]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
Merge pull request #11919 from poettering/login-simplify
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <glob.h>
6 #include <grp.h>
7 #include <poll.h>
8 #include <signal.h>
9 #include <string.h>
10 #include <sys/capability.h>
11 #include <sys/eventfd.h>
12 #include <sys/mman.h>
13 #include <sys/personality.h>
14 #include <sys/prctl.h>
15 #include <sys/shm.h>
16 #include <sys/socket.h>
17 #include <sys/stat.h>
18 #include <sys/types.h>
19 #include <sys/un.h>
20 #include <unistd.h>
21 #include <utmpx.h>
22
23 #if HAVE_PAM
24 #include <security/pam_appl.h>
25 #endif
26
27 #if HAVE_SELINUX
28 #include <selinux/selinux.h>
29 #endif
30
31 #if HAVE_SECCOMP
32 #include <seccomp.h>
33 #endif
34
35 #if HAVE_APPARMOR
36 #include <sys/apparmor.h>
37 #endif
38
39 #include "sd-messages.h"
40
41 #include "af-list.h"
42 #include "alloc-util.h"
43 #if HAVE_APPARMOR
44 #include "apparmor-util.h"
45 #endif
46 #include "async.h"
47 #include "barrier.h"
48 #include "cap-list.h"
49 #include "capability-util.h"
50 #include "chown-recursive.h"
51 #include "cpu-set-util.h"
52 #include "def.h"
53 #include "env-file.h"
54 #include "env-util.h"
55 #include "errno-list.h"
56 #include "execute.h"
57 #include "exit-status.h"
58 #include "fd-util.h"
59 #include "format-util.h"
60 #include "fs-util.h"
61 #include "glob-util.h"
62 #include "io-util.h"
63 #include "ioprio.h"
64 #include "label.h"
65 #include "log.h"
66 #include "macro.h"
67 #include "manager.h"
68 #include "missing.h"
69 #include "mkdir.h"
70 #include "namespace.h"
71 #include "parse-util.h"
72 #include "path-util.h"
73 #include "process-util.h"
74 #include "rlimit-util.h"
75 #include "rm-rf.h"
76 #if HAVE_SECCOMP
77 #include "seccomp-util.h"
78 #endif
79 #include "securebits-util.h"
80 #include "selinux-util.h"
81 #include "signal-util.h"
82 #include "smack-util.h"
83 #include "socket-util.h"
84 #include "special.h"
85 #include "stat-util.h"
86 #include "string-table.h"
87 #include "string-util.h"
88 #include "strv.h"
89 #include "syslog-util.h"
90 #include "terminal-util.h"
91 #include "umask-util.h"
92 #include "unit.h"
93 #include "user-util.h"
94 #include "util.h"
95 #include "utmp-wtmp.h"
96
97 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
98 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
99
100 /* This assumes there is a 'tty' group */
101 #define TTY_MODE 0620
102
103 #define SNDBUF_SIZE (8*1024*1024)
104
105 static int shift_fds(int fds[], size_t n_fds) {
106 int start, restart_from;
107
108 if (n_fds <= 0)
109 return 0;
110
111 /* Modifies the fds array! (sorts it) */
112
113 assert(fds);
114
115 start = 0;
116 for (;;) {
117 int i;
118
119 restart_from = -1;
120
121 for (i = start; i < (int) n_fds; i++) {
122 int nfd;
123
124 /* Already at right index? */
125 if (fds[i] == i+3)
126 continue;
127
128 nfd = fcntl(fds[i], F_DUPFD, i + 3);
129 if (nfd < 0)
130 return -errno;
131
132 safe_close(fds[i]);
133 fds[i] = nfd;
134
135 /* Hmm, the fd we wanted isn't free? Then
136 * let's remember that and try again from here */
137 if (nfd != i+3 && restart_from < 0)
138 restart_from = i;
139 }
140
141 if (restart_from < 0)
142 break;
143
144 start = restart_from;
145 }
146
147 return 0;
148 }
149
150 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
151 size_t i, n_fds;
152 int r;
153
154 n_fds = n_socket_fds + n_storage_fds;
155 if (n_fds <= 0)
156 return 0;
157
158 assert(fds);
159
160 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
161 * O_NONBLOCK only applies to socket activation though. */
162
163 for (i = 0; i < n_fds; i++) {
164
165 if (i < n_socket_fds) {
166 r = fd_nonblock(fds[i], nonblock);
167 if (r < 0)
168 return r;
169 }
170
171 /* We unconditionally drop FD_CLOEXEC from the fds,
172 * since after all we want to pass these fds to our
173 * children */
174
175 r = fd_cloexec(fds[i], false);
176 if (r < 0)
177 return r;
178 }
179
180 return 0;
181 }
182
183 static const char *exec_context_tty_path(const ExecContext *context) {
184 assert(context);
185
186 if (context->stdio_as_fds)
187 return NULL;
188
189 if (context->tty_path)
190 return context->tty_path;
191
192 return "/dev/console";
193 }
194
195 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
196 const char *path;
197
198 assert(context);
199
200 path = exec_context_tty_path(context);
201
202 if (context->tty_vhangup) {
203 if (p && p->stdin_fd >= 0)
204 (void) terminal_vhangup_fd(p->stdin_fd);
205 else if (path)
206 (void) terminal_vhangup(path);
207 }
208
209 if (context->tty_reset) {
210 if (p && p->stdin_fd >= 0)
211 (void) reset_terminal_fd(p->stdin_fd, true);
212 else if (path)
213 (void) reset_terminal(path);
214 }
215
216 if (context->tty_vt_disallocate && path)
217 (void) vt_disallocate(path);
218 }
219
220 static bool is_terminal_input(ExecInput i) {
221 return IN_SET(i,
222 EXEC_INPUT_TTY,
223 EXEC_INPUT_TTY_FORCE,
224 EXEC_INPUT_TTY_FAIL);
225 }
226
227 static bool is_terminal_output(ExecOutput o) {
228 return IN_SET(o,
229 EXEC_OUTPUT_TTY,
230 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE,
232 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
233 }
234
235 static bool is_syslog_output(ExecOutput o) {
236 return IN_SET(o,
237 EXEC_OUTPUT_SYSLOG,
238 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
239 }
240
241 static bool is_kmsg_output(ExecOutput o) {
242 return IN_SET(o,
243 EXEC_OUTPUT_KMSG,
244 EXEC_OUTPUT_KMSG_AND_CONSOLE);
245 }
246
247 static bool exec_context_needs_term(const ExecContext *c) {
248 assert(c);
249
250 /* Return true if the execution context suggests we should set $TERM to something useful. */
251
252 if (is_terminal_input(c->std_input))
253 return true;
254
255 if (is_terminal_output(c->std_output))
256 return true;
257
258 if (is_terminal_output(c->std_error))
259 return true;
260
261 return !!c->tty_path;
262 }
263
264 static int open_null_as(int flags, int nfd) {
265 int fd;
266
267 assert(nfd >= 0);
268
269 fd = open("/dev/null", flags|O_NOCTTY);
270 if (fd < 0)
271 return -errno;
272
273 return move_fd(fd, nfd, false);
274 }
275
276 static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
277 static const union sockaddr_union sa = {
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
285 if (gid_is_valid(gid)) {
286 oldgid = getgid();
287
288 if (setegid(gid) < 0)
289 return -errno;
290 }
291
292 if (uid_is_valid(uid)) {
293 olduid = getuid();
294
295 if (seteuid(uid) < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
306 if (uid_is_valid(uid))
307 (void) seteuid(olduid);
308
309 restore_gid:
310 if (gid_is_valid(gid))
311 (void) setegid(oldgid);
312
313 return r;
314 }
315
316 static int connect_logger_as(
317 const Unit *unit,
318 const ExecContext *context,
319 const ExecParameters *params,
320 ExecOutput output,
321 const char *ident,
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
326 _cleanup_close_ int fd = -1;
327 int r;
328
329 assert(context);
330 assert(params);
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
334
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
337 return -errno;
338
339 r = connect_journal_socket(fd, uid, gid);
340 if (r < 0)
341 return r;
342
343 if (shutdown(fd, SHUT_RD) < 0)
344 return -errno;
345
346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
347
348 if (dprintf(fd,
349 "%s\n"
350 "%s\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n"
355 "%i\n",
356 context->syslog_identifier ?: ident,
357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
360 is_syslog_output(output),
361 is_kmsg_output(output),
362 is_terminal_output(output)) < 0)
363 return -errno;
364
365 return move_fd(TAKE_FD(fd), nfd, false);
366 }
367
368 static int open_terminal_as(const char *path, int flags, int nfd) {
369 int fd;
370
371 assert(path);
372 assert(nfd >= 0);
373
374 fd = open_terminal(path, flags | O_NOCTTY);
375 if (fd < 0)
376 return fd;
377
378 return move_fd(fd, nfd, false);
379 }
380
381 static int acquire_path(const char *path, int flags, mode_t mode) {
382 union sockaddr_union sa = {};
383 _cleanup_close_ int fd = -1;
384 int r, salen;
385
386 assert(path);
387
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
393 return TAKE_FD(fd);
394
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
397 if (strlen(path) >= sizeof(sa.un.sun_path)) /* Too long, can't be a UNIX socket */
398 return -ENXIO;
399
400 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
401
402 fd = socket(AF_UNIX, SOCK_STREAM, 0);
403 if (fd < 0)
404 return -errno;
405
406 salen = sockaddr_un_set_path(&sa.un, path);
407 if (salen < 0)
408 return salen;
409
410 if (connect(fd, &sa.sa, salen) < 0)
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that his wasn't an AF_UNIX socket after all */
413
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
419 return TAKE_FD(fd);
420 if (r < 0)
421 return -errno;
422
423 return TAKE_FD(fd);
424 }
425
426 static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
439
440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
441 return EXEC_INPUT_NULL;
442
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
446 return std_input;
447 }
448
449 static int fixup_output(ExecOutput std_output, int socket_fd) {
450
451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
452 return EXEC_OUTPUT_INHERIT;
453
454 return std_output;
455 }
456
457 static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
460 int socket_fd,
461 int named_iofds[3]) {
462
463 ExecInput i;
464
465 assert(context);
466 assert(params);
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
477
478 return STDIN_FILENO;
479 }
480
481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
482
483 switch (i) {
484
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
491 int fd;
492
493 fd = acquire_terminal(exec_context_tty_path(context),
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
497 USEC_INFINITY);
498 if (fd < 0)
499 return fd;
500
501 return move_fd(fd, STDIN_FILENO, false);
502 }
503
504 case EXEC_INPUT_SOCKET:
505 assert(socket_fd >= 0);
506
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
509 case EXEC_INPUT_NAMED_FD:
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
541 default:
542 assert_not_reached("Unknown input type");
543 }
544 }
545
546 static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568 }
569
570 static int setup_output(
571 const Unit *unit,
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
576 int named_iofds[3],
577 const char *ident,
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
582
583 ExecOutput o;
584 ExecInput i;
585 int r;
586
587 assert(unit);
588 assert(context);
589 assert(params);
590 assert(ident);
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
593
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
610 o = fixup_output(context->std_output, socket_fd);
611
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
615
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
628 if (can_inherit_stderr_from_stdout(context, o, e))
629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
630
631 o = e;
632
633 } else if (o == EXEC_OUTPUT_INHERIT) {
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
637
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
641
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
644 return fileno;
645
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
648 }
649
650 switch (o) {
651
652 case EXEC_OUTPUT_NULL:
653 return open_null_as(O_WRONLY, fileno);
654
655 case EXEC_OUTPUT_TTY:
656 if (is_terminal_input(i))
657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
658
659 /* We don't reset the terminal if this is just about output */
660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
661
662 case EXEC_OUTPUT_SYSLOG:
663 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
664 case EXEC_OUTPUT_KMSG:
665 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
666 case EXEC_OUTPUT_JOURNAL:
667 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
668 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
669 if (r < 0) {
670 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
671 r = open_null_as(O_WRONLY, fileno);
672 } else {
673 struct stat st;
674
675 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
676 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
677 * services to detect whether they are connected to the journal or not.
678 *
679 * If both stdout and stderr are connected to a stream then let's make sure to store the data
680 * about STDERR as that's usually the best way to do logging. */
681
682 if (fstat(fileno, &st) >= 0 &&
683 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
684 *journal_stream_dev = st.st_dev;
685 *journal_stream_ino = st.st_ino;
686 }
687 }
688 return r;
689
690 case EXEC_OUTPUT_SOCKET:
691 assert(socket_fd >= 0);
692
693 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
694
695 case EXEC_OUTPUT_NAMED_FD:
696 assert(named_iofds[fileno] >= 0);
697
698 (void) fd_nonblock(named_iofds[fileno], false);
699 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
700
701 case EXEC_OUTPUT_FILE:
702 case EXEC_OUTPUT_FILE_APPEND: {
703 bool rw;
704 int fd, flags;
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717
718 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
719 if (fd < 0)
720 return fd;
721
722 return move_fd(fd, fileno, 0);
723 }
724
725 default:
726 assert_not_reached("Unknown error type");
727 }
728 }
729
730 static int chown_terminal(int fd, uid_t uid) {
731 struct stat st;
732
733 assert(fd >= 0);
734
735 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
736 if (isatty(fd) < 1)
737 return 0;
738
739 /* This might fail. What matters are the results. */
740 (void) fchown(fd, uid, -1);
741 (void) fchmod(fd, TTY_MODE);
742
743 if (fstat(fd, &st) < 0)
744 return -errno;
745
746 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
747 return -EPERM;
748
749 return 0;
750 }
751
752 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
753 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
754 int r;
755
756 assert(_saved_stdin);
757 assert(_saved_stdout);
758
759 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
760 if (saved_stdin < 0)
761 return -errno;
762
763 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
764 if (saved_stdout < 0)
765 return -errno;
766
767 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
768 if (fd < 0)
769 return fd;
770
771 r = chown_terminal(fd, getuid());
772 if (r < 0)
773 return r;
774
775 r = reset_terminal_fd(fd, true);
776 if (r < 0)
777 return r;
778
779 r = rearrange_stdio(fd, fd, STDERR_FILENO);
780 fd = -1;
781 if (r < 0)
782 return r;
783
784 *_saved_stdin = saved_stdin;
785 *_saved_stdout = saved_stdout;
786
787 saved_stdin = saved_stdout = -1;
788
789 return 0;
790 }
791
792 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
793 assert(err < 0);
794
795 if (err == -ETIMEDOUT)
796 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
797 else {
798 errno = -err;
799 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
800 }
801 }
802
803 static void write_confirm_error(int err, const char *vc, const Unit *u) {
804 _cleanup_close_ int fd = -1;
805
806 assert(vc);
807
808 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
809 if (fd < 0)
810 return;
811
812 write_confirm_error_fd(err, fd, u);
813 }
814
815 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
816 int r = 0;
817
818 assert(saved_stdin);
819 assert(saved_stdout);
820
821 release_terminal();
822
823 if (*saved_stdin >= 0)
824 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
825 r = -errno;
826
827 if (*saved_stdout >= 0)
828 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
829 r = -errno;
830
831 *saved_stdin = safe_close(*saved_stdin);
832 *saved_stdout = safe_close(*saved_stdout);
833
834 return r;
835 }
836
837 enum {
838 CONFIRM_PRETEND_FAILURE = -1,
839 CONFIRM_PRETEND_SUCCESS = 0,
840 CONFIRM_EXECUTE = 1,
841 };
842
843 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
844 int saved_stdout = -1, saved_stdin = -1, r;
845 _cleanup_free_ char *e = NULL;
846 char c;
847
848 /* For any internal errors, assume a positive response. */
849 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
850 if (r < 0) {
851 write_confirm_error(r, vc, u);
852 return CONFIRM_EXECUTE;
853 }
854
855 /* confirm_spawn might have been disabled while we were sleeping. */
856 if (manager_is_confirm_spawn_disabled(u->manager)) {
857 r = 1;
858 goto restore_stdio;
859 }
860
861 e = ellipsize(cmdline, 60, 100);
862 if (!e) {
863 log_oom();
864 r = CONFIRM_EXECUTE;
865 goto restore_stdio;
866 }
867
868 for (;;) {
869 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
870 if (r < 0) {
871 write_confirm_error_fd(r, STDOUT_FILENO, u);
872 r = CONFIRM_EXECUTE;
873 goto restore_stdio;
874 }
875
876 switch (c) {
877 case 'c':
878 printf("Resuming normal execution.\n");
879 manager_disable_confirm_spawn();
880 r = 1;
881 break;
882 case 'D':
883 unit_dump(u, stdout, " ");
884 continue; /* ask again */
885 case 'f':
886 printf("Failing execution.\n");
887 r = CONFIRM_PRETEND_FAILURE;
888 break;
889 case 'h':
890 printf(" c - continue, proceed without asking anymore\n"
891 " D - dump, show the state of the unit\n"
892 " f - fail, don't execute the command and pretend it failed\n"
893 " h - help\n"
894 " i - info, show a short summary of the unit\n"
895 " j - jobs, show jobs that are in progress\n"
896 " s - skip, don't execute the command and pretend it succeeded\n"
897 " y - yes, execute the command\n");
898 continue; /* ask again */
899 case 'i':
900 printf(" Description: %s\n"
901 " Unit: %s\n"
902 " Command: %s\n",
903 u->id, u->description, cmdline);
904 continue; /* ask again */
905 case 'j':
906 manager_dump_jobs(u->manager, stdout, " ");
907 continue; /* ask again */
908 case 'n':
909 /* 'n' was removed in favor of 'f'. */
910 printf("Didn't understand 'n', did you mean 'f'?\n");
911 continue; /* ask again */
912 case 's':
913 printf("Skipping execution.\n");
914 r = CONFIRM_PRETEND_SUCCESS;
915 break;
916 case 'y':
917 r = CONFIRM_EXECUTE;
918 break;
919 default:
920 assert_not_reached("Unhandled choice");
921 }
922 break;
923 }
924
925 restore_stdio:
926 restore_confirm_stdio(&saved_stdin, &saved_stdout);
927 return r;
928 }
929
930 static int get_fixed_user(const ExecContext *c, const char **user,
931 uid_t *uid, gid_t *gid,
932 const char **home, const char **shell) {
933 int r;
934 const char *name;
935
936 assert(c);
937
938 if (!c->user)
939 return 0;
940
941 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
942 * (i.e. are "/" or "/bin/nologin"). */
943
944 name = c->user;
945 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
946 if (r < 0)
947 return r;
948
949 *user = name;
950 return 0;
951 }
952
953 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
954 int r;
955 const char *name;
956
957 assert(c);
958
959 if (!c->group)
960 return 0;
961
962 name = c->group;
963 r = get_group_creds(&name, gid, 0);
964 if (r < 0)
965 return r;
966
967 *group = name;
968 return 0;
969 }
970
971 static int get_supplementary_groups(const ExecContext *c, const char *user,
972 const char *group, gid_t gid,
973 gid_t **supplementary_gids, int *ngids) {
974 char **i;
975 int r, k = 0;
976 int ngroups_max;
977 bool keep_groups = false;
978 gid_t *groups = NULL;
979 _cleanup_free_ gid_t *l_gids = NULL;
980
981 assert(c);
982
983 /*
984 * If user is given, then lookup GID and supplementary groups list.
