]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
Merge pull request #17142 from poettering/catalog-fix-de
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <poll.h>
6 #include <sys/eventfd.h>
7 #include <sys/ioctl.h>
8 #include <sys/mman.h>
9 #include <sys/mount.h>
10 #include <sys/personality.h>
11 #include <sys/prctl.h>
12 #include <sys/shm.h>
13 #include <sys/types.h>
14 #include <sys/un.h>
15 #include <unistd.h>
16 #include <utmpx.h>
17
18 #if HAVE_PAM
19 #include <security/pam_appl.h>
20 #endif
21
22 #if HAVE_SELINUX
23 #include <selinux/selinux.h>
24 #endif
25
26 #if HAVE_SECCOMP
27 #include <seccomp.h>
28 #endif
29
30 #if HAVE_APPARMOR
31 #include <sys/apparmor.h>
32 #endif
33
34 #include "sd-messages.h"
35
36 #include "acl-util.h"
37 #include "af-list.h"
38 #include "alloc-util.h"
39 #if HAVE_APPARMOR
40 #include "apparmor-util.h"
41 #endif
42 #include "async.h"
43 #include "barrier.h"
44 #include "cap-list.h"
45 #include "capability-util.h"
46 #include "cgroup-setup.h"
47 #include "chown-recursive.h"
48 #include "cpu-set-util.h"
49 #include "def.h"
50 #include "env-file.h"
51 #include "env-util.h"
52 #include "errno-list.h"
53 #include "execute.h"
54 #include "exit-status.h"
55 #include "fd-util.h"
56 #include "fileio.h"
57 #include "format-util.h"
58 #include "fs-util.h"
59 #include "glob-util.h"
60 #include "hexdecoct.h"
61 #include "io-util.h"
62 #include "ioprio.h"
63 #include "label.h"
64 #include "log.h"
65 #include "macro.h"
66 #include "manager.h"
67 #include "memory-util.h"
68 #include "missing_fs.h"
69 #include "mkdir.h"
70 #include "mount-util.h"
71 #include "mountpoint-util.h"
72 #include "namespace.h"
73 #include "parse-util.h"
74 #include "path-util.h"
75 #include "process-util.h"
76 #include "rlimit-util.h"
77 #include "rm-rf.h"
78 #if HAVE_SECCOMP
79 #include "seccomp-util.h"
80 #endif
81 #include "securebits-util.h"
82 #include "selinux-util.h"
83 #include "signal-util.h"
84 #include "smack-util.h"
85 #include "socket-util.h"
86 #include "special.h"
87 #include "stat-util.h"
88 #include "string-table.h"
89 #include "string-util.h"
90 #include "strv.h"
91 #include "syslog-util.h"
92 #include "terminal-util.h"
93 #include "tmpfile-util.h"
94 #include "umask-util.h"
95 #include "unit.h"
96 #include "user-util.h"
97 #include "utmp-wtmp.h"
98
99 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
100 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
101
102 #define SNDBUF_SIZE (8*1024*1024)
103
104 static int shift_fds(int fds[], size_t n_fds) {
105 if (n_fds <= 0)
106 return 0;
107
108 /* Modifies the fds array! (sorts it) */
109
110 assert(fds);
111
112 for (int start = 0;;) {
113 int restart_from = -1;
114
115 for (int i = start; i < (int) n_fds; i++) {
116 int nfd;
117
118 /* Already at right index? */
119 if (fds[i] == i+3)
120 continue;
121
122 nfd = fcntl(fds[i], F_DUPFD, i + 3);
123 if (nfd < 0)
124 return -errno;
125
126 safe_close(fds[i]);
127 fds[i] = nfd;
128
129 /* Hmm, the fd we wanted isn't free? Then
130 * let's remember that and try again from here */
131 if (nfd != i+3 && restart_from < 0)
132 restart_from = i;
133 }
134
135 if (restart_from < 0)
136 break;
137
138 start = restart_from;
139 }
140
141 return 0;
142 }
143
144 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
145 size_t n_fds;
146 int r;
147
148 n_fds = n_socket_fds + n_storage_fds;
149 if (n_fds <= 0)
150 return 0;
151
152 assert(fds);
153
154 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
155 * O_NONBLOCK only applies to socket activation though. */
156
157 for (size_t i = 0; i < n_fds; i++) {
158
159 if (i < n_socket_fds) {
160 r = fd_nonblock(fds[i], nonblock);
161 if (r < 0)
162 return r;
163 }
164
165 /* We unconditionally drop FD_CLOEXEC from the fds,
166 * since after all we want to pass these fds to our
167 * children */
168
169 r = fd_cloexec(fds[i], false);
170 if (r < 0)
171 return r;
172 }
173
174 return 0;
175 }
176
177 static const char *exec_context_tty_path(const ExecContext *context) {
178 assert(context);
179
180 if (context->stdio_as_fds)
181 return NULL;
182
183 if (context->tty_path)
184 return context->tty_path;
185
186 return "/dev/console";
187 }
188
189 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
190 const char *path;
191
192 assert(context);
193
194 path = exec_context_tty_path(context);
195
196 if (context->tty_vhangup) {
197 if (p && p->stdin_fd >= 0)
198 (void) terminal_vhangup_fd(p->stdin_fd);
199 else if (path)
200 (void) terminal_vhangup(path);
201 }
202
203 if (context->tty_reset) {
204 if (p && p->stdin_fd >= 0)
205 (void) reset_terminal_fd(p->stdin_fd, true);
206 else if (path)
207 (void) reset_terminal(path);
208 }
209
210 if (context->tty_vt_disallocate && path)
211 (void) vt_disallocate(path);
212 }
213
214 static bool is_terminal_input(ExecInput i) {
215 return IN_SET(i,
216 EXEC_INPUT_TTY,
217 EXEC_INPUT_TTY_FORCE,
218 EXEC_INPUT_TTY_FAIL);
219 }
220
221 static bool is_terminal_output(ExecOutput o) {
222 return IN_SET(o,
223 EXEC_OUTPUT_TTY,
224 EXEC_OUTPUT_KMSG_AND_CONSOLE,
225 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
226 }
227
228 static bool is_kmsg_output(ExecOutput o) {
229 return IN_SET(o,
230 EXEC_OUTPUT_KMSG,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE);
232 }
233
234 static bool exec_context_needs_term(const ExecContext *c) {
235 assert(c);
236
237 /* Return true if the execution context suggests we should set $TERM to something useful. */
238
239 if (is_terminal_input(c->std_input))
240 return true;
241
242 if (is_terminal_output(c->std_output))
243 return true;
244
245 if (is_terminal_output(c->std_error))
246 return true;
247
248 return !!c->tty_path;
249 }
250
251 static int open_null_as(int flags, int nfd) {
252 int fd;
253
254 assert(nfd >= 0);
255
256 fd = open("/dev/null", flags|O_NOCTTY);
257 if (fd < 0)
258 return -errno;
259
260 return move_fd(fd, nfd, false);
261 }
262
263 static int connect_journal_socket(
264 int fd,
265 const char *log_namespace,
266 uid_t uid,
267 gid_t gid) {
268
269 union sockaddr_union sa;
270 socklen_t sa_len;
271 uid_t olduid = UID_INVALID;
272 gid_t oldgid = GID_INVALID;
273 const char *j;
274 int r;
275
276 j = log_namespace ?
277 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
278 "/run/systemd/journal/stdout";
279 r = sockaddr_un_set_path(&sa.un, j);
280 if (r < 0)
281 return r;
282 sa_len = r;
283
284 if (gid_is_valid(gid)) {
285 oldgid = getgid();
286
287 if (setegid(gid) < 0)
288 return -errno;
289 }
290
291 if (uid_is_valid(uid)) {
292 olduid = getuid();
293
294 if (seteuid(uid) < 0) {
295 r = -errno;
296 goto restore_gid;
297 }
298 }
299
300 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
301
302 /* If we fail to restore the uid or gid, things will likely
303 fail later on. This should only happen if an LSM interferes. */
304
305 if (uid_is_valid(uid))
306 (void) seteuid(olduid);
307
308 restore_gid:
309 if (gid_is_valid(gid))
310 (void) setegid(oldgid);
311
312 return r;
313 }
314
315 static int connect_logger_as(
316 const Unit *unit,
317 const ExecContext *context,
318 const ExecParameters *params,
319 ExecOutput output,
320 const char *ident,
321 int nfd,
322 uid_t uid,
323 gid_t gid) {
324
325 _cleanup_close_ int fd = -1;
326 int r;
327
328 assert(context);
329 assert(params);
330 assert(output < _EXEC_OUTPUT_MAX);
331 assert(ident);
332 assert(nfd >= 0);
333
334 fd = socket(AF_UNIX, SOCK_STREAM, 0);
335 if (fd < 0)
336 return -errno;
337
338 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
339 if (r < 0)
340 return r;
341
342 if (shutdown(fd, SHUT_RD) < 0)
343 return -errno;
344
345 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
346
347 if (dprintf(fd,
348 "%s\n"
349 "%s\n"
350 "%i\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n",
355 context->syslog_identifier ?: ident,
356 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
357 context->syslog_priority,
358 !!context->syslog_level_prefix,
359 false,
360 is_kmsg_output(output),
361 is_terminal_output(output)) < 0)
362 return -errno;
363
364 return move_fd(TAKE_FD(fd), nfd, false);
365 }
366
367 static int open_terminal_as(const char *path, int flags, int nfd) {
368 int fd;
369
370 assert(path);
371 assert(nfd >= 0);
372
373 fd = open_terminal(path, flags | O_NOCTTY);
374 if (fd < 0)
375 return fd;
376
377 return move_fd(fd, nfd, false);
378 }
379
380 static int acquire_path(const char *path, int flags, mode_t mode) {
381 union sockaddr_union sa;
382 socklen_t sa_len;
383 _cleanup_close_ int fd = -1;
384 int r;
385
386 assert(path);
387
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
393 return TAKE_FD(fd);
394
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
397
398 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
399
400 r = sockaddr_un_set_path(&sa.un, path);
401 if (r < 0)
402 return r == -EINVAL ? -ENXIO : r;
403 sa_len = r;
404
405 fd = socket(AF_UNIX, SOCK_STREAM, 0);
406 if (fd < 0)
407 return -errno;
408
409 if (connect(fd, &sa.sa, sa_len) < 0)
410 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
411 * indication that this wasn't an AF_UNIX socket after all */
412
413 if ((flags & O_ACCMODE) == O_RDONLY)
414 r = shutdown(fd, SHUT_WR);
415 else if ((flags & O_ACCMODE) == O_WRONLY)
416 r = shutdown(fd, SHUT_RD);
417 else
418 r = 0;
419 if (r < 0)
420 return -errno;
421
422 return TAKE_FD(fd);
423 }
424
425 static int fixup_input(
426 const ExecContext *context,
427 int socket_fd,
428 bool apply_tty_stdin) {
429
430 ExecInput std_input;
431
432 assert(context);
433
434 std_input = context->std_input;
435
436 if (is_terminal_input(std_input) && !apply_tty_stdin)
437 return EXEC_INPUT_NULL;
438
439 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
440 return EXEC_INPUT_NULL;
441
442 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
443 return EXEC_INPUT_NULL;
444
445 return std_input;
446 }
447
448 static int fixup_output(ExecOutput std_output, int socket_fd) {
449
450 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
451 return EXEC_OUTPUT_INHERIT;
452
453 return std_output;
454 }
455
456 static int setup_input(
457 const ExecContext *context,
458 const ExecParameters *params,
459 int socket_fd,
460 const int named_iofds[static 3]) {
461
462 ExecInput i;
463
464 assert(context);
465 assert(params);
466 assert(named_iofds);
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
477
478 return STDIN_FILENO;
479 }
480
481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
482
483 switch (i) {
484
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
491 int fd;
492
493 fd = acquire_terminal(exec_context_tty_path(context),
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
497 USEC_INFINITY);
498 if (fd < 0)
499 return fd;
500
501 return move_fd(fd, STDIN_FILENO, false);
502 }
503
504 case EXEC_INPUT_SOCKET:
505 assert(socket_fd >= 0);
506
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
509 case EXEC_INPUT_NAMED_FD:
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
541 default:
542 assert_not_reached("Unknown input type");
543 }
544 }
545
546 static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568 }
569
570 static int setup_output(
571 const Unit *unit,
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
576 const int named_iofds[static 3],
577 const char *ident,
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
582
583 ExecOutput o;
584 ExecInput i;
585 int r;
586
587 assert(unit);
588 assert(context);
589 assert(params);
590 assert(ident);
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
593
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
610 o = fixup_output(context->std_output, socket_fd);
611
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
615
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
628 if (can_inherit_stderr_from_stdout(context, o, e))
629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
630
631 o = e;
632
633 } else if (o == EXEC_OUTPUT_INHERIT) {
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
637
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
641
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
644 return fileno;
645
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
648 }
649
650 switch (o) {
651
652 case EXEC_OUTPUT_NULL:
653 return open_null_as(O_WRONLY, fileno);
654
655 case EXEC_OUTPUT_TTY:
656 if (is_terminal_input(i))
657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
658
659 /* We don't reset the terminal if this is just about output */
660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
661
662 case EXEC_OUTPUT_KMSG:
663 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
664 case EXEC_OUTPUT_JOURNAL:
665 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
666 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
667 if (r < 0) {
668 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
669 r = open_null_as(O_WRONLY, fileno);
670 } else {
671 struct stat st;
672
673 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
674 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
675 * services to detect whether they are connected to the journal or not.
676 *
677 * If both stdout and stderr are connected to a stream then let's make sure to store the data
678 * about STDERR as that's usually the best way to do logging. */
679
680 if (fstat(fileno, &st) >= 0 &&
681 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
682 *journal_stream_dev = st.st_dev;
683 *journal_stream_ino = st.st_ino;
684 }
685 }
686 return r;
687
688 case EXEC_OUTPUT_SOCKET:
689 assert(socket_fd >= 0);
690
691 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
692
693 case EXEC_OUTPUT_NAMED_FD:
694 assert(named_iofds[fileno] >= 0);
695
696 (void) fd_nonblock(named_iofds[fileno], false);
697 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
698
699 case EXEC_OUTPUT_FILE:
700 case EXEC_OUTPUT_FILE_APPEND: {
701 bool rw;
702 int fd, flags;
703
704 assert(context->stdio_file[fileno]);
705
706 rw = context->std_input == EXEC_INPUT_FILE &&
707 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
708
709 if (rw)
710 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
711
712 flags = O_WRONLY;
713 if (o == EXEC_OUTPUT_FILE_APPEND)
714 flags |= O_APPEND;
715
716 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
717 if (fd < 0)
718 return fd;
719
720 return move_fd(fd, fileno, 0);
721 }
722
723 default:
724 assert_not_reached("Unknown error type");
725 }
726 }
727
728 static int chown_terminal(int fd, uid_t uid) {
729 int r;
730
731 assert(fd >= 0);
732
733 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
734 if (isatty(fd) < 1) {
735 if (IN_SET(errno, EINVAL, ENOTTY))
736 return 0; /* not a tty */
737
738 return -errno;
739 }
740
741 /* This might fail. What matters are the results. */
742 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
743 if (r < 0)
744 return r;
745
746 return 1;
747 }
748
749 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
750 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
751 int r;
752
753 assert(_saved_stdin);
754 assert(_saved_stdout);
755
756 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
757 if (saved_stdin < 0)
758 return -errno;
759
760 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
761 if (saved_stdout < 0)
762 return -errno;
763
764 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
765 if (fd < 0)
766 return fd;
767
768 r = chown_terminal(fd, getuid());
769 if (r < 0)
770 return r;
771
772 r = reset_terminal_fd(fd, true);
773 if (r < 0)
774 return r;
775
776 r = rearrange_stdio(fd, fd, STDERR_FILENO);
777 fd = -1;
778 if (r < 0)
779 return r;
780
781 *_saved_stdin = saved_stdin;
782 *_saved_stdout = saved_stdout;
783
784 saved_stdin = saved_stdout = -1;
785
786 return 0;
787 }
788
789 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
790 assert(err < 0);
791
792 if (err == -ETIMEDOUT)
793 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
794 else {
795 errno = -err;
796 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
797 }
798 }
799
800 static void write_confirm_error(int err, const char *vc, const Unit *u) {
801 _cleanup_close_ int fd = -1;
802
803 assert(vc);
804
805 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
806 if (fd < 0)
807 return;
808
809 write_confirm_error_fd(err, fd, u);
810 }
811
812 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
813 int r = 0;
814
815 assert(saved_stdin);
816 assert(saved_stdout);
817
818 release_terminal();
819
820 if (*saved_stdin >= 0)
821 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
822 r = -errno;
823
824 if (*saved_stdout >= 0)
825 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
826 r = -errno;
827
828 *saved_stdin = safe_close(*saved_stdin);
829 *saved_stdout = safe_close(*saved_stdout);
830
831 return r;
832 }
833
834 enum {
835 CONFIRM_PRETEND_FAILURE = -1,
836 CONFIRM_PRETEND_SUCCESS = 0,
837 CONFIRM_EXECUTE = 1,
838 };
839
840 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
841 int saved_stdout = -1, saved_stdin = -1, r;
842 _cleanup_free_ char *e = NULL;
843 char c;
844
845 /* For any internal errors, assume a positive response. */
846 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
847 if (r < 0) {
848 write_confirm_error(r, vc, u);
849 return CONFIRM_EXECUTE;
850 }
851
852 /* confirm_spawn might have been disabled while we were sleeping. */
853 if (manager_is_confirm_spawn_disabled(u->manager)) {
854 r = 1;
855 goto restore_stdio;
856 }
857
858 e = ellipsize(cmdline, 60, 100);
859 if (!e) {
860 log_oom();
861 r = CONFIRM_EXECUTE;
862 goto restore_stdio;
863 }
864
865 for (;;) {
866 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
867 if (r < 0) {
868 write_confirm_error_fd(r, STDOUT_FILENO, u);
869 r = CONFIRM_EXECUTE;
870 goto restore_stdio;
871 }
872
873 switch (c) {
874 case 'c':
875 printf("Resuming normal execution.\n");
876 manager_disable_confirm_spawn();
877 r = 1;
878 break;
879 case 'D':
880 unit_dump(u, stdout, " ");
881 continue; /* ask again */
882 case 'f':
883 printf("Failing execution.\n");
884 r = CONFIRM_PRETEND_FAILURE;
885 break;
886 case 'h':
887 printf(" c - continue, proceed without asking anymore\n"
888 " D - dump, show the state of the unit\n"
889 " f - fail, don't execute the command and pretend it failed\n"
890 " h - help\n"
891 " i - info, show a short summary of the unit\n"
892 " j - jobs, show jobs that are in progress\n"
893 " s - skip, don't execute the command and pretend it succeeded\n"
894 " y - yes, execute the command\n");
895 continue; /* ask again */
896 case 'i':
897 printf(" Description: %s\n"
898 " Unit: %s\n"
899 " Command: %s\n",
900 u->id, u->description, cmdline);
901 continue; /* ask again */
902 case 'j':
903 manager_dump_jobs(u->manager, stdout, " ");
904 continue; /* ask again */
905 case 'n':
906 /* 'n' was removed in favor of 'f'. */
907 printf("Didn't understand 'n', did you mean 'f'?\n");
908 continue; /* ask again */
909 case 's':
910 printf("Skipping execution.\n");
911 r = CONFIRM_PRETEND_SUCCESS;
912 break;
913 case 'y':
914 r = CONFIRM_EXECUTE;
915 break;
916 default:
917 assert_not_reached("Unhandled choice");
918 }
919 break;
920 }
921
922 restore_stdio:
923 restore_confirm_stdio(&saved_stdin, &saved_stdout);
924 return r;
925 }
926
927 static int get_fixed_user(const ExecContext *c, const char **user,
928 uid_t *uid, gid_t *gid,
929 const char **home, const char **shell) {
930 int r;
931 const char *name;
932
933 assert(c);
934
935 if (!c->user)
936 return 0;
937
938 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
939 * (i.e. are "/" or "/bin/nologin"). */
940
941 name = c->user;
942 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
943 if (r < 0)
944 return r;
945
946 *user = name;
947 return 0;
948 }
949
950 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
951 int r;
952 const char *name;
953
954 assert(c);
955
956 if (!c->group)
957 return 0;
958
959 name = c->group;
960 r = get_group_creds(&name, gid, 0);
961 if (r < 0)
962 return r;
963
964 *group = name;
965 return 0;
966 }
967
968 static int get_supplementary_groups(const ExecContext *c, const char *user,
969 const char *group, gid_t gid,
970 gid_t **supplementary_gids, int *ngids) {
971 char **i;
972 int r, k = 0;
973 int ngroups_max;
974 bool keep_groups = false;
975 gid_t *groups = NULL;
976 _cleanup_free_ gid_t *l_gids = NULL;
977
978 assert(c);
979
980 /*
981 * If user is given, then lookup GID and supplementary groups list.
