]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
Fixes #11128
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <glob.h>
6 #include <grp.h>
7 #include <poll.h>
8 #include <signal.h>
9 #include <string.h>
10 #include <sys/capability.h>
11 #include <sys/eventfd.h>
12 #include <sys/mman.h>
13 #include <sys/personality.h>
14 #include <sys/prctl.h>
15 #include <sys/shm.h>
16 #include <sys/socket.h>
17 #include <sys/stat.h>
18 #include <sys/types.h>
19 #include <sys/un.h>
20 #include <unistd.h>
21 #include <utmpx.h>
22
23 #if HAVE_PAM
24 #include <security/pam_appl.h>
25 #endif
26
27 #if HAVE_SELINUX
28 #include <selinux/selinux.h>
29 #endif
30
31 #if HAVE_SECCOMP
32 #include <seccomp.h>
33 #endif
34
35 #if HAVE_APPARMOR
36 #include <sys/apparmor.h>
37 #endif
38
39 #include "sd-messages.h"
40
41 #include "af-list.h"
42 #include "alloc-util.h"
43 #if HAVE_APPARMOR
44 #include "apparmor-util.h"
45 #endif
46 #include "async.h"
47 #include "barrier.h"
48 #include "cap-list.h"
49 #include "capability-util.h"
50 #include "chown-recursive.h"
51 #include "cpu-set-util.h"
52 #include "def.h"
53 #include "env-file.h"
54 #include "env-util.h"
55 #include "errno-list.h"
56 #include "execute.h"
57 #include "exit-status.h"
58 #include "fd-util.h"
59 #include "format-util.h"
60 #include "fs-util.h"
61 #include "glob-util.h"
62 #include "io-util.h"
63 #include "ioprio.h"
64 #include "label.h"
65 #include "log.h"
66 #include "macro.h"
67 #include "manager.h"
68 #include "missing.h"
69 #include "mkdir.h"
70 #include "namespace.h"
71 #include "parse-util.h"
72 #include "path-util.h"
73 #include "process-util.h"
74 #include "rlimit-util.h"
75 #include "rm-rf.h"
76 #if HAVE_SECCOMP
77 #include "seccomp-util.h"
78 #endif
79 #include "securebits-util.h"
80 #include "selinux-util.h"
81 #include "signal-util.h"
82 #include "smack-util.h"
83 #include "socket-util.h"
84 #include "special.h"
85 #include "stat-util.h"
86 #include "string-table.h"
87 #include "string-util.h"
88 #include "strv.h"
89 #include "syslog-util.h"
90 #include "terminal-util.h"
91 #include "umask-util.h"
92 #include "unit.h"
93 #include "user-util.h"
94 #include "util.h"
95 #include "utmp-wtmp.h"
96
97 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
98 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
99
100 /* This assumes there is a 'tty' group */
101 #define TTY_MODE 0620
102
103 #define SNDBUF_SIZE (8*1024*1024)
104
105 static int shift_fds(int fds[], size_t n_fds) {
106 int start, restart_from;
107
108 if (n_fds <= 0)
109 return 0;
110
111 /* Modifies the fds array! (sorts it) */
112
113 assert(fds);
114
115 start = 0;
116 for (;;) {
117 int i;
118
119 restart_from = -1;
120
121 for (i = start; i < (int) n_fds; i++) {
122 int nfd;
123
124 /* Already at right index? */
125 if (fds[i] == i+3)
126 continue;
127
128 nfd = fcntl(fds[i], F_DUPFD, i + 3);
129 if (nfd < 0)
130 return -errno;
131
132 safe_close(fds[i]);
133 fds[i] = nfd;
134
135 /* Hmm, the fd we wanted isn't free? Then
136 * let's remember that and try again from here */
137 if (nfd != i+3 && restart_from < 0)
138 restart_from = i;
139 }
140
141 if (restart_from < 0)
142 break;
143
144 start = restart_from;
145 }
146
147 return 0;
148 }
149
150 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
151 size_t i, n_fds;
152 int r;
153
154 n_fds = n_socket_fds + n_storage_fds;
155 if (n_fds <= 0)
156 return 0;
157
158 assert(fds);
159
160 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
161 * O_NONBLOCK only applies to socket activation though. */
162
163 for (i = 0; i < n_fds; i++) {
164
165 if (i < n_socket_fds) {
166 r = fd_nonblock(fds[i], nonblock);
167 if (r < 0)
168 return r;
169 }
170
171 /* We unconditionally drop FD_CLOEXEC from the fds,
172 * since after all we want to pass these fds to our
173 * children */
174
175 r = fd_cloexec(fds[i], false);
176 if (r < 0)
177 return r;
178 }
179
180 return 0;
181 }
182
183 static const char *exec_context_tty_path(const ExecContext *context) {
184 assert(context);
185
186 if (context->stdio_as_fds)
187 return NULL;
188
189 if (context->tty_path)
190 return context->tty_path;
191
192 return "/dev/console";
193 }
194
195 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
196 const char *path;
197
198 assert(context);
199
200 path = exec_context_tty_path(context);
201
202 if (context->tty_vhangup) {
203 if (p && p->stdin_fd >= 0)
204 (void) terminal_vhangup_fd(p->stdin_fd);
205 else if (path)
206 (void) terminal_vhangup(path);
207 }
208
209 if (context->tty_reset) {
210 if (p && p->stdin_fd >= 0)
211 (void) reset_terminal_fd(p->stdin_fd, true);
212 else if (path)
213 (void) reset_terminal(path);
214 }
215
216 if (context->tty_vt_disallocate && path)
217 (void) vt_disallocate(path);
218 }
219
220 static bool is_terminal_input(ExecInput i) {
221 return IN_SET(i,
222 EXEC_INPUT_TTY,
223 EXEC_INPUT_TTY_FORCE,
224 EXEC_INPUT_TTY_FAIL);
225 }
226
227 static bool is_terminal_output(ExecOutput o) {
228 return IN_SET(o,
229 EXEC_OUTPUT_TTY,
230 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE,
232 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
233 }
234
235 static bool is_syslog_output(ExecOutput o) {
236 return IN_SET(o,
237 EXEC_OUTPUT_SYSLOG,
238 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
239 }
240
241 static bool is_kmsg_output(ExecOutput o) {
242 return IN_SET(o,
243 EXEC_OUTPUT_KMSG,
244 EXEC_OUTPUT_KMSG_AND_CONSOLE);
245 }
246
247 static bool exec_context_needs_term(const ExecContext *c) {
248 assert(c);
249
250 /* Return true if the execution context suggests we should set $TERM to something useful. */
251
252 if (is_terminal_input(c->std_input))
253 return true;
254
255 if (is_terminal_output(c->std_output))
256 return true;
257
258 if (is_terminal_output(c->std_error))
259 return true;
260
261 return !!c->tty_path;
262 }
263
264 static int open_null_as(int flags, int nfd) {
265 int fd;
266
267 assert(nfd >= 0);
268
269 fd = open("/dev/null", flags|O_NOCTTY);
270 if (fd < 0)
271 return -errno;
272
273 return move_fd(fd, nfd, false);
274 }
275
276 static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
277 static const union sockaddr_union sa = {
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
285 if (gid_is_valid(gid)) {
286 oldgid = getgid();
287
288 if (setegid(gid) < 0)
289 return -errno;
290 }
291
292 if (uid_is_valid(uid)) {
293 olduid = getuid();
294
295 if (seteuid(uid) < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
306 if (uid_is_valid(uid))
307 (void) seteuid(olduid);
308
309 restore_gid:
310 if (gid_is_valid(gid))
311 (void) setegid(oldgid);
312
313 return r;
314 }
315
316 static int connect_logger_as(
317 const Unit *unit,
318 const ExecContext *context,
319 const ExecParameters *params,
320 ExecOutput output,
321 const char *ident,
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
326 _cleanup_close_ int fd = -1;
327 int r;
328
329 assert(context);
330 assert(params);
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
334
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
337 return -errno;
338
339 r = connect_journal_socket(fd, uid, gid);
340 if (r < 0)
341 return r;
342
343 if (shutdown(fd, SHUT_RD) < 0)
344 return -errno;
345
346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
347
348 if (dprintf(fd,
349 "%s\n"
350 "%s\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n"
355 "%i\n",
356 context->syslog_identifier ?: ident,
357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
360 is_syslog_output(output),
361 is_kmsg_output(output),
362 is_terminal_output(output)) < 0)
363 return -errno;
364
365 return move_fd(TAKE_FD(fd), nfd, false);
366 }
367
368 static int open_terminal_as(const char *path, int flags, int nfd) {
369 int fd;
370
371 assert(path);
372 assert(nfd >= 0);
373
374 fd = open_terminal(path, flags | O_NOCTTY);
375 if (fd < 0)
376 return fd;
377
378 return move_fd(fd, nfd, false);
379 }
380
381 static int acquire_path(const char *path, int flags, mode_t mode) {
382 union sockaddr_union sa = {};
383 _cleanup_close_ int fd = -1;
384 int r, salen;
385
386 assert(path);
387
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
393 return TAKE_FD(fd);
394
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
397 if (strlen(path) >= sizeof(sa.un.sun_path)) /* Too long, can't be a UNIX socket */
398 return -ENXIO;
399
400 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
401
402 fd = socket(AF_UNIX, SOCK_STREAM, 0);
403 if (fd < 0)
404 return -errno;
405
406 salen = sockaddr_un_set_path(&sa.un, path);
407 if (salen < 0)
408 return salen;
409
410 if (connect(fd, &sa.sa, salen) < 0)
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that his wasn't an AF_UNIX socket after all */
413
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
419 return TAKE_FD(fd);
420 if (r < 0)
421 return -errno;
422
423 return TAKE_FD(fd);
424 }
425
426 static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
439
440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
441 return EXEC_INPUT_NULL;
442
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
446 return std_input;
447 }
448
449 static int fixup_output(ExecOutput std_output, int socket_fd) {
450
451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
452 return EXEC_OUTPUT_INHERIT;
453
454 return std_output;
455 }
456
457 static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
460 int socket_fd,
461 int named_iofds[3]) {
462
463 ExecInput i;
464
465 assert(context);
466 assert(params);
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
477
478 return STDIN_FILENO;
479 }
480
481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
482
483 switch (i) {
484
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
491 int fd;
492
493 fd = acquire_terminal(exec_context_tty_path(context),
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
497 USEC_INFINITY);
498 if (fd < 0)
499 return fd;
500
501 return move_fd(fd, STDIN_FILENO, false);
502 }
503
504 case EXEC_INPUT_SOCKET:
505 assert(socket_fd >= 0);
506
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
509 case EXEC_INPUT_NAMED_FD:
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
541 default:
542 assert_not_reached("Unknown input type");
543 }
544 }
545
546 static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568 }
569
570 static int setup_output(
571 const Unit *unit,
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
576 int named_iofds[3],
577 const char *ident,
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
582
583 ExecOutput o;
584 ExecInput i;
585 int r;
586
587 assert(unit);
588 assert(context);
589 assert(params);
590 assert(ident);
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
593
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
610 o = fixup_output(context->std_output, socket_fd);
611
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
615
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
628 if (can_inherit_stderr_from_stdout(context, o, e))
629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
630
631 o = e;
632
633 } else if (o == EXEC_OUTPUT_INHERIT) {
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
637
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
641
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
644 return fileno;
645
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
648 }
649
650 switch (o) {
651
652 case EXEC_OUTPUT_NULL:
653 return open_null_as(O_WRONLY, fileno);
654
655 case EXEC_OUTPUT_TTY:
656 if (is_terminal_input(i))
657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
658
659 /* We don't reset the terminal if this is just about output */
660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
661
662 case EXEC_OUTPUT_SYSLOG:
663 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
664 case EXEC_OUTPUT_KMSG:
665 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
666 case EXEC_OUTPUT_JOURNAL:
667 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
668 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
669 if (r < 0) {
670 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
671 r = open_null_as(O_WRONLY, fileno);
672 } else {
673 struct stat st;
674
675 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
676 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
677 * services to detect whether they are connected to the journal or not.
678 *
679 * If both stdout and stderr are connected to a stream then let's make sure to store the data
680 * about STDERR as that's usually the best way to do logging. */
681
682 if (fstat(fileno, &st) >= 0 &&
683 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
684 *journal_stream_dev = st.st_dev;
685 *journal_stream_ino = st.st_ino;
686 }
687 }
688 return r;
689
690 case EXEC_OUTPUT_SOCKET:
691 assert(socket_fd >= 0);
692
693 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
694
695 case EXEC_OUTPUT_NAMED_FD:
696 assert(named_iofds[fileno] >= 0);
697
698 (void) fd_nonblock(named_iofds[fileno], false);
699 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
700
701 case EXEC_OUTPUT_FILE:
702 case EXEC_OUTPUT_FILE_APPEND: {
703 bool rw;
704 int fd, flags;
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717
718 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
719 if (fd < 0)
720 return fd;
721
722 return move_fd(fd, fileno, 0);
723 }
724
725 default:
726 assert_not_reached("Unknown error type");
727 }
728 }
729
730 static int chown_terminal(int fd, uid_t uid) {
731 struct stat st;
732
733 assert(fd >= 0);
734
735 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
736 if (isatty(fd) < 1)
737 return 0;
738
739 /* This might fail. What matters are the results. */
740 (void) fchown(fd, uid, -1);
741 (void) fchmod(fd, TTY_MODE);
742
743 if (fstat(fd, &st) < 0)
744 return -errno;
745
746 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
747 return -EPERM;
748
749 return 0;
750 }
751
752 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
753 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
754 int r;
755
756 assert(_saved_stdin);
757 assert(_saved_stdout);
758
759 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
760 if (saved_stdin < 0)
761 return -errno;
762
763 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
764 if (saved_stdout < 0)
765 return -errno;
766
767 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
768 if (fd < 0)
769 return fd;
770
771 r = chown_terminal(fd, getuid());
772 if (r < 0)
773 return r;
774
775 r = reset_terminal_fd(fd, true);
776 if (r < 0)
777 return r;
778
779 r = rearrange_stdio(fd, fd, STDERR_FILENO);
780 fd = -1;
781 if (r < 0)
782 return r;
783
784 *_saved_stdin = saved_stdin;
785 *_saved_stdout = saved_stdout;
786
787 saved_stdin = saved_stdout = -1;
788
789 return 0;
790 }
791
792 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
793 assert(err < 0);
794
795 if (err == -ETIMEDOUT)
796 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
797 else {
798 errno = -err;
799 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
800 }
801 }
802
803 static void write_confirm_error(int err, const char *vc, const Unit *u) {
804 _cleanup_close_ int fd = -1;
805
806 assert(vc);
807
808 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
809 if (fd < 0)
810 return;
811
812 write_confirm_error_fd(err, fd, u);
813 }
814
815 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
816 int r = 0;
817
818 assert(saved_stdin);
819 assert(saved_stdout);
820
821 release_terminal();
822
823 if (*saved_stdin >= 0)
824 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
825 r = -errno;
826
827 if (*saved_stdout >= 0)
828 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
829 r = -errno;
830
831 *saved_stdin = safe_close(*saved_stdin);
832 *saved_stdout = safe_close(*saved_stdout);
833
834 return r;
835 }
836
837 enum {
838 CONFIRM_PRETEND_FAILURE = -1,
839 CONFIRM_PRETEND_SUCCESS = 0,
840 CONFIRM_EXECUTE = 1,
841 };
842
843 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
844 int saved_stdout = -1, saved_stdin = -1, r;
845 _cleanup_free_ char *e = NULL;
846 char c;
847
848 /* For any internal errors, assume a positive response. */
849 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
850 if (r < 0) {
851 write_confirm_error(r, vc, u);
852 return CONFIRM_EXECUTE;
853 }
854
855 /* confirm_spawn might have been disabled while we were sleeping. */
856 if (manager_is_confirm_spawn_disabled(u->manager)) {
857 r = 1;
858 goto restore_stdio;
859 }
860
861 e = ellipsize(cmdline, 60, 100);
862 if (!e) {
863 log_oom();
864 r = CONFIRM_EXECUTE;
865 goto restore_stdio;
866 }
867
868 for (;;) {
869 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
870 if (r < 0) {
871 write_confirm_error_fd(r, STDOUT_FILENO, u);
872 r = CONFIRM_EXECUTE;
873 goto restore_stdio;
874 }
875
876 switch (c) {
877 case 'c':
878 printf("Resuming normal execution.\n");
879 manager_disable_confirm_spawn();
880 r = 1;
881 break;
882 case 'D':
883 unit_dump(u, stdout, " ");
884 continue; /* ask again */
885 case 'f':
886 printf("Failing execution.\n");
887 r = CONFIRM_PRETEND_FAILURE;
888 break;
889 case 'h':
890 printf(" c - continue, proceed without asking anymore\n"
891 " D - dump, show the state of the unit\n"
892 " f - fail, don't execute the command and pretend it failed\n"
893 " h - help\n"
894 " i - info, show a short summary of the unit\n"
895 " j - jobs, show jobs that are in progress\n"
896 " s - skip, don't execute the command and pretend it succeeded\n"
897 " y - yes, execute the command\n");
898 continue; /* ask again */
899 case 'i':
900 printf(" Description: %s\n"
901 " Unit: %s\n"
902 " Command: %s\n",
903 u->id, u->description, cmdline);
904 continue; /* ask again */
905 case 'j':
906 manager_dump_jobs(u->manager, stdout, " ");
907 continue; /* ask again */
908 case 'n':
909 /* 'n' was removed in favor of 'f'. */
910 printf("Didn't understand 'n', did you mean 'f'?\n");
911 continue; /* ask again */
912 case 's':
913 printf("Skipping execution.\n");
914 r = CONFIRM_PRETEND_SUCCESS;
915 break;
916 case 'y':
917 r = CONFIRM_EXECUTE;
918 break;
919 default:
920 assert_not_reached("Unhandled choice");
921 }
922 break;
923 }
924
925 restore_stdio:
926 restore_confirm_stdio(&saved_stdin, &saved_stdout);
927 return r;
928 }
929
930 static int get_fixed_user(const ExecContext *c, const char **user,
931 uid_t *uid, gid_t *gid,
932 const char **home, const char **shell) {
933 int r;
934 const char *name;
935
936 assert(c);
937
938 if (!c->user)
939 return 0;
940
941 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
942 * (i.e. are "/" or "/bin/nologin"). */
943
944 name = c->user;
945 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
946 if (r < 0)
947 return r;
948
949 *user = name;
950 return 0;
951 }
952
953 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
954 int r;
955 const char *name;
956
957 assert(c);
958
959 if (!c->group)
960 return 0;
961
962 name = c->group;
963 r = get_group_creds(&name, gid, 0);
964 if (r < 0)
965 return r;
966
967 *group = name;
968 return 0;
969 }
970
971 static int get_supplementary_groups(const ExecContext *c, const char *user,
972 const char *group, gid_t gid,
973 gid_t **supplementary_gids, int *ngids) {
974 char **i;
975 int r, k = 0;
976 int ngroups_max;
977 bool keep_groups = false;
978 gid_t *groups = NULL;
979 _cleanup_free_ gid_t *l_gids = NULL;
980
981 assert(c);
982
983 /*
984 * If user is given, then lookup GID and supplementary groups list.