985 * We avoid NSS lookups for gid=0. Also we have to initialize groups
986 * here and as early as possible so we keep the list of supplementary
987 * groups of the caller.
988 */
989 if (user && gid_is_valid(gid) && gid != 0) {
990 /* First step, initialize groups from /etc/groups */
991 if (initgroups(user, gid) < 0)
992 return -errno;
993
994 keep_groups = true;
995 }
996
997 if (strv_isempty(c->supplementary_groups))
998 return 0;
999
1000 /*
1001 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1002 * be positive, otherwise fail.
1003 */
1004 errno = 0;
1005 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1006 if (ngroups_max <= 0) {
1007 if (errno > 0)
1008 return -errno;
1009 else
1010 return -EOPNOTSUPP; /* For all other values */
1011 }
1012
1013 l_gids = new(gid_t, ngroups_max);
1014 if (!l_gids)
1015 return -ENOMEM;
1016
1017 if (keep_groups) {
1018 /*
1019 * Lookup the list of groups that the user belongs to, we
1020 * avoid NSS lookups here too for gid=0.
1021 */
1022 k = ngroups_max;
1023 if (getgrouplist(user, gid, l_gids, &k) < 0)
1024 return -EINVAL;
1025 } else
1026 k = 0;
1027
1028 STRV_FOREACH(i, c->supplementary_groups) {
1029 const char *g;
1030
1031 if (k >= ngroups_max)
1032 return -E2BIG;
1033
1034 g = *i;
1035 r = get_group_creds(&g, l_gids+k, 0);
1036 if (r < 0)
1037 return r;
1038
1039 k++;
1040 }
1041
1042 /*
1043 * Sets ngids to zero to drop all supplementary groups, happens
1044 * when we are under root and SupplementaryGroups= is empty.
1045 */
1046 if (k == 0) {
1047 *ngids = 0;
1048 return 0;
1049 }
1050
1051 /* Otherwise get the final list of supplementary groups */
1052 groups = memdup(l_gids, sizeof(gid_t) * k);
1053 if (!groups)
1054 return -ENOMEM;
1055
1056 *supplementary_gids = groups;
1057 *ngids = k;
1058
1059 groups = NULL;
1060
1061 return 0;
1062 }
1063
1064 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1065 int r;
1066
1067 /* Handle SupplementaryGroups= if it is not empty */
1068 if (ngids > 0) {
1069 r = maybe_setgroups(ngids, supplementary_gids);
1070 if (r < 0)
1071 return r;
1072 }
1073
1074 if (gid_is_valid(gid)) {
1075 /* Then set our gids */
1076 if (setresgid(gid, gid, gid) < 0)
1077 return -errno;
1078 }
1079
1080 return 0;
1081 }
1082
1083 static int enforce_user(const ExecContext *context, uid_t uid) {
1084 assert(context);
1085
1086 if (!uid_is_valid(uid))
1087 return 0;
1088
1089 /* Sets (but doesn't look up) the uid and make sure we keep the
1090 * capabilities while doing so. */
1091
1092 if (context->capability_ambient_set != 0) {
1093
1094 /* First step: If we need to keep capabilities but
1095 * drop privileges we need to make sure we keep our
1096 * caps, while we drop privileges. */
1097 if (uid != 0) {
1098 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
1099
1100 if (prctl(PR_GET_SECUREBITS) != sb)
1101 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1102 return -errno;
1103 }
1104 }
1105
1106 /* Second step: actually set the uids */
1107 if (setresuid(uid, uid, uid) < 0)
1108 return -errno;
1109
1110 /* At this point we should have all necessary capabilities but
1111 are otherwise a normal user. However, the caps might got
1112 corrupted due to the setresuid() so we need clean them up
1113 later. This is done outside of this call. */
1114
1115 return 0;
1116 }
1117
1118 #if HAVE_PAM
1119
1120 static int null_conv(
1121 int num_msg,
1122 const struct pam_message **msg,
1123 struct pam_response **resp,
1124 void *appdata_ptr) {
1125
1126 /* We don't support conversations */
1127
1128 return PAM_CONV_ERR;
1129 }
1130
1131 #endif
1132
1133 static int setup_pam(
1134 const char *name,
1135 const char *user,
1136 uid_t uid,
1137 gid_t gid,
1138 const char *tty,
1139 char ***env,
1140 int fds[], size_t n_fds) {
1141
1142 #if HAVE_PAM
1143
1144 static const struct pam_conv conv = {
1145 .conv = null_conv,
1146 .appdata_ptr = NULL
1147 };
1148
1149 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1150 pam_handle_t *handle = NULL;
1151 sigset_t old_ss;
1152 int pam_code = PAM_SUCCESS, r;
1153 char **nv, **e = NULL;
1154 bool close_session = false;
1155 pid_t pam_pid = 0, parent_pid;
1156 int flags = 0;
1157
1158 assert(name);
1159 assert(user);
1160 assert(env);
1161
1162 /* We set up PAM in the parent process, then fork. The child
1163 * will then stay around until killed via PR_GET_PDEATHSIG or
1164 * systemd via the cgroup logic. It will then remove the PAM
1165 * session again. The parent process will exec() the actual
1166 * daemon. We do things this way to ensure that the main PID
1167 * of the daemon is the one we initially fork()ed. */
1168
1169 r = barrier_create(&barrier);
1170 if (r < 0)
1171 goto fail;
1172
1173 if (log_get_max_level() < LOG_DEBUG)
1174 flags |= PAM_SILENT;
1175
1176 pam_code = pam_start(name, user, &conv, &handle);
1177 if (pam_code != PAM_SUCCESS) {
1178 handle = NULL;
1179 goto fail;
1180 }
1181
1182 if (!tty) {
1183 _cleanup_free_ char *q = NULL;
1184
1185 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1186 * out if that's the case, and read the TTY off it. */
1187
1188 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1189 tty = strjoina("/dev/", q);
1190 }
1191
1192 if (tty) {
1193 pam_code = pam_set_item(handle, PAM_TTY, tty);
1194 if (pam_code != PAM_SUCCESS)
1195 goto fail;
1196 }
1197
1198 STRV_FOREACH(nv, *env) {
1199 pam_code = pam_putenv(handle, *nv);
1200 if (pam_code != PAM_SUCCESS)
1201 goto fail;
1202 }
1203
1204 pam_code = pam_acct_mgmt(handle, flags);
1205 if (pam_code != PAM_SUCCESS)
1206 goto fail;
1207
1208 pam_code = pam_open_session(handle, flags);
1209 if (pam_code != PAM_SUCCESS)
1210 goto fail;
1211
1212 close_session = true;
1213
1214 e = pam_getenvlist(handle);
1215 if (!e) {
1216 pam_code = PAM_BUF_ERR;
1217 goto fail;
1218 }
1219
1220 /* Block SIGTERM, so that we know that it won't get lost in
1221 * the child */
1222
1223 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1224
1225 parent_pid = getpid_cached();
1226
1227 r = safe_fork("(sd-pam)", 0, &pam_pid);
1228 if (r < 0)
1229 goto fail;
1230 if (r == 0) {
1231 int sig, ret = EXIT_PAM;
1232
1233 /* The child's job is to reset the PAM session on
1234 * termination */
1235 barrier_set_role(&barrier, BARRIER_CHILD);
1236
1237 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1238 * are open here that have been opened by PAM. */
1239 (void) close_many(fds, n_fds);
1240
1241 /* Drop privileges - we don't need any to pam_close_session
1242 * and this will make PR_SET_PDEATHSIG work in most cases.
1243 * If this fails, ignore the error - but expect sd-pam threads
1244 * to fail to exit normally */
1245
1246 r = maybe_setgroups(0, NULL);
1247 if (r < 0)
1248 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1249 if (setresgid(gid, gid, gid) < 0)
1250 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1251 if (setresuid(uid, uid, uid) < 0)
1252 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1253
1254 (void) ignore_signals(SIGPIPE, -1);
1255
1256 /* Wait until our parent died. This will only work if
1257 * the above setresuid() succeeds, otherwise the kernel
1258 * will not allow unprivileged parents kill their privileged
1259 * children this way. We rely on the control groups kill logic
1260 * to do the rest for us. */
1261 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1262 goto child_finish;
1263
1264 /* Tell the parent that our setup is done. This is especially
1265 * important regarding dropping privileges. Otherwise, unit
1266 * setup might race against our setresuid(2) call.
1267 *
1268 * If the parent aborted, we'll detect this below, hence ignore
1269 * return failure here. */
1270 (void) barrier_place(&barrier);
1271
1272 /* Check if our parent process might already have died? */
1273 if (getppid() == parent_pid) {
1274 sigset_t ss;
1275
1276 assert_se(sigemptyset(&ss) >= 0);
1277 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1278
1279 for (;;) {
1280 if (sigwait(&ss, &sig) < 0) {
1281 if (errno == EINTR)
1282 continue;
1283
1284 goto child_finish;
1285 }
1286
1287 assert(sig == SIGTERM);
1288 break;
1289 }
1290 }
1291
1292 /* If our parent died we'll end the session */
1293 if (getppid() != parent_pid) {
1294 pam_code = pam_close_session(handle, flags);
1295 if (pam_code != PAM_SUCCESS)
1296 goto child_finish;
1297 }
1298
1299 ret = 0;
1300
1301 child_finish:
1302 pam_end(handle, pam_code | flags);
1303 _exit(ret);
1304 }
1305
1306 barrier_set_role(&barrier, BARRIER_PARENT);
1307
1308 /* If the child was forked off successfully it will do all the
1309 * cleanups, so forget about the handle here. */
1310 handle = NULL;
1311
1312 /* Unblock SIGTERM again in the parent */
1313 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1314
1315 /* We close the log explicitly here, since the PAM modules
1316 * might have opened it, but we don't want this fd around. */
1317 closelog();
1318
1319 /* Synchronously wait for the child to initialize. We don't care for
1320 * errors as we cannot recover. However, warn loudly if it happens. */
1321 if (!barrier_place_and_sync(&barrier))
1322 log_error("PAM initialization failed");
1323
1324 return strv_free_and_replace(*env, e);
1325
1326 fail:
1327 if (pam_code != PAM_SUCCESS) {
1328 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1329 r = -EPERM; /* PAM errors do not map to errno */
1330 } else
1331 log_error_errno(r, "PAM failed: %m");
1332
1333 if (handle) {
1334 if (close_session)
1335 pam_code = pam_close_session(handle, flags);
1336
1337 pam_end(handle, pam_code | flags);
1338 }
1339
1340 strv_free(e);
1341 closelog();
1342
1343 return r;
1344 #else
1345 return 0;
1346 #endif
1347 }
1348
1349 static void rename_process_from_path(const char *path) {
1350 char process_name[11];
1351 const char *p;
1352 size_t l;
1353
1354 /* This resulting string must fit in 10 chars (i.e. the length
1355 * of "/sbin/init") to look pretty in /bin/ps */
1356
1357 p = basename(path);
1358 if (isempty(p)) {
1359 rename_process("(...)");
1360 return;
1361 }
1362
1363 l = strlen(p);
1364 if (l > 8) {
1365 /* The end of the process name is usually more
1366 * interesting, since the first bit might just be
1367 * "systemd-" */
1368 p = p + l - 8;
1369 l = 8;
1370 }
1371
1372 process_name[0] = '(';
1373 memcpy(process_name+1, p, l);
1374 process_name[1+l] = ')';
1375 process_name[1+l+1] = 0;
1376
1377 rename_process(process_name);
1378 }
1379
1380 static bool context_has_address_families(const ExecContext *c) {
1381 assert(c);
1382
1383 return c->address_families_whitelist ||
1384 !set_isempty(c->address_families);
1385 }
1386
1387 static bool context_has_syscall_filters(const ExecContext *c) {
1388 assert(c);
1389
1390 return c->syscall_whitelist ||
1391 !hashmap_isempty(c->syscall_filter);
1392 }
1393
1394 static bool context_has_no_new_privileges(const ExecContext *c) {
1395 assert(c);
1396
1397 if (c->no_new_privileges)
1398 return true;
1399
1400 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1401 return false;
1402
1403 /* We need NNP if we have any form of seccomp and are unprivileged */
1404 return context_has_address_families(c) ||
1405 c->memory_deny_write_execute ||
1406 c->restrict_realtime ||
1407 exec_context_restrict_namespaces_set(c) ||
1408 c->protect_kernel_tunables ||
1409 c->protect_kernel_modules ||
1410 c->private_devices ||
1411 context_has_syscall_filters(c) ||
1412 !set_isempty(c->syscall_archs) ||
1413 c->lock_personality ||
1414 c->protect_hostname;
1415 }
1416
1417 #if HAVE_SECCOMP
1418
1419 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1420
1421 if (is_seccomp_available())
1422 return false;
1423
1424 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1425 return true;
1426 }
1427
1428 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1429 uint32_t negative_action, default_action, action;
1430 int r;
1431
1432 assert(u);
1433 assert(c);
1434
1435 if (!context_has_syscall_filters(c))
1436 return 0;
1437
1438 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1439 return 0;
1440
1441 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
1442
1443 if (c->syscall_whitelist) {
1444 default_action = negative_action;
1445 action = SCMP_ACT_ALLOW;
1446 } else {
1447 default_action = SCMP_ACT_ALLOW;
1448 action = negative_action;
1449 }
1450
1451 if (needs_ambient_hack) {
1452 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1453 if (r < 0)
1454 return r;
1455 }
1456
1457 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1458 }
1459
1460 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1461 assert(u);
1462 assert(c);
1463
1464 if (set_isempty(c->syscall_archs))
1465 return 0;
1466
1467 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1468 return 0;
1469
1470 return seccomp_restrict_archs(c->syscall_archs);
1471 }
1472
1473 static int apply_address_families(const Unit* u, const ExecContext *c) {
1474 assert(u);
1475 assert(c);
1476
1477 if (!context_has_address_families(c))
1478 return 0;
1479
1480 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1481 return 0;
1482
1483 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
1484 }
1485
1486 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1487 assert(u);
1488 assert(c);
1489
1490 if (!c->memory_deny_write_execute)
1491 return 0;
1492
1493 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1494 return 0;
1495
1496 return seccomp_memory_deny_write_execute();
1497 }
1498
1499 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1500 assert(u);
1501 assert(c);
1502
1503 if (!c->restrict_realtime)
1504 return 0;
1505
1506 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1507 return 0;
1508
1509 return seccomp_restrict_realtime();
1510 }
1511
1512 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1513 assert(u);
1514 assert(c);
1515
1516 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1517 * let's protect even those systems where this is left on in the kernel. */
1518
1519 if (!c->protect_kernel_tunables)
1520 return 0;
1521
1522 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1523 return 0;
1524
1525 return seccomp_protect_sysctl();
1526 }
1527
1528 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1529 assert(u);
1530 assert(c);
1531
1532 /* Turn off module syscalls on ProtectKernelModules=yes */
1533
1534 if (!c->protect_kernel_modules)
1535 return 0;
1536
1537 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1538 return 0;
1539
1540 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1541 }
1542
1543 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1544 assert(u);
1545 assert(c);
1546
1547 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1548
1549 if (!c->private_devices)
1550 return 0;
1551
1552 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1553 return 0;
1554
1555 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1556 }
