]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
core/execute: introduce exec_needs_ipc_namespace() helper function
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <poll.h>
6 #include <sys/eventfd.h>
7 #include <sys/ioctl.h>
8 #include <sys/mman.h>
9 #include <sys/mount.h>
10 #include <sys/personality.h>
11 #include <sys/prctl.h>
12 #include <sys/shm.h>
13 #include <sys/types.h>
14 #include <sys/un.h>
15 #include <unistd.h>
16 #include <utmpx.h>
17
18 #if HAVE_PAM
19 #include <security/pam_appl.h>
20 #endif
21
22 #if HAVE_SELINUX
23 #include <selinux/selinux.h>
24 #endif
25
26 #if HAVE_SECCOMP
27 #include <seccomp.h>
28 #endif
29
30 #if HAVE_APPARMOR
31 #include <sys/apparmor.h>
32 #endif
33
34 #include "sd-messages.h"
35
36 #include "acl-util.h"
37 #include "af-list.h"
38 #include "alloc-util.h"
39 #if HAVE_APPARMOR
40 #include "apparmor-util.h"
41 #endif
42 #include "argv-util.h"
43 #include "async.h"
44 #include "barrier.h"
45 #include "bpf-lsm.h"
46 #include "cap-list.h"
47 #include "capability-util.h"
48 #include "cgroup-setup.h"
49 #include "chase-symlinks.h"
50 #include "chown-recursive.h"
51 #include "constants.h"
52 #include "cpu-set-util.h"
53 #include "creds-util.h"
54 #include "data-fd-util.h"
55 #include "env-file.h"
56 #include "env-util.h"
57 #include "errno-list.h"
58 #include "escape.h"
59 #include "execute.h"
60 #include "exit-status.h"
61 #include "fd-util.h"
62 #include "fileio.h"
63 #include "format-util.h"
64 #include "glob-util.h"
65 #include "hexdecoct.h"
66 #include "io-util.h"
67 #include "ioprio-util.h"
68 #include "label.h"
69 #include "log.h"
70 #include "macro.h"
71 #include "manager.h"
72 #include "manager-dump.h"
73 #include "memory-util.h"
74 #include "missing_fs.h"
75 #include "missing_ioprio.h"
76 #include "mkdir-label.h"
77 #include "mount-util.h"
78 #include "mountpoint-util.h"
79 #include "namespace.h"
80 #include "parse-util.h"
81 #include "path-util.h"
82 #include "process-util.h"
83 #include "random-util.h"
84 #include "recurse-dir.h"
85 #include "rlimit-util.h"
86 #include "rm-rf.h"
87 #if HAVE_SECCOMP
88 #include "seccomp-util.h"
89 #endif
90 #include "securebits-util.h"
91 #include "selinux-util.h"
92 #include "signal-util.h"
93 #include "smack-util.h"
94 #include "socket-util.h"
95 #include "sort-util.h"
96 #include "special.h"
97 #include "stat-util.h"
98 #include "string-table.h"
99 #include "string-util.h"
100 #include "strv.h"
101 #include "syslog-util.h"
102 #include "terminal-util.h"
103 #include "tmpfile-util.h"
104 #include "umask-util.h"
105 #include "unit-serialize.h"
106 #include "user-util.h"
107 #include "utmp-wtmp.h"
108
109 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
110 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
111
112 #define SNDBUF_SIZE (8*1024*1024)
113
114 static int shift_fds(int fds[], size_t n_fds) {
115 if (n_fds <= 0)
116 return 0;
117
118 /* Modifies the fds array! (sorts it) */
119
120 assert(fds);
121
122 for (int start = 0;;) {
123 int restart_from = -1;
124
125 for (int i = start; i < (int) n_fds; i++) {
126 int nfd;
127
128 /* Already at right index? */
129 if (fds[i] == i+3)
130 continue;
131
132 nfd = fcntl(fds[i], F_DUPFD, i + 3);
133 if (nfd < 0)
134 return -errno;
135
136 safe_close(fds[i]);
137 fds[i] = nfd;
138
139 /* Hmm, the fd we wanted isn't free? Then
140 * let's remember that and try again from here */
141 if (nfd != i+3 && restart_from < 0)
142 restart_from = i;
143 }
144
145 if (restart_from < 0)
146 break;
147
148 start = restart_from;
149 }
150
151 return 0;
152 }
153
154 static int flags_fds(
155 const int fds[],
156 size_t n_socket_fds,
157 size_t n_fds,
158 bool nonblock) {
159
160 int r;
161
162 if (n_fds <= 0)
163 return 0;
164
165 assert(fds);
166
167 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
168 * O_NONBLOCK only applies to socket activation though. */
169
170 for (size_t i = 0; i < n_fds; i++) {
171
172 if (i < n_socket_fds) {
173 r = fd_nonblock(fds[i], nonblock);
174 if (r < 0)
175 return r;
176 }
177
178 /* We unconditionally drop FD_CLOEXEC from the fds,
179 * since after all we want to pass these fds to our
180 * children */
181
182 r = fd_cloexec(fds[i], false);
183 if (r < 0)
184 return r;
185 }
186
187 return 0;
188 }
189
190 static const char *exec_context_tty_path(const ExecContext *context) {
191 assert(context);
192
193 if (context->stdio_as_fds)
194 return NULL;
195
196 if (context->tty_path)
197 return context->tty_path;
198
199 return "/dev/console";
200 }
201
202 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
203 const char *path;
204
205 assert(context);
206
207 path = exec_context_tty_path(context);
208
209 if (context->tty_vhangup) {
210 if (p && p->stdin_fd >= 0)
211 (void) terminal_vhangup_fd(p->stdin_fd);
212 else if (path)
213 (void) terminal_vhangup(path);
214 }
215
216 if (context->tty_reset) {
217 if (p && p->stdin_fd >= 0)
218 (void) reset_terminal_fd(p->stdin_fd, true);
219 else if (path)
220 (void) reset_terminal(path);
221 }
222
223 if (p && p->stdin_fd >= 0)
224 (void) terminal_set_size_fd(p->stdin_fd, path, context->tty_rows, context->tty_cols);
225
226 if (context->tty_vt_disallocate && path)
227 (void) vt_disallocate(path);
228 }
229
230 static bool is_terminal_input(ExecInput i) {
231 return IN_SET(i,
232 EXEC_INPUT_TTY,
233 EXEC_INPUT_TTY_FORCE,
234 EXEC_INPUT_TTY_FAIL);
235 }
236
237 static bool is_terminal_output(ExecOutput o) {
238 return IN_SET(o,
239 EXEC_OUTPUT_TTY,
240 EXEC_OUTPUT_KMSG_AND_CONSOLE,
241 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
242 }
243
244 static bool is_kmsg_output(ExecOutput o) {
245 return IN_SET(o,
246 EXEC_OUTPUT_KMSG,
247 EXEC_OUTPUT_KMSG_AND_CONSOLE);
248 }
249
250 static bool exec_context_needs_term(const ExecContext *c) {
251 assert(c);
252
253 /* Return true if the execution context suggests we should set $TERM to something useful. */
254
255 if (is_terminal_input(c->std_input))
256 return true;
257
258 if (is_terminal_output(c->std_output))
259 return true;
260
261 if (is_terminal_output(c->std_error))
262 return true;
263
264 return !!c->tty_path;
265 }
266
267 static int open_null_as(int flags, int nfd) {
268 int fd;
269
270 assert(nfd >= 0);
271
272 fd = open("/dev/null", flags|O_NOCTTY);
273 if (fd < 0)
274 return -errno;
275
276 return move_fd(fd, nfd, false);
277 }
278
279 static int connect_journal_socket(
280 int fd,
281 const char *log_namespace,
282 uid_t uid,
283 gid_t gid) {
284
285 uid_t olduid = UID_INVALID;
286 gid_t oldgid = GID_INVALID;
287 const char *j;
288 int r;
289
290 j = log_namespace ?
291 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
292 "/run/systemd/journal/stdout";
293
294 if (gid_is_valid(gid)) {
295 oldgid = getgid();
296
297 if (setegid(gid) < 0)
298 return -errno;
299 }
300
301 if (uid_is_valid(uid)) {
302 olduid = getuid();
303
304 if (seteuid(uid) < 0) {
305 r = -errno;
306 goto restore_gid;
307 }
308 }
309
310 r = connect_unix_path(fd, AT_FDCWD, j);
311
312 /* If we fail to restore the uid or gid, things will likely fail later on. This should only happen if
313 an LSM interferes. */
314
315 if (uid_is_valid(uid))
316 (void) seteuid(olduid);
317
318 restore_gid:
319 if (gid_is_valid(gid))
320 (void) setegid(oldgid);
321
322 return r;
323 }
324
325 static int connect_logger_as(
326 const Unit *unit,
327 const ExecContext *context,
328 const ExecParameters *params,
329 ExecOutput output,
330 const char *ident,
331 int nfd,
332 uid_t uid,
333 gid_t gid) {
334
335 _cleanup_close_ int fd = -EBADF;
336 int r;
337
338 assert(context);
339 assert(params);
340 assert(output < _EXEC_OUTPUT_MAX);
341 assert(ident);
342 assert(nfd >= 0);
343
344 fd = socket(AF_UNIX, SOCK_STREAM, 0);
345 if (fd < 0)
346 return -errno;
347
348 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
349 if (r < 0)
350 return r;
351
352 if (shutdown(fd, SHUT_RD) < 0)
353 return -errno;
354
355 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
356
357 if (dprintf(fd,
358 "%s\n"
359 "%s\n"
360 "%i\n"
361 "%i\n"
362 "%i\n"
363 "%i\n"
364 "%i\n",
365 context->syslog_identifier ?: ident,
366 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
367 context->syslog_priority,
368 !!context->syslog_level_prefix,
369 false,
370 is_kmsg_output(output),
371 is_terminal_output(output)) < 0)
372 return -errno;
373
374 return move_fd(TAKE_FD(fd), nfd, false);
375 }
376
377 static int open_terminal_as(const char *path, int flags, int nfd) {
378 int fd;
379
380 assert(path);
381 assert(nfd >= 0);
382
383 fd = open_terminal(path, flags | O_NOCTTY);
384 if (fd < 0)
385 return fd;
386
387 return move_fd(fd, nfd, false);
388 }
389
390 static int acquire_path(const char *path, int flags, mode_t mode) {
391 _cleanup_close_ int fd = -EBADF;
392 int r;
393
394 assert(path);
395
396 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
397 flags |= O_CREAT;
398
399 fd = open(path, flags|O_NOCTTY, mode);
400 if (fd >= 0)
401 return TAKE_FD(fd);
402
403 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
404 return -errno;
405
406 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
407
408 fd = socket(AF_UNIX, SOCK_STREAM, 0);
409 if (fd < 0)
410 return -errno;
411
412 r = connect_unix_path(fd, AT_FDCWD, path);
413 if (IN_SET(r, -ENOTSOCK, -EINVAL))
414 /* Propagate initial error if we get ENOTSOCK or EINVAL, i.e. we have indication that this
415 * wasn't an AF_UNIX socket after all */
416 return -ENXIO;
417 if (r < 0)
418 return r;
419
420 if ((flags & O_ACCMODE) == O_RDONLY)
421 r = shutdown(fd, SHUT_WR);
422 else if ((flags & O_ACCMODE) == O_WRONLY)
423 r = shutdown(fd, SHUT_RD);
424 else
425 r = 0;
426 if (r < 0)
427 return -errno;
428
429 return TAKE_FD(fd);
430 }
431
432 static int fixup_input(
433 const ExecContext *context,
434 int socket_fd,
435 bool apply_tty_stdin) {
436
437 ExecInput std_input;
438
439 assert(context);
440
441 std_input = context->std_input;
442
443 if (is_terminal_input(std_input) && !apply_tty_stdin)
444 return EXEC_INPUT_NULL;
445
446 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
447 return EXEC_INPUT_NULL;
448
449 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
450 return EXEC_INPUT_NULL;
451
452 return std_input;
453 }
454
455 static int fixup_output(ExecOutput output, int socket_fd) {
456
457 if (output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
458 return EXEC_OUTPUT_INHERIT;
459
460 return output;
461 }
462
463 static int setup_input(
464 const ExecContext *context,
465 const ExecParameters *params,
466 int socket_fd,
467 const int named_iofds[static 3]) {
468
469 ExecInput i;
470 int r;
471
472 assert(context);
473 assert(params);
474 assert(named_iofds);
475
476 if (params->stdin_fd >= 0) {
477 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
478 return -errno;
479
480 /* Try to make this the controlling tty, if it is a tty, and reset it */
481 if (isatty(STDIN_FILENO)) {
482 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
483 (void) reset_terminal_fd(STDIN_FILENO, true);
484 (void) terminal_set_size_fd(STDIN_FILENO, NULL, context->tty_rows, context->tty_cols);
485 }
486
487 return STDIN_FILENO;
488 }
489
490 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
491
492 switch (i) {
493
494 case EXEC_INPUT_NULL:
495 return open_null_as(O_RDONLY, STDIN_FILENO);
496
497 case EXEC_INPUT_TTY:
498 case EXEC_INPUT_TTY_FORCE:
499 case EXEC_INPUT_TTY_FAIL: {
500 int fd;
501
502 fd = acquire_terminal(exec_context_tty_path(context),
503 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
504 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
505 ACQUIRE_TERMINAL_WAIT,
506 USEC_INFINITY);
507 if (fd < 0)
508 return fd;
509
510 r = terminal_set_size_fd(fd, exec_context_tty_path(context), context->tty_rows, context->tty_cols);
511 if (r < 0)
512 return r;
513
514 return move_fd(fd, STDIN_FILENO, false);
515 }
516
517 case EXEC_INPUT_SOCKET:
518 assert(socket_fd >= 0);
519
520 return RET_NERRNO(dup2(socket_fd, STDIN_FILENO));
521
522 case EXEC_INPUT_NAMED_FD:
523 assert(named_iofds[STDIN_FILENO] >= 0);
524
525 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
526 return RET_NERRNO(dup2(named_iofds[STDIN_FILENO], STDIN_FILENO));
527
528 case EXEC_INPUT_DATA: {
529 int fd;
530
531 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
532 if (fd < 0)
533 return fd;
534
535 return move_fd(fd, STDIN_FILENO, false);
536 }
537
538 case EXEC_INPUT_FILE: {
539 bool rw;
540 int fd;
541
542 assert(context->stdio_file[STDIN_FILENO]);
543
544 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
545 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
546
547 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
548 if (fd < 0)
549 return fd;
550
551 return move_fd(fd, STDIN_FILENO, false);
552 }
553
554 default:
555 assert_not_reached();
556 }
557 }
558
559 static bool can_inherit_stderr_from_stdout(
560 const ExecContext *context,
561 ExecOutput o,
562 ExecOutput e) {
563
564 assert(context);
565
566 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
567 * stderr fd */
568
569 if (e == EXEC_OUTPUT_INHERIT)
570 return true;
571 if (e != o)
572 return false;
573
574 if (e == EXEC_OUTPUT_NAMED_FD)
575 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
576
577 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND, EXEC_OUTPUT_FILE_TRUNCATE))
578 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
579
580 return true;
581 }
582
583 static int setup_output(
584 const Unit *unit,
585 const ExecContext *context,
586 const ExecParameters *params,
587 int fileno,
588 int socket_fd,
589 const int named_iofds[static 3],
590 const char *ident,
591 uid_t uid,
592 gid_t gid,
593 dev_t *journal_stream_dev,
594 ino_t *journal_stream_ino) {
595
596 ExecOutput o;
597 ExecInput i;
598 int r;
599
600 assert(unit);
601 assert(context);
602 assert(params);
603 assert(ident);
604 assert(journal_stream_dev);
605 assert(journal_stream_ino);
606
607 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
608
609 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
610 return -errno;
611
612 return STDOUT_FILENO;
613 }
614
615 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
616 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
617 return -errno;
618
619 return STDERR_FILENO;
620 }
621
622 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
623 o = fixup_output(context->std_output, socket_fd);
624
625 if (fileno == STDERR_FILENO) {
626 ExecOutput e;
627 e = fixup_output(context->std_error, socket_fd);
628
629 /* This expects the input and output are already set up */
630
631 /* Don't change the stderr file descriptor if we inherit all
632 * the way and are not on a tty */
633 if (e == EXEC_OUTPUT_INHERIT &&
634 o == EXEC_OUTPUT_INHERIT &&
635 i == EXEC_INPUT_NULL &&
636 !is_terminal_input(context->std_input) &&
637 getppid() != 1)
638 return fileno;
639
640 /* Duplicate from stdout if possible */
641 if (can_inherit_stderr_from_stdout(context, o, e))
642 return RET_NERRNO(dup2(STDOUT_FILENO, fileno));
643
644 o = e;
645
646 } else if (o == EXEC_OUTPUT_INHERIT) {
647 /* If input got downgraded, inherit the original value */
648 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
649 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
650
651 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
652 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
653 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
654
655 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
656 if (getppid() != 1)
657 return fileno;
658
659 /* We need to open /dev/null here anew, to get the right access mode. */
660 return open_null_as(O_WRONLY, fileno);
661 }
662
663 switch (o) {
664
665 case EXEC_OUTPUT_NULL:
666 return open_null_as(O_WRONLY, fileno);
667
668 case EXEC_OUTPUT_TTY:
669 if (is_terminal_input(i))
670 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
671
672 /* We don't reset the terminal if this is just about output */
673 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
674
675 case EXEC_OUTPUT_KMSG:
676 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
677 case EXEC_OUTPUT_JOURNAL:
678 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
679 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
680 if (r < 0) {
681 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m",
682 fileno == STDOUT_FILENO ? "stdout" : "stderr");
683 r = open_null_as(O_WRONLY, fileno);
684 } else {
685 struct stat st;
686
687 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
688 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
689 * services to detect whether they are connected to the journal or not.
690 *
691 * If both stdout and stderr are connected to a stream then let's make sure to store the data
692 * about STDERR as that's usually the best way to do logging. */
693
694 if (fstat(fileno, &st) >= 0 &&
695 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
696 *journal_stream_dev = st.st_dev;
697 *journal_stream_ino = st.st_ino;
698 }
699 }
700 return r;
701
702 case EXEC_OUTPUT_SOCKET:
703 assert(socket_fd >= 0);
704
705 return RET_NERRNO(dup2(socket_fd, fileno));
706
707 case EXEC_OUTPUT_NAMED_FD:
708 assert(named_iofds[fileno] >= 0);
709
710 (void) fd_nonblock(named_iofds[fileno], false);
711 return RET_NERRNO(dup2(named_iofds[fileno], fileno));
712
713 case EXEC_OUTPUT_FILE:
714 case EXEC_OUTPUT_FILE_APPEND:
715 case EXEC_OUTPUT_FILE_TRUNCATE: {
716 bool rw;
717 int fd, flags;
718
719 assert(context->stdio_file[fileno]);
720
721 rw = context->std_input == EXEC_INPUT_FILE &&
722 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
723
724 if (rw)
725 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
726
727 flags = O_WRONLY;
728 if (o == EXEC_OUTPUT_FILE_APPEND)
729 flags |= O_APPEND;
730 else if (o == EXEC_OUTPUT_FILE_TRUNCATE)
731 flags |= O_TRUNC;
732
733 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
734 if (fd < 0)
735 return fd;
736
737 return move_fd(fd, fileno, 0);
738 }
739
740 default:
741 assert_not_reached();
742 }
743 }
744
745 static int chown_terminal(int fd, uid_t uid) {
746 int r;
747
748 assert(fd >= 0);
749
750 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
751 if (isatty(fd) < 1) {
752 if (IN_SET(errno, EINVAL, ENOTTY))
753 return 0; /* not a tty */
754
755 return -errno;
756 }
757
758 /* This might fail. What matters are the results. */
759 r = fchmod_and_chown(fd, TTY_MODE, uid, GID_INVALID);
760 if (r < 0)
761 return r;
762
763 return 1;
764 }
765
766 static int setup_confirm_stdio(
767 const ExecContext *context,
768 const char *vc,
769 int *ret_saved_stdin,
770 int *ret_saved_stdout) {
771
772 _cleanup_close_ int fd = -EBADF, saved_stdin = -EBADF, saved_stdout = -EBADF;
773 int r;
774
775 assert(ret_saved_stdin);
776 assert(ret_saved_stdout);
777
778 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
779 if (saved_stdin < 0)
780 return -errno;
781
782 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
783 if (saved_stdout < 0)
784 return -errno;
785
786 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
787 if (fd < 0)
788 return fd;
789
790 r = chown_terminal(fd, getuid());
791 if (r < 0)
792 return r;
793
794 r = reset_terminal_fd(fd, true);
795 if (r < 0)
796 return r;
797
798 r = terminal_set_size_fd(fd, vc, context->tty_rows, context->tty_cols);
799 if (r < 0)
800 return r;
801
802 r = rearrange_stdio(fd, fd, STDERR_FILENO); /* Invalidates 'fd' also on failure */
803 TAKE_FD(fd);
804 if (r < 0)
805 return r;
806
807 *ret_saved_stdin = TAKE_FD(saved_stdin);
808 *ret_saved_stdout = TAKE_FD(saved_stdout);
809 return 0;
810 }
811
812 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
813 assert(err < 0);
814
815 if (err == -ETIMEDOUT)
816 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
817 else {
818 errno = -err;
819 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
820 }
821 }
822
823 static void write_confirm_error(int err, const char *vc, const Unit *u) {
824 _cleanup_close_ int fd = -EBADF;
825
826 assert(vc);
827
828 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
829 if (fd < 0)
830 return;
831
832 write_confirm_error_fd(err, fd, u);
833 }
834
835 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
836 int r = 0;
837
838 assert(saved_stdin);
839 assert(saved_stdout);
840
841 release_terminal();
842
843 if (*saved_stdin >= 0)
844 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
845 r = -errno;
846
847 if (*saved_stdout >= 0)
848 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
849 r = -errno;
850
851 *saved_stdin = safe_close(*saved_stdin);
852 *saved_stdout = safe_close(*saved_stdout);
853
854 return r;
855 }
856
857 enum {
858 CONFIRM_PRETEND_FAILURE = -1,
859 CONFIRM_PRETEND_SUCCESS = 0,
860 CONFIRM_EXECUTE = 1,
861 };
862
863 static int ask_for_confirmation(const ExecContext *context, const char *vc, Unit *u, const char *cmdline) {
864 int saved_stdout = -1, saved_stdin = -1, r;
865 _cleanup_free_ char *e = NULL;
866 char c;
867
868 /* For any internal errors, assume a positive response. */
869 r = setup_confirm_stdio(context, vc, &saved_stdin, &saved_stdout);
870 if (r < 0) {
871 write_confirm_error(r, vc, u);
872 return CONFIRM_EXECUTE;
873 }
874
875 /* confirm_spawn might have been disabled while we were sleeping. */
876 if (manager_is_confirm_spawn_disabled(u->manager)) {
877 r = 1;
878 goto restore_stdio;
879 }
880
881 e = ellipsize(cmdline, 60, 100);
882 if (!e) {
883 log_oom();
884 r = CONFIRM_EXECUTE;
885 goto restore_stdio;
886 }
887
888 for (;;) {
889 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
890 if (r < 0) {
891 write_confirm_error_fd(r, STDOUT_FILENO, u);
892 r = CONFIRM_EXECUTE;
893 goto restore_stdio;
894 }
895
896 switch (c) {
897 case 'c':
898 printf("Resuming normal execution.\n");
899 manager_disable_confirm_spawn();
900 r = 1;
901 break;
902 case 'D':
903 unit_dump(u, stdout, " ");
904 continue; /* ask again */
905 case 'f':
906 printf("Failing execution.\n");
907 r = CONFIRM_PRETEND_FAILURE;
908 break;
909 case 'h':
910 printf(" c - continue, proceed without asking anymore\n"
911 " D - dump, show the state of the unit\n"
912 " f - fail, don't execute the command and pretend it failed\n"
913 " h - help\n"
914 " i - info, show a short summary of the unit\n"
915 " j - jobs, show jobs that are in progress\n"
916 " s - skip, don't execute the command and pretend it succeeded\n"
917 " y - yes, execute the command\n");
918 continue; /* ask again */
919 case 'i':
920 printf(" Description: %s\n"
921 " Unit: %s\n"
922 " Command: %s\n",
923 u->id, u->description, cmdline);
924 continue; /* ask again */
925 case 'j':
926 manager_dump_jobs(u->manager, stdout, /* patterns= */ NULL, " ");
927 continue; /* ask again */
928 case 'n':
929 /* 'n' was removed in favor of 'f'. */
930 printf("Didn't understand 'n', did you mean 'f'?\n");
931 continue; /* ask again */
932 case 's':
933 printf("Skipping execution.\n");
934 r = CONFIRM_PRETEND_SUCCESS;
935 break;
936 case 'y':
937 r = CONFIRM_EXECUTE;
938 break;
939 default:
940 assert_not_reached();
941 }
942 break;
943 }
944
945 restore_stdio:
946 restore_confirm_stdio(&saved_stdin, &saved_stdout);
947 return r;
948 }
949
950 static int get_fixed_user(const ExecContext *c, const char **user,
951 uid_t *uid, gid_t *gid,
952 const char **home, const char **shell) {
953 int r;
954 const char *name;
955
956 assert(c);
957
958 if (!c->user)
959 return 0;
960
961 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
962 * (i.e. are "/" or "/bin/nologin"). */
963
964 name = c->user;
965 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
966 if (r < 0)
967 return r;
968
969 *user = name;
970 return 0;
971 }
972
973 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
974 int r;
975 const char *name;
976
977 assert(c);
978
979 if (!c->group)
980 return 0;
981
982 name = c->group;
983 r = get_group_creds(&name, gid, 0);
984 if (r < 0)
985 return r;
986
987 *group = name;
988 return 0;
989 }
990
991 static int get_supplementary_groups(const ExecContext *c, const char *user,
992 const char *group, gid_t gid,
993 gid_t **supplementary_gids, int *ngids) {
994 int r, k = 0;
995 int ngroups_max;
996 bool keep_groups = false;
997 gid_t *groups = NULL;
998 _cleanup_free_ gid_t *l_gids = NULL;
999
1000 assert(c);
1001
1002 /*
1003 * If user is given, then lookup GID and supplementary groups list.
1004 * We avoid NSS lookups for gid=0. Also we have to initialize groups
1005 * here and as early as possible so we keep the list of supplementary
1006 * groups of the caller.
1007 */
1008 if (user && gid_is_valid(gid) && gid != 0) {
1009 /* First step, initialize groups from /etc/groups */
1010 if (initgroups(user, gid) < 0)
1011 return -errno;
1012
1013 keep_groups = true;
1014 }
1015
1016 if (strv_isempty(c->supplementary_groups))
1017 return 0;
1018
1019 /*
1020 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1021 * be positive, otherwise fail.
1022 */
1023 errno = 0;
1024 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1025 if (ngroups_max <= 0)
1026 return errno_or_else(EOPNOTSUPP);
1027
1028 l_gids = new(gid_t, ngroups_max);
1029 if (!l_gids)
1030 return -ENOMEM;
1031
1032 if (keep_groups) {
1033 /*
1034 * Lookup the list of groups that the user belongs to, we
1035 * avoid NSS lookups here too for gid=0.
