]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
test-execute/exec-dynamicuser-statedir.service: fix quoting
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b 5#include <poll.h>
d251207d 6#include <sys/eventfd.h>
f5947a5e 7#include <sys/ioctl.h>
f3e43635 8#include <sys/mman.h>
bb0c0d6f 9#include <sys/mount.h>
8dd4c05b 10#include <sys/personality.h>
94f04347 11#include <sys/prctl.h>
d2ffa389 12#include <sys/shm.h>
d2ffa389 13#include <sys/types.h>
8dd4c05b
LP
14#include <sys/un.h>
15#include <unistd.h>
023a4f67 16#include <utmpx.h>
5cb5a6ff 17
349cc4a5 18#if HAVE_PAM
5b6319dc
LP
19#include <security/pam_appl.h>
20#endif
21
349cc4a5 22#if HAVE_SELINUX
7b52a628
MS
23#include <selinux/selinux.h>
24#endif
25
349cc4a5 26#if HAVE_SECCOMP
17df7223
LP
27#include <seccomp.h>
28#endif
29
349cc4a5 30#if HAVE_APPARMOR
eef65bf3
MS
31#include <sys/apparmor.h>
32#endif
33
24882e06 34#include "sd-messages.h"
8dd4c05b 35
bb0c0d6f 36#include "acl-util.h"
8dd4c05b 37#include "af-list.h"
b5efdb8a 38#include "alloc-util.h"
349cc4a5 39#if HAVE_APPARMOR
3ffd4af2
LP
40#include "apparmor-util.h"
41#endif
8dd4c05b
LP
42#include "async.h"
43#include "barrier.h"
8dd4c05b 44#include "cap-list.h"
430f0182 45#include "capability-util.h"
fdb3deca 46#include "cgroup-setup.h"
bb0c0d6f 47#include "chown-recursive.h"
da681e1b 48#include "cpu-set-util.h"
f6a6225e 49#include "def.h"
686d13b9 50#include "env-file.h"
4d1a6904 51#include "env-util.h"
17df7223 52#include "errno-list.h"
3ffd4af2 53#include "execute.h"
8dd4c05b 54#include "exit-status.h"
3ffd4af2 55#include "fd-util.h"
bb0c0d6f 56#include "fileio.h"
f97b34a6 57#include "format-util.h"
f4f15635 58#include "fs-util.h"
7d50b32a 59#include "glob-util.h"
0389f4fa 60#include "hexdecoct.h"
c004493c 61#include "io-util.h"
8dd4c05b 62#include "ioprio.h"
a1164ae3 63#include "label.h"
8dd4c05b
LP
64#include "log.h"
65#include "macro.h"
e8a565cb 66#include "manager.h"
0a970718 67#include "memory-util.h"
f5947a5e 68#include "missing_fs.h"
8dd4c05b 69#include "mkdir.h"
bb0c0d6f 70#include "mountpoint-util.h"
8dd4c05b 71#include "namespace.h"
6bedfcbb 72#include "parse-util.h"
8dd4c05b 73#include "path-util.h"
0b452006 74#include "process-util.h"
78f22b97 75#include "rlimit-util.h"
8dd4c05b 76#include "rm-rf.h"
349cc4a5 77#if HAVE_SECCOMP
3ffd4af2
LP
78#include "seccomp-util.h"
79#endif
07d46372 80#include "securebits-util.h"
8dd4c05b 81#include "selinux-util.h"
24882e06 82#include "signal-util.h"
8dd4c05b 83#include "smack-util.h"
57b7a260 84#include "socket-util.h"
fd63e712 85#include "special.h"
949befd3 86#include "stat-util.h"
8b43440b 87#include "string-table.h"
07630cea 88#include "string-util.h"
8dd4c05b 89#include "strv.h"
7ccbd1ae 90#include "syslog-util.h"
8dd4c05b 91#include "terminal-util.h"
bb0c0d6f 92#include "tmpfile-util.h"
566b7d23 93#include "umask-util.h"
8dd4c05b 94#include "unit.h"
b1d4f8e1 95#include "user-util.h"
8dd4c05b 96#include "utmp-wtmp.h"
5cb5a6ff 97
e056b01d 98#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 99#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 100
531dca78
LP
101#define SNDBUF_SIZE (8*1024*1024)
102
da6053d0 103static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
104 int start, restart_from;
105
106 if (n_fds <= 0)
107 return 0;
108
a0d40ac5
LP
109 /* Modifies the fds array! (sorts it) */
110
034c6ed7
LP
111 assert(fds);
112
113 start = 0;
114 for (;;) {
115 int i;
116
117 restart_from = -1;
118
119 for (i = start; i < (int) n_fds; i++) {
120 int nfd;
121
122 /* Already at right index? */
123 if (fds[i] == i+3)
124 continue;
125
3cc2aff1
LP
126 nfd = fcntl(fds[i], F_DUPFD, i + 3);
127 if (nfd < 0)
034c6ed7
LP
128 return -errno;
129
03e334a1 130 safe_close(fds[i]);
034c6ed7
LP
131 fds[i] = nfd;
132
133 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 134 * let's remember that and try again from here */
034c6ed7
LP
135 if (nfd != i+3 && restart_from < 0)
136 restart_from = i;
137 }
138
139 if (restart_from < 0)
140 break;
141
142 start = restart_from;
143 }
144
145 return 0;
146}
147
25b583d7 148static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
da6053d0 149 size_t i, n_fds;
e2c76839 150 int r;
47a71eed 151
25b583d7 152 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
153 if (n_fds <= 0)
154 return 0;
155
156 assert(fds);
157
9b141911
FB
158 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
159 * O_NONBLOCK only applies to socket activation though. */
47a71eed
LP
160
161 for (i = 0; i < n_fds; i++) {
47a71eed 162
9b141911
FB
163 if (i < n_socket_fds) {
164 r = fd_nonblock(fds[i], nonblock);
165 if (r < 0)
166 return r;
167 }
47a71eed 168
451a074f
LP
169 /* We unconditionally drop FD_CLOEXEC from the fds,
170 * since after all we want to pass these fds to our
171 * children */
47a71eed 172
3cc2aff1
LP
173 r = fd_cloexec(fds[i], false);
174 if (r < 0)
e2c76839 175 return r;
47a71eed
LP
176 }
177
178 return 0;
179}
180
1e22b5cd 181static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
182 assert(context);
183
1e22b5cd
LP
184 if (context->stdio_as_fds)
185 return NULL;
186
80876c20
LP
187 if (context->tty_path)
188 return context->tty_path;
189
190 return "/dev/console";
191}
192
1e22b5cd
LP
193static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
194 const char *path;
195
6ea832a2
LP
196 assert(context);
197
1e22b5cd 198 path = exec_context_tty_path(context);
6ea832a2 199
1e22b5cd
LP
200 if (context->tty_vhangup) {
201 if (p && p->stdin_fd >= 0)
202 (void) terminal_vhangup_fd(p->stdin_fd);
203 else if (path)
204 (void) terminal_vhangup(path);
205 }
6ea832a2 206
1e22b5cd
LP
207 if (context->tty_reset) {
208 if (p && p->stdin_fd >= 0)
209 (void) reset_terminal_fd(p->stdin_fd, true);
210 else if (path)
211 (void) reset_terminal(path);
212 }
213
214 if (context->tty_vt_disallocate && path)
215 (void) vt_disallocate(path);
6ea832a2
LP
216}
217
6af760f3
LP
218static bool is_terminal_input(ExecInput i) {
219 return IN_SET(i,
220 EXEC_INPUT_TTY,
221 EXEC_INPUT_TTY_FORCE,
222 EXEC_INPUT_TTY_FAIL);
223}
224
3a1286b6 225static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
226 return IN_SET(o,
227 EXEC_OUTPUT_TTY,
6af760f3
LP
228 EXEC_OUTPUT_KMSG_AND_CONSOLE,
229 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
230}
231
aac8c0c3
LP
232static bool is_kmsg_output(ExecOutput o) {
233 return IN_SET(o,
234 EXEC_OUTPUT_KMSG,
235 EXEC_OUTPUT_KMSG_AND_CONSOLE);
236}
237
6af760f3
LP
238static bool exec_context_needs_term(const ExecContext *c) {
239 assert(c);
240
241 /* Return true if the execution context suggests we should set $TERM to something useful. */
242
243 if (is_terminal_input(c->std_input))
244 return true;
245
246 if (is_terminal_output(c->std_output))
247 return true;
248
249 if (is_terminal_output(c->std_error))
250 return true;
251
252 return !!c->tty_path;
3a1286b6
MS
253}
254
80876c20 255static int open_null_as(int flags, int nfd) {
046a82c1 256 int fd;
071830ff 257
80876c20 258 assert(nfd >= 0);
071830ff 259
613b411c
LP
260 fd = open("/dev/null", flags|O_NOCTTY);
261 if (fd < 0)
071830ff
LP
262 return -errno;
263
046a82c1 264 return move_fd(fd, nfd, false);
071830ff
LP
265}
266
91dd5f7c
LP
267static int connect_journal_socket(
268 int fd,
269 const char *log_namespace,
270 uid_t uid,
271 gid_t gid) {
272
f36a9d59
ZJS
273 union sockaddr_union sa;
274 socklen_t sa_len;
524daa8c
ZJS
275 uid_t olduid = UID_INVALID;
276 gid_t oldgid = GID_INVALID;
91dd5f7c 277 const char *j;
524daa8c
ZJS
278 int r;
279
91dd5f7c
LP
280 j = log_namespace ?
281 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
282 "/run/systemd/journal/stdout";
283 r = sockaddr_un_set_path(&sa.un, j);
284 if (r < 0)
285 return r;
f36a9d59 286 sa_len = r;
91dd5f7c 287
cad93f29 288 if (gid_is_valid(gid)) {
524daa8c
ZJS
289 oldgid = getgid();
290
92a17af9 291 if (setegid(gid) < 0)
524daa8c
ZJS
292 return -errno;
293 }
294
cad93f29 295 if (uid_is_valid(uid)) {
524daa8c
ZJS
296 olduid = getuid();
297
92a17af9 298 if (seteuid(uid) < 0) {
524daa8c
ZJS
299 r = -errno;
300 goto restore_gid;
301 }
302 }
303
f36a9d59 304 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
524daa8c
ZJS
305
306 /* If we fail to restore the uid or gid, things will likely
307 fail later on. This should only happen if an LSM interferes. */
308
cad93f29 309 if (uid_is_valid(uid))
524daa8c
ZJS
310 (void) seteuid(olduid);
311
312 restore_gid:
cad93f29 313 if (gid_is_valid(gid))
524daa8c
ZJS
314 (void) setegid(oldgid);
315
316 return r;
317}
318
fd1f9c89 319static int connect_logger_as(
34cf6c43 320 const Unit *unit,
fd1f9c89 321 const ExecContext *context,
af635cf3 322 const ExecParameters *params,
fd1f9c89
LP
323 ExecOutput output,
324 const char *ident,
fd1f9c89
LP
325 int nfd,
326 uid_t uid,
327 gid_t gid) {
328
2ac1ff68
EV
329 _cleanup_close_ int fd = -1;
330 int r;
071830ff
LP
331
332 assert(context);
af635cf3 333 assert(params);
80876c20
LP
334 assert(output < _EXEC_OUTPUT_MAX);
335 assert(ident);
336 assert(nfd >= 0);
071830ff 337
54fe0cdb
LP
338 fd = socket(AF_UNIX, SOCK_STREAM, 0);
339 if (fd < 0)
80876c20 340 return -errno;
071830ff 341
91dd5f7c 342 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
524daa8c
ZJS
343 if (r < 0)
344 return r;
071830ff 345
2ac1ff68 346 if (shutdown(fd, SHUT_RD) < 0)
80876c20 347 return -errno;
071830ff 348
fd1f9c89 349 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 350
2ac1ff68 351 if (dprintf(fd,
62bca2c6 352 "%s\n"
80876c20
LP
353 "%s\n"
354 "%i\n"
54fe0cdb
LP
355 "%i\n"
356 "%i\n"
357 "%i\n"
4f4a1dbf 358 "%i\n",
c867611e 359 context->syslog_identifier ?: ident,
af635cf3 360 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
361 context->syslog_priority,
362 !!context->syslog_level_prefix,
f3dc6af2 363 false,
aac8c0c3 364 is_kmsg_output(output),
2ac1ff68
EV
365 is_terminal_output(output)) < 0)
366 return -errno;
80876c20 367
2ac1ff68 368 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 369}
2ac1ff68 370
3a274a21 371static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 372 int fd;
071830ff 373
80876c20
LP
374 assert(path);
375 assert(nfd >= 0);
fd1f9c89 376
3a274a21 377 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 378 if (fd < 0)
80876c20 379 return fd;
071830ff 380
046a82c1 381 return move_fd(fd, nfd, false);
80876c20 382}
071830ff 383
2038c3f5 384static int acquire_path(const char *path, int flags, mode_t mode) {
86fca584
ZJS
385 union sockaddr_union sa;
386 socklen_t sa_len;
15a3e96f 387 _cleanup_close_ int fd = -1;
86fca584 388 int r;
071830ff 389
80876c20 390 assert(path);
071830ff 391
2038c3f5
LP
392 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
393 flags |= O_CREAT;
394
395 fd = open(path, flags|O_NOCTTY, mode);
396 if (fd >= 0)
15a3e96f 397 return TAKE_FD(fd);
071830ff 398
2038c3f5
LP
399 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
400 return -errno;
2038c3f5
LP
401
402 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
403
86fca584
ZJS
404 r = sockaddr_un_set_path(&sa.un, path);
405 if (r < 0)
406 return r == -EINVAL ? -ENXIO : r;
407 sa_len = r;
408
2038c3f5
LP
409 fd = socket(AF_UNIX, SOCK_STREAM, 0);
410 if (fd < 0)
411 return -errno;
412
86fca584 413 if (connect(fd, &sa.sa, sa_len) < 0)
2038c3f5 414 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
e8607daf 415 * indication that this wasn't an AF_UNIX socket after all */
071830ff 416
2038c3f5
LP
417 if ((flags & O_ACCMODE) == O_RDONLY)
418 r = shutdown(fd, SHUT_WR);
419 else if ((flags & O_ACCMODE) == O_WRONLY)
420 r = shutdown(fd, SHUT_RD);
421 else
86fca584 422 r = 0;
15a3e96f 423 if (r < 0)
2038c3f5 424 return -errno;
2038c3f5 425
15a3e96f 426 return TAKE_FD(fd);
80876c20 427}
071830ff 428
08f3be7a
LP
429static int fixup_input(
430 const ExecContext *context,
431 int socket_fd,
432 bool apply_tty_stdin) {
433
434 ExecInput std_input;
435
436 assert(context);
437
438 std_input = context->std_input;
1e3ad081
LP
439
440 if (is_terminal_input(std_input) && !apply_tty_stdin)
441 return EXEC_INPUT_NULL;
071830ff 442
03fd9c49 443 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
444 return EXEC_INPUT_NULL;
445
08f3be7a
LP
446 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
447 return EXEC_INPUT_NULL;
448
03fd9c49 449 return std_input;
4f2d528d
LP
450}
451
03fd9c49 452static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 453
03fd9c49 454 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
455 return EXEC_OUTPUT_INHERIT;
456
03fd9c49 457 return std_output;
4f2d528d
LP
458}
459
a34ceba6
LP
460static int setup_input(
461 const ExecContext *context,
462 const ExecParameters *params,
52c239d7 463 int socket_fd,
2caa38e9 464 const int named_iofds[static 3]) {
a34ceba6 465
4f2d528d
LP
466 ExecInput i;
467
468 assert(context);
a34ceba6 469 assert(params);
2caa38e9 470 assert(named_iofds);
a34ceba6
LP
471
472 if (params->stdin_fd >= 0) {
473 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
474 return -errno;
475
476 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
477 if (isatty(STDIN_FILENO)) {
478 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
479 (void) reset_terminal_fd(STDIN_FILENO, true);
480 }
a34ceba6
LP
481
482 return STDIN_FILENO;
483 }
4f2d528d 484
08f3be7a 485 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
486
487 switch (i) {
071830ff 488
80876c20
LP
489 case EXEC_INPUT_NULL:
490 return open_null_as(O_RDONLY, STDIN_FILENO);
491
492 case EXEC_INPUT_TTY:
493 case EXEC_INPUT_TTY_FORCE:
494 case EXEC_INPUT_TTY_FAIL: {
046a82c1 495 int fd;
071830ff 496
1e22b5cd 497 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
498 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
499 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
500 ACQUIRE_TERMINAL_WAIT,
3a43da28 501 USEC_INFINITY);
970edce6 502 if (fd < 0)
80876c20
LP
503 return fd;
504
046a82c1 505 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
506 }
507
4f2d528d 508 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
509 assert(socket_fd >= 0);
510
4f2d528d
LP
511 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
512
52c239d7 513 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
514 assert(named_iofds[STDIN_FILENO] >= 0);
515
52c239d7
LB
516 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
517 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
518
08f3be7a
LP
519 case EXEC_INPUT_DATA: {
520 int fd;
521
522 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
523 if (fd < 0)
524 return fd;
525
526 return move_fd(fd, STDIN_FILENO, false);
527 }
528
2038c3f5
LP
529 case EXEC_INPUT_FILE: {
530 bool rw;
531 int fd;
532
533 assert(context->stdio_file[STDIN_FILENO]);
534
535 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
536 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
537
538 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
539 if (fd < 0)
540 return fd;
541
542 return move_fd(fd, STDIN_FILENO, false);
543 }
544
80876c20
LP
545 default:
546 assert_not_reached("Unknown input type");
547 }
548}
549
41fc585a
LP
550static bool can_inherit_stderr_from_stdout(
551 const ExecContext *context,
552 ExecOutput o,
553 ExecOutput e) {
554
555 assert(context);
556
557 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
558 * stderr fd */
559
560 if (e == EXEC_OUTPUT_INHERIT)
561 return true;
562 if (e != o)
563 return false;
564
565 if (e == EXEC_OUTPUT_NAMED_FD)
566 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
567
568 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
569 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
570
571 return true;
572}
573
a34ceba6 574static int setup_output(
34cf6c43 575 const Unit *unit,
a34ceba6
LP
576 const ExecContext *context,
577 const ExecParameters *params,
578 int fileno,
579 int socket_fd,
2caa38e9 580 const int named_iofds[static 3],
a34ceba6 581 const char *ident,
7bce046b
LP
582 uid_t uid,
583 gid_t gid,
584 dev_t *journal_stream_dev,
585 ino_t *journal_stream_ino) {
a34ceba6 586
4f2d528d
LP
587 ExecOutput o;
588 ExecInput i;
47c1d80d 589 int r;
4f2d528d 590
f2341e0a 591 assert(unit);
80876c20 592 assert(context);
a34ceba6 593 assert(params);
80876c20 594 assert(ident);
7bce046b
LP
595 assert(journal_stream_dev);
596 assert(journal_stream_ino);
80876c20 597
a34ceba6
LP
598 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
599
600 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
601 return -errno;
602
603 return STDOUT_FILENO;
604 }
605
606 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
607 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
608 return -errno;
609
610 return STDERR_FILENO;
611 }
612
08f3be7a 613 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 614 o = fixup_output(context->std_output, socket_fd);
4f2d528d 615
eb17e935
MS
616 if (fileno == STDERR_FILENO) {
617 ExecOutput e;
618 e = fixup_output(context->std_error, socket_fd);
80876c20 619
eb17e935
MS
620 /* This expects the input and output are already set up */
621
622 /* Don't change the stderr file descriptor if we inherit all
623 * the way and are not on a tty */
624 if (e == EXEC_OUTPUT_INHERIT &&
625 o == EXEC_OUTPUT_INHERIT &&
626 i == EXEC_INPUT_NULL &&
627 !is_terminal_input(context->std_input) &&
628 getppid () != 1)
629 return fileno;
630
631 /* Duplicate from stdout if possible */
41fc585a 632 if (can_inherit_stderr_from_stdout(context, o, e))
eb17e935 633 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 634
eb17e935 635 o = e;
80876c20 636
eb17e935 637 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
638 /* If input got downgraded, inherit the original value */
639 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 640 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 641
08f3be7a
LP
642 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
643 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
eb17e935 644 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 645
acb591e4
LP
646 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
647 if (getppid() != 1)
eb17e935 648 return fileno;
94f04347 649
eb17e935
MS
650 /* We need to open /dev/null here anew, to get the right access mode. */
651 return open_null_as(O_WRONLY, fileno);
071830ff 652 }
94f04347 653
eb17e935 654 switch (o) {
80876c20
LP
655
656 case EXEC_OUTPUT_NULL:
eb17e935 657 return open_null_as(O_WRONLY, fileno);
80876c20
LP
658
659 case EXEC_OUTPUT_TTY:
4f2d528d 660 if (is_terminal_input(i))
eb17e935 661 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
662
663 /* We don't reset the terminal if this is just about output */
1e22b5cd 664 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20 665
9a6bca7a 666 case EXEC_OUTPUT_KMSG:
28dbc1e8 667 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
668 case EXEC_OUTPUT_JOURNAL:
669 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 670 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 671 if (r < 0) {
82677ae4 672 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 673 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
674 } else {
675 struct stat st;
676
677 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
678 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
679 * services to detect whether they are connected to the journal or not.