985 * We avoid NSS lookups for gid=0. Also we have to initialize groups
986 * here and as early as possible so we keep the list of supplementary
987 * groups of the caller.
988 */
989 if (user && gid_is_valid(gid) && gid != 0) {
990 /* First step, initialize groups from /etc/groups */
991 if (initgroups(user, gid) < 0)
992 return -errno;
993
994 keep_groups = true;
995 }
996
997 if (strv_isempty(c->supplementary_groups))
998 return 0;
999
1000 /*
1001 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1002 * be positive, otherwise fail.
1003 */
1004 errno = 0;
1005 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1006 if (ngroups_max <= 0) {
1007 if (errno > 0)
1008 return -errno;
1009 else
1010 return -EOPNOTSUPP; /* For all other values */
1011 }
1012
1013 l_gids = new(gid_t, ngroups_max);
1014 if (!l_gids)
1015 return -ENOMEM;
1016
1017 if (keep_groups) {
1018 /*
1019 * Lookup the list of groups that the user belongs to, we
1020 * avoid NSS lookups here too for gid=0.
1021 */
1022 k = ngroups_max;
1023 if (getgrouplist(user, gid, l_gids, &k) < 0)
1024 return -EINVAL;
1025 } else
1026 k = 0;
1027
1028 STRV_FOREACH(i, c->supplementary_groups) {
1029 const char *g;
1030
1031 if (k >= ngroups_max)
1032 return -E2BIG;
1033
1034 g = *i;
1035 r = get_group_creds(&g, l_gids+k, 0);
1036 if (r < 0)
1037 return r;
1038
1039 k++;
1040 }
1041
1042 /*
1043 * Sets ngids to zero to drop all supplementary groups, happens
1044 * when we are under root and SupplementaryGroups= is empty.
1045 */
1046 if (k == 0) {
1047 *ngids = 0;
1048 return 0;
1049 }
1050
1051 /* Otherwise get the final list of supplementary groups */
1052 groups = memdup(l_gids, sizeof(gid_t) * k);
1053 if (!groups)
1054 return -ENOMEM;
1055
1056 *supplementary_gids = groups;
1057 *ngids = k;
1058
1059 groups = NULL;
1060
1061 return 0;
1062 }
1063
1064 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1065 int r;
1066
1067 /* Handle SupplementaryGroups= if it is not empty */
1068 if (ngids > 0) {
1069 r = maybe_setgroups(ngids, supplementary_gids);
1070 if (r < 0)
1071 return r;
1072 }
1073
1074 if (gid_is_valid(gid)) {
1075 /* Then set our gids */
1076 if (setresgid(gid, gid, gid) < 0)
1077 return -errno;
1078 }
1079
1080 return 0;
1081 }
1082
1083 static int enforce_user(const ExecContext *context, uid_t uid) {
1084 assert(context);
1085
1086 if (!uid_is_valid(uid))
1087 return 0;
1088
1089 /* Sets (but doesn't look up) the uid and make sure we keep the
1090 * capabilities while doing so. */
1091
1092 if (context->capability_ambient_set != 0) {
1093
1094 /* First step: If we need to keep capabilities but
1095 * drop privileges we need to make sure we keep our
1096 * caps, while we drop privileges. */
1097 if (uid != 0) {
1098 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
1099
1100 if (prctl(PR_GET_SECUREBITS) != sb)
1101 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1102 return -errno;
1103 }
1104 }
1105
1106 /* Second step: actually set the uids */
1107 if (setresuid(uid, uid, uid) < 0)
1108 return -errno;
1109
1110 /* At this point we should have all necessary capabilities but
1111 are otherwise a normal user. However, the caps might got
1112 corrupted due to the setresuid() so we need clean them up
1113 later. This is done outside of this call. */
1114
1115 return 0;
1116 }
1117
1118 #if HAVE_PAM
1119
1120 static int null_conv(
1121 int num_msg,
1122 const struct pam_message **msg,
1123 struct pam_response **resp,
1124 void *appdata_ptr) {
1125
1126 /* We don't support conversations */
1127
1128 return PAM_CONV_ERR;
1129 }
1130
1131 #endif
1132
1133 static int setup_pam(
1134 const char *name,
1135 const char *user,
1136 uid_t uid,
1137 gid_t gid,
1138 const char *tty,
1139 char ***env,
1140 int fds[], size_t n_fds) {
1141
1142 #if HAVE_PAM
1143
1144 static const struct pam_conv conv = {
1145 .conv = null_conv,
1146 .appdata_ptr = NULL
1147 };
1148
1149 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1150 pam_handle_t *handle = NULL;
1151 sigset_t old_ss;
1152 int pam_code = PAM_SUCCESS, r;
1153 char **nv, **e = NULL;
1154 bool close_session = false;
1155 pid_t pam_pid = 0, parent_pid;
1156 int flags = 0;
1157
1158 assert(name);
1159 assert(user);
1160 assert(env);
1161
1162 /* We set up PAM in the parent process, then fork. The child
1163 * will then stay around until killed via PR_GET_PDEATHSIG or
1164 * systemd via the cgroup logic. It will then remove the PAM
1165 * session again. The parent process will exec() the actual
1166 * daemon. We do things this way to ensure that the main PID
1167 * of the daemon is the one we initially fork()ed. */
1168
1169 r = barrier_create(&barrier);
1170 if (r < 0)
1171 goto fail;
1172
1173 if (log_get_max_level() < LOG_DEBUG)
1174 flags |= PAM_SILENT;
1175
1176 pam_code = pam_start(name, user, &conv, &handle);
1177 if (pam_code != PAM_SUCCESS) {
1178 handle = NULL;
1179 goto fail;
1180 }
1181
1182 if (!tty) {
1183 _cleanup_free_ char *q = NULL;
1184
1185 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1186 * out if that's the case, and read the TTY off it. */
1187
1188 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1189 tty = strjoina("/dev/", q);
1190 }
1191
1192 if (tty) {
1193 pam_code = pam_set_item(handle, PAM_TTY, tty);
1194 if (pam_code != PAM_SUCCESS)
1195 goto fail;
1196 }
1197
1198 STRV_FOREACH(nv, *env) {
1199 pam_code = pam_putenv(handle, *nv);
1200 if (pam_code != PAM_SUCCESS)
1201 goto fail;
1202 }
1203
1204 pam_code = pam_acct_mgmt(handle, flags);
1205 if (pam_code != PAM_SUCCESS)
1206 goto fail;
1207
1208 pam_code = pam_open_session(handle, flags);
1209 if (pam_code != PAM_SUCCESS)
1210 goto fail;
1211
1212 close_session = true;
1213
1214 e = pam_getenvlist(handle);
1215 if (!e) {
1216 pam_code = PAM_BUF_ERR;
1217 goto fail;
1218 }
1219
1220 /* Block SIGTERM, so that we know that it won't get lost in
1221 * the child */
1222
1223 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1224
1225 parent_pid = getpid_cached();
1226
1227 r = safe_fork("(sd-pam)", 0, &pam_pid);
1228 if (r < 0)
1229 goto fail;
1230 if (r == 0) {
1231 int sig, ret = EXIT_PAM;
1232
1233 /* The child's job is to reset the PAM session on
1234 * termination */
1235 barrier_set_role(&barrier, BARRIER_CHILD);
1236
1237 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1238 * are open here that have been opened by PAM. */
1239 (void) close_many(fds, n_fds);
1240
1241 /* Drop privileges - we don't need any to pam_close_session
1242 * and this will make PR_SET_PDEATHSIG work in most cases.
1243 * If this fails, ignore the error - but expect sd-pam threads
1244 * to fail to exit normally */
1245
1246 r = maybe_setgroups(0, NULL);
1247 if (r < 0)
1248 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1249 if (setresgid(gid, gid, gid) < 0)
1250 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1251 if (setresuid(uid, uid, uid) < 0)
1252 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1253
1254 (void) ignore_signals(SIGPIPE, -1);
1255
1256 /* Wait until our parent died. This will only work if
1257 * the above setresuid() succeeds, otherwise the kernel
1258 * will not allow unprivileged parents kill their privileged
1259 * children this way. We rely on the control groups kill logic
1260 * to do the rest for us. */
1261 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1262 goto child_finish;
1263
1264 /* Tell the parent that our setup is done. This is especially
1265 * important regarding dropping privileges. Otherwise, unit
1266 * setup might race against our setresuid(2) call.
1267 *
1268 * If the parent aborted, we'll detect this below, hence ignore
1269 * return failure here. */
1270 (void) barrier_place(&barrier);
1271
1272 /* Check if our parent process might already have died? */
1273 if (getppid() == parent_pid) {
1274 sigset_t ss;
1275
1276 assert_se(sigemptyset(&ss) >= 0);
1277 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1278
1279 for (;;) {
1280 if (sigwait(&ss, &sig) < 0) {
1281 if (errno == EINTR)
1282 continue;
1283
1284 goto child_finish;
1285 }
1286
1287 assert(sig == SIGTERM);
1288 break;
1289 }
1290 }
1291
1292 /* If our parent died we'll end the session */
1293 if (getppid() != parent_pid) {
1294 pam_code = pam_close_session(handle, flags);
1295 if (pam_code != PAM_SUCCESS)
1296 goto child_finish;
1297 }
1298
1299 ret = 0;
1300
1301 child_finish:
1302 pam_end(handle, pam_code | flags);
1303 _exit(ret);
1304 }
1305
1306 barrier_set_role(&barrier, BARRIER_PARENT);
1307
1308 /* If the child was forked off successfully it will do all the
1309 * cleanups, so forget about the handle here. */
1310 handle = NULL;
1311
1312 /* Unblock SIGTERM again in the parent */
1313 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1314
1315 /* We close the log explicitly here, since the PAM modules
1316 * might have opened it, but we don't want this fd around. */
1317 closelog();
1318
1319 /* Synchronously wait for the child to initialize. We don't care for
1320 * errors as we cannot recover. However, warn loudly if it happens. */
1321 if (!barrier_place_and_sync(&barrier))
1322 log_error("PAM initialization failed");
1323
1324 return strv_free_and_replace(*env, e);
1325
1326 fail:
1327 if (pam_code != PAM_SUCCESS) {
1328 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1329 r = -EPERM; /* PAM errors do not map to errno */
1330 } else
1331 log_error_errno(r, "PAM failed: %m");
1332
1333 if (handle) {
1334 if (close_session)
1335 pam_code = pam_close_session(handle, flags);
1336
1337 pam_end(handle, pam_code | flags);
1338 }
1339
1340 strv_free(e);
1341 closelog();
1342
1343 return r;
1344 #else
1345 return 0;
1346 #endif
1347 }
1348
1349 static void rename_process_from_path(const char *path) {
1350 char process_name[11];
1351 const char *p;
1352 size_t l;
1353
1354 /* This resulting string must fit in 10 chars (i.e. the length
1355 * of "/sbin/init") to look pretty in /bin/ps */
1356
1357 p = basename(path);
1358 if (isempty(p)) {
1359 rename_process("(...)");
1360 return;
1361 }
1362
1363 l = strlen(p);
1364 if (l > 8) {
1365 /* The end of the process name is usually more
1366 * interesting, since the first bit might just be
1367 * "systemd-" */
1368 p = p + l - 8;
1369 l = 8;
1370 }
1371
1372 process_name[0] = '(';
1373 memcpy(process_name+1, p, l);
1374 process_name[1+l] = ')';
1375 process_name[1+l+1] = 0;
1376
1377 rename_process(process_name);
1378 }
1379
1380 static bool context_has_address_families(const ExecContext *c) {
1381 assert(c);
1382
1383 return c->address_families_whitelist ||
1384 !set_isempty(c->address_families);
1385 }
1386
1387 static bool context_has_syscall_filters(const ExecContext *c) {
1388 assert(c);
1389
1390 return c->syscall_whitelist ||
1391 !hashmap_isempty(c->syscall_filter);
1392 }
1393
1394 static bool context_has_no_new_privileges(const ExecContext *c) {
1395 assert(c);
1396
1397 if (c->no_new_privileges)
1398 return true;
1399
1400 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1401 return false;
1402
1403 /* We need NNP if we have any form of seccomp and are unprivileged */
1404 return context_has_address_families(c) ||
1405 c->memory_deny_write_execute ||
1406 c->restrict_realtime ||
1407 exec_context_restrict_namespaces_set(c) ||
1408 c->protect_kernel_tunables ||
1409 c->protect_kernel_modules ||
1410 c->private_devices ||
1411 context_has_syscall_filters(c) ||
1412 !set_isempty(c->syscall_archs) ||
1413 c->lock_personality;
1414 }
1415
1416 #if HAVE_SECCOMP
1417
1418 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1419
1420 if (is_seccomp_available())
1421 return false;
1422
1423 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1424 return true;
1425 }
1426
1427 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1428 uint32_t negative_action, default_action, action;
1429 int r;
1430
1431 assert(u);
1432 assert(c);
1433
1434 if (!context_has_syscall_filters(c))
1435 return 0;
1436
1437 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1438 return 0;
1439
1440 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
1441
1442 if (c->syscall_whitelist) {
1443 default_action = negative_action;
1444 action = SCMP_ACT_ALLOW;
1445 } else {
1446 default_action = SCMP_ACT_ALLOW;
1447 action = negative_action;
1448 }
1449
1450 if (needs_ambient_hack) {
1451 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1452 if (r < 0)
1453 return r;
1454 }
1455
1456 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1457 }
1458
1459 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1460 assert(u);
1461 assert(c);
1462
1463 if (set_isempty(c->syscall_archs))
1464 return 0;
1465
1466 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1467 return 0;
1468
1469 return seccomp_restrict_archs(c->syscall_archs);
1470 }
1471
1472 static int apply_address_families(const Unit* u, const ExecContext *c) {
1473 assert(u);
1474 assert(c);
1475
1476 if (!context_has_address_families(c))
1477 return 0;
1478
1479 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1480 return 0;
1481
1482 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
1483 }
1484
1485 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1486 assert(u);
1487 assert(c);
1488
1489 if (!c->memory_deny_write_execute)
1490 return 0;
1491
1492 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1493 return 0;
1494
1495 return seccomp_memory_deny_write_execute();
1496 }
1497
1498 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1499 assert(u);
1500 assert(c);
1501
1502 if (!c->restrict_realtime)
1503 return 0;
1504
1505 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1506 return 0;
1507
1508 return seccomp_restrict_realtime();
1509 }
1510
1511 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1512 assert(u);
1513 assert(c);
1514
1515 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1516 * let's protect even those systems where this is left on in the kernel. */
1517
1518 if (!c->protect_kernel_tunables)
1519 return 0;
1520
1521 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1522 return 0;
1523
1524 return seccomp_protect_sysctl();
1525 }
1526
1527 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1528 assert(u);
1529 assert(c);
1530
1531 /* Turn off module syscalls on ProtectKernelModules=yes */
1532
1533 if (!c->protect_kernel_modules)
1534 return 0;
1535
1536 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1537 return 0;
1538
1539 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1540 }
1541
1542 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1543 assert(u);
1544 assert(c);
1545
1546 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1547
1548 if (!c->private_devices)
1549 return 0;
1550
1551 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1552 return 0;
1553