1036 */
1037 k = ngroups_max;
1038 if (getgrouplist(user, gid, l_gids, &k) < 0)
1039 return -EINVAL;
1040 } else
1041 k = 0;
1042
1043 STRV_FOREACH(i, c->supplementary_groups) {
1044 const char *g;
1045
1046 if (k >= ngroups_max)
1047 return -E2BIG;
1048
1049 g = *i;
1050 r = get_group_creds(&g, l_gids+k, 0);
1051 if (r < 0)
1052 return r;
1053
1054 k++;
1055 }
1056
1057 /*
1058 * Sets ngids to zero to drop all supplementary groups, happens
1059 * when we are under root and SupplementaryGroups= is empty.
1060 */
1061 if (k == 0) {
1062 *ngids = 0;
1063 return 0;
1064 }
1065
1066 /* Otherwise get the final list of supplementary groups */
1067 groups = memdup(l_gids, sizeof(gid_t) * k);
1068 if (!groups)
1069 return -ENOMEM;
1070
1071 *supplementary_gids = groups;
1072 *ngids = k;
1073
1074 groups = NULL;
1075
1076 return 0;
1077 }
1078
1079 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1080 int r;
1081
1082 /* Handle SupplementaryGroups= if it is not empty */
1083 if (ngids > 0) {
1084 r = maybe_setgroups(ngids, supplementary_gids);
1085 if (r < 0)
1086 return r;
1087 }
1088
1089 if (gid_is_valid(gid)) {
1090 /* Then set our gids */
1091 if (setresgid(gid, gid, gid) < 0)
1092 return -errno;
1093 }
1094
1095 return 0;
1096 }
1097
1098 static int set_securebits(unsigned bits, unsigned mask) {
1099 unsigned applied;
1100 int current;
1101
1102 current = prctl(PR_GET_SECUREBITS);
1103 if (current < 0)
1104 return -errno;
1105
1106 /* Clear all securebits defined in mask and set bits */
1107 applied = ((unsigned) current & ~mask) | bits;
1108 if ((unsigned) current == applied)
1109 return 0;
1110
1111 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1112 return -errno;
1113
1114 return 1;
1115 }
1116
1117 static int enforce_user(const ExecContext *context, uid_t uid) {
1118 assert(context);
1119 int r;
1120
1121 if (!uid_is_valid(uid))
1122 return 0;
1123
1124 /* Sets (but doesn't look up) the UIS and makes sure we keep the capabilities while doing so. For
1125 * setting secure bits the capability CAP_SETPCAP is required, so we also need keep-caps in this
1126 * case. */
1127
1128 if ((context->capability_ambient_set != 0 || context->secure_bits != 0) && uid != 0) {
1129
1130 /* First step: If we need to keep capabilities but drop privileges we need to make sure we
1131 * keep our caps, while we drop privileges. Add KEEP_CAPS to the securebits */
1132 r = set_securebits(1U << SECURE_KEEP_CAPS, 0);
1133 if (r < 0)
1134 return r;
1135 }
1136
1137 /* Second step: actually set the uids */
1138 if (setresuid(uid, uid, uid) < 0)
1139 return -errno;
1140
1141 /* At this point we should have all necessary capabilities but are otherwise a normal user. However,
1142 * the caps might got corrupted due to the setresuid() so we need clean them up later. This is done
1143 * outside of this call. */
1144 return 0;
1145 }
1146
1147 #if HAVE_PAM
1148
1149 static int null_conv(
1150 int num_msg,
1151 const struct pam_message **msg,
1152 struct pam_response **resp,
1153 void *appdata_ptr) {
1154
1155 /* We don't support conversations */
1156
1157 return PAM_CONV_ERR;
1158 }
1159
1160 #endif
1161
1162 static int setup_pam(
1163 const char *name,
1164 const char *user,
1165 uid_t uid,
1166 gid_t gid,
1167 const char *tty,
1168 char ***env, /* updated on success */
1169 const int fds[], size_t n_fds) {
1170
1171 #if HAVE_PAM
1172
1173 static const struct pam_conv conv = {
1174 .conv = null_conv,
1175 .appdata_ptr = NULL
1176 };
1177
1178 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1179 _cleanup_strv_free_ char **e = NULL;
1180 pam_handle_t *handle = NULL;
1181 sigset_t old_ss;
1182 int pam_code = PAM_SUCCESS, r;
1183 bool close_session = false;
1184 pid_t pam_pid = 0, parent_pid;
1185 int flags = 0;
1186
1187 assert(name);
1188 assert(user);
1189 assert(env);
1190
1191 /* We set up PAM in the parent process, then fork. The child
1192 * will then stay around until killed via PR_GET_PDEATHSIG or
1193 * systemd via the cgroup logic. It will then remove the PAM
1194 * session again. The parent process will exec() the actual
1195 * daemon. We do things this way to ensure that the main PID
1196 * of the daemon is the one we initially fork()ed. */
1197
1198 r = barrier_create(&barrier);
1199 if (r < 0)
1200 goto fail;
1201
1202 if (log_get_max_level() < LOG_DEBUG)
1203 flags |= PAM_SILENT;
1204
1205 pam_code = pam_start(name, user, &conv, &handle);
1206 if (pam_code != PAM_SUCCESS) {
1207 handle = NULL;
1208 goto fail;
1209 }
1210
1211 if (!tty) {
1212 _cleanup_free_ char *q = NULL;
1213
1214 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1215 * out if that's the case, and read the TTY off it. */
1216
1217 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1218 tty = strjoina("/dev/", q);
1219 }
1220
1221 if (tty) {
1222 pam_code = pam_set_item(handle, PAM_TTY, tty);
1223 if (pam_code != PAM_SUCCESS)
1224 goto fail;
1225 }
1226
1227 STRV_FOREACH(nv, *env) {
1228 pam_code = pam_putenv(handle, *nv);
1229 if (pam_code != PAM_SUCCESS)
1230 goto fail;
1231 }
1232
1233 pam_code = pam_acct_mgmt(handle, flags);
1234 if (pam_code != PAM_SUCCESS)
1235 goto fail;
1236
1237 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1238 if (pam_code != PAM_SUCCESS)
1239 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
1240
1241 pam_code = pam_open_session(handle, flags);
1242 if (pam_code != PAM_SUCCESS)
1243 goto fail;
1244
1245 close_session = true;
1246
1247 e = pam_getenvlist(handle);
1248 if (!e) {
1249 pam_code = PAM_BUF_ERR;
1250 goto fail;
1251 }
1252
1253 /* Block SIGTERM, so that we know that it won't get lost in the child */
1254
1255 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1256
1257 parent_pid = getpid_cached();
1258
1259 r = safe_fork("(sd-pam)", 0, &pam_pid);
1260 if (r < 0)
1261 goto fail;
1262 if (r == 0) {
1263 int sig, ret = EXIT_PAM;
1264
1265 /* The child's job is to reset the PAM session on termination */
1266 barrier_set_role(&barrier, BARRIER_CHILD);
1267
1268 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1269 * those fds are open here that have been opened by PAM. */
1270 (void) close_many(fds, n_fds);
1271
1272 /* Drop privileges - we don't need any to pam_close_session and this will make
1273 * PR_SET_PDEATHSIG work in most cases. If this fails, ignore the error - but expect sd-pam
1274 * threads to fail to exit normally */
1275
1276 r = maybe_setgroups(0, NULL);
1277 if (r < 0)
1278 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1279 if (setresgid(gid, gid, gid) < 0)
1280 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1281 if (setresuid(uid, uid, uid) < 0)
1282 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1283
1284 (void) ignore_signals(SIGPIPE);
1285
1286 /* Wait until our parent died. This will only work if the above setresuid() succeeds,
1287 * otherwise the kernel will not allow unprivileged parents kill their privileged children
1288 * this way. We rely on the control groups kill logic to do the rest for us. */
1289 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1290 goto child_finish;
1291
1292 /* Tell the parent that our setup is done. This is especially important regarding dropping
1293 * privileges. Otherwise, unit setup might race against our setresuid(2) call.
1294 *
1295 * If the parent aborted, we'll detect this below, hence ignore return failure here. */
1296 (void) barrier_place(&barrier);
1297
1298 /* Check if our parent process might already have died? */
1299 if (getppid() == parent_pid) {
1300 sigset_t ss;
1301
1302 assert_se(sigemptyset(&ss) >= 0);
1303 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1304
1305 for (;;) {
1306 if (sigwait(&ss, &sig) < 0) {
1307 if (errno == EINTR)
1308 continue;
1309
1310 goto child_finish;
1311 }
1312
1313 assert(sig == SIGTERM);
1314 break;
1315 }
1316 }
1317
1318 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1319 if (pam_code != PAM_SUCCESS)
1320 goto child_finish;
1321
1322 /* If our parent died we'll end the session */
1323 if (getppid() != parent_pid) {
1324 pam_code = pam_close_session(handle, flags);
1325 if (pam_code != PAM_SUCCESS)
1326 goto child_finish;
1327 }
1328
1329 ret = 0;
1330
1331 child_finish:
1332 /* NB: pam_end() when called in child processes should set PAM_DATA_SILENT to let the module
1333 * know about this. See pam_end(3) */
1334 (void) pam_end(handle, pam_code | flags | PAM_DATA_SILENT);
1335 _exit(ret);
1336 }
1337
1338 barrier_set_role(&barrier, BARRIER_PARENT);
1339
1340 /* If the child was forked off successfully it will do all the cleanups, so forget about the handle
1341 * here. */
1342 handle = NULL;
1343
1344 /* Unblock SIGTERM again in the parent */
1345 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1346
1347 /* We close the log explicitly here, since the PAM modules might have opened it, but we don't want
1348 * this fd around. */
1349 closelog();
1350
1351 /* Synchronously wait for the child to initialize. We don't care for errors as we cannot
1352 * recover. However, warn loudly if it happens. */
1353 if (!barrier_place_and_sync(&barrier))
1354 log_error("PAM initialization failed");
1355
1356 return strv_free_and_replace(*env, e);
1357
1358 fail:
1359 if (pam_code != PAM_SUCCESS) {
1360 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1361 r = -EPERM; /* PAM errors do not map to errno */
1362 } else
1363 log_error_errno(r, "PAM failed: %m");
1364
1365 if (handle) {
1366 if (close_session)
1367 pam_code = pam_close_session(handle, flags);
1368
1369 (void) pam_end(handle, pam_code | flags);
1370 }
1371
1372 closelog();
1373 return r;
1374 #else
1375 return 0;
1376 #endif
1377 }
1378
1379 static void rename_process_from_path(const char *path) {
1380 _cleanup_free_ char *buf = NULL;
1381 const char *p;
1382
1383 assert(path);
1384
1385 /* This resulting string must fit in 10 chars (i.e. the length of "/sbin/init") to look pretty in
1386 * /bin/ps */
1387
1388 if (path_extract_filename(path, &buf) < 0) {
1389 rename_process("(...)");
1390 return;
1391 }
1392
1393 size_t l = strlen(buf);
1394 if (l > 8) {
1395 /* The end of the process name is usually more interesting, since the first bit might just be
1396 * "systemd-" */
1397 p = buf + l - 8;
1398 l = 8;
1399 } else
1400 p = buf;
1401
1402 char process_name[11];
1403 process_name[0] = '(';
1404 memcpy(process_name+1, p, l);
1405 process_name[1+l] = ')';
1406 process_name[1+l+1] = 0;
1407
1408 rename_process(process_name);
1409 }
1410
1411 static bool context_has_address_families(const ExecContext *c) {
1412 assert(c);
1413
1414 return c->address_families_allow_list ||
1415 !set_isempty(c->address_families);
1416 }
1417
1418 static bool context_has_syscall_filters(const ExecContext *c) {
1419 assert(c);
1420
1421 return c->syscall_allow_list ||
1422 !hashmap_isempty(c->syscall_filter);
1423 }
1424
1425 static bool context_has_syscall_logs(const ExecContext *c) {
1426 assert(c);
1427
1428 return c->syscall_log_allow_list ||
1429 !hashmap_isempty(c->syscall_log);
1430 }
1431
1432 static bool context_has_no_new_privileges(const ExecContext *c) {
1433 assert(c);
1434
1435 if (c->no_new_privileges)
1436 return true;
1437
1438 if (have_effective_cap(CAP_SYS_ADMIN) > 0) /* if we are privileged, we don't need NNP */
1439 return false;
1440
1441 /* We need NNP if we have any form of seccomp and are unprivileged */
1442 return c->lock_personality ||
1443 c->memory_deny_write_execute ||
1444 c->private_devices ||
1445 c->protect_clock ||
1446 c->protect_hostname ||
1447 c->protect_kernel_tunables ||
1448 c->protect_kernel_modules ||
1449 c->protect_kernel_logs ||
1450 context_has_address_families(c) ||
1451 exec_context_restrict_namespaces_set(c) ||
1452 c->restrict_realtime ||
1453 c->restrict_suid_sgid ||
1454 !set_isempty(c->syscall_archs) ||
1455 context_has_syscall_filters(c) ||
1456 context_has_syscall_logs(c);
1457 }
1458
1459 static bool exec_context_has_credentials(const ExecContext *context) {
1460
1461 assert(context);
1462
1463 return !hashmap_isempty(context->set_credentials) ||
1464 !hashmap_isempty(context->load_credentials);
1465 }
1466
1467 #if HAVE_SECCOMP
1468
1469 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1470
1471 if (is_seccomp_available())
1472 return false;
1473
1474 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1475 return true;
1476 }
1477
1478 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1479 uint32_t negative_action, default_action, action;
1480 int r;
1481
1482 assert(u);
1483 assert(c);
1484
1485 if (!context_has_syscall_filters(c))
1486 return 0;
1487
1488 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1489 return 0;
1490
1491 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
1492
1493 if (c->syscall_allow_list) {
1494 default_action = negative_action;
1495 action = SCMP_ACT_ALLOW;
1496 } else {
1497 default_action = SCMP_ACT_ALLOW;
1498 action = negative_action;
1499 }
1500
1501 if (needs_ambient_hack) {
1502 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1503 if (r < 0)
1504 return r;
1505 }
1506
1507 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1508 }
1509
1510 static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1511 #ifdef SCMP_ACT_LOG
1512 uint32_t default_action, action;
1513 #endif
1514
1515 assert(u);
1516 assert(c);
1517
1518 if (!context_has_syscall_logs(c))
1519 return 0;
1520
1521 #ifdef SCMP_ACT_LOG
1522 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1523 return 0;
1524
1525 if (c->syscall_log_allow_list) {
1526 /* Log nothing but the ones listed */
1527 default_action = SCMP_ACT_ALLOW;
1528 action = SCMP_ACT_LOG;
1529 } else {
1530 /* Log everything but the ones listed */
1531 default_action = SCMP_ACT_LOG;
1532 action = SCMP_ACT_ALLOW;
1533 }
1534
1535 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1536 #else
1537 /* old libseccomp */
1538 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1539 return 0;
1540 #endif
1541 }
1542
1543 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1544 assert(u);
1545 assert(c);
1546
1547 if (set_isempty(c->syscall_archs))
1548 return 0;
1549
1550 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1551 return 0;
1552
1553 return seccomp_restrict_archs(c->syscall_archs);
1554 }
1555
1556 static int apply_address_families(const Unit* u, const ExecContext *c) {
1557 assert(u);
1558 assert(c);
1559
1560 if (!context_has_address_families(c))
1561 return 0;
1562
1563 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1564 return 0;
1565
1566 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
1567 }
1568
1569 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1570 assert(u);
1571 assert(c);
1572
1573 if (!c->memory_deny_write_execute)
1574 return 0;
1575
1576 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1577 return 0;
1578
1579 return seccomp_memory_deny_write_execute();
1580 }
1581
1582 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1583 assert(u);
1584 assert(c);
1585
1586 if (!c->restrict_realtime)
1587 return 0;
1588
1589 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1590 return 0;
1591
1592 return seccomp_restrict_realtime();
1593 }
1594
1595 static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1596 assert(u);
1597 assert(c);
1598
1599 if (!c->restrict_suid_sgid)
1600 return 0;
1601
1602 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1603 return 0;
1604
1605 return seccomp_restrict_suid_sgid();
1606 }
1607
1608 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1609 assert(u);
1610 assert(c);
1611
1612 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1613 * let's protect even those systems where this is left on in the kernel. */
1614
1615 if (!c->protect_kernel_tunables)
1616 return 0;
1617
1618 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1619 return 0;
1620
1621 return seccomp_protect_sysctl();
1622 }
1623
1624 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1625 assert(u);
1626 assert(c);
1627
1628 /* Turn off module syscalls on ProtectKernelModules=yes */
1629
1630 if (!c->protect_kernel_modules)
1631 return 0;
1632
1633 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1634 return 0;
1635
1636 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1637 }
1638
1639 static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1640 assert(u);
1641 assert(c);
1642
1643 if (!c->protect_kernel_logs)
1644 return 0;
1645
1646 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1647 return 0;
1648
1649 return seccomp_protect_syslog();
1650 }
1651
1652 static int apply_protect_clock(const Unit *u, const ExecContext *c) {
1653 assert(u);
1654 assert(c);
1655
1656 if (!c->protect_clock)
1657 return 0;
1658
1659 if (skip_seccomp_unavailable(u, "ProtectClock="))
1660 return 0;
1661
1662 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1663 }
1664
1665 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1666 assert(u);
1667 assert(c);
1668
1669 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1670
1671 if (!c->private_devices)
1672 return 0;
1673
1674 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1675 return 0;
1676
1677 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1678 }
1679
1680 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1681 assert(u);
1682 assert(c);
1683
1684 if (!exec_context_restrict_namespaces_set(c))
1685 return 0;
1686
1687 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1688 return 0;
1689
1690 return seccomp_restrict_namespaces(c->restrict_namespaces);
1691 }
1692
1693 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1694 unsigned long personality;
1695 int r;
1696
1697 assert(u);
1698 assert(c);
1699
1700 if (!c->lock_personality)
1701 return 0;
1702
1703 if (skip_seccomp_unavailable(u, "LockPersonality="))
1704 return 0;
1705
1706 personality = c->personality;
1707
1708 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1709 if (personality == PERSONALITY_INVALID) {
1710
1711 r = opinionated_personality(&personality);
1712 if (r < 0)
1713 return r;
1714 }
1715
1716 return seccomp_lock_personality(personality);
1717 }
1718
1719 #endif
1720
1721 #if HAVE_LIBBPF
1722 static int apply_restrict_filesystems(Unit *u, const ExecContext *c) {
1723 assert(u);
1724 assert(c);
1725
1726 if (!exec_context_restrict_filesystems_set(c))
1727 return 0;
1728
1729 if (!u->manager->restrict_fs) {
1730 /* LSM BPF is unsupported or lsm_bpf_setup failed */
1731 log_unit_debug(u, "LSM BPF not supported, skipping RestrictFileSystems=");
1732 return 0;
1733 }
1734
1735 return lsm_bpf_unit_restrict_filesystems(u, c->restrict_filesystems, c->restrict_filesystems_allow_list);
1736 }
1737 #endif
1738
1739 static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
1740 assert(u);
1741 assert(c);
1742
1743 if (!c->protect_hostname)
1744 return 0;
1745
1746 if (ns_type_supported(NAMESPACE_UTS)) {
1747 if (unshare(CLONE_NEWUTS) < 0) {
1748 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1749 *ret_exit_status = EXIT_NAMESPACE;
1750 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1751 }
1752
1753 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1754 }
1755 } else
1756 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1757
1758 #if HAVE_SECCOMP
1759 int r;
1760
1761 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1762 return 0;
1763
1764 r = seccomp_protect_hostname();
1765 if (r < 0) {
1766 *ret_exit_status = EXIT_SECCOMP;
1767 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1768 }
1769 #endif
1770
1771 return 0;
1772 }
1773
1774 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1775 assert(idle_pipe);
1776
1777 idle_pipe[1] = safe_close(idle_pipe[1]);
1778 idle_pipe[2] = safe_close(idle_pipe[2]);
1779
1780 if (idle_pipe[0] >= 0) {
1781 int r;
1782
1783 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1784
1785 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1786 ssize_t n;
1787
1788 /* Signal systemd that we are bored and want to continue. */
1789 n = write(idle_pipe[3], "x", 1);
1790 if (n > 0)
1791 /* Wait for systemd to react to the signal above. */
1792 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1793 }
1794
1795 idle_pipe[0] = safe_close(idle_pipe[0]);
1796
1797 }
1798
1799 idle_pipe[3] = safe_close(idle_pipe[3]);
1800 }
1801
1802 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1803
1804 static int build_environment(
1805 const Unit *u,
1806 const ExecContext *c,
1807 const ExecParameters *p,
1808 size_t n_fds,
1809 char **fdnames,
1810 const char *home,
1811 const char *username,
1812 const char *shell,
1813 dev_t journal_stream_dev,
1814 ino_t journal_stream_ino,
1815 char ***ret) {
1816
1817 _cleanup_strv_free_ char **our_env = NULL;
1818 size_t n_env = 0;
1819 char *x;
1820
1821 assert(u);
1822 assert(c);
1823 assert(p);
1824 assert(ret);
1825
1826 #define N_ENV_VARS 17
1827 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1828 if (!our_env)
1829 return -ENOMEM;
1830
1831 if (n_fds > 0) {
1832 _cleanup_free_ char *joined = NULL;
1833
1834 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1835 return -ENOMEM;
1836 our_env[n_env++] = x;
1837
1838 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1839 return -ENOMEM;
1840 our_env[n_env++] = x;
1841
1842 joined = strv_join(fdnames, ":");
1843 if (!joined)
1844 return -ENOMEM;
1845
1846 x = strjoin("LISTEN_FDNAMES=", joined);
1847 if (!x)
1848 return -ENOMEM;
1849 our_env[n_env++] = x;
1850 }
1851
1852 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1853 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1854 return -ENOMEM;
1855 our_env[n_env++] = x;
1856
1857 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1858 return -ENOMEM;
1859 our_env[n_env++] = x;
1860 }
1861
1862 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use blocking
1863 * Varlink calls back to us for look up dynamic users in PID 1. Break the deadlock between D-Bus and
1864 * PID 1 by disabling use of PID1' NSS interface for looking up dynamic users. */
1865 if (p->flags & EXEC_NSS_DYNAMIC_BYPASS) {
1866 x = strdup("SYSTEMD_NSS_DYNAMIC_BYPASS=1");
1867 if (!x)
1868 return -ENOMEM;
1869 our_env[n_env++] = x;
1870 }
1871
1872 if (home) {
1873 x = strjoin("HOME=", home);
1874 if (!x)
1875 return -ENOMEM;
1876
1877 path_simplify(x + 5);
1878 our_env[n_env++] = x;
1879 }
1880
1881 if (username) {
1882 x = strjoin("LOGNAME=", username);
1883 if (!x)
1884 return -ENOMEM;
1885 our_env[n_env++] = x;
1886
1887 x = strjoin("USER=", username);
1888 if (!x)
1889 return -ENOMEM;
1890 our_env[n_env++] = x;
1891 }
1892
1893 if (shell) {
1894 x = strjoin("SHELL=", shell);
1895 if (!x)
1896 return -ENOMEM;
1897
1898 path_simplify(x + 6);
1899 our_env[n_env++] = x;
1900 }
1901
1902 if (!sd_id128_is_null(u->invocation_id)) {
1903 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1904 return -ENOMEM;
1905
1906 our_env[n_env++] = x;
1907 }
1908
1909 if (exec_context_needs_term(c)) {
1910 const char *tty_path, *term = NULL;
1911
1912 tty_path = exec_context_tty_path(c);
1913
1914 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1915 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1916 * container manager passes to PID 1 ends up all the way in the console login shown. */
1917
1918 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
1919 term = getenv("TERM");
1920
1921 if (!term)
1922 term = default_term_for_tty(tty_path);
1923
1924 x = strjoin("TERM=", term);
1925 if (!x)
1926 return -ENOMEM;
1927 our_env[n_env++] = x;
1928 }
1929
1930 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1931 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1932 return -ENOMEM;
1933
1934 our_env[n_env++] = x;
1935 }
1936
1937 if (c->log_namespace) {
1938 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1939 if (!x)
1940 return -ENOMEM;
1941
1942 our_env[n_env++] = x;
1943 }
1944
1945 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1946 _cleanup_free_ char *joined = NULL;
1947 const char *n;
1948
1949 if (!p->prefix[t])
1950 continue;
1951
1952 if (c->directories[t].n_items == 0)
1953 continue;
1954
1955 n = exec_directory_env_name_to_string(t);
1956 if (!n)
1957 continue;
1958
1959 for (size_t i = 0; i < c->directories[t].n_items; i++) {
1960 _cleanup_free_ char *prefixed = NULL;
1961
1962 prefixed = path_join(p->prefix[t], c->directories[t].items[i].path);
1963 if (!prefixed)
1964 return -ENOMEM;
1965
1966 if (!strextend_with_separator(&joined, ":", prefixed))
1967 return -ENOMEM;
1968 }
1969
1970 x = strjoin(n, "=", joined);
1971 if (!x)
1972 return -ENOMEM;
1973
1974 our_env[n_env++] = x;
1975 }
1976
1977 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1978 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1979 if (!x)
1980 return -ENOMEM;
1981
1982 our_env[n_env++] = x;
1983 }
1984
1985 if (asprintf(&x, "SYSTEMD_EXEC_PID=" PID_FMT, getpid_cached()) < 0)
1986 return -ENOMEM;
1987
1988 our_env[n_env++] = x;
1989
1990 our_env[n_env++] = NULL;
1991 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1992 #undef N_ENV_VARS
1993
1994 *ret = TAKE_PTR(our_env);
1995
1996 return 0;
1997 }
1998
1999 static int build_pass_environment(const ExecContext *c, char ***ret) {
2000 _cleanup_strv_free_ char **pass_env = NULL;
2001 size_t n_env = 0;
2002
2003 STRV_FOREACH(i, c->pass_environment) {
2004 _cleanup_free_ char *x = NULL;
2005 char *v;
2006
2007 v = getenv(*i);
2008 if (!v)
2009 continue;
2010 x = strjoin(*i, "=", v);
2011 if (!x)
2012 return -ENOMEM;
2013
2014 if (!GREEDY_REALLOC(pass_env, n_env + 2))
2015 return -ENOMEM;
2016
2017 pass_env[n_env++] = TAKE_PTR(x);
2018 pass_env[n_env] = NULL;
2019 }
2020
2021 *ret = TAKE_PTR(pass_env);
2022
2023 return 0;
2024 }
2025
2026 bool exec_needs_network_namespace(const ExecContext *context) {
2027 assert(context);
2028
2029 return context->private_network || context->network_namespace_path;
2030 }
2031
2032 static bool exec_needs_ipc_namespace(const ExecContext *context) {
2033 assert(context);
2034
2035 return context->private_ipc || context->ipc_namespace_path;
2036 }
2037
2038 bool exec_needs_mount_namespace(
2039 const ExecContext *context,
2040 const ExecParameters *params,
2041 const ExecRuntime *runtime) {
2042
2043 assert(context);
2044
2045 if (context->root_image)
2046 return true;
2047
2048 if (!strv_isempty(context->read_write_paths) ||
2049 !strv_isempty(context->read_only_paths) ||
2050 !strv_isempty(context->inaccessible_paths) ||
2051 !strv_isempty(context->exec_paths) ||
2052 !strv_isempty(context->no_exec_paths))
2053 return true;
2054
2055 if (context->n_bind_mounts > 0)
2056 return true;
2057
2058 if (context->n_temporary_filesystems > 0)
2059 return true;
2060
2061 if (context->n_mount_images > 0)
2062 return true;
2063
2064 if (context->n_extension_images > 0)
2065 return true;
2066
2067 if (!strv_isempty(context->extension_directories))
2068 return true;
2069
2070 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
2071 return true;
2072
2073 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2074 return true;
2075
2076 if (context->private_devices ||
2077 context->private_mounts ||
2078 context->protect_system != PROTECT_SYSTEM_NO ||
2079 context->protect_home != PROTECT_HOME_NO ||
2080 context->protect_kernel_tunables ||
2081 context->protect_kernel_modules ||
2082 context->protect_kernel_logs ||
2083 context->protect_control_groups ||
2084 context->protect_proc != PROTECT_PROC_DEFAULT ||
2085 context->proc_subset != PROC_SUBSET_ALL ||
2086 exec_needs_ipc_namespace(context))
2087 return true;
2088
2089 if (context->root_directory) {
2090 if (exec_context_get_effective_mount_apivfs(context))
2091 return true;
2092
2093 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2094 if (params && !params->prefix[t])
2095 continue;
2096
2097 if (context->directories[t].n_items > 0)
2098 return true;
2099 }
2100 }
2101
2102 if (context->dynamic_user &&
2103 (context->directories[EXEC_DIRECTORY_STATE].n_items > 0 ||
2104 context->directories[EXEC_DIRECTORY_CACHE].n_items > 0 ||
2105 context->directories[EXEC_DIRECTORY_LOGS].n_items > 0))
2106 return true;
2107
2108 if (context->log_namespace)
2109 return true;
2110
2111 return false;
2112 }
2113
2114 static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
2115 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2116 _cleanup_close_pair_ int errno_pipe[2] = PIPE_EBADF;
2117 _cleanup_close_ int unshare_ready_fd = -EBADF;
2118 _cleanup_(sigkill_waitp) pid_t pid = 0;
2119 uint64_t c = 1;
2120 ssize_t n;
2121 int r;
2122
2123 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2124 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
2125 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2126 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2127 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2128 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
2129 * continues execution normally.
