]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
resolved: rework parsing of /etc/hosts
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <glob.h>
6 #include <grp.h>
7 #include <poll.h>
8 #include <signal.h>
9 #include <string.h>
10 #include <sys/capability.h>
11 #include <sys/eventfd.h>
12 #include <sys/mman.h>
13 #include <sys/personality.h>
14 #include <sys/prctl.h>
15 #include <sys/shm.h>
16 #include <sys/socket.h>
17 #include <sys/stat.h>
18 #include <sys/types.h>
19 #include <sys/un.h>
20 #include <unistd.h>
21 #include <utmpx.h>
22
23 #if HAVE_PAM
24 #include <security/pam_appl.h>
25 #endif
26
27 #if HAVE_SELINUX
28 #include <selinux/selinux.h>
29 #endif
30
31 #if HAVE_SECCOMP
32 #include <seccomp.h>
33 #endif
34
35 #if HAVE_APPARMOR
36 #include <sys/apparmor.h>
37 #endif
38
39 #include "sd-messages.h"
40
41 #include "af-list.h"
42 #include "alloc-util.h"
43 #if HAVE_APPARMOR
44 #include "apparmor-util.h"
45 #endif
46 #include "async.h"
47 #include "barrier.h"
48 #include "cap-list.h"
49 #include "capability-util.h"
50 #include "chown-recursive.h"
51 #include "cpu-set-util.h"
52 #include "def.h"
53 #include "env-file.h"
54 #include "env-util.h"
55 #include "errno-list.h"
56 #include "execute.h"
57 #include "exit-status.h"
58 #include "fd-util.h"
59 #include "format-util.h"
60 #include "fs-util.h"
61 #include "glob-util.h"
62 #include "io-util.h"
63 #include "ioprio.h"
64 #include "label.h"
65 #include "log.h"
66 #include "macro.h"
67 #include "manager.h"
68 #include "missing.h"
69 #include "mkdir.h"
70 #include "namespace.h"
71 #include "parse-util.h"
72 #include "path-util.h"
73 #include "process-util.h"
74 #include "rlimit-util.h"
75 #include "rm-rf.h"
76 #if HAVE_SECCOMP
77 #include "seccomp-util.h"
78 #endif
79 #include "securebits-util.h"
80 #include "selinux-util.h"
81 #include "signal-util.h"
82 #include "smack-util.h"
83 #include "socket-util.h"
84 #include "special.h"
85 #include "stat-util.h"
86 #include "string-table.h"
87 #include "string-util.h"
88 #include "strv.h"
89 #include "syslog-util.h"
90 #include "terminal-util.h"
91 #include "umask-util.h"
92 #include "unit.h"
93 #include "user-util.h"
94 #include "util.h"
95 #include "utmp-wtmp.h"
96
97 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
98 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
99
100 /* This assumes there is a 'tty' group */
101 #define TTY_MODE 0620
102
103 #define SNDBUF_SIZE (8*1024*1024)
104
105 static int shift_fds(int fds[], size_t n_fds) {
106 int start, restart_from;
107
108 if (n_fds <= 0)
109 return 0;
110
111 /* Modifies the fds array! (sorts it) */
112
113 assert(fds);
114
115 start = 0;
116 for (;;) {
117 int i;
118
119 restart_from = -1;
120
121 for (i = start; i < (int) n_fds; i++) {
122 int nfd;
123
124 /* Already at right index? */
125 if (fds[i] == i+3)
126 continue;
127
128 nfd = fcntl(fds[i], F_DUPFD, i + 3);
129 if (nfd < 0)
130 return -errno;
131
132 safe_close(fds[i]);
133 fds[i] = nfd;
134
135 /* Hmm, the fd we wanted isn't free? Then
136 * let's remember that and try again from here */
137 if (nfd != i+3 && restart_from < 0)
138 restart_from = i;
139 }
140
141 if (restart_from < 0)
142 break;
143
144 start = restart_from;
145 }
146
147 return 0;
148 }
149
150 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
151 size_t i, n_fds;
152 int r;
153
154 n_fds = n_socket_fds + n_storage_fds;
155 if (n_fds <= 0)
156 return 0;
157
158 assert(fds);
159
160 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
161 * O_NONBLOCK only applies to socket activation though. */
162
163 for (i = 0; i < n_fds; i++) {
164
165 if (i < n_socket_fds) {
166 r = fd_nonblock(fds[i], nonblock);
167 if (r < 0)
168 return r;
169 }
170
171 /* We unconditionally drop FD_CLOEXEC from the fds,
172 * since after all we want to pass these fds to our
173 * children */
174
175 r = fd_cloexec(fds[i], false);
176 if (r < 0)
177 return r;
178 }
179
180 return 0;
181 }
182
183 static const char *exec_context_tty_path(const ExecContext *context) {
184 assert(context);
185
186 if (context->stdio_as_fds)
187 return NULL;
188
189 if (context->tty_path)
190 return context->tty_path;
191
192 return "/dev/console";
193 }
194
195 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
196 const char *path;
197
198 assert(context);
199
200 path = exec_context_tty_path(context);
201
202 if (context->tty_vhangup) {
203 if (p && p->stdin_fd >= 0)
204 (void) terminal_vhangup_fd(p->stdin_fd);
205 else if (path)
206 (void) terminal_vhangup(path);
207 }
208
209 if (context->tty_reset) {
210 if (p && p->stdin_fd >= 0)
211 (void) reset_terminal_fd(p->stdin_fd, true);
212 else if (path)
213 (void) reset_terminal(path);
214 }
215
216 if (context->tty_vt_disallocate && path)
217 (void) vt_disallocate(path);
218 }
219
220 static bool is_terminal_input(ExecInput i) {
221 return IN_SET(i,
222 EXEC_INPUT_TTY,
223 EXEC_INPUT_TTY_FORCE,
224 EXEC_INPUT_TTY_FAIL);
225 }
226
227 static bool is_terminal_output(ExecOutput o) {
228 return IN_SET(o,
229 EXEC_OUTPUT_TTY,
230 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE,
232 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
233 }
234
235 static bool is_syslog_output(ExecOutput o) {
236 return IN_SET(o,
237 EXEC_OUTPUT_SYSLOG,
238 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
239 }
240
241 static bool is_kmsg_output(ExecOutput o) {
242 return IN_SET(o,
243 EXEC_OUTPUT_KMSG,
244 EXEC_OUTPUT_KMSG_AND_CONSOLE);
245 }
246
247 static bool exec_context_needs_term(const ExecContext *c) {
248 assert(c);
249
250 /* Return true if the execution context suggests we should set $TERM to something useful. */
251
252 if (is_terminal_input(c->std_input))
253 return true;
254
255 if (is_terminal_output(c->std_output))
256 return true;
257
258 if (is_terminal_output(c->std_error))
259 return true;
260
261 return !!c->tty_path;
262 }
263
264 static int open_null_as(int flags, int nfd) {
265 int fd;
266
267 assert(nfd >= 0);
268
269 fd = open("/dev/null", flags|O_NOCTTY);
270 if (fd < 0)
271 return -errno;
272
273 return move_fd(fd, nfd, false);
274 }
275
276 static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
277 static const union sockaddr_union sa = {
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
285 if (gid_is_valid(gid)) {
286 oldgid = getgid();
287
288 if (setegid(gid) < 0)
289 return -errno;
290 }
291
292 if (uid_is_valid(uid)) {
293 olduid = getuid();
294
295 if (seteuid(uid) < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
306 if (uid_is_valid(uid))
307 (void) seteuid(olduid);
308
309 restore_gid:
310 if (gid_is_valid(gid))
311 (void) setegid(oldgid);
312
313 return r;
314 }
315
316 static int connect_logger_as(
317 const Unit *unit,
318 const ExecContext *context,
319 const ExecParameters *params,
320 ExecOutput output,
321 const char *ident,
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
326 _cleanup_close_ int fd = -1;
327 int r;
328
329 assert(context);
330 assert(params);
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
334
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
337 return -errno;
338
339 r = connect_journal_socket(fd, uid, gid);
340 if (r < 0)
341 return r;
342
343 if (shutdown(fd, SHUT_RD) < 0)
344 return -errno;
345
346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
347
348 if (dprintf(fd,
349 "%s\n"
350 "%s\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n"
355 "%i\n",
356 context->syslog_identifier ?: ident,
357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
360 is_syslog_output(output),
361 is_kmsg_output(output),
362 is_terminal_output(output)) < 0)
363 return -errno;
364
365 return move_fd(TAKE_FD(fd), nfd, false);
366 }
367
368 static int open_terminal_as(const char *path, int flags, int nfd) {
369 int fd;
370
371 assert(path);
372 assert(nfd >= 0);
373
374 fd = open_terminal(path, flags | O_NOCTTY);
375 if (fd < 0)
376 return fd;
377
378 return move_fd(fd, nfd, false);
379 }
380
381 static int acquire_path(const char *path, int flags, mode_t mode) {
382 union sockaddr_union sa = {};
383 _cleanup_close_ int fd = -1;
384 int r, salen;
385
386 assert(path);
387
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
393 return TAKE_FD(fd);
394
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
397 if (strlen(path) >= sizeof(sa.un.sun_path)) /* Too long, can't be a UNIX socket */
398 return -ENXIO;
399
400 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
401
402 fd = socket(AF_UNIX, SOCK_STREAM, 0);
403 if (fd < 0)
404 return -errno;
405
406 salen = sockaddr_un_set_path(&sa.un, path);
407 if (salen < 0)
408 return salen;
409
410 if (connect(fd, &sa.sa, salen) < 0)
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that his wasn't an AF_UNIX socket after all */
413
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
419 return TAKE_FD(fd);
420 if (r < 0)
421 return -errno;
422
423 return TAKE_FD(fd);
424 }
425
426 static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
439
440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
441 return EXEC_INPUT_NULL;
442
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
446 return std_input;
447 }
448
449 static int fixup_output(ExecOutput std_output, int socket_fd) {
450
451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
452 return EXEC_OUTPUT_INHERIT;
453
454 return std_output;
455 }
456
457 static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
460 int socket_fd,
461 int named_iofds[3]) {
462
463 ExecInput i;
464
465 assert(context);
466 assert(params);
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
477
478 return STDIN_FILENO;
479 }
480
481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
482
483 switch (i) {
484
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
491 int fd;
492
493 fd = acquire_terminal(exec_context_tty_path(context),
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
497 USEC_INFINITY);
498 if (fd < 0)
499 return fd;
500
501 return move_fd(fd, STDIN_FILENO, false);
502 }
503
504 case EXEC_INPUT_SOCKET:
505 assert(socket_fd >= 0);
506
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
509 case EXEC_INPUT_NAMED_FD:
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
541 default:
542 assert_not_reached("Unknown input type");
543 }
544 }
545
546 static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568 }
569
570 static int setup_output(
571 const Unit *unit,
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
576 int named_iofds[3],
577 const char *ident,
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
582
583 ExecOutput o;
584 ExecInput i;
585 int r;
586
587 assert(unit);
588 assert(context);
589 assert(params);
590 assert(ident);
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
593
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
610 o = fixup_output(context->std_output, socket_fd);
611
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
615
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
628 if (can_inherit_stderr_from_stdout(context, o, e))
629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
630
631 o = e;
632
633 } else if (o == EXEC_OUTPUT_INHERIT) {
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
637
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
641
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
644 return fileno;
645
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
648 }
649
650 switch (o) {
651
652 case EXEC_OUTPUT_NULL:
653 return open_null_as(O_WRONLY, fileno);
654
655 case EXEC_OUTPUT_TTY:
656 if (is_terminal_input(i))
657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
658
659 /* We don't reset the terminal if this is just about output */
660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
661
662 case EXEC_OUTPUT_SYSLOG:
663 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
664 case EXEC_OUTPUT_KMSG:
665 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
666 case EXEC_OUTPUT_JOURNAL:
667 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
668 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
669 if (r < 0) {
670 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
671 r = open_null_as(O_WRONLY, fileno);
672 } else {
673 struct stat st;
674
675 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
676 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
677 * services to detect whether they are connected to the journal or not.
678 *
679 * If both stdout and stderr are connected to a stream then let's make sure to store the data
680 * about STDERR as that's usually the best way to do logging. */
681
682 if (fstat(fileno, &st) >= 0 &&
683 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
684 *journal_stream_dev = st.st_dev;
685 *journal_stream_ino = st.st_ino;
686 }
687 }
688 return r;
689
690 case EXEC_OUTPUT_SOCKET:
691 assert(socket_fd >= 0);
692
693 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
694
695 case EXEC_OUTPUT_NAMED_FD:
696 assert(named_iofds[fileno] >= 0);
697
698 (void) fd_nonblock(named_iofds[fileno], false);
699 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
700
701 case EXEC_OUTPUT_FILE:
702 case EXEC_OUTPUT_FILE_APPEND: {
703 bool rw;
704 int fd, flags;
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717
718 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
719 if (fd < 0)
720 return fd;
721
722 return move_fd(fd, fileno, 0);
723 }
724
725 default:
726 assert_not_reached("Unknown error type");
727 }
728 }
729
730 static int chown_terminal(int fd, uid_t uid) {
731 struct stat st;
732
733 assert(fd >= 0);
734
735 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
736 if (isatty(fd) < 1)
737 return 0;
738
739 /* This might fail. What matters are the results. */
740 (void) fchown(fd, uid, -1);
741 (void) fchmod(fd, TTY_MODE);
742
743 if (fstat(fd, &st) < 0)
744 return -errno;
745
746 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
747 return -EPERM;
748
749 return 0;
750 }
751
752 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
753 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
754 int r;
755
756 assert(_saved_stdin);
757 assert(_saved_stdout);
758
759 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
760 if (saved_stdin < 0)
761 return -errno;
762
763 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
764 if (saved_stdout < 0)
765 return -errno;
766
767 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
768 if (fd < 0)
769 return fd;
770
771 r = chown_terminal(fd, getuid());
772 if (r < 0)
773 return r;
774
775 r = reset_terminal_fd(fd, true);
776 if (r < 0)
777 return r;
778
779 r = rearrange_stdio(fd, fd, STDERR_FILENO);
780 fd = -1;
781 if (r < 0)
782 return r;
783
784 *_saved_stdin = saved_stdin;
785 *_saved_stdout = saved_stdout;
786
787 saved_stdin = saved_stdout = -1;
788
789 return 0;
790 }
791
792 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
793 assert(err < 0);
794
795 if (err == -ETIMEDOUT)
796 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
797 else {
798 errno = -err;
799 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
800 }
801 }
802
803 static void write_confirm_error(int err, const char *vc, const Unit *u) {
804 _cleanup_close_ int fd = -1;
805
806 assert(vc);
807
808 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
809 if (fd < 0)
810 return;
811
812 write_confirm_error_fd(err, fd, u);
813 }
814
815 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
816 int r = 0;
817
818 assert(saved_stdin);
819 assert(saved_stdout);
820
821 release_terminal();
822
823 if (*saved_stdin >= 0)
824 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
825 r = -errno;
826
827 if (*saved_stdout >= 0)
828 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
829 r = -errno;
830
831 *saved_stdin = safe_close(*saved_stdin);
832 *saved_stdout = safe_close(*saved_stdout);
833
834 return r;
835 }
836
837 enum {
838 CONFIRM_PRETEND_FAILURE = -1,
839 CONFIRM_PRETEND_SUCCESS = 0,
840 CONFIRM_EXECUTE = 1,
841 };
842
843 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
844 int saved_stdout = -1, saved_stdin = -1, r;
845 _cleanup_free_ char *e = NULL;
846 char c;
847
848 /* For any internal errors, assume a positive response. */
849 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
850 if (r < 0) {
851 write_confirm_error(r, vc, u);
852 return CONFIRM_EXECUTE;
853 }
854
855 /* confirm_spawn might have been disabled while we were sleeping. */
856 if (manager_is_confirm_spawn_disabled(u->manager)) {
857 r = 1;
858 goto restore_stdio;
859 }
860
861 e = ellipsize(cmdline, 60, 100);
862 if (!e) {
863 log_oom();
864 r = CONFIRM_EXECUTE;
865 goto restore_stdio;
866 }
867
868 for (;;) {
869 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
870 if (r < 0) {
871 write_confirm_error_fd(r, STDOUT_FILENO, u);
872 r = CONFIRM_EXECUTE;
873 goto restore_stdio;
874 }
875
876 switch (c) {
877 case 'c':
878 printf("Resuming normal execution.\n");
879 manager_disable_confirm_spawn();
880 r = 1;
881 break;
882 case 'D':
883 unit_dump(u, stdout, " ");
884 continue; /* ask again */
885 case 'f':
886 printf("Failing execution.\n");
887 r = CONFIRM_PRETEND_FAILURE;
888 break;
889 case 'h':
890 printf(" c - continue, proceed without asking anymore\n"
891 " D - dump, show the state of the unit\n"
892 " f - fail, don't execute the command and pretend it failed\n"
893 " h - help\n"
894 " i - info, show a short summary of the unit\n"
895 " j - jobs, show jobs that are in progress\n"
896 " s - skip, don't execute the command and pretend it succeeded\n"
897 " y - yes, execute the command\n");
898 continue; /* ask again */
899 case 'i':
900 printf(" Description: %s\n"
901 " Unit: %s\n"
902 " Command: %s\n",
903 u->id, u->description, cmdline);
904 continue; /* ask again */
905 case 'j':
906 manager_dump_jobs(u->manager, stdout, " ");
907 continue; /* ask again */
908 case 'n':
909 /* 'n' was removed in favor of 'f'. */
910 printf("Didn't understand 'n', did you mean 'f'?\n");
911 continue; /* ask again */
912 case 's':
913 printf("Skipping execution.\n");
914 r = CONFIRM_PRETEND_SUCCESS;
915 break;
916 case 'y':
917 r = CONFIRM_EXECUTE;
918 break;
919 default:
920 assert_not_reached("Unhandled choice");
921 }
922 break;
923 }
924
925 restore_stdio:
926 restore_confirm_stdio(&saved_stdin, &saved_stdout);
927 return r;
928 }
929
930 static int get_fixed_user(const ExecContext *c, const char **user,
931 uid_t *uid, gid_t *gid,
932 const char **home, const char **shell) {
933 int r;
934 const char *name;
935
936 assert(c);
937
938 if (!c->user)
939 return 0;
940
941 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
942 * (i.e. are "/" or "/bin/nologin"). */
943
944 name = c->user;
945 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
946 if (r < 0)
947 return r;
948
949 *user = name;
950 return 0;
951 }
952
953 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
954 int r;
955 const char *name;
956
957 assert(c);
958
959 if (!c->group)
960 return 0;
961
962 name = c->group;
963 r = get_group_creds(&name, gid, 0);
964 if (r < 0)
965 return r;
966
967 *group = name;
968 return 0;
969 }
970
971 static int get_supplementary_groups(const ExecContext *c, const char *user,
972 const char *group, gid_t gid,
973 gid_t **supplementary_gids, int *ngids) {
974 char **i;
975 int r, k = 0;
976 int ngroups_max;
977 bool keep_groups = false;
978 gid_t *groups = NULL;
979 _cleanup_free_ gid_t *l_gids = NULL;
980
981 assert(c);
982
983 /*
984 * If user is given, then lookup GID and supplementary groups list.
