]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
execute: restore ability that SetCredential= can act as fallback for LoadCredential=
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b 5#include <poll.h>
d251207d 6#include <sys/eventfd.h>
f5947a5e 7#include <sys/ioctl.h>
f3e43635 8#include <sys/mman.h>
bb0c0d6f 9#include <sys/mount.h>
8dd4c05b 10#include <sys/personality.h>
94f04347 11#include <sys/prctl.h>
d2ffa389 12#include <sys/shm.h>
d2ffa389 13#include <sys/types.h>
8dd4c05b
LP
14#include <sys/un.h>
15#include <unistd.h>
023a4f67 16#include <utmpx.h>
5cb5a6ff 17
349cc4a5 18#if HAVE_PAM
5b6319dc
LP
19#include <security/pam_appl.h>
20#endif
21
349cc4a5 22#if HAVE_SELINUX
7b52a628
MS
23#include <selinux/selinux.h>
24#endif
25
349cc4a5 26#if HAVE_SECCOMP
17df7223
LP
27#include <seccomp.h>
28#endif
29
349cc4a5 30#if HAVE_APPARMOR
eef65bf3
MS
31#include <sys/apparmor.h>
32#endif
33
24882e06 34#include "sd-messages.h"
8dd4c05b 35
bb0c0d6f 36#include "acl-util.h"
8dd4c05b 37#include "af-list.h"
b5efdb8a 38#include "alloc-util.h"
349cc4a5 39#if HAVE_APPARMOR
3ffd4af2
LP
40#include "apparmor-util.h"
41#endif
8dd4c05b
LP
42#include "async.h"
43#include "barrier.h"
b1994387 44#include "bpf-lsm.h"
8dd4c05b 45#include "cap-list.h"
430f0182 46#include "capability-util.h"
fdb3deca 47#include "cgroup-setup.h"
f4351959 48#include "chase-symlinks.h"
bb0c0d6f 49#include "chown-recursive.h"
da681e1b 50#include "cpu-set-util.h"
43144be4 51#include "creds-util.h"
6a818c3c 52#include "data-fd-util.h"
f6a6225e 53#include "def.h"
686d13b9 54#include "env-file.h"
4d1a6904 55#include "env-util.h"
17df7223 56#include "errno-list.h"
8a62620e 57#include "escape.h"
3ffd4af2 58#include "execute.h"
8dd4c05b 59#include "exit-status.h"
3ffd4af2 60#include "fd-util.h"
bb0c0d6f 61#include "fileio.h"
f97b34a6 62#include "format-util.h"
7d50b32a 63#include "glob-util.h"
0389f4fa 64#include "hexdecoct.h"
c004493c 65#include "io-util.h"
032b3afb 66#include "ioprio-util.h"
a1164ae3 67#include "label.h"
8dd4c05b
LP
68#include "log.h"
69#include "macro.h"
e8a565cb 70#include "manager.h"
2a341bb9 71#include "manager-dump.h"
0a970718 72#include "memory-util.h"
f5947a5e 73#include "missing_fs.h"
5bead76e 74#include "missing_ioprio.h"
35cd0ba5 75#include "mkdir-label.h"
21935150 76#include "mount-util.h"
bb0c0d6f 77#include "mountpoint-util.h"
8dd4c05b 78#include "namespace.h"
6bedfcbb 79#include "parse-util.h"
8dd4c05b 80#include "path-util.h"
0b452006 81#include "process-util.h"
d3dcf4e3 82#include "random-util.h"
3989bdc1 83#include "recurse-dir.h"
78f22b97 84#include "rlimit-util.h"
8dd4c05b 85#include "rm-rf.h"
349cc4a5 86#if HAVE_SECCOMP
3ffd4af2
LP
87#include "seccomp-util.h"
88#endif
07d46372 89#include "securebits-util.h"
8dd4c05b 90#include "selinux-util.h"
24882e06 91#include "signal-util.h"
8dd4c05b 92#include "smack-util.h"
57b7a260 93#include "socket-util.h"
fd63e712 94#include "special.h"
949befd3 95#include "stat-util.h"
8b43440b 96#include "string-table.h"
07630cea 97#include "string-util.h"
8dd4c05b 98#include "strv.h"
7ccbd1ae 99#include "syslog-util.h"
8dd4c05b 100#include "terminal-util.h"
bb0c0d6f 101#include "tmpfile-util.h"
566b7d23 102#include "umask-util.h"
2d3b784d 103#include "unit-serialize.h"
b1d4f8e1 104#include "user-util.h"
8dd4c05b 105#include "utmp-wtmp.h"
5cb5a6ff 106
e056b01d 107#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 108#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 109
531dca78
LP
110#define SNDBUF_SIZE (8*1024*1024)
111
da6053d0 112static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
113 if (n_fds <= 0)
114 return 0;
115
a0d40ac5
LP
116 /* Modifies the fds array! (sorts it) */
117
034c6ed7
LP
118 assert(fds);
119
5b10116e
ZJS
120 for (int start = 0;;) {
121 int restart_from = -1;
034c6ed7 122
5b10116e 123 for (int i = start; i < (int) n_fds; i++) {
034c6ed7
LP
124 int nfd;
125
126 /* Already at right index? */
127 if (fds[i] == i+3)
128 continue;
129
3cc2aff1
LP
130 nfd = fcntl(fds[i], F_DUPFD, i + 3);
131 if (nfd < 0)
034c6ed7
LP
132 return -errno;
133
03e334a1 134 safe_close(fds[i]);
034c6ed7
LP
135 fds[i] = nfd;
136
137 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 138 * let's remember that and try again from here */
034c6ed7
LP
139 if (nfd != i+3 && restart_from < 0)
140 restart_from = i;
141 }
142
143 if (restart_from < 0)
144 break;
145
146 start = restart_from;
147 }
148
149 return 0;
150}
151
25b583d7 152static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
5b10116e 153 size_t n_fds;
e2c76839 154 int r;
47a71eed 155
25b583d7 156 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
157 if (n_fds <= 0)
158 return 0;
159
160 assert(fds);
161
9b141911
FB
162 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
163 * O_NONBLOCK only applies to socket activation though. */
47a71eed 164
5b10116e 165 for (size_t i = 0; i < n_fds; i++) {
47a71eed 166
9b141911
FB
167 if (i < n_socket_fds) {
168 r = fd_nonblock(fds[i], nonblock);
169 if (r < 0)
170 return r;
171 }
47a71eed 172
451a074f
LP
173 /* We unconditionally drop FD_CLOEXEC from the fds,
174 * since after all we want to pass these fds to our
175 * children */
47a71eed 176
3cc2aff1
LP
177 r = fd_cloexec(fds[i], false);
178 if (r < 0)
e2c76839 179 return r;
47a71eed
LP
180 }
181
182 return 0;
183}
184
1e22b5cd 185static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
186 assert(context);
187
1e22b5cd
LP
188 if (context->stdio_as_fds)
189 return NULL;
190
80876c20
LP
191 if (context->tty_path)
192 return context->tty_path;
193
194 return "/dev/console";
195}
196
1e22b5cd
LP
197static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
198 const char *path;
199
6ea832a2
LP
200 assert(context);
201
1e22b5cd 202 path = exec_context_tty_path(context);
6ea832a2 203
1e22b5cd
LP
204 if (context->tty_vhangup) {
205 if (p && p->stdin_fd >= 0)
206 (void) terminal_vhangup_fd(p->stdin_fd);
207 else if (path)
208 (void) terminal_vhangup(path);
209 }
6ea832a2 210
1e22b5cd
LP
211 if (context->tty_reset) {
212 if (p && p->stdin_fd >= 0)
213 (void) reset_terminal_fd(p->stdin_fd, true);
214 else if (path)
215 (void) reset_terminal(path);
216 }
217
51462135
DDM
218 if (p && p->stdin_fd >= 0)
219 (void) terminal_set_size_fd(p->stdin_fd, path, context->tty_rows, context->tty_cols);
220
1e22b5cd
LP
221 if (context->tty_vt_disallocate && path)
222 (void) vt_disallocate(path);
6ea832a2
LP
223}
224
6af760f3
LP
225static bool is_terminal_input(ExecInput i) {
226 return IN_SET(i,
227 EXEC_INPUT_TTY,
228 EXEC_INPUT_TTY_FORCE,
229 EXEC_INPUT_TTY_FAIL);
230}
231
3a1286b6 232static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
233 return IN_SET(o,
234 EXEC_OUTPUT_TTY,
6af760f3
LP
235 EXEC_OUTPUT_KMSG_AND_CONSOLE,
236 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
237}
238
aac8c0c3
LP
239static bool is_kmsg_output(ExecOutput o) {
240 return IN_SET(o,
241 EXEC_OUTPUT_KMSG,
242 EXEC_OUTPUT_KMSG_AND_CONSOLE);
243}
244
6af760f3
LP
245static bool exec_context_needs_term(const ExecContext *c) {
246 assert(c);
247
248 /* Return true if the execution context suggests we should set $TERM to something useful. */
249
250 if (is_terminal_input(c->std_input))
251 return true;
252
253 if (is_terminal_output(c->std_output))
254 return true;
255
256 if (is_terminal_output(c->std_error))
257 return true;
258
259 return !!c->tty_path;
3a1286b6
MS
260}
261
80876c20 262static int open_null_as(int flags, int nfd) {
046a82c1 263 int fd;
071830ff 264
80876c20 265 assert(nfd >= 0);
071830ff 266
613b411c
LP
267 fd = open("/dev/null", flags|O_NOCTTY);
268 if (fd < 0)
071830ff
LP
269 return -errno;
270
046a82c1 271 return move_fd(fd, nfd, false);
071830ff
LP
272}
273
91dd5f7c
LP
274static int connect_journal_socket(
275 int fd,
276 const char *log_namespace,
277 uid_t uid,
278 gid_t gid) {
279
f36a9d59
ZJS
280 union sockaddr_union sa;
281 socklen_t sa_len;
524daa8c
ZJS
282 uid_t olduid = UID_INVALID;
283 gid_t oldgid = GID_INVALID;
91dd5f7c 284 const char *j;
524daa8c
ZJS
285 int r;
286
91dd5f7c
LP
287 j = log_namespace ?
288 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
289 "/run/systemd/journal/stdout";
290 r = sockaddr_un_set_path(&sa.un, j);
291 if (r < 0)
292 return r;
f36a9d59 293 sa_len = r;
91dd5f7c 294
cad93f29 295 if (gid_is_valid(gid)) {
524daa8c
ZJS
296 oldgid = getgid();
297
92a17af9 298 if (setegid(gid) < 0)
524daa8c
ZJS
299 return -errno;
300 }
301
cad93f29 302 if (uid_is_valid(uid)) {
524daa8c
ZJS
303 olduid = getuid();
304
92a17af9 305 if (seteuid(uid) < 0) {
524daa8c
ZJS
306 r = -errno;
307 goto restore_gid;
308 }
309 }
310
7c248223 311 r = RET_NERRNO(connect(fd, &sa.sa, sa_len));
524daa8c
ZJS
312
313 /* If we fail to restore the uid or gid, things will likely
314 fail later on. This should only happen if an LSM interferes. */
315
cad93f29 316 if (uid_is_valid(uid))
524daa8c
ZJS
317 (void) seteuid(olduid);
318
319 restore_gid:
cad93f29 320 if (gid_is_valid(gid))
524daa8c
ZJS
321 (void) setegid(oldgid);
322
323 return r;
324}
325
fd1f9c89 326static int connect_logger_as(
34cf6c43 327 const Unit *unit,
fd1f9c89 328 const ExecContext *context,
af635cf3 329 const ExecParameters *params,
fd1f9c89
LP
330 ExecOutput output,
331 const char *ident,
fd1f9c89
LP
332 int nfd,
333 uid_t uid,
334 gid_t gid) {
335
2ac1ff68
EV
336 _cleanup_close_ int fd = -1;
337 int r;
071830ff
LP
338
339 assert(context);
af635cf3 340 assert(params);
80876c20
LP
341 assert(output < _EXEC_OUTPUT_MAX);
342 assert(ident);
343 assert(nfd >= 0);
071830ff 344
54fe0cdb
LP
345 fd = socket(AF_UNIX, SOCK_STREAM, 0);
346 if (fd < 0)
80876c20 347 return -errno;
071830ff 348
91dd5f7c 349 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
524daa8c
ZJS
350 if (r < 0)
351 return r;
071830ff 352
2ac1ff68 353 if (shutdown(fd, SHUT_RD) < 0)
80876c20 354 return -errno;
071830ff 355
fd1f9c89 356 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 357
2ac1ff68 358 if (dprintf(fd,
62bca2c6 359 "%s\n"
80876c20
LP
360 "%s\n"
361 "%i\n"
54fe0cdb
LP
362 "%i\n"
363 "%i\n"
364 "%i\n"
4f4a1dbf 365 "%i\n",
c867611e 366 context->syslog_identifier ?: ident,
af635cf3 367 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
368 context->syslog_priority,
369 !!context->syslog_level_prefix,
f3dc6af2 370 false,
aac8c0c3 371 is_kmsg_output(output),
2ac1ff68
EV
372 is_terminal_output(output)) < 0)
373 return -errno;
80876c20 374
2ac1ff68 375 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 376}
2ac1ff68 377
3a274a21 378static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 379 int fd;
071830ff 380
80876c20
LP
381 assert(path);
382 assert(nfd >= 0);
fd1f9c89 383
3a274a21 384 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 385 if (fd < 0)
80876c20 386 return fd;
071830ff 387
046a82c1 388 return move_fd(fd, nfd, false);
80876c20 389}
071830ff 390
2038c3f5 391static int acquire_path(const char *path, int flags, mode_t mode) {
86fca584
ZJS
392 union sockaddr_union sa;
393 socklen_t sa_len;
15a3e96f 394 _cleanup_close_ int fd = -1;
86fca584 395 int r;
071830ff 396
80876c20 397 assert(path);
071830ff 398
2038c3f5
LP
399 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
400 flags |= O_CREAT;
401
402 fd = open(path, flags|O_NOCTTY, mode);
403 if (fd >= 0)
15a3e96f 404 return TAKE_FD(fd);
071830ff 405
2038c3f5
LP
406 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
407 return -errno;
2038c3f5
LP
408
409 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
410
86fca584
ZJS
411 r = sockaddr_un_set_path(&sa.un, path);
412 if (r < 0)
413 return r == -EINVAL ? -ENXIO : r;
414 sa_len = r;
415
2038c3f5
LP
416 fd = socket(AF_UNIX, SOCK_STREAM, 0);
417 if (fd < 0)
418 return -errno;
419
86fca584 420 if (connect(fd, &sa.sa, sa_len) < 0)
2038c3f5 421 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
e8607daf 422 * indication that this wasn't an AF_UNIX socket after all */
071830ff 423
2038c3f5
LP
424 if ((flags & O_ACCMODE) == O_RDONLY)
425 r = shutdown(fd, SHUT_WR);
426 else if ((flags & O_ACCMODE) == O_WRONLY)
427 r = shutdown(fd, SHUT_RD);
428 else
86fca584 429 r = 0;
15a3e96f 430 if (r < 0)
2038c3f5 431 return -errno;
2038c3f5 432
15a3e96f 433 return TAKE_FD(fd);
80876c20 434}
071830ff 435
08f3be7a
LP
436static int fixup_input(
437 const ExecContext *context,
438 int socket_fd,
439 bool apply_tty_stdin) {
440
441 ExecInput std_input;
442
443 assert(context);
444
445 std_input = context->std_input;
1e3ad081
LP
446
447 if (is_terminal_input(std_input) && !apply_tty_stdin)
448 return EXEC_INPUT_NULL;
071830ff 449
03fd9c49 450 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
451 return EXEC_INPUT_NULL;
452
08f3be7a
LP
453 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
454 return EXEC_INPUT_NULL;
455
03fd9c49 456 return std_input;
4f2d528d
LP
457}
458
7966a916 459static int fixup_output(ExecOutput output, int socket_fd) {
4f2d528d 460
7966a916 461 if (output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
462 return EXEC_OUTPUT_INHERIT;
463
7966a916 464 return output;
4f2d528d
LP
465}
466
a34ceba6
LP
467static int setup_input(
468 const ExecContext *context,
469 const ExecParameters *params,
52c239d7 470 int socket_fd,
2caa38e9 471 const int named_iofds[static 3]) {
a34ceba6 472
4f2d528d 473 ExecInput i;
51462135 474 int r;
4f2d528d
LP
475
476 assert(context);
a34ceba6 477 assert(params);
2caa38e9 478 assert(named_iofds);
a34ceba6
LP
479
480 if (params->stdin_fd >= 0) {
481 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
482 return -errno;
483
484 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
485 if (isatty(STDIN_FILENO)) {
486 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
487 (void) reset_terminal_fd(STDIN_FILENO, true);
51462135 488 (void) terminal_set_size_fd(STDIN_FILENO, NULL, context->tty_rows, context->tty_cols);
1fb0682e 489 }
a34ceba6
LP
490
491 return STDIN_FILENO;
492 }
4f2d528d 493
08f3be7a 494 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
495
496 switch (i) {
071830ff 497
80876c20
LP
498 case EXEC_INPUT_NULL:
499 return open_null_as(O_RDONLY, STDIN_FILENO);
500
501 case EXEC_INPUT_TTY:
502 case EXEC_INPUT_TTY_FORCE:
503 case EXEC_INPUT_TTY_FAIL: {
046a82c1 504 int fd;
071830ff 505
1e22b5cd 506 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
507 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
508 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
509 ACQUIRE_TERMINAL_WAIT,
3a43da28 510 USEC_INFINITY);
970edce6 511 if (fd < 0)
80876c20
LP
512 return fd;
513
51462135
DDM
514 r = terminal_set_size_fd(fd, exec_context_tty_path(context), context->tty_rows, context->tty_cols);
515 if (r < 0)
516 return r;
517
046a82c1 518 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
519 }
520
4f2d528d 521 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
522 assert(socket_fd >= 0);
523
7c248223 524 return RET_NERRNO(dup2(socket_fd, STDIN_FILENO));
4f2d528d 525
52c239d7 526 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
527 assert(named_iofds[STDIN_FILENO] >= 0);
528
52c239d7 529 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
7c248223 530 return RET_NERRNO(dup2(named_iofds[STDIN_FILENO], STDIN_FILENO));
52c239d7 531
08f3be7a
LP
532 case EXEC_INPUT_DATA: {
533 int fd;
534
535 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
536 if (fd < 0)
537 return fd;
538
539 return move_fd(fd, STDIN_FILENO, false);
540 }
541
2038c3f5
LP
542 case EXEC_INPUT_FILE: {
543 bool rw;
544 int fd;
545
546 assert(context->stdio_file[STDIN_FILENO]);
547
548 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
549 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
550
551 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
552 if (fd < 0)
553 return fd;
554
555 return move_fd(fd, STDIN_FILENO, false);
556 }
557
80876c20 558 default:
04499a70 559 assert_not_reached();
80876c20
LP
560 }
561}
562
41fc585a
LP
563static bool can_inherit_stderr_from_stdout(
564 const ExecContext *context,
565 ExecOutput o,
566 ExecOutput e) {
567
568 assert(context);
569
570 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
571 * stderr fd */
572
573 if (e == EXEC_OUTPUT_INHERIT)
574 return true;
575 if (e != o)
576 return false;
577
578 if (e == EXEC_OUTPUT_NAMED_FD)
579 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
580
8d7dab1f 581 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND, EXEC_OUTPUT_FILE_TRUNCATE))
41fc585a
LP
582 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
583
584 return true;
585}
586
a34ceba6 587static int setup_output(
34cf6c43 588 const Unit *unit,
a34ceba6
LP
589 const ExecContext *context,
590 const ExecParameters *params,
591 int fileno,
592 int socket_fd,
2caa38e9 593 const int named_iofds[static 3],
a34ceba6 594 const char *ident,
7bce046b
LP
595 uid_t uid,
596 gid_t gid,
597 dev_t *journal_stream_dev,
598 ino_t *journal_stream_ino) {
a34ceba6 599
4f2d528d
LP
600 ExecOutput o;
601 ExecInput i;
47c1d80d 602 int r;
4f2d528d 603
f2341e0a 604 assert(unit);
80876c20 605 assert(context);
a34ceba6 606 assert(params);
80876c20 607 assert(ident);
7bce046b
LP
608 assert(journal_stream_dev);
609 assert(journal_stream_ino);
80876c20 610
a34ceba6
LP
611 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
612
613 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
614 return -errno;
615
616 return STDOUT_FILENO;
617 }
618
619 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
620 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
621 return -errno;
622
623 return STDERR_FILENO;
624 }
625
08f3be7a 626 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 627 o = fixup_output(context->std_output, socket_fd);
4f2d528d 628
eb17e935
MS
629 if (fileno == STDERR_FILENO) {
630 ExecOutput e;
631 e = fixup_output(context->std_error, socket_fd);
80876c20 632
eb17e935
MS
633 /* This expects the input and output are already set up */
634
635 /* Don't change the stderr file descriptor if we inherit all
636 * the way and are not on a tty */
637 if (e == EXEC_OUTPUT_INHERIT &&
638 o == EXEC_OUTPUT_INHERIT &&
639 i == EXEC_INPUT_NULL &&
640 !is_terminal_input(context->std_input) &&
7966a916 641 getppid() != 1)
eb17e935
MS
642 return fileno;
643
644 /* Duplicate from stdout if possible */
41fc585a 645 if (can_inherit_stderr_from_stdout(context, o, e))
7c248223 646 return RET_NERRNO(dup2(STDOUT_FILENO, fileno));
071830ff 647
eb17e935 648 o = e;
80876c20 649
eb17e935 650 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
651 /* If input got downgraded, inherit the original value */
652 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 653 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 654
08f3be7a
LP
655 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
656 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
7c248223 657 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
071830ff 658
acb591e4
LP
659 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
660 if (getppid() != 1)
eb17e935 661 return fileno;
94f04347 662
eb17e935
MS
663 /* We need to open /dev/null here anew, to get the right access mode. */
664 return open_null_as(O_WRONLY, fileno);
071830ff 665 }
94f04347 666
eb17e935 667 switch (o) {
80876c20
LP
668
669 case EXEC_OUTPUT_NULL:
eb17e935 670 return open_null_as(O_WRONLY, fileno);
80876c20
LP
671
672 case EXEC_OUTPUT_TTY:
4f2d528d 673 if (is_terminal_input(i))
7c248223 674 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
80876c20
LP
675
676 /* We don't reset the terminal if this is just about output */
1e22b5cd 677 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20 678
9a6bca7a 679 case EXEC_OUTPUT_KMSG:
28dbc1e8 680 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
681 case EXEC_OUTPUT_JOURNAL:
682 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 683 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 684 if (r < 0) {
7966a916
ZJS
685 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m",
686 fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 687 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
688 } else {
689 struct stat st;
690
691 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
692 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
693 * services to detect whether they are connected to the journal or not.