680 *
681 * If both stdout and stderr are connected to a stream then let's make sure to store the data
682 * about STDERR as that's usually the best way to do logging. */
7bce046b 683
ab2116b1
LP
684 if (fstat(fileno, &st) >= 0 &&
685 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
686 *journal_stream_dev = st.st_dev;
687 *journal_stream_ino = st.st_ino;
688 }
47c1d80d
MS
689 }
690 return r;
4f2d528d
LP
691
692 case EXEC_OUTPUT_SOCKET:
693 assert(socket_fd >= 0);
e75a9ed1 694
eb17e935 695 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 696
52c239d7 697 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
698 assert(named_iofds[fileno] >= 0);
699
52c239d7
LB
700 (void) fd_nonblock(named_iofds[fileno], false);
701 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
702
566b7d23
ZD
703 case EXEC_OUTPUT_FILE:
704 case EXEC_OUTPUT_FILE_APPEND: {
2038c3f5 705 bool rw;
566b7d23 706 int fd, flags;
2038c3f5
LP
707
708 assert(context->stdio_file[fileno]);
709
710 rw = context->std_input == EXEC_INPUT_FILE &&
711 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
712
713 if (rw)
714 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
715
566b7d23
ZD
716 flags = O_WRONLY;
717 if (o == EXEC_OUTPUT_FILE_APPEND)
718 flags |= O_APPEND;
719
720 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
721 if (fd < 0)
722 return fd;
723
566b7d23 724 return move_fd(fd, fileno, 0);
2038c3f5
LP
725 }
726
94f04347 727 default:
80876c20 728 assert_not_reached("Unknown error type");
94f04347 729 }
071830ff
LP
730}
731
02a51aba 732static int chown_terminal(int fd, uid_t uid) {
4b3b5bc7 733 int r;
02a51aba
LP
734
735 assert(fd >= 0);
02a51aba 736
1ff74fb6 737 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
4b3b5bc7
LP
738 if (isatty(fd) < 1) {
739 if (IN_SET(errno, EINVAL, ENOTTY))
740 return 0; /* not a tty */
1ff74fb6 741
02a51aba 742 return -errno;
4b3b5bc7 743 }
02a51aba 744
4b3b5bc7
LP
745 /* This might fail. What matters are the results. */
746 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
747 if (r < 0)
748 return r;
02a51aba 749
4b3b5bc7 750 return 1;
02a51aba
LP
751}
752
7d5ceb64 753static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
754 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
755 int r;
80876c20 756
80876c20
LP
757 assert(_saved_stdin);
758 assert(_saved_stdout);
759
af6da548
LP
760 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
761 if (saved_stdin < 0)
762 return -errno;
80876c20 763
af6da548 764 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
765 if (saved_stdout < 0)
766 return -errno;
80876c20 767
8854d795 768 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
769 if (fd < 0)
770 return fd;
80876c20 771
af6da548
LP
772 r = chown_terminal(fd, getuid());
773 if (r < 0)
3d18b167 774 return r;
02a51aba 775
3d18b167
LP
776 r = reset_terminal_fd(fd, true);
777 if (r < 0)
778 return r;
80876c20 779
2b33ab09 780 r = rearrange_stdio(fd, fd, STDERR_FILENO);
3d18b167 781 fd = -1;
2b33ab09
LP
782 if (r < 0)
783 return r;
80876c20
LP
784
785 *_saved_stdin = saved_stdin;
786 *_saved_stdout = saved_stdout;
787
3d18b167 788 saved_stdin = saved_stdout = -1;
80876c20 789
3d18b167 790 return 0;
80876c20
LP
791}
792
63d77c92 793static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
794 assert(err < 0);
795
796 if (err == -ETIMEDOUT)
63d77c92 797 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
798 else {
799 errno = -err;
63d77c92 800 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
801 }
802}
803
63d77c92 804static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 805 _cleanup_close_ int fd = -1;
80876c20 806
3b20f877 807 assert(vc);
80876c20 808
7d5ceb64 809 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 810 if (fd < 0)
3b20f877 811 return;
80876c20 812
63d77c92 813 write_confirm_error_fd(err, fd, u);
af6da548 814}
80876c20 815
3d18b167 816static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 817 int r = 0;
80876c20 818
af6da548
LP
819 assert(saved_stdin);
820 assert(saved_stdout);
821
822 release_terminal();
823
824 if (*saved_stdin >= 0)
80876c20 825 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 826 r = -errno;
80876c20 827
af6da548 828 if (*saved_stdout >= 0)
80876c20 829 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 830 r = -errno;
80876c20 831
3d18b167
LP
832 *saved_stdin = safe_close(*saved_stdin);
833 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
834
835 return r;
836}
837
3b20f877
FB
838enum {
839 CONFIRM_PRETEND_FAILURE = -1,
840 CONFIRM_PRETEND_SUCCESS = 0,
841 CONFIRM_EXECUTE = 1,
842};
843
eedf223a 844static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 845 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 846 _cleanup_free_ char *e = NULL;
3b20f877 847 char c;
af6da548 848
3b20f877 849 /* For any internal errors, assume a positive response. */
7d5ceb64 850 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 851 if (r < 0) {
63d77c92 852 write_confirm_error(r, vc, u);
3b20f877
FB
853 return CONFIRM_EXECUTE;
854 }
af6da548 855
b0eb2944
FB
856 /* confirm_spawn might have been disabled while we were sleeping. */
857 if (manager_is_confirm_spawn_disabled(u->manager)) {
858 r = 1;
859 goto restore_stdio;
860 }
af6da548 861
2bcd3c26
FB
862 e = ellipsize(cmdline, 60, 100);
863 if (!e) {
864 log_oom();
865 r = CONFIRM_EXECUTE;
866 goto restore_stdio;
867 }
af6da548 868
d172b175 869 for (;;) {
539622bd 870 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 871 if (r < 0) {
63d77c92 872 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
873 r = CONFIRM_EXECUTE;
874 goto restore_stdio;
875 }
af6da548 876
d172b175 877 switch (c) {
b0eb2944
FB
878 case 'c':
879 printf("Resuming normal execution.\n");
880 manager_disable_confirm_spawn();
881 r = 1;
882 break;
dd6f9ac0
FB
883 case 'D':
884 unit_dump(u, stdout, " ");
885 continue; /* ask again */
d172b175
FB
886 case 'f':
887 printf("Failing execution.\n");
888 r = CONFIRM_PRETEND_FAILURE;
889 break;
890 case 'h':
b0eb2944
FB
891 printf(" c - continue, proceed without asking anymore\n"
892 " D - dump, show the state of the unit\n"
dd6f9ac0 893 " f - fail, don't execute the command and pretend it failed\n"
d172b175 894 " h - help\n"
eedf223a 895 " i - info, show a short summary of the unit\n"
56fde33a 896 " j - jobs, show jobs that are in progress\n"
d172b175
FB
897 " s - skip, don't execute the command and pretend it succeeded\n"
898 " y - yes, execute the command\n");
dd6f9ac0 899 continue; /* ask again */
eedf223a
FB
900 case 'i':
901 printf(" Description: %s\n"
902 " Unit: %s\n"
903 " Command: %s\n",
904 u->id, u->description, cmdline);
905 continue; /* ask again */
56fde33a
FB
906 case 'j':
907 manager_dump_jobs(u->manager, stdout, " ");
908 continue; /* ask again */
539622bd
FB
909 case 'n':
910 /* 'n' was removed in favor of 'f'. */
911 printf("Didn't understand 'n', did you mean 'f'?\n");
912 continue; /* ask again */
d172b175
FB
913 case 's':
914 printf("Skipping execution.\n");
915 r = CONFIRM_PRETEND_SUCCESS;
916 break;
917 case 'y':
918 r = CONFIRM_EXECUTE;
919 break;
920 default:
921 assert_not_reached("Unhandled choice");
922 }
3b20f877 923 break;
3b20f877 924 }
af6da548 925
3b20f877 926restore_stdio:
af6da548 927 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 928 return r;
80876c20
LP
929}
930
4d885bd3
DH
931static int get_fixed_user(const ExecContext *c, const char **user,
932 uid_t *uid, gid_t *gid,
933 const char **home, const char **shell) {
81a2b7ce 934 int r;
4d885bd3 935 const char *name;
81a2b7ce 936
4d885bd3 937 assert(c);
81a2b7ce 938
23deef88
LP
939 if (!c->user)
940 return 0;
941
4d885bd3
DH
942 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
943 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 944
23deef88 945 name = c->user;
fafff8f1 946 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
947 if (r < 0)
948 return r;
81a2b7ce 949
4d885bd3
DH
950 *user = name;
951 return 0;
952}
953
954static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
955 int r;
956 const char *name;
957
958 assert(c);
959
960 if (!c->group)
961 return 0;
962
963 name = c->group;
fafff8f1 964 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
965 if (r < 0)
966 return r;
967
968 *group = name;
969 return 0;
970}
971
cdc5d5c5
DH
972static int get_supplementary_groups(const ExecContext *c, const char *user,
973 const char *group, gid_t gid,
974 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
975 char **i;
976 int r, k = 0;
977 int ngroups_max;
978 bool keep_groups = false;
979 gid_t *groups = NULL;
980 _cleanup_free_ gid_t *l_gids = NULL;
981
982 assert(c);
983
bbeea271
DH
984 /*
985 * If user is given, then lookup GID and supplementary groups list.
986 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
987 * here and as early as possible so we keep the list of supplementary
988 * groups of the caller.
bbeea271
DH
989 */
990 if (user && gid_is_valid(gid) && gid != 0) {
991 /* First step, initialize groups from /etc/groups */
992 if (initgroups(user, gid) < 0)
993 return -errno;
994
995 keep_groups = true;
996 }
997
ac6e8be6 998 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
999 return 0;
1000
366ddd25
DH
1001 /*
1002 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1003 * be positive, otherwise fail.
1004 */
1005 errno = 0;
1006 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
66855de7
LP
1007 if (ngroups_max <= 0)
1008 return errno_or_else(EOPNOTSUPP);
366ddd25 1009
4d885bd3
DH
1010 l_gids = new(gid_t, ngroups_max);
1011 if (!l_gids)
1012 return -ENOMEM;
81a2b7ce 1013
4d885bd3
DH
1014 if (keep_groups) {
1015 /*
1016 * Lookup the list of groups that the user belongs to, we
1017 * avoid NSS lookups here too for gid=0.
1018 */
1019 k = ngroups_max;
1020 if (getgrouplist(user, gid, l_gids, &k) < 0)
1021 return -EINVAL;
1022 } else
1023 k = 0;
81a2b7ce 1024
4d885bd3
DH
1025 STRV_FOREACH(i, c->supplementary_groups) {
1026 const char *g;
81a2b7ce 1027
4d885bd3
DH
1028 if (k >= ngroups_max)
1029 return -E2BIG;
81a2b7ce 1030
4d885bd3 1031 g = *i;
fafff8f1 1032 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1033 if (r < 0)
1034 return r;
81a2b7ce 1035
4d885bd3
DH
1036 k++;
1037 }
81a2b7ce 1038
4d885bd3
DH
1039 /*
1040 * Sets ngids to zero to drop all supplementary groups, happens
1041 * when we are under root and SupplementaryGroups= is empty.
1042 */
1043 if (k == 0) {
1044 *ngids = 0;
1045 return 0;
1046 }
81a2b7ce 1047
4d885bd3
DH
1048 /* Otherwise get the final list of supplementary groups */
1049 groups = memdup(l_gids, sizeof(gid_t) * k);
1050 if (!groups)
1051 return -ENOMEM;
1052
1053 *supplementary_gids = groups;
1054 *ngids = k;
1055
1056 groups = NULL;
1057
1058 return 0;
1059}
1060
34cf6c43 1061static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1062 int r;
1063
709dbeac
YW
1064 /* Handle SupplementaryGroups= if it is not empty */
1065 if (ngids > 0) {
4d885bd3
DH
1066 r = maybe_setgroups(ngids, supplementary_gids);
1067 if (r < 0)
97f0e76f 1068 return r;
4d885bd3 1069 }
81a2b7ce 1070
4d885bd3
DH
1071 if (gid_is_valid(gid)) {
1072 /* Then set our gids */
1073 if (setresgid(gid, gid, gid) < 0)
1074 return -errno;
81a2b7ce
LP
1075 }
1076
1077 return 0;
1078}
1079
dbdc4098
TK
1080static int set_securebits(int bits, int mask) {
1081 int current, applied;
1082 current = prctl(PR_GET_SECUREBITS);
1083 if (current < 0)
1084 return -errno;
1085 /* Clear all securebits defined in mask and set bits */
1086 applied = (current & ~mask) | bits;
1087 if (current == applied)
1088 return 0;
1089 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1090 return -errno;
1091 return 1;
1092}
1093
81a2b7ce 1094static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce 1095 assert(context);
dbdc4098 1096 int r;
81a2b7ce 1097
4d885bd3
DH
1098 if (!uid_is_valid(uid))
1099 return 0;
1100
479050b3 1101 /* Sets (but doesn't look up) the uid and make sure we keep the
dbdc4098
TK
1102 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1103 * required, so we also need keep-caps in this case.
1104 */
81a2b7ce 1105
dbdc4098 1106 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
81a2b7ce
LP
1107
1108 /* First step: If we need to keep capabilities but
1109 * drop privileges we need to make sure we keep our
cbb21cca 1110 * caps, while we drop privileges. */
693ced48 1111 if (uid != 0) {
dbdc4098
TK
1112 /* Add KEEP_CAPS to the securebits */
1113 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1114 if (r < 0)
1115 return r;
693ced48 1116 }
81a2b7ce
LP
1117 }
1118
479050b3 1119 /* Second step: actually set the uids */
81a2b7ce
LP
1120 if (setresuid(uid, uid, uid) < 0)
1121 return -errno;
1122
1123 /* At this point we should have all necessary capabilities but
1124 are otherwise a normal user. However, the caps might got
1125 corrupted due to the setresuid() so we need clean them up
1126 later. This is done outside of this call. */
1127
1128 return 0;
1129}
1130
349cc4a5 1131#if HAVE_PAM
5b6319dc
LP
1132
1133static int null_conv(
1134 int num_msg,
1135 const struct pam_message **msg,
1136 struct pam_response **resp,
1137 void *appdata_ptr) {
1138
1139 /* We don't support conversations */
1140
1141 return PAM_CONV_ERR;
1142}
1143
cefc33ae
LP
1144#endif
1145
5b6319dc
LP
1146static int setup_pam(
1147 const char *name,
1148 const char *user,
940c5210 1149 uid_t uid,
2d6fce8d 1150 gid_t gid,
5b6319dc 1151 const char *tty,
2065ca69 1152 char ***env,
5b8d1f6b 1153 const int fds[], size_t n_fds) {
5b6319dc 1154
349cc4a5 1155#if HAVE_PAM
cefc33ae 1156
5b6319dc
LP
1157 static const struct pam_conv conv = {
1158 .conv = null_conv,
1159 .appdata_ptr = NULL
1160 };
1161
2d7c6aa2 1162 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1163 pam_handle_t *handle = NULL;
d6e5f3ad 1164 sigset_t old_ss;
7bb70b6e 1165 int pam_code = PAM_SUCCESS, r;
84eada2f 1166 char **nv, **e = NULL;
5b6319dc
LP
1167 bool close_session = false;
1168 pid_t pam_pid = 0, parent_pid;
970edce6 1169 int flags = 0;
5b6319dc
LP
1170
1171 assert(name);
1172 assert(user);
2065ca69 1173 assert(env);
5b6319dc
LP
1174
1175 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1176 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1177 * systemd via the cgroup logic. It will then remove the PAM
1178 * session again. The parent process will exec() the actual
1179 * daemon. We do things this way to ensure that the main PID
1180 * of the daemon is the one we initially fork()ed. */
1181
7bb70b6e
LP
1182 r = barrier_create(&barrier);
1183 if (r < 0)
2d7c6aa2
DH
1184 goto fail;
1185
553d2243 1186 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1187 flags |= PAM_SILENT;
1188
f546241b
ZJS
1189 pam_code = pam_start(name, user, &conv, &handle);
1190 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1191 handle = NULL;
1192 goto fail;
1193 }
1194
3cd24c1a
LP
1195 if (!tty) {
1196 _cleanup_free_ char *q = NULL;
1197
1198 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1199 * out if that's the case, and read the TTY off it. */
1200
1201 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1202 tty = strjoina("/dev/", q);
1203 }
1204
f546241b
ZJS
1205 if (tty) {
1206 pam_code = pam_set_item(handle, PAM_TTY, tty);
1207 if (pam_code != PAM_SUCCESS)
5b6319dc 1208 goto fail;
f546241b 1209 }
5b6319dc 1210
84eada2f
JW
1211 STRV_FOREACH(nv, *env) {
1212 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1213 if (pam_code != PAM_SUCCESS)
1214 goto fail;
1215 }
1216
970edce6 1217 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1218 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1219 goto fail;
1220
3bb39ea9
DG
1221 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1222 if (pam_code != PAM_SUCCESS)
46d7c6af 1223 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
3bb39ea9 1224
970edce6 1225 pam_code = pam_open_session(handle, flags);
f546241b 1226 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1227 goto fail;
1228
1229 close_session = true;
1230
f546241b
ZJS
1231 e = pam_getenvlist(handle);
1232 if (!e) {
5b6319dc
LP
1233 pam_code = PAM_BUF_ERR;
1234 goto fail;
1235 }
1236
1237 /* Block SIGTERM, so that we know that it won't get lost in
1238 * the child */
ce30c8dc 1239
72c0a2c2 1240 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1241
df0ff127 1242 parent_pid = getpid_cached();
5b6319dc 1243
4c253ed1
LP
1244 r = safe_fork("(sd-pam)", 0, &pam_pid);
1245 if (r < 0)
5b6319dc 1246 goto fail;
4c253ed1 1247 if (r == 0) {
7bb70b6e 1248 int sig, ret = EXIT_PAM;
5b6319dc
LP
1249
1250 /* The child's job is to reset the PAM session on
1251 * termination */
2d7c6aa2 1252 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1253
4c253ed1
LP
1254 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1255 * are open here that have been opened by PAM. */
1256 (void) close_many(fds, n_fds);
5b6319dc 1257
940c5210
AK
1258 /* Drop privileges - we don't need any to pam_close_session
1259 * and this will make PR_SET_PDEATHSIG work in most cases.
1260 * If this fails, ignore the error - but expect sd-pam threads
1261 * to fail to exit normally */
2d6fce8d 1262
97f0e76f
LP
1263 r = maybe_setgroups(0, NULL);
1264 if (r < 0)
1265 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1266 if (setresgid(gid, gid, gid) < 0)
1267 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1268 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1269 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1270
ce30c8dc
LP
1271 (void) ignore_signals(SIGPIPE, -1);
1272
940c5210
AK
1273 /* Wait until our parent died. This will only work if
1274 * the above setresuid() succeeds, otherwise the kernel
1275 * will not allow unprivileged parents kill their privileged
1276 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1277 * to do the rest for us. */
1278 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1279 goto child_finish;
1280
2d7c6aa2
DH
1281 /* Tell the parent that our setup is done. This is especially
1282 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1283 * setup might race against our setresuid(2) call.
1284 *
1285 * If the parent aborted, we'll detect this below, hence ignore
1286 * return failure here. */
1287 (void) barrier_place(&barrier);
2d7c6aa2 1288
643f4706 1289 /* Check if our parent process might already have died? */
5b6319dc 1290 if (getppid() == parent_pid) {
d6e5f3ad
DM
1291 sigset_t ss;
1292
1293 assert_se(sigemptyset(&ss) >= 0);
1294 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1295
3dead8d9
LP
1296 for (;;) {
1297 if (sigwait(&ss, &sig) < 0) {
1298 if (errno == EINTR)
1299 continue;
1300
1301 goto child_finish;
1302 }
5b6319dc 1303
3dead8d9
LP
1304 assert(sig == SIGTERM);
1305 break;
1306 }
5b6319dc
LP
1307 }
1308
3bb39ea9
DG
1309 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1310 if (pam_code != PAM_SUCCESS)
1311 goto child_finish;
1312
3dead8d9 1313 /* If our parent died we'll end the session */
f546241b 1314 if (getppid() != parent_pid) {
970edce6 1315 pam_code = pam_close_session(handle, flags);
f546241b 1316 if (pam_code != PAM_SUCCESS)
5b6319dc 1317 goto child_finish;
f546241b 1318 }
5b6319dc 1319
7bb70b6e 1320 ret = 0;
5b6319dc
LP
1321
1322 child_finish:
970edce6 1323 pam_end(handle, pam_code | flags);
7bb70b6e 1324 _exit(ret);
5b6319dc
LP
1325 }
1326
2d7c6aa2
DH
1327 barrier_set_role(&barrier, BARRIER_PARENT);
1328
5b6319dc
LP
1329 /* If the child was forked off successfully it will do all the
1330 * cleanups, so forget about the handle here. */
1331 handle = NULL;
1332
3b8bddde 1333 /* Unblock SIGTERM again in the parent */
72c0a2c2 1334 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1335
1336 /* We close the log explicitly here, since the PAM modules
1337 * might have opened it, but we don't want this fd around. */
1338 closelog();
1339
2d7c6aa2
DH
1340 /* Synchronously wait for the child to initialize. We don't care for
1341 * errors as we cannot recover. However, warn loudly if it happens. */
1342 if (!barrier_place_and_sync(&barrier))
1343 log_error("PAM initialization failed");
1344
130d3d22 1345 return strv_free_and_replace(*env, e);
5b6319dc
LP
1346
1347fail:
970edce6
ZJS
1348 if (pam_code != PAM_SUCCESS) {
1349 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1350 r = -EPERM; /* PAM errors do not map to errno */
1351 } else
1352 log_error_errno(r, "PAM failed: %m");
9ba35398 1353
5b6319dc
LP
1354 if (handle) {
1355 if (close_session)
970edce6 1356 pam_code = pam_close_session(handle, flags);
5b6319dc 1357
970edce6 1358 pam_end(handle, pam_code | flags);
5b6319dc
LP
1359 }
1360
1361 strv_free(e);
5b6319dc
LP
1362 closelog();
1363
7bb70b6e 1364 return r;
cefc33ae
LP
1365#else
1366 return 0;
5b6319dc 1367#endif
cefc33ae 1368}
5b6319dc 1369
5d6b1584
LP
1370static void rename_process_from_path(const char *path) {
1371 char process_name[11];
1372 const char *p;
1373 size_t l;
1374
1375 /* This resulting string must fit in 10 chars (i.e. the length
1376 * of "/sbin/init") to look pretty in /bin/ps */
1377
2b6bf07d 1378 p = basename(path);
5d6b1584
LP
1379 if (isempty(p)) {
1380 rename_process("(...)");
1381 return;
1382 }
1383
1384 l = strlen(p);
1385 if (l > 8) {
1386 /* The end of the process name is usually more
1387 * interesting, since the first bit might just be
1388 * "systemd-" */
1389 p = p + l - 8;
1390 l = 8;
1391 }
1392
1393 process_name[0] = '(';
1394 memcpy(process_name+1, p, l);
1395 process_name[1+l] = ')';
1396 process_name[1+l+1] = 0;
1397
1398 rename_process(process_name);
1399}
1400
469830d1
LP
1401static bool context_has_address_families(const ExecContext *c) {
1402 assert(c);
1403
6b000af4 1404 return c->address_families_allow_list ||
469830d1
LP
1405 !set_isempty(c->address_families);
1406}
1407
1408static bool context_has_syscall_filters(const ExecContext *c) {
1409 assert(c);
1410
6b000af4 1411 return c->syscall_allow_list ||
8cfa775f 1412 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1413}
1414
1415static bool context_has_no_new_privileges(const ExecContext *c) {
1416 assert(c);
1417
1418 if (c->no_new_privileges)
1419 return true;
1420
1421 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1422 return false;
1423
1424 /* We need NNP if we have any form of seccomp and are unprivileged */
1425 return context_has_address_families(c) ||
1426 c->memory_deny_write_execute ||
1427 c->restrict_realtime ||
f69567cb 1428 c->restrict_suid_sgid ||
469830d1 1429 exec_context_restrict_namespaces_set(c) ||
fc64760d 1430 c->protect_clock ||
469830d1
LP
1431 c->protect_kernel_tunables ||
1432 c->protect_kernel_modules ||
84703040 1433 c->protect_kernel_logs ||
469830d1
LP
1434 c->private_devices ||
1435 context_has_syscall_filters(c) ||
78e864e5 1436 !set_isempty(c->syscall_archs) ||
aecd5ac6
TM
1437 c->lock_personality ||
1438 c->protect_hostname;
469830d1
LP
1439}
1440
bb0c0d6f
LP
1441static bool exec_context_has_credentials(const ExecContext *context) {
1442
1443 assert(context);
1444
1445 return !hashmap_isempty(context->set_credentials) ||
1446 context->load_credentials;
1447}
1448
349cc4a5 1449#if HAVE_SECCOMP
17df7223 1450
83f12b27 1451static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1452
1453 if (is_seccomp_available())
1454 return false;
1455
f673b62d 1456 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1457 return true;
83f12b27
FS
1458}
1459
165a31c0 1460static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1461 uint32_t negative_action, default_action, action;
165a31c0 1462 int r;
8351ceae 1463
469830d1 1464 assert(u);
c0467cf3 1465 assert(c);
8351ceae 1466
469830d1 1467 if (!context_has_syscall_filters(c))
83f12b27
FS
1468 return 0;
1469
469830d1
LP
1470 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1471 return 0;
e9642be2 1472
ccc16c78 1473 negative_action = c->syscall_errno == 0 ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1474
6b000af4 1475 if (c->syscall_allow_list) {
469830d1
LP
1476 default_action = negative_action;
1477 action = SCMP_ACT_ALLOW;
7c66bae2 1478 } else {
469830d1
LP
1479 default_action = SCMP_ACT_ALLOW;
1480 action = negative_action;
57183d11 1481 }
8351ceae 1482
165a31c0 1483 if (needs_ambient_hack) {
6b000af4 1484 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
165a31c0
LP
1485 if (r < 0)
1486 return r;
1487 }
1488
b54f36c6 1489 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1490}
1491
469830d1
LP
1492static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1493 assert(u);
4298d0b5
LP
1494 assert(c);
1495
469830d1 1496 if (set_isempty(c->syscall_archs))
83f12b27
FS
1497 return 0;
1498
469830d1
LP
1499 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1500 return 0;
4298d0b5 1501
469830d1
LP