985 * We avoid NSS lookups for gid=0. Also we have to initialize groups
986 * here and as early as possible so we keep the list of supplementary
987 * groups of the caller.
988 */
989 if (user && gid_is_valid(gid) && gid != 0) {
990 /* First step, initialize groups from /etc/groups */
991 if (initgroups(user, gid) < 0)
992 return -errno;
993
994 keep_groups = true;
995 }
996
997 if (strv_isempty(c->supplementary_groups))
998 return 0;
999
1000 /*
1001 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1002 * be positive, otherwise fail.
1003 */
1004 errno = 0;
1005 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1006 if (ngroups_max <= 0) {
1007 if (errno > 0)
1008 return -errno;
1009 else
1010 return -EOPNOTSUPP; /* For all other values */
1011 }
1012
1013 l_gids = new(gid_t, ngroups_max);
1014 if (!l_gids)
1015 return -ENOMEM;
1016
1017 if (keep_groups) {
1018 /*
1019 * Lookup the list of groups that the user belongs to, we
1020 * avoid NSS lookups here too for gid=0.
1021 */
1022 k = ngroups_max;
1023 if (getgrouplist(user, gid, l_gids, &k) < 0)
1024 return -EINVAL;
1025 } else
1026 k = 0;
1027
1028 STRV_FOREACH(i, c->supplementary_groups) {
1029 const char *g;
1030
1031 if (k >= ngroups_max)
1032 return -E2BIG;
1033
1034 g = *i;
1035 r = get_group_creds(&g, l_gids+k, 0);
1036 if (r < 0)
1037 return r;
1038
1039 k++;
1040 }
1041
1042 /*
1043 * Sets ngids to zero to drop all supplementary groups, happens
1044 * when we are under root and SupplementaryGroups= is empty.
1045 */
1046 if (k == 0) {
1047 *ngids = 0;
1048 return 0;
1049 }
1050
1051 /* Otherwise get the final list of supplementary groups */
1052 groups = memdup(l_gids, sizeof(gid_t) * k);
1053 if (!groups)
1054 return -ENOMEM;
1055
1056 *supplementary_gids = groups;
1057 *ngids = k;
1058
1059 groups = NULL;
1060
1061 return 0;
1062 }
1063
1064 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1065 int r;
1066
1067 /* Handle SupplementaryGroups= if it is not empty */
1068 if (ngids > 0) {
1069 r = maybe_setgroups(ngids, supplementary_gids);
1070 if (r < 0)
1071 return r;
1072 }
1073
1074 if (gid_is_valid(gid)) {
1075 /* Then set our gids */
1076 if (setresgid(gid, gid, gid) < 0)
1077 return -errno;
1078 }
1079
1080 return 0;
1081 }
1082
1083 static int enforce_user(const ExecContext *context, uid_t uid) {
1084 assert(context);
1085
1086 if (!uid_is_valid(uid))
1087 return 0;
1088
1089 /* Sets (but doesn't look up) the uid and make sure we keep the
1090 * capabilities while doing so. */
1091
1092 if (context->capability_ambient_set != 0) {
1093
1094 /* First step: If we need to keep capabilities but
1095 * drop privileges we need to make sure we keep our
1096 * caps, while we drop privileges. */
1097 if (uid != 0) {
1098 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
1099
1100 if (prctl(PR_GET_SECUREBITS) != sb)
1101 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1102 return -errno;
1103 }
1104 }
1105
1106 /* Second step: actually set the uids */
1107 if (setresuid(uid, uid, uid) < 0)
1108 return -errno;
1109
1110 /* At this point we should have all necessary capabilities but
1111 are otherwise a normal user. However, the caps might got
1112 corrupted due to the setresuid() so we need clean them up
1113 later. This is done outside of this call. */
1114
1115 return 0;
1116 }
1117
1118 #if HAVE_PAM
1119
1120 static int null_conv(
1121 int num_msg,
1122 const struct pam_message **msg,
1123 struct pam_response **resp,
1124 void *appdata_ptr) {
1125
1126 /* We don't support conversations */
1127
1128 return PAM_CONV_ERR;
1129 }
1130
1131 #endif
1132
1133 static int setup_pam(
1134 const char *name,
1135 const char *user,
1136 uid_t uid,
1137 gid_t gid,
1138 const char *tty,
1139 char ***env,
1140 int fds[], size_t n_fds) {
1141
1142 #if HAVE_PAM
1143
1144 static const struct pam_conv conv = {
1145 .conv = null_conv,
1146 .appdata_ptr = NULL
1147 };
1148
1149 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1150 pam_handle_t *handle = NULL;
1151 sigset_t old_ss;
1152 int pam_code = PAM_SUCCESS, r;
1153 char **nv, **e = NULL;
1154 bool close_session = false;
1155 pid_t pam_pid = 0, parent_pid;
1156 int flags = 0;
1157
1158 assert(name);
1159 assert(user);
1160 assert(env);
1161
1162 /* We set up PAM in the parent process, then fork. The child
1163 * will then stay around until killed via PR_GET_PDEATHSIG or
1164 * systemd via the cgroup logic. It will then remove the PAM
1165 * session again. The parent process will exec() the actual
1166 * daemon. We do things this way to ensure that the main PID
1167 * of the daemon is the one we initially fork()ed. */
1168
1169 r = barrier_create(&barrier);
1170 if (r < 0)
1171 goto fail;
1172
1173 if (log_get_max_level() < LOG_DEBUG)
1174 flags |= PAM_SILENT;
1175
1176 pam_code = pam_start(name, user, &conv, &handle);
1177 if (pam_code != PAM_SUCCESS) {
1178 handle = NULL;
1179 goto fail;
1180 }
1181
1182 if (!tty) {
1183 _cleanup_free_ char *q = NULL;
1184
1185 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1186 * out if that's the case, and read the TTY off it. */
1187
1188 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1189 tty = strjoina("/dev/", q);
1190 }
1191
1192 if (tty) {
1193 pam_code = pam_set_item(handle, PAM_TTY, tty);
1194 if (pam_code != PAM_SUCCESS)
1195 goto fail;
1196 }
1197
1198 STRV_FOREACH(nv, *env) {
1199 pam_code = pam_putenv(handle, *nv);
1200 if (pam_code != PAM_SUCCESS)
1201 goto fail;
1202 }
1203
1204 pam_code = pam_acct_mgmt(handle, flags);
1205 if (pam_code != PAM_SUCCESS)
1206 goto fail;
1207
1208 pam_code = pam_open_session(handle, flags);
1209 if (pam_code != PAM_SUCCESS)
1210 goto fail;
1211
1212 close_session = true;
1213
1214 e = pam_getenvlist(handle);
1215 if (!e) {
1216 pam_code = PAM_BUF_ERR;
1217 goto fail;
1218 }
1219
1220 /* Block SIGTERM, so that we know that it won't get lost in
1221 * the child */
1222
1223 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1224
1225 parent_pid = getpid_cached();
1226
1227 r = safe_fork("(sd-pam)", 0, &pam_pid);
1228 if (r < 0)
1229 goto fail;
1230 if (r == 0) {
1231 int sig, ret = EXIT_PAM;
1232
1233 /* The child's job is to reset the PAM session on
1234 * termination */
1235 barrier_set_role(&barrier, BARRIER_CHILD);
1236
1237 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1238 * are open here that have been opened by PAM. */
1239 (void) close_many(fds, n_fds);
1240
1241 /* Drop privileges - we don't need any to pam_close_session
1242 * and this will make PR_SET_PDEATHSIG work in most cases.
1243 * If this fails, ignore the error - but expect sd-pam threads
1244 * to fail to exit normally */
1245
1246 r = maybe_setgroups(0, NULL);
1247 if (r < 0)
1248 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1249 if (setresgid(gid, gid, gid) < 0)
1250 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1251 if (setresuid(uid, uid, uid) < 0)
1252 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1253
1254 (void) ignore_signals(SIGPIPE, -1);
1255
1256 /* Wait until our parent died. This will only work if
1257 * the above setresuid() succeeds, otherwise the kernel
1258 * will not allow unprivileged parents kill their privileged
1259 * children this way. We rely on the control groups kill logic
1260 * to do the rest for us. */
1261 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1262 goto child_finish;
1263
1264 /* Tell the parent that our setup is done. This is especially
1265 * important regarding dropping privileges. Otherwise, unit
1266 * setup might race against our setresuid(2) call.
1267 *
1268 * If the parent aborted, we'll detect this below, hence ignore
1269 * return failure here. */
1270 (void) barrier_place(&barrier);
1271
1272 /* Check if our parent process might already have died? */
1273 if (getppid() == parent_pid) {
1274 sigset_t ss;
1275
1276 assert_se(sigemptyset(&ss) >= 0);
1277 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1278
1279 for (;;) {
1280 if (sigwait(&ss, &sig) < 0) {
1281 if (errno == EINTR)
1282 continue;
1283
1284 goto child_finish;
1285 }
1286
1287 assert(sig == SIGTERM);
1288 break;
1289 }
1290 }
1291
1292 /* If our parent died we'll end the session */
1293 if (getppid() != parent_pid) {
1294 pam_code = pam_close_session(handle, flags);
1295 if (pam_code != PAM_SUCCESS)
1296 goto child_finish;
1297 }
1298
1299 ret = 0;
1300
1301 child_finish:
1302 pam_end(handle, pam_code | flags);
1303 _exit(ret);
1304 }
1305
1306 barrier_set_role(&barrier, BARRIER_PARENT);
1307
1308 /* If the child was forked off successfully it will do all the
1309 * cleanups, so forget about the handle here. */
1310 handle = NULL;
1311
1312 /* Unblock SIGTERM again in the parent */
1313 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1314
1315 /* We close the log explicitly here, since the PAM modules
1316 * might have opened it, but we don't want this fd around. */
1317 closelog();
1318
1319 /* Synchronously wait for the child to initialize. We don't care for
1320 * errors as we cannot recover. However, warn loudly if it happens. */
1321 if (!barrier_place_and_sync(&barrier))
1322 log_error("PAM initialization failed");
1323
1324 return strv_free_and_replace(*env, e);
1325
1326 fail:
1327 if (pam_code != PAM_SUCCESS) {
1328 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1329 r = -EPERM; /* PAM errors do not map to errno */
1330 } else
1331 log_error_errno(r, "PAM failed: %m");
1332
1333 if (handle) {
1334 if (close_session)
1335 pam_code = pam_close_session(handle, flags);
1336
1337 pam_end(handle, pam_code | flags);
1338 }
1339
1340 strv_free(e);
1341 closelog();
1342
1343 return r;
1344 #else
1345 return 0;
1346 #endif
1347 }
1348
1349 static void rename_process_from_path(const char *path) {
1350 char process_name[11];
1351 const char *p;
1352 size_t l;
1353
1354 /* This resulting string must fit in 10 chars (i.e. the length
1355 * of "/sbin/init") to look pretty in /bin/ps */
1356
1357 p = basename(path);
1358 if (isempty(p)) {
1359 rename_process("(...)");
1360 return;
1361 }
1362
1363 l = strlen(p);
1364 if (l > 8) {
1365 /* The end of the process name is usually more
1366 * interesting, since the first bit might just be
1367 * "systemd-" */
1368 p = p + l - 8;
1369 l = 8;
1370 }
1371
1372 process_name[0] = '(';
1373 memcpy(process_name+1, p, l);
1374 process_name[1+l] = ')';
1375 process_name[1+l+1] = 0;
1376
1377 rename_process(process_name);
1378 }
1379
1380 static bool context_has_address_families(const ExecContext *c) {
1381 assert(c);
1382
1383 return c->address_families_whitelist ||
1384 !set_isempty(c->address_families);
1385 }
1386
1387 static bool context_has_syscall_filters(const ExecContext *c) {
1388 assert(c);
1389
1390 return c->syscall_whitelist ||
1391 !hashmap_isempty(c->syscall_filter);
1392 }
1393
1394 static bool context_has_no_new_privileges(const ExecContext *c) {
1395 assert(c);
1396
1397 if (c->no_new_privileges)
1398 return true;
1399
1400 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1401 return false;
1402
1403 /* We need NNP if we have any form of seccomp and are unprivileged */
1404 return context_has_address_families(c) ||
1405 c->memory_deny_write_execute ||
1406 c->restrict_realtime ||
1407 exec_context_restrict_namespaces_set(c) ||
1408 c->protect_kernel_tunables ||
1409 c->protect_kernel_modules ||
1410 c->private_devices ||
1411 context_has_syscall_filters(c) ||
1412 !set_isempty(c->syscall_archs) ||
1413 c->lock_personality;
1414 }
1415
1416 #if HAVE_SECCOMP
1417
1418 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1419
1420 if (is_seccomp_available())
1421 return false;
1422
1423 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1424 return true;
1425 }
1426
1427 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1428 uint32_t negative_action, default_action, action;
1429 int r;
1430
1431 assert(u);
1432 assert(c);
1433
1434 if (!context_has_syscall_filters(c))
1435 return 0;
1436
1437 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1438 return 0;
1439
1440 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
1441
1442 if (c->syscall_whitelist) {
1443 default_action = negative_action;
1444 action = SCMP_ACT_ALLOW;
1445 } else {
1446 default_action = SCMP_ACT_ALLOW;
1447 action = negative_action;
1448 }
1449
1450 if (needs_ambient_hack) {
1451 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1452 if (r < 0)
1453 return r;
1454 }
1455
1456 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1457 }
1458
1459 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1460 assert(u);
1461 assert(c);
1462
1463 if (set_isempty(c->syscall_archs))
1464 return 0;
1465
1466 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1467 return 0;
1468
1469 return seccomp_restrict_archs(c->syscall_archs);
1470 }
1471
1472 static int apply_address_families(const Unit* u, const ExecContext *c) {
1473 assert(u);
1474 assert(c);
1475
1476 if (!context_has_address_families(c))
1477 return 0;
1478
1479 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1480 return 0;
1481
1482 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
1483 }
1484
1485 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1486 assert(u);
1487 assert(c);
1488
1489 if (!c->memory_deny_write_execute)
1490 return 0;
1491
1492 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1493 return 0;
1494
1495 return seccomp_memory_deny_write_execute();
1496 }
1497
1498 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1499 assert(u);
1500 assert(c);
1501
1502 if (!c->restrict_realtime)
1503 return 0;
1504
1505 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1506 return 0;
1507
1508 return seccomp_restrict_realtime();
1509 }
1510
1511 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1512 assert(u);
1513 assert(c);
1514
1515 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1516 * let's protect even those systems where this is left on in the kernel. */
1517
1518 if (!c->protect_kernel_tunables)
1519 return 0;
1520
1521 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1522 return 0;
1523
1524 return seccomp_protect_sysctl();
1525 }
1526
1527 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1528 assert(u);
1529 assert(c);
1530
1531 /* Turn off module syscalls on ProtectKernelModules=yes */
1532
1533 if (!c->protect_kernel_modules)
1534 return 0;
1535
1536 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1537 return 0;
1538
1539 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1540 }
1541
1542 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1543 assert(u);
1544 assert(c);
1545
1546 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1547
1548 if (!c->private_devices)
1549 return 0;
1550
1551 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1552 return 0;
1553
