]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
core: drop suid/sgid bit of files/dirs when doing recursive chown
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <glob.h>
6 #include <grp.h>
7 #include <poll.h>
8 #include <signal.h>
9 #include <string.h>
10 #include <sys/capability.h>
11 #include <sys/eventfd.h>
12 #include <sys/mman.h>
13 #include <sys/personality.h>
14 #include <sys/prctl.h>
15 #include <sys/shm.h>
16 #include <sys/socket.h>
17 #include <sys/stat.h>
18 #include <sys/types.h>
19 #include <sys/un.h>
20 #include <unistd.h>
21 #include <utmpx.h>
22
23 #if HAVE_PAM
24 #include <security/pam_appl.h>
25 #endif
26
27 #if HAVE_SELINUX
28 #include <selinux/selinux.h>
29 #endif
30
31 #if HAVE_SECCOMP
32 #include <seccomp.h>
33 #endif
34
35 #if HAVE_APPARMOR
36 #include <sys/apparmor.h>
37 #endif
38
39 #include "sd-messages.h"
40
41 #include "af-list.h"
42 #include "alloc-util.h"
43 #if HAVE_APPARMOR
44 #include "apparmor-util.h"
45 #endif
46 #include "async.h"
47 #include "barrier.h"
48 #include "cap-list.h"
49 #include "capability-util.h"
50 #include "chown-recursive.h"
51 #include "cpu-set-util.h"
52 #include "def.h"
53 #include "env-file.h"
54 #include "env-util.h"
55 #include "errno-list.h"
56 #include "execute.h"
57 #include "exit-status.h"
58 #include "fd-util.h"
59 #include "format-util.h"
60 #include "fs-util.h"
61 #include "glob-util.h"
62 #include "io-util.h"
63 #include "ioprio.h"
64 #include "label.h"
65 #include "log.h"
66 #include "macro.h"
67 #include "manager.h"
68 #include "memory-util.h"
69 #include "missing.h"
70 #include "mkdir.h"
71 #include "namespace.h"
72 #include "parse-util.h"
73 #include "path-util.h"
74 #include "process-util.h"
75 #include "rlimit-util.h"
76 #include "rm-rf.h"
77 #if HAVE_SECCOMP
78 #include "seccomp-util.h"
79 #endif
80 #include "securebits-util.h"
81 #include "selinux-util.h"
82 #include "signal-util.h"
83 #include "smack-util.h"
84 #include "socket-util.h"
85 #include "special.h"
86 #include "stat-util.h"
87 #include "string-table.h"
88 #include "string-util.h"
89 #include "strv.h"
90 #include "syslog-util.h"
91 #include "terminal-util.h"
92 #include "umask-util.h"
93 #include "unit.h"
94 #include "user-util.h"
95 #include "utmp-wtmp.h"
96
97 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
98 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
99
100 /* This assumes there is a 'tty' group */
101 #define TTY_MODE 0620
102
103 #define SNDBUF_SIZE (8*1024*1024)
104
105 static int shift_fds(int fds[], size_t n_fds) {
106 int start, restart_from;
107
108 if (n_fds <= 0)
109 return 0;
110
111 /* Modifies the fds array! (sorts it) */
112
113 assert(fds);
114
115 start = 0;
116 for (;;) {
117 int i;
118
119 restart_from = -1;
120
121 for (i = start; i < (int) n_fds; i++) {
122 int nfd;
123
124 /* Already at right index? */
125 if (fds[i] == i+3)
126 continue;
127
128 nfd = fcntl(fds[i], F_DUPFD, i + 3);
129 if (nfd < 0)
130 return -errno;
131
132 safe_close(fds[i]);
133 fds[i] = nfd;
134
135 /* Hmm, the fd we wanted isn't free? Then
136 * let's remember that and try again from here */
137 if (nfd != i+3 && restart_from < 0)
138 restart_from = i;
139 }
140
141 if (restart_from < 0)
142 break;
143
144 start = restart_from;
145 }
146
147 return 0;
148 }
149
150 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
151 size_t i, n_fds;
152 int r;
153
154 n_fds = n_socket_fds + n_storage_fds;
155 if (n_fds <= 0)
156 return 0;
157
158 assert(fds);
159
160 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
161 * O_NONBLOCK only applies to socket activation though. */
162
163 for (i = 0; i < n_fds; i++) {
164
165 if (i < n_socket_fds) {
166 r = fd_nonblock(fds[i], nonblock);
167 if (r < 0)
168 return r;
169 }
170
171 /* We unconditionally drop FD_CLOEXEC from the fds,
172 * since after all we want to pass these fds to our
173 * children */
174
175 r = fd_cloexec(fds[i], false);
176 if (r < 0)
177 return r;
178 }
179
180 return 0;
181 }
182
183 static const char *exec_context_tty_path(const ExecContext *context) {
184 assert(context);
185
186 if (context->stdio_as_fds)
187 return NULL;
188
189 if (context->tty_path)
190 return context->tty_path;
191
192 return "/dev/console";
193 }
194
195 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
196 const char *path;
197
198 assert(context);
199
200 path = exec_context_tty_path(context);
201
202 if (context->tty_vhangup) {
203 if (p && p->stdin_fd >= 0)
204 (void) terminal_vhangup_fd(p->stdin_fd);
205 else if (path)
206 (void) terminal_vhangup(path);
207 }
208
209 if (context->tty_reset) {
210 if (p && p->stdin_fd >= 0)
211 (void) reset_terminal_fd(p->stdin_fd, true);
212 else if (path)
213 (void) reset_terminal(path);
214 }
215
216 if (context->tty_vt_disallocate && path)
217 (void) vt_disallocate(path);
218 }
219
220 static bool is_terminal_input(ExecInput i) {
221 return IN_SET(i,
222 EXEC_INPUT_TTY,
223 EXEC_INPUT_TTY_FORCE,
224 EXEC_INPUT_TTY_FAIL);
225 }
226
227 static bool is_terminal_output(ExecOutput o) {
228 return IN_SET(o,
229 EXEC_OUTPUT_TTY,
230 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE,
232 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
233 }
234
235 static bool is_syslog_output(ExecOutput o) {
236 return IN_SET(o,
237 EXEC_OUTPUT_SYSLOG,
238 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
239 }
240
241 static bool is_kmsg_output(ExecOutput o) {
242 return IN_SET(o,
243 EXEC_OUTPUT_KMSG,
244 EXEC_OUTPUT_KMSG_AND_CONSOLE);
245 }
246
247 static bool exec_context_needs_term(const ExecContext *c) {
248 assert(c);
249
250 /* Return true if the execution context suggests we should set $TERM to something useful. */
251
252 if (is_terminal_input(c->std_input))
253 return true;
254
255 if (is_terminal_output(c->std_output))
256 return true;
257
258 if (is_terminal_output(c->std_error))
259 return true;
260
261 return !!c->tty_path;
262 }
263
264 static int open_null_as(int flags, int nfd) {
265 int fd;
266
267 assert(nfd >= 0);
268
269 fd = open("/dev/null", flags|O_NOCTTY);
270 if (fd < 0)
271 return -errno;
272
273 return move_fd(fd, nfd, false);
274 }
275
276 static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
277 static const union sockaddr_union sa = {
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
285 if (gid_is_valid(gid)) {
286 oldgid = getgid();
287
288 if (setegid(gid) < 0)
289 return -errno;
290 }
291
292 if (uid_is_valid(uid)) {
293 olduid = getuid();
294
295 if (seteuid(uid) < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
306 if (uid_is_valid(uid))
307 (void) seteuid(olduid);
308
309 restore_gid:
310 if (gid_is_valid(gid))
311 (void) setegid(oldgid);
312
313 return r;
314 }
315
316 static int connect_logger_as(
317 const Unit *unit,
318 const ExecContext *context,
319 const ExecParameters *params,
320 ExecOutput output,
321 const char *ident,
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
326 _cleanup_close_ int fd = -1;
327 int r;
328
329 assert(context);
330 assert(params);
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
334
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
337 return -errno;
338
339 r = connect_journal_socket(fd, uid, gid);
340 if (r < 0)
341 return r;
342
343 if (shutdown(fd, SHUT_RD) < 0)
344 return -errno;
345
346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
347
348 if (dprintf(fd,
349 "%s\n"
350 "%s\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n"
355 "%i\n",
356 context->syslog_identifier ?: ident,
357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
360 is_syslog_output(output),
361 is_kmsg_output(output),
362 is_terminal_output(output)) < 0)
363 return -errno;
364
365 return move_fd(TAKE_FD(fd), nfd, false);
366 }
367
368 static int open_terminal_as(const char *path, int flags, int nfd) {
369 int fd;
370
371 assert(path);
372 assert(nfd >= 0);
373
374 fd = open_terminal(path, flags | O_NOCTTY);
375 if (fd < 0)
376 return fd;
377
378 return move_fd(fd, nfd, false);
379 }
380
381 static int acquire_path(const char *path, int flags, mode_t mode) {
382 union sockaddr_union sa = {};
383 _cleanup_close_ int fd = -1;
384 int r, salen;
385
386 assert(path);
387
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
393 return TAKE_FD(fd);
394
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
397 if (strlen(path) >= sizeof(sa.un.sun_path)) /* Too long, can't be a UNIX socket */
398 return -ENXIO;
399
400 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
401
402 fd = socket(AF_UNIX, SOCK_STREAM, 0);
403 if (fd < 0)
404 return -errno;
405
406 salen = sockaddr_un_set_path(&sa.un, path);
407 if (salen < 0)
408 return salen;
409
410 if (connect(fd, &sa.sa, salen) < 0)
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that his wasn't an AF_UNIX socket after all */
413
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
419 return TAKE_FD(fd);
420 if (r < 0)
421 return -errno;
422
423 return TAKE_FD(fd);
424 }
425
426 static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
439
440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
441 return EXEC_INPUT_NULL;
442
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
446 return std_input;
447 }
448
449 static int fixup_output(ExecOutput std_output, int socket_fd) {
450
451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
452 return EXEC_OUTPUT_INHERIT;
453
454 return std_output;
455 }
456
457 static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
460 int socket_fd,
461 int named_iofds[3]) {
462
463 ExecInput i;
464
465 assert(context);
466 assert(params);
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
477
478 return STDIN_FILENO;
479 }
480
481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
482
483 switch (i) {
484
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
491 int fd;
492
493 fd = acquire_terminal(exec_context_tty_path(context),
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
497 USEC_INFINITY);
498 if (fd < 0)
499 return fd;
500
501 return move_fd(fd, STDIN_FILENO, false);
502 }
503
504 case EXEC_INPUT_SOCKET:
505 assert(socket_fd >= 0);
506
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
509 case EXEC_INPUT_NAMED_FD:
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
541 default:
542 assert_not_reached("Unknown input type");
543 }
544 }
545
546 static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568 }
569
570 static int setup_output(
571 const Unit *unit,
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
576 int named_iofds[3],
577 const char *ident,
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
582
583 ExecOutput o;
584 ExecInput i;
585 int r;
586
587 assert(unit);
588 assert(context);
589 assert(params);
590 assert(ident);
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
593
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
610 o = fixup_output(context->std_output, socket_fd);
611
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
615
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
628 if (can_inherit_stderr_from_stdout(context, o, e))
629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
630
631 o = e;
632
633 } else if (o == EXEC_OUTPUT_INHERIT) {
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
637
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
641
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
644 return fileno;
645
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
648 }
649
650 switch (o) {
651
652 case EXEC_OUTPUT_NULL:
653 return open_null_as(O_WRONLY, fileno);
654
655 case EXEC_OUTPUT_TTY:
656 if (is_terminal_input(i))
657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
658
659 /* We don't reset the terminal if this is just about output */
660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
661
662 case EXEC_OUTPUT_SYSLOG:
663 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
664 case EXEC_OUTPUT_KMSG:
665 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
666 case EXEC_OUTPUT_JOURNAL:
667 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
668 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
669 if (r < 0) {
670 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
671 r = open_null_as(O_WRONLY, fileno);
672 } else {
673 struct stat st;
674
675 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
676 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
677 * services to detect whether they are connected to the journal or not.
678 *
679 * If both stdout and stderr are connected to a stream then let's make sure to store the data
680 * about STDERR as that's usually the best way to do logging. */
681
682 if (fstat(fileno, &st) >= 0 &&
683 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
684 *journal_stream_dev = st.st_dev;
685 *journal_stream_ino = st.st_ino;
686 }
687 }
688 return r;
689
690 case EXEC_OUTPUT_SOCKET:
691 assert(socket_fd >= 0);
692
693 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
694
695 case EXEC_OUTPUT_NAMED_FD:
696 assert(named_iofds[fileno] >= 0);
697
698 (void) fd_nonblock(named_iofds[fileno], false);
699 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
700
701 case EXEC_OUTPUT_FILE:
702 case EXEC_OUTPUT_FILE_APPEND: {
703 bool rw;
704 int fd, flags;
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717
718 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
719 if (fd < 0)
720 return fd;
721
722 return move_fd(fd, fileno, 0);
723 }
724
725 default:
726 assert_not_reached("Unknown error type");
727 }
728 }
729
730 static int chown_terminal(int fd, uid_t uid) {
731 struct stat st;
732
733 assert(fd >= 0);
734
735 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
736 if (isatty(fd) < 1)
737 return 0;
738
739 /* This might fail. What matters are the results. */
740 (void) fchown(fd, uid, -1);
741 (void) fchmod(fd, TTY_MODE);
742
743 if (fstat(fd, &st) < 0)
744 return -errno;
745
746 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
747 return -EPERM;
748
749 return 0;
750 }
751
752 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
753 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
754 int r;
755
756 assert(_saved_stdin);
757 assert(_saved_stdout);
758
759 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
760 if (saved_stdin < 0)
761 return -errno;
762
763 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
764 if (saved_stdout < 0)
765 return -errno;
766
767 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
768 if (fd < 0)
769 return fd;
770
771 r = chown_terminal(fd, getuid());
772 if (r < 0)
773 return r;
774
775 r = reset_terminal_fd(fd, true);
776 if (r < 0)
777 return r;
778
779 r = rearrange_stdio(fd, fd, STDERR_FILENO);
780 fd = -1;
781 if (r < 0)
782 return r;
783
784 *_saved_stdin = saved_stdin;
785 *_saved_stdout = saved_stdout;
786
787 saved_stdin = saved_stdout = -1;
788
789 return 0;
790 }
791
792 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
793 assert(err < 0);
794
795 if (err == -ETIMEDOUT)
796 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
797 else {
798 errno = -err;
799 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
800 }
801 }
802
803 static void write_confirm_error(int err, const char *vc, const Unit *u) {
804 _cleanup_close_ int fd = -1;
805
806 assert(vc);
807
808 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
809 if (fd < 0)
810 return;
811
812 write_confirm_error_fd(err, fd, u);
813 }
814
815 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
816 int r = 0;
817
818 assert(saved_stdin);
819 assert(saved_stdout);
820
821 release_terminal();
822
823 if (*saved_stdin >= 0)
824 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
825 r = -errno;
826
827 if (*saved_stdout >= 0)
828 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
829 r = -errno;
830
831 *saved_stdin = safe_close(*saved_stdin);
832 *saved_stdout = safe_close(*saved_stdout);
833
834 return r;
835 }
836
837 enum {
838 CONFIRM_PRETEND_FAILURE = -1,
839 CONFIRM_PRETEND_SUCCESS = 0,
840 CONFIRM_EXECUTE = 1,
841 };
842
843 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
844 int saved_stdout = -1, saved_stdin = -1, r;
845 _cleanup_free_ char *e = NULL;
846 char c;
847
848 /* For any internal errors, assume a positive response. */
849 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
850 if (r < 0) {
851 write_confirm_error(r, vc, u);
852 return CONFIRM_EXECUTE;
853 }
854
855 /* confirm_spawn might have been disabled while we were sleeping. */
856 if (manager_is_confirm_spawn_disabled(u->manager)) {
857 r = 1;
858 goto restore_stdio;
859 }
860
861 e = ellipsize(cmdline, 60, 100);
862 if (!e) {
863 log_oom();
864 r = CONFIRM_EXECUTE;
865 goto restore_stdio;
866 }
867
868 for (;;) {
869 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
870 if (r < 0) {
871 write_confirm_error_fd(r, STDOUT_FILENO, u);
872 r = CONFIRM_EXECUTE;
873 goto restore_stdio;
874 }
875
876 switch (c) {
877 case 'c':
878 printf("Resuming normal execution.\n");
879 manager_disable_confirm_spawn();
880 r = 1;
881 break;
882 case 'D':
883 unit_dump(u, stdout, " ");
884 continue; /* ask again */
885 case 'f':
886 printf("Failing execution.\n");
887 r = CONFIRM_PRETEND_FAILURE;
888 break;
889 case 'h':
890 printf(" c - continue, proceed without asking anymore\n"
891 " D - dump, show the state of the unit\n"
892 " f - fail, don't execute the command and pretend it failed\n"
893 " h - help\n"
894 " i - info, show a short summary of the unit\n"
895 " j - jobs, show jobs that are in progress\n"
896 " s - skip, don't execute the command and pretend it succeeded\n"
897 " y - yes, execute the command\n");
898 continue; /* ask again */
899 case 'i':
900 printf(" Description: %s\n"
901 " Unit: %s\n"
902 " Command: %s\n",
903 u->id, u->description, cmdline);
904 continue; /* ask again */
905 case 'j':
906 manager_dump_jobs(u->manager, stdout, " ");
907 continue; /* ask again */
908 case 'n':
909 /* 'n' was removed in favor of 'f'. */
910 printf("Didn't understand 'n', did you mean 'f'?\n");
911 continue; /* ask again */
912 case 's':
913 printf("Skipping execution.\n");
914 r = CONFIRM_PRETEND_SUCCESS;
915 break;
916 case 'y':
917 r = CONFIRM_EXECUTE;
918 break;
919 default:
920 assert_not_reached("Unhandled choice");
921 }
922 break;
923 }
924
925 restore_stdio:
926 restore_confirm_stdio(&saved_stdin, &saved_stdout);
927 return r;
928 }
929
930 static int get_fixed_user(const ExecContext *c, const char **user,
931 uid_t *uid, gid_t *gid,
932 const char **home, const char **shell) {
933 int r;
934 const char *name;
935
936 assert(c);
937
938 if (!c->user)
939 return 0;
940
941 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
942 * (i.e. are "/" or "/bin/nologin"). */
943
944 name = c->user;
945 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
946 if (r < 0)
947 return r;
948
949 *user = name;
950 return 0;
951 }
952
953 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
954 int r;
955 const char *name;
956
957 assert(c);
958
959 if (!c->group)
960 return 0;
961
962 name = c->group;
963 r = get_group_creds(&name, gid, 0);
964 if (r < 0)
965 return r;
966
967 *group = name;
968 return 0;
969 }
970
971 static int get_supplementary_groups(const ExecContext *c, const char *user,
972 const char *group, gid_t gid,
973 gid_t **supplementary_gids, int *ngids) {
974 char **i;
975 int r, k = 0;
976 int ngroups_max;
977 bool keep_groups = false;
978 gid_t *groups = NULL;
979 _cleanup_free_ gid_t *l_gids = NULL;
980
981 assert(c);
982
983 /*
984 * If user is given, then lookup GID and supplementary groups list.