1502 return seccomp_restrict_archs(c->syscall_archs);
1503}
4298d0b5 1504
469830d1
LP
1505static int apply_address_families(const Unit* u, const ExecContext *c) {
1506 assert(u);
1507 assert(c);
4298d0b5 1508
469830d1
LP
1509 if (!context_has_address_families(c))
1510 return 0;
4298d0b5 1511
469830d1
LP
1512 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1513 return 0;
4298d0b5 1514
6b000af4 1515 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
8351ceae 1516}
4298d0b5 1517
83f12b27 1518static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1519 assert(u);
f3e43635
TM
1520 assert(c);
1521
469830d1 1522 if (!c->memory_deny_write_execute)
83f12b27
FS
1523 return 0;
1524
469830d1
LP
1525 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1526 return 0;
f3e43635 1527
469830d1 1528 return seccomp_memory_deny_write_execute();
f3e43635
TM
1529}
1530
83f12b27 1531static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1532 assert(u);
f4170c67
LP
1533 assert(c);
1534
469830d1 1535 if (!c->restrict_realtime)
83f12b27
FS
1536 return 0;
1537
469830d1
LP
1538 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1539 return 0;
f4170c67 1540
469830d1 1541 return seccomp_restrict_realtime();
f4170c67
LP
1542}
1543
f69567cb
LP
1544static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1545 assert(u);
1546 assert(c);
1547
1548 if (!c->restrict_suid_sgid)
1549 return 0;
1550
1551 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1552 return 0;
1553
1554 return seccomp_restrict_suid_sgid();
1555}
1556
59e856c7 1557static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1558 assert(u);
59eeb84b
LP
1559 assert(c);
1560
1561 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1562 * let's protect even those systems where this is left on in the kernel. */
1563
469830d1 1564 if (!c->protect_kernel_tunables)
59eeb84b
LP
1565 return 0;
1566
469830d1
LP
1567 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1568 return 0;
59eeb84b 1569
469830d1 1570 return seccomp_protect_sysctl();
59eeb84b
LP
1571}
1572
59e856c7 1573static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1574 assert(u);
502d704e
DH
1575 assert(c);
1576
25a8d8a0 1577 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1578
469830d1
LP
1579 if (!c->protect_kernel_modules)
1580 return 0;
1581
502d704e
DH
1582 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1583 return 0;
1584
b54f36c6 1585 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1586}
1587
84703040
KK
1588static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1589 assert(u);
1590 assert(c);
1591
1592 if (!c->protect_kernel_logs)
1593 return 0;
1594
1595 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1596 return 0;
1597
1598 return seccomp_protect_syslog();
1599}
1600
daf8f72b 1601static int apply_protect_clock(const Unit *u, const ExecContext *c) {
fc64760d
KK
1602 assert(u);
1603 assert(c);
1604
1605 if (!c->protect_clock)
1606 return 0;
1607
1608 if (skip_seccomp_unavailable(u, "ProtectClock="))
1609 return 0;
1610
1611 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1612}
1613
59e856c7 1614static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1615 assert(u);
ba128bb8
LP
1616 assert(c);
1617
8f81a5f6 1618 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1619
469830d1
LP
1620 if (!c->private_devices)
1621 return 0;
1622
ba128bb8
LP
1623 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1624 return 0;
1625
b54f36c6 1626 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1627}
1628
34cf6c43 1629static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1630 assert(u);
add00535
LP
1631 assert(c);
1632
1633 if (!exec_context_restrict_namespaces_set(c))
1634 return 0;
1635
1636 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1637 return 0;
1638
1639 return seccomp_restrict_namespaces(c->restrict_namespaces);
1640}
1641
78e864e5 1642static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1643 unsigned long personality;
1644 int r;
78e864e5
TM
1645
1646 assert(u);
1647 assert(c);
1648
1649 if (!c->lock_personality)
1650 return 0;
1651
1652 if (skip_seccomp_unavailable(u, "LockPersonality="))
1653 return 0;
1654
e8132d63
LP
1655 personality = c->personality;
1656
1657 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1658 if (personality == PERSONALITY_INVALID) {
1659
1660 r = opinionated_personality(&personality);
1661 if (r < 0)
1662 return r;
1663 }
78e864e5
TM
1664
1665 return seccomp_lock_personality(personality);
1666}
1667
c0467cf3 1668#endif
8351ceae 1669
daf8f72b 1670static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
daf8f72b
LP
1671 assert(u);
1672 assert(c);
1673
1674 if (!c->protect_hostname)
1675 return 0;
1676
1677 if (ns_type_supported(NAMESPACE_UTS)) {
1678 if (unshare(CLONE_NEWUTS) < 0) {
1679 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1680 *ret_exit_status = EXIT_NAMESPACE;
1681 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1682 }
1683
1684 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1685 }
1686 } else
1687 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1688
1689#if HAVE_SECCOMP
8f3e342f
ZJS
1690 int r;
1691
daf8f72b
LP
1692 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1693 return 0;
1694
1695 r = seccomp_protect_hostname();
1696 if (r < 0) {
1697 *ret_exit_status = EXIT_SECCOMP;
1698 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1699 }
1700#endif
1701
1702 return 0;
1703}
1704
3042bbeb 1705static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1706 assert(idle_pipe);
1707
54eb2300
LP
1708 idle_pipe[1] = safe_close(idle_pipe[1]);
1709 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1710
1711 if (idle_pipe[0] >= 0) {
1712 int r;
1713
1714 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1715
1716 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1717 ssize_t n;
1718
31a7eb86 1719 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1720 n = write(idle_pipe[3], "x", 1);
1721 if (n > 0)
cd972d69 1722 /* Wait for systemd to react to the signal above. */
54756dce 1723 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1724 }
1725
54eb2300 1726 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1727
1728 }
1729
54eb2300 1730 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1731}
1732
fb2042dd
YW
1733static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1734
7cae38c4 1735static int build_environment(
34cf6c43 1736 const Unit *u,
9fa95f85 1737 const ExecContext *c,
1e22b5cd 1738 const ExecParameters *p,
da6053d0 1739 size_t n_fds,
7cae38c4
LP
1740 const char *home,
1741 const char *username,
1742 const char *shell,
7bce046b
LP
1743 dev_t journal_stream_dev,
1744 ino_t journal_stream_ino,
7cae38c4
LP
1745 char ***ret) {
1746
1747 _cleanup_strv_free_ char **our_env = NULL;
fb2042dd 1748 ExecDirectoryType t;
da6053d0 1749 size_t n_env = 0;
7cae38c4
LP
1750 char *x;
1751
4b58153d 1752 assert(u);
7cae38c4 1753 assert(c);
7c1cb6f1 1754 assert(p);
7cae38c4
LP
1755 assert(ret);
1756
bb0c0d6f 1757#define N_ENV_VARS 16
8d5bb13d 1758 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1759 if (!our_env)
1760 return -ENOMEM;
1761
1762 if (n_fds > 0) {
8dd4c05b
LP
1763 _cleanup_free_ char *joined = NULL;
1764
df0ff127 1765 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1766 return -ENOMEM;
1767 our_env[n_env++] = x;
1768
da6053d0 1769 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1770 return -ENOMEM;
1771 our_env[n_env++] = x;
8dd4c05b 1772
1e22b5cd 1773 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1774 if (!joined)
1775 return -ENOMEM;
1776
605405c6 1777 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1778 if (!x)
1779 return -ENOMEM;
1780 our_env[n_env++] = x;
7cae38c4
LP
1781 }
1782
b08af3b1 1783 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1784 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1785 return -ENOMEM;
1786 our_env[n_env++] = x;
1787
1e22b5cd 1788 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1789 return -ENOMEM;
1790 our_env[n_env++] = x;
1791 }
1792
fd63e712
LP
1793 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1794 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1795 * check the database directly. */
ac647978 1796 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1797 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1798 if (!x)
1799 return -ENOMEM;
1800 our_env[n_env++] = x;
1801 }
1802
7cae38c4 1803 if (home) {
b910cc72 1804 x = strjoin("HOME=", home);
7cae38c4
LP
1805 if (!x)
1806 return -ENOMEM;
7bbead1d
LP
1807
1808 path_simplify(x + 5, true);
7cae38c4
LP
1809 our_env[n_env++] = x;
1810 }
1811
1812 if (username) {
b910cc72 1813 x = strjoin("LOGNAME=", username);
7cae38c4
LP
1814 if (!x)
1815 return -ENOMEM;
1816 our_env[n_env++] = x;
1817
b910cc72 1818 x = strjoin("USER=", username);
7cae38c4
LP
1819 if (!x)
1820 return -ENOMEM;
1821 our_env[n_env++] = x;
1822 }
1823
1824 if (shell) {
b910cc72 1825 x = strjoin("SHELL=", shell);
7cae38c4
LP
1826 if (!x)
1827 return -ENOMEM;
7bbead1d
LP
1828
1829 path_simplify(x + 6, true);
7cae38c4
LP
1830 our_env[n_env++] = x;
1831 }
1832
4b58153d
LP
1833 if (!sd_id128_is_null(u->invocation_id)) {
1834 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1835 return -ENOMEM;
1836
1837 our_env[n_env++] = x;
1838 }
1839
6af760f3
LP
1840 if (exec_context_needs_term(c)) {
1841 const char *tty_path, *term = NULL;
1842
1843 tty_path = exec_context_tty_path(c);
1844
e8cf09b2
LP
1845 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1846 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1847 * container manager passes to PID 1 ends up all the way in the console login shown. */
6af760f3 1848
e8cf09b2 1849 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
6af760f3 1850 term = getenv("TERM");
e8cf09b2 1851
6af760f3
LP
1852 if (!term)
1853 term = default_term_for_tty(tty_path);
7cae38c4 1854
b910cc72 1855 x = strjoin("TERM=", term);
7cae38c4
LP
1856 if (!x)
1857 return -ENOMEM;
1858 our_env[n_env++] = x;
1859 }
1860
7bce046b
LP
1861 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1862 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1863 return -ENOMEM;
1864
1865 our_env[n_env++] = x;
1866 }
1867
91dd5f7c
LP
1868 if (c->log_namespace) {
1869 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1870 if (!x)
1871 return -ENOMEM;
1872
1873 our_env[n_env++] = x;
1874 }
1875
fb2042dd
YW
1876 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1877 _cleanup_free_ char *pre = NULL, *joined = NULL;
1878 const char *n;
1879
1880 if (!p->prefix[t])
1881 continue;
1882
1883 if (strv_isempty(c->directories[t].paths))
1884 continue;
1885
1886 n = exec_directory_env_name_to_string(t);
1887 if (!n)
1888 continue;
1889
1890 pre = strjoin(p->prefix[t], "/");
1891 if (!pre)
1892 return -ENOMEM;
1893
1894 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1895 if (!joined)
1896 return -ENOMEM;
1897
1898 x = strjoin(n, "=", joined);
1899 if (!x)
1900 return -ENOMEM;
1901
1902 our_env[n_env++] = x;
1903 }
1904
bb0c0d6f
LP
1905 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1906 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1907 if (!x)
1908 return -ENOMEM;
1909
1910 our_env[n_env++] = x;
1911 }
1912
7cae38c4 1913 our_env[n_env++] = NULL;
8d5bb13d
LP
1914 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1915#undef N_ENV_VARS
7cae38c4 1916
ae2a15bc 1917 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1918
1919 return 0;
1920}
1921
b4c14404
FB
1922static int build_pass_environment(const ExecContext *c, char ***ret) {
1923 _cleanup_strv_free_ char **pass_env = NULL;
1924 size_t n_env = 0, n_bufsize = 0;
1925 char **i;
1926
1927 STRV_FOREACH(i, c->pass_environment) {
1928 _cleanup_free_ char *x = NULL;
1929 char *v;
1930
1931 v = getenv(*i);
1932 if (!v)
1933 continue;
605405c6 1934 x = strjoin(*i, "=", v);
b4c14404
FB
1935 if (!x)
1936 return -ENOMEM;
00819cc1 1937
b4c14404
FB
1938 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1939 return -ENOMEM;
00819cc1 1940
1cc6c93a 1941 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 1942 pass_env[n_env] = NULL;
b4c14404
FB
1943 }
1944
ae2a15bc 1945 *ret = TAKE_PTR(pass_env);
b4c14404
FB
1946
1947 return 0;
1948}
1949
8b44a3d2
LP
1950static bool exec_needs_mount_namespace(
1951 const ExecContext *context,
1952 const ExecParameters *params,
4657abb5 1953 const ExecRuntime *runtime) {
8b44a3d2
LP
1954
1955 assert(context);
1956 assert(params);
1957
915e6d16
LP
1958 if (context->root_image)
1959 return true;
1960
2a624c36
AP
1961 if (!strv_isempty(context->read_write_paths) ||
1962 !strv_isempty(context->read_only_paths) ||
1963 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
1964 return true;
1965
42b1d8e0 1966 if (context->n_bind_mounts > 0)
d2d6c096
LP
1967 return true;
1968
2abd4e38
YW
1969 if (context->n_temporary_filesystems > 0)
1970 return true;
1971
b3d13314
LB
1972 if (context->n_mount_images > 0)
1973 return true;
1974
37ed15d7 1975 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
1976 return true;
1977
1978 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1979 return true;
1980
8b44a3d2 1981 if (context->private_devices ||
228af36f 1982 context->private_mounts ||
8b44a3d2 1983 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
1984 context->protect_home != PROTECT_HOME_NO ||
1985 context->protect_kernel_tunables ||
c575770b 1986 context->protect_kernel_modules ||
94a7b275 1987 context->protect_kernel_logs ||
4e399953
LP
1988 context->protect_control_groups ||
1989 context->protect_proc != PROTECT_PROC_DEFAULT ||
1990 context->proc_subset != PROC_SUBSET_ALL)
8b44a3d2
LP
1991 return true;
1992
37c56f89
YW
1993 if (context->root_directory) {
1994 ExecDirectoryType t;
1995
1996 if (context->mount_apivfs)
1997 return true;
1998
1999 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2000 if (!params->prefix[t])
2001 continue;
2002
2003 if (!strv_isempty(context->directories[t].paths))
2004 return true;
2005 }
2006 }
5d997827 2007
42b1d8e0 2008 if (context->dynamic_user &&
b43ee82f 2009 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
42b1d8e0
YW
2010 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2011 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2012 return true;
2013
91dd5f7c
LP
2014 if (context->log_namespace)
2015 return true;
2016
8b44a3d2
LP
2017 return false;
2018}
2019
5749f855 2020static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
d251207d
LP
2021 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2022 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2023 _cleanup_close_ int unshare_ready_fd = -1;
2024 _cleanup_(sigkill_waitp) pid_t pid = 0;
2025 uint64_t c = 1;
d251207d
LP
2026 ssize_t n;
2027 int r;
2028
5749f855
AZ
2029 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2030 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
d251207d
LP
2031 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2032 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2033 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2034 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
5749f855
AZ
2035 * continues execution normally.
2036 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2037 * does not need CAP_SETUID to write the single line mapping to itself. */
d251207d 2038
5749f855
AZ
2039 /* Can only set up multiple mappings with CAP_SETUID. */
2040 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
587ab01b 2041 r = asprintf(&uid_map,
5749f855 2042 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
587ab01b 2043 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
5749f855
AZ
2044 ouid, ouid, uid, uid);
2045 else
2046 r = asprintf(&uid_map,
2047 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2048 ouid, ouid);
d251207d 2049
5749f855
AZ
2050 if (r < 0)
2051 return -ENOMEM;
2052
2053 /* Can only set up multiple mappings with CAP_SETGID. */
2054 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
587ab01b 2055 r = asprintf(&gid_map,
5749f855 2056 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
587ab01b 2057 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
5749f855
AZ
2058 ogid, ogid, gid, gid);
2059 else
2060 r = asprintf(&gid_map,
2061 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2062 ogid, ogid);
2063
2064 if (r < 0)
2065 return -ENOMEM;
d251207d
LP
2066
2067 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2068 * namespace. */
2069 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2070 if (unshare_ready_fd < 0)
2071 return -errno;
2072
2073 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2074 * failed. */
2075 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2076 return -errno;
2077
4c253ed1
LP
2078 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2079 if (r < 0)
2080 return r;
2081 if (r == 0) {
d251207d
LP
2082 _cleanup_close_ int fd = -1;
2083 const char *a;
2084 pid_t ppid;
2085
2086 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2087 * here, after the parent opened its own user namespace. */
2088
2089 ppid = getppid();
2090 errno_pipe[0] = safe_close(errno_pipe[0]);
2091
2092 /* Wait until the parent unshared the user namespace */
2093 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2094 r = -errno;
2095 goto child_fail;
2096 }
2097
2098 /* Disable the setgroups() system call in the child user namespace, for good. */
2099 a = procfs_file_alloca(ppid, "setgroups");
2100 fd = open(a, O_WRONLY|O_CLOEXEC);
2101 if (fd < 0) {
2102 if (errno != ENOENT) {
2103 r = -errno;
2104 goto child_fail;
2105 }
2106
2107 /* If the file is missing the kernel is too old, let's continue anyway. */
2108 } else {
2109 if (write(fd, "deny\n", 5) < 0) {
2110 r = -errno;
2111 goto child_fail;
2112 }
2113
2114 fd = safe_close(fd);
2115 }
2116
2117 /* First write the GID map */
2118 a = procfs_file_alloca(ppid, "gid_map");
2119 fd = open(a, O_WRONLY|O_CLOEXEC);
2120 if (fd < 0) {
2121 r = -errno;
2122 goto child_fail;
2123 }
2124 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2125 r = -errno;
2126 goto child_fail;
2127 }
2128 fd = safe_close(fd);
2129
2130 /* The write the UID map */
2131 a = procfs_file_alloca(ppid, "uid_map");
2132 fd = open(a, O_WRONLY|O_CLOEXEC);
2133 if (fd < 0) {
2134 r = -errno;
2135 goto child_fail;
2136 }
2137 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2138 r = -errno;
2139 goto child_fail;
2140 }
2141
2142 _exit(EXIT_SUCCESS);
2143
2144 child_fail:
2145 (void) write(errno_pipe[1], &r, sizeof(r));
2146 _exit(EXIT_FAILURE);
2147 }
2148
2149 errno_pipe[1] = safe_close(errno_pipe[1]);
2150
2151 if (unshare(CLONE_NEWUSER) < 0)
2152 return -errno;
2153
2154 /* Let the child know that the namespace is ready now */
2155 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2156 return -errno;
2157
2158 /* Try to read an error code from the child */
2159 n = read(errno_pipe[0], &r, sizeof(r));
2160 if (n < 0)
2161 return -errno;
2162 if (n == sizeof(r)) { /* an error code was sent to us */
2163 if (r < 0)
2164 return r;
2165 return -EIO;
2166 }
2167 if (n != 0) /* on success we should have read 0 bytes */
2168 return -EIO;
2169
2e87a1fd
LP
2170 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2171 pid = 0;
d251207d
LP
2172 if (r < 0)
2173 return r;
2e87a1fd 2174 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2175 return -EIO;
2176
2177 return 0;
2178}
2179
494d0247
YW
2180static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2181 if (!context->dynamic_user)
2182 return false;
2183
2184 if (type == EXEC_DIRECTORY_CONFIGURATION)
2185 return false;
2186
2187 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2188 return false;
2189
2190 return true;
2191}
2192
3536f49e 2193static int setup_exec_directory(
07689d5d
LP
2194 const ExecContext *context,
2195 const ExecParameters *params,
2196 uid_t uid,
3536f49e 2197 gid_t gid,
3536f49e
YW
2198 ExecDirectoryType type,
2199 int *exit_status) {
07689d5d 2200
72fd1768 2201 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2202 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2203 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2204 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2205 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2206 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2207 };
07689d5d
LP
2208 char **rt;
2209 int r;
2210
2211 assert(context);
2212 assert(params);
72fd1768 2213 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2214 assert(exit_status);
07689d5d 2215
3536f49e
YW
2216 if (!params->prefix[type])
2217 return 0;
2218
8679efde 2219 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2220 if (!uid_is_valid(uid))
2221 uid = 0;
2222 if (!gid_is_valid(gid))
2223 gid = 0;
2224 }
2225
2226 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d 2227 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2228
edbfeb12 2229 p = path_join(params->prefix[type], *rt);
3536f49e
YW
2230 if (!p) {
2231 r = -ENOMEM;
2232 goto fail;
2233 }
07689d5d 2234
23a7448e
YW
2235 r = mkdir_parents_label(p, 0755);
2236 if (r < 0)
3536f49e 2237 goto fail;
23a7448e 2238
494d0247 2239 if (exec_directory_is_private(context, type)) {
6c9c51e5 2240 _cleanup_free_ char *private_root = NULL;
6c47cd7d 2241
3f5b1508
LP
2242 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2243 * case we want to avoid leaving a directory around fully accessible that is owned by
2244 * a dynamic user whose UID is later on reused. To lock this down we use the same
2245 * trick used by container managers to prohibit host users to get access to files of
2246 * the same UID in containers: we place everything inside a directory that has an
2247 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2248 * for unprivileged host code. We then use fs namespacing to make this directory
2249 * permeable for the service itself.
6c47cd7d 2250 *
3f5b1508
LP
2251 * Specifically: for a service which wants a special directory "foo/" we first create
2252 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2253 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2254 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2255 * unprivileged host users can't look into it. Inside of the namespace of the unit
2256 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2257 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2258 * for the service and making sure it only gets access to the dirs it needs but no
2259 * others. Tricky? Yes, absolutely, but it works!
6c47cd7d 2260 *
3f5b1508
LP
2261 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2262 * to be owned by the service itself.
2263 *
2264 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2265 * for sharing files or sockets with other services. */
6c47cd7d 2266
edbfeb12 2267 private_root = path_join(params->prefix[type], "private");
6c47cd7d
LP
2268 if (!private_root) {
2269 r = -ENOMEM;
2270 goto fail;
2271 }
2272
2273 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
37c1d5e9 2274 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2275 if (r < 0)
2276 goto fail;
2277
edbfeb12 2278 pp = path_join(private_root, *rt);
6c47cd7d
LP
2279 if (!pp) {
2280 r = -ENOMEM;
2281 goto fail;
2282 }
2283
2284 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2285 r = mkdir_parents_label(pp, 0755);
2286 if (r < 0)
2287 goto fail;
2288
949befd3
LP
2289 if (is_dir(p, false) > 0 &&
2290 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2291
2292 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2293 * it over. Most likely the service has been upgraded from one that didn't use
2294 * DynamicUser=1, to one that does. */
2295
cf52c45d
LP
2296 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2297 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2298 exec_directory_type_to_string(type), p, pp);
2299
949befd3
LP
2300 if (rename(p, pp) < 0) {
2301 r = -errno;
2302 goto fail;
2303 }
2304 } else {
2305 /* Otherwise, create the actual directory for the service */
2306
2307 r = mkdir_label(pp, context->directories[type].mode);
2308 if (r < 0 && r != -EEXIST)
2309 goto fail;
2310 }
6c47cd7d 2311
6c47cd7d 2312 /* And link it up from the original place */
6c9c51e5 2313 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2314 if (r < 0)
2315 goto fail;
2316
6c47cd7d 2317 } else {
5c6d40d1
LP
2318 _cleanup_free_ char *target = NULL;
2319
2320 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2321 readlink_and_make_absolute(p, &target) >= 0) {
578dc69f 2322 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
5c6d40d1
LP
2323
2324 /* This already exists and is a symlink? Interesting. Maybe it's one created
2193f17c
LP
2325 * by DynamicUser=1 (see above)?