1554 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1555 }
1556
1557 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1558 assert(u);
1559 assert(c);
1560
1561 if (!exec_context_restrict_namespaces_set(c))
1562 return 0;
1563
1564 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1565 return 0;
1566
1567 return seccomp_restrict_namespaces(c->restrict_namespaces);
1568 }
1569
1570 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1571 unsigned long personality;
1572 int r;
1573
1574 assert(u);
1575 assert(c);
1576
1577 if (!c->lock_personality)
1578 return 0;
1579
1580 if (skip_seccomp_unavailable(u, "LockPersonality="))
1581 return 0;
1582
1583 personality = c->personality;
1584
1585 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1586 if (personality == PERSONALITY_INVALID) {
1587
1588 r = opinionated_personality(&personality);
1589 if (r < 0)
1590 return r;
1591 }
1592
1593 return seccomp_lock_personality(personality);
1594 }
1595
1596 #endif
1597
1598 static void do_idle_pipe_dance(int idle_pipe[4]) {
1599 assert(idle_pipe);
1600
1601 idle_pipe[1] = safe_close(idle_pipe[1]);
1602 idle_pipe[2] = safe_close(idle_pipe[2]);
1603
1604 if (idle_pipe[0] >= 0) {
1605 int r;
1606
1607 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1608
1609 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1610 ssize_t n;
1611
1612 /* Signal systemd that we are bored and want to continue. */
1613 n = write(idle_pipe[3], "x", 1);
1614 if (n > 0)
1615 /* Wait for systemd to react to the signal above. */
1616 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1617 }
1618
1619 idle_pipe[0] = safe_close(idle_pipe[0]);
1620
1621 }
1622
1623 idle_pipe[3] = safe_close(idle_pipe[3]);
1624 }
1625
1626 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1627
1628 static int build_environment(
1629 const Unit *u,
1630 const ExecContext *c,
1631 const ExecParameters *p,
1632 size_t n_fds,
1633 const char *home,
1634 const char *username,
1635 const char *shell,
1636 dev_t journal_stream_dev,
1637 ino_t journal_stream_ino,
1638 char ***ret) {
1639
1640 _cleanup_strv_free_ char **our_env = NULL;
1641 ExecDirectoryType t;
1642 size_t n_env = 0;
1643 char *x;
1644
1645 assert(u);
1646 assert(c);
1647 assert(p);
1648 assert(ret);
1649
1650 our_env = new0(char*, 14 + _EXEC_DIRECTORY_TYPE_MAX);
1651 if (!our_env)
1652 return -ENOMEM;
1653
1654 if (n_fds > 0) {
1655 _cleanup_free_ char *joined = NULL;
1656
1657 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1658 return -ENOMEM;
1659 our_env[n_env++] = x;
1660
1661 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1662 return -ENOMEM;
1663 our_env[n_env++] = x;
1664
1665 joined = strv_join(p->fd_names, ":");
1666 if (!joined)
1667 return -ENOMEM;
1668
1669 x = strjoin("LISTEN_FDNAMES=", joined);
1670 if (!x)
1671 return -ENOMEM;
1672 our_env[n_env++] = x;
1673 }
1674
1675 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1676 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1677 return -ENOMEM;
1678 our_env[n_env++] = x;
1679
1680 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1681 return -ENOMEM;
1682 our_env[n_env++] = x;
1683 }
1684
1685 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1686 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1687 * check the database directly. */
1688 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1689 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1690 if (!x)
1691 return -ENOMEM;
1692 our_env[n_env++] = x;
1693 }
1694
1695 if (home) {
1696 x = strappend("HOME=", home);
1697 if (!x)
1698 return -ENOMEM;
1699 our_env[n_env++] = x;
1700 }
1701
1702 if (username) {
1703 x = strappend("LOGNAME=", username);
1704 if (!x)
1705 return -ENOMEM;
1706 our_env[n_env++] = x;
1707
1708 x = strappend("USER=", username);
1709 if (!x)
1710 return -ENOMEM;
1711 our_env[n_env++] = x;
1712 }
1713
1714 if (shell) {
1715 x = strappend("SHELL=", shell);
1716 if (!x)
1717 return -ENOMEM;
1718 our_env[n_env++] = x;
1719 }
1720
1721 if (!sd_id128_is_null(u->invocation_id)) {
1722 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1723 return -ENOMEM;
1724
1725 our_env[n_env++] = x;
1726 }
1727
1728 if (exec_context_needs_term(c)) {
1729 const char *tty_path, *term = NULL;
1730
1731 tty_path = exec_context_tty_path(c);
1732
1733 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1734 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1735 * passes to PID 1 ends up all the way in the console login shown. */
1736
1737 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1738 term = getenv("TERM");
1739 if (!term)
1740 term = default_term_for_tty(tty_path);
1741
1742 x = strappend("TERM=", term);
1743 if (!x)
1744 return -ENOMEM;
1745 our_env[n_env++] = x;
1746 }
1747
1748 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1749 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1750 return -ENOMEM;
1751
1752 our_env[n_env++] = x;
1753 }
1754
1755 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1756 _cleanup_free_ char *pre = NULL, *joined = NULL;
1757 const char *n;
1758
1759 if (!p->prefix[t])
1760 continue;
1761
1762 if (strv_isempty(c->directories[t].paths))
1763 continue;
1764
1765 n = exec_directory_env_name_to_string(t);
1766 if (!n)
1767 continue;
1768
1769 pre = strjoin(p->prefix[t], "/");
1770 if (!pre)
1771 return -ENOMEM;
1772
1773 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1774 if (!joined)
1775 return -ENOMEM;
1776
1777 x = strjoin(n, "=", joined);
1778 if (!x)
1779 return -ENOMEM;
1780
1781 our_env[n_env++] = x;
1782 }
1783
1784 our_env[n_env++] = NULL;
1785 assert(n_env <= 14 + _EXEC_DIRECTORY_TYPE_MAX);
1786
1787 *ret = TAKE_PTR(our_env);
1788
1789 return 0;
1790 }
1791
1792 static int build_pass_environment(const ExecContext *c, char ***ret) {
1793 _cleanup_strv_free_ char **pass_env = NULL;
1794 size_t n_env = 0, n_bufsize = 0;
1795 char **i;
1796
1797 STRV_FOREACH(i, c->pass_environment) {
1798 _cleanup_free_ char *x = NULL;
1799 char *v;
1800
1801 v = getenv(*i);
1802 if (!v)
1803 continue;
1804 x = strjoin(*i, "=", v);
1805 if (!x)
1806 return -ENOMEM;
1807
1808 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1809 return -ENOMEM;
1810
1811 pass_env[n_env++] = TAKE_PTR(x);
1812 pass_env[n_env] = NULL;
1813 }
1814
1815 *ret = TAKE_PTR(pass_env);
1816
1817 return 0;
1818 }
1819
1820 static bool exec_needs_mount_namespace(
1821 const ExecContext *context,
1822 const ExecParameters *params,
1823 const ExecRuntime *runtime) {
1824
1825 assert(context);
1826 assert(params);
1827
1828 if (context->root_image)
1829 return true;
1830
1831 if (!strv_isempty(context->read_write_paths) ||
1832 !strv_isempty(context->read_only_paths) ||
1833 !strv_isempty(context->inaccessible_paths))
1834 return true;
1835
1836 if (context->n_bind_mounts > 0)
1837 return true;
1838
1839 if (context->n_temporary_filesystems > 0)
1840 return true;
1841
1842 if (context->mount_flags != 0)
1843 return true;
1844
1845 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1846 return true;
1847
1848 if (context->private_devices ||
1849 context->private_mounts ||
1850 context->protect_system != PROTECT_SYSTEM_NO ||
1851 context->protect_home != PROTECT_HOME_NO ||
1852 context->protect_kernel_tunables ||
1853 context->protect_kernel_modules ||
1854 context->protect_control_groups)
1855 return true;
1856
1857 if (context->root_directory) {
1858 ExecDirectoryType t;
1859
1860 if (context->mount_apivfs)
1861 return true;
1862
1863 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1864 if (!params->prefix[t])
1865 continue;
1866
1867 if (!strv_isempty(context->directories[t].paths))
1868 return true;
1869 }
1870 }
1871
1872 if (context->dynamic_user &&
1873 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
1874 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1875 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1876 return true;
1877
1878 return false;
1879 }
1880
1881 static int setup_private_users(uid_t uid, gid_t gid) {
1882 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1883 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1884 _cleanup_close_ int unshare_ready_fd = -1;
1885 _cleanup_(sigkill_waitp) pid_t pid = 0;
1886 uint64_t c = 1;
1887 ssize_t n;
1888 int r;
1889
1890 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1891 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1892 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1893 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1894 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1895 * continues execution normally. */
1896
1897 if (uid != 0 && uid_is_valid(uid)) {
1898 r = asprintf(&uid_map,
1899 "0 0 1\n" /* Map root → root */
1900 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1901 uid, uid);
1902 if (r < 0)
1903 return -ENOMEM;
1904 } else {
1905 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1906 if (!uid_map)
1907 return -ENOMEM;
1908 }
1909
1910 if (gid != 0 && gid_is_valid(gid)) {
1911 r = asprintf(&gid_map,
1912 "0 0 1\n" /* Map root → root */
1913 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1914 gid, gid);
1915 if (r < 0)
1916 return -ENOMEM;
1917 } else {
1918 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1919 if (!gid_map)
1920 return -ENOMEM;
1921 }
1922
1923 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1924 * namespace. */
1925 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1926 if (unshare_ready_fd < 0)
1927 return -errno;
1928
1929 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1930 * failed. */
1931 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1932 return -errno;
1933
1934 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
1935 if (r < 0)
1936 return r;
1937 if (r == 0) {
1938 _cleanup_close_ int fd = -1;
1939 const char *a;
1940 pid_t ppid;
1941
1942 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1943 * here, after the parent opened its own user namespace. */
1944
1945 ppid = getppid();
1946 errno_pipe[0] = safe_close(errno_pipe[0]);
1947
1948 /* Wait until the parent unshared the user namespace */
1949 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1950 r = -errno;
1951 goto child_fail;
1952 }
1953
1954 /* Disable the setgroups() system call in the child user namespace, for good. */
1955 a = procfs_file_alloca(ppid, "setgroups");
1956 fd = open(a, O_WRONLY|O_CLOEXEC);
1957 if (fd < 0) {
1958 if (errno != ENOENT) {
1959 r = -errno;
1960 goto child_fail;
1961 }
1962
1963 /* If the file is missing the kernel is too old, let's continue anyway. */
1964 } else {
1965 if (write(fd, "deny\n", 5) < 0) {
1966 r = -errno;
1967 goto child_fail;
1968 }
1969
1970 fd = safe_close(fd);
1971 }
1972
1973 /* First write the GID map */
1974 a = procfs_file_alloca(ppid, "gid_map");
1975 fd = open(a, O_WRONLY|O_CLOEXEC);
1976 if (fd < 0) {
1977 r = -errno;
1978 goto child_fail;
1979 }
1980 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1981 r = -errno;
1982 goto child_fail;
1983 }
1984 fd = safe_close(fd);
1985
1986 /* The write the UID map */
1987 a = procfs_file_alloca(ppid, "uid_map");
1988 fd = open(a, O_WRONLY|O_CLOEXEC);
1989 if (fd < 0) {
1990 r = -errno;
1991 goto child_fail;
1992 }
1993 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1994 r = -errno;
1995 goto child_fail;
1996 }
1997
1998 _exit(EXIT_SUCCESS);
1999
2000 child_fail:
2001 (void) write(errno_pipe[1], &r, sizeof(r));
2002 _exit(EXIT_FAILURE);
2003 }
2004
2005 errno_pipe[1] = safe_close(errno_pipe[1]);
2006
2007 if (unshare(CLONE_NEWUSER) < 0)
2008 return -errno;
2009
2010 /* Let the child know that the namespace is ready now */
2011 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2012 return -errno;
2013
2014 /* Try to read an error code from the child */
2015 n = read(errno_pipe[0], &r, sizeof(r));
2016 if (n < 0)
2017 return -errno;
2018 if (n == sizeof(r)) { /* an error code was sent to us */
2019 if (r < 0)
2020 return r;
2021 return -EIO;
2022 }
2023 if (n != 0) /* on success we should have read 0 bytes */
2024 return -EIO;
2025
2026 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2027 pid = 0;
2028 if (r < 0)
2029 return r;
2030 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2031 return -EIO;
2032
2033 return 0;
2034 }
2035
2036 static int setup_exec_directory(
2037 const ExecContext *context,
2038 const ExecParameters *params,
2039 uid_t uid,
2040 gid_t gid,
2041 ExecDirectoryType type,
2042 int *exit_status) {
2043
2044 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2045 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2046 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2047 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2048 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2049 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2050 };
2051 char **rt;
2052 int r;
2053
2054 assert(context);
2055 assert(params);
2056 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2057 assert(exit_status);
2058
2059 if (!params->prefix[type])
2060 return 0;
2061
2062 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2063 if (!uid_is_valid(uid))
2064 uid = 0;
2065 if (!gid_is_valid(gid))
2066 gid = 0;
2067 }
2068
2069 STRV_FOREACH(rt, context->directories[type].paths) {
2070 _cleanup_free_ char *p = NULL, *pp = NULL;
2071
2072 p = strjoin(params->prefix[type], "/", *rt);
2073 if (!p) {
2074 r = -ENOMEM;
2075 goto fail;
2076 }
2077
2078 r = mkdir_parents_label(p, 0755);
2079 if (r < 0)
2080 goto fail;
2081
2082 if (context->dynamic_user &&
2083 !IN_SET(type, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION)) {
2084 _cleanup_free_ char *private_root = NULL;
2085
2086 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
2087 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
2088 * whose UID is later on reused. To lock this down we use the same trick used by container
2089 * managers to prohibit host users to get access to files of the same UID in containers: we
2090 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
2091 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
2092 * to make this directory permeable for the service itself.
2093 *
2094 * Specifically: for a service which wants a special directory "foo/" we first create a
2095 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
2096 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
2097 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
2098 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
2099 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
2100 * disabling the access boundary for the service and making sure it only gets access to the
2101 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
2102 *
2103 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
2104 * owned by the service itself.