1557
1558 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1559 assert(u);
1560 assert(c);
1561
1562 if (!exec_context_restrict_namespaces_set(c))
1563 return 0;
1564
1565 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1566 return 0;
1567
1568 return seccomp_restrict_namespaces(c->restrict_namespaces);
1569 }
1570
1571 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1572 unsigned long personality;
1573 int r;
1574
1575 assert(u);
1576 assert(c);
1577
1578 if (!c->lock_personality)
1579 return 0;
1580
1581 if (skip_seccomp_unavailable(u, "LockPersonality="))
1582 return 0;
1583
1584 personality = c->personality;
1585
1586 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1587 if (personality == PERSONALITY_INVALID) {
1588
1589 r = opinionated_personality(&personality);
1590 if (r < 0)
1591 return r;
1592 }
1593
1594 return seccomp_lock_personality(personality);
1595 }
1596
1597 #endif
1598
1599 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1600 assert(idle_pipe);
1601
1602 idle_pipe[1] = safe_close(idle_pipe[1]);
1603 idle_pipe[2] = safe_close(idle_pipe[2]);
1604
1605 if (idle_pipe[0] >= 0) {
1606 int r;
1607
1608 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1609
1610 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1611 ssize_t n;
1612
1613 /* Signal systemd that we are bored and want to continue. */
1614 n = write(idle_pipe[3], "x", 1);
1615 if (n > 0)
1616 /* Wait for systemd to react to the signal above. */
1617 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1618 }
1619
1620 idle_pipe[0] = safe_close(idle_pipe[0]);
1621
1622 }
1623
1624 idle_pipe[3] = safe_close(idle_pipe[3]);
1625 }
1626
1627 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1628
1629 static int build_environment(
1630 const Unit *u,
1631 const ExecContext *c,
1632 const ExecParameters *p,
1633 size_t n_fds,
1634 const char *home,
1635 const char *username,
1636 const char *shell,
1637 dev_t journal_stream_dev,
1638 ino_t journal_stream_ino,
1639 char ***ret) {
1640
1641 _cleanup_strv_free_ char **our_env = NULL;
1642 ExecDirectoryType t;
1643 size_t n_env = 0;
1644 char *x;
1645
1646 assert(u);
1647 assert(c);
1648 assert(p);
1649 assert(ret);
1650
1651 our_env = new0(char*, 14 + _EXEC_DIRECTORY_TYPE_MAX);
1652 if (!our_env)
1653 return -ENOMEM;
1654
1655 if (n_fds > 0) {
1656 _cleanup_free_ char *joined = NULL;
1657
1658 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1659 return -ENOMEM;
1660 our_env[n_env++] = x;
1661
1662 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1663 return -ENOMEM;
1664 our_env[n_env++] = x;
1665
1666 joined = strv_join(p->fd_names, ":");
1667 if (!joined)
1668 return -ENOMEM;
1669
1670 x = strjoin("LISTEN_FDNAMES=", joined);
1671 if (!x)
1672 return -ENOMEM;
1673 our_env[n_env++] = x;
1674 }
1675
1676 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1677 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1678 return -ENOMEM;
1679 our_env[n_env++] = x;
1680
1681 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1682 return -ENOMEM;
1683 our_env[n_env++] = x;
1684 }
1685
1686 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1687 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1688 * check the database directly. */
1689 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1690 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1691 if (!x)
1692 return -ENOMEM;
1693 our_env[n_env++] = x;
1694 }
1695
1696 if (home) {
1697 x = strappend("HOME=", home);
1698 if (!x)
1699 return -ENOMEM;
1700
1701 path_simplify(x + 5, true);
1702 our_env[n_env++] = x;
1703 }
1704
1705 if (username) {
1706 x = strappend("LOGNAME=", username);
1707 if (!x)
1708 return -ENOMEM;
1709 our_env[n_env++] = x;
1710
1711 x = strappend("USER=", username);
1712 if (!x)
1713 return -ENOMEM;
1714 our_env[n_env++] = x;
1715 }
1716
1717 if (shell) {
1718 x = strappend("SHELL=", shell);
1719 if (!x)
1720 return -ENOMEM;
1721
1722 path_simplify(x + 6, true);
1723 our_env[n_env++] = x;
1724 }
1725
1726 if (!sd_id128_is_null(u->invocation_id)) {
1727 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1728 return -ENOMEM;
1729
1730 our_env[n_env++] = x;
1731 }
1732
1733 if (exec_context_needs_term(c)) {
1734 const char *tty_path, *term = NULL;
1735
1736 tty_path = exec_context_tty_path(c);
1737
1738 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1739 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1740 * passes to PID 1 ends up all the way in the console login shown. */
1741
1742 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1743 term = getenv("TERM");
1744 if (!term)
1745 term = default_term_for_tty(tty_path);
1746
1747 x = strappend("TERM=", term);
1748 if (!x)
1749 return -ENOMEM;
1750 our_env[n_env++] = x;
1751 }
1752
1753 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1754 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1755 return -ENOMEM;
1756
1757 our_env[n_env++] = x;
1758 }
1759
1760 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1761 _cleanup_free_ char *pre = NULL, *joined = NULL;
1762 const char *n;
1763
1764 if (!p->prefix[t])
1765 continue;
1766
1767 if (strv_isempty(c->directories[t].paths))
1768 continue;
1769
1770 n = exec_directory_env_name_to_string(t);
1771 if (!n)
1772 continue;
1773
1774 pre = strjoin(p->prefix[t], "/");
1775 if (!pre)
1776 return -ENOMEM;
1777
1778 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1779 if (!joined)
1780 return -ENOMEM;
1781
1782 x = strjoin(n, "=", joined);
1783 if (!x)
1784 return -ENOMEM;
1785
1786 our_env[n_env++] = x;
1787 }
1788
1789 our_env[n_env++] = NULL;
1790 assert(n_env <= 14 + _EXEC_DIRECTORY_TYPE_MAX);
1791
1792 *ret = TAKE_PTR(our_env);
1793
1794 return 0;
1795 }
1796
1797 static int build_pass_environment(const ExecContext *c, char ***ret) {
1798 _cleanup_strv_free_ char **pass_env = NULL;
1799 size_t n_env = 0, n_bufsize = 0;
1800 char **i;
1801
1802 STRV_FOREACH(i, c->pass_environment) {
1803 _cleanup_free_ char *x = NULL;
1804 char *v;
1805
1806 v = getenv(*i);
1807 if (!v)
1808 continue;
1809 x = strjoin(*i, "=", v);
1810 if (!x)
1811 return -ENOMEM;
1812
1813 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1814 return -ENOMEM;
1815
1816 pass_env[n_env++] = TAKE_PTR(x);
1817 pass_env[n_env] = NULL;
1818 }
1819
1820 *ret = TAKE_PTR(pass_env);
1821
1822 return 0;
1823 }
1824
1825 static bool exec_needs_mount_namespace(
1826 const ExecContext *context,
1827 const ExecParameters *params,
1828 const ExecRuntime *runtime) {
1829
1830 assert(context);
1831 assert(params);
1832
1833 if (context->root_image)
1834 return true;
1835
1836 if (!strv_isempty(context->read_write_paths) ||
1837 !strv_isempty(context->read_only_paths) ||
1838 !strv_isempty(context->inaccessible_paths))
1839 return true;
1840
1841 if (context->n_bind_mounts > 0)
1842 return true;
1843
1844 if (context->n_temporary_filesystems > 0)
1845 return true;
1846
1847 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
1848 return true;
1849
1850 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1851 return true;
1852
1853 if (context->private_devices ||
1854 context->private_mounts ||
1855 context->protect_system != PROTECT_SYSTEM_NO ||
1856 context->protect_home != PROTECT_HOME_NO ||
1857 context->protect_kernel_tunables ||
1858 context->protect_kernel_modules ||
1859 context->protect_control_groups)
1860 return true;
1861
1862 if (context->root_directory) {
1863 ExecDirectoryType t;
1864
1865 if (context->mount_apivfs)
1866 return true;
1867
1868 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1869 if (!params->prefix[t])
1870 continue;
1871
1872 if (!strv_isempty(context->directories[t].paths))
1873 return true;
1874 }
1875 }
1876
1877 if (context->dynamic_user &&
1878 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
1879 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1880 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1881 return true;
1882
1883 return false;
1884 }
1885
1886 static int setup_private_users(uid_t uid, gid_t gid) {
1887 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1888 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1889 _cleanup_close_ int unshare_ready_fd = -1;
1890 _cleanup_(sigkill_waitp) pid_t pid = 0;
1891 uint64_t c = 1;
1892 ssize_t n;
1893 int r;
1894
1895 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1896 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1897 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1898 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1899 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1900 * continues execution normally. */
1901
1902 if (uid != 0 && uid_is_valid(uid)) {
1903 r = asprintf(&uid_map,
1904 "0 0 1\n" /* Map root → root */
1905 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1906 uid, uid);
1907 if (r < 0)
1908 return -ENOMEM;
1909 } else {
1910 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1911 if (!uid_map)
1912 return -ENOMEM;
1913 }
1914
1915 if (gid != 0 && gid_is_valid(gid)) {
1916 r = asprintf(&gid_map,
1917 "0 0 1\n" /* Map root → root */
1918 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1919 gid, gid);
1920 if (r < 0)
1921 return -ENOMEM;
1922 } else {
1923 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1924 if (!gid_map)
1925 return -ENOMEM;
1926 }
1927
1928 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1929 * namespace. */
1930 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1931 if (unshare_ready_fd < 0)
1932 return -errno;
1933
1934 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1935 * failed. */
1936 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1937 return -errno;
1938
1939 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
1940 if (r < 0)
1941 return r;
1942 if (r == 0) {
1943 _cleanup_close_ int fd = -1;
1944 const char *a;
1945 pid_t ppid;
1946
1947 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1948 * here, after the parent opened its own user namespace. */
1949
1950 ppid = getppid();
1951 errno_pipe[0] = safe_close(errno_pipe[0]);
1952
1953 /* Wait until the parent unshared the user namespace */
1954 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1955 r = -errno;
1956 goto child_fail;
1957 }
1958
1959 /* Disable the setgroups() system call in the child user namespace, for good. */
1960 a = procfs_file_alloca(ppid, "setgroups");
1961 fd = open(a, O_WRONLY|O_CLOEXEC);
1962 if (fd < 0) {
1963 if (errno != ENOENT) {
1964 r = -errno;
1965 goto child_fail;
1966 }
1967
1968 /* If the file is missing the kernel is too old, let's continue anyway. */
1969 } else {
1970 if (write(fd, "deny\n", 5) < 0) {
1971 r = -errno;
1972 goto child_fail;
1973 }
1974
1975 fd = safe_close(fd);
1976 }
1977
1978 /* First write the GID map */
1979 a = procfs_file_alloca(ppid, "gid_map");
1980 fd = open(a, O_WRONLY|O_CLOEXEC);
1981 if (fd < 0) {
1982 r = -errno;
1983 goto child_fail;
1984 }
1985 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1986 r = -errno;
1987 goto child_fail;
1988 }
1989 fd = safe_close(fd);
1990
1991 /* The write the UID map */
1992 a = procfs_file_alloca(ppid, "uid_map");
1993 fd = open(a, O_WRONLY|O_CLOEXEC);
1994 if (fd < 0) {
1995 r = -errno;
1996 goto child_fail;
1997 }
1998 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1999 r = -errno;
2000 goto child_fail;
2001 }
2002
2003 _exit(EXIT_SUCCESS);
2004
2005 child_fail:
2006 (void) write(errno_pipe[1], &r, sizeof(r));
2007 _exit(EXIT_FAILURE);
2008 }
2009
2010 errno_pipe[1] = safe_close(errno_pipe[1]);
2011
2012 if (unshare(CLONE_NEWUSER) < 0)
2013 return -errno;
2014
2015 /* Let the child know that the namespace is ready now */
2016 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2017 return -errno;
2018
2019 /* Try to read an error code from the child */
2020 n = read(errno_pipe[0], &r, sizeof(r));
2021 if (n < 0)
2022 return -errno;
2023 if (n == sizeof(r)) { /* an error code was sent to us */
2024 if (r < 0)
2025 return r;
2026 return -EIO;
2027 }
2028 if (n != 0) /* on success we should have read 0 bytes */
2029 return -EIO;
2030
2031 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2032 pid = 0;
2033 if (r < 0)
2034 return r;
2035 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2036 return -EIO;
2037
2038 return 0;
2039 }
2040
2041 static int setup_exec_directory(
2042 const ExecContext *context,
2043 const ExecParameters *params,
2044 uid_t uid,
2045 gid_t gid,
2046 ExecDirectoryType type,
2047 int *exit_status) {
2048
2049 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2050 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2051 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2052 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2053 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2054 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2055 };
2056 char **rt;
2057 int r;
2058
2059 assert(context);
2060 assert(params);
2061 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2062 assert(exit_status);
2063
2064 if (!params->prefix[type])
2065 return 0;
2066
2067 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2068 if (!uid_is_valid(uid))
2069 uid = 0;
2070 if (!gid_is_valid(gid))
2071 gid = 0;
2072 }
2073
2074 STRV_FOREACH(rt, context->directories[type].paths) {
2075 _cleanup_free_ char *p = NULL, *pp = NULL;
2076
2077 p = strjoin(params->prefix[type], "/", *rt);
2078 if (!p) {
2079 r = -ENOMEM;
2080 goto fail;
2081 }
2082
2083 r = mkdir_parents_label(p, 0755);
2084 if (r < 0)
2085 goto fail;
2086
2087 if (context->dynamic_user &&
2088 !IN_SET(type, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION)) {
2089 _cleanup_free_ char *private_root = NULL;
2090
2091 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
2092 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
2093 * whose UID is later on reused. To lock this down we use the same trick used by container
2094 * managers to prohibit host users to get access to files of the same UID in containers: we
2095 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
2096 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
2097 * to make this directory permeable for the service itself.
2098 *
2099 * Specifically: for a service which wants a special directory "foo/" we first create a
2100 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
2101 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
2102 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
2103 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
2104 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
2105 * disabling the access boundary for the service and making sure it only gets access to the
2106 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
2107 *
2108 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
2109 * owned by the service itself.