985 * We avoid NSS lookups for gid=0. Also we have to initialize groups
986 * here and as early as possible so we keep the list of supplementary
987 * groups of the caller.
988 */
989 if (user && gid_is_valid(gid) && gid != 0) {
990 /* First step, initialize groups from /etc/groups */
991 if (initgroups(user, gid) < 0)
992 return -errno;
993
994 keep_groups = true;
995 }
996
997 if (strv_isempty(c->supplementary_groups))
998 return 0;
999
1000 /*
1001 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1002 * be positive, otherwise fail.
1003 */
1004 errno = 0;
1005 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1006 if (ngroups_max <= 0) {
1007 if (errno > 0)
1008 return -errno;
1009 else
1010 return -EOPNOTSUPP; /* For all other values */
1011 }
1012
1013 l_gids = new(gid_t, ngroups_max);
1014 if (!l_gids)
1015 return -ENOMEM;
1016
1017 if (keep_groups) {
1018 /*
1019 * Lookup the list of groups that the user belongs to, we
1020 * avoid NSS lookups here too for gid=0.
1021 */
1022 k = ngroups_max;
1023 if (getgrouplist(user, gid, l_gids, &k) < 0)
1024 return -EINVAL;
1025 } else
1026 k = 0;
1027
1028 STRV_FOREACH(i, c->supplementary_groups) {
1029 const char *g;
1030
1031 if (k >= ngroups_max)
1032 return -E2BIG;
1033
1034 g = *i;
1035 r = get_group_creds(&g, l_gids+k, 0);
1036 if (r < 0)
1037 return r;
1038
1039 k++;
1040 }
1041
1042 /*
1043 * Sets ngids to zero to drop all supplementary groups, happens
1044 * when we are under root and SupplementaryGroups= is empty.
1045 */
1046 if (k == 0) {
1047 *ngids = 0;
1048 return 0;
1049 }
1050
1051 /* Otherwise get the final list of supplementary groups */
1052 groups = memdup(l_gids, sizeof(gid_t) * k);
1053 if (!groups)
1054 return -ENOMEM;
1055
1056 *supplementary_gids = groups;
1057 *ngids = k;
1058
1059 groups = NULL;
1060
1061 return 0;
1062 }
1063
1064 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1065 int r;
1066
1067 /* Handle SupplementaryGroups= if it is not empty */
1068 if (ngids > 0) {
1069 r = maybe_setgroups(ngids, supplementary_gids);
1070 if (r < 0)
1071 return r;
1072 }
1073
1074 if (gid_is_valid(gid)) {
1075 /* Then set our gids */
1076 if (setresgid(gid, gid, gid) < 0)
1077 return -errno;
1078 }
1079
1080 return 0;
1081 }
1082
1083 static int enforce_user(const ExecContext *context, uid_t uid) {
1084 assert(context);
1085
1086 if (!uid_is_valid(uid))
1087 return 0;
1088
1089 /* Sets (but doesn't look up) the uid and make sure we keep the
1090 * capabilities while doing so. */
1091
1092 if (context->capability_ambient_set != 0) {
1093
1094 /* First step: If we need to keep capabilities but
1095 * drop privileges we need to make sure we keep our
1096 * caps, while we drop privileges. */
1097 if (uid != 0) {
1098 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
1099
1100 if (prctl(PR_GET_SECUREBITS) != sb)
1101 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1102 return -errno;
1103 }
1104 }
1105
1106 /* Second step: actually set the uids */
1107 if (setresuid(uid, uid, uid) < 0)
1108 return -errno;
1109
1110 /* At this point we should have all necessary capabilities but
1111 are otherwise a normal user. However, the caps might got
1112 corrupted due to the setresuid() so we need clean them up
1113 later. This is done outside of this call. */
1114
1115 return 0;
1116 }
1117
1118 #if HAVE_PAM
1119
1120 static int null_conv(
1121 int num_msg,
1122 const struct pam_message **msg,
1123 struct pam_response **resp,
1124 void *appdata_ptr) {
1125
1126 /* We don't support conversations */
1127
1128 return PAM_CONV_ERR;
1129 }
1130
1131 #endif
1132
1133 static int setup_pam(
1134 const char *name,
1135 const char *user,
1136 uid_t uid,
1137 gid_t gid,
1138 const char *tty,
1139 char ***env,
1140 int fds[], size_t n_fds) {
1141
1142 #if HAVE_PAM
1143
1144 static const struct pam_conv conv = {
1145 .conv = null_conv,
1146 .appdata_ptr = NULL
1147 };
1148
1149 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1150 pam_handle_t *handle = NULL;
1151 sigset_t old_ss;
1152 int pam_code = PAM_SUCCESS, r;
1153 char **nv, **e = NULL;
1154 bool close_session = false;
1155 pid_t pam_pid = 0, parent_pid;
1156 int flags = 0;
1157
1158 assert(name);
1159 assert(user);
1160 assert(env);
1161
1162 /* We set up PAM in the parent process, then fork. The child
1163 * will then stay around until killed via PR_GET_PDEATHSIG or
1164 * systemd via the cgroup logic. It will then remove the PAM
1165 * session again. The parent process will exec() the actual
1166 * daemon. We do things this way to ensure that the main PID
1167 * of the daemon is the one we initially fork()ed. */
1168
1169 r = barrier_create(&barrier);
1170 if (r < 0)
1171 goto fail;
1172
1173 if (log_get_max_level() < LOG_DEBUG)
1174 flags |= PAM_SILENT;
1175
1176 pam_code = pam_start(name, user, &conv, &handle);
1177 if (pam_code != PAM_SUCCESS) {
1178 handle = NULL;
1179 goto fail;
1180 }
1181
1182 if (!tty) {
1183 _cleanup_free_ char *q = NULL;
1184
1185 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1186 * out if that's the case, and read the TTY off it. */
1187
1188 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1189 tty = strjoina("/dev/", q);
1190 }
1191
1192 if (tty) {
1193 pam_code = pam_set_item(handle, PAM_TTY, tty);
1194 if (pam_code != PAM_SUCCESS)
1195 goto fail;
1196 }
1197
1198 STRV_FOREACH(nv, *env) {
1199 pam_code = pam_putenv(handle, *nv);
1200 if (pam_code != PAM_SUCCESS)
1201 goto fail;
1202 }
1203
1204 pam_code = pam_acct_mgmt(handle, flags);
1205 if (pam_code != PAM_SUCCESS)
1206 goto fail;
1207
1208 pam_code = pam_open_session(handle, flags);
1209 if (pam_code != PAM_SUCCESS)
1210 goto fail;
1211
1212 close_session = true;
1213
1214 e = pam_getenvlist(handle);
1215 if (!e) {
1216 pam_code = PAM_BUF_ERR;
1217 goto fail;
1218 }
1219
1220 /* Block SIGTERM, so that we know that it won't get lost in
1221 * the child */
1222
1223 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1224
1225 parent_pid = getpid_cached();
1226
1227 r = safe_fork("(sd-pam)", 0, &pam_pid);
1228 if (r < 0)
1229 goto fail;
1230 if (r == 0) {
1231 int sig, ret = EXIT_PAM;
1232
1233 /* The child's job is to reset the PAM session on
1234 * termination */
1235 barrier_set_role(&barrier, BARRIER_CHILD);
1236
1237 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1238 * are open here that have been opened by PAM. */
1239 (void) close_many(fds, n_fds);
1240
1241 /* Drop privileges - we don't need any to pam_close_session
1242 * and this will make PR_SET_PDEATHSIG work in most cases.
1243 * If this fails, ignore the error - but expect sd-pam threads
1244 * to fail to exit normally */
1245
1246 r = maybe_setgroups(0, NULL);
1247 if (r < 0)
1248 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1249 if (setresgid(gid, gid, gid) < 0)
1250 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1251 if (setresuid(uid, uid, uid) < 0)
1252 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1253
1254 (void) ignore_signals(SIGPIPE, -1);
1255
1256 /* Wait until our parent died. This will only work if
1257 * the above setresuid() succeeds, otherwise the kernel
1258 * will not allow unprivileged parents kill their privileged
1259 * children this way. We rely on the control groups kill logic
1260 * to do the rest for us. */
1261 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1262 goto child_finish;
1263
1264 /* Tell the parent that our setup is done. This is especially
1265 * important regarding dropping privileges. Otherwise, unit
1266 * setup might race against our setresuid(2) call.
1267 *
1268 * If the parent aborted, we'll detect this below, hence ignore
1269 * return failure here. */
1270 (void) barrier_place(&barrier);
1271
1272 /* Check if our parent process might already have died? */
1273 if (getppid() == parent_pid) {
1274 sigset_t ss;
1275
1276 assert_se(sigemptyset(&ss) >= 0);
1277 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1278
1279 for (;;) {
1280 if (sigwait(&ss, &sig) < 0) {
1281 if (errno == EINTR)
1282 continue;
1283
1284 goto child_finish;
1285 }
1286
1287 assert(sig == SIGTERM);
1288 break;
1289 }
1290 }
1291
1292 /* If our parent died we'll end the session */
1293 if (getppid() != parent_pid) {
1294 pam_code = pam_close_session(handle, flags);
1295 if (pam_code != PAM_SUCCESS)
1296 goto child_finish;
1297 }
1298
1299 ret = 0;
1300
1301 child_finish:
1302 pam_end(handle, pam_code | flags);
1303 _exit(ret);
1304 }
1305
1306 barrier_set_role(&barrier, BARRIER_PARENT);
1307
1308 /* If the child was forked off successfully it will do all the
1309 * cleanups, so forget about the handle here. */
1310 handle = NULL;
1311
1312 /* Unblock SIGTERM again in the parent */
1313 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1314
1315 /* We close the log explicitly here, since the PAM modules
1316 * might have opened it, but we don't want this fd around. */
1317 closelog();
1318
1319 /* Synchronously wait for the child to initialize. We don't care for
1320 * errors as we cannot recover. However, warn loudly if it happens. */
1321 if (!barrier_place_and_sync(&barrier))
1322 log_error("PAM initialization failed");
1323
1324 return strv_free_and_replace(*env, e);
1325
1326 fail:
1327 if (pam_code != PAM_SUCCESS) {
1328 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1329 r = -EPERM; /* PAM errors do not map to errno */
1330 } else
1331 log_error_errno(r, "PAM failed: %m");
1332
1333 if (handle) {
1334 if (close_session)
1335 pam_code = pam_close_session(handle, flags);
1336
1337 pam_end(handle, pam_code | flags);
1338 }
1339
1340 strv_free(e);
1341 closelog();
1342
1343 return r;
1344 #else
1345 return 0;
1346 #endif
1347 }
1348
1349 static void rename_process_from_path(const char *path) {
1350 char process_name[11];
1351 const char *p;
1352 size_t l;
1353
1354 /* This resulting string must fit in 10 chars (i.e. the length
1355 * of "/sbin/init") to look pretty in /bin/ps */
1356
1357 p = basename(path);
1358 if (isempty(p)) {
1359 rename_process("(...)");
1360 return;
1361 }
1362
1363 l = strlen(p);
1364 if (l > 8) {
1365 /* The end of the process name is usually more
1366 * interesting, since the first bit might just be
1367 * "systemd-" */
1368 p = p + l - 8;
1369 l = 8;
1370 }
1371
1372 process_name[0] = '(';
1373 memcpy(process_name+1, p, l);
1374 process_name[1+l] = ')';
1375 process_name[1+l+1] = 0;
1376
1377 rename_process(process_name);
1378 }
1379
1380 static bool context_has_address_families(const ExecContext *c) {
1381 assert(c);
1382
1383 return c->address_families_whitelist ||
1384 !set_isempty(c->address_families);
1385 }
1386
1387 static bool context_has_syscall_filters(const ExecContext *c) {
1388 assert(c);
1389
1390 return c->syscall_whitelist ||
1391 !hashmap_isempty(c->syscall_filter);
1392 }
1393
1394 static bool context_has_no_new_privileges(const ExecContext *c) {
1395 assert(c);
1396
1397 if (c->no_new_privileges)
1398 return true;
1399
1400 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1401 return false;
1402
1403 /* We need NNP if we have any form of seccomp and are unprivileged */
1404 return context_has_address_families(c) ||
1405 c->memory_deny_write_execute ||
1406 c->restrict_realtime ||
1407 exec_context_restrict_namespaces_set(c) ||
1408 c->protect_kernel_tunables ||
1409 c->protect_kernel_modules ||
1410 c->private_devices ||
1411 context_has_syscall_filters(c) ||
1412 !set_isempty(c->syscall_archs) ||
1413 c->lock_personality ||
1414 c->protect_hostname;
1415 }
1416
1417 #if HAVE_SECCOMP
1418
1419 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1420
1421 if (is_seccomp_available())
1422 return false;
1423
1424 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1425 return true;
1426 }
1427
1428 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1429 uint32_t negative_action, default_action, action;
1430 int r;
1431
1432 assert(u);
1433 assert(c);
1434
1435 if (!context_has_syscall_filters(c))
1436 return 0;
1437
1438 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1439 return 0;
1440
1441 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
1442
1443 if (c->syscall_whitelist) {
1444 default_action = negative_action;
1445 action = SCMP_ACT_ALLOW;
1446 } else {
1447 default_action = SCMP_ACT_ALLOW;
1448 action = negative_action;
1449 }
1450
1451 if (needs_ambient_hack) {
1452 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1453 if (r < 0)
1454 return r;
1455 }
1456
1457 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1458 }
1459
1460 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1461 assert(u);
1462 assert(c);
1463
1464 if (set_isempty(c->syscall_archs))
1465 return 0;
1466
1467 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1468 return 0;
1469
1470 return seccomp_restrict_archs(c->syscall_archs);
1471 }
1472
1473 static int apply_address_families(const Unit* u, const ExecContext *c) {
1474 assert(u);
1475 assert(c);
1476
1477 if (!context_has_address_families(c))
1478 return 0;
1479
1480 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1481 return 0;
1482
1483 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
1484 }
1485
1486 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1487 assert(u);
1488 assert(c);
1489
1490 if (!c->memory_deny_write_execute)
1491 return 0;
1492
1493 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1494 return 0;
1495
1496 return seccomp_memory_deny_write_execute();
1497 }
1498
1499 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1500 assert(u);
1501 assert(c);
1502
1503 if (!c->restrict_realtime)
1504 return 0;
1505
1506 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1507 return 0;
1508
1509 return seccomp_restrict_realtime();
1510 }
1511
1512 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1513 assert(u);
1514 assert(c);
1515
1516 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1517 * let's protect even those systems where this is left on in the kernel. */
1518
1519 if (!c->protect_kernel_tunables)
1520 return 0;
1521
1522 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1523 return 0;
1524
1525 return seccomp_protect_sysctl();
1526 }
1527
1528 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1529 assert(u);
1530 assert(c);
1531
1532 /* Turn off module syscalls on ProtectKernelModules=yes */
1533
1534 if (!c->protect_kernel_modules)
1535 return 0;
1536
1537 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1538 return 0;
1539
1540 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1541 }
1542
1543 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1544 assert(u);
1545 assert(c);
1546
1547 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1548
1549 if (!c->private_devices)
1550 return 0;
1551
1552 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1553 return 0;
1554
1555 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1556 }
1557