694 *
695 * If both stdout and stderr are connected to a stream then let's make sure to store the data
696 * about STDERR as that's usually the best way to do logging. */
7bce046b 697
ab2116b1
LP
698 if (fstat(fileno, &st) >= 0 &&
699 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
700 *journal_stream_dev = st.st_dev;
701 *journal_stream_ino = st.st_ino;
702 }
47c1d80d
MS
703 }
704 return r;
4f2d528d
LP
705
706 case EXEC_OUTPUT_SOCKET:
707 assert(socket_fd >= 0);
e75a9ed1 708
7c248223 709 return RET_NERRNO(dup2(socket_fd, fileno));
94f04347 710
52c239d7 711 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
712 assert(named_iofds[fileno] >= 0);
713
52c239d7 714 (void) fd_nonblock(named_iofds[fileno], false);
7c248223 715 return RET_NERRNO(dup2(named_iofds[fileno], fileno));
52c239d7 716
566b7d23 717 case EXEC_OUTPUT_FILE:
8d7dab1f
LW
718 case EXEC_OUTPUT_FILE_APPEND:
719 case EXEC_OUTPUT_FILE_TRUNCATE: {
2038c3f5 720 bool rw;
566b7d23 721 int fd, flags;
2038c3f5
LP
722
723 assert(context->stdio_file[fileno]);
724
725 rw = context->std_input == EXEC_INPUT_FILE &&
726 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
727
728 if (rw)
7c248223 729 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
2038c3f5 730
566b7d23
ZD
731 flags = O_WRONLY;
732 if (o == EXEC_OUTPUT_FILE_APPEND)
733 flags |= O_APPEND;
8d7dab1f
LW
734 else if (o == EXEC_OUTPUT_FILE_TRUNCATE)
735 flags |= O_TRUNC;
566b7d23
ZD
736
737 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
738 if (fd < 0)
739 return fd;
740
566b7d23 741 return move_fd(fd, fileno, 0);
2038c3f5
LP
742 }
743
94f04347 744 default:
04499a70 745 assert_not_reached();
94f04347 746 }
071830ff
LP
747}
748
02a51aba 749static int chown_terminal(int fd, uid_t uid) {
4b3b5bc7 750 int r;
02a51aba
LP
751
752 assert(fd >= 0);
02a51aba 753
1ff74fb6 754 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
4b3b5bc7
LP
755 if (isatty(fd) < 1) {
756 if (IN_SET(errno, EINVAL, ENOTTY))
757 return 0; /* not a tty */
1ff74fb6 758
02a51aba 759 return -errno;
4b3b5bc7 760 }
02a51aba 761
4b3b5bc7 762 /* This might fail. What matters are the results. */
f2df231f 763 r = fchmod_and_chown(fd, TTY_MODE, uid, GID_INVALID);
4b3b5bc7
LP
764 if (r < 0)
765 return r;
02a51aba 766
4b3b5bc7 767 return 1;
02a51aba
LP
768}
769
aedec452 770static int setup_confirm_stdio(
51462135 771 const ExecContext *context,
aedec452
LP
772 const char *vc,
773 int *ret_saved_stdin,
774 int *ret_saved_stdout) {
775
3d18b167
LP
776 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
777 int r;
80876c20 778
aedec452
LP
779 assert(ret_saved_stdin);
780 assert(ret_saved_stdout);
80876c20 781
af6da548
LP
782 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
783 if (saved_stdin < 0)
784 return -errno;
80876c20 785
af6da548 786 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
787 if (saved_stdout < 0)
788 return -errno;
80876c20 789
8854d795 790 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
791 if (fd < 0)
792 return fd;
80876c20 793
af6da548
LP
794 r = chown_terminal(fd, getuid());
795 if (r < 0)
3d18b167 796 return r;
02a51aba 797
3d18b167
LP
798 r = reset_terminal_fd(fd, true);
799 if (r < 0)
800 return r;
80876c20 801
51462135
DDM
802 r = terminal_set_size_fd(fd, vc, context->tty_rows, context->tty_cols);
803 if (r < 0)
804 return r;
805
aedec452
LP
806 r = rearrange_stdio(fd, fd, STDERR_FILENO); /* Invalidates 'fd' also on failure */
807 TAKE_FD(fd);
2b33ab09
LP
808 if (r < 0)
809 return r;
80876c20 810
aedec452
LP
811 *ret_saved_stdin = TAKE_FD(saved_stdin);
812 *ret_saved_stdout = TAKE_FD(saved_stdout);
3d18b167 813 return 0;
80876c20
LP
814}
815
63d77c92 816static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
817 assert(err < 0);
818
819 if (err == -ETIMEDOUT)
63d77c92 820 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
821 else {
822 errno = -err;
63d77c92 823 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
824 }
825}
826
63d77c92 827static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 828 _cleanup_close_ int fd = -1;
80876c20 829
3b20f877 830 assert(vc);
80876c20 831
7d5ceb64 832 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 833 if (fd < 0)
3b20f877 834 return;
80876c20 835
63d77c92 836 write_confirm_error_fd(err, fd, u);
af6da548 837}
80876c20 838
3d18b167 839static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 840 int r = 0;
80876c20 841
af6da548
LP
842 assert(saved_stdin);
843 assert(saved_stdout);
844
845 release_terminal();
846
847 if (*saved_stdin >= 0)
80876c20 848 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 849 r = -errno;
80876c20 850
af6da548 851 if (*saved_stdout >= 0)
80876c20 852 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 853 r = -errno;
80876c20 854
3d18b167
LP
855 *saved_stdin = safe_close(*saved_stdin);
856 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
857
858 return r;
859}
860
3b20f877
FB
861enum {
862 CONFIRM_PRETEND_FAILURE = -1,
863 CONFIRM_PRETEND_SUCCESS = 0,
864 CONFIRM_EXECUTE = 1,
865};
866
51462135 867static int ask_for_confirmation(const ExecContext *context, const char *vc, Unit *u, const char *cmdline) {
af6da548 868 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 869 _cleanup_free_ char *e = NULL;
3b20f877 870 char c;
af6da548 871
3b20f877 872 /* For any internal errors, assume a positive response. */
51462135 873 r = setup_confirm_stdio(context, vc, &saved_stdin, &saved_stdout);
3b20f877 874 if (r < 0) {
63d77c92 875 write_confirm_error(r, vc, u);
3b20f877
FB
876 return CONFIRM_EXECUTE;
877 }
af6da548 878
b0eb2944
FB
879 /* confirm_spawn might have been disabled while we were sleeping. */
880 if (manager_is_confirm_spawn_disabled(u->manager)) {
881 r = 1;
882 goto restore_stdio;
883 }
af6da548 884
2bcd3c26
FB
885 e = ellipsize(cmdline, 60, 100);
886 if (!e) {
887 log_oom();
888 r = CONFIRM_EXECUTE;
889 goto restore_stdio;
890 }
af6da548 891
d172b175 892 for (;;) {
539622bd 893 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 894 if (r < 0) {
63d77c92 895 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
896 r = CONFIRM_EXECUTE;
897 goto restore_stdio;
898 }
af6da548 899
d172b175 900 switch (c) {
b0eb2944
FB
901 case 'c':
902 printf("Resuming normal execution.\n");
903 manager_disable_confirm_spawn();
904 r = 1;
905 break;
dd6f9ac0
FB
906 case 'D':
907 unit_dump(u, stdout, " ");
908 continue; /* ask again */
d172b175
FB
909 case 'f':
910 printf("Failing execution.\n");
911 r = CONFIRM_PRETEND_FAILURE;
912 break;
913 case 'h':
b0eb2944
FB
914 printf(" c - continue, proceed without asking anymore\n"
915 " D - dump, show the state of the unit\n"
dd6f9ac0 916 " f - fail, don't execute the command and pretend it failed\n"
d172b175 917 " h - help\n"
eedf223a 918 " i - info, show a short summary of the unit\n"
56fde33a 919 " j - jobs, show jobs that are in progress\n"
d172b175
FB
920 " s - skip, don't execute the command and pretend it succeeded\n"
921 " y - yes, execute the command\n");
dd6f9ac0 922 continue; /* ask again */
eedf223a
FB
923 case 'i':
924 printf(" Description: %s\n"
925 " Unit: %s\n"
926 " Command: %s\n",
927 u->id, u->description, cmdline);
928 continue; /* ask again */
56fde33a
FB
929 case 'j':
930 manager_dump_jobs(u->manager, stdout, " ");
931 continue; /* ask again */
539622bd
FB
932 case 'n':
933 /* 'n' was removed in favor of 'f'. */
934 printf("Didn't understand 'n', did you mean 'f'?\n");
935 continue; /* ask again */
d172b175
FB
936 case 's':
937 printf("Skipping execution.\n");
938 r = CONFIRM_PRETEND_SUCCESS;
939 break;
940 case 'y':
941 r = CONFIRM_EXECUTE;
942 break;
943 default:
04499a70 944 assert_not_reached();
d172b175 945 }
3b20f877 946 break;
3b20f877 947 }
af6da548 948
3b20f877 949restore_stdio:
af6da548 950 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 951 return r;
80876c20
LP
952}
953
4d885bd3
DH
954static int get_fixed_user(const ExecContext *c, const char **user,
955 uid_t *uid, gid_t *gid,
956 const char **home, const char **shell) {
81a2b7ce 957 int r;
4d885bd3 958 const char *name;
81a2b7ce 959
4d885bd3 960 assert(c);
81a2b7ce 961
23deef88
LP
962 if (!c->user)
963 return 0;
964
4d885bd3
DH
965 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
966 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 967
23deef88 968 name = c->user;
fafff8f1 969 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
970 if (r < 0)
971 return r;
81a2b7ce 972
4d885bd3
DH
973 *user = name;
974 return 0;
975}
976
977static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
978 int r;
979 const char *name;
980
981 assert(c);
982
983 if (!c->group)
984 return 0;
985
986 name = c->group;
fafff8f1 987 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
988 if (r < 0)
989 return r;
990
991 *group = name;
992 return 0;
993}
994
cdc5d5c5
DH
995static int get_supplementary_groups(const ExecContext *c, const char *user,
996 const char *group, gid_t gid,
997 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
998 int r, k = 0;
999 int ngroups_max;
1000 bool keep_groups = false;
1001 gid_t *groups = NULL;
1002 _cleanup_free_ gid_t *l_gids = NULL;
1003
1004 assert(c);
1005
bbeea271
DH
1006 /*
1007 * If user is given, then lookup GID and supplementary groups list.
1008 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
1009 * here and as early as possible so we keep the list of supplementary
1010 * groups of the caller.
bbeea271
DH
1011 */
1012 if (user && gid_is_valid(gid) && gid != 0) {
1013 /* First step, initialize groups from /etc/groups */
1014 if (initgroups(user, gid) < 0)
1015 return -errno;
1016
1017 keep_groups = true;
1018 }
1019
ac6e8be6 1020 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
1021 return 0;
1022
366ddd25
DH
1023 /*
1024 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1025 * be positive, otherwise fail.
1026 */
1027 errno = 0;
1028 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
66855de7
LP
1029 if (ngroups_max <= 0)
1030 return errno_or_else(EOPNOTSUPP);
366ddd25 1031
4d885bd3
DH
1032 l_gids = new(gid_t, ngroups_max);
1033 if (!l_gids)
1034 return -ENOMEM;
81a2b7ce 1035
4d885bd3
DH
1036 if (keep_groups) {
1037 /*
1038 * Lookup the list of groups that the user belongs to, we
1039 * avoid NSS lookups here too for gid=0.
1040 */
1041 k = ngroups_max;
1042 if (getgrouplist(user, gid, l_gids, &k) < 0)
1043 return -EINVAL;
1044 } else
1045 k = 0;
81a2b7ce 1046
4d885bd3
DH
1047 STRV_FOREACH(i, c->supplementary_groups) {
1048 const char *g;
81a2b7ce 1049
4d885bd3
DH
1050 if (k >= ngroups_max)
1051 return -E2BIG;
81a2b7ce 1052
4d885bd3 1053 g = *i;
fafff8f1 1054 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1055 if (r < 0)
1056 return r;
81a2b7ce 1057
4d885bd3
DH
1058 k++;
1059 }
81a2b7ce 1060
4d885bd3
DH
1061 /*
1062 * Sets ngids to zero to drop all supplementary groups, happens
1063 * when we are under root and SupplementaryGroups= is empty.
1064 */
1065 if (k == 0) {
1066 *ngids = 0;
1067 return 0;
1068 }
81a2b7ce 1069
4d885bd3
DH
1070 /* Otherwise get the final list of supplementary groups */
1071 groups = memdup(l_gids, sizeof(gid_t) * k);
1072 if (!groups)
1073 return -ENOMEM;
1074
1075 *supplementary_gids = groups;
1076 *ngids = k;
1077
1078 groups = NULL;
1079
1080 return 0;
1081}
1082
34cf6c43 1083static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1084 int r;
1085
709dbeac
YW
1086 /* Handle SupplementaryGroups= if it is not empty */
1087 if (ngids > 0) {
4d885bd3
DH
1088 r = maybe_setgroups(ngids, supplementary_gids);
1089 if (r < 0)
97f0e76f 1090 return r;
4d885bd3 1091 }
81a2b7ce 1092
4d885bd3
DH
1093 if (gid_is_valid(gid)) {
1094 /* Then set our gids */
1095 if (setresgid(gid, gid, gid) < 0)
1096 return -errno;
81a2b7ce
LP
1097 }
1098
1099 return 0;
1100}
1101
dbdc4098
TK
1102static int set_securebits(int bits, int mask) {
1103 int current, applied;
1104 current = prctl(PR_GET_SECUREBITS);
1105 if (current < 0)
1106 return -errno;
1107 /* Clear all securebits defined in mask and set bits */
1108 applied = (current & ~mask) | bits;
1109 if (current == applied)
1110 return 0;
1111 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1112 return -errno;
1113 return 1;
1114}
1115
81a2b7ce 1116static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce 1117 assert(context);
dbdc4098 1118 int r;
81a2b7ce 1119
4d885bd3
DH
1120 if (!uid_is_valid(uid))
1121 return 0;
1122
479050b3 1123 /* Sets (but doesn't look up) the uid and make sure we keep the
dbdc4098
TK
1124 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1125 * required, so we also need keep-caps in this case.