2326 *
2327 * We do this for all directory types except for ConfigurationDirectory=,
2328 * since they all support the private/ symlink logic at least in some
2329 * configurations, see above. */
5c6d40d1 2330
578dc69f
YW
2331 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2332 if (r < 0)
2333 goto fail;
2334
5c6d40d1
LP
2335 q = path_join(params->prefix[type], "private", *rt);
2336 if (!q) {
2337 r = -ENOMEM;
2338 goto fail;
2339 }
2340
578dc69f
YW
2341 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2342 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2343 if (r < 0)
2344 goto fail;
2345
2346 if (path_equal(q_resolved, target_resolved)) {
5c6d40d1
LP
2347
2348 /* Hmm, apparently DynamicUser= was once turned on for this service,
2349 * but is no longer. Let's move the directory back up. */
2350
cf52c45d
LP
2351 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2352 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2353 exec_directory_type_to_string(type), q, p);
2354
5c6d40d1
LP
2355 if (unlink(p) < 0) {
2356 r = -errno;
2357 goto fail;
2358 }
2359
2360 if (rename(q, p) < 0) {
2361 r = -errno;
2362 goto fail;
2363 }
2364 }
2365 }
2366
6c47cd7d 2367 r = mkdir_label(p, context->directories[type].mode);
d484580c 2368 if (r < 0) {
d484580c
LP
2369 if (r != -EEXIST)
2370 goto fail;
2371
206e9864
LP
2372 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2373 struct stat st;
2374
2375 /* Don't change the owner/access mode of the configuration directory,
2376 * as in the common case it is not written to by a service, and shall
2377 * not be writable. */
2378
2379 if (stat(p, &st) < 0) {
2380 r = -errno;
2381 goto fail;
2382 }
2383
2384 /* Still complain if the access mode doesn't match */
2385 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2386 log_warning("%s \'%s\' already exists but the mode is different. "
2387 "(File system: %o %sMode: %o)",
2388 exec_directory_type_to_string(type), *rt,
2389 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2390
6cff72eb 2391 continue;
206e9864 2392 }
6cff72eb 2393 }
a1164ae3 2394 }
07689d5d 2395
206e9864 2396 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2397 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2398 * current UID/GID ownership.) */
2399 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2400 if (r < 0)
2401 goto fail;
c71b2eb7 2402
607b358e
LP
2403 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2404 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2405 * assignments to exist.*/
2406 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2407 if (r < 0)
3536f49e 2408 goto fail;
07689d5d
LP
2409 }
2410
2411 return 0;
3536f49e
YW
2412
2413fail:
2414 *exit_status = exit_status_table[type];
3536f49e 2415 return r;
07689d5d
LP
2416}
2417
bb0c0d6f
LP
2418static int write_credential(
2419 int dfd,
2420 const char *id,
2421 const void *data,
2422 size_t size,
2423 uid_t uid,
2424 bool ownership_ok) {
2425
2426 _cleanup_(unlink_and_freep) char *tmp = NULL;
2427 _cleanup_close_ int fd = -1;
2428 int r;
2429
2430 r = tempfn_random_child("", "cred", &tmp);
2431 if (r < 0)
2432 return r;
2433
2434 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2435 if (fd < 0) {
2436 tmp = mfree(tmp);
2437 return -errno;
2438 }
2439
2440 r = loop_write(fd, data, size, /* do_pool = */ false);
2441 if (r < 0)
2442 return r;
2443
2444 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2445 return -errno;
2446
2447 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2448 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
bb0c0d6f
LP
2449 if (r < 0) {
2450 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2451 return r;
2452
2453 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2454 * to express: that the user gets read access and nothing
2455 * else. But if the backing fs can't support that (e.g. ramfs)
2456 * then we can use file ownership instead. But that's only safe if
2457 * we can then re-mount the whole thing read-only, so that the
2458 * user can no longer chmod() the file to gain write access. */
2459 return r;
2460
2461 if (fchown(fd, uid, (gid_t) -1) < 0)
2462 return -errno;
2463 }
2464 }
2465
2466 if (renameat(dfd, tmp, dfd, id) < 0)
2467 return -errno;
2468
2469 tmp = mfree(tmp);
2470 return 0;
2471}
2472
2473#define CREDENTIALS_BYTES_MAX (1024LU * 1024LU) /* Refuse to pass more than 1M, after all this is unswappable memory */
2474
2475static int acquire_credentials(
2476 const ExecContext *context,
2477 const ExecParameters *params,
2478 const char *p,
2479 uid_t uid,
2480 bool ownership_ok) {
2481
2482 uint64_t left = CREDENTIALS_BYTES_MAX;
2483 _cleanup_close_ int dfd = -1;
2484 ExecSetCredential *sc;
2485 char **id, **fn;
2486 Iterator iterator;
2487 int r;
2488
2489 assert(context);
2490 assert(p);
2491
2492 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2493 if (dfd < 0)
2494 return -errno;
2495
2496 /* First we use the literally specified credentials. Note that they might be overriden again below,
2497 * and thus act as a "default" if the same credential is specified multiple times */
2498 HASHMAP_FOREACH(sc, context->set_credentials, iterator) {
2499 size_t add;
2500
2501 add = strlen(sc->id) + sc->size;
2502 if (add > left)
2503 return -E2BIG;
2504
2505 r = write_credential(dfd, sc->id, sc->data, sc->size, uid, ownership_ok);
2506 if (r < 0)
2507 return r;
2508
2509 left -= add;
2510 }
2511
2512 /* Then, load credential off disk (or acquire via AF_UNIX socket) */
2513 STRV_FOREACH_PAIR(id, fn, context->load_credentials) {
2514 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
2515 _cleanup_(erase_and_freep) char *data = NULL;
2516 _cleanup_free_ char *j = NULL;
2517 const char *source;
2518 size_t size, add;
2519
2520 if (path_is_absolute(*fn)) {
2521 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2522 source = *fn;
2523 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2524 } else if (params->received_credentials) {
2525 /* If this is a relative path, take it relative to the credentials we received
2526 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2527 * on a credential store, i.e. this is guaranteed to be regular files. */
2528 j = path_join(params->received_credentials, *fn);
2529 if (!j)
2530 return -ENOMEM;
2531
2532 source = j;
2533 } else
2534 source = NULL;
2535
2536 if (source)
2537 r = read_full_file_full(AT_FDCWD, source, flags, &data, &size);
2538 else
2539 r = -ENOENT;
2540 if (r == -ENOENT &&
2541 faccessat(dfd, *id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) /* If the source file doesn't exist, but we already acquired the key otherwise, then don't fail */
2542 continue;
2543 if (r < 0)
2544 return r;
2545
2546 add = strlen(*id) + size;
2547 if (add > left)
2548 return -E2BIG;
2549
2550 r = write_credential(dfd, *id, data, size, uid, ownership_ok);
2551 if (r < 0)
2552 return r;
2553
2554 left -= add;
2555 }
2556
2557 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2558 return -errno;
2559
2560 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2561 * accessible */
2562
2563 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2564 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
bb0c0d6f
LP
2565 if (r < 0) {
2566 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2567 return r;
2568
2569 if (!ownership_ok)
2570 return r;
2571
2572 if (fchown(dfd, uid, (gid_t) -1) < 0)
2573 return -errno;
2574 }
2575 }
2576
2577 return 0;
2578}
2579
2580static int setup_credentials_internal(
2581 const ExecContext *context,
2582 const ExecParameters *params,
2583 const char *final, /* This is where the credential store shall eventually end up at */
2584 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2585 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2586 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2587 uid_t uid) {
2588
2589 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2590 * if we mounted something; false if we definitely can't mount anything */
2591 bool final_mounted;
2592 const char *where;
2593
2594 assert(context);
2595 assert(final);
2596 assert(workspace);
2597
2598 if (reuse_workspace) {
2599 r = path_is_mount_point(workspace, NULL, 0);
2600 if (r < 0)
2601 return r;
2602 if (r > 0)
2603 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2604 else
2605 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2606 } else
2607 workspace_mounted = -1; /* ditto */
2608
2609 r = path_is_mount_point(final, NULL, 0);
2610 if (r < 0)
2611 return r;
2612 if (r > 0) {
2613 /* If the final place already has something mounted, we use that. If the workspace also has
2614 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2615 * different). */
2616 final_mounted = true;
2617
2618 if (workspace_mounted < 0) {
2619 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2620 * the final version to the workspace, and make it writable, so that we can make
2621 * changes */
2622
2623 if (mount(final, workspace, NULL, MS_BIND|MS_REC, NULL) < 0)
2624 return -errno;
2625
2626 if (mount(NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL) < 0)
2627 return -errno;
2628
2629 workspace_mounted = true;
2630 }
2631 } else
2632 final_mounted = false;
2633
2634 if (workspace_mounted < 0) {
2635 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2636 for (int try = 0;; try++) {
2637
2638 if (try == 0) {
2639 /* Try "ramfs" first, since it's not swap backed */
2640 if (mount("ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700") >= 0) {
2641 workspace_mounted = true;
2642 break;
2643 }
2644
2645 } else if (try == 1) {
2646 _cleanup_free_ char *opts = NULL;
2647
2648 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%lu", CREDENTIALS_BYTES_MAX) < 0)
2649 return -ENOMEM;
2650
2651 /* Fall back to "tmpfs" otherwise */
2652 if (mount("tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts) >= 0) {
2653 workspace_mounted = true;
2654 break;
2655 }
2656
2657 } else {
2658 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
2659 if (mount(final, workspace, NULL, MS_BIND|MS_REC, NULL) < 0) {
2660 if (!ERRNO_IS_PRIVILEGE(errno)) /* Propagate anything that isn't a permission problem */
2661 return -errno;
2662
2663 if (must_mount) /* If we it's not OK to use the plain directory
2664 * fallback, propagate all errors too */
2665 return -errno;
2666
2667 /* If we lack privileges to bind mount stuff, then let's gracefully
2668 * proceed for compat with container envs, and just use the final dir
2669 * as is. */
2670
2671 workspace_mounted = false;
2672 break;
2673 }
2674
2675 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
2676 if (mount(NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL) < 0)
2677 return -errno;
2678
2679 workspace_mounted = true;
2680 break;
2681 }
2682 }
2683 }
2684
2685 assert(!must_mount || workspace_mounted > 0);
2686 where = workspace_mounted ? workspace : final;
2687
2688 r = acquire_credentials(context, params, where, uid, workspace_mounted);
2689 if (r < 0)
2690 return r;
2691
2692 if (workspace_mounted) {
2693 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
2694 if (mount(NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL) < 0)
2695 return -errno;
2696
2697 /* And mount it to the final place, read-only */
2698 if (final_mounted) {
2699 if (umount2(workspace, MNT_DETACH|UMOUNT_NOFOLLOW) < 0)
2700 return -errno;
2701 } else {
2702 if (mount(workspace, final, NULL, MS_MOVE, NULL) < 0)
2703 return -errno;
2704 }
2705 } else {
2706 _cleanup_free_ char *parent = NULL;
2707
2708 /* If we do not have our own mount put used the plain directory fallback, then we need to
2709 * open access to the top-level credential directory and the per-service directory now */
2710
2711 parent = dirname_malloc(final);
2712 if (!parent)
2713 return -ENOMEM;
2714 if (chmod(parent, 0755) < 0)
2715 return -errno;
2716 }
2717
2718 return 0;
2719}
2720
2721static int setup_credentials(
2722 const ExecContext *context,
2723 const ExecParameters *params,
2724 const char *unit,
2725 uid_t uid) {
2726
2727 _cleanup_free_ char *p = NULL, *q = NULL;
2728 const char *i;
2729 int r;
2730
2731 assert(context);
2732 assert(params);
2733
2734 if (!exec_context_has_credentials(context))
2735 return 0;
2736
2737 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2738 return -EINVAL;
2739
2740 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2741 * and the subdir we mount over with a read-only file system readable by the service's user */
2742 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2743 if (!q)
2744 return -ENOMEM;
2745
2746 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2747 if (r < 0 && r != -EEXIST)
2748 return r;
2749
2750 p = path_join(q, unit);
2751 if (!p)
2752 return -ENOMEM;
2753
2754 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2755 if (r < 0 && r != -EEXIST)
2756 return r;
2757
2758 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2759 if (r < 0) {
2760 _cleanup_free_ char *t = NULL, *u = NULL;
2761
2762 /* If this is not a privilege or support issue then propagate the error */
2763 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2764 return r;
2765
2766 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2767 * it into place, so that users can't access half-initialized credential stores. */
2768 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2769 if (!t)
2770 return -ENOMEM;
2771
2772 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2773 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2774 * after it is fully set up */
2775 u = path_join(t, unit);
2776 if (!u)
2777 return -ENOMEM;
2778
2779 FOREACH_STRING(i, t, u) {
2780 r = mkdir_label(i, 0700);
2781 if (r < 0 && r != -EEXIST)
2782 return r;
2783 }
2784
2785 r = setup_credentials_internal(
2786 context,
2787 params,
2788 p, /* final mount point */
2789 u, /* temporary workspace to overmount */
2790 true, /* reuse the workspace if it is already a mount */
2791 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2792 uid);
2793
2794 (void) rmdir(u); /* remove the workspace again if we can. */
2795
2796 if (r < 0)
2797 return r;
2798
2799 } else if (r == 0) {
2800
2801 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2802 * we can use the same directory for all cases, after turning off propagation. Question
2803 * though is: where do we turn off propagation exactly, and where do we place the workspace
2804 * directory? We need some place that is guaranteed to be a mount point in the host, and
2805 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2806 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2807 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2808 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2809 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2810 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2811 * propagation on the former, and then overmount the latter.
2812 *
2813 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2814 * for this purpose, but there are few other candidates that work equally well for us, and
2815 * given that the we do this in a privately namespaced short-lived single-threaded process
2816 * that noone else sees this should be OK to do.*/
2817
2818 if (mount(NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL) < 0) /* Turn off propagation from our namespace to host */
2819 goto child_fail;
2820
2821 r = setup_credentials_internal(
2822 context,
2823 params,
2824 p, /* final mount point */
2825 "/dev/shm", /* temporary workspace to overmount */
2826 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2827 true, /* insist that something is mounted, do not allow fallback to plain directory */
2828 uid);
2829 if (r < 0)
2830 goto child_fail;
2831
2832 _exit(EXIT_SUCCESS);
2833
2834 child_fail:
2835 _exit(EXIT_FAILURE);
2836 }
2837
2838 return 0;
2839}
2840
92b423b9 2841#if ENABLE_SMACK
cefc33ae
LP
2842static int setup_smack(
2843 const ExecContext *context,
2844 const ExecCommand *command) {
2845
cefc33ae
LP
2846 int r;
2847
2848 assert(context);
2849 assert(command);
2850
cefc33ae
LP
2851 if (context->smack_process_label) {
2852 r = mac_smack_apply_pid(0, context->smack_process_label);
2853 if (r < 0)
2854 return r;
2855 }
2856#ifdef SMACK_DEFAULT_PROCESS_LABEL
2857 else {
2858 _cleanup_free_ char *exec_label = NULL;
2859
2860 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
4c701096 2861 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2862 return r;
2863
2864 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2865 if (r < 0)
2866 return r;
2867 }
cefc33ae
LP
2868#endif
2869
2870 return 0;
2871}
92b423b9 2872#endif
cefc33ae 2873
6c47cd7d
LP
2874static int compile_bind_mounts(
2875 const ExecContext *context,
2876 const ExecParameters *params,
2877 BindMount **ret_bind_mounts,
da6053d0 2878 size_t *ret_n_bind_mounts,
6c47cd7d
LP
2879 char ***ret_empty_directories) {
2880
2881 _cleanup_strv_free_ char **empty_directories = NULL;
2882 BindMount *bind_mounts;
da6053d0 2883 size_t n, h = 0, i;
6c47cd7d
LP
2884 ExecDirectoryType t;
2885 int r;
2886
2887 assert(context);
2888 assert(params);
2889 assert(ret_bind_mounts);
2890 assert(ret_n_bind_mounts);
2891 assert(ret_empty_directories);
2892
2893 n = context->n_bind_mounts;
2894 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2895 if (!params->prefix[t])
2896 continue;
2897
2898 n += strv_length(context->directories[t].paths);
2899 }
2900
2901 if (n <= 0) {
2902 *ret_bind_mounts = NULL;
2903 *ret_n_bind_mounts = 0;
2904 *ret_empty_directories = NULL;
2905 return 0;
2906 }
2907
2908 bind_mounts = new(BindMount, n);
2909 if (!bind_mounts)
2910 return -ENOMEM;
2911
a8cabc61 2912 for (i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2913 BindMount *item = context->bind_mounts + i;
2914 char *s, *d;
2915
2916 s = strdup(item->source);
2917 if (!s) {
2918 r = -ENOMEM;
2919 goto finish;
2920 }
2921
2922 d = strdup(item->destination);
2923 if (!d) {
2924 free(s);
2925 r = -ENOMEM;
2926 goto finish;
2927 }
2928
2929 bind_mounts[h++] = (BindMount) {
2930 .source = s,
2931 .destination = d,
2932 .read_only = item->read_only,
2933 .recursive = item->recursive,
2934 .ignore_enoent = item->ignore_enoent,
2935 };
2936 }
2937
2938 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2939 char **suffix;
2940
2941 if (!params->prefix[t])
2942 continue;
2943
2944 if (strv_isempty(context->directories[t].paths))
2945 continue;
2946
494d0247 2947 if (exec_directory_is_private(context, t) &&
5609f688 2948 !(context->root_directory || context->root_image)) {
6c47cd7d
LP
2949 char *private_root;
2950
2951 /* So this is for a dynamic user, and we need to make sure the process can access its own
2952 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2953 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2954
657ee2d8 2955 private_root = path_join(params->prefix[t], "private");
6c47cd7d
LP
2956 if (!private_root) {
2957 r = -ENOMEM;
2958 goto finish;
2959 }
2960
2961 r = strv_consume(&empty_directories, private_root);
a635a7ae 2962 if (r < 0)
6c47cd7d 2963 goto finish;
6c47cd7d
LP
2964 }
2965
2966 STRV_FOREACH(suffix, context->directories[t].paths) {
2967 char *s, *d;
2968
494d0247 2969 if (exec_directory_is_private(context, t))
657ee2d8 2970 s = path_join(params->prefix[t], "private", *suffix);
6c47cd7d 2971 else
657ee2d8 2972 s = path_join(params->prefix[t], *suffix);
6c47cd7d
LP
2973 if (!s) {
2974 r = -ENOMEM;
2975 goto finish;
2976 }
2977
494d0247 2978 if (exec_directory_is_private(context, t) &&
5609f688
YW
2979 (context->root_directory || context->root_image))
2980 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2981 * directory is not created on the root directory. So, let's bind-mount the directory
2982 * on the 'non-private' place. */
657ee2d8 2983 d = path_join(params->prefix[t], *suffix);
5609f688
YW
2984 else
2985 d = strdup(s);
6c47cd7d
LP
2986 if (!d) {
2987 free(s);
2988 r = -ENOMEM;
2989 goto finish;
2990 }
2991
2992 bind_mounts[h++] = (BindMount) {
2993 .source = s,
2994 .destination = d,
2995 .read_only = false,
9ce4e4b0 2996 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
2997 .recursive = true,
2998 .ignore_enoent = false,
2999 };
3000 }
3001 }
3002
3003 assert(h == n);
3004
3005 *ret_bind_mounts = bind_mounts;
3006 *ret_n_bind_mounts = n;
ae2a15bc 3007 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
3008
3009 return (int) n;
3010
3011finish:
3012 bind_mount_free_many(bind_mounts, h);
3013 return r;
3014}
3015
4e677599
LP
3016static bool insist_on_sandboxing(
3017 const ExecContext *context,
3018 const char *root_dir,
3019 const char *root_image,
3020 const BindMount *bind_mounts,
3021 size_t n_bind_mounts) {
3022
3023 size_t i;
3024
3025 assert(context);
3026 assert(n_bind_mounts == 0 || bind_mounts);
3027
3028 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
86b52a39 3029 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
4e677599
LP
3030 * rearrange stuff in a way we cannot ignore gracefully. */
3031
3032 if (context->n_temporary_filesystems > 0)
3033 return true;
3034
3035 if (root_dir || root_image)
3036 return true;
3037
b3d13314
LB
3038 if (context->n_mount_images > 0)
3039 return true;
3040
4e677599
LP
3041 if (context->dynamic_user)
3042 return true;
3043
3044 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3045 * essential. */
3046 for (i = 0; i < n_bind_mounts; i++)
3047 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3048 return true;
3049
91dd5f7c
LP
3050 if (context->log_namespace)
3051 return true;
3052
4e677599
LP
3053 return false;
3054}
3055
6818c54c 3056static int apply_mount_namespace(
34cf6c43
YW
3057 const Unit *u,
3058 const ExecCommand *command,
6818c54c
LP
3059 const ExecContext *context,
3060 const ExecParameters *params,
7cc5ef5f
ZJS
3061 const ExecRuntime *runtime,
3062 char **error_path) {
6818c54c 3063
7bcef4ef 3064 _cleanup_strv_free_ char **empty_directories = NULL;
56a13a49 3065 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
915e6d16 3066 const char *root_dir = NULL, *root_image = NULL;
bbb4e7f3 3067 _cleanup_free_ char *creds_path = NULL;
228af36f 3068 NamespaceInfo ns_info;
165a31c0 3069 bool needs_sandboxing;
6c47cd7d 3070 BindMount *bind_mounts = NULL;
da6053d0 3071 size_t n_bind_mounts = 0;
6818c54c 3072 int r;
93c6bb51 3073
2b3c1b9e
DH
3074 assert(context);
3075
915e6d16
LP
3076 if (params->flags & EXEC_APPLY_CHROOT) {
3077 root_image = context->root_image;
3078
3079 if (!root_image)
3080 root_dir = context->root_directory;
3081 }
93c6bb51 3082
6c47cd7d
LP
3083 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3084 if (r < 0)
3085 return r;
3086
165a31c0 3087 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
ecf63c91
NJ
3088 if (needs_sandboxing) {
3089 /* The runtime struct only contains the parent of the private /tmp,
3090 * which is non-accessible to world users. Inside of it there's a /tmp
56a13a49
ZJS
3091 * that is sticky, and that's the one we want to use here.
3092 * This does not apply when we are using /run/systemd/empty as fallback. */
ecf63c91
NJ
3093
3094 if (context->private_tmp && runtime) {
56a13a49
ZJS
3095 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3096 tmp_dir = runtime->tmp_dir;
3097 else if (runtime->tmp_dir)
3098 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3099
3100 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3101 var_tmp_dir = runtime->var_tmp_dir;
f63ef937 3102 else if (runtime->var_tmp_dir)
56a13a49 3103 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
ecf63c91
NJ
3104 }
3105
b5a33299
YW
3106 ns_info = (NamespaceInfo) {
3107 .ignore_protect_paths = false,
3108 .private_dev = context->private_devices,
3109 .protect_control_groups = context->protect_control_groups,
3110 .protect_kernel_tunables = context->protect_kernel_tunables,
3111 .protect_kernel_modules = context->protect_kernel_modules,
94a7b275 3112 .protect_kernel_logs = context->protect_kernel_logs,
aecd5ac6 3113 .protect_hostname = context->protect_hostname,
b5a33299 3114 .mount_apivfs = context->mount_apivfs,
228af36f 3115 .private_mounts = context->private_mounts,
52b3d652
LP
3116 .protect_home = context->protect_home,
3117 .protect_system = context->protect_system,
4e399953
LP
3118 .protect_proc = context->protect_proc,
3119 .proc_subset = context->proc_subset,
b5a33299 3120 };
ecf63c91 3121 } else if (!context->dynamic_user && root_dir)
228af36f
LP
3122 /*
3123 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3124 * sandbox info, otherwise enforce it, don't ignore protected paths and
3125 * fail if we are enable to apply the sandbox inside the mount namespace.