1558 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1559 assert(u);
1560 assert(c);
1561
1562 if (!exec_context_restrict_namespaces_set(c))
1563 return 0;
1564
1565 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1566 return 0;
1567
1568 return seccomp_restrict_namespaces(c->restrict_namespaces);
1569 }
1570
1571 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1572 unsigned long personality;
1573 int r;
1574
1575 assert(u);
1576 assert(c);
1577
1578 if (!c->lock_personality)
1579 return 0;
1580
1581 if (skip_seccomp_unavailable(u, "LockPersonality="))
1582 return 0;
1583
1584 personality = c->personality;
1585
1586 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1587 if (personality == PERSONALITY_INVALID) {
1588
1589 r = opinionated_personality(&personality);
1590 if (r < 0)
1591 return r;
1592 }
1593
1594 return seccomp_lock_personality(personality);
1595 }
1596
1597 #endif
1598
1599 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1600 assert(idle_pipe);
1601
1602 idle_pipe[1] = safe_close(idle_pipe[1]);
1603 idle_pipe[2] = safe_close(idle_pipe[2]);
1604
1605 if (idle_pipe[0] >= 0) {
1606 int r;
1607
1608 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1609
1610 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1611 ssize_t n;
1612
1613 /* Signal systemd that we are bored and want to continue. */
1614 n = write(idle_pipe[3], "x", 1);
1615 if (n > 0)
1616 /* Wait for systemd to react to the signal above. */
1617 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1618 }
1619
1620 idle_pipe[0] = safe_close(idle_pipe[0]);
1621
1622 }
1623
1624 idle_pipe[3] = safe_close(idle_pipe[3]);
1625 }
1626
1627 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1628
1629 static int build_environment(
1630 const Unit *u,
1631 const ExecContext *c,
1632 const ExecParameters *p,
1633 size_t n_fds,
1634 const char *home,
1635 const char *username,
1636 const char *shell,
1637 dev_t journal_stream_dev,
1638 ino_t journal_stream_ino,
1639 char ***ret) {
1640
1641 _cleanup_strv_free_ char **our_env = NULL;
1642 ExecDirectoryType t;
1643 size_t n_env = 0;
1644 char *x;
1645
1646 assert(u);
1647 assert(c);
1648 assert(p);
1649 assert(ret);
1650
1651 our_env = new0(char*, 14 + _EXEC_DIRECTORY_TYPE_MAX);
1652 if (!our_env)
1653 return -ENOMEM;
1654
1655 if (n_fds > 0) {
1656 _cleanup_free_ char *joined = NULL;
1657
1658 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1659 return -ENOMEM;
1660 our_env[n_env++] = x;
1661
1662 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1663 return -ENOMEM;
1664 our_env[n_env++] = x;
1665
1666 joined = strv_join(p->fd_names, ":");
1667 if (!joined)
1668 return -ENOMEM;
1669
1670 x = strjoin("LISTEN_FDNAMES=", joined);
1671 if (!x)
1672 return -ENOMEM;
1673 our_env[n_env++] = x;
1674 }
1675
1676 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1677 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1678 return -ENOMEM;
1679 our_env[n_env++] = x;
1680
1681 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1682 return -ENOMEM;
1683 our_env[n_env++] = x;
1684 }
1685
1686 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1687 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1688 * check the database directly. */
1689 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1690 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1691 if (!x)
1692 return -ENOMEM;
1693 our_env[n_env++] = x;
1694 }
1695
1696 if (home) {
1697 x = strappend("HOME=", home);
1698 if (!x)
1699 return -ENOMEM;
1700
1701 path_simplify(x + 5, true);
1702 our_env[n_env++] = x;
1703 }
1704
1705 if (username) {
1706 x = strappend("LOGNAME=", username);
1707 if (!x)
1708 return -ENOMEM;
1709 our_env[n_env++] = x;
1710
1711 x = strappend("USER=", username);
1712 if (!x)
1713 return -ENOMEM;
1714 our_env[n_env++] = x;
1715 }
1716
1717 if (shell) {
1718 x = strappend("SHELL=", shell);
1719 if (!x)
1720 return -ENOMEM;
1721
1722 path_simplify(x + 6, true);
1723 our_env[n_env++] = x;
1724 }
1725
1726 if (!sd_id128_is_null(u->invocation_id)) {
1727 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1728 return -ENOMEM;
1729
1730 our_env[n_env++] = x;
1731 }
1732
1733 if (exec_context_needs_term(c)) {
1734 const char *tty_path, *term = NULL;
1735
1736 tty_path = exec_context_tty_path(c);
1737
1738 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1739 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1740 * passes to PID 1 ends up all the way in the console login shown. */
1741
1742 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1743 term = getenv("TERM");
1744 if (!term)
1745 term = default_term_for_tty(tty_path);
1746
1747 x = strappend("TERM=", term);
1748 if (!x)
1749 return -ENOMEM;
1750 our_env[n_env++] = x;
1751 }
1752
1753 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1754 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1755 return -ENOMEM;
1756
1757 our_env[n_env++] = x;
1758 }
1759
1760 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1761 _cleanup_free_ char *pre = NULL, *joined = NULL;
1762 const char *n;
1763
1764 if (!p->prefix[t])
1765 continue;
1766
1767 if (strv_isempty(c->directories[t].paths))
1768 continue;
1769
1770 n = exec_directory_env_name_to_string(t);
1771 if (!n)
1772 continue;
1773
1774 pre = strjoin(p->prefix[t], "/");
1775 if (!pre)
1776 return -ENOMEM;
1777
1778 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1779 if (!joined)
1780 return -ENOMEM;
1781
1782 x = strjoin(n, "=", joined);
1783 if (!x)
1784 return -ENOMEM;
1785
1786 our_env[n_env++] = x;
1787 }
1788
1789 our_env[n_env++] = NULL;
1790 assert(n_env <= 14 + _EXEC_DIRECTORY_TYPE_MAX);
1791
1792 *ret = TAKE_PTR(our_env);
1793
1794 return 0;
1795 }
1796
1797 static int build_pass_environment(const ExecContext *c, char ***ret) {
1798 _cleanup_strv_free_ char **pass_env = NULL;
1799 size_t n_env = 0, n_bufsize = 0;
1800 char **i;
1801
1802 STRV_FOREACH(i, c->pass_environment) {
1803 _cleanup_free_ char *x = NULL;
1804 char *v;
1805
1806 v = getenv(*i);
1807 if (!v)
1808 continue;
1809 x = strjoin(*i, "=", v);
1810 if (!x)
1811 return -ENOMEM;
1812
1813 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1814 return -ENOMEM;
1815
1816 pass_env[n_env++] = TAKE_PTR(x);
1817 pass_env[n_env] = NULL;
1818 }
1819
1820 *ret = TAKE_PTR(pass_env);
1821
1822 return 0;
1823 }
1824
1825 static bool exec_needs_mount_namespace(
1826 const ExecContext *context,
1827 const ExecParameters *params,
1828 const ExecRuntime *runtime) {
1829
1830 assert(context);
1831 assert(params);
1832
1833 if (context->root_image)
1834 return true;
1835
1836 if (!strv_isempty(context->read_write_paths) ||
1837 !strv_isempty(context->read_only_paths) ||
1838 !strv_isempty(context->inaccessible_paths))
1839 return true;
1840
1841 if (context->n_bind_mounts > 0)
1842 return true;
1843
1844 if (context->n_temporary_filesystems > 0)
1845 return true;
1846
1847 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
1848 return true;
1849
1850 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1851 return true;
1852
1853 if (context->private_devices ||
1854 context->private_mounts ||
1855 context->protect_system != PROTECT_SYSTEM_NO ||
1856 context->protect_home != PROTECT_HOME_NO ||
1857 context->protect_kernel_tunables ||
1858 context->protect_kernel_modules ||
1859 context->protect_control_groups)
1860 return true;
1861
1862 if (context->root_directory) {
1863 ExecDirectoryType t;
1864
1865 if (context->mount_apivfs)
1866 return true;
1867
1868 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1869 if (!params->prefix[t])
1870 continue;
1871
1872 if (!strv_isempty(context->directories[t].paths))
1873 return true;
1874 }
1875 }
1876
1877 if (context->dynamic_user &&
1878 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
1879 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1880 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1881 return true;
1882
1883 return false;
1884 }
1885
1886 static int setup_private_users(uid_t uid, gid_t gid) {
1887 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1888 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1889 _cleanup_close_ int unshare_ready_fd = -1;
1890 _cleanup_(sigkill_waitp) pid_t pid = 0;
1891 uint64_t c = 1;
1892 ssize_t n;
1893 int r;
1894
1895 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1896 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1897 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1898 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1899 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1900 * continues execution normally. */
1901
1902 if (uid != 0 && uid_is_valid(uid)) {
1903 r = asprintf(&uid_map,
1904 "0 0 1\n" /* Map root → root */
1905 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1906 uid, uid);
1907 if (r < 0)
1908 return -ENOMEM;
1909 } else {
1910 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1911 if (!uid_map)
1912 return -ENOMEM;
1913 }
1914
1915 if (gid != 0 && gid_is_valid(gid)) {
1916 r = asprintf(&gid_map,
1917 "0 0 1\n" /* Map root → root */
1918 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1919 gid, gid);
1920 if (r < 0)
1921 return -ENOMEM;
1922 } else {
1923 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1924 if (!gid_map)
1925 return -ENOMEM;
1926 }
1927
1928 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1929 * namespace. */
1930 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1931 if (unshare_ready_fd < 0)
1932 return -errno;
1933
1934 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1935 * failed. */
1936 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1937 return -errno;
1938
1939 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
1940 if (r < 0)
1941 return r;
1942 if (r == 0) {
1943 _cleanup_close_ int fd = -1;
1944 const char *a;
1945 pid_t ppid;
1946
1947 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1948 * here, after the parent opened its own user namespace. */
1949
1950 ppid = getppid();
1951 errno_pipe[0] = safe_close(errno_pipe[0]);
1952
1953 /* Wait until the parent unshared the user namespace */
1954 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1955 r = -errno;
1956 goto child_fail;
1957 }
1958
1959 /* Disable the setgroups() system call in the child user namespace, for good. */
1960 a = procfs_file_alloca(ppid, "setgroups");
1961 fd = open(a, O_WRONLY|O_CLOEXEC);
1962 if (fd < 0) {
1963 if (errno != ENOENT) {
1964 r = -errno;
1965 goto child_fail;
1966 }
1967
1968 /* If the file is missing the kernel is too old, let's continue anyway. */
1969 } else {
1970 if (write(fd, "deny\n", 5) < 0) {
1971 r = -errno;
1972 goto child_fail;
1973 }
1974
1975 fd = safe_close(fd);
1976 }
1977
1978 /* First write the GID map */
1979 a = procfs_file_alloca(ppid, "gid_map");
1980 fd = open(a, O_WRONLY|O_CLOEXEC);
1981 if (fd < 0) {
1982 r = -errno;
1983 goto child_fail;
1984 }
1985 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1986 r = -errno;
1987 goto child_fail;
1988 }
1989 fd = safe_close(fd);
1990
1991 /* The write the UID map */
1992 a = procfs_file_alloca(ppid, "uid_map");
1993 fd = open(a, O_WRONLY|O_CLOEXEC);
1994 if (fd < 0) {
1995 r = -errno;
1996 goto child_fail;
1997 }
1998 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1999 r = -errno;
2000 goto child_fail;
2001 }
2002
2003 _exit(EXIT_SUCCESS);
2004
2005 child_fail:
2006 (void) write(errno_pipe[1], &r, sizeof(r));
2007 _exit(EXIT_FAILURE);
2008 }
2009
2010 errno_pipe[1] = safe_close(errno_pipe[1]);
2011
2012 if (unshare(CLONE_NEWUSER) < 0)
2013 return -errno;
2014
2015 /* Let the child know that the namespace is ready now */
2016 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2017 return -errno;
2018
2019 /* Try to read an error code from the child */
2020 n = read(errno_pipe[0], &r, sizeof(r));
2021 if (n < 0)
2022 return -errno;
2023 if (n == sizeof(r)) { /* an error code was sent to us */
2024 if (r < 0)
2025 return r;
2026 return -EIO;
2027 }
2028 if (n != 0) /* on success we should have read 0 bytes */
2029 return -EIO;
2030
2031 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2032 pid = 0;
2033 if (r < 0)
2034 return r;
2035 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2036 return -EIO;
2037
2038 return 0;
2039 }
2040
2041 static int setup_exec_directory(
2042 const ExecContext *context,
2043 const ExecParameters *params,
2044 uid_t uid,
2045 gid_t gid,
2046 ExecDirectoryType type,
2047 int *exit_status) {
2048
2049 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2050 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2051 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2052 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2053 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2054 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2055 };
2056 char **rt;
2057 int r;
2058
2059 assert(context);
2060 assert(params);
2061 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2062 assert(exit_status);
2063
2064 if (!params->prefix[type])
2065 return 0;
2066
2067 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2068 if (!uid_is_valid(uid))
2069 uid = 0;
2070 if (!gid_is_valid(gid))
2071 gid = 0;
2072 }
2073
2074 STRV_FOREACH(rt, context->directories[type].paths) {
2075 _cleanup_free_ char *p = NULL, *pp = NULL;
2076
2077 p = path_join(params->prefix[type], *rt);
2078 if (!p) {
2079 r = -ENOMEM;
2080 goto fail;
2081 }
2082
2083 r = mkdir_parents_label(p, 0755);
2084 if (r < 0)
2085 goto fail;
2086
2087 if (context->dynamic_user &&
2088 (!IN_SET(type, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) ||
2089 (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode != EXEC_PRESERVE_NO))) {
2090 _cleanup_free_ char *private_root = NULL;
2091
2092 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
2093 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
2094 * whose UID is later on reused. To lock this down we use the same trick used by container
2095 * managers to prohibit host users to get access to files of the same UID in containers: we
2096 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
2097 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
2098 * to make this directory permeable for the service itself.
2099 *
2100 * Specifically: for a service which wants a special directory "foo/" we first create a
2101 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
2102 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
2103 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
2104 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
2105 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
2106 * disabling the access boundary for the service and making sure it only gets access to the
2107 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
2108 *
2109 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
2110 * owned by the service itself.