1554 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1555 }
1556
1557 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1558 assert(u);
1559 assert(c);
1560
1561 if (!exec_context_restrict_namespaces_set(c))
1562 return 0;
1563
1564 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1565 return 0;
1566
1567 return seccomp_restrict_namespaces(c->restrict_namespaces);
1568 }
1569
1570 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1571 unsigned long personality;
1572 int r;
1573
1574 assert(u);
1575 assert(c);
1576
1577 if (!c->lock_personality)
1578 return 0;
1579
1580 if (skip_seccomp_unavailable(u, "LockPersonality="))
1581 return 0;
1582
1583 personality = c->personality;
1584
1585 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1586 if (personality == PERSONALITY_INVALID) {
1587
1588 r = opinionated_personality(&personality);
1589 if (r < 0)
1590 return r;
1591 }
1592
1593 return seccomp_lock_personality(personality);
1594 }
1595
1596 #endif
1597
1598 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1599 assert(idle_pipe);
1600
1601 idle_pipe[1] = safe_close(idle_pipe[1]);
1602 idle_pipe[2] = safe_close(idle_pipe[2]);
1603
1604 if (idle_pipe[0] >= 0) {
1605 int r;
1606
1607 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1608
1609 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1610 ssize_t n;
1611
1612 /* Signal systemd that we are bored and want to continue. */
1613 n = write(idle_pipe[3], "x", 1);
1614 if (n > 0)
1615 /* Wait for systemd to react to the signal above. */
1616 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1617 }
1618
1619 idle_pipe[0] = safe_close(idle_pipe[0]);
1620
1621 }
1622
1623 idle_pipe[3] = safe_close(idle_pipe[3]);
1624 }
1625
1626 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1627
1628 static int build_environment(
1629 const Unit *u,
1630 const ExecContext *c,
1631 const ExecParameters *p,
1632 size_t n_fds,
1633 const char *home,
1634 const char *username,
1635 const char *shell,
1636 dev_t journal_stream_dev,
1637 ino_t journal_stream_ino,
1638 char ***ret) {
1639
1640 _cleanup_strv_free_ char **our_env = NULL;
1641 ExecDirectoryType t;
1642 size_t n_env = 0;
1643 char *x;
1644
1645 assert(u);
1646 assert(c);
1647 assert(p);
1648 assert(ret);
1649
1650 our_env = new0(char*, 14 + _EXEC_DIRECTORY_TYPE_MAX);
1651 if (!our_env)
1652 return -ENOMEM;
1653
1654 if (n_fds > 0) {
1655 _cleanup_free_ char *joined = NULL;
1656
1657 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1658 return -ENOMEM;
1659 our_env[n_env++] = x;
1660
1661 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1662 return -ENOMEM;
1663 our_env[n_env++] = x;
1664
1665 joined = strv_join(p->fd_names, ":");
1666 if (!joined)
1667 return -ENOMEM;
1668
1669 x = strjoin("LISTEN_FDNAMES=", joined);
1670 if (!x)
1671 return -ENOMEM;
1672 our_env[n_env++] = x;
1673 }
1674
1675 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1676 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1677 return -ENOMEM;
1678 our_env[n_env++] = x;
1679
1680 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1681 return -ENOMEM;
1682 our_env[n_env++] = x;
1683 }
1684
1685 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1686 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1687 * check the database directly. */
1688 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1689 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1690 if (!x)
1691 return -ENOMEM;
1692 our_env[n_env++] = x;
1693 }
1694
1695 if (home) {
1696 x = strappend("HOME=", home);
1697 if (!x)
1698 return -ENOMEM;
1699 our_env[n_env++] = x;
1700 }
1701
1702 if (username) {
1703 x = strappend("LOGNAME=", username);
1704 if (!x)
1705 return -ENOMEM;
1706 our_env[n_env++] = x;
1707
1708 x = strappend("USER=", username);
1709 if (!x)
1710 return -ENOMEM;
1711 our_env[n_env++] = x;
1712 }
1713
1714 if (shell) {
1715 x = strappend("SHELL=", shell);
1716 if (!x)
1717 return -ENOMEM;
1718 our_env[n_env++] = x;
1719 }
1720
1721 if (!sd_id128_is_null(u->invocation_id)) {
1722 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1723 return -ENOMEM;
1724
1725 our_env[n_env++] = x;
1726 }
1727
1728 if (exec_context_needs_term(c)) {
1729 const char *tty_path, *term = NULL;
1730
1731 tty_path = exec_context_tty_path(c);
1732
1733 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1734 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1735 * passes to PID 1 ends up all the way in the console login shown. */
1736
1737 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1738 term = getenv("TERM");
1739 if (!term)
1740 term = default_term_for_tty(tty_path);
1741
1742 x = strappend("TERM=", term);
1743 if (!x)
1744 return -ENOMEM;
1745 our_env[n_env++] = x;
1746 }
1747
1748 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1749 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1750 return -ENOMEM;
1751
1752 our_env[n_env++] = x;
1753 }
1754
1755 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1756 _cleanup_free_ char *pre = NULL, *joined = NULL;
1757 const char *n;
1758
1759 if (!p->prefix[t])
1760 continue;
1761
1762 if (strv_isempty(c->directories[t].paths))
1763 continue;
1764
1765 n = exec_directory_env_name_to_string(t);
1766 if (!n)
1767 continue;
1768
1769 pre = strjoin(p->prefix[t], "/");
1770 if (!pre)
1771 return -ENOMEM;
1772
1773 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1774 if (!joined)
1775 return -ENOMEM;
1776
1777 x = strjoin(n, "=", joined);
1778 if (!x)
1779 return -ENOMEM;
1780
1781 our_env[n_env++] = x;
1782 }
1783
1784 our_env[n_env++] = NULL;
1785 assert(n_env <= 14 + _EXEC_DIRECTORY_TYPE_MAX);
1786
1787 *ret = TAKE_PTR(our_env);
1788
1789 return 0;
1790 }
1791
1792 static int build_pass_environment(const ExecContext *c, char ***ret) {
1793 _cleanup_strv_free_ char **pass_env = NULL;
1794 size_t n_env = 0, n_bufsize = 0;
1795 char **i;
1796
1797 STRV_FOREACH(i, c->pass_environment) {
1798 _cleanup_free_ char *x = NULL;
1799 char *v;
1800
1801 v = getenv(*i);
1802 if (!v)
1803 continue;
1804 x = strjoin(*i, "=", v);
1805 if (!x)
1806 return -ENOMEM;
1807
1808 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1809 return -ENOMEM;
1810
1811 pass_env[n_env++] = TAKE_PTR(x);
1812 pass_env[n_env] = NULL;
1813 }
1814
1815 *ret = TAKE_PTR(pass_env);
1816
1817 return 0;
1818 }
1819
1820 static bool exec_needs_mount_namespace(
1821 const ExecContext *context,
1822 const ExecParameters *params,
1823 const ExecRuntime *runtime) {
1824
1825 assert(context);
1826 assert(params);
1827
1828 if (context->root_image)
1829 return true;
1830
1831 if (!strv_isempty(context->read_write_paths) ||
1832 !strv_isempty(context->read_only_paths) ||
1833 !strv_isempty(context->inaccessible_paths))
1834 return true;
1835
1836 if (context->n_bind_mounts > 0)
1837 return true;
1838
1839 if (context->n_temporary_filesystems > 0)
1840 return true;
1841
1842 if (context->mount_flags != 0)
1843 return true;
1844
1845 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1846 return true;
1847
1848 if (context->private_devices ||
1849 context->private_mounts ||
1850 context->protect_system != PROTECT_SYSTEM_NO ||
1851 context->protect_home != PROTECT_HOME_NO ||
1852 context->protect_kernel_tunables ||
1853 context->protect_kernel_modules ||
1854 context->protect_control_groups)
1855 return true;
1856
1857 if (context->root_directory) {
1858 ExecDirectoryType t;
1859
1860 if (context->mount_apivfs)
1861 return true;
1862
1863 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1864 if (!params->prefix[t])
1865 continue;
1866
1867 if (!strv_isempty(context->directories[t].paths))
1868 return true;
1869 }
1870 }
1871
1872 if (context->dynamic_user &&
1873 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
1874 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1875 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1876 return true;
1877
1878 return false;
1879 }
1880
1881 static int setup_private_users(uid_t uid, gid_t gid) {
1882 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1883 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1884 _cleanup_close_ int unshare_ready_fd = -1;
1885 _cleanup_(sigkill_waitp) pid_t pid = 0;
1886 uint64_t c = 1;
1887 ssize_t n;
1888 int r;
1889
1890 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1891 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1892 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1893 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1894 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1895 * continues execution normally. */
1896
1897 if (uid != 0 && uid_is_valid(uid)) {
1898 r = asprintf(&uid_map,
1899 "0 0 1\n" /* Map root → root */
1900 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1901 uid, uid);
1902 if (r < 0)
1903 return -ENOMEM;
1904 } else {
1905 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1906 if (!uid_map)
1907 return -ENOMEM;
1908 }
1909
1910 if (gid != 0 && gid_is_valid(gid)) {
1911 r = asprintf(&gid_map,
1912 "0 0 1\n" /* Map root → root */
1913 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1914 gid, gid);
1915 if (r < 0)
1916 return -ENOMEM;
1917 } else {
1918 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1919 if (!gid_map)
1920 return -ENOMEM;
1921 }
1922
1923 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1924 * namespace. */
1925 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1926 if (unshare_ready_fd < 0)
1927 return -errno;
1928
1929 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1930 * failed. */
1931 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1932 return -errno;
1933
1934 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
1935 if (r < 0)
1936 return r;
1937 if (r == 0) {
1938 _cleanup_close_ int fd = -1;
1939 const char *a;
1940 pid_t ppid;
1941
1942 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1943 * here, after the parent opened its own user namespace. */
1944
1945 ppid = getppid();
1946 errno_pipe[0] = safe_close(errno_pipe[0]);
1947
1948 /* Wait until the parent unshared the user namespace */
1949 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1950 r = -errno;
1951 goto child_fail;
1952 }
1953
1954 /* Disable the setgroups() system call in the child user namespace, for good. */
1955 a = procfs_file_alloca(ppid, "setgroups");
1956 fd = open(a, O_WRONLY|O_CLOEXEC);
1957 if (fd < 0) {
1958 if (errno != ENOENT) {
1959 r = -errno;
1960 goto child_fail;
1961 }
1962
1963 /* If the file is missing the kernel is too old, let's continue anyway. */
1964 } else {
1965 if (write(fd, "deny\n", 5) < 0) {
1966 r = -errno;
1967 goto child_fail;
1968 }
1969
1970 fd = safe_close(fd);
1971 }
1972
1973 /* First write the GID map */
1974 a = procfs_file_alloca(ppid, "gid_map");
1975 fd = open(a, O_WRONLY|O_CLOEXEC);
1976 if (fd < 0) {
1977 r = -errno;
1978 goto child_fail;
1979 }
1980 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1981 r = -errno;
1982 goto child_fail;
1983 }
1984 fd = safe_close(fd);
1985
1986 /* The write the UID map */
1987 a = procfs_file_alloca(ppid, "uid_map");
1988 fd = open(a, O_WRONLY|O_CLOEXEC);
1989 if (fd < 0) {
1990 r = -errno;
1991 goto child_fail;
1992 }
1993 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1994 r = -errno;
1995 goto child_fail;
1996 }
1997
1998 _exit(EXIT_SUCCESS);
1999
2000 child_fail:
2001 (void) write(errno_pipe[1], &r, sizeof(r));
2002 _exit(EXIT_FAILURE);
2003 }
2004
2005 errno_pipe[1] = safe_close(errno_pipe[1]);
2006
2007 if (unshare(CLONE_NEWUSER) < 0)
2008 return -errno;
2009
2010 /* Let the child know that the namespace is ready now */
2011 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2012 return -errno;
2013
2014 /* Try to read an error code from the child */
2015 n = read(errno_pipe[0], &r, sizeof(r));
2016 if (n < 0)
2017 return -errno;
2018 if (n == sizeof(r)) { /* an error code was sent to us */
2019 if (r < 0)
2020 return r;
2021 return -EIO;
2022 }
2023 if (n != 0) /* on success we should have read 0 bytes */
2024 return -EIO;
2025
2026 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2027 pid = 0;
2028 if (r < 0)
2029 return r;
2030 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2031 return -EIO;
2032
2033 return 0;
2034 }
2035
2036 static int setup_exec_directory(
2037 const ExecContext *context,
2038 const ExecParameters *params,
2039 uid_t uid,
2040 gid_t gid,
2041 ExecDirectoryType type,
2042 int *exit_status) {
2043
2044 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2045 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2046 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2047 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2048 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2049 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2050 };
2051 char **rt;
2052 int r;
2053
2054 assert(context);
2055 assert(params);
2056 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2057 assert(exit_status);
2058
2059 if (!params->prefix[type])
2060 return 0;
2061
2062 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2063 if (!uid_is_valid(uid))
2064 uid = 0;
2065 if (!gid_is_valid(gid))
2066 gid = 0;
2067 }
2068
2069 STRV_FOREACH(rt, context->directories[type].paths) {
2070 _cleanup_free_ char *p = NULL, *pp = NULL;
2071
2072 p = strjoin(params->prefix[type], "/", *rt);
2073 if (!p) {
2074 r = -ENOMEM;
2075 goto fail;
2076 }
2077
2078 r = mkdir_parents_label(p, 0755);
2079 if (r < 0)
2080 goto fail;
2081
2082 if (context->dynamic_user &&
2083 !IN_SET(type, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION)) {
2084 _cleanup_free_ char *private_root = NULL;
2085
2086 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
2087 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
2088 * whose UID is later on reused. To lock this down we use the same trick used by container
2089 * managers to prohibit host users to get access to files of the same UID in containers: we
2090 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
2091 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
2092 * to make this directory permeable for the service itself.
2093 *
2094 * Specifically: for a service which wants a special directory "foo/" we first create a
2095 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
2096 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
2097 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
2098 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
2099 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
2100 * disabling the access boundary for the service and making sure it only gets access to the
2101 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
2102 *
2103 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
2104 * owned by the service itself.