1126 */
81a2b7ce 1127
dbdc4098 1128 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
81a2b7ce
LP
1129
1130 /* First step: If we need to keep capabilities but
1131 * drop privileges we need to make sure we keep our
cbb21cca 1132 * caps, while we drop privileges. */
693ced48 1133 if (uid != 0) {
dbdc4098
TK
1134 /* Add KEEP_CAPS to the securebits */
1135 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1136 if (r < 0)
1137 return r;
693ced48 1138 }
81a2b7ce
LP
1139 }
1140
479050b3 1141 /* Second step: actually set the uids */
81a2b7ce
LP
1142 if (setresuid(uid, uid, uid) < 0)
1143 return -errno;
1144
1145 /* At this point we should have all necessary capabilities but
1146 are otherwise a normal user. However, the caps might got
1147 corrupted due to the setresuid() so we need clean them up
1148 later. This is done outside of this call. */
1149
1150 return 0;
1151}
1152
349cc4a5 1153#if HAVE_PAM
5b6319dc
LP
1154
1155static int null_conv(
1156 int num_msg,
1157 const struct pam_message **msg,
1158 struct pam_response **resp,
1159 void *appdata_ptr) {
1160
1161 /* We don't support conversations */
1162
1163 return PAM_CONV_ERR;
1164}
1165
cefc33ae
LP
1166#endif
1167
5b6319dc
LP
1168static int setup_pam(
1169 const char *name,
1170 const char *user,
940c5210 1171 uid_t uid,
2d6fce8d 1172 gid_t gid,
5b6319dc 1173 const char *tty,
421bb42d 1174 char ***env, /* updated on success */
5b8d1f6b 1175 const int fds[], size_t n_fds) {
5b6319dc 1176
349cc4a5 1177#if HAVE_PAM
cefc33ae 1178
5b6319dc
LP
1179 static const struct pam_conv conv = {
1180 .conv = null_conv,
1181 .appdata_ptr = NULL
1182 };
1183
2d7c6aa2 1184 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
46e5bbab 1185 _cleanup_strv_free_ char **e = NULL;
5b6319dc 1186 pam_handle_t *handle = NULL;
d6e5f3ad 1187 sigset_t old_ss;
7bb70b6e 1188 int pam_code = PAM_SUCCESS, r;
5b6319dc
LP
1189 bool close_session = false;
1190 pid_t pam_pid = 0, parent_pid;
970edce6 1191 int flags = 0;
5b6319dc
LP
1192
1193 assert(name);
1194 assert(user);
2065ca69 1195 assert(env);
5b6319dc
LP
1196
1197 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1198 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1199 * systemd via the cgroup logic. It will then remove the PAM
1200 * session again. The parent process will exec() the actual
1201 * daemon. We do things this way to ensure that the main PID
1202 * of the daemon is the one we initially fork()ed. */
1203
7bb70b6e
LP
1204 r = barrier_create(&barrier);
1205 if (r < 0)
2d7c6aa2
DH
1206 goto fail;
1207
553d2243 1208 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1209 flags |= PAM_SILENT;
1210
f546241b
ZJS
1211 pam_code = pam_start(name, user, &conv, &handle);
1212 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1213 handle = NULL;
1214 goto fail;
1215 }
1216
3cd24c1a
LP
1217 if (!tty) {
1218 _cleanup_free_ char *q = NULL;
1219
1220 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1221 * out if that's the case, and read the TTY off it. */
1222
1223 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1224 tty = strjoina("/dev/", q);
1225 }
1226
f546241b
ZJS
1227 if (tty) {
1228 pam_code = pam_set_item(handle, PAM_TTY, tty);
1229 if (pam_code != PAM_SUCCESS)
5b6319dc 1230 goto fail;
f546241b 1231 }
5b6319dc 1232
84eada2f
JW
1233 STRV_FOREACH(nv, *env) {
1234 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1235 if (pam_code != PAM_SUCCESS)
1236 goto fail;
1237 }
1238
970edce6 1239 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1240 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1241 goto fail;
1242
3bb39ea9
DG
1243 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1244 if (pam_code != PAM_SUCCESS)
46d7c6af 1245 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
3bb39ea9 1246
970edce6 1247 pam_code = pam_open_session(handle, flags);
f546241b 1248 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1249 goto fail;
1250
1251 close_session = true;
1252
f546241b
ZJS
1253 e = pam_getenvlist(handle);
1254 if (!e) {
5b6319dc
LP
1255 pam_code = PAM_BUF_ERR;
1256 goto fail;
1257 }
1258
cafc5ca1 1259 /* Block SIGTERM, so that we know that it won't get lost in the child */
ce30c8dc 1260
72c0a2c2 1261 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1262
df0ff127 1263 parent_pid = getpid_cached();
5b6319dc 1264
4c253ed1
LP
1265 r = safe_fork("(sd-pam)", 0, &pam_pid);
1266 if (r < 0)
5b6319dc 1267 goto fail;
4c253ed1 1268 if (r == 0) {
7bb70b6e 1269 int sig, ret = EXIT_PAM;
5b6319dc 1270
cafc5ca1 1271 /* The child's job is to reset the PAM session on termination */
2d7c6aa2 1272 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1273
1da37e58
ZJS
1274 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1275 * those fds are open here that have been opened by PAM. */
4c253ed1 1276 (void) close_many(fds, n_fds);
5b6319dc 1277
cafc5ca1
LP
1278 /* Drop privileges - we don't need any to pam_close_session and this will make
1279 * PR_SET_PDEATHSIG work in most cases. If this fails, ignore the error - but expect sd-pam
1280 * threads to fail to exit normally */
2d6fce8d 1281
97f0e76f
LP
1282 r = maybe_setgroups(0, NULL);
1283 if (r < 0)
1284 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1285 if (setresgid(gid, gid, gid) < 0)
1286 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1287 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1288 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1289
9c274488 1290 (void) ignore_signals(SIGPIPE);
ce30c8dc 1291
cafc5ca1
LP
1292 /* Wait until our parent died. This will only work if the above setresuid() succeeds,
1293 * otherwise the kernel will not allow unprivileged parents kill their privileged children
1294 * this way. We rely on the control groups kill logic to do the rest for us. */
5b6319dc
LP
1295 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1296 goto child_finish;
1297
cafc5ca1
LP
1298 /* Tell the parent that our setup is done. This is especially important regarding dropping
1299 * privileges. Otherwise, unit setup might race against our setresuid(2) call.
643f4706 1300 *
cafc5ca1 1301 * If the parent aborted, we'll detect this below, hence ignore return failure here. */
643f4706 1302 (void) barrier_place(&barrier);
2d7c6aa2 1303
643f4706 1304 /* Check if our parent process might already have died? */
5b6319dc 1305 if (getppid() == parent_pid) {
d6e5f3ad
DM
1306 sigset_t ss;
1307
1308 assert_se(sigemptyset(&ss) >= 0);
1309 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1310
3dead8d9
LP
1311 for (;;) {
1312 if (sigwait(&ss, &sig) < 0) {
1313 if (errno == EINTR)
1314 continue;
1315
1316 goto child_finish;
1317 }
5b6319dc 1318
3dead8d9
LP
1319 assert(sig == SIGTERM);
1320 break;
1321 }
5b6319dc
LP
1322 }
1323
3bb39ea9
DG
1324 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1325 if (pam_code != PAM_SUCCESS)
1326 goto child_finish;
1327
3dead8d9 1328 /* If our parent died we'll end the session */
f546241b 1329 if (getppid() != parent_pid) {
970edce6 1330 pam_code = pam_close_session(handle, flags);
f546241b 1331 if (pam_code != PAM_SUCCESS)
5b6319dc 1332 goto child_finish;
f546241b 1333 }
5b6319dc 1334
7bb70b6e 1335 ret = 0;
5b6319dc
LP
1336
1337 child_finish:
7feb2b57
LP
1338 /* NB: pam_end() when called in child processes should set PAM_DATA_SILENT to let the module
1339 * know about this. See pam_end(3) */
1340 (void) pam_end(handle, pam_code | flags | PAM_DATA_SILENT);
7bb70b6e 1341 _exit(ret);
5b6319dc
LP
1342 }
1343
2d7c6aa2
DH
1344 barrier_set_role(&barrier, BARRIER_PARENT);
1345
cafc5ca1
LP
1346 /* If the child was forked off successfully it will do all the cleanups, so forget about the handle
1347 * here. */
5b6319dc
LP
1348 handle = NULL;
1349
3b8bddde 1350 /* Unblock SIGTERM again in the parent */
72c0a2c2 1351 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc 1352
cafc5ca1
LP
1353 /* We close the log explicitly here, since the PAM modules might have opened it, but we don't want
1354 * this fd around. */
5b6319dc
LP
1355 closelog();
1356
cafc5ca1
LP
1357 /* Synchronously wait for the child to initialize. We don't care for errors as we cannot
1358 * recover. However, warn loudly if it happens. */
2d7c6aa2
DH
1359 if (!barrier_place_and_sync(&barrier))
1360 log_error("PAM initialization failed");
1361
130d3d22 1362 return strv_free_and_replace(*env, e);
5b6319dc
LP
1363
1364fail:
970edce6
ZJS
1365 if (pam_code != PAM_SUCCESS) {
1366 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1367 r = -EPERM; /* PAM errors do not map to errno */
1368 } else
1369 log_error_errno(r, "PAM failed: %m");
9ba35398 1370
5b6319dc
LP
1371 if (handle) {
1372 if (close_session)
970edce6 1373 pam_code = pam_close_session(handle, flags);
5b6319dc 1374
7feb2b57 1375 (void) pam_end(handle, pam_code | flags);
5b6319dc
LP
1376 }
1377
5b6319dc 1378 closelog();
7bb70b6e 1379 return r;
cefc33ae
LP
1380#else
1381 return 0;
5b6319dc 1382#endif
cefc33ae 1383}
5b6319dc 1384
5d6b1584
LP
1385static void rename_process_from_path(const char *path) {
1386 char process_name[11];
1387 const char *p;
1388 size_t l;
1389
1390 /* This resulting string must fit in 10 chars (i.e. the length
1391 * of "/sbin/init") to look pretty in /bin/ps */
1392
2b6bf07d 1393 p = basename(path);
5d6b1584
LP
1394 if (isempty(p)) {
1395 rename_process("(...)");
1396 return;
1397 }
1398
1399 l = strlen(p);
1400 if (l > 8) {
1401 /* The end of the process name is usually more
1402 * interesting, since the first bit might just be
1403 * "systemd-" */
1404 p = p + l - 8;
1405 l = 8;
1406 }
1407
1408 process_name[0] = '(';
1409 memcpy(process_name+1, p, l);
1410 process_name[1+l] = ')';
1411 process_name[1+l+1] = 0;
1412
1413 rename_process(process_name);
1414}
1415
469830d1
LP
1416static bool context_has_address_families(const ExecContext *c) {
1417 assert(c);
1418
6b000af4 1419 return c->address_families_allow_list ||
469830d1
LP
1420 !set_isempty(c->address_families);
1421}
1422
1423static bool context_has_syscall_filters(const ExecContext *c) {
1424 assert(c);
1425
6b000af4 1426 return c->syscall_allow_list ||
8cfa775f 1427 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1428}
1429
9df2cdd8
TM
1430static bool context_has_syscall_logs(const ExecContext *c) {
1431 assert(c);
1432
1433 return c->syscall_log_allow_list ||
1434 !hashmap_isempty(c->syscall_log);
1435}
1436
469830d1
LP
1437static bool context_has_no_new_privileges(const ExecContext *c) {
1438 assert(c);
1439
1440 if (c->no_new_privileges)
1441 return true;
1442
1443 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1444 return false;
1445
1446 /* We need NNP if we have any form of seccomp and are unprivileged */
0538d2a8 1447 return c->lock_personality ||
469830d1 1448 c->memory_deny_write_execute ||
0538d2a8 1449 c->private_devices ||
fc64760d 1450 c->protect_clock ||
0538d2a8 1451 c->protect_hostname ||
469830d1
LP
1452 c->protect_kernel_tunables ||
1453 c->protect_kernel_modules ||
84703040 1454 c->protect_kernel_logs ||
0538d2a8
YW
1455 context_has_address_families(c) ||
1456 exec_context_restrict_namespaces_set(c) ||
1457 c->restrict_realtime ||
1458 c->restrict_suid_sgid ||
78e864e5 1459 !set_isempty(c->syscall_archs) ||
0538d2a8
YW
1460 context_has_syscall_filters(c) ||
1461 context_has_syscall_logs(c);
469830d1
LP
1462}
1463
bb0c0d6f
LP
1464static bool exec_context_has_credentials(const ExecContext *context) {
1465
1466 assert(context);
1467
1468 return !hashmap_isempty(context->set_credentials) ||
43144be4 1469 !hashmap_isempty(context->load_credentials);
bb0c0d6f
LP
1470}
1471
349cc4a5 1472#if HAVE_SECCOMP
17df7223 1473
83f12b27 1474static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1475
1476 if (is_seccomp_available())
1477 return false;
1478
f673b62d 1479 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1480 return true;
83f12b27
FS
1481}
1482
165a31c0 1483static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1484 uint32_t negative_action, default_action, action;
165a31c0 1485 int r;
8351ceae 1486
469830d1 1487 assert(u);
c0467cf3 1488 assert(c);
8351ceae 1489
469830d1 1490 if (!context_has_syscall_filters(c))
83f12b27
FS
1491 return 0;
1492
469830d1
LP
1493 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1494 return 0;
e9642be2 1495
005bfaf1 1496 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1497
6b000af4 1498 if (c->syscall_allow_list) {
469830d1
LP
1499 default_action = negative_action;
1500 action = SCMP_ACT_ALLOW;
7c66bae2 1501 } else {
469830d1
LP
1502 default_action = SCMP_ACT_ALLOW;
1503 action = negative_action;
57183d11 1504 }
8351ceae 1505
165a31c0 1506 if (needs_ambient_hack) {
6b000af4 1507 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
165a31c0
LP
1508 if (r < 0)
1509 return r;
1510 }
1511
b54f36c6 1512 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1513}
1514
9df2cdd8
TM
1515static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1516#ifdef SCMP_ACT_LOG
1517 uint32_t default_action, action;
1518#endif
1519
1520 assert(u);
1521 assert(c);
1522
1523 if (!context_has_syscall_logs(c))
1524 return 0;
1525
1526#ifdef SCMP_ACT_LOG
1527 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1528 return 0;
1529
1530 if (c->syscall_log_allow_list) {
1531 /* Log nothing but the ones listed */
1532 default_action = SCMP_ACT_ALLOW;
1533 action = SCMP_ACT_LOG;
1534 } else {
1535 /* Log everything but the ones listed */
1536 default_action = SCMP_ACT_LOG;
1537 action = SCMP_ACT_ALLOW;
1538 }
1539
1540 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1541#else
1542 /* old libseccomp */
1543 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1544 return 0;
1545#endif
1546}
1547
469830d1
LP
1548static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1549 assert(u);
4298d0b5
LP
1550 assert(c);
1551
469830d1 1552 if (set_isempty(c->syscall_archs))
83f12b27
FS
1553 return 0;
1554
469830d1
LP
1555 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1556 return 0;
4298d0b5 1557
469830d1
LP
1558 return seccomp_restrict_archs(c->syscall_archs);
1559}
4298d0b5 1560
469830d1
LP
1561static int apply_address_families(const Unit* u, const ExecContext *c) {
1562 assert(u);
1563 assert(c);
4298d0b5 1564
469830d1
LP
1565 if (!context_has_address_families(c))
1566 return 0;
4298d0b5 1567
469830d1
LP
1568 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1569 return 0;
4298d0b5 1570
6b000af4 1571 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
8351ceae 1572}
4298d0b5 1573
83f12b27 1574static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1575 assert(u);
f3e43635
TM
1576 assert(c);
1577
469830d1 1578 if (!c->memory_deny_write_execute)
83f12b27
FS
1579 return 0;
1580
469830d1
LP
1581 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1582 return 0;
f3e43635 1583
469830d1 1584 return seccomp_memory_deny_write_execute();
f3e43635
TM
1585}
1586
83f12b27 1587static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1588 assert(u);
f4170c67
LP
1589 assert(c);
1590
469830d1 1591 if (!c->restrict_realtime)
83f12b27
FS
1592 return 0;
1593
469830d1
LP
1594 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1595 return 0;
f4170c67 1596
469830d1 1597 return seccomp_restrict_realtime();
f4170c67
LP
1598}
1599
f69567cb
LP
1600static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1601 assert(u);
1602 assert(c);
1603
1604 if (!c->restrict_suid_sgid)
1605 return 0;
1606
1607 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1608 return 0;
1609
1610 return seccomp_restrict_suid_sgid();
1611}
1612
59e856c7 1613static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1614 assert(u);
59eeb84b
LP
1615 assert(c);
1616
1617 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1618 * let's protect even those systems where this is left on in the kernel. */
1619
469830d1 1620 if (!c->protect_kernel_tunables)
59eeb84b
LP
1621 return 0;
1622
469830d1
LP
1623 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1624 return 0;
59eeb84b 1625
469830d1 1626 return seccomp_protect_sysctl();
59eeb84b
LP
1627}
1628
59e856c7 1629static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1630 assert(u);
502d704e
DH
1631 assert(c);
1632
25a8d8a0 1633 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1634
469830d1
LP
1635 if (!c->protect_kernel_modules)
1636 return 0;
1637
502d704e
DH
1638 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1639 return 0;
1640
b54f36c6 1641 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1642}
1643
84703040
KK
1644static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1645 assert(u);
1646 assert(c);
1647
1648 if (!c->protect_kernel_logs)
1649 return 0;
1650
1651 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1652 return 0;
1653
1654 return seccomp_protect_syslog();
1655}
1656
daf8f72b 1657static int apply_protect_clock(const Unit *u, const ExecContext *c) {
fc64760d
KK
1658 assert(u);
1659 assert(c);
1660
1661 if (!c->protect_clock)
1662 return 0;
1663
1664 if (skip_seccomp_unavailable(u, "ProtectClock="))
1665 return 0;
1666
1667 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1668}
1669
59e856c7 1670static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1671 assert(u);
ba128bb8
LP
1672 assert(c);
1673
8f81a5f6 1674 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1675
469830d1
LP
1676 if (!c->private_devices)
1677 return 0;
1678
ba128bb8
LP
1679 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1680 return 0;
1681
b54f36c6 1682 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1683}
1684
34cf6c43 1685static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1686 assert(u);
add00535
LP
1687 assert(c);
1688
1689 if (!exec_context_restrict_namespaces_set(c))
1690 return 0;
1691
1692 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1693 return 0;
1694
1695 return seccomp_restrict_namespaces(c->restrict_namespaces);
1696}
1697
78e864e5 1698static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1699 unsigned long personality;
1700 int r;
78e864e5
TM
1701
1702 assert(u);
1703 assert(c);
1704
1705 if (!c->lock_personality)
1706 return 0;
1707
1708 if (skip_seccomp_unavailable(u, "LockPersonality="))
1709 return 0;
1710
e8132d63
LP
1711 personality = c->personality;
1712
1713 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1714 if (personality == PERSONALITY_INVALID) {
1715
1716 r = opinionated_personality(&personality);
1717 if (r < 0)
1718 return r;
1719 }
78e864e5
TM
1720
1721 return seccomp_lock_personality(personality);
1722}
1723
c0467cf3 1724#endif
8351ceae 1725
7a8288f6 1726#if HAVE_LIBBPF
7a8288f6
DM
1727static int apply_restrict_filesystems(Unit *u, const ExecContext *c) {
1728 assert(u);
1729 assert(c);
1730
1731 if (!exec_context_restrict_filesystems_set(c))
1732 return 0;
1733
46004616
ZJS
1734 if (!u->manager->restrict_fs) {
1735 /* LSM BPF is unsupported or lsm_bpf_setup failed */
1736 log_unit_debug(u, "LSM BPF not supported, skipping RestrictFileSystems=");
7a8288f6 1737 return 0;