2111 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used for sharing
2112 * files or sockets with other services. */
2113
2114 private_root = path_join(params->prefix[type], "private");
2115 if (!private_root) {
2116 r = -ENOMEM;
2117 goto fail;
2118 }
2119
2120 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2121 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
2122 if (r < 0)
2123 goto fail;
2124
2125 pp = path_join(private_root, *rt);
2126 if (!pp) {
2127 r = -ENOMEM;
2128 goto fail;
2129 }
2130
2131 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2132 r = mkdir_parents_label(pp, 0755);
2133 if (r < 0)
2134 goto fail;
2135
2136 if (is_dir(p, false) > 0 &&
2137 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2138
2139 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2140 * it over. Most likely the service has been upgraded from one that didn't use
2141 * DynamicUser=1, to one that does. */
2142
2143 if (rename(p, pp) < 0) {
2144 r = -errno;
2145 goto fail;
2146 }
2147 } else {
2148 /* Otherwise, create the actual directory for the service */
2149
2150 r = mkdir_label(pp, context->directories[type].mode);
2151 if (r < 0 && r != -EEXIST)
2152 goto fail;
2153 }
2154
2155 /* And link it up from the original place */
2156 r = symlink_idempotent(pp, p, true);
2157 if (r < 0)
2158 goto fail;
2159
2160 } else {
2161 r = mkdir_label(p, context->directories[type].mode);
2162 if (r < 0) {
2163 if (r != -EEXIST)
2164 goto fail;
2165
2166 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2167 struct stat st;
2168
2169 /* Don't change the owner/access mode of the configuration directory,
2170 * as in the common case it is not written to by a service, and shall
2171 * not be writable. */
2172
2173 if (stat(p, &st) < 0) {
2174 r = -errno;
2175 goto fail;
2176 }
2177
2178 /* Still complain if the access mode doesn't match */
2179 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2180 log_warning("%s \'%s\' already exists but the mode is different. "
2181 "(File system: %o %sMode: %o)",
2182 exec_directory_type_to_string(type), *rt,
2183 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2184
2185 continue;
2186 }
2187 }
2188 }
2189
2190 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
2191 * specifiy UID/GID here, so that path_chown_recursive() can optimize things depending on the
2192 * current UID/GID ownership.) */
2193 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2194 if (r < 0)
2195 goto fail;
2196
2197 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2198 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2199 * assignments to exist.*/
2200 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
2201 if (r < 0)
2202 goto fail;
2203 }
2204
2205 return 0;
2206
2207 fail:
2208 *exit_status = exit_status_table[type];
2209 return r;
2210 }
2211
2212 #if ENABLE_SMACK
2213 static int setup_smack(
2214 const ExecContext *context,
2215 const ExecCommand *command) {
2216
2217 int r;
2218
2219 assert(context);
2220 assert(command);
2221
2222 if (context->smack_process_label) {
2223 r = mac_smack_apply_pid(0, context->smack_process_label);
2224 if (r < 0)
2225 return r;
2226 }
2227 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2228 else {
2229 _cleanup_free_ char *exec_label = NULL;
2230
2231 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
2232 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2233 return r;
2234
2235 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2236 if (r < 0)
2237 return r;
2238 }
2239 #endif
2240
2241 return 0;
2242 }
2243 #endif
2244
2245 static int compile_bind_mounts(
2246 const ExecContext *context,
2247 const ExecParameters *params,
2248 BindMount **ret_bind_mounts,
2249 size_t *ret_n_bind_mounts,
2250 char ***ret_empty_directories) {
2251
2252 _cleanup_strv_free_ char **empty_directories = NULL;
2253 BindMount *bind_mounts;
2254 size_t n, h = 0, i;
2255 ExecDirectoryType t;
2256 int r;
2257
2258 assert(context);
2259 assert(params);
2260 assert(ret_bind_mounts);
2261 assert(ret_n_bind_mounts);
2262 assert(ret_empty_directories);
2263
2264 n = context->n_bind_mounts;
2265 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2266 if (!params->prefix[t])
2267 continue;
2268
2269 n += strv_length(context->directories[t].paths);
2270 }
2271
2272 if (n <= 0) {
2273 *ret_bind_mounts = NULL;
2274 *ret_n_bind_mounts = 0;
2275 *ret_empty_directories = NULL;
2276 return 0;
2277 }
2278
2279 bind_mounts = new(BindMount, n);
2280 if (!bind_mounts)
2281 return -ENOMEM;
2282
2283 for (i = 0; i < context->n_bind_mounts; i++) {
2284 BindMount *item = context->bind_mounts + i;
2285 char *s, *d;
2286
2287 s = strdup(item->source);
2288 if (!s) {
2289 r = -ENOMEM;
2290 goto finish;
2291 }
2292
2293 d = strdup(item->destination);
2294 if (!d) {
2295 free(s);
2296 r = -ENOMEM;
2297 goto finish;
2298 }
2299
2300 bind_mounts[h++] = (BindMount) {
2301 .source = s,
2302 .destination = d,
2303 .read_only = item->read_only,
2304 .recursive = item->recursive,
2305 .ignore_enoent = item->ignore_enoent,
2306 };
2307 }
2308
2309 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2310 char **suffix;
2311
2312 if (!params->prefix[t])
2313 continue;
2314
2315 if (strv_isempty(context->directories[t].paths))
2316 continue;
2317
2318 if (context->dynamic_user &&
2319 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2320 !(context->root_directory || context->root_image)) {
2321 char *private_root;
2322
2323 /* So this is for a dynamic user, and we need to make sure the process can access its own
2324 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2325 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2326
2327 private_root = strjoin(params->prefix[t], "/private");
2328 if (!private_root) {
2329 r = -ENOMEM;
2330 goto finish;
2331 }
2332
2333 r = strv_consume(&empty_directories, private_root);
2334 if (r < 0)
2335 goto finish;
2336 }
2337
2338 STRV_FOREACH(suffix, context->directories[t].paths) {
2339 char *s, *d;
2340
2341 if (context->dynamic_user &&
2342 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION))
2343 s = strjoin(params->prefix[t], "/private/", *suffix);
2344 else
2345 s = strjoin(params->prefix[t], "/", *suffix);
2346 if (!s) {
2347 r = -ENOMEM;
2348 goto finish;
2349 }
2350
2351 if (context->dynamic_user &&
2352 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2353 (context->root_directory || context->root_image))
2354 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2355 * directory is not created on the root directory. So, let's bind-mount the directory
2356 * on the 'non-private' place. */
2357 d = strjoin(params->prefix[t], "/", *suffix);
2358 else
2359 d = strdup(s);
2360 if (!d) {
2361 free(s);
2362 r = -ENOMEM;
2363 goto finish;
2364 }
2365
2366 bind_mounts[h++] = (BindMount) {
2367 .source = s,
2368 .destination = d,
2369 .read_only = false,
2370 .recursive = true,
2371 .ignore_enoent = false,
2372 };
2373 }
2374 }
2375
2376 assert(h == n);
2377
2378 *ret_bind_mounts = bind_mounts;
2379 *ret_n_bind_mounts = n;
2380 *ret_empty_directories = TAKE_PTR(empty_directories);
2381
2382 return (int) n;
2383
2384 finish:
2385 bind_mount_free_many(bind_mounts, h);
2386 return r;
2387 }
2388
2389 static int apply_mount_namespace(
2390 const Unit *u,
2391 const ExecCommand *command,
2392 const ExecContext *context,
2393 const ExecParameters *params,
2394 const ExecRuntime *runtime) {
2395
2396 _cleanup_strv_free_ char **empty_directories = NULL;
2397 char *tmp = NULL, *var = NULL;
2398 const char *root_dir = NULL, *root_image = NULL;
2399 NamespaceInfo ns_info;
2400 bool needs_sandboxing;
2401 BindMount *bind_mounts = NULL;
2402 size_t n_bind_mounts = 0;
2403 int r;
2404
2405 assert(context);
2406
2407 /* The runtime struct only contains the parent of the private /tmp,
2408 * which is non-accessible to world users. Inside of it there's a /tmp
2409 * that is sticky, and that's the one we want to use here. */
2410
2411 if (context->private_tmp && runtime) {
2412 if (runtime->tmp_dir)
2413 tmp = strjoina(runtime->tmp_dir, "/tmp");
2414 if (runtime->var_tmp_dir)
2415 var = strjoina(runtime->var_tmp_dir, "/tmp");
2416 }
2417
2418 if (params->flags & EXEC_APPLY_CHROOT) {
2419 root_image = context->root_image;
2420
2421 if (!root_image)
2422 root_dir = context->root_directory;
2423 }
2424
2425 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2426 if (r < 0)
2427 return r;
2428
2429 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
2430 if (needs_sandboxing)
2431 ns_info = (NamespaceInfo) {
2432 .ignore_protect_paths = false,
2433 .private_dev = context->private_devices,
2434 .protect_control_groups = context->protect_control_groups,
2435 .protect_kernel_tunables = context->protect_kernel_tunables,
2436 .protect_kernel_modules = context->protect_kernel_modules,
2437 .protect_hostname = context->protect_hostname,
2438 .mount_apivfs = context->mount_apivfs,
2439 .private_mounts = context->private_mounts,
2440 };
2441 else if (!context->dynamic_user && root_dir)
2442 /*
2443 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2444 * sandbox info, otherwise enforce it, don't ignore protected paths and
2445 * fail if we are enable to apply the sandbox inside the mount namespace.
2446 */
2447 ns_info = (NamespaceInfo) {
2448 .ignore_protect_paths = true,
2449 };
2450 else
2451 ns_info = (NamespaceInfo) {};
2452
2453 if (context->mount_flags == MS_SHARED)
2454 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
2455
2456 r = setup_namespace(root_dir, root_image,
2457 &ns_info, context->read_write_paths,
2458 needs_sandboxing ? context->read_only_paths : NULL,
2459 needs_sandboxing ? context->inaccessible_paths : NULL,
2460 empty_directories,
2461 bind_mounts,
2462 n_bind_mounts,
2463 context->temporary_filesystems,
2464 context->n_temporary_filesystems,
2465 tmp,
2466 var,
2467 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2468 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
2469 context->mount_flags,
2470 DISSECT_IMAGE_DISCARD_ON_LOOP);
2471
2472 bind_mount_free_many(bind_mounts, n_bind_mounts);
2473
2474 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
2475 * that with a special, recognizable error ENOANO. In this case, silently proceeed, but only if exclusively
2476 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
2477 * completely different execution environment. */
2478 if (r == -ENOANO) {
2479 if (n_bind_mounts == 0 &&
2480 context->n_temporary_filesystems == 0 &&
2481 !root_dir && !root_image &&
2482 !context->dynamic_user) {
2483 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
2484 return 0;
2485 }
2486
2487 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
2488 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
2489 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
2490
2491 return -EOPNOTSUPP;
2492 }
2493
2494 return r;
2495 }
2496
2497 static int apply_working_directory(
2498 const ExecContext *context,
2499 const ExecParameters *params,
2500 const char *home,
2501 const bool needs_mount_ns,
2502 int *exit_status) {
2503
2504 const char *d, *wd;
2505
2506 assert(context);
2507 assert(exit_status);
2508
2509 if (context->working_directory_home) {
2510
2511 if (!home) {
2512 *exit_status = EXIT_CHDIR;
2513 return -ENXIO;
2514 }
2515
2516 wd = home;
2517
2518 } else if (context->working_directory)
2519 wd = context->working_directory;
2520 else
2521 wd = "/";
2522
2523 if (params->flags & EXEC_APPLY_CHROOT) {
2524 if (!needs_mount_ns && context->root_directory)
2525 if (chroot(context->root_directory) < 0) {
2526 *exit_status = EXIT_CHROOT;
2527 return -errno;
2528 }
2529
2530 d = wd;
2531 } else
2532 d = prefix_roota(context->root_directory, wd);
2533
2534 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2535 *exit_status = EXIT_CHDIR;
2536 return -errno;
2537 }
2538
2539 return 0;
2540 }
2541
2542 static int setup_keyring(
2543 const Unit *u,
2544 const ExecContext *context,
2545 const ExecParameters *p,
2546 uid_t uid, gid_t gid) {
2547
2548 key_serial_t keyring;
2549 int r = 0;
2550 uid_t saved_uid;
2551 gid_t saved_gid;
2552
2553 assert(u);
2554 assert(context);
2555 assert(p);
2556
2557 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2558 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2559 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2560 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2561 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2562 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2563
2564 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2565 return 0;
2566
2567 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2568 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2569 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2570 * & group is just as nasty as acquiring a reference to the user keyring. */
2571
2572 saved_uid = getuid();
2573 saved_gid = getgid();
2574
2575 if (gid_is_valid(gid) && gid != saved_gid) {
2576 if (setregid(gid, -1) < 0)
2577 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2578 }
2579
2580 if (uid_is_valid(uid) && uid != saved_uid) {
2581 if (setreuid(uid, -1) < 0) {
2582 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2583 goto out;
2584 }
2585 }
2586
2587 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2588 if (keyring == -1) {
2589 if (errno == ENOSYS)
2590 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
2591 else if (IN_SET(errno, EACCES, EPERM))
2592 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
2593 else if (errno == EDQUOT)
2594 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
2595 else
2596 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
2597
2598 goto out;
2599 }
2600
2601 /* When requested link the user keyring into the session keyring. */
2602 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2603
2604 if (keyctl(KEYCTL_LINK,
2605 KEY_SPEC_USER_KEYRING,
2606 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2607 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2608 goto out;
2609 }
2610 }
2611
2612 /* Restore uid/gid back */
2613 if (uid_is_valid(uid) && uid != saved_uid) {
2614 if (setreuid(saved_uid, -1) < 0) {
2615 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2616 goto out;
2617 }
2618 }
2619
2620 if (gid_is_valid(gid) && gid != saved_gid) {
2621 if (setregid(saved_gid, -1) < 0)
2622 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2623 }
2624
2625 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
2626 if (!sd_id128_is_null(u->invocation_id)) {
2627 key_serial_t key;
2628
2629 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2630 if (key == -1)
2631 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
2632 else {
2633 if (keyctl(KEYCTL_SETPERM, key,
2634 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2635 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
2636 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
2637 }
2638 }
2639
2640 out:
2641 /* Revert back uid & gid for the the last time, and exit */
2642 /* no extra logging, as only the first already reported error matters */
2643 if (getuid() != saved_uid)
2644 (void) setreuid(saved_uid, -1);
2645
2646 if (getgid() != saved_gid)
2647 (void) setregid(saved_gid, -1);
2648
2649 return r;
2650 }
2651
2652 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
2653 assert(array);
2654 assert(n);
2655
2656 if (!pair)
2657 return;
2658
2659 if (pair[0] >= 0)
2660 array[(*n)++] = pair[0];
2661 if (pair[1] >= 0)
2662 array[(*n)++] = pair[1];
2663 }
2664
2665 static int close_remaining_fds(
2666 const ExecParameters *params,
2667 const ExecRuntime *runtime,
2668 const DynamicCreds *dcreds,
2669 int user_lookup_fd,
2670 int socket_fd,
2671 int exec_fd,
2672 int *fds, size_t n_fds) {
2673
2674 size_t n_dont_close = 0;
2675 int dont_close[n_fds + 12];
2676
2677 assert(params);
2678
2679 if (params->stdin_fd >= 0)
2680 dont_close[n_dont_close++] = params->stdin_fd;
2681 if (params->stdout_fd >= 0)
2682 dont_close[n_dont_close++] = params->stdout_fd;
2683 if (params->stderr_fd >= 0)
2684 dont_close[n_dont_close++] = params->stderr_fd;
2685
2686 if (socket_fd >= 0)
2687 dont_close[n_dont_close++] = socket_fd;
2688 if (exec_fd >= 0)
2689 dont_close[n_dont_close++] = exec_fd;
2690 if (n_fds > 0) {
2691 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2692 n_dont_close += n_fds;
2693 }
2694
2695 if (runtime)
2696 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2697
2698 if (dcreds) {
2699 if (dcreds->user)
2700 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2701 if (dcreds->group)
2702 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
2703 }
2704
2705 if (user_lookup_fd >= 0)
2706 dont_close[n_dont_close++] = user_lookup_fd;
2707
2708 return close_all_fds(dont_close, n_dont_close);
2709 }
2710
2711 static int send_user_lookup(
2712 Unit *unit,
2713 int user_lookup_fd,
2714 uid_t uid,
2715 gid_t gid) {
2716
2717 assert(unit);
2718
2719 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2720 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2721 * specified. */
2722
2723 if (user_lookup_fd < 0)
2724 return 0;
2725
2726 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2727 return 0;
2728
2729 if (writev(user_lookup_fd,
2730 (struct iovec[]) {
2731 IOVEC_INIT(&uid, sizeof(uid)),
2732 IOVEC_INIT(&gid, sizeof(gid)),
2733 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
2734 return -errno;
2735
2736 return 0;
2737 }
2738
2739 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2740 int r;
2741
2742 assert(c);
2743 assert(home);
2744 assert(buf);
2745
2746 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2747
2748 if (*home)
2749 return 0;
2750
2751 if (!c->working_directory_home)
2752 return 0;
2753
2754 r = get_home_dir(buf);
2755 if (r < 0)
2756 return r;
2757
2758 *home = *buf;
2759 return 1;
2760 }
2761
2762 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2763 _cleanup_strv_free_ char ** list = NULL;
2764 ExecDirectoryType t;
2765 int r;
2766
2767 assert(c);
2768 assert(p);
2769 assert(ret);
2770