2105 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used for sharing
2106 * files or sockets with other services. */
2107
2108 private_root = strjoin(params->prefix[type], "/private");
2109 if (!private_root) {
2110 r = -ENOMEM;
2111 goto fail;
2112 }
2113
2114 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2115 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
2116 if (r < 0)
2117 goto fail;
2118
2119 pp = strjoin(private_root, "/", *rt);
2120 if (!pp) {
2121 r = -ENOMEM;
2122 goto fail;
2123 }
2124
2125 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2126 r = mkdir_parents_label(pp, 0755);
2127 if (r < 0)
2128 goto fail;
2129
2130 if (is_dir(p, false) > 0 &&
2131 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2132
2133 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2134 * it over. Most likely the service has been upgraded from one that didn't use
2135 * DynamicUser=1, to one that does. */
2136
2137 if (rename(p, pp) < 0) {
2138 r = -errno;
2139 goto fail;
2140 }
2141 } else {
2142 /* Otherwise, create the actual directory for the service */
2143
2144 r = mkdir_label(pp, context->directories[type].mode);
2145 if (r < 0 && r != -EEXIST)
2146 goto fail;
2147 }
2148
2149 /* And link it up from the original place */
2150 r = symlink_idempotent(pp, p, true);
2151 if (r < 0)
2152 goto fail;
2153
2154 /* Lock down the access mode */
2155 if (chmod(pp, context->directories[type].mode) < 0) {
2156 r = -errno;
2157 goto fail;
2158 }
2159 } else {
2160 r = mkdir_label(p, context->directories[type].mode);
2161 if (r < 0 && r != -EEXIST)
2162 goto fail;
2163 if (r == -EEXIST) {
2164 if (chmod(p, context->directories[type].mode) < 0) {
2165 r = -errno;
2166 goto fail;
2167 }
2168 if (!context->dynamic_user)
2169 continue;
2170 }
2171 }
2172
2173 /* Don't change the owner of the configuration directory, as in the common case it is not written to by
2174 * a service, and shall not be writable. */
2175 if (type == EXEC_DIRECTORY_CONFIGURATION)
2176 continue;
2177
2178 /* Then, change the ownership of the whole tree, if necessary */
2179 r = path_chown_recursive(pp ?: p, uid, gid);
2180 if (r < 0)
2181 goto fail;
2182 }
2183
2184 return 0;
2185
2186 fail:
2187 *exit_status = exit_status_table[type];
2188 return r;
2189 }
2190
2191 #if ENABLE_SMACK
2192 static int setup_smack(
2193 const ExecContext *context,
2194 const ExecCommand *command) {
2195
2196 int r;
2197
2198 assert(context);
2199 assert(command);
2200
2201 if (context->smack_process_label) {
2202 r = mac_smack_apply_pid(0, context->smack_process_label);
2203 if (r < 0)
2204 return r;
2205 }
2206 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2207 else {
2208 _cleanup_free_ char *exec_label = NULL;
2209
2210 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
2211 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2212 return r;
2213
2214 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2215 if (r < 0)
2216 return r;
2217 }
2218 #endif
2219
2220 return 0;
2221 }
2222 #endif
2223
2224 static int compile_bind_mounts(
2225 const ExecContext *context,
2226 const ExecParameters *params,
2227 BindMount **ret_bind_mounts,
2228 size_t *ret_n_bind_mounts,
2229 char ***ret_empty_directories) {
2230
2231 _cleanup_strv_free_ char **empty_directories = NULL;
2232 BindMount *bind_mounts;
2233 size_t n, h = 0, i;
2234 ExecDirectoryType t;
2235 int r;
2236
2237 assert(context);
2238 assert(params);
2239 assert(ret_bind_mounts);
2240 assert(ret_n_bind_mounts);
2241 assert(ret_empty_directories);
2242
2243 n = context->n_bind_mounts;
2244 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2245 if (!params->prefix[t])
2246 continue;
2247
2248 n += strv_length(context->directories[t].paths);
2249 }
2250
2251 if (n <= 0) {
2252 *ret_bind_mounts = NULL;
2253 *ret_n_bind_mounts = 0;
2254 *ret_empty_directories = NULL;
2255 return 0;
2256 }
2257
2258 bind_mounts = new(BindMount, n);
2259 if (!bind_mounts)
2260 return -ENOMEM;
2261
2262 for (i = 0; i < context->n_bind_mounts; i++) {
2263 BindMount *item = context->bind_mounts + i;
2264 char *s, *d;
2265
2266 s = strdup(item->source);
2267 if (!s) {
2268 r = -ENOMEM;
2269 goto finish;
2270 }
2271
2272 d = strdup(item->destination);
2273 if (!d) {
2274 free(s);
2275 r = -ENOMEM;
2276 goto finish;
2277 }
2278
2279 bind_mounts[h++] = (BindMount) {
2280 .source = s,
2281 .destination = d,
2282 .read_only = item->read_only,
2283 .recursive = item->recursive,
2284 .ignore_enoent = item->ignore_enoent,
2285 };
2286 }
2287
2288 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2289 char **suffix;
2290
2291 if (!params->prefix[t])
2292 continue;
2293
2294 if (strv_isempty(context->directories[t].paths))
2295 continue;
2296
2297 if (context->dynamic_user &&
2298 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2299 !(context->root_directory || context->root_image)) {
2300 char *private_root;
2301
2302 /* So this is for a dynamic user, and we need to make sure the process can access its own
2303 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2304 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2305
2306 private_root = strjoin(params->prefix[t], "/private");
2307 if (!private_root) {
2308 r = -ENOMEM;
2309 goto finish;
2310 }
2311
2312 r = strv_consume(&empty_directories, private_root);
2313 if (r < 0)
2314 goto finish;
2315 }
2316
2317 STRV_FOREACH(suffix, context->directories[t].paths) {
2318 char *s, *d;
2319
2320 if (context->dynamic_user &&
2321 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION))
2322 s = strjoin(params->prefix[t], "/private/", *suffix);
2323 else
2324 s = strjoin(params->prefix[t], "/", *suffix);
2325 if (!s) {
2326 r = -ENOMEM;
2327 goto finish;
2328 }
2329
2330 if (context->dynamic_user &&
2331 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2332 (context->root_directory || context->root_image))
2333 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2334 * directory is not created on the root directory. So, let's bind-mount the directory
2335 * on the 'non-private' place. */
2336 d = strjoin(params->prefix[t], "/", *suffix);
2337 else
2338 d = strdup(s);
2339 if (!d) {
2340 free(s);
2341 r = -ENOMEM;
2342 goto finish;
2343 }
2344
2345 bind_mounts[h++] = (BindMount) {
2346 .source = s,
2347 .destination = d,
2348 .read_only = false,
2349 .recursive = true,
2350 .ignore_enoent = false,
2351 };
2352 }
2353 }
2354
2355 assert(h == n);
2356
2357 *ret_bind_mounts = bind_mounts;
2358 *ret_n_bind_mounts = n;
2359 *ret_empty_directories = TAKE_PTR(empty_directories);
2360
2361 return (int) n;
2362
2363 finish:
2364 bind_mount_free_many(bind_mounts, h);
2365 return r;
2366 }
2367
2368 static int apply_mount_namespace(
2369 const Unit *u,
2370 const ExecCommand *command,
2371 const ExecContext *context,
2372 const ExecParameters *params,
2373 const ExecRuntime *runtime) {
2374
2375 _cleanup_strv_free_ char **empty_directories = NULL;
2376 char *tmp = NULL, *var = NULL;
2377 const char *root_dir = NULL, *root_image = NULL;
2378 NamespaceInfo ns_info;
2379 bool needs_sandboxing;
2380 BindMount *bind_mounts = NULL;
2381 size_t n_bind_mounts = 0;
2382 int r;
2383
2384 assert(context);
2385
2386 /* The runtime struct only contains the parent of the private /tmp,
2387 * which is non-accessible to world users. Inside of it there's a /tmp
2388 * that is sticky, and that's the one we want to use here. */
2389
2390 if (context->private_tmp && runtime) {
2391 if (runtime->tmp_dir)
2392 tmp = strjoina(runtime->tmp_dir, "/tmp");
2393 if (runtime->var_tmp_dir)
2394 var = strjoina(runtime->var_tmp_dir, "/tmp");
2395 }
2396
2397 if (params->flags & EXEC_APPLY_CHROOT) {
2398 root_image = context->root_image;
2399
2400 if (!root_image)
2401 root_dir = context->root_directory;
2402 }
2403
2404 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2405 if (r < 0)
2406 return r;
2407
2408 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
2409 if (needs_sandboxing)
2410 ns_info = (NamespaceInfo) {
2411 .ignore_protect_paths = false,
2412 .private_dev = context->private_devices,
2413 .protect_control_groups = context->protect_control_groups,
2414 .protect_kernel_tunables = context->protect_kernel_tunables,
2415 .protect_kernel_modules = context->protect_kernel_modules,
2416 .mount_apivfs = context->mount_apivfs,
2417 .private_mounts = context->private_mounts,
2418 };
2419 else if (!context->dynamic_user && root_dir)
2420 /*
2421 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2422 * sandbox info, otherwise enforce it, don't ignore protected paths and
2423 * fail if we are enable to apply the sandbox inside the mount namespace.
2424 */
2425 ns_info = (NamespaceInfo) {
2426 .ignore_protect_paths = true,
2427 };
2428 else
2429 ns_info = (NamespaceInfo) {};
2430
2431 r = setup_namespace(root_dir, root_image,
2432 &ns_info, context->read_write_paths,
2433 needs_sandboxing ? context->read_only_paths : NULL,
2434 needs_sandboxing ? context->inaccessible_paths : NULL,
2435 empty_directories,
2436 bind_mounts,
2437 n_bind_mounts,
2438 context->temporary_filesystems,
2439 context->n_temporary_filesystems,
2440 tmp,
2441 var,
2442 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2443 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
2444 context->mount_flags,
2445 DISSECT_IMAGE_DISCARD_ON_LOOP);
2446
2447 bind_mount_free_many(bind_mounts, n_bind_mounts);
2448
2449 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
2450 * that with a special, recognizable error ENOANO. In this case, silently proceeed, but only if exclusively
2451 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
2452 * completely different execution environment. */
2453 if (r == -ENOANO) {
2454 if (n_bind_mounts == 0 &&
2455 context->n_temporary_filesystems == 0 &&
2456 !root_dir && !root_image &&
2457 !context->dynamic_user) {
2458 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
2459 return 0;
2460 }
2461
2462 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
2463 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
2464 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
2465
2466 return -EOPNOTSUPP;
2467 }
2468
2469 return r;
2470 }
2471
2472 static int apply_working_directory(
2473 const ExecContext *context,
2474 const ExecParameters *params,
2475 const char *home,
2476 const bool needs_mount_ns,
2477 int *exit_status) {
2478
2479 const char *d, *wd;
2480
2481 assert(context);
2482 assert(exit_status);
2483
2484 if (context->working_directory_home) {
2485
2486 if (!home) {
2487 *exit_status = EXIT_CHDIR;
2488 return -ENXIO;
2489 }
2490
2491 wd = home;
2492
2493 } else if (context->working_directory)
2494 wd = context->working_directory;
2495 else
2496 wd = "/";
2497
2498 if (params->flags & EXEC_APPLY_CHROOT) {
2499 if (!needs_mount_ns && context->root_directory)
2500 if (chroot(context->root_directory) < 0) {
2501 *exit_status = EXIT_CHROOT;
2502 return -errno;
2503 }
2504
2505 d = wd;
2506 } else
2507 d = prefix_roota(context->root_directory, wd);
2508
2509 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2510 *exit_status = EXIT_CHDIR;
2511 return -errno;
2512 }
2513
2514 return 0;
2515 }
2516
2517 static int setup_keyring(
2518 const Unit *u,
2519 const ExecContext *context,
2520 const ExecParameters *p,
2521 uid_t uid, gid_t gid) {
2522
2523 key_serial_t keyring;
2524 int r = 0;
2525 uid_t saved_uid;
2526 gid_t saved_gid;
2527
2528 assert(u);
2529 assert(context);
2530 assert(p);
2531
2532 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2533 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2534 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2535 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2536 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2537 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2538
2539 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2540 return 0;
2541
2542 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2543 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2544 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2545 * & group is just as nasty as acquiring a reference to the user keyring. */
2546
2547 saved_uid = getuid();
2548 saved_gid = getgid();
2549
2550 if (gid_is_valid(gid) && gid != saved_gid) {
2551 if (setregid(gid, -1) < 0)
2552 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2553 }
2554
2555 if (uid_is_valid(uid) && uid != saved_uid) {
2556 if (setreuid(uid, -1) < 0) {
2557 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2558 goto out;
2559 }
2560 }
2561
2562 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2563 if (keyring == -1) {
2564 if (errno == ENOSYS)
2565 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
2566 else if (IN_SET(errno, EACCES, EPERM))
2567 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
2568 else if (errno == EDQUOT)
2569 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
2570 else
2571 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
2572
2573 goto out;
2574 }
2575
2576 /* When requested link the user keyring into the session keyring. */
2577 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2578
2579 if (keyctl(KEYCTL_LINK,
2580 KEY_SPEC_USER_KEYRING,
2581 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2582 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2583 goto out;
2584 }
2585 }
2586
2587 /* Restore uid/gid back */
2588 if (uid_is_valid(uid) && uid != saved_uid) {
2589 if (setreuid(saved_uid, -1) < 0) {
2590 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2591 goto out;
2592 }
2593 }
2594
2595 if (gid_is_valid(gid) && gid != saved_gid) {
2596 if (setregid(saved_gid, -1) < 0)
2597 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2598 }
2599
2600 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
2601 if (!sd_id128_is_null(u->invocation_id)) {
2602 key_serial_t key;
2603
2604 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2605 if (key == -1)
2606 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
2607 else {
2608 if (keyctl(KEYCTL_SETPERM, key,
2609 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2610 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
2611 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
2612 }
2613 }
2614
2615 out:
2616 /* Revert back uid & gid for the the last time, and exit */
2617 /* no extra logging, as only the first already reported error matters */
2618 if (getuid() != saved_uid)
2619 (void) setreuid(saved_uid, -1);
2620
2621 if (getgid() != saved_gid)
2622 (void) setregid(saved_gid, -1);
2623
2624 return r;
2625 }
2626
2627 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
2628 assert(array);
2629 assert(n);
2630
2631 if (!pair)
2632 return;
2633
2634 if (pair[0] >= 0)
2635 array[(*n)++] = pair[0];
2636 if (pair[1] >= 0)
2637 array[(*n)++] = pair[1];
2638 }
2639
2640 static int close_remaining_fds(
2641 const ExecParameters *params,
2642 const ExecRuntime *runtime,
2643 const DynamicCreds *dcreds,
2644 int user_lookup_fd,
2645 int socket_fd,
2646 int exec_fd,
2647 int *fds, size_t n_fds) {
2648
2649 size_t n_dont_close = 0;
2650 int dont_close[n_fds + 12];
2651
2652 assert(params);
2653
2654 if (params->stdin_fd >= 0)
2655 dont_close[n_dont_close++] = params->stdin_fd;
2656 if (params->stdout_fd >= 0)
2657 dont_close[n_dont_close++] = params->stdout_fd;
2658 if (params->stderr_fd >= 0)
2659 dont_close[n_dont_close++] = params->stderr_fd;
2660
2661 if (socket_fd >= 0)
2662 dont_close[n_dont_close++] = socket_fd;
2663 if (exec_fd >= 0)
2664 dont_close[n_dont_close++] = exec_fd;
2665 if (n_fds > 0) {
2666 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2667 n_dont_close += n_fds;
2668 }
2669
2670 if (runtime)
2671 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2672
2673 if (dcreds) {
2674 if (dcreds->user)
2675 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2676 if (dcreds->group)
2677 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
2678 }
2679
2680 if (user_lookup_fd >= 0)
2681 dont_close[n_dont_close++] = user_lookup_fd;
2682
2683 return close_all_fds(dont_close, n_dont_close);
2684 }
2685
2686 static int send_user_lookup(
2687 Unit *unit,
2688 int user_lookup_fd,
2689 uid_t uid,
2690 gid_t gid) {
2691
2692 assert(unit);
2693
2694 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2695 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2696 * specified. */
2697
2698 if (user_lookup_fd < 0)
2699 return 0;
2700
2701 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2702 return 0;
2703
2704 if (writev(user_lookup_fd,
2705 (struct iovec[]) {
2706 IOVEC_INIT(&uid, sizeof(uid)),
2707 IOVEC_INIT(&gid, sizeof(gid)),
2708 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
2709 return -errno;
2710
2711 return 0;
2712 }
2713
2714 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2715 int r;
2716
2717 assert(c);
2718 assert(home);
2719 assert(buf);
2720
2721 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2722
2723 if (*home)
2724 return 0;
2725
2726 if (!c->working_directory_home)
2727 return 0;
2728
2729 if (uid == 0) {
2730 /* Hardcode /root as home directory for UID 0 */
2731 *home = "/root";
2732 return 1;
2733 }
2734
2735 r = get_home_dir(buf);
2736 if (r < 0)
2737 return r;
2738
2739 *home = *buf;
2740 return 1;
2741 }
2742
2743 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2744 _cleanup_strv_free_ char ** list = NULL;
2745 ExecDirectoryType t;
2746 int r;
2747
2748 assert(c);
2749 assert(p);
2750 assert(ret);
2751
2752 assert(c->dynamic_user);
2753