2130 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2131 * does not need CAP_SETUID to write the single line mapping to itself. */
2132
2133 /* Can only set up multiple mappings with CAP_SETUID. */
2134 if (have_effective_cap(CAP_SETUID) > 0 && uid != ouid && uid_is_valid(uid))
2135 r = asprintf(&uid_map,
2136 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
2137 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
2138 ouid, ouid, uid, uid);
2139 else
2140 r = asprintf(&uid_map,
2141 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2142 ouid, ouid);
2143
2144 if (r < 0)
2145 return -ENOMEM;
2146
2147 /* Can only set up multiple mappings with CAP_SETGID. */
2148 if (have_effective_cap(CAP_SETGID) > 0 && gid != ogid && gid_is_valid(gid))
2149 r = asprintf(&gid_map,
2150 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
2151 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
2152 ogid, ogid, gid, gid);
2153 else
2154 r = asprintf(&gid_map,
2155 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2156 ogid, ogid);
2157
2158 if (r < 0)
2159 return -ENOMEM;
2160
2161 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2162 * namespace. */
2163 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2164 if (unshare_ready_fd < 0)
2165 return -errno;
2166
2167 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2168 * failed. */
2169 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2170 return -errno;
2171
2172 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2173 if (r < 0)
2174 return r;
2175 if (r == 0) {
2176 _cleanup_close_ int fd = -EBADF;
2177 const char *a;
2178 pid_t ppid;
2179
2180 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2181 * here, after the parent opened its own user namespace. */
2182
2183 ppid = getppid();
2184 errno_pipe[0] = safe_close(errno_pipe[0]);
2185
2186 /* Wait until the parent unshared the user namespace */
2187 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2188 r = -errno;
2189 goto child_fail;
2190 }
2191
2192 /* Disable the setgroups() system call in the child user namespace, for good. */
2193 a = procfs_file_alloca(ppid, "setgroups");
2194 fd = open(a, O_WRONLY|O_CLOEXEC);
2195 if (fd < 0) {
2196 if (errno != ENOENT) {
2197 r = -errno;
2198 goto child_fail;
2199 }
2200
2201 /* If the file is missing the kernel is too old, let's continue anyway. */
2202 } else {
2203 if (write(fd, "deny\n", 5) < 0) {
2204 r = -errno;
2205 goto child_fail;
2206 }
2207
2208 fd = safe_close(fd);
2209 }
2210
2211 /* First write the GID map */
2212 a = procfs_file_alloca(ppid, "gid_map");
2213 fd = open(a, O_WRONLY|O_CLOEXEC);
2214 if (fd < 0) {
2215 r = -errno;
2216 goto child_fail;
2217 }
2218 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2219 r = -errno;
2220 goto child_fail;
2221 }
2222 fd = safe_close(fd);
2223
2224 /* The write the UID map */
2225 a = procfs_file_alloca(ppid, "uid_map");
2226 fd = open(a, O_WRONLY|O_CLOEXEC);
2227 if (fd < 0) {
2228 r = -errno;
2229 goto child_fail;
2230 }
2231 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2232 r = -errno;
2233 goto child_fail;
2234 }
2235
2236 _exit(EXIT_SUCCESS);
2237
2238 child_fail:
2239 (void) write(errno_pipe[1], &r, sizeof(r));
2240 _exit(EXIT_FAILURE);
2241 }
2242
2243 errno_pipe[1] = safe_close(errno_pipe[1]);
2244
2245 if (unshare(CLONE_NEWUSER) < 0)
2246 return -errno;
2247
2248 /* Let the child know that the namespace is ready now */
2249 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2250 return -errno;
2251
2252 /* Try to read an error code from the child */
2253 n = read(errno_pipe[0], &r, sizeof(r));
2254 if (n < 0)
2255 return -errno;
2256 if (n == sizeof(r)) { /* an error code was sent to us */
2257 if (r < 0)
2258 return r;
2259 return -EIO;
2260 }
2261 if (n != 0) /* on success we should have read 0 bytes */
2262 return -EIO;
2263
2264 r = wait_for_terminate_and_check("(sd-userns)", TAKE_PID(pid), 0);
2265 if (r < 0)
2266 return r;
2267 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2268 return -EIO;
2269
2270 return 0;
2271 }
2272
2273 static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2274 if (!context->dynamic_user)
2275 return false;
2276
2277 if (type == EXEC_DIRECTORY_CONFIGURATION)
2278 return false;
2279
2280 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2281 return false;
2282
2283 return true;
2284 }
2285
2286 static int create_many_symlinks(const char *root, const char *source, char **symlinks) {
2287 _cleanup_free_ char *src_abs = NULL;
2288 int r;
2289
2290 assert(source);
2291
2292 src_abs = path_join(root, source);
2293 if (!src_abs)
2294 return -ENOMEM;
2295
2296 STRV_FOREACH(dst, symlinks) {
2297 _cleanup_free_ char *dst_abs = NULL;
2298
2299 dst_abs = path_join(root, *dst);
2300 if (!dst_abs)
2301 return -ENOMEM;
2302
2303 r = mkdir_parents_label(dst_abs, 0755);
2304 if (r < 0)
2305 return r;
2306
2307 r = symlink_idempotent(src_abs, dst_abs, true);
2308 if (r < 0)
2309 return r;
2310 }
2311
2312 return 0;
2313 }
2314
2315 static int setup_exec_directory(
2316 const ExecContext *context,
2317 const ExecParameters *params,
2318 uid_t uid,
2319 gid_t gid,
2320 ExecDirectoryType type,
2321 bool needs_mount_namespace,
2322 int *exit_status) {
2323
2324 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2325 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2326 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2327 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2328 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2329 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2330 };
2331 int r;
2332
2333 assert(context);
2334 assert(params);
2335 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2336 assert(exit_status);
2337
2338 if (!params->prefix[type])
2339 return 0;
2340
2341 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2342 if (!uid_is_valid(uid))
2343 uid = 0;
2344 if (!gid_is_valid(gid))
2345 gid = 0;
2346 }
2347
2348 for (size_t i = 0; i < context->directories[type].n_items; i++) {
2349 _cleanup_free_ char *p = NULL, *pp = NULL;
2350
2351 p = path_join(params->prefix[type], context->directories[type].items[i].path);
2352 if (!p) {
2353 r = -ENOMEM;
2354 goto fail;
2355 }
2356
2357 r = mkdir_parents_label(p, 0755);
2358 if (r < 0)
2359 goto fail;
2360
2361 if (exec_directory_is_private(context, type)) {
2362 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2363 * case we want to avoid leaving a directory around fully accessible that is owned by
2364 * a dynamic user whose UID is later on reused. To lock this down we use the same
2365 * trick used by container managers to prohibit host users to get access to files of
2366 * the same UID in containers: we place everything inside a directory that has an
2367 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2368 * for unprivileged host code. We then use fs namespacing to make this directory
2369 * permeable for the service itself.
2370 *
2371 * Specifically: for a service which wants a special directory "foo/" we first create
2372 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2373 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2374 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2375 * unprivileged host users can't look into it. Inside of the namespace of the unit
2376 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2377 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2378 * for the service and making sure it only gets access to the dirs it needs but no
2379 * others. Tricky? Yes, absolutely, but it works!
2380 *
2381 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2382 * to be owned by the service itself.
2383 *
2384 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2385 * for sharing files or sockets with other services. */
2386
2387 pp = path_join(params->prefix[type], "private");
2388 if (!pp) {
2389 r = -ENOMEM;
2390 goto fail;
2391 }
2392
2393 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2394 r = mkdir_safe_label(pp, 0700, 0, 0, MKDIR_WARN_MODE);
2395 if (r < 0)
2396 goto fail;
2397
2398 if (!path_extend(&pp, context->directories[type].items[i].path)) {
2399 r = -ENOMEM;
2400 goto fail;
2401 }
2402
2403 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2404 r = mkdir_parents_label(pp, 0755);
2405 if (r < 0)
2406 goto fail;
2407
2408 if (is_dir(p, false) > 0 &&
2409 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2410
2411 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2412 * it over. Most likely the service has been upgraded from one that didn't use
2413 * DynamicUser=1, to one that does. */
2414
2415 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2416 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2417 exec_directory_type_to_string(type), p, pp);
2418
2419 if (rename(p, pp) < 0) {
2420 r = -errno;
2421 goto fail;
2422 }
2423 } else {
2424 /* Otherwise, create the actual directory for the service */
2425
2426 r = mkdir_label(pp, context->directories[type].mode);
2427 if (r < 0 && r != -EEXIST)
2428 goto fail;
2429 }
2430
2431 if (!context->directories[type].items[i].only_create) {
2432 /* And link it up from the original place.
2433 * Notes
2434 * 1) If a mount namespace is going to be used, then this symlink remains on
2435 * the host, and a new one for the child namespace will be created later.
2436 * 2) It is not necessary to create this symlink when one of its parent
2437 * directories is specified and already created. E.g.
2438 * StateDirectory=foo foo/bar
2439 * In that case, the inode points to pp and p for "foo/bar" are the same:
2440 * pp = "/var/lib/private/foo/bar"
2441 * p = "/var/lib/foo/bar"
2442 * and, /var/lib/foo is a symlink to /var/lib/private/foo. So, not only
2443 * we do not need to create the symlink, but we cannot create the symlink.
2444 * See issue #24783. */
2445 r = symlink_idempotent(pp, p, true);
2446 if (r < 0)
2447 goto fail;
2448 }
2449
2450 } else {
2451 _cleanup_free_ char *target = NULL;
2452
2453 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2454 readlink_and_make_absolute(p, &target) >= 0) {
2455 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
2456
2457 /* This already exists and is a symlink? Interesting. Maybe it's one created
2458 * by DynamicUser=1 (see above)?
2459 *
2460 * We do this for all directory types except for ConfigurationDirectory=,
2461 * since they all support the private/ symlink logic at least in some
2462 * configurations, see above. */
2463
2464 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2465 if (r < 0)
2466 goto fail;
2467
2468 q = path_join(params->prefix[type], "private", context->directories[type].items[i].path);
2469 if (!q) {
2470 r = -ENOMEM;
2471 goto fail;
2472 }
2473
2474 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2475 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2476 if (r < 0)
2477 goto fail;
2478
2479 if (path_equal(q_resolved, target_resolved)) {
2480
2481 /* Hmm, apparently DynamicUser= was once turned on for this service,
2482 * but is no longer. Let's move the directory back up. */
2483
2484 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2485 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2486 exec_directory_type_to_string(type), q, p);
2487
2488 if (unlink(p) < 0) {
2489 r = -errno;
2490 goto fail;
2491 }
2492
2493 if (rename(q, p) < 0) {
2494 r = -errno;
2495 goto fail;
2496 }
2497 }
2498 }
2499
2500 r = mkdir_label(p, context->directories[type].mode);
2501 if (r < 0) {
2502 if (r != -EEXIST)
2503 goto fail;
2504
2505 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2506 struct stat st;
2507
2508 /* Don't change the owner/access mode of the configuration directory,
2509 * as in the common case it is not written to by a service, and shall
2510 * not be writable. */
2511
2512 if (stat(p, &st) < 0) {
2513 r = -errno;
2514 goto fail;
2515 }
2516
2517 /* Still complain if the access mode doesn't match */
2518 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2519 log_warning("%s \'%s\' already exists but the mode is different. "
2520 "(File system: %o %sMode: %o)",
2521 exec_directory_type_to_string(type), context->directories[type].items[i].path,
2522 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2523
2524 continue;
2525 }
2526 }
2527 }
2528
2529 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
2530 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
2531 * current UID/GID ownership.) */
2532 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2533 if (r < 0)
2534 goto fail;
2535
2536 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2537 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2538 * assignments to exist. */
2539 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
2540 if (r < 0)
2541 goto fail;
2542 }
2543
2544 /* If we are not going to run in a namespace, set up the symlinks - otherwise
2545 * they are set up later, to allow configuring empty var/run/etc. */
2546 if (!needs_mount_namespace)
2547 for (size_t i = 0; i < context->directories[type].n_items; i++) {
2548 r = create_many_symlinks(params->prefix[type],
2549 context->directories[type].items[i].path,
2550 context->directories[type].items[i].symlinks);
2551 if (r < 0)
2552 goto fail;
2553 }
2554
2555 return 0;
2556
2557 fail:
2558 *exit_status = exit_status_table[type];
2559 return r;
2560 }
2561
2562 static int write_credential(
2563 int dfd,
2564 const char *id,
2565 const void *data,
2566 size_t size,
2567 uid_t uid,
2568 bool ownership_ok) {
2569
2570 _cleanup_(unlink_and_freep) char *tmp = NULL;
2571 _cleanup_close_ int fd = -EBADF;
2572 int r;
2573
2574 r = tempfn_random_child("", "cred", &tmp);
2575 if (r < 0)
2576 return r;
2577
2578 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2579 if (fd < 0) {
2580 tmp = mfree(tmp);
2581 return -errno;
2582 }
2583
2584 r = loop_write(fd, data, size, /* do_poll = */ false);
2585 if (r < 0)
2586 return r;
2587
2588 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2589 return -errno;
2590
2591 if (uid_is_valid(uid) && uid != getuid()) {
2592 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
2593 if (r < 0) {
2594 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2595 return r;
2596
2597 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2598 * to express: that the user gets read access and nothing
2599 * else. But if the backing fs can't support that (e.g. ramfs)
2600 * then we can use file ownership instead. But that's only safe if
2601 * we can then re-mount the whole thing read-only, so that the
2602 * user can no longer chmod() the file to gain write access. */
2603 return r;
2604
2605 if (fchown(fd, uid, GID_INVALID) < 0)
2606 return -errno;
2607 }
2608 }
2609
2610 if (renameat(dfd, tmp, dfd, id) < 0)
2611 return -errno;
2612
2613 tmp = mfree(tmp);
2614 return 0;
2615 }
2616
2617 static char **credential_search_path(
2618 const ExecParameters *params,
2619 bool encrypted) {
2620
2621 _cleanup_strv_free_ char **l = NULL;
2622
2623 assert(params);
2624
2625 /* Assemble a search path to find credentials in. We'll look in /etc/credstore/ (and similar
2626 * directories in /usr/lib/ + /run/) for all types of credentials. If we are looking for encrypted
2627 * credentials, also look in /etc/credstore.encrypted/ (and similar dirs). */
2628
2629 if (encrypted) {
2630 if (strv_extend(&l, params->received_encrypted_credentials_directory) < 0)
2631 return NULL;
2632
2633 if (strv_extend_strv(&l, CONF_PATHS_STRV("credstore.encrypted"), /* filter_duplicates= */ true) < 0)
2634 return NULL;
2635 }
2636
2637 if (params->received_credentials_directory)
2638 if (strv_extend(&l, params->received_credentials_directory) < 0)
2639 return NULL;
2640
2641 if (strv_extend_strv(&l, CONF_PATHS_STRV("credstore"), /* filter_duplicates= */ true) < 0)
2642 return NULL;
2643
2644 if (DEBUG_LOGGING) {
2645 _cleanup_free_ char *t = strv_join(l, ":");
2646
2647 log_debug("Credential search path is: %s", t);
2648 }
2649
2650 return TAKE_PTR(l);
2651 }
2652
2653 static int load_credential(
2654 const ExecContext *context,
2655 const ExecParameters *params,
2656 const char *id,
2657 const char *path,
2658 bool encrypted,
2659 const char *unit,
2660 int read_dfd,
2661 int write_dfd,
2662 uid_t uid,
2663 bool ownership_ok,
2664 uint64_t *left) {
2665
2666 ReadFullFileFlags flags = READ_FULL_FILE_SECURE|READ_FULL_FILE_FAIL_WHEN_LARGER;
2667 _cleanup_strv_free_ char **search_path = NULL;
2668 _cleanup_(erase_and_freep) char *data = NULL;
2669 _cleanup_free_ char *bindname = NULL;
2670 const char *source = NULL;
2671 bool missing_ok = true;
2672 size_t size, add, maxsz;
2673 int r;
2674
2675 assert(context);
2676 assert(params);
2677 assert(id);
2678 assert(path);
2679 assert(unit);
2680 assert(read_dfd >= 0 || read_dfd == AT_FDCWD);
2681 assert(write_dfd >= 0);
2682 assert(left);
2683
2684 if (read_dfd >= 0) {
2685 /* If a directory fd is specified, then read the file directly from that dir. In this case we
2686 * won't do AF_UNIX stuff (we simply don't want to recursively iterate down a tree of AF_UNIX
2687 * IPC sockets). It's OK if a file vanishes here in the time we enumerate it and intend to
2688 * open it. */
2689
2690 if (!filename_is_valid(path)) /* safety check */
2691 return -EINVAL;
2692
2693 missing_ok = true;
2694 source = path;
2695
2696 } else if (path_is_absolute(path)) {
2697 /* If this is an absolute path, read the data directly from it, and support AF_UNIX
2698 * sockets */
2699
2700 if (!path_is_valid(path)) /* safety check */
2701 return -EINVAL;
2702
2703 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2704
2705 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2706 * via the source socket address in case we read off an AF_UNIX socket. */
2707 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, id) < 0)
2708 return -ENOMEM;
2709
2710 missing_ok = false;
2711 source = path;
2712
2713 } else if (credential_name_valid(path)) {
2714 /* If this is a relative path, take it as credential name relative to the credentials
2715 * directory we received ourselves. We don't support the AF_UNIX stuff in this mode, since we
2716 * are operating on a credential store, i.e. this is guaranteed to be regular files. */
2717
2718 search_path = credential_search_path(params, encrypted);
2719 if (!search_path)
2720 return -ENOMEM;
2721
2722 missing_ok = true;
2723 } else
2724 source = NULL;
2725
2726 if (encrypted)
2727 flags |= READ_FULL_FILE_UNBASE64;
2728
2729 maxsz = encrypted ? CREDENTIAL_ENCRYPTED_SIZE_MAX : CREDENTIAL_SIZE_MAX;
2730
2731 if (search_path) {
2732 STRV_FOREACH(d, search_path) {
2733 _cleanup_free_ char *j = NULL;
2734
2735 j = path_join(*d, path);
2736 if (!j)
2737 return -ENOMEM;
2738
2739 r = read_full_file_full(
2740 AT_FDCWD, j, /* path is absolute, hence pass AT_FDCWD as nop dir fd here */
2741 UINT64_MAX,
2742 maxsz,
2743 flags,
2744 NULL,
2745 &data, &size);
2746 if (r != -ENOENT)
2747 break;
2748 }
2749 } else if (source)
2750 r = read_full_file_full(
2751 read_dfd, source,
2752 UINT64_MAX,
2753 maxsz,
2754 flags,
2755 bindname,
2756 &data, &size);
2757 else
2758 r = -ENOENT;
2759
2760 if (r == -ENOENT && (missing_ok || hashmap_contains(context->set_credentials, id))) {
2761 /* Make a missing inherited credential non-fatal, let's just continue. After all apps
2762 * will get clear errors if we don't pass such a missing credential on as they
2763 * themselves will get ENOENT when trying to read them, which should not be much
2764 * worse than when we handle the error here and make it fatal.