2771 assert(c->dynamic_user);
2772
2773 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2774 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2775 * directories. */
2776
2777 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2778 char **i;
2779
2780 if (t == EXEC_DIRECTORY_CONFIGURATION)
2781 continue;
2782
2783 if (!p->prefix[t])
2784 continue;
2785
2786 STRV_FOREACH(i, c->directories[t].paths) {
2787 char *e;
2788
2789 if (t == EXEC_DIRECTORY_RUNTIME)
2790 e = strjoin(p->prefix[t], "/", *i);
2791 else
2792 e = strjoin(p->prefix[t], "/private/", *i);
2793 if (!e)
2794 return -ENOMEM;
2795
2796 r = strv_consume(&list, e);
2797 if (r < 0)
2798 return r;
2799 }
2800 }
2801
2802 *ret = TAKE_PTR(list);
2803
2804 return 0;
2805 }
2806
2807 static char *exec_command_line(char **argv);
2808
2809 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
2810 bool using_subcgroup;
2811 char *p;
2812
2813 assert(params);
2814 assert(ret);
2815
2816 if (!params->cgroup_path)
2817 return -EINVAL;
2818
2819 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
2820 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
2821 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
2822 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
2823 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
2824 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
2825 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
2826 * flag, which is only passed for the former statements, not for the latter. */
2827
2828 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
2829 if (using_subcgroup)
2830 p = strjoin(params->cgroup_path, "/.control");
2831 else
2832 p = strdup(params->cgroup_path);
2833 if (!p)
2834 return -ENOMEM;
2835
2836 *ret = p;
2837 return using_subcgroup;
2838 }
2839
2840 static int exec_child(
2841 Unit *unit,
2842 const ExecCommand *command,
2843 const ExecContext *context,
2844 const ExecParameters *params,
2845 ExecRuntime *runtime,
2846 DynamicCreds *dcreds,
2847 int socket_fd,
2848 int named_iofds[3],
2849 int *fds,
2850 size_t n_socket_fds,
2851 size_t n_storage_fds,
2852 char **files_env,
2853 int user_lookup_fd,
2854 int *exit_status) {
2855
2856 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
2857 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
2858 _cleanup_free_ gid_t *supplementary_gids = NULL;
2859 const char *username = NULL, *groupname = NULL;
2860 _cleanup_free_ char *home_buffer = NULL;
2861 const char *home = NULL, *shell = NULL;
2862 char **final_argv = NULL;
2863 dev_t journal_stream_dev = 0;
2864 ino_t journal_stream_ino = 0;
2865 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2866 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2867 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2868 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
2869 #if HAVE_SELINUX
2870 _cleanup_free_ char *mac_selinux_context_net = NULL;
2871 bool use_selinux = false;
2872 #endif
2873 #if ENABLE_SMACK
2874 bool use_smack = false;
2875 #endif
2876 #if HAVE_APPARMOR
2877 bool use_apparmor = false;
2878 #endif
2879 uid_t uid = UID_INVALID;
2880 gid_t gid = GID_INVALID;
2881 size_t n_fds;
2882 ExecDirectoryType dt;
2883 int secure_bits;
2884
2885 assert(unit);
2886 assert(command);
2887 assert(context);
2888 assert(params);
2889 assert(exit_status);
2890
2891 rename_process_from_path(command->path);
2892
2893 /* We reset exactly these signals, since they are the
2894 * only ones we set to SIG_IGN in the main daemon. All
2895 * others we leave untouched because we set them to
2896 * SIG_DFL or a valid handler initially, both of which
2897 * will be demoted to SIG_DFL. */
2898 (void) default_signals(SIGNALS_CRASH_HANDLER,
2899 SIGNALS_IGNORE, -1);
2900
2901 if (context->ignore_sigpipe)
2902 (void) ignore_signals(SIGPIPE, -1);
2903
2904 r = reset_signal_mask();
2905 if (r < 0) {
2906 *exit_status = EXIT_SIGNAL_MASK;
2907 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
2908 }
2909
2910 if (params->idle_pipe)
2911 do_idle_pipe_dance(params->idle_pipe);
2912
2913 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2914 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2915 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2916 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
2917
2918 log_forget_fds();
2919 log_set_open_when_needed(true);
2920
2921 /* In case anything used libc syslog(), close this here, too */
2922 closelog();
2923
2924 n_fds = n_socket_fds + n_storage_fds;
2925 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
2926 if (r < 0) {
2927 *exit_status = EXIT_FDS;
2928 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
2929 }
2930
2931 if (!context->same_pgrp)
2932 if (setsid() < 0) {
2933 *exit_status = EXIT_SETSID;
2934 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
2935 }
2936
2937 exec_context_tty_reset(context, params);
2938
2939 if (unit_shall_confirm_spawn(unit)) {
2940 const char *vc = params->confirm_spawn;
2941 _cleanup_free_ char *cmdline = NULL;
2942
2943 cmdline = exec_command_line(command->argv);
2944 if (!cmdline) {
2945 *exit_status = EXIT_MEMORY;
2946 return log_oom();
2947 }
2948
2949 r = ask_for_confirmation(vc, unit, cmdline);
2950 if (r != CONFIRM_EXECUTE) {
2951 if (r == CONFIRM_PRETEND_SUCCESS) {
2952 *exit_status = EXIT_SUCCESS;
2953 return 0;
2954 }
2955 *exit_status = EXIT_CONFIRM;
2956 log_unit_error(unit, "Execution cancelled by the user");
2957 return -ECANCELED;
2958 }
2959 }
2960
2961 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
2962 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
2963 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
2964 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
2965 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
2966 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
2967 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
2968 *exit_status = EXIT_MEMORY;
2969 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2970 }
2971
2972 if (context->dynamic_user && dcreds) {
2973 _cleanup_strv_free_ char **suggested_paths = NULL;
2974
2975 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
2976 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
2977 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2978 *exit_status = EXIT_USER;
2979 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2980 }
2981
2982 r = compile_suggested_paths(context, params, &suggested_paths);
2983 if (r < 0) {
2984 *exit_status = EXIT_MEMORY;
2985 return log_oom();
2986 }
2987
2988 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
2989 if (r < 0) {
2990 *exit_status = EXIT_USER;
2991 if (r == -EILSEQ) {
2992 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
2993 return -EOPNOTSUPP;
2994 }
2995 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
2996 }
2997
2998 if (!uid_is_valid(uid)) {
2999 *exit_status = EXIT_USER;
3000 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
3001 return -ESRCH;
3002 }
3003
3004 if (!gid_is_valid(gid)) {
3005 *exit_status = EXIT_USER;
3006 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
3007 return -ESRCH;
3008 }
3009
3010 if (dcreds->user)
3011 username = dcreds->user->name;
3012
3013 } else {
3014 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3015 if (r < 0) {
3016 *exit_status = EXIT_USER;
3017 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
3018 }
3019
3020 r = get_fixed_group(context, &groupname, &gid);
3021 if (r < 0) {
3022 *exit_status = EXIT_GROUP;
3023 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3024 }
3025 }
3026
3027 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3028 r = get_supplementary_groups(context, username, groupname, gid,
3029 &supplementary_gids, &ngids);
3030 if (r < 0) {
3031 *exit_status = EXIT_GROUP;
3032 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3033 }
3034
3035 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3036 if (r < 0) {
3037 *exit_status = EXIT_USER;
3038 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3039 }
3040
3041 user_lookup_fd = safe_close(user_lookup_fd);
3042
3043 r = acquire_home(context, uid, &home, &home_buffer);
3044 if (r < 0) {
3045 *exit_status = EXIT_CHDIR;
3046 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3047 }
3048
3049 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3050 * must sure to drop O_NONBLOCK */
3051 if (socket_fd >= 0)
3052 (void) fd_nonblock(socket_fd, false);
3053
3054 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3055 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3056 if (params->cgroup_path) {
3057 _cleanup_free_ char *p = NULL;
3058
3059 r = exec_parameters_get_cgroup_path(params, &p);
3060 if (r < 0) {
3061 *exit_status = EXIT_CGROUP;
3062 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3063 }
3064
3065 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3066 if (r < 0) {
3067 *exit_status = EXIT_CGROUP;
3068 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3069 }
3070 }
3071
3072 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3073 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3074 if (r < 0) {
3075 *exit_status = EXIT_NETWORK;
3076 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3077 }
3078 }
3079
3080 r = setup_input(context, params, socket_fd, named_iofds);
3081 if (r < 0) {
3082 *exit_status = EXIT_STDIN;
3083 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3084 }
3085
3086 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3087 if (r < 0) {
3088 *exit_status = EXIT_STDOUT;
3089 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3090 }
3091
3092 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3093 if (r < 0) {
3094 *exit_status = EXIT_STDERR;
3095 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
3096 }
3097
3098 if (context->oom_score_adjust_set) {
3099 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3100 * prohibit write access to this file, and we shouldn't trip up over that. */
3101 r = set_oom_score_adjust(context->oom_score_adjust);
3102 if (IN_SET(r, -EPERM, -EACCES))
3103 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
3104 else if (r < 0) {
3105 *exit_status = EXIT_OOM_ADJUST;
3106 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
3107 }
3108 }
3109
3110 if (context->nice_set)
3111 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
3112 *exit_status = EXIT_NICE;
3113 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
3114 }
3115
3116 if (context->cpu_sched_set) {
3117 struct sched_param param = {
3118 .sched_priority = context->cpu_sched_priority,
3119 };
3120
3121 r = sched_setscheduler(0,
3122 context->cpu_sched_policy |
3123 (context->cpu_sched_reset_on_fork ?
3124 SCHED_RESET_ON_FORK : 0),
3125 &param);
3126 if (r < 0) {
3127 *exit_status = EXIT_SETSCHEDULER;
3128 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
3129 }
3130 }
3131
3132 if (context->cpuset)
3133 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
3134 *exit_status = EXIT_CPUAFFINITY;
3135 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
3136 }
3137
3138 if (context->ioprio_set)
3139 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
3140 *exit_status = EXIT_IOPRIO;
3141 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
3142 }
3143
3144 if (context->timer_slack_nsec != NSEC_INFINITY)
3145 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
3146 *exit_status = EXIT_TIMERSLACK;
3147 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
3148 }
3149
3150 if (context->personality != PERSONALITY_INVALID) {
3151 r = safe_personality(context->personality);
3152 if (r < 0) {
3153 *exit_status = EXIT_PERSONALITY;
3154 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
3155 }
3156 }
3157
3158 if (context->utmp_id)
3159 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
3160 context->tty_path,
3161 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3162 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3163 USER_PROCESS,
3164 username);
3165
3166 if (uid_is_valid(uid)) {
3167 r = chown_terminal(STDIN_FILENO, uid);
3168 if (r < 0) {
3169 *exit_status = EXIT_STDIN;
3170 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
3171 }
3172 }
3173
3174 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
3175 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
3176 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
3177 * touch a single hierarchy too. */
3178 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
3179 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
3180 if (r < 0) {
3181 *exit_status = EXIT_CGROUP;
3182 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
3183 }
3184 }
3185
3186 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3187 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
3188 if (r < 0)
3189 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
3190 }
3191
3192 r = build_environment(
3193 unit,
3194 context,
3195 params,
3196 n_fds,
3197 home,
3198 username,
3199 shell,
3200 journal_stream_dev,
3201 journal_stream_ino,
3202 &our_env);
3203 if (r < 0) {
3204 *exit_status = EXIT_MEMORY;
3205 return log_oom();
3206 }
3207
3208 r = build_pass_environment(context, &pass_env);
3209 if (r < 0) {
3210 *exit_status = EXIT_MEMORY;
3211 return log_oom();
3212 }
3213
3214 accum_env = strv_env_merge(5,
3215 params->environment,
3216 our_env,
3217 pass_env,
3218 context->environment,
3219 files_env,
3220 NULL);
3221 if (!accum_env) {
3222 *exit_status = EXIT_MEMORY;
3223 return log_oom();
3224 }
3225 accum_env = strv_env_clean(accum_env);
3226
3227 (void) umask(context->umask);
3228
3229 r = setup_keyring(unit, context, params, uid, gid);
3230 if (r < 0) {
3231 *exit_status = EXIT_KEYRING;
3232 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
3233 }
3234
3235 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
3236 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3237
3238 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3239 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
3240
3241 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3242 if (needs_ambient_hack)
3243 needs_setuid = false;
3244 else
3245 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3246
3247 if (needs_sandboxing) {
3248 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3249 * present. The actual MAC context application will happen later, as late as possible, to avoid
3250 * impacting our own code paths. */
3251
3252 #if HAVE_SELINUX
3253 use_selinux = mac_selinux_use();
3254 #endif
3255 #if ENABLE_SMACK
3256 use_smack = mac_smack_use();
3257 #endif
3258 #if HAVE_APPARMOR
3259 use_apparmor = mac_apparmor_use();
3260 #endif
3261 }
3262
3263 if (needs_sandboxing) {
3264 int which_failed;
3265
3266 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
3267 * is set here. (See below.) */
3268
3269 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
3270 if (r < 0) {
3271 *exit_status = EXIT_LIMITS;
3272 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3273 }
3274 }
3275
3276 if (needs_setuid) {
3277
3278 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
3279 * wins here. (See above.) */
3280
3281 if (context->pam_name && username) {
3282 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3283 if (r < 0) {
3284 *exit_status = EXIT_PAM;
3285 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
3286 }
3287 }
3288 }
3289
3290 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
3291
3292 if (ns_type_supported(NAMESPACE_NET)) {
3293 r = setup_netns(runtime->netns_storage_socket);
3294 if (r < 0) {
3295 *exit_status = EXIT_NETWORK;
3296 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3297 }
3298 } else if (context->network_namespace_path) {
3299 *exit_status = EXIT_NETWORK;
3300 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP), "NetworkNamespacePath= is not supported, refusing.");
3301 } else
3302 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
3303 }
3304
3305 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
3306 if (needs_mount_namespace) {
3307 r = apply_mount_namespace(unit, command, context, params, runtime);
3308 if (r < 0) {
3309 *exit_status = EXIT_NAMESPACE;
3310 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing: %m");
3311 }
3312 }
3313
3314 if (context->protect_hostname) {
3315 if (ns_type_supported(NAMESPACE_UTS)) {
3316 if (unshare(CLONE_NEWUTS) < 0) {
3317 *exit_status = EXIT_NAMESPACE;
3318 return log_unit_error_errno(unit, errno, "Failed to set up UTS namespacing: %m");
3319 }
3320 } else
3321 log_unit_warning(unit, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
3322 #if HAVE_SECCOMP
3323 r = seccomp_protect_hostname();
3324 if (r < 0) {
3325 *exit_status = EXIT_SECCOMP;
3326 return log_unit_error_errno(unit, r, "Failed to apply hostname restrictions: %m");
3327 }
3328 #endif
3329 }
3330
3331 /* Drop groups as early as possbile */
3332 if (needs_setuid) {
3333 r = enforce_groups(gid, supplementary_gids, ngids);
3334 if (r < 0) {
3335 *exit_status = EXIT_GROUP;
3336 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
3337 }
3338 }
3339
3340 if (needs_sandboxing) {
3341 #if HAVE_SELINUX
3342 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
3343 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3344 if (r < 0) {
3345 *exit_status = EXIT_SELINUX_CONTEXT;
3346 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
3347 }
3348 }
3349 #endif
3350
3351 if (context->private_users) {
3352 r = setup_private_users(uid, gid);
3353 if (r < 0) {
3354 *exit_status = EXIT_USER;
3355 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
3356 }
3357 }
3358 }
3359
3360 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
3361 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
3362 * however if we have it as we want to keep it open until the final execve(). */
3363
3364 if (params->exec_fd >= 0) {
3365 exec_fd = params->exec_fd;
3366
3367 if (exec_fd < 3 + (int) n_fds) {
3368 int moved_fd;
3369
3370 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
3371 * process we are about to execute. */
3372
3373 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