2754 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2755 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2756 * directories. */
2757
2758 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2759 char **i;
2760
2761 if (t == EXEC_DIRECTORY_CONFIGURATION)
2762 continue;
2763
2764 if (!p->prefix[t])
2765 continue;
2766
2767 STRV_FOREACH(i, c->directories[t].paths) {
2768 char *e;
2769
2770 if (t == EXEC_DIRECTORY_RUNTIME)
2771 e = strjoin(p->prefix[t], "/", *i);
2772 else
2773 e = strjoin(p->prefix[t], "/private/", *i);
2774 if (!e)
2775 return -ENOMEM;
2776
2777 r = strv_consume(&list, e);
2778 if (r < 0)
2779 return r;
2780 }
2781 }
2782
2783 *ret = TAKE_PTR(list);
2784
2785 return 0;
2786 }
2787
2788 static char *exec_command_line(char **argv);
2789
2790 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
2791 bool using_subcgroup;
2792 char *p;
2793
2794 assert(params);
2795 assert(ret);
2796
2797 if (!params->cgroup_path)
2798 return -EINVAL;
2799
2800 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
2801 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
2802 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
2803 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
2804 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
2805 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
2806 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
2807 * flag, which is only passed for the former statements, not for the latter. */
2808
2809 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
2810 if (using_subcgroup)
2811 p = strjoin(params->cgroup_path, "/.control");
2812 else
2813 p = strdup(params->cgroup_path);
2814 if (!p)
2815 return -ENOMEM;
2816
2817 *ret = p;
2818 return using_subcgroup;
2819 }
2820
2821 static int exec_child(
2822 Unit *unit,
2823 const ExecCommand *command,
2824 const ExecContext *context,
2825 const ExecParameters *params,
2826 ExecRuntime *runtime,
2827 DynamicCreds *dcreds,
2828 int socket_fd,
2829 int named_iofds[3],
2830 int *fds,
2831 size_t n_socket_fds,
2832 size_t n_storage_fds,
2833 char **files_env,
2834 int user_lookup_fd,
2835 int *exit_status) {
2836
2837 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **final_argv = NULL;
2838 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
2839 _cleanup_free_ gid_t *supplementary_gids = NULL;
2840 const char *username = NULL, *groupname = NULL;
2841 _cleanup_free_ char *home_buffer = NULL;
2842 const char *home = NULL, *shell = NULL;
2843 dev_t journal_stream_dev = 0;
2844 ino_t journal_stream_ino = 0;
2845 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2846 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2847 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2848 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
2849 #if HAVE_SELINUX
2850 _cleanup_free_ char *mac_selinux_context_net = NULL;
2851 bool use_selinux = false;
2852 #endif
2853 #if ENABLE_SMACK
2854 bool use_smack = false;
2855 #endif
2856 #if HAVE_APPARMOR
2857 bool use_apparmor = false;
2858 #endif
2859 uid_t uid = UID_INVALID;
2860 gid_t gid = GID_INVALID;
2861 size_t n_fds;
2862 ExecDirectoryType dt;
2863 int secure_bits;
2864
2865 assert(unit);
2866 assert(command);
2867 assert(context);
2868 assert(params);
2869 assert(exit_status);
2870
2871 rename_process_from_path(command->path);
2872
2873 /* We reset exactly these signals, since they are the
2874 * only ones we set to SIG_IGN in the main daemon. All
2875 * others we leave untouched because we set them to
2876 * SIG_DFL or a valid handler initially, both of which
2877 * will be demoted to SIG_DFL. */
2878 (void) default_signals(SIGNALS_CRASH_HANDLER,
2879 SIGNALS_IGNORE, -1);
2880
2881 if (context->ignore_sigpipe)
2882 (void) ignore_signals(SIGPIPE, -1);
2883
2884 r = reset_signal_mask();
2885 if (r < 0) {
2886 *exit_status = EXIT_SIGNAL_MASK;
2887 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
2888 }
2889
2890 if (params->idle_pipe)
2891 do_idle_pipe_dance(params->idle_pipe);
2892
2893 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2894 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2895 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2896 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
2897
2898 log_forget_fds();
2899 log_set_open_when_needed(true);
2900
2901 /* In case anything used libc syslog(), close this here, too */
2902 closelog();
2903
2904 n_fds = n_socket_fds + n_storage_fds;
2905 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
2906 if (r < 0) {
2907 *exit_status = EXIT_FDS;
2908 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
2909 }
2910
2911 if (!context->same_pgrp)
2912 if (setsid() < 0) {
2913 *exit_status = EXIT_SETSID;
2914 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
2915 }
2916
2917 exec_context_tty_reset(context, params);
2918
2919 if (unit_shall_confirm_spawn(unit)) {
2920 const char *vc = params->confirm_spawn;
2921 _cleanup_free_ char *cmdline = NULL;
2922
2923 cmdline = exec_command_line(command->argv);
2924 if (!cmdline) {
2925 *exit_status = EXIT_MEMORY;
2926 return log_oom();
2927 }
2928
2929 r = ask_for_confirmation(vc, unit, cmdline);
2930 if (r != CONFIRM_EXECUTE) {
2931 if (r == CONFIRM_PRETEND_SUCCESS) {
2932 *exit_status = EXIT_SUCCESS;
2933 return 0;
2934 }
2935 *exit_status = EXIT_CONFIRM;
2936 log_unit_error(unit, "Execution cancelled by the user");
2937 return -ECANCELED;
2938 }
2939 }
2940
2941 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
2942 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
2943 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
2944 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
2945 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
2946 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
2947 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
2948 *exit_status = EXIT_MEMORY;
2949 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2950 }
2951
2952 if (context->dynamic_user && dcreds) {
2953 _cleanup_strv_free_ char **suggested_paths = NULL;
2954
2955 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
2956 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
2957 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2958 *exit_status = EXIT_USER;
2959 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2960 }
2961
2962 r = compile_suggested_paths(context, params, &suggested_paths);
2963 if (r < 0) {
2964 *exit_status = EXIT_MEMORY;
2965 return log_oom();
2966 }
2967
2968 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
2969 if (r < 0) {
2970 *exit_status = EXIT_USER;
2971 if (r == -EILSEQ) {
2972 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
2973 return -EOPNOTSUPP;
2974 }
2975 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
2976 }
2977
2978 if (!uid_is_valid(uid)) {
2979 *exit_status = EXIT_USER;
2980 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
2981 return -ESRCH;
2982 }
2983
2984 if (!gid_is_valid(gid)) {
2985 *exit_status = EXIT_USER;
2986 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
2987 return -ESRCH;
2988 }
2989
2990 if (dcreds->user)
2991 username = dcreds->user->name;
2992
2993 } else {
2994 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
2995 if (r < 0) {
2996 *exit_status = EXIT_USER;
2997 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
2998 }
2999
3000 r = get_fixed_group(context, &groupname, &gid);
3001 if (r < 0) {
3002 *exit_status = EXIT_GROUP;
3003 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3004 }
3005 }
3006
3007 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3008 r = get_supplementary_groups(context, username, groupname, gid,
3009 &supplementary_gids, &ngids);
3010 if (r < 0) {
3011 *exit_status = EXIT_GROUP;
3012 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3013 }
3014
3015 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3016 if (r < 0) {
3017 *exit_status = EXIT_USER;
3018 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3019 }
3020
3021 user_lookup_fd = safe_close(user_lookup_fd);
3022
3023 r = acquire_home(context, uid, &home, &home_buffer);
3024 if (r < 0) {
3025 *exit_status = EXIT_CHDIR;
3026 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3027 }
3028
3029 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3030 * must sure to drop O_NONBLOCK */
3031 if (socket_fd >= 0)
3032 (void) fd_nonblock(socket_fd, false);
3033
3034 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3035 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3036 if (params->cgroup_path) {
3037 _cleanup_free_ char *p = NULL;
3038
3039 r = exec_parameters_get_cgroup_path(params, &p);
3040 if (r < 0) {
3041 *exit_status = EXIT_CGROUP;
3042 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3043 }
3044
3045 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3046 if (r < 0) {
3047 *exit_status = EXIT_CGROUP;
3048 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3049 }
3050 }
3051
3052 r = setup_input(context, params, socket_fd, named_iofds);
3053 if (r < 0) {
3054 *exit_status = EXIT_STDIN;
3055 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3056 }
3057
3058 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3059 if (r < 0) {
3060 *exit_status = EXIT_STDOUT;
3061 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3062 }
3063
3064 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3065 if (r < 0) {
3066 *exit_status = EXIT_STDERR;
3067 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
3068 }
3069
3070 if (context->oom_score_adjust_set) {
3071 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3072 * prohibit write access to this file, and we shouldn't trip up over that. */
3073 r = set_oom_score_adjust(context->oom_score_adjust);
3074 if (IN_SET(r, -EPERM, -EACCES))
3075 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
3076 else if (r < 0) {
3077 *exit_status = EXIT_OOM_ADJUST;
3078 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
3079 }
3080 }
3081
3082 if (context->nice_set)
3083 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
3084 *exit_status = EXIT_NICE;
3085 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
3086 }
3087
3088 if (context->cpu_sched_set) {
3089 struct sched_param param = {
3090 .sched_priority = context->cpu_sched_priority,
3091 };
3092
3093 r = sched_setscheduler(0,
3094 context->cpu_sched_policy |
3095 (context->cpu_sched_reset_on_fork ?
3096 SCHED_RESET_ON_FORK : 0),
3097 &param);
3098 if (r < 0) {
3099 *exit_status = EXIT_SETSCHEDULER;
3100 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
3101 }
3102 }
3103
3104 if (context->cpuset)
3105 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
3106 *exit_status = EXIT_CPUAFFINITY;
3107 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
3108 }
3109
3110 if (context->ioprio_set)
3111 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
3112 *exit_status = EXIT_IOPRIO;
3113 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
3114 }
3115
3116 if (context->timer_slack_nsec != NSEC_INFINITY)
3117 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
3118 *exit_status = EXIT_TIMERSLACK;
3119 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
3120 }
3121
3122 if (context->personality != PERSONALITY_INVALID) {
3123 r = safe_personality(context->personality);
3124 if (r < 0) {
3125 *exit_status = EXIT_PERSONALITY;
3126 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
3127 }
3128 }
3129
3130 if (context->utmp_id)
3131 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
3132 context->tty_path,
3133 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3134 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3135 USER_PROCESS,
3136 username);
3137
3138 if (context->user) {
3139 r = chown_terminal(STDIN_FILENO, uid);
3140 if (r < 0) {
3141 *exit_status = EXIT_STDIN;
3142 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
3143 }
3144 }
3145
3146 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
3147 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
3148 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
3149 * touch a single hierarchy too. */
3150 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
3151 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
3152 if (r < 0) {
3153 *exit_status = EXIT_CGROUP;
3154 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
3155 }
3156 }
3157
3158 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3159 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
3160 if (r < 0)
3161 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
3162 }
3163
3164 r = build_environment(
3165 unit,
3166 context,
3167 params,
3168 n_fds,
3169 home,
3170 username,
3171 shell,
3172 journal_stream_dev,
3173 journal_stream_ino,
3174 &our_env);
3175 if (r < 0) {
3176 *exit_status = EXIT_MEMORY;
3177 return log_oom();
3178 }
3179
3180 r = build_pass_environment(context, &pass_env);
3181 if (r < 0) {
3182 *exit_status = EXIT_MEMORY;
3183 return log_oom();
3184 }
3185
3186 accum_env = strv_env_merge(5,
3187 params->environment,
3188 our_env,
3189 pass_env,
3190 context->environment,
3191 files_env,
3192 NULL);
3193 if (!accum_env) {
3194 *exit_status = EXIT_MEMORY;
3195 return log_oom();
3196 }
3197 accum_env = strv_env_clean(accum_env);
3198
3199 (void) umask(context->umask);
3200
3201 r = setup_keyring(unit, context, params, uid, gid);
3202 if (r < 0) {
3203 *exit_status = EXIT_KEYRING;
3204 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
3205 }
3206
3207 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
3208 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3209
3210 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3211 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
3212
3213 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3214 if (needs_ambient_hack)
3215 needs_setuid = false;
3216 else
3217 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3218
3219 if (needs_sandboxing) {
3220 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3221 * present. The actual MAC context application will happen later, as late as possible, to avoid
3222 * impacting our own code paths. */
3223
3224 #if HAVE_SELINUX
3225 use_selinux = mac_selinux_use();
3226 #endif
3227 #if ENABLE_SMACK
3228 use_smack = mac_smack_use();
3229 #endif
3230 #if HAVE_APPARMOR
3231 use_apparmor = mac_apparmor_use();
3232 #endif
3233 }
3234
3235 if (needs_sandboxing) {
3236 int which_failed;
3237
3238 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
3239 * is set here. (See below.) */
3240
3241 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
3242 if (r < 0) {
3243 *exit_status = EXIT_LIMITS;
3244 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3245 }
3246 }
3247
3248 if (needs_setuid) {
3249
3250 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
3251 * wins here. (See above.) */
3252
3253 if (context->pam_name && username) {
3254 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3255 if (r < 0) {
3256 *exit_status = EXIT_PAM;
3257 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
3258 }
3259 }
3260 }
3261
3262 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
3263 if (ns_type_supported(NAMESPACE_NET)) {
3264 r = setup_netns(runtime->netns_storage_socket);
3265 if (r < 0) {
3266 *exit_status = EXIT_NETWORK;
3267 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3268 }
3269 } else
3270 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
3271 }
3272
3273 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
3274 if (needs_mount_namespace) {
3275 r = apply_mount_namespace(unit, command, context, params, runtime);
3276 if (r < 0) {
3277 *exit_status = EXIT_NAMESPACE;
3278 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing: %m");
3279 }
3280 }
3281
3282 /* Drop groups as early as possbile */
3283 if (needs_setuid) {
3284 r = enforce_groups(gid, supplementary_gids, ngids);
3285 if (r < 0) {
3286 *exit_status = EXIT_GROUP;
3287 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
3288 }
3289 }
3290
3291 if (needs_sandboxing) {
3292 #if HAVE_SELINUX
3293 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
3294 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3295 if (r < 0) {
3296 *exit_status = EXIT_SELINUX_CONTEXT;
3297 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
3298 }
3299 }
3300 #endif
3301
3302 if (context->private_users) {
3303 r = setup_private_users(uid, gid);
3304 if (r < 0) {
3305 *exit_status = EXIT_USER;
3306 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
3307 }
3308 }
3309 }
3310
3311 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
3312 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
3313 * however if we have it as we want to keep it open until the final execve(). */
3314
3315 if (params->exec_fd >= 0) {
3316 exec_fd = params->exec_fd;
3317
3318 if (exec_fd < 3 + (int) n_fds) {
3319 int moved_fd;
3320
3321 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
3322 * process we are about to execute. */
3323
3324 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
3325 if (moved_fd < 0) {
3326 *exit_status = EXIT_FDS;
3327 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
3328 }
3329
3330 safe_close(exec_fd);
3331 exec_fd = moved_fd;
3332 } else {
3333 /* This fd should be FD_CLOEXEC already, but let's make sure. */
3334 r = fd_cloexec(exec_fd, true);
3335 if (r < 0) {
3336 *exit_status = EXIT_FDS;
3337 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
3338 }
3339 }
3340
3341 fds_with_exec_fd = newa(int, n_fds + 1);
3342 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