3126 */
3127 ns_info = (NamespaceInfo) {
3128 .ignore_protect_paths = true,
3129 };
3130 else
3131 ns_info = (NamespaceInfo) {};
b5a33299 3132
37ed15d7
FB
3133 if (context->mount_flags == MS_SHARED)
3134 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3135
bbb4e7f3
LP
3136 if (exec_context_has_credentials(context) && params->prefix[EXEC_DIRECTORY_RUNTIME]) {
3137 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
8062e643
YW
3138 if (!creds_path) {
3139 r = -ENOMEM;
3140 goto finalize;
3141 }
bbb4e7f3
LP
3142 }
3143
18d73705 3144 r = setup_namespace(root_dir, root_image, context->root_image_options,
7bcef4ef 3145 &ns_info, context->read_write_paths,
165a31c0
LP
3146 needs_sandboxing ? context->read_only_paths : NULL,
3147 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
3148 empty_directories,
3149 bind_mounts,
3150 n_bind_mounts,
2abd4e38
YW
3151 context->temporary_filesystems,
3152 context->n_temporary_filesystems,
b3d13314
LB
3153 context->mount_images,
3154 context->n_mount_images,
56a13a49
ZJS
3155 tmp_dir,
3156 var_tmp_dir,
bbb4e7f3 3157 creds_path,
91dd5f7c 3158 context->log_namespace,
915e6d16 3159 context->mount_flags,
d4d55b0d
LB
3160 context->root_hash, context->root_hash_size, context->root_hash_path,
3161 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3162 context->root_verity,
8d251485 3163 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
7cc5ef5f 3164 error_path);
93c6bb51 3165
1beab8b0 3166 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 3167 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
3168 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3169 * completely different execution environment. */
aca835ed 3170 if (r == -ENOANO) {
4e677599
LP
3171 if (insist_on_sandboxing(
3172 context,
3173 root_dir, root_image,
3174 bind_mounts,
3175 n_bind_mounts)) {
3176 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3177 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3178 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3179
3180 r = -EOPNOTSUPP;
3181 } else {
aca835ed 3182 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
4e677599 3183 r = 0;
aca835ed 3184 }
93c6bb51
DH
3185 }
3186
8062e643 3187finalize:
4e677599 3188 bind_mount_free_many(bind_mounts, n_bind_mounts);
93c6bb51
DH
3189 return r;
3190}
3191
915e6d16
LP
3192static int apply_working_directory(
3193 const ExecContext *context,
3194 const ExecParameters *params,
3195 const char *home,
376fecf6 3196 int *exit_status) {
915e6d16 3197
6732edab 3198 const char *d, *wd;
2b3c1b9e
DH
3199
3200 assert(context);
376fecf6 3201 assert(exit_status);
2b3c1b9e 3202
6732edab
LP
3203 if (context->working_directory_home) {
3204
376fecf6
LP
3205 if (!home) {
3206 *exit_status = EXIT_CHDIR;
6732edab 3207 return -ENXIO;
376fecf6 3208 }
6732edab 3209
2b3c1b9e 3210 wd = home;
6732edab
LP
3211
3212 } else if (context->working_directory)
2b3c1b9e
DH
3213 wd = context->working_directory;
3214 else
3215 wd = "/";
e7f1e7c6 3216
fa97f630 3217 if (params->flags & EXEC_APPLY_CHROOT)
2b3c1b9e 3218 d = wd;
fa97f630 3219 else
3b0e5bb5 3220 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 3221
376fecf6
LP
3222 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3223 *exit_status = EXIT_CHDIR;
2b3c1b9e 3224 return -errno;
376fecf6 3225 }
e7f1e7c6
DH
3226
3227 return 0;
3228}
3229
fa97f630
JB
3230static int apply_root_directory(
3231 const ExecContext *context,
3232 const ExecParameters *params,
3233 const bool needs_mount_ns,
3234 int *exit_status) {
3235
3236 assert(context);
3237 assert(exit_status);
3238
3239 if (params->flags & EXEC_APPLY_CHROOT) {
3240 if (!needs_mount_ns && context->root_directory)
3241 if (chroot(context->root_directory) < 0) {
3242 *exit_status = EXIT_CHROOT;
3243 return -errno;
3244 }
3245 }
3246
3247 return 0;
3248}
3249
b1edf445 3250static int setup_keyring(
34cf6c43 3251 const Unit *u,
b1edf445
LP
3252 const ExecContext *context,
3253 const ExecParameters *p,
3254 uid_t uid, gid_t gid) {
3255
74dd6b51 3256 key_serial_t keyring;
e64c2d0b
DJL
3257 int r = 0;
3258 uid_t saved_uid;
3259 gid_t saved_gid;
74dd6b51
LP
3260
3261 assert(u);
b1edf445 3262 assert(context);
74dd6b51
LP
3263 assert(p);
3264
3265 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3266 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3267 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3268 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3269 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3270 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3271
b1edf445
LP
3272 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3273 return 0;
3274
e64c2d0b
DJL
3275 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3276 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3277 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3278 * & group is just as nasty as acquiring a reference to the user keyring. */
3279
3280 saved_uid = getuid();
3281 saved_gid = getgid();
3282
3283 if (gid_is_valid(gid) && gid != saved_gid) {
3284 if (setregid(gid, -1) < 0)
3285 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3286 }
3287
3288 if (uid_is_valid(uid) && uid != saved_uid) {
3289 if (setreuid(uid, -1) < 0) {
3290 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3291 goto out;
3292 }
3293 }
3294
74dd6b51
LP
3295 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3296 if (keyring == -1) {
3297 if (errno == ENOSYS)
8002fb97 3298 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
74dd6b51 3299 else if (IN_SET(errno, EACCES, EPERM))
8002fb97 3300 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 3301 else if (errno == EDQUOT)
8002fb97 3302 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 3303 else
e64c2d0b 3304 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 3305
e64c2d0b 3306 goto out;
74dd6b51
LP
3307 }
3308
e64c2d0b
DJL
3309 /* When requested link the user keyring into the session keyring. */
3310 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3311
3312 if (keyctl(KEYCTL_LINK,
3313 KEY_SPEC_USER_KEYRING,
3314 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3315 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3316 goto out;
3317 }
3318 }
3319
3320 /* Restore uid/gid back */
3321 if (uid_is_valid(uid) && uid != saved_uid) {
3322 if (setreuid(saved_uid, -1) < 0) {
3323 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3324 goto out;
3325 }
3326 }
3327
3328 if (gid_is_valid(gid) && gid != saved_gid) {
3329 if (setregid(saved_gid, -1) < 0)
3330 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3331 }
3332
3333 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
3334 if (!sd_id128_is_null(u->invocation_id)) {
3335 key_serial_t key;
3336
3337 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3338 if (key == -1)
8002fb97 3339 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
3340 else {
3341 if (keyctl(KEYCTL_SETPERM, key,
3342 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3343 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 3344 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
3345 }
3346 }
3347
e64c2d0b 3348out:
37b22b3b 3349 /* Revert back uid & gid for the last time, and exit */
e64c2d0b
DJL
3350 /* no extra logging, as only the first already reported error matters */
3351 if (getuid() != saved_uid)
3352 (void) setreuid(saved_uid, -1);
b1edf445 3353
e64c2d0b
DJL
3354 if (getgid() != saved_gid)
3355 (void) setregid(saved_gid, -1);
b1edf445 3356
e64c2d0b 3357 return r;
74dd6b51
LP
3358}
3359
3042bbeb 3360static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
3361 assert(array);
3362 assert(n);
2caa38e9 3363 assert(pair);
29206d46
LP
3364
3365 if (pair[0] >= 0)
3366 array[(*n)++] = pair[0];
3367 if (pair[1] >= 0)
3368 array[(*n)++] = pair[1];
3369}
3370
a34ceba6
LP
3371static int close_remaining_fds(
3372 const ExecParameters *params,
34cf6c43
YW
3373 const ExecRuntime *runtime,
3374 const DynamicCreds *dcreds,
00d9ef85 3375 int user_lookup_fd,
a34ceba6 3376 int socket_fd,
5686391b 3377 int exec_fd,
5b8d1f6b 3378 const int *fds, size_t n_fds) {
a34ceba6 3379
da6053d0 3380 size_t n_dont_close = 0;
00d9ef85 3381 int dont_close[n_fds + 12];
a34ceba6
LP
3382
3383 assert(params);
3384
3385 if (params->stdin_fd >= 0)
3386 dont_close[n_dont_close++] = params->stdin_fd;
3387 if (params->stdout_fd >= 0)
3388 dont_close[n_dont_close++] = params->stdout_fd;
3389 if (params->stderr_fd >= 0)
3390 dont_close[n_dont_close++] = params->stderr_fd;
3391
3392 if (socket_fd >= 0)
3393 dont_close[n_dont_close++] = socket_fd;
5686391b
LP
3394 if (exec_fd >= 0)
3395 dont_close[n_dont_close++] = exec_fd;
a34ceba6
LP
3396 if (n_fds > 0) {
3397 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3398 n_dont_close += n_fds;
3399 }
3400
29206d46
LP
3401 if (runtime)
3402 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3403
3404 if (dcreds) {
3405 if (dcreds->user)
3406 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3407 if (dcreds->group)
3408 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
3409 }
3410
00d9ef85
LP
3411 if (user_lookup_fd >= 0)
3412 dont_close[n_dont_close++] = user_lookup_fd;
3413
a34ceba6
LP
3414 return close_all_fds(dont_close, n_dont_close);
3415}
3416
00d9ef85
LP
3417static int send_user_lookup(
3418 Unit *unit,
3419 int user_lookup_fd,
3420 uid_t uid,
3421 gid_t gid) {
3422
3423 assert(unit);
3424
3425 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3426 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3427 * specified. */
3428
3429 if (user_lookup_fd < 0)
3430 return 0;
3431
3432 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3433 return 0;
3434
3435 if (writev(user_lookup_fd,
3436 (struct iovec[]) {
e6a7ec4b
LP
3437 IOVEC_INIT(&uid, sizeof(uid)),
3438 IOVEC_INIT(&gid, sizeof(gid)),
3439 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
3440 return -errno;
3441
3442 return 0;
3443}
3444
6732edab
LP
3445static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3446 int r;
3447
3448 assert(c);
3449 assert(home);
3450 assert(buf);
3451
3452 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3453
3454 if (*home)
3455 return 0;
3456
3457 if (!c->working_directory_home)
3458 return 0;
3459
6732edab
LP
3460 r = get_home_dir(buf);
3461 if (r < 0)
3462 return r;
3463
3464 *home = *buf;
3465 return 1;
3466}
3467
da50b85a
LP
3468static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3469 _cleanup_strv_free_ char ** list = NULL;
3470 ExecDirectoryType t;
3471 int r;
3472
3473 assert(c);
3474 assert(p);
3475 assert(ret);
3476
3477 assert(c->dynamic_user);
3478
3479 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3480 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3481 * directories. */
3482
3483 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3484 char **i;
3485
3486 if (t == EXEC_DIRECTORY_CONFIGURATION)
3487 continue;
3488
3489 if (!p->prefix[t])
3490 continue;
3491
3492 STRV_FOREACH(i, c->directories[t].paths) {
3493 char *e;
3494
494d0247 3495 if (exec_directory_is_private(c, t))
657ee2d8 3496 e = path_join(p->prefix[t], "private", *i);
494d0247
YW
3497 else
3498 e = path_join(p->prefix[t], *i);
da50b85a
LP
3499 if (!e)
3500 return -ENOMEM;
3501
3502 r = strv_consume(&list, e);
3503 if (r < 0)
3504 return r;
3505 }
3506 }
3507
ae2a15bc 3508 *ret = TAKE_PTR(list);
da50b85a
LP
3509
3510 return 0;
3511}
3512
34cf6c43
YW
3513static char *exec_command_line(char **argv);
3514
78f93209
LP
3515static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3516 bool using_subcgroup;
3517 char *p;
3518
3519 assert(params);
3520 assert(ret);
3521
3522 if (!params->cgroup_path)
3523 return -EINVAL;
3524
3525 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3526 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3527 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3528 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3529 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3530 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3531 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3532 * flag, which is only passed for the former statements, not for the latter. */
3533
3534 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3535 if (using_subcgroup)
657ee2d8 3536 p = path_join(params->cgroup_path, ".control");
78f93209
LP
3537 else
3538 p = strdup(params->cgroup_path);
3539 if (!p)
3540 return -ENOMEM;
3541
3542 *ret = p;
3543 return using_subcgroup;
3544}
3545
e2b2fb7f
MS
3546static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3547 _cleanup_(cpu_set_reset) CPUSet s = {};
3548 int r;
3549
3550 assert(c);
3551 assert(ret);
3552
3553 if (!c->numa_policy.nodes.set) {
3554 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3555 return 0;
3556 }
3557
3558 r = numa_to_cpu_set(&c->numa_policy, &s);
3559 if (r < 0)
3560 return r;
3561
3562 cpu_set_reset(ret);
3563
3564 return cpu_set_add_all(ret, &s);
3565}
3566
3567bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3568 assert(c);
3569
3570 return c->cpu_affinity_from_numa;
3571}
3572
ff0af2a1 3573static int exec_child(
f2341e0a 3574 Unit *unit,
34cf6c43 3575 const ExecCommand *command,
ff0af2a1
LP
3576 const ExecContext *context,
3577 const ExecParameters *params,
3578 ExecRuntime *runtime,
29206d46 3579 DynamicCreds *dcreds,
ff0af2a1 3580 int socket_fd,
2caa38e9 3581 const int named_iofds[static 3],
4c47affc 3582 int *fds,
da6053d0 3583 size_t n_socket_fds,
25b583d7 3584 size_t n_storage_fds,
ff0af2a1 3585 char **files_env,
00d9ef85 3586 int user_lookup_fd,
12145637 3587 int *exit_status) {
d35fbf6b 3588
7ca69792 3589 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
5686391b 3590 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
4d885bd3
DH
3591 _cleanup_free_ gid_t *supplementary_gids = NULL;
3592 const char *username = NULL, *groupname = NULL;
5686391b 3593 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 3594 const char *home = NULL, *shell = NULL;
7ca69792 3595 char **final_argv = NULL;
7bce046b
LP
3596 dev_t journal_stream_dev = 0;
3597 ino_t journal_stream_ino = 0;
5749f855 3598 bool userns_set_up = false;
165a31c0
LP
3599 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3600 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3601 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3602 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 3603#if HAVE_SELINUX
7f59dd35 3604 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 3605 bool use_selinux = false;
ecfbc84f 3606#endif
f9fa32f0 3607#if ENABLE_SMACK
43b1f709 3608 bool use_smack = false;
ecfbc84f 3609#endif
349cc4a5 3610#if HAVE_APPARMOR
43b1f709 3611 bool use_apparmor = false;
ecfbc84f 3612#endif
5749f855
AZ
3613 uid_t saved_uid = getuid();
3614 gid_t saved_gid = getgid();
fed1e721
LP
3615 uid_t uid = UID_INVALID;
3616 gid_t gid = GID_INVALID;
da6053d0 3617 size_t n_fds;
3536f49e 3618 ExecDirectoryType dt;
165a31c0 3619 int secure_bits;
afb11bf1
DG
3620 _cleanup_free_ gid_t *gids_after_pam = NULL;
3621 int ngids_after_pam = 0;
034c6ed7 3622
f2341e0a 3623 assert(unit);
5cb5a6ff
LP
3624 assert(command);
3625 assert(context);
d35fbf6b 3626 assert(params);
ff0af2a1 3627 assert(exit_status);
d35fbf6b
DM
3628
3629 rename_process_from_path(command->path);
3630
3631 /* We reset exactly these signals, since they are the
3632 * only ones we set to SIG_IGN in the main daemon. All
3633 * others we leave untouched because we set them to
3634 * SIG_DFL or a valid handler initially, both of which
3635 * will be demoted to SIG_DFL. */
ce30c8dc
LP
3636 (void) default_signals(SIGNALS_CRASH_HANDLER,
3637 SIGNALS_IGNORE, -1);
d35fbf6b
DM
3638
3639 if (context->ignore_sigpipe)
ce30c8dc 3640 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 3641
ff0af2a1
LP
3642 r = reset_signal_mask();
3643 if (r < 0) {
3644 *exit_status = EXIT_SIGNAL_MASK;
12145637 3645 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 3646 }
034c6ed7 3647
d35fbf6b
DM
3648 if (params->idle_pipe)
3649 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 3650
2c027c62
LP
3651 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3652 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3653 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3654 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 3655
d35fbf6b 3656 log_forget_fds();
2c027c62 3657 log_set_open_when_needed(true);
4f2d528d 3658
40a80078
LP
3659 /* In case anything used libc syslog(), close this here, too */
3660 closelog();
3661
5686391b
LP
3662 n_fds = n_socket_fds + n_storage_fds;
3663 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
ff0af2a1
LP
3664 if (r < 0) {
3665 *exit_status = EXIT_FDS;
12145637 3666 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
3667 }
3668
d35fbf6b
DM
3669 if (!context->same_pgrp)
3670 if (setsid() < 0) {
ff0af2a1 3671 *exit_status = EXIT_SETSID;
12145637 3672 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
d35fbf6b 3673 }
9e2f7c11 3674
1e22b5cd 3675 exec_context_tty_reset(context, params);
d35fbf6b 3676
c891efaf 3677 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 3678 const char *vc = params->confirm_spawn;
3b20f877
FB
3679 _cleanup_free_ char *cmdline = NULL;
3680
ee39ca20 3681 cmdline = exec_command_line(command->argv);
3b20f877 3682 if (!cmdline) {
0460aa5c 3683 *exit_status = EXIT_MEMORY;
12145637 3684 return log_oom();
3b20f877 3685 }
d35fbf6b 3686
eedf223a 3687 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
3688 if (r != CONFIRM_EXECUTE) {
3689 if (r == CONFIRM_PRETEND_SUCCESS) {
3690 *exit_status = EXIT_SUCCESS;
3691 return 0;
3692 }
ff0af2a1 3693 *exit_status = EXIT_CONFIRM;
12145637 3694 log_unit_error(unit, "Execution cancelled by the user");
d35fbf6b 3695 return -ECANCELED;
d35fbf6b
DM
3696 }
3697 }
1a63a750 3698
d521916d
LP
3699 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3700 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3701 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3702 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3703 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3704 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3705 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3706 *exit_status = EXIT_MEMORY;
3707 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3708 }
3709
29206d46 3710 if (context->dynamic_user && dcreds) {
da50b85a 3711 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 3712
d521916d
LP
3713 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3714 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
409093fe
LP
3715 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3716 *exit_status = EXIT_USER;
12145637 3717 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
3718 }
3719
da50b85a
LP
3720 r = compile_suggested_paths(context, params, &suggested_paths);
3721 if (r < 0) {
3722 *exit_status = EXIT_MEMORY;
3723 return log_oom();
3724 }
3725
3726 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
3727 if (r < 0) {
3728 *exit_status = EXIT_USER;
e2b0cc34
YW
3729 if (r == -EILSEQ) {
3730 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
3731 return -EOPNOTSUPP;
3732 }
12145637 3733 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 3734 }
524daa8c 3735
70dd455c 3736 if (!uid_is_valid(uid)) {
29206d46 3737 *exit_status = EXIT_USER;
12145637 3738 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
3739 return -ESRCH;
3740 }
3741
3742 if (!gid_is_valid(gid)) {
3743 *exit_status = EXIT_USER;
12145637 3744 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
3745 return -ESRCH;
3746 }
5bc7452b 3747
29206d46
LP
3748 if (dcreds->user)
3749 username = dcreds->user->name;
3750
3751 } else {
4d885bd3
DH
3752 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3753 if (r < 0) {
3754 *exit_status = EXIT_USER;
12145637 3755 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 3756 }
5bc7452b 3757
4d885bd3
DH
3758 r = get_fixed_group(context, &groupname, &gid);
3759 if (r < 0) {
3760 *exit_status = EXIT_GROUP;
12145637 3761 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 3762 }
cdc5d5c5 3763 }
29206d46 3764
cdc5d5c5
DH
3765 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3766 r = get_supplementary_groups(context, username, groupname, gid,
3767 &supplementary_gids, &ngids);
3768 if (r < 0) {
3769 *exit_status = EXIT_GROUP;
12145637 3770 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 3771 }
5bc7452b 3772
00d9ef85
LP
3773 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3774 if (r < 0) {
3775 *exit_status = EXIT_USER;
12145637 3776 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
3777 }
3778
3779 user_lookup_fd = safe_close(user_lookup_fd);
3780
6732edab
LP
3781 r = acquire_home(context, uid, &home, &home_buffer);
3782 if (r < 0) {
3783 *exit_status = EXIT_CHDIR;
12145637 3784 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
3785 }
3786
d35fbf6b
DM
3787 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3788 * must sure to drop O_NONBLOCK */
3789 if (socket_fd >= 0)
a34ceba6 3790 (void) fd_nonblock(socket_fd, false);
acbb0225 3791
4c70a4a7
MS
3792 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3793 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3794 if (params->cgroup_path) {
3795 _cleanup_free_ char *p = NULL;
3796
3797 r = exec_parameters_get_cgroup_path(params, &p);
3798 if (r < 0) {
3799 *exit_status = EXIT_CGROUP;
3800 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3801 }
3802
3803 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3804 if (r < 0) {
3805 *exit_status = EXIT_CGROUP;
3806 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3807 }
3808 }
3809
a8d08f39
LP
3810 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3811 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3812 if (r < 0) {
3813 *exit_status = EXIT_NETWORK;
3814 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3815 }
3816 }
3817
52c239d7 3818 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
3819 if (r < 0) {
3820 *exit_status = EXIT_STDIN;
12145637 3821 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 3822 }
034c6ed7 3823
52c239d7 3824 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3825 if (r < 0) {
3826 *exit_status = EXIT_STDOUT;
12145637 3827 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
3828 }
3829
52c239d7 3830 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3831 if (r < 0) {
3832 *exit_status = EXIT_STDERR;
12145637 3833 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
3834 }
3835
d35fbf6b 3836 if (context->oom_score_adjust_set) {
9f8168eb
LP
3837 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3838 * prohibit write access to this file, and we shouldn't trip up over that. */
3839 r = set_oom_score_adjust(context->oom_score_adjust);
12145637 3840 if (IN_SET(r, -EPERM, -EACCES))
f2341e0a 3841 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 3842 else if (r < 0) {
ff0af2a1 3843 *exit_status = EXIT_OOM_ADJUST;
12145637 3844 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 3845 }
d35fbf6b
DM
3846 }
3847
ad21e542
ZJS
3848 if (context->coredump_filter_set) {
3849 r = set_coredump_filter(context->coredump_filter);
3850 if (ERRNO_IS_PRIVILEGE(r))
3851 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3852 else if (r < 0)
3853 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3854 }
3855
39090201
DJL
3856 if (context->nice_set) {
3857 r = setpriority_closest(context->nice);
3858 if (r < 0)
3859 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3860 }
613b411c 3861
d35fbf6b
DM
3862 if (context->cpu_sched_set) {
3863 struct sched_param param = {
3864 .sched_priority = context->cpu_sched_priority,
3865 };
3866
ff0af2a1
LP
3867 r = sched_setscheduler(0,
3868 context->cpu_sched_policy |
3869 (context->cpu_sched_reset_on_fork ?
3870 SCHED_RESET_ON_FORK : 0),
3871 &param);
3872 if (r < 0) {
3873 *exit_status = EXIT_SETSCHEDULER;
12145637 3874 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 3875 }
d35fbf6b 3876 }
fc9b2a84 3877
e2b2fb7f
MS
3878 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3879 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3880 const CPUSet *cpu_set;
3881
3882 if (context->cpu_affinity_from_numa) {
3883 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3884 if (r < 0) {
3885 *exit_status = EXIT_CPUAFFINITY;
3886 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3887 }
3888
3889 cpu_set = &converted_cpu_set;
3890 } else
3891 cpu_set = &context->cpu_set;
3892
3893 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
ff0af2a1 3894 *exit_status = EXIT_CPUAFFINITY;
12145637 3895 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7 3896 }
e2b2fb7f 3897 }
034c6ed7 3898
b070c7c0
MS
3899 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
3900 r = apply_numa_policy(&context->numa_policy);
3901 if (r == -EOPNOTSUPP)
33fe9e3f 3902 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
b070c7c0
MS
3903 else if (r < 0) {
3904 *exit_status = EXIT_NUMA_POLICY;
3905 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
3906 }
3907 }
3908
d35fbf6b
DM
3909 if (context->ioprio_set)
3910 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 3911 *exit_status = EXIT_IOPRIO;
12145637 3912 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 3913 }
da726a4d 3914
d35fbf6b
DM
3915 if (context->timer_slack_nsec != NSEC_INFINITY)
3916 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 3917 *exit_status = EXIT_TIMERSLACK;
12145637 3918 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 3919 }
9eba9da4 3920
21022b9d
LP
3921 if (context->personality != PERSONALITY_INVALID) {
3922 r = safe_personality(context->personality);
3923 if (r < 0) {
ff0af2a1 3924 *exit_status = EXIT_PERSONALITY;
12145637 3925 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 3926 }
21022b9d 3927 }
94f04347 3928
d35fbf6b 3929 if (context->utmp_id)
df0ff127 3930 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 3931 context->tty_path,
023a4f67
LP
3932 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3933 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3934 USER_PROCESS,
6a93917d 3935 username);
d35fbf6b 3936
08f67696 3937 if (uid_is_valid(uid)) {
ff0af2a1
LP
3938 r = chown_terminal(STDIN_FILENO, uid);
3939 if (r < 0) {
3940 *exit_status = EXIT_STDIN;
12145637 3941 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 3942 }
d35fbf6b 3943 }
8e274523 3944
4e1dfa45 3945 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 3946 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 3947 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 3948 * touch a single hierarchy too. */
584b8688 3949 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 3950 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
3951 if (r < 0) {
3952 *exit_status = EXIT_CGROUP;
12145637 3953 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 3954 }
d35fbf6b 3955 }
034c6ed7 3956
72fd1768 3957 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 3958 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
3959 if (r < 0)
3960 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 3961 }
94f04347 3962
bb0c0d6f
LP
3963 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
3964 r = setup_credentials(context, params, unit->id, uid);
3965 if (r < 0) {
3966 *exit_status = EXIT_CREDENTIALS;
3967 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
3968 }
3969 }
3970
7bce046b 3971 r = build_environment(
fd63e712 3972 unit,
7bce046b
LP
3973 context,
3974 params,
3975 n_fds,
3976 home,
3977 username,
3978 shell,
3979 journal_stream_dev,
3980 journal_stream_ino,
3981 &our_env);
2065ca69
JW
3982 if (r < 0) {
3983 *exit_status = EXIT_MEMORY;
12145637 3984 return log_oom();
2065ca69
JW
3985 }
3986
3987 r = build_pass_environment(context, &pass_env);
3988 if (r < 0) {
3989 *exit_status = EXIT_MEMORY;
12145637 3990 return log_oom();
2065ca69
JW
3991 }
3992
3993 accum_env = strv_env_merge(5,
3994 params->environment,
3995 our_env,
3996 pass_env,
3997 context->environment,
44e5d006 3998 files_env);
2065ca69
JW
3999 if (!accum_env) {
4000 *exit_status = EXIT_MEMORY;
12145637 4001 return log_oom();
2065ca69 4002 }
1280503b 4003 accum_env = strv_env_clean(accum_env);
2065ca69 4004
096424d1 4005 (void) umask(context->umask);
b213e1c1 4006
b1edf445 4007 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
4008 if (r < 0) {
4009 *exit_status = EXIT_KEYRING;
12145637 4010 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
4011 }
4012
165a31c0 4013 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 4014 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 4015
165a31c0
LP
4016 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4017 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 4018
165a31c0
LP
4019 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4020 if (needs_ambient_hack)
4021 needs_setuid = false;
4022 else
4023 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4024
4025 if (needs_sandboxing) {
7f18ef0a
FK
4026 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4027 * present. The actual MAC context application will happen later, as late as possible, to avoid
4028 * impacting our own code paths. */
4029
349cc4a5 4030#if HAVE_SELINUX
43b1f709 4031 use_selinux = mac_selinux_use();
7f18ef0a 4032#endif
f9fa32f0 4033#if ENABLE_SMACK
43b1f709 4034 use_smack = mac_smack_use();
7f18ef0a 4035#endif
349cc4a5 4036#if HAVE_APPARMOR
43b1f709 4037 use_apparmor = mac_apparmor_use();
7f18ef0a 4038#endif
165a31c0 4039 }
7f18ef0a 4040
ce932d2d
LP
4041 if (needs_sandboxing) {
4042 int which_failed;
4043
4044 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4045 * is set here. (See below.) */
4046
4047 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4048 if (r < 0) {
4049 *exit_status = EXIT_LIMITS;
4050 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4051 }
4052 }
4053
165a31c0 4054 if (needs_setuid) {
ce932d2d
LP
4055
4056 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4057 * wins here. (See above.) */
4058
165a31c0
LP
4059 if (context->pam_name && username) {
4060 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4061 if (r < 0) {
4062 *exit_status = EXIT_PAM;
12145637 4063 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0 4064 }
afb11bf1
DG
4065
4066 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4067 if (ngids_after_pam < 0) {
4068 *exit_status = EXIT_MEMORY;
4069 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
4070 }
165a31c0 4071 }
b213e1c1 4072 }
ac45f971 4073
5749f855
AZ
4074 if (needs_sandboxing) {
4075#if HAVE_SELINUX
4076 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
4077 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
4078 if (r < 0) {
4079 *exit_status = EXIT_SELINUX_CONTEXT;
4080 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4081 }
4082 }
4083#endif
4084
4085 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4086 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4087 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
4088 if (context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
4089 userns_set_up = true;
4090 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4091 if (r < 0) {
4092 *exit_status = EXIT_USER;
4093 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
4094 }
4095 }
4096 }
4097
a8d08f39
LP
4098 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4099
6e2d7c4f
MS
4100 if (ns_type_supported(NAMESPACE_NET)) {
4101 r = setup_netns(runtime->netns_storage_socket);
ee00d1e9
ZJS
4102 if (r == -EPERM)
4103 log_unit_warning_errno(unit, r,
4104 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4105 else if (r < 0) {
6e2d7c4f
MS
4106 *exit_status = EXIT_NETWORK;
4107 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4108 }
a8d08f39
LP
4109 } else if (context->network_namespace_path) {
4110 *exit_status = EXIT_NETWORK;
ee00d1e9
ZJS
4111 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4112 "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
4113 } else
4114 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 4115 }
169c1bda 4116
ee818b89 4117 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 4118 if (needs_mount_namespace) {
7cc5ef5f
ZJS
4119 _cleanup_free_ char *error_path = NULL;
4120
4121 r = apply_mount_namespace(unit, command, context, params, runtime, &error_path);
3fbe8dbe
LP
4122 if (r < 0) {
4123 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
4124 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4125 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 4126 }
d35fbf6b 4127 }
81a2b7ce 4128
daf8f72b
LP
4129 if (needs_sandboxing) {
4130 r = apply_protect_hostname(unit, context, exit_status);
4131 if (r < 0)
4132 return r;
aecd5ac6
TM
4133 }
4134
5749f855
AZ
4135 /* Drop groups as early as possible.