2105 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used for sharing
2106 * files or sockets with other services. */
2107
2108 private_root = strjoin(params->prefix[type], "/private");
2109 if (!private_root) {
2110 r = -ENOMEM;
2111 goto fail;
2112 }
2113
2114 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2115 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
2116 if (r < 0)
2117 goto fail;
2118
2119 pp = strjoin(private_root, "/", *rt);
2120 if (!pp) {
2121 r = -ENOMEM;
2122 goto fail;
2123 }
2124
2125 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2126 r = mkdir_parents_label(pp, 0755);
2127 if (r < 0)
2128 goto fail;
2129
2130 if (is_dir(p, false) > 0 &&
2131 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2132
2133 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2134 * it over. Most likely the service has been upgraded from one that didn't use
2135 * DynamicUser=1, to one that does. */
2136
2137 if (rename(p, pp) < 0) {
2138 r = -errno;
2139 goto fail;
2140 }
2141 } else {
2142 /* Otherwise, create the actual directory for the service */
2143
2144 r = mkdir_label(pp, context->directories[type].mode);
2145 if (r < 0 && r != -EEXIST)
2146 goto fail;
2147 }
2148
2149 /* And link it up from the original place */
2150 r = symlink_idempotent(pp, p, true);
2151 if (r < 0)
2152 goto fail;
2153
2154 /* Lock down the access mode */
2155 if (chmod(pp, context->directories[type].mode) < 0) {
2156 r = -errno;
2157 goto fail;
2158 }
2159 } else {
2160 r = mkdir_label(p, context->directories[type].mode);
2161 if (r < 0 && r != -EEXIST)
2162 goto fail;
2163 if (r == -EEXIST && !context->dynamic_user)
2164 continue;
2165 }
2166
2167 /* Don't change the owner of the configuration directory, as in the common case it is not written to by
2168 * a service, and shall not be writable. */
2169 if (type == EXEC_DIRECTORY_CONFIGURATION)
2170 continue;
2171
2172 /* Then, change the ownership of the whole tree, if necessary */
2173 r = path_chown_recursive(pp ?: p, uid, gid);
2174 if (r < 0)
2175 goto fail;
2176 }
2177
2178 return 0;
2179
2180 fail:
2181 *exit_status = exit_status_table[type];
2182 return r;
2183 }
2184
2185 #if ENABLE_SMACK
2186 static int setup_smack(
2187 const ExecContext *context,
2188 const ExecCommand *command) {
2189
2190 int r;
2191
2192 assert(context);
2193 assert(command);
2194
2195 if (context->smack_process_label) {
2196 r = mac_smack_apply_pid(0, context->smack_process_label);
2197 if (r < 0)
2198 return r;
2199 }
2200 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2201 else {
2202 _cleanup_free_ char *exec_label = NULL;
2203
2204 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
2205 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2206 return r;
2207
2208 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2209 if (r < 0)
2210 return r;
2211 }
2212 #endif
2213
2214 return 0;
2215 }
2216 #endif
2217
2218 static int compile_bind_mounts(
2219 const ExecContext *context,
2220 const ExecParameters *params,
2221 BindMount **ret_bind_mounts,
2222 size_t *ret_n_bind_mounts,
2223 char ***ret_empty_directories) {
2224
2225 _cleanup_strv_free_ char **empty_directories = NULL;
2226 BindMount *bind_mounts;
2227 size_t n, h = 0, i;
2228 ExecDirectoryType t;
2229 int r;
2230
2231 assert(context);
2232 assert(params);
2233 assert(ret_bind_mounts);
2234 assert(ret_n_bind_mounts);
2235 assert(ret_empty_directories);
2236
2237 n = context->n_bind_mounts;
2238 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2239 if (!params->prefix[t])
2240 continue;
2241
2242 n += strv_length(context->directories[t].paths);
2243 }
2244
2245 if (n <= 0) {
2246 *ret_bind_mounts = NULL;
2247 *ret_n_bind_mounts = 0;
2248 *ret_empty_directories = NULL;
2249 return 0;
2250 }
2251
2252 bind_mounts = new(BindMount, n);
2253 if (!bind_mounts)
2254 return -ENOMEM;
2255
2256 for (i = 0; i < context->n_bind_mounts; i++) {
2257 BindMount *item = context->bind_mounts + i;
2258 char *s, *d;
2259
2260 s = strdup(item->source);
2261 if (!s) {
2262 r = -ENOMEM;
2263 goto finish;
2264 }
2265
2266 d = strdup(item->destination);
2267 if (!d) {
2268 free(s);
2269 r = -ENOMEM;
2270 goto finish;
2271 }
2272
2273 bind_mounts[h++] = (BindMount) {
2274 .source = s,
2275 .destination = d,
2276 .read_only = item->read_only,
2277 .recursive = item->recursive,
2278 .ignore_enoent = item->ignore_enoent,
2279 };
2280 }
2281
2282 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2283 char **suffix;
2284
2285 if (!params->prefix[t])
2286 continue;
2287
2288 if (strv_isempty(context->directories[t].paths))
2289 continue;
2290
2291 if (context->dynamic_user &&
2292 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2293 !(context->root_directory || context->root_image)) {
2294 char *private_root;
2295
2296 /* So this is for a dynamic user, and we need to make sure the process can access its own
2297 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2298 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2299
2300 private_root = strjoin(params->prefix[t], "/private");
2301 if (!private_root) {
2302 r = -ENOMEM;
2303 goto finish;
2304 }
2305
2306 r = strv_consume(&empty_directories, private_root);
2307 if (r < 0)
2308 goto finish;
2309 }
2310
2311 STRV_FOREACH(suffix, context->directories[t].paths) {
2312 char *s, *d;
2313
2314 if (context->dynamic_user &&
2315 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION))
2316 s = strjoin(params->prefix[t], "/private/", *suffix);
2317 else
2318 s = strjoin(params->prefix[t], "/", *suffix);
2319 if (!s) {
2320 r = -ENOMEM;
2321 goto finish;
2322 }
2323
2324 if (context->dynamic_user &&
2325 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2326 (context->root_directory || context->root_image))
2327 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2328 * directory is not created on the root directory. So, let's bind-mount the directory
2329 * on the 'non-private' place. */
2330 d = strjoin(params->prefix[t], "/", *suffix);
2331 else
2332 d = strdup(s);
2333 if (!d) {
2334 free(s);
2335 r = -ENOMEM;
2336 goto finish;
2337 }
2338
2339 bind_mounts[h++] = (BindMount) {
2340 .source = s,
2341 .destination = d,
2342 .read_only = false,
2343 .recursive = true,
2344 .ignore_enoent = false,
2345 };
2346 }
2347 }
2348
2349 assert(h == n);
2350
2351 *ret_bind_mounts = bind_mounts;
2352 *ret_n_bind_mounts = n;
2353 *ret_empty_directories = TAKE_PTR(empty_directories);
2354
2355 return (int) n;
2356
2357 finish:
2358 bind_mount_free_many(bind_mounts, h);
2359 return r;
2360 }
2361
2362 static int apply_mount_namespace(
2363 const Unit *u,
2364 const ExecCommand *command,
2365 const ExecContext *context,
2366 const ExecParameters *params,
2367 const ExecRuntime *runtime) {
2368
2369 _cleanup_strv_free_ char **empty_directories = NULL;
2370 char *tmp = NULL, *var = NULL;
2371 const char *root_dir = NULL, *root_image = NULL;
2372 NamespaceInfo ns_info;
2373 bool needs_sandboxing;
2374 BindMount *bind_mounts = NULL;
2375 size_t n_bind_mounts = 0;
2376 int r;
2377
2378 assert(context);
2379
2380 /* The runtime struct only contains the parent of the private /tmp,
2381 * which is non-accessible to world users. Inside of it there's a /tmp
2382 * that is sticky, and that's the one we want to use here. */
2383
2384 if (context->private_tmp && runtime) {
2385 if (runtime->tmp_dir)
2386 tmp = strjoina(runtime->tmp_dir, "/tmp");
2387 if (runtime->var_tmp_dir)
2388 var = strjoina(runtime->var_tmp_dir, "/tmp");
2389 }
2390
2391 if (params->flags & EXEC_APPLY_CHROOT) {
2392 root_image = context->root_image;
2393
2394 if (!root_image)
2395 root_dir = context->root_directory;
2396 }
2397
2398 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2399 if (r < 0)
2400 return r;
2401
2402 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
2403 if (needs_sandboxing)
2404 ns_info = (NamespaceInfo) {
2405 .ignore_protect_paths = false,
2406 .private_dev = context->private_devices,
2407 .protect_control_groups = context->protect_control_groups,
2408 .protect_kernel_tunables = context->protect_kernel_tunables,
2409 .protect_kernel_modules = context->protect_kernel_modules,
2410 .mount_apivfs = context->mount_apivfs,
2411 .private_mounts = context->private_mounts,
2412 };
2413 else if (!context->dynamic_user && root_dir)
2414 /*
2415 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2416 * sandbox info, otherwise enforce it, don't ignore protected paths and
2417 * fail if we are enable to apply the sandbox inside the mount namespace.
2418 */
2419 ns_info = (NamespaceInfo) {
2420 .ignore_protect_paths = true,
2421 };
2422 else
2423 ns_info = (NamespaceInfo) {};
2424
2425 r = setup_namespace(root_dir, root_image,
2426 &ns_info, context->read_write_paths,
2427 needs_sandboxing ? context->read_only_paths : NULL,
2428 needs_sandboxing ? context->inaccessible_paths : NULL,
2429 empty_directories,
2430 bind_mounts,
2431 n_bind_mounts,
2432 context->temporary_filesystems,
2433 context->n_temporary_filesystems,
2434 tmp,
2435 var,
2436 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2437 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
2438 context->mount_flags,
2439 DISSECT_IMAGE_DISCARD_ON_LOOP);
2440
2441 bind_mount_free_many(bind_mounts, n_bind_mounts);
2442
2443 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
2444 * that with a special, recognizable error ENOANO. In this case, silently proceeed, but only if exclusively
2445 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
2446 * completely different execution environment. */
2447 if (r == -ENOANO) {
2448 if (n_bind_mounts == 0 &&
2449 context->n_temporary_filesystems == 0 &&
2450 !root_dir && !root_image &&
2451 !context->dynamic_user) {
2452 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
2453 return 0;
2454 }
2455
2456 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
2457 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
2458 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
2459
2460 return -EOPNOTSUPP;
2461 }
2462
2463 return r;
2464 }
2465
2466 static int apply_working_directory(
2467 const ExecContext *context,
2468 const ExecParameters *params,
2469 const char *home,
2470 const bool needs_mount_ns,
2471 int *exit_status) {
2472
2473 const char *d, *wd;
2474
2475 assert(context);
2476 assert(exit_status);
2477
2478 if (context->working_directory_home) {
2479
2480 if (!home) {
2481 *exit_status = EXIT_CHDIR;
2482 return -ENXIO;
2483 }
2484
2485 wd = home;
2486
2487 } else if (context->working_directory)
2488 wd = context->working_directory;
2489 else
2490 wd = "/";
2491
2492 if (params->flags & EXEC_APPLY_CHROOT) {
2493 if (!needs_mount_ns && context->root_directory)
2494 if (chroot(context->root_directory) < 0) {
2495 *exit_status = EXIT_CHROOT;
2496 return -errno;
2497 }
2498
2499 d = wd;
2500 } else
2501 d = prefix_roota(context->root_directory, wd);
2502
2503 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2504 *exit_status = EXIT_CHDIR;
2505 return -errno;
2506 }
2507
2508 return 0;
2509 }
2510
2511 static int setup_keyring(
2512 const Unit *u,
2513 const ExecContext *context,
2514 const ExecParameters *p,
2515 uid_t uid, gid_t gid) {
2516
2517 key_serial_t keyring;
2518 int r = 0;
2519 uid_t saved_uid;
2520 gid_t saved_gid;
2521
2522 assert(u);
2523 assert(context);
2524 assert(p);
2525
2526 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2527 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2528 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2529 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2530 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2531 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2532
2533 if (!(p->flags & EXEC_NEW_KEYRING))
2534 return 0;
2535
2536 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2537 return 0;
2538
2539 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2540 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2541 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2542 * & group is just as nasty as acquiring a reference to the user keyring. */
2543
2544 saved_uid = getuid();
2545 saved_gid = getgid();
2546
2547 if (gid_is_valid(gid) && gid != saved_gid) {
2548 if (setregid(gid, -1) < 0)
2549 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2550 }
2551
2552 if (uid_is_valid(uid) && uid != saved_uid) {
2553 if (setreuid(uid, -1) < 0) {
2554 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2555 goto out;
2556 }
2557 }
2558
2559 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2560 if (keyring == -1) {
2561 if (errno == ENOSYS)
2562 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
2563 else if (IN_SET(errno, EACCES, EPERM))
2564 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
2565 else if (errno == EDQUOT)
2566 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
2567 else
2568 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
2569
2570 goto out;
2571 }
2572
2573 /* When requested link the user keyring into the session keyring. */
2574 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2575
2576 if (keyctl(KEYCTL_LINK,
2577 KEY_SPEC_USER_KEYRING,
2578 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2579 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2580 goto out;
2581 }
2582 }
2583
2584 /* Restore uid/gid back */
2585 if (uid_is_valid(uid) && uid != saved_uid) {
2586 if (setreuid(saved_uid, -1) < 0) {
2587 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2588 goto out;
2589 }
2590 }
2591
2592 if (gid_is_valid(gid) && gid != saved_gid) {
2593 if (setregid(saved_gid, -1) < 0)
2594 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2595 }
2596
2597 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
2598 if (!sd_id128_is_null(u->invocation_id)) {
2599 key_serial_t key;
2600
2601 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2602 if (key == -1)
2603 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
2604 else {
2605 if (keyctl(KEYCTL_SETPERM, key,
2606 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2607 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
2608 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
2609 }
2610 }
2611
2612 out:
2613 /* Revert back uid & gid for the the last time, and exit */
2614 /* no extra logging, as only the first already reported error matters */
2615 if (getuid() != saved_uid)
2616 (void) setreuid(saved_uid, -1);
2617
2618 if (getgid() != saved_gid)
2619 (void) setregid(saved_gid, -1);
2620
2621 return r;
2622 }
2623
2624 static void append_socket_pair(int *array, size_t *n, const int pair[2]) {
2625 assert(array);
2626 assert(n);
2627
2628 if (!pair)
2629 return;
2630
2631 if (pair[0] >= 0)
2632 array[(*n)++] = pair[0];
2633 if (pair[1] >= 0)
2634 array[(*n)++] = pair[1];
2635 }
2636
2637 static int close_remaining_fds(
2638 const ExecParameters *params,
2639 const ExecRuntime *runtime,
2640 const DynamicCreds *dcreds,
2641 int user_lookup_fd,
2642 int socket_fd,
2643 int exec_fd,
2644 int *fds, size_t n_fds) {
2645
2646 size_t n_dont_close = 0;
2647 int dont_close[n_fds + 12];
2648
2649 assert(params);
2650
2651 if (params->stdin_fd >= 0)
2652 dont_close[n_dont_close++] = params->stdin_fd;
2653 if (params->stdout_fd >= 0)
2654 dont_close[n_dont_close++] = params->stdout_fd;
2655 if (params->stderr_fd >= 0)
2656 dont_close[n_dont_close++] = params->stderr_fd;
2657
2658 if (socket_fd >= 0)
2659 dont_close[n_dont_close++] = socket_fd;
2660 if (exec_fd >= 0)
2661 dont_close[n_dont_close++] = exec_fd;
2662 if (n_fds > 0) {
2663 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2664 n_dont_close += n_fds;
2665 }
2666
2667 if (runtime)
2668 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2669
2670 if (dcreds) {
2671 if (dcreds->user)
2672 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2673 if (dcreds->group)
2674 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
2675 }
2676
2677 if (user_lookup_fd >= 0)
2678 dont_close[n_dont_close++] = user_lookup_fd;
2679
2680 return close_all_fds(dont_close, n_dont_close);
2681 }
2682
2683 static int send_user_lookup(
2684 Unit *unit,
2685 int user_lookup_fd,
2686 uid_t uid,
2687 gid_t gid) {
2688
2689 assert(unit);
2690
2691 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2692 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2693 * specified. */
2694
2695 if (user_lookup_fd < 0)
2696 return 0;
2697
2698 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2699 return 0;
2700
2701 if (writev(user_lookup_fd,
2702 (struct iovec[]) {
2703 IOVEC_INIT(&uid, sizeof(uid)),
2704 IOVEC_INIT(&gid, sizeof(gid)),
2705 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
2706 return -errno;
2707
2708 return 0;
2709 }
2710
2711 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2712 int r;
2713
2714 assert(c);
2715 assert(home);
2716 assert(buf);
2717
2718 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2719
2720 if (*home)
2721 return 0;
2722
2723 if (!c->working_directory_home)
2724 return 0;
2725
2726 if (uid == 0) {
2727 /* Hardcode /root as home directory for UID 0 */
2728 *home = "/root";
2729 return 1;
2730 }
2731
2732 r = get_home_dir(buf);
2733 if (r < 0)
2734 return r;
2735
2736 *home = *buf;
2737 return 1;
2738 }
2739
2740 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2741 _cleanup_strv_free_ char ** list = NULL;
2742 ExecDirectoryType t;
2743 int r;
2744
2745 assert(c);
2746 assert(p);
2747 assert(ret);