982 * We avoid NSS lookups for gid=0. Also we have to initialize groups
983 * here and as early as possible so we keep the list of supplementary
984 * groups of the caller.
985 */
986 if (user && gid_is_valid(gid) && gid != 0) {
987 /* First step, initialize groups from /etc/groups */
988 if (initgroups(user, gid) < 0)
989 return -errno;
990
991 keep_groups = true;
992 }
993
994 if (strv_isempty(c->supplementary_groups))
995 return 0;
996
997 /*
998 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
999 * be positive, otherwise fail.
1000 */
1001 errno = 0;
1002 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1003 if (ngroups_max <= 0)
1004 return errno_or_else(EOPNOTSUPP);
1005
1006 l_gids = new(gid_t, ngroups_max);
1007 if (!l_gids)
1008 return -ENOMEM;
1009
1010 if (keep_groups) {
1011 /*
1012 * Lookup the list of groups that the user belongs to, we
1013 * avoid NSS lookups here too for gid=0.
1014 */
1015 k = ngroups_max;
1016 if (getgrouplist(user, gid, l_gids, &k) < 0)
1017 return -EINVAL;
1018 } else
1019 k = 0;
1020
1021 STRV_FOREACH(i, c->supplementary_groups) {
1022 const char *g;
1023
1024 if (k >= ngroups_max)
1025 return -E2BIG;
1026
1027 g = *i;
1028 r = get_group_creds(&g, l_gids+k, 0);
1029 if (r < 0)
1030 return r;
1031
1032 k++;
1033 }
1034
1035 /*
1036 * Sets ngids to zero to drop all supplementary groups, happens
1037 * when we are under root and SupplementaryGroups= is empty.
1038 */
1039 if (k == 0) {
1040 *ngids = 0;
1041 return 0;
1042 }
1043
1044 /* Otherwise get the final list of supplementary groups */
1045 groups = memdup(l_gids, sizeof(gid_t) * k);
1046 if (!groups)
1047 return -ENOMEM;
1048
1049 *supplementary_gids = groups;
1050 *ngids = k;
1051
1052 groups = NULL;
1053
1054 return 0;
1055 }
1056
1057 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1058 int r;
1059
1060 /* Handle SupplementaryGroups= if it is not empty */
1061 if (ngids > 0) {
1062 r = maybe_setgroups(ngids, supplementary_gids);
1063 if (r < 0)
1064 return r;
1065 }
1066
1067 if (gid_is_valid(gid)) {
1068 /* Then set our gids */
1069 if (setresgid(gid, gid, gid) < 0)
1070 return -errno;
1071 }
1072
1073 return 0;
1074 }
1075
1076 static int set_securebits(int bits, int mask) {
1077 int current, applied;
1078 current = prctl(PR_GET_SECUREBITS);
1079 if (current < 0)
1080 return -errno;
1081 /* Clear all securebits defined in mask and set bits */
1082 applied = (current & ~mask) | bits;
1083 if (current == applied)
1084 return 0;
1085 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1086 return -errno;
1087 return 1;
1088 }
1089
1090 static int enforce_user(const ExecContext *context, uid_t uid) {
1091 assert(context);
1092 int r;
1093
1094 if (!uid_is_valid(uid))
1095 return 0;
1096
1097 /* Sets (but doesn't look up) the uid and make sure we keep the
1098 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1099 * required, so we also need keep-caps in this case.
1100 */
1101
1102 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
1103
1104 /* First step: If we need to keep capabilities but
1105 * drop privileges we need to make sure we keep our
1106 * caps, while we drop privileges. */
1107 if (uid != 0) {
1108 /* Add KEEP_CAPS to the securebits */
1109 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1110 if (r < 0)
1111 return r;
1112 }
1113 }
1114
1115 /* Second step: actually set the uids */
1116 if (setresuid(uid, uid, uid) < 0)
1117 return -errno;
1118
1119 /* At this point we should have all necessary capabilities but
1120 are otherwise a normal user. However, the caps might got
1121 corrupted due to the setresuid() so we need clean them up
1122 later. This is done outside of this call. */
1123
1124 return 0;
1125 }
1126
1127 #if HAVE_PAM
1128
1129 static int null_conv(
1130 int num_msg,
1131 const struct pam_message **msg,
1132 struct pam_response **resp,
1133 void *appdata_ptr) {
1134
1135 /* We don't support conversations */
1136
1137 return PAM_CONV_ERR;
1138 }
1139
1140 #endif
1141
1142 static int setup_pam(
1143 const char *name,
1144 const char *user,
1145 uid_t uid,
1146 gid_t gid,
1147 const char *tty,
1148 char ***env,
1149 const int fds[], size_t n_fds) {
1150
1151 #if HAVE_PAM
1152
1153 static const struct pam_conv conv = {
1154 .conv = null_conv,
1155 .appdata_ptr = NULL
1156 };
1157
1158 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1159 pam_handle_t *handle = NULL;
1160 sigset_t old_ss;
1161 int pam_code = PAM_SUCCESS, r;
1162 char **nv, **e = NULL;
1163 bool close_session = false;
1164 pid_t pam_pid = 0, parent_pid;
1165 int flags = 0;
1166
1167 assert(name);
1168 assert(user);
1169 assert(env);
1170
1171 /* We set up PAM in the parent process, then fork. The child
1172 * will then stay around until killed via PR_GET_PDEATHSIG or
1173 * systemd via the cgroup logic. It will then remove the PAM
1174 * session again. The parent process will exec() the actual
1175 * daemon. We do things this way to ensure that the main PID
1176 * of the daemon is the one we initially fork()ed. */
1177
1178 r = barrier_create(&barrier);
1179 if (r < 0)
1180 goto fail;
1181
1182 if (log_get_max_level() < LOG_DEBUG)
1183 flags |= PAM_SILENT;
1184
1185 pam_code = pam_start(name, user, &conv, &handle);
1186 if (pam_code != PAM_SUCCESS) {
1187 handle = NULL;
1188 goto fail;
1189 }
1190
1191 if (!tty) {
1192 _cleanup_free_ char *q = NULL;
1193
1194 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1195 * out if that's the case, and read the TTY off it. */
1196
1197 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1198 tty = strjoina("/dev/", q);
1199 }
1200
1201 if (tty) {
1202 pam_code = pam_set_item(handle, PAM_TTY, tty);
1203 if (pam_code != PAM_SUCCESS)
1204 goto fail;
1205 }
1206
1207 STRV_FOREACH(nv, *env) {
1208 pam_code = pam_putenv(handle, *nv);
1209 if (pam_code != PAM_SUCCESS)
1210 goto fail;
1211 }
1212
1213 pam_code = pam_acct_mgmt(handle, flags);
1214 if (pam_code != PAM_SUCCESS)
1215 goto fail;
1216
1217 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1218 if (pam_code != PAM_SUCCESS)
1219 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
1220
1221 pam_code = pam_open_session(handle, flags);
1222 if (pam_code != PAM_SUCCESS)
1223 goto fail;
1224
1225 close_session = true;
1226
1227 e = pam_getenvlist(handle);
1228 if (!e) {
1229 pam_code = PAM_BUF_ERR;
1230 goto fail;
1231 }
1232
1233 /* Block SIGTERM, so that we know that it won't get lost in
1234 * the child */
1235
1236 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1237
1238 parent_pid = getpid_cached();
1239
1240 r = safe_fork("(sd-pam)", 0, &pam_pid);
1241 if (r < 0)
1242 goto fail;
1243 if (r == 0) {
1244 int sig, ret = EXIT_PAM;
1245
1246 /* The child's job is to reset the PAM session on
1247 * termination */
1248 barrier_set_role(&barrier, BARRIER_CHILD);
1249
1250 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1251 * are open here that have been opened by PAM. */
1252 (void) close_many(fds, n_fds);
1253
1254 /* Drop privileges - we don't need any to pam_close_session
1255 * and this will make PR_SET_PDEATHSIG work in most cases.
1256 * If this fails, ignore the error - but expect sd-pam threads
1257 * to fail to exit normally */
1258
1259 r = maybe_setgroups(0, NULL);
1260 if (r < 0)
1261 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1262 if (setresgid(gid, gid, gid) < 0)
1263 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1264 if (setresuid(uid, uid, uid) < 0)
1265 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1266
1267 (void) ignore_signals(SIGPIPE, -1);
1268
1269 /* Wait until our parent died. This will only work if
1270 * the above setresuid() succeeds, otherwise the kernel
1271 * will not allow unprivileged parents kill their privileged
1272 * children this way. We rely on the control groups kill logic
1273 * to do the rest for us. */
1274 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1275 goto child_finish;
1276
1277 /* Tell the parent that our setup is done. This is especially
1278 * important regarding dropping privileges. Otherwise, unit
1279 * setup might race against our setresuid(2) call.
1280 *
1281 * If the parent aborted, we'll detect this below, hence ignore
1282 * return failure here. */
1283 (void) barrier_place(&barrier);
1284
1285 /* Check if our parent process might already have died? */
1286 if (getppid() == parent_pid) {
1287 sigset_t ss;
1288
1289 assert_se(sigemptyset(&ss) >= 0);
1290 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1291
1292 for (;;) {
1293 if (sigwait(&ss, &sig) < 0) {
1294 if (errno == EINTR)
1295 continue;
1296
1297 goto child_finish;
1298 }
1299
1300 assert(sig == SIGTERM);
1301 break;
1302 }
1303 }
1304
1305 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1306 if (pam_code != PAM_SUCCESS)
1307 goto child_finish;
1308
1309 /* If our parent died we'll end the session */
1310 if (getppid() != parent_pid) {
1311 pam_code = pam_close_session(handle, flags);
1312 if (pam_code != PAM_SUCCESS)
1313 goto child_finish;
1314 }
1315
1316 ret = 0;
1317
1318 child_finish:
1319 pam_end(handle, pam_code | flags);
1320 _exit(ret);
1321 }
1322
1323 barrier_set_role(&barrier, BARRIER_PARENT);
1324
1325 /* If the child was forked off successfully it will do all the
1326 * cleanups, so forget about the handle here. */
1327 handle = NULL;
1328
1329 /* Unblock SIGTERM again in the parent */
1330 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1331
1332 /* We close the log explicitly here, since the PAM modules
1333 * might have opened it, but we don't want this fd around. */
1334 closelog();
1335
1336 /* Synchronously wait for the child to initialize. We don't care for
1337 * errors as we cannot recover. However, warn loudly if it happens. */
1338 if (!barrier_place_and_sync(&barrier))
1339 log_error("PAM initialization failed");
1340
1341 return strv_free_and_replace(*env, e);
1342
1343 fail:
1344 if (pam_code != PAM_SUCCESS) {
1345 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1346 r = -EPERM; /* PAM errors do not map to errno */
1347 } else
1348 log_error_errno(r, "PAM failed: %m");
1349
1350 if (handle) {
1351 if (close_session)
1352 pam_code = pam_close_session(handle, flags);
1353
1354 pam_end(handle, pam_code | flags);
1355 }
1356
1357 strv_free(e);
1358 closelog();
1359
1360 return r;
1361 #else
1362 return 0;
1363 #endif
1364 }
1365
1366 static void rename_process_from_path(const char *path) {
1367 char process_name[11];
1368 const char *p;
1369 size_t l;
1370
1371 /* This resulting string must fit in 10 chars (i.e. the length
1372 * of "/sbin/init") to look pretty in /bin/ps */
1373
1374 p = basename(path);
1375 if (isempty(p)) {
1376 rename_process("(...)");
1377 return;
1378 }
1379
1380 l = strlen(p);
1381 if (l > 8) {
1382 /* The end of the process name is usually more
1383 * interesting, since the first bit might just be
1384 * "systemd-" */
1385 p = p + l - 8;
1386 l = 8;
1387 }
1388
1389 process_name[0] = '(';
1390 memcpy(process_name+1, p, l);
1391 process_name[1+l] = ')';
1392 process_name[1+l+1] = 0;
1393
1394 rename_process(process_name);
1395 }
1396
1397 static bool context_has_address_families(const ExecContext *c) {
1398 assert(c);
1399
1400 return c->address_families_allow_list ||
1401 !set_isempty(c->address_families);
1402 }
1403
1404 static bool context_has_syscall_filters(const ExecContext *c) {
1405 assert(c);
1406
1407 return c->syscall_allow_list ||
1408 !hashmap_isempty(c->syscall_filter);
1409 }
1410
1411 static bool context_has_syscall_logs(const ExecContext *c) {
1412 assert(c);
1413
1414 return c->syscall_log_allow_list ||
1415 !hashmap_isempty(c->syscall_log);
1416 }
1417
1418 static bool context_has_no_new_privileges(const ExecContext *c) {
1419 assert(c);
1420
1421 if (c->no_new_privileges)
1422 return true;
1423
1424 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1425 return false;
1426
1427 /* We need NNP if we have any form of seccomp and are unprivileged */
1428 return context_has_address_families(c) ||
1429 c->memory_deny_write_execute ||
1430 c->restrict_realtime ||
1431 c->restrict_suid_sgid ||
1432 exec_context_restrict_namespaces_set(c) ||
1433 c->protect_clock ||
1434 c->protect_kernel_tunables ||
1435 c->protect_kernel_modules ||
1436 c->protect_kernel_logs ||
1437 c->private_devices ||
1438 context_has_syscall_filters(c) ||
1439 context_has_syscall_logs(c) ||
1440 !set_isempty(c->syscall_archs) ||
1441 c->lock_personality ||
1442 c->protect_hostname;
1443 }
1444
1445 static bool exec_context_has_credentials(const ExecContext *context) {
1446
1447 assert(context);
1448
1449 return !hashmap_isempty(context->set_credentials) ||
1450 context->load_credentials;
1451 }
1452
1453 #if HAVE_SECCOMP
1454
1455 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1456
1457 if (is_seccomp_available())
1458 return false;
1459
1460 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1461 return true;
1462 }
1463
1464 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1465 uint32_t negative_action, default_action, action;
1466 int r;
1467
1468 assert(u);
1469 assert(c);
1470
1471 if (!context_has_syscall_filters(c))
1472 return 0;
1473
1474 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1475 return 0;
1476
1477 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
1478
1479 if (c->syscall_allow_list) {
1480 default_action = negative_action;
1481 action = SCMP_ACT_ALLOW;
1482 } else {
1483 default_action = SCMP_ACT_ALLOW;
1484 action = negative_action;
1485 }
1486
1487 if (needs_ambient_hack) {
1488 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1489 if (r < 0)
1490 return r;
1491 }
1492
1493 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1494 }
1495
1496 static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1497 #ifdef SCMP_ACT_LOG
1498 uint32_t default_action, action;
1499 #endif
1500
1501 assert(u);
1502 assert(c);
1503
1504 if (!context_has_syscall_logs(c))
1505 return 0;
1506
1507 #ifdef SCMP_ACT_LOG
1508 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1509 return 0;
1510
1511 if (c->syscall_log_allow_list) {
1512 /* Log nothing but the ones listed */
1513 default_action = SCMP_ACT_ALLOW;
1514 action = SCMP_ACT_LOG;
1515 } else {
1516 /* Log everything but the ones listed */
1517 default_action = SCMP_ACT_LOG;
1518 action = SCMP_ACT_ALLOW;
1519 }
1520
1521 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1522 #else
1523 /* old libseccomp */
1524 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1525 return 0;
1526 #endif
1527 }
1528
1529 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1530 assert(u);
1531 assert(c);
1532
1533 if (set_isempty(c->syscall_archs))
1534 return 0;
1535
1536 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1537 return 0;
1538
1539 return seccomp_restrict_archs(c->syscall_archs);
1540 }
1541
1542 static int apply_address_families(const Unit* u, const ExecContext *c) {
1543 assert(u);
1544 assert(c);
1545
1546 if (!context_has_address_families(c))
1547 return 0;
1548
1549 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1550 return 0;
1551
1552 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
1553 }
1554
1555 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1556 assert(u);
1557 assert(c);
1558
1559 if (!c->memory_deny_write_execute)
1560 return 0;
1561
1562 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1563 return 0;
1564
1565 return seccomp_memory_deny_write_execute();
1566 }
1567
1568 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1569 assert(u);
1570 assert(c);
1571
1572 if (!c->restrict_realtime)
1573 return 0;
1574
1575 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1576 return 0;
1577
1578 return seccomp_restrict_realtime();
1579 }
1580
1581 static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1582 assert(u);
1583 assert(c);
1584
1585 if (!c->restrict_suid_sgid)
1586 return 0;
1587
1588 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1589 return 0;
1590
1591 return seccomp_restrict_suid_sgid();
1592 }
1593
1594 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1595 assert(u);
1596 assert(c);
1597
1598 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1599 * let's protect even those systems where this is left on in the kernel. */
1600
1601 if (!c->protect_kernel_tunables)
1602 return 0;
1603
1604 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1605 return 0;
1606
1607 return seccomp_protect_sysctl();
1608 }
1609
1610 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1611 assert(u);
1612 assert(c);
1613
1614 /* Turn off module syscalls on ProtectKernelModules=yes */
1615
1616 if (!c->protect_kernel_modules)
1617 return 0;
1618
1619 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1620 return 0;
1621
1622 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1623 }
1624
1625 static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1626 assert(u);
1627 assert(c);
1628
1629 if (!c->protect_kernel_logs)
1630 return 0;
1631
1632 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1633 return 0;
1634
1635 return seccomp_protect_syslog();
1636 }
1637
1638 static int apply_protect_clock(const Unit *u, const ExecContext *c) {
1639 assert(u);
1640 assert(c);
1641
1642 if (!c->protect_clock)
1643 return 0;
1644
1645 if (skip_seccomp_unavailable(u, "ProtectClock="))
1646 return 0;
1647
1648 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1649 }
1650
1651 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1652 assert(u);
1653 assert(c);
1654
1655 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1656
1657 if (!c->private_devices)
1658 return 0;
1659
1660 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1661 return 0;
1662
1663 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1664 }
1665
1666 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1667 assert(u);
1668 assert(c);
1669
1670 if (!exec_context_restrict_namespaces_set(c))
1671 return 0;
1672
1673 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1674 return 0;
1675
1676 return seccomp_restrict_namespaces(c->restrict_namespaces);
1677 }
1678
1679 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1680 unsigned long personality;
1681 int r;
1682
1683 assert(u);
1684 assert(c);
1685
1686 if (!c->lock_personality)
1687 return 0;
1688
1689 if (skip_seccomp_unavailable(u, "LockPersonality="))
1690 return 0;
1691
1692 personality = c->personality;
1693