2110 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used for sharing
2111 * files or sockets with other services. */
2112
2113 private_root = strjoin(params->prefix[type], "/private");
2114 if (!private_root) {
2115 r = -ENOMEM;
2116 goto fail;
2117 }
2118
2119 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2120 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
2121 if (r < 0)
2122 goto fail;
2123
2124 pp = strjoin(private_root, "/", *rt);
2125 if (!pp) {
2126 r = -ENOMEM;
2127 goto fail;
2128 }
2129
2130 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2131 r = mkdir_parents_label(pp, 0755);
2132 if (r < 0)
2133 goto fail;
2134
2135 if (is_dir(p, false) > 0 &&
2136 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2137
2138 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2139 * it over. Most likely the service has been upgraded from one that didn't use
2140 * DynamicUser=1, to one that does. */
2141
2142 if (rename(p, pp) < 0) {
2143 r = -errno;
2144 goto fail;
2145 }
2146 } else {
2147 /* Otherwise, create the actual directory for the service */
2148
2149 r = mkdir_label(pp, context->directories[type].mode);
2150 if (r < 0 && r != -EEXIST)
2151 goto fail;
2152 }
2153
2154 /* And link it up from the original place */
2155 r = symlink_idempotent(pp, p, true);
2156 if (r < 0)
2157 goto fail;
2158
2159 /* Lock down the access mode */
2160 if (chmod(pp, context->directories[type].mode) < 0) {
2161 r = -errno;
2162 goto fail;
2163 }
2164 } else {
2165 r = mkdir_label(p, context->directories[type].mode);
2166 if (r < 0 && r != -EEXIST)
2167 goto fail;
2168 if (r == -EEXIST) {
2169 struct stat st;
2170
2171 if (stat(p, &st) < 0) {
2172 r = -errno;
2173 goto fail;
2174 }
2175 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2176 log_warning("%s \'%s\' already exists but the mode is different. "
2177 "(filesystem: %o %sMode: %o)",
2178 exec_directory_type_to_string(type), *rt,
2179 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2180 if (!context->dynamic_user)
2181 continue;
2182 }
2183 }
2184
2185 /* Don't change the owner of the configuration directory, as in the common case it is not written to by
2186 * a service, and shall not be writable. */
2187 if (type == EXEC_DIRECTORY_CONFIGURATION)
2188 continue;
2189
2190 /* Then, change the ownership of the whole tree, if necessary */
2191 r = path_chown_recursive(pp ?: p, uid, gid);
2192 if (r < 0)
2193 goto fail;
2194 }
2195
2196 return 0;
2197
2198 fail:
2199 *exit_status = exit_status_table[type];
2200 return r;
2201 }
2202
2203 #if ENABLE_SMACK
2204 static int setup_smack(
2205 const ExecContext *context,
2206 const ExecCommand *command) {
2207
2208 int r;
2209
2210 assert(context);
2211 assert(command);
2212
2213 if (context->smack_process_label) {
2214 r = mac_smack_apply_pid(0, context->smack_process_label);
2215 if (r < 0)
2216 return r;
2217 }
2218 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2219 else {
2220 _cleanup_free_ char *exec_label = NULL;
2221
2222 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
2223 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2224 return r;
2225
2226 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2227 if (r < 0)
2228 return r;
2229 }
2230 #endif
2231
2232 return 0;
2233 }
2234 #endif
2235
2236 static int compile_bind_mounts(
2237 const ExecContext *context,
2238 const ExecParameters *params,
2239 BindMount **ret_bind_mounts,
2240 size_t *ret_n_bind_mounts,
2241 char ***ret_empty_directories) {
2242
2243 _cleanup_strv_free_ char **empty_directories = NULL;
2244 BindMount *bind_mounts;
2245 size_t n, h = 0, i;
2246 ExecDirectoryType t;
2247 int r;
2248
2249 assert(context);
2250 assert(params);
2251 assert(ret_bind_mounts);
2252 assert(ret_n_bind_mounts);
2253 assert(ret_empty_directories);
2254
2255 n = context->n_bind_mounts;
2256 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2257 if (!params->prefix[t])
2258 continue;
2259
2260 n += strv_length(context->directories[t].paths);
2261 }
2262
2263 if (n <= 0) {
2264 *ret_bind_mounts = NULL;
2265 *ret_n_bind_mounts = 0;
2266 *ret_empty_directories = NULL;
2267 return 0;
2268 }
2269
2270 bind_mounts = new(BindMount, n);
2271 if (!bind_mounts)
2272 return -ENOMEM;
2273
2274 for (i = 0; i < context->n_bind_mounts; i++) {
2275 BindMount *item = context->bind_mounts + i;
2276 char *s, *d;
2277
2278 s = strdup(item->source);
2279 if (!s) {
2280 r = -ENOMEM;
2281 goto finish;
2282 }
2283
2284 d = strdup(item->destination);
2285 if (!d) {
2286 free(s);
2287 r = -ENOMEM;
2288 goto finish;
2289 }
2290
2291 bind_mounts[h++] = (BindMount) {
2292 .source = s,
2293 .destination = d,
2294 .read_only = item->read_only,
2295 .recursive = item->recursive,
2296 .ignore_enoent = item->ignore_enoent,
2297 };
2298 }
2299
2300 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2301 char **suffix;
2302
2303 if (!params->prefix[t])
2304 continue;
2305
2306 if (strv_isempty(context->directories[t].paths))
2307 continue;
2308
2309 if (context->dynamic_user &&
2310 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2311 !(context->root_directory || context->root_image)) {
2312 char *private_root;
2313
2314 /* So this is for a dynamic user, and we need to make sure the process can access its own
2315 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2316 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2317
2318 private_root = strjoin(params->prefix[t], "/private");
2319 if (!private_root) {
2320 r = -ENOMEM;
2321 goto finish;
2322 }
2323
2324 r = strv_consume(&empty_directories, private_root);
2325 if (r < 0)
2326 goto finish;
2327 }
2328
2329 STRV_FOREACH(suffix, context->directories[t].paths) {
2330 char *s, *d;
2331
2332 if (context->dynamic_user &&
2333 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION))
2334 s = strjoin(params->prefix[t], "/private/", *suffix);
2335 else
2336 s = strjoin(params->prefix[t], "/", *suffix);
2337 if (!s) {
2338 r = -ENOMEM;
2339 goto finish;
2340 }
2341
2342 if (context->dynamic_user &&
2343 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2344 (context->root_directory || context->root_image))
2345 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2346 * directory is not created on the root directory. So, let's bind-mount the directory
2347 * on the 'non-private' place. */
2348 d = strjoin(params->prefix[t], "/", *suffix);
2349 else
2350 d = strdup(s);
2351 if (!d) {
2352 free(s);
2353 r = -ENOMEM;
2354 goto finish;
2355 }
2356
2357 bind_mounts[h++] = (BindMount) {
2358 .source = s,
2359 .destination = d,
2360 .read_only = false,
2361 .recursive = true,
2362 .ignore_enoent = false,
2363 };
2364 }
2365 }
2366
2367 assert(h == n);
2368
2369 *ret_bind_mounts = bind_mounts;
2370 *ret_n_bind_mounts = n;
2371 *ret_empty_directories = TAKE_PTR(empty_directories);
2372
2373 return (int) n;
2374
2375 finish:
2376 bind_mount_free_many(bind_mounts, h);
2377 return r;
2378 }
2379
2380 static int apply_mount_namespace(
2381 const Unit *u,
2382 const ExecCommand *command,
2383 const ExecContext *context,
2384 const ExecParameters *params,
2385 const ExecRuntime *runtime) {
2386
2387 _cleanup_strv_free_ char **empty_directories = NULL;
2388 char *tmp = NULL, *var = NULL;
2389 const char *root_dir = NULL, *root_image = NULL;
2390 NamespaceInfo ns_info;
2391 bool needs_sandboxing;
2392 BindMount *bind_mounts = NULL;
2393 size_t n_bind_mounts = 0;
2394 int r;
2395
2396 assert(context);
2397
2398 /* The runtime struct only contains the parent of the private /tmp,
2399 * which is non-accessible to world users. Inside of it there's a /tmp
2400 * that is sticky, and that's the one we want to use here. */
2401
2402 if (context->private_tmp && runtime) {
2403 if (runtime->tmp_dir)
2404 tmp = strjoina(runtime->tmp_dir, "/tmp");
2405 if (runtime->var_tmp_dir)
2406 var = strjoina(runtime->var_tmp_dir, "/tmp");
2407 }
2408
2409 if (params->flags & EXEC_APPLY_CHROOT) {
2410 root_image = context->root_image;
2411
2412 if (!root_image)
2413 root_dir = context->root_directory;
2414 }
2415
2416 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2417 if (r < 0)
2418 return r;
2419
2420 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
2421 if (needs_sandboxing)
2422 ns_info = (NamespaceInfo) {
2423 .ignore_protect_paths = false,
2424 .private_dev = context->private_devices,
2425 .protect_control_groups = context->protect_control_groups,
2426 .protect_kernel_tunables = context->protect_kernel_tunables,
2427 .protect_kernel_modules = context->protect_kernel_modules,
2428 .protect_hostname = context->protect_hostname,
2429 .mount_apivfs = context->mount_apivfs,
2430 .private_mounts = context->private_mounts,
2431 };
2432 else if (!context->dynamic_user && root_dir)
2433 /*
2434 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2435 * sandbox info, otherwise enforce it, don't ignore protected paths and
2436 * fail if we are enable to apply the sandbox inside the mount namespace.
2437 */
2438 ns_info = (NamespaceInfo) {
2439 .ignore_protect_paths = true,
2440 };
2441 else
2442 ns_info = (NamespaceInfo) {};
2443
2444 if (context->mount_flags == MS_SHARED)
2445 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
2446
2447 r = setup_namespace(root_dir, root_image,
2448 &ns_info, context->read_write_paths,
2449 needs_sandboxing ? context->read_only_paths : NULL,
2450 needs_sandboxing ? context->inaccessible_paths : NULL,
2451 empty_directories,
2452 bind_mounts,
2453 n_bind_mounts,
2454 context->temporary_filesystems,
2455 context->n_temporary_filesystems,
2456 tmp,
2457 var,
2458 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2459 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
2460 context->mount_flags,
2461 DISSECT_IMAGE_DISCARD_ON_LOOP);
2462
2463 bind_mount_free_many(bind_mounts, n_bind_mounts);
2464
2465 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
2466 * that with a special, recognizable error ENOANO. In this case, silently proceeed, but only if exclusively
2467 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
2468 * completely different execution environment. */
2469 if (r == -ENOANO) {
2470 if (n_bind_mounts == 0 &&
2471 context->n_temporary_filesystems == 0 &&
2472 !root_dir && !root_image &&
2473 !context->dynamic_user) {
2474 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
2475 return 0;
2476 }
2477
2478 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
2479 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
2480 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
2481
2482 return -EOPNOTSUPP;
2483 }
2484
2485 return r;
2486 }
2487
2488 static int apply_working_directory(
2489 const ExecContext *context,
2490 const ExecParameters *params,
2491 const char *home,
2492 const bool needs_mount_ns,
2493 int *exit_status) {
2494
2495 const char *d, *wd;
2496
2497 assert(context);
2498 assert(exit_status);
2499
2500 if (context->working_directory_home) {
2501
2502 if (!home) {
2503 *exit_status = EXIT_CHDIR;
2504 return -ENXIO;
2505 }
2506
2507 wd = home;
2508
2509 } else if (context->working_directory)
2510 wd = context->working_directory;
2511 else
2512 wd = "/";
2513
2514 if (params->flags & EXEC_APPLY_CHROOT) {
2515 if (!needs_mount_ns && context->root_directory)
2516 if (chroot(context->root_directory) < 0) {
2517 *exit_status = EXIT_CHROOT;
2518 return -errno;
2519 }
2520
2521 d = wd;
2522 } else
2523 d = prefix_roota(context->root_directory, wd);
2524
2525 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2526 *exit_status = EXIT_CHDIR;
2527 return -errno;
2528 }
2529
2530 return 0;
2531 }
2532
2533 static int setup_keyring(
2534 const Unit *u,
2535 const ExecContext *context,
2536 const ExecParameters *p,
2537 uid_t uid, gid_t gid) {
2538
2539 key_serial_t keyring;
2540 int r = 0;
2541 uid_t saved_uid;
2542 gid_t saved_gid;
2543
2544 assert(u);
2545 assert(context);
2546 assert(p);
2547
2548 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2549 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2550 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2551 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2552 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2553 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2554
2555 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2556 return 0;
2557
2558 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2559 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2560 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2561 * & group is just as nasty as acquiring a reference to the user keyring. */
2562
2563 saved_uid = getuid();
2564 saved_gid = getgid();
2565
2566 if (gid_is_valid(gid) && gid != saved_gid) {
2567 if (setregid(gid, -1) < 0)
2568 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2569 }
2570
2571 if (uid_is_valid(uid) && uid != saved_uid) {
2572 if (setreuid(uid, -1) < 0) {
2573 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2574 goto out;
2575 }
2576 }
2577
2578 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2579 if (keyring == -1) {
2580 if (errno == ENOSYS)
2581 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
2582 else if (IN_SET(errno, EACCES, EPERM))
2583 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
2584 else if (errno == EDQUOT)
2585 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
2586 else
2587 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
2588
2589 goto out;
2590 }
2591
2592 /* When requested link the user keyring into the session keyring. */
2593 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2594
2595 if (keyctl(KEYCTL_LINK,
2596 KEY_SPEC_USER_KEYRING,
2597 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2598 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2599 goto out;
2600 }
2601 }
2602
2603 /* Restore uid/gid back */
2604 if (uid_is_valid(uid) && uid != saved_uid) {
2605 if (setreuid(saved_uid, -1) < 0) {
2606 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2607 goto out;
2608 }
2609 }
2610
2611 if (gid_is_valid(gid) && gid != saved_gid) {
2612 if (setregid(saved_gid, -1) < 0)
2613 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2614 }
2615
2616 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
2617 if (!sd_id128_is_null(u->invocation_id)) {
2618 key_serial_t key;
2619
2620 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2621 if (key == -1)
2622 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
2623 else {
2624 if (keyctl(KEYCTL_SETPERM, key,
2625 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2626 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
2627 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
2628 }
2629 }
2630
2631 out:
2632 /* Revert back uid & gid for the the last time, and exit */
2633 /* no extra logging, as only the first already reported error matters */
2634 if (getuid() != saved_uid)
2635 (void) setreuid(saved_uid, -1);
2636
2637 if (getgid() != saved_gid)
2638 (void) setregid(saved_gid, -1);
2639
2640 return r;
2641 }
2642
2643 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
2644 assert(array);
2645 assert(n);
2646
2647 if (!pair)
2648 return;
2649
2650 if (pair[0] >= 0)
2651 array[(*n)++] = pair[0];
2652 if (pair[1] >= 0)
2653 array[(*n)++] = pair[1];
2654 }
2655
2656 static int close_remaining_fds(
2657 const ExecParameters *params,
2658 const ExecRuntime *runtime,
2659 const DynamicCreds *dcreds,
2660 int user_lookup_fd,
2661 int socket_fd,
2662 int exec_fd,
2663 int *fds, size_t n_fds) {
2664
2665 size_t n_dont_close = 0;
2666 int dont_close[n_fds + 12];
2667
2668 assert(params);
2669
2670 if (params->stdin_fd >= 0)
2671 dont_close[n_dont_close++] = params->stdin_fd;
2672 if (params->stdout_fd >= 0)
2673 dont_close[n_dont_close++] = params->stdout_fd;
2674 if (params->stderr_fd >= 0)
2675 dont_close[n_dont_close++] = params->stderr_fd;
2676
2677 if (socket_fd >= 0)
2678 dont_close[n_dont_close++] = socket_fd;
2679 if (exec_fd >= 0)
2680 dont_close[n_dont_close++] = exec_fd;
2681 if (n_fds > 0) {
2682 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2683 n_dont_close += n_fds;
2684 }
2685
2686 if (runtime)
2687 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2688
2689 if (dcreds) {
2690 if (dcreds->user)
2691 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2692 if (dcreds->group)
2693 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
2694 }
2695
2696 if (user_lookup_fd >= 0)
2697 dont_close[n_dont_close++] = user_lookup_fd;
2698
2699 return close_all_fds(dont_close, n_dont_close);
2700 }
2701
2702 static int send_user_lookup(
2703 Unit *unit,
2704 int user_lookup_fd,
2705 uid_t uid,
2706 gid_t gid) {
2707
2708 assert(unit);
2709
2710 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2711 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2712 * specified. */
2713
2714 if (user_lookup_fd < 0)
2715 return 0;
2716
2717 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2718 return 0;
2719
2720 if (writev(user_lookup_fd,
2721 (struct iovec[]) {
2722 IOVEC_INIT(&uid, sizeof(uid)),
2723 IOVEC_INIT(&gid, sizeof(gid)),
2724 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
2725 return -errno;
2726
2727 return 0;
2728 }
2729
2730 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2731 int r;
2732
2733 assert(c);
2734 assert(home);
2735 assert(buf);
2736
2737 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2738
2739 if (*home)
2740 return 0;
2741
2742 if (!c->working_directory_home)
2743 return 0;
2744
2745 r = get_home_dir(buf);
2746 if (r < 0)
2747 return r;
2748
2749 *home = *buf;
2750 return 1;
2751 }
2752
2753 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2754 _cleanup_strv_free_ char ** list = NULL;
2755 ExecDirectoryType t;
2756 int r;
2757
2758 assert(c);
2759 assert(p);
2760 assert(ret);
2761
2762 assert(c->dynamic_user);
2763