3374 if (moved_fd < 0) {
3375 *exit_status = EXIT_FDS;
3376 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
3377 }
3378
3379 safe_close(exec_fd);
3380 exec_fd = moved_fd;
3381 } else {
3382 /* This fd should be FD_CLOEXEC already, but let's make sure. */
3383 r = fd_cloexec(exec_fd, true);
3384 if (r < 0) {
3385 *exit_status = EXIT_FDS;
3386 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
3387 }
3388 }
3389
3390 fds_with_exec_fd = newa(int, n_fds + 1);
3391 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
3392 fds_with_exec_fd[n_fds] = exec_fd;
3393 n_fds_with_exec_fd = n_fds + 1;
3394 } else {
3395 fds_with_exec_fd = fds;
3396 n_fds_with_exec_fd = n_fds;
3397 }
3398
3399 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
3400 if (r >= 0)
3401 r = shift_fds(fds, n_fds);
3402 if (r >= 0)
3403 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
3404 if (r < 0) {
3405 *exit_status = EXIT_FDS;
3406 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
3407 }
3408
3409 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
3410 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
3411 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
3412 * came this far. */
3413
3414 secure_bits = context->secure_bits;
3415
3416 if (needs_sandboxing) {
3417 uint64_t bset;
3418
3419 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
3420 * requested. (Note this is placed after the general resource limit initialization, see
3421 * above, in order to take precedence.) */
3422 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3423 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3424 *exit_status = EXIT_LIMITS;
3425 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
3426 }
3427 }
3428
3429 #if ENABLE_SMACK
3430 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3431 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3432 if (use_smack) {
3433 r = setup_smack(context, command);
3434 if (r < 0) {
3435 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3436 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3437 }
3438 }
3439 #endif
3440
3441 bset = context->capability_bounding_set;
3442 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3443 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3444 * instead of us doing that */
3445 if (needs_ambient_hack)
3446 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3447 (UINT64_C(1) << CAP_SETUID) |
3448 (UINT64_C(1) << CAP_SETGID);
3449
3450 if (!cap_test_all(bset)) {
3451 r = capability_bounding_set_drop(bset, false);
3452 if (r < 0) {
3453 *exit_status = EXIT_CAPABILITIES;
3454 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3455 }
3456 }
3457
3458 /* This is done before enforce_user, but ambient set
3459 * does not survive over setresuid() if keep_caps is not set. */
3460 if (!needs_ambient_hack &&
3461 context->capability_ambient_set != 0) {
3462 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3463 if (r < 0) {
3464 *exit_status = EXIT_CAPABILITIES;
3465 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
3466 }
3467 }
3468 }
3469
3470 if (needs_setuid) {
3471 if (uid_is_valid(uid)) {
3472 r = enforce_user(context, uid);
3473 if (r < 0) {
3474 *exit_status = EXIT_USER;
3475 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
3476 }
3477
3478 if (!needs_ambient_hack &&
3479 context->capability_ambient_set != 0) {
3480
3481 /* Fix the ambient capabilities after user change. */
3482 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3483 if (r < 0) {
3484 *exit_status = EXIT_CAPABILITIES;
3485 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
3486 }
3487
3488 /* If we were asked to change user and ambient capabilities
3489 * were requested, we had to add keep-caps to the securebits
3490 * so that we would maintain the inherited capability set
3491 * through the setresuid(). Make sure that the bit is added
3492 * also to the context secure_bits so that we don't try to
3493 * drop the bit away next. */
3494
3495 secure_bits |= 1<<SECURE_KEEP_CAPS;
3496 }
3497 }
3498 }
3499
3500 /* Apply working directory here, because the working directory might be on NFS and only the user running
3501 * this service might have the correct privilege to change to the working directory */
3502 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
3503 if (r < 0)
3504 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
3505
3506 if (needs_sandboxing) {
3507 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
3508 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3509 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3510 * are restricted. */
3511
3512 #if HAVE_SELINUX
3513 if (use_selinux) {
3514 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3515
3516 if (exec_context) {
3517 r = setexeccon(exec_context);
3518 if (r < 0) {
3519 *exit_status = EXIT_SELINUX_CONTEXT;
3520 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
3521 }
3522 }
3523 }
3524 #endif
3525
3526 #if HAVE_APPARMOR
3527 if (use_apparmor && context->apparmor_profile) {
3528 r = aa_change_onexec(context->apparmor_profile);
3529 if (r < 0 && !context->apparmor_profile_ignore) {
3530 *exit_status = EXIT_APPARMOR_PROFILE;
3531 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
3532 }
3533 }
3534 #endif
3535
3536 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3537 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
3538 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3539 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
3540 *exit_status = EXIT_SECUREBITS;
3541 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
3542 }
3543
3544 if (context_has_no_new_privileges(context))
3545 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
3546 *exit_status = EXIT_NO_NEW_PRIVILEGES;
3547 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
3548 }
3549
3550 #if HAVE_SECCOMP
3551 r = apply_address_families(unit, context);
3552 if (r < 0) {
3553 *exit_status = EXIT_ADDRESS_FAMILIES;
3554 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
3555 }
3556
3557 r = apply_memory_deny_write_execute(unit, context);
3558 if (r < 0) {
3559 *exit_status = EXIT_SECCOMP;
3560 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
3561 }
3562
3563 r = apply_restrict_realtime(unit, context);
3564 if (r < 0) {
3565 *exit_status = EXIT_SECCOMP;
3566 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
3567 }
3568
3569 r = apply_restrict_namespaces(unit, context);
3570 if (r < 0) {
3571 *exit_status = EXIT_SECCOMP;
3572 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
3573 }
3574
3575 r = apply_protect_sysctl(unit, context);
3576 if (r < 0) {
3577 *exit_status = EXIT_SECCOMP;
3578 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
3579 }
3580
3581 r = apply_protect_kernel_modules(unit, context);
3582 if (r < 0) {
3583 *exit_status = EXIT_SECCOMP;
3584 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
3585 }
3586
3587 r = apply_private_devices(unit, context);
3588 if (r < 0) {
3589 *exit_status = EXIT_SECCOMP;
3590 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
3591 }
3592
3593 r = apply_syscall_archs(unit, context);
3594 if (r < 0) {
3595 *exit_status = EXIT_SECCOMP;
3596 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
3597 }
3598
3599 r = apply_lock_personality(unit, context);
3600 if (r < 0) {
3601 *exit_status = EXIT_SECCOMP;
3602 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
3603 }
3604
3605 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3606 * by the filter as little as possible. */
3607 r = apply_syscall_filter(unit, context, needs_ambient_hack);
3608 if (r < 0) {
3609 *exit_status = EXIT_SECCOMP;
3610 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
3611 }
3612 #endif
3613 }
3614
3615 if (!strv_isempty(context->unset_environment)) {
3616 char **ee = NULL;
3617
3618 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3619 if (!ee) {
3620 *exit_status = EXIT_MEMORY;
3621 return log_oom();
3622 }
3623
3624 strv_free_and_replace(accum_env, ee);
3625 }
3626
3627 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
3628 replaced_argv = replace_env_argv(command->argv, accum_env);
3629 if (!replaced_argv) {
3630 *exit_status = EXIT_MEMORY;
3631 return log_oom();
3632 }
3633 final_argv = replaced_argv;
3634 } else
3635 final_argv = command->argv;
3636
3637 if (DEBUG_LOGGING) {
3638 _cleanup_free_ char *line;
3639
3640 line = exec_command_line(final_argv);
3641 if (line)
3642 log_struct(LOG_DEBUG,
3643 "EXECUTABLE=%s", command->path,
3644 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
3645 LOG_UNIT_ID(unit),
3646 LOG_UNIT_INVOCATION_ID(unit));
3647 }
3648
3649 if (exec_fd >= 0) {
3650 uint8_t hot = 1;
3651
3652 /* We have finished with all our initializations. Let's now let the manager know that. From this point
3653 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
3654
3655 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3656 *exit_status = EXIT_EXEC;
3657 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
3658 }
3659 }
3660
3661 execve(command->path, final_argv, accum_env);
3662 r = -errno;
3663
3664 if (exec_fd >= 0) {
3665 uint8_t hot = 0;
3666
3667 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
3668 * that POLLHUP on it no longer means execve() succeeded. */
3669
3670 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3671 *exit_status = EXIT_EXEC;
3672 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
3673 }
3674 }
3675
3676 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3677 log_struct_errno(LOG_INFO, r,
3678 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3679 LOG_UNIT_ID(unit),
3680 LOG_UNIT_INVOCATION_ID(unit),
3681 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3682 command->path),
3683 "EXECUTABLE=%s", command->path);
3684 return 0;
3685 }
3686
3687 *exit_status = EXIT_EXEC;
3688 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
3689 }
3690
3691 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
3692 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]);
3693
3694 int exec_spawn(Unit *unit,
3695 ExecCommand *command,
3696 const ExecContext *context,
3697 const ExecParameters *params,
3698 ExecRuntime *runtime,
3699 DynamicCreds *dcreds,
3700 pid_t *ret) {
3701
3702 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
3703 _cleanup_free_ char *subcgroup_path = NULL;
3704 _cleanup_strv_free_ char **files_env = NULL;
3705 size_t n_storage_fds = 0, n_socket_fds = 0;
3706 _cleanup_free_ char *line = NULL;
3707 pid_t pid;
3708
3709 assert(unit);
3710 assert(command);
3711 assert(context);
3712 assert(ret);
3713 assert(params);
3714 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
3715
3716 if (context->std_input == EXEC_INPUT_SOCKET ||
3717 context->std_output == EXEC_OUTPUT_SOCKET ||
3718 context->std_error == EXEC_OUTPUT_SOCKET) {
3719
3720 if (params->n_socket_fds > 1) {
3721 log_unit_error(unit, "Got more than one socket.");
3722 return -EINVAL;
3723 }
3724
3725 if (params->n_socket_fds == 0) {
3726 log_unit_error(unit, "Got no socket.");
3727 return -EINVAL;
3728 }
3729
3730 socket_fd = params->fds[0];
3731 } else {
3732 socket_fd = -1;
3733 fds = params->fds;
3734 n_socket_fds = params->n_socket_fds;
3735 n_storage_fds = params->n_storage_fds;
3736 }
3737
3738 r = exec_context_named_iofds(context, params, named_iofds);
3739 if (r < 0)
3740 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3741
3742 r = exec_context_load_environment(unit, context, &files_env);
3743 if (r < 0)
3744 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
3745
3746 line = exec_command_line(command->argv);
3747 if (!line)
3748 return log_oom();
3749
3750 log_struct(LOG_DEBUG,
3751 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3752 "EXECUTABLE=%s", command->path,
3753 LOG_UNIT_ID(unit),
3754 LOG_UNIT_INVOCATION_ID(unit));
3755
3756 if (params->cgroup_path) {
3757 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
3758 if (r < 0)
3759 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
3760 if (r > 0) { /* We are using a child cgroup */
3761 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
3762 if (r < 0)
3763 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
3764 }
3765 }
3766
3767 pid = fork();
3768 if (pid < 0)
3769 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
3770
3771 if (pid == 0) {
3772 int exit_status = EXIT_SUCCESS;
3773
3774 r = exec_child(unit,
3775 command,
3776 context,
3777 params,
3778 runtime,
3779 dcreds,
3780 socket_fd,
3781 named_iofds,
3782 fds,
3783 n_socket_fds,
3784 n_storage_fds,
3785 files_env,
3786 unit->manager->user_lookup_fds[1],
3787 &exit_status);
3788
3789 if (r < 0)
3790 log_struct_errno(LOG_ERR, r,
3791 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3792 LOG_UNIT_ID(unit),
3793 LOG_UNIT_INVOCATION_ID(unit),
3794 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3795 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3796 command->path),
3797 "EXECUTABLE=%s", command->path);
3798
3799 _exit(exit_status);
3800 }
3801
3802 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
3803
3804 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
3805 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
3806 * process will be killed too). */
3807 if (subcgroup_path)
3808 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
3809
3810 exec_status_start(&command->exec_status, pid);
3811
3812 *ret = pid;
3813 return 0;
3814 }
3815
3816 void exec_context_init(ExecContext *c) {
3817 ExecDirectoryType i;
3818
3819 assert(c);
3820
3821 c->umask = 0022;
3822 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
3823 c->cpu_sched_policy = SCHED_OTHER;
3824 c->syslog_priority = LOG_DAEMON|LOG_INFO;
3825 c->syslog_level_prefix = true;
3826 c->ignore_sigpipe = true;
3827 c->timer_slack_nsec = NSEC_INFINITY;
3828 c->personality = PERSONALITY_INVALID;
3829 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3830 c->directories[i].mode = 0755;
3831 c->capability_bounding_set = CAP_ALL;
3832 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
3833 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
3834 c->log_level_max = -1;
3835 }
3836
3837 void exec_context_done(ExecContext *c) {
3838 ExecDirectoryType i;
3839 size_t l;
3840
3841 assert(c);
3842
3843 c->environment = strv_free(c->environment);
3844 c->environment_files = strv_free(c->environment_files);
3845 c->pass_environment = strv_free(c->pass_environment);
3846 c->unset_environment = strv_free(c->unset_environment);
3847
3848 rlimit_free_all(c->rlimit);
3849
3850 for (l = 0; l < 3; l++) {
3851 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
3852 c->stdio_file[l] = mfree(c->stdio_file[l]);
3853 }
3854
3855 c->working_directory = mfree(c->working_directory);
3856 c->root_directory = mfree(c->root_directory);
3857 c->root_image = mfree(c->root_image);
3858 c->tty_path = mfree(c->tty_path);
3859 c->syslog_identifier = mfree(c->syslog_identifier);
3860 c->user = mfree(c->user);
3861 c->group = mfree(c->group);
3862
3863 c->supplementary_groups = strv_free(c->supplementary_groups);
3864
3865 c->pam_name = mfree(c->pam_name);
3866
3867 c->read_only_paths = strv_free(c->read_only_paths);
3868 c->read_write_paths = strv_free(c->read_write_paths);
3869 c->inaccessible_paths = strv_free(c->inaccessible_paths);
3870
3871 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
3872 c->bind_mounts = NULL;
3873 c->n_bind_mounts = 0;
3874 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
3875 c->temporary_filesystems = NULL;
3876 c->n_temporary_filesystems = 0;
3877
3878 c->cpuset = cpu_set_mfree(c->cpuset);
3879
3880 c->utmp_id = mfree(c->utmp_id);
3881 c->selinux_context = mfree(c->selinux_context);
3882 c->apparmor_profile = mfree(c->apparmor_profile);
3883 c->smack_process_label = mfree(c->smack_process_label);
3884
3885 c->syscall_filter = hashmap_free(c->syscall_filter);
3886 c->syscall_archs = set_free(c->syscall_archs);
3887 c->address_families = set_free(c->address_families);
3888
3889 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3890 c->directories[i].paths = strv_free(c->directories[i].paths);
3891
3892 c->log_level_max = -1;
3893
3894 exec_context_free_log_extra_fields(c);
3895
3896 c->log_rate_limit_interval_usec = 0;
3897 c->log_rate_limit_burst = 0;
3898
3899 c->stdin_data = mfree(c->stdin_data);
3900 c->stdin_data_size = 0;
3901
3902 c->network_namespace_path = mfree(c->network_namespace_path);
3903 }
3904
3905 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
3906 char **i;
3907
3908 assert(c);
3909
3910 if (!runtime_prefix)
3911 return 0;
3912
3913 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
3914 _cleanup_free_ char *p;
3915
3916 p = path_join(runtime_prefix, *i);
3917 if (!p)
3918 return -ENOMEM;
3919
3920 /* We execute this synchronously, since we need to be sure this is gone when we start the
3921 * service next. */
3922 (void) rm_rf(p, REMOVE_ROOT);
3923 }
3924
3925 return 0;
3926 }
3927
3928 static void exec_command_done(ExecCommand *c) {
3929 assert(c);
3930
3931 c->path = mfree(c->path);
3932 c->argv = strv_free(c->argv);
3933 }
3934
3935 void exec_command_done_array(ExecCommand *c, size_t n) {
3936 size_t i;
3937
3938 for (i = 0; i < n; i++)
3939 exec_command_done(c+i);
3940 }
3941
3942 ExecCommand* exec_command_free_list(ExecCommand *c) {
3943 ExecCommand *i;
3944
3945 while ((i = c)) {
3946 LIST_REMOVE(command, c, i);
3947 exec_command_done(i);
3948 free(i);
3949 }
3950
3951 return NULL;
3952 }
3953
3954 void exec_command_free_array(ExecCommand **c, size_t n) {
3955 size_t i;
3956
3957 for (i = 0; i < n; i++)
3958 c[i] = exec_command_free_list(c[i]);
3959 }
3960
3961 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
3962 size_t i;
3963
3964 for (i = 0; i < n; i++)
3965 exec_status_reset(&c[i].exec_status);
3966 }
3967
3968 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
3969 size_t i;
3970
3971 for (i = 0; i < n; i++) {
3972 ExecCommand *z;
3973
3974 LIST_FOREACH(command, z, c[i])
3975 exec_status_reset(&z->exec_status);
3976 }
3977 }
3978
3979 typedef struct InvalidEnvInfo {