2765 *
2766 * Also, if the source file doesn't exist, but a fallback is set via SetCredentials=
2767 * we are fine, too. */
2768 log_debug_errno(r, "Couldn't read inherited credential '%s', skipping: %m", path);
2769 return 0;
2770 }
2771 if (r < 0)
2772 return log_debug_errno(r, "Failed to read credential '%s': %m", path);
2773
2774 if (encrypted) {
2775 _cleanup_free_ void *plaintext = NULL;
2776 size_t plaintext_size = 0;
2777
2778 r = decrypt_credential_and_warn(id, now(CLOCK_REALTIME), NULL, NULL, data, size, &plaintext, &plaintext_size);
2779 if (r < 0)
2780 return r;
2781
2782 free_and_replace(data, plaintext);
2783 size = plaintext_size;
2784 }
2785
2786 add = strlen(id) + size;
2787 if (add > *left)
2788 return -E2BIG;
2789
2790 r = write_credential(write_dfd, id, data, size, uid, ownership_ok);
2791 if (r < 0)
2792 return log_debug_errno(r, "Failed to write credential '%s': %m", id);
2793
2794 *left -= add;
2795 return 0;
2796 }
2797
2798 struct load_cred_args {
2799 const ExecContext *context;
2800 const ExecParameters *params;
2801 bool encrypted;
2802 const char *unit;
2803 int dfd;
2804 uid_t uid;
2805 bool ownership_ok;
2806 uint64_t *left;
2807 };
2808
2809 static int load_cred_recurse_dir_cb(
2810 RecurseDirEvent event,
2811 const char *path,
2812 int dir_fd,
2813 int inode_fd,
2814 const struct dirent *de,
2815 const struct statx *sx,
2816 void *userdata) {
2817
2818 struct load_cred_args *args = ASSERT_PTR(userdata);
2819 _cleanup_free_ char *sub_id = NULL;
2820 int r;
2821
2822 if (event != RECURSE_DIR_ENTRY)
2823 return RECURSE_DIR_CONTINUE;
2824
2825 if (!IN_SET(de->d_type, DT_REG, DT_SOCK))
2826 return RECURSE_DIR_CONTINUE;
2827
2828 sub_id = strreplace(path, "/", "_");
2829 if (!sub_id)
2830 return -ENOMEM;
2831
2832 if (!credential_name_valid(sub_id))
2833 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "Credential would get ID %s, which is not valid, refusing", sub_id);
2834
2835 if (faccessat(args->dfd, sub_id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) {
2836 log_debug("Skipping credential with duplicated ID %s at %s", sub_id, path);
2837 return RECURSE_DIR_CONTINUE;
2838 }
2839 if (errno != ENOENT)
2840 return log_debug_errno(errno, "Failed to test if credential %s exists: %m", sub_id);
2841
2842 r = load_credential(
2843 args->context,
2844 args->params,
2845 sub_id,
2846 de->d_name,
2847 args->encrypted,
2848 args->unit,
2849 dir_fd,
2850 args->dfd,
2851 args->uid,
2852 args->ownership_ok,
2853 args->left);
2854 if (r < 0)
2855 return r;
2856
2857 return RECURSE_DIR_CONTINUE;
2858 }
2859
2860 static int acquire_credentials(
2861 const ExecContext *context,
2862 const ExecParameters *params,
2863 const char *unit,
2864 const char *p,
2865 uid_t uid,
2866 bool ownership_ok) {
2867
2868 uint64_t left = CREDENTIALS_TOTAL_SIZE_MAX;
2869 _cleanup_close_ int dfd = -EBADF;
2870 ExecLoadCredential *lc;
2871 ExecSetCredential *sc;
2872 int r;
2873
2874 assert(context);
2875 assert(p);
2876
2877 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2878 if (dfd < 0)
2879 return -errno;
2880
2881 /* First, load credentials off disk (or acquire via AF_UNIX socket) */
2882 HASHMAP_FOREACH(lc, context->load_credentials) {
2883 _cleanup_close_ int sub_fd = -EBADF;
2884
2885 /* If this is an absolute path, then try to open it as a directory. If that works, then we'll
2886 * recurse into it. If it is an absolute path but it isn't a directory, then we'll open it as
2887 * a regular file. Finally, if it's a relative path we will use it as a credential name to
2888 * propagate a credential passed to us from further up. */
2889
2890 if (path_is_absolute(lc->path)) {
2891 sub_fd = open(lc->path, O_DIRECTORY|O_CLOEXEC|O_RDONLY);
2892 if (sub_fd < 0 && !IN_SET(errno,
2893 ENOTDIR, /* Not a directory */
2894 ENOENT)) /* Doesn't exist? */
2895 return log_debug_errno(errno, "Failed to open '%s': %m", lc->path);
2896 }
2897
2898 if (sub_fd < 0)
2899 /* Regular file (incl. a credential passed in from higher up) */
2900 r = load_credential(
2901 context,
2902 params,
2903 lc->id,
2904 lc->path,
2905 lc->encrypted,
2906 unit,
2907 AT_FDCWD,
2908 dfd,
2909 uid,
2910 ownership_ok,
2911 &left);
2912 else
2913 /* Directory */
2914 r = recurse_dir(
2915 sub_fd,
2916 /* path= */ lc->id, /* recurse_dir() will suffix the subdir paths from here to the top-level id */
2917 /* statx_mask= */ 0,
2918 /* n_depth_max= */ UINT_MAX,
2919 RECURSE_DIR_SORT|RECURSE_DIR_IGNORE_DOT|RECURSE_DIR_ENSURE_TYPE,
2920 load_cred_recurse_dir_cb,
2921 &(struct load_cred_args) {
2922 .context = context,
2923 .params = params,
2924 .encrypted = lc->encrypted,
2925 .unit = unit,
2926 .dfd = dfd,
2927 .uid = uid,
2928 .ownership_ok = ownership_ok,
2929 .left = &left,
2930 });
2931 if (r < 0)
2932 return r;
2933 }
2934
2935 /* Second, we add in literally specified credentials. If the credentials already exist, we'll not add
2936 * them, so that they can act as a "default" if the same credential is specified multiple times. */
2937 HASHMAP_FOREACH(sc, context->set_credentials) {
2938 _cleanup_(erase_and_freep) void *plaintext = NULL;
2939 const char *data;
2940 size_t size, add;
2941
2942 /* Note that we check ahead of time here instead of relying on O_EXCL|O_CREAT later to return
2943 * EEXIST if the credential already exists. That's because the TPM2-based decryption is kinda
2944 * slow and involved, hence it's nice to be able to skip that if the credential already
2945 * exists anyway. */
2946 if (faccessat(dfd, sc->id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0)
2947 continue;
2948 if (errno != ENOENT)
2949 return log_debug_errno(errno, "Failed to test if credential %s exists: %m", sc->id);
2950
2951 if (sc->encrypted) {
2952 r = decrypt_credential_and_warn(sc->id, now(CLOCK_REALTIME), NULL, NULL, sc->data, sc->size, &plaintext, &size);
2953 if (r < 0)
2954 return r;
2955
2956 data = plaintext;
2957 } else {
2958 data = sc->data;
2959 size = sc->size;
2960 }
2961
2962 add = strlen(sc->id) + size;
2963 if (add > left)
2964 return -E2BIG;
2965
2966 r = write_credential(dfd, sc->id, data, size, uid, ownership_ok);
2967 if (r < 0)
2968 return r;
2969
2970 left -= add;
2971 }
2972
2973 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2974 return -errno;
2975
2976 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2977 * accessible */
2978
2979 if (uid_is_valid(uid) && uid != getuid()) {
2980 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
2981 if (r < 0) {
2982 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2983 return r;
2984
2985 if (!ownership_ok)
2986 return r;
2987
2988 if (fchown(dfd, uid, GID_INVALID) < 0)
2989 return -errno;
2990 }
2991 }
2992
2993 return 0;
2994 }
2995
2996 static int setup_credentials_internal(
2997 const ExecContext *context,
2998 const ExecParameters *params,
2999 const char *unit,
3000 const char *final, /* This is where the credential store shall eventually end up at */
3001 const char *workspace, /* This is where we can prepare it before moving it to the final place */
3002 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
3003 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
3004 uid_t uid) {
3005
3006 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
3007 * if we mounted something; false if we definitely can't mount anything */
3008 bool final_mounted;
3009 const char *where;
3010
3011 assert(context);
3012 assert(final);
3013 assert(workspace);
3014
3015 if (reuse_workspace) {
3016 r = path_is_mount_point(workspace, NULL, 0);
3017 if (r < 0)
3018 return r;
3019 if (r > 0)
3020 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
3021 else
3022 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
3023 } else
3024 workspace_mounted = -1; /* ditto */
3025
3026 r = path_is_mount_point(final, NULL, 0);
3027 if (r < 0)
3028 return r;
3029 if (r > 0) {
3030 /* If the final place already has something mounted, we use that. If the workspace also has
3031 * something mounted we assume it's actually the same mount (but with MS_RDONLY
3032 * different). */
3033 final_mounted = true;
3034
3035 if (workspace_mounted < 0) {
3036 /* If the final place is mounted, but the workspace isn't, then let's bind mount
3037 * the final version to the workspace, and make it writable, so that we can make
3038 * changes */
3039
3040 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
3041 if (r < 0)
3042 return r;
3043
3044 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
3045 if (r < 0)
3046 return r;
3047
3048 workspace_mounted = true;
3049 }
3050 } else
3051 final_mounted = false;
3052
3053 if (workspace_mounted < 0) {
3054 /* Nothing is mounted on the workspace yet, let's try to mount something now */
3055 for (int try = 0;; try++) {
3056
3057 if (try == 0) {
3058 /* Try "ramfs" first, since it's not swap backed */
3059 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
3060 if (r >= 0) {
3061 workspace_mounted = true;
3062 break;
3063 }
3064
3065 } else if (try == 1) {
3066 _cleanup_free_ char *opts = NULL;
3067
3068 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%zu", (size_t) CREDENTIALS_TOTAL_SIZE_MAX) < 0)
3069 return -ENOMEM;
3070
3071 /* Fall back to "tmpfs" otherwise */
3072 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
3073 if (r >= 0) {
3074 workspace_mounted = true;
3075 break;
3076 }
3077
3078 } else {
3079 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
3080 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
3081 if (r < 0) {
3082 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
3083 return r;
3084
3085 if (must_mount) /* If we it's not OK to use the plain directory
3086 * fallback, propagate all errors too */
3087 return r;
3088
3089 /* If we lack privileges to bind mount stuff, then let's gracefully
3090 * proceed for compat with container envs, and just use the final dir
3091 * as is. */
3092
3093 workspace_mounted = false;
3094 break;
3095 }
3096
3097 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
3098 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
3099 if (r < 0)
3100 return r;
3101
3102 workspace_mounted = true;
3103 break;
3104 }
3105 }
3106 }
3107
3108 assert(!must_mount || workspace_mounted > 0);
3109 where = workspace_mounted ? workspace : final;
3110
3111 (void) label_fix_full(AT_FDCWD, where, final, 0);
3112
3113 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
3114 if (r < 0)
3115 return r;
3116
3117 if (workspace_mounted) {
3118 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
3119 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
3120 if (r < 0)
3121 return r;
3122
3123 /* And mount it to the final place, read-only */
3124 if (final_mounted)
3125 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
3126 else
3127 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
3128 if (r < 0)
3129 return r;
3130 } else {
3131 _cleanup_free_ char *parent = NULL;
3132
3133 /* If we do not have our own mount put used the plain directory fallback, then we need to
3134 * open access to the top-level credential directory and the per-service directory now */
3135
3136 r = path_extract_directory(final, &parent);
3137 if (r < 0)
3138 return r;
3139 if (chmod(parent, 0755) < 0)
3140 return -errno;
3141 }
3142
3143 return 0;
3144 }
3145
3146 static int setup_credentials(
3147 const ExecContext *context,
3148 const ExecParameters *params,
3149 const char *unit,
3150 uid_t uid) {
3151
3152 _cleanup_free_ char *p = NULL, *q = NULL;
3153 int r;
3154
3155 assert(context);
3156 assert(params);
3157
3158 if (!exec_context_has_credentials(context))
3159 return 0;
3160
3161 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
3162 return -EINVAL;
3163
3164 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
3165 * and the subdir we mount over with a read-only file system readable by the service's user */
3166 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
3167 if (!q)
3168 return -ENOMEM;
3169
3170 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
3171 if (r < 0 && r != -EEXIST)
3172 return r;
3173
3174 p = path_join(q, unit);
3175 if (!p)
3176 return -ENOMEM;
3177
3178 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
3179 if (r < 0 && r != -EEXIST)
3180 return r;
3181
3182 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
3183 if (r < 0) {
3184 _cleanup_free_ char *t = NULL, *u = NULL;
3185
3186 /* If this is not a privilege or support issue then propagate the error */
3187 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
3188 return r;
3189
3190 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
3191 * it into place, so that users can't access half-initialized credential stores. */
3192 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
3193 if (!t)
3194 return -ENOMEM;
3195
3196 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
3197 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
3198 * after it is fully set up */
3199 u = path_join(t, unit);
3200 if (!u)
3201 return -ENOMEM;
3202
3203 FOREACH_STRING(i, t, u) {
3204 r = mkdir_label(i, 0700);
3205 if (r < 0 && r != -EEXIST)
3206 return r;
3207 }
3208
3209 r = setup_credentials_internal(
3210 context,
3211 params,
3212 unit,
3213 p, /* final mount point */
3214 u, /* temporary workspace to overmount */
3215 true, /* reuse the workspace if it is already a mount */
3216 false, /* it's OK to fall back to a plain directory if we can't mount anything */
3217 uid);
3218
3219 (void) rmdir(u); /* remove the workspace again if we can. */
3220
3221 if (r < 0)
3222 return r;
3223
3224 } else if (r == 0) {
3225
3226 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
3227 * we can use the same directory for all cases, after turning off propagation. Question
3228 * though is: where do we turn off propagation exactly, and where do we place the workspace
3229 * directory? We need some place that is guaranteed to be a mount point in the host, and
3230 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
3231 * since we ultimately want to move the resulting file system there, i.e. we need propagation
3232 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
3233 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
3234 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
3235 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
3236 * propagation on the former, and then overmount the latter.
3237 *
3238 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
3239 * for this purpose, but there are few other candidates that work equally well for us, and
3240 * given that the we do this in a privately namespaced short-lived single-threaded process
3241 * that no one else sees this should be OK to do. */
3242
3243 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
3244 if (r < 0)
3245 goto child_fail;
3246
3247 r = setup_credentials_internal(
3248 context,
3249 params,
3250 unit,
3251 p, /* final mount point */
3252 "/dev/shm", /* temporary workspace to overmount */
3253 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
3254 true, /* insist that something is mounted, do not allow fallback to plain directory */
3255 uid);
3256 if (r < 0)
3257 goto child_fail;
3258
3259 _exit(EXIT_SUCCESS);
3260
3261 child_fail:
3262 _exit(EXIT_FAILURE);
3263 }
3264
3265 return 0;
3266 }
3267
3268 #if ENABLE_SMACK
3269 static int setup_smack(
3270 const Manager *manager,
3271 const ExecContext *context,
3272 int executable_fd) {
3273 int r;
3274
3275 assert(context);
3276 assert(executable_fd >= 0);
3277
3278 if (context->smack_process_label) {
3279 r = mac_smack_apply_pid(0, context->smack_process_label);
3280 if (r < 0)
3281 return r;
3282 } else if (manager->default_smack_process_label) {
3283 _cleanup_free_ char *exec_label = NULL;
3284
3285 r = mac_smack_read_fd(executable_fd, SMACK_ATTR_EXEC, &exec_label);
3286 if (r < 0 && !ERRNO_IS_XATTR_ABSENT(r))
3287 return r;
3288
3289 r = mac_smack_apply_pid(0, exec_label ? : manager->default_smack_process_label);
3290 if (r < 0)
3291 return r;
3292 }
3293
3294 return 0;
3295 }
3296 #endif
3297
3298 static int compile_bind_mounts(
3299 const ExecContext *context,
3300 const ExecParameters *params,
3301 BindMount **ret_bind_mounts,
3302 size_t *ret_n_bind_mounts,
3303 char ***ret_empty_directories) {
3304
3305 _cleanup_strv_free_ char **empty_directories = NULL;
3306 BindMount *bind_mounts;
3307 size_t n, h = 0;
3308 int r;
3309
3310 assert(context);
3311 assert(params);
3312 assert(ret_bind_mounts);
3313 assert(ret_n_bind_mounts);
3314 assert(ret_empty_directories);
3315
3316 n = context->n_bind_mounts;
3317 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3318 if (!params->prefix[t])
3319 continue;
3320
3321 for (size_t i = 0; i < context->directories[t].n_items; i++)
3322 n += !context->directories[t].items[i].only_create;
3323 }
3324
3325 if (n <= 0) {
3326 *ret_bind_mounts = NULL;
3327 *ret_n_bind_mounts = 0;
3328 *ret_empty_directories = NULL;
3329 return 0;
3330 }
3331
3332 bind_mounts = new(BindMount, n);
3333 if (!bind_mounts)
3334 return -ENOMEM;
3335
3336 for (size_t i = 0; i < context->n_bind_mounts; i++) {
3337 BindMount *item = context->bind_mounts + i;
3338 char *s, *d;
3339
3340 s = strdup(item->source);
3341 if (!s) {
3342 r = -ENOMEM;
3343 goto finish;
3344 }
3345
3346 d = strdup(item->destination);
3347 if (!d) {
3348 free(s);
3349 r = -ENOMEM;
3350 goto finish;
3351 }
3352
3353 bind_mounts[h++] = (BindMount) {
3354 .source = s,
3355 .destination = d,
3356 .read_only = item->read_only,
3357 .recursive = item->recursive,
3358 .ignore_enoent = item->ignore_enoent,
3359 };
3360 }
3361
3362 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3363 if (!params->prefix[t])
3364 continue;
3365
3366 if (context->directories[t].n_items == 0)
3367 continue;
3368
3369 if (exec_directory_is_private(context, t) &&
3370 !exec_context_with_rootfs(context)) {
3371 char *private_root;
3372
3373 /* So this is for a dynamic user, and we need to make sure the process can access its own
3374 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3375 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3376
3377 private_root = path_join(params->prefix[t], "private");
3378 if (!private_root) {
3379 r = -ENOMEM;
3380 goto finish;
3381 }
3382
3383 r = strv_consume(&empty_directories, private_root);
3384 if (r < 0)
3385 goto finish;
3386 }
3387
3388 for (size_t i = 0; i < context->directories[t].n_items; i++) {
3389 char *s, *d;
3390
3391 /* When one of the parent directories is in the list, we cannot create the symlink
3392 * for the child directory. See also the comments in setup_exec_directory(). */
3393 if (context->directories[t].items[i].only_create)
3394 continue;
3395
3396 if (exec_directory_is_private(context, t))
3397 s = path_join(params->prefix[t], "private", context->directories[t].items[i].path);
3398 else
3399 s = path_join(params->prefix[t], context->directories[t].items[i].path);
3400 if (!s) {
3401 r = -ENOMEM;
3402 goto finish;
3403 }
3404
3405 if (exec_directory_is_private(context, t) &&
3406 exec_context_with_rootfs(context))
3407 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3408 * directory is not created on the root directory. So, let's bind-mount the directory
3409 * on the 'non-private' place. */
3410 d = path_join(params->prefix[t], context->directories[t].items[i].path);
3411 else
3412 d = strdup(s);
3413 if (!d) {
3414 free(s);
3415 r = -ENOMEM;
3416 goto finish;
3417 }
3418
3419 bind_mounts[h++] = (BindMount) {
3420 .source = s,
3421 .destination = d,
3422 .read_only = false,
3423 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
3424 .recursive = true,
3425 .ignore_enoent = false,
3426 };
3427 }
3428 }
3429
3430 assert(h == n);
3431
3432 *ret_bind_mounts = bind_mounts;
3433 *ret_n_bind_mounts = n;
3434 *ret_empty_directories = TAKE_PTR(empty_directories);
3435
3436 return (int) n;
3437
3438 finish:
3439 bind_mount_free_many(bind_mounts, h);
3440 return r;
3441 }
3442
3443 /* ret_symlinks will contain a list of pairs src:dest that describes
3444 * the symlinks to create later on. For example, the symlinks needed
3445 * to safely give private directories to DynamicUser=1 users. */
3446 static int compile_symlinks(
3447 const ExecContext *context,
3448 const ExecParameters *params,
3449 char ***ret_symlinks) {
3450
3451 _cleanup_strv_free_ char **symlinks = NULL;
3452 int r;
3453
3454 assert(context);
3455 assert(params);
3456 assert(ret_symlinks);
3457
3458 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3459 for (size_t i = 0; i < context->directories[dt].n_items; i++) {
3460 _cleanup_free_ char *private_path = NULL, *path = NULL;
3461
3462 STRV_FOREACH(symlink, context->directories[dt].items[i].symlinks) {
3463 _cleanup_free_ char *src_abs = NULL, *dst_abs = NULL;
3464
3465 src_abs = path_join(params->prefix[dt], context->directories[dt].items[i].path);
3466 dst_abs = path_join(params->prefix[dt], *symlink);
3467 if (!src_abs || !dst_abs)
3468 return -ENOMEM;
3469
3470 r = strv_consume_pair(&symlinks, TAKE_PTR(src_abs), TAKE_PTR(dst_abs));
3471 if (r < 0)
3472 return r;
3473 }
3474
3475 if (!exec_directory_is_private(context, dt) ||
3476 exec_context_with_rootfs(context) ||
3477 context->directories[dt].items[i].only_create)
3478 continue;
3479
3480 private_path = path_join(params->prefix[dt], "private", context->directories[dt].items[i].path);
3481 if (!private_path)
3482 return -ENOMEM;
3483
3484 path = path_join(params->prefix[dt], context->directories[dt].items[i].path);
3485 if (!path)
3486 return -ENOMEM;
3487
3488 r = strv_consume_pair(&symlinks, TAKE_PTR(private_path), TAKE_PTR(path));
3489 if (r < 0)
3490 return r;
3491 }
3492 }
3493
3494 *ret_symlinks = TAKE_PTR(symlinks);
3495
3496 return 0;
3497 }
3498
3499 static bool insist_on_sandboxing(
3500 const ExecContext *context,
3501 const char *root_dir,
3502 const char *root_image,
3503 const BindMount *bind_mounts,
3504 size_t n_bind_mounts) {
3505
3506 assert(context);
3507 assert(n_bind_mounts == 0 || bind_mounts);
3508
3509 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
3510 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
3511 * rearrange stuff in a way we cannot ignore gracefully. */
3512
3513 if (context->n_temporary_filesystems > 0)
3514 return true;
3515
3516 if (root_dir || root_image)
3517 return true;
3518
3519 if (context->n_mount_images > 0)
3520 return true;
3521
3522 if (context->dynamic_user)
3523 return true;
3524
3525 if (context->n_extension_images > 0 || !strv_isempty(context->extension_directories))
3526 return true;
3527
3528 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3529 * essential. */
3530 for (size_t i = 0; i < n_bind_mounts; i++)
3531 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3532 return true;
3533
3534 if (context->log_namespace)
3535 return true;
3536
3537 return false;
3538 }
3539
3540 static int apply_mount_namespace(
3541 const Unit *u,
3542 ExecCommandFlags command_flags,
3543 const ExecContext *context,
3544 const ExecParameters *params,
3545 const ExecRuntime *runtime,
3546 char **error_path) {
3547
3548 _cleanup_strv_free_ char **empty_directories = NULL, **symlinks = NULL;
3549 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
3550 const char *root_dir = NULL, *root_image = NULL;
3551 _cleanup_free_ char *creds_path = NULL, *incoming_dir = NULL, *propagate_dir = NULL,
3552 *extension_dir = NULL;
3553 NamespaceInfo ns_info;
3554 bool needs_sandboxing;
3555 BindMount *bind_mounts = NULL;
3556 size_t n_bind_mounts = 0;
3557 int r;
3558
3559 assert(context);
3560
3561 if (params->flags & EXEC_APPLY_CHROOT) {
3562 root_image = context->root_image;
3563
3564 if (!root_image)
3565 root_dir = context->root_directory;
3566 }
3567
3568 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3569 if (r < 0)
3570 return r;
3571
3572 /* Symlinks for exec dirs are set up after other mounts, before they are made read-only. */
3573 r = compile_symlinks(context, params, &symlinks);
3574 if (r < 0)
3575 goto finalize;
3576
3577 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3578 if (needs_sandboxing) {
3579 /* The runtime struct only contains the parent of the private /tmp,
3580 * which is non-accessible to world users. Inside of it there's a /tmp
3581 * that is sticky, and that's the one we want to use here.
3582 * This does not apply when we are using /run/systemd/empty as fallback. */
3583
3584 if (context->private_tmp && runtime) {
3585 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3586 tmp_dir = runtime->tmp_dir;
3587 else if (runtime->tmp_dir)
3588 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3589
3590 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3591 var_tmp_dir = runtime->var_tmp_dir;
3592 else if (runtime->var_tmp_dir)
3593 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
3594 }
3595
3596 ns_info = (NamespaceInfo) {
3597 .ignore_protect_paths = false,
3598 .private_dev = context->private_devices,
3599 .protect_control_groups = context->protect_control_groups,
3600 .protect_kernel_tunables = context->protect_kernel_tunables,
3601 .protect_kernel_modules = context->protect_kernel_modules,
3602 .protect_kernel_logs = context->protect_kernel_logs,
3603 .protect_hostname = context->protect_hostname,
3604 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
3605 .protect_home = context->protect_home,
3606 .protect_system = context->protect_system,
3607 .protect_proc = context->protect_proc,
3608 .proc_subset = context->proc_subset,
3609 .private_ipc = exec_needs_ipc_namespace(context),
3610 /* If NNP is on, we can turn on MS_NOSUID, since it won't have any effect anymore. */
3611 .mount_nosuid = context->no_new_privileges && !mac_selinux_use(),
3612 };
3613 } else if (!context->dynamic_user && root_dir)
3614 /*
3615 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3616 * sandbox info, otherwise enforce it, don't ignore protected paths and
3617 * fail if we are enable to apply the sandbox inside the mount namespace.