46004616 1738 }
7a8288f6
DM
1739
1740 return lsm_bpf_unit_restrict_filesystems(u, c->restrict_filesystems, c->restrict_filesystems_allow_list);
1741}
1742#endif
1743
daf8f72b 1744static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
daf8f72b
LP
1745 assert(u);
1746 assert(c);
1747
1748 if (!c->protect_hostname)
1749 return 0;
1750
1751 if (ns_type_supported(NAMESPACE_UTS)) {
1752 if (unshare(CLONE_NEWUTS) < 0) {
1753 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1754 *ret_exit_status = EXIT_NAMESPACE;
1755 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1756 }
1757
1758 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1759 }
1760 } else
1761 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1762
1763#if HAVE_SECCOMP
8f3e342f
ZJS
1764 int r;
1765
daf8f72b
LP
1766 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1767 return 0;
1768
1769 r = seccomp_protect_hostname();
1770 if (r < 0) {
1771 *ret_exit_status = EXIT_SECCOMP;
1772 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1773 }
1774#endif
1775
1776 return 0;
1777}
1778
3042bbeb 1779static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1780 assert(idle_pipe);
1781
54eb2300
LP
1782 idle_pipe[1] = safe_close(idle_pipe[1]);
1783 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1784
1785 if (idle_pipe[0] >= 0) {
1786 int r;
1787
1788 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1789
1790 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1791 ssize_t n;
1792
31a7eb86 1793 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1794 n = write(idle_pipe[3], "x", 1);
1795 if (n > 0)
cd972d69 1796 /* Wait for systemd to react to the signal above. */
54756dce 1797 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1798 }
1799
54eb2300 1800 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1801
1802 }
1803
54eb2300 1804 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1805}
1806
fb2042dd
YW
1807static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1808
7cae38c4 1809static int build_environment(
34cf6c43 1810 const Unit *u,
9fa95f85 1811 const ExecContext *c,
1e22b5cd 1812 const ExecParameters *p,
da6053d0 1813 size_t n_fds,
7cae38c4
LP
1814 const char *home,
1815 const char *username,
1816 const char *shell,
7bce046b
LP
1817 dev_t journal_stream_dev,
1818 ino_t journal_stream_ino,
7cae38c4
LP
1819 char ***ret) {
1820
1821 _cleanup_strv_free_ char **our_env = NULL;
da6053d0 1822 size_t n_env = 0;
7cae38c4
LP
1823 char *x;
1824
4b58153d 1825 assert(u);
7cae38c4 1826 assert(c);
7c1cb6f1 1827 assert(p);
7cae38c4
LP
1828 assert(ret);
1829
dc4e2940 1830#define N_ENV_VARS 17
8d5bb13d 1831 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1832 if (!our_env)
1833 return -ENOMEM;
1834
1835 if (n_fds > 0) {
8dd4c05b
LP
1836 _cleanup_free_ char *joined = NULL;
1837
df0ff127 1838 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1839 return -ENOMEM;
1840 our_env[n_env++] = x;
1841
da6053d0 1842 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1843 return -ENOMEM;
1844 our_env[n_env++] = x;
8dd4c05b 1845
1e22b5cd 1846 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1847 if (!joined)
1848 return -ENOMEM;
1849
605405c6 1850 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1851 if (!x)
1852 return -ENOMEM;
1853 our_env[n_env++] = x;
7cae38c4
LP
1854 }
1855
b08af3b1 1856 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1857 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1858 return -ENOMEM;
1859 our_env[n_env++] = x;
1860
1e22b5cd 1861 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1862 return -ENOMEM;
1863 our_env[n_env++] = x;
1864 }
1865
de90700f
LP
1866 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use blocking
1867 * Varlink calls back to us for look up dynamic users in PID 1. Break the deadlock between D-Bus and
1868 * PID 1 by disabling use of PID1' NSS interface for looking up dynamic users. */
1869 if (p->flags & EXEC_NSS_DYNAMIC_BYPASS) {
1870 x = strdup("SYSTEMD_NSS_DYNAMIC_BYPASS=1");
fd63e712
LP
1871 if (!x)
1872 return -ENOMEM;
1873 our_env[n_env++] = x;
1874 }
1875
7cae38c4 1876 if (home) {
b910cc72 1877 x = strjoin("HOME=", home);
7cae38c4
LP
1878 if (!x)
1879 return -ENOMEM;
7bbead1d 1880
4ff361cc 1881 path_simplify(x + 5);
7cae38c4
LP
1882 our_env[n_env++] = x;
1883 }
1884
1885 if (username) {
b910cc72 1886 x = strjoin("LOGNAME=", username);
7cae38c4
LP
1887 if (!x)
1888 return -ENOMEM;
1889 our_env[n_env++] = x;
1890
b910cc72 1891 x = strjoin("USER=", username);
7cae38c4
LP
1892 if (!x)
1893 return -ENOMEM;
1894 our_env[n_env++] = x;
1895 }
1896
1897 if (shell) {
b910cc72 1898 x = strjoin("SHELL=", shell);
7cae38c4
LP
1899 if (!x)
1900 return -ENOMEM;
7bbead1d 1901
4ff361cc 1902 path_simplify(x + 6);
7cae38c4
LP
1903 our_env[n_env++] = x;
1904 }
1905
4b58153d
LP
1906 if (!sd_id128_is_null(u->invocation_id)) {
1907 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1908 return -ENOMEM;
1909
1910 our_env[n_env++] = x;
1911 }
1912
6af760f3
LP
1913 if (exec_context_needs_term(c)) {
1914 const char *tty_path, *term = NULL;
1915
1916 tty_path = exec_context_tty_path(c);
1917
e8cf09b2
LP
1918 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1919 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1920 * container manager passes to PID 1 ends up all the way in the console login shown. */
6af760f3 1921
e8cf09b2 1922 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
6af760f3 1923 term = getenv("TERM");
e8cf09b2 1924
6af760f3
LP
1925 if (!term)
1926 term = default_term_for_tty(tty_path);
7cae38c4 1927
b910cc72 1928 x = strjoin("TERM=", term);
7cae38c4
LP
1929 if (!x)
1930 return -ENOMEM;
1931 our_env[n_env++] = x;
1932 }
1933
7bce046b
LP
1934 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1935 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1936 return -ENOMEM;
1937
1938 our_env[n_env++] = x;
1939 }
1940
91dd5f7c
LP
1941 if (c->log_namespace) {
1942 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1943 if (!x)
1944 return -ENOMEM;
1945
1946 our_env[n_env++] = x;
1947 }
1948
5b10116e 1949 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
211a3d87 1950 _cleanup_free_ char *joined = NULL;
fb2042dd
YW
1951 const char *n;
1952
1953 if (!p->prefix[t])
1954 continue;
1955
211a3d87 1956 if (c->directories[t].n_items == 0)
fb2042dd
YW
1957 continue;
1958
1959 n = exec_directory_env_name_to_string(t);
1960 if (!n)
1961 continue;
1962
211a3d87
LB
1963 for (size_t i = 0; i < c->directories[t].n_items; i++) {
1964 _cleanup_free_ char *prefixed = NULL;
fb2042dd 1965
211a3d87
LB
1966 prefixed = path_join(p->prefix[t], c->directories[t].items[i].path);
1967 if (!prefixed)
1968 return -ENOMEM;
1969
1970 if (!strextend_with_separator(&joined, ":", prefixed))
1971 return -ENOMEM;
1972 }
fb2042dd
YW
1973
1974 x = strjoin(n, "=", joined);
1975 if (!x)
1976 return -ENOMEM;
1977
1978 our_env[n_env++] = x;
1979 }
1980
bb0c0d6f
LP
1981 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1982 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1983 if (!x)
1984 return -ENOMEM;
1985
1986 our_env[n_env++] = x;
1987 }
1988
dc4e2940
YW
1989 if (asprintf(&x, "SYSTEMD_EXEC_PID=" PID_FMT, getpid_cached()) < 0)
1990 return -ENOMEM;
1991
1992 our_env[n_env++] = x;
1993
7cae38c4 1994 our_env[n_env++] = NULL;
8d5bb13d
LP
1995 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1996#undef N_ENV_VARS
7cae38c4 1997
ae2a15bc 1998 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1999
2000 return 0;
2001}
2002
b4c14404
FB
2003static int build_pass_environment(const ExecContext *c, char ***ret) {
2004 _cleanup_strv_free_ char **pass_env = NULL;
319a4f4b 2005 size_t n_env = 0;
b4c14404
FB
2006
2007 STRV_FOREACH(i, c->pass_environment) {
2008 _cleanup_free_ char *x = NULL;
2009 char *v;
2010
2011 v = getenv(*i);
2012 if (!v)
2013 continue;
605405c6 2014 x = strjoin(*i, "=", v);
b4c14404
FB
2015 if (!x)
2016 return -ENOMEM;
00819cc1 2017
319a4f4b 2018 if (!GREEDY_REALLOC(pass_env, n_env + 2))
b4c14404 2019 return -ENOMEM;
00819cc1 2020
1cc6c93a 2021 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 2022 pass_env[n_env] = NULL;
b4c14404
FB
2023 }
2024
ae2a15bc 2025 *ret = TAKE_PTR(pass_env);
b4c14404
FB
2026
2027 return 0;
2028}
2029
5e8deb94 2030bool exec_needs_mount_namespace(
8b44a3d2
LP
2031 const ExecContext *context,
2032 const ExecParameters *params,
4657abb5 2033 const ExecRuntime *runtime) {
8b44a3d2
LP
2034
2035 assert(context);
8b44a3d2 2036
915e6d16
LP
2037 if (context->root_image)
2038 return true;
2039
2a624c36
AP
2040 if (!strv_isempty(context->read_write_paths) ||
2041 !strv_isempty(context->read_only_paths) ||
ddc155b2
TM
2042 !strv_isempty(context->inaccessible_paths) ||
2043 !strv_isempty(context->exec_paths) ||
2044 !strv_isempty(context->no_exec_paths))
8b44a3d2
LP
2045 return true;
2046
42b1d8e0 2047 if (context->n_bind_mounts > 0)
d2d6c096
LP
2048 return true;
2049
2abd4e38
YW
2050 if (context->n_temporary_filesystems > 0)
2051 return true;
2052
b3d13314
LB
2053 if (context->n_mount_images > 0)
2054 return true;
2055
93f59701
LB
2056 if (context->n_extension_images > 0)
2057 return true;
2058
a07b9926
LB
2059 if (!strv_isempty(context->extension_directories))
2060 return true;
2061
37ed15d7 2062 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
2063 return true;
2064
2065 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2066 return true;
2067
8b44a3d2 2068 if (context->private_devices ||
228af36f 2069 context->private_mounts ||
8b44a3d2 2070 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
2071 context->protect_home != PROTECT_HOME_NO ||
2072 context->protect_kernel_tunables ||
c575770b 2073 context->protect_kernel_modules ||
94a7b275 2074 context->protect_kernel_logs ||
4e399953
LP
2075 context->protect_control_groups ||
2076 context->protect_proc != PROTECT_PROC_DEFAULT ||
80271a44
XR
2077 context->proc_subset != PROC_SUBSET_ALL ||
2078 context->private_ipc ||
2079 context->ipc_namespace_path)
8b44a3d2
LP
2080 return true;
2081
37c56f89 2082 if (context->root_directory) {
5e98086d 2083 if (exec_context_get_effective_mount_apivfs(context))
37c56f89
YW
2084 return true;
2085
5b10116e 2086 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5e8deb94 2087 if (params && !params->prefix[t])
37c56f89
YW
2088 continue;
2089
211a3d87 2090 if (context->directories[t].n_items > 0)
37c56f89
YW
2091 return true;
2092 }
2093 }
5d997827 2094
42b1d8e0 2095 if (context->dynamic_user &&
211a3d87
LB
2096 (context->directories[EXEC_DIRECTORY_STATE].n_items > 0 ||
2097 context->directories[EXEC_DIRECTORY_CACHE].n_items > 0 ||
2098 context->directories[EXEC_DIRECTORY_LOGS].n_items > 0))
42b1d8e0
YW
2099 return true;
2100
91dd5f7c
LP
2101 if (context->log_namespace)
2102 return true;
2103
8b44a3d2
LP
2104 return false;
2105}
2106
5749f855 2107static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
d251207d
LP
2108 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2109 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2110 _cleanup_close_ int unshare_ready_fd = -1;
2111 _cleanup_(sigkill_waitp) pid_t pid = 0;
2112 uint64_t c = 1;
d251207d
LP
2113 ssize_t n;
2114 int r;
2115
5749f855
AZ
2116 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2117 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
d251207d
LP
2118 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2119 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2120 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2121 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
5749f855
AZ
2122 * continues execution normally.
2123 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2124 * does not need CAP_SETUID to write the single line mapping to itself. */
d251207d 2125
5749f855
AZ
2126 /* Can only set up multiple mappings with CAP_SETUID. */
2127 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
587ab01b 2128 r = asprintf(&uid_map,
5749f855 2129 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
587ab01b 2130 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
5749f855
AZ
2131 ouid, ouid, uid, uid);
2132 else
2133 r = asprintf(&uid_map,
2134 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2135 ouid, ouid);
d251207d 2136
5749f855
AZ
2137 if (r < 0)
2138 return -ENOMEM;
2139
2140 /* Can only set up multiple mappings with CAP_SETGID. */
2141 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
587ab01b 2142 r = asprintf(&gid_map,
5749f855 2143 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
587ab01b 2144 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
5749f855
AZ
2145 ogid, ogid, gid, gid);
2146 else
2147 r = asprintf(&gid_map,
2148 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2149 ogid, ogid);
2150
2151 if (r < 0)
2152 return -ENOMEM;
d251207d
LP
2153
2154 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2155 * namespace. */
2156 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2157 if (unshare_ready_fd < 0)
2158 return -errno;
2159
2160 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2161 * failed. */
2162 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2163 return -errno;
2164
4c253ed1
LP
2165 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2166 if (r < 0)
2167 return r;
2168 if (r == 0) {
d251207d
LP
2169 _cleanup_close_ int fd = -1;
2170 const char *a;
2171 pid_t ppid;
2172
2173 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2174 * here, after the parent opened its own user namespace. */
2175
2176 ppid = getppid();
2177 errno_pipe[0] = safe_close(errno_pipe[0]);
2178
2179 /* Wait until the parent unshared the user namespace */
2180 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2181 r = -errno;
2182 goto child_fail;
2183 }
2184
2185 /* Disable the setgroups() system call in the child user namespace, for good. */
2186 a = procfs_file_alloca(ppid, "setgroups");
2187 fd = open(a, O_WRONLY|O_CLOEXEC);
2188 if (fd < 0) {
2189 if (errno != ENOENT) {
2190 r = -errno;
2191 goto child_fail;
2192 }
2193
2194 /* If the file is missing the kernel is too old, let's continue anyway. */
2195 } else {
2196 if (write(fd, "deny\n", 5) < 0) {
2197 r = -errno;
2198 goto child_fail;
2199 }
2200
2201 fd = safe_close(fd);
2202 }
2203
2204 /* First write the GID map */
2205 a = procfs_file_alloca(ppid, "gid_map");
2206 fd = open(a, O_WRONLY|O_CLOEXEC);
2207 if (fd < 0) {
2208 r = -errno;
2209 goto child_fail;
2210 }
2211 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2212 r = -errno;
2213 goto child_fail;
2214 }
2215 fd = safe_close(fd);
2216
2217 /* The write the UID map */
2218 a = procfs_file_alloca(ppid, "uid_map");
2219 fd = open(a, O_WRONLY|O_CLOEXEC);
2220 if (fd < 0) {
2221 r = -errno;
2222 goto child_fail;
2223 }
2224 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2225 r = -errno;
2226 goto child_fail;
2227 }
2228
2229 _exit(EXIT_SUCCESS);
2230
2231 child_fail:
2232 (void) write(errno_pipe[1], &r, sizeof(r));
2233 _exit(EXIT_FAILURE);
2234 }
2235
2236 errno_pipe[1] = safe_close(errno_pipe[1]);
2237
2238 if (unshare(CLONE_NEWUSER) < 0)
2239 return -errno;
2240
2241 /* Let the child know that the namespace is ready now */
2242 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2243 return -errno;
2244
2245 /* Try to read an error code from the child */
2246 n = read(errno_pipe[0], &r, sizeof(r));
2247 if (n < 0)
2248 return -errno;
2249 if (n == sizeof(r)) { /* an error code was sent to us */
2250 if (r < 0)
2251 return r;
2252 return -EIO;
2253 }
2254 if (n != 0) /* on success we should have read 0 bytes */
2255 return -EIO;
2256
8f03de53 2257 r = wait_for_terminate_and_check("(sd-userns)", TAKE_PID(pid), 0);
d251207d
LP
2258 if (r < 0)
2259 return r;
2e87a1fd 2260 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2261 return -EIO;
2262
2263 return 0;
2264}
2265
494d0247
YW
2266static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2267 if (!context->dynamic_user)
2268 return false;
2269
2270 if (type == EXEC_DIRECTORY_CONFIGURATION)
2271 return false;
2272
2273 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2274 return false;
2275
2276 return true;
2277}
2278
211a3d87
LB
2279static int create_many_symlinks(const char *root, const char *source, char **symlinks) {
2280 _cleanup_free_ char *src_abs = NULL;
211a3d87
LB
2281 int r;
2282
2283 assert(source);
2284
2285 src_abs = path_join(root, source);
2286 if (!src_abs)
2287 return -ENOMEM;
2288
2289 STRV_FOREACH(dst, symlinks) {
2290 _cleanup_free_ char *dst_abs = NULL;
2291
2292 dst_abs = path_join(root, *dst);
2293 if (!dst_abs)
2294 return -ENOMEM;
2295
2296 r = mkdir_parents_label(dst_abs, 0755);
2297 if (r < 0)
2298 return r;
2299
2300 r = symlink_idempotent(src_abs, dst_abs, true);
2301 if (r < 0)
2302 return r;
2303 }
2304
2305 return 0;
2306}
2307
3536f49e 2308static int setup_exec_directory(
07689d5d
LP
2309 const ExecContext *context,
2310 const ExecParameters *params,
2311 uid_t uid,
3536f49e 2312 gid_t gid,
3536f49e 2313 ExecDirectoryType type,
211a3d87 2314 bool needs_mount_namespace,
3536f49e 2315 int *exit_status) {
07689d5d 2316
72fd1768 2317 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2318 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2319 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2320 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2321 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2322 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2323 };
07689d5d
LP
2324 int r;
2325
2326 assert(context);
2327 assert(params);
72fd1768 2328 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2329 assert(exit_status);
07689d5d 2330
3536f49e
YW
2331 if (!params->prefix[type])
2332 return 0;
2333
8679efde 2334 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2335 if (!uid_is_valid(uid))
2336 uid = 0;
2337 if (!gid_is_valid(gid))
2338 gid = 0;
2339 }
2340
211a3d87 2341 for (size_t i = 0; i < context->directories[type].n_items; i++) {
6c47cd7d 2342 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2343
211a3d87 2344 p = path_join(params->prefix[type], context->directories[type].items[i].path);
3536f49e
YW
2345 if (!p) {
2346 r = -ENOMEM;
2347 goto fail;
2348 }
07689d5d 2349
23a7448e
YW
2350 r = mkdir_parents_label(p, 0755);
2351 if (r < 0)
3536f49e 2352 goto fail;
23a7448e 2353
494d0247 2354 if (exec_directory_is_private(context, type)) {
3f5b1508
LP
2355 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2356 * case we want to avoid leaving a directory around fully accessible that is owned by
2357 * a dynamic user whose UID is later on reused. To lock this down we use the same
2358 * trick used by container managers to prohibit host users to get access to files of
2359 * the same UID in containers: we place everything inside a directory that has an
2360 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2361 * for unprivileged host code. We then use fs namespacing to make this directory
2362 * permeable for the service itself.