2764 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2765 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2766 * directories. */
2767
2768 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2769 char **i;
2770
2771 if (t == EXEC_DIRECTORY_CONFIGURATION)
2772 continue;
2773
2774 if (!p->prefix[t])
2775 continue;
2776
2777 STRV_FOREACH(i, c->directories[t].paths) {
2778 char *e;
2779
2780 if (t == EXEC_DIRECTORY_RUNTIME)
2781 e = strjoin(p->prefix[t], "/", *i);
2782 else
2783 e = strjoin(p->prefix[t], "/private/", *i);
2784 if (!e)
2785 return -ENOMEM;
2786
2787 r = strv_consume(&list, e);
2788 if (r < 0)
2789 return r;
2790 }
2791 }
2792
2793 *ret = TAKE_PTR(list);
2794
2795 return 0;
2796 }
2797
2798 static char *exec_command_line(char **argv);
2799
2800 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
2801 bool using_subcgroup;
2802 char *p;
2803
2804 assert(params);
2805 assert(ret);
2806
2807 if (!params->cgroup_path)
2808 return -EINVAL;
2809
2810 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
2811 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
2812 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
2813 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
2814 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
2815 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
2816 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
2817 * flag, which is only passed for the former statements, not for the latter. */
2818
2819 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
2820 if (using_subcgroup)
2821 p = strjoin(params->cgroup_path, "/.control");
2822 else
2823 p = strdup(params->cgroup_path);
2824 if (!p)
2825 return -ENOMEM;
2826
2827 *ret = p;
2828 return using_subcgroup;
2829 }
2830
2831 static int exec_child(
2832 Unit *unit,
2833 const ExecCommand *command,
2834 const ExecContext *context,
2835 const ExecParameters *params,
2836 ExecRuntime *runtime,
2837 DynamicCreds *dcreds,
2838 int socket_fd,
2839 int named_iofds[3],
2840 int *fds,
2841 size_t n_socket_fds,
2842 size_t n_storage_fds,
2843 char **files_env,
2844 int user_lookup_fd,
2845 int *exit_status) {
2846
2847 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
2848 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
2849 _cleanup_free_ gid_t *supplementary_gids = NULL;
2850 const char *username = NULL, *groupname = NULL;
2851 _cleanup_free_ char *home_buffer = NULL;
2852 const char *home = NULL, *shell = NULL;
2853 char **final_argv = NULL;
2854 dev_t journal_stream_dev = 0;
2855 ino_t journal_stream_ino = 0;
2856 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2857 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2858 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2859 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
2860 #if HAVE_SELINUX
2861 _cleanup_free_ char *mac_selinux_context_net = NULL;
2862 bool use_selinux = false;
2863 #endif
2864 #if ENABLE_SMACK
2865 bool use_smack = false;
2866 #endif
2867 #if HAVE_APPARMOR
2868 bool use_apparmor = false;
2869 #endif
2870 uid_t uid = UID_INVALID;
2871 gid_t gid = GID_INVALID;
2872 size_t n_fds;
2873 ExecDirectoryType dt;
2874 int secure_bits;
2875
2876 assert(unit);
2877 assert(command);
2878 assert(context);
2879 assert(params);
2880 assert(exit_status);
2881
2882 rename_process_from_path(command->path);
2883
2884 /* We reset exactly these signals, since they are the
2885 * only ones we set to SIG_IGN in the main daemon. All
2886 * others we leave untouched because we set them to
2887 * SIG_DFL or a valid handler initially, both of which
2888 * will be demoted to SIG_DFL. */
2889 (void) default_signals(SIGNALS_CRASH_HANDLER,
2890 SIGNALS_IGNORE, -1);
2891
2892 if (context->ignore_sigpipe)
2893 (void) ignore_signals(SIGPIPE, -1);
2894
2895 r = reset_signal_mask();
2896 if (r < 0) {
2897 *exit_status = EXIT_SIGNAL_MASK;
2898 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
2899 }
2900
2901 if (params->idle_pipe)
2902 do_idle_pipe_dance(params->idle_pipe);
2903
2904 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2905 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2906 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2907 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
2908
2909 log_forget_fds();
2910 log_set_open_when_needed(true);
2911
2912 /* In case anything used libc syslog(), close this here, too */
2913 closelog();
2914
2915 n_fds = n_socket_fds + n_storage_fds;
2916 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
2917 if (r < 0) {
2918 *exit_status = EXIT_FDS;
2919 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
2920 }
2921
2922 if (!context->same_pgrp)
2923 if (setsid() < 0) {
2924 *exit_status = EXIT_SETSID;
2925 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
2926 }
2927
2928 exec_context_tty_reset(context, params);
2929
2930 if (unit_shall_confirm_spawn(unit)) {
2931 const char *vc = params->confirm_spawn;
2932 _cleanup_free_ char *cmdline = NULL;
2933
2934 cmdline = exec_command_line(command->argv);
2935 if (!cmdline) {
2936 *exit_status = EXIT_MEMORY;
2937 return log_oom();
2938 }
2939
2940 r = ask_for_confirmation(vc, unit, cmdline);
2941 if (r != CONFIRM_EXECUTE) {
2942 if (r == CONFIRM_PRETEND_SUCCESS) {
2943 *exit_status = EXIT_SUCCESS;
2944 return 0;
2945 }
2946 *exit_status = EXIT_CONFIRM;
2947 log_unit_error(unit, "Execution cancelled by the user");
2948 return -ECANCELED;
2949 }
2950 }
2951
2952 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
2953 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
2954 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
2955 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
2956 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
2957 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
2958 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
2959 *exit_status = EXIT_MEMORY;
2960 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2961 }
2962
2963 if (context->dynamic_user && dcreds) {
2964 _cleanup_strv_free_ char **suggested_paths = NULL;
2965
2966 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
2967 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
2968 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2969 *exit_status = EXIT_USER;
2970 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2971 }
2972
2973 r = compile_suggested_paths(context, params, &suggested_paths);
2974 if (r < 0) {
2975 *exit_status = EXIT_MEMORY;
2976 return log_oom();
2977 }
2978
2979 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
2980 if (r < 0) {
2981 *exit_status = EXIT_USER;
2982 if (r == -EILSEQ) {
2983 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
2984 return -EOPNOTSUPP;
2985 }
2986 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
2987 }
2988
2989 if (!uid_is_valid(uid)) {
2990 *exit_status = EXIT_USER;
2991 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
2992 return -ESRCH;
2993 }
2994
2995 if (!gid_is_valid(gid)) {
2996 *exit_status = EXIT_USER;
2997 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
2998 return -ESRCH;
2999 }
3000
3001 if (dcreds->user)
3002 username = dcreds->user->name;
3003
3004 } else {
3005 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3006 if (r < 0) {
3007 *exit_status = EXIT_USER;
3008 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
3009 }
3010
3011 r = get_fixed_group(context, &groupname, &gid);
3012 if (r < 0) {
3013 *exit_status = EXIT_GROUP;
3014 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3015 }
3016 }
3017
3018 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3019 r = get_supplementary_groups(context, username, groupname, gid,
3020 &supplementary_gids, &ngids);
3021 if (r < 0) {
3022 *exit_status = EXIT_GROUP;
3023 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3024 }
3025
3026 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3027 if (r < 0) {
3028 *exit_status = EXIT_USER;
3029 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3030 }
3031
3032 user_lookup_fd = safe_close(user_lookup_fd);
3033
3034 r = acquire_home(context, uid, &home, &home_buffer);
3035 if (r < 0) {
3036 *exit_status = EXIT_CHDIR;
3037 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3038 }
3039
3040 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3041 * must sure to drop O_NONBLOCK */
3042 if (socket_fd >= 0)
3043 (void) fd_nonblock(socket_fd, false);
3044
3045 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3046 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3047 if (params->cgroup_path) {
3048 _cleanup_free_ char *p = NULL;
3049
3050 r = exec_parameters_get_cgroup_path(params, &p);
3051 if (r < 0) {
3052 *exit_status = EXIT_CGROUP;
3053 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3054 }
3055
3056 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3057 if (r < 0) {
3058 *exit_status = EXIT_CGROUP;
3059 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3060 }
3061 }
3062
3063 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3064 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3065 if (r < 0) {
3066 *exit_status = EXIT_NETWORK;
3067 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3068 }
3069 }
3070
3071 r = setup_input(context, params, socket_fd, named_iofds);
3072 if (r < 0) {
3073 *exit_status = EXIT_STDIN;
3074 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3075 }
3076
3077 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3078 if (r < 0) {
3079 *exit_status = EXIT_STDOUT;
3080 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3081 }
3082
3083 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3084 if (r < 0) {
3085 *exit_status = EXIT_STDERR;
3086 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
3087 }
3088
3089 if (context->oom_score_adjust_set) {
3090 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3091 * prohibit write access to this file, and we shouldn't trip up over that. */
3092 r = set_oom_score_adjust(context->oom_score_adjust);
3093 if (IN_SET(r, -EPERM, -EACCES))
3094 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
3095 else if (r < 0) {
3096 *exit_status = EXIT_OOM_ADJUST;
3097 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
3098 }
3099 }
3100
3101 if (context->nice_set)
3102 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
3103 *exit_status = EXIT_NICE;
3104 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
3105 }
3106
3107 if (context->cpu_sched_set) {
3108 struct sched_param param = {
3109 .sched_priority = context->cpu_sched_priority,
3110 };
3111
3112 r = sched_setscheduler(0,
3113 context->cpu_sched_policy |
3114 (context->cpu_sched_reset_on_fork ?
3115 SCHED_RESET_ON_FORK : 0),
3116 &param);
3117 if (r < 0) {
3118 *exit_status = EXIT_SETSCHEDULER;
3119 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
3120 }
3121 }
3122
3123 if (context->cpuset)
3124 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
3125 *exit_status = EXIT_CPUAFFINITY;
3126 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
3127 }
3128
3129 if (context->ioprio_set)
3130 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
3131 *exit_status = EXIT_IOPRIO;
3132 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
3133 }
3134
3135 if (context->timer_slack_nsec != NSEC_INFINITY)
3136 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
3137 *exit_status = EXIT_TIMERSLACK;
3138 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
3139 }
3140
3141 if (context->personality != PERSONALITY_INVALID) {
3142 r = safe_personality(context->personality);
3143 if (r < 0) {
3144 *exit_status = EXIT_PERSONALITY;
3145 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
3146 }
3147 }
3148
3149 if (context->utmp_id)
3150 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
3151 context->tty_path,
3152 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3153 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3154 USER_PROCESS,
3155 username);
3156
3157 if (context->user) {
3158 r = chown_terminal(STDIN_FILENO, uid);
3159 if (r < 0) {
3160 *exit_status = EXIT_STDIN;
3161 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
3162 }
3163 }
3164
3165 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
3166 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
3167 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
3168 * touch a single hierarchy too. */
3169 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
3170 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
3171 if (r < 0) {
3172 *exit_status = EXIT_CGROUP;
3173 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
3174 }
3175 }
3176
3177 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3178 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
3179 if (r < 0)
3180 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
3181 }
3182
3183 r = build_environment(
3184 unit,
3185 context,
3186 params,
3187 n_fds,
3188 home,
3189 username,
3190 shell,
3191 journal_stream_dev,
3192 journal_stream_ino,
3193 &our_env);
3194 if (r < 0) {
3195 *exit_status = EXIT_MEMORY;
3196 return log_oom();
3197 }
3198
3199 r = build_pass_environment(context, &pass_env);
3200 if (r < 0) {
3201 *exit_status = EXIT_MEMORY;
3202 return log_oom();
3203 }
3204
3205 accum_env = strv_env_merge(5,
3206 params->environment,
3207 our_env,
3208 pass_env,
3209 context->environment,
3210 files_env,
3211 NULL);
3212 if (!accum_env) {
3213 *exit_status = EXIT_MEMORY;
3214 return log_oom();
3215 }
3216 accum_env = strv_env_clean(accum_env);
3217
3218 (void) umask(context->umask);
3219
3220 r = setup_keyring(unit, context, params, uid, gid);
3221 if (r < 0) {
3222 *exit_status = EXIT_KEYRING;
3223 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
3224 }
3225
3226 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
3227 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3228
3229 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3230 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
3231
3232 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3233 if (needs_ambient_hack)
3234 needs_setuid = false;
3235 else
3236 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3237
3238 if (needs_sandboxing) {
3239 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3240 * present. The actual MAC context application will happen later, as late as possible, to avoid
3241 * impacting our own code paths. */
3242
3243 #if HAVE_SELINUX
3244 use_selinux = mac_selinux_use();
3245 #endif
3246 #if ENABLE_SMACK
3247 use_smack = mac_smack_use();
3248 #endif
3249 #if HAVE_APPARMOR
3250 use_apparmor = mac_apparmor_use();
3251 #endif
3252 }
3253
3254 if (needs_sandboxing) {
3255 int which_failed;
3256
3257 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
3258 * is set here. (See below.) */
3259
3260 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
3261 if (r < 0) {
3262 *exit_status = EXIT_LIMITS;
3263 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3264 }
3265 }
3266
3267 if (needs_setuid) {
3268
3269 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
3270 * wins here. (See above.) */
3271
3272 if (context->pam_name && username) {
3273 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3274 if (r < 0) {
3275 *exit_status = EXIT_PAM;
3276 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
3277 }
3278 }
3279 }
3280
3281 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
3282
3283 if (ns_type_supported(NAMESPACE_NET)) {
3284 r = setup_netns(runtime->netns_storage_socket);
3285 if (r < 0) {
3286 *exit_status = EXIT_NETWORK;
3287 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3288 }
3289 } else if (context->network_namespace_path) {
3290 *exit_status = EXIT_NETWORK;
3291 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP), "NetworkNamespacePath= is not supported, refusing.");
3292 } else
3293 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
3294 }
3295
3296 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
3297 if (needs_mount_namespace) {
3298 r = apply_mount_namespace(unit, command, context, params, runtime);
3299 if (r < 0) {
3300 *exit_status = EXIT_NAMESPACE;
3301 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing: %m");
3302 }
3303 }
3304
3305 if (context->protect_hostname) {
3306 if (ns_type_supported(NAMESPACE_UTS)) {
3307 if (unshare(CLONE_NEWUTS) < 0) {
3308 *exit_status = EXIT_NAMESPACE;
3309 return log_unit_error_errno(unit, errno, "Failed to set up UTS namespacing: %m");
3310 }
3311 } else
3312 log_unit_warning(unit, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
3313 #if HAVE_SECCOMP
3314 r = seccomp_protect_hostname();
3315 if (r < 0) {
3316 *exit_status = EXIT_SECCOMP;
3317 return log_unit_error_errno(unit, r, "Failed to apply hostname restrictions: %m");
3318 }
3319 #endif
3320 }
3321
3322 /* Drop groups as early as possbile */
3323 if (needs_setuid) {
3324 r = enforce_groups(gid, supplementary_gids, ngids);
3325 if (r < 0) {
3326 *exit_status = EXIT_GROUP;
3327 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
3328 }
3329 }
3330
3331 if (needs_sandboxing) {
3332 #if HAVE_SELINUX
3333 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
3334 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3335 if (r < 0) {
3336 *exit_status = EXIT_SELINUX_CONTEXT;
3337 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
3338 }
3339 }
3340 #endif
3341
3342 if (context->private_users) {
3343 r = setup_private_users(uid, gid);
3344 if (r < 0) {
3345 *exit_status = EXIT_USER;
3346 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
3347 }
3348 }
3349 }
3350
3351 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
3352 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
3353 * however if we have it as we want to keep it open until the final execve(). */
3354
3355 if (params->exec_fd >= 0) {
3356 exec_fd = params->exec_fd;
3357
3358 if (exec_fd < 3 + (int) n_fds) {
3359 int moved_fd;
3360
3361 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