2748
2749 assert(c->dynamic_user);
2750
2751 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2752 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2753 * directories. */
2754
2755 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2756 char **i;
2757
2758 if (t == EXEC_DIRECTORY_CONFIGURATION)
2759 continue;
2760
2761 if (!p->prefix[t])
2762 continue;
2763
2764 STRV_FOREACH(i, c->directories[t].paths) {
2765 char *e;
2766
2767 if (t == EXEC_DIRECTORY_RUNTIME)
2768 e = strjoin(p->prefix[t], "/", *i);
2769 else
2770 e = strjoin(p->prefix[t], "/private/", *i);
2771 if (!e)
2772 return -ENOMEM;
2773
2774 r = strv_consume(&list, e);
2775 if (r < 0)
2776 return r;
2777 }
2778 }
2779
2780 *ret = TAKE_PTR(list);
2781
2782 return 0;
2783 }
2784
2785 static char *exec_command_line(char **argv);
2786
2787 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
2788 bool using_subcgroup;
2789 char *p;
2790
2791 assert(params);
2792 assert(ret);
2793
2794 if (!params->cgroup_path)
2795 return -EINVAL;
2796
2797 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
2798 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
2799 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
2800 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
2801 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
2802 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
2803 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
2804 * flag, which is only passed for the former statements, not for the latter. */
2805
2806 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
2807 if (using_subcgroup)
2808 p = strjoin(params->cgroup_path, "/.control");
2809 else
2810 p = strdup(params->cgroup_path);
2811 if (!p)
2812 return -ENOMEM;
2813
2814 *ret = p;
2815 return using_subcgroup;
2816 }
2817
2818 static int exec_child(
2819 Unit *unit,
2820 const ExecCommand *command,
2821 const ExecContext *context,
2822 const ExecParameters *params,
2823 ExecRuntime *runtime,
2824 DynamicCreds *dcreds,
2825 int socket_fd,
2826 int named_iofds[3],
2827 int *fds,
2828 size_t n_socket_fds,
2829 size_t n_storage_fds,
2830 char **files_env,
2831 int user_lookup_fd,
2832 int *exit_status) {
2833
2834 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **final_argv = NULL;
2835 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
2836 _cleanup_free_ gid_t *supplementary_gids = NULL;
2837 const char *username = NULL, *groupname = NULL;
2838 _cleanup_free_ char *home_buffer = NULL;
2839 const char *home = NULL, *shell = NULL;
2840 dev_t journal_stream_dev = 0;
2841 ino_t journal_stream_ino = 0;
2842 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2843 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2844 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2845 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
2846 #if HAVE_SELINUX
2847 _cleanup_free_ char *mac_selinux_context_net = NULL;
2848 bool use_selinux = false;
2849 #endif
2850 #if ENABLE_SMACK
2851 bool use_smack = false;
2852 #endif
2853 #if HAVE_APPARMOR
2854 bool use_apparmor = false;
2855 #endif
2856 uid_t uid = UID_INVALID;
2857 gid_t gid = GID_INVALID;
2858 size_t n_fds;
2859 ExecDirectoryType dt;
2860 int secure_bits;
2861
2862 assert(unit);
2863 assert(command);
2864 assert(context);
2865 assert(params);
2866 assert(exit_status);
2867
2868 rename_process_from_path(command->path);
2869
2870 /* We reset exactly these signals, since they are the
2871 * only ones we set to SIG_IGN in the main daemon. All
2872 * others we leave untouched because we set them to
2873 * SIG_DFL or a valid handler initially, both of which
2874 * will be demoted to SIG_DFL. */
2875 (void) default_signals(SIGNALS_CRASH_HANDLER,
2876 SIGNALS_IGNORE, -1);
2877
2878 if (context->ignore_sigpipe)
2879 (void) ignore_signals(SIGPIPE, -1);
2880
2881 r = reset_signal_mask();
2882 if (r < 0) {
2883 *exit_status = EXIT_SIGNAL_MASK;
2884 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
2885 }
2886
2887 if (params->idle_pipe)
2888 do_idle_pipe_dance(params->idle_pipe);
2889
2890 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2891 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2892 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2893 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
2894
2895 log_forget_fds();
2896 log_set_open_when_needed(true);
2897
2898 /* In case anything used libc syslog(), close this here, too */
2899 closelog();
2900
2901 n_fds = n_socket_fds + n_storage_fds;
2902 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
2903 if (r < 0) {
2904 *exit_status = EXIT_FDS;
2905 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
2906 }
2907
2908 if (!context->same_pgrp)
2909 if (setsid() < 0) {
2910 *exit_status = EXIT_SETSID;
2911 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
2912 }
2913
2914 exec_context_tty_reset(context, params);
2915
2916 if (unit_shall_confirm_spawn(unit)) {
2917 const char *vc = params->confirm_spawn;
2918 _cleanup_free_ char *cmdline = NULL;
2919
2920 cmdline = exec_command_line(command->argv);
2921 if (!cmdline) {
2922 *exit_status = EXIT_MEMORY;
2923 return log_oom();
2924 }
2925
2926 r = ask_for_confirmation(vc, unit, cmdline);
2927 if (r != CONFIRM_EXECUTE) {
2928 if (r == CONFIRM_PRETEND_SUCCESS) {
2929 *exit_status = EXIT_SUCCESS;
2930 return 0;
2931 }
2932 *exit_status = EXIT_CONFIRM;
2933 log_unit_error(unit, "Execution cancelled by the user");
2934 return -ECANCELED;
2935 }
2936 }
2937
2938 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
2939 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
2940 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
2941 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
2942 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
2943 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
2944 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
2945 *exit_status = EXIT_MEMORY;
2946 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2947 }
2948
2949 if (context->dynamic_user && dcreds) {
2950 _cleanup_strv_free_ char **suggested_paths = NULL;
2951
2952 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
2953 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
2954 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2955 *exit_status = EXIT_USER;
2956 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2957 }
2958
2959 r = compile_suggested_paths(context, params, &suggested_paths);
2960 if (r < 0) {
2961 *exit_status = EXIT_MEMORY;
2962 return log_oom();
2963 }
2964
2965 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
2966 if (r < 0) {
2967 *exit_status = EXIT_USER;
2968 if (r == -EILSEQ) {
2969 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
2970 return -EOPNOTSUPP;
2971 }
2972 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
2973 }
2974
2975 if (!uid_is_valid(uid)) {
2976 *exit_status = EXIT_USER;
2977 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
2978 return -ESRCH;
2979 }
2980
2981 if (!gid_is_valid(gid)) {
2982 *exit_status = EXIT_USER;
2983 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
2984 return -ESRCH;
2985 }
2986
2987 if (dcreds->user)
2988 username = dcreds->user->name;
2989
2990 } else {
2991 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
2992 if (r < 0) {
2993 *exit_status = EXIT_USER;
2994 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
2995 }
2996
2997 r = get_fixed_group(context, &groupname, &gid);
2998 if (r < 0) {
2999 *exit_status = EXIT_GROUP;
3000 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3001 }
3002 }
3003
3004 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3005 r = get_supplementary_groups(context, username, groupname, gid,
3006 &supplementary_gids, &ngids);
3007 if (r < 0) {
3008 *exit_status = EXIT_GROUP;
3009 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3010 }
3011
3012 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3013 if (r < 0) {
3014 *exit_status = EXIT_USER;
3015 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3016 }
3017
3018 user_lookup_fd = safe_close(user_lookup_fd);
3019
3020 r = acquire_home(context, uid, &home, &home_buffer);
3021 if (r < 0) {
3022 *exit_status = EXIT_CHDIR;
3023 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3024 }
3025
3026 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3027 * must sure to drop O_NONBLOCK */
3028 if (socket_fd >= 0)
3029 (void) fd_nonblock(socket_fd, false);
3030
3031 r = setup_input(context, params, socket_fd, named_iofds);
3032 if (r < 0) {
3033 *exit_status = EXIT_STDIN;
3034 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3035 }
3036
3037 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3038 if (r < 0) {
3039 *exit_status = EXIT_STDOUT;
3040 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3041 }
3042
3043 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3044 if (r < 0) {
3045 *exit_status = EXIT_STDERR;
3046 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
3047 }
3048
3049 if (params->cgroup_path) {
3050 _cleanup_free_ char *p = NULL;
3051
3052 r = exec_parameters_get_cgroup_path(params, &p);
3053 if (r < 0) {
3054 *exit_status = EXIT_CGROUP;
3055 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3056 }
3057
3058 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3059 if (r < 0) {
3060 *exit_status = EXIT_CGROUP;
3061 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3062 }
3063 }
3064
3065 if (context->oom_score_adjust_set) {
3066 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3067 * prohibit write access to this file, and we shouldn't trip up over that. */
3068 r = set_oom_score_adjust(context->oom_score_adjust);
3069 if (IN_SET(r, -EPERM, -EACCES))
3070 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
3071 else if (r < 0) {
3072 *exit_status = EXIT_OOM_ADJUST;
3073 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
3074 }
3075 }
3076
3077 if (context->nice_set)
3078 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
3079 *exit_status = EXIT_NICE;
3080 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
3081 }
3082
3083 if (context->cpu_sched_set) {
3084 struct sched_param param = {
3085 .sched_priority = context->cpu_sched_priority,
3086 };
3087
3088 r = sched_setscheduler(0,
3089 context->cpu_sched_policy |
3090 (context->cpu_sched_reset_on_fork ?
3091 SCHED_RESET_ON_FORK : 0),
3092 &param);
3093 if (r < 0) {
3094 *exit_status = EXIT_SETSCHEDULER;
3095 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
3096 }
3097 }
3098
3099 if (context->cpuset)
3100 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
3101 *exit_status = EXIT_CPUAFFINITY;
3102 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
3103 }
3104
3105 if (context->ioprio_set)
3106 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
3107 *exit_status = EXIT_IOPRIO;
3108 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
3109 }
3110
3111 if (context->timer_slack_nsec != NSEC_INFINITY)
3112 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
3113 *exit_status = EXIT_TIMERSLACK;
3114 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
3115 }
3116
3117 if (context->personality != PERSONALITY_INVALID) {
3118 r = safe_personality(context->personality);
3119 if (r < 0) {
3120 *exit_status = EXIT_PERSONALITY;
3121 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
3122 }
3123 }
3124
3125 if (context->utmp_id)
3126 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
3127 context->tty_path,
3128 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3129 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3130 USER_PROCESS,
3131 username);
3132
3133 if (context->user) {
3134 r = chown_terminal(STDIN_FILENO, uid);
3135 if (r < 0) {
3136 *exit_status = EXIT_STDIN;
3137 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
3138 }
3139 }
3140
3141 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroupsv1
3142 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
3143 * safe. On cgroupsv2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
3144 * touch a single hierarchy too. */
3145 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
3146 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
3147 if (r < 0) {
3148 *exit_status = EXIT_CGROUP;
3149 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
3150 }
3151 }
3152
3153 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3154 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
3155 if (r < 0)
3156 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
3157 }
3158
3159 r = build_environment(
3160 unit,
3161 context,
3162 params,
3163 n_fds,
3164 home,
3165 username,
3166 shell,
3167 journal_stream_dev,
3168 journal_stream_ino,
3169 &our_env);
3170 if (r < 0) {
3171 *exit_status = EXIT_MEMORY;
3172 return log_oom();
3173 }
3174
3175 r = build_pass_environment(context, &pass_env);
3176 if (r < 0) {
3177 *exit_status = EXIT_MEMORY;
3178 return log_oom();
3179 }
3180
3181 accum_env = strv_env_merge(5,
3182 params->environment,
3183 our_env,
3184 pass_env,
3185 context->environment,
3186 files_env,
3187 NULL);
3188 if (!accum_env) {
3189 *exit_status = EXIT_MEMORY;
3190 return log_oom();
3191 }
3192 accum_env = strv_env_clean(accum_env);
3193
3194 (void) umask(context->umask);
3195
3196 r = setup_keyring(unit, context, params, uid, gid);
3197 if (r < 0) {
3198 *exit_status = EXIT_KEYRING;
3199 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
3200 }
3201
3202 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
3203 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3204
3205 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3206 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
3207
3208 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3209 if (needs_ambient_hack)
3210 needs_setuid = false;
3211 else
3212 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3213
3214 if (needs_sandboxing) {
3215 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3216 * present. The actual MAC context application will happen later, as late as possible, to avoid
3217 * impacting our own code paths. */
3218
3219 #if HAVE_SELINUX
3220 use_selinux = mac_selinux_use();
3221 #endif
3222 #if ENABLE_SMACK
3223 use_smack = mac_smack_use();
3224 #endif
3225 #if HAVE_APPARMOR
3226 use_apparmor = mac_apparmor_use();
3227 #endif
3228 }
3229
3230 if (needs_setuid) {
3231 if (context->pam_name && username) {
3232 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3233 if (r < 0) {
3234 *exit_status = EXIT_PAM;
3235 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
3236 }
3237 }
3238 }
3239
3240 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
3241 if (ns_type_supported(NAMESPACE_NET)) {
3242 r = setup_netns(runtime->netns_storage_socket);
3243 if (r < 0) {
3244 *exit_status = EXIT_NETWORK;
3245 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3246 }
3247 } else
3248 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
3249 }
3250
3251 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
3252 if (needs_mount_namespace) {
3253 r = apply_mount_namespace(unit, command, context, params, runtime);
3254 if (r < 0) {
3255 *exit_status = EXIT_NAMESPACE;
3256 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing: %m");
3257 }
3258 }
3259
3260 /* Drop groups as early as possbile */
3261 if (needs_setuid) {
3262 r = enforce_groups(gid, supplementary_gids, ngids);
3263 if (r < 0) {
3264 *exit_status = EXIT_GROUP;
3265 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
3266 }
3267 }
3268
3269 if (needs_sandboxing) {
3270 #if HAVE_SELINUX
3271 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
3272 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3273 if (r < 0) {
3274 *exit_status = EXIT_SELINUX_CONTEXT;
3275 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
3276 }
3277 }
3278 #endif
3279
3280 if (context->private_users) {
3281 r = setup_private_users(uid, gid);
3282 if (r < 0) {
3283 *exit_status = EXIT_USER;
3284 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
3285 }
3286 }
3287 }
3288
3289 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
3290 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
3291 * however if we have it as we want to keep it open until the final execve(). */
3292
3293 if (params->exec_fd >= 0) {
3294 exec_fd = params->exec_fd;
3295
3296 if (exec_fd < 3 + (int) n_fds) {
3297 int moved_fd;
3298
3299 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
3300 * process we are about to execute. */
3301
3302 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
3303 if (moved_fd < 0) {
3304 *exit_status = EXIT_FDS;
3305 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
3306 }
3307
3308 safe_close(exec_fd);
3309 exec_fd = moved_fd;
3310 } else {
3311 /* This fd should be FD_CLOEXEC already, but let's make sure. */
3312 r = fd_cloexec(exec_fd, true);
3313 if (r < 0) {
3314 *exit_status = EXIT_FDS;
3315 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
3316 }
3317 }
3318
3319 fds_with_exec_fd = newa(int, n_fds + 1);
3320 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
3321 fds_with_exec_fd[n_fds] = exec_fd;
3322 n_fds_with_exec_fd = n_fds + 1;
3323 } else {
3324 fds_with_exec_fd = fds;
3325 n_fds_with_exec_fd = n_fds;
3326 }
3327
3328 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
3329 if (r >= 0)
3330 r = shift_fds(fds, n_fds);
3331 if (r >= 0)
3332 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
3333 if (r < 0) {