4136 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4137 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
165a31c0 4138 if (needs_setuid) {
afb11bf1
DG
4139 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4140 int ngids_to_enforce = 0;
4141
4142 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4143 ngids,
4144 gids_after_pam,
4145 ngids_after_pam,
4146 &gids_to_enforce);
4147 if (ngids_to_enforce < 0) {
4148 *exit_status = EXIT_MEMORY;
4149 return log_unit_error_errno(unit,
4150 ngids_to_enforce,
4151 "Failed to merge group lists. Group membership might be incorrect: %m");
4152 }
4153
4154 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
096424d1
LP
4155 if (r < 0) {
4156 *exit_status = EXIT_GROUP;
12145637 4157 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 4158 }
165a31c0 4159 }
096424d1 4160
5749f855
AZ
4161 /* If the user namespace was not set up above, try to do it now.
4162 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4163 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4164 * case of mount namespaces being less privileged when the mount point list is copied from a
4165 * different user namespace). */
9008e1ac 4166
5749f855
AZ
4167 if (needs_sandboxing && context->private_users && !userns_set_up) {
4168 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4169 if (r < 0) {
4170 *exit_status = EXIT_USER;
4171 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
d251207d
LP
4172 }
4173 }
4174
165a31c0 4175 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
5686391b
LP
4176 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
4177 * however if we have it as we want to keep it open until the final execve(). */
4178
4179 if (params->exec_fd >= 0) {
4180 exec_fd = params->exec_fd;
4181
4182 if (exec_fd < 3 + (int) n_fds) {
4183 int moved_fd;
4184
4185 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
4186 * process we are about to execute. */
4187
4188 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
4189 if (moved_fd < 0) {
4190 *exit_status = EXIT_FDS;
4191 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
4192 }
4193
4194 safe_close(exec_fd);
4195 exec_fd = moved_fd;
4196 } else {
4197 /* This fd should be FD_CLOEXEC already, but let's make sure. */
4198 r = fd_cloexec(exec_fd, true);
4199 if (r < 0) {
4200 *exit_status = EXIT_FDS;
4201 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
4202 }
4203 }
4204
4205 fds_with_exec_fd = newa(int, n_fds + 1);
7e8d494b 4206 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
5686391b
LP
4207 fds_with_exec_fd[n_fds] = exec_fd;
4208 n_fds_with_exec_fd = n_fds + 1;
4209 } else {
4210 fds_with_exec_fd = fds;
4211 n_fds_with_exec_fd = n_fds;
4212 }
4213
4214 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
ff0af2a1
LP
4215 if (r >= 0)
4216 r = shift_fds(fds, n_fds);
4217 if (r >= 0)
25b583d7 4218 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
4219 if (r < 0) {
4220 *exit_status = EXIT_FDS;
12145637 4221 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 4222 }
e66cf1a3 4223
5686391b
LP
4224 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4225 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4226 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4227 * came this far. */
4228
165a31c0 4229 secure_bits = context->secure_bits;
e66cf1a3 4230
165a31c0
LP
4231 if (needs_sandboxing) {
4232 uint64_t bset;
e66cf1a3 4233
ce932d2d
LP
4234 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4235 * requested. (Note this is placed after the general resource limit initialization, see
4236 * above, in order to take precedence.) */
f4170c67
LP
4237 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4238 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4239 *exit_status = EXIT_LIMITS;
12145637 4240 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
4241 }
4242 }
4243
37ac2744
JB
4244#if ENABLE_SMACK
4245 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4246 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4247 if (use_smack) {
4248 r = setup_smack(context, command);
4249 if (r < 0) {
4250 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4251 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4252 }
4253 }
4254#endif
4255
165a31c0
LP
4256 bset = context->capability_bounding_set;
4257 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4258 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4259 * instead of us doing that */
4260 if (needs_ambient_hack)
4261 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4262 (UINT64_C(1) << CAP_SETUID) |
4263 (UINT64_C(1) << CAP_SETGID);
4264
4265 if (!cap_test_all(bset)) {
4266 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
4267 if (r < 0) {
4268 *exit_status = EXIT_CAPABILITIES;
12145637 4269 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 4270 }
4c2630eb 4271 }
3b8bddde 4272
755d4b67
IP
4273 /* This is done before enforce_user, but ambient set
4274 * does not survive over setresuid() if keep_caps is not set. */
943800f4 4275 if (!needs_ambient_hack) {
755d4b67
IP
4276 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4277 if (r < 0) {
4278 *exit_status = EXIT_CAPABILITIES;
12145637 4279 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 4280 }
755d4b67 4281 }
165a31c0 4282 }
755d4b67 4283
fa97f630
JB
4284 /* chroot to root directory first, before we lose the ability to chroot */
4285 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4286 if (r < 0)
4287 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4288
165a31c0 4289 if (needs_setuid) {
08f67696 4290 if (uid_is_valid(uid)) {
ff0af2a1
LP
4291 r = enforce_user(context, uid);
4292 if (r < 0) {
4293 *exit_status = EXIT_USER;
12145637 4294 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 4295 }
165a31c0
LP
4296
4297 if (!needs_ambient_hack &&
4298 context->capability_ambient_set != 0) {
755d4b67
IP
4299
4300 /* Fix the ambient capabilities after user change. */
4301 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4302 if (r < 0) {
4303 *exit_status = EXIT_CAPABILITIES;
12145637 4304 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67
IP
4305 }
4306
4307 /* If we were asked to change user and ambient capabilities
4308 * were requested, we had to add keep-caps to the securebits
4309 * so that we would maintain the inherited capability set
4310 * through the setresuid(). Make sure that the bit is added
4311 * also to the context secure_bits so that we don't try to
4312 * drop the bit away next. */
4313
7f508f2c 4314 secure_bits |= 1<<SECURE_KEEP_CAPS;
755d4b67 4315 }
5b6319dc 4316 }
165a31c0 4317 }
d35fbf6b 4318
56ef8db9
JB
4319 /* Apply working directory here, because the working directory might be on NFS and only the user running
4320 * this service might have the correct privilege to change to the working directory */
fa97f630 4321 r = apply_working_directory(context, params, home, exit_status);
56ef8db9
JB
4322 if (r < 0)
4323 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4324
165a31c0 4325 if (needs_sandboxing) {
37ac2744 4326 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
4327 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4328 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4329 * are restricted. */
4330
349cc4a5 4331#if HAVE_SELINUX
43b1f709 4332 if (use_selinux) {
5cd9cd35
LP
4333 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4334
4335 if (exec_context) {
4336 r = setexeccon(exec_context);
4337 if (r < 0) {
4338 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 4339 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
4340 }
4341 }
4342 }
4343#endif
4344
349cc4a5 4345#if HAVE_APPARMOR
43b1f709 4346 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
4347 r = aa_change_onexec(context->apparmor_profile);
4348 if (r < 0 && !context->apparmor_profile_ignore) {
4349 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 4350 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
4351 }
4352 }
4353#endif
4354
165a31c0 4355 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
dbdc4098
TK
4356 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4357 * CAP_SETPCAP. */
4358 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
4359 /* CAP_SETPCAP is required to set securebits. This capabilitiy is raised into the
4360 * effective set here.
4361 * The effective set is overwritten during execve with the following values:
4362 * - ambient set (for non-root processes)
4363 * - (inheritable | bounding) set for root processes)
4364 *
4365 * Hence there is no security impact to raise it in the effective set before execve
4366 */
4367 r = capability_gain_cap_setpcap(NULL);
4368 if (r < 0) {
4369 *exit_status = EXIT_CAPABILITIES;
4370 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4371 }
755d4b67 4372 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 4373 *exit_status = EXIT_SECUREBITS;
12145637 4374 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 4375 }
dbdc4098 4376 }
5b6319dc 4377
59eeb84b 4378 if (context_has_no_new_privileges(context))
d35fbf6b 4379 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 4380 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 4381 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
4382 }
4383
349cc4a5 4384#if HAVE_SECCOMP
469830d1
LP
4385 r = apply_address_families(unit, context);
4386 if (r < 0) {
4387 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 4388 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 4389 }
04aa0cb9 4390
469830d1
LP
4391 r = apply_memory_deny_write_execute(unit, context);
4392 if (r < 0) {
4393 *exit_status = EXIT_SECCOMP;
12145637 4394 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 4395 }
f4170c67 4396
469830d1
LP
4397 r = apply_restrict_realtime(unit, context);
4398 if (r < 0) {
4399 *exit_status = EXIT_SECCOMP;
12145637 4400 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
4401 }
4402
f69567cb
LP
4403 r = apply_restrict_suid_sgid(unit, context);
4404 if (r < 0) {
4405 *exit_status = EXIT_SECCOMP;
4406 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4407 }
4408
add00535
LP
4409 r = apply_restrict_namespaces(unit, context);
4410 if (r < 0) {
4411 *exit_status = EXIT_SECCOMP;
12145637 4412 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
4413 }
4414
469830d1
LP
4415 r = apply_protect_sysctl(unit, context);
4416 if (r < 0) {
4417 *exit_status = EXIT_SECCOMP;
12145637 4418 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
4419 }
4420
469830d1
LP
4421 r = apply_protect_kernel_modules(unit, context);
4422 if (r < 0) {
4423 *exit_status = EXIT_SECCOMP;
12145637 4424 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
4425 }
4426
84703040
KK
4427 r = apply_protect_kernel_logs(unit, context);
4428 if (r < 0) {
4429 *exit_status = EXIT_SECCOMP;
4430 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4431 }
4432
fc64760d
KK
4433 r = apply_protect_clock(unit, context);
4434 if (r < 0) {
4435 *exit_status = EXIT_SECCOMP;
4436 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4437 }
4438
469830d1
LP
4439 r = apply_private_devices(unit, context);
4440 if (r < 0) {
4441 *exit_status = EXIT_SECCOMP;
12145637 4442 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
4443 }
4444
4445 r = apply_syscall_archs(unit, context);
4446 if (r < 0) {
4447 *exit_status = EXIT_SECCOMP;
12145637 4448 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
4449 }
4450
78e864e5
TM
4451 r = apply_lock_personality(unit, context);
4452 if (r < 0) {
4453 *exit_status = EXIT_SECCOMP;
12145637 4454 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
4455 }
4456
5cd9cd35
LP
4457 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4458 * by the filter as little as possible. */
165a31c0 4459 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
4460 if (r < 0) {
4461 *exit_status = EXIT_SECCOMP;
12145637 4462 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
4463 }
4464#endif
d35fbf6b 4465 }
034c6ed7 4466
00819cc1
LP
4467 if (!strv_isempty(context->unset_environment)) {
4468 char **ee = NULL;
4469
4470 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4471 if (!ee) {
4472 *exit_status = EXIT_MEMORY;
12145637 4473 return log_oom();
00819cc1
LP
4474 }
4475
130d3d22 4476 strv_free_and_replace(accum_env, ee);
00819cc1
LP
4477 }
4478
7ca69792
AZ
4479 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4480 replaced_argv = replace_env_argv(command->argv, accum_env);
4481 if (!replaced_argv) {
4482 *exit_status = EXIT_MEMORY;
4483 return log_oom();
4484 }
4485 final_argv = replaced_argv;
4486 } else
4487 final_argv = command->argv;
034c6ed7 4488
f1d34068 4489 if (DEBUG_LOGGING) {
d35fbf6b 4490 _cleanup_free_ char *line;
81a2b7ce 4491
d35fbf6b 4492 line = exec_command_line(final_argv);
a1230ff9 4493 if (line)
f2341e0a 4494 log_struct(LOG_DEBUG,
f2341e0a
LP
4495 "EXECUTABLE=%s", command->path,
4496 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 4497 LOG_UNIT_ID(unit),
a1230ff9 4498 LOG_UNIT_INVOCATION_ID(unit));
d35fbf6b 4499 }
dd305ec9 4500
5686391b
LP
4501 if (exec_fd >= 0) {
4502 uint8_t hot = 1;
4503
4504 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4505 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4506
4507 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4508 *exit_status = EXIT_EXEC;
4509 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4510 }
4511 }
4512
2065ca69 4513 execve(command->path, final_argv, accum_env);
5686391b
LP
4514 r = -errno;
4515
4516 if (exec_fd >= 0) {
4517 uint8_t hot = 0;
4518
4519 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4520 * that POLLHUP on it no longer means execve() succeeded. */
4521
4522 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4523 *exit_status = EXIT_EXEC;
4524 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4525 }
4526 }
12145637 4527
5686391b
LP
4528 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4529 log_struct_errno(LOG_INFO, r,
12145637
LP
4530 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4531 LOG_UNIT_ID(unit),
4532 LOG_UNIT_INVOCATION_ID(unit),
4533 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4534 command->path),
a1230ff9 4535 "EXECUTABLE=%s", command->path);
12145637
LP
4536 return 0;
4537 }
4538
ff0af2a1 4539 *exit_status = EXIT_EXEC;
5686391b 4540 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
d35fbf6b 4541}
81a2b7ce 4542
34cf6c43 4543static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
2caa38e9 4544static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
34cf6c43 4545
f2341e0a
LP
4546int exec_spawn(Unit *unit,
4547 ExecCommand *command,
d35fbf6b
DM
4548 const ExecContext *context,
4549 const ExecParameters *params,
4550 ExecRuntime *runtime,
29206d46 4551 DynamicCreds *dcreds,
d35fbf6b 4552 pid_t *ret) {
8351ceae 4553
ee39ca20 4554 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 4555 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 4556 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 4557 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 4558 _cleanup_free_ char *line = NULL;
d35fbf6b 4559 pid_t pid;
8351ceae 4560
f2341e0a 4561 assert(unit);
d35fbf6b
DM
4562 assert(command);
4563 assert(context);
4564 assert(ret);
4565 assert(params);
25b583d7 4566 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 4567
d35fbf6b
DM
4568 if (context->std_input == EXEC_INPUT_SOCKET ||
4569 context->std_output == EXEC_OUTPUT_SOCKET ||
4570 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 4571
4c47affc 4572 if (params->n_socket_fds > 1) {
f2341e0a 4573 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 4574 return -EINVAL;
ff0af2a1 4575 }
eef65bf3 4576
4c47affc 4577 if (params->n_socket_fds == 0) {
488ab41c
AA
4578 log_unit_error(unit, "Got no socket.");
4579 return -EINVAL;
4580 }
4581
d35fbf6b
DM
4582 socket_fd = params->fds[0];
4583 } else {
4584 socket_fd = -1;
4585 fds = params->fds;
9b141911 4586 n_socket_fds = params->n_socket_fds;
25b583d7 4587 n_storage_fds = params->n_storage_fds;
d35fbf6b 4588 }
94f04347 4589
34cf6c43 4590 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
4591 if (r < 0)
4592 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4593
f2341e0a 4594 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 4595 if (r < 0)
f2341e0a 4596 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 4597
ee39ca20 4598 line = exec_command_line(command->argv);
d35fbf6b
DM
4599 if (!line)
4600 return log_oom();
fab56fc5 4601
2df2152c
CG
4602 /* fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4603 and, until the next SELinux policy changes, we safe further reloads in future children */
4604 mac_selinux_maybe_reload();
4605
f2341e0a 4606 log_struct(LOG_DEBUG,
f2341e0a
LP
4607 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
4608 "EXECUTABLE=%s", command->path,
ba360bb0 4609 LOG_UNIT_ID(unit),
a1230ff9 4610 LOG_UNIT_INVOCATION_ID(unit));
12145637 4611
78f93209
LP
4612 if (params->cgroup_path) {
4613 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4614 if (r < 0)
4615 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4616 if (r > 0) { /* We are using a child cgroup */
4617 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4618 if (r < 0)
4619 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4620 }
4621 }
4622
d35fbf6b
DM
4623 pid = fork();
4624 if (pid < 0)
74129a12 4625 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
4626
4627 if (pid == 0) {
12145637 4628 int exit_status = EXIT_SUCCESS;
ff0af2a1 4629
f2341e0a
LP
4630 r = exec_child(unit,
4631 command,
ff0af2a1
LP
4632 context,
4633 params,
4634 runtime,
29206d46 4635 dcreds,
ff0af2a1 4636 socket_fd,
52c239d7 4637 named_iofds,
4c47affc 4638 fds,
9b141911 4639 n_socket_fds,
25b583d7 4640 n_storage_fds,
ff0af2a1 4641 files_env,
00d9ef85 4642 unit->manager->user_lookup_fds[1],
12145637
LP
4643 &exit_status);
4644
e1714f02
ZJS
4645 if (r < 0) {
4646 const char *status =
4647 exit_status_to_string(exit_status,
e04ed6db 4648 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
e1714f02 4649
12145637
LP
4650 log_struct_errno(LOG_ERR, r,
4651 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4652 LOG_UNIT_ID(unit),
4653 LOG_UNIT_INVOCATION_ID(unit),
4654 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
e1714f02 4655 status, command->path),
a1230ff9 4656 "EXECUTABLE=%s", command->path);
e1714f02 4657 }
4c2630eb 4658
ff0af2a1 4659 _exit(exit_status);
034c6ed7
LP
4660 }
4661
f2341e0a 4662 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 4663
78f93209
LP
4664 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4665 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4666 * process will be killed too). */
4667 if (subcgroup_path)
4668 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 4669
b58b4116 4670 exec_status_start(&command->exec_status, pid);
9fb86720 4671
034c6ed7 4672 *ret = pid;
5cb5a6ff
LP
4673 return 0;
4674}
4675
034c6ed7 4676void exec_context_init(ExecContext *c) {
3536f49e
YW
4677 ExecDirectoryType i;
4678
034c6ed7
LP
4679 assert(c);
4680
4c12626c 4681 c->umask = 0022;
9eba9da4 4682 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 4683 c->cpu_sched_policy = SCHED_OTHER;
071830ff 4684 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 4685 c->syslog_level_prefix = true;
353e12c2 4686 c->ignore_sigpipe = true;
3a43da28 4687 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 4688 c->personality = PERSONALITY_INVALID;
72fd1768 4689 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 4690 c->directories[i].mode = 0755;
12213aed 4691 c->timeout_clean_usec = USEC_INFINITY;
a103496c 4692 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
4693 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4694 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 4695 c->log_level_max = -1;
b070c7c0 4696 numa_policy_reset(&c->numa_policy);
034c6ed7
LP
4697}
4698
613b411c 4699void exec_context_done(ExecContext *c) {
3536f49e 4700 ExecDirectoryType i;
d3070fbd 4701 size_t l;
5cb5a6ff
LP
4702
4703 assert(c);
4704
6796073e
LP
4705 c->environment = strv_free(c->environment);
4706 c->environment_files = strv_free(c->environment_files);
b4c14404 4707 c->pass_environment = strv_free(c->pass_environment);
00819cc1 4708 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 4709
31ce987c 4710 rlimit_free_all(c->rlimit);
034c6ed7 4711
2038c3f5 4712 for (l = 0; l < 3; l++) {
52c239d7 4713 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
4714 c->stdio_file[l] = mfree(c->stdio_file[l]);
4715 }
52c239d7 4716
a1e58e8e
LP
4717 c->working_directory = mfree(c->working_directory);
4718 c->root_directory = mfree(c->root_directory);
915e6d16 4719 c->root_image = mfree(c->root_image);
18d73705 4720 c->root_image_options = mount_options_free_all(c->root_image_options);
0389f4fa
LB
4721 c->root_hash = mfree(c->root_hash);
4722 c->root_hash_size = 0;
4723 c->root_hash_path = mfree(c->root_hash_path);
d4d55b0d
LB
4724 c->root_hash_sig = mfree(c->root_hash_sig);
4725 c->root_hash_sig_size = 0;
4726 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
0389f4fa 4727 c->root_verity = mfree(c->root_verity);
a1e58e8e
LP
4728 c->tty_path = mfree(c->tty_path);
4729 c->syslog_identifier = mfree(c->syslog_identifier);
4730 c->user = mfree(c->user);
4731 c->group = mfree(c->group);
034c6ed7 4732
6796073e 4733 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 4734
a1e58e8e 4735 c->pam_name = mfree(c->pam_name);
5b6319dc 4736
2a624c36
AP
4737 c->read_only_paths = strv_free(c->read_only_paths);
4738 c->read_write_paths = strv_free(c->read_write_paths);
4739 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 4740
d2d6c096 4741 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
4742 c->bind_mounts = NULL;
4743 c->n_bind_mounts = 0;
2abd4e38
YW
4744 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4745 c->temporary_filesystems = NULL;
4746 c->n_temporary_filesystems = 0;
b3d13314 4747 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
d2d6c096 4748
0985c7c4 4749 cpu_set_reset(&c->cpu_set);
b070c7c0 4750 numa_policy_reset(&c->numa_policy);
86a3475b 4751
a1e58e8e
LP
4752 c->utmp_id = mfree(c->utmp_id);
4753 c->selinux_context = mfree(c->selinux_context);
4754 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 4755 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 4756
8cfa775f 4757 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
4758 c->syscall_archs = set_free(c->syscall_archs);
4759 c->address_families = set_free(c->address_families);
e66cf1a3 4760
72fd1768 4761 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 4762 c->directories[i].paths = strv_free(c->directories[i].paths);
d3070fbd
LP
4763
4764 c->log_level_max = -1;
4765
4766 exec_context_free_log_extra_fields(c);
08f3be7a 4767
5ac1530e
ZJS
4768 c->log_ratelimit_interval_usec = 0;
4769 c->log_ratelimit_burst = 0;
90fc172e 4770
08f3be7a
LP
4771 c->stdin_data = mfree(c->stdin_data);
4772 c->stdin_data_size = 0;
a8d08f39
LP
4773
4774 c->network_namespace_path = mfree(c->network_namespace_path);
91dd5f7c
LP
4775
4776 c->log_namespace = mfree(c->log_namespace);
bb0c0d6f
LP
4777
4778 c->load_credentials = strv_free(c->load_credentials);
4779 c->set_credentials = hashmap_free(c->set_credentials);
e66cf1a3
LP
4780}
4781
34cf6c43 4782int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
4783 char **i;
4784
4785 assert(c);
4786
4787 if (!runtime_prefix)
4788 return 0;
4789
3536f49e 4790 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
4791 _cleanup_free_ char *p;
4792
494d0247
YW
4793 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4794 p = path_join(runtime_prefix, "private", *i);
4795 else
4796 p = path_join(runtime_prefix, *i);
e66cf1a3
LP
4797 if (!p)
4798 return -ENOMEM;
4799
7bc4bf4a
LP
4800 /* We execute this synchronously, since we need to be sure this is gone when we start the
4801 * service next. */
c6878637 4802 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
4803 }
4804
4805 return 0;
5cb5a6ff
LP
4806}
4807
bb0c0d6f
LP
4808int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4809 _cleanup_free_ char *p = NULL;
4810
4811 assert(c);
4812
4813 if (!runtime_prefix || !unit)
4814 return 0;
4815
4816 p = path_join(runtime_prefix, "credentials", unit);
4817 if (!p)
4818 return -ENOMEM;