3362 * process we are about to execute. */
3363
3364 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
3365 if (moved_fd < 0) {
3366 *exit_status = EXIT_FDS;
3367 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
3368 }
3369
3370 safe_close(exec_fd);
3371 exec_fd = moved_fd;
3372 } else {
3373 /* This fd should be FD_CLOEXEC already, but let's make sure. */
3374 r = fd_cloexec(exec_fd, true);
3375 if (r < 0) {
3376 *exit_status = EXIT_FDS;
3377 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
3378 }
3379 }
3380
3381 fds_with_exec_fd = newa(int, n_fds + 1);
3382 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
3383 fds_with_exec_fd[n_fds] = exec_fd;
3384 n_fds_with_exec_fd = n_fds + 1;
3385 } else {
3386 fds_with_exec_fd = fds;
3387 n_fds_with_exec_fd = n_fds;
3388 }
3389
3390 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
3391 if (r >= 0)
3392 r = shift_fds(fds, n_fds);
3393 if (r >= 0)
3394 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
3395 if (r < 0) {
3396 *exit_status = EXIT_FDS;
3397 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
3398 }
3399
3400 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
3401 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
3402 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
3403 * came this far. */
3404
3405 secure_bits = context->secure_bits;
3406
3407 if (needs_sandboxing) {
3408 uint64_t bset;
3409
3410 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
3411 * requested. (Note this is placed after the general resource limit initialization, see
3412 * above, in order to take precedence.) */
3413 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3414 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3415 *exit_status = EXIT_LIMITS;
3416 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
3417 }
3418 }
3419
3420 #if ENABLE_SMACK
3421 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3422 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3423 if (use_smack) {
3424 r = setup_smack(context, command);
3425 if (r < 0) {
3426 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3427 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3428 }
3429 }
3430 #endif
3431
3432 bset = context->capability_bounding_set;
3433 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3434 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3435 * instead of us doing that */
3436 if (needs_ambient_hack)
3437 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3438 (UINT64_C(1) << CAP_SETUID) |
3439 (UINT64_C(1) << CAP_SETGID);
3440
3441 if (!cap_test_all(bset)) {
3442 r = capability_bounding_set_drop(bset, false);
3443 if (r < 0) {
3444 *exit_status = EXIT_CAPABILITIES;
3445 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3446 }
3447 }
3448
3449 /* This is done before enforce_user, but ambient set
3450 * does not survive over setresuid() if keep_caps is not set. */
3451 if (!needs_ambient_hack &&
3452 context->capability_ambient_set != 0) {
3453 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3454 if (r < 0) {
3455 *exit_status = EXIT_CAPABILITIES;
3456 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
3457 }
3458 }
3459 }
3460
3461 if (needs_setuid) {
3462 if (context->user) {
3463 r = enforce_user(context, uid);
3464 if (r < 0) {
3465 *exit_status = EXIT_USER;
3466 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
3467 }
3468
3469 if (!needs_ambient_hack &&
3470 context->capability_ambient_set != 0) {
3471
3472 /* Fix the ambient capabilities after user change. */
3473 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3474 if (r < 0) {
3475 *exit_status = EXIT_CAPABILITIES;
3476 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
3477 }
3478
3479 /* If we were asked to change user and ambient capabilities
3480 * were requested, we had to add keep-caps to the securebits
3481 * so that we would maintain the inherited capability set
3482 * through the setresuid(). Make sure that the bit is added
3483 * also to the context secure_bits so that we don't try to
3484 * drop the bit away next. */
3485
3486 secure_bits |= 1<<SECURE_KEEP_CAPS;
3487 }
3488 }
3489 }
3490
3491 /* Apply working directory here, because the working directory might be on NFS and only the user running
3492 * this service might have the correct privilege to change to the working directory */
3493 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
3494 if (r < 0)
3495 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
3496
3497 if (needs_sandboxing) {
3498 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
3499 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3500 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3501 * are restricted. */
3502
3503 #if HAVE_SELINUX
3504 if (use_selinux) {
3505 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3506
3507 if (exec_context) {
3508 r = setexeccon(exec_context);
3509 if (r < 0) {
3510 *exit_status = EXIT_SELINUX_CONTEXT;
3511 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
3512 }
3513 }
3514 }
3515 #endif
3516
3517 #if HAVE_APPARMOR
3518 if (use_apparmor && context->apparmor_profile) {
3519 r = aa_change_onexec(context->apparmor_profile);
3520 if (r < 0 && !context->apparmor_profile_ignore) {
3521 *exit_status = EXIT_APPARMOR_PROFILE;
3522 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
3523 }
3524 }
3525 #endif
3526
3527 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3528 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
3529 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3530 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
3531 *exit_status = EXIT_SECUREBITS;
3532 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
3533 }
3534
3535 if (context_has_no_new_privileges(context))
3536 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
3537 *exit_status = EXIT_NO_NEW_PRIVILEGES;
3538 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
3539 }
3540
3541 #if HAVE_SECCOMP
3542 r = apply_address_families(unit, context);
3543 if (r < 0) {
3544 *exit_status = EXIT_ADDRESS_FAMILIES;
3545 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
3546 }
3547
3548 r = apply_memory_deny_write_execute(unit, context);
3549 if (r < 0) {
3550 *exit_status = EXIT_SECCOMP;
3551 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
3552 }
3553
3554 r = apply_restrict_realtime(unit, context);
3555 if (r < 0) {
3556 *exit_status = EXIT_SECCOMP;
3557 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
3558 }
3559
3560 r = apply_restrict_namespaces(unit, context);
3561 if (r < 0) {
3562 *exit_status = EXIT_SECCOMP;
3563 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
3564 }
3565
3566 r = apply_protect_sysctl(unit, context);
3567 if (r < 0) {
3568 *exit_status = EXIT_SECCOMP;
3569 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
3570 }
3571
3572 r = apply_protect_kernel_modules(unit, context);
3573 if (r < 0) {
3574 *exit_status = EXIT_SECCOMP;
3575 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
3576 }
3577
3578 r = apply_private_devices(unit, context);
3579 if (r < 0) {
3580 *exit_status = EXIT_SECCOMP;
3581 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
3582 }
3583
3584 r = apply_syscall_archs(unit, context);
3585 if (r < 0) {
3586 *exit_status = EXIT_SECCOMP;
3587 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
3588 }
3589
3590 r = apply_lock_personality(unit, context);
3591 if (r < 0) {
3592 *exit_status = EXIT_SECCOMP;
3593 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
3594 }
3595
3596 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3597 * by the filter as little as possible. */
3598 r = apply_syscall_filter(unit, context, needs_ambient_hack);
3599 if (r < 0) {
3600 *exit_status = EXIT_SECCOMP;
3601 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
3602 }
3603 #endif
3604 }
3605
3606 if (!strv_isempty(context->unset_environment)) {
3607 char **ee = NULL;
3608
3609 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3610 if (!ee) {
3611 *exit_status = EXIT_MEMORY;
3612 return log_oom();
3613 }
3614
3615 strv_free_and_replace(accum_env, ee);
3616 }
3617
3618 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
3619 replaced_argv = replace_env_argv(command->argv, accum_env);
3620 if (!replaced_argv) {
3621 *exit_status = EXIT_MEMORY;
3622 return log_oom();
3623 }
3624 final_argv = replaced_argv;
3625 } else
3626 final_argv = command->argv;
3627
3628 if (DEBUG_LOGGING) {
3629 _cleanup_free_ char *line;
3630
3631 line = exec_command_line(final_argv);
3632 if (line)
3633 log_struct(LOG_DEBUG,
3634 "EXECUTABLE=%s", command->path,
3635 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
3636 LOG_UNIT_ID(unit),
3637 LOG_UNIT_INVOCATION_ID(unit));
3638 }
3639
3640 if (exec_fd >= 0) {
3641 uint8_t hot = 1;
3642
3643 /* We have finished with all our initializations. Let's now let the manager know that. From this point
3644 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
3645
3646 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3647 *exit_status = EXIT_EXEC;
3648 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
3649 }
3650 }
3651
3652 execve(command->path, final_argv, accum_env);
3653 r = -errno;
3654
3655 if (exec_fd >= 0) {
3656 uint8_t hot = 0;
3657
3658 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
3659 * that POLLHUP on it no longer means execve() succeeded. */
3660
3661 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3662 *exit_status = EXIT_EXEC;
3663 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
3664 }
3665 }
3666
3667 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3668 log_struct_errno(LOG_INFO, r,
3669 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3670 LOG_UNIT_ID(unit),
3671 LOG_UNIT_INVOCATION_ID(unit),
3672 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3673 command->path),
3674 "EXECUTABLE=%s", command->path);
3675 return 0;
3676 }
3677
3678 *exit_status = EXIT_EXEC;
3679 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
3680 }
3681
3682 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
3683 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]);
3684
3685 int exec_spawn(Unit *unit,
3686 ExecCommand *command,
3687 const ExecContext *context,
3688 const ExecParameters *params,
3689 ExecRuntime *runtime,
3690 DynamicCreds *dcreds,
3691 pid_t *ret) {
3692
3693 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
3694 _cleanup_free_ char *subcgroup_path = NULL;
3695 _cleanup_strv_free_ char **files_env = NULL;
3696 size_t n_storage_fds = 0, n_socket_fds = 0;
3697 _cleanup_free_ char *line = NULL;
3698 pid_t pid;
3699
3700 assert(unit);
3701 assert(command);
3702 assert(context);
3703 assert(ret);
3704 assert(params);
3705 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
3706
3707 if (context->std_input == EXEC_INPUT_SOCKET ||
3708 context->std_output == EXEC_OUTPUT_SOCKET ||
3709 context->std_error == EXEC_OUTPUT_SOCKET) {
3710
3711 if (params->n_socket_fds > 1) {
3712 log_unit_error(unit, "Got more than one socket.");
3713 return -EINVAL;
3714 }
3715
3716 if (params->n_socket_fds == 0) {
3717 log_unit_error(unit, "Got no socket.");
3718 return -EINVAL;
3719 }
3720
3721 socket_fd = params->fds[0];
3722 } else {
3723 socket_fd = -1;
3724 fds = params->fds;
3725 n_socket_fds = params->n_socket_fds;
3726 n_storage_fds = params->n_storage_fds;
3727 }
3728
3729 r = exec_context_named_iofds(context, params, named_iofds);
3730 if (r < 0)
3731 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3732
3733 r = exec_context_load_environment(unit, context, &files_env);
3734 if (r < 0)
3735 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
3736
3737 line = exec_command_line(command->argv);
3738 if (!line)
3739 return log_oom();
3740
3741 log_struct(LOG_DEBUG,
3742 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3743 "EXECUTABLE=%s", command->path,
3744 LOG_UNIT_ID(unit),
3745 LOG_UNIT_INVOCATION_ID(unit));
3746
3747 if (params->cgroup_path) {
3748 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
3749 if (r < 0)
3750 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
3751 if (r > 0) { /* We are using a child cgroup */
3752 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
3753 if (r < 0)
3754 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
3755 }
3756 }
3757
3758 pid = fork();
3759 if (pid < 0)
3760 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
3761
3762 if (pid == 0) {
3763 int exit_status = EXIT_SUCCESS;
3764
3765 r = exec_child(unit,
3766 command,
3767 context,
3768 params,
3769 runtime,
3770 dcreds,
3771 socket_fd,
3772 named_iofds,
3773 fds,
3774 n_socket_fds,
3775 n_storage_fds,
3776 files_env,
3777 unit->manager->user_lookup_fds[1],
3778 &exit_status);
3779
3780 if (r < 0)
3781 log_struct_errno(LOG_ERR, r,
3782 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3783 LOG_UNIT_ID(unit),
3784 LOG_UNIT_INVOCATION_ID(unit),
3785 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3786 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3787 command->path),
3788 "EXECUTABLE=%s", command->path);
3789
3790 _exit(exit_status);
3791 }
3792
3793 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
3794
3795 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
3796 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
3797 * process will be killed too). */
3798 if (subcgroup_path)
3799 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
3800
3801 exec_status_start(&command->exec_status, pid);
3802
3803 *ret = pid;
3804 return 0;
3805 }
3806
3807 void exec_context_init(ExecContext *c) {
3808 ExecDirectoryType i;
3809
3810 assert(c);
3811
3812 c->umask = 0022;
3813 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
3814 c->cpu_sched_policy = SCHED_OTHER;
3815 c->syslog_priority = LOG_DAEMON|LOG_INFO;
3816 c->syslog_level_prefix = true;
3817 c->ignore_sigpipe = true;
3818 c->timer_slack_nsec = NSEC_INFINITY;
3819 c->personality = PERSONALITY_INVALID;
3820 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3821 c->directories[i].mode = 0755;
3822 c->capability_bounding_set = CAP_ALL;
3823 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
3824 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
3825 c->log_level_max = -1;
3826 }
3827
3828 void exec_context_done(ExecContext *c) {
3829 ExecDirectoryType i;
3830 size_t l;
3831
3832 assert(c);
3833
3834 c->environment = strv_free(c->environment);
3835 c->environment_files = strv_free(c->environment_files);
3836 c->pass_environment = strv_free(c->pass_environment);
3837 c->unset_environment = strv_free(c->unset_environment);
3838
3839 rlimit_free_all(c->rlimit);
3840
3841 for (l = 0; l < 3; l++) {
3842 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
3843 c->stdio_file[l] = mfree(c->stdio_file[l]);
3844 }
3845
3846 c->working_directory = mfree(c->working_directory);
3847 c->root_directory = mfree(c->root_directory);
3848 c->root_image = mfree(c->root_image);
3849 c->tty_path = mfree(c->tty_path);
3850 c->syslog_identifier = mfree(c->syslog_identifier);
3851 c->user = mfree(c->user);
3852 c->group = mfree(c->group);
3853
3854 c->supplementary_groups = strv_free(c->supplementary_groups);
3855
3856 c->pam_name = mfree(c->pam_name);
3857
3858 c->read_only_paths = strv_free(c->read_only_paths);
3859 c->read_write_paths = strv_free(c->read_write_paths);
3860 c->inaccessible_paths = strv_free(c->inaccessible_paths);
3861
3862 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
3863 c->bind_mounts = NULL;
3864 c->n_bind_mounts = 0;
3865 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
3866 c->temporary_filesystems = NULL;
3867 c->n_temporary_filesystems = 0;
3868
3869 c->cpuset = cpu_set_mfree(c->cpuset);
3870
3871 c->utmp_id = mfree(c->utmp_id);
3872 c->selinux_context = mfree(c->selinux_context);
3873 c->apparmor_profile = mfree(c->apparmor_profile);
3874 c->smack_process_label = mfree(c->smack_process_label);
3875
3876 c->syscall_filter = hashmap_free(c->syscall_filter);
3877 c->syscall_archs = set_free(c->syscall_archs);
3878 c->address_families = set_free(c->address_families);
3879
3880 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3881 c->directories[i].paths = strv_free(c->directories[i].paths);
3882
3883 c->log_level_max = -1;
3884
3885 exec_context_free_log_extra_fields(c);
3886
3887 c->log_rate_limit_interval_usec = 0;
3888 c->log_rate_limit_burst = 0;
3889
3890 c->stdin_data = mfree(c->stdin_data);
3891 c->stdin_data_size = 0;
3892
3893 c->network_namespace_path = mfree(c->network_namespace_path);
3894 }
3895
3896 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
3897 char **i;
3898
3899 assert(c);
3900
3901 if (!runtime_prefix)
3902 return 0;
3903
3904 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
3905 _cleanup_free_ char *p;
3906
3907 p = strjoin(runtime_prefix, "/", *i);
3908 if (!p)
3909 return -ENOMEM;
3910
3911 /* We execute this synchronously, since we need to be sure this is gone when we start the service
3912 * next. */
3913 (void) rm_rf(p, REMOVE_ROOT);
3914 }
3915
3916 return 0;
3917 }
3918
3919 static void exec_command_done(ExecCommand *c) {
3920 assert(c);
3921
3922 c->path = mfree(c->path);
3923 c->argv = strv_free(c->argv);
3924 }
3925
3926 void exec_command_done_array(ExecCommand *c, size_t n) {
3927 size_t i;
3928
3929 for (i = 0; i < n; i++)
3930 exec_command_done(c+i);
3931 }
3932
3933 ExecCommand* exec_command_free_list(ExecCommand *c) {
3934 ExecCommand *i;
3935
3936 while ((i = c)) {
3937 LIST_REMOVE(command, c, i);
3938 exec_command_done(i);
3939 free(i);
3940 }
3941
3942 return NULL;
3943 }
3944
3945 void exec_command_free_array(ExecCommand **c, size_t n) {
3946 size_t i;
3947
3948 for (i = 0; i < n; i++)
3949 c[i] = exec_command_free_list(c[i]);
3950 }
3951
3952 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
3953 size_t i;
3954
3955 for (i = 0; i < n; i++)