3343 fds_with_exec_fd[n_fds] = exec_fd;
3344 n_fds_with_exec_fd = n_fds + 1;
3345 } else {
3346 fds_with_exec_fd = fds;
3347 n_fds_with_exec_fd = n_fds;
3348 }
3349
3350 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
3351 if (r >= 0)
3352 r = shift_fds(fds, n_fds);
3353 if (r >= 0)
3354 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
3355 if (r < 0) {
3356 *exit_status = EXIT_FDS;
3357 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
3358 }
3359
3360 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
3361 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
3362 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
3363 * came this far. */
3364
3365 secure_bits = context->secure_bits;
3366
3367 if (needs_sandboxing) {
3368 uint64_t bset;
3369
3370 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
3371 * requested. (Note this is placed after the general resource limit initialization, see
3372 * above, in order to take precedence.) */
3373 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3374 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3375 *exit_status = EXIT_LIMITS;
3376 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
3377 }
3378 }
3379
3380 #if ENABLE_SMACK
3381 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3382 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3383 if (use_smack) {
3384 r = setup_smack(context, command);
3385 if (r < 0) {
3386 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3387 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3388 }
3389 }
3390 #endif
3391
3392 bset = context->capability_bounding_set;
3393 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3394 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3395 * instead of us doing that */
3396 if (needs_ambient_hack)
3397 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3398 (UINT64_C(1) << CAP_SETUID) |
3399 (UINT64_C(1) << CAP_SETGID);
3400
3401 if (!cap_test_all(bset)) {
3402 r = capability_bounding_set_drop(bset, false);
3403 if (r < 0) {
3404 *exit_status = EXIT_CAPABILITIES;
3405 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3406 }
3407 }
3408
3409 /* This is done before enforce_user, but ambient set
3410 * does not survive over setresuid() if keep_caps is not set. */
3411 if (!needs_ambient_hack &&
3412 context->capability_ambient_set != 0) {
3413 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3414 if (r < 0) {
3415 *exit_status = EXIT_CAPABILITIES;
3416 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
3417 }
3418 }
3419 }
3420
3421 if (needs_setuid) {
3422 if (context->user) {
3423 r = enforce_user(context, uid);
3424 if (r < 0) {
3425 *exit_status = EXIT_USER;
3426 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
3427 }
3428
3429 if (!needs_ambient_hack &&
3430 context->capability_ambient_set != 0) {
3431
3432 /* Fix the ambient capabilities after user change. */
3433 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3434 if (r < 0) {
3435 *exit_status = EXIT_CAPABILITIES;
3436 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
3437 }
3438
3439 /* If we were asked to change user and ambient capabilities
3440 * were requested, we had to add keep-caps to the securebits
3441 * so that we would maintain the inherited capability set
3442 * through the setresuid(). Make sure that the bit is added
3443 * also to the context secure_bits so that we don't try to
3444 * drop the bit away next. */
3445
3446 secure_bits |= 1<<SECURE_KEEP_CAPS;
3447 }
3448 }
3449 }
3450
3451 /* Apply working directory here, because the working directory might be on NFS and only the user running
3452 * this service might have the correct privilege to change to the working directory */
3453 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
3454 if (r < 0)
3455 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
3456
3457 if (needs_sandboxing) {
3458 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
3459 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3460 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3461 * are restricted. */
3462
3463 #if HAVE_SELINUX
3464 if (use_selinux) {
3465 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3466
3467 if (exec_context) {
3468 r = setexeccon(exec_context);
3469 if (r < 0) {
3470 *exit_status = EXIT_SELINUX_CONTEXT;
3471 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
3472 }
3473 }
3474 }
3475 #endif
3476
3477 #if HAVE_APPARMOR
3478 if (use_apparmor && context->apparmor_profile) {
3479 r = aa_change_onexec(context->apparmor_profile);
3480 if (r < 0 && !context->apparmor_profile_ignore) {
3481 *exit_status = EXIT_APPARMOR_PROFILE;
3482 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
3483 }
3484 }
3485 #endif
3486
3487 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3488 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
3489 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3490 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
3491 *exit_status = EXIT_SECUREBITS;
3492 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
3493 }
3494
3495 if (context_has_no_new_privileges(context))
3496 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
3497 *exit_status = EXIT_NO_NEW_PRIVILEGES;
3498 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
3499 }
3500
3501 #if HAVE_SECCOMP
3502 r = apply_address_families(unit, context);
3503 if (r < 0) {
3504 *exit_status = EXIT_ADDRESS_FAMILIES;
3505 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
3506 }
3507
3508 r = apply_memory_deny_write_execute(unit, context);
3509 if (r < 0) {
3510 *exit_status = EXIT_SECCOMP;
3511 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
3512 }
3513
3514 r = apply_restrict_realtime(unit, context);
3515 if (r < 0) {
3516 *exit_status = EXIT_SECCOMP;
3517 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
3518 }
3519
3520 r = apply_restrict_namespaces(unit, context);
3521 if (r < 0) {
3522 *exit_status = EXIT_SECCOMP;
3523 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
3524 }
3525
3526 r = apply_protect_sysctl(unit, context);
3527 if (r < 0) {
3528 *exit_status = EXIT_SECCOMP;
3529 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
3530 }
3531
3532 r = apply_protect_kernel_modules(unit, context);
3533 if (r < 0) {
3534 *exit_status = EXIT_SECCOMP;
3535 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
3536 }
3537
3538 r = apply_private_devices(unit, context);
3539 if (r < 0) {
3540 *exit_status = EXIT_SECCOMP;
3541 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
3542 }
3543
3544 r = apply_syscall_archs(unit, context);
3545 if (r < 0) {
3546 *exit_status = EXIT_SECCOMP;
3547 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
3548 }
3549
3550 r = apply_lock_personality(unit, context);
3551 if (r < 0) {
3552 *exit_status = EXIT_SECCOMP;
3553 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
3554 }
3555
3556 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3557 * by the filter as little as possible. */
3558 r = apply_syscall_filter(unit, context, needs_ambient_hack);
3559 if (r < 0) {
3560 *exit_status = EXIT_SECCOMP;
3561 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
3562 }
3563 #endif
3564 }
3565
3566 if (!strv_isempty(context->unset_environment)) {
3567 char **ee = NULL;
3568
3569 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3570 if (!ee) {
3571 *exit_status = EXIT_MEMORY;
3572 return log_oom();
3573 }
3574
3575 strv_free_and_replace(accum_env, ee);
3576 }
3577
3578 final_argv = replace_env_argv(command->argv, accum_env);
3579 if (!final_argv) {
3580 *exit_status = EXIT_MEMORY;
3581 return log_oom();
3582 }
3583
3584 if (DEBUG_LOGGING) {
3585 _cleanup_free_ char *line;
3586
3587 line = exec_command_line(final_argv);
3588 if (line)
3589 log_struct(LOG_DEBUG,
3590 "EXECUTABLE=%s", command->path,
3591 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
3592 LOG_UNIT_ID(unit),
3593 LOG_UNIT_INVOCATION_ID(unit));
3594 }
3595
3596 if (exec_fd >= 0) {
3597 uint8_t hot = 1;
3598
3599 /* We have finished with all our initializations. Let's now let the manager know that. From this point
3600 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
3601
3602 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3603 *exit_status = EXIT_EXEC;
3604 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
3605 }
3606 }
3607
3608 execve(command->path, final_argv, accum_env);
3609 r = -errno;
3610
3611 if (exec_fd >= 0) {
3612 uint8_t hot = 0;
3613
3614 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
3615 * that POLLHUP on it no longer means execve() succeeded. */
3616
3617 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3618 *exit_status = EXIT_EXEC;
3619 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
3620 }
3621 }
3622
3623 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3624 log_struct_errno(LOG_INFO, r,
3625 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3626 LOG_UNIT_ID(unit),
3627 LOG_UNIT_INVOCATION_ID(unit),
3628 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3629 command->path),
3630 "EXECUTABLE=%s", command->path);
3631 return 0;
3632 }
3633
3634 *exit_status = EXIT_EXEC;
3635 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
3636 }
3637
3638 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
3639 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]);
3640
3641 int exec_spawn(Unit *unit,
3642 ExecCommand *command,
3643 const ExecContext *context,
3644 const ExecParameters *params,
3645 ExecRuntime *runtime,
3646 DynamicCreds *dcreds,
3647 pid_t *ret) {
3648
3649 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
3650 _cleanup_free_ char *subcgroup_path = NULL;
3651 _cleanup_strv_free_ char **files_env = NULL;
3652 size_t n_storage_fds = 0, n_socket_fds = 0;
3653 _cleanup_free_ char *line = NULL;
3654 pid_t pid;
3655
3656 assert(unit);
3657 assert(command);
3658 assert(context);
3659 assert(ret);
3660 assert(params);
3661 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
3662
3663 if (context->std_input == EXEC_INPUT_SOCKET ||
3664 context->std_output == EXEC_OUTPUT_SOCKET ||
3665 context->std_error == EXEC_OUTPUT_SOCKET) {
3666
3667 if (params->n_socket_fds > 1) {
3668 log_unit_error(unit, "Got more than one socket.");
3669 return -EINVAL;
3670 }
3671
3672 if (params->n_socket_fds == 0) {
3673 log_unit_error(unit, "Got no socket.");
3674 return -EINVAL;
3675 }
3676
3677 socket_fd = params->fds[0];
3678 } else {
3679 socket_fd = -1;
3680 fds = params->fds;
3681 n_socket_fds = params->n_socket_fds;
3682 n_storage_fds = params->n_storage_fds;
3683 }
3684
3685 r = exec_context_named_iofds(context, params, named_iofds);
3686 if (r < 0)
3687 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3688
3689 r = exec_context_load_environment(unit, context, &files_env);
3690 if (r < 0)
3691 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
3692
3693 line = exec_command_line(command->argv);
3694 if (!line)
3695 return log_oom();
3696
3697 log_struct(LOG_DEBUG,
3698 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3699 "EXECUTABLE=%s", command->path,
3700 LOG_UNIT_ID(unit),
3701 LOG_UNIT_INVOCATION_ID(unit));
3702
3703 if (params->cgroup_path) {
3704 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
3705 if (r < 0)
3706 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
3707 if (r > 0) { /* We are using a child cgroup */
3708 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
3709 if (r < 0)
3710 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
3711 }
3712 }
3713
3714 pid = fork();
3715 if (pid < 0)
3716 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
3717
3718 if (pid == 0) {
3719 int exit_status = EXIT_SUCCESS;
3720
3721 r = exec_child(unit,
3722 command,
3723 context,
3724 params,
3725 runtime,
3726 dcreds,
3727 socket_fd,
3728 named_iofds,
3729 fds,
3730 n_socket_fds,
3731 n_storage_fds,
3732 files_env,
3733 unit->manager->user_lookup_fds[1],
3734 &exit_status);
3735
3736 if (r < 0)
3737 log_struct_errno(LOG_ERR, r,
3738 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3739 LOG_UNIT_ID(unit),
3740 LOG_UNIT_INVOCATION_ID(unit),
3741 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3742 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3743 command->path),
3744 "EXECUTABLE=%s", command->path);
3745
3746 _exit(exit_status);
3747 }
3748
3749 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
3750
3751 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
3752 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
3753 * process will be killed too). */
3754 if (subcgroup_path)
3755 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
3756
3757 exec_status_start(&command->exec_status, pid);
3758
3759 *ret = pid;
3760 return 0;
3761 }
3762
3763 void exec_context_init(ExecContext *c) {
3764 ExecDirectoryType i;
3765
3766 assert(c);
3767
3768 c->umask = 0022;
3769 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
3770 c->cpu_sched_policy = SCHED_OTHER;
3771 c->syslog_priority = LOG_DAEMON|LOG_INFO;
3772 c->syslog_level_prefix = true;
3773 c->ignore_sigpipe = true;
3774 c->timer_slack_nsec = NSEC_INFINITY;
3775 c->personality = PERSONALITY_INVALID;
3776 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3777 c->directories[i].mode = 0755;
3778 c->capability_bounding_set = CAP_ALL;
3779 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
3780 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
3781 c->log_level_max = -1;
3782 }
3783
3784 void exec_context_done(ExecContext *c) {
3785 ExecDirectoryType i;
3786 size_t l;
3787
3788 assert(c);
3789
3790 c->environment = strv_free(c->environment);
3791 c->environment_files = strv_free(c->environment_files);
3792 c->pass_environment = strv_free(c->pass_environment);
3793 c->unset_environment = strv_free(c->unset_environment);
3794
3795 rlimit_free_all(c->rlimit);
3796
3797 for (l = 0; l < 3; l++) {
3798 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
3799 c->stdio_file[l] = mfree(c->stdio_file[l]);
3800 }
3801
3802 c->working_directory = mfree(c->working_directory);
3803 c->root_directory = mfree(c->root_directory);
3804 c->root_image = mfree(c->root_image);
3805 c->tty_path = mfree(c->tty_path);
3806 c->syslog_identifier = mfree(c->syslog_identifier);
3807 c->user = mfree(c->user);
3808 c->group = mfree(c->group);
3809
3810 c->supplementary_groups = strv_free(c->supplementary_groups);
3811
3812 c->pam_name = mfree(c->pam_name);
3813
3814 c->read_only_paths = strv_free(c->read_only_paths);
3815 c->read_write_paths = strv_free(c->read_write_paths);
3816 c->inaccessible_paths = strv_free(c->inaccessible_paths);
3817
3818 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
3819 c->bind_mounts = NULL;
3820 c->n_bind_mounts = 0;
3821 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
3822 c->temporary_filesystems = NULL;
3823 c->n_temporary_filesystems = 0;
3824
3825 c->cpuset = cpu_set_mfree(c->cpuset);
3826
3827 c->utmp_id = mfree(c->utmp_id);
3828 c->selinux_context = mfree(c->selinux_context);
3829 c->apparmor_profile = mfree(c->apparmor_profile);
3830 c->smack_process_label = mfree(c->smack_process_label);
3831
3832 c->syscall_filter = hashmap_free(c->syscall_filter);
3833 c->syscall_archs = set_free(c->syscall_archs);
3834 c->address_families = set_free(c->address_families);
3835
3836 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3837 c->directories[i].paths = strv_free(c->directories[i].paths);
3838
3839 c->log_level_max = -1;
3840
3841 exec_context_free_log_extra_fields(c);
3842
3843 c->log_rate_limit_interval_usec = 0;
3844 c->log_rate_limit_burst = 0;
3845
3846 c->stdin_data = mfree(c->stdin_data);
3847 c->stdin_data_size = 0;
3848 }
3849
3850 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
3851 char **i;
3852
3853 assert(c);
3854
3855 if (!runtime_prefix)
3856 return 0;
3857
3858 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
3859 _cleanup_free_ char *p;
3860
3861 p = strjoin(runtime_prefix, "/", *i);
3862 if (!p)
3863 return -ENOMEM;
3864
3865 /* We execute this synchronously, since we need to be sure this is gone when we start the service
3866 * next. */
3867 (void) rm_rf(p, REMOVE_ROOT);
3868 }
3869
3870 return 0;
3871 }
3872
3873 static void exec_command_done(ExecCommand *c) {
3874 assert(c);
3875
3876 c->path = mfree(c->path);
3877 c->argv = strv_free(c->argv);
3878 }
3879
3880 void exec_command_done_array(ExecCommand *c, size_t n) {
3881 size_t i;
3882
3883 for (i = 0; i < n; i++)
3884 exec_command_done(c+i);
3885 }
3886
3887 ExecCommand* exec_command_free_list(ExecCommand *c) {
3888 ExecCommand *i;
3889
3890 while ((i = c)) {
3891 LIST_REMOVE(command, c, i);
3892 exec_command_done(i);
3893 free(i);
3894 }
3895
3896 return NULL;
3897 }
3898
3899 void exec_command_free_array(ExecCommand **c, size_t n) {
3900 size_t i;
3901
3902 for (i = 0; i < n; i++)
3903 c[i] = exec_command_free_list(c[i]);
3904 }
3905
3906 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
3907 size_t i;
3908
3909 for (i = 0; i < n; i++)
3910 exec_status_reset(&c[i].exec_status);
3911 }
3912
3913 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
3914 size_t i;
3915
3916 for (i = 0; i < n; i++) {
3917 ExecCommand *z;
3918
3919 LIST_FOREACH(command, z, c[i])
3920 exec_status_reset(&z->exec_status);
3921 }
3922 }
3923
3924 typedef struct InvalidEnvInfo {
3925 const Unit *unit;
3926 const char *path;
3927 } InvalidEnvInfo;
3928
3929 static void invalid_env(const char *p, void *userdata) {
3930 InvalidEnvInfo *info = userdata;
3931