3334 *exit_status = EXIT_FDS;
3335 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
3336 }
3337
3338 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
3339 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
3340 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
3341 * came this far. */
3342
3343 secure_bits = context->secure_bits;
3344
3345 if (needs_sandboxing) {
3346 uint64_t bset;
3347 int which_failed;
3348
3349 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
3350 if (r < 0) {
3351 *exit_status = EXIT_LIMITS;
3352 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3353 }
3354
3355 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly requested. */
3356 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3357 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3358 *exit_status = EXIT_LIMITS;
3359 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
3360 }
3361 }
3362
3363 #if ENABLE_SMACK
3364 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3365 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3366 if (use_smack) {
3367 r = setup_smack(context, command);
3368 if (r < 0) {
3369 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3370 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3371 }
3372 }
3373 #endif
3374
3375 bset = context->capability_bounding_set;
3376 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3377 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3378 * instead of us doing that */
3379 if (needs_ambient_hack)
3380 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3381 (UINT64_C(1) << CAP_SETUID) |
3382 (UINT64_C(1) << CAP_SETGID);
3383
3384 if (!cap_test_all(bset)) {
3385 r = capability_bounding_set_drop(bset, false);
3386 if (r < 0) {
3387 *exit_status = EXIT_CAPABILITIES;
3388 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3389 }
3390 }
3391
3392 /* This is done before enforce_user, but ambient set
3393 * does not survive over setresuid() if keep_caps is not set. */
3394 if (!needs_ambient_hack &&
3395 context->capability_ambient_set != 0) {
3396 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3397 if (r < 0) {
3398 *exit_status = EXIT_CAPABILITIES;
3399 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
3400 }
3401 }
3402 }
3403
3404 if (needs_setuid) {
3405 if (context->user) {
3406 r = enforce_user(context, uid);
3407 if (r < 0) {
3408 *exit_status = EXIT_USER;
3409 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
3410 }
3411
3412 if (!needs_ambient_hack &&
3413 context->capability_ambient_set != 0) {
3414
3415 /* Fix the ambient capabilities after user change. */
3416 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3417 if (r < 0) {
3418 *exit_status = EXIT_CAPABILITIES;
3419 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
3420 }
3421
3422 /* If we were asked to change user and ambient capabilities
3423 * were requested, we had to add keep-caps to the securebits
3424 * so that we would maintain the inherited capability set
3425 * through the setresuid(). Make sure that the bit is added
3426 * also to the context secure_bits so that we don't try to
3427 * drop the bit away next. */
3428
3429 secure_bits |= 1<<SECURE_KEEP_CAPS;
3430 }
3431 }
3432 }
3433
3434 /* Apply working directory here, because the working directory might be on NFS and only the user running
3435 * this service might have the correct privilege to change to the working directory */
3436 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
3437 if (r < 0)
3438 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
3439
3440 if (needs_sandboxing) {
3441 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
3442 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3443 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3444 * are restricted. */
3445
3446 #if HAVE_SELINUX
3447 if (use_selinux) {
3448 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3449
3450 if (exec_context) {
3451 r = setexeccon(exec_context);
3452 if (r < 0) {
3453 *exit_status = EXIT_SELINUX_CONTEXT;
3454 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
3455 }
3456 }
3457 }
3458 #endif
3459
3460 #if HAVE_APPARMOR
3461 if (use_apparmor && context->apparmor_profile) {
3462 r = aa_change_onexec(context->apparmor_profile);
3463 if (r < 0 && !context->apparmor_profile_ignore) {
3464 *exit_status = EXIT_APPARMOR_PROFILE;
3465 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
3466 }
3467 }
3468 #endif
3469
3470 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3471 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
3472 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3473 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
3474 *exit_status = EXIT_SECUREBITS;
3475 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
3476 }
3477
3478 if (context_has_no_new_privileges(context))
3479 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
3480 *exit_status = EXIT_NO_NEW_PRIVILEGES;
3481 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
3482 }
3483
3484 #if HAVE_SECCOMP
3485 r = apply_address_families(unit, context);
3486 if (r < 0) {
3487 *exit_status = EXIT_ADDRESS_FAMILIES;
3488 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
3489 }
3490
3491 r = apply_memory_deny_write_execute(unit, context);
3492 if (r < 0) {
3493 *exit_status = EXIT_SECCOMP;
3494 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
3495 }
3496
3497 r = apply_restrict_realtime(unit, context);
3498 if (r < 0) {
3499 *exit_status = EXIT_SECCOMP;
3500 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
3501 }
3502
3503 r = apply_restrict_namespaces(unit, context);
3504 if (r < 0) {
3505 *exit_status = EXIT_SECCOMP;
3506 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
3507 }
3508
3509 r = apply_protect_sysctl(unit, context);
3510 if (r < 0) {
3511 *exit_status = EXIT_SECCOMP;
3512 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
3513 }
3514
3515 r = apply_protect_kernel_modules(unit, context);
3516 if (r < 0) {
3517 *exit_status = EXIT_SECCOMP;
3518 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
3519 }
3520
3521 r = apply_private_devices(unit, context);
3522 if (r < 0) {
3523 *exit_status = EXIT_SECCOMP;
3524 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
3525 }
3526
3527 r = apply_syscall_archs(unit, context);
3528 if (r < 0) {
3529 *exit_status = EXIT_SECCOMP;
3530 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
3531 }
3532
3533 r = apply_lock_personality(unit, context);
3534 if (r < 0) {
3535 *exit_status = EXIT_SECCOMP;
3536 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
3537 }
3538
3539 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3540 * by the filter as little as possible. */
3541 r = apply_syscall_filter(unit, context, needs_ambient_hack);
3542 if (r < 0) {
3543 *exit_status = EXIT_SECCOMP;
3544 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
3545 }
3546 #endif
3547 }
3548
3549 if (!strv_isempty(context->unset_environment)) {
3550 char **ee = NULL;
3551
3552 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3553 if (!ee) {
3554 *exit_status = EXIT_MEMORY;
3555 return log_oom();
3556 }
3557
3558 strv_free_and_replace(accum_env, ee);
3559 }
3560
3561 final_argv = replace_env_argv(command->argv, accum_env);
3562 if (!final_argv) {
3563 *exit_status = EXIT_MEMORY;
3564 return log_oom();
3565 }
3566
3567 if (DEBUG_LOGGING) {
3568 _cleanup_free_ char *line;
3569
3570 line = exec_command_line(final_argv);
3571 if (line)
3572 log_struct(LOG_DEBUG,
3573 "EXECUTABLE=%s", command->path,
3574 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
3575 LOG_UNIT_ID(unit),
3576 LOG_UNIT_INVOCATION_ID(unit));
3577 }
3578
3579 if (exec_fd >= 0) {
3580 uint8_t hot = 1;
3581
3582 /* We have finished with all our initializations. Let's now let the manager know that. From this point
3583 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
3584
3585 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3586 *exit_status = EXIT_EXEC;
3587 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
3588 }
3589 }
3590
3591 execve(command->path, final_argv, accum_env);
3592 r = -errno;
3593
3594 if (exec_fd >= 0) {
3595 uint8_t hot = 0;
3596
3597 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
3598 * that POLLHUP on it no longer means execve() succeeded. */
3599
3600 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3601 *exit_status = EXIT_EXEC;
3602 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
3603 }
3604 }
3605
3606 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3607 log_struct_errno(LOG_INFO, r,
3608 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3609 LOG_UNIT_ID(unit),
3610 LOG_UNIT_INVOCATION_ID(unit),
3611 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3612 command->path),
3613 "EXECUTABLE=%s", command->path);
3614 return 0;
3615 }
3616
3617 *exit_status = EXIT_EXEC;
3618 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
3619 }
3620
3621 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
3622 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]);
3623
3624 int exec_spawn(Unit *unit,
3625 ExecCommand *command,
3626 const ExecContext *context,
3627 const ExecParameters *params,
3628 ExecRuntime *runtime,
3629 DynamicCreds *dcreds,
3630 pid_t *ret) {
3631
3632 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
3633 _cleanup_free_ char *subcgroup_path = NULL;
3634 _cleanup_strv_free_ char **files_env = NULL;
3635 size_t n_storage_fds = 0, n_socket_fds = 0;
3636 _cleanup_free_ char *line = NULL;
3637 pid_t pid;
3638
3639 assert(unit);
3640 assert(command);
3641 assert(context);
3642 assert(ret);
3643 assert(params);
3644 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
3645
3646 if (context->std_input == EXEC_INPUT_SOCKET ||
3647 context->std_output == EXEC_OUTPUT_SOCKET ||
3648 context->std_error == EXEC_OUTPUT_SOCKET) {
3649
3650 if (params->n_socket_fds > 1) {
3651 log_unit_error(unit, "Got more than one socket.");
3652 return -EINVAL;
3653 }
3654
3655 if (params->n_socket_fds == 0) {
3656 log_unit_error(unit, "Got no socket.");
3657 return -EINVAL;
3658 }
3659
3660 socket_fd = params->fds[0];
3661 } else {
3662 socket_fd = -1;
3663 fds = params->fds;
3664 n_socket_fds = params->n_socket_fds;
3665 n_storage_fds = params->n_storage_fds;
3666 }
3667
3668 r = exec_context_named_iofds(context, params, named_iofds);
3669 if (r < 0)
3670 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3671
3672 r = exec_context_load_environment(unit, context, &files_env);
3673 if (r < 0)
3674 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
3675
3676 line = exec_command_line(command->argv);
3677 if (!line)
3678 return log_oom();
3679
3680 log_struct(LOG_DEBUG,
3681 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3682 "EXECUTABLE=%s", command->path,
3683 LOG_UNIT_ID(unit),
3684 LOG_UNIT_INVOCATION_ID(unit));
3685
3686 if (params->cgroup_path) {
3687 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
3688 if (r < 0)
3689 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
3690 if (r > 0) { /* We are using a child cgroup */
3691 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
3692 if (r < 0)
3693 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
3694 }
3695 }
3696
3697 pid = fork();
3698 if (pid < 0)
3699 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
3700
3701 if (pid == 0) {
3702 int exit_status = EXIT_SUCCESS;
3703
3704 r = exec_child(unit,
3705 command,
3706 context,
3707 params,
3708 runtime,
3709 dcreds,
3710 socket_fd,
3711 named_iofds,
3712 fds,
3713 n_socket_fds,
3714 n_storage_fds,
3715 files_env,
3716 unit->manager->user_lookup_fds[1],
3717 &exit_status);
3718
3719 if (r < 0)
3720 log_struct_errno(LOG_ERR, r,
3721 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3722 LOG_UNIT_ID(unit),
3723 LOG_UNIT_INVOCATION_ID(unit),
3724 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3725 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3726 command->path),
3727 "EXECUTABLE=%s", command->path);
3728
3729 _exit(exit_status);
3730 }
3731
3732 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
3733
3734 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
3735 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
3736 * process will be killed too). */
3737 if (subcgroup_path)
3738 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
3739
3740 exec_status_start(&command->exec_status, pid);
3741
3742 *ret = pid;
3743 return 0;
3744 }
3745
3746 void exec_context_init(ExecContext *c) {
3747 ExecDirectoryType i;
3748
3749 assert(c);
3750
3751 c->umask = 0022;
3752 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
3753 c->cpu_sched_policy = SCHED_OTHER;
3754 c->syslog_priority = LOG_DAEMON|LOG_INFO;
3755 c->syslog_level_prefix = true;
3756 c->ignore_sigpipe = true;
3757 c->timer_slack_nsec = NSEC_INFINITY;
3758 c->personality = PERSONALITY_INVALID;
3759 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3760 c->directories[i].mode = 0755;
3761 c->capability_bounding_set = CAP_ALL;
3762 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
3763 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
3764 c->log_level_max = -1;
3765 }
3766
3767 void exec_context_done(ExecContext *c) {
3768 ExecDirectoryType i;
3769 size_t l;
3770
3771 assert(c);
3772
3773 c->environment = strv_free(c->environment);
3774 c->environment_files = strv_free(c->environment_files);
3775 c->pass_environment = strv_free(c->pass_environment);
3776 c->unset_environment = strv_free(c->unset_environment);
3777
3778 rlimit_free_all(c->rlimit);
3779
3780 for (l = 0; l < 3; l++) {
3781 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
3782 c->stdio_file[l] = mfree(c->stdio_file[l]);
3783 }
3784
3785 c->working_directory = mfree(c->working_directory);
3786 c->root_directory = mfree(c->root_directory);
3787 c->root_image = mfree(c->root_image);
3788 c->tty_path = mfree(c->tty_path);
3789 c->syslog_identifier = mfree(c->syslog_identifier);
3790 c->user = mfree(c->user);
3791 c->group = mfree(c->group);
3792
3793 c->supplementary_groups = strv_free(c->supplementary_groups);
3794
3795 c->pam_name = mfree(c->pam_name);
3796
3797 c->read_only_paths = strv_free(c->read_only_paths);
3798 c->read_write_paths = strv_free(c->read_write_paths);
3799 c->inaccessible_paths = strv_free(c->inaccessible_paths);
3800
3801 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
3802 c->bind_mounts = NULL;
3803 c->n_bind_mounts = 0;
3804 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
3805 c->temporary_filesystems = NULL;
3806 c->n_temporary_filesystems = 0;
3807
3808 c->cpuset = cpu_set_mfree(c->cpuset);
3809
3810 c->utmp_id = mfree(c->utmp_id);
3811 c->selinux_context = mfree(c->selinux_context);
3812 c->apparmor_profile = mfree(c->apparmor_profile);
3813 c->smack_process_label = mfree(c->smack_process_label);
3814
3815 c->syscall_filter = hashmap_free(c->syscall_filter);
3816 c->syscall_archs = set_free(c->syscall_archs);
3817 c->address_families = set_free(c->address_families);
3818
3819 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3820 c->directories[i].paths = strv_free(c->directories[i].paths);
3821
3822 c->log_level_max = -1;
3823
3824 exec_context_free_log_extra_fields(c);
3825
3826 c->log_rate_limit_interval_usec = 0;
3827 c->log_rate_limit_burst = 0;
3828
3829 c->stdin_data = mfree(c->stdin_data);
3830 c->stdin_data_size = 0;
3831 }
3832
3833 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
3834 char **i;
3835
3836 assert(c);
3837
3838 if (!runtime_prefix)
3839 return 0;
3840
3841 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
3842 _cleanup_free_ char *p;
3843
3844 p = strjoin(runtime_prefix, "/", *i);
3845 if (!p)
3846 return -ENOMEM;
3847
3848 /* We execute this synchronously, since we need to be sure this is gone when we start the service
3849 * next. */
3850 (void) rm_rf(p, REMOVE_ROOT);
3851 }
3852
3853 return 0;
3854 }
3855
3856 static void exec_command_done(ExecCommand *c) {
3857 assert(c);
3858
3859 c->path = mfree(c->path);
3860 c->argv = strv_free(c->argv);
3861 }
3862
3863 void exec_command_done_array(ExecCommand *c, size_t n) {
3864 size_t i;
3865
3866 for (i = 0; i < n; i++)
3867 exec_command_done(c+i);
3868 }
3869
3870 ExecCommand* exec_command_free_list(ExecCommand *c) {
3871 ExecCommand *i;
3872
3873 while ((i = c)) {
3874 LIST_REMOVE(command, c, i);
3875 exec_command_done(i);
3876 free(i);
3877 }
3878
3879 return NULL;
3880 }
3881
3882 void exec_command_free_array(ExecCommand **c, size_t n) {
3883 size_t i;
3884
3885 for (i = 0; i < n; i++)
3886 c[i] = exec_command_free_list(c[i]);
3887 }
3888
3889 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
3890 size_t i;
3891
3892 for (i = 0; i < n; i++)
3893 exec_status_reset(&c[i].exec_status);
3894 }
3895
3896 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
3897 size_t i;
3898
3899 for (i = 0; i < n; i++) {
3900 ExecCommand *z;
3901
3902 LIST_FOREACH(command, z, c[i])
3903 exec_status_reset(&z->exec_status);
3904 }
3905 }
3906
3907 typedef struct InvalidEnvInfo {
3908 const Unit *unit;
3909 const char *path;
3910 } InvalidEnvInfo;
3911
3912 static void invalid_env(const char *p, void *userdata) {
3913 InvalidEnvInfo *info = userdata;
3914
3915 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
3916 }
3917
3918 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3919 assert(c);
3920
3921 switch (fd_index) {
3922
3923 case STDIN_FILENO:
3924 if (c->std_input != EXEC_INPUT_NAMED_FD)
3925 return NULL;
3926
3927 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
3928
3929 case STDOUT_FILENO:
3930 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
3931 return NULL;
3932
3933 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
3934
3935 case STDERR_FILENO:
3936 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
3937 return NULL;
3938
3939 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
3940
3941 default:
3942 return NULL;
3943 }
3944 }
3945
3946 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]) {
3947 size_t i, targets;
3948 const char* stdio_fdname[3];
3949 size_t n_fds;
3950
3951 assert(c);
3952 assert(p);
3953
3954 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
3955 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
3956 (c->std_error == EXEC_OUTPUT_NAMED_FD);
3957
3958 for (i = 0; i < 3; i++)
3959 stdio_fdname[i] = exec_context_fdname(c, i);
3960
3961 n_fds = p->n_storage_fds + p->n_socket_fds;
3962
3963 for (i = 0; i < n_fds && targets > 0; i++)
3964 if (named_iofds[STDIN_FILENO] < 0 &&
3965 c->std_input == EXEC_INPUT_NAMED_FD &&
3966 stdio_fdname[STDIN_FILENO] &&
3967 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
3968
3969 named_iofds[STDIN_FILENO] = p->fds[i];
3970 targets--;
3971
3972 } else if (named_iofds[STDOUT_FILENO] < 0 &&
3973 c->std_output == EXEC_OUTPUT_NAMED_FD &&
3974 stdio_fdname[STDOUT_FILENO] &&
3975 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
3976
3977 named_iofds[STDOUT_FILENO] = p->fds[i];
3978 targets--;
3979
3980 } else if (named_iofds[STDERR_FILENO] < 0 &&
3981 c->std_error == EXEC_OUTPUT_NAMED_FD &&
3982 stdio_fdname[STDERR_FILENO] &&
3983 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
3984
3985 named_iofds[STDERR_FILENO] = p->fds[i];
3986 targets--;
3987 }
3988
3989 return targets == 0 ? 0 : -ENOENT;
3990 }
3991
3992 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
3993 char **i, **r = NULL;
3994
3995 assert(c);
3996 assert(l);
3997
3998 STRV_FOREACH(i, c->environment_files) {
3999 char *fn;
4000 int k;
4001 unsigned n;
4002 bool ignore = false;
4003 char **p;
4004 _cleanup_globfree_ glob_t pglob = {};
4005
4006 fn = *i;
4007
4008 if (fn[0] == '-') {
4009 ignore = true;
4010 fn++;
4011 }
4012
4013 if (!path_is_absolute(fn)) {
4014 if (ignore)
4015 continue;
4016
4017 strv_free(r);
4018 return -EINVAL;
4019 }
4020
4021 /* Filename supports globbing, take all matching files */
4022 k = safe_glob(fn, 0, &pglob);
4023 if (k < 0) {
4024 if (ignore)
4025 continue;
4026
4027 strv_free(r);
4028 return k;
4029 }
4030
4031 /* When we don't match anything, -ENOENT should be returned */
4032 assert(pglob.gl_pathc > 0);
4033
4034 for (n = 0; n < pglob.gl_pathc; n++) {
4035 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
4036 if (k < 0) {
4037 if (ignore)
4038 continue;
4039
4040 strv_free(r);
4041 return k;
4042 }
4043 /* Log invalid environment variables with filename */
4044 if (p) {
4045 InvalidEnvInfo info = {
4046 .unit = unit,
4047 .path = pglob.gl_pathv[n]
4048 };
4049
4050 p = strv_env_clean_with_callback(p, invalid_env, &info);
4051 }
4052
4053 if (!r)
4054 r = p;
4055 else {
4056 char **m;
4057
4058 m = strv_env_merge(2, r, p);
4059 strv_free(r);
4060 strv_free(p);
4061 if (!m)
4062 return -ENOMEM;
4063
4064 r = m;
4065 }
4066 }
4067 }
4068
4069 *l = r;
4070
4071 return 0;
4072 }
4073
4074 static bool tty_may_match_dev_console(const char *tty) {
4075 _cleanup_free_ char *resolved = NULL;
4076
4077 if (!tty)
4078 return true;
4079
4080 tty = skip_dev_prefix(tty);
4081
4082 /* trivial identity? */
4083 if (streq(tty, "console"))
4084 return true;
4085
4086 if (resolve_dev_console(&resolved) < 0)
4087 return true; /* if we could not resolve, assume it may */
4088
4089 /* "tty0" means the active VC, so it may be the same sometimes */
4090 return streq(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
4091 }
4092
4093 bool exec_context_may_touch_console(const ExecContext *ec) {
4094
4095 return (ec->tty_reset ||
4096 ec->tty_vhangup ||
4097 ec->tty_vt_disallocate ||
4098 is_terminal_input(ec->std_input) ||
4099 is_terminal_output(ec->std_output) ||
4100 is_terminal_output(ec->std_error)) &&
4101 tty_may_match_dev_console(exec_context_tty_path(ec));
4102 }
4103
4104 static void strv_fprintf(FILE *f, char **l) {
4105 char **g;
4106
4107 assert(f);
4108
4109 STRV_FOREACH(g, l)
4110 fprintf(f, " %s", *g);
4111 }
4112
4113 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
4114 ExecDirectoryType dt;
4115 char **e, **d;
4116 unsigned i;
4117 int r;
4118
4119 assert(c);
4120 assert(f);
4121
4122 prefix = strempty(prefix);
4123
4124 fprintf(f,
4125 "%sUMask: %04o\n"
4126 "%sWorkingDirectory: %s\n"
4127 "%sRootDirectory: %s\n"
4128 "%sNonBlocking: %s\n"
4129 "%sPrivateTmp: %s\n"
4130 "%sPrivateDevices: %s\n"
4131 "%sProtectKernelTunables: %s\n"
4132 "%sProtectKernelModules: %s\n"
4133 "%sProtectControlGroups: %s\n"
4134 "%sPrivateNetwork: %s\n"
4135 "%sPrivateUsers: %s\n"
4136 "%sProtectHome: %s\n"
4137 "%sProtectSystem: %s\n"
4138 "%sMountAPIVFS: %s\n"
4139 "%sIgnoreSIGPIPE: %s\n"
4140 "%sMemoryDenyWriteExecute: %s\n"
4141 "%sRestrictRealtime: %s\n"
4142 "%sKeyringMode: %s\n",
4143 prefix, c->umask,
4144 prefix, c->working_directory ? c->working_directory : "/",
4145 prefix, c->root_directory ? c->root_directory : "/",
4146 prefix, yes_no(c->non_blocking),
4147 prefix, yes_no(c->private_tmp),
4148 prefix, yes_no(c->private_devices),
4149 prefix, yes_no(c->protect_kernel_tunables),
4150 prefix, yes_no(c->protect_kernel_modules),
4151 prefix, yes_no(c->protect_control_groups),
4152 prefix, yes_no(c->private_network),
4153 prefix, yes_no(c->private_users),
4154 prefix, protect_home_to_string(c->protect_home),
4155 prefix, protect_system_to_string(c->protect_system),
4156 prefix, yes_no(c->mount_apivfs),
4157 prefix, yes_no(c->ignore_sigpipe),
4158 prefix, yes_no(c->memory_deny_write_execute),
4159 prefix, yes_no(c->restrict_realtime),
4160 prefix, exec_keyring_mode_to_string(c->keyring_mode));
4161
4162 if (c->root_image)
4163 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
4164
4165 STRV_FOREACH(e, c->environment)
4166 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
4167
4168 STRV_FOREACH(e, c->environment_files)
4169 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
4170
4171 STRV_FOREACH(e, c->pass_environment)
4172 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
4173
4174 STRV_FOREACH(e, c->unset_environment)
4175 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
4176
4177 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
4178
4179 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4180 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
4181
4182 STRV_FOREACH(d, c->directories[dt].paths)
4183 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
4184 }
4185
4186 if (c->nice_set)
4187 fprintf(f,
4188 "%sNice: %i\n",
4189 prefix, c->nice);
4190
4191 if (c->oom_score_adjust_set)
4192 fprintf(f,
4193 "%sOOMScoreAdjust: %i\n",
4194 prefix, c->oom_score_adjust);
4195
4196 for (i = 0; i < RLIM_NLIMITS; i++)
4197 if (c->rlimit[i]) {
4198 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
4199 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4200 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
4201 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
4202 }
4203
4204 if (c->ioprio_set) {
4205 _cleanup_free_ char *class_str = NULL;
4206
4207 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4208 if (r >= 0)
4209 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4210
4211 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
4212 }
4213
4214 if (c->cpu_sched_set) {
4215 _cleanup_free_ char *policy_str = NULL;
4216
4217 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4218 if (r >= 0)
4219 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4220
4221 fprintf(f,
4222 "%sCPUSchedulingPriority: %i\n"
4223 "%sCPUSchedulingResetOnFork: %s\n",
4224 prefix, c->cpu_sched_priority,
4225 prefix, yes_no(c->cpu_sched_reset_on_fork));
4226 }
4227
4228 if (c->cpuset) {
4229 fprintf(f, "%sCPUAffinity:", prefix);
4230 for (i = 0; i < c->cpuset_ncpus; i++)
4231 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
4232 fprintf(f, " %u", i);
4233 fputs("\n", f);
4234 }
4235
4236 if (c->timer_slack_nsec != NSEC_INFINITY)
4237 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
4238
4239 fprintf(f,
4240 "%sStandardInput: %s\n"
4241 "%sStandardOutput: %s\n"
4242 "%sStandardError: %s\n",
4243 prefix, exec_input_to_string(c->std_input),
4244 prefix, exec_output_to_string(c->std_output),
4245 prefix, exec_output_to_string(c->std_error));
4246
4247 if (c->std_input == EXEC_INPUT_NAMED_FD)
4248 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4249 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4250 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4251 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4252 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4253
4254 if (c->std_input == EXEC_INPUT_FILE)
4255 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4256 if (c->std_output == EXEC_OUTPUT_FILE)
4257 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4258 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
4259 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4260 if (c->std_error == EXEC_OUTPUT_FILE)
4261 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4262 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
4263 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4264
4265 if (c->tty_path)
4266 fprintf(f,
4267 "%sTTYPath: %s\n"
4268 "%sTTYReset: %s\n"
4269 "%sTTYVHangup: %s\n"
4270 "%sTTYVTDisallocate: %s\n",
4271 prefix, c->tty_path,
4272 prefix, yes_no(c->tty_reset),
4273 prefix, yes_no(c->tty_vhangup),
4274 prefix, yes_no(c->tty_vt_disallocate));
4275
4276 if (IN_SET(c->std_output,
4277 EXEC_OUTPUT_SYSLOG,
4278 EXEC_OUTPUT_KMSG,
4279 EXEC_OUTPUT_JOURNAL,
4280 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4281 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4282 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4283 IN_SET(c->std_error,
4284 EXEC_OUTPUT_SYSLOG,
4285 EXEC_OUTPUT_KMSG,
4286 EXEC_OUTPUT_JOURNAL,
4287 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4288 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4289 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
4290
4291 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
4292
4293 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4294 if (r >= 0)
4295 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
4296
4297 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4298 if (r >= 0)
4299 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
4300 }
4301
4302 if (c->log_level_max >= 0) {
4303 _cleanup_free_ char *t = NULL;
4304
4305 (void) log_level_to_string_alloc(c->log_level_max, &t);
4306
4307 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4308 }
4309
4310 if (c->log_rate_limit_interval_usec > 0) {
4311 char buf_timespan[FORMAT_TIMESPAN_MAX];
4312
4313 fprintf(f,
4314 "%sLogRateLimitIntervalSec: %s\n",
4315 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_rate_limit_interval_usec, USEC_PER_SEC));
4316 }
4317
4318 if (c->log_rate_limit_burst > 0)
4319 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_rate_limit_burst);
4320
4321 if (c->n_log_extra_fields > 0) {
4322 size_t j;
4323
4324 for (j = 0; j < c->n_log_extra_fields; j++) {
4325 fprintf(f, "%sLogExtraFields: ", prefix);
4326 fwrite(c->log_extra_fields[j].iov_base,
4327 1, c->log_extra_fields[j].iov_len,
4328 f);
4329 fputc('\n', f);
4330 }
4331 }
4332
4333 if (c->secure_bits) {
4334 _cleanup_free_ char *str = NULL;
4335
4336 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4337 if (r >= 0)
4338 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4339 }
4340
4341 if (c->capability_bounding_set != CAP_ALL) {
4342 _cleanup_free_ char *str = NULL;
4343
4344 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4345 if (r >= 0)
4346 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
4347 }
4348
4349 if (c->capability_ambient_set != 0) {
4350 _cleanup_free_ char *str = NULL;
4351
4352 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4353 if (r >= 0)
4354 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
4355 }
4356
4357 if (c->user)
4358 fprintf(f, "%sUser: %s\n", prefix, c->user);
4359 if (c->group)
4360 fprintf(f, "%sGroup: %s\n", prefix, c->group);
4361
4362 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4363
4364 if (!strv_isempty(c->supplementary_groups)) {
4365 fprintf(f, "%sSupplementaryGroups:", prefix);
4366 strv_fprintf(f, c->supplementary_groups);
4367 fputs("\n", f);
4368 }
4369
4370 if (c->pam_name)
4371 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
4372
4373 if (!strv_isempty(c->read_write_paths)) {
4374 fprintf(f, "%sReadWritePaths:", prefix);
4375 strv_fprintf(f, c->read_write_paths);
4376 fputs("\n", f);
4377 }
4378
4379 if (!strv_isempty(c->read_only_paths)) {
4380 fprintf(f, "%sReadOnlyPaths:", prefix);
4381 strv_fprintf(f, c->read_only_paths);
4382 fputs("\n", f);
4383 }
4384
4385 if (!strv_isempty(c->inaccessible_paths)) {
4386 fprintf(f, "%sInaccessiblePaths:", prefix);
4387 strv_fprintf(f, c->inaccessible_paths);
4388 fputs("\n", f);
4389 }
4390
4391 if (c->n_bind_mounts > 0)
4392 for (i = 0; i < c->n_bind_mounts; i++)
4393 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
4394 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4395 c->bind_mounts[i].ignore_enoent ? "-": "",
4396 c->bind_mounts[i].source,
4397 c->bind_mounts[i].destination,
4398 c->bind_mounts[i].recursive ? "rbind" : "norbind");
4399
4400 if (c->n_temporary_filesystems > 0)
4401 for (i = 0; i < c->n_temporary_filesystems; i++) {
4402 TemporaryFileSystem *t = c->temporary_filesystems + i;
4403
4404 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4405 t->path,
4406 isempty(t->options) ? "" : ":",
4407 strempty(t->options));
4408 }
4409
4410 if (c->utmp_id)
4411 fprintf(f,
4412 "%sUtmpIdentifier: %s\n",
4413 prefix, c->utmp_id);
4414
4415 if (c->selinux_context)
4416 fprintf(f,
4417 "%sSELinuxContext: %s%s\n",
4418 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
4419
4420 if (c->apparmor_profile)
4421 fprintf(f,
4422 "%sAppArmorProfile: %s%s\n",
4423 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4424
4425 if (c->smack_process_label)
4426 fprintf(f,
4427 "%sSmackProcessLabel: %s%s\n",
4428 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4429
4430 if (c->personality != PERSONALITY_INVALID)
4431 fprintf(f,
4432 "%sPersonality: %s\n",
4433 prefix, strna(personality_to_string(c->personality)));
4434
4435 fprintf(f,
4436 "%sLockPersonality: %s\n",
4437 prefix, yes_no(c->lock_personality));
4438
4439 if (c->syscall_filter) {
4440 #if HAVE_SECCOMP
4441 Iterator j;
4442 void *id, *val;
4443 bool first = true;
4444 #endif
4445
4446 fprintf(f,
4447 "%sSystemCallFilter: ",
4448 prefix);
4449
4450 if (!c->syscall_whitelist)
4451 fputc('~', f);
4452
4453 #if HAVE_SECCOMP
4454 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
4455 _cleanup_free_ char *name = NULL;
4456 const char *errno_name = NULL;
4457 int num = PTR_TO_INT(val);
4458
4459 if (first)
4460 first = false;
4461 else
4462 fputc(' ', f);
4463
4464 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
4465 fputs(strna(name), f);
4466
4467 if (num >= 0) {
4468 errno_name = errno_to_name(num);
4469 if (errno_name)
4470 fprintf(f, ":%s", errno_name);
4471 else
4472 fprintf(f, ":%d", num);
4473 }
4474 }
4475 #endif
4476
4477 fputc('\n', f);
4478 }
4479
4480 if (c->syscall_archs) {
4481 #if HAVE_SECCOMP
4482 Iterator j;
4483 void *id;
4484 #endif
4485
4486 fprintf(f,
4487 "%sSystemCallArchitectures:",
4488 prefix);
4489
4490 #if HAVE_SECCOMP
4491 SET_FOREACH(id, c->syscall_archs, j)
4492 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4493 #endif
4494 fputc('\n', f);
4495 }
4496
4497 if (exec_context_restrict_namespaces_set(c)) {
4498 _cleanup_free_ char *s = NULL;
4499
4500 r = namespace_flags_to_string(c->restrict_namespaces, &s);
4501 if (r >= 0)
4502 fprintf(f, "%sRestrictNamespaces: %s\n",
4503 prefix, s);
4504 }
4505
4506 if (c->syscall_errno > 0) {
4507 const char *errno_name;
4508
4509 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
4510
4511 errno_name = errno_to_name(c->syscall_errno);
4512 if (errno_name)
4513 fprintf(f, "%s\n", errno_name);
4514 else
4515 fprintf(f, "%d\n", c->syscall_errno);
4516 }
4517
4518 if (c->apparmor_profile)
4519 fprintf(f,
4520 "%sAppArmorProfile: %s%s\n",
4521 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4522 }
4523
4524 bool exec_context_maintains_privileges(const ExecContext *c) {
4525 assert(c);
4526
4527 /* Returns true if the process forked off would run under
4528 * an unchanged UID or as root. */
4529
4530 if (!c->user)
4531 return true;
4532
4533 if (streq(c->user, "root") || streq(c->user, "0"))
4534 return true;
4535
4536 return false;
4537 }
4538
4539 int exec_context_get_effective_ioprio(const ExecContext *c) {
4540 int p;
4541
4542 assert(c);
4543
4544 if (c->ioprio_set)
4545 return c->ioprio;
4546
4547 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4548 if (p < 0)
4549 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4550
4551 return p;
4552 }
4553
4554 void exec_context_free_log_extra_fields(ExecContext *c) {
4555 size_t l;