6c47cd7d 2363 *
3f5b1508
LP
2364 * Specifically: for a service which wants a special directory "foo/" we first create
2365 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2366 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2367 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2368 * unprivileged host users can't look into it. Inside of the namespace of the unit
2369 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2370 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2371 * for the service and making sure it only gets access to the dirs it needs but no
2372 * others. Tricky? Yes, absolutely, but it works!
6c47cd7d 2373 *
3f5b1508
LP
2374 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2375 * to be owned by the service itself.
2376 *
2377 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2378 * for sharing files or sockets with other services. */
6c47cd7d 2379
4ede9802
LP
2380 pp = path_join(params->prefix[type], "private");
2381 if (!pp) {
6c47cd7d
LP
2382 r = -ENOMEM;
2383 goto fail;
2384 }
2385
2386 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
4ede9802 2387 r = mkdir_safe_label(pp, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2388 if (r < 0)
2389 goto fail;
2390
211a3d87 2391 if (!path_extend(&pp, context->directories[type].items[i].path)) {
6c47cd7d
LP
2392 r = -ENOMEM;
2393 goto fail;
2394 }
2395
2396 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2397 r = mkdir_parents_label(pp, 0755);
2398 if (r < 0)
2399 goto fail;
2400
949befd3
LP
2401 if (is_dir(p, false) > 0 &&
2402 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2403
2404 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2405 * it over. Most likely the service has been upgraded from one that didn't use
2406 * DynamicUser=1, to one that does. */
2407
cf52c45d
LP
2408 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2409 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2410 exec_directory_type_to_string(type), p, pp);
2411
949befd3
LP
2412 if (rename(p, pp) < 0) {
2413 r = -errno;
2414 goto fail;
2415 }
2416 } else {
2417 /* Otherwise, create the actual directory for the service */
2418
2419 r = mkdir_label(pp, context->directories[type].mode);
2420 if (r < 0 && r != -EEXIST)
2421 goto fail;
2422 }
6c47cd7d 2423
df61e79a
LB
2424 /* And link it up from the original place. Note that if a mount namespace is going to be
2425 * used, then this symlink remains on the host, and a new one for the child namespace will
2426 * be created later. */
6c9c51e5 2427 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2428 if (r < 0)
2429 goto fail;
2430
6c47cd7d 2431 } else {
5c6d40d1
LP
2432 _cleanup_free_ char *target = NULL;
2433
2434 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2435 readlink_and_make_absolute(p, &target) >= 0) {
578dc69f 2436 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
5c6d40d1
LP
2437
2438 /* This already exists and is a symlink? Interesting. Maybe it's one created
2193f17c
LP
2439 * by DynamicUser=1 (see above)?
2440 *
2441 * We do this for all directory types except for ConfigurationDirectory=,
2442 * since they all support the private/ symlink logic at least in some
2443 * configurations, see above. */
5c6d40d1 2444
578dc69f
YW
2445 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2446 if (r < 0)
2447 goto fail;
2448
211a3d87 2449 q = path_join(params->prefix[type], "private", context->directories[type].items[i].path);
5c6d40d1
LP
2450 if (!q) {
2451 r = -ENOMEM;
2452 goto fail;
2453 }
2454
578dc69f
YW
2455 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2456 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2457 if (r < 0)
2458 goto fail;
2459
2460 if (path_equal(q_resolved, target_resolved)) {
5c6d40d1
LP
2461
2462 /* Hmm, apparently DynamicUser= was once turned on for this service,
2463 * but is no longer. Let's move the directory back up. */
2464
cf52c45d
LP
2465 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2466 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2467 exec_directory_type_to_string(type), q, p);
2468
5c6d40d1
LP
2469 if (unlink(p) < 0) {
2470 r = -errno;
2471 goto fail;
2472 }
2473
2474 if (rename(q, p) < 0) {
2475 r = -errno;
2476 goto fail;
2477 }
2478 }
2479 }
2480
6c47cd7d 2481 r = mkdir_label(p, context->directories[type].mode);
d484580c 2482 if (r < 0) {
d484580c
LP
2483 if (r != -EEXIST)
2484 goto fail;
2485
206e9864
LP
2486 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2487 struct stat st;
2488
2489 /* Don't change the owner/access mode of the configuration directory,
2490 * as in the common case it is not written to by a service, and shall
2491 * not be writable. */
2492
2493 if (stat(p, &st) < 0) {
2494 r = -errno;
2495 goto fail;
2496 }
2497
2498 /* Still complain if the access mode doesn't match */
2499 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2500 log_warning("%s \'%s\' already exists but the mode is different. "
2501 "(File system: %o %sMode: %o)",
211a3d87 2502 exec_directory_type_to_string(type), context->directories[type].items[i].path,
206e9864
LP
2503 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2504
6cff72eb 2505 continue;
206e9864 2506 }
6cff72eb 2507 }
a1164ae3 2508 }
07689d5d 2509
206e9864 2510 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2511 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2512 * current UID/GID ownership.) */
2513 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2514 if (r < 0)
2515 goto fail;
c71b2eb7 2516
607b358e
LP
2517 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2518 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
7802194a 2519 * assignments to exist. */
607b358e 2520 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2521 if (r < 0)
3536f49e 2522 goto fail;
07689d5d
LP
2523 }
2524
211a3d87
LB
2525 /* If we are not going to run in a namespace, set up the symlinks - otherwise
2526 * they are set up later, to allow configuring empty var/run/etc. */
2527 if (!needs_mount_namespace)
2528 for (size_t i = 0; i < context->directories[type].n_items; i++) {
2529 r = create_many_symlinks(params->prefix[type],
2530 context->directories[type].items[i].path,
2531 context->directories[type].items[i].symlinks);
2532 if (r < 0)
2533 goto fail;
2534 }
2535
07689d5d 2536 return 0;
3536f49e
YW
2537
2538fail:
2539 *exit_status = exit_status_table[type];
3536f49e 2540 return r;
07689d5d
LP
2541}
2542
bb0c0d6f
LP
2543static int write_credential(
2544 int dfd,
2545 const char *id,
2546 const void *data,
2547 size_t size,
2548 uid_t uid,
2549 bool ownership_ok) {
2550
2551 _cleanup_(unlink_and_freep) char *tmp = NULL;
2552 _cleanup_close_ int fd = -1;
2553 int r;
2554
2555 r = tempfn_random_child("", "cred", &tmp);
2556 if (r < 0)
2557 return r;
2558
2559 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2560 if (fd < 0) {
2561 tmp = mfree(tmp);
2562 return -errno;
2563 }
2564
43144be4 2565 r = loop_write(fd, data, size, /* do_poll = */ false);
bb0c0d6f
LP
2566 if (r < 0)
2567 return r;
2568
2569 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2570 return -errno;
2571
2572 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2573 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
bb0c0d6f
LP
2574 if (r < 0) {
2575 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2576 return r;
2577
2578 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2579 * to express: that the user gets read access and nothing
2580 * else. But if the backing fs can't support that (e.g. ramfs)
2581 * then we can use file ownership instead. But that's only safe if
2582 * we can then re-mount the whole thing read-only, so that the
2583 * user can no longer chmod() the file to gain write access. */
2584 return r;
2585
f5fbe71d 2586 if (fchown(fd, uid, GID_INVALID) < 0)
bb0c0d6f
LP
2587 return -errno;
2588 }
2589 }
2590
2591 if (renameat(dfd, tmp, dfd, id) < 0)
2592 return -errno;
2593
2594 tmp = mfree(tmp);
2595 return 0;
2596}
2597
3989bdc1
AB
2598static int load_credential(
2599 const ExecContext *context,
2600 const ExecParameters *params,
10b44e1d
LP
2601 const char *id,
2602 const char *path,
2603 bool encrypted,
3989bdc1
AB
2604 const char *unit,
2605 int read_dfd,
2606 int write_dfd,
2607 uid_t uid,
2608 bool ownership_ok,
2609 uint64_t *left) {
2610
3989bdc1
AB
2611 ReadFullFileFlags flags = READ_FULL_FILE_SECURE|READ_FULL_FILE_FAIL_WHEN_LARGER;
2612 _cleanup_(erase_and_freep) char *data = NULL;
2613 _cleanup_free_ char *j = NULL, *bindname = NULL;
2614 bool missing_ok = true;
2615 const char *source;
2616 size_t size, add;
2617 int r;
2618
10b44e1d
LP
2619 assert(context);
2620 assert(params);
2621 assert(id);
2622 assert(path);
2623 assert(unit);
2624 assert(write_dfd >= 0);
2625 assert(left);
2626
2627 if (path_is_absolute(path) || read_dfd >= 0) {
f344f7fd
LP
2628 /* If this is an absolute path (or a directory fd is specifier relative which to read), read
2629 * the data directly from it, and support AF_UNIX sockets */
10b44e1d 2630 source = path;
3989bdc1
AB
2631 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2632
2633 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2634 * via the source socket address in case we read off an AF_UNIX socket. */
10b44e1d 2635 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, id) < 0)
3989bdc1
AB
2636 return -ENOMEM;
2637
2638 missing_ok = false;
2639
2640 } else if (params->received_credentials) {
2641 /* If this is a relative path, take it relative to the credentials we received
2642 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2643 * on a credential store, i.e. this is guaranteed to be regular files. */
10b44e1d 2644 j = path_join(params->received_credentials, path);
3989bdc1
AB
2645 if (!j)
2646 return -ENOMEM;
2647
2648 source = j;
2649 } else
2650 source = NULL;
2651
2652 if (source)
2653 r = read_full_file_full(
2654 read_dfd, source,
2655 UINT64_MAX,
10b44e1d
LP
2656 encrypted ? CREDENTIAL_ENCRYPTED_SIZE_MAX : CREDENTIAL_SIZE_MAX,
2657 flags | (encrypted ? READ_FULL_FILE_UNBASE64 : 0),
3989bdc1
AB
2658 bindname,
2659 &data, &size);
2660 else
2661 r = -ENOENT;
2662
10b44e1d 2663 if (r == -ENOENT && (missing_ok || hashmap_contains(context->set_credentials, id))) {
3989bdc1
AB
2664 /* Make a missing inherited credential non-fatal, let's just continue. After all apps
2665 * will get clear errors if we don't pass such a missing credential on as they
2666 * themselves will get ENOENT when trying to read them, which should not be much
2667 * worse than when we handle the error here and make it fatal.
2668 *
2669 * Also, if the source file doesn't exist, but a fallback is set via SetCredentials=
2670 * we are fine, too. */
10b44e1d 2671 log_debug_errno(r, "Couldn't read inherited credential '%s', skipping: %m", path);
3989bdc1
AB
2672 return 0;
2673 }
2674 if (r < 0)
10b44e1d 2675 return log_debug_errno(r, "Failed to read credential '%s': %m", path);
3989bdc1 2676
10b44e1d 2677 if (encrypted) {
3989bdc1
AB
2678 _cleanup_free_ void *plaintext = NULL;
2679 size_t plaintext_size = 0;
2680
10b44e1d 2681 r = decrypt_credential_and_warn(id, now(CLOCK_REALTIME), NULL, data, size, &plaintext, &plaintext_size);
3989bdc1
AB
2682 if (r < 0)
2683 return r;
2684
2685 free_and_replace(data, plaintext);
2686 size = plaintext_size;
2687 }
2688
10b44e1d 2689 add = strlen(id) + size;
3989bdc1
AB
2690 if (add > *left)
2691 return -E2BIG;
2692
10b44e1d 2693 r = write_credential(write_dfd, id, data, size, uid, ownership_ok);
3989bdc1
AB
2694 if (r < 0)
2695 return r;
2696
2697 *left -= add;
2698 return 0;
2699}
2700
2701struct load_cred_args {
3989bdc1
AB
2702 const ExecContext *context;
2703 const ExecParameters *params;
461345a1 2704 bool encrypted;
3989bdc1
AB
2705 const char *unit;
2706 int dfd;
2707 uid_t uid;
2708 bool ownership_ok;
2709 uint64_t *left;
2710};
2711
2712static int load_cred_recurse_dir_cb(
2713 RecurseDirEvent event,
2714 const char *path,
2715 int dir_fd,
2716 int inode_fd,
2717 const struct dirent *de,
2718 const struct statx *sx,
2719 void *userdata) {
2720
6394e5cd 2721 struct load_cred_args *args = ASSERT_PTR(userdata);
11348386 2722 _cleanup_free_ char *sub_id = NULL;
3989bdc1
AB
2723 int r;
2724
2725 if (event != RECURSE_DIR_ENTRY)
2726 return RECURSE_DIR_CONTINUE;
2727
2728 if (!IN_SET(de->d_type, DT_REG, DT_SOCK))
2729 return RECURSE_DIR_CONTINUE;
2730
11348386 2731 sub_id = strreplace(path, "/", "_");
3989bdc1
AB
2732 if (!sub_id)
2733 return -ENOMEM;
2734
2735 if (!credential_name_valid(sub_id))
1451435c 2736 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "Credential would get ID %s, which is not valid, refusing", sub_id);
3989bdc1 2737
5bec447a 2738 if (faccessat(args->dfd, sub_id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) {
3989bdc1
AB
2739 log_debug("Skipping credential with duplicated ID %s at %s", sub_id, path);
2740 return RECURSE_DIR_CONTINUE;
2741 }
5bec447a
LP
2742 if (errno != ENOENT)
2743 return log_debug_errno(errno, "Failed to test if credential %s exists: %m", sub_id);
3989bdc1 2744
10b44e1d
LP
2745 r = load_credential(
2746 args->context,
2747 args->params,
2748 sub_id,
2749 de->d_name,
461345a1 2750 args->encrypted,
10b44e1d
LP
2751 args->unit,
2752 dir_fd,
2753 args->dfd,
2754 args->uid,
2755 args->ownership_ok,
2756 args->left);
3989bdc1
AB
2757 if (r < 0)
2758 return r;
2759
2760 return RECURSE_DIR_CONTINUE;
2761}
2762
bb0c0d6f
LP
2763static int acquire_credentials(
2764 const ExecContext *context,
2765 const ExecParameters *params,
d3dcf4e3 2766 const char *unit,
bb0c0d6f
LP
2767 const char *p,
2768 uid_t uid,
2769 bool ownership_ok) {
2770
43144be4 2771 uint64_t left = CREDENTIALS_TOTAL_SIZE_MAX;
bb0c0d6f 2772 _cleanup_close_ int dfd = -1;
43144be4 2773 ExecLoadCredential *lc;
bb0c0d6f 2774 ExecSetCredential *sc;
bb0c0d6f
LP
2775 int r;
2776
2777 assert(context);
2778 assert(p);
2779
2780 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2781 if (dfd < 0)
2782 return -errno;
2783
43144be4
LP
2784 /* First, load credentials off disk (or acquire via AF_UNIX socket) */
2785 HASHMAP_FOREACH(lc, context->load_credentials) {
3989bdc1 2786 _cleanup_close_ int sub_fd = -1;
d3dcf4e3 2787
f344f7fd
LP
2788 /* If this is an absolute path, then try to open it as a directory. If that works, then we'll
2789 * recurse into it. If it is an absolute path but it isn't a directory, then we'll open it as
2790 * a regular file. Finally, if it's a relative path we will use it as a credential name to
2791 * propagate a credential passed to us from further up. */
43144be4 2792
f344f7fd
LP
2793 if (path_is_absolute(lc->path)) {
2794 sub_fd = open(lc->path, O_DIRECTORY|O_CLOEXEC|O_RDONLY);
1d68a2e1
LP
2795 if (sub_fd < 0 && !IN_SET(errno,
2796 ENOTDIR, /* Not a directory */
2797 ENOENT)) /* Doesn't exist? */
2798 return log_debug_errno(errno, "Failed to open '%s': %m", lc->path);
f344f7fd 2799 }
43144be4 2800
61c5a49e 2801 if (sub_fd < 0)
f344f7fd 2802 /* Regular file (incl. a credential passed in from higher up) */
10b44e1d
LP
2803 r = load_credential(
2804 context,
2805 params,
2806 lc->id,
2807 lc->path,
2808 lc->encrypted,
2809 unit,
2810 -1,
2811 dfd,
2812 uid,
2813 ownership_ok,
2814 &left);
61c5a49e 2815 else
10b44e1d 2816 /* Directory */
3989bdc1
AB
2817 r = recurse_dir(
2818 sub_fd,
11348386 2819 /* path= */ lc->id, /* recurse_dir() will suffix the subdir paths from here to the top-level id */
3989bdc1
AB
2820 /* statx_mask= */ 0,
2821 /* n_depth_max= */ UINT_MAX,
9883cbb2 2822 RECURSE_DIR_SORT|RECURSE_DIR_IGNORE_DOT|RECURSE_DIR_ENSURE_TYPE,
3989bdc1
AB
2823 load_cred_recurse_dir_cb,
2824 &(struct load_cred_args) {
3989bdc1
AB
2825 .context = context,
2826 .params = params,
461345a1 2827 .encrypted = lc->encrypted,
3989bdc1
AB
2828 .unit = unit,
2829 .dfd = dfd,
2830 .uid = uid,
2831 .ownership_ok = ownership_ok,
2832 .left = &left,
2833 });
61c5a49e
LP
2834 if (r < 0)
2835 return r;
bb0c0d6f
LP
2836 }
2837
9e6e9d61
LP
2838 /* Second, we add in literally specified credentials. If the credentials already exist, we'll not add
2839 * them, so that they can act as a "default" if the same credential is specified multiple times. */
43144be4
LP
2840 HASHMAP_FOREACH(sc, context->set_credentials) {
2841 _cleanup_(erase_and_freep) void *plaintext = NULL;
2842 const char *data;
2843 size_t size, add;
2844
9e6e9d61
LP
2845 /* Note that we check ahead of time here instead of relying on O_EXCL|O_CREAT later to return
2846 * EEXIST if the credential already exists. That's because the TPM2-based decryption is kinda
2847 * slow and involved, hence it's nice to be able to skip that if the credential already
2848 * exists anyway. */
43144be4
LP
2849 if (faccessat(dfd, sc->id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0)
2850 continue;
2851 if (errno != ENOENT)
2852 return log_debug_errno(errno, "Failed to test if credential %s exists: %m", sc->id);
2853
2854 if (sc->encrypted) {
2855 r = decrypt_credential_and_warn(sc->id, now(CLOCK_REALTIME), NULL, sc->data, sc->size, &plaintext, &size);
2856 if (r < 0)
2857 return r;
2858
2859 data = plaintext;
2860 } else {
2861 data = sc->data;
2862 size = sc->size;
2863 }
2864
2865 add = strlen(sc->id) + size;
2866 if (add > left)
2867 return -E2BIG;
2868
2869 r = write_credential(dfd, sc->id, data, size, uid, ownership_ok);
2870 if (r < 0)
2871 return r;
2872
43144be4
LP
2873 left -= add;
2874 }
2875
bb0c0d6f
LP
2876 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2877 return -errno;
2878
2879 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2880 * accessible */
2881
2882 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2883 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
bb0c0d6f
LP
2884 if (r < 0) {
2885 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2886 return r;
2887
2888 if (!ownership_ok)
2889 return r;
2890
f5fbe71d 2891 if (fchown(dfd, uid, GID_INVALID) < 0)
bb0c0d6f
LP
2892 return -errno;
2893 }
2894 }
2895
2896 return 0;
2897}
2898
2899static int setup_credentials_internal(
2900 const ExecContext *context,
2901 const ExecParameters *params,
d3dcf4e3 2902 const char *unit,
bb0c0d6f
LP
2903 const char *final, /* This is where the credential store shall eventually end up at */