3932 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
3933 }
3934
3935 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3936 assert(c);
3937
3938 switch (fd_index) {
3939
3940 case STDIN_FILENO:
3941 if (c->std_input != EXEC_INPUT_NAMED_FD)
3942 return NULL;
3943
3944 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
3945
3946 case STDOUT_FILENO:
3947 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
3948 return NULL;
3949
3950 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
3951
3952 case STDERR_FILENO:
3953 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
3954 return NULL;
3955
3956 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
3957
3958 default:
3959 return NULL;
3960 }
3961 }
3962
3963 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]) {
3964 size_t i, targets;
3965 const char* stdio_fdname[3];
3966 size_t n_fds;
3967
3968 assert(c);
3969 assert(p);
3970
3971 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
3972 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
3973 (c->std_error == EXEC_OUTPUT_NAMED_FD);
3974
3975 for (i = 0; i < 3; i++)
3976 stdio_fdname[i] = exec_context_fdname(c, i);
3977
3978 n_fds = p->n_storage_fds + p->n_socket_fds;
3979
3980 for (i = 0; i < n_fds && targets > 0; i++)
3981 if (named_iofds[STDIN_FILENO] < 0 &&
3982 c->std_input == EXEC_INPUT_NAMED_FD &&
3983 stdio_fdname[STDIN_FILENO] &&
3984 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
3985
3986 named_iofds[STDIN_FILENO] = p->fds[i];
3987 targets--;
3988
3989 } else if (named_iofds[STDOUT_FILENO] < 0 &&
3990 c->std_output == EXEC_OUTPUT_NAMED_FD &&
3991 stdio_fdname[STDOUT_FILENO] &&
3992 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
3993
3994 named_iofds[STDOUT_FILENO] = p->fds[i];
3995 targets--;
3996
3997 } else if (named_iofds[STDERR_FILENO] < 0 &&
3998 c->std_error == EXEC_OUTPUT_NAMED_FD &&
3999 stdio_fdname[STDERR_FILENO] &&
4000 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
4001
4002 named_iofds[STDERR_FILENO] = p->fds[i];
4003 targets--;
4004 }
4005
4006 return targets == 0 ? 0 : -ENOENT;
4007 }
4008
4009 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
4010 char **i, **r = NULL;
4011
4012 assert(c);
4013 assert(l);
4014
4015 STRV_FOREACH(i, c->environment_files) {
4016 char *fn;
4017 int k;
4018 unsigned n;
4019 bool ignore = false;
4020 char **p;
4021 _cleanup_globfree_ glob_t pglob = {};
4022
4023 fn = *i;
4024
4025 if (fn[0] == '-') {
4026 ignore = true;
4027 fn++;
4028 }
4029
4030 if (!path_is_absolute(fn)) {
4031 if (ignore)
4032 continue;
4033
4034 strv_free(r);
4035 return -EINVAL;
4036 }
4037
4038 /* Filename supports globbing, take all matching files */
4039 k = safe_glob(fn, 0, &pglob);
4040 if (k < 0) {
4041 if (ignore)
4042 continue;
4043
4044 strv_free(r);
4045 return k;
4046 }
4047
4048 /* When we don't match anything, -ENOENT should be returned */
4049 assert(pglob.gl_pathc > 0);
4050
4051 for (n = 0; n < pglob.gl_pathc; n++) {
4052 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
4053 if (k < 0) {
4054 if (ignore)
4055 continue;
4056
4057 strv_free(r);
4058 return k;
4059 }
4060 /* Log invalid environment variables with filename */
4061 if (p) {
4062 InvalidEnvInfo info = {
4063 .unit = unit,
4064 .path = pglob.gl_pathv[n]
4065 };
4066
4067 p = strv_env_clean_with_callback(p, invalid_env, &info);
4068 }
4069
4070 if (!r)
4071 r = p;
4072 else {
4073 char **m;
4074
4075 m = strv_env_merge(2, r, p);
4076 strv_free(r);
4077 strv_free(p);
4078 if (!m)
4079 return -ENOMEM;
4080
4081 r = m;
4082 }
4083 }
4084 }
4085
4086 *l = r;
4087
4088 return 0;
4089 }
4090
4091 static bool tty_may_match_dev_console(const char *tty) {
4092 _cleanup_free_ char *resolved = NULL;
4093
4094 if (!tty)
4095 return true;
4096
4097 tty = skip_dev_prefix(tty);
4098
4099 /* trivial identity? */
4100 if (streq(tty, "console"))
4101 return true;
4102
4103 if (resolve_dev_console(&resolved) < 0)
4104 return true; /* if we could not resolve, assume it may */
4105
4106 /* "tty0" means the active VC, so it may be the same sometimes */
4107 return streq(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
4108 }
4109
4110 bool exec_context_may_touch_console(const ExecContext *ec) {
4111
4112 return (ec->tty_reset ||
4113 ec->tty_vhangup ||
4114 ec->tty_vt_disallocate ||
4115 is_terminal_input(ec->std_input) ||
4116 is_terminal_output(ec->std_output) ||
4117 is_terminal_output(ec->std_error)) &&
4118 tty_may_match_dev_console(exec_context_tty_path(ec));
4119 }
4120
4121 static void strv_fprintf(FILE *f, char **l) {
4122 char **g;
4123
4124 assert(f);
4125
4126 STRV_FOREACH(g, l)
4127 fprintf(f, " %s", *g);
4128 }
4129
4130 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
4131 ExecDirectoryType dt;
4132 char **e, **d;
4133 unsigned i;
4134 int r;
4135
4136 assert(c);
4137 assert(f);
4138
4139 prefix = strempty(prefix);
4140
4141 fprintf(f,
4142 "%sUMask: %04o\n"
4143 "%sWorkingDirectory: %s\n"
4144 "%sRootDirectory: %s\n"
4145 "%sNonBlocking: %s\n"
4146 "%sPrivateTmp: %s\n"
4147 "%sPrivateDevices: %s\n"
4148 "%sProtectKernelTunables: %s\n"
4149 "%sProtectKernelModules: %s\n"
4150 "%sProtectControlGroups: %s\n"
4151 "%sPrivateNetwork: %s\n"
4152 "%sPrivateUsers: %s\n"
4153 "%sProtectHome: %s\n"
4154 "%sProtectSystem: %s\n"
4155 "%sMountAPIVFS: %s\n"
4156 "%sIgnoreSIGPIPE: %s\n"
4157 "%sMemoryDenyWriteExecute: %s\n"
4158 "%sRestrictRealtime: %s\n"
4159 "%sKeyringMode: %s\n",
4160 prefix, c->umask,
4161 prefix, c->working_directory ? c->working_directory : "/",
4162 prefix, c->root_directory ? c->root_directory : "/",
4163 prefix, yes_no(c->non_blocking),
4164 prefix, yes_no(c->private_tmp),
4165 prefix, yes_no(c->private_devices),
4166 prefix, yes_no(c->protect_kernel_tunables),
4167 prefix, yes_no(c->protect_kernel_modules),
4168 prefix, yes_no(c->protect_control_groups),
4169 prefix, yes_no(c->private_network),
4170 prefix, yes_no(c->private_users),
4171 prefix, protect_home_to_string(c->protect_home),
4172 prefix, protect_system_to_string(c->protect_system),
4173 prefix, yes_no(c->mount_apivfs),
4174 prefix, yes_no(c->ignore_sigpipe),
4175 prefix, yes_no(c->memory_deny_write_execute),
4176 prefix, yes_no(c->restrict_realtime),
4177 prefix, exec_keyring_mode_to_string(c->keyring_mode));
4178
4179 if (c->root_image)
4180 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
4181
4182 STRV_FOREACH(e, c->environment)
4183 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
4184
4185 STRV_FOREACH(e, c->environment_files)
4186 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
4187
4188 STRV_FOREACH(e, c->pass_environment)
4189 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
4190
4191 STRV_FOREACH(e, c->unset_environment)
4192 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
4193
4194 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
4195
4196 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4197 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
4198
4199 STRV_FOREACH(d, c->directories[dt].paths)
4200 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
4201 }
4202
4203 if (c->nice_set)
4204 fprintf(f,
4205 "%sNice: %i\n",
4206 prefix, c->nice);
4207
4208 if (c->oom_score_adjust_set)
4209 fprintf(f,
4210 "%sOOMScoreAdjust: %i\n",
4211 prefix, c->oom_score_adjust);
4212
4213 for (i = 0; i < RLIM_NLIMITS; i++)
4214 if (c->rlimit[i]) {
4215 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
4216 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4217 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
4218 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
4219 }
4220
4221 if (c->ioprio_set) {
4222 _cleanup_free_ char *class_str = NULL;
4223
4224 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4225 if (r >= 0)
4226 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4227
4228 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
4229 }
4230
4231 if (c->cpu_sched_set) {
4232 _cleanup_free_ char *policy_str = NULL;
4233
4234 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4235 if (r >= 0)
4236 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4237
4238 fprintf(f,
4239 "%sCPUSchedulingPriority: %i\n"
4240 "%sCPUSchedulingResetOnFork: %s\n",
4241 prefix, c->cpu_sched_priority,
4242 prefix, yes_no(c->cpu_sched_reset_on_fork));
4243 }
4244
4245 if (c->cpuset) {
4246 fprintf(f, "%sCPUAffinity:", prefix);
4247 for (i = 0; i < c->cpuset_ncpus; i++)
4248 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
4249 fprintf(f, " %u", i);
4250 fputs("\n", f);
4251 }
4252
4253 if (c->timer_slack_nsec != NSEC_INFINITY)
4254 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
4255
4256 fprintf(f,
4257 "%sStandardInput: %s\n"
4258 "%sStandardOutput: %s\n"
4259 "%sStandardError: %s\n",
4260 prefix, exec_input_to_string(c->std_input),
4261 prefix, exec_output_to_string(c->std_output),
4262 prefix, exec_output_to_string(c->std_error));
4263
4264 if (c->std_input == EXEC_INPUT_NAMED_FD)
4265 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4266 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4267 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4268 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4269 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4270
4271 if (c->std_input == EXEC_INPUT_FILE)
4272 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4273 if (c->std_output == EXEC_OUTPUT_FILE)
4274 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4275 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
4276 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4277 if (c->std_error == EXEC_OUTPUT_FILE)
4278 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4279 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
4280 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4281
4282 if (c->tty_path)
4283 fprintf(f,
4284 "%sTTYPath: %s\n"
4285 "%sTTYReset: %s\n"
4286 "%sTTYVHangup: %s\n"
4287 "%sTTYVTDisallocate: %s\n",
4288 prefix, c->tty_path,
4289 prefix, yes_no(c->tty_reset),
4290 prefix, yes_no(c->tty_vhangup),
4291 prefix, yes_no(c->tty_vt_disallocate));
4292
4293 if (IN_SET(c->std_output,
4294 EXEC_OUTPUT_SYSLOG,
4295 EXEC_OUTPUT_KMSG,
4296 EXEC_OUTPUT_JOURNAL,
4297 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4298 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4299 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4300 IN_SET(c->std_error,
4301 EXEC_OUTPUT_SYSLOG,
4302 EXEC_OUTPUT_KMSG,
4303 EXEC_OUTPUT_JOURNAL,
4304 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4305 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4306 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
4307
4308 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
4309
4310 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4311 if (r >= 0)
4312 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
4313
4314 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4315 if (r >= 0)
4316 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
4317 }
4318
4319 if (c->log_level_max >= 0) {
4320 _cleanup_free_ char *t = NULL;
4321
4322 (void) log_level_to_string_alloc(c->log_level_max, &t);
4323
4324 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4325 }
4326
4327 if (c->log_rate_limit_interval_usec > 0) {
4328 char buf_timespan[FORMAT_TIMESPAN_MAX];
4329
4330 fprintf(f,
4331 "%sLogRateLimitIntervalSec: %s\n",
4332 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_rate_limit_interval_usec, USEC_PER_SEC));
4333 }
4334
4335 if (c->log_rate_limit_burst > 0)
4336 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_rate_limit_burst);
4337
4338 if (c->n_log_extra_fields > 0) {
4339 size_t j;
4340
4341 for (j = 0; j < c->n_log_extra_fields; j++) {
4342 fprintf(f, "%sLogExtraFields: ", prefix);
4343 fwrite(c->log_extra_fields[j].iov_base,
4344 1, c->log_extra_fields[j].iov_len,
4345 f);
4346 fputc('\n', f);
4347 }
4348 }
4349
4350 if (c->secure_bits) {
4351 _cleanup_free_ char *str = NULL;
4352
4353 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4354 if (r >= 0)
4355 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4356 }
4357
4358 if (c->capability_bounding_set != CAP_ALL) {
4359 _cleanup_free_ char *str = NULL;
4360
4361 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4362 if (r >= 0)
4363 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
4364 }
4365
4366 if (c->capability_ambient_set != 0) {
4367 _cleanup_free_ char *str = NULL;
4368
4369 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4370 if (r >= 0)
4371 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
4372 }
4373
4374 if (c->user)
4375 fprintf(f, "%sUser: %s\n", prefix, c->user);
4376 if (c->group)
4377 fprintf(f, "%sGroup: %s\n", prefix, c->group);
4378
4379 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4380
4381 if (!strv_isempty(c->supplementary_groups)) {
4382 fprintf(f, "%sSupplementaryGroups:", prefix);
4383 strv_fprintf(f, c->supplementary_groups);
4384 fputs("\n", f);
4385 }
4386
4387 if (c->pam_name)
4388 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
4389
4390 if (!strv_isempty(c->read_write_paths)) {
4391 fprintf(f, "%sReadWritePaths:", prefix);
4392 strv_fprintf(f, c->read_write_paths);
4393 fputs("\n", f);
4394 }
4395
4396 if (!strv_isempty(c->read_only_paths)) {
4397 fprintf(f, "%sReadOnlyPaths:", prefix);
4398 strv_fprintf(f, c->read_only_paths);
4399 fputs("\n", f);
4400 }
4401
4402 if (!strv_isempty(c->inaccessible_paths)) {
4403 fprintf(f, "%sInaccessiblePaths:", prefix);
4404 strv_fprintf(f, c->inaccessible_paths);
4405 fputs("\n", f);
4406 }
4407
4408 if (c->n_bind_mounts > 0)
4409 for (i = 0; i < c->n_bind_mounts; i++)
4410 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
4411 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4412 c->bind_mounts[i].ignore_enoent ? "-": "",
4413 c->bind_mounts[i].source,
4414 c->bind_mounts[i].destination,
4415 c->bind_mounts[i].recursive ? "rbind" : "norbind");
4416
4417 if (c->n_temporary_filesystems > 0)
4418 for (i = 0; i < c->n_temporary_filesystems; i++) {
4419 TemporaryFileSystem *t = c->temporary_filesystems + i;
4420
4421 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4422 t->path,
4423 isempty(t->options) ? "" : ":",
4424 strempty(t->options));
4425 }
4426
4427 if (c->utmp_id)
4428 fprintf(f,
4429 "%sUtmpIdentifier: %s\n",
4430 prefix, c->utmp_id);
4431
4432 if (c->selinux_context)
4433 fprintf(f,
4434 "%sSELinuxContext: %s%s\n",
4435 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
4436
4437 if (c->apparmor_profile)
4438 fprintf(f,
4439 "%sAppArmorProfile: %s%s\n",
4440 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4441
4442 if (c->smack_process_label)
4443 fprintf(f,
4444 "%sSmackProcessLabel: %s%s\n",
4445 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4446
4447 if (c->personality != PERSONALITY_INVALID)
4448 fprintf(f,
4449 "%sPersonality: %s\n",
4450 prefix, strna(personality_to_string(c->personality)));
4451
4452 fprintf(f,
4453 "%sLockPersonality: %s\n",
4454 prefix, yes_no(c->lock_personality));
4455
4456 if (c->syscall_filter) {
4457 #if HAVE_SECCOMP
4458 Iterator j;
4459 void *id, *val;
4460 bool first = true;
4461 #endif
4462
4463 fprintf(f,
4464 "%sSystemCallFilter: ",
4465 prefix);
4466
4467 if (!c->syscall_whitelist)
4468 fputc('~', f);
4469
4470 #if HAVE_SECCOMP
4471 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
4472 _cleanup_free_ char *name = NULL;
4473 const char *errno_name = NULL;
4474 int num = PTR_TO_INT(val);
4475
4476 if (first)
4477 first = false;
4478 else
4479 fputc(' ', f);
4480
4481 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
4482 fputs(strna(name), f);
4483
4484 if (num >= 0) {
4485 errno_name = errno_to_name(num);
4486 if (errno_name)
4487 fprintf(f, ":%s", errno_name);
4488 else
4489 fprintf(f, ":%d", num);
4490 }
4491 }
4492 #endif
4493
4494 fputc('\n', f);
4495 }
4496
4497 if (c->syscall_archs) {
4498 #if HAVE_SECCOMP
4499 Iterator j;
4500 void *id;
4501 #endif
4502
4503 fprintf(f,
4504 "%sSystemCallArchitectures:",
4505 prefix);
4506
4507 #if HAVE_SECCOMP
4508 SET_FOREACH(id, c->syscall_archs, j)
4509 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4510 #endif
4511 fputc('\n', f);
4512 }
4513
4514 if (exec_context_restrict_namespaces_set(c)) {
4515 _cleanup_free_ char *s = NULL;
4516
4517 r = namespace_flags_to_string(c->restrict_namespaces, &s);
4518 if (r >= 0)
4519 fprintf(f, "%sRestrictNamespaces: %s\n",
4520 prefix, s);
4521 }
4522
4523 if (c->syscall_errno > 0) {
4524 const char *errno_name;
4525
4526 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
4527
4528 errno_name = errno_to_name(c->syscall_errno);
4529 if (errno_name)
4530 fprintf(f, "%s\n", errno_name);
4531 else
4532 fprintf(f, "%d\n", c->syscall_errno);
4533 }
4534
4535 if (c->apparmor_profile)
4536 fprintf(f,
4537 "%sAppArmorProfile: %s%s\n",
4538 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4539 }
4540
4541 bool exec_context_maintains_privileges(const ExecContext *c) {
4542 assert(c);
4543
4544 /* Returns true if the process forked off would run under
4545 * an unchanged UID or as root. */
4546
4547 if (!c->user)
4548 return true;
4549
4550 if (streq(c->user, "root") || streq(c->user, "0"))
4551 return true;
4552
4553 return false;
4554 }
4555
4556 int exec_context_get_effective_ioprio(const ExecContext *c) {
4557 int p;
4558
4559 assert(c);
4560
4561 if (c->ioprio_set)
4562 return c->ioprio;
4563
4564 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4565 if (p < 0)
4566 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4567