3956 exec_status_reset(&c[i].exec_status);
3957 }
3958
3959 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
3960 size_t i;
3961
3962 for (i = 0; i < n; i++) {
3963 ExecCommand *z;
3964
3965 LIST_FOREACH(command, z, c[i])
3966 exec_status_reset(&z->exec_status);
3967 }
3968 }
3969
3970 typedef struct InvalidEnvInfo {
3971 const Unit *unit;
3972 const char *path;
3973 } InvalidEnvInfo;
3974
3975 static void invalid_env(const char *p, void *userdata) {
3976 InvalidEnvInfo *info = userdata;
3977
3978 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
3979 }
3980
3981 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3982 assert(c);
3983
3984 switch (fd_index) {
3985
3986 case STDIN_FILENO:
3987 if (c->std_input != EXEC_INPUT_NAMED_FD)
3988 return NULL;
3989
3990 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
3991
3992 case STDOUT_FILENO:
3993 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
3994 return NULL;
3995
3996 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
3997
3998 case STDERR_FILENO:
3999 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4000 return NULL;
4001
4002 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
4003
4004 default:
4005 return NULL;
4006 }
4007 }
4008
4009 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]) {
4010 size_t i, targets;
4011 const char* stdio_fdname[3];
4012 size_t n_fds;
4013
4014 assert(c);
4015 assert(p);
4016
4017 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4018 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4019 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4020
4021 for (i = 0; i < 3; i++)
4022 stdio_fdname[i] = exec_context_fdname(c, i);
4023
4024 n_fds = p->n_storage_fds + p->n_socket_fds;
4025
4026 for (i = 0; i < n_fds && targets > 0; i++)
4027 if (named_iofds[STDIN_FILENO] < 0 &&
4028 c->std_input == EXEC_INPUT_NAMED_FD &&
4029 stdio_fdname[STDIN_FILENO] &&
4030 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4031
4032 named_iofds[STDIN_FILENO] = p->fds[i];
4033 targets--;
4034
4035 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4036 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4037 stdio_fdname[STDOUT_FILENO] &&
4038 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4039
4040 named_iofds[STDOUT_FILENO] = p->fds[i];
4041 targets--;
4042
4043 } else if (named_iofds[STDERR_FILENO] < 0 &&
4044 c->std_error == EXEC_OUTPUT_NAMED_FD &&
4045 stdio_fdname[STDERR_FILENO] &&
4046 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
4047
4048 named_iofds[STDERR_FILENO] = p->fds[i];
4049 targets--;
4050 }
4051
4052 return targets == 0 ? 0 : -ENOENT;
4053 }
4054
4055 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
4056 char **i, **r = NULL;
4057
4058 assert(c);
4059 assert(l);
4060
4061 STRV_FOREACH(i, c->environment_files) {
4062 char *fn;
4063 int k;
4064 unsigned n;
4065 bool ignore = false;
4066 char **p;
4067 _cleanup_globfree_ glob_t pglob = {};
4068
4069 fn = *i;
4070
4071 if (fn[0] == '-') {
4072 ignore = true;
4073 fn++;
4074 }
4075
4076 if (!path_is_absolute(fn)) {
4077 if (ignore)
4078 continue;
4079
4080 strv_free(r);
4081 return -EINVAL;
4082 }
4083
4084 /* Filename supports globbing, take all matching files */
4085 k = safe_glob(fn, 0, &pglob);
4086 if (k < 0) {
4087 if (ignore)
4088 continue;
4089
4090 strv_free(r);
4091 return k;
4092 }
4093
4094 /* When we don't match anything, -ENOENT should be returned */
4095 assert(pglob.gl_pathc > 0);
4096
4097 for (n = 0; n < pglob.gl_pathc; n++) {
4098 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
4099 if (k < 0) {
4100 if (ignore)
4101 continue;
4102
4103 strv_free(r);
4104 return k;
4105 }
4106 /* Log invalid environment variables with filename */
4107 if (p) {
4108 InvalidEnvInfo info = {
4109 .unit = unit,
4110 .path = pglob.gl_pathv[n]
4111 };
4112
4113 p = strv_env_clean_with_callback(p, invalid_env, &info);
4114 }
4115
4116 if (!r)
4117 r = p;
4118 else {
4119 char **m;
4120
4121 m = strv_env_merge(2, r, p);
4122 strv_free(r);
4123 strv_free(p);
4124 if (!m)
4125 return -ENOMEM;
4126
4127 r = m;
4128 }
4129 }
4130 }
4131
4132 *l = r;
4133
4134 return 0;
4135 }
4136
4137 static bool tty_may_match_dev_console(const char *tty) {
4138 _cleanup_free_ char *resolved = NULL;
4139
4140 if (!tty)
4141 return true;
4142
4143 tty = skip_dev_prefix(tty);
4144
4145 /* trivial identity? */
4146 if (streq(tty, "console"))
4147 return true;
4148
4149 if (resolve_dev_console(&resolved) < 0)
4150 return true; /* if we could not resolve, assume it may */
4151
4152 /* "tty0" means the active VC, so it may be the same sometimes */
4153 return streq(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
4154 }
4155
4156 bool exec_context_may_touch_console(const ExecContext *ec) {
4157
4158 return (ec->tty_reset ||
4159 ec->tty_vhangup ||
4160 ec->tty_vt_disallocate ||
4161 is_terminal_input(ec->std_input) ||
4162 is_terminal_output(ec->std_output) ||
4163 is_terminal_output(ec->std_error)) &&
4164 tty_may_match_dev_console(exec_context_tty_path(ec));
4165 }
4166
4167 static void strv_fprintf(FILE *f, char **l) {
4168 char **g;
4169
4170 assert(f);
4171
4172 STRV_FOREACH(g, l)
4173 fprintf(f, " %s", *g);
4174 }
4175
4176 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
4177 ExecDirectoryType dt;
4178 char **e, **d;
4179 unsigned i;
4180 int r;
4181
4182 assert(c);
4183 assert(f);
4184
4185 prefix = strempty(prefix);
4186
4187 fprintf(f,
4188 "%sUMask: %04o\n"
4189 "%sWorkingDirectory: %s\n"
4190 "%sRootDirectory: %s\n"
4191 "%sNonBlocking: %s\n"
4192 "%sPrivateTmp: %s\n"
4193 "%sPrivateDevices: %s\n"
4194 "%sProtectKernelTunables: %s\n"
4195 "%sProtectKernelModules: %s\n"
4196 "%sProtectControlGroups: %s\n"
4197 "%sPrivateNetwork: %s\n"
4198 "%sPrivateUsers: %s\n"
4199 "%sProtectHome: %s\n"
4200 "%sProtectSystem: %s\n"
4201 "%sMountAPIVFS: %s\n"
4202 "%sIgnoreSIGPIPE: %s\n"
4203 "%sMemoryDenyWriteExecute: %s\n"
4204 "%sRestrictRealtime: %s\n"
4205 "%sKeyringMode: %s\n"
4206 "%sProtectHostname: %s\n",
4207 prefix, c->umask,
4208 prefix, c->working_directory ? c->working_directory : "/",
4209 prefix, c->root_directory ? c->root_directory : "/",
4210 prefix, yes_no(c->non_blocking),
4211 prefix, yes_no(c->private_tmp),
4212 prefix, yes_no(c->private_devices),
4213 prefix, yes_no(c->protect_kernel_tunables),
4214 prefix, yes_no(c->protect_kernel_modules),
4215 prefix, yes_no(c->protect_control_groups),
4216 prefix, yes_no(c->private_network),
4217 prefix, yes_no(c->private_users),
4218 prefix, protect_home_to_string(c->protect_home),
4219 prefix, protect_system_to_string(c->protect_system),
4220 prefix, yes_no(c->mount_apivfs),
4221 prefix, yes_no(c->ignore_sigpipe),
4222 prefix, yes_no(c->memory_deny_write_execute),
4223 prefix, yes_no(c->restrict_realtime),
4224 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4225 prefix, yes_no(c->protect_hostname));
4226
4227 if (c->root_image)
4228 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
4229
4230 STRV_FOREACH(e, c->environment)
4231 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
4232
4233 STRV_FOREACH(e, c->environment_files)
4234 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
4235
4236 STRV_FOREACH(e, c->pass_environment)
4237 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
4238
4239 STRV_FOREACH(e, c->unset_environment)
4240 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
4241
4242 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
4243
4244 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4245 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
4246
4247 STRV_FOREACH(d, c->directories[dt].paths)
4248 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
4249 }
4250
4251 if (c->nice_set)
4252 fprintf(f,
4253 "%sNice: %i\n",
4254 prefix, c->nice);
4255
4256 if (c->oom_score_adjust_set)
4257 fprintf(f,
4258 "%sOOMScoreAdjust: %i\n",
4259 prefix, c->oom_score_adjust);
4260
4261 for (i = 0; i < RLIM_NLIMITS; i++)
4262 if (c->rlimit[i]) {
4263 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
4264 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4265 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
4266 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
4267 }
4268
4269 if (c->ioprio_set) {
4270 _cleanup_free_ char *class_str = NULL;
4271
4272 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4273 if (r >= 0)
4274 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4275
4276 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
4277 }
4278
4279 if (c->cpu_sched_set) {
4280 _cleanup_free_ char *policy_str = NULL;
4281
4282 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4283 if (r >= 0)
4284 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4285
4286 fprintf(f,
4287 "%sCPUSchedulingPriority: %i\n"
4288 "%sCPUSchedulingResetOnFork: %s\n",
4289 prefix, c->cpu_sched_priority,
4290 prefix, yes_no(c->cpu_sched_reset_on_fork));
4291 }
4292
4293 if (c->cpuset) {
4294 fprintf(f, "%sCPUAffinity:", prefix);
4295 for (i = 0; i < c->cpuset_ncpus; i++)
4296 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
4297 fprintf(f, " %u", i);
4298 fputs("\n", f);
4299 }
4300
4301 if (c->timer_slack_nsec != NSEC_INFINITY)
4302 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
4303
4304 fprintf(f,
4305 "%sStandardInput: %s\n"
4306 "%sStandardOutput: %s\n"
4307 "%sStandardError: %s\n",
4308 prefix, exec_input_to_string(c->std_input),
4309 prefix, exec_output_to_string(c->std_output),
4310 prefix, exec_output_to_string(c->std_error));
4311
4312 if (c->std_input == EXEC_INPUT_NAMED_FD)
4313 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4314 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4315 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4316 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4317 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4318
4319 if (c->std_input == EXEC_INPUT_FILE)
4320 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4321 if (c->std_output == EXEC_OUTPUT_FILE)
4322 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4323 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
4324 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4325 if (c->std_error == EXEC_OUTPUT_FILE)
4326 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4327 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
4328 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4329
4330 if (c->tty_path)
4331 fprintf(f,
4332 "%sTTYPath: %s\n"
4333 "%sTTYReset: %s\n"
4334 "%sTTYVHangup: %s\n"
4335 "%sTTYVTDisallocate: %s\n",
4336 prefix, c->tty_path,
4337 prefix, yes_no(c->tty_reset),
4338 prefix, yes_no(c->tty_vhangup),
4339 prefix, yes_no(c->tty_vt_disallocate));
4340
4341 if (IN_SET(c->std_output,
4342 EXEC_OUTPUT_SYSLOG,
4343 EXEC_OUTPUT_KMSG,
4344 EXEC_OUTPUT_JOURNAL,
4345 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4346 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4347 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4348 IN_SET(c->std_error,
4349 EXEC_OUTPUT_SYSLOG,
4350 EXEC_OUTPUT_KMSG,
4351 EXEC_OUTPUT_JOURNAL,
4352 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4353 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4354 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
4355
4356 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
4357
4358 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4359 if (r >= 0)
4360 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
4361
4362 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4363 if (r >= 0)
4364 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
4365 }
4366
4367 if (c->log_level_max >= 0) {
4368 _cleanup_free_ char *t = NULL;
4369
4370 (void) log_level_to_string_alloc(c->log_level_max, &t);
4371
4372 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4373 }
4374
4375 if (c->log_rate_limit_interval_usec > 0) {
4376 char buf_timespan[FORMAT_TIMESPAN_MAX];
4377
4378 fprintf(f,
4379 "%sLogRateLimitIntervalSec: %s\n",
4380 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_rate_limit_interval_usec, USEC_PER_SEC));
4381 }
4382
4383 if (c->log_rate_limit_burst > 0)
4384 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_rate_limit_burst);
4385
4386 if (c->n_log_extra_fields > 0) {
4387 size_t j;
4388
4389 for (j = 0; j < c->n_log_extra_fields; j++) {
4390 fprintf(f, "%sLogExtraFields: ", prefix);
4391 fwrite(c->log_extra_fields[j].iov_base,
4392 1, c->log_extra_fields[j].iov_len,
4393 f);
4394 fputc('\n', f);
4395 }
4396 }
4397
4398 if (c->secure_bits) {
4399 _cleanup_free_ char *str = NULL;
4400
4401 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4402 if (r >= 0)
4403 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4404 }
4405
4406 if (c->capability_bounding_set != CAP_ALL) {
4407 _cleanup_free_ char *str = NULL;
4408
4409 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4410 if (r >= 0)
4411 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
4412 }
4413
4414 if (c->capability_ambient_set != 0) {
4415 _cleanup_free_ char *str = NULL;
4416
4417 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4418 if (r >= 0)
4419 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
4420 }
4421
4422 if (c->user)
4423 fprintf(f, "%sUser: %s\n", prefix, c->user);
4424 if (c->group)
4425 fprintf(f, "%sGroup: %s\n", prefix, c->group);
4426
4427 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4428
4429 if (!strv_isempty(c->supplementary_groups)) {
4430 fprintf(f, "%sSupplementaryGroups:", prefix);
4431 strv_fprintf(f, c->supplementary_groups);
4432 fputs("\n", f);
4433 }
4434
4435 if (c->pam_name)
4436 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
4437
4438 if (!strv_isempty(c->read_write_paths)) {
4439 fprintf(f, "%sReadWritePaths:", prefix);
4440 strv_fprintf(f, c->read_write_paths);
4441 fputs("\n", f);
4442 }
4443
4444 if (!strv_isempty(c->read_only_paths)) {
4445 fprintf(f, "%sReadOnlyPaths:", prefix);
4446 strv_fprintf(f, c->read_only_paths);
4447 fputs("\n", f);
4448 }
4449
4450 if (!strv_isempty(c->inaccessible_paths)) {
4451 fprintf(f, "%sInaccessiblePaths:", prefix);
4452 strv_fprintf(f, c->inaccessible_paths);
4453 fputs("\n", f);
4454 }
4455
4456 if (c->n_bind_mounts > 0)
4457 for (i = 0; i < c->n_bind_mounts; i++)
4458 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
4459 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4460 c->bind_mounts[i].ignore_enoent ? "-": "",
4461 c->bind_mounts[i].source,
4462 c->bind_mounts[i].destination,
4463 c->bind_mounts[i].recursive ? "rbind" : "norbind");
4464
4465 if (c->n_temporary_filesystems > 0)
4466 for (i = 0; i < c->n_temporary_filesystems; i++) {
4467 TemporaryFileSystem *t = c->temporary_filesystems + i;
4468
4469 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4470 t->path,
4471 isempty(t->options) ? "" : ":",
4472 strempty(t->options));
4473 }
4474
4475 if (c->utmp_id)
4476 fprintf(f,
4477 "%sUtmpIdentifier: %s\n",
4478 prefix, c->utmp_id);
4479
4480 if (c->selinux_context)
4481 fprintf(f,
4482 "%sSELinuxContext: %s%s\n",
4483 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
4484
4485 if (c->apparmor_profile)
4486 fprintf(f,
4487 "%sAppArmorProfile: %s%s\n",
4488 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4489
4490 if (c->smack_process_label)
4491 fprintf(f,
4492 "%sSmackProcessLabel: %s%s\n",
4493 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4494
4495 if (c->personality != PERSONALITY_INVALID)
4496 fprintf(f,
4497 "%sPersonality: %s\n",
4498 prefix, strna(personality_to_string(c->personality)));
4499
4500 fprintf(f,
4501 "%sLockPersonality: %s\n",
4502 prefix, yes_no(c->lock_personality));
4503
4504 if (c->syscall_filter) {
4505 #if HAVE_SECCOMP
4506 Iterator j;
4507 void *id, *val;
4508 bool first = true;
4509 #endif
4510
4511 fprintf(f,
4512 "%sSystemCallFilter: ",
4513 prefix);
4514
4515 if (!c->syscall_whitelist)
4516 fputc('~', f);
4517
4518 #if HAVE_SECCOMP
4519 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
4520 _cleanup_free_ char *name = NULL;
4521 const char *errno_name = NULL;
4522 int num = PTR_TO_INT(val);
4523
4524 if (first)
4525 first = false;
4526 else
4527 fputc(' ', f);
4528
4529 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
4530 fputs(strna(name), f);
4531
4532 if (num >= 0) {
4533 errno_name = errno_to_name(num);
4534 if (errno_name)
4535 fprintf(f, ":%s", errno_name);
4536 else
4537 fprintf(f, ":%d", num);
4538 }
4539 }
4540 #endif
4541
4542 fputc('\n', f);
4543 }
4544
4545 if (c->syscall_archs) {
4546 #if HAVE_SECCOMP
4547 Iterator j;
4548 void *id;
4549 #endif
4550
4551 fprintf(f,
4552 "%sSystemCallArchitectures:",
4553 prefix);
4554
4555 #if HAVE_SECCOMP
4556 SET_FOREACH(id, c->syscall_archs, j)
4557 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4558 #endif
4559 fputc('\n', f);
4560 }
4561
4562 if (exec_context_restrict_namespaces_set(c)) {
4563 _cleanup_free_ char *s = NULL;
4564
4565 r = namespace_flags_to_string(c->restrict_namespaces, &s);
4566 if (r >= 0)
4567 fprintf(f, "%sRestrictNamespaces: %s\n",
4568 prefix, s);
4569 }
4570
4571 if (c->network_namespace_path)
4572 fprintf(f,
4573 "%sNetworkNamespacePath: %s\n",
4574 prefix, c->network_namespace_path);
4575
4576 if (c->syscall_errno > 0) {
4577 const char *errno_name;
4578
4579 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
4580
4581 errno_name = errno_to_name(c->syscall_errno);
4582 if (errno_name)
4583 fprintf(f, "%s\n", errno_name);
4584 else
4585 fprintf(f, "%d\n", c->syscall_errno);
4586 }
4587 }
4588
4589 bool exec_context_maintains_privileges(const ExecContext *c) {
4590 assert(c);
4591
4592 /* Returns true if the process forked off would run under
4593 * an unchanged UID or as root. */
4594
4595 if (!c->user)
4596 return true;
4597
4598 if (streq(c->user, "root") || streq(c->user, "0"))
4599 return true;
4600
4601 return false;
4602 }
4603