2904 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2905 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2906 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2907 uid_t uid) {
2908
2909 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2910 * if we mounted something; false if we definitely can't mount anything */
2911 bool final_mounted;
2912 const char *where;
2913
2914 assert(context);
2915 assert(final);
2916 assert(workspace);
2917
2918 if (reuse_workspace) {
2919 r = path_is_mount_point(workspace, NULL, 0);
2920 if (r < 0)
2921 return r;
2922 if (r > 0)
2923 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2924 else
2925 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2926 } else
2927 workspace_mounted = -1; /* ditto */
2928
2929 r = path_is_mount_point(final, NULL, 0);
2930 if (r < 0)
2931 return r;
2932 if (r > 0) {
2933 /* If the final place already has something mounted, we use that. If the workspace also has
2934 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2935 * different). */
2936 final_mounted = true;
2937
2938 if (workspace_mounted < 0) {
2939 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2940 * the final version to the workspace, and make it writable, so that we can make
2941 * changes */
2942
21935150
LP
2943 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2944 if (r < 0)
2945 return r;
bb0c0d6f 2946
21935150
LP
2947 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2948 if (r < 0)
2949 return r;
bb0c0d6f
LP
2950
2951 workspace_mounted = true;
2952 }
2953 } else
2954 final_mounted = false;
2955
2956 if (workspace_mounted < 0) {
2957 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2958 for (int try = 0;; try++) {
2959
2960 if (try == 0) {
2961 /* Try "ramfs" first, since it's not swap backed */
21935150
LP
2962 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2963 if (r >= 0) {
bb0c0d6f
LP
2964 workspace_mounted = true;
2965 break;
2966 }
2967
2968 } else if (try == 1) {
2969 _cleanup_free_ char *opts = NULL;
2970
43144be4 2971 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%zu", (size_t) CREDENTIALS_TOTAL_SIZE_MAX) < 0)
bb0c0d6f
LP
2972 return -ENOMEM;
2973
2974 /* Fall back to "tmpfs" otherwise */
21935150
LP
2975 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2976 if (r >= 0) {
bb0c0d6f
LP
2977 workspace_mounted = true;
2978 break;
2979 }
2980
2981 } else {
2982 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
21935150
LP
2983 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2984 if (r < 0) {
2985 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2986 return r;
bb0c0d6f
LP
2987
2988 if (must_mount) /* If we it's not OK to use the plain directory
2989 * fallback, propagate all errors too */
21935150 2990 return r;
bb0c0d6f
LP
2991
2992 /* If we lack privileges to bind mount stuff, then let's gracefully
2993 * proceed for compat with container envs, and just use the final dir
2994 * as is. */
2995
2996 workspace_mounted = false;
2997 break;
2998 }
2999
3000 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
21935150
LP
3001 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
3002 if (r < 0)
3003 return r;
bb0c0d6f
LP
3004
3005 workspace_mounted = true;
3006 break;
3007 }
3008 }
3009 }
3010
3011 assert(!must_mount || workspace_mounted > 0);
3012 where = workspace_mounted ? workspace : final;
3013
e3a0a862
CG
3014 (void) label_fix_container(where, final, 0);
3015
d3dcf4e3 3016 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
bb0c0d6f
LP
3017 if (r < 0)
3018 return r;
3019
3020 if (workspace_mounted) {
3021 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
21935150
LP
3022 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
3023 if (r < 0)
3024 return r;
bb0c0d6f
LP
3025
3026 /* And mount it to the final place, read-only */
21935150
LP
3027 if (final_mounted)
3028 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
3029 else
3030 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
3031 if (r < 0)
3032 return r;
bb0c0d6f
LP
3033 } else {
3034 _cleanup_free_ char *parent = NULL;
3035
3036 /* If we do not have our own mount put used the plain directory fallback, then we need to
3037 * open access to the top-level credential directory and the per-service directory now */
3038
3039 parent = dirname_malloc(final);
3040 if (!parent)
3041 return -ENOMEM;
3042 if (chmod(parent, 0755) < 0)
3043 return -errno;
3044 }
3045
3046 return 0;
3047}
3048
3049static int setup_credentials(
3050 const ExecContext *context,
3051 const ExecParameters *params,
3052 const char *unit,
3053 uid_t uid) {
3054
3055 _cleanup_free_ char *p = NULL, *q = NULL;
bb0c0d6f
LP
3056 int r;
3057
3058 assert(context);
3059 assert(params);
3060
3061 if (!exec_context_has_credentials(context))
3062 return 0;
3063
3064 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
3065 return -EINVAL;
3066
3067 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
3068 * and the subdir we mount over with a read-only file system readable by the service's user */
3069 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
3070 if (!q)
3071 return -ENOMEM;
3072
3073 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
3074 if (r < 0 && r != -EEXIST)
3075 return r;
3076
3077 p = path_join(q, unit);
3078 if (!p)
3079 return -ENOMEM;
3080
3081 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
3082 if (r < 0 && r != -EEXIST)
3083 return r;
3084
3085 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
3086 if (r < 0) {
3087 _cleanup_free_ char *t = NULL, *u = NULL;
3088
3089 /* If this is not a privilege or support issue then propagate the error */
3090 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
3091 return r;
3092
3093 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
3094 * it into place, so that users can't access half-initialized credential stores. */
3095 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
3096 if (!t)
3097 return -ENOMEM;
3098
3099 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
3100 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
3101 * after it is fully set up */
3102 u = path_join(t, unit);
3103 if (!u)
3104 return -ENOMEM;
3105
3106 FOREACH_STRING(i, t, u) {
3107 r = mkdir_label(i, 0700);
3108 if (r < 0 && r != -EEXIST)
3109 return r;
3110 }
3111
3112 r = setup_credentials_internal(
3113 context,
3114 params,
d3dcf4e3 3115 unit,
bb0c0d6f
LP
3116 p, /* final mount point */
3117 u, /* temporary workspace to overmount */
3118 true, /* reuse the workspace if it is already a mount */
3119 false, /* it's OK to fall back to a plain directory if we can't mount anything */
3120 uid);
3121
3122 (void) rmdir(u); /* remove the workspace again if we can. */
3123
3124 if (r < 0)
3125 return r;
3126
3127 } else if (r == 0) {
3128
3129 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
3130 * we can use the same directory for all cases, after turning off propagation. Question
3131 * though is: where do we turn off propagation exactly, and where do we place the workspace
3132 * directory? We need some place that is guaranteed to be a mount point in the host, and
3133 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
3134 * since we ultimately want to move the resulting file system there, i.e. we need propagation
3135 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
3136 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
3137 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
3138 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
3139 * propagation on the former, and then overmount the latter.
3140 *
3141 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
3142 * for this purpose, but there are few other candidates that work equally well for us, and
3143 * given that the we do this in a privately namespaced short-lived single-threaded process
7802194a 3144 * that no one else sees this should be OK to do. */
bb0c0d6f 3145
21935150
LP
3146 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
3147 if (r < 0)
bb0c0d6f
LP
3148 goto child_fail;
3149
3150 r = setup_credentials_internal(
3151 context,
3152 params,
d3dcf4e3 3153 unit,
bb0c0d6f
LP
3154 p, /* final mount point */
3155 "/dev/shm", /* temporary workspace to overmount */
3156 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
3157 true, /* insist that something is mounted, do not allow fallback to plain directory */
3158 uid);
3159 if (r < 0)
3160 goto child_fail;
3161
3162 _exit(EXIT_SUCCESS);
3163
3164 child_fail:
3165 _exit(EXIT_FAILURE);
3166 }
3167
3168 return 0;
3169}
3170
92b423b9 3171#if ENABLE_SMACK
cefc33ae
LP
3172static int setup_smack(
3173 const ExecContext *context,
b83d5050 3174 int executable_fd) {
cefc33ae
LP
3175 int r;
3176
3177 assert(context);
b83d5050 3178 assert(executable_fd >= 0);
cefc33ae 3179
cefc33ae
LP
3180 if (context->smack_process_label) {
3181 r = mac_smack_apply_pid(0, context->smack_process_label);
3182 if (r < 0)
3183 return r;
3184 }
3185#ifdef SMACK_DEFAULT_PROCESS_LABEL
3186 else {
3187 _cleanup_free_ char *exec_label = NULL;
3188
b83d5050 3189 r = mac_smack_read_fd(executable_fd, SMACK_ATTR_EXEC, &exec_label);
4c701096 3190 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
3191 return r;
3192
3193 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
3194 if (r < 0)
3195 return r;
3196 }
cefc33ae
LP
3197#endif
3198
3199 return 0;
3200}
92b423b9 3201#endif
cefc33ae 3202
6c47cd7d
LP
3203static int compile_bind_mounts(
3204 const ExecContext *context,
3205 const ExecParameters *params,
3206 BindMount **ret_bind_mounts,
da6053d0 3207 size_t *ret_n_bind_mounts,
6c47cd7d
LP
3208 char ***ret_empty_directories) {
3209
3210 _cleanup_strv_free_ char **empty_directories = NULL;
3211 BindMount *bind_mounts;
5b10116e 3212 size_t n, h = 0;
6c47cd7d
LP
3213 int r;
3214
3215 assert(context);
3216 assert(params);
3217 assert(ret_bind_mounts);
3218 assert(ret_n_bind_mounts);
3219 assert(ret_empty_directories);
3220
3221 n = context->n_bind_mounts;
5b10116e 3222 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
3223 if (!params->prefix[t])
3224 continue;
3225
211a3d87 3226 n += context->directories[t].n_items;
6c47cd7d
LP
3227 }
3228
3229 if (n <= 0) {
3230 *ret_bind_mounts = NULL;
3231 *ret_n_bind_mounts = 0;
3232 *ret_empty_directories = NULL;
3233 return 0;
3234 }
3235
3236 bind_mounts = new(BindMount, n);
3237 if (!bind_mounts)
3238 return -ENOMEM;
3239
5b10116e 3240 for (size_t i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
3241 BindMount *item = context->bind_mounts + i;
3242 char *s, *d;
3243
3244 s = strdup(item->source);
3245 if (!s) {
3246 r = -ENOMEM;
3247 goto finish;
3248 }
3249
3250 d = strdup(item->destination);
3251 if (!d) {
3252 free(s);
3253 r = -ENOMEM;
3254 goto finish;
3255 }
3256
3257 bind_mounts[h++] = (BindMount) {
3258 .source = s,
3259 .destination = d,
3260 .read_only = item->read_only,
3261 .recursive = item->recursive,
3262 .ignore_enoent = item->ignore_enoent,
3263 };
3264 }
3265
5b10116e 3266 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
3267 if (!params->prefix[t])
3268 continue;
3269
211a3d87 3270 if (context->directories[t].n_items == 0)
6c47cd7d
LP
3271 continue;
3272
494d0247 3273 if (exec_directory_is_private(context, t) &&
74e12520 3274 !exec_context_with_rootfs(context)) {
6c47cd7d
LP
3275 char *private_root;
3276
3277 /* So this is for a dynamic user, and we need to make sure the process can access its own
3278 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3279 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3280
657ee2d8 3281 private_root = path_join(params->prefix[t], "private");
6c47cd7d
LP
3282 if (!private_root) {
3283 r = -ENOMEM;
3284 goto finish;
3285 }
3286
3287 r = strv_consume(&empty_directories, private_root);
a635a7ae 3288 if (r < 0)
6c47cd7d 3289 goto finish;
6c47cd7d
LP
3290 }
3291
211a3d87 3292 for (size_t i = 0; i < context->directories[t].n_items; i++) {
6c47cd7d
LP
3293 char *s, *d;
3294
494d0247 3295 if (exec_directory_is_private(context, t))
211a3d87 3296 s = path_join(params->prefix[t], "private", context->directories[t].items[i].path);
6c47cd7d 3297 else
211a3d87 3298 s = path_join(params->prefix[t], context->directories[t].items[i].path);
6c47cd7d
LP
3299 if (!s) {
3300 r = -ENOMEM;
3301 goto finish;
3302 }
3303
494d0247 3304 if (exec_directory_is_private(context, t) &&
74e12520 3305 exec_context_with_rootfs(context))
5609f688
YW
3306 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3307 * directory is not created on the root directory. So, let's bind-mount the directory
3308 * on the 'non-private' place. */
211a3d87 3309 d = path_join(params->prefix[t], context->directories[t].items[i].path);
5609f688
YW
3310 else
3311 d = strdup(s);
6c47cd7d
LP
3312 if (!d) {
3313 free(s);
3314 r = -ENOMEM;
3315 goto finish;
3316 }
3317
3318 bind_mounts[h++] = (BindMount) {
3319 .source = s,
3320 .destination = d,
3321 .read_only = false,
9ce4e4b0 3322 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
3323 .recursive = true,
3324 .ignore_enoent = false,
3325 };
3326 }
3327 }
3328
3329 assert(h == n);
3330
3331 *ret_bind_mounts = bind_mounts;
3332 *ret_n_bind_mounts = n;
ae2a15bc 3333 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
3334
3335 return (int) n;
3336
3337finish:
3338 bind_mount_free_many(bind_mounts, h);
3339 return r;
3340}
3341
df61e79a
LB
3342/* ret_symlinks will contain a list of pairs src:dest that describes
3343 * the symlinks to create later on. For example, the symlinks needed
3344 * to safely give private directories to DynamicUser=1 users. */
3345static int compile_symlinks(
3346 const ExecContext *context,
3347 const ExecParameters *params,
3348 char ***ret_symlinks) {
3349
3350 _cleanup_strv_free_ char **symlinks = NULL;
3351 int r;
3352
3353 assert(context);
3354 assert(params);
3355 assert(ret_symlinks);
3356
3357 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
211a3d87
LB
3358 for (size_t i = 0; i < context->directories[dt].n_items; i++) {
3359 _cleanup_free_ char *private_path = NULL, *path = NULL;
df61e79a 3360
211a3d87
LB
3361 STRV_FOREACH(symlink, context->directories[dt].items[i].symlinks) {
3362 _cleanup_free_ char *src_abs = NULL, *dst_abs = NULL;
df61e79a 3363
211a3d87
LB
3364 src_abs = path_join(params->prefix[dt], context->directories[dt].items[i].path);
3365 dst_abs = path_join(params->prefix[dt], *symlink);
3366 if (!src_abs || !dst_abs)
3367 return -ENOMEM;
df61e79a 3368
211a3d87
LB
3369 r = strv_consume_pair(&symlinks, TAKE_PTR(src_abs), TAKE_PTR(dst_abs));
3370 if (r < 0)
3371 return r;
3372 }
3373
3fa80e5e 3374 if (!exec_directory_is_private(context, dt) || exec_context_with_rootfs(context))
211a3d87
LB
3375 continue;
3376
3377 private_path = path_join(params->prefix[dt], "private", context->directories[dt].items[i].path);
df61e79a
LB
3378 if (!private_path)
3379 return -ENOMEM;
3380
211a3d87 3381 path = path_join(params->prefix[dt], context->directories[dt].items[i].path);
df61e79a
LB
3382 if (!path)
3383 return -ENOMEM;
3384
3385 r = strv_consume_pair(&symlinks, TAKE_PTR(private_path), TAKE_PTR(path));
3386 if (r < 0)
3387 return r;
3388 }
3389 }
3390
3391 *ret_symlinks = TAKE_PTR(symlinks);
3392
3393 return 0;
3394}
3395
4e677599
LP
3396static bool insist_on_sandboxing(
3397 const ExecContext *context,
3398 const char *root_dir,
3399 const char *root_image,
3400 const BindMount *bind_mounts,
3401 size_t n_bind_mounts) {
3402
4e677599
LP
3403 assert(context);
3404 assert(n_bind_mounts == 0 || bind_mounts);
3405
3406 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
86b52a39 3407 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
4e677599
LP
3408 * rearrange stuff in a way we cannot ignore gracefully. */
3409
3410 if (context->n_temporary_filesystems > 0)
3411 return true;
3412
3413 if (root_dir || root_image)
3414 return true;
3415
b3d13314
LB
3416 if (context->n_mount_images > 0)
3417 return true;
3418
4e677599
LP
3419 if (context->dynamic_user)
3420 return true;
3421
4355c04f
LB
3422 if (context->n_extension_images > 0 || !strv_isempty(context->extension_directories))
3423 return true;
3424
4e677599
LP
3425 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3426 * essential. */
5b10116e 3427 for (size_t i = 0; i < n_bind_mounts; i++)
4e677599
LP
3428 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3429 return true;
3430
91dd5f7c
LP
3431 if (context->log_namespace)
3432 return true;
3433
4e677599
LP
3434 return false;
3435}
3436
6818c54c 3437static int apply_mount_namespace(
34cf6c43 3438 const Unit *u,
9f71ba8d 3439 ExecCommandFlags command_flags,
6818c54c
LP
3440 const ExecContext *context,
3441 const ExecParameters *params,
7cc5ef5f
ZJS
3442 const ExecRuntime *runtime,
3443 char **error_path) {
6818c54c 3444
df61e79a 3445 _cleanup_strv_free_ char **empty_directories = NULL, **symlinks = NULL;
56a13a49 3446 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
915e6d16 3447 const char *root_dir = NULL, *root_image = NULL;
24759d8f
LB
3448 _cleanup_free_ char *creds_path = NULL, *incoming_dir = NULL, *propagate_dir = NULL,
3449 *extension_dir = NULL;
228af36f 3450 NamespaceInfo ns_info;
165a31c0 3451 bool needs_sandboxing;
6c47cd7d 3452 BindMount *bind_mounts = NULL;
da6053d0 3453 size_t n_bind_mounts = 0;
6818c54c 3454 int r;
93c6bb51 3455
2b3c1b9e
DH
3456 assert(context);
3457
915e6d16
LP
3458 if (params->flags & EXEC_APPLY_CHROOT) {
3459 root_image = context->root_image;
3460
3461 if (!root_image)
3462 root_dir = context->root_directory;
3463 }
93c6bb51 3464
6c47cd7d
LP
3465 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3466 if (r < 0)
3467 return r;
3468
211a3d87 3469 /* Symlinks for exec dirs are set up after other mounts, before they are made read-only. */
df61e79a
LB
3470 r = compile_symlinks(context, params, &symlinks);
3471 if (r < 0)
3472 return r;
3473
9f71ba8d 3474 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
ecf63c91
NJ
3475 if (needs_sandboxing) {
3476 /* The runtime struct only contains the parent of the private /tmp,
3477 * which is non-accessible to world users. Inside of it there's a /tmp
56a13a49
ZJS
3478 * that is sticky, and that's the one we want to use here.