1694 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1695 if (personality == PERSONALITY_INVALID) {
1696
1697 r = opinionated_personality(&personality);
1698 if (r < 0)
1699 return r;
1700 }
1701
1702 return seccomp_lock_personality(personality);
1703 }
1704
1705 #endif
1706
1707 static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
1708 assert(u);
1709 assert(c);
1710
1711 if (!c->protect_hostname)
1712 return 0;
1713
1714 if (ns_type_supported(NAMESPACE_UTS)) {
1715 if (unshare(CLONE_NEWUTS) < 0) {
1716 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1717 *ret_exit_status = EXIT_NAMESPACE;
1718 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1719 }
1720
1721 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1722 }
1723 } else
1724 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1725
1726 #if HAVE_SECCOMP
1727 int r;
1728
1729 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1730 return 0;
1731
1732 r = seccomp_protect_hostname();
1733 if (r < 0) {
1734 *ret_exit_status = EXIT_SECCOMP;
1735 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1736 }
1737 #endif
1738
1739 return 0;
1740 }
1741
1742 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1743 assert(idle_pipe);
1744
1745 idle_pipe[1] = safe_close(idle_pipe[1]);
1746 idle_pipe[2] = safe_close(idle_pipe[2]);
1747
1748 if (idle_pipe[0] >= 0) {
1749 int r;
1750
1751 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1752
1753 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1754 ssize_t n;
1755
1756 /* Signal systemd that we are bored and want to continue. */
1757 n = write(idle_pipe[3], "x", 1);
1758 if (n > 0)
1759 /* Wait for systemd to react to the signal above. */
1760 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1761 }
1762
1763 idle_pipe[0] = safe_close(idle_pipe[0]);
1764
1765 }
1766
1767 idle_pipe[3] = safe_close(idle_pipe[3]);
1768 }
1769
1770 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1771
1772 static int build_environment(
1773 const Unit *u,
1774 const ExecContext *c,
1775 const ExecParameters *p,
1776 size_t n_fds,
1777 const char *home,
1778 const char *username,
1779 const char *shell,
1780 dev_t journal_stream_dev,
1781 ino_t journal_stream_ino,
1782 char ***ret) {
1783
1784 _cleanup_strv_free_ char **our_env = NULL;
1785 size_t n_env = 0;
1786 char *x;
1787
1788 assert(u);
1789 assert(c);
1790 assert(p);
1791 assert(ret);
1792
1793 #define N_ENV_VARS 16
1794 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1795 if (!our_env)
1796 return -ENOMEM;
1797
1798 if (n_fds > 0) {
1799 _cleanup_free_ char *joined = NULL;
1800
1801 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1802 return -ENOMEM;
1803 our_env[n_env++] = x;
1804
1805 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1806 return -ENOMEM;
1807 our_env[n_env++] = x;
1808
1809 joined = strv_join(p->fd_names, ":");
1810 if (!joined)
1811 return -ENOMEM;
1812
1813 x = strjoin("LISTEN_FDNAMES=", joined);
1814 if (!x)
1815 return -ENOMEM;
1816 our_env[n_env++] = x;
1817 }
1818
1819 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1820 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1821 return -ENOMEM;
1822 our_env[n_env++] = x;
1823
1824 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1825 return -ENOMEM;
1826 our_env[n_env++] = x;
1827 }
1828
1829 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1830 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1831 * check the database directly. */
1832 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1833 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1834 if (!x)
1835 return -ENOMEM;
1836 our_env[n_env++] = x;
1837 }
1838
1839 if (home) {
1840 x = strjoin("HOME=", home);
1841 if (!x)
1842 return -ENOMEM;
1843
1844 path_simplify(x + 5, true);
1845 our_env[n_env++] = x;
1846 }
1847
1848 if (username) {
1849 x = strjoin("LOGNAME=", username);
1850 if (!x)
1851 return -ENOMEM;
1852 our_env[n_env++] = x;
1853
1854 x = strjoin("USER=", username);
1855 if (!x)
1856 return -ENOMEM;
1857 our_env[n_env++] = x;
1858 }
1859
1860 if (shell) {
1861 x = strjoin("SHELL=", shell);
1862 if (!x)
1863 return -ENOMEM;
1864
1865 path_simplify(x + 6, true);
1866 our_env[n_env++] = x;
1867 }
1868
1869 if (!sd_id128_is_null(u->invocation_id)) {
1870 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1871 return -ENOMEM;
1872
1873 our_env[n_env++] = x;
1874 }
1875
1876 if (exec_context_needs_term(c)) {
1877 const char *tty_path, *term = NULL;
1878
1879 tty_path = exec_context_tty_path(c);
1880
1881 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1882 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1883 * container manager passes to PID 1 ends up all the way in the console login shown. */
1884
1885 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
1886 term = getenv("TERM");
1887
1888 if (!term)
1889 term = default_term_for_tty(tty_path);
1890
1891 x = strjoin("TERM=", term);
1892 if (!x)
1893 return -ENOMEM;
1894 our_env[n_env++] = x;
1895 }
1896
1897 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1898 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1899 return -ENOMEM;
1900
1901 our_env[n_env++] = x;
1902 }
1903
1904 if (c->log_namespace) {
1905 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1906 if (!x)
1907 return -ENOMEM;
1908
1909 our_env[n_env++] = x;
1910 }
1911
1912 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1913 _cleanup_free_ char *pre = NULL, *joined = NULL;
1914 const char *n;
1915
1916 if (!p->prefix[t])
1917 continue;
1918
1919 if (strv_isempty(c->directories[t].paths))
1920 continue;
1921
1922 n = exec_directory_env_name_to_string(t);
1923 if (!n)
1924 continue;
1925
1926 pre = strjoin(p->prefix[t], "/");
1927 if (!pre)
1928 return -ENOMEM;
1929
1930 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1931 if (!joined)
1932 return -ENOMEM;
1933
1934 x = strjoin(n, "=", joined);
1935 if (!x)
1936 return -ENOMEM;
1937
1938 our_env[n_env++] = x;
1939 }
1940
1941 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1942 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1943 if (!x)
1944 return -ENOMEM;
1945
1946 our_env[n_env++] = x;
1947 }
1948
1949 our_env[n_env++] = NULL;
1950 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1951 #undef N_ENV_VARS
1952
1953 *ret = TAKE_PTR(our_env);
1954
1955 return 0;
1956 }
1957
1958 static int build_pass_environment(const ExecContext *c, char ***ret) {
1959 _cleanup_strv_free_ char **pass_env = NULL;
1960 size_t n_env = 0, n_bufsize = 0;
1961 char **i;
1962
1963 STRV_FOREACH(i, c->pass_environment) {
1964 _cleanup_free_ char *x = NULL;
1965 char *v;
1966
1967 v = getenv(*i);
1968 if (!v)
1969 continue;
1970 x = strjoin(*i, "=", v);
1971 if (!x)
1972 return -ENOMEM;
1973
1974 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1975 return -ENOMEM;
1976
1977 pass_env[n_env++] = TAKE_PTR(x);
1978 pass_env[n_env] = NULL;
1979 }
1980
1981 *ret = TAKE_PTR(pass_env);
1982
1983 return 0;
1984 }
1985
1986 static bool exec_needs_mount_namespace(
1987 const ExecContext *context,
1988 const ExecParameters *params,
1989 const ExecRuntime *runtime) {
1990
1991 assert(context);
1992 assert(params);
1993
1994 if (context->root_image)
1995 return true;
1996
1997 if (!strv_isempty(context->read_write_paths) ||
1998 !strv_isempty(context->read_only_paths) ||
1999 !strv_isempty(context->inaccessible_paths))
2000 return true;
2001
2002 if (context->n_bind_mounts > 0)
2003 return true;
2004
2005 if (context->n_temporary_filesystems > 0)
2006 return true;
2007
2008 if (context->n_mount_images > 0)
2009 return true;
2010
2011 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
2012 return true;
2013
2014 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2015 return true;
2016
2017 if (context->private_devices ||
2018 context->private_mounts ||
2019 context->protect_system != PROTECT_SYSTEM_NO ||
2020 context->protect_home != PROTECT_HOME_NO ||
2021 context->protect_kernel_tunables ||
2022 context->protect_kernel_modules ||
2023 context->protect_kernel_logs ||
2024 context->protect_control_groups ||
2025 context->protect_proc != PROTECT_PROC_DEFAULT ||
2026 context->proc_subset != PROC_SUBSET_ALL)
2027 return true;
2028
2029 if (context->root_directory) {
2030 if (context->mount_apivfs)
2031 return true;
2032
2033 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2034 if (!params->prefix[t])
2035 continue;
2036
2037 if (!strv_isempty(context->directories[t].paths))
2038 return true;
2039 }
2040 }
2041
2042 if (context->dynamic_user &&
2043 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
2044 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2045 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2046 return true;
2047
2048 if (context->log_namespace)
2049 return true;
2050
2051 return false;
2052 }
2053
2054 static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
2055 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2056 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2057 _cleanup_close_ int unshare_ready_fd = -1;
2058 _cleanup_(sigkill_waitp) pid_t pid = 0;
2059 uint64_t c = 1;
2060 ssize_t n;
2061 int r;
2062
2063 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2064 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
2065 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2066 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2067 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2068 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
2069 * continues execution normally.
2070 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2071 * does not need CAP_SETUID to write the single line mapping to itself. */
2072
2073 /* Can only set up multiple mappings with CAP_SETUID. */
2074 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
2075 r = asprintf(&uid_map,
2076 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
2077 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
2078 ouid, ouid, uid, uid);
2079 else
2080 r = asprintf(&uid_map,
2081 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2082 ouid, ouid);
2083
2084 if (r < 0)
2085 return -ENOMEM;
2086
2087 /* Can only set up multiple mappings with CAP_SETGID. */
2088 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
2089 r = asprintf(&gid_map,
2090 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
2091 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
2092 ogid, ogid, gid, gid);
2093 else
2094 r = asprintf(&gid_map,
2095 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2096 ogid, ogid);
2097
2098 if (r < 0)
2099 return -ENOMEM;
2100
2101 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2102 * namespace. */
2103 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2104 if (unshare_ready_fd < 0)
2105 return -errno;
2106
2107 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2108 * failed. */
2109 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2110 return -errno;
2111
2112 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2113 if (r < 0)
2114 return r;
2115 if (r == 0) {
2116 _cleanup_close_ int fd = -1;
2117 const char *a;
2118 pid_t ppid;
2119
2120 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2121 * here, after the parent opened its own user namespace. */
2122
2123 ppid = getppid();
2124 errno_pipe[0] = safe_close(errno_pipe[0]);
2125
2126 /* Wait until the parent unshared the user namespace */
2127 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2128 r = -errno;
2129 goto child_fail;
2130 }
2131
2132 /* Disable the setgroups() system call in the child user namespace, for good. */
2133 a = procfs_file_alloca(ppid, "setgroups");
2134 fd = open(a, O_WRONLY|O_CLOEXEC);
2135 if (fd < 0) {
2136 if (errno != ENOENT) {
2137 r = -errno;
2138 goto child_fail;
2139 }
2140
2141 /* If the file is missing the kernel is too old, let's continue anyway. */
2142 } else {
2143 if (write(fd, "deny\n", 5) < 0) {
2144 r = -errno;
2145 goto child_fail;
2146 }
2147
2148 fd = safe_close(fd);
2149 }
2150
2151 /* First write the GID map */
2152 a = procfs_file_alloca(ppid, "gid_map");
2153 fd = open(a, O_WRONLY|O_CLOEXEC);
2154 if (fd < 0) {
2155 r = -errno;
2156 goto child_fail;
2157 }
2158 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2159 r = -errno;
2160 goto child_fail;
2161 }
2162 fd = safe_close(fd);
2163
2164 /* The write the UID map */
2165 a = procfs_file_alloca(ppid, "uid_map");
2166 fd = open(a, O_WRONLY|O_CLOEXEC);
2167 if (fd < 0) {
2168 r = -errno;
2169 goto child_fail;
2170 }
2171 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2172 r = -errno;
2173 goto child_fail;
2174 }
2175
2176 _exit(EXIT_SUCCESS);
2177
2178 child_fail:
2179 (void) write(errno_pipe[1], &r, sizeof(r));
2180 _exit(EXIT_FAILURE);
2181 }
2182
2183 errno_pipe[1] = safe_close(errno_pipe[1]);
2184
2185 if (unshare(CLONE_NEWUSER) < 0)
2186 return -errno;
2187
2188 /* Let the child know that the namespace is ready now */
2189 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2190 return -errno;
2191
2192 /* Try to read an error code from the child */
2193 n = read(errno_pipe[0], &r, sizeof(r));
2194 if (n < 0)
2195 return -errno;
2196 if (n == sizeof(r)) { /* an error code was sent to us */
2197 if (r < 0)
2198 return r;
2199 return -EIO;
2200 }
2201 if (n != 0) /* on success we should have read 0 bytes */
2202 return -EIO;
2203
2204 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2205 pid = 0;
2206 if (r < 0)
2207 return r;
2208 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2209 return -EIO;
2210
2211 return 0;
2212 }
2213
2214 static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2215 if (!context->dynamic_user)
2216 return false;
2217
2218 if (type == EXEC_DIRECTORY_CONFIGURATION)
2219 return false;
2220
2221 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2222 return false;
2223
2224 return true;
2225 }
2226
2227 static int setup_exec_directory(
2228 const ExecContext *context,
2229 const ExecParameters *params,
2230 uid_t uid,
2231 gid_t gid,
2232 ExecDirectoryType type,
2233 int *exit_status) {
2234
2235 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2236 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2237 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2238 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2239 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2240 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2241 };
2242 char **rt;
2243 int r;
2244
2245 assert(context);
2246 assert(params);
2247 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2248 assert(exit_status);
2249
2250 if (!params->prefix[type])
2251 return 0;
2252
2253 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2254 if (!uid_is_valid(uid))
2255 uid = 0;
2256 if (!gid_is_valid(gid))
2257 gid = 0;
2258 }
2259
2260 STRV_FOREACH(rt, context->directories[type].paths) {
2261 _cleanup_free_ char *p = NULL, *pp = NULL;
2262
2263 p = path_join(params->prefix[type], *rt);
2264 if (!p) {
2265 r = -ENOMEM;
2266 goto fail;
2267 }
2268
2269 r = mkdir_parents_label(p, 0755);
2270 if (r < 0)
2271 goto fail;
2272
2273 if (exec_directory_is_private(context, type)) {
2274 _cleanup_free_ char *private_root = NULL;
2275
2276 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2277 * case we want to avoid leaving a directory around fully accessible that is owned by
2278 * a dynamic user whose UID is later on reused. To lock this down we use the same
2279 * trick used by container managers to prohibit host users to get access to files of
2280 * the same UID in containers: we place everything inside a directory that has an
2281 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2282 * for unprivileged host code. We then use fs namespacing to make this directory
2283 * permeable for the service itself.
2284 *
2285 * Specifically: for a service which wants a special directory "foo/" we first create
2286 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2287 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2288 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2289 * unprivileged host users can't look into it. Inside of the namespace of the unit
2290 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2291 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2292 * for the service and making sure it only gets access to the dirs it needs but no
2293 * others. Tricky? Yes, absolutely, but it works!
2294 *
2295 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2296 * to be owned by the service itself.
2297 *
2298 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2299 * for sharing files or sockets with other services. */
2300
2301 private_root = path_join(params->prefix[type], "private");
2302 if (!private_root) {
2303 r = -ENOMEM;
2304 goto fail;
2305 }
2306
2307 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2308 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
2309 if (r < 0)
2310 goto fail;
2311
2312 pp = path_join(private_root, *rt);
2313 if (!pp) {
2314 r = -ENOMEM;
2315 goto fail;
2316 }
2317
2318 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2319 r = mkdir_parents_label(pp, 0755);
2320 if (r < 0)
2321 goto fail;
2322
2323 if (is_dir(p, false) > 0 &&
2324 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2325
2326 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2327 * it over. Most likely the service has been upgraded from one that didn't use
2328 * DynamicUser=1, to one that does. */
2329
2330 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2331 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2332 exec_directory_type_to_string(type), p, pp);
2333
2334 if (rename(p, pp) < 0) {
2335 r = -errno;
2336 goto fail;
2337 }
2338 } else {
2339 /* Otherwise, create the actual directory for the service */
2340
2341 r = mkdir_label(pp, context->directories[type].mode);
2342 if (r < 0 && r != -EEXIST)
2343 goto fail;
2344 }
2345
2346 /* And link it up from the original place */
2347 r = symlink_idempotent(pp, p, true);
2348 if (r < 0)
2349 goto fail;
2350
2351 } else {
2352 _cleanup_free_ char *target = NULL;
2353
2354 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2355 readlink_and_make_absolute(p, &target) >= 0) {
2356 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
2357
2358 /* This already exists and is a symlink? Interesting. Maybe it's one created
2359 * by DynamicUser=1 (see above)?