3618 */
3619 ns_info = (NamespaceInfo) {
3620 .ignore_protect_paths = true,
3621 };
3622 else
3623 ns_info = (NamespaceInfo) {};
3624
3625 if (context->mount_flags == MS_SHARED)
3626 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3627
3628 if (exec_context_has_credentials(context) &&
3629 params->prefix[EXEC_DIRECTORY_RUNTIME] &&
3630 FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
3631 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
3632 if (!creds_path) {
3633 r = -ENOMEM;
3634 goto finalize;
3635 }
3636 }
3637
3638 if (MANAGER_IS_SYSTEM(u->manager)) {
3639 propagate_dir = path_join("/run/systemd/propagate/", u->id);
3640 if (!propagate_dir) {
3641 r = -ENOMEM;
3642 goto finalize;
3643 }
3644
3645 incoming_dir = strdup("/run/systemd/incoming");
3646 if (!incoming_dir) {
3647 r = -ENOMEM;
3648 goto finalize;
3649 }
3650
3651 extension_dir = strdup("/run/systemd/unit-extensions");
3652 if (!extension_dir) {
3653 r = -ENOMEM;
3654 goto finalize;
3655 }
3656 } else
3657 if (asprintf(&extension_dir, "/run/user/" UID_FMT "/systemd/unit-extensions", geteuid()) < 0) {
3658 r = -ENOMEM;
3659 goto finalize;
3660 }
3661
3662 r = setup_namespace(root_dir, root_image, context->root_image_options,
3663 &ns_info, context->read_write_paths,
3664 needs_sandboxing ? context->read_only_paths : NULL,
3665 needs_sandboxing ? context->inaccessible_paths : NULL,
3666 needs_sandboxing ? context->exec_paths : NULL,
3667 needs_sandboxing ? context->no_exec_paths : NULL,
3668 empty_directories,
3669 symlinks,
3670 bind_mounts,
3671 n_bind_mounts,
3672 context->temporary_filesystems,
3673 context->n_temporary_filesystems,
3674 context->mount_images,
3675 context->n_mount_images,
3676 tmp_dir,
3677 var_tmp_dir,
3678 creds_path,
3679 context->log_namespace,
3680 context->mount_flags,
3681 context->root_hash, context->root_hash_size, context->root_hash_path,
3682 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3683 context->root_verity,
3684 context->extension_images,
3685 context->n_extension_images,
3686 context->extension_directories,
3687 propagate_dir,
3688 incoming_dir,
3689 extension_dir,
3690 root_dir || root_image ? params->notify_socket : NULL,
3691 error_path);
3692
3693 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
3694 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
3695 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3696 * completely different execution environment. */
3697 if (r == -ENOANO) {
3698 if (insist_on_sandboxing(
3699 context,
3700 root_dir, root_image,
3701 bind_mounts,
3702 n_bind_mounts)) {
3703 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3704 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3705 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3706
3707 r = -EOPNOTSUPP;
3708 } else {
3709 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
3710 r = 0;
3711 }
3712 }
3713
3714 finalize:
3715 bind_mount_free_many(bind_mounts, n_bind_mounts);
3716 return r;
3717 }
3718
3719 static int apply_working_directory(
3720 const ExecContext *context,
3721 const ExecParameters *params,
3722 const char *home,
3723 int *exit_status) {
3724
3725 const char *d, *wd;
3726
3727 assert(context);
3728 assert(exit_status);
3729
3730 if (context->working_directory_home) {
3731
3732 if (!home) {
3733 *exit_status = EXIT_CHDIR;
3734 return -ENXIO;
3735 }
3736
3737 wd = home;
3738
3739 } else
3740 wd = empty_to_root(context->working_directory);
3741
3742 if (params->flags & EXEC_APPLY_CHROOT)
3743 d = wd;
3744 else
3745 d = prefix_roota(context->root_directory, wd);
3746
3747 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3748 *exit_status = EXIT_CHDIR;
3749 return -errno;
3750 }
3751
3752 return 0;
3753 }
3754
3755 static int apply_root_directory(
3756 const ExecContext *context,
3757 const ExecParameters *params,
3758 const bool needs_mount_ns,
3759 int *exit_status) {
3760
3761 assert(context);
3762 assert(exit_status);
3763
3764 if (params->flags & EXEC_APPLY_CHROOT)
3765 if (!needs_mount_ns && context->root_directory)
3766 if (chroot(context->root_directory) < 0) {
3767 *exit_status = EXIT_CHROOT;
3768 return -errno;
3769 }
3770
3771 return 0;
3772 }
3773
3774 static int setup_keyring(
3775 const Unit *u,
3776 const ExecContext *context,
3777 const ExecParameters *p,
3778 uid_t uid, gid_t gid) {
3779
3780 key_serial_t keyring;
3781 int r = 0;
3782 uid_t saved_uid;
3783 gid_t saved_gid;
3784
3785 assert(u);
3786 assert(context);
3787 assert(p);
3788
3789 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3790 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3791 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3792 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3793 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3794 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3795
3796 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3797 return 0;
3798
3799 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3800 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3801 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3802 * & group is just as nasty as acquiring a reference to the user keyring. */
3803
3804 saved_uid = getuid();
3805 saved_gid = getgid();
3806
3807 if (gid_is_valid(gid) && gid != saved_gid) {
3808 if (setregid(gid, -1) < 0)
3809 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3810 }
3811
3812 if (uid_is_valid(uid) && uid != saved_uid) {
3813 if (setreuid(uid, -1) < 0) {
3814 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3815 goto out;
3816 }
3817 }
3818
3819 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3820 if (keyring == -1) {
3821 if (errno == ENOSYS)
3822 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
3823 else if (ERRNO_IS_PRIVILEGE(errno))
3824 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
3825 else if (errno == EDQUOT)
3826 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
3827 else
3828 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
3829
3830 goto out;
3831 }
3832
3833 /* When requested link the user keyring into the session keyring. */
3834 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3835
3836 if (keyctl(KEYCTL_LINK,
3837 KEY_SPEC_USER_KEYRING,
3838 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3839 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3840 goto out;
3841 }
3842 }
3843
3844 /* Restore uid/gid back */
3845 if (uid_is_valid(uid) && uid != saved_uid) {
3846 if (setreuid(saved_uid, -1) < 0) {
3847 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3848 goto out;
3849 }
3850 }
3851
3852 if (gid_is_valid(gid) && gid != saved_gid) {
3853 if (setregid(saved_gid, -1) < 0)
3854 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3855 }
3856
3857 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
3858 if (!sd_id128_is_null(u->invocation_id)) {
3859 key_serial_t key;
3860
3861 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3862 if (key == -1)
3863 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
3864 else {
3865 if (keyctl(KEYCTL_SETPERM, key,
3866 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3867 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
3868 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
3869 }
3870 }
3871
3872 out:
3873 /* Revert back uid & gid for the last time, and exit */
3874 /* no extra logging, as only the first already reported error matters */
3875 if (getuid() != saved_uid)
3876 (void) setreuid(saved_uid, -1);
3877
3878 if (getgid() != saved_gid)
3879 (void) setregid(saved_gid, -1);
3880
3881 return r;
3882 }
3883
3884 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
3885 assert(array);
3886 assert(n);
3887 assert(pair);
3888
3889 if (pair[0] >= 0)
3890 array[(*n)++] = pair[0];
3891 if (pair[1] >= 0)
3892 array[(*n)++] = pair[1];
3893 }
3894
3895 static int close_remaining_fds(
3896 const ExecParameters *params,
3897 const ExecRuntime *runtime,
3898 const DynamicCreds *dcreds,
3899 int user_lookup_fd,
3900 int socket_fd,
3901 const int *fds, size_t n_fds) {
3902
3903 size_t n_dont_close = 0;
3904 int dont_close[n_fds + 12];
3905
3906 assert(params);
3907
3908 if (params->stdin_fd >= 0)
3909 dont_close[n_dont_close++] = params->stdin_fd;
3910 if (params->stdout_fd >= 0)
3911 dont_close[n_dont_close++] = params->stdout_fd;
3912 if (params->stderr_fd >= 0)
3913 dont_close[n_dont_close++] = params->stderr_fd;
3914
3915 if (socket_fd >= 0)
3916 dont_close[n_dont_close++] = socket_fd;
3917 if (n_fds > 0) {
3918 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3919 n_dont_close += n_fds;
3920 }
3921
3922 if (runtime) {
3923 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3924 append_socket_pair(dont_close, &n_dont_close, runtime->ipcns_storage_socket);
3925 }
3926
3927 if (dcreds) {
3928 if (dcreds->user)
3929 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3930 if (dcreds->group)
3931 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
3932 }
3933
3934 if (user_lookup_fd >= 0)
3935 dont_close[n_dont_close++] = user_lookup_fd;
3936
3937 return close_all_fds(dont_close, n_dont_close);
3938 }
3939
3940 static int send_user_lookup(
3941 Unit *unit,
3942 int user_lookup_fd,
3943 uid_t uid,
3944 gid_t gid) {
3945
3946 assert(unit);
3947
3948 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3949 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3950 * specified. */
3951
3952 if (user_lookup_fd < 0)
3953 return 0;
3954
3955 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3956 return 0;
3957
3958 if (writev(user_lookup_fd,
3959 (struct iovec[]) {
3960 IOVEC_INIT(&uid, sizeof(uid)),
3961 IOVEC_INIT(&gid, sizeof(gid)),
3962 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
3963 return -errno;
3964
3965 return 0;
3966 }
3967
3968 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3969 int r;
3970
3971 assert(c);
3972 assert(home);
3973 assert(buf);
3974
3975 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3976
3977 if (*home)
3978 return 0;
3979
3980 if (!c->working_directory_home)
3981 return 0;
3982
3983 r = get_home_dir(buf);
3984 if (r < 0)
3985 return r;
3986
3987 *home = *buf;
3988 return 1;
3989 }
3990
3991 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3992 _cleanup_strv_free_ char ** list = NULL;
3993 int r;
3994
3995 assert(c);
3996 assert(p);
3997 assert(ret);
3998
3999 assert(c->dynamic_user);
4000
4001 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
4002 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
4003 * directories. */
4004
4005 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
4006 if (t == EXEC_DIRECTORY_CONFIGURATION)
4007 continue;
4008
4009 if (!p->prefix[t])
4010 continue;
4011
4012 for (size_t i = 0; i < c->directories[t].n_items; i++) {
4013 char *e;
4014
4015 if (exec_directory_is_private(c, t))
4016 e = path_join(p->prefix[t], "private", c->directories[t].items[i].path);
4017 else
4018 e = path_join(p->prefix[t], c->directories[t].items[i].path);
4019 if (!e)
4020 return -ENOMEM;
4021
4022 r = strv_consume(&list, e);
4023 if (r < 0)
4024 return r;
4025 }
4026 }
4027
4028 *ret = TAKE_PTR(list);
4029
4030 return 0;
4031 }
4032
4033 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
4034 bool using_subcgroup;
4035 char *p;
4036
4037 assert(params);
4038 assert(ret);
4039
4040 if (!params->cgroup_path)
4041 return -EINVAL;
4042
4043 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
4044 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
4045 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
4046 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
4047 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
4048 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
4049 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
4050 * flag, which is only passed for the former statements, not for the latter. */
4051
4052 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
4053 if (using_subcgroup)
4054 p = path_join(params->cgroup_path, ".control");
4055 else
4056 p = strdup(params->cgroup_path);
4057 if (!p)
4058 return -ENOMEM;
4059
4060 *ret = p;
4061 return using_subcgroup;
4062 }
4063
4064 static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
4065 _cleanup_(cpu_set_reset) CPUSet s = {};
4066 int r;
4067
4068 assert(c);
4069 assert(ret);
4070
4071 if (!c->numa_policy.nodes.set) {
4072 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
4073 return 0;
4074 }
4075
4076 r = numa_to_cpu_set(&c->numa_policy, &s);
4077 if (r < 0)
4078 return r;
4079
4080 cpu_set_reset(ret);
4081
4082 return cpu_set_add_all(ret, &s);
4083 }
4084
4085 bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
4086 assert(c);
4087
4088 return c->cpu_affinity_from_numa;
4089 }
4090
4091 static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
4092 int r;
4093
4094 assert(fds);
4095 assert(n_fds);
4096 assert(*n_fds < fds_size);
4097 assert(ret_fd);
4098
4099 if (fd < 0) {
4100 *ret_fd = -EBADF;
4101 return 0;
4102 }
4103
4104 if (fd < 3 + (int) *n_fds) {
4105 /* Let's move the fd up, so that it's outside of the fd range we will use to store
4106 * the fds we pass to the process (or which are closed only during execve). */
4107
4108 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
4109 if (r < 0)
4110 return -errno;
4111
4112 close_and_replace(fd, r);
4113 }
4114
4115 *ret_fd = fds[*n_fds] = fd;
4116 (*n_fds) ++;
4117 return 1;
4118 }
4119
4120 static int connect_unix_harder(Unit *u, const OpenFile *of, int ofd) {
4121 union sockaddr_union addr = {
4122 .un.sun_family = AF_UNIX,
4123 };
4124 socklen_t sa_len;
4125 static const int socket_types[] = { SOCK_DGRAM, SOCK_STREAM, SOCK_SEQPACKET };
4126 int r;
4127
4128 assert(u);
4129 assert(of);
4130 assert(ofd >= 0);
4131
4132 r = sockaddr_un_set_path(&addr.un, FORMAT_PROC_FD_PATH(ofd));
4133 if (r < 0)
4134 return log_unit_error_errno(u, r, "Failed to set sockaddr for %s: %m", of->path);
4135
4136 sa_len = r;
4137
4138 for (size_t i = 0; i < ELEMENTSOF(socket_types); i++) {
4139 _cleanup_close_ int fd = -EBADF;
4140
4141 fd = socket(AF_UNIX, socket_types[i] | SOCK_CLOEXEC, 0);
4142 if (fd < 0)
4143 return log_unit_error_errno(u, errno, "Failed to create socket for %s: %m", of->path);
4144
4145 r = RET_NERRNO(connect(fd, &addr.sa, sa_len));
4146 if (r == -EPROTOTYPE)
4147 continue;
4148 if (r < 0)
4149 return log_unit_error_errno(u, r, "Failed to connect socket for %s: %m", of->path);
4150
4151 return TAKE_FD(fd);
4152 }
4153
4154 return log_unit_error_errno(u, SYNTHETIC_ERRNO(EPROTOTYPE), "Failed to connect socket for \"%s\".", of->path);
4155 }
4156
4157 static int get_open_file_fd(Unit *u, const OpenFile *of) {
4158 struct stat st;
4159 _cleanup_close_ int fd = -EBADF, ofd = -EBADF;
4160
4161 assert(u);
4162 assert(of);
4163
4164 ofd = open(of->path, O_PATH | O_CLOEXEC);
4165 if (ofd < 0)
4166 return log_error_errno(errno, "Could not open \"%s\": %m", of->path);
4167 if (fstat(ofd, &st) < 0)
4168 return log_error_errno(errno, "Failed to stat %s: %m", of->path);
4169
4170 if (S_ISSOCK(st.st_mode)) {
4171 fd = connect_unix_harder(u, of, ofd);
4172 if (fd < 0)
4173 return fd;
4174
4175 if (FLAGS_SET(of->flags, OPENFILE_READ_ONLY) && shutdown(fd, SHUT_WR) < 0)
4176 return log_error_errno(errno, "Failed to shutdown send for socket %s: %m", of->path);
4177
4178 log_unit_debug(u, "socket %s opened (fd=%d)", of->path, fd);
4179 } else {
4180 int flags = FLAGS_SET(of->flags, OPENFILE_READ_ONLY) ? O_RDONLY : O_RDWR;
4181 if (FLAGS_SET(of->flags, OPENFILE_APPEND))
4182 flags |= O_APPEND;
4183 else if (FLAGS_SET(of->flags, OPENFILE_TRUNCATE))
4184 flags |= O_TRUNC;
4185
4186 fd = fd_reopen(ofd, flags | O_CLOEXEC);
4187 if (fd < 0)
4188 return log_unit_error_errno(u, fd, "Failed to open file %s: %m", of->path);
4189
4190 log_unit_debug(u, "file %s opened (fd=%d)", of->path, fd);
4191 }
4192
4193 return TAKE_FD(fd);
4194 }
4195
4196 static int collect_open_file_fds(
4197 Unit *u,
4198 OpenFile* open_files,
4199 int **fds,
4200 char ***fdnames,
4201 size_t *n_fds) {
4202 int r;
4203
4204 assert(u);
4205 assert(fds);
4206 assert(fdnames);
4207 assert(n_fds);
4208
4209 LIST_FOREACH(open_files, of, open_files) {
4210 _cleanup_close_ int fd = -EBADF;
4211
4212 fd = get_open_file_fd(u, of);
4213 if (fd < 0) {
4214 if (FLAGS_SET(of->flags, OPENFILE_GRACEFUL)) {
4215 log_unit_debug_errno(u, fd, "Failed to get OpenFile= file descriptor for %s, ignoring: %m", of->path);
4216 continue;
4217 }
4218
4219 return fd;
4220 }
4221
4222 if (!GREEDY_REALLOC(*fds, *n_fds + 1))
4223 return -ENOMEM;
4224
4225 r = strv_extend(fdnames, of->fdname);
4226 if (r < 0)
4227 return r;
4228
4229 (*fds)[*n_fds] = TAKE_FD(fd);
4230
4231 (*n_fds)++;
4232 }
4233
4234 return 0;
4235 }
4236
4237 static int exec_child(
4238 Unit *unit,
4239 const ExecCommand *command,
4240 const ExecContext *context,
4241 const ExecParameters *params,
4242 ExecRuntime *runtime,
4243 DynamicCreds *dcreds,
4244 int socket_fd,
4245 const int named_iofds[static 3],
4246 int *params_fds,
4247 size_t n_socket_fds,
4248 size_t n_storage_fds,
4249 char **files_env,
4250 int user_lookup_fd,
4251 int *exit_status) {
4252
4253 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **joined_exec_search_path = NULL, **accum_env = NULL, **replaced_argv = NULL;
4254 int r, ngids = 0, exec_fd;
4255 _cleanup_free_ gid_t *supplementary_gids = NULL;
4256 const char *username = NULL, *groupname = NULL;
4257 _cleanup_free_ char *home_buffer = NULL;
4258 const char *home = NULL, *shell = NULL;
4259 char **final_argv = NULL;
4260 dev_t journal_stream_dev = 0;
4261 ino_t journal_stream_ino = 0;
4262 bool userns_set_up = false;
4263 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
4264 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
4265 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
4266 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
4267 #if HAVE_SELINUX
4268 _cleanup_free_ char *mac_selinux_context_net = NULL;
4269 bool use_selinux = false;
4270 #endif
4271 #if ENABLE_SMACK
4272 bool use_smack = false;
4273 #endif
4274 #if HAVE_APPARMOR
4275 bool use_apparmor = false;
4276 #endif
4277 uid_t saved_uid = getuid();
4278 gid_t saved_gid = getgid();
4279 uid_t uid = UID_INVALID;
4280 gid_t gid = GID_INVALID;
4281 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
4282 n_keep_fds; /* total number of fds not to close */
4283 int secure_bits;
4284 _cleanup_free_ gid_t *gids_after_pam = NULL;
4285 int ngids_after_pam = 0;
4286 _cleanup_free_ int *fds = NULL;
4287 _cleanup_strv_free_ char **fdnames = NULL;
4288
4289 assert(unit);
4290 assert(command);
4291 assert(context);
4292 assert(params);
4293 assert(exit_status);
4294
4295 /* Explicitly test for CVE-2021-4034 inspired invocations */
4296 assert(command->path);
4297 assert(!strv_isempty(command->argv));
4298
4299 rename_process_from_path(command->path);
4300
4301 /* We reset exactly these signals, since they are the only ones we set to SIG_IGN in the main
4302 * daemon. All others we leave untouched because we set them to SIG_DFL or a valid handler initially,
4303 * both of which will be demoted to SIG_DFL. */
4304 (void) default_signals(SIGNALS_CRASH_HANDLER,
4305 SIGNALS_IGNORE);
4306
4307 if (context->ignore_sigpipe)
4308 (void) ignore_signals(SIGPIPE);
4309
4310 r = reset_signal_mask();
4311 if (r < 0) {
4312 *exit_status = EXIT_SIGNAL_MASK;
4313 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
4314 }
4315
4316 if (params->idle_pipe)
4317 do_idle_pipe_dance(params->idle_pipe);
4318
4319 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
4320 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
4321 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
4322 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
4323
4324 log_forget_fds();
4325 log_set_open_when_needed(true);
4326
4327 /* In case anything used libc syslog(), close this here, too */
4328 closelog();
4329
4330 fds = newdup(int, params_fds, n_fds);
4331 if (!fds) {
4332 *exit_status = EXIT_MEMORY;
4333 return log_oom();
4334 }
4335
4336 fdnames = strv_copy((char**) params->fd_names);
4337 if (!fdnames) {
4338 *exit_status = EXIT_MEMORY;
4339 return log_oom();
4340 }
4341
4342 r = collect_open_file_fds(unit, params->open_files, &fds, &fdnames, &n_fds);
4343 if (r < 0) {
4344 *exit_status = EXIT_FDS;
4345 return log_unit_error_errno(unit, r, "Failed to get OpenFile= file descriptors: %m");
4346 }
4347
4348 int keep_fds[n_fds + 3];
4349 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
4350 n_keep_fds = n_fds;
4351
4352 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
4353 if (r < 0) {
4354 *exit_status = EXIT_FDS;
4355 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4356 }
4357
4358 #if HAVE_LIBBPF
4359 if (unit->manager->restrict_fs) {
4360 int bpf_map_fd = lsm_bpf_map_restrict_fs_fd(unit);
4361 if (bpf_map_fd < 0) {
4362 *exit_status = EXIT_FDS;
4363 return log_unit_error_errno(unit, bpf_map_fd, "Failed to get restrict filesystems BPF map fd: %m");
4364 }
4365
4366 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, bpf_map_fd, &bpf_map_fd);
4367 if (r < 0) {
4368 *exit_status = EXIT_FDS;
4369 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4370 }
4371 }
4372 #endif
4373
4374 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
4375 if (r < 0) {
4376 *exit_status = EXIT_FDS;
4377 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
4378 }
4379
4380 if (!context->same_pgrp &&
4381 setsid() < 0) {
4382 *exit_status = EXIT_SETSID;
4383 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
4384 }
4385
4386 exec_context_tty_reset(context, params);
4387
4388 if (unit_shall_confirm_spawn(unit)) {
4389 _cleanup_free_ char *cmdline = NULL;
4390
4391 cmdline = quote_command_line(command->argv, SHELL_ESCAPE_EMPTY);
4392 if (!cmdline) {
4393 *exit_status = EXIT_MEMORY;
4394 return log_oom();
4395 }
4396
4397 r = ask_for_confirmation(context, params->confirm_spawn, unit, cmdline);
4398 if (r != CONFIRM_EXECUTE) {
4399 if (r == CONFIRM_PRETEND_SUCCESS) {
4400 *exit_status = EXIT_SUCCESS;
4401 return 0;
4402 }
4403 *exit_status = EXIT_CONFIRM;
4404 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
4405 "Execution cancelled by the user");
4406 }
4407 }
4408
4409 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
4410 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
4411 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
4412 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
4413 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
4414 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
4415 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
4416 *exit_status = EXIT_MEMORY;
4417 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
4418 }
4419
4420 if (context->dynamic_user && dcreds) {
4421 _cleanup_strv_free_ char **suggested_paths = NULL;
4422
4423 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
4424 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here. */
4425 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
4426 *exit_status = EXIT_USER;
4427 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
4428 }
4429
4430 r = compile_suggested_paths(context, params, &suggested_paths);
4431 if (r < 0) {
4432 *exit_status = EXIT_MEMORY;
4433 return log_oom();
4434 }
4435
4436 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
4437 if (r < 0) {
4438 *exit_status = EXIT_USER;
4439 if (r == -EILSEQ)
4440 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4441 "Failed to update dynamic user credentials: User or group with specified name already exists.");
4442 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
4443 }
4444
4445 if (!uid_is_valid(uid)) {
4446 *exit_status = EXIT_USER;
4447 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "UID validation failed for \""UID_FMT"\"", uid);
4448 }
4449
4450 if (!gid_is_valid(gid)) {
4451 *exit_status = EXIT_USER;
4452 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "GID validation failed for \""GID_FMT"\"", gid);
4453 }
4454
4455 if (dcreds->user)
4456 username = dcreds->user->name;
4457
4458 } else {
4459 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
4460 if (r < 0) {
4461 *exit_status = EXIT_USER;
4462 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
4463 }
4464
4465 r = get_fixed_group(context, &groupname, &gid);
4466 if (r < 0) {
4467 *exit_status = EXIT_GROUP;
4468 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4469 }
4470 }
4471
4472 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
4473 r = get_supplementary_groups(context, username, groupname, gid,
4474 &supplementary_gids, &ngids);
4475 if (r < 0) {
4476 *exit_status = EXIT_GROUP;
4477 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
4478 }
4479
4480 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
4481 if (r < 0) {
4482 *exit_status = EXIT_USER;
4483 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
4484 }
4485
4486 user_lookup_fd = safe_close(user_lookup_fd);
4487
4488 r = acquire_home(context, uid, &home, &home_buffer);
4489 if (r < 0) {
4490 *exit_status = EXIT_CHDIR;
4491 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
4492 }
4493
4494 /* If a socket is connected to STDIN/STDOUT/STDERR, we
4495 * must sure to drop O_NONBLOCK */
4496 if (socket_fd >= 0)
4497 (void) fd_nonblock(socket_fd, false);
4498
4499 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
4500 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
4501 if (params->cgroup_path) {
4502 _cleanup_free_ char *p = NULL;
4503
4504 r = exec_parameters_get_cgroup_path(params, &p);
4505 if (r < 0) {
4506 *exit_status = EXIT_CGROUP;
4507 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
4508 }
4509
4510 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
4511 if (r == -EUCLEAN) {
4512 *exit_status = EXIT_CGROUP;
4513 return log_unit_error_errno(unit, r, "Failed to attach process to cgroup %s "
4514 "because the cgroup or one of its parents or "
4515 "siblings is in the threaded mode: %m", p);
4516 }
4517 if (r < 0) {
4518 *exit_status = EXIT_CGROUP;
4519 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
4520 }
4521 }
4522
4523 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
4524 r = open_shareable_ns_path(runtime->netns_storage_socket, context->network_namespace_path, CLONE_NEWNET);
4525 if (r < 0) {
4526 *exit_status = EXIT_NETWORK;
4527 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
4528 }
4529 }
4530
4531 if (context->ipc_namespace_path && runtime && runtime->ipcns_storage_socket[0] >= 0) {
4532 r = open_shareable_ns_path(runtime->ipcns_storage_socket, context->ipc_namespace_path, CLONE_NEWIPC);
4533 if (r < 0) {
4534 *exit_status = EXIT_NAMESPACE;
4535 return log_unit_error_errno(unit, r, "Failed to open IPC namespace path %s: %m", context->ipc_namespace_path);
4536 }
4537 }
4538
4539 r = setup_input(context, params, socket_fd, named_iofds);
4540 if (r < 0) {
4541 *exit_status = EXIT_STDIN;
4542 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
4543 }
4544
4545 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
4546 if (r < 0) {
4547 *exit_status = EXIT_STDOUT;
4548 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
4549 }
4550
4551 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
4552 if (r < 0) {
4553 *exit_status = EXIT_STDERR;
4554 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
4555 }
4556
4557 if (context->oom_score_adjust_set) {
4558 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
4559 * prohibit write access to this file, and we shouldn't trip up over that. */
4560 r = set_oom_score_adjust(context->oom_score_adjust);
4561 if (ERRNO_IS_PRIVILEGE(r))
4562 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
4563 else if (r < 0) {
4564 *exit_status = EXIT_OOM_ADJUST;
4565 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
4566 }
4567 }
4568
4569 if (context->coredump_filter_set) {
4570 r = set_coredump_filter(context->coredump_filter);
4571 if (ERRNO_IS_PRIVILEGE(r))
4572 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
4573 else if (r < 0)
4574 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
4575 }
4576
4577 if (context->nice_set) {
4578 r = setpriority_closest(context->nice);
4579 if (r < 0)
4580 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
4581 }
4582
4583 if (context->cpu_sched_set) {
4584 struct sched_param param = {
4585 .sched_priority = context->cpu_sched_priority,
4586 };
4587
4588 r = sched_setscheduler(0,
4589 context->cpu_sched_policy |
4590 (context->cpu_sched_reset_on_fork ?
4591 SCHED_RESET_ON_FORK : 0),
4592 &param);
4593 if (r < 0) {
4594 *exit_status = EXIT_SETSCHEDULER;
4595 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
4596 }
4597 }
4598
4599 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
4600 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
4601 const CPUSet *cpu_set;
4602
4603 if (context->cpu_affinity_from_numa) {
4604 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
4605 if (r < 0) {
4606 *exit_status = EXIT_CPUAFFINITY;
4607 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
4608 }
4609
4610 cpu_set = &converted_cpu_set;
4611 } else
4612 cpu_set = &context->cpu_set;
4613
4614 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
4615 *exit_status = EXIT_CPUAFFINITY;
4616 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
4617 }
4618 }
4619
4620 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
4621 r = apply_numa_policy(&context->numa_policy);
4622 if (r == -EOPNOTSUPP)
4623 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
4624 else if (r < 0) {
4625 *exit_status = EXIT_NUMA_POLICY;
4626 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
4627 }
4628 }
4629
4630 if (context->ioprio_set)
4631 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
4632 *exit_status = EXIT_IOPRIO;
4633 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
4634 }
4635
4636 if (context->timer_slack_nsec != NSEC_INFINITY)
4637 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
4638 *exit_status = EXIT_TIMERSLACK;
4639 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4640 }
4641
4642 if (context->personality != PERSONALITY_INVALID) {
4643 r = safe_personality(context->personality);
4644 if (r < 0) {
4645 *exit_status = EXIT_PERSONALITY;
4646 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4647 }
4648 }
4649
4650 if (context->utmp_id) {
4651 const char *line = context->tty_path ?