3479 * This does not apply when we are using /run/systemd/empty as fallback. */
ecf63c91
NJ
3480
3481 if (context->private_tmp && runtime) {
56a13a49
ZJS
3482 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3483 tmp_dir = runtime->tmp_dir;
3484 else if (runtime->tmp_dir)
3485 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3486
3487 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3488 var_tmp_dir = runtime->var_tmp_dir;
f63ef937 3489 else if (runtime->var_tmp_dir)
56a13a49 3490 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
ecf63c91
NJ
3491 }
3492
b5a33299
YW
3493 ns_info = (NamespaceInfo) {
3494 .ignore_protect_paths = false,
3495 .private_dev = context->private_devices,
3496 .protect_control_groups = context->protect_control_groups,
3497 .protect_kernel_tunables = context->protect_kernel_tunables,
3498 .protect_kernel_modules = context->protect_kernel_modules,
94a7b275 3499 .protect_kernel_logs = context->protect_kernel_logs,
aecd5ac6 3500 .protect_hostname = context->protect_hostname,
5e98086d 3501 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
228af36f 3502 .private_mounts = context->private_mounts,
52b3d652
LP
3503 .protect_home = context->protect_home,
3504 .protect_system = context->protect_system,
4e399953
LP
3505 .protect_proc = context->protect_proc,
3506 .proc_subset = context->proc_subset,
80271a44 3507 .private_ipc = context->private_ipc || context->ipc_namespace_path,
6720e356 3508 /* If NNP is on, we can turn on MS_NOSUID, since it won't have any effect anymore. */
5181630f 3509 .mount_nosuid = context->no_new_privileges && !mac_selinux_use(),
b5a33299 3510 };
ecf63c91 3511 } else if (!context->dynamic_user && root_dir)
228af36f
LP
3512 /*
3513 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3514 * sandbox info, otherwise enforce it, don't ignore protected paths and
3515 * fail if we are enable to apply the sandbox inside the mount namespace.
3516 */
3517 ns_info = (NamespaceInfo) {
3518 .ignore_protect_paths = true,
3519 };
3520 else
3521 ns_info = (NamespaceInfo) {};
b5a33299 3522
37ed15d7
FB
3523 if (context->mount_flags == MS_SHARED)
3524 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3525
a631cbfa
LP
3526 if (exec_context_has_credentials(context) &&
3527 params->prefix[EXEC_DIRECTORY_RUNTIME] &&
3528 FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
bbb4e7f3 3529 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
8062e643
YW
3530 if (!creds_path) {
3531 r = -ENOMEM;
3532 goto finalize;
3533 }
bbb4e7f3
LP
3534 }
3535
5e8deb94
LB
3536 if (MANAGER_IS_SYSTEM(u->manager)) {
3537 propagate_dir = path_join("/run/systemd/propagate/", u->id);
f2550b98
LP
3538 if (!propagate_dir) {
3539 r = -ENOMEM;
3540 goto finalize;
3541 }
3542
5e8deb94 3543 incoming_dir = strdup("/run/systemd/incoming");
f2550b98
LP
3544 if (!incoming_dir) {
3545 r = -ENOMEM;
3546 goto finalize;
3547 }
24759d8f
LB
3548
3549 extension_dir = strdup("/run/systemd/unit-extensions");
3550 if (!extension_dir) {
3551 r = -ENOMEM;
3552 goto finalize;
3553 }
3554 } else
3555 if (asprintf(&extension_dir, "/run/user/" UID_FMT "/systemd/unit-extensions", geteuid()) < 0) {
3556 r = -ENOMEM;
3557 goto finalize;
3558 }
5e8deb94 3559
18d73705 3560 r = setup_namespace(root_dir, root_image, context->root_image_options,
7bcef4ef 3561 &ns_info, context->read_write_paths,
165a31c0
LP
3562 needs_sandboxing ? context->read_only_paths : NULL,
3563 needs_sandboxing ? context->inaccessible_paths : NULL,
ddc155b2
TM
3564 needs_sandboxing ? context->exec_paths : NULL,
3565 needs_sandboxing ? context->no_exec_paths : NULL,
6c47cd7d 3566 empty_directories,
df61e79a 3567 symlinks,
6c47cd7d
LP
3568 bind_mounts,
3569 n_bind_mounts,
2abd4e38
YW
3570 context->temporary_filesystems,
3571 context->n_temporary_filesystems,
b3d13314
LB
3572 context->mount_images,
3573 context->n_mount_images,
56a13a49
ZJS
3574 tmp_dir,
3575 var_tmp_dir,
bbb4e7f3 3576 creds_path,
91dd5f7c 3577 context->log_namespace,
915e6d16 3578 context->mount_flags,
d4d55b0d
LB
3579 context->root_hash, context->root_hash_size, context->root_hash_path,
3580 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3581 context->root_verity,
93f59701
LB
3582 context->extension_images,
3583 context->n_extension_images,
a07b9926 3584 context->extension_directories,
5e8deb94
LB
3585 propagate_dir,
3586 incoming_dir,
24759d8f 3587 extension_dir,
3bdc25a4 3588 root_dir || root_image ? params->notify_socket : NULL,
7cc5ef5f 3589 error_path);
93c6bb51 3590
1beab8b0 3591 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 3592 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
3593 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3594 * completely different execution environment. */
aca835ed 3595 if (r == -ENOANO) {
4e677599
LP
3596 if (insist_on_sandboxing(
3597 context,
3598 root_dir, root_image,
3599 bind_mounts,
3600 n_bind_mounts)) {
3601 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3602 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3603 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3604
3605 r = -EOPNOTSUPP;
3606 } else {
aca835ed 3607 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
4e677599 3608 r = 0;
aca835ed 3609 }
93c6bb51
DH
3610 }
3611
8062e643 3612finalize:
4e677599 3613 bind_mount_free_many(bind_mounts, n_bind_mounts);
93c6bb51
DH
3614 return r;
3615}
3616
915e6d16
LP
3617static int apply_working_directory(
3618 const ExecContext *context,
3619 const ExecParameters *params,
3620 const char *home,
376fecf6 3621 int *exit_status) {
915e6d16 3622
6732edab 3623 const char *d, *wd;
2b3c1b9e
DH
3624
3625 assert(context);
376fecf6 3626 assert(exit_status);
2b3c1b9e 3627
6732edab
LP
3628 if (context->working_directory_home) {
3629
376fecf6
LP
3630 if (!home) {
3631 *exit_status = EXIT_CHDIR;
6732edab 3632 return -ENXIO;
376fecf6 3633 }
6732edab 3634
2b3c1b9e 3635 wd = home;
6732edab 3636
14eb3285
LP
3637 } else
3638 wd = empty_to_root(context->working_directory);
e7f1e7c6 3639
fa97f630 3640 if (params->flags & EXEC_APPLY_CHROOT)
2b3c1b9e 3641 d = wd;
fa97f630 3642 else
3b0e5bb5 3643 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 3644
376fecf6
LP
3645 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3646 *exit_status = EXIT_CHDIR;
2b3c1b9e 3647 return -errno;
376fecf6 3648 }
e7f1e7c6
DH
3649
3650 return 0;
3651}
3652
fa97f630
JB
3653static int apply_root_directory(
3654 const ExecContext *context,
3655 const ExecParameters *params,
3656 const bool needs_mount_ns,
3657 int *exit_status) {
3658
3659 assert(context);
3660 assert(exit_status);
3661
5b10116e 3662 if (params->flags & EXEC_APPLY_CHROOT)
fa97f630
JB
3663 if (!needs_mount_ns && context->root_directory)
3664 if (chroot(context->root_directory) < 0) {
3665 *exit_status = EXIT_CHROOT;
3666 return -errno;
3667 }
fa97f630
JB
3668
3669 return 0;
3670}
3671
b1edf445 3672static int setup_keyring(
34cf6c43 3673 const Unit *u,
b1edf445
LP
3674 const ExecContext *context,
3675 const ExecParameters *p,
3676 uid_t uid, gid_t gid) {
3677
74dd6b51 3678 key_serial_t keyring;
e64c2d0b
DJL
3679 int r = 0;
3680 uid_t saved_uid;
3681 gid_t saved_gid;
74dd6b51
LP
3682
3683 assert(u);
b1edf445 3684 assert(context);
74dd6b51
LP
3685 assert(p);
3686
3687 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3688 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3689 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3690 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3691 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3692 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3693
b1edf445
LP
3694 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3695 return 0;
3696
e64c2d0b
DJL
3697 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3698 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3699 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3700 * & group is just as nasty as acquiring a reference to the user keyring. */
3701
3702 saved_uid = getuid();
3703 saved_gid = getgid();
3704
3705 if (gid_is_valid(gid) && gid != saved_gid) {
3706 if (setregid(gid, -1) < 0)
3707 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3708 }
3709
3710 if (uid_is_valid(uid) && uid != saved_uid) {
3711 if (setreuid(uid, -1) < 0) {
3712 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3713 goto out;
3714 }
3715 }
3716
74dd6b51
LP
3717 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3718 if (keyring == -1) {
3719 if (errno == ENOSYS)
8002fb97 3720 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
065b4774 3721 else if (ERRNO_IS_PRIVILEGE(errno))
8002fb97 3722 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 3723 else if (errno == EDQUOT)
8002fb97 3724 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 3725 else
e64c2d0b 3726 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 3727
e64c2d0b 3728 goto out;
74dd6b51
LP
3729 }
3730
e64c2d0b
DJL
3731 /* When requested link the user keyring into the session keyring. */
3732 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3733
3734 if (keyctl(KEYCTL_LINK,
3735 KEY_SPEC_USER_KEYRING,
3736 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3737 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3738 goto out;
3739 }
3740 }
3741
3742 /* Restore uid/gid back */
3743 if (uid_is_valid(uid) && uid != saved_uid) {
3744 if (setreuid(saved_uid, -1) < 0) {
3745 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3746 goto out;
3747 }
3748 }
3749
3750 if (gid_is_valid(gid) && gid != saved_gid) {
3751 if (setregid(saved_gid, -1) < 0)
3752 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3753 }
3754
3755 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
3756 if (!sd_id128_is_null(u->invocation_id)) {
3757 key_serial_t key;
3758
3759 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3760 if (key == -1)
8002fb97 3761 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
3762 else {
3763 if (keyctl(KEYCTL_SETPERM, key,
3764 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3765 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 3766 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
3767 }
3768 }
3769
e64c2d0b 3770out:
37b22b3b 3771 /* Revert back uid & gid for the last time, and exit */
e64c2d0b
DJL
3772 /* no extra logging, as only the first already reported error matters */
3773 if (getuid() != saved_uid)
3774 (void) setreuid(saved_uid, -1);
b1edf445 3775
e64c2d0b
DJL
3776 if (getgid() != saved_gid)
3777 (void) setregid(saved_gid, -1);
b1edf445 3778
e64c2d0b 3779 return r;
74dd6b51
LP
3780}
3781
3042bbeb 3782static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
3783 assert(array);
3784 assert(n);
2caa38e9 3785 assert(pair);
29206d46
LP
3786
3787 if (pair[0] >= 0)
3788 array[(*n)++] = pair[0];
3789 if (pair[1] >= 0)
3790 array[(*n)++] = pair[1];
3791}
3792
a34ceba6
LP
3793static int close_remaining_fds(
3794 const ExecParameters *params,
34cf6c43
YW
3795 const ExecRuntime *runtime,
3796 const DynamicCreds *dcreds,
00d9ef85 3797 int user_lookup_fd,
a34ceba6 3798 int socket_fd,
5b8d1f6b 3799 const int *fds, size_t n_fds) {
a34ceba6 3800
da6053d0 3801 size_t n_dont_close = 0;
00d9ef85 3802 int dont_close[n_fds + 12];
a34ceba6
LP
3803
3804 assert(params);
3805
3806 if (params->stdin_fd >= 0)
3807 dont_close[n_dont_close++] = params->stdin_fd;
3808 if (params->stdout_fd >= 0)
3809 dont_close[n_dont_close++] = params->stdout_fd;
3810 if (params->stderr_fd >= 0)
3811 dont_close[n_dont_close++] = params->stderr_fd;
3812
3813 if (socket_fd >= 0)
3814 dont_close[n_dont_close++] = socket_fd;
3815 if (n_fds > 0) {
3816 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3817 n_dont_close += n_fds;
3818 }
3819
a70581ff 3820 if (runtime) {
29206d46 3821 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
a70581ff
XR
3822 append_socket_pair(dont_close, &n_dont_close, runtime->ipcns_storage_socket);
3823 }
29206d46
LP
3824
3825 if (dcreds) {
3826 if (dcreds->user)
3827 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3828 if (dcreds->group)
3829 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
3830 }
3831
00d9ef85
LP
3832 if (user_lookup_fd >= 0)
3833 dont_close[n_dont_close++] = user_lookup_fd;
3834
a34ceba6
LP
3835 return close_all_fds(dont_close, n_dont_close);
3836}
3837
00d9ef85
LP
3838static int send_user_lookup(
3839 Unit *unit,
3840 int user_lookup_fd,
3841 uid_t uid,
3842 gid_t gid) {
3843
3844 assert(unit);
3845
3846 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3847 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3848 * specified. */
3849
3850 if (user_lookup_fd < 0)
3851 return 0;
3852
3853 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3854 return 0;
3855
3856 if (writev(user_lookup_fd,
3857 (struct iovec[]) {
e6a7ec4b
LP
3858 IOVEC_INIT(&uid, sizeof(uid)),
3859 IOVEC_INIT(&gid, sizeof(gid)),
3860 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
3861 return -errno;
3862
3863 return 0;
3864}
3865
6732edab
LP
3866static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3867 int r;
3868
3869 assert(c);
3870 assert(home);
3871 assert(buf);
3872
3873 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3874
3875 if (*home)
3876 return 0;
3877
3878 if (!c->working_directory_home)
3879 return 0;
3880
6732edab
LP
3881 r = get_home_dir(buf);
3882 if (r < 0)
3883 return r;
3884
3885 *home = *buf;
3886 return 1;
3887}
3888
da50b85a
LP
3889static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3890 _cleanup_strv_free_ char ** list = NULL;
da50b85a
LP
3891 int r;
3892
3893 assert(c);
3894 assert(p);
3895 assert(ret);
3896
3897 assert(c->dynamic_user);
3898
3899 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3900 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3901 * directories. */
3902
5b10116e 3903 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
da50b85a
LP
3904 if (t == EXEC_DIRECTORY_CONFIGURATION)
3905 continue;
3906
3907 if (!p->prefix[t])
3908 continue;
3909
211a3d87 3910 for (size_t i = 0; i < c->directories[t].n_items; i++) {
da50b85a
LP
3911 char *e;
3912
494d0247 3913 if (exec_directory_is_private(c, t))
211a3d87 3914 e = path_join(p->prefix[t], "private", c->directories[t].items[i].path);
494d0247 3915 else
211a3d87 3916 e = path_join(p->prefix[t], c->directories[t].items[i].path);
da50b85a
LP
3917 if (!e)
3918 return -ENOMEM;
3919
3920 r = strv_consume(&list, e);
3921 if (r < 0)
3922 return r;
3923 }
3924 }
3925
ae2a15bc 3926 *ret = TAKE_PTR(list);
da50b85a
LP
3927
3928 return 0;
3929}
3930
78f93209
LP
3931static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3932 bool using_subcgroup;
3933 char *p;
3934
3935 assert(params);
3936 assert(ret);
3937
3938 if (!params->cgroup_path)
3939 return -EINVAL;
3940
3941 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3942 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3943 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3944 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3945 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3946 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3947 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3948 * flag, which is only passed for the former statements, not for the latter. */
3949
3950 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3951 if (using_subcgroup)
657ee2d8 3952 p = path_join(params->cgroup_path, ".control");
78f93209
LP
3953 else
3954 p = strdup(params->cgroup_path);
3955 if (!p)
3956 return -ENOMEM;
3957
3958 *ret = p;
3959 return using_subcgroup;
3960}
3961
e2b2fb7f
MS
3962static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3963 _cleanup_(cpu_set_reset) CPUSet s = {};
3964 int r;
3965
3966 assert(c);
3967 assert(ret);
3968
3969 if (!c->numa_policy.nodes.set) {
3970 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3971 return 0;
3972 }
3973
3974 r = numa_to_cpu_set(&c->numa_policy, &s);
3975 if (r < 0)
3976 return r;
3977
3978 cpu_set_reset(ret);
3979
3980 return cpu_set_add_all(ret, &s);
3981}
3982
3983bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3984 assert(c);
3985
3986 return c->cpu_affinity_from_numa;
3987}
3988
1da37e58
ZJS
3989static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
3990 int r;
3991
3992 assert(fds);
3993 assert(n_fds);
3994 assert(*n_fds < fds_size);
3995 assert(ret_fd);
3996
3997 if (fd < 0) {
3998 *ret_fd = -1;
3999 return 0;
4000 }
4001
4002 if (fd < 3 + (int) *n_fds) {
4003 /* Let's move the fd up, so that it's outside of the fd range we will use to store
4004 * the fds we pass to the process (or which are closed only during execve). */
4005
4006 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
4007 if (r < 0)
4008 return -errno;
4009
4010 CLOSE_AND_REPLACE(fd, r);
4011 }
4012
4013 *ret_fd = fds[*n_fds] = fd;
4014 (*n_fds) ++;
4015 return 1;
4016}
4017
ff0af2a1 4018static int exec_child(
f2341e0a 4019 Unit *unit,
34cf6c43 4020 const ExecCommand *command,
ff0af2a1
LP
4021 const ExecContext *context,
4022 const ExecParameters *params,
4023 ExecRuntime *runtime,
29206d46 4024 DynamicCreds *dcreds,
ff0af2a1 4025 int socket_fd,
2caa38e9 4026 const int named_iofds[static 3],
4c47affc 4027 int *fds,
da6053d0 4028 size_t n_socket_fds,
25b583d7 4029 size_t n_storage_fds,
ff0af2a1 4030 char **files_env,
00d9ef85 4031 int user_lookup_fd,
12145637 4032 int *exit_status) {
d35fbf6b 4033
8c35c10d 4034 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **joined_exec_search_path = NULL, **accum_env = NULL, **replaced_argv = NULL;
1da37e58 4035 int r, ngids = 0, exec_fd;
4d885bd3
DH
4036 _cleanup_free_ gid_t *supplementary_gids = NULL;
4037 const char *username = NULL, *groupname = NULL;
5686391b 4038 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 4039 const char *home = NULL, *shell = NULL;
7ca69792 4040 char **final_argv = NULL;
7bce046b
LP
4041 dev_t journal_stream_dev = 0;
4042 ino_t journal_stream_ino = 0;
5749f855 4043 bool userns_set_up = false;
165a31c0
LP
4044 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
4045 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
4046 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
4047 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 4048#if HAVE_SELINUX
7f59dd35 4049 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 4050 bool use_selinux = false;
ecfbc84f 4051#endif
f9fa32f0 4052#if ENABLE_SMACK
43b1f709 4053 bool use_smack = false;
ecfbc84f 4054#endif
349cc4a5 4055#if HAVE_APPARMOR
43b1f709 4056 bool use_apparmor = false;
ecfbc84f 4057#endif
5749f855
AZ
4058 uid_t saved_uid = getuid();
4059 gid_t saved_gid = getgid();
fed1e721
LP
4060 uid_t uid = UID_INVALID;
4061 gid_t gid = GID_INVALID;
1da37e58
ZJS
4062 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
4063 n_keep_fds; /* total number of fds not to close */
165a31c0 4064 int secure_bits;
afb11bf1
DG
4065 _cleanup_free_ gid_t *gids_after_pam = NULL;
4066 int ngids_after_pam = 0;
034c6ed7 4067
f2341e0a 4068 assert(unit);
5cb5a6ff
LP
4069 assert(command);
4070 assert(context);
d35fbf6b 4071 assert(params);
ff0af2a1 4072 assert(exit_status);
d35fbf6b 4073
69339ae9
LP
4074 /* Explicitly test for CVE-2021-4034 inspired invocations */
4075 assert(command->path);
4076 assert(!strv_isempty(command->argv));
4077
d35fbf6b
DM
4078 rename_process_from_path(command->path);
4079
9c274488
LP
4080 /* We reset exactly these signals, since they are the only ones we set to SIG_IGN in the main
4081 * daemon. All others we leave untouched because we set them to SIG_DFL or a valid handler initially,
4082 * both of which will be demoted to SIG_DFL. */
ce30c8dc 4083 (void) default_signals(SIGNALS_CRASH_HANDLER,
9c274488 4084 SIGNALS_IGNORE);
d35fbf6b
DM
4085
4086 if (context->ignore_sigpipe)
9c274488 4087 (void) ignore_signals(SIGPIPE);
d35fbf6b 4088
ff0af2a1
LP
4089 r = reset_signal_mask();
4090 if (r < 0) {
4091 *exit_status = EXIT_SIGNAL_MASK;
12145637 4092 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 4093 }
034c6ed7 4094
d35fbf6b
DM
4095 if (params->idle_pipe)
4096 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 4097
2c027c62
LP
4098 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
4099 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
4100 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
4101 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 4102
d35fbf6b 4103 log_forget_fds();
2c027c62 4104 log_set_open_when_needed(true);
4f2d528d 4105
40a80078
LP
4106 /* In case anything used libc syslog(), close this here, too */
4107 closelog();
4108
b1994387 4109 int keep_fds[n_fds + 3];
1da37e58
ZJS
4110 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
4111 n_keep_fds = n_fds;
4112
4113 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
4114 if (r < 0) {
4115 *exit_status = EXIT_FDS;
4116 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4117 }
4118
b1994387 4119#if HAVE_LIBBPF
46004616
ZJS
4120 if (unit->manager->restrict_fs) {
4121 int bpf_map_fd = lsm_bpf_map_restrict_fs_fd(unit);
b1994387
ILG
4122 if (bpf_map_fd < 0) {
4123 *exit_status = EXIT_FDS;
46004616 4124 return log_unit_error_errno(unit, bpf_map_fd, "Failed to get restrict filesystems BPF map fd: %m");
b1994387
ILG
4125 }
4126
4127 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, bpf_map_fd, &bpf_map_fd);
4128 if (r < 0) {
4129 *exit_status = EXIT_FDS;
4130 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4131 }
4132 }
4133#endif
4134
1da37e58 4135 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
ff0af2a1
LP
4136 if (r < 0) {
4137 *exit_status = EXIT_FDS;
12145637 4138 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
4139 }
4140
0af07108
ZJS
4141 if (!context->same_pgrp &&
4142 setsid() < 0) {
4143 *exit_status = EXIT_SETSID;
4144 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
4145 }
9e2f7c11 4146
1e22b5cd 4147 exec_context_tty_reset(context, params);
d35fbf6b 4148
c891efaf 4149 if (unit_shall_confirm_spawn(unit)) {
3b20f877
FB
4150 _cleanup_free_ char *cmdline = NULL;
4151
4ef15008 4152 cmdline = quote_command_line(command->argv, SHELL_ESCAPE_EMPTY);
3b20f877 4153 if (!cmdline) {
0460aa5c 4154 *exit_status = EXIT_MEMORY;
12145637 4155 return log_oom();
3b20f877 4156 }
d35fbf6b 4157
4ef15008 4158 r = ask_for_confirmation(context, params->confirm_spawn, unit, cmdline);
3b20f877
FB
4159 if (r != CONFIRM_EXECUTE) {
4160 if (r == CONFIRM_PRETEND_SUCCESS) {
4161 *exit_status = EXIT_SUCCESS;
4162 return 0;
4163 }
ff0af2a1 4164 *exit_status = EXIT_CONFIRM;
0af07108
ZJS
4165 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
4166 "Execution cancelled by the user");
d35fbf6b
DM
4167 }
4168 }
1a63a750 4169
d521916d
LP
4170 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
4171 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
4172 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
4173 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
4174 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
4175 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
4176 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
4177 *exit_status = EXIT_MEMORY;
4178 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
4179 }
4180
29206d46 4181 if (context->dynamic_user && dcreds) {
da50b85a 4182 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 4183
d521916d 4184 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
7802194a 4185 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here. */
409093fe
LP
4186 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
4187 *exit_status = EXIT_USER;
12145637 4188 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
4189 }
4190
da50b85a
LP
4191 r = compile_suggested_paths(context, params, &suggested_paths);
4192 if (r < 0) {
4193 *exit_status = EXIT_MEMORY;
4194 return log_oom();
4195 }
4196
4197 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
4198 if (r < 0) {
4199 *exit_status = EXIT_USER;
d85ff944
YW
4200 if (r == -EILSEQ)
4201 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4202 "Failed to update dynamic user credentials: User or group with specified name already exists.");
12145637 4203 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 4204 }
524daa8c 4205
70dd455c 4206 if (!uid_is_valid(uid)) {
29206d46 4207 *exit_status = EXIT_USER;
d85ff944 4208 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
4209 }
4210
4211 if (!gid_is_valid(gid)) {
4212 *exit_status = EXIT_USER;
d85ff944 4213 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "GID validation failed for \""GID_FMT"\"", gid);
29206d46 4214 }
5bc7452b 4215
29206d46
LP
4216 if (dcreds->user)
4217 username = dcreds->user->name;
4218
4219 } else {
4d885bd3
DH
4220 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
4221 if (r < 0) {
4222 *exit_status = EXIT_USER;
12145637 4223 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 4224 }
5bc7452b 4225
4d885bd3
DH
4226 r = get_fixed_group(context, &groupname, &gid);
4227 if (r < 0) {
4228 *exit_status = EXIT_GROUP;
12145637 4229 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 4230 }
cdc5d5c5 4231 }
29206d46 4232
cdc5d5c5
DH
4233 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
4234 r = get_supplementary_groups(context, username, groupname, gid,
4235 &supplementary_gids, &ngids);
4236 if (r < 0) {
4237 *exit_status = EXIT_GROUP;
12145637 4238 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 4239 }
5bc7452b 4240
00d9ef85
LP
4241 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
4242 if (r < 0) {
4243 *exit_status = EXIT_USER;
12145637 4244 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
4245 }
4246
4247 user_lookup_fd = safe_close(user_lookup_fd);
4248
6732edab
LP
4249 r = acquire_home(context, uid, &home, &home_buffer);
4250 if (r < 0) {
4251 *exit_status = EXIT_CHDIR;
12145637 4252 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
4253 }
4254
d35fbf6b
DM
4255 /* If a socket is connected to STDIN/STDOUT/STDERR, we
4256 * must sure to drop O_NONBLOCK */
4257 if (socket_fd >= 0)
a34ceba6 4258 (void) fd_nonblock(socket_fd, false);
acbb0225 4259
4c70a4a7
MS
4260 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
4261 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
4262 if (params->cgroup_path) {
4263 _cleanup_free_ char *p = NULL;
4264
4265 r = exec_parameters_get_cgroup_path(params, &p);
4266 if (r < 0) {
4267 *exit_status = EXIT_CGROUP;
4268 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
4269 }
4270
4271 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
702cf08f
YW
4272 if (r == -EUCLEAN) {
4273 *exit_status = EXIT_CGROUP;
4274 return log_unit_error_errno(unit, r, "Failed to attach process to cgroup %s "
4275 "because the cgroup or one of its parents or "
4276 "siblings is in the threaded mode: %m", p);
4277 }
4c70a4a7
MS
4278 if (r < 0) {
4279 *exit_status = EXIT_CGROUP;
4280 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
4281 }
4282 }
4283
a8d08f39 4284 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
54c2459d 4285 r = open_shareable_ns_path(runtime->netns_storage_socket, context->network_namespace_path, CLONE_NEWNET);
a8d08f39
LP
4286 if (r < 0) {
4287 *exit_status = EXIT_NETWORK;
4288 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
4289 }
4290 }
4291
a70581ff
XR
4292 if (context->ipc_namespace_path && runtime && runtime->ipcns_storage_socket[0] >= 0) {
4293 r = open_shareable_ns_path(runtime->ipcns_storage_socket, context->ipc_namespace_path, CLONE_NEWIPC);
4294 if (r < 0) {
4295 *exit_status = EXIT_NAMESPACE;
4296 return log_unit_error_errno(unit, r, "Failed to open IPC namespace path %s: %m", context->ipc_namespace_path);
4297 }
4298 }
4299
52c239d7 4300 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
4301 if (r < 0) {
4302 *exit_status = EXIT_STDIN;
12145637 4303 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 4304 }
034c6ed7 4305
52c239d7 4306 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
4307 if (r < 0) {
4308 *exit_status = EXIT_STDOUT;
12145637 4309 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
4310 }
4311
52c239d7 4312 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
4313 if (r < 0) {
4314 *exit_status = EXIT_STDERR;
12145637 4315 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
4316 }
4317
d35fbf6b 4318 if (context->oom_score_adjust_set) {
9f8168eb
LP
4319 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
4320 * prohibit write access to this file, and we shouldn't trip up over that. */
4321 r = set_oom_score_adjust(context->oom_score_adjust);
065b4774 4322 if (ERRNO_IS_PRIVILEGE(r))
f2341e0a 4323 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 4324 else if (r < 0) {
ff0af2a1 4325 *exit_status = EXIT_OOM_ADJUST;
12145637 4326 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 4327 }
d35fbf6b
DM
4328 }
4329
ad21e542
ZJS
4330 if (context->coredump_filter_set) {
4331 r = set_coredump_filter(context->coredump_filter);
4332 if (ERRNO_IS_PRIVILEGE(r))
4333 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
4334 else if (r < 0)
4335 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
4336 }
4337
39090201
DJL
4338 if (context->nice_set) {
4339 r = setpriority_closest(context->nice);
4340 if (r < 0)
4341 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
4342 }
613b411c 4343
d35fbf6b
DM
4344 if (context->cpu_sched_set) {
4345 struct sched_param param = {
4346 .sched_priority = context->cpu_sched_priority,
4347 };
4348
ff0af2a1
LP
4349 r = sched_setscheduler(0,
4350 context->cpu_sched_policy |
4351 (context->cpu_sched_reset_on_fork ?
4352 SCHED_RESET_ON_FORK : 0),
4353 &param);
4354 if (r < 0) {
4355 *exit_status = EXIT_SETSCHEDULER;
12145637 4356 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 4357 }
d35fbf6b 4358 }
fc9b2a84 4359
e2b2fb7f
MS
4360 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
4361 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
4362 const CPUSet *cpu_set;
4363
4364 if (context->cpu_affinity_from_numa) {
4365 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
4366 if (r < 0) {
4367 *exit_status = EXIT_CPUAFFINITY;
4368 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
4369 }
4370
4371 cpu_set = &converted_cpu_set;
4372 } else
4373 cpu_set = &context->cpu_set;
4374
4375 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
ff0af2a1 4376 *exit_status = EXIT_CPUAFFINITY;
12145637 4377 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7 4378 }
e2b2fb7f 4379 }
034c6ed7 4380
b070c7c0
MS
4381 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
4382 r = apply_numa_policy(&context->numa_policy);
4383 if (r == -EOPNOTSUPP)
33fe9e3f 4384 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
b070c7c0
MS
4385 else if (r < 0) {
4386 *exit_status = EXIT_NUMA_POLICY;
4387 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
4388 }
4389 }
4390
d35fbf6b
DM
4391 if (context->ioprio_set)
4392 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 4393 *exit_status = EXIT_IOPRIO;
12145637 4394 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 4395 }
da726a4d 4396
d35fbf6b
DM
4397 if (context->timer_slack_nsec != NSEC_INFINITY)
4398 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 4399 *exit_status = EXIT_TIMERSLACK;
12145637 4400 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 4401 }
9eba9da4 4402
21022b9d
LP
4403 if (context->personality != PERSONALITY_INVALID) {
4404 r = safe_personality(context->personality);
4405 if (r < 0) {
ff0af2a1 4406 *exit_status = EXIT_PERSONALITY;
12145637 4407 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 4408 }
21022b9d 4409 }
94f04347 4410
33331d11
VB
4411 if (context->utmp_id) {
4412 const char *line = context->tty_path ?
4413 (path_startswith(context->tty_path, "/dev/") ?: context->tty_path) :
4414 NULL;
df0ff127 4415 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
33331d11 4416 line,
023a4f67
LP
4417 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4418 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4419 USER_PROCESS,
6a93917d 4420 username);
33331d11 4421 }
d35fbf6b 4422
08f67696 4423 if (uid_is_valid(uid)) {
ff0af2a1
LP
4424 r = chown_terminal(STDIN_FILENO, uid);
4425 if (r < 0) {
4426 *exit_status = EXIT_STDIN;
12145637 4427 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 4428 }
d35fbf6b 4429 }
8e274523 4430
4e1dfa45 4431 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 4432 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 4433 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 4434 * touch a single hierarchy too. */
584b8688 4435 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 4436 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
4437 if (r < 0) {
4438 *exit_status = EXIT_CGROUP;
12145637 4439 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 4440 }
d35fbf6b 4441 }
034c6ed7 4442
211a3d87
LB
4443 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
4444
5b10116e 4445 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
211a3d87 4446 r = setup_exec_directory(context, params, uid, gid, dt, needs_mount_namespace, exit_status);
12145637
LP
4447 if (r < 0)
4448 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 4449 }
94f04347 4450
bb0c0d6f
LP
4451 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4452 r = setup_credentials(context, params, unit->id, uid);
4453 if (r < 0) {
4454 *exit_status = EXIT_CREDENTIALS;
4455 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4456 }
4457 }
4458
7bce046b 4459 r = build_environment(
fd63e712 4460 unit,
7bce046b
LP
4461 context,
4462 params,
4463 n_fds,
4464 home,
4465 username,
4466 shell,
4467 journal_stream_dev,
4468 journal_stream_ino,
4469 &our_env);
2065ca69
JW
4470 if (r < 0) {
4471 *exit_status = EXIT_MEMORY;
12145637 4472 return log_oom();
2065ca69
JW
4473 }
4474
4475 r = build_pass_environment(context, &pass_env);
4476 if (r < 0) {
4477 *exit_status = EXIT_MEMORY;
12145637 4478 return log_oom();
2065ca69
JW
4479 }
4480
adf769b0
ZJS
4481 /* The $PATH variable is set to the default path in params->environment. However, this is overridden
4482 * if user-specified fields have $PATH set. The intention is to also override $PATH if the unit does
4483 * not specify PATH but the unit has ExecSearchPath. */
8c35c10d 4484 if (!strv_isempty(context->exec_search_path)) {
4485 _cleanup_free_ char *joined = NULL;
4486
4487 joined = strv_join(context->exec_search_path, ":");
4488 if (!joined) {
4489 *exit_status = EXIT_MEMORY;
4490 return log_oom();
4491 }
4492
4493 r = strv_env_assign(&joined_exec_search_path, "PATH", joined);
4494 if (r < 0) {
4495 *exit_status = EXIT_MEMORY;
4496 return log_oom();
4497 }
4498 }
4499
4ab3d29f 4500 accum_env = strv_env_merge(params->environment,
2065ca69 4501 our_env,
8c35c10d 4502 joined_exec_search_path,
2065ca69
JW
4503 pass_env,
4504 context->environment,
44e5d006 4505 files_env);
2065ca69
JW
4506 if (!accum_env) {
4507 *exit_status = EXIT_MEMORY;
12145637 4508 return log_oom();
2065ca69 4509 }
1280503b 4510 accum_env = strv_env_clean(accum_env);
2065ca69 4511
096424d1 4512 (void) umask(context->umask);
b213e1c1 4513
b1edf445 4514 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
4515 if (r < 0) {
4516 *exit_status = EXIT_KEYRING;
12145637 4517 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
4518 }
4519
adf769b0
ZJS
4520 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted
4521 * from it. */
1703fa41 4522 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 4523
adf769b0
ZJS
4524 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked
4525 * for it, and the kernel doesn't actually support ambient caps. */
165a31c0 4526 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 4527
adf769b0
ZJS
4528 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly
4529 * excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not
4530 * desired. */
165a31c0
LP
4531 if (needs_ambient_hack)
4532 needs_setuid = false;
4533 else
4534 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4535
4536 if (needs_sandboxing) {
adf769b0
ZJS
4537 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on
4538 * /sys being present. The actual MAC context application will happen later, as late as
4539 * possible, to avoid impacting our own code paths. */
7f18ef0a 4540
349cc4a5 4541#if HAVE_SELINUX
43b1f709 4542 use_selinux = mac_selinux_use();
7f18ef0a 4543#endif
f9fa32f0 4544#if ENABLE_SMACK
43b1f709 4545 use_smack = mac_smack_use();
7f18ef0a 4546#endif
349cc4a5 4547#if HAVE_APPARMOR
43b1f709 4548 use_apparmor = mac_apparmor_use();
7f18ef0a 4549#endif
165a31c0 4550 }
7f18ef0a 4551
ce932d2d
LP
4552 if (needs_sandboxing) {
4553 int which_failed;
4554
4555 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4556 * is set here. (See below.) */
4557
4558 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4559 if (r < 0) {
4560 *exit_status = EXIT_LIMITS;
4561 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4562 }
4563 }
4564
0af07108 4565 if (needs_setuid && context->pam_name && username) {
ce932d2d
LP
4566 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4567 * wins here. (See above.) */
4568
1da37e58 4569 /* All fds passed in the fds array will be closed in the pam child process. */
0af07108
ZJS
4570 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4571 if (r < 0) {
4572 *exit_status = EXIT_PAM;
4573 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0 4574 }
ac45f971 4575
0af07108
ZJS
4576 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4577 if (ngids_after_pam < 0) {
4578 *exit_status = EXIT_MEMORY