2360 *
2361 * We do this for all directory types except for ConfigurationDirectory=,
2362 * since they all support the private/ symlink logic at least in some
2363 * configurations, see above. */
2364
2365 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2366 if (r < 0)
2367 goto fail;
2368
2369 q = path_join(params->prefix[type], "private", *rt);
2370 if (!q) {
2371 r = -ENOMEM;
2372 goto fail;
2373 }
2374
2375 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2376 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2377 if (r < 0)
2378 goto fail;
2379
2380 if (path_equal(q_resolved, target_resolved)) {
2381
2382 /* Hmm, apparently DynamicUser= was once turned on for this service,
2383 * but is no longer. Let's move the directory back up. */
2384
2385 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2386 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2387 exec_directory_type_to_string(type), q, p);
2388
2389 if (unlink(p) < 0) {
2390 r = -errno;
2391 goto fail;
2392 }
2393
2394 if (rename(q, p) < 0) {
2395 r = -errno;
2396 goto fail;
2397 }
2398 }
2399 }
2400
2401 r = mkdir_label(p, context->directories[type].mode);
2402 if (r < 0) {
2403 if (r != -EEXIST)
2404 goto fail;
2405
2406 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2407 struct stat st;
2408
2409 /* Don't change the owner/access mode of the configuration directory,
2410 * as in the common case it is not written to by a service, and shall
2411 * not be writable. */
2412
2413 if (stat(p, &st) < 0) {
2414 r = -errno;
2415 goto fail;
2416 }
2417
2418 /* Still complain if the access mode doesn't match */
2419 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2420 log_warning("%s \'%s\' already exists but the mode is different. "
2421 "(File system: %o %sMode: %o)",
2422 exec_directory_type_to_string(type), *rt,
2423 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2424
2425 continue;
2426 }
2427 }
2428 }
2429
2430 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
2431 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
2432 * current UID/GID ownership.) */
2433 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2434 if (r < 0)
2435 goto fail;
2436
2437 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2438 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2439 * assignments to exist.*/
2440 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
2441 if (r < 0)
2442 goto fail;
2443 }
2444
2445 return 0;
2446
2447 fail:
2448 *exit_status = exit_status_table[type];
2449 return r;
2450 }
2451
2452 static int write_credential(
2453 int dfd,
2454 const char *id,
2455 const void *data,
2456 size_t size,
2457 uid_t uid,
2458 bool ownership_ok) {
2459
2460 _cleanup_(unlink_and_freep) char *tmp = NULL;
2461 _cleanup_close_ int fd = -1;
2462 int r;
2463
2464 r = tempfn_random_child("", "cred", &tmp);
2465 if (r < 0)
2466 return r;
2467
2468 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2469 if (fd < 0) {
2470 tmp = mfree(tmp);
2471 return -errno;
2472 }
2473
2474 r = loop_write(fd, data, size, /* do_pool = */ false);
2475 if (r < 0)
2476 return r;
2477
2478 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2479 return -errno;
2480
2481 if (uid_is_valid(uid) && uid != getuid()) {
2482 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
2483 if (r < 0) {
2484 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2485 return r;
2486
2487 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2488 * to express: that the user gets read access and nothing
2489 * else. But if the backing fs can't support that (e.g. ramfs)
2490 * then we can use file ownership instead. But that's only safe if
2491 * we can then re-mount the whole thing read-only, so that the
2492 * user can no longer chmod() the file to gain write access. */
2493 return r;
2494
2495 if (fchown(fd, uid, (gid_t) -1) < 0)
2496 return -errno;
2497 }
2498 }
2499
2500 if (renameat(dfd, tmp, dfd, id) < 0)
2501 return -errno;
2502
2503 tmp = mfree(tmp);
2504 return 0;
2505 }
2506
2507 #define CREDENTIALS_BYTES_MAX (1024LU * 1024LU) /* Refuse to pass more than 1M, after all this is unswappable memory */
2508
2509 static int acquire_credentials(
2510 const ExecContext *context,
2511 const ExecParameters *params,
2512 const char *p,
2513 uid_t uid,
2514 bool ownership_ok) {
2515
2516 uint64_t left = CREDENTIALS_BYTES_MAX;
2517 _cleanup_close_ int dfd = -1;
2518 ExecSetCredential *sc;
2519 char **id, **fn;
2520 int r;
2521
2522 assert(context);
2523 assert(p);
2524
2525 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2526 if (dfd < 0)
2527 return -errno;
2528
2529 /* First we use the literally specified credentials. Note that they might be overridden again below,
2530 * and thus act as a "default" if the same credential is specified multiple times */
2531 HASHMAP_FOREACH(sc, context->set_credentials) {
2532 size_t add;
2533
2534 add = strlen(sc->id) + sc->size;
2535 if (add > left)
2536 return -E2BIG;
2537
2538 r = write_credential(dfd, sc->id, sc->data, sc->size, uid, ownership_ok);
2539 if (r < 0)
2540 return r;
2541
2542 left -= add;
2543 }
2544
2545 /* Then, load credential off disk (or acquire via AF_UNIX socket) */
2546 STRV_FOREACH_PAIR(id, fn, context->load_credentials) {
2547 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
2548 _cleanup_(erase_and_freep) char *data = NULL;
2549 _cleanup_free_ char *j = NULL;
2550 const char *source;
2551 size_t size, add;
2552
2553 if (path_is_absolute(*fn)) {
2554 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2555 source = *fn;
2556 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2557 } else if (params->received_credentials) {
2558 /* If this is a relative path, take it relative to the credentials we received
2559 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2560 * on a credential store, i.e. this is guaranteed to be regular files. */
2561 j = path_join(params->received_credentials, *fn);
2562 if (!j)
2563 return -ENOMEM;
2564
2565 source = j;
2566 } else
2567 source = NULL;
2568
2569 if (source)
2570 r = read_full_file_full(AT_FDCWD, source, flags, &data, &size);
2571 else
2572 r = -ENOENT;
2573 if (r == -ENOENT &&
2574 faccessat(dfd, *id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) /* If the source file doesn't exist, but we already acquired the key otherwise, then don't fail */
2575 continue;
2576 if (r < 0)
2577 return r;
2578
2579 add = strlen(*id) + size;
2580 if (add > left)
2581 return -E2BIG;
2582
2583 r = write_credential(dfd, *id, data, size, uid, ownership_ok);
2584 if (r < 0)
2585 return r;
2586
2587 left -= add;
2588 }
2589
2590 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2591 return -errno;
2592
2593 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2594 * accessible */
2595
2596 if (uid_is_valid(uid) && uid != getuid()) {
2597 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
2598 if (r < 0) {
2599 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2600 return r;
2601
2602 if (!ownership_ok)
2603 return r;
2604
2605 if (fchown(dfd, uid, (gid_t) -1) < 0)
2606 return -errno;
2607 }
2608 }
2609
2610 return 0;
2611 }
2612
2613 static int setup_credentials_internal(
2614 const ExecContext *context,
2615 const ExecParameters *params,
2616 const char *final, /* This is where the credential store shall eventually end up at */
2617 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2618 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2619 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2620 uid_t uid) {
2621
2622 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2623 * if we mounted something; false if we definitely can't mount anything */
2624 bool final_mounted;
2625 const char *where;
2626
2627 assert(context);
2628 assert(final);
2629 assert(workspace);
2630
2631 if (reuse_workspace) {
2632 r = path_is_mount_point(workspace, NULL, 0);
2633 if (r < 0)
2634 return r;
2635 if (r > 0)
2636 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2637 else
2638 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2639 } else
2640 workspace_mounted = -1; /* ditto */
2641
2642 r = path_is_mount_point(final, NULL, 0);
2643 if (r < 0)
2644 return r;
2645 if (r > 0) {
2646 /* If the final place already has something mounted, we use that. If the workspace also has
2647 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2648 * different). */
2649 final_mounted = true;
2650
2651 if (workspace_mounted < 0) {
2652 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2653 * the final version to the workspace, and make it writable, so that we can make
2654 * changes */
2655
2656 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2657 if (r < 0)
2658 return r;
2659
2660 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2661 if (r < 0)
2662 return r;
2663
2664 workspace_mounted = true;
2665 }
2666 } else
2667 final_mounted = false;
2668
2669 if (workspace_mounted < 0) {
2670 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2671 for (int try = 0;; try++) {
2672
2673 if (try == 0) {
2674 /* Try "ramfs" first, since it's not swap backed */
2675 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2676 if (r >= 0) {
2677 workspace_mounted = true;
2678 break;
2679 }
2680
2681 } else if (try == 1) {
2682 _cleanup_free_ char *opts = NULL;
2683
2684 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%lu", CREDENTIALS_BYTES_MAX) < 0)
2685 return -ENOMEM;
2686
2687 /* Fall back to "tmpfs" otherwise */
2688 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2689 if (r >= 0) {
2690 workspace_mounted = true;
2691 break;
2692 }
2693
2694 } else {
2695 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
2696 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2697 if (r < 0) {
2698 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2699 return r;
2700
2701 if (must_mount) /* If we it's not OK to use the plain directory
2702 * fallback, propagate all errors too */
2703 return r;
2704
2705 /* If we lack privileges to bind mount stuff, then let's gracefully
2706 * proceed for compat with container envs, and just use the final dir
2707 * as is. */
2708
2709 workspace_mounted = false;
2710 break;
2711 }
2712
2713 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
2714 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2715 if (r < 0)
2716 return r;
2717
2718 workspace_mounted = true;
2719 break;
2720 }
2721 }
2722 }
2723
2724 assert(!must_mount || workspace_mounted > 0);
2725 where = workspace_mounted ? workspace : final;
2726
2727 r = acquire_credentials(context, params, where, uid, workspace_mounted);
2728 if (r < 0)
2729 return r;
2730
2731 if (workspace_mounted) {
2732 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
2733 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2734 if (r < 0)
2735 return r;
2736
2737 /* And mount it to the final place, read-only */
2738 if (final_mounted)
2739 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
2740 else
2741 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
2742 if (r < 0)
2743 return r;
2744 } else {
2745 _cleanup_free_ char *parent = NULL;
2746
2747 /* If we do not have our own mount put used the plain directory fallback, then we need to
2748 * open access to the top-level credential directory and the per-service directory now */
2749
2750 parent = dirname_malloc(final);
2751 if (!parent)
2752 return -ENOMEM;
2753 if (chmod(parent, 0755) < 0)
2754 return -errno;
2755 }
2756
2757 return 0;
2758 }
2759
2760 static int setup_credentials(
2761 const ExecContext *context,
2762 const ExecParameters *params,
2763 const char *unit,
2764 uid_t uid) {
2765
2766 _cleanup_free_ char *p = NULL, *q = NULL;
2767 const char *i;
2768 int r;
2769
2770 assert(context);
2771 assert(params);
2772
2773 if (!exec_context_has_credentials(context))
2774 return 0;
2775
2776 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2777 return -EINVAL;
2778
2779 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2780 * and the subdir we mount over with a read-only file system readable by the service's user */
2781 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2782 if (!q)
2783 return -ENOMEM;
2784
2785 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2786 if (r < 0 && r != -EEXIST)
2787 return r;
2788
2789 p = path_join(q, unit);
2790 if (!p)
2791 return -ENOMEM;
2792
2793 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2794 if (r < 0 && r != -EEXIST)
2795 return r;
2796
2797 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2798 if (r < 0) {
2799 _cleanup_free_ char *t = NULL, *u = NULL;
2800
2801 /* If this is not a privilege or support issue then propagate the error */
2802 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2803 return r;
2804
2805 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2806 * it into place, so that users can't access half-initialized credential stores. */
2807 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2808 if (!t)
2809 return -ENOMEM;
2810
2811 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2812 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2813 * after it is fully set up */
2814 u = path_join(t, unit);
2815 if (!u)
2816 return -ENOMEM;
2817
2818 FOREACH_STRING(i, t, u) {
2819 r = mkdir_label(i, 0700);
2820 if (r < 0 && r != -EEXIST)
2821 return r;
2822 }
2823
2824 r = setup_credentials_internal(
2825 context,
2826 params,
2827 p, /* final mount point */
2828 u, /* temporary workspace to overmount */
2829 true, /* reuse the workspace if it is already a mount */
2830 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2831 uid);
2832
2833 (void) rmdir(u); /* remove the workspace again if we can. */
2834
2835 if (r < 0)
2836 return r;
2837
2838 } else if (r == 0) {
2839
2840 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2841 * we can use the same directory for all cases, after turning off propagation. Question
2842 * though is: where do we turn off propagation exactly, and where do we place the workspace
2843 * directory? We need some place that is guaranteed to be a mount point in the host, and
2844 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2845 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2846 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2847 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2848 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2849 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2850 * propagation on the former, and then overmount the latter.
2851 *
2852 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2853 * for this purpose, but there are few other candidates that work equally well for us, and
2854 * given that the we do this in a privately namespaced short-lived single-threaded process
2855 * that no one else sees this should be OK to do.*/
2856
2857 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
2858 if (r < 0)
2859 goto child_fail;
2860
2861 r = setup_credentials_internal(
2862 context,
2863 params,
2864 p, /* final mount point */
2865 "/dev/shm", /* temporary workspace to overmount */
2866 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2867 true, /* insist that something is mounted, do not allow fallback to plain directory */
2868 uid);
2869 if (r < 0)
2870 goto child_fail;
2871
2872 _exit(EXIT_SUCCESS);
2873
2874 child_fail:
2875 _exit(EXIT_FAILURE);
2876 }
2877
2878 return 0;
2879 }
2880
2881 #if ENABLE_SMACK
2882 static int setup_smack(
2883 const ExecContext *context,
2884 const ExecCommand *command) {
2885
2886 int r;
2887
2888 assert(context);
2889 assert(command);
2890
2891 if (context->smack_process_label) {
2892 r = mac_smack_apply_pid(0, context->smack_process_label);
2893 if (r < 0)
2894 return r;
2895 }
2896 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2897 else {
2898 _cleanup_free_ char *exec_label = NULL;
2899
2900 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
2901 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2902 return r;
2903
2904 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2905 if (r < 0)
2906 return r;
2907 }
2908 #endif
2909
2910 return 0;
2911 }
2912 #endif
2913
2914 static int compile_bind_mounts(
2915 const ExecContext *context,
2916 const ExecParameters *params,
2917 BindMount **ret_bind_mounts,
2918 size_t *ret_n_bind_mounts,
2919 char ***ret_empty_directories) {
2920
2921 _cleanup_strv_free_ char **empty_directories = NULL;
2922 BindMount *bind_mounts;
2923 size_t n, h = 0;
2924 int r;
2925
2926 assert(context);
2927 assert(params);
2928 assert(ret_bind_mounts);
2929 assert(ret_n_bind_mounts);
2930 assert(ret_empty_directories);
2931
2932 n = context->n_bind_mounts;
2933 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2934 if (!params->prefix[t])
2935 continue;
2936
2937 n += strv_length(context->directories[t].paths);
2938 }
2939
2940 if (n <= 0) {
2941 *ret_bind_mounts = NULL;
2942 *ret_n_bind_mounts = 0;
2943 *ret_empty_directories = NULL;
2944 return 0;
2945 }
2946
2947 bind_mounts = new(BindMount, n);
2948 if (!bind_mounts)
2949 return -ENOMEM;
2950
2951 for (size_t i = 0; i < context->n_bind_mounts; i++) {
2952 BindMount *item = context->bind_mounts + i;
2953 char *s, *d;
2954
2955 s = strdup(item->source);
2956 if (!s) {
2957 r = -ENOMEM;
2958 goto finish;
2959 }
2960
2961 d = strdup(item->destination);
2962 if (!d) {
2963 free(s);
2964 r = -ENOMEM;
2965 goto finish;
2966 }
2967
2968 bind_mounts[h++] = (BindMount) {
2969 .source = s,
2970 .destination = d,
2971 .read_only = item->read_only,
2972 .recursive = item->recursive,
2973 .ignore_enoent = item->ignore_enoent,
2974 };
2975 }
2976
2977 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2978 char **suffix;
2979
2980 if (!params->prefix[t])
2981 continue;
2982
2983 if (strv_isempty(context->directories[t].paths))
2984 continue;
2985
2986 if (exec_directory_is_private(context, t) &&
2987 !(context->root_directory || context->root_image)) {
2988 char *private_root;
2989
2990 /* So this is for a dynamic user, and we need to make sure the process can access its own
2991 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2992 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2993
2994 private_root = path_join(params->prefix[t], "private");
2995 if (!private_root) {
2996 r = -ENOMEM;
2997 goto finish;
2998 }
2999
3000 r = strv_consume(&empty_directories, private_root);
3001 if (r < 0)
3002 goto finish;
3003 }
3004
3005 STRV_FOREACH(suffix, context->directories[t].paths) {
3006 char *s, *d;
3007
3008 if (exec_directory_is_private(context, t))
3009 s = path_join(params->prefix[t], "private", *suffix);
3010 else
3011 s = path_join(params->prefix[t], *suffix);
3012 if (!s) {
3013 r = -ENOMEM;
3014 goto finish;
3015 }
3016
3017 if (exec_directory_is_private(context, t) &&
3018 (context->root_directory || context->root_image))
3019 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3020 * directory is not created on the root directory. So, let's bind-mount the directory
3021 * on the 'non-private' place. */
3022 d = path_join(params->prefix[t], *suffix);
3023 else
3024 d = strdup(s);
3025 if (!d) {
3026 free(s);
3027 r = -ENOMEM;
3028 goto finish;
3029 }
3030
3031 bind_mounts[h++] = (BindMount) {
3032 .source = s,
3033 .destination = d,
3034 .read_only = false,
3035 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
3036 .recursive = true,
3037 .ignore_enoent = false,
3038 };
3039 }
3040 }
3041
3042 assert(h == n);
3043
3044 *ret_bind_mounts = bind_mounts;
3045 *ret_n_bind_mounts = n;
3046 *ret_empty_directories = TAKE_PTR(empty_directories);
3047
3048 return (int) n;
3049
3050 finish:
3051 bind_mount_free_many(bind_mounts, h);
3052 return r;
3053 }
3054
3055 static bool insist_on_sandboxing(
3056 const ExecContext *context,
3057 const char *root_dir,
3058 const char *root_image,
3059 const BindMount *bind_mounts,
3060 size_t n_bind_mounts) {
3061
3062 assert(context);
3063 assert(n_bind_mounts == 0 || bind_mounts);
3064
3065 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
3066 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
3067 * rearrange stuff in a way we cannot ignore gracefully. */
3068
3069 if (context->n_temporary_filesystems > 0)
3070 return true;
3071
3072 if (root_dir || root_image)
3073 return true;
3074
3075 if (context->n_mount_images > 0)
3076 return true;
3077
3078 if (context->dynamic_user)
3079 return true;
3080
3081 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3082 * essential. */
3083 for (size_t i = 0; i < n_bind_mounts; i++)
3084 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3085 return true;
3086
3087 if (context->log_namespace)
3088 return true;
3089
3090 return false;
3091 }
3092
3093 static int apply_mount_namespace(
3094 const Unit *u,
3095 const ExecCommand *command,
3096 const ExecContext *context,
3097 const ExecParameters *params,
3098 const ExecRuntime *runtime,
3099 char **error_path) {
3100
3101 _cleanup_strv_free_ char **empty_directories = NULL;
3102 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
3103 const char *root_dir = NULL, *root_image = NULL;
3104 _cleanup_free_ char *creds_path = NULL;
3105 NamespaceInfo ns_info;
3106 bool needs_sandboxing;
3107 BindMount *bind_mounts = NULL;
3108 size_t n_bind_mounts = 0;
3109 int r;
3110
3111 assert(context);
3112
3113 if (params->flags & EXEC_APPLY_CHROOT) {
3114 root_image = context->root_image;
3115
3116 if (!root_image)
3117 root_dir = context->root_directory;
3118 }
3119
3120 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3121 if (r < 0)
3122 return r;
3123
3124 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3125 if (needs_sandboxing) {
3126 /* The runtime struct only contains the parent of the private /tmp,
3127 * which is non-accessible to world users. Inside of it there's a /tmp
3128 * that is sticky, and that's the one we want to use here.
3129 * This does not apply when we are using /run/systemd/empty as fallback. */
3130
3131 if (context->private_tmp && runtime) {
3132 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3133 tmp_dir = runtime->tmp_dir;
3134 else if (runtime->tmp_dir)
3135 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3136
3137 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3138 var_tmp_dir = runtime->var_tmp_dir;
3139 else if (runtime->var_tmp_dir)
3140 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
3141 }
3142
3143 ns_info = (NamespaceInfo) {
3144 .ignore_protect_paths = false,
3145 .private_dev = context->private_devices,
3146 .protect_control_groups = context->protect_control_groups,
3147 .protect_kernel_tunables = context->protect_kernel_tunables,
3148 .protect_kernel_modules = context->protect_kernel_modules,
3149 .protect_kernel_logs = context->protect_kernel_logs,
3150 .protect_hostname = context->protect_hostname,
3151 .mount_apivfs = context->mount_apivfs,
3152 .private_mounts = context->private_mounts,
3153 .protect_home = context->protect_home,
3154 .protect_system = context->protect_system,
3155 .protect_proc = context->protect_proc,
3156 .proc_subset = context->proc_subset,
3157 };
3158 } else if (!context->dynamic_user && root_dir)
3159 /*
3160 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3161 * sandbox info, otherwise enforce it, don't ignore protected paths and
3162 * fail if we are enable to apply the sandbox inside the mount namespace.