4652 (path_startswith(context->tty_path, "/dev/") ?: context->tty_path) :
4653 NULL;
4654 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
4655 line,
4656 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4657 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4658 USER_PROCESS,
4659 username);
4660 }
4661
4662 if (uid_is_valid(uid)) {
4663 r = chown_terminal(STDIN_FILENO, uid);
4664 if (r < 0) {
4665 *exit_status = EXIT_STDIN;
4666 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
4667 }
4668 }
4669
4670 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
4671 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4672 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
4673 * touch a single hierarchy too. */
4674 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
4675 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
4676 if (r < 0) {
4677 *exit_status = EXIT_CGROUP;
4678 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
4679 }
4680 }
4681
4682 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
4683
4684 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4685 r = setup_exec_directory(context, params, uid, gid, dt, needs_mount_namespace, exit_status);
4686 if (r < 0)
4687 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
4688 }
4689
4690 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4691 r = setup_credentials(context, params, unit->id, uid);
4692 if (r < 0) {
4693 *exit_status = EXIT_CREDENTIALS;
4694 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4695 }
4696 }
4697
4698 r = build_environment(
4699 unit,
4700 context,
4701 params,
4702 n_fds,
4703 fdnames,
4704 home,
4705 username,
4706 shell,
4707 journal_stream_dev,
4708 journal_stream_ino,
4709 &our_env);
4710 if (r < 0) {
4711 *exit_status = EXIT_MEMORY;
4712 return log_oom();
4713 }
4714
4715 r = build_pass_environment(context, &pass_env);
4716 if (r < 0) {
4717 *exit_status = EXIT_MEMORY;
4718 return log_oom();
4719 }
4720
4721 /* The $PATH variable is set to the default path in params->environment. However, this is overridden
4722 * if user-specified fields have $PATH set. The intention is to also override $PATH if the unit does
4723 * not specify PATH but the unit has ExecSearchPath. */
4724 if (!strv_isempty(context->exec_search_path)) {
4725 _cleanup_free_ char *joined = NULL;
4726
4727 joined = strv_join(context->exec_search_path, ":");
4728 if (!joined) {
4729 *exit_status = EXIT_MEMORY;
4730 return log_oom();
4731 }
4732
4733 r = strv_env_assign(&joined_exec_search_path, "PATH", joined);
4734 if (r < 0) {
4735 *exit_status = EXIT_MEMORY;
4736 return log_oom();
4737 }
4738 }
4739
4740 accum_env = strv_env_merge(params->environment,
4741 our_env,
4742 joined_exec_search_path,
4743 pass_env,
4744 context->environment,
4745 files_env);
4746 if (!accum_env) {
4747 *exit_status = EXIT_MEMORY;
4748 return log_oom();
4749 }
4750 accum_env = strv_env_clean(accum_env);
4751
4752 (void) umask(context->umask);
4753
4754 r = setup_keyring(unit, context, params, uid, gid);
4755 if (r < 0) {
4756 *exit_status = EXIT_KEYRING;
4757 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
4758 }
4759
4760 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted
4761 * from it. */
4762 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
4763
4764 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked
4765 * for it, and the kernel doesn't actually support ambient caps. */
4766 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
4767
4768 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly
4769 * excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not
4770 * desired. */
4771 if (needs_ambient_hack)
4772 needs_setuid = false;
4773 else
4774 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4775
4776 if (needs_sandboxing) {
4777 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on
4778 * /sys being present. The actual MAC context application will happen later, as late as
4779 * possible, to avoid impacting our own code paths. */
4780
4781 #if HAVE_SELINUX
4782 use_selinux = mac_selinux_use();
4783 #endif
4784 #if ENABLE_SMACK
4785 use_smack = mac_smack_use();
4786 #endif
4787 #if HAVE_APPARMOR
4788 use_apparmor = mac_apparmor_use();
4789 #endif
4790 }
4791
4792 if (needs_sandboxing) {
4793 int which_failed;
4794
4795 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4796 * is set here. (See below.) */
4797
4798 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4799 if (r < 0) {
4800 *exit_status = EXIT_LIMITS;
4801 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4802 }
4803 }
4804
4805 if (needs_setuid && context->pam_name && username) {
4806 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4807 * wins here. (See above.) */
4808
4809 /* All fds passed in the fds array will be closed in the pam child process. */
4810 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4811 if (r < 0) {
4812 *exit_status = EXIT_PAM;
4813 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
4814 }
4815
4816 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4817 if (ngids_after_pam < 0) {
4818 *exit_status = EXIT_MEMORY;
4819 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
4820 }
4821 }
4822
4823 if (needs_sandboxing && context->private_users && have_effective_cap(CAP_SYS_ADMIN) <= 0) {
4824 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4825 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4826 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
4827
4828 userns_set_up = true;
4829 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4830 if (r < 0) {
4831 *exit_status = EXIT_USER;
4832 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
4833 }
4834 }
4835
4836 if (exec_needs_network_namespace(context) && runtime && runtime->netns_storage_socket[0] >= 0) {
4837
4838 if (ns_type_supported(NAMESPACE_NET)) {
4839 r = setup_shareable_ns(runtime->netns_storage_socket, CLONE_NEWNET);
4840 if (r == -EPERM)
4841 log_unit_warning_errno(unit, r,
4842 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4843 else if (r < 0) {
4844 *exit_status = EXIT_NETWORK;
4845 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4846 }
4847 } else if (context->network_namespace_path) {
4848 *exit_status = EXIT_NETWORK;
4849 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4850 "NetworkNamespacePath= is not supported, refusing.");
4851 } else
4852 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
4853 }
4854
4855 if (exec_needs_ipc_namespace(context) && runtime && runtime->ipcns_storage_socket[0] >= 0) {
4856
4857 if (ns_type_supported(NAMESPACE_IPC)) {
4858 r = setup_shareable_ns(runtime->ipcns_storage_socket, CLONE_NEWIPC);
4859 if (r == -EPERM)
4860 log_unit_warning_errno(unit, r,
4861 "PrivateIPC=yes is configured, but IPC namespace setup failed, ignoring: %m");
4862 else if (r < 0) {
4863 *exit_status = EXIT_NAMESPACE;
4864 return log_unit_error_errno(unit, r, "Failed to set up IPC namespacing: %m");
4865 }
4866 } else if (context->ipc_namespace_path) {
4867 *exit_status = EXIT_NAMESPACE;
4868 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4869 "IPCNamespacePath= is not supported, refusing.");
4870 } else
4871 log_unit_warning(unit, "PrivateIPC=yes is configured, but the kernel does not support IPC namespaces, ignoring.");
4872 }
4873
4874 if (needs_mount_namespace) {
4875 _cleanup_free_ char *error_path = NULL;
4876
4877 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
4878 if (r < 0) {
4879 *exit_status = EXIT_NAMESPACE;
4880 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4881 error_path ? ": " : "", strempty(error_path));
4882 }
4883 }
4884
4885 if (needs_sandboxing) {
4886 r = apply_protect_hostname(unit, context, exit_status);
4887 if (r < 0)
4888 return r;
4889 }
4890
4891 /* Drop groups as early as possible.
4892 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4893 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
4894 if (needs_setuid) {
4895 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4896 int ngids_to_enforce = 0;
4897
4898 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4899 ngids,
4900 gids_after_pam,
4901 ngids_after_pam,
4902 &gids_to_enforce);
4903 if (ngids_to_enforce < 0) {
4904 *exit_status = EXIT_MEMORY;
4905 return log_unit_error_errno(unit,
4906 ngids_to_enforce,
4907 "Failed to merge group lists. Group membership might be incorrect: %m");
4908 }
4909
4910 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
4911 if (r < 0) {
4912 *exit_status = EXIT_GROUP;
4913 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
4914 }
4915 }
4916
4917 /* If the user namespace was not set up above, try to do it now.
4918 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4919 * restricted by rules pertaining to combining user namespaces with other namespaces (e.g. in the
4920 * case of mount namespaces being less privileged when the mount point list is copied from a
4921 * different user namespace). */
4922
4923 if (needs_sandboxing && context->private_users && !userns_set_up) {
4924 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4925 if (r < 0) {
4926 *exit_status = EXIT_USER;
4927 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
4928 }
4929 }
4930
4931 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4932 * shall execute. */
4933
4934 _cleanup_free_ char *executable = NULL;
4935 _cleanup_close_ int executable_fd = -EBADF;
4936 r = find_executable_full(command->path, /* root= */ NULL, context->exec_search_path, false, &executable, &executable_fd);
4937 if (r < 0) {
4938 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4939 log_unit_struct_errno(unit, LOG_INFO, r,
4940 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4941 LOG_UNIT_INVOCATION_ID(unit),
4942 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4943 command->path),
4944 "EXECUTABLE=%s", command->path);
4945 return 0;
4946 }
4947
4948 *exit_status = EXIT_EXEC;
4949
4950 return log_unit_struct_errno(unit, LOG_INFO, r,
4951 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4952 LOG_UNIT_INVOCATION_ID(unit),
4953 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4954 command->path),
4955 "EXECUTABLE=%s", command->path);
4956 }
4957
4958 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, executable_fd, &executable_fd);
4959 if (r < 0) {
4960 *exit_status = EXIT_FDS;
4961 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4962 }
4963
4964 #if HAVE_SELINUX
4965 if (needs_sandboxing && use_selinux && params->selinux_context_net) {
4966 int fd = -EBADF;
4967
4968 if (socket_fd >= 0)
4969 fd = socket_fd;
4970 else if (params->n_socket_fds == 1)
4971 /* If stdin is not connected to a socket but we are triggered by exactly one socket unit then we
4972 * use context from that fd to compute the label. */
4973 fd = params->fds[0];
4974
4975 if (fd >= 0) {
4976 r = mac_selinux_get_child_mls_label(fd, executable, context->selinux_context, &mac_selinux_context_net);
4977 if (r < 0) {
4978 if (!context->selinux_context_ignore) {
4979 *exit_status = EXIT_SELINUX_CONTEXT;
4980 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4981 }
4982 log_unit_debug_errno(unit, r, "Failed to determine SELinux context, ignoring: %m");
4983 }
4984 }
4985 }
4986 #endif
4987
4988 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
4989 * more aggressive this time since socket_fd and the netns and ipcns fds we don't need anymore. We do keep the exec_fd
4990 * however if we have it as we want to keep it open until the final execve(). */
4991
4992 r = close_all_fds(keep_fds, n_keep_fds);
4993 if (r >= 0)
4994 r = shift_fds(fds, n_fds);
4995 if (r >= 0)
4996 r = flags_fds(fds, n_socket_fds, n_fds, context->non_blocking);
4997 if (r < 0) {
4998 *exit_status = EXIT_FDS;
4999 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
5000 }
5001
5002 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
5003 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
5004 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
5005 * came this far. */
5006
5007 secure_bits = context->secure_bits;
5008
5009 if (needs_sandboxing) {
5010 uint64_t bset;
5011
5012 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
5013 * requested. (Note this is placed after the general resource limit initialization, see
5014 * above, in order to take precedence.) */
5015 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
5016 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
5017 *exit_status = EXIT_LIMITS;
5018 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
5019 }
5020 }
5021
5022 #if ENABLE_SMACK
5023 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
5024 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
5025 if (use_smack) {
5026 r = setup_smack(unit->manager, context, executable_fd);
5027 if (r < 0 && !context->smack_process_label_ignore) {
5028 *exit_status = EXIT_SMACK_PROCESS_LABEL;
5029 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
5030 }
5031 }
5032 #endif
5033
5034 bset = context->capability_bounding_set;
5035 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
5036 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
5037 * instead of us doing that */
5038 if (needs_ambient_hack)
5039 bset |= (UINT64_C(1) << CAP_SETPCAP) |
5040 (UINT64_C(1) << CAP_SETUID) |
5041 (UINT64_C(1) << CAP_SETGID);
5042
5043 if (!cap_test_all(bset)) {
5044 r = capability_bounding_set_drop(bset, false);
5045 if (r < 0) {
5046 *exit_status = EXIT_CAPABILITIES;
5047 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
5048 }
5049 }
5050
5051 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
5052 * keep-caps set.
5053 *
5054 * To be able to raise the ambient capabilities after setresuid() they have to be added to
5055 * the inherited set and keep caps has to be set (done in enforce_user()). After setresuid()
5056 * the ambient capabilities can be raised as they are present in the permitted and
5057 * inhertiable set. However it is possible that someone wants to set ambient capabilities
5058 * without changing the user, so we also set the ambient capabilities here.
5059 *
5060 * The requested ambient capabilities are raised in the inheritable set if the second
5061 * argument is true. */
5062 if (!needs_ambient_hack) {
5063 r = capability_ambient_set_apply(context->capability_ambient_set, true);
5064 if (r < 0) {
5065 *exit_status = EXIT_CAPABILITIES;
5066 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
5067 }
5068 }
5069 }
5070
5071 /* chroot to root directory first, before we lose the ability to chroot */
5072 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
5073 if (r < 0)
5074 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
5075
5076 if (needs_setuid) {
5077 if (uid_is_valid(uid)) {
5078 r = enforce_user(context, uid);
5079 if (r < 0) {
5080 *exit_status = EXIT_USER;
5081 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5082 }
5083
5084 if (!needs_ambient_hack &&
5085 context->capability_ambient_set != 0) {
5086
5087 /* Raise the ambient capabilities after user change. */
5088 r = capability_ambient_set_apply(context->capability_ambient_set, false);
5089 if (r < 0) {
5090 *exit_status = EXIT_CAPABILITIES;
5091 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
5092 }
5093 }
5094 }
5095 }
5096
5097 /* Apply working directory here, because the working directory might be on NFS and only the user running
5098 * this service might have the correct privilege to change to the working directory */
5099 r = apply_working_directory(context, params, home, exit_status);
5100 if (r < 0)
5101 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
5102
5103 if (needs_sandboxing) {
5104 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5105 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
5106 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
5107 * are restricted. */
5108
5109 #if HAVE_SELINUX
5110 if (use_selinux) {
5111 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
5112
5113 if (exec_context) {
5114 r = setexeccon(exec_context);
5115 if (r < 0) {
5116 if (!context->selinux_context_ignore) {
5117 *exit_status = EXIT_SELINUX_CONTEXT;
5118 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5119 }
5120 log_unit_debug_errno(unit, r, "Failed to change SELinux context to %s, ignoring: %m", exec_context);
5121 }
5122 }
5123 }
5124 #endif
5125
5126 #if HAVE_APPARMOR
5127 if (use_apparmor && context->apparmor_profile) {
5128 r = aa_change_onexec(context->apparmor_profile);
5129 if (r < 0 && !context->apparmor_profile_ignore) {
5130 *exit_status = EXIT_APPARMOR_PROFILE;
5131 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5132 }
5133 }
5134 #endif
5135
5136 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential
5137 * EPERMs we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits
5138 * requires CAP_SETPCAP. */
5139 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
5140 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
5141 * effective set here.
5142 *
5143 * The effective set is overwritten during execve() with the following values:
5144 *
5145 * - ambient set (for non-root processes)
5146 *
5147 * - (inheritable | bounding) set for root processes)
5148 *
5149 * Hence there is no security impact to raise it in the effective set before execve
5150 */
5151 r = capability_gain_cap_setpcap(/* return_caps= */ NULL);
5152 if (r < 0) {
5153 *exit_status = EXIT_CAPABILITIES;
5154 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
5155 }
5156 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
5157 *exit_status = EXIT_SECUREBITS;
5158 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
5159 }
5160 }
5161
5162 if (context_has_no_new_privileges(context))
5163 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
5164 *exit_status = EXIT_NO_NEW_PRIVILEGES;
5165 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
5166 }
5167
5168 #if HAVE_SECCOMP
5169 r = apply_address_families(unit, context);
5170 if (r < 0) {
5171 *exit_status = EXIT_ADDRESS_FAMILIES;
5172 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
5173 }
5174
5175 r = apply_memory_deny_write_execute(unit, context);
5176 if (r < 0) {
5177 *exit_status = EXIT_SECCOMP;
5178 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
5179 }
5180
5181 r = apply_restrict_realtime(unit, context);
5182 if (r < 0) {
5183 *exit_status = EXIT_SECCOMP;
5184 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
5185 }
5186
5187 r = apply_restrict_suid_sgid(unit, context);
5188 if (r < 0) {
5189 *exit_status = EXIT_SECCOMP;
5190 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
5191 }
5192
5193 r = apply_restrict_namespaces(unit, context);
5194 if (r < 0) {
5195 *exit_status = EXIT_SECCOMP;
5196 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
5197 }
5198
5199 r = apply_protect_sysctl(unit, context);
5200 if (r < 0) {
5201 *exit_status = EXIT_SECCOMP;
5202 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
5203 }
5204
5205 r = apply_protect_kernel_modules(unit, context);
5206 if (r < 0) {
5207 *exit_status = EXIT_SECCOMP;
5208 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
5209 }
5210
5211 r = apply_protect_kernel_logs(unit, context);
5212 if (r < 0) {
5213 *exit_status = EXIT_SECCOMP;
5214 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
5215 }
5216
5217 r = apply_protect_clock(unit, context);
5218 if (r < 0) {
5219 *exit_status = EXIT_SECCOMP;
5220 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
5221 }
5222
5223 r = apply_private_devices(unit, context);
5224 if (r < 0) {
5225 *exit_status = EXIT_SECCOMP;
5226 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
5227 }
5228
5229 r = apply_syscall_archs(unit, context);
5230 if (r < 0) {
5231 *exit_status = EXIT_SECCOMP;
5232 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
5233 }
5234
5235 r = apply_lock_personality(unit, context);
5236 if (r < 0) {
5237 *exit_status = EXIT_SECCOMP;
5238 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
5239 }
5240
5241 r = apply_syscall_log(unit, context);
5242 if (r < 0) {
5243 *exit_status = EXIT_SECCOMP;
5244 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
5245 }
5246
5247 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
5248 * by the filter as little as possible. */
5249 r = apply_syscall_filter(unit, context, needs_ambient_hack);
5250 if (r < 0) {
5251 *exit_status = EXIT_SECCOMP;
5252 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
5253 }
5254 #endif
5255
5256 #if HAVE_LIBBPF
5257 r = apply_restrict_filesystems(unit, context);
5258 if (r < 0) {
5259 *exit_status = EXIT_BPF;
5260 return log_unit_error_errno(unit, r, "Failed to restrict filesystems: %m");
5261 }
5262 #endif
5263
5264 }
5265
5266 if (!strv_isempty(context->unset_environment)) {
5267 char **ee = NULL;
5268
5269 ee = strv_env_delete(accum_env, 1, context->unset_environment);
5270 if (!ee) {
5271 *exit_status = EXIT_MEMORY;
5272 return log_oom();
5273 }
5274
5275 strv_free_and_replace(accum_env, ee);
5276 }
5277
5278 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
5279 replaced_argv = replace_env_argv(command->argv, accum_env);
5280 if (!replaced_argv) {
5281 *exit_status = EXIT_MEMORY;
5282 return log_oom();
5283 }
5284 final_argv = replaced_argv;
5285 } else
5286 final_argv = command->argv;
5287
5288 if (DEBUG_LOGGING) {
5289 _cleanup_free_ char *line = NULL;
5290
5291 line = quote_command_line(final_argv, SHELL_ESCAPE_EMPTY);
5292 if (!line) {
5293 *exit_status = EXIT_MEMORY;
5294 return log_oom();
5295 }
5296
5297 log_unit_struct(unit, LOG_DEBUG,
5298 "EXECUTABLE=%s", executable,
5299 LOG_UNIT_MESSAGE(unit, "Executing: %s", line));
5300 }
5301
5302 if (exec_fd >= 0) {
5303 uint8_t hot = 1;
5304
5305 /* We have finished with all our initializations. Let's now let the manager know that. From this point
5306 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
5307
5308 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
5309 *exit_status = EXIT_EXEC;
5310 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
5311 }
5312 }
5313
5314 r = fexecve_or_execve(executable_fd, executable, final_argv, accum_env);
5315
5316 if (exec_fd >= 0) {
5317 uint8_t hot = 0;
5318
5319 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
5320 * that POLLHUP on it no longer means execve() succeeded. */
5321
5322 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
5323 *exit_status = EXIT_EXEC;
5324 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
5325 }
5326 }
5327
5328 *exit_status = EXIT_EXEC;
5329 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
5330 }
5331
5332 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
5333 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
5334
5335 int exec_spawn(Unit *unit,
5336 ExecCommand *command,
5337 const ExecContext *context,
5338 const ExecParameters *params,
5339 ExecRuntime *runtime,
5340 DynamicCreds *dcreds,
5341 pid_t *ret) {
5342
5343 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
5344 _cleanup_free_ char *subcgroup_path = NULL;
5345 _cleanup_strv_free_ char **files_env = NULL;
5346 size_t n_storage_fds = 0, n_socket_fds = 0;
5347 _cleanup_free_ char *line = NULL;
5348 pid_t pid;
5349
5350 assert(unit);
5351 assert(command);
5352 assert(context);
5353 assert(ret);
5354 assert(params);
5355 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
5356
5357 if (context->std_input == EXEC_INPUT_SOCKET ||
5358 context->std_output == EXEC_OUTPUT_SOCKET ||
5359 context->std_error == EXEC_OUTPUT_SOCKET) {
5360
5361 if (params->n_socket_fds > 1)
5362 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got more than one socket.");
5363
5364 if (params->n_socket_fds == 0)
5365 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got no socket.");
5366
5367 socket_fd = params->fds[0];
5368 } else {
5369 socket_fd = -EBADF;
5370 fds = params->fds;
5371 n_socket_fds = params->n_socket_fds;
5372 n_storage_fds = params->n_storage_fds;
5373 }
5374
5375 r = exec_context_named_iofds(context, params, named_iofds);
5376 if (r < 0)
5377 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
5378
5379 r = exec_context_load_environment(unit, context, &files_env);
5380 if (r < 0)
5381 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
5382
5383 line = quote_command_line(command->argv, SHELL_ESCAPE_EMPTY);
5384 if (!line)
5385 return log_oom();
5386
5387 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
5388 and, until the next SELinux policy changes, we save further reloads in future children. */
5389 mac_selinux_maybe_reload();
5390
5391 log_unit_struct(unit, LOG_DEBUG,
5392 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
5393 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
5394 the mount namespace in the child, but we want to log
5395 from the parent, so we need to use the (possibly
5396 inaccurate) path here. */
5397 LOG_UNIT_INVOCATION_ID(unit));
5398
5399 if (params->cgroup_path) {
5400 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
5401 if (r < 0)
5402 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
5403 if (r > 0) { /* We are using a child cgroup */
5404 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
5405 if (r < 0)
5406 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
5407
5408 /* Normally we would not propagate the xattrs to children but since we created this
5409 * sub-cgroup internally we should do it. */
5410 cgroup_oomd_xattr_apply(unit, subcgroup_path);
5411 cgroup_log_xattr_apply(unit, subcgroup_path);
5412 }
5413 }
5414
5415 pid = fork();
5416 if (pid < 0)
5417 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
5418
5419 if (pid == 0) {
5420 int exit_status = EXIT_SUCCESS;
5421
5422 r = exec_child(unit,
5423 command,
5424 context,
5425 params,
5426 runtime,
5427 dcreds,
5428 socket_fd,
5429 named_iofds,
5430 fds,
5431 n_socket_fds,
5432 n_storage_fds,
5433 files_env,
5434 unit->manager->user_lookup_fds[1],
5435 &exit_status);
5436
5437 if (r < 0) {
5438 const char *status =
5439 exit_status_to_string(exit_status,
5440 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
5441
5442 log_unit_struct_errno(unit, LOG_ERR, r,
5443 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
5444 LOG_UNIT_INVOCATION_ID(unit),
5445 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
5446 status, command->path),
5447 "EXECUTABLE=%s", command->path);
5448 }
5449
5450 _exit(exit_status);
5451 }
5452
5453 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
5454
5455 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
5456 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
5457 * process will be killed too). */
5458 if (subcgroup_path)
5459 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
5460
5461 exec_status_start(&command->exec_status, pid);
5462
5463 *ret = pid;
5464 return 0;
5465 }
5466
5467 void exec_context_init(ExecContext *c) {
5468 assert(c);
5469
5470 c->umask = 0022;
5471 c->ioprio = IOPRIO_DEFAULT_CLASS_AND_PRIO;
5472 c->cpu_sched_policy = SCHED_OTHER;
5473 c->syslog_priority = LOG_DAEMON|LOG_INFO;
5474 c->syslog_level_prefix = true;
5475 c->ignore_sigpipe = true;
5476 c->timer_slack_nsec = NSEC_INFINITY;
5477 c->personality = PERSONALITY_INVALID;
5478 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5479 c->directories[t].mode = 0755;
5480 c->timeout_clean_usec = USEC_INFINITY;
5481 c->capability_bounding_set = CAP_MASK_UNSET;
5482 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
5483 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
5484 c->log_level_max = -1;
5485 #if HAVE_SECCOMP
5486 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
5487 #endif
5488 c->tty_rows = UINT_MAX;
5489 c->tty_cols = UINT_MAX;
5490 numa_policy_reset(&c->numa_policy);
5491 }
5492
5493 void exec_context_done(ExecContext *c) {
5494 assert(c);
5495
5496 c->environment = strv_free(c->environment);
5497 c->environment_files = strv_free(c->environment_files);
5498 c->pass_environment = strv_free(c->pass_environment);
5499 c->unset_environment = strv_free(c->unset_environment);