4556
4557 assert(c);
4558
4559 for (l = 0; l < c->n_log_extra_fields; l++)
4560 free(c->log_extra_fields[l].iov_base);
4561 c->log_extra_fields = mfree(c->log_extra_fields);
4562 c->n_log_extra_fields = 0;
4563 }
4564
4565 void exec_status_start(ExecStatus *s, pid_t pid) {
4566 assert(s);
4567
4568 *s = (ExecStatus) {
4569 .pid = pid,
4570 };
4571
4572 dual_timestamp_get(&s->start_timestamp);
4573 }
4574
4575 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
4576 assert(s);
4577
4578 if (s->pid != pid) {
4579 *s = (ExecStatus) {
4580 .pid = pid,
4581 };
4582 }
4583
4584 dual_timestamp_get(&s->exit_timestamp);
4585
4586 s->code = code;
4587 s->status = status;
4588
4589 if (context) {
4590 if (context->utmp_id)
4591 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
4592
4593 exec_context_tty_reset(context, NULL);
4594 }
4595 }
4596
4597 void exec_status_reset(ExecStatus *s) {
4598 assert(s);
4599
4600 *s = (ExecStatus) {};
4601 }
4602
4603 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
4604 char buf[FORMAT_TIMESTAMP_MAX];
4605
4606 assert(s);
4607 assert(f);
4608
4609 if (s->pid <= 0)
4610 return;
4611
4612 prefix = strempty(prefix);
4613
4614 fprintf(f,
4615 "%sPID: "PID_FMT"\n",
4616 prefix, s->pid);
4617
4618 if (dual_timestamp_is_set(&s->start_timestamp))
4619 fprintf(f,
4620 "%sStart Timestamp: %s\n",
4621 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
4622
4623 if (dual_timestamp_is_set(&s->exit_timestamp))
4624 fprintf(f,
4625 "%sExit Timestamp: %s\n"
4626 "%sExit Code: %s\n"
4627 "%sExit Status: %i\n",
4628 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
4629 prefix, sigchld_code_to_string(s->code),
4630 prefix, s->status);
4631 }
4632
4633 static char *exec_command_line(char **argv) {
4634 size_t k;
4635 char *n, *p, **a;
4636 bool first = true;
4637
4638 assert(argv);
4639
4640 k = 1;
4641 STRV_FOREACH(a, argv)
4642 k += strlen(*a)+3;
4643
4644 n = new(char, k);
4645 if (!n)
4646 return NULL;
4647
4648 p = n;
4649 STRV_FOREACH(a, argv) {
4650
4651 if (!first)
4652 *(p++) = ' ';
4653 else
4654 first = false;
4655
4656 if (strpbrk(*a, WHITESPACE)) {
4657 *(p++) = '\'';
4658 p = stpcpy(p, *a);
4659 *(p++) = '\'';
4660 } else
4661 p = stpcpy(p, *a);
4662
4663 }
4664
4665 *p = 0;
4666
4667 /* FIXME: this doesn't really handle arguments that have
4668 * spaces and ticks in them */
4669
4670 return n;
4671 }
4672
4673 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
4674 _cleanup_free_ char *cmd = NULL;
4675 const char *prefix2;
4676
4677 assert(c);
4678 assert(f);
4679
4680 prefix = strempty(prefix);
4681 prefix2 = strjoina(prefix, "\t");
4682
4683 cmd = exec_command_line(c->argv);
4684 fprintf(f,
4685 "%sCommand Line: %s\n",
4686 prefix, cmd ? cmd : strerror(ENOMEM));
4687
4688 exec_status_dump(&c->exec_status, f, prefix2);
4689 }
4690
4691 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4692 assert(f);
4693
4694 prefix = strempty(prefix);
4695
4696 LIST_FOREACH(command, c, c)
4697 exec_command_dump(c, f, prefix);
4698 }
4699
4700 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4701 ExecCommand *end;
4702
4703 assert(l);
4704 assert(e);
4705
4706 if (*l) {
4707 /* It's kind of important, that we keep the order here */
4708 LIST_FIND_TAIL(command, *l, end);
4709 LIST_INSERT_AFTER(command, *l, end, e);
4710 } else
4711 *l = e;
4712 }
4713
4714 int exec_command_set(ExecCommand *c, const char *path, ...) {
4715 va_list ap;
4716 char **l, *p;
4717
4718 assert(c);
4719 assert(path);
4720
4721 va_start(ap, path);
4722 l = strv_new_ap(path, ap);
4723 va_end(ap);
4724
4725 if (!l)
4726 return -ENOMEM;
4727
4728 p = strdup(path);
4729 if (!p) {
4730 strv_free(l);
4731 return -ENOMEM;
4732 }
4733
4734 free_and_replace(c->path, p);
4735
4736 return strv_free_and_replace(c->argv, l);
4737 }
4738
4739 int exec_command_append(ExecCommand *c, const char *path, ...) {
4740 _cleanup_strv_free_ char **l = NULL;
4741 va_list ap;
4742 int r;
4743
4744 assert(c);
4745 assert(path);
4746
4747 va_start(ap, path);
4748 l = strv_new_ap(path, ap);
4749 va_end(ap);
4750
4751 if (!l)
4752 return -ENOMEM;
4753
4754 r = strv_extend_strv(&c->argv, l, false);
4755 if (r < 0)
4756 return r;
4757
4758 return 0;
4759 }
4760
4761 static void *remove_tmpdir_thread(void *p) {
4762 _cleanup_free_ char *path = p;
4763
4764 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
4765 return NULL;
4766 }
4767
4768 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
4769 int r;
4770
4771 if (!rt)
4772 return NULL;
4773
4774 if (rt->manager)
4775 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
4776
4777 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
4778 if (destroy && rt->tmp_dir) {
4779 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
4780
4781 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4782 if (r < 0) {
4783 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
4784 free(rt->tmp_dir);
4785 }
4786
4787 rt->tmp_dir = NULL;
4788 }
4789
4790 if (destroy && rt->var_tmp_dir) {
4791 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
4792
4793 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4794 if (r < 0) {
4795 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4796 free(rt->var_tmp_dir);
4797 }
4798
4799 rt->var_tmp_dir = NULL;
4800 }
4801
4802 rt->id = mfree(rt->id);
4803 rt->tmp_dir = mfree(rt->tmp_dir);
4804 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
4805 safe_close_pair(rt->netns_storage_socket);
4806 return mfree(rt);
4807 }
4808
4809 static void exec_runtime_freep(ExecRuntime **rt) {
4810 if (*rt)
4811 (void) exec_runtime_free(*rt, false);
4812 }
4813
4814 static int exec_runtime_allocate(ExecRuntime **rt) {
4815 assert(rt);
4816
4817 *rt = new0(ExecRuntime, 1);
4818 if (!*rt)
4819 return -ENOMEM;
4820
4821 (*rt)->netns_storage_socket[0] = (*rt)->netns_storage_socket[1] = -1;
4822 return 0;
4823 }
4824
4825 static int exec_runtime_add(
4826 Manager *m,
4827 const char *id,
4828 const char *tmp_dir,
4829 const char *var_tmp_dir,
4830 const int netns_storage_socket[2],
4831 ExecRuntime **ret) {
4832
4833 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
4834 int r;
4835
4836 assert(m);
4837 assert(id);
4838
4839 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
4840 if (r < 0)
4841 return r;
4842
4843 r = exec_runtime_allocate(&rt);
4844 if (r < 0)
4845 return r;
4846
4847 rt->id = strdup(id);
4848 if (!rt->id)
4849 return -ENOMEM;
4850
4851 if (tmp_dir) {
4852 rt->tmp_dir = strdup(tmp_dir);
4853 if (!rt->tmp_dir)
4854 return -ENOMEM;
4855
4856 /* When tmp_dir is set, then we require var_tmp_dir is also set. */
4857 assert(var_tmp_dir);
4858 rt->var_tmp_dir = strdup(var_tmp_dir);
4859 if (!rt->var_tmp_dir)
4860 return -ENOMEM;
4861 }
4862
4863 if (netns_storage_socket) {
4864 rt->netns_storage_socket[0] = netns_storage_socket[0];
4865 rt->netns_storage_socket[1] = netns_storage_socket[1];
4866 }
4867
4868 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
4869 if (r < 0)
4870 return r;
4871
4872 rt->manager = m;
4873
4874 if (ret)
4875 *ret = rt;
4876
4877 /* do not remove created ExecRuntime object when the operation succeeds. */
4878 rt = NULL;
4879 return 0;
4880 }
4881
4882 static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
4883 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
4884 _cleanup_close_pair_ int netns_storage_socket[2] = {-1, -1};
4885 int r;
4886
4887 assert(m);
4888 assert(c);
4889 assert(id);
4890
4891 /* It is not necessary to create ExecRuntime object. */
4892 if (!c->private_network && !c->private_tmp)
4893 return 0;
4894
4895 if (c->private_tmp) {
4896 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
4897 if (r < 0)
4898 return r;
4899 }
4900
4901 if (c->private_network) {
4902 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
4903 return -errno;
4904 }
4905
4906 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, netns_storage_socket, ret);
4907 if (r < 0)
4908 return r;
4909
4910 /* Avoid cleanup */
4911 netns_storage_socket[0] = -1;
4912 netns_storage_socket[1] = -1;
4913 return 1;
4914 }
4915
4916 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
4917 ExecRuntime *rt;
4918 int r;
4919
4920 assert(m);
4921 assert(id);
4922 assert(ret);
4923
4924 rt = hashmap_get(m->exec_runtime_by_id, id);
4925 if (rt)
4926 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
4927 goto ref;
4928
4929 if (!create)
4930 return 0;
4931
4932 /* If not found, then create a new object. */
4933 r = exec_runtime_make(m, c, id, &rt);
4934 if (r <= 0)
4935 /* When r == 0, it is not necessary to create ExecRuntime object. */
4936 return r;
4937
4938 ref:
4939 /* increment reference counter. */
4940 rt->n_ref++;
4941 *ret = rt;
4942 return 1;
4943 }
4944
4945 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
4946 if (!rt)
4947 return NULL;
4948
4949 assert(rt->n_ref > 0);
4950
4951 rt->n_ref--;
4952 if (rt->n_ref > 0)
4953 return NULL;
4954
4955 return exec_runtime_free(rt, destroy);
4956 }
4957
4958 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
4959 ExecRuntime *rt;
4960 Iterator i;
4961
4962 assert(m);
4963 assert(f);
4964 assert(fds);
4965
4966 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
4967 fprintf(f, "exec-runtime=%s", rt->id);
4968
4969 if (rt->tmp_dir)
4970 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
4971
4972 if (rt->var_tmp_dir)
4973 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
4974
4975 if (rt->netns_storage_socket[0] >= 0) {
4976 int copy;
4977
4978 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
4979 if (copy < 0)
4980 return copy;
4981
4982 fprintf(f, " netns-socket-0=%i", copy);
4983 }
4984
4985 if (rt->netns_storage_socket[1] >= 0) {
4986 int copy;
4987
4988 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
4989 if (copy < 0)
4990 return copy;
4991
4992 fprintf(f, " netns-socket-1=%i", copy);
4993 }
4994
4995 fputc('\n', f);
4996 }
4997
4998 return 0;
4999 }
5000
5001 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
5002 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
5003 ExecRuntime *rt;
5004 int r;
5005
5006 /* This is for the migration from old (v237 or earlier) deserialization text.
5007 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
5008 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
5009 * so or not from the serialized text, then we always creates a new object owned by this. */
5010
5011 assert(u);
5012 assert(key);
5013 assert(value);
5014
5015 /* Manager manages ExecRuntime objects by the unit id.
5016 * So, we omit the serialized text when the unit does not have id (yet?)... */
5017 if (isempty(u->id)) {
5018 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
5019 return 0;
5020 }
5021
5022 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
5023 if (r < 0) {
5024 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
5025 return 0;
5026 }
5027
5028 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
5029 if (!rt) {
5030 r = exec_runtime_allocate(&rt_create);
5031 if (r < 0)
5032 return log_oom();
5033
5034 rt_create->id = strdup(u->id);
5035 if (!rt_create->id)
5036 return log_oom();
5037
5038 rt = rt_create;
5039 }
5040
5041 if (streq(key, "tmp-dir")) {
5042 char *copy;
5043
5044 copy = strdup(value);
5045 if (!copy)
5046 return log_oom();
5047
5048 free_and_replace(rt->tmp_dir, copy);
5049
5050 } else if (streq(key, "var-tmp-dir")) {
5051 char *copy;
5052
5053 copy = strdup(value);
5054 if (!copy)
5055 return log_oom();
5056
5057 free_and_replace(rt->var_tmp_dir, copy);
5058
5059 } else if (streq(key, "netns-socket-0")) {
5060 int fd;
5061
5062 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5063 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5064 return 0;
5065 }
5066
5067 safe_close(rt->netns_storage_socket[0]);
5068 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
5069
5070 } else if (streq(key, "netns-socket-1")) {
5071 int fd;
5072
5073 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5074 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5075 return 0;
5076 }
5077
5078 safe_close(rt->netns_storage_socket[1]);
5079 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
5080 } else
5081 return 0;
5082
5083 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
5084 if (rt_create) {
5085 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
5086 if (r < 0) {
5087 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
5088 return 0;
5089 }
5090
5091 rt_create->manager = u->manager;
5092
5093 /* Avoid cleanup */
5094 rt_create = NULL;
5095 }
5096
5097 return 1;
5098 }
5099
5100 void exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
5101 char *id = NULL, *tmp_dir = NULL, *var_tmp_dir = NULL;
5102 int r, fd0 = -1, fd1 = -1;
5103 const char *p, *v = value;
5104 size_t n;
5105
5106 assert(m);
5107 assert(value);
5108 assert(fds);
5109
5110 n = strcspn(v, " ");
5111 id = strndupa(v, n);
5112 if (v[n] != ' ')
5113 goto finalize;
5114 p = v + n + 1;
5115
5116 v = startswith(p, "tmp-dir=");
5117 if (v) {
5118 n = strcspn(v, " ");
5119 tmp_dir = strndupa(v, n);
5120 if (v[n] != ' ')
5121 goto finalize;
5122 p = v + n + 1;
5123 }
5124
5125 v = startswith(p, "var-tmp-dir=");
5126 if (v) {
5127 n = strcspn(v, " ");
5128 var_tmp_dir = strndupa(v, n);
5129 if (v[n] != ' ')
5130 goto finalize;
5131 p = v + n + 1;
5132 }
5133
5134 v = startswith(p, "netns-socket-0=");
5135 if (v) {
5136 char *buf;
5137
5138 n = strcspn(v, " ");
5139 buf = strndupa(v, n);
5140 if (safe_atoi(buf, &fd0) < 0 || !fdset_contains(fds, fd0)) {
5141 log_debug("Unable to process exec-runtime netns fd specification.");
5142 return;
5143 }
5144 fd0 = fdset_remove(fds, fd0);
5145 if (v[n] != ' ')
5146 goto finalize;
5147 p = v + n + 1;
5148 }
5149
5150 v = startswith(p, "netns-socket-1=");
5151 if (v) {
5152 char *buf;
5153
5154 n = strcspn(v, " ");
5155 buf = strndupa(v, n);
5156 if (safe_atoi(buf, &fd1) < 0 || !fdset_contains(fds, fd1)) {
5157 log_debug("Unable to process exec-runtime netns fd specification.");
5158 return;
5159 }
5160 fd1 = fdset_remove(fds, fd1);
5161 }
5162
5163 finalize:
5164
5165 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, (int[]) { fd0, fd1 }, NULL);
5166 if (r < 0)
5167 log_debug_errno(r, "Failed to add exec-runtime: %m");
5168 }
5169
5170 void exec_runtime_vacuum(Manager *m) {
5171 ExecRuntime *rt;
5172 Iterator i;
5173
5174 assert(m);
5175
5176 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
5177
5178 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5179 if (rt->n_ref > 0)
5180 continue;
5181
5182 (void) exec_runtime_free(rt, false);
5183 }
5184 }
5185
5186 void exec_params_clear(ExecParameters *p) {
5187 if (!p)
5188 return;
5189
5190 strv_free(p->environment);
5191 }
5192
5193 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
5194 [EXEC_INPUT_NULL] = "null",
5195 [EXEC_INPUT_TTY] = "tty",
5196 [EXEC_INPUT_TTY_FORCE] = "tty-force",
5197 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
5198 [EXEC_INPUT_SOCKET] = "socket",
5199 [EXEC_INPUT_NAMED_FD] = "fd",
5200 [EXEC_INPUT_DATA] = "data",
5201 [EXEC_INPUT_FILE] = "file",
5202 };
5203
5204 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
5205
5206 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
5207 [EXEC_OUTPUT_INHERIT] = "inherit",
5208 [EXEC_OUTPUT_NULL] = "null",
5209 [EXEC_OUTPUT_TTY] = "tty",
5210 [EXEC_OUTPUT_SYSLOG] = "syslog",
5211 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
5212 [EXEC_OUTPUT_KMSG] = "kmsg",
5213 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
5214 [EXEC_OUTPUT_JOURNAL] = "journal",
5215 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
5216 [EXEC_OUTPUT_SOCKET] = "socket",
5217 [EXEC_OUTPUT_NAMED_FD] = "fd",
5218 [EXEC_OUTPUT_FILE] = "file",
5219 [EXEC_OUTPUT_FILE_APPEND] = "append",
5220 };
5221
5222 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
5223
5224 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
5225 [EXEC_UTMP_INIT] = "init",
5226 [EXEC_UTMP_LOGIN] = "login",
5227 [EXEC_UTMP_USER] = "user",
5228 };
5229
5230 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
5231
5232 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5233 [EXEC_PRESERVE_NO] = "no",
5234 [EXEC_PRESERVE_YES] = "yes",
5235 [EXEC_PRESERVE_RESTART] = "restart",
5236 };
5237
5238 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
5239
5240 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5241 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5242 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5243 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5244 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5245 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5246 };
5247
5248 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
5249
5250 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5251 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
5252 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
5253 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
5254 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
5255 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
5256 };
5257
5258 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
5259
5260 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5261 [EXEC_KEYRING_INHERIT] = "inherit",
5262 [EXEC_KEYRING_PRIVATE] = "private",
5263 [EXEC_KEYRING_SHARED] = "shared",
5264 };
5265
5266 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);