3163 */
3164 ns_info = (NamespaceInfo) {
3165 .ignore_protect_paths = true,
3166 };
3167 else
3168 ns_info = (NamespaceInfo) {};
3169
3170 if (context->mount_flags == MS_SHARED)
3171 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3172
3173 if (exec_context_has_credentials(context) && params->prefix[EXEC_DIRECTORY_RUNTIME]) {
3174 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
3175 if (!creds_path) {
3176 r = -ENOMEM;
3177 goto finalize;
3178 }
3179 }
3180
3181 r = setup_namespace(root_dir, root_image, context->root_image_options,
3182 &ns_info, context->read_write_paths,
3183 needs_sandboxing ? context->read_only_paths : NULL,
3184 needs_sandboxing ? context->inaccessible_paths : NULL,
3185 empty_directories,
3186 bind_mounts,
3187 n_bind_mounts,
3188 context->temporary_filesystems,
3189 context->n_temporary_filesystems,
3190 context->mount_images,
3191 context->n_mount_images,
3192 tmp_dir,
3193 var_tmp_dir,
3194 creds_path,
3195 context->log_namespace,
3196 context->mount_flags,
3197 context->root_hash, context->root_hash_size, context->root_hash_path,
3198 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3199 context->root_verity,
3200 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
3201 error_path);
3202
3203 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
3204 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
3205 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3206 * completely different execution environment. */
3207 if (r == -ENOANO) {
3208 if (insist_on_sandboxing(
3209 context,
3210 root_dir, root_image,
3211 bind_mounts,
3212 n_bind_mounts)) {
3213 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3214 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3215 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3216
3217 r = -EOPNOTSUPP;
3218 } else {
3219 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
3220 r = 0;
3221 }
3222 }
3223
3224 finalize:
3225 bind_mount_free_many(bind_mounts, n_bind_mounts);
3226 return r;
3227 }
3228
3229 static int apply_working_directory(
3230 const ExecContext *context,
3231 const ExecParameters *params,
3232 const char *home,
3233 int *exit_status) {
3234
3235 const char *d, *wd;
3236
3237 assert(context);
3238 assert(exit_status);
3239
3240 if (context->working_directory_home) {
3241
3242 if (!home) {
3243 *exit_status = EXIT_CHDIR;
3244 return -ENXIO;
3245 }
3246
3247 wd = home;
3248
3249 } else if (context->working_directory)
3250 wd = context->working_directory;
3251 else
3252 wd = "/";
3253
3254 if (params->flags & EXEC_APPLY_CHROOT)
3255 d = wd;
3256 else
3257 d = prefix_roota(context->root_directory, wd);
3258
3259 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3260 *exit_status = EXIT_CHDIR;
3261 return -errno;
3262 }
3263
3264 return 0;
3265 }
3266
3267 static int apply_root_directory(
3268 const ExecContext *context,
3269 const ExecParameters *params,
3270 const bool needs_mount_ns,
3271 int *exit_status) {
3272
3273 assert(context);
3274 assert(exit_status);
3275
3276 if (params->flags & EXEC_APPLY_CHROOT)
3277 if (!needs_mount_ns && context->root_directory)
3278 if (chroot(context->root_directory) < 0) {
3279 *exit_status = EXIT_CHROOT;
3280 return -errno;
3281 }
3282
3283 return 0;
3284 }
3285
3286 static int setup_keyring(
3287 const Unit *u,
3288 const ExecContext *context,
3289 const ExecParameters *p,
3290 uid_t uid, gid_t gid) {
3291
3292 key_serial_t keyring;
3293 int r = 0;
3294 uid_t saved_uid;
3295 gid_t saved_gid;
3296
3297 assert(u);
3298 assert(context);
3299 assert(p);
3300
3301 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3302 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3303 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3304 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3305 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3306 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3307
3308 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3309 return 0;
3310
3311 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3312 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3313 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3314 * & group is just as nasty as acquiring a reference to the user keyring. */
3315
3316 saved_uid = getuid();
3317 saved_gid = getgid();
3318
3319 if (gid_is_valid(gid) && gid != saved_gid) {
3320 if (setregid(gid, -1) < 0)
3321 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3322 }
3323
3324 if (uid_is_valid(uid) && uid != saved_uid) {
3325 if (setreuid(uid, -1) < 0) {
3326 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3327 goto out;
3328 }
3329 }
3330
3331 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3332 if (keyring == -1) {
3333 if (errno == ENOSYS)
3334 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
3335 else if (ERRNO_IS_PRIVILEGE(errno))
3336 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
3337 else if (errno == EDQUOT)
3338 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
3339 else
3340 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
3341
3342 goto out;
3343 }
3344
3345 /* When requested link the user keyring into the session keyring. */
3346 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3347
3348 if (keyctl(KEYCTL_LINK,
3349 KEY_SPEC_USER_KEYRING,
3350 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3351 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3352 goto out;
3353 }
3354 }
3355
3356 /* Restore uid/gid back */
3357 if (uid_is_valid(uid) && uid != saved_uid) {
3358 if (setreuid(saved_uid, -1) < 0) {
3359 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3360 goto out;
3361 }
3362 }
3363
3364 if (gid_is_valid(gid) && gid != saved_gid) {
3365 if (setregid(saved_gid, -1) < 0)
3366 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3367 }
3368
3369 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
3370 if (!sd_id128_is_null(u->invocation_id)) {
3371 key_serial_t key;
3372
3373 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3374 if (key == -1)
3375 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
3376 else {
3377 if (keyctl(KEYCTL_SETPERM, key,
3378 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3379 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
3380 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
3381 }
3382 }
3383
3384 out:
3385 /* Revert back uid & gid for the last time, and exit */
3386 /* no extra logging, as only the first already reported error matters */
3387 if (getuid() != saved_uid)
3388 (void) setreuid(saved_uid, -1);
3389
3390 if (getgid() != saved_gid)
3391 (void) setregid(saved_gid, -1);
3392
3393 return r;
3394 }
3395
3396 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
3397 assert(array);
3398 assert(n);
3399 assert(pair);
3400
3401 if (pair[0] >= 0)
3402 array[(*n)++] = pair[0];
3403 if (pair[1] >= 0)
3404 array[(*n)++] = pair[1];
3405 }
3406
3407 static int close_remaining_fds(
3408 const ExecParameters *params,
3409 const ExecRuntime *runtime,
3410 const DynamicCreds *dcreds,
3411 int user_lookup_fd,
3412 int socket_fd,
3413 int exec_fd,
3414 const int *fds, size_t n_fds) {
3415
3416 size_t n_dont_close = 0;
3417 int dont_close[n_fds + 12];
3418
3419 assert(params);
3420
3421 if (params->stdin_fd >= 0)
3422 dont_close[n_dont_close++] = params->stdin_fd;
3423 if (params->stdout_fd >= 0)
3424 dont_close[n_dont_close++] = params->stdout_fd;
3425 if (params->stderr_fd >= 0)
3426 dont_close[n_dont_close++] = params->stderr_fd;
3427
3428 if (socket_fd >= 0)
3429 dont_close[n_dont_close++] = socket_fd;
3430 if (exec_fd >= 0)
3431 dont_close[n_dont_close++] = exec_fd;
3432 if (n_fds > 0) {
3433 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3434 n_dont_close += n_fds;
3435 }
3436
3437 if (runtime)
3438 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3439
3440 if (dcreds) {
3441 if (dcreds->user)
3442 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3443 if (dcreds->group)
3444 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
3445 }
3446
3447 if (user_lookup_fd >= 0)
3448 dont_close[n_dont_close++] = user_lookup_fd;
3449
3450 return close_all_fds(dont_close, n_dont_close);
3451 }
3452
3453 static int send_user_lookup(
3454 Unit *unit,
3455 int user_lookup_fd,
3456 uid_t uid,
3457 gid_t gid) {
3458
3459 assert(unit);
3460
3461 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3462 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3463 * specified. */
3464
3465 if (user_lookup_fd < 0)
3466 return 0;
3467
3468 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3469 return 0;
3470
3471 if (writev(user_lookup_fd,
3472 (struct iovec[]) {
3473 IOVEC_INIT(&uid, sizeof(uid)),
3474 IOVEC_INIT(&gid, sizeof(gid)),
3475 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
3476 return -errno;
3477
3478 return 0;
3479 }
3480
3481 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3482 int r;
3483
3484 assert(c);
3485 assert(home);
3486 assert(buf);
3487
3488 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3489
3490 if (*home)
3491 return 0;
3492
3493 if (!c->working_directory_home)
3494 return 0;
3495
3496 r = get_home_dir(buf);
3497 if (r < 0)
3498 return r;
3499
3500 *home = *buf;
3501 return 1;
3502 }
3503
3504 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3505 _cleanup_strv_free_ char ** list = NULL;
3506 int r;
3507
3508 assert(c);
3509 assert(p);
3510 assert(ret);
3511
3512 assert(c->dynamic_user);
3513
3514 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3515 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3516 * directories. */
3517
3518 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3519 char **i;
3520
3521 if (t == EXEC_DIRECTORY_CONFIGURATION)
3522 continue;
3523
3524 if (!p->prefix[t])
3525 continue;
3526
3527 STRV_FOREACH(i, c->directories[t].paths) {
3528 char *e;
3529
3530 if (exec_directory_is_private(c, t))
3531 e = path_join(p->prefix[t], "private", *i);
3532 else
3533 e = path_join(p->prefix[t], *i);
3534 if (!e)
3535 return -ENOMEM;
3536
3537 r = strv_consume(&list, e);
3538 if (r < 0)
3539 return r;
3540 }
3541 }
3542
3543 *ret = TAKE_PTR(list);
3544
3545 return 0;
3546 }
3547
3548 static char *exec_command_line(char **argv);
3549
3550 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3551 bool using_subcgroup;
3552 char *p;
3553
3554 assert(params);
3555 assert(ret);
3556
3557 if (!params->cgroup_path)
3558 return -EINVAL;
3559
3560 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3561 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3562 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3563 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3564 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3565 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3566 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3567 * flag, which is only passed for the former statements, not for the latter. */
3568
3569 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3570 if (using_subcgroup)
3571 p = path_join(params->cgroup_path, ".control");
3572 else
3573 p = strdup(params->cgroup_path);
3574 if (!p)
3575 return -ENOMEM;
3576
3577 *ret = p;
3578 return using_subcgroup;
3579 }
3580
3581 static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3582 _cleanup_(cpu_set_reset) CPUSet s = {};
3583 int r;
3584
3585 assert(c);
3586 assert(ret);
3587
3588 if (!c->numa_policy.nodes.set) {
3589 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3590 return 0;
3591 }
3592
3593 r = numa_to_cpu_set(&c->numa_policy, &s);
3594 if (r < 0)
3595 return r;
3596
3597 cpu_set_reset(ret);
3598
3599 return cpu_set_add_all(ret, &s);
3600 }
3601
3602 bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3603 assert(c);
3604
3605 return c->cpu_affinity_from_numa;
3606 }
3607
3608 static int exec_child(
3609 Unit *unit,
3610 const ExecCommand *command,
3611 const ExecContext *context,
3612 const ExecParameters *params,
3613 ExecRuntime *runtime,
3614 DynamicCreds *dcreds,
3615 int socket_fd,
3616 const int named_iofds[static 3],
3617 int *fds,
3618 size_t n_socket_fds,
3619 size_t n_storage_fds,
3620 char **files_env,
3621 int user_lookup_fd,
3622 int *exit_status) {
3623
3624 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
3625 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
3626 _cleanup_free_ gid_t *supplementary_gids = NULL;
3627 const char *username = NULL, *groupname = NULL;
3628 _cleanup_free_ char *home_buffer = NULL;
3629 const char *home = NULL, *shell = NULL;
3630 char **final_argv = NULL;
3631 dev_t journal_stream_dev = 0;
3632 ino_t journal_stream_ino = 0;
3633 bool userns_set_up = false;
3634 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3635 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3636 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3637 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
3638 #if HAVE_SELINUX
3639 _cleanup_free_ char *mac_selinux_context_net = NULL;
3640 bool use_selinux = false;
3641 #endif
3642 #if ENABLE_SMACK
3643 bool use_smack = false;
3644 #endif
3645 #if HAVE_APPARMOR
3646 bool use_apparmor = false;
3647 #endif
3648 uid_t saved_uid = getuid();
3649 gid_t saved_gid = getgid();
3650 uid_t uid = UID_INVALID;
3651 gid_t gid = GID_INVALID;
3652 size_t n_fds;
3653 int secure_bits;
3654 _cleanup_free_ gid_t *gids_after_pam = NULL;
3655 int ngids_after_pam = 0;
3656
3657 assert(unit);
3658 assert(command);
3659 assert(context);
3660 assert(params);
3661 assert(exit_status);
3662
3663 rename_process_from_path(command->path);
3664
3665 /* We reset exactly these signals, since they are the
3666 * only ones we set to SIG_IGN in the main daemon. All
3667 * others we leave untouched because we set them to
3668 * SIG_DFL or a valid handler initially, both of which
3669 * will be demoted to SIG_DFL. */
3670 (void) default_signals(SIGNALS_CRASH_HANDLER,
3671 SIGNALS_IGNORE, -1);
3672
3673 if (context->ignore_sigpipe)
3674 (void) ignore_signals(SIGPIPE, -1);
3675
3676 r = reset_signal_mask();
3677 if (r < 0) {
3678 *exit_status = EXIT_SIGNAL_MASK;
3679 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
3680 }
3681
3682 if (params->idle_pipe)
3683 do_idle_pipe_dance(params->idle_pipe);
3684
3685 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3686 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3687 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3688 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
3689
3690 log_forget_fds();
3691 log_set_open_when_needed(true);
3692
3693 /* In case anything used libc syslog(), close this here, too */
3694 closelog();
3695
3696 n_fds = n_socket_fds + n_storage_fds;
3697 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
3698 if (r < 0) {
3699 *exit_status = EXIT_FDS;
3700 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
3701 }
3702
3703 if (!context->same_pgrp)
3704 if (setsid() < 0) {
3705 *exit_status = EXIT_SETSID;
3706 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
3707 }
3708
3709 exec_context_tty_reset(context, params);
3710
3711 if (unit_shall_confirm_spawn(unit)) {
3712 const char *vc = params->confirm_spawn;
3713 _cleanup_free_ char *cmdline = NULL;
3714
3715 cmdline = exec_command_line(command->argv);
3716 if (!cmdline) {
3717 *exit_status = EXIT_MEMORY;
3718 return log_oom();
3719 }
3720
3721 r = ask_for_confirmation(vc, unit, cmdline);
3722 if (r != CONFIRM_EXECUTE) {
3723 if (r == CONFIRM_PRETEND_SUCCESS) {
3724 *exit_status = EXIT_SUCCESS;
3725 return 0;
3726 }
3727 *exit_status = EXIT_CONFIRM;
3728 log_unit_error(unit, "Execution cancelled by the user");
3729 return -ECANCELED;
3730 }
3731 }
3732
3733 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3734 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3735 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3736 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3737 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3738 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3739 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3740 *exit_status = EXIT_MEMORY;
3741 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3742 }
3743
3744 if (context->dynamic_user && dcreds) {
3745 _cleanup_strv_free_ char **suggested_paths = NULL;
3746
3747 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3748 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
3749 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3750 *exit_status = EXIT_USER;
3751 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3752 }
3753
3754 r = compile_suggested_paths(context, params, &suggested_paths);
3755 if (r < 0) {
3756 *exit_status = EXIT_MEMORY;
3757 return log_oom();
3758 }
3759
3760 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
3761 if (r < 0) {
3762 *exit_status = EXIT_USER;
3763 if (r == -EILSEQ) {
3764 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
3765 return -EOPNOTSUPP;
3766 }
3767 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
3768 }
3769
3770 if (!uid_is_valid(uid)) {
3771 *exit_status = EXIT_USER;
3772 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
3773 return -ESRCH;
3774 }
3775
3776 if (!gid_is_valid(gid)) {
3777 *exit_status = EXIT_USER;
3778 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
3779 return -ESRCH;
3780 }
3781
3782 if (dcreds->user)
3783 username = dcreds->user->name;
3784
3785 } else {
3786 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3787 if (r < 0) {
3788 *exit_status = EXIT_USER;
3789 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
3790 }
3791
3792 r = get_fixed_group(context, &groupname, &gid);
3793 if (r < 0) {
3794 *exit_status = EXIT_GROUP;
3795 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3796 }
3797 }
3798
3799 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3800 r = get_supplementary_groups(context, username, groupname, gid,
3801 &supplementary_gids, &ngids);
3802 if (r < 0) {
3803 *exit_status = EXIT_GROUP;
3804 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3805 }
3806
3807 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3808 if (r < 0) {
3809 *exit_status = EXIT_USER;
3810 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3811 }
3812
3813 user_lookup_fd = safe_close(user_lookup_fd);
3814
3815 r = acquire_home(context, uid, &home, &home_buffer);
3816 if (r < 0) {
3817 *exit_status = EXIT_CHDIR;
3818 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3819 }
3820
3821 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3822 * must sure to drop O_NONBLOCK */
3823 if (socket_fd >= 0)
3824 (void) fd_nonblock(socket_fd, false);
3825
3826 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3827 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3828 if (params->cgroup_path) {
3829 _cleanup_free_ char *p = NULL;
3830
3831 r = exec_parameters_get_cgroup_path(params, &p);
3832 if (r < 0) {
3833 *exit_status = EXIT_CGROUP;
3834 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3835 }
3836
3837 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3838 if (r < 0) {
3839 *exit_status = EXIT_CGROUP;
3840 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3841 }
3842 }
3843
3844 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3845 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3846 if (r < 0) {
3847 *exit_status = EXIT_NETWORK;
3848 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3849 }
3850 }
3851
3852 r = setup_input(context, params, socket_fd, named_iofds);
3853 if (r < 0) {
3854 *exit_status = EXIT_STDIN;
3855 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3856 }
3857
3858 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3859 if (r < 0) {
3860 *exit_status = EXIT_STDOUT;
3861 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3862 }
3863
3864 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3865 if (r < 0) {
3866 *exit_status = EXIT_STDERR;
3867 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
3868 }
3869
3870 if (context->oom_score_adjust_set) {
3871 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3872 * prohibit write access to this file, and we shouldn't trip up over that. */
3873 r = set_oom_score_adjust(context->oom_score_adjust);
3874 if (ERRNO_IS_PRIVILEGE(r))
3875 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
3876 else if (r < 0) {
3877 *exit_status = EXIT_OOM_ADJUST;
3878 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
3879 }
3880 }
3881
3882 if (context->coredump_filter_set) {
3883 r = set_coredump_filter(context->coredump_filter);
3884 if (ERRNO_IS_PRIVILEGE(r))
3885 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3886 else if (r < 0)
3887 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3888 }
3889
3890 if (context->nice_set) {
3891 r = setpriority_closest(context->nice);
3892 if (r < 0)
3893 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3894 }
3895
3896 if (context->cpu_sched_set) {
3897 struct sched_param param = {
3898 .sched_priority = context->cpu_sched_priority,
3899 };
3900
3901 r = sched_setscheduler(0,
3902 context->cpu_sched_policy |
3903 (context->cpu_sched_reset_on_fork ?
3904 SCHED_RESET_ON_FORK : 0),
3905 &param);
3906 if (r < 0) {
3907 *exit_status = EXIT_SETSCHEDULER;
3908 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
3909 }
3910 }
3911
3912 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3913 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3914 const CPUSet *cpu_set;
3915
3916 if (context->cpu_affinity_from_numa) {
3917 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3918 if (r < 0) {
3919 *exit_status = EXIT_CPUAFFINITY;
3920 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3921 }
3922
3923 cpu_set = &converted_cpu_set;
3924 } else
3925 cpu_set = &context->cpu_set;
3926
3927 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
3928 *exit_status = EXIT_CPUAFFINITY;
3929 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
3930 }
3931 }
3932
3933 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
3934 r = apply_numa_policy(&context->numa_policy);
3935 if (r == -EOPNOTSUPP)
3936 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
3937 else if (r < 0) {
3938 *exit_status = EXIT_NUMA_POLICY;
3939 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
3940 }
3941 }
3942
3943 if (context->ioprio_set)
3944 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
3945 *exit_status = EXIT_IOPRIO;
3946 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
3947 }
3948
3949 if (context->timer_slack_nsec != NSEC_INFINITY)
3950 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
3951 *exit_status = EXIT_TIMERSLACK;
3952 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
3953 }
3954
3955 if (context->personality != PERSONALITY_INVALID) {
3956 r = safe_personality(context->personality);
3957 if (r < 0) {
3958 *exit_status = EXIT_PERSONALITY;
3959 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
3960 }
3961 }
3962
3963 if (context->utmp_id)
3964 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
3965 context->tty_path,
3966 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3967 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3968 USER_PROCESS,
3969 username);
3970
3971 if (uid_is_valid(uid)) {
3972 r = chown_terminal(STDIN_FILENO, uid);
3973 if (r < 0) {
3974 *exit_status = EXIT_STDIN;
3975 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
3976 }
3977 }
3978
3979 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
3980 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
3981 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
3982 * touch a single hierarchy too. */
3983 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
3984 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
3985 if (r < 0) {
3986 *exit_status = EXIT_CGROUP;
3987 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
3988 }
3989 }
3990
3991 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3992 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
3993 if (r < 0)
3994 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
3995 }
3996
3997 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
3998 r = setup_credentials(context, params, unit->id, uid);
3999 if (r < 0) {
4000 *exit_status = EXIT_CREDENTIALS;
4001 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4002 }
4003 }
4004
4005 r = build_environment(
4006 unit,
4007 context,
4008 params,
4009 n_fds,
4010 home,
4011 username,
4012 shell,
4013 journal_stream_dev,
4014 journal_stream_ino,
4015 &our_env);
4016 if (r < 0) {
4017 *exit_status = EXIT_MEMORY;
4018 return log_oom();
4019 }
4020
4021 r = build_pass_environment(context, &pass_env);
4022 if (r < 0) {
4023 *exit_status = EXIT_MEMORY;
4024 return log_oom();
4025 }
4026
4027 accum_env = strv_env_merge(5,
4028 params->environment,
4029 our_env,
4030 pass_env,
4031 context->environment,
4032 files_env);
4033 if (!accum_env) {
4034 *exit_status = EXIT_MEMORY;
4035 return log_oom();
4036 }
4037 accum_env = strv_env_clean(accum_env);
4038
4039 (void) umask(context->umask);
4040
4041 r = setup_keyring(unit, context, params, uid, gid);
4042 if (r < 0) {
4043 *exit_status = EXIT_KEYRING;
4044 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
4045 }
4046
4047 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
4048 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
4049
4050 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4051 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
4052
4053 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4054 if (needs_ambient_hack)
4055 needs_setuid = false;
4056 else
4057 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4058
4059 if (needs_sandboxing) {
4060 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4061 * present. The actual MAC context application will happen later, as late as possible, to avoid
4062 * impacting our own code paths. */
4063
4064 #if HAVE_SELINUX
4065 use_selinux = mac_selinux_use();
4066 #endif
4067 #if ENABLE_SMACK
4068 use_smack = mac_smack_use();
4069 #endif
4070 #if HAVE_APPARMOR
4071 use_apparmor = mac_apparmor_use();
4072 #endif
4073 }
4074
4075 if (needs_sandboxing) {
4076 int which_failed;
4077
4078 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4079 * is set here. (See below.) */
4080
4081 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4082 if (r < 0) {
4083 *exit_status = EXIT_LIMITS;
4084 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4085 }
4086 }
4087
4088 if (needs_setuid) {
4089
4090 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4091 * wins here. (See above.) */
4092
4093 if (context->pam_name && username) {
4094 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4095 if (r < 0) {
4096 *exit_status = EXIT_PAM;
4097 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
4098 }
4099
4100 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4101 if (ngids_after_pam < 0) {
4102 *exit_status = EXIT_MEMORY;
4103 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
4104 }
4105 }
4106 }
4107
4108 if (needs_sandboxing) {
4109 #if HAVE_SELINUX
4110 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
4111 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
4112 if (r < 0) {
4113 *exit_status = EXIT_SELINUX_CONTEXT;
4114 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4115 }
4116 }
4117 #endif
4118
4119 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4120 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4121 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
4122 if (context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
4123 userns_set_up = true;
4124 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4125 if (r < 0) {
4126 *exit_status = EXIT_USER;
4127 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
4128 }
4129 }
4130 }
4131
4132 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4133
4134 if (ns_type_supported(NAMESPACE_NET)) {
4135 r = setup_netns(runtime->netns_storage_socket);
4136 if (r == -EPERM)
4137 log_unit_warning_errno(unit, r,
4138 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4139 else if (r < 0) {
4140 *exit_status = EXIT_NETWORK;
4141 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4142 }
4143 } else if (context->network_namespace_path) {
4144 *exit_status = EXIT_NETWORK;
4145 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4146 "NetworkNamespacePath= is not supported, refusing.");
4147 } else
4148 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
4149 }
4150
4151 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
4152 if (needs_mount_namespace) {
4153 _cleanup_free_ char *error_path = NULL;
4154
4155 r = apply_mount_namespace(unit, command, context, params, runtime, &error_path);
4156 if (r < 0) {
4157 *exit_status = EXIT_NAMESPACE;
4158 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4159 error_path ? ": " : "", strempty(error_path));
4160 }
4161 }
4162
4163 if (needs_sandboxing) {
4164 r = apply_protect_hostname(unit, context, exit_status);
4165 if (r < 0)
4166 return r;
4167 }
4168
4169 /* Drop groups as early as possible.