5500
5501 rlimit_free_all(c->rlimit);
5502
5503 for (size_t l = 0; l < 3; l++) {
5504 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
5505 c->stdio_file[l] = mfree(c->stdio_file[l]);
5506 }
5507
5508 c->working_directory = mfree(c->working_directory);
5509 c->root_directory = mfree(c->root_directory);
5510 c->root_image = mfree(c->root_image);
5511 c->root_image_options = mount_options_free_all(c->root_image_options);
5512 c->root_hash = mfree(c->root_hash);
5513 c->root_hash_size = 0;
5514 c->root_hash_path = mfree(c->root_hash_path);
5515 c->root_hash_sig = mfree(c->root_hash_sig);
5516 c->root_hash_sig_size = 0;
5517 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
5518 c->root_verity = mfree(c->root_verity);
5519 c->extension_images = mount_image_free_many(c->extension_images, &c->n_extension_images);
5520 c->extension_directories = strv_free(c->extension_directories);
5521 c->tty_path = mfree(c->tty_path);
5522 c->syslog_identifier = mfree(c->syslog_identifier);
5523 c->user = mfree(c->user);
5524 c->group = mfree(c->group);
5525
5526 c->supplementary_groups = strv_free(c->supplementary_groups);
5527
5528 c->pam_name = mfree(c->pam_name);
5529
5530 c->read_only_paths = strv_free(c->read_only_paths);
5531 c->read_write_paths = strv_free(c->read_write_paths);
5532 c->inaccessible_paths = strv_free(c->inaccessible_paths);
5533 c->exec_paths = strv_free(c->exec_paths);
5534 c->no_exec_paths = strv_free(c->no_exec_paths);
5535 c->exec_search_path = strv_free(c->exec_search_path);
5536
5537 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
5538 c->bind_mounts = NULL;
5539 c->n_bind_mounts = 0;
5540 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
5541 c->temporary_filesystems = NULL;
5542 c->n_temporary_filesystems = 0;
5543 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
5544
5545 cpu_set_reset(&c->cpu_set);
5546 numa_policy_reset(&c->numa_policy);
5547
5548 c->utmp_id = mfree(c->utmp_id);
5549 c->selinux_context = mfree(c->selinux_context);
5550 c->apparmor_profile = mfree(c->apparmor_profile);
5551 c->smack_process_label = mfree(c->smack_process_label);
5552
5553 c->restrict_filesystems = set_free(c->restrict_filesystems);
5554
5555 c->syscall_filter = hashmap_free(c->syscall_filter);
5556 c->syscall_archs = set_free(c->syscall_archs);
5557 c->address_families = set_free(c->address_families);
5558
5559 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5560 exec_directory_done(&c->directories[t]);
5561
5562 c->log_level_max = -1;
5563
5564 exec_context_free_log_extra_fields(c);
5565 c->log_filter_allowed_patterns = set_free(c->log_filter_allowed_patterns);
5566 c->log_filter_denied_patterns = set_free(c->log_filter_denied_patterns);
5567
5568 c->log_ratelimit_interval_usec = 0;
5569 c->log_ratelimit_burst = 0;
5570
5571 c->stdin_data = mfree(c->stdin_data);
5572 c->stdin_data_size = 0;
5573
5574 c->network_namespace_path = mfree(c->network_namespace_path);
5575 c->ipc_namespace_path = mfree(c->ipc_namespace_path);
5576
5577 c->log_namespace = mfree(c->log_namespace);
5578
5579 c->load_credentials = hashmap_free(c->load_credentials);
5580 c->set_credentials = hashmap_free(c->set_credentials);
5581 }
5582
5583 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
5584 assert(c);
5585
5586 if (!runtime_prefix)
5587 return 0;
5588
5589 for (size_t i = 0; i < c->directories[EXEC_DIRECTORY_RUNTIME].n_items; i++) {
5590 _cleanup_free_ char *p = NULL;
5591
5592 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
5593 p = path_join(runtime_prefix, "private", c->directories[EXEC_DIRECTORY_RUNTIME].items[i].path);
5594 else
5595 p = path_join(runtime_prefix, c->directories[EXEC_DIRECTORY_RUNTIME].items[i].path);
5596 if (!p)
5597 return -ENOMEM;
5598
5599 /* We execute this synchronously, since we need to be sure this is gone when we start the
5600 * service next. */
5601 (void) rm_rf(p, REMOVE_ROOT);
5602
5603 STRV_FOREACH(symlink, c->directories[EXEC_DIRECTORY_RUNTIME].items[i].symlinks) {
5604 _cleanup_free_ char *symlink_abs = NULL;
5605
5606 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
5607 symlink_abs = path_join(runtime_prefix, "private", *symlink);
5608 else
5609 symlink_abs = path_join(runtime_prefix, *symlink);
5610 if (!symlink_abs)
5611 return -ENOMEM;
5612
5613 (void) unlink(symlink_abs);
5614 }
5615 }
5616
5617 return 0;
5618 }
5619
5620 int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
5621 _cleanup_free_ char *p = NULL;
5622
5623 assert(c);
5624
5625 if (!runtime_prefix || !unit)
5626 return 0;
5627
5628 p = path_join(runtime_prefix, "credentials", unit);
5629 if (!p)
5630 return -ENOMEM;
5631
5632 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
5633 * unmount it, and afterwards remove the mount point */
5634 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
5635 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
5636
5637 return 0;
5638 }
5639
5640 int exec_context_destroy_mount_ns_dir(Unit *u) {
5641 _cleanup_free_ char *p = NULL;
5642
5643 if (!u || !MANAGER_IS_SYSTEM(u->manager))
5644 return 0;
5645
5646 p = path_join("/run/systemd/propagate/", u->id);
5647 if (!p)
5648 return -ENOMEM;
5649
5650 /* This is only filled transiently (see mount_in_namespace()), should be empty or even non-existent*/
5651 if (rmdir(p) < 0 && errno != ENOENT)
5652 log_unit_debug_errno(u, errno, "Unable to remove propagation dir '%s', ignoring: %m", p);
5653
5654 return 0;
5655 }
5656
5657 static void exec_command_done(ExecCommand *c) {
5658 assert(c);
5659
5660 c->path = mfree(c->path);
5661 c->argv = strv_free(c->argv);
5662 }
5663
5664 void exec_command_done_array(ExecCommand *c, size_t n) {
5665 for (size_t i = 0; i < n; i++)
5666 exec_command_done(c+i);
5667 }
5668
5669 ExecCommand* exec_command_free_list(ExecCommand *c) {
5670 ExecCommand *i;
5671
5672 while ((i = c)) {
5673 LIST_REMOVE(command, c, i);
5674 exec_command_done(i);
5675 free(i);
5676 }
5677
5678 return NULL;
5679 }
5680
5681 void exec_command_free_array(ExecCommand **c, size_t n) {
5682 for (size_t i = 0; i < n; i++)
5683 c[i] = exec_command_free_list(c[i]);
5684 }
5685
5686 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
5687 for (size_t i = 0; i < n; i++)
5688 exec_status_reset(&c[i].exec_status);
5689 }
5690
5691 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
5692 for (size_t i = 0; i < n; i++)
5693 LIST_FOREACH(command, z, c[i])
5694 exec_status_reset(&z->exec_status);
5695 }
5696
5697 typedef struct InvalidEnvInfo {
5698 const Unit *unit;
5699 const char *path;
5700 } InvalidEnvInfo;
5701
5702 static void invalid_env(const char *p, void *userdata) {
5703 InvalidEnvInfo *info = userdata;
5704
5705 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
5706 }
5707
5708 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
5709 assert(c);
5710
5711 switch (fd_index) {
5712
5713 case STDIN_FILENO:
5714 if (c->std_input != EXEC_INPUT_NAMED_FD)
5715 return NULL;
5716
5717 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5718
5719 case STDOUT_FILENO:
5720 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
5721 return NULL;
5722
5723 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5724
5725 case STDERR_FILENO:
5726 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
5727 return NULL;
5728
5729 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5730
5731 default:
5732 return NULL;
5733 }
5734 }
5735
5736 static int exec_context_named_iofds(
5737 const ExecContext *c,
5738 const ExecParameters *p,
5739 int named_iofds[static 3]) {
5740
5741 size_t targets;
5742 const char* stdio_fdname[3];
5743 size_t n_fds;
5744
5745 assert(c);
5746 assert(p);
5747 assert(named_iofds);
5748
5749 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
5750 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
5751 (c->std_error == EXEC_OUTPUT_NAMED_FD);
5752
5753 for (size_t i = 0; i < 3; i++)
5754 stdio_fdname[i] = exec_context_fdname(c, i);
5755
5756 n_fds = p->n_storage_fds + p->n_socket_fds;
5757
5758 for (size_t i = 0; i < n_fds && targets > 0; i++)
5759 if (named_iofds[STDIN_FILENO] < 0 &&
5760 c->std_input == EXEC_INPUT_NAMED_FD &&
5761 stdio_fdname[STDIN_FILENO] &&
5762 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
5763
5764 named_iofds[STDIN_FILENO] = p->fds[i];
5765 targets--;
5766
5767 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5768 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5769 stdio_fdname[STDOUT_FILENO] &&
5770 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5771
5772 named_iofds[STDOUT_FILENO] = p->fds[i];
5773 targets--;
5774
5775 } else if (named_iofds[STDERR_FILENO] < 0 &&
5776 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5777 stdio_fdname[STDERR_FILENO] &&
5778 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5779
5780 named_iofds[STDERR_FILENO] = p->fds[i];
5781 targets--;
5782 }
5783
5784 return targets == 0 ? 0 : -ENOENT;
5785 }
5786
5787 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***ret) {
5788 _cleanup_strv_free_ char **v = NULL;
5789 int r;
5790
5791 assert(c);
5792 assert(ret);
5793
5794 STRV_FOREACH(i, c->environment_files) {
5795 _cleanup_globfree_ glob_t pglob = {};
5796 bool ignore = false;
5797 char *fn = *i;
5798
5799 if (fn[0] == '-') {
5800 ignore = true;
5801 fn++;
5802 }
5803
5804 if (!path_is_absolute(fn)) {
5805 if (ignore)
5806 continue;
5807 return -EINVAL;
5808 }
5809
5810 /* Filename supports globbing, take all matching files */
5811 r = safe_glob(fn, 0, &pglob);
5812 if (r < 0) {
5813 if (ignore)
5814 continue;
5815 return r;
5816 }
5817
5818 /* When we don't match anything, -ENOENT should be returned */
5819 assert(pglob.gl_pathc > 0);
5820
5821 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
5822 _cleanup_strv_free_ char **p = NULL;
5823
5824 r = load_env_file(NULL, pglob.gl_pathv[n], &p);
5825 if (r < 0) {
5826 if (ignore)
5827 continue;
5828 return r;
5829 }
5830
5831 /* Log invalid environment variables with filename */
5832 if (p) {
5833 InvalidEnvInfo info = {
5834 .unit = unit,
5835 .path = pglob.gl_pathv[n]
5836 };
5837
5838 p = strv_env_clean_with_callback(p, invalid_env, &info);
5839 }
5840
5841 if (!v)
5842 v = TAKE_PTR(p);
5843 else {
5844 char **m = strv_env_merge(v, p);
5845 if (!m)
5846 return -ENOMEM;
5847
5848 strv_free_and_replace(v, m);
5849 }
5850 }
5851 }
5852
5853 *ret = TAKE_PTR(v);
5854
5855 return 0;
5856 }
5857
5858 static bool tty_may_match_dev_console(const char *tty) {
5859 _cleanup_free_ char *resolved = NULL;
5860
5861 if (!tty)
5862 return true;
5863
5864 tty = skip_dev_prefix(tty);
5865
5866 /* trivial identity? */
5867 if (streq(tty, "console"))
5868 return true;
5869
5870 if (resolve_dev_console(&resolved) < 0)
5871 return true; /* if we could not resolve, assume it may */
5872
5873 /* "tty0" means the active VC, so it may be the same sometimes */
5874 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
5875 }
5876
5877 static bool exec_context_may_touch_tty(const ExecContext *ec) {
5878 assert(ec);
5879
5880 return ec->tty_reset ||
5881 ec->tty_vhangup ||
5882 ec->tty_vt_disallocate ||
5883 is_terminal_input(ec->std_input) ||
5884 is_terminal_output(ec->std_output) ||
5885 is_terminal_output(ec->std_error);
5886 }
5887
5888 bool exec_context_may_touch_console(const ExecContext *ec) {
5889
5890 return exec_context_may_touch_tty(ec) &&
5891 tty_may_match_dev_console(exec_context_tty_path(ec));
5892 }
5893
5894 static void strv_fprintf(FILE *f, char **l) {
5895 assert(f);
5896
5897 STRV_FOREACH(g, l)
5898 fprintf(f, " %s", *g);
5899 }
5900
5901 static void strv_dump(FILE* f, const char *prefix, const char *name, char **strv) {
5902 assert(f);
5903 assert(prefix);
5904 assert(name);
5905
5906 if (!strv_isempty(strv)) {
5907 fprintf(f, "%s%s:", prefix, name);
5908 strv_fprintf(f, strv);
5909 fputs("\n", f);
5910 }
5911 }
5912
5913 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
5914 int r;
5915
5916 assert(c);
5917 assert(f);
5918
5919 prefix = strempty(prefix);
5920
5921 fprintf(f,
5922 "%sUMask: %04o\n"
5923 "%sWorkingDirectory: %s\n"
5924 "%sRootDirectory: %s\n"
5925 "%sNonBlocking: %s\n"
5926 "%sPrivateTmp: %s\n"
5927 "%sPrivateDevices: %s\n"
5928 "%sProtectKernelTunables: %s\n"
5929 "%sProtectKernelModules: %s\n"
5930 "%sProtectKernelLogs: %s\n"
5931 "%sProtectClock: %s\n"
5932 "%sProtectControlGroups: %s\n"
5933 "%sPrivateNetwork: %s\n"
5934 "%sPrivateUsers: %s\n"
5935 "%sProtectHome: %s\n"
5936 "%sProtectSystem: %s\n"
5937 "%sMountAPIVFS: %s\n"
5938 "%sIgnoreSIGPIPE: %s\n"
5939 "%sMemoryDenyWriteExecute: %s\n"
5940 "%sRestrictRealtime: %s\n"
5941 "%sRestrictSUIDSGID: %s\n"
5942 "%sKeyringMode: %s\n"
5943 "%sProtectHostname: %s\n"
5944 "%sProtectProc: %s\n"
5945 "%sProcSubset: %s\n",
5946 prefix, c->umask,
5947 prefix, empty_to_root(c->working_directory),
5948 prefix, empty_to_root(c->root_directory),
5949 prefix, yes_no(c->non_blocking),
5950 prefix, yes_no(c->private_tmp),
5951 prefix, yes_no(c->private_devices),
5952 prefix, yes_no(c->protect_kernel_tunables),
5953 prefix, yes_no(c->protect_kernel_modules),
5954 prefix, yes_no(c->protect_kernel_logs),
5955 prefix, yes_no(c->protect_clock),
5956 prefix, yes_no(c->protect_control_groups),
5957 prefix, yes_no(c->private_network),
5958 prefix, yes_no(c->private_users),
5959 prefix, protect_home_to_string(c->protect_home),
5960 prefix, protect_system_to_string(c->protect_system),
5961 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
5962 prefix, yes_no(c->ignore_sigpipe),
5963 prefix, yes_no(c->memory_deny_write_execute),
5964 prefix, yes_no(c->restrict_realtime),
5965 prefix, yes_no(c->restrict_suid_sgid),
5966 prefix, exec_keyring_mode_to_string(c->keyring_mode),
5967 prefix, yes_no(c->protect_hostname),
5968 prefix, protect_proc_to_string(c->protect_proc),
5969 prefix, proc_subset_to_string(c->proc_subset));
5970
5971 if (c->root_image)
5972 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5973
5974 if (c->root_image_options) {
5975 fprintf(f, "%sRootImageOptions:", prefix);
5976 LIST_FOREACH(mount_options, o, c->root_image_options)
5977 if (!isempty(o->options))
5978 fprintf(f, " %s:%s",
5979 partition_designator_to_string(o->partition_designator),
5980 o->options);
5981 fprintf(f, "\n");
5982 }
5983
5984 if (c->root_hash) {
5985 _cleanup_free_ char *encoded = NULL;
5986 encoded = hexmem(c->root_hash, c->root_hash_size);
5987 if (encoded)
5988 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5989 }
5990
5991 if (c->root_hash_path)
5992 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5993
5994 if (c->root_hash_sig) {
5995 _cleanup_free_ char *encoded = NULL;
5996 ssize_t len;
5997 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5998 if (len)
5999 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
6000 }
6001
6002 if (c->root_hash_sig_path)
6003 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
6004
6005 if (c->root_verity)
6006 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
6007
6008 STRV_FOREACH(e, c->environment)
6009 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
6010
6011 STRV_FOREACH(e, c->environment_files)
6012 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
6013
6014 STRV_FOREACH(e, c->pass_environment)
6015 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
6016
6017 STRV_FOREACH(e, c->unset_environment)
6018 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
6019
6020 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
6021
6022 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
6023 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
6024
6025 for (size_t i = 0; i < c->directories[dt].n_items; i++) {
6026 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].items[i].path);
6027
6028 STRV_FOREACH(d, c->directories[dt].items[i].symlinks)
6029 fprintf(f, "%s%s: %s:%s\n", prefix, exec_directory_type_symlink_to_string(dt), c->directories[dt].items[i].path, *d);
6030 }
6031 }
6032
6033 fprintf(f, "%sTimeoutCleanSec: %s\n", prefix, FORMAT_TIMESPAN(c->timeout_clean_usec, USEC_PER_SEC));
6034
6035 if (c->nice_set)
6036 fprintf(f, "%sNice: %i\n", prefix, c->nice);
6037
6038 if (c->oom_score_adjust_set)
6039 fprintf(f, "%sOOMScoreAdjust: %i\n", prefix, c->oom_score_adjust);
6040
6041 if (c->coredump_filter_set)
6042 fprintf(f, "%sCoredumpFilter: 0x%"PRIx64"\n", prefix, c->coredump_filter);
6043
6044 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
6045 if (c->rlimit[i]) {
6046 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
6047 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
6048 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
6049 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
6050 }
6051
6052 if (c->ioprio_set) {
6053 _cleanup_free_ char *class_str = NULL;
6054
6055 r = ioprio_class_to_string_alloc(ioprio_prio_class(c->ioprio), &class_str);
6056 if (r >= 0)
6057 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
6058
6059 fprintf(f, "%sIOPriority: %d\n", prefix, ioprio_prio_data(c->ioprio));
6060 }
6061
6062 if (c->cpu_sched_set) {
6063 _cleanup_free_ char *policy_str = NULL;
6064
6065 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
6066 if (r >= 0)
6067 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
6068
6069 fprintf(f,
6070 "%sCPUSchedulingPriority: %i\n"
6071 "%sCPUSchedulingResetOnFork: %s\n",
6072 prefix, c->cpu_sched_priority,
6073 prefix, yes_no(c->cpu_sched_reset_on_fork));
6074 }
6075
6076 if (c->cpu_set.set) {
6077 _cleanup_free_ char *affinity = NULL;
6078
6079 affinity = cpu_set_to_range_string(&c->cpu_set);
6080 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
6081 }
6082
6083 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
6084 _cleanup_free_ char *nodes = NULL;
6085
6086 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
6087 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
6088 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
6089 }
6090
6091 if (c->timer_slack_nsec != NSEC_INFINITY)
6092 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
6093
6094 fprintf(f,
6095 "%sStandardInput: %s\n"
6096 "%sStandardOutput: %s\n"
6097 "%sStandardError: %s\n",
6098 prefix, exec_input_to_string(c->std_input),
6099 prefix, exec_output_to_string(c->std_output),
6100 prefix, exec_output_to_string(c->std_error));
6101
6102 if (c->std_input == EXEC_INPUT_NAMED_FD)
6103 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
6104 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
6105 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
6106 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
6107 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
6108
6109 if (c->std_input == EXEC_INPUT_FILE)
6110 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
6111 if (c->std_output == EXEC_OUTPUT_FILE)
6112 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
6113 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
6114 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
6115 if (c->std_output == EXEC_OUTPUT_FILE_TRUNCATE)
6116 fprintf(f, "%sStandardOutputFileToTruncate: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
6117 if (c->std_error == EXEC_OUTPUT_FILE)
6118 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
6119 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
6120 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
6121 if (c->std_error == EXEC_OUTPUT_FILE_TRUNCATE)
6122 fprintf(f, "%sStandardErrorFileToTruncate: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
6123
6124 if (c->tty_path)
6125 fprintf(f,
6126 "%sTTYPath: %s\n"
6127 "%sTTYReset: %s\n"
6128 "%sTTYVHangup: %s\n"
6129 "%sTTYVTDisallocate: %s\n"
6130 "%sTTYRows: %u\n"
6131 "%sTTYColumns: %u\n",
6132 prefix, c->tty_path,
6133 prefix, yes_no(c->tty_reset),
6134 prefix, yes_no(c->tty_vhangup),
6135 prefix, yes_no(c->tty_vt_disallocate),
6136 prefix, c->tty_rows,
6137 prefix, c->tty_cols);
6138
6139 if (IN_SET(c->std_output,
6140 EXEC_OUTPUT_KMSG,
6141 EXEC_OUTPUT_JOURNAL,
6142 EXEC_OUTPUT_KMSG_AND_CONSOLE,
6143 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
6144 IN_SET(c->std_error,
6145 EXEC_OUTPUT_KMSG,
6146 EXEC_OUTPUT_JOURNAL,
6147 EXEC_OUTPUT_KMSG_AND_CONSOLE,
6148 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
6149
6150 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
6151
6152 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
6153 if (r >= 0)
6154 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
6155
6156 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
6157 if (r >= 0)
6158 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
6159 }
6160
6161 if (c->log_level_max >= 0) {
6162 _cleanup_free_ char *t = NULL;
6163
6164 (void) log_level_to_string_alloc(c->log_level_max, &t);
6165
6166 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
6167 }
6168
6169 if (c->log_ratelimit_interval_usec > 0)
6170 fprintf(f,
6171 "%sLogRateLimitIntervalSec: %s\n",
6172 prefix, FORMAT_TIMESPAN(c->log_ratelimit_interval_usec, USEC_PER_SEC));
6173
6174 if (c->log_ratelimit_burst > 0)
6175 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
6176
6177 if (!set_isempty(c->log_filter_allowed_patterns) || !set_isempty(c->log_filter_denied_patterns)) {
6178 fprintf(f, "%sLogFilterPatterns:", prefix);
6179
6180 char *pattern;
6181 SET_FOREACH(pattern, c->log_filter_allowed_patterns)
6182 fprintf(f, " %s", pattern);
6183 SET_FOREACH(pattern, c->log_filter_denied_patterns)
6184 fprintf(f, " ~%s", pattern);
6185 fputc('\n', f);
6186 }
6187
6188 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
6189 fprintf(f, "%sLogExtraFields: ", prefix);
6190 fwrite(c->log_extra_fields[j].iov_base,
6191 1, c->log_extra_fields[j].iov_len,
6192 f);
6193 fputc('\n', f);
6194 }
6195
6196 if (c->log_namespace)
6197 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
6198
6199 if (c->secure_bits) {
6200 _cleanup_free_ char *str = NULL;
6201
6202 r = secure_bits_to_string_alloc(c->secure_bits, &str);
6203 if (r >= 0)
6204 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
6205 }
6206
6207 if (c->capability_bounding_set != CAP_MASK_UNSET) {
6208 _cleanup_free_ char *str = NULL;
6209
6210 r = capability_set_to_string(c->capability_bounding_set, &str);
6211 if (r >= 0)
6212 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
6213 }
6214
6215 if (c->capability_ambient_set != 0) {
6216 _cleanup_free_ char *str = NULL;
6217
6218 r = capability_set_to_string(c->capability_ambient_set, &str);
6219 if (r >= 0)
6220 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
6221 }
6222
6223 if (c->user)
6224 fprintf(f, "%sUser: %s\n", prefix, c->user);
6225 if (c->group)
6226 fprintf(f, "%sGroup: %s\n", prefix, c->group);
6227
6228 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
6229
6230 strv_dump(f, prefix, "SupplementaryGroups", c->supplementary_groups);
6231
6232 if (c->pam_name)
6233 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
6234
6235 strv_dump(f, prefix, "ReadWritePaths", c->read_write_paths);
6236 strv_dump(f, prefix, "ReadOnlyPaths", c->read_only_paths);
6237 strv_dump(f, prefix, "InaccessiblePaths", c->inaccessible_paths);
6238 strv_dump(f, prefix, "ExecPaths", c->exec_paths);
6239 strv_dump(f, prefix, "NoExecPaths", c->no_exec_paths);
6240 strv_dump(f, prefix, "ExecSearchPath", c->exec_search_path);
6241
6242 for (size_t i = 0; i < c->n_bind_mounts; i++)
6243 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
6244 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
6245 c->bind_mounts[i].ignore_enoent ? "-": "",
6246 c->bind_mounts[i].source,
6247 c->bind_mounts[i].destination,
6248 c->bind_mounts[i].recursive ? "rbind" : "norbind");
6249
6250 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
6251 const TemporaryFileSystem *t = c->temporary_filesystems + i;
6252
6253 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
6254 t->path,
6255 isempty(t->options) ? "" : ":",
6256 strempty(t->options));
6257 }
6258
6259 if (c->utmp_id)
6260 fprintf(f,
6261 "%sUtmpIdentifier: %s\n",
6262 prefix, c->utmp_id);
6263
6264 if (c->selinux_context)
6265 fprintf(f,
6266 "%sSELinuxContext: %s%s\n",
6267 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
6268
6269 if (c->apparmor_profile)
6270 fprintf(f,
6271 "%sAppArmorProfile: %s%s\n",
6272 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
6273
6274 if (c->smack_process_label)
6275 fprintf(f,
6276 "%sSmackProcessLabel: %s%s\n",
6277 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
6278
6279 if (c->personality != PERSONALITY_INVALID)
6280 fprintf(f,
6281 "%sPersonality: %s\n",
6282 prefix, strna(personality_to_string(c->personality)));
6283
6284 fprintf(f,
6285 "%sLockPersonality: %s\n",
6286 prefix, yes_no(c->lock_personality));
6287
6288 if (c->syscall_filter) {
6289 fprintf(f,
6290 "%sSystemCallFilter: ",
6291 prefix);
6292
6293 if (!c->syscall_allow_list)
6294 fputc('~', f);
6295
6296 #if HAVE_SECCOMP
6297 void *id, *val;
6298 bool first = true;
6299 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
6300 _cleanup_free_ char *name = NULL;
6301 const char *errno_name = NULL;
6302 int num = PTR_TO_INT(val);
6303
6304 if (first)
6305 first = false;
6306 else
6307 fputc(' ', f);
6308
6309 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
6310 fputs(strna(name), f);
6311
6312 if (num >= 0) {
6313 errno_name = seccomp_errno_or_action_to_string(num);
6314 if (errno_name)
6315 fprintf(f, ":%s", errno_name);
6316 else
6317 fprintf(f, ":%d", num);
6318 }
6319 }
6320 #endif
6321
6322 fputc('\n', f);
6323 }
6324
6325 if (c->syscall_archs) {
6326 fprintf(f,
6327 "%sSystemCallArchitectures:",
6328 prefix);
6329
6330 #if HAVE_SECCOMP
6331 void *id;
6332 SET_FOREACH(id, c->syscall_archs)
6333 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
6334 #endif
6335 fputc('\n', f);
6336 }
6337
6338 if (exec_context_restrict_namespaces_set(c)) {
6339 _cleanup_free_ char *s = NULL;
6340
6341 r = namespace_flags_to_string(c->restrict_namespaces, &s);
6342 if (r >= 0)
6343 fprintf(f, "%sRestrictNamespaces: %s\n",
6344 prefix, strna(s));
6345 }
6346
6347 #if HAVE_LIBBPF
6348 if (exec_context_restrict_filesystems_set(c)) {
6349 char *fs;
6350 SET_FOREACH(fs, c->restrict_filesystems)
6351 fprintf(f, "%sRestrictFileSystems: %s\n", prefix, fs);
6352 }
6353 #endif
6354
6355 if (c->network_namespace_path)
6356 fprintf(f,
6357 "%sNetworkNamespacePath: %s\n",
6358 prefix, c->network_namespace_path);
6359
6360 if (c->syscall_errno > 0) {
6361 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
6362
6363 #if HAVE_SECCOMP
6364 const char *errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
6365 if (errno_name)
6366 fputs(errno_name, f);
6367 else
6368 fprintf(f, "%d", c->syscall_errno);
6369 #endif
6370 fputc('\n', f);
6371 }
6372
6373 for (size_t i = 0; i < c->n_mount_images; i++) {
6374 fprintf(f, "%sMountImages: %s%s:%s", prefix,
6375 c->mount_images[i].ignore_enoent ? "-": "",
6376 c->mount_images[i].source,
6377 c->mount_images[i].destination);
6378 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
6379 fprintf(f, ":%s:%s",
6380 partition_designator_to_string(o->partition_designator),
6381 strempty(o->options));
6382 fprintf(f, "\n");
6383 }
6384
6385 for (size_t i = 0; i < c->n_extension_images; i++) {
6386 fprintf(f, "%sExtensionImages: %s%s", prefix,
6387 c->extension_images[i].ignore_enoent ? "-": "",
6388 c->extension_images[i].source);
6389 LIST_FOREACH(mount_options, o, c->extension_images[i].mount_options)
6390 fprintf(f, ":%s:%s",
6391 partition_designator_to_string(o->partition_designator),
6392 strempty(o->options));
6393 fprintf(f, "\n");
6394 }
6395
6396 strv_dump(f, prefix, "ExtensionDirectories", c->extension_directories);
6397 }
6398
6399 bool exec_context_maintains_privileges(const ExecContext *c) {
6400 assert(c);
6401
6402 /* Returns true if the process forked off would run under
6403 * an unchanged UID or as root. */
6404
6405 if (!c->user)
6406 return true;
6407
6408 if (streq(c->user, "root") || streq(c->user, "0"))