3980 const Unit *unit;
3981 const char *path;
3982 } InvalidEnvInfo;
3983
3984 static void invalid_env(const char *p, void *userdata) {
3985 InvalidEnvInfo *info = userdata;
3986
3987 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
3988 }
3989
3990 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3991 assert(c);
3992
3993 switch (fd_index) {
3994
3995 case STDIN_FILENO:
3996 if (c->std_input != EXEC_INPUT_NAMED_FD)
3997 return NULL;
3998
3999 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
4000
4001 case STDOUT_FILENO:
4002 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4003 return NULL;
4004
4005 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
4006
4007 case STDERR_FILENO:
4008 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4009 return NULL;
4010
4011 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
4012
4013 default:
4014 return NULL;
4015 }
4016 }
4017
4018 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]) {
4019 size_t i, targets;
4020 const char* stdio_fdname[3];
4021 size_t n_fds;
4022
4023 assert(c);
4024 assert(p);
4025
4026 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4027 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4028 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4029
4030 for (i = 0; i < 3; i++)
4031 stdio_fdname[i] = exec_context_fdname(c, i);
4032
4033 n_fds = p->n_storage_fds + p->n_socket_fds;
4034
4035 for (i = 0; i < n_fds && targets > 0; i++)
4036 if (named_iofds[STDIN_FILENO] < 0 &&
4037 c->std_input == EXEC_INPUT_NAMED_FD &&
4038 stdio_fdname[STDIN_FILENO] &&
4039 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4040
4041 named_iofds[STDIN_FILENO] = p->fds[i];
4042 targets--;
4043
4044 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4045 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4046 stdio_fdname[STDOUT_FILENO] &&
4047 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4048
4049 named_iofds[STDOUT_FILENO] = p->fds[i];
4050 targets--;
4051
4052 } else if (named_iofds[STDERR_FILENO] < 0 &&
4053 c->std_error == EXEC_OUTPUT_NAMED_FD &&
4054 stdio_fdname[STDERR_FILENO] &&
4055 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
4056
4057 named_iofds[STDERR_FILENO] = p->fds[i];
4058 targets--;
4059 }
4060
4061 return targets == 0 ? 0 : -ENOENT;
4062 }
4063
4064 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
4065 char **i, **r = NULL;
4066
4067 assert(c);
4068 assert(l);
4069
4070 STRV_FOREACH(i, c->environment_files) {
4071 char *fn;
4072 int k;
4073 unsigned n;
4074 bool ignore = false;
4075 char **p;
4076 _cleanup_globfree_ glob_t pglob = {};
4077
4078 fn = *i;
4079
4080 if (fn[0] == '-') {
4081 ignore = true;
4082 fn++;
4083 }
4084
4085 if (!path_is_absolute(fn)) {
4086 if (ignore)
4087 continue;
4088
4089 strv_free(r);
4090 return -EINVAL;
4091 }
4092
4093 /* Filename supports globbing, take all matching files */
4094 k = safe_glob(fn, 0, &pglob);
4095 if (k < 0) {
4096 if (ignore)
4097 continue;
4098
4099 strv_free(r);
4100 return k;
4101 }
4102
4103 /* When we don't match anything, -ENOENT should be returned */
4104 assert(pglob.gl_pathc > 0);
4105
4106 for (n = 0; n < pglob.gl_pathc; n++) {
4107 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
4108 if (k < 0) {
4109 if (ignore)
4110 continue;
4111
4112 strv_free(r);
4113 return k;
4114 }
4115 /* Log invalid environment variables with filename */
4116 if (p) {
4117 InvalidEnvInfo info = {
4118 .unit = unit,
4119 .path = pglob.gl_pathv[n]
4120 };
4121
4122 p = strv_env_clean_with_callback(p, invalid_env, &info);
4123 }
4124
4125 if (!r)
4126 r = p;
4127 else {
4128 char **m;
4129
4130 m = strv_env_merge(2, r, p);
4131 strv_free(r);
4132 strv_free(p);
4133 if (!m)
4134 return -ENOMEM;
4135
4136 r = m;
4137 }
4138 }
4139 }
4140
4141 *l = r;
4142
4143 return 0;
4144 }
4145
4146 static bool tty_may_match_dev_console(const char *tty) {
4147 _cleanup_free_ char *resolved = NULL;
4148
4149 if (!tty)
4150 return true;
4151
4152 tty = skip_dev_prefix(tty);
4153
4154 /* trivial identity? */
4155 if (streq(tty, "console"))
4156 return true;
4157
4158 if (resolve_dev_console(&resolved) < 0)
4159 return true; /* if we could not resolve, assume it may */
4160
4161 /* "tty0" means the active VC, so it may be the same sometimes */
4162 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
4163 }
4164
4165 static bool exec_context_may_touch_tty(const ExecContext *ec) {
4166 assert(ec);
4167
4168 return ec->tty_reset ||
4169 ec->tty_vhangup ||
4170 ec->tty_vt_disallocate ||
4171 is_terminal_input(ec->std_input) ||
4172 is_terminal_output(ec->std_output) ||
4173 is_terminal_output(ec->std_error);
4174 }
4175
4176 bool exec_context_may_touch_console(const ExecContext *ec) {
4177
4178 return exec_context_may_touch_tty(ec) &&
4179 tty_may_match_dev_console(exec_context_tty_path(ec));
4180 }
4181
4182 static void strv_fprintf(FILE *f, char **l) {
4183 char **g;
4184
4185 assert(f);
4186
4187 STRV_FOREACH(g, l)
4188 fprintf(f, " %s", *g);
4189 }
4190
4191 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
4192 ExecDirectoryType dt;
4193 char **e, **d;
4194 unsigned i;
4195 int r;
4196
4197 assert(c);
4198 assert(f);
4199
4200 prefix = strempty(prefix);
4201
4202 fprintf(f,
4203 "%sUMask: %04o\n"
4204 "%sWorkingDirectory: %s\n"
4205 "%sRootDirectory: %s\n"
4206 "%sNonBlocking: %s\n"
4207 "%sPrivateTmp: %s\n"
4208 "%sPrivateDevices: %s\n"
4209 "%sProtectKernelTunables: %s\n"
4210 "%sProtectKernelModules: %s\n"
4211 "%sProtectControlGroups: %s\n"
4212 "%sPrivateNetwork: %s\n"
4213 "%sPrivateUsers: %s\n"
4214 "%sProtectHome: %s\n"
4215 "%sProtectSystem: %s\n"
4216 "%sMountAPIVFS: %s\n"
4217 "%sIgnoreSIGPIPE: %s\n"
4218 "%sMemoryDenyWriteExecute: %s\n"
4219 "%sRestrictRealtime: %s\n"
4220 "%sKeyringMode: %s\n"
4221 "%sProtectHostname: %s\n",
4222 prefix, c->umask,
4223 prefix, c->working_directory ? c->working_directory : "/",
4224 prefix, c->root_directory ? c->root_directory : "/",
4225 prefix, yes_no(c->non_blocking),
4226 prefix, yes_no(c->private_tmp),
4227 prefix, yes_no(c->private_devices),
4228 prefix, yes_no(c->protect_kernel_tunables),
4229 prefix, yes_no(c->protect_kernel_modules),
4230 prefix, yes_no(c->protect_control_groups),
4231 prefix, yes_no(c->private_network),
4232 prefix, yes_no(c->private_users),
4233 prefix, protect_home_to_string(c->protect_home),
4234 prefix, protect_system_to_string(c->protect_system),
4235 prefix, yes_no(c->mount_apivfs),
4236 prefix, yes_no(c->ignore_sigpipe),
4237 prefix, yes_no(c->memory_deny_write_execute),
4238 prefix, yes_no(c->restrict_realtime),
4239 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4240 prefix, yes_no(c->protect_hostname));
4241
4242 if (c->root_image)
4243 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
4244
4245 STRV_FOREACH(e, c->environment)
4246 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
4247
4248 STRV_FOREACH(e, c->environment_files)
4249 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
4250
4251 STRV_FOREACH(e, c->pass_environment)
4252 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
4253
4254 STRV_FOREACH(e, c->unset_environment)
4255 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
4256
4257 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
4258
4259 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4260 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
4261
4262 STRV_FOREACH(d, c->directories[dt].paths)
4263 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
4264 }
4265
4266 if (c->nice_set)
4267 fprintf(f,
4268 "%sNice: %i\n",
4269 prefix, c->nice);
4270
4271 if (c->oom_score_adjust_set)
4272 fprintf(f,
4273 "%sOOMScoreAdjust: %i\n",
4274 prefix, c->oom_score_adjust);
4275
4276 for (i = 0; i < RLIM_NLIMITS; i++)
4277 if (c->rlimit[i]) {
4278 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
4279 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4280 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
4281 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
4282 }
4283
4284 if (c->ioprio_set) {
4285 _cleanup_free_ char *class_str = NULL;
4286
4287 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4288 if (r >= 0)
4289 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4290
4291 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
4292 }
4293
4294 if (c->cpu_sched_set) {
4295 _cleanup_free_ char *policy_str = NULL;
4296
4297 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4298 if (r >= 0)
4299 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4300
4301 fprintf(f,
4302 "%sCPUSchedulingPriority: %i\n"
4303 "%sCPUSchedulingResetOnFork: %s\n",
4304 prefix, c->cpu_sched_priority,
4305 prefix, yes_no(c->cpu_sched_reset_on_fork));
4306 }
4307
4308 if (c->cpuset) {
4309 fprintf(f, "%sCPUAffinity:", prefix);
4310 for (i = 0; i < c->cpuset_ncpus; i++)
4311 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
4312 fprintf(f, " %u", i);
4313 fputs("\n", f);
4314 }
4315
4316 if (c->timer_slack_nsec != NSEC_INFINITY)
4317 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
4318
4319 fprintf(f,
4320 "%sStandardInput: %s\n"
4321 "%sStandardOutput: %s\n"
4322 "%sStandardError: %s\n",
4323 prefix, exec_input_to_string(c->std_input),
4324 prefix, exec_output_to_string(c->std_output),
4325 prefix, exec_output_to_string(c->std_error));
4326
4327 if (c->std_input == EXEC_INPUT_NAMED_FD)
4328 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4329 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4330 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4331 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4332 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4333
4334 if (c->std_input == EXEC_INPUT_FILE)
4335 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4336 if (c->std_output == EXEC_OUTPUT_FILE)
4337 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4338 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
4339 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4340 if (c->std_error == EXEC_OUTPUT_FILE)
4341 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4342 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
4343 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4344
4345 if (c->tty_path)
4346 fprintf(f,
4347 "%sTTYPath: %s\n"
4348 "%sTTYReset: %s\n"
4349 "%sTTYVHangup: %s\n"
4350 "%sTTYVTDisallocate: %s\n",
4351 prefix, c->tty_path,
4352 prefix, yes_no(c->tty_reset),
4353 prefix, yes_no(c->tty_vhangup),
4354 prefix, yes_no(c->tty_vt_disallocate));
4355
4356 if (IN_SET(c->std_output,
4357 EXEC_OUTPUT_SYSLOG,
4358 EXEC_OUTPUT_KMSG,
4359 EXEC_OUTPUT_JOURNAL,
4360 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4361 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4362 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4363 IN_SET(c->std_error,
4364 EXEC_OUTPUT_SYSLOG,
4365 EXEC_OUTPUT_KMSG,
4366 EXEC_OUTPUT_JOURNAL,
4367 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4368 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4369 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
4370
4371 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
4372
4373 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4374 if (r >= 0)
4375 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
4376
4377 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4378 if (r >= 0)
4379 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
4380 }
4381
4382 if (c->log_level_max >= 0) {
4383 _cleanup_free_ char *t = NULL;
4384
4385 (void) log_level_to_string_alloc(c->log_level_max, &t);
4386
4387 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4388 }
4389
4390 if (c->log_rate_limit_interval_usec > 0) {
4391 char buf_timespan[FORMAT_TIMESPAN_MAX];
4392
4393 fprintf(f,
4394 "%sLogRateLimitIntervalSec: %s\n",
4395 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_rate_limit_interval_usec, USEC_PER_SEC));
4396 }
4397
4398 if (c->log_rate_limit_burst > 0)
4399 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_rate_limit_burst);
4400
4401 if (c->n_log_extra_fields > 0) {
4402 size_t j;
4403
4404 for (j = 0; j < c->n_log_extra_fields; j++) {
4405 fprintf(f, "%sLogExtraFields: ", prefix);
4406 fwrite(c->log_extra_fields[j].iov_base,
4407 1, c->log_extra_fields[j].iov_len,
4408 f);
4409 fputc('\n', f);
4410 }
4411 }
4412
4413 if (c->secure_bits) {
4414 _cleanup_free_ char *str = NULL;
4415
4416 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4417 if (r >= 0)
4418 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4419 }
4420
4421 if (c->capability_bounding_set != CAP_ALL) {
4422 _cleanup_free_ char *str = NULL;
4423
4424 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4425 if (r >= 0)
4426 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
4427 }
4428
4429 if (c->capability_ambient_set != 0) {
4430 _cleanup_free_ char *str = NULL;
4431
4432 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4433 if (r >= 0)
4434 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
4435 }
4436
4437 if (c->user)
4438 fprintf(f, "%sUser: %s\n", prefix, c->user);
4439 if (c->group)
4440 fprintf(f, "%sGroup: %s\n", prefix, c->group);
4441
4442 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4443
4444 if (!strv_isempty(c->supplementary_groups)) {
4445 fprintf(f, "%sSupplementaryGroups:", prefix);
4446 strv_fprintf(f, c->supplementary_groups);
4447 fputs("\n", f);
4448 }
4449
4450 if (c->pam_name)
4451 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
4452
4453 if (!strv_isempty(c->read_write_paths)) {
4454 fprintf(f, "%sReadWritePaths:", prefix);
4455 strv_fprintf(f, c->read_write_paths);
4456 fputs("\n", f);
4457 }
4458
4459 if (!strv_isempty(c->read_only_paths)) {
4460 fprintf(f, "%sReadOnlyPaths:", prefix);
4461 strv_fprintf(f, c->read_only_paths);
4462 fputs("\n", f);
4463 }
4464
4465 if (!strv_isempty(c->inaccessible_paths)) {
4466 fprintf(f, "%sInaccessiblePaths:", prefix);
4467 strv_fprintf(f, c->inaccessible_paths);
4468 fputs("\n", f);
4469 }
4470
4471 if (c->n_bind_mounts > 0)
4472 for (i = 0; i < c->n_bind_mounts; i++)
4473 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
4474 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4475 c->bind_mounts[i].ignore_enoent ? "-": "",
4476 c->bind_mounts[i].source,
4477 c->bind_mounts[i].destination,
4478 c->bind_mounts[i].recursive ? "rbind" : "norbind");
4479
4480 if (c->n_temporary_filesystems > 0)
4481 for (i = 0; i < c->n_temporary_filesystems; i++) {
4482 TemporaryFileSystem *t = c->temporary_filesystems + i;
4483
4484 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4485 t->path,
4486 isempty(t->options) ? "" : ":",
4487 strempty(t->options));
4488 }
4489
4490 if (c->utmp_id)
4491 fprintf(f,
4492 "%sUtmpIdentifier: %s\n",
4493 prefix, c->utmp_id);
4494
4495 if (c->selinux_context)
4496 fprintf(f,
4497 "%sSELinuxContext: %s%s\n",
4498 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
4499
4500 if (c->apparmor_profile)
4501 fprintf(f,
4502 "%sAppArmorProfile: %s%s\n",
4503 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4504
4505 if (c->smack_process_label)
4506 fprintf(f,
4507 "%sSmackProcessLabel: %s%s\n",
4508 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4509
4510 if (c->personality != PERSONALITY_INVALID)
4511 fprintf(f,
4512 "%sPersonality: %s\n",
4513 prefix, strna(personality_to_string(c->personality)));
4514
4515 fprintf(f,
4516 "%sLockPersonality: %s\n",
4517 prefix, yes_no(c->lock_personality));
4518
4519 if (c->syscall_filter) {
4520 #if HAVE_SECCOMP
4521 Iterator j;
4522 void *id, *val;
4523 bool first = true;
4524 #endif
4525
4526 fprintf(f,
4527 "%sSystemCallFilter: ",
4528 prefix);
4529
4530 if (!c->syscall_whitelist)
4531 fputc('~', f);
4532
4533 #if HAVE_SECCOMP
4534 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
4535 _cleanup_free_ char *name = NULL;
4536 const char *errno_name = NULL;
4537 int num = PTR_TO_INT(val);
4538
4539 if (first)
4540 first = false;
4541 else
4542 fputc(' ', f);
4543
4544 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
4545 fputs(strna(name), f);
4546
4547 if (num >= 0) {
4548 errno_name = errno_to_name(num);
4549 if (errno_name)
4550 fprintf(f, ":%s", errno_name);
4551 else
4552 fprintf(f, ":%d", num);
4553 }
4554 }
4555 #endif
4556
4557 fputc('\n', f);
4558 }
4559
4560 if (c->syscall_archs) {
4561 #if HAVE_SECCOMP
4562 Iterator j;
4563 void *id;
4564 #endif
4565
4566 fprintf(f,
4567 "%sSystemCallArchitectures:",
4568 prefix);
4569
4570 #if HAVE_SECCOMP
4571 SET_FOREACH(id, c->syscall_archs, j)
4572 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4573 #endif
4574 fputc('\n', f);
4575 }
4576
4577 if (exec_context_restrict_namespaces_set(c)) {
4578 _cleanup_free_ char *s = NULL;
4579
4580 r = namespace_flags_to_string(c->restrict_namespaces, &s);
4581 if (r >= 0)
4582 fprintf(f, "%sRestrictNamespaces: %s\n",
4583 prefix, s);
4584 }
4585
4586 if (c->network_namespace_path)
4587 fprintf(f,
4588 "%sNetworkNamespacePath: %s\n",
4589 prefix, c->network_namespace_path);
4590
4591 if (c->syscall_errno > 0) {
4592 const char *errno_name;
4593
4594 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
4595
4596 errno_name = errno_to_name(c->syscall_errno);
4597 if (errno_name)
4598 fprintf(f, "%s\n", errno_name);
4599 else
4600 fprintf(f, "%d\n", c->syscall_errno);
4601 }
4602 }
4603
4604 bool exec_context_maintains_privileges(const ExecContext *c) {
4605 assert(c);
4606
4607 /* Returns true if the process forked off would run under
4608 * an unchanged UID or as root. */
4609
4610 if (!c->user)
4611 return true;
4612
4613 if (streq(c->user, "root") || streq(c->user, "0"))
4614 return true;
4615
4616 return false;
4617 }
4618
4619 int exec_context_get_effective_ioprio(const ExecContext *c) {
4620 int p;
4621
4622 assert(c);
4623
4624 if (c->ioprio_set)
4625 return c->ioprio;
4626
4627 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4628 if (p < 0)
4629 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4630
4631 return p;
4632 }
4633
4634 void exec_context_free_log_extra_fields(ExecContext *c) {
4635 size_t l;
4636
4637 assert(c);
4638