4170 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4171 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
4172 if (needs_setuid) {
4173 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4174 int ngids_to_enforce = 0;
4175
4176 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4177 ngids,
4178 gids_after_pam,
4179 ngids_after_pam,
4180 &gids_to_enforce);
4181 if (ngids_to_enforce < 0) {
4182 *exit_status = EXIT_MEMORY;
4183 return log_unit_error_errno(unit,
4184 ngids_to_enforce,
4185 "Failed to merge group lists. Group membership might be incorrect: %m");
4186 }
4187
4188 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
4189 if (r < 0) {
4190 *exit_status = EXIT_GROUP;
4191 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
4192 }
4193 }
4194
4195 /* If the user namespace was not set up above, try to do it now.
4196 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4197 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4198 * case of mount namespaces being less privileged when the mount point list is copied from a
4199 * different user namespace). */
4200
4201 if (needs_sandboxing && context->private_users && !userns_set_up) {
4202 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4203 if (r < 0) {
4204 *exit_status = EXIT_USER;
4205 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
4206 }
4207 }
4208
4209 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
4210 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
4211 * however if we have it as we want to keep it open until the final execve(). */
4212
4213 if (params->exec_fd >= 0) {
4214 exec_fd = params->exec_fd;
4215
4216 if (exec_fd < 3 + (int) n_fds) {
4217 int moved_fd;
4218
4219 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
4220 * process we are about to execute. */
4221
4222 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
4223 if (moved_fd < 0) {
4224 *exit_status = EXIT_FDS;
4225 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
4226 }
4227
4228 safe_close(exec_fd);
4229 exec_fd = moved_fd;
4230 } else {
4231 /* This fd should be FD_CLOEXEC already, but let's make sure. */
4232 r = fd_cloexec(exec_fd, true);
4233 if (r < 0) {
4234 *exit_status = EXIT_FDS;
4235 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
4236 }
4237 }
4238
4239 fds_with_exec_fd = newa(int, n_fds + 1);
4240 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
4241 fds_with_exec_fd[n_fds] = exec_fd;
4242 n_fds_with_exec_fd = n_fds + 1;
4243 } else {
4244 fds_with_exec_fd = fds;
4245 n_fds_with_exec_fd = n_fds;
4246 }
4247
4248 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
4249 if (r >= 0)
4250 r = shift_fds(fds, n_fds);
4251 if (r >= 0)
4252 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
4253 if (r < 0) {
4254 *exit_status = EXIT_FDS;
4255 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
4256 }
4257
4258 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4259 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4260 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4261 * came this far. */
4262
4263 secure_bits = context->secure_bits;
4264
4265 if (needs_sandboxing) {
4266 uint64_t bset;
4267
4268 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4269 * requested. (Note this is placed after the general resource limit initialization, see
4270 * above, in order to take precedence.) */
4271 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4272 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4273 *exit_status = EXIT_LIMITS;
4274 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
4275 }
4276 }
4277
4278 #if ENABLE_SMACK
4279 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4280 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4281 if (use_smack) {
4282 r = setup_smack(context, command);
4283 if (r < 0) {
4284 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4285 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4286 }
4287 }
4288 #endif
4289
4290 bset = context->capability_bounding_set;
4291 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4292 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4293 * instead of us doing that */
4294 if (needs_ambient_hack)
4295 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4296 (UINT64_C(1) << CAP_SETUID) |
4297 (UINT64_C(1) << CAP_SETGID);
4298
4299 if (!cap_test_all(bset)) {
4300 r = capability_bounding_set_drop(bset, false);
4301 if (r < 0) {
4302 *exit_status = EXIT_CAPABILITIES;
4303 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
4304 }
4305 }
4306
4307 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4308 * keep-caps set.
4309 * To be able to raise the ambient capabilities after setresuid() they have to be
4310 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4311 * After setresuid() the ambient capabilities can be raised as they are present in
4312 * the permitted and inhertiable set. However it is possible that someone wants to
4313 * set ambient capabilities without changing the user, so we also set the ambient
4314 * capabilities here.
4315 * The requested ambient capabilities are raised in the inheritable set if the
4316 * second argument is true. */
4317 if (!needs_ambient_hack) {
4318 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4319 if (r < 0) {
4320 *exit_status = EXIT_CAPABILITIES;
4321 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
4322 }
4323 }
4324 }
4325
4326 /* chroot to root directory first, before we lose the ability to chroot */
4327 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4328 if (r < 0)
4329 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4330
4331 if (needs_setuid) {
4332 if (uid_is_valid(uid)) {
4333 r = enforce_user(context, uid);
4334 if (r < 0) {
4335 *exit_status = EXIT_USER;
4336 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
4337 }
4338
4339 if (!needs_ambient_hack &&
4340 context->capability_ambient_set != 0) {
4341
4342 /* Raise the ambient capabilities after user change. */
4343 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4344 if (r < 0) {
4345 *exit_status = EXIT_CAPABILITIES;
4346 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
4347 }
4348 }
4349 }
4350 }
4351
4352 /* Apply working directory here, because the working directory might be on NFS and only the user running
4353 * this service might have the correct privilege to change to the working directory */
4354 r = apply_working_directory(context, params, home, exit_status);
4355 if (r < 0)
4356 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4357
4358 if (needs_sandboxing) {
4359 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
4360 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4361 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4362 * are restricted. */
4363
4364 #if HAVE_SELINUX
4365 if (use_selinux) {
4366 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4367
4368 if (exec_context) {
4369 r = setexeccon(exec_context);
4370 if (r < 0) {
4371 *exit_status = EXIT_SELINUX_CONTEXT;
4372 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
4373 }
4374 }
4375 }
4376 #endif
4377
4378 #if HAVE_APPARMOR
4379 if (use_apparmor && context->apparmor_profile) {
4380 r = aa_change_onexec(context->apparmor_profile);
4381 if (r < 0 && !context->apparmor_profile_ignore) {
4382 *exit_status = EXIT_APPARMOR_PROFILE;
4383 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
4384 }
4385 }
4386 #endif
4387
4388 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
4389 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4390 * CAP_SETPCAP. */
4391 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
4392 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
4393 * effective set here.
4394 * The effective set is overwritten during execve with the following values:
4395 * - ambient set (for non-root processes)
4396 * - (inheritable | bounding) set for root processes)
4397 *
4398 * Hence there is no security impact to raise it in the effective set before execve
4399 */
4400 r = capability_gain_cap_setpcap(NULL);
4401 if (r < 0) {
4402 *exit_status = EXIT_CAPABILITIES;
4403 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4404 }
4405 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
4406 *exit_status = EXIT_SECUREBITS;
4407 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
4408 }
4409 }
4410
4411 if (context_has_no_new_privileges(context))
4412 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
4413 *exit_status = EXIT_NO_NEW_PRIVILEGES;
4414 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
4415 }
4416
4417 #if HAVE_SECCOMP
4418 r = apply_address_families(unit, context);
4419 if (r < 0) {
4420 *exit_status = EXIT_ADDRESS_FAMILIES;
4421 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4422 }
4423
4424 r = apply_memory_deny_write_execute(unit, context);
4425 if (r < 0) {
4426 *exit_status = EXIT_SECCOMP;
4427 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
4428 }
4429
4430 r = apply_restrict_realtime(unit, context);
4431 if (r < 0) {
4432 *exit_status = EXIT_SECCOMP;
4433 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
4434 }
4435
4436 r = apply_restrict_suid_sgid(unit, context);
4437 if (r < 0) {
4438 *exit_status = EXIT_SECCOMP;
4439 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4440 }
4441
4442 r = apply_restrict_namespaces(unit, context);
4443 if (r < 0) {
4444 *exit_status = EXIT_SECCOMP;
4445 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
4446 }
4447
4448 r = apply_protect_sysctl(unit, context);
4449 if (r < 0) {
4450 *exit_status = EXIT_SECCOMP;
4451 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
4452 }
4453
4454 r = apply_protect_kernel_modules(unit, context);
4455 if (r < 0) {
4456 *exit_status = EXIT_SECCOMP;
4457 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
4458 }
4459
4460 r = apply_protect_kernel_logs(unit, context);
4461 if (r < 0) {
4462 *exit_status = EXIT_SECCOMP;
4463 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4464 }
4465
4466 r = apply_protect_clock(unit, context);
4467 if (r < 0) {
4468 *exit_status = EXIT_SECCOMP;
4469 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4470 }
4471
4472 r = apply_private_devices(unit, context);
4473 if (r < 0) {
4474 *exit_status = EXIT_SECCOMP;
4475 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
4476 }
4477
4478 r = apply_syscall_archs(unit, context);
4479 if (r < 0) {
4480 *exit_status = EXIT_SECCOMP;
4481 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
4482 }
4483
4484 r = apply_lock_personality(unit, context);
4485 if (r < 0) {
4486 *exit_status = EXIT_SECCOMP;
4487 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
4488 }
4489
4490 r = apply_syscall_log(unit, context);
4491 if (r < 0) {
4492 *exit_status = EXIT_SECCOMP;
4493 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
4494 }
4495
4496 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4497 * by the filter as little as possible. */
4498 r = apply_syscall_filter(unit, context, needs_ambient_hack);
4499 if (r < 0) {
4500 *exit_status = EXIT_SECCOMP;
4501 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
4502 }
4503 #endif
4504 }
4505
4506 if (!strv_isempty(context->unset_environment)) {
4507 char **ee = NULL;
4508
4509 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4510 if (!ee) {
4511 *exit_status = EXIT_MEMORY;
4512 return log_oom();
4513 }
4514
4515 strv_free_and_replace(accum_env, ee);
4516 }
4517
4518 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4519 replaced_argv = replace_env_argv(command->argv, accum_env);
4520 if (!replaced_argv) {
4521 *exit_status = EXIT_MEMORY;
4522 return log_oom();
4523 }
4524 final_argv = replaced_argv;
4525 } else
4526 final_argv = command->argv;
4527
4528 if (DEBUG_LOGGING) {
4529 _cleanup_free_ char *line;
4530
4531 line = exec_command_line(final_argv);
4532 if (line)
4533 log_struct(LOG_DEBUG,
4534 "EXECUTABLE=%s", command->path,
4535 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
4536 LOG_UNIT_ID(unit),
4537 LOG_UNIT_INVOCATION_ID(unit));
4538 }
4539
4540 if (exec_fd >= 0) {
4541 uint8_t hot = 1;
4542
4543 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4544 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4545
4546 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4547 *exit_status = EXIT_EXEC;
4548 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4549 }
4550 }
4551
4552 execve(command->path, final_argv, accum_env);
4553 r = -errno;
4554
4555 if (exec_fd >= 0) {
4556 uint8_t hot = 0;
4557
4558 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4559 * that POLLHUP on it no longer means execve() succeeded. */
4560
4561 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4562 *exit_status = EXIT_EXEC;
4563 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4564 }
4565 }
4566
4567 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4568 log_struct_errno(LOG_INFO, r,
4569 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4570 LOG_UNIT_ID(unit),
4571 LOG_UNIT_INVOCATION_ID(unit),
4572 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4573 command->path),
4574 "EXECUTABLE=%s", command->path);
4575 return 0;
4576 }
4577
4578 *exit_status = EXIT_EXEC;
4579 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
4580 }
4581
4582 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
4583 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
4584
4585 int exec_spawn(Unit *unit,
4586 ExecCommand *command,
4587 const ExecContext *context,
4588 const ExecParameters *params,
4589 ExecRuntime *runtime,
4590 DynamicCreds *dcreds,
4591 pid_t *ret) {
4592
4593 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
4594 _cleanup_free_ char *subcgroup_path = NULL;
4595 _cleanup_strv_free_ char **files_env = NULL;
4596 size_t n_storage_fds = 0, n_socket_fds = 0;
4597 _cleanup_free_ char *line = NULL;
4598 pid_t pid;
4599
4600 assert(unit);
4601 assert(command);
4602 assert(context);
4603 assert(ret);
4604 assert(params);
4605 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4606
4607 if (context->std_input == EXEC_INPUT_SOCKET ||
4608 context->std_output == EXEC_OUTPUT_SOCKET ||
4609 context->std_error == EXEC_OUTPUT_SOCKET) {
4610
4611 if (params->n_socket_fds > 1) {
4612 log_unit_error(unit, "Got more than one socket.");
4613 return -EINVAL;
4614 }
4615
4616 if (params->n_socket_fds == 0) {
4617 log_unit_error(unit, "Got no socket.");
4618 return -EINVAL;
4619 }
4620
4621 socket_fd = params->fds[0];
4622 } else {
4623 socket_fd = -1;
4624 fds = params->fds;
4625 n_socket_fds = params->n_socket_fds;
4626 n_storage_fds = params->n_storage_fds;
4627 }
4628
4629 r = exec_context_named_iofds(context, params, named_iofds);
4630 if (r < 0)
4631 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4632
4633 r = exec_context_load_environment(unit, context, &files_env);
4634 if (r < 0)
4635 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
4636
4637 line = exec_command_line(command->argv);
4638 if (!line)
4639 return log_oom();
4640
4641 /* fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4642 and, until the next SELinux policy changes, we safe further reloads in future children */
4643 mac_selinux_maybe_reload();
4644
4645 log_struct(LOG_DEBUG,
4646 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
4647 "EXECUTABLE=%s", command->path,
4648 LOG_UNIT_ID(unit),
4649 LOG_UNIT_INVOCATION_ID(unit));
4650
4651 if (params->cgroup_path) {
4652 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4653 if (r < 0)
4654 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4655 if (r > 0) { /* We are using a child cgroup */
4656 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4657 if (r < 0)
4658 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4659 }
4660 }
4661
4662 pid = fork();
4663 if (pid < 0)
4664 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
4665
4666 if (pid == 0) {
4667 int exit_status = EXIT_SUCCESS;
4668
4669 r = exec_child(unit,
4670 command,
4671 context,
4672 params,
4673 runtime,
4674 dcreds,
4675 socket_fd,
4676 named_iofds,
4677 fds,
4678 n_socket_fds,
4679 n_storage_fds,
4680 files_env,
4681 unit->manager->user_lookup_fds[1],
4682 &exit_status);
4683
4684 if (r < 0) {
4685 const char *status =
4686 exit_status_to_string(exit_status,
4687 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
4688
4689 log_struct_errno(LOG_ERR, r,
4690 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4691 LOG_UNIT_ID(unit),
4692 LOG_UNIT_INVOCATION_ID(unit),
4693 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
4694 status, command->path),
4695 "EXECUTABLE=%s", command->path);
4696 }
4697
4698 _exit(exit_status);
4699 }
4700
4701 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
4702
4703 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4704 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4705 * process will be killed too). */
4706 if (subcgroup_path)
4707 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
4708
4709 exec_status_start(&command->exec_status, pid);
4710
4711 *ret = pid;
4712 return 0;
4713 }
4714
4715 void exec_context_init(ExecContext *c) {
4716 assert(c);
4717
4718 c->umask = 0022;
4719 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
4720 c->cpu_sched_policy = SCHED_OTHER;
4721 c->syslog_priority = LOG_DAEMON|LOG_INFO;
4722 c->syslog_level_prefix = true;
4723 c->ignore_sigpipe = true;
4724 c->timer_slack_nsec = NSEC_INFINITY;
4725 c->personality = PERSONALITY_INVALID;
4726 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4727 c->directories[t].mode = 0755;
4728 c->timeout_clean_usec = USEC_INFINITY;
4729 c->capability_bounding_set = CAP_ALL;
4730 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4731 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
4732 c->log_level_max = -1;
4733 #if HAVE_SECCOMP
4734 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
4735 #endif
4736 numa_policy_reset(&c->numa_policy);
4737 }
4738
4739 void exec_context_done(ExecContext *c) {
4740 assert(c);
4741
4742 c->environment = strv_free(c->environment);
4743 c->environment_files = strv_free(c->environment_files);
4744 c->pass_environment = strv_free(c->pass_environment);
4745 c->unset_environment = strv_free(c->unset_environment);
4746
4747 rlimit_free_all(c->rlimit);
4748
4749 for (size_t l = 0; l < 3; l++) {
4750 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
4751 c->stdio_file[l] = mfree(c->stdio_file[l]);
4752 }
4753
4754 c->working_directory = mfree(c->working_directory);
4755 c->root_directory = mfree(c->root_directory);
4756 c->root_image = mfree(c->root_image);
4757 c->root_image_options = mount_options_free_all(c->root_image_options);
4758 c->root_hash = mfree(c->root_hash);
4759 c->root_hash_size = 0;
4760 c->root_hash_path = mfree(c->root_hash_path);
4761 c->root_hash_sig = mfree(c->root_hash_sig);
4762 c->root_hash_sig_size = 0;
4763 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
4764 c->root_verity = mfree(c->root_verity);
4765 c->tty_path = mfree(c->tty_path);
4766 c->syslog_identifier = mfree(c->syslog_identifier);
4767 c->user = mfree(c->user);
4768 c->group = mfree(c->group);
4769
4770 c->supplementary_groups = strv_free(c->supplementary_groups);
4771
4772 c->pam_name = mfree(c->pam_name);
4773
4774 c->read_only_paths = strv_free(c->read_only_paths);
4775 c->read_write_paths = strv_free(c->read_write_paths);
4776 c->inaccessible_paths = strv_free(c->inaccessible_paths);
4777
4778 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
4779 c->bind_mounts = NULL;
4780 c->n_bind_mounts = 0;
4781 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4782 c->temporary_filesystems = NULL;
4783 c->n_temporary_filesystems = 0;
4784 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
4785
4786 cpu_set_reset(&c->cpu_set);
4787 numa_policy_reset(&c->numa_policy);
4788
4789 c->utmp_id = mfree(c->utmp_id);
4790 c->selinux_context = mfree(c->selinux_context);
4791 c->apparmor_profile = mfree(c->apparmor_profile);
4792 c->smack_process_label = mfree(c->smack_process_label);
4793
4794 c->syscall_filter = hashmap_free(c->syscall_filter);
4795 c->syscall_archs = set_free(c->syscall_archs);
4796 c->address_families = set_free(c->address_families);
4797
4798 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4799 c->directories[t].paths = strv_free(c->directories[t].paths);
4800
4801 c->log_level_max = -1;
4802
4803 exec_context_free_log_extra_fields(c);
4804
4805 c->log_ratelimit_interval_usec = 0;
4806 c->log_ratelimit_burst = 0;
4807
4808 c->stdin_data = mfree(c->stdin_data);
4809 c->stdin_data_size = 0;
4810
4811 c->network_namespace_path = mfree(c->network_namespace_path);
4812
4813 c->log_namespace = mfree(c->log_namespace);
4814
4815 c->load_credentials = strv_free(c->load_credentials);
4816 c->set_credentials = hashmap_free(c->set_credentials);
4817 }
4818
4819 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
4820 char **i;
4821
4822 assert(c);
4823
4824 if (!runtime_prefix)
4825 return 0;
4826
4827 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
4828 _cleanup_free_ char *p;
4829
4830 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4831 p = path_join(runtime_prefix, "private", *i);
4832 else
4833 p = path_join(runtime_prefix, *i);
4834 if (!p)
4835 return -ENOMEM;
4836
4837 /* We execute this synchronously, since we need to be sure this is gone when we start the
4838 * service next. */
4839 (void) rm_rf(p, REMOVE_ROOT);
4840 }
4841