4819
4820 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
4821 * unmount it, and afterwards remove the mount point */
4822 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
4823 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
4824
4825 return 0;
4826}
4827
34cf6c43 4828static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
4829 assert(c);
4830
a1e58e8e 4831 c->path = mfree(c->path);
6796073e 4832 c->argv = strv_free(c->argv);
43d0fcbd
LP
4833}
4834
da6053d0
LP
4835void exec_command_done_array(ExecCommand *c, size_t n) {
4836 size_t i;
43d0fcbd
LP
4837
4838 for (i = 0; i < n; i++)
4839 exec_command_done(c+i);
4840}
4841
f1acf85a 4842ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
4843 ExecCommand *i;
4844
4845 while ((i = c)) {
71fda00f 4846 LIST_REMOVE(command, c, i);
43d0fcbd 4847 exec_command_done(i);
5cb5a6ff
LP
4848 free(i);
4849 }
f1acf85a
ZJS
4850
4851 return NULL;
5cb5a6ff
LP
4852}
4853
da6053d0
LP
4854void exec_command_free_array(ExecCommand **c, size_t n) {
4855 size_t i;
034c6ed7 4856
f1acf85a
ZJS
4857 for (i = 0; i < n; i++)
4858 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
4859}
4860
6a1d4d9f
LP
4861void exec_command_reset_status_array(ExecCommand *c, size_t n) {
4862 size_t i;
4863
4864 for (i = 0; i < n; i++)
4865 exec_status_reset(&c[i].exec_status);
4866}
4867
4868void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
4869 size_t i;
4870
4871 for (i = 0; i < n; i++) {
4872 ExecCommand *z;
4873
4874 LIST_FOREACH(command, z, c[i])
4875 exec_status_reset(&z->exec_status);
4876 }
4877}
4878
039f0e70 4879typedef struct InvalidEnvInfo {
34cf6c43 4880 const Unit *unit;
039f0e70
LP
4881 const char *path;
4882} InvalidEnvInfo;
4883
4884static void invalid_env(const char *p, void *userdata) {
4885 InvalidEnvInfo *info = userdata;
4886
f2341e0a 4887 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
4888}
4889
52c239d7
LB
4890const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4891 assert(c);
4892
4893 switch (fd_index) {
5073ff6b 4894
52c239d7
LB
4895 case STDIN_FILENO:
4896 if (c->std_input != EXEC_INPUT_NAMED_FD)
4897 return NULL;
5073ff6b 4898
52c239d7 4899 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 4900
52c239d7
LB
4901 case STDOUT_FILENO:
4902 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4903 return NULL;
5073ff6b 4904
52c239d7 4905 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 4906
52c239d7
LB
4907 case STDERR_FILENO:
4908 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4909 return NULL;
5073ff6b 4910
52c239d7 4911 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 4912
52c239d7
LB
4913 default:
4914 return NULL;
4915 }
4916}
4917
2caa38e9
LP
4918static int exec_context_named_iofds(
4919 const ExecContext *c,
4920 const ExecParameters *p,
4921 int named_iofds[static 3]) {
4922
da6053d0 4923 size_t i, targets;
56fbd561 4924 const char* stdio_fdname[3];
da6053d0 4925 size_t n_fds;
52c239d7
LB
4926
4927 assert(c);
4928 assert(p);
2caa38e9 4929 assert(named_iofds);
52c239d7
LB
4930
4931 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4932 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4933 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4934
4935 for (i = 0; i < 3; i++)
4936 stdio_fdname[i] = exec_context_fdname(c, i);
4937
4c47affc
FB
4938 n_fds = p->n_storage_fds + p->n_socket_fds;
4939
4940 for (i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
4941 if (named_iofds[STDIN_FILENO] < 0 &&
4942 c->std_input == EXEC_INPUT_NAMED_FD &&
4943 stdio_fdname[STDIN_FILENO] &&
4944 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4945
52c239d7
LB
4946 named_iofds[STDIN_FILENO] = p->fds[i];
4947 targets--;
56fbd561
ZJS
4948
4949 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4950 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4951 stdio_fdname[STDOUT_FILENO] &&
4952 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4953
52c239d7
LB
4954 named_iofds[STDOUT_FILENO] = p->fds[i];
4955 targets--;
56fbd561
ZJS
4956
4957 } else if (named_iofds[STDERR_FILENO] < 0 &&
4958 c->std_error == EXEC_OUTPUT_NAMED_FD &&
4959 stdio_fdname[STDERR_FILENO] &&
4960 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
4961
52c239d7
LB
4962 named_iofds[STDERR_FILENO] = p->fds[i];
4963 targets--;
4964 }
4965
56fbd561 4966 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
4967}
4968
34cf6c43 4969static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
4970 char **i, **r = NULL;
4971
4972 assert(c);
4973 assert(l);
4974
4975 STRV_FOREACH(i, c->environment_files) {
4976 char *fn;
52511fae
ZJS
4977 int k;
4978 unsigned n;
8c7be95e
LP
4979 bool ignore = false;
4980 char **p;
7fd1b19b 4981 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
4982
4983 fn = *i;
4984
4985 if (fn[0] == '-') {
4986 ignore = true;
313cefa1 4987 fn++;
8c7be95e
LP
4988 }
4989
4990 if (!path_is_absolute(fn)) {
8c7be95e
LP
4991 if (ignore)
4992 continue;
4993
4994 strv_free(r);
4995 return -EINVAL;
4996 }
4997
2bef10ab 4998 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
4999 k = safe_glob(fn, 0, &pglob);
5000 if (k < 0) {
2bef10ab
PL
5001 if (ignore)
5002 continue;
8c7be95e 5003
2bef10ab 5004 strv_free(r);
d8c92e8b 5005 return k;
2bef10ab 5006 }
8c7be95e 5007
d8c92e8b
ZJS
5008 /* When we don't match anything, -ENOENT should be returned */
5009 assert(pglob.gl_pathc > 0);
5010
5011 for (n = 0; n < pglob.gl_pathc; n++) {
aa8fbc74 5012 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
2bef10ab
PL
5013 if (k < 0) {
5014 if (ignore)
5015 continue;
8c7be95e 5016
2bef10ab 5017 strv_free(r);
2bef10ab 5018 return k;
e9c1ea9d 5019 }
ebc05a09 5020 /* Log invalid environment variables with filename */
039f0e70
LP
5021 if (p) {
5022 InvalidEnvInfo info = {
f2341e0a 5023 .unit = unit,
039f0e70
LP
5024 .path = pglob.gl_pathv[n]
5025 };
5026
5027 p = strv_env_clean_with_callback(p, invalid_env, &info);
5028 }
8c7be95e 5029
234519ae 5030 if (!r)
2bef10ab
PL
5031 r = p;
5032 else {
5033 char **m;
8c7be95e 5034
2bef10ab
PL
5035 m = strv_env_merge(2, r, p);
5036 strv_free(r);
5037 strv_free(p);
c84a9488 5038 if (!m)
2bef10ab 5039 return -ENOMEM;
2bef10ab
PL
5040
5041 r = m;
5042 }
8c7be95e
LP
5043 }
5044 }
5045
5046 *l = r;
5047
5048 return 0;
5049}
5050
6ac8fdc9 5051static bool tty_may_match_dev_console(const char *tty) {
7b912648 5052 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 5053
1e22b5cd
LP
5054 if (!tty)
5055 return true;
5056
a119ec7c 5057 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
5058
5059 /* trivial identity? */
5060 if (streq(tty, "console"))
5061 return true;
5062
7b912648
LP
5063 if (resolve_dev_console(&resolved) < 0)
5064 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
5065
5066 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 5067 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
5068}
5069
6c0ae739
LP
5070static bool exec_context_may_touch_tty(const ExecContext *ec) {
5071 assert(ec);
1e22b5cd 5072
6c0ae739 5073 return ec->tty_reset ||
1e22b5cd
LP
5074 ec->tty_vhangup ||
5075 ec->tty_vt_disallocate ||
6ac8fdc9
MS
5076 is_terminal_input(ec->std_input) ||
5077 is_terminal_output(ec->std_output) ||
6c0ae739
LP
5078 is_terminal_output(ec->std_error);
5079}
5080
5081bool exec_context_may_touch_console(const ExecContext *ec) {
5082
5083 return exec_context_may_touch_tty(ec) &&
1e22b5cd 5084 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
5085}
5086
15ae422b
LP
5087static void strv_fprintf(FILE *f, char **l) {
5088 char **g;
5089
5090 assert(f);
5091
5092 STRV_FOREACH(g, l)
5093 fprintf(f, " %s", *g);
5094}
5095
34cf6c43 5096void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
12213aed 5097 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
d3070fbd 5098 ExecDirectoryType dt;
94f04347 5099 unsigned i;
add00535 5100 int r;
9eba9da4 5101
5cb5a6ff
LP
5102 assert(c);
5103 assert(f);
5104
4ad49000 5105 prefix = strempty(prefix);
5cb5a6ff
LP
5106
5107 fprintf(f,
94f04347
LP
5108 "%sUMask: %04o\n"
5109 "%sWorkingDirectory: %s\n"
451a074f 5110 "%sRootDirectory: %s\n"
15ae422b 5111 "%sNonBlocking: %s\n"
64747e2d 5112 "%sPrivateTmp: %s\n"
7f112f50 5113 "%sPrivateDevices: %s\n"
59eeb84b 5114 "%sProtectKernelTunables: %s\n"
e66a2f65 5115 "%sProtectKernelModules: %s\n"
84703040 5116 "%sProtectKernelLogs: %s\n"
fc64760d 5117 "%sProtectClock: %s\n"
59eeb84b 5118 "%sProtectControlGroups: %s\n"
d251207d
LP
5119 "%sPrivateNetwork: %s\n"
5120 "%sPrivateUsers: %s\n"
1b8689f9
LP
5121 "%sProtectHome: %s\n"
5122 "%sProtectSystem: %s\n"
5d997827 5123 "%sMountAPIVFS: %s\n"
f3e43635 5124 "%sIgnoreSIGPIPE: %s\n"
f4170c67 5125 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 5126 "%sRestrictRealtime: %s\n"
f69567cb 5127 "%sRestrictSUIDSGID: %s\n"
aecd5ac6 5128 "%sKeyringMode: %s\n"
4e399953
LP
5129 "%sProtectHostname: %s\n"
5130 "%sProtectProc: %s\n"
5131 "%sProcSubset: %s\n",
5cb5a6ff 5132 prefix, c->umask,
9eba9da4 5133 prefix, c->working_directory ? c->working_directory : "/",
451a074f 5134 prefix, c->root_directory ? c->root_directory : "/",
15ae422b 5135 prefix, yes_no(c->non_blocking),
64747e2d 5136 prefix, yes_no(c->private_tmp),
7f112f50 5137 prefix, yes_no(c->private_devices),
59eeb84b 5138 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 5139 prefix, yes_no(c->protect_kernel_modules),
84703040 5140 prefix, yes_no(c->protect_kernel_logs),
fc64760d 5141 prefix, yes_no(c->protect_clock),
59eeb84b 5142 prefix, yes_no(c->protect_control_groups),
d251207d
LP
5143 prefix, yes_no(c->private_network),
5144 prefix, yes_no(c->private_users),
1b8689f9
LP
5145 prefix, protect_home_to_string(c->protect_home),
5146 prefix, protect_system_to_string(c->protect_system),
5d997827 5147 prefix, yes_no(c->mount_apivfs),
f3e43635 5148 prefix, yes_no(c->ignore_sigpipe),
f4170c67 5149 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 5150 prefix, yes_no(c->restrict_realtime),
f69567cb 5151 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6 5152 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4e399953
LP
5153 prefix, yes_no(c->protect_hostname),
5154 prefix, protect_proc_to_string(c->protect_proc),
5155 prefix, proc_subset_to_string(c->proc_subset));
fb33a393 5156
915e6d16
LP
5157 if (c->root_image)
5158 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5159
18d73705
LB
5160 if (c->root_image_options) {
5161 MountOptions *o;
5162
5163 fprintf(f, "%sRootImageOptions:", prefix);
5164 LIST_FOREACH(mount_options, o, c->root_image_options)
5165 if (!isempty(o->options))
9ece6444
LB
5166 fprintf(f, " %s:%s",
5167 partition_designator_to_string(o->partition_designator),
5168 o->options);
18d73705
LB
5169 fprintf(f, "\n");
5170 }
5171
0389f4fa
LB
5172 if (c->root_hash) {
5173 _cleanup_free_ char *encoded = NULL;
5174 encoded = hexmem(c->root_hash, c->root_hash_size);
5175 if (encoded)
5176 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5177 }
5178
5179 if (c->root_hash_path)
5180 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5181
d4d55b0d
LB
5182 if (c->root_hash_sig) {
5183 _cleanup_free_ char *encoded = NULL;
5184 ssize_t len;
5185 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5186 if (len)
5187 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5188 }
5189
5190 if (c->root_hash_sig_path)
5191 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5192
0389f4fa
LB
5193 if (c->root_verity)
5194 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5195
8c7be95e
LP
5196 STRV_FOREACH(e, c->environment)
5197 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5198
5199 STRV_FOREACH(e, c->environment_files)
5200 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 5201
b4c14404
FB
5202 STRV_FOREACH(e, c->pass_environment)
5203 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5204
00819cc1
LP
5205 STRV_FOREACH(e, c->unset_environment)
5206 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5207
53f47dfc
YW
5208 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5209
72fd1768 5210 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
5211 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5212
5213 STRV_FOREACH(d, c->directories[dt].paths)
5214 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5215 }
c2bbd90b 5216
12213aed
YW
5217 fprintf(f,
5218 "%sTimeoutCleanSec: %s\n",
5219 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
5220
fb33a393
LP
5221 if (c->nice_set)
5222 fprintf(f,
5223 "%sNice: %i\n",
5224 prefix, c->nice);
5225
dd6c17b1 5226 if (c->oom_score_adjust_set)
fb33a393 5227 fprintf(f,
dd6c17b1
LP
5228 "%sOOMScoreAdjust: %i\n",
5229 prefix, c->oom_score_adjust);
9eba9da4 5230
ad21e542
ZJS
5231 if (c->coredump_filter_set)
5232 fprintf(f,
5233 "%sCoredumpFilter: 0x%"PRIx64"\n",
5234 prefix, c->coredump_filter);
5235
94f04347 5236 for (i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 5237 if (c->rlimit[i]) {
4c3a2b84 5238 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 5239 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 5240 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
5241 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5242 }
94f04347 5243
f8b69d1d 5244 if (c->ioprio_set) {
1756a011 5245 _cleanup_free_ char *class_str = NULL;
f8b69d1d 5246
837df140
YW
5247 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5248 if (r >= 0)
5249 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5250
5251 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 5252 }
94f04347 5253
f8b69d1d 5254 if (c->cpu_sched_set) {
1756a011 5255 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 5256
837df140
YW
5257 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5258 if (r >= 0)
5259 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5260
94f04347 5261 fprintf(f,
38b48754
LP
5262 "%sCPUSchedulingPriority: %i\n"
5263 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
5264 prefix, c->cpu_sched_priority,
5265 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 5266 }
94f04347 5267
0985c7c4 5268 if (c->cpu_set.set) {
e7fca352
MS
5269 _cleanup_free_ char *affinity = NULL;
5270
5271 affinity = cpu_set_to_range_string(&c->cpu_set);
5272 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
94f04347
LP
5273 }
5274
b070c7c0
MS
5275 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5276 _cleanup_free_ char *nodes = NULL;
5277
5278 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5279 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5280 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5281 }
5282
3a43da28 5283 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 5284 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
5285
5286 fprintf(f,
80876c20
LP
5287 "%sStandardInput: %s\n"
5288 "%sStandardOutput: %s\n"
5289 "%sStandardError: %s\n",
5290 prefix, exec_input_to_string(c->std_input),
5291 prefix, exec_output_to_string(c->std_output),
5292 prefix, exec_output_to_string(c->std_error));
5293
befc4a80
LP
5294 if (c->std_input == EXEC_INPUT_NAMED_FD)
5295 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5296 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5297 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5298 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5299 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5300
5301 if (c->std_input == EXEC_INPUT_FILE)
5302 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5303 if (c->std_output == EXEC_OUTPUT_FILE)
5304 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
5305 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5306 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
5307 if (c->std_error == EXEC_OUTPUT_FILE)
5308 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
5309 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5310 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 5311
80876c20
LP
5312 if (c->tty_path)
5313 fprintf(f,
6ea832a2
LP
5314 "%sTTYPath: %s\n"
5315 "%sTTYReset: %s\n"
5316 "%sTTYVHangup: %s\n"
5317 "%sTTYVTDisallocate: %s\n",
5318 prefix, c->tty_path,
5319 prefix, yes_no(c->tty_reset),
5320 prefix, yes_no(c->tty_vhangup),
5321 prefix, yes_no(c->tty_vt_disallocate));
94f04347 5322
9f6444eb 5323 if (IN_SET(c->std_output,
9f6444eb
LP
5324 EXEC_OUTPUT_KMSG,
5325 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5326 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5327 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5328 IN_SET(c->std_error,
9f6444eb
LP
5329 EXEC_OUTPUT_KMSG,
5330 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5331 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5332 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 5333
5ce70e5b 5334 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 5335
837df140
YW
5336 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5337 if (r >= 0)
5338 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 5339
837df140
YW
5340 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5341 if (r >= 0)
5342 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 5343 }
94f04347 5344
d3070fbd
LP
5345 if (c->log_level_max >= 0) {
5346 _cleanup_free_ char *t = NULL;
5347
5348 (void) log_level_to_string_alloc(c->log_level_max, &t);
5349
5350 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5351 }
5352
5ac1530e 5353 if (c->log_ratelimit_interval_usec > 0) {
90fc172e
AZ
5354 char buf_timespan[FORMAT_TIMESPAN_MAX];
5355
5356 fprintf(f,
5357 "%sLogRateLimitIntervalSec: %s\n",
5ac1530e 5358 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
90fc172e
AZ
5359 }
5360
5ac1530e
ZJS
5361 if (c->log_ratelimit_burst > 0)
5362 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
90fc172e 5363
d3070fbd
LP
5364 if (c->n_log_extra_fields > 0) {
5365 size_t j;
5366
5367 for (j = 0; j < c->n_log_extra_fields; j++) {
5368 fprintf(f, "%sLogExtraFields: ", prefix);
5369 fwrite(c->log_extra_fields[j].iov_base,
5370 1, c->log_extra_fields[j].iov_len,
5371 f);
5372 fputc('\n', f);
5373 }
5374 }
5375
91dd5f7c
LP
5376 if (c->log_namespace)
5377 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5378
07d46372
YW
5379 if (c->secure_bits) {
5380 _cleanup_free_ char *str = NULL;
5381
5382 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5383 if (r >= 0)
5384 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5385 }
94f04347 5386
a103496c 5387 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 5388 _cleanup_free_ char *str = NULL;
94f04347 5389
dd1f5bd0
YW
5390 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5391 if (r >= 0)
5392 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
5393 }
5394
5395 if (c->capability_ambient_set != 0) {
dd1f5bd0 5396 _cleanup_free_ char *str = NULL;
755d4b67 5397
dd1f5bd0
YW
5398 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5399 if (r >= 0)
5400 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
5401 }
5402
5403 if (c->user)
f2d3769a 5404 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 5405 if (c->group)
f2d3769a 5406 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 5407
29206d46
LP
5408 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5409
ac6e8be6 5410 if (!strv_isempty(c->supplementary_groups)) {
94f04347 5411 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
5412 strv_fprintf(f, c->supplementary_groups);
5413 fputs("\n", f);
5414 }
94f04347 5415
5b6319dc 5416 if (c->pam_name)
f2d3769a 5417 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 5418
58629001 5419 if (!strv_isempty(c->read_write_paths)) {
2a624c36
AP
5420 fprintf(f, "%sReadWritePaths:", prefix);
5421 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
5422 fputs("\n", f);
5423 }
5424
58629001 5425 if (!strv_isempty(c->read_only_paths)) {
2a624c36
AP
5426 fprintf(f, "%sReadOnlyPaths:", prefix);
5427 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
5428 fputs("\n", f);
5429 }
94f04347 5430
58629001 5431 if (!strv_isempty(c->inaccessible_paths)) {
2a624c36
AP
5432 fprintf(f, "%sInaccessiblePaths:", prefix);
5433 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
5434 fputs("\n", f);
5435 }
2e22afe9 5436
d2d6c096 5437 if (c->n_bind_mounts > 0)
4ca763a9
YW
5438 for (i = 0; i < c->n_bind_mounts; i++)
5439 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
d2d6c096 5440 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4ca763a9 5441 c->bind_mounts[i].ignore_enoent ? "-": "",
d2d6c096
LP
5442 c->bind_mounts[i].source,
5443 c->bind_mounts[i].destination,
5444 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 5445
2abd4e38
YW
5446 if (c->n_temporary_filesystems > 0)
5447 for (i = 0; i < c->n_temporary_filesystems; i++) {
5448 TemporaryFileSystem *t = c->temporary_filesystems + i;
5449
5450 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5451 t->path,
5452 isempty(t->options) ? "" : ":",
5453 strempty(t->options));
5454 }
5455
169c1bda
LP
5456 if (c->utmp_id)
5457 fprintf(f,
5458 "%sUtmpIdentifier: %s\n",
5459 prefix, c->utmp_id);
7b52a628
MS
5460
5461 if (c->selinux_context)
5462 fprintf(f,
5f8640fb
LP
5463 "%sSELinuxContext: %s%s\n",
5464 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 5465
80c21aea
WC
5466 if (c->apparmor_profile)
5467 fprintf(f,
5468 "%sAppArmorProfile: %s%s\n",
5469 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5470
5471 if (c->smack_process_label)
5472 fprintf(f,
5473 "%sSmackProcessLabel: %s%s\n",
5474 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5475
050f7277 5476 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
5477 fprintf(f,
5478 "%sPersonality: %s\n",
5479 prefix, strna(personality_to_string(c->personality)));
5480
78e864e5
TM
5481 fprintf(f,
5482 "%sLockPersonality: %s\n",
5483 prefix, yes_no(c->lock_personality));
5484
17df7223 5485 if (c->syscall_filter) {
349cc4a5 5486#if HAVE_SECCOMP
17df7223 5487 Iterator j;
8cfa775f 5488 void *id, *val;
17df7223 5489 bool first = true;
351a19b1 5490#endif
17df7223
LP
5491
5492 fprintf(f,
57183d11 5493 "%sSystemCallFilter: ",
17df7223
LP
5494 prefix);
5495
6b000af4 5496 if (!c->syscall_allow_list)
17df7223
LP
5497 fputc('~', f);
5498
349cc4a5 5499#if HAVE_SECCOMP
8cfa775f 5500 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
17df7223 5501 _cleanup_free_ char *name = NULL;
8cfa775f
YW
5502 const char *errno_name = NULL;
5503 int num = PTR_TO_INT(val);
17df7223
LP
5504
5505 if (first)
5506 first = false;
5507 else
5508 fputc(' ', f);
5509
57183d11 5510 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 5511 fputs(strna(name), f);
8cfa775f
YW
5512
5513 if (num >= 0) {
5514 errno_name = errno_to_name(num);
5515 if (errno_name)
5516 fprintf(f, ":%s", errno_name);
5517 else
5518 fprintf(f, ":%d", num);
5519 }
17df7223 5520 }
351a19b1 5521#endif
17df7223
LP
5522
5523 fputc('\n', f);
5524 }
5525
57183d11 5526 if (c->syscall_archs) {
349cc4a5 5527#if HAVE_SECCOMP
57183d11
LP
5528 Iterator j;
5529 void *id;
5530#endif
5531
5532 fprintf(f,
5533 "%sSystemCallArchitectures:",
5534 prefix);
5535
349cc4a5 5536#if HAVE_SECCOMP
57183d11
LP
5537 SET_FOREACH(id, c->syscall_archs, j)
5538 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5539#endif
5540 fputc('\n', f);
5541 }
5542
add00535
LP
5543 if (exec_context_restrict_namespaces_set(c)) {
5544 _cleanup_free_ char *s = NULL;
5545
86c2a9f1 5546 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
5547 if (r >= 0)
5548 fprintf(f, "%sRestrictNamespaces: %s\n",
dd0395b5 5549 prefix, strna(s));
add00535
LP
5550 }
5551
a8d08f39
LP
5552 if (c->network_namespace_path)
5553 fprintf(f,
5554 "%sNetworkNamespacePath: %s\n",
5555 prefix, c->network_namespace_path);
5556
3df90f24
YW
5557 if (c->syscall_errno > 0) {
5558 const char *errno_name;
5559
5560 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5561
5562 errno_name = errno_to_name(c->syscall_errno);
5563 if (errno_name)
5564 fprintf(f, "%s\n", errno_name);
5565 else
5566 fprintf(f, "%d\n", c->syscall_errno);
5567 }
b3d13314 5568
427353f6
LB
5569 for (i = 0; i < c->n_mount_images; i++) {
5570 MountOptions *o;
5571
5572 fprintf(f, "%sMountImages: %s%s:%s%s", prefix,
b3d13314
LB
5573 c->mount_images[i].ignore_enoent ? "-": "",
5574 c->mount_images[i].source,
427353f6
LB
5575 c->mount_images[i].destination,
5576 LIST_IS_EMPTY(c->mount_images[i].mount_options) ? "": ":");
5577 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5578 fprintf(f, "%s:%s",