4639 for (l = 0; l < c->n_log_extra_fields; l++)
4640 free(c->log_extra_fields[l].iov_base);
4641 c->log_extra_fields = mfree(c->log_extra_fields);
4642 c->n_log_extra_fields = 0;
4643 }
4644
4645 void exec_context_revert_tty(ExecContext *c) {
4646 int r;
4647
4648 assert(c);
4649
4650 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
4651 exec_context_tty_reset(c, NULL);
4652
4653 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
4654 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
4655 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
4656
4657 if (exec_context_may_touch_tty(c)) {
4658 const char *path;
4659
4660 path = exec_context_tty_path(c);
4661 if (path) {
4662 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
4663 if (r < 0 && r != -ENOENT)
4664 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
4665 }
4666 }
4667 }
4668
4669 void exec_status_start(ExecStatus *s, pid_t pid) {
4670 assert(s);
4671
4672 *s = (ExecStatus) {
4673 .pid = pid,
4674 };
4675
4676 dual_timestamp_get(&s->start_timestamp);
4677 }
4678
4679 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
4680 assert(s);
4681
4682 if (s->pid != pid) {
4683 *s = (ExecStatus) {
4684 .pid = pid,
4685 };
4686 }
4687
4688 dual_timestamp_get(&s->exit_timestamp);
4689
4690 s->code = code;
4691 s->status = status;
4692
4693 if (context && context->utmp_id)
4694 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
4695 }
4696
4697 void exec_status_reset(ExecStatus *s) {
4698 assert(s);
4699
4700 *s = (ExecStatus) {};
4701 }
4702
4703 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
4704 char buf[FORMAT_TIMESTAMP_MAX];
4705
4706 assert(s);
4707 assert(f);
4708
4709 if (s->pid <= 0)
4710 return;
4711
4712 prefix = strempty(prefix);
4713
4714 fprintf(f,
4715 "%sPID: "PID_FMT"\n",
4716 prefix, s->pid);
4717
4718 if (dual_timestamp_is_set(&s->start_timestamp))
4719 fprintf(f,
4720 "%sStart Timestamp: %s\n",
4721 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
4722
4723 if (dual_timestamp_is_set(&s->exit_timestamp))
4724 fprintf(f,
4725 "%sExit Timestamp: %s\n"
4726 "%sExit Code: %s\n"
4727 "%sExit Status: %i\n",
4728 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
4729 prefix, sigchld_code_to_string(s->code),
4730 prefix, s->status);
4731 }
4732
4733 static char *exec_command_line(char **argv) {
4734 size_t k;
4735 char *n, *p, **a;
4736 bool first = true;
4737
4738 assert(argv);
4739
4740 k = 1;
4741 STRV_FOREACH(a, argv)
4742 k += strlen(*a)+3;
4743
4744 n = new(char, k);
4745 if (!n)
4746 return NULL;
4747
4748 p = n;
4749 STRV_FOREACH(a, argv) {
4750
4751 if (!first)
4752 *(p++) = ' ';
4753 else
4754 first = false;
4755
4756 if (strpbrk(*a, WHITESPACE)) {
4757 *(p++) = '\'';
4758 p = stpcpy(p, *a);
4759 *(p++) = '\'';
4760 } else
4761 p = stpcpy(p, *a);
4762
4763 }
4764
4765 *p = 0;
4766
4767 /* FIXME: this doesn't really handle arguments that have
4768 * spaces and ticks in them */
4769
4770 return n;
4771 }
4772
4773 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
4774 _cleanup_free_ char *cmd = NULL;
4775 const char *prefix2;
4776
4777 assert(c);
4778 assert(f);
4779
4780 prefix = strempty(prefix);
4781 prefix2 = strjoina(prefix, "\t");
4782
4783 cmd = exec_command_line(c->argv);
4784 fprintf(f,
4785 "%sCommand Line: %s\n",
4786 prefix, cmd ? cmd : strerror(ENOMEM));
4787
4788 exec_status_dump(&c->exec_status, f, prefix2);
4789 }
4790
4791 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4792 assert(f);
4793
4794 prefix = strempty(prefix);
4795
4796 LIST_FOREACH(command, c, c)
4797 exec_command_dump(c, f, prefix);
4798 }
4799
4800 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4801 ExecCommand *end;
4802
4803 assert(l);
4804 assert(e);
4805
4806 if (*l) {
4807 /* It's kind of important, that we keep the order here */
4808 LIST_FIND_TAIL(command, *l, end);
4809 LIST_INSERT_AFTER(command, *l, end, e);
4810 } else
4811 *l = e;
4812 }
4813
4814 int exec_command_set(ExecCommand *c, const char *path, ...) {
4815 va_list ap;
4816 char **l, *p;
4817
4818 assert(c);
4819 assert(path);
4820
4821 va_start(ap, path);
4822 l = strv_new_ap(path, ap);
4823 va_end(ap);
4824
4825 if (!l)
4826 return -ENOMEM;
4827
4828 p = strdup(path);
4829 if (!p) {
4830 strv_free(l);
4831 return -ENOMEM;
4832 }
4833
4834 free_and_replace(c->path, p);
4835
4836 return strv_free_and_replace(c->argv, l);
4837 }
4838
4839 int exec_command_append(ExecCommand *c, const char *path, ...) {
4840 _cleanup_strv_free_ char **l = NULL;
4841 va_list ap;
4842 int r;
4843
4844 assert(c);
4845 assert(path);
4846
4847 va_start(ap, path);
4848 l = strv_new_ap(path, ap);
4849 va_end(ap);
4850
4851 if (!l)
4852 return -ENOMEM;
4853
4854 r = strv_extend_strv(&c->argv, l, false);
4855 if (r < 0)
4856 return r;
4857
4858 return 0;
4859 }
4860
4861 static void *remove_tmpdir_thread(void *p) {
4862 _cleanup_free_ char *path = p;
4863
4864 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
4865 return NULL;
4866 }
4867
4868 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
4869 int r;
4870
4871 if (!rt)
4872 return NULL;
4873
4874 if (rt->manager)
4875 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
4876
4877 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
4878 if (destroy && rt->tmp_dir) {
4879 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
4880
4881 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4882 if (r < 0) {
4883 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
4884 free(rt->tmp_dir);
4885 }
4886
4887 rt->tmp_dir = NULL;
4888 }
4889
4890 if (destroy && rt->var_tmp_dir) {
4891 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
4892
4893 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4894 if (r < 0) {
4895 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4896 free(rt->var_tmp_dir);
4897 }
4898
4899 rt->var_tmp_dir = NULL;
4900 }
4901
4902 rt->id = mfree(rt->id);
4903 rt->tmp_dir = mfree(rt->tmp_dir);
4904 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
4905 safe_close_pair(rt->netns_storage_socket);
4906 return mfree(rt);
4907 }
4908
4909 static void exec_runtime_freep(ExecRuntime **rt) {
4910 (void) exec_runtime_free(*rt, false);
4911 }
4912
4913 static int exec_runtime_allocate(ExecRuntime **ret) {
4914 ExecRuntime *n;
4915
4916 assert(ret);
4917
4918 n = new(ExecRuntime, 1);
4919 if (!n)
4920 return -ENOMEM;
4921
4922 *n = (ExecRuntime) {
4923 .netns_storage_socket = { -1, -1 },
4924 };
4925
4926 *ret = n;
4927 return 0;
4928 }
4929
4930 static int exec_runtime_add(
4931 Manager *m,
4932 const char *id,
4933 const char *tmp_dir,
4934 const char *var_tmp_dir,
4935 const int netns_storage_socket[2],
4936 ExecRuntime **ret) {
4937
4938 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
4939 int r;
4940
4941 assert(m);
4942 assert(id);
4943
4944 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
4945 if (r < 0)
4946 return r;
4947
4948 r = exec_runtime_allocate(&rt);
4949 if (r < 0)
4950 return r;
4951
4952 rt->id = strdup(id);
4953 if (!rt->id)
4954 return -ENOMEM;
4955
4956 if (tmp_dir) {
4957 rt->tmp_dir = strdup(tmp_dir);
4958 if (!rt->tmp_dir)
4959 return -ENOMEM;
4960
4961 /* When tmp_dir is set, then we require var_tmp_dir is also set. */
4962 assert(var_tmp_dir);
4963 rt->var_tmp_dir = strdup(var_tmp_dir);
4964 if (!rt->var_tmp_dir)
4965 return -ENOMEM;
4966 }
4967
4968 if (netns_storage_socket) {
4969 rt->netns_storage_socket[0] = netns_storage_socket[0];
4970 rt->netns_storage_socket[1] = netns_storage_socket[1];
4971 }
4972
4973 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
4974 if (r < 0)
4975 return r;
4976
4977 rt->manager = m;
4978
4979 if (ret)
4980 *ret = rt;
4981
4982 /* do not remove created ExecRuntime object when the operation succeeds. */
4983 rt = NULL;
4984 return 0;
4985 }
4986
4987 static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
4988 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
4989 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
4990 int r;
4991
4992 assert(m);
4993 assert(c);
4994 assert(id);
4995
4996 /* It is not necessary to create ExecRuntime object. */
4997 if (!c->private_network && !c->private_tmp && !c->network_namespace_path)
4998 return 0;
4999
5000 if (c->private_tmp) {
5001 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
5002 if (r < 0)
5003 return r;
5004 }
5005
5006 if (c->private_network || c->network_namespace_path) {
5007 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
5008 return -errno;
5009 }
5010
5011 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, netns_storage_socket, ret);
5012 if (r < 0)
5013 return r;
5014
5015 /* Avoid cleanup */
5016 netns_storage_socket[0] = netns_storage_socket[1] = -1;
5017 return 1;
5018 }
5019
5020 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
5021 ExecRuntime *rt;
5022 int r;
5023
5024 assert(m);
5025 assert(id);
5026 assert(ret);
5027
5028 rt = hashmap_get(m->exec_runtime_by_id, id);
5029 if (rt)
5030 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
5031 goto ref;
5032
5033 if (!create)
5034 return 0;
5035
5036 /* If not found, then create a new object. */
5037 r = exec_runtime_make(m, c, id, &rt);
5038 if (r <= 0)
5039 /* When r == 0, it is not necessary to create ExecRuntime object. */
5040 return r;
5041
5042 ref:
5043 /* increment reference counter. */
5044 rt->n_ref++;
5045 *ret = rt;
5046 return 1;
5047 }
5048
5049 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
5050 if (!rt)
5051 return NULL;
5052
5053 assert(rt->n_ref > 0);
5054
5055 rt->n_ref--;
5056 if (rt->n_ref > 0)
5057 return NULL;
5058
5059 return exec_runtime_free(rt, destroy);
5060 }
5061
5062 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
5063 ExecRuntime *rt;
5064 Iterator i;
5065
5066 assert(m);
5067 assert(f);
5068 assert(fds);
5069
5070 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5071 fprintf(f, "exec-runtime=%s", rt->id);
5072
5073 if (rt->tmp_dir)
5074 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
5075
5076 if (rt->var_tmp_dir)
5077 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
5078
5079 if (rt->netns_storage_socket[0] >= 0) {
5080 int copy;
5081
5082 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
5083 if (copy < 0)
5084 return copy;
5085
5086 fprintf(f, " netns-socket-0=%i", copy);
5087 }
5088
5089 if (rt->netns_storage_socket[1] >= 0) {
5090 int copy;
5091
5092 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
5093 if (copy < 0)
5094 return copy;
5095
5096 fprintf(f, " netns-socket-1=%i", copy);
5097 }
5098
5099 fputc('\n', f);
5100 }
5101
5102 return 0;
5103 }
5104
5105 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
5106 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
5107 ExecRuntime *rt;
5108 int r;
5109
5110 /* This is for the migration from old (v237 or earlier) deserialization text.
5111 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
5112 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
5113 * so or not from the serialized text, then we always creates a new object owned by this. */
5114
5115 assert(u);
5116 assert(key);
5117 assert(value);
5118
5119 /* Manager manages ExecRuntime objects by the unit id.
5120 * So, we omit the serialized text when the unit does not have id (yet?)... */
5121 if (isempty(u->id)) {
5122 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
5123 return 0;
5124 }
5125
5126 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
5127 if (r < 0) {
5128 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
5129 return 0;
5130 }
5131
5132 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
5133 if (!rt) {
5134 r = exec_runtime_allocate(&rt_create);
5135 if (r < 0)
5136 return log_oom();
5137
5138 rt_create->id = strdup(u->id);
5139 if (!rt_create->id)
5140 return log_oom();
5141
5142 rt = rt_create;
5143 }
5144
5145 if (streq(key, "tmp-dir")) {
5146 char *copy;
5147
5148 copy = strdup(value);
5149 if (!copy)
5150 return log_oom();
5151
5152 free_and_replace(rt->tmp_dir, copy);
5153
5154 } else if (streq(key, "var-tmp-dir")) {
5155 char *copy;
5156
5157 copy = strdup(value);
5158 if (!copy)
5159 return log_oom();
5160
5161 free_and_replace(rt->var_tmp_dir, copy);
5162
5163 } else if (streq(key, "netns-socket-0")) {
5164 int fd;
5165
5166 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5167 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5168 return 0;
5169 }
5170
5171 safe_close(rt->netns_storage_socket[0]);
5172 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
5173
5174 } else if (streq(key, "netns-socket-1")) {
5175 int fd;
5176
5177 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5178 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5179 return 0;
5180 }
5181
5182 safe_close(rt->netns_storage_socket[1]);
5183 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
5184 } else
5185 return 0;
5186
5187 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
5188 if (rt_create) {
5189 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
5190 if (r < 0) {
5191 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
5192 return 0;
5193 }
5194
5195 rt_create->manager = u->manager;
5196
5197 /* Avoid cleanup */
5198 rt_create = NULL;
5199 }
5200
5201 return 1;
5202 }
5203
5204 void exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
5205 char *id = NULL, *tmp_dir = NULL, *var_tmp_dir = NULL;
5206 int r, fd0 = -1, fd1 = -1;
5207 const char *p, *v = value;
5208 size_t n;
5209
5210 assert(m);
5211 assert(value);
5212 assert(fds);
5213
5214 n = strcspn(v, " ");
5215 id = strndupa(v, n);
5216 if (v[n] != ' ')
5217 goto finalize;
5218 p = v + n + 1;
5219
5220 v = startswith(p, "tmp-dir=");
5221 if (v) {
5222 n = strcspn(v, " ");
5223 tmp_dir = strndupa(v, n);
5224 if (v[n] != ' ')
5225 goto finalize;
5226 p = v + n + 1;
5227 }
5228
5229 v = startswith(p, "var-tmp-dir=");
5230 if (v) {
5231 n = strcspn(v, " ");
5232 var_tmp_dir = strndupa(v, n);
5233 if (v[n] != ' ')
5234 goto finalize;
5235 p = v + n + 1;
5236 }
5237
5238 v = startswith(p, "netns-socket-0=");
5239 if (v) {
5240 char *buf;
5241
5242 n = strcspn(v, " ");
5243 buf = strndupa(v, n);
5244 if (safe_atoi(buf, &fd0) < 0 || !fdset_contains(fds, fd0)) {
5245 log_debug("Unable to process exec-runtime netns fd specification.");
5246 return;
5247 }
5248 fd0 = fdset_remove(fds, fd0);
5249 if (v[n] != ' ')
5250 goto finalize;
5251 p = v + n + 1;
5252 }
5253
5254 v = startswith(p, "netns-socket-1=");
5255 if (v) {
5256 char *buf;
5257
5258 n = strcspn(v, " ");
5259 buf = strndupa(v, n);
5260 if (safe_atoi(buf, &fd1) < 0 || !fdset_contains(fds, fd1)) {
5261 log_debug("Unable to process exec-runtime netns fd specification.");
5262 return;
5263 }
5264 fd1 = fdset_remove(fds, fd1);
5265 }
5266
5267 finalize:
5268
5269 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, (int[]) { fd0, fd1 }, NULL);
5270 if (r < 0)
5271 log_debug_errno(r, "Failed to add exec-runtime: %m");
5272 }
5273
5274 void exec_runtime_vacuum(Manager *m) {
5275 ExecRuntime *rt;
5276 Iterator i;
5277
5278 assert(m);
5279
5280 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
5281
5282 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5283 if (rt->n_ref > 0)
5284 continue;
5285
5286 (void) exec_runtime_free(rt, false);
5287 }
5288 }
5289
5290 void exec_params_clear(ExecParameters *p) {
5291 if (!p)
5292 return;
5293
5294 strv_free(p->environment);
5295 }
5296
5297 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
5298 [EXEC_INPUT_NULL] = "null",
5299 [EXEC_INPUT_TTY] = "tty",
5300 [EXEC_INPUT_TTY_FORCE] = "tty-force",
5301 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
5302 [EXEC_INPUT_SOCKET] = "socket",
5303 [EXEC_INPUT_NAMED_FD] = "fd",
5304 [EXEC_INPUT_DATA] = "data",
5305 [EXEC_INPUT_FILE] = "file",
5306 };
5307
5308 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
5309
5310 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
5311 [EXEC_OUTPUT_INHERIT] = "inherit",
5312 [EXEC_OUTPUT_NULL] = "null",
5313 [EXEC_OUTPUT_TTY] = "tty",
5314 [EXEC_OUTPUT_SYSLOG] = "syslog",
5315 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
5316 [EXEC_OUTPUT_KMSG] = "kmsg",
5317 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
5318 [EXEC_OUTPUT_JOURNAL] = "journal",
5319 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
5320 [EXEC_OUTPUT_SOCKET] = "socket",
5321 [EXEC_OUTPUT_NAMED_FD] = "fd",
5322 [EXEC_OUTPUT_FILE] = "file",
5323 [EXEC_OUTPUT_FILE_APPEND] = "append",
5324 };
5325
5326 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
5327
5328 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
5329 [EXEC_UTMP_INIT] = "init",
5330 [EXEC_UTMP_LOGIN] = "login",
5331 [EXEC_UTMP_USER] = "user",
5332 };
5333
5334 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
5335
5336 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5337 [EXEC_PRESERVE_NO] = "no",
5338 [EXEC_PRESERVE_YES] = "yes",
5339 [EXEC_PRESERVE_RESTART] = "restart",
5340 };
5341
5342 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
5343
5344 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5345 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5346 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5347 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5348 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5349 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5350 };
5351
5352 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
5353
5354 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5355 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
5356 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
5357 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
5358 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
5359 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
5360 };
5361
5362 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
5363
5364 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5365 [EXEC_KEYRING_INHERIT] = "inherit",
5366 [EXEC_KEYRING_PRIVATE] = "private",
5367 [EXEC_KEYRING_SHARED] = "shared",
5368 };
5369
5370 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);