4842 return 0;
4843 }
4844
4845 int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4846 _cleanup_free_ char *p = NULL;
4847
4848 assert(c);
4849
4850 if (!runtime_prefix || !unit)
4851 return 0;
4852
4853 p = path_join(runtime_prefix, "credentials", unit);
4854 if (!p)
4855 return -ENOMEM;
4856
4857 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
4858 * unmount it, and afterwards remove the mount point */
4859 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
4860 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
4861
4862 return 0;
4863 }
4864
4865 static void exec_command_done(ExecCommand *c) {
4866 assert(c);
4867
4868 c->path = mfree(c->path);
4869 c->argv = strv_free(c->argv);
4870 }
4871
4872 void exec_command_done_array(ExecCommand *c, size_t n) {
4873 size_t i;
4874
4875 for (i = 0; i < n; i++)
4876 exec_command_done(c+i);
4877 }
4878
4879 ExecCommand* exec_command_free_list(ExecCommand *c) {
4880 ExecCommand *i;
4881
4882 while ((i = c)) {
4883 LIST_REMOVE(command, c, i);
4884 exec_command_done(i);
4885 free(i);
4886 }
4887
4888 return NULL;
4889 }
4890
4891 void exec_command_free_array(ExecCommand **c, size_t n) {
4892 for (size_t i = 0; i < n; i++)
4893 c[i] = exec_command_free_list(c[i]);
4894 }
4895
4896 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
4897 for (size_t i = 0; i < n; i++)
4898 exec_status_reset(&c[i].exec_status);
4899 }
4900
4901 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
4902 for (size_t i = 0; i < n; i++) {
4903 ExecCommand *z;
4904
4905 LIST_FOREACH(command, z, c[i])
4906 exec_status_reset(&z->exec_status);
4907 }
4908 }
4909
4910 typedef struct InvalidEnvInfo {
4911 const Unit *unit;
4912 const char *path;
4913 } InvalidEnvInfo;
4914
4915 static void invalid_env(const char *p, void *userdata) {
4916 InvalidEnvInfo *info = userdata;
4917
4918 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
4919 }
4920
4921 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4922 assert(c);
4923
4924 switch (fd_index) {
4925
4926 case STDIN_FILENO:
4927 if (c->std_input != EXEC_INPUT_NAMED_FD)
4928 return NULL;
4929
4930 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
4931
4932 case STDOUT_FILENO:
4933 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4934 return NULL;
4935
4936 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
4937
4938 case STDERR_FILENO:
4939 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4940 return NULL;
4941
4942 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
4943
4944 default:
4945 return NULL;
4946 }
4947 }
4948
4949 static int exec_context_named_iofds(
4950 const ExecContext *c,
4951 const ExecParameters *p,
4952 int named_iofds[static 3]) {
4953
4954 size_t targets;
4955 const char* stdio_fdname[3];
4956 size_t n_fds;
4957
4958 assert(c);
4959 assert(p);
4960 assert(named_iofds);
4961
4962 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4963 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4964 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4965
4966 for (size_t i = 0; i < 3; i++)
4967 stdio_fdname[i] = exec_context_fdname(c, i);
4968
4969 n_fds = p->n_storage_fds + p->n_socket_fds;
4970
4971 for (size_t i = 0; i < n_fds && targets > 0; i++)
4972 if (named_iofds[STDIN_FILENO] < 0 &&
4973 c->std_input == EXEC_INPUT_NAMED_FD &&
4974 stdio_fdname[STDIN_FILENO] &&
4975 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4976
4977 named_iofds[STDIN_FILENO] = p->fds[i];
4978 targets--;
4979
4980 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4981 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4982 stdio_fdname[STDOUT_FILENO] &&
4983 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4984
4985 named_iofds[STDOUT_FILENO] = p->fds[i];
4986 targets--;
4987
4988 } else if (named_iofds[STDERR_FILENO] < 0 &&
4989 c->std_error == EXEC_OUTPUT_NAMED_FD &&
4990 stdio_fdname[STDERR_FILENO] &&
4991 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
4992
4993 named_iofds[STDERR_FILENO] = p->fds[i];
4994 targets--;
4995 }
4996
4997 return targets == 0 ? 0 : -ENOENT;
4998 }
4999
5000 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
5001 char **i, **r = NULL;
5002
5003 assert(c);
5004 assert(l);
5005
5006 STRV_FOREACH(i, c->environment_files) {
5007 char *fn;
5008 int k;
5009 bool ignore = false;
5010 char **p;
5011 _cleanup_globfree_ glob_t pglob = {};
5012
5013 fn = *i;
5014
5015 if (fn[0] == '-') {
5016 ignore = true;
5017 fn++;
5018 }
5019
5020 if (!path_is_absolute(fn)) {
5021 if (ignore)
5022 continue;
5023
5024 strv_free(r);
5025 return -EINVAL;
5026 }
5027
5028 /* Filename supports globbing, take all matching files */
5029 k = safe_glob(fn, 0, &pglob);
5030 if (k < 0) {
5031 if (ignore)
5032 continue;
5033
5034 strv_free(r);
5035 return k;
5036 }
5037
5038 /* When we don't match anything, -ENOENT should be returned */
5039 assert(pglob.gl_pathc > 0);
5040
5041 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
5042 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
5043 if (k < 0) {
5044 if (ignore)
5045 continue;
5046
5047 strv_free(r);
5048 return k;
5049 }
5050 /* Log invalid environment variables with filename */
5051 if (p) {
5052 InvalidEnvInfo info = {
5053 .unit = unit,
5054 .path = pglob.gl_pathv[n]
5055 };
5056
5057 p = strv_env_clean_with_callback(p, invalid_env, &info);
5058 }
5059
5060 if (!r)
5061 r = p;
5062 else {
5063 char **m;
5064
5065 m = strv_env_merge(2, r, p);
5066 strv_free(r);
5067 strv_free(p);
5068 if (!m)
5069 return -ENOMEM;
5070
5071 r = m;
5072 }
5073 }
5074 }
5075
5076 *l = r;
5077
5078 return 0;
5079 }
5080
5081 static bool tty_may_match_dev_console(const char *tty) {
5082 _cleanup_free_ char *resolved = NULL;
5083
5084 if (!tty)
5085 return true;
5086
5087 tty = skip_dev_prefix(tty);
5088
5089 /* trivial identity? */
5090 if (streq(tty, "console"))
5091 return true;
5092
5093 if (resolve_dev_console(&resolved) < 0)
5094 return true; /* if we could not resolve, assume it may */
5095
5096 /* "tty0" means the active VC, so it may be the same sometimes */
5097 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
5098 }
5099
5100 static bool exec_context_may_touch_tty(const ExecContext *ec) {
5101 assert(ec);
5102
5103 return ec->tty_reset ||
5104 ec->tty_vhangup ||
5105 ec->tty_vt_disallocate ||
5106 is_terminal_input(ec->std_input) ||
5107 is_terminal_output(ec->std_output) ||
5108 is_terminal_output(ec->std_error);
5109 }
5110
5111 bool exec_context_may_touch_console(const ExecContext *ec) {
5112
5113 return exec_context_may_touch_tty(ec) &&
5114 tty_may_match_dev_console(exec_context_tty_path(ec));
5115 }
5116
5117 static void strv_fprintf(FILE *f, char **l) {
5118 char **g;
5119
5120 assert(f);
5121
5122 STRV_FOREACH(g, l)
5123 fprintf(f, " %s", *g);
5124 }
5125
5126 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
5127 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
5128 int r;
5129
5130 assert(c);
5131 assert(f);
5132
5133 prefix = strempty(prefix);
5134
5135 fprintf(f,
5136 "%sUMask: %04o\n"
5137 "%sWorkingDirectory: %s\n"
5138 "%sRootDirectory: %s\n"
5139 "%sNonBlocking: %s\n"
5140 "%sPrivateTmp: %s\n"
5141 "%sPrivateDevices: %s\n"
5142 "%sProtectKernelTunables: %s\n"
5143 "%sProtectKernelModules: %s\n"
5144 "%sProtectKernelLogs: %s\n"
5145 "%sProtectClock: %s\n"
5146 "%sProtectControlGroups: %s\n"
5147 "%sPrivateNetwork: %s\n"
5148 "%sPrivateUsers: %s\n"
5149 "%sProtectHome: %s\n"
5150 "%sProtectSystem: %s\n"
5151 "%sMountAPIVFS: %s\n"
5152 "%sIgnoreSIGPIPE: %s\n"
5153 "%sMemoryDenyWriteExecute: %s\n"
5154 "%sRestrictRealtime: %s\n"
5155 "%sRestrictSUIDSGID: %s\n"
5156 "%sKeyringMode: %s\n"
5157 "%sProtectHostname: %s\n"
5158 "%sProtectProc: %s\n"
5159 "%sProcSubset: %s\n",
5160 prefix, c->umask,
5161 prefix, c->working_directory ? c->working_directory : "/",
5162 prefix, c->root_directory ? c->root_directory : "/",
5163 prefix, yes_no(c->non_blocking),
5164 prefix, yes_no(c->private_tmp),
5165 prefix, yes_no(c->private_devices),
5166 prefix, yes_no(c->protect_kernel_tunables),
5167 prefix, yes_no(c->protect_kernel_modules),
5168 prefix, yes_no(c->protect_kernel_logs),
5169 prefix, yes_no(c->protect_clock),
5170 prefix, yes_no(c->protect_control_groups),
5171 prefix, yes_no(c->private_network),
5172 prefix, yes_no(c->private_users),
5173 prefix, protect_home_to_string(c->protect_home),
5174 prefix, protect_system_to_string(c->protect_system),
5175 prefix, yes_no(c->mount_apivfs),
5176 prefix, yes_no(c->ignore_sigpipe),
5177 prefix, yes_no(c->memory_deny_write_execute),
5178 prefix, yes_no(c->restrict_realtime),
5179 prefix, yes_no(c->restrict_suid_sgid),
5180 prefix, exec_keyring_mode_to_string(c->keyring_mode),
5181 prefix, yes_no(c->protect_hostname),
5182 prefix, protect_proc_to_string(c->protect_proc),
5183 prefix, proc_subset_to_string(c->proc_subset));
5184
5185 if (c->root_image)
5186 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5187
5188 if (c->root_image_options) {
5189 MountOptions *o;
5190
5191 fprintf(f, "%sRootImageOptions:", prefix);
5192 LIST_FOREACH(mount_options, o, c->root_image_options)
5193 if (!isempty(o->options))
5194 fprintf(f, " %s:%s",
5195 partition_designator_to_string(o->partition_designator),
5196 o->options);
5197 fprintf(f, "\n");
5198 }
5199
5200 if (c->root_hash) {
5201 _cleanup_free_ char *encoded = NULL;
5202 encoded = hexmem(c->root_hash, c->root_hash_size);
5203 if (encoded)
5204 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5205 }
5206
5207 if (c->root_hash_path)
5208 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5209
5210 if (c->root_hash_sig) {
5211 _cleanup_free_ char *encoded = NULL;
5212 ssize_t len;
5213 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5214 if (len)
5215 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5216 }
5217
5218 if (c->root_hash_sig_path)
5219 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5220
5221 if (c->root_verity)
5222 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5223
5224 STRV_FOREACH(e, c->environment)
5225 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5226
5227 STRV_FOREACH(e, c->environment_files)
5228 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
5229
5230 STRV_FOREACH(e, c->pass_environment)
5231 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5232
5233 STRV_FOREACH(e, c->unset_environment)
5234 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5235
5236 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5237
5238 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
5239 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5240
5241 STRV_FOREACH(d, c->directories[dt].paths)
5242 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5243 }
5244
5245 fprintf(f,
5246 "%sTimeoutCleanSec: %s\n",
5247 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
5248
5249 if (c->nice_set)
5250 fprintf(f,
5251 "%sNice: %i\n",
5252 prefix, c->nice);
5253
5254 if (c->oom_score_adjust_set)
5255 fprintf(f,
5256 "%sOOMScoreAdjust: %i\n",
5257 prefix, c->oom_score_adjust);
5258
5259 if (c->coredump_filter_set)
5260 fprintf(f,
5261 "%sCoredumpFilter: 0x%"PRIx64"\n",
5262 prefix, c->coredump_filter);
5263
5264 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
5265 if (c->rlimit[i]) {
5266 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
5267 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
5268 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
5269 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5270 }
5271
5272 if (c->ioprio_set) {
5273 _cleanup_free_ char *class_str = NULL;
5274
5275 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5276 if (r >= 0)
5277 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5278
5279 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
5280 }
5281
5282 if (c->cpu_sched_set) {
5283 _cleanup_free_ char *policy_str = NULL;
5284
5285 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5286 if (r >= 0)
5287 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5288
5289 fprintf(f,
5290 "%sCPUSchedulingPriority: %i\n"
5291 "%sCPUSchedulingResetOnFork: %s\n",
5292 prefix, c->cpu_sched_priority,
5293 prefix, yes_no(c->cpu_sched_reset_on_fork));
5294 }
5295
5296 if (c->cpu_set.set) {
5297 _cleanup_free_ char *affinity = NULL;
5298
5299 affinity = cpu_set_to_range_string(&c->cpu_set);
5300 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
5301 }
5302
5303 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5304 _cleanup_free_ char *nodes = NULL;
5305
5306 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5307 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5308 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5309 }
5310
5311 if (c->timer_slack_nsec != NSEC_INFINITY)
5312 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
5313
5314 fprintf(f,
5315 "%sStandardInput: %s\n"
5316 "%sStandardOutput: %s\n"
5317 "%sStandardError: %s\n",
5318 prefix, exec_input_to_string(c->std_input),
5319 prefix, exec_output_to_string(c->std_output),
5320 prefix, exec_output_to_string(c->std_error));
5321
5322 if (c->std_input == EXEC_INPUT_NAMED_FD)
5323 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5324 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5325 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5326 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5327 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5328
5329 if (c->std_input == EXEC_INPUT_FILE)
5330 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5331 if (c->std_output == EXEC_OUTPUT_FILE)
5332 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5333 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5334 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5335 if (c->std_error == EXEC_OUTPUT_FILE)
5336 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5337 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5338 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5339
5340 if (c->tty_path)
5341 fprintf(f,
5342 "%sTTYPath: %s\n"
5343 "%sTTYReset: %s\n"
5344 "%sTTYVHangup: %s\n"
5345 "%sTTYVTDisallocate: %s\n",
5346 prefix, c->tty_path,
5347 prefix, yes_no(c->tty_reset),
5348 prefix, yes_no(c->tty_vhangup),
5349 prefix, yes_no(c->tty_vt_disallocate));
5350
5351 if (IN_SET(c->std_output,
5352 EXEC_OUTPUT_KMSG,
5353 EXEC_OUTPUT_JOURNAL,
5354 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5355 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5356 IN_SET(c->std_error,
5357 EXEC_OUTPUT_KMSG,
5358 EXEC_OUTPUT_JOURNAL,
5359 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5360 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
5361
5362 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
5363
5364 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5365 if (r >= 0)
5366 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
5367
5368 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5369 if (r >= 0)
5370 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
5371 }
5372
5373 if (c->log_level_max >= 0) {
5374 _cleanup_free_ char *t = NULL;
5375
5376 (void) log_level_to_string_alloc(c->log_level_max, &t);
5377
5378 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5379 }
5380
5381 if (c->log_ratelimit_interval_usec > 0) {
5382 char buf_timespan[FORMAT_TIMESPAN_MAX];
5383
5384 fprintf(f,
5385 "%sLogRateLimitIntervalSec: %s\n",
5386 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
5387 }
5388
5389 if (c->log_ratelimit_burst > 0)
5390 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
5391
5392 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5393 fprintf(f, "%sLogExtraFields: ", prefix);
5394 fwrite(c->log_extra_fields[j].iov_base,
5395 1, c->log_extra_fields[j].iov_len,
5396 f);
5397 fputc('\n', f);
5398 }
5399
5400 if (c->log_namespace)
5401 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5402
5403 if (c->secure_bits) {
5404 _cleanup_free_ char *str = NULL;
5405
5406 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5407 if (r >= 0)
5408 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5409 }
5410
5411 if (c->capability_bounding_set != CAP_ALL) {
5412 _cleanup_free_ char *str = NULL;
5413
5414 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5415 if (r >= 0)
5416 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
5417 }
5418
5419 if (c->capability_ambient_set != 0) {
5420 _cleanup_free_ char *str = NULL;
5421
5422 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5423 if (r >= 0)
5424 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
5425 }
5426
5427 if (c->user)
5428 fprintf(f, "%sUser: %s\n", prefix, c->user);
5429 if (c->group)
5430 fprintf(f, "%sGroup: %s\n", prefix, c->group);
5431
5432 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5433
5434 if (!strv_isempty(c->supplementary_groups)) {
5435 fprintf(f, "%sSupplementaryGroups:", prefix);
5436 strv_fprintf(f, c->supplementary_groups);
5437 fputs("\n", f);
5438 }
5439
5440 if (c->pam_name)
5441 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5442
5443 if (!strv_isempty(c->read_write_paths)) {
5444 fprintf(f, "%sReadWritePaths:", prefix);
5445 strv_fprintf(f, c->read_write_paths);
5446 fputs("\n", f);
5447 }
5448
5449 if (!strv_isempty(c->read_only_paths)) {
5450 fprintf(f, "%sReadOnlyPaths:", prefix);
5451 strv_fprintf(f, c->read_only_paths);
5452 fputs("\n", f);
5453 }
5454
5455 if (!strv_isempty(c->inaccessible_paths)) {
5456 fprintf(f, "%sInaccessiblePaths:", prefix);
5457 strv_fprintf(f, c->inaccessible_paths);
5458 fputs("\n", f);
5459 }
5460
5461 for (size_t i = 0; i < c->n_bind_mounts; i++)
5462 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5463 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5464 c->bind_mounts[i].ignore_enoent ? "-": "",
5465 c->bind_mounts[i].source,
5466 c->bind_mounts[i].destination,
5467 c->bind_mounts[i].recursive ? "rbind" : "norbind");
5468
5469 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5470 const TemporaryFileSystem *t = c->temporary_filesystems + i;
5471
5472 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5473 t->path,
5474 isempty(t->options) ? "" : ":",
5475 strempty(t->options));
5476 }
5477
5478 if (c->utmp_id)
5479 fprintf(f,
5480 "%sUtmpIdentifier: %s\n",
5481 prefix, c->utmp_id);
5482
5483 if (c->selinux_context)
5484 fprintf(f,
5485 "%sSELinuxContext: %s%s\n",
5486 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
5487
5488 if (c->apparmor_profile)
5489 fprintf(f,
5490 "%sAppArmorProfile: %s%s\n",
5491 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5492
5493 if (c->smack_process_label)
5494 fprintf(f,
5495 "%sSmackProcessLabel: %s%s\n",
5496 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5497
5498 if (c->personality != PERSONALITY_INVALID)
5499 fprintf(f,
5500 "%sPersonality: %s\n",
5501 prefix, strna(personality_to_string(c->personality)));
5502
5503 fprintf(f,
5504 "%sLockPersonality: %s\n",
5505 prefix, yes_no(c->lock_personality));
5506
5507 if (c->syscall_filter) {
5508 #if HAVE_SECCOMP
5509 void *id, *val;
5510 bool first = true;
5511 #endif
5512
5513 fprintf(f,
5514 "%sSystemCallFilter: ",
5515 prefix);
5516
5517 if (!c->syscall_allow_list)
5518 fputc('~', f);
5519
5520 #if HAVE_SECCOMP
5521 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
5522 _cleanup_free_ char *name = NULL;
5523 const char *errno_name = NULL;
5524 int num = PTR_TO_INT(val);
5525
5526 if (first)
5527 first = false;
5528 else
5529 fputc(' ', f);
5530
5531 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
5532 fputs(strna(name), f);
5533
5534 if (num >= 0) {
5535 errno_name = seccomp_errno_or_action_to_string(num);
5536 if (errno_name)
5537 fprintf(f, ":%s", errno_name);
5538 else
5539 fprintf(f, ":%d", num);
5540 }
5541 }
5542 #endif
5543
5544 fputc('\n', f);
5545 }
5546
5547 if (c->syscall_archs) {
5548 #if HAVE_SECCOMP
5549 void *id;
5550 #endif
5551
5552 fprintf(f,
5553 "%sSystemCallArchitectures:",
5554 prefix);
5555
5556 #if HAVE_SECCOMP
5557 SET_FOREACH(id, c->syscall_archs)
5558 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5559 #endif
5560 fputc('\n', f);
5561 }
5562
5563 if (exec_context_restrict_namespaces_set(c)) {
5564 _cleanup_free_ char *s = NULL;
5565
5566 r = namespace_flags_to_string(c->restrict_namespaces, &s);
5567 if (r >= 0)
5568 fprintf(f, "%sRestrictNamespaces: %s\n",
5569 prefix, strna(s));
5570 }
5571
5572 if (c->network_namespace_path)
5573 fprintf(f,
5574 "%sNetworkNamespacePath: %s\n",
5575 prefix, c->network_namespace_path);
5576
5577 if (c->syscall_errno > 0) {
5578 #if HAVE_SECCOMP
5579 const char *errno_name;
5580 #endif
5581
5582 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5583
5584 #if HAVE_SECCOMP
5585 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
5586 if (errno_name)
5587 fputs(errno_name, f);
5588 else
5589 fprintf(f, "%d", c->syscall_errno);
5590 #endif
5591 fputc('\n', f);
5592 }
5593
5594 for (size_t i = 0; i < c->n_mount_images; i++) {
5595 MountOptions *o;
5596
5597 fprintf(f, "%sMountImages: %s%s:%s%s", prefix,
5598 c->mount_images[i].ignore_enoent ? "-": "",
5599 c->mount_images[i].source,
5600 c->mount_images[i].destination,
5601 LIST_IS_EMPTY(c->mount_images[i].mount_options) ? "": ":");
5602 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5603 fprintf(f, "%s:%s",
5604 partition_designator_to_string(o->partition_designator),
5605 o->options);
5606 fprintf(f, "\n");
5607 }
5608 }
5609
5610 bool exec_context_maintains_privileges(const ExecContext *c) {