4568 return p;
4569 }
4570
4571 void exec_context_free_log_extra_fields(ExecContext *c) {
4572 size_t l;
4573
4574 assert(c);
4575
4576 for (l = 0; l < c->n_log_extra_fields; l++)
4577 free(c->log_extra_fields[l].iov_base);
4578 c->log_extra_fields = mfree(c->log_extra_fields);
4579 c->n_log_extra_fields = 0;
4580 }
4581
4582 void exec_status_start(ExecStatus *s, pid_t pid) {
4583 assert(s);
4584
4585 *s = (ExecStatus) {
4586 .pid = pid,
4587 };
4588
4589 dual_timestamp_get(&s->start_timestamp);
4590 }
4591
4592 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
4593 assert(s);
4594
4595 if (s->pid != pid) {
4596 *s = (ExecStatus) {
4597 .pid = pid,
4598 };
4599 }
4600
4601 dual_timestamp_get(&s->exit_timestamp);
4602
4603 s->code = code;
4604 s->status = status;
4605
4606 if (context) {
4607 if (context->utmp_id)
4608 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
4609
4610 exec_context_tty_reset(context, NULL);
4611 }
4612 }
4613
4614 void exec_status_reset(ExecStatus *s) {
4615 assert(s);
4616
4617 *s = (ExecStatus) {};
4618 }
4619
4620 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
4621 char buf[FORMAT_TIMESTAMP_MAX];
4622
4623 assert(s);
4624 assert(f);
4625
4626 if (s->pid <= 0)
4627 return;
4628
4629 prefix = strempty(prefix);
4630
4631 fprintf(f,
4632 "%sPID: "PID_FMT"\n",
4633 prefix, s->pid);
4634
4635 if (dual_timestamp_is_set(&s->start_timestamp))
4636 fprintf(f,
4637 "%sStart Timestamp: %s\n",
4638 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
4639
4640 if (dual_timestamp_is_set(&s->exit_timestamp))
4641 fprintf(f,
4642 "%sExit Timestamp: %s\n"
4643 "%sExit Code: %s\n"
4644 "%sExit Status: %i\n",
4645 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
4646 prefix, sigchld_code_to_string(s->code),
4647 prefix, s->status);
4648 }
4649
4650 static char *exec_command_line(char **argv) {
4651 size_t k;
4652 char *n, *p, **a;
4653 bool first = true;
4654
4655 assert(argv);
4656
4657 k = 1;
4658 STRV_FOREACH(a, argv)
4659 k += strlen(*a)+3;
4660
4661 n = new(char, k);
4662 if (!n)
4663 return NULL;
4664
4665 p = n;
4666 STRV_FOREACH(a, argv) {
4667
4668 if (!first)
4669 *(p++) = ' ';
4670 else
4671 first = false;
4672
4673 if (strpbrk(*a, WHITESPACE)) {
4674 *(p++) = '\'';
4675 p = stpcpy(p, *a);
4676 *(p++) = '\'';
4677 } else
4678 p = stpcpy(p, *a);
4679
4680 }
4681
4682 *p = 0;
4683
4684 /* FIXME: this doesn't really handle arguments that have
4685 * spaces and ticks in them */
4686
4687 return n;
4688 }
4689
4690 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
4691 _cleanup_free_ char *cmd = NULL;
4692 const char *prefix2;
4693
4694 assert(c);
4695 assert(f);
4696
4697 prefix = strempty(prefix);
4698 prefix2 = strjoina(prefix, "\t");
4699
4700 cmd = exec_command_line(c->argv);
4701 fprintf(f,
4702 "%sCommand Line: %s\n",
4703 prefix, cmd ? cmd : strerror(ENOMEM));
4704
4705 exec_status_dump(&c->exec_status, f, prefix2);
4706 }
4707
4708 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4709 assert(f);
4710
4711 prefix = strempty(prefix);
4712
4713 LIST_FOREACH(command, c, c)
4714 exec_command_dump(c, f, prefix);
4715 }
4716
4717 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4718 ExecCommand *end;
4719
4720 assert(l);
4721 assert(e);
4722
4723 if (*l) {
4724 /* It's kind of important, that we keep the order here */
4725 LIST_FIND_TAIL(command, *l, end);
4726 LIST_INSERT_AFTER(command, *l, end, e);
4727 } else
4728 *l = e;
4729 }
4730
4731 int exec_command_set(ExecCommand *c, const char *path, ...) {
4732 va_list ap;
4733 char **l, *p;
4734
4735 assert(c);
4736 assert(path);
4737
4738 va_start(ap, path);
4739 l = strv_new_ap(path, ap);
4740 va_end(ap);
4741
4742 if (!l)
4743 return -ENOMEM;
4744
4745 p = strdup(path);
4746 if (!p) {
4747 strv_free(l);
4748 return -ENOMEM;
4749 }
4750
4751 free_and_replace(c->path, p);
4752
4753 return strv_free_and_replace(c->argv, l);
4754 }
4755
4756 int exec_command_append(ExecCommand *c, const char *path, ...) {
4757 _cleanup_strv_free_ char **l = NULL;
4758 va_list ap;
4759 int r;
4760
4761 assert(c);
4762 assert(path);
4763
4764 va_start(ap, path);
4765 l = strv_new_ap(path, ap);
4766 va_end(ap);
4767
4768 if (!l)
4769 return -ENOMEM;
4770
4771 r = strv_extend_strv(&c->argv, l, false);
4772 if (r < 0)
4773 return r;
4774
4775 return 0;
4776 }
4777
4778 static void *remove_tmpdir_thread(void *p) {
4779 _cleanup_free_ char *path = p;
4780
4781 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
4782 return NULL;
4783 }
4784
4785 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
4786 int r;
4787
4788 if (!rt)
4789 return NULL;
4790
4791 if (rt->manager)
4792 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
4793
4794 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
4795 if (destroy && rt->tmp_dir) {
4796 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
4797
4798 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4799 if (r < 0) {
4800 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
4801 free(rt->tmp_dir);
4802 }
4803
4804 rt->tmp_dir = NULL;
4805 }
4806
4807 if (destroy && rt->var_tmp_dir) {
4808 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
4809
4810 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4811 if (r < 0) {
4812 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4813 free(rt->var_tmp_dir);
4814 }
4815
4816 rt->var_tmp_dir = NULL;
4817 }
4818
4819 rt->id = mfree(rt->id);
4820 rt->tmp_dir = mfree(rt->tmp_dir);
4821 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
4822 safe_close_pair(rt->netns_storage_socket);
4823 return mfree(rt);
4824 }
4825
4826 static void exec_runtime_freep(ExecRuntime **rt) {
4827 if (*rt)
4828 (void) exec_runtime_free(*rt, false);
4829 }
4830
4831 static int exec_runtime_allocate(ExecRuntime **rt) {
4832 assert(rt);
4833
4834 *rt = new0(ExecRuntime, 1);
4835 if (!*rt)
4836 return -ENOMEM;
4837
4838 (*rt)->netns_storage_socket[0] = (*rt)->netns_storage_socket[1] = -1;
4839 return 0;
4840 }
4841
4842 static int exec_runtime_add(
4843 Manager *m,
4844 const char *id,
4845 const char *tmp_dir,
4846 const char *var_tmp_dir,
4847 const int netns_storage_socket[2],
4848 ExecRuntime **ret) {
4849
4850 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
4851 int r;
4852
4853 assert(m);
4854 assert(id);
4855
4856 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
4857 if (r < 0)
4858 return r;
4859
4860 r = exec_runtime_allocate(&rt);
4861 if (r < 0)
4862 return r;
4863
4864 rt->id = strdup(id);
4865 if (!rt->id)
4866 return -ENOMEM;
4867
4868 if (tmp_dir) {
4869 rt->tmp_dir = strdup(tmp_dir);
4870 if (!rt->tmp_dir)
4871 return -ENOMEM;
4872
4873 /* When tmp_dir is set, then we require var_tmp_dir is also set. */
4874 assert(var_tmp_dir);
4875 rt->var_tmp_dir = strdup(var_tmp_dir);
4876 if (!rt->var_tmp_dir)
4877 return -ENOMEM;
4878 }
4879
4880 if (netns_storage_socket) {
4881 rt->netns_storage_socket[0] = netns_storage_socket[0];
4882 rt->netns_storage_socket[1] = netns_storage_socket[1];
4883 }
4884
4885 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
4886 if (r < 0)
4887 return r;
4888
4889 rt->manager = m;
4890
4891 if (ret)
4892 *ret = rt;
4893
4894 /* do not remove created ExecRuntime object when the operation succeeds. */
4895 rt = NULL;
4896 return 0;
4897 }
4898
4899 static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
4900 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
4901 _cleanup_close_pair_ int netns_storage_socket[2] = {-1, -1};
4902 int r;
4903
4904 assert(m);
4905 assert(c);
4906 assert(id);
4907
4908 /* It is not necessary to create ExecRuntime object. */
4909 if (!c->private_network && !c->private_tmp)
4910 return 0;
4911
4912 if (c->private_tmp) {
4913 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
4914 if (r < 0)
4915 return r;
4916 }
4917
4918 if (c->private_network) {
4919 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
4920 return -errno;
4921 }
4922
4923 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, netns_storage_socket, ret);
4924 if (r < 0)
4925 return r;
4926
4927 /* Avoid cleanup */
4928 netns_storage_socket[0] = -1;
4929 netns_storage_socket[1] = -1;
4930 return 1;
4931 }
4932
4933 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
4934 ExecRuntime *rt;
4935 int r;
4936
4937 assert(m);
4938 assert(id);
4939 assert(ret);
4940
4941 rt = hashmap_get(m->exec_runtime_by_id, id);
4942 if (rt)
4943 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
4944 goto ref;
4945
4946 if (!create)
4947 return 0;
4948
4949 /* If not found, then create a new object. */
4950 r = exec_runtime_make(m, c, id, &rt);
4951 if (r <= 0)
4952 /* When r == 0, it is not necessary to create ExecRuntime object. */
4953 return r;
4954
4955 ref:
4956 /* increment reference counter. */
4957 rt->n_ref++;
4958 *ret = rt;
4959 return 1;
4960 }
4961
4962 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
4963 if (!rt)
4964 return NULL;
4965
4966 assert(rt->n_ref > 0);
4967
4968 rt->n_ref--;
4969 if (rt->n_ref > 0)
4970 return NULL;
4971
4972 return exec_runtime_free(rt, destroy);
4973 }
4974
4975 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
4976 ExecRuntime *rt;
4977 Iterator i;
4978
4979 assert(m);
4980 assert(f);
4981 assert(fds);
4982
4983 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
4984 fprintf(f, "exec-runtime=%s", rt->id);
4985
4986 if (rt->tmp_dir)
4987 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
4988
4989 if (rt->var_tmp_dir)
4990 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
4991
4992 if (rt->netns_storage_socket[0] >= 0) {
4993 int copy;
4994
4995 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
4996 if (copy < 0)
4997 return copy;
4998
4999 fprintf(f, " netns-socket-0=%i", copy);
5000 }
5001
5002 if (rt->netns_storage_socket[1] >= 0) {
5003 int copy;
5004
5005 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
5006 if (copy < 0)
5007 return copy;
5008
5009 fprintf(f, " netns-socket-1=%i", copy);
5010 }
5011
5012 fputc('\n', f);
5013 }
5014
5015 return 0;
5016 }
5017
5018 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
5019 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
5020 ExecRuntime *rt;
5021 int r;
5022
5023 /* This is for the migration from old (v237 or earlier) deserialization text.
5024 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
5025 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
5026 * so or not from the serialized text, then we always creates a new object owned by this. */
5027
5028 assert(u);
5029 assert(key);
5030 assert(value);
5031
5032 /* Manager manages ExecRuntime objects by the unit id.
5033 * So, we omit the serialized text when the unit does not have id (yet?)... */
5034 if (isempty(u->id)) {
5035 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
5036 return 0;
5037 }
5038
5039 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
5040 if (r < 0) {
5041 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
5042 return 0;
5043 }
5044
5045 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
5046 if (!rt) {
5047 r = exec_runtime_allocate(&rt_create);
5048 if (r < 0)
5049 return log_oom();
5050
5051 rt_create->id = strdup(u->id);
5052 if (!rt_create->id)
5053 return log_oom();
5054
5055 rt = rt_create;
5056 }
5057
5058 if (streq(key, "tmp-dir")) {
5059 char *copy;
5060
5061 copy = strdup(value);
5062 if (!copy)
5063 return log_oom();
5064
5065 free_and_replace(rt->tmp_dir, copy);
5066
5067 } else if (streq(key, "var-tmp-dir")) {
5068 char *copy;
5069
5070 copy = strdup(value);
5071 if (!copy)
5072 return log_oom();
5073
5074 free_and_replace(rt->var_tmp_dir, copy);
5075
5076 } else if (streq(key, "netns-socket-0")) {
5077 int fd;
5078
5079 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5080 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5081 return 0;
5082 }
5083
5084 safe_close(rt->netns_storage_socket[0]);
5085 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
5086
5087 } else if (streq(key, "netns-socket-1")) {
5088 int fd;
5089
5090 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5091 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5092 return 0;
5093 }
5094
5095 safe_close(rt->netns_storage_socket[1]);
5096 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
5097 } else
5098 return 0;
5099
5100 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
5101 if (rt_create) {
5102 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
5103 if (r < 0) {
5104 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
5105 return 0;
5106 }
5107
5108 rt_create->manager = u->manager;
5109
5110 /* Avoid cleanup */
5111 rt_create = NULL;
5112 }
5113
5114 return 1;
5115 }
5116
5117 void exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
5118 char *id = NULL, *tmp_dir = NULL, *var_tmp_dir = NULL;
5119 int r, fd0 = -1, fd1 = -1;
5120 const char *p, *v = value;
5121 size_t n;
5122
5123 assert(m);
5124 assert(value);
5125 assert(fds);
5126
5127 n = strcspn(v, " ");
5128 id = strndupa(v, n);
5129 if (v[n] != ' ')
5130 goto finalize;
5131 p = v + n + 1;
5132
5133 v = startswith(p, "tmp-dir=");
5134 if (v) {
5135 n = strcspn(v, " ");
5136 tmp_dir = strndupa(v, n);
5137 if (v[n] != ' ')
5138 goto finalize;
5139 p = v + n + 1;
5140 }
5141
5142 v = startswith(p, "var-tmp-dir=");
5143 if (v) {
5144 n = strcspn(v, " ");
5145 var_tmp_dir = strndupa(v, n);
5146 if (v[n] != ' ')
5147 goto finalize;
5148 p = v + n + 1;
5149 }
5150
5151 v = startswith(p, "netns-socket-0=");
5152 if (v) {
5153 char *buf;
5154
5155 n = strcspn(v, " ");
5156 buf = strndupa(v, n);
5157 if (safe_atoi(buf, &fd0) < 0 || !fdset_contains(fds, fd0)) {
5158 log_debug("Unable to process exec-runtime netns fd specification.");
5159 return;
5160 }
5161 fd0 = fdset_remove(fds, fd0);
5162 if (v[n] != ' ')
5163 goto finalize;
5164 p = v + n + 1;
5165 }
5166
5167 v = startswith(p, "netns-socket-1=");
5168 if (v) {
5169 char *buf;
5170
5171 n = strcspn(v, " ");
5172 buf = strndupa(v, n);
5173 if (safe_atoi(buf, &fd1) < 0 || !fdset_contains(fds, fd1)) {
5174 log_debug("Unable to process exec-runtime netns fd specification.");
5175 return;
5176 }
5177 fd1 = fdset_remove(fds, fd1);
5178 }
5179
5180 finalize:
5181
5182 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, (int[]) { fd0, fd1 }, NULL);
5183 if (r < 0)
5184 log_debug_errno(r, "Failed to add exec-runtime: %m");
5185 }
5186
5187 void exec_runtime_vacuum(Manager *m) {
5188 ExecRuntime *rt;
5189 Iterator i;
5190
5191 assert(m);
5192
5193 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
5194
5195 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5196 if (rt->n_ref > 0)
5197 continue;
5198
5199 (void) exec_runtime_free(rt, false);
5200 }
5201 }
5202
5203 void exec_params_clear(ExecParameters *p) {
5204 if (!p)
5205 return;
5206
5207 strv_free(p->environment);
5208 }
5209
5210 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
5211 [EXEC_INPUT_NULL] = "null",
5212 [EXEC_INPUT_TTY] = "tty",
5213 [EXEC_INPUT_TTY_FORCE] = "tty-force",
5214 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
5215 [EXEC_INPUT_SOCKET] = "socket",
5216 [EXEC_INPUT_NAMED_FD] = "fd",
5217 [EXEC_INPUT_DATA] = "data",
5218 [EXEC_INPUT_FILE] = "file",
5219 };
5220
5221 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
5222
5223 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
5224 [EXEC_OUTPUT_INHERIT] = "inherit",
5225 [EXEC_OUTPUT_NULL] = "null",
5226 [EXEC_OUTPUT_TTY] = "tty",
5227 [EXEC_OUTPUT_SYSLOG] = "syslog",
5228 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
5229 [EXEC_OUTPUT_KMSG] = "kmsg",
5230 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
5231 [EXEC_OUTPUT_JOURNAL] = "journal",
5232 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
5233 [EXEC_OUTPUT_SOCKET] = "socket",
5234 [EXEC_OUTPUT_NAMED_FD] = "fd",
5235 [EXEC_OUTPUT_FILE] = "file",
5236 [EXEC_OUTPUT_FILE_APPEND] = "append",
5237 };
5238
5239 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
5240
5241 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
5242 [EXEC_UTMP_INIT] = "init",
5243 [EXEC_UTMP_LOGIN] = "login",
5244 [EXEC_UTMP_USER] = "user",
5245 };
5246
5247 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
5248
5249 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5250 [EXEC_PRESERVE_NO] = "no",
5251 [EXEC_PRESERVE_YES] = "yes",
5252 [EXEC_PRESERVE_RESTART] = "restart",
5253 };
5254
5255 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
5256
5257 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5258 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5259 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5260 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5261 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5262 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5263 };
5264
5265 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
5266
5267 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5268 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
5269 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
5270 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
5271 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
5272 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
5273 };
5274
5275 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
5276
5277 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5278 [EXEC_KEYRING_INHERIT] = "inherit",
5279 [EXEC_KEYRING_PRIVATE] = "private",
5280 [EXEC_KEYRING_SHARED] = "shared",
5281 };
5282
5283 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);