6409 return true;
6410
6411 return false;
6412 }
6413
6414 int exec_context_get_effective_ioprio(const ExecContext *c) {
6415 int p;
6416
6417 assert(c);
6418
6419 if (c->ioprio_set)
6420 return c->ioprio;
6421
6422 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
6423 if (p < 0)
6424 return IOPRIO_DEFAULT_CLASS_AND_PRIO;
6425
6426 return ioprio_normalize(p);
6427 }
6428
6429 bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
6430 assert(c);
6431
6432 /* Explicit setting wins */
6433 if (c->mount_apivfs_set)
6434 return c->mount_apivfs;
6435
6436 /* Default to "yes" if root directory or image are specified */
6437 if (exec_context_with_rootfs(c))
6438 return true;
6439
6440 return false;
6441 }
6442
6443 void exec_context_free_log_extra_fields(ExecContext *c) {
6444 assert(c);
6445
6446 for (size_t l = 0; l < c->n_log_extra_fields; l++)
6447 free(c->log_extra_fields[l].iov_base);
6448 c->log_extra_fields = mfree(c->log_extra_fields);
6449 c->n_log_extra_fields = 0;
6450 }
6451
6452 void exec_context_revert_tty(ExecContext *c) {
6453 _cleanup_close_ int fd = -EBADF;
6454 const char *path;
6455 struct stat st;
6456 int r;
6457
6458 assert(c);
6459
6460 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
6461 exec_context_tty_reset(c, NULL);
6462
6463 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
6464 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
6465 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
6466 if (!exec_context_may_touch_tty(c))
6467 return;
6468
6469 path = exec_context_tty_path(c);
6470 if (!path)
6471 return;
6472
6473 fd = open(path, O_PATH|O_CLOEXEC);
6474 if (fd < 0)
6475 return (void) log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno,
6476 "Failed to open TTY inode of '%s' to adjust ownership/access mode, ignoring: %m",
6477 path);
6478
6479 if (fstat(fd, &st) < 0)
6480 return (void) log_warning_errno(errno, "Failed to stat TTY '%s', ignoring: %m", path);
6481
6482 /* Let's add a superficial check that we only do this for stuff that looks like a TTY. We only check
6483 * if things are a character device, since a proper check either means we'd have to open the TTY and
6484 * use isatty(), but we'd rather not do that since opening TTYs comes with all kinds of side-effects
6485 * and is slow. Or we'd have to hardcode dev_t major information, which we'd rather avoid. Why bother
6486 * with this at all? → https://github.com/systemd/systemd/issues/19213 */
6487 if (!S_ISCHR(st.st_mode))
6488 return log_warning("Configured TTY '%s' is not actually a character device, ignoring.", path);
6489
6490 r = fchmod_and_chown(fd, TTY_MODE, 0, TTY_GID);
6491 if (r < 0)
6492 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
6493 }
6494
6495 int exec_context_get_clean_directories(
6496 ExecContext *c,
6497 char **prefix,
6498 ExecCleanMask mask,
6499 char ***ret) {
6500
6501 _cleanup_strv_free_ char **l = NULL;
6502 int r;
6503
6504 assert(c);
6505 assert(prefix);
6506 assert(ret);
6507
6508 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6509 if (!FLAGS_SET(mask, 1U << t))
6510 continue;
6511
6512 if (!prefix[t])
6513 continue;
6514
6515 for (size_t i = 0; i < c->directories[t].n_items; i++) {
6516 char *j;
6517
6518 j = path_join(prefix[t], c->directories[t].items[i].path);
6519 if (!j)
6520 return -ENOMEM;
6521
6522 r = strv_consume(&l, j);
6523 if (r < 0)
6524 return r;
6525
6526 /* Also remove private directories unconditionally. */
6527 if (t != EXEC_DIRECTORY_CONFIGURATION) {
6528 j = path_join(prefix[t], "private", c->directories[t].items[i].path);
6529 if (!j)
6530 return -ENOMEM;
6531
6532 r = strv_consume(&l, j);
6533 if (r < 0)
6534 return r;
6535 }
6536
6537 STRV_FOREACH(symlink, c->directories[t].items[i].symlinks) {
6538 j = path_join(prefix[t], *symlink);
6539 if (!j)
6540 return -ENOMEM;
6541
6542 r = strv_consume(&l, j);
6543 if (r < 0)
6544 return r;
6545 }
6546 }
6547 }
6548
6549 *ret = TAKE_PTR(l);
6550 return 0;
6551 }
6552
6553 int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
6554 ExecCleanMask mask = 0;
6555
6556 assert(c);
6557 assert(ret);
6558
6559 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
6560 if (c->directories[t].n_items > 0)
6561 mask |= 1U << t;
6562
6563 *ret = mask;
6564 return 0;
6565 }
6566
6567 void exec_status_start(ExecStatus *s, pid_t pid) {
6568 assert(s);
6569
6570 *s = (ExecStatus) {
6571 .pid = pid,
6572 };
6573
6574 dual_timestamp_get(&s->start_timestamp);
6575 }
6576
6577 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
6578 assert(s);
6579
6580 if (s->pid != pid)
6581 *s = (ExecStatus) {
6582 .pid = pid,
6583 };
6584
6585 dual_timestamp_get(&s->exit_timestamp);
6586
6587 s->code = code;
6588 s->status = status;
6589
6590 if (context && context->utmp_id)
6591 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
6592 }
6593
6594 void exec_status_reset(ExecStatus *s) {
6595 assert(s);
6596
6597 *s = (ExecStatus) {};
6598 }
6599
6600 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
6601 assert(s);
6602 assert(f);
6603
6604 if (s->pid <= 0)
6605 return;
6606
6607 prefix = strempty(prefix);
6608
6609 fprintf(f,
6610 "%sPID: "PID_FMT"\n",
6611 prefix, s->pid);
6612
6613 if (dual_timestamp_is_set(&s->start_timestamp))
6614 fprintf(f,
6615 "%sStart Timestamp: %s\n",
6616 prefix, FORMAT_TIMESTAMP(s->start_timestamp.realtime));
6617
6618 if (dual_timestamp_is_set(&s->exit_timestamp))
6619 fprintf(f,
6620 "%sExit Timestamp: %s\n"
6621 "%sExit Code: %s\n"
6622 "%sExit Status: %i\n",
6623 prefix, FORMAT_TIMESTAMP(s->exit_timestamp.realtime),
6624 prefix, sigchld_code_to_string(s->code),
6625 prefix, s->status);
6626 }
6627
6628 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
6629 _cleanup_free_ char *cmd = NULL;
6630 const char *prefix2;
6631
6632 assert(c);
6633 assert(f);
6634
6635 prefix = strempty(prefix);
6636 prefix2 = strjoina(prefix, "\t");
6637
6638 cmd = quote_command_line(c->argv, SHELL_ESCAPE_EMPTY);
6639
6640 fprintf(f,
6641 "%sCommand Line: %s\n",
6642 prefix, strnull(cmd));
6643
6644 exec_status_dump(&c->exec_status, f, prefix2);
6645 }
6646
6647 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
6648 assert(f);
6649
6650 prefix = strempty(prefix);
6651
6652 LIST_FOREACH(command, i, c)
6653 exec_command_dump(i, f, prefix);
6654 }
6655
6656 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
6657 ExecCommand *end;
6658
6659 assert(l);
6660 assert(e);
6661
6662 if (*l) {
6663 /* It's kind of important, that we keep the order here */
6664 end = LIST_FIND_TAIL(command, *l);
6665 LIST_INSERT_AFTER(command, *l, end, e);
6666 } else
6667 *l = e;
6668 }
6669
6670 int exec_command_set(ExecCommand *c, const char *path, ...) {
6671 va_list ap;
6672 char **l, *p;
6673
6674 assert(c);
6675 assert(path);
6676
6677 va_start(ap, path);
6678 l = strv_new_ap(path, ap);
6679 va_end(ap);
6680
6681 if (!l)
6682 return -ENOMEM;
6683
6684 p = strdup(path);
6685 if (!p) {
6686 strv_free(l);
6687 return -ENOMEM;
6688 }
6689
6690 free_and_replace(c->path, p);
6691
6692 return strv_free_and_replace(c->argv, l);
6693 }
6694
6695 int exec_command_append(ExecCommand *c, const char *path, ...) {
6696 _cleanup_strv_free_ char **l = NULL;
6697 va_list ap;
6698 int r;
6699
6700 assert(c);
6701 assert(path);
6702
6703 va_start(ap, path);
6704 l = strv_new_ap(path, ap);
6705 va_end(ap);
6706
6707 if (!l)
6708 return -ENOMEM;
6709
6710 r = strv_extend_strv(&c->argv, l, false);
6711 if (r < 0)
6712 return r;
6713
6714 return 0;
6715 }
6716
6717 static void *remove_tmpdir_thread(void *p) {
6718 _cleanup_free_ char *path = p;
6719
6720 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
6721 return NULL;
6722 }
6723
6724 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
6725 int r;
6726
6727 if (!rt)
6728 return NULL;
6729
6730 if (rt->manager)
6731 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
6732
6733 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
6734
6735 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
6736 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
6737
6738 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
6739 if (r < 0)
6740 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
6741 else
6742 rt->tmp_dir = NULL;
6743 }
6744
6745 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
6746 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
6747
6748 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
6749 if (r < 0)
6750 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
6751 else
6752 rt->var_tmp_dir = NULL;
6753 }
6754
6755 rt->id = mfree(rt->id);
6756 rt->tmp_dir = mfree(rt->tmp_dir);
6757 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6758 safe_close_pair(rt->netns_storage_socket);
6759 safe_close_pair(rt->ipcns_storage_socket);
6760 return mfree(rt);
6761 }
6762
6763 static void exec_runtime_freep(ExecRuntime **rt) {
6764 (void) exec_runtime_free(*rt, false);
6765 }
6766
6767 static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6768 _cleanup_free_ char *id_copy = NULL;
6769 ExecRuntime *n;
6770
6771 assert(ret);
6772
6773 id_copy = strdup(id);
6774 if (!id_copy)
6775 return -ENOMEM;
6776
6777 n = new(ExecRuntime, 1);
6778 if (!n)
6779 return -ENOMEM;
6780
6781 *n = (ExecRuntime) {
6782 .id = TAKE_PTR(id_copy),
6783 .netns_storage_socket = PIPE_EBADF,
6784 .ipcns_storage_socket = PIPE_EBADF,
6785 };
6786
6787 *ret = n;
6788 return 0;
6789 }
6790
6791 static int exec_runtime_add(
6792 Manager *m,
6793 const char *id,
6794 char **tmp_dir,
6795 char **var_tmp_dir,
6796 int netns_storage_socket[2],
6797 int ipcns_storage_socket[2],
6798 ExecRuntime **ret) {
6799
6800 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
6801 int r;
6802
6803 assert(m);
6804 assert(id);
6805
6806 /* tmp_dir, var_tmp_dir, {net,ipc}ns_storage_socket fds are donated on success */
6807
6808 r = exec_runtime_allocate(&rt, id);
6809 if (r < 0)
6810 return r;
6811
6812 r = hashmap_ensure_put(&m->exec_runtime_by_id, &string_hash_ops, rt->id, rt);
6813 if (r < 0)
6814 return r;
6815
6816 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6817 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6818 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
6819
6820 if (netns_storage_socket) {
6821 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6822 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
6823 }
6824
6825 if (ipcns_storage_socket) {
6826 rt->ipcns_storage_socket[0] = TAKE_FD(ipcns_storage_socket[0]);
6827 rt->ipcns_storage_socket[1] = TAKE_FD(ipcns_storage_socket[1]);
6828 }
6829
6830 rt->manager = m;
6831
6832 if (ret)
6833 *ret = rt;
6834 /* do not remove created ExecRuntime object when the operation succeeds. */
6835 TAKE_PTR(rt);
6836 return 0;
6837 }
6838
6839 static int exec_runtime_make(
6840 Manager *m,
6841 const ExecContext *c,
6842 const char *id,
6843 ExecRuntime **ret) {
6844
6845 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
6846 _cleanup_close_pair_ int netns_storage_socket[2] = PIPE_EBADF, ipcns_storage_socket[2] = PIPE_EBADF;
6847 int r;
6848
6849 assert(m);
6850 assert(c);
6851 assert(id);
6852
6853 /* It is not necessary to create ExecRuntime object. */
6854 if (!exec_needs_network_namespace(c) && !exec_needs_ipc_namespace(c) && !c->private_tmp) {
6855 *ret = NULL;
6856 return 0;
6857 }
6858
6859 if (c->private_tmp &&
6860 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6861 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6862 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
6863 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
6864 if (r < 0)
6865 return r;
6866 }
6867
6868 if (exec_needs_network_namespace(c)) {
6869 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6870 return -errno;
6871 }
6872
6873 if (exec_needs_ipc_namespace(c)) {
6874 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, ipcns_storage_socket) < 0)
6875 return -errno;
6876 }
6877
6878 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ipcns_storage_socket, ret);
6879 if (r < 0)
6880 return r;
6881
6882 return 1;
6883 }
6884
6885 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6886 ExecRuntime *rt;
6887 int r;
6888
6889 assert(m);
6890 assert(id);
6891 assert(ret);
6892
6893 rt = hashmap_get(m->exec_runtime_by_id, id);
6894 if (rt)
6895 /* We already have an ExecRuntime object, let's increase the ref count and reuse it */
6896 goto ref;
6897
6898 if (!create) {
6899 *ret = NULL;
6900 return 0;
6901 }
6902
6903 /* If not found, then create a new object. */
6904 r = exec_runtime_make(m, c, id, &rt);
6905 if (r < 0)
6906 return r;
6907 if (r == 0) {
6908 /* When r == 0, it is not necessary to create ExecRuntime object. */
6909 *ret = NULL;
6910 return 0;
6911 }
6912
6913 ref:
6914 /* increment reference counter. */
6915 rt->n_ref++;
6916 *ret = rt;
6917 return 1;
6918 }
6919
6920 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6921 if (!rt)
6922 return NULL;
6923
6924 assert(rt->n_ref > 0);
6925
6926 rt->n_ref--;
6927 if (rt->n_ref > 0)
6928 return NULL;
6929
6930 return exec_runtime_free(rt, destroy);
6931 }
6932
6933 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6934 ExecRuntime *rt;
6935
6936 assert(m);
6937 assert(f);
6938 assert(fds);
6939
6940 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6941 fprintf(f, "exec-runtime=%s", rt->id);
6942
6943 if (rt->tmp_dir)
6944 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
6945
6946 if (rt->var_tmp_dir)
6947 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
6948
6949 if (rt->netns_storage_socket[0] >= 0) {
6950 int copy;
6951
6952 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6953 if (copy < 0)
6954 return copy;
6955
6956 fprintf(f, " netns-socket-0=%i", copy);
6957 }
6958
6959 if (rt->netns_storage_socket[1] >= 0) {
6960 int copy;
6961
6962 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6963 if (copy < 0)
6964 return copy;
6965
6966 fprintf(f, " netns-socket-1=%i", copy);
6967 }
6968
6969 if (rt->ipcns_storage_socket[0] >= 0) {
6970 int copy;
6971
6972 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[0]);
6973 if (copy < 0)
6974 return copy;
6975
6976 fprintf(f, " ipcns-socket-0=%i", copy);
6977 }
6978
6979 if (rt->ipcns_storage_socket[1] >= 0) {
6980 int copy;
6981
6982 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[1]);
6983 if (copy < 0)
6984 return copy;
6985
6986 fprintf(f, " ipcns-socket-1=%i", copy);
6987 }
6988
6989 fputc('\n', f);
6990 }
6991
6992 return 0;
6993 }
6994
6995 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6996 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6997 ExecRuntime *rt;
6998 int r;
6999
7000 /* This is for the migration from old (v237 or earlier) deserialization text.
7001 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
7002 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
7003 * so or not from the serialized text, then we always creates a new object owned by this. */
7004
7005 assert(u);
7006 assert(key);
7007 assert(value);
7008
7009 /* Manager manages ExecRuntime objects by the unit id.
7010 * So, we omit the serialized text when the unit does not have id (yet?)... */
7011 if (isempty(u->id)) {
7012 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
7013 return 0;
7014 }
7015
7016 if (hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops) < 0)
7017 return log_oom();
7018
7019 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
7020 if (!rt) {
7021 if (exec_runtime_allocate(&rt_create, u->id) < 0)
7022 return log_oom();
7023
7024 rt = rt_create;
7025 }
7026
7027 if (streq(key, "tmp-dir")) {
7028 if (free_and_strdup_warn(&rt->tmp_dir, value) < 0)
7029 return -ENOMEM;
7030
7031 } else if (streq(key, "var-tmp-dir")) {
7032 if (free_and_strdup_warn(&rt->var_tmp_dir, value) < 0)
7033 return -ENOMEM;
7034
7035 } else if (streq(key, "netns-socket-0")) {
7036 int fd;
7037
7038 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
7039 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
7040 return 0;
7041 }
7042
7043 safe_close(rt->netns_storage_socket[0]);
7044 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
7045
7046 } else if (streq(key, "netns-socket-1")) {
7047 int fd;
7048
7049 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
7050 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
7051 return 0;
7052 }
7053
7054 safe_close(rt->netns_storage_socket[1]);
7055 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
7056
7057 } else
7058 return 0;
7059
7060 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
7061 if (rt_create) {
7062 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
7063 if (r < 0) {
7064 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
7065 return 0;
7066 }
7067
7068 rt_create->manager = u->manager;
7069
7070 /* Avoid cleanup */
7071 TAKE_PTR(rt_create);
7072 }
7073
7074 return 1;
7075 }
7076
7077 int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
7078 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
7079 char *id = NULL;
7080 int r, netns_fdpair[] = {-1, -1}, ipcns_fdpair[] = {-1, -1};
7081 const char *p, *v = ASSERT_PTR(value);
7082 size_t n;
7083
7084 assert(m);
7085 assert(fds);
7086
7087 n = strcspn(v, " ");
7088 id = strndupa_safe(v, n);
7089 if (v[n] != ' ')
7090 goto finalize;
7091 p = v + n + 1;
7092
7093 v = startswith(p, "tmp-dir=");
7094 if (v) {
7095 n = strcspn(v, " ");
7096 tmp_dir = strndup(v, n);
7097 if (!tmp_dir)
7098 return log_oom();
7099 if (v[n] != ' ')
7100 goto finalize;
7101 p = v + n + 1;
7102 }
7103
7104 v = startswith(p, "var-tmp-dir=");
7105 if (v) {
7106 n = strcspn(v, " ");
7107 var_tmp_dir = strndup(v, n);
7108 if (!var_tmp_dir)
7109 return log_oom();
7110 if (v[n] != ' ')
7111 goto finalize;
7112 p = v + n + 1;
7113 }
7114
7115 v = startswith(p, "netns-socket-0=");
7116 if (v) {
7117 char *buf;
7118
7119 n = strcspn(v, " ");
7120 buf = strndupa_safe(v, n);
7121
7122 r = safe_atoi(buf, &netns_fdpair[0]);
7123 if (r < 0)
7124 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
7125 if (!fdset_contains(fds, netns_fdpair[0]))
7126 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
7127 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", netns_fdpair[0]);
7128 netns_fdpair[0] = fdset_remove(fds, netns_fdpair[0]);
7129 if (v[n] != ' ')
7130 goto finalize;
7131 p = v + n + 1;
7132 }
7133
7134 v = startswith(p, "netns-socket-1=");
7135 if (v) {
7136 char *buf;
7137
7138 n = strcspn(v, " ");
7139 buf = strndupa_safe(v, n);
7140
7141 r = safe_atoi(buf, &netns_fdpair[1]);
7142 if (r < 0)
7143 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
7144 if (!fdset_contains(fds, netns_fdpair[1]))
7145 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
7146 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", netns_fdpair[1]);
7147 netns_fdpair[1] = fdset_remove(fds, netns_fdpair[1]);
7148 if (v[n] != ' ')
7149 goto finalize;
7150 p = v + n + 1;
7151 }
7152
7153 v = startswith(p, "ipcns-socket-0=");
7154 if (v) {
7155 char *buf;
7156
7157 n = strcspn(v, " ");
7158 buf = strndupa_safe(v, n);
7159
7160 r = safe_atoi(buf, &ipcns_fdpair[0]);
7161 if (r < 0)
7162 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-0=%s: %m", buf);
7163 if (!fdset_contains(fds, ipcns_fdpair[0]))
7164 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
7165 "exec-runtime specification ipcns-socket-0= refers to unknown fd %d: %m", ipcns_fdpair[0]);
7166 ipcns_fdpair[0] = fdset_remove(fds, ipcns_fdpair[0]);
7167 if (v[n] != ' ')
7168 goto finalize;
7169 p = v + n + 1;
7170 }
7171
7172 v = startswith(p, "ipcns-socket-1=");
7173 if (v) {
7174 char *buf;
7175
7176 n = strcspn(v, " ");
7177 buf = strndupa_safe(v, n);
7178
7179 r = safe_atoi(buf, &ipcns_fdpair[1]);
7180 if (r < 0)
7181 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-1=%s: %m", buf);
7182 if (!fdset_contains(fds, ipcns_fdpair[1]))
7183 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
7184 "exec-runtime specification ipcns-socket-1= refers to unknown fd %d: %m", ipcns_fdpair[1]);
7185 ipcns_fdpair[1] = fdset_remove(fds, ipcns_fdpair[1]);
7186 }
7187
7188 finalize:
7189 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_fdpair, ipcns_fdpair, NULL);
7190 if (r < 0)
7191 return log_debug_errno(r, "Failed to add exec-runtime: %m");
7192 return 0;
7193 }
7194
7195 void exec_runtime_vacuum(Manager *m) {
7196 ExecRuntime *rt;
7197
7198 assert(m);
7199
7200 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
7201
7202 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
7203 if (rt->n_ref > 0)
7204 continue;
7205
7206 (void) exec_runtime_free(rt, false);
7207 }
7208 }
7209
7210 void exec_params_clear(ExecParameters *p) {
7211 if (!p)
7212 return;
7213
7214 p->environment = strv_free(p->environment);
7215 p->fd_names = strv_free(p->fd_names);
7216 p->fds = mfree(p->fds);
7217 p->exec_fd = safe_close(p->exec_fd);
7218 }
7219
7220 ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
7221 if (!sc)
7222 return NULL;
7223
7224 free(sc->id);
7225 free(sc->data);
7226 return mfree(sc);
7227 }
7228
7229 ExecLoadCredential *exec_load_credential_free(ExecLoadCredential *lc) {
7230 if (!lc)
7231 return NULL;
7232
7233 free(lc->id);
7234 free(lc->path);
7235 return mfree(lc);
7236 }
7237
7238 void exec_directory_done(ExecDirectory *d) {
7239 if (!d)
7240 return;
7241
7242 for (size_t i = 0; i < d->n_items; i++) {
7243 free(d->items[i].path);
7244 strv_free(d->items[i].symlinks);
7245 }
7246
7247 d->items = mfree(d->items);
7248 d->n_items = 0;
7249 d->mode = 0755;
7250 }
7251
7252 static ExecDirectoryItem *exec_directory_find(ExecDirectory *d, const char *path) {
7253 assert(d);
7254 assert(path);
7255
7256 for (size_t i = 0; i < d->n_items; i++)
7257 if (path_equal(d->items[i].path, path))
7258 return &d->items[i];
7259
7260 return NULL;
7261 }
7262
7263 int exec_directory_add(ExecDirectory *d, const char *path, const char *symlink) {
7264 _cleanup_strv_free_ char **s = NULL;
7265 _cleanup_free_ char *p = NULL;
7266 ExecDirectoryItem *existing;
7267 int r;
7268
7269 assert(d);
7270 assert(path);
7271
7272 existing = exec_directory_find(d, path);
7273 if (existing) {
7274 r = strv_extend(&existing->symlinks, symlink);
7275 if (r < 0)
7276 return r;
7277
7278 return 0; /* existing item is updated */
7279 }
7280
7281 p = strdup(path);
7282 if (!p)
7283 return -ENOMEM;
7284
7285 if (symlink) {
7286 s = strv_new(symlink);
7287 if (!s)
7288 return -ENOMEM;
7289 }
7290
7291 if (!GREEDY_REALLOC(d->items, d->n_items + 1))
7292 return -ENOMEM;
7293
7294 d->items[d->n_items++] = (ExecDirectoryItem) {
7295 .path = TAKE_PTR(p),
7296 .symlinks = TAKE_PTR(s),
7297 };
7298
7299 return 1; /* new item is added */
7300 }
7301
7302 static int exec_directory_item_compare_func(const ExecDirectoryItem *a, const ExecDirectoryItem *b) {
7303 assert(a);
7304 assert(b);
7305
7306 return path_compare(a->path, b->path);
7307 }
7308
7309 void exec_directory_sort(ExecDirectory *d) {
7310 assert(d);
7311
7312 /* Sort the exec directories to make always parent directories processed at first in
7313 * setup_exec_directory(), e.g., even if StateDirectory=foo/bar foo, we need to create foo at first,
7314 * then foo/bar. Also, set .only_create flag if one of the parent directories is contained in the
7315 * list. See also comments in setup_exec_directory() and issue #24783. */
7316
7317 if (d->n_items <= 1)
7318 return;
7319
7320 typesafe_qsort(d->items, d->n_items, exec_directory_item_compare_func);
7321
7322 for (size_t i = 1; i < d->n_items; i++)
7323 for (size_t j = 0; j < i; j++)
7324 if (path_startswith(d->items[i].path, d->items[j].path)) {
7325 d->items[i].only_create = true;
7326 break;
7327 }
7328 }
7329
7330 DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
7331 DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_load_credential_hash_ops, char, string_hash_func, string_compare_func, ExecLoadCredential, exec_load_credential_free);
7332
7333 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
7334 [EXEC_INPUT_NULL] = "null",
7335 [EXEC_INPUT_TTY] = "tty",
7336 [EXEC_INPUT_TTY_FORCE] = "tty-force",
7337 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
7338 [EXEC_INPUT_SOCKET] = "socket",
7339 [EXEC_INPUT_NAMED_FD] = "fd",
7340 [EXEC_INPUT_DATA] = "data",
7341 [EXEC_INPUT_FILE] = "file",
7342 };
7343
7344 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
7345
7346 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
7347 [EXEC_OUTPUT_INHERIT] = "inherit",
7348 [EXEC_OUTPUT_NULL] = "null",
7349 [EXEC_OUTPUT_TTY] = "tty",
7350 [EXEC_OUTPUT_KMSG] = "kmsg",
7351 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
7352 [EXEC_OUTPUT_JOURNAL] = "journal",
7353 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
7354 [EXEC_OUTPUT_SOCKET] = "socket",
7355 [EXEC_OUTPUT_NAMED_FD] = "fd",
7356 [EXEC_OUTPUT_FILE] = "file",
7357 [EXEC_OUTPUT_FILE_APPEND] = "append",
7358 [EXEC_OUTPUT_FILE_TRUNCATE] = "truncate",
7359 };
7360
7361 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
7362
7363 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
7364 [EXEC_UTMP_INIT] = "init",
7365 [EXEC_UTMP_LOGIN] = "login",
7366 [EXEC_UTMP_USER] = "user",
7367 };
7368
7369 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
7370
7371 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
7372 [EXEC_PRESERVE_NO] = "no",
7373 [EXEC_PRESERVE_YES] = "yes",
7374 [EXEC_PRESERVE_RESTART] = "restart",
7375 };
7376
7377 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
7378
7379 /* This table maps ExecDirectoryType to the setting it is configured with in the unit */
7380 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7381 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
7382 [EXEC_DIRECTORY_STATE] = "StateDirectory",
7383 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
7384 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
7385 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
7386 };
7387
7388 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
7389
7390 /* This table maps ExecDirectoryType to the symlink setting it is configured with in the unit */
7391 static const char* const exec_directory_type_symlink_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7392 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectorySymlink",
7393 [EXEC_DIRECTORY_STATE] = "StateDirectorySymlink",
7394 [EXEC_DIRECTORY_CACHE] = "CacheDirectorySymlink",
7395 [EXEC_DIRECTORY_LOGS] = "LogsDirectorySymlink",
7396 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectorySymlink",
7397 };
7398
7399 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type_symlink, ExecDirectoryType);
7400
7401 /* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
7402 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
7403 * directories, specifically .timer units with their timestamp touch file. */
7404 static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7405 [EXEC_DIRECTORY_RUNTIME] = "runtime",
7406 [EXEC_DIRECTORY_STATE] = "state",
7407 [EXEC_DIRECTORY_CACHE] = "cache",
7408 [EXEC_DIRECTORY_LOGS] = "logs",
7409 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
7410 };
7411
7412 DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
7413
7414 /* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
7415 * the service payload in. */
7416 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7417 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
7418 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
7419 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
7420 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
7421 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
7422 };
7423
7424 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
7425
7426 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
7427 [EXEC_KEYRING_INHERIT] = "inherit",
7428 [EXEC_KEYRING_PRIVATE] = "private",
7429 [EXEC_KEYRING_SHARED] = "shared",
7430 };
7431
7432 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);