5611 assert(c);
5612
5613 /* Returns true if the process forked off would run under
5614 * an unchanged UID or as root. */
5615
5616 if (!c->user)
5617 return true;
5618
5619 if (streq(c->user, "root") || streq(c->user, "0"))
5620 return true;
5621
5622 return false;
5623 }
5624
5625 int exec_context_get_effective_ioprio(const ExecContext *c) {
5626 int p;
5627
5628 assert(c);
5629
5630 if (c->ioprio_set)
5631 return c->ioprio;
5632
5633 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5634 if (p < 0)
5635 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5636
5637 return p;
5638 }
5639
5640 void exec_context_free_log_extra_fields(ExecContext *c) {
5641 assert(c);
5642
5643 for (size_t l = 0; l < c->n_log_extra_fields; l++)
5644 free(c->log_extra_fields[l].iov_base);
5645 c->log_extra_fields = mfree(c->log_extra_fields);
5646 c->n_log_extra_fields = 0;
5647 }
5648
5649 void exec_context_revert_tty(ExecContext *c) {
5650 int r;
5651
5652 assert(c);
5653
5654 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5655 exec_context_tty_reset(c, NULL);
5656
5657 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5658 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5659 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5660
5661 if (exec_context_may_touch_tty(c)) {
5662 const char *path;
5663
5664 path = exec_context_tty_path(c);
5665 if (path) {
5666 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5667 if (r < 0 && r != -ENOENT)
5668 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5669 }
5670 }
5671 }
5672
5673 int exec_context_get_clean_directories(
5674 ExecContext *c,
5675 char **prefix,
5676 ExecCleanMask mask,
5677 char ***ret) {
5678
5679 _cleanup_strv_free_ char **l = NULL;
5680 int r;
5681
5682 assert(c);
5683 assert(prefix);
5684 assert(ret);
5685
5686 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5687 char **i;
5688
5689 if (!FLAGS_SET(mask, 1U << t))
5690 continue;
5691
5692 if (!prefix[t])
5693 continue;
5694
5695 STRV_FOREACH(i, c->directories[t].paths) {
5696 char *j;
5697
5698 j = path_join(prefix[t], *i);
5699 if (!j)
5700 return -ENOMEM;
5701
5702 r = strv_consume(&l, j);
5703 if (r < 0)
5704 return r;
5705
5706 /* Also remove private directories unconditionally. */
5707 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5708 j = path_join(prefix[t], "private", *i);
5709 if (!j)
5710 return -ENOMEM;
5711
5712 r = strv_consume(&l, j);
5713 if (r < 0)
5714 return r;
5715 }
5716 }
5717 }
5718
5719 *ret = TAKE_PTR(l);
5720 return 0;
5721 }
5722
5723 int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5724 ExecCleanMask mask = 0;
5725
5726 assert(c);
5727 assert(ret);
5728
5729 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5730 if (!strv_isempty(c->directories[t].paths))
5731 mask |= 1U << t;
5732
5733 *ret = mask;
5734 return 0;
5735 }
5736
5737 void exec_status_start(ExecStatus *s, pid_t pid) {
5738 assert(s);
5739
5740 *s = (ExecStatus) {
5741 .pid = pid,
5742 };
5743
5744 dual_timestamp_get(&s->start_timestamp);
5745 }
5746
5747 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
5748 assert(s);
5749
5750 if (s->pid != pid) {
5751 *s = (ExecStatus) {
5752 .pid = pid,
5753 };
5754 }
5755
5756 dual_timestamp_get(&s->exit_timestamp);
5757
5758 s->code = code;
5759 s->status = status;
5760
5761 if (context && context->utmp_id)
5762 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
5763 }
5764
5765 void exec_status_reset(ExecStatus *s) {
5766 assert(s);
5767
5768 *s = (ExecStatus) {};
5769 }
5770
5771 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
5772 char buf[FORMAT_TIMESTAMP_MAX];
5773
5774 assert(s);
5775 assert(f);
5776
5777 if (s->pid <= 0)
5778 return;
5779
5780 prefix = strempty(prefix);
5781
5782 fprintf(f,
5783 "%sPID: "PID_FMT"\n",
5784 prefix, s->pid);
5785
5786 if (dual_timestamp_is_set(&s->start_timestamp))
5787 fprintf(f,
5788 "%sStart Timestamp: %s\n",
5789 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
5790
5791 if (dual_timestamp_is_set(&s->exit_timestamp))
5792 fprintf(f,
5793 "%sExit Timestamp: %s\n"
5794 "%sExit Code: %s\n"
5795 "%sExit Status: %i\n",
5796 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
5797 prefix, sigchld_code_to_string(s->code),
5798 prefix, s->status);
5799 }
5800
5801 static char *exec_command_line(char **argv) {
5802 size_t k;
5803 char *n, *p, **a;
5804 bool first = true;
5805
5806 assert(argv);
5807
5808 k = 1;
5809 STRV_FOREACH(a, argv)
5810 k += strlen(*a)+3;
5811
5812 n = new(char, k);
5813 if (!n)
5814 return NULL;
5815
5816 p = n;
5817 STRV_FOREACH(a, argv) {
5818
5819 if (!first)
5820 *(p++) = ' ';
5821 else
5822 first = false;
5823
5824 if (strpbrk(*a, WHITESPACE)) {
5825 *(p++) = '\'';
5826 p = stpcpy(p, *a);
5827 *(p++) = '\'';
5828 } else
5829 p = stpcpy(p, *a);
5830
5831 }
5832
5833 *p = 0;
5834
5835 /* FIXME: this doesn't really handle arguments that have
5836 * spaces and ticks in them */
5837
5838 return n;
5839 }
5840
5841 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
5842 _cleanup_free_ char *cmd = NULL;
5843 const char *prefix2;
5844
5845 assert(c);
5846 assert(f);
5847
5848 prefix = strempty(prefix);
5849 prefix2 = strjoina(prefix, "\t");
5850
5851 cmd = exec_command_line(c->argv);
5852 fprintf(f,
5853 "%sCommand Line: %s\n",
5854 prefix, cmd ? cmd : strerror_safe(ENOMEM));
5855
5856 exec_status_dump(&c->exec_status, f, prefix2);
5857 }
5858
5859 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5860 assert(f);
5861
5862 prefix = strempty(prefix);
5863
5864 LIST_FOREACH(command, c, c)
5865 exec_command_dump(c, f, prefix);
5866 }
5867
5868 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5869 ExecCommand *end;
5870
5871 assert(l);
5872 assert(e);
5873
5874 if (*l) {
5875 /* It's kind of important, that we keep the order here */
5876 LIST_FIND_TAIL(command, *l, end);
5877 LIST_INSERT_AFTER(command, *l, end, e);
5878 } else
5879 *l = e;
5880 }
5881
5882 int exec_command_set(ExecCommand *c, const char *path, ...) {
5883 va_list ap;
5884 char **l, *p;
5885
5886 assert(c);
5887 assert(path);
5888
5889 va_start(ap, path);
5890 l = strv_new_ap(path, ap);
5891 va_end(ap);
5892
5893 if (!l)
5894 return -ENOMEM;
5895
5896 p = strdup(path);
5897 if (!p) {
5898 strv_free(l);
5899 return -ENOMEM;
5900 }
5901
5902 free_and_replace(c->path, p);
5903
5904 return strv_free_and_replace(c->argv, l);
5905 }
5906
5907 int exec_command_append(ExecCommand *c, const char *path, ...) {
5908 _cleanup_strv_free_ char **l = NULL;
5909 va_list ap;
5910 int r;
5911
5912 assert(c);
5913 assert(path);
5914
5915 va_start(ap, path);
5916 l = strv_new_ap(path, ap);
5917 va_end(ap);
5918
5919 if (!l)
5920 return -ENOMEM;
5921
5922 r = strv_extend_strv(&c->argv, l, false);
5923 if (r < 0)
5924 return r;
5925
5926 return 0;
5927 }
5928
5929 static void *remove_tmpdir_thread(void *p) {
5930 _cleanup_free_ char *path = p;
5931
5932 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
5933 return NULL;
5934 }
5935
5936 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
5937 int r;
5938
5939 if (!rt)
5940 return NULL;
5941
5942 if (rt->manager)
5943 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
5944
5945 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
5946
5947 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
5948 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
5949
5950 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
5951 if (r < 0)
5952 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
5953 else
5954 rt->tmp_dir = NULL;
5955 }
5956
5957 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
5958 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
5959
5960 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
5961 if (r < 0)
5962 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
5963 else
5964 rt->var_tmp_dir = NULL;
5965 }
5966
5967 rt->id = mfree(rt->id);
5968 rt->tmp_dir = mfree(rt->tmp_dir);
5969 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
5970 safe_close_pair(rt->netns_storage_socket);
5971 return mfree(rt);
5972 }
5973
5974 static void exec_runtime_freep(ExecRuntime **rt) {
5975 (void) exec_runtime_free(*rt, false);
5976 }
5977
5978 static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
5979 _cleanup_free_ char *id_copy = NULL;
5980 ExecRuntime *n;
5981
5982 assert(ret);
5983
5984 id_copy = strdup(id);
5985 if (!id_copy)
5986 return -ENOMEM;
5987
5988 n = new(ExecRuntime, 1);
5989 if (!n)
5990 return -ENOMEM;
5991
5992 *n = (ExecRuntime) {
5993 .id = TAKE_PTR(id_copy),
5994 .netns_storage_socket = { -1, -1 },
5995 };
5996
5997 *ret = n;
5998 return 0;
5999 }
6000
6001 static int exec_runtime_add(
6002 Manager *m,
6003 const char *id,
6004 char **tmp_dir,
6005 char **var_tmp_dir,
6006 int netns_storage_socket[2],
6007 ExecRuntime **ret) {
6008
6009 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
6010 int r;
6011
6012 assert(m);
6013 assert(id);
6014
6015 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
6016
6017 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
6018 if (r < 0)
6019 return r;
6020
6021 r = exec_runtime_allocate(&rt, id);
6022 if (r < 0)
6023 return r;
6024
6025 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
6026 if (r < 0)
6027 return r;
6028
6029 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6030 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6031 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
6032
6033 if (netns_storage_socket) {
6034 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6035 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
6036 }
6037
6038 rt->manager = m;
6039
6040 if (ret)
6041 *ret = rt;
6042 /* do not remove created ExecRuntime object when the operation succeeds. */
6043 TAKE_PTR(rt);
6044 return 0;
6045 }
6046
6047 static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
6048 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
6049 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
6050 int r;
6051
6052 assert(m);
6053 assert(c);
6054 assert(id);
6055
6056 /* It is not necessary to create ExecRuntime object. */
6057 if (!c->private_network && !c->private_tmp && !c->network_namespace_path)
6058 return 0;
6059
6060 if (c->private_tmp &&
6061 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6062 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6063 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
6064 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
6065 if (r < 0)
6066 return r;
6067 }
6068
6069 if (c->private_network || c->network_namespace_path) {
6070 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6071 return -errno;
6072 }
6073
6074 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
6075 if (r < 0)
6076 return r;
6077
6078 return 1;
6079 }
6080
6081 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6082 ExecRuntime *rt;
6083 int r;
6084
6085 assert(m);
6086 assert(id);
6087 assert(ret);
6088
6089 rt = hashmap_get(m->exec_runtime_by_id, id);
6090 if (rt)
6091 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
6092 goto ref;
6093
6094 if (!create)
6095 return 0;
6096
6097 /* If not found, then create a new object. */
6098 r = exec_runtime_make(m, c, id, &rt);
6099 if (r <= 0)
6100 /* When r == 0, it is not necessary to create ExecRuntime object. */
6101 return r;
6102
6103 ref:
6104 /* increment reference counter. */
6105 rt->n_ref++;
6106 *ret = rt;
6107 return 1;
6108 }
6109
6110 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6111 if (!rt)
6112 return NULL;
6113
6114 assert(rt->n_ref > 0);
6115
6116 rt->n_ref--;
6117 if (rt->n_ref > 0)
6118 return NULL;
6119
6120 return exec_runtime_free(rt, destroy);
6121 }
6122
6123 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6124 ExecRuntime *rt;
6125
6126 assert(m);
6127 assert(f);
6128 assert(fds);
6129
6130 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6131 fprintf(f, "exec-runtime=%s", rt->id);
6132
6133 if (rt->tmp_dir)
6134 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
6135
6136 if (rt->var_tmp_dir)
6137 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
6138
6139 if (rt->netns_storage_socket[0] >= 0) {
6140 int copy;
6141
6142 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6143 if (copy < 0)
6144 return copy;
6145
6146 fprintf(f, " netns-socket-0=%i", copy);
6147 }
6148
6149 if (rt->netns_storage_socket[1] >= 0) {
6150 int copy;
6151
6152 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6153 if (copy < 0)
6154 return copy;
6155
6156 fprintf(f, " netns-socket-1=%i", copy);
6157 }
6158
6159 fputc('\n', f);
6160 }
6161
6162 return 0;
6163 }
6164
6165 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6166 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6167 ExecRuntime *rt;
6168 int r;
6169
6170 /* This is for the migration from old (v237 or earlier) deserialization text.
6171 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6172 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6173 * so or not from the serialized text, then we always creates a new object owned by this. */
6174
6175 assert(u);
6176 assert(key);
6177 assert(value);
6178
6179 /* Manager manages ExecRuntime objects by the unit id.
6180 * So, we omit the serialized text when the unit does not have id (yet?)... */
6181 if (isempty(u->id)) {
6182 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6183 return 0;
6184 }
6185
6186 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
6187 if (r < 0) {
6188 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
6189 return 0;
6190 }
6191
6192 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6193 if (!rt) {
6194 r = exec_runtime_allocate(&rt_create, u->id);
6195 if (r < 0)
6196 return log_oom();
6197
6198 rt = rt_create;
6199 }
6200
6201 if (streq(key, "tmp-dir")) {
6202 char *copy;
6203
6204 copy = strdup(value);
6205 if (!copy)
6206 return log_oom();
6207
6208 free_and_replace(rt->tmp_dir, copy);
6209
6210 } else if (streq(key, "var-tmp-dir")) {
6211 char *copy;
6212
6213 copy = strdup(value);
6214 if (!copy)
6215 return log_oom();
6216
6217 free_and_replace(rt->var_tmp_dir, copy);
6218
6219 } else if (streq(key, "netns-socket-0")) {
6220 int fd;
6221
6222 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6223 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6224 return 0;
6225 }
6226
6227 safe_close(rt->netns_storage_socket[0]);
6228 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6229
6230 } else if (streq(key, "netns-socket-1")) {
6231 int fd;
6232
6233 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6234 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6235 return 0;
6236 }
6237
6238 safe_close(rt->netns_storage_socket[1]);
6239 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
6240 } else
6241 return 0;
6242
6243 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6244 if (rt_create) {
6245 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6246 if (r < 0) {
6247 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
6248 return 0;
6249 }
6250
6251 rt_create->manager = u->manager;
6252
6253 /* Avoid cleanup */
6254 TAKE_PTR(rt_create);
6255 }
6256
6257 return 1;
6258 }
6259
6260 int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6261 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6262 char *id = NULL;
6263 int r, fdpair[] = {-1, -1};
6264 const char *p, *v = value;
6265 size_t n;
6266
6267 assert(m);
6268 assert(value);
6269 assert(fds);
6270
6271 n = strcspn(v, " ");
6272 id = strndupa(v, n);
6273 if (v[n] != ' ')
6274 goto finalize;
6275 p = v + n + 1;
6276
6277 v = startswith(p, "tmp-dir=");
6278 if (v) {
6279 n = strcspn(v, " ");
6280 tmp_dir = strndup(v, n);
6281 if (!tmp_dir)
6282 return log_oom();
6283 if (v[n] != ' ')
6284 goto finalize;
6285 p = v + n + 1;
6286 }
6287
6288 v = startswith(p, "var-tmp-dir=");
6289 if (v) {
6290 n = strcspn(v, " ");
6291 var_tmp_dir = strndup(v, n);
6292 if (!var_tmp_dir)
6293 return log_oom();
6294 if (v[n] != ' ')
6295 goto finalize;
6296 p = v + n + 1;
6297 }
6298
6299 v = startswith(p, "netns-socket-0=");
6300 if (v) {
6301 char *buf;
6302
6303 n = strcspn(v, " ");
6304 buf = strndupa(v, n);
6305
6306 r = safe_atoi(buf, &fdpair[0]);
6307 if (r < 0)
6308 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
6309 if (!fdset_contains(fds, fdpair[0]))
6310 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6311 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", fdpair[0]);
6312 fdpair[0] = fdset_remove(fds, fdpair[0]);
6313 if (v[n] != ' ')
6314 goto finalize;
6315 p = v + n + 1;
6316 }
6317
6318 v = startswith(p, "netns-socket-1=");
6319 if (v) {
6320 char *buf;
6321
6322 n = strcspn(v, " ");
6323 buf = strndupa(v, n);
6324 r = safe_atoi(buf, &fdpair[1]);
6325 if (r < 0)
6326 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
6327 if (!fdset_contains(fds, fdpair[0]))
6328 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6329 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", fdpair[1]);
6330 fdpair[1] = fdset_remove(fds, fdpair[1]);
6331 }
6332
6333 finalize:
6334 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
6335 if (r < 0)
6336 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6337 return 0;
6338 }
6339
6340 void exec_runtime_vacuum(Manager *m) {
6341 ExecRuntime *rt;
6342
6343 assert(m);
6344
6345 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6346
6347 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6348 if (rt->n_ref > 0)
6349 continue;
6350
6351 (void) exec_runtime_free(rt, false);
6352 }
6353 }
6354
6355 void exec_params_clear(ExecParameters *p) {
6356 if (!p)
6357 return;
6358
6359 p->environment = strv_free(p->environment);
6360 p->fd_names = strv_free(p->fd_names);
6361 p->fds = mfree(p->fds);
6362 p->exec_fd = safe_close(p->exec_fd);
6363 }
6364
6365 ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6366 if (!sc)
6367 return NULL;
6368
6369 free(sc->id);
6370 free(sc->data);
6371 return mfree(sc);
6372 }
6373
6374 DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6375
6376 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6377 [EXEC_INPUT_NULL] = "null",
6378 [EXEC_INPUT_TTY] = "tty",
6379 [EXEC_INPUT_TTY_FORCE] = "tty-force",
6380 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
6381 [EXEC_INPUT_SOCKET] = "socket",
6382 [EXEC_INPUT_NAMED_FD] = "fd",
6383 [EXEC_INPUT_DATA] = "data",
6384 [EXEC_INPUT_FILE] = "file",
6385 };
6386
6387 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6388
6389 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
6390 [EXEC_OUTPUT_INHERIT] = "inherit",
6391 [EXEC_OUTPUT_NULL] = "null",
6392 [EXEC_OUTPUT_TTY] = "tty",
6393 [EXEC_OUTPUT_KMSG] = "kmsg",
6394 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
6395 [EXEC_OUTPUT_JOURNAL] = "journal",
6396 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
6397 [EXEC_OUTPUT_SOCKET] = "socket",
6398 [EXEC_OUTPUT_NAMED_FD] = "fd",
6399 [EXEC_OUTPUT_FILE] = "file",
6400 [EXEC_OUTPUT_FILE_APPEND] = "append",
6401 };
6402
6403 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
6404
6405 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6406 [EXEC_UTMP_INIT] = "init",
6407 [EXEC_UTMP_LOGIN] = "login",
6408 [EXEC_UTMP_USER] = "user",
6409 };
6410
6411 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
6412
6413 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6414 [EXEC_PRESERVE_NO] = "no",
6415 [EXEC_PRESERVE_YES] = "yes",
6416 [EXEC_PRESERVE_RESTART] = "restart",
6417 };
6418
6419 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
6420
6421 /* This table maps ExecDirectoryType to the setting it is configured with in the unit */
6422 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6423 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6424 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6425 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6426 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6427 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6428 };
6429
6430 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
6431
6432 /* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6433 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6434 * directories, specifically .timer units with their timestamp touch file. */
6435 static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6436 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6437 [EXEC_DIRECTORY_STATE] = "state",
6438 [EXEC_DIRECTORY_CACHE] = "cache",
6439 [EXEC_DIRECTORY_LOGS] = "logs",
6440 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6441 };
6442
6443 DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6444
6445 /* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6446 * the service payload in. */
6447 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6448 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6449 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6450 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6451 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6452 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6453 };
6454
6455 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6456
6457 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6458 [EXEC_KEYRING_INHERIT] = "inherit",
6459 [EXEC_KEYRING_PRIVATE] = "private",
6460 [EXEC_KEYRING_SHARED] = "shared",
6461 };
6462
6463 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);