5579 partition_designator_to_string(o->partition_designator),
5580 o->options);
5581 fprintf(f, "\n");
5582 }
5cb5a6ff
LP
5583}
5584
34cf6c43 5585bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
5586 assert(c);
5587
61233823 5588 /* Returns true if the process forked off would run under
a931ad47
LP
5589 * an unchanged UID or as root. */
5590
5591 if (!c->user)
5592 return true;
5593
5594 if (streq(c->user, "root") || streq(c->user, "0"))
5595 return true;
5596
5597 return false;
5598}
5599
34cf6c43 5600int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
5601 int p;
5602
5603 assert(c);
5604
5605 if (c->ioprio_set)
5606 return c->ioprio;
5607
5608 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5609 if (p < 0)
5610 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5611
5612 return p;
5613}
5614
d3070fbd
LP
5615void exec_context_free_log_extra_fields(ExecContext *c) {
5616 size_t l;
5617
5618 assert(c);
5619
5620 for (l = 0; l < c->n_log_extra_fields; l++)
5621 free(c->log_extra_fields[l].iov_base);
5622 c->log_extra_fields = mfree(c->log_extra_fields);
5623 c->n_log_extra_fields = 0;
5624}
5625
6f765baf
LP
5626void exec_context_revert_tty(ExecContext *c) {
5627 int r;
5628
5629 assert(c);
5630
5631 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5632 exec_context_tty_reset(c, NULL);
5633
5634 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5635 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5636 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5637
5638 if (exec_context_may_touch_tty(c)) {
5639 const char *path;
5640
5641 path = exec_context_tty_path(c);
5642 if (path) {
5643 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5644 if (r < 0 && r != -ENOENT)
5645 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5646 }
5647 }
5648}
5649
4c2f5842
LP
5650int exec_context_get_clean_directories(
5651 ExecContext *c,
5652 char **prefix,
5653 ExecCleanMask mask,
5654 char ***ret) {
5655
5656 _cleanup_strv_free_ char **l = NULL;
5657 ExecDirectoryType t;
5658 int r;
5659
5660 assert(c);
5661 assert(prefix);
5662 assert(ret);
5663
5664 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5665 char **i;
5666
5667 if (!FLAGS_SET(mask, 1U << t))
5668 continue;
5669
5670 if (!prefix[t])
5671 continue;
5672
5673 STRV_FOREACH(i, c->directories[t].paths) {
5674 char *j;
5675
5676 j = path_join(prefix[t], *i);
5677 if (!j)
5678 return -ENOMEM;
5679
5680 r = strv_consume(&l, j);
5681 if (r < 0)
5682 return r;
7f622a19
YW
5683
5684 /* Also remove private directories unconditionally. */
5685 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5686 j = path_join(prefix[t], "private", *i);
5687 if (!j)
5688 return -ENOMEM;
5689
5690 r = strv_consume(&l, j);
5691 if (r < 0)
5692 return r;
5693 }
4c2f5842
LP
5694 }
5695 }
5696
5697 *ret = TAKE_PTR(l);
5698 return 0;
5699}
5700
5701int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5702 ExecCleanMask mask = 0;
5703
5704 assert(c);
5705 assert(ret);
5706
5707 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5708 if (!strv_isempty(c->directories[t].paths))
5709 mask |= 1U << t;
5710
5711 *ret = mask;
5712 return 0;
5713}
5714
b58b4116 5715void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 5716 assert(s);
5cb5a6ff 5717
2ed26ed0
LP
5718 *s = (ExecStatus) {
5719 .pid = pid,
5720 };
5721
b58b4116
LP
5722 dual_timestamp_get(&s->start_timestamp);
5723}
5724
34cf6c43 5725void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
5726 assert(s);
5727
2ed26ed0
LP
5728 if (s->pid != pid) {
5729 *s = (ExecStatus) {
5730 .pid = pid,
5731 };
5732 }
b58b4116 5733
63983207 5734 dual_timestamp_get(&s->exit_timestamp);
9fb86720 5735
034c6ed7
LP
5736 s->code = code;
5737 s->status = status;
169c1bda 5738
6f765baf
LP
5739 if (context && context->utmp_id)
5740 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
5741}
5742
6a1d4d9f
LP
5743void exec_status_reset(ExecStatus *s) {
5744 assert(s);
5745
5746 *s = (ExecStatus) {};
5747}
5748
34cf6c43 5749void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
5750 char buf[FORMAT_TIMESTAMP_MAX];
5751
5752 assert(s);
5753 assert(f);
5754
9fb86720
LP
5755 if (s->pid <= 0)
5756 return;
5757
4c940960
LP
5758 prefix = strempty(prefix);
5759
9fb86720 5760 fprintf(f,
ccd06097
ZJS
5761 "%sPID: "PID_FMT"\n",
5762 prefix, s->pid);
9fb86720 5763
af9d16e1 5764 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
5765 fprintf(f,
5766 "%sStart Timestamp: %s\n",
63983207 5767 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 5768
af9d16e1 5769 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
5770 fprintf(f,
5771 "%sExit Timestamp: %s\n"
5772 "%sExit Code: %s\n"
5773 "%sExit Status: %i\n",
63983207 5774 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
5775 prefix, sigchld_code_to_string(s->code),
5776 prefix, s->status);
5cb5a6ff 5777}
44d8db9e 5778
34cf6c43 5779static char *exec_command_line(char **argv) {
44d8db9e
LP
5780 size_t k;
5781 char *n, *p, **a;
5782 bool first = true;
5783
9e2f7c11 5784 assert(argv);
44d8db9e 5785
9164977d 5786 k = 1;
9e2f7c11 5787 STRV_FOREACH(a, argv)
44d8db9e
LP
5788 k += strlen(*a)+3;
5789
5cd9cd35
LP
5790 n = new(char, k);
5791 if (!n)
44d8db9e
LP
5792 return NULL;
5793
5794 p = n;
9e2f7c11 5795 STRV_FOREACH(a, argv) {
44d8db9e
LP
5796
5797 if (!first)
5798 *(p++) = ' ';
5799 else
5800 first = false;
5801
5802 if (strpbrk(*a, WHITESPACE)) {
5803 *(p++) = '\'';
5804 p = stpcpy(p, *a);
5805 *(p++) = '\'';
5806 } else
5807 p = stpcpy(p, *a);
5808
5809 }
5810
9164977d
LP
5811 *p = 0;
5812
44d8db9e
LP
5813 /* FIXME: this doesn't really handle arguments that have
5814 * spaces and ticks in them */
5815
5816 return n;
5817}
5818
34cf6c43 5819static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 5820 _cleanup_free_ char *cmd = NULL;
4c940960 5821 const char *prefix2;
44d8db9e
LP
5822
5823 assert(c);
5824 assert(f);
5825
4c940960 5826 prefix = strempty(prefix);
63c372cb 5827 prefix2 = strjoina(prefix, "\t");
44d8db9e 5828
9e2f7c11 5829 cmd = exec_command_line(c->argv);
44d8db9e
LP
5830 fprintf(f,
5831 "%sCommand Line: %s\n",
4bbccb02 5832 prefix, cmd ? cmd : strerror_safe(ENOMEM));
44d8db9e 5833
9fb86720 5834 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
5835}
5836
5837void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5838 assert(f);
5839
4c940960 5840 prefix = strempty(prefix);
44d8db9e
LP
5841
5842 LIST_FOREACH(command, c, c)
5843 exec_command_dump(c, f, prefix);
5844}
94f04347 5845
a6a80b4f
LP
5846void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5847 ExecCommand *end;
5848
5849 assert(l);
5850 assert(e);
5851
5852 if (*l) {
35b8ca3a 5853 /* It's kind of important, that we keep the order here */
71fda00f
LP
5854 LIST_FIND_TAIL(command, *l, end);
5855 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
5856 } else
5857 *l = e;
5858}
5859
26fd040d
LP
5860int exec_command_set(ExecCommand *c, const char *path, ...) {
5861 va_list ap;
5862 char **l, *p;
5863
5864 assert(c);
5865 assert(path);
5866
5867 va_start(ap, path);
5868 l = strv_new_ap(path, ap);
5869 va_end(ap);
5870
5871 if (!l)
5872 return -ENOMEM;
5873
250a918d
LP
5874 p = strdup(path);
5875 if (!p) {
26fd040d
LP
5876 strv_free(l);
5877 return -ENOMEM;
5878 }
5879
6897dfe8 5880 free_and_replace(c->path, p);
26fd040d 5881
130d3d22 5882 return strv_free_and_replace(c->argv, l);
26fd040d
LP
5883}
5884
86b23b07 5885int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 5886 _cleanup_strv_free_ char **l = NULL;
86b23b07 5887 va_list ap;
86b23b07
JS
5888 int r;
5889
5890 assert(c);
5891 assert(path);
5892
5893 va_start(ap, path);
5894 l = strv_new_ap(path, ap);
5895 va_end(ap);
5896
5897 if (!l)
5898 return -ENOMEM;
5899
e287086b 5900 r = strv_extend_strv(&c->argv, l, false);
e63ff941 5901 if (r < 0)
86b23b07 5902 return r;
86b23b07
JS
5903
5904 return 0;
5905}
5906
e8a565cb
YW
5907static void *remove_tmpdir_thread(void *p) {
5908 _cleanup_free_ char *path = p;
86b23b07 5909
e8a565cb
YW
5910 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
5911 return NULL;
5912}
5913
5914static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
5915 int r;
5916
5917 if (!rt)
5918 return NULL;
5919
5920 if (rt->manager)
5921 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
5922
5923 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
56a13a49
ZJS
5924
5925 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5926 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
5927
5928 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
56a13a49 5929 if (r < 0)
e8a565cb 5930 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
56a13a49
ZJS
5931 else
5932 rt->tmp_dir = NULL;
e8a565cb 5933 }
613b411c 5934
56a13a49 5935 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5936 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
5937
5938 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
56a13a49 5939 if (r < 0)
e8a565cb 5940 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
56a13a49
ZJS
5941 else
5942 rt->var_tmp_dir = NULL;
e8a565cb
YW
5943 }
5944
5945 rt->id = mfree(rt->id);
5946 rt->tmp_dir = mfree(rt->tmp_dir);
5947 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
5948 safe_close_pair(rt->netns_storage_socket);
5949 return mfree(rt);
5950}
5951
5952static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 5953 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
5954}
5955
56a13a49
ZJS
5956static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
5957 _cleanup_free_ char *id_copy = NULL;
8e8009dc 5958 ExecRuntime *n;
613b411c 5959
8e8009dc 5960 assert(ret);
613b411c 5961
56a13a49
ZJS
5962 id_copy = strdup(id);
5963 if (!id_copy)
5964 return -ENOMEM;
5965
8e8009dc
LP
5966 n = new(ExecRuntime, 1);
5967 if (!n)
613b411c
LP
5968 return -ENOMEM;
5969
8e8009dc 5970 *n = (ExecRuntime) {
56a13a49 5971 .id = TAKE_PTR(id_copy),
8e8009dc
LP
5972 .netns_storage_socket = { -1, -1 },
5973 };
5974
5975 *ret = n;
613b411c
LP
5976 return 0;
5977}
5978
e8a565cb
YW
5979static int exec_runtime_add(
5980 Manager *m,
5981 const char *id,
56a13a49
ZJS
5982 char **tmp_dir,
5983 char **var_tmp_dir,
5984 int netns_storage_socket[2],
e8a565cb
YW
5985 ExecRuntime **ret) {
5986
5987 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
5988 int r;
5989
e8a565cb 5990 assert(m);
613b411c
LP
5991 assert(id);
5992
56a13a49
ZJS
5993 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
5994
e8a565cb
YW
5995 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
5996 if (r < 0)
5997 return r;
613b411c 5998
56a13a49 5999 r = exec_runtime_allocate(&rt, id);
613b411c
LP
6000 if (r < 0)
6001 return r;
6002
56a13a49
ZJS
6003 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
6004 if (r < 0)
6005 return r;
e8a565cb 6006
56a13a49
ZJS
6007 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6008 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6009 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
e8a565cb
YW
6010
6011 if (netns_storage_socket) {
56a13a49
ZJS
6012 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6013 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
613b411c
LP
6014 }
6015
e8a565cb
YW
6016 rt->manager = m;
6017
6018 if (ret)
6019 *ret = rt;
e8a565cb 6020 /* do not remove created ExecRuntime object when the operation succeeds. */
56a13a49 6021 TAKE_PTR(rt);
e8a565cb
YW
6022 return 0;
6023}
6024
6025static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
56a13a49 6026 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
2fa3742d 6027 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
6028 int r;
6029
6030 assert(m);
6031 assert(c);
6032 assert(id);
6033
6034 /* It is not necessary to create ExecRuntime object. */
a8d08f39 6035 if (!c->private_network && !c->private_tmp && !c->network_namespace_path)
e8a565cb
YW
6036 return 0;
6037
efa2f3a1
TM
6038 if (c->private_tmp &&
6039 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6040 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6041 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
e8a565cb 6042 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
6043 if (r < 0)
6044 return r;
6045 }
6046
a8d08f39 6047 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
6048 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6049 return -errno;
6050 }
6051
56a13a49 6052 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
e8a565cb
YW
6053 if (r < 0)
6054 return r;
6055
613b411c
LP
6056 return 1;
6057}
6058
e8a565cb
YW
6059int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6060 ExecRuntime *rt;
6061 int r;
613b411c 6062
e8a565cb
YW
6063 assert(m);
6064 assert(id);
6065 assert(ret);
6066
6067 rt = hashmap_get(m->exec_runtime_by_id, id);
6068 if (rt)
6069 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
6070 goto ref;
6071
6072 if (!create)
6073 return 0;
6074
6075 /* If not found, then create a new object. */
6076 r = exec_runtime_make(m, c, id, &rt);
6077 if (r <= 0)
6078 /* When r == 0, it is not necessary to create ExecRuntime object. */
6079 return r;
613b411c 6080
e8a565cb
YW
6081ref:
6082 /* increment reference counter. */
6083 rt->n_ref++;
6084 *ret = rt;
6085 return 1;
6086}
613b411c 6087
e8a565cb
YW
6088ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6089 if (!rt)
613b411c
LP
6090 return NULL;
6091
e8a565cb 6092 assert(rt->n_ref > 0);
613b411c 6093
e8a565cb
YW
6094 rt->n_ref--;
6095 if (rt->n_ref > 0)
f2341e0a
LP
6096 return NULL;
6097
e8a565cb 6098 return exec_runtime_free(rt, destroy);
613b411c
LP
6099}
6100
e8a565cb
YW
6101int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6102 ExecRuntime *rt;
6103 Iterator i;
6104
6105 assert(m);
613b411c
LP
6106 assert(f);
6107 assert(fds);
6108
e8a565cb
YW
6109 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
6110 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 6111
e8a565cb
YW
6112 if (rt->tmp_dir)
6113 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 6114
e8a565cb
YW
6115 if (rt->var_tmp_dir)
6116 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 6117
e8a565cb
YW
6118 if (rt->netns_storage_socket[0] >= 0) {
6119 int copy;
613b411c 6120
e8a565cb
YW
6121 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6122 if (copy < 0)
6123 return copy;
613b411c 6124
e8a565cb
YW
6125 fprintf(f, " netns-socket-0=%i", copy);
6126 }
613b411c 6127
e8a565cb
YW
6128 if (rt->netns_storage_socket[1] >= 0) {
6129 int copy;
613b411c 6130
e8a565cb
YW
6131 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6132 if (copy < 0)
6133 return copy;
613b411c 6134
e8a565cb
YW
6135 fprintf(f, " netns-socket-1=%i", copy);
6136 }
6137
6138 fputc('\n', f);
613b411c
LP
6139 }
6140
6141 return 0;
6142}
6143
e8a565cb
YW
6144int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6145 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6146 ExecRuntime *rt;
613b411c
LP
6147 int r;
6148
e8a565cb
YW
6149 /* This is for the migration from old (v237 or earlier) deserialization text.
6150 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6151 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6152 * so or not from the serialized text, then we always creates a new object owned by this. */
6153
6154 assert(u);
613b411c
LP
6155 assert(key);
6156 assert(value);
6157
e8a565cb
YW
6158 /* Manager manages ExecRuntime objects by the unit id.
6159 * So, we omit the serialized text when the unit does not have id (yet?)... */
6160 if (isempty(u->id)) {
6161 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6162 return 0;
6163 }
613b411c 6164
e8a565cb
YW
6165 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
6166 if (r < 0) {
6167 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
6168 return 0;
6169 }
6170
6171 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6172 if (!rt) {
56a13a49 6173 r = exec_runtime_allocate(&rt_create, u->id);
613b411c 6174 if (r < 0)
f2341e0a 6175 return log_oom();
613b411c 6176
e8a565cb
YW
6177 rt = rt_create;
6178 }
6179
6180 if (streq(key, "tmp-dir")) {
6181 char *copy;
6182
613b411c
LP
6183 copy = strdup(value);
6184 if (!copy)
6185 return log_oom();
6186
e8a565cb 6187 free_and_replace(rt->tmp_dir, copy);
613b411c
LP
6188
6189 } else if (streq(key, "var-tmp-dir")) {
6190 char *copy;
6191
613b411c
LP
6192 copy = strdup(value);
6193 if (!copy)
6194 return log_oom();
6195
e8a565cb 6196 free_and_replace(rt->var_tmp_dir, copy);
613b411c
LP
6197
6198 } else if (streq(key, "netns-socket-0")) {
6199 int fd;
6200
e8a565cb 6201 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6202 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6203 return 0;
613b411c 6204 }
e8a565cb
YW
6205
6206 safe_close(rt->netns_storage_socket[0]);
6207 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6208
613b411c
LP
6209 } else if (streq(key, "netns-socket-1")) {
6210 int fd;
6211
e8a565cb 6212 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6213 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6214 return 0;
613b411c 6215 }
e8a565cb
YW
6216
6217 safe_close(rt->netns_storage_socket[1]);
6218 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
613b411c
LP
6219 } else
6220 return 0;
6221
e8a565cb
YW
6222 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6223 if (rt_create) {
6224 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6225 if (r < 0) {
3fe91079 6226 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
6227 return 0;
6228 }
613b411c 6229
e8a565cb 6230 rt_create->manager = u->manager;
613b411c 6231
e8a565cb 6232 /* Avoid cleanup */
56a13a49 6233 TAKE_PTR(rt_create);
e8a565cb 6234 }
98b47d54 6235
e8a565cb
YW
6236 return 1;
6237}
613b411c 6238
56a13a49
ZJS
6239int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6240 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6241 char *id = NULL;
6242 int r, fdpair[] = {-1, -1};
e8a565cb
YW
6243 const char *p, *v = value;
6244 size_t n;
613b411c 6245
e8a565cb
YW
6246 assert(m);
6247 assert(value);
6248 assert(fds);
98b47d54 6249
e8a565cb
YW
6250 n = strcspn(v, " ");
6251 id = strndupa(v, n);
6252 if (v[n] != ' ')
6253 goto finalize;
6254 p = v + n + 1;
6255
6256 v = startswith(p, "tmp-dir=");
6257 if (v) {
6258 n = strcspn(v, " ");
56a13a49
ZJS
6259 tmp_dir = strndup(v, n);
6260 if (!tmp_dir)
6261 return log_oom();
e8a565cb
YW
6262 if (v[n] != ' ')
6263 goto finalize;
6264 p = v + n + 1;
6265 }
6266
6267 v = startswith(p, "var-tmp-dir=");
6268 if (v) {
6269 n = strcspn(v, " ");
56a13a49
ZJS
6270 var_tmp_dir = strndup(v, n);
6271 if (!var_tmp_dir)
6272 return log_oom();
e8a565cb
YW
6273 if (v[n] != ' ')
6274 goto finalize;
6275 p = v + n + 1;
6276 }
6277
6278 v = startswith(p, "netns-socket-0=");
6279 if (v) {
6280 char *buf;
6281
6282 n = strcspn(v, " ");
6283 buf = strndupa(v, n);
56a13a49
ZJS
6284 if (safe_atoi(buf, &fdpair[0]) < 0 || !fdset_contains(fds, fdpair[0]))
6285 return log_debug("Unable to process exec-runtime netns fd specification.");
6286 fdpair[0] = fdset_remove(fds, fdpair[0]);
e8a565cb
YW
6287 if (v[n] != ' ')
6288 goto finalize;
6289 p = v + n + 1;
613b411c
LP
6290 }
6291
e8a565cb
YW
6292 v = startswith(p, "netns-socket-1=");
6293 if (v) {
6294 char *buf;
98b47d54 6295
e8a565cb
YW
6296 n = strcspn(v, " ");
6297 buf = strndupa(v, n);
56a13a49
ZJS
6298 if (safe_atoi(buf, &fdpair[1]) < 0 || !fdset_contains(fds, fdpair[1]))
6299 return log_debug("Unable to process exec-runtime netns fd specification.");
6300 fdpair[1] = fdset_remove(fds, fdpair[1]);
e8a565cb 6301 }
98b47d54 6302
e8a565cb 6303finalize:
56a13a49 6304 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
7d853ca6 6305 if (r < 0)
56a13a49
ZJS
6306 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6307 return 0;
e8a565cb 6308}
613b411c 6309
e8a565cb
YW
6310void exec_runtime_vacuum(Manager *m) {
6311 ExecRuntime *rt;
6312 Iterator i;
6313
6314 assert(m);
6315
6316 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6317
6318 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
6319 if (rt->n_ref > 0)
6320 continue;
6321
6322 (void) exec_runtime_free(rt, false);
6323 }
613b411c
LP
6324}
6325
b9c04eaf
YW
6326void exec_params_clear(ExecParameters *p) {
6327 if (!p)
6328 return;
6329
c3f8a065
LP
6330 p->environment = strv_free(p->environment);
6331 p->fd_names = strv_free(p->fd_names);
6332 p->fds = mfree(p->fds);
6333 p->exec_fd = safe_close(p->exec_fd);
b9c04eaf
YW
6334}
6335
bb0c0d6f
LP
6336ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6337 if (!sc)
6338 return NULL;
6339
6340 free(sc->id);
6341 free(sc->data);
6342 return mfree(sc);
6343}
6344
6345DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6346
80876c20
LP
6347static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6348 [EXEC_INPUT_NULL] = "null",
6349 [EXEC_INPUT_TTY] = "tty",
6350 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 6351 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
6352 [EXEC_INPUT_SOCKET] = "socket",
6353 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 6354 [EXEC_INPUT_DATA] = "data",
2038c3f5 6355 [EXEC_INPUT_FILE] = "file",
80876c20
LP
6356};
6357
8a0867d6
LP
6358DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6359
94f04347 6360static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 6361 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 6362 [EXEC_OUTPUT_NULL] = "null",
80876c20 6363 [EXEC_OUTPUT_TTY] = "tty",
9a6bca7a 6364 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 6365 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
6366 [EXEC_OUTPUT_JOURNAL] = "journal",
6367 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
6368 [EXEC_OUTPUT_SOCKET] = "socket",
6369 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 6370 [EXEC_OUTPUT_FILE] = "file",
566b7d23 6371 [EXEC_OUTPUT_FILE_APPEND] = "append",
94f04347
LP
6372};
6373
6374DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
6375
6376static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6377 [EXEC_UTMP_INIT] = "init",
6378 [EXEC_UTMP_LOGIN] = "login",
6379 [EXEC_UTMP_USER] = "user",
6380};
6381
6382DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
6383
6384static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6385 [EXEC_PRESERVE_NO] = "no",
6386 [EXEC_PRESERVE_YES] = "yes",
6387 [EXEC_PRESERVE_RESTART] = "restart",
6388};
6389
6390DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 6391
6b7b2ed9 6392/* This table maps ExecDirectoryType to the setting it is configured with in the unit */
72fd1768 6393static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
6394 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6395 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6396 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6397 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6398 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6399};
6400
6401DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 6402
6b7b2ed9
LP
6403/* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6404 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6405 * directories, specifically .timer units with their timestamp touch file. */
6406static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6407 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6408 [EXEC_DIRECTORY_STATE] = "state",
6409 [EXEC_DIRECTORY_CACHE] = "cache",
6410 [EXEC_DIRECTORY_LOGS] = "logs",
6411 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6412};
6413
6414DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6415
6416/* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6417 * the service payload in. */
fb2042dd
YW
6418static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6419 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6420 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6421 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6422 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6423 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6424};
6425
6426DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6427
b1edf445
LP
6428static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6429 [EXEC_KEYRING_INHERIT] = "inherit",
6430 [EXEC_KEYRING_PRIVATE] = "private",
6431 [EXEC_KEYRING_SHARED] = "shared",
6432};
6433
6434DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);