4604 int exec_context_get_effective_ioprio(const ExecContext *c) {
4605 int p;
4606
4607 assert(c);
4608
4609 if (c->ioprio_set)
4610 return c->ioprio;
4611
4612 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4613 if (p < 0)
4614 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4615
4616 return p;
4617 }
4618
4619 void exec_context_free_log_extra_fields(ExecContext *c) {
4620 size_t l;
4621
4622 assert(c);
4623
4624 for (l = 0; l < c->n_log_extra_fields; l++)
4625 free(c->log_extra_fields[l].iov_base);
4626 c->log_extra_fields = mfree(c->log_extra_fields);
4627 c->n_log_extra_fields = 0;
4628 }
4629
4630 void exec_status_start(ExecStatus *s, pid_t pid) {
4631 assert(s);
4632
4633 *s = (ExecStatus) {
4634 .pid = pid,
4635 };
4636
4637 dual_timestamp_get(&s->start_timestamp);
4638 }
4639
4640 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
4641 assert(s);
4642
4643 if (s->pid != pid) {
4644 *s = (ExecStatus) {
4645 .pid = pid,
4646 };
4647 }
4648
4649 dual_timestamp_get(&s->exit_timestamp);
4650
4651 s->code = code;
4652 s->status = status;
4653
4654 if (context) {
4655 if (context->utmp_id)
4656 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
4657
4658 exec_context_tty_reset(context, NULL);
4659 }
4660 }
4661
4662 void exec_status_reset(ExecStatus *s) {
4663 assert(s);
4664
4665 *s = (ExecStatus) {};
4666 }
4667
4668 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
4669 char buf[FORMAT_TIMESTAMP_MAX];
4670
4671 assert(s);
4672 assert(f);
4673
4674 if (s->pid <= 0)
4675 return;
4676
4677 prefix = strempty(prefix);
4678
4679 fprintf(f,
4680 "%sPID: "PID_FMT"\n",
4681 prefix, s->pid);
4682
4683 if (dual_timestamp_is_set(&s->start_timestamp))
4684 fprintf(f,
4685 "%sStart Timestamp: %s\n",
4686 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
4687
4688 if (dual_timestamp_is_set(&s->exit_timestamp))
4689 fprintf(f,
4690 "%sExit Timestamp: %s\n"
4691 "%sExit Code: %s\n"
4692 "%sExit Status: %i\n",
4693 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
4694 prefix, sigchld_code_to_string(s->code),
4695 prefix, s->status);
4696 }
4697
4698 static char *exec_command_line(char **argv) {
4699 size_t k;
4700 char *n, *p, **a;
4701 bool first = true;
4702
4703 assert(argv);
4704
4705 k = 1;
4706 STRV_FOREACH(a, argv)
4707 k += strlen(*a)+3;
4708
4709 n = new(char, k);
4710 if (!n)
4711 return NULL;
4712
4713 p = n;
4714 STRV_FOREACH(a, argv) {
4715
4716 if (!first)
4717 *(p++) = ' ';
4718 else
4719 first = false;
4720
4721 if (strpbrk(*a, WHITESPACE)) {
4722 *(p++) = '\'';
4723 p = stpcpy(p, *a);
4724 *(p++) = '\'';
4725 } else
4726 p = stpcpy(p, *a);
4727
4728 }
4729
4730 *p = 0;
4731
4732 /* FIXME: this doesn't really handle arguments that have
4733 * spaces and ticks in them */
4734
4735 return n;
4736 }
4737
4738 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
4739 _cleanup_free_ char *cmd = NULL;
4740 const char *prefix2;
4741
4742 assert(c);
4743 assert(f);
4744
4745 prefix = strempty(prefix);
4746 prefix2 = strjoina(prefix, "\t");
4747
4748 cmd = exec_command_line(c->argv);
4749 fprintf(f,
4750 "%sCommand Line: %s\n",
4751 prefix, cmd ? cmd : strerror(ENOMEM));
4752
4753 exec_status_dump(&c->exec_status, f, prefix2);
4754 }
4755
4756 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4757 assert(f);
4758
4759 prefix = strempty(prefix);
4760
4761 LIST_FOREACH(command, c, c)
4762 exec_command_dump(c, f, prefix);
4763 }
4764
4765 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4766 ExecCommand *end;
4767
4768 assert(l);
4769 assert(e);
4770
4771 if (*l) {
4772 /* It's kind of important, that we keep the order here */
4773 LIST_FIND_TAIL(command, *l, end);
4774 LIST_INSERT_AFTER(command, *l, end, e);
4775 } else
4776 *l = e;
4777 }
4778
4779 int exec_command_set(ExecCommand *c, const char *path, ...) {
4780 va_list ap;
4781 char **l, *p;
4782
4783 assert(c);
4784 assert(path);
4785
4786 va_start(ap, path);
4787 l = strv_new_ap(path, ap);
4788 va_end(ap);
4789
4790 if (!l)
4791 return -ENOMEM;
4792
4793 p = strdup(path);
4794 if (!p) {
4795 strv_free(l);
4796 return -ENOMEM;
4797 }
4798
4799 free_and_replace(c->path, p);
4800
4801 return strv_free_and_replace(c->argv, l);
4802 }
4803
4804 int exec_command_append(ExecCommand *c, const char *path, ...) {
4805 _cleanup_strv_free_ char **l = NULL;
4806 va_list ap;
4807 int r;
4808
4809 assert(c);
4810 assert(path);
4811
4812 va_start(ap, path);
4813 l = strv_new_ap(path, ap);
4814 va_end(ap);
4815
4816 if (!l)
4817 return -ENOMEM;
4818
4819 r = strv_extend_strv(&c->argv, l, false);
4820 if (r < 0)
4821 return r;
4822
4823 return 0;
4824 }
4825
4826 static void *remove_tmpdir_thread(void *p) {
4827 _cleanup_free_ char *path = p;
4828
4829 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
4830 return NULL;
4831 }
4832
4833 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
4834 int r;
4835
4836 if (!rt)
4837 return NULL;
4838
4839 if (rt->manager)
4840 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
4841
4842 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
4843 if (destroy && rt->tmp_dir) {
4844 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
4845
4846 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4847 if (r < 0) {
4848 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
4849 free(rt->tmp_dir);
4850 }
4851
4852 rt->tmp_dir = NULL;
4853 }
4854
4855 if (destroy && rt->var_tmp_dir) {
4856 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
4857
4858 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4859 if (r < 0) {
4860 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4861 free(rt->var_tmp_dir);
4862 }
4863
4864 rt->var_tmp_dir = NULL;
4865 }
4866
4867 rt->id = mfree(rt->id);
4868 rt->tmp_dir = mfree(rt->tmp_dir);
4869 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
4870 safe_close_pair(rt->netns_storage_socket);
4871 return mfree(rt);
4872 }
4873
4874 static void exec_runtime_freep(ExecRuntime **rt) {
4875 (void) exec_runtime_free(*rt, false);
4876 }
4877
4878 static int exec_runtime_allocate(ExecRuntime **ret) {
4879 ExecRuntime *n;
4880
4881 assert(ret);
4882
4883 n = new(ExecRuntime, 1);
4884 if (!n)
4885 return -ENOMEM;
4886
4887 *n = (ExecRuntime) {
4888 .netns_storage_socket = { -1, -1 },
4889 };
4890
4891 *ret = n;
4892 return 0;
4893 }
4894
4895 static int exec_runtime_add(
4896 Manager *m,
4897 const char *id,
4898 const char *tmp_dir,
4899 const char *var_tmp_dir,
4900 const int netns_storage_socket[2],
4901 ExecRuntime **ret) {
4902
4903 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
4904 int r;
4905
4906 assert(m);
4907 assert(id);
4908
4909 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
4910 if (r < 0)
4911 return r;
4912
4913 r = exec_runtime_allocate(&rt);
4914 if (r < 0)
4915 return r;
4916
4917 rt->id = strdup(id);
4918 if (!rt->id)
4919 return -ENOMEM;
4920
4921 if (tmp_dir) {
4922 rt->tmp_dir = strdup(tmp_dir);
4923 if (!rt->tmp_dir)
4924 return -ENOMEM;
4925
4926 /* When tmp_dir is set, then we require var_tmp_dir is also set. */
4927 assert(var_tmp_dir);
4928 rt->var_tmp_dir = strdup(var_tmp_dir);
4929 if (!rt->var_tmp_dir)
4930 return -ENOMEM;
4931 }
4932
4933 if (netns_storage_socket) {
4934 rt->netns_storage_socket[0] = netns_storage_socket[0];
4935 rt->netns_storage_socket[1] = netns_storage_socket[1];
4936 }
4937
4938 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
4939 if (r < 0)
4940 return r;
4941
4942 rt->manager = m;
4943
4944 if (ret)
4945 *ret = rt;
4946
4947 /* do not remove created ExecRuntime object when the operation succeeds. */
4948 rt = NULL;
4949 return 0;
4950 }
4951
4952 static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
4953 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
4954 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
4955 int r;
4956
4957 assert(m);
4958 assert(c);
4959 assert(id);
4960
4961 /* It is not necessary to create ExecRuntime object. */
4962 if (!c->private_network && !c->private_tmp && !c->network_namespace_path)
4963 return 0;
4964
4965 if (c->private_tmp) {
4966 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
4967 if (r < 0)
4968 return r;
4969 }
4970
4971 if (c->private_network || c->network_namespace_path) {
4972 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
4973 return -errno;
4974 }
4975
4976 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, netns_storage_socket, ret);
4977 if (r < 0)
4978 return r;
4979
4980 /* Avoid cleanup */
4981 netns_storage_socket[0] = netns_storage_socket[1] = -1;
4982 return 1;
4983 }
4984
4985 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
4986 ExecRuntime *rt;
4987 int r;
4988
4989 assert(m);
4990 assert(id);
4991 assert(ret);
4992
4993 rt = hashmap_get(m->exec_runtime_by_id, id);
4994 if (rt)
4995 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
4996 goto ref;
4997
4998 if (!create)
4999 return 0;
5000
5001 /* If not found, then create a new object. */
5002 r = exec_runtime_make(m, c, id, &rt);
5003 if (r <= 0)
5004 /* When r == 0, it is not necessary to create ExecRuntime object. */
5005 return r;
5006
5007 ref:
5008 /* increment reference counter. */
5009 rt->n_ref++;
5010 *ret = rt;
5011 return 1;
5012 }
5013
5014 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
5015 if (!rt)
5016 return NULL;
5017
5018 assert(rt->n_ref > 0);
5019
5020 rt->n_ref--;
5021 if (rt->n_ref > 0)
5022 return NULL;
5023
5024 return exec_runtime_free(rt, destroy);
5025 }
5026
5027 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
5028 ExecRuntime *rt;
5029 Iterator i;
5030
5031 assert(m);
5032 assert(f);
5033 assert(fds);
5034
5035 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5036 fprintf(f, "exec-runtime=%s", rt->id);
5037
5038 if (rt->tmp_dir)
5039 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
5040
5041 if (rt->var_tmp_dir)
5042 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
5043
5044 if (rt->netns_storage_socket[0] >= 0) {
5045 int copy;
5046
5047 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
5048 if (copy < 0)
5049 return copy;
5050
5051 fprintf(f, " netns-socket-0=%i", copy);
5052 }
5053
5054 if (rt->netns_storage_socket[1] >= 0) {
5055 int copy;
5056
5057 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
5058 if (copy < 0)
5059 return copy;
5060
5061 fprintf(f, " netns-socket-1=%i", copy);
5062 }
5063
5064 fputc('\n', f);
5065 }
5066
5067 return 0;
5068 }
5069
5070 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
5071 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
5072 ExecRuntime *rt;
5073 int r;
5074
5075 /* This is for the migration from old (v237 or earlier) deserialization text.
5076 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
5077 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
5078 * so or not from the serialized text, then we always creates a new object owned by this. */
5079
5080 assert(u);
5081 assert(key);
5082 assert(value);
5083
5084 /* Manager manages ExecRuntime objects by the unit id.
5085 * So, we omit the serialized text when the unit does not have id (yet?)... */
5086 if (isempty(u->id)) {
5087 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
5088 return 0;
5089 }
5090
5091 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
5092 if (r < 0) {
5093 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
5094 return 0;
5095 }
5096
5097 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
5098 if (!rt) {
5099 r = exec_runtime_allocate(&rt_create);
5100 if (r < 0)
5101 return log_oom();
5102
5103 rt_create->id = strdup(u->id);
5104 if (!rt_create->id)
5105 return log_oom();
5106
5107 rt = rt_create;
5108 }
5109
5110 if (streq(key, "tmp-dir")) {
5111 char *copy;
5112
5113 copy = strdup(value);
5114 if (!copy)
5115 return log_oom();
5116
5117 free_and_replace(rt->tmp_dir, copy);
5118
5119 } else if (streq(key, "var-tmp-dir")) {
5120 char *copy;
5121
5122 copy = strdup(value);
5123 if (!copy)
5124 return log_oom();
5125
5126 free_and_replace(rt->var_tmp_dir, copy);
5127
5128 } else if (streq(key, "netns-socket-0")) {
5129 int fd;
5130
5131 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5132 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5133 return 0;
5134 }
5135
5136 safe_close(rt->netns_storage_socket[0]);
5137 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
5138
5139 } else if (streq(key, "netns-socket-1")) {
5140 int fd;
5141
5142 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5143 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5144 return 0;
5145 }
5146
5147 safe_close(rt->netns_storage_socket[1]);
5148 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
5149 } else
5150 return 0;
5151
5152 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
5153 if (rt_create) {
5154 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
5155 if (r < 0) {
5156 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
5157 return 0;
5158 }
5159
5160 rt_create->manager = u->manager;
5161
5162 /* Avoid cleanup */
5163 rt_create = NULL;
5164 }
5165
5166 return 1;
5167 }
5168
5169 void exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
5170 char *id = NULL, *tmp_dir = NULL, *var_tmp_dir = NULL;
5171 int r, fd0 = -1, fd1 = -1;
5172 const char *p, *v = value;
5173 size_t n;
5174
5175 assert(m);
5176 assert(value);
5177 assert(fds);
5178
5179 n = strcspn(v, " ");
5180 id = strndupa(v, n);
5181 if (v[n] != ' ')
5182 goto finalize;
5183 p = v + n + 1;
5184
5185 v = startswith(p, "tmp-dir=");
5186 if (v) {
5187 n = strcspn(v, " ");
5188 tmp_dir = strndupa(v, n);
5189 if (v[n] != ' ')
5190 goto finalize;
5191 p = v + n + 1;
5192 }
5193
5194 v = startswith(p, "var-tmp-dir=");
5195 if (v) {
5196 n = strcspn(v, " ");
5197 var_tmp_dir = strndupa(v, n);
5198 if (v[n] != ' ')
5199 goto finalize;
5200 p = v + n + 1;
5201 }
5202
5203 v = startswith(p, "netns-socket-0=");
5204 if (v) {
5205 char *buf;
5206
5207 n = strcspn(v, " ");
5208 buf = strndupa(v, n);
5209 if (safe_atoi(buf, &fd0) < 0 || !fdset_contains(fds, fd0)) {
5210 log_debug("Unable to process exec-runtime netns fd specification.");
5211 return;
5212 }
5213 fd0 = fdset_remove(fds, fd0);
5214 if (v[n] != ' ')
5215 goto finalize;
5216 p = v + n + 1;
5217 }
5218
5219 v = startswith(p, "netns-socket-1=");
5220 if (v) {
5221 char *buf;
5222
5223 n = strcspn(v, " ");
5224 buf = strndupa(v, n);
5225 if (safe_atoi(buf, &fd1) < 0 || !fdset_contains(fds, fd1)) {
5226 log_debug("Unable to process exec-runtime netns fd specification.");
5227 return;
5228 }
5229 fd1 = fdset_remove(fds, fd1);
5230 }
5231
5232 finalize:
5233
5234 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, (int[]) { fd0, fd1 }, NULL);
5235 if (r < 0)
5236 log_debug_errno(r, "Failed to add exec-runtime: %m");
5237 }
5238
5239 void exec_runtime_vacuum(Manager *m) {
5240 ExecRuntime *rt;
5241 Iterator i;
5242
5243 assert(m);
5244
5245 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
5246
5247 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5248 if (rt->n_ref > 0)
5249 continue;
5250
5251 (void) exec_runtime_free(rt, false);
5252 }
5253 }
5254
5255 void exec_params_clear(ExecParameters *p) {
5256 if (!p)
5257 return;
5258
5259 strv_free(p->environment);
5260 }
5261
5262 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
5263 [EXEC_INPUT_NULL] = "null",
5264 [EXEC_INPUT_TTY] = "tty",
5265 [EXEC_INPUT_TTY_FORCE] = "tty-force",
5266 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
5267 [EXEC_INPUT_SOCKET] = "socket",
5268 [EXEC_INPUT_NAMED_FD] = "fd",
5269 [EXEC_INPUT_DATA] = "data",
5270 [EXEC_INPUT_FILE] = "file",
5271 };
5272
5273 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
5274
5275 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
5276 [EXEC_OUTPUT_INHERIT] = "inherit",
5277 [EXEC_OUTPUT_NULL] = "null",
5278 [EXEC_OUTPUT_TTY] = "tty",
5279 [EXEC_OUTPUT_SYSLOG] = "syslog",
5280 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
5281 [EXEC_OUTPUT_KMSG] = "kmsg",
5282 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
5283 [EXEC_OUTPUT_JOURNAL] = "journal",
5284 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
5285 [EXEC_OUTPUT_SOCKET] = "socket",
5286 [EXEC_OUTPUT_NAMED_FD] = "fd",
5287 [EXEC_OUTPUT_FILE] = "file",
5288 [EXEC_OUTPUT_FILE_APPEND] = "append",
5289 };
5290
5291 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
5292
5293 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
5294 [EXEC_UTMP_INIT] = "init",
5295 [EXEC_UTMP_LOGIN] = "login",
5296 [EXEC_UTMP_USER] = "user",
5297 };
5298
5299 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
5300
5301 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5302 [EXEC_PRESERVE_NO] = "no",
5303 [EXEC_PRESERVE_YES] = "yes",
5304 [EXEC_PRESERVE_RESTART] = "restart",
5305 };
5306
5307 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
5308
5309 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5310 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5311 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5312 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5313 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5314 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5315 };
5316
5317 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
5318
5319 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5320 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
5321 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
5322 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
5323 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
5324 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
5325 };
5326
5327 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
5328
5329 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5330 [EXEC_KEYRING_INHERIT] = "inherit",
5331 [EXEC_KEYRING_PRIVATE] = "private",
5332 [EXEC_KEYRING_SHARED] = "shared",
5333 };
5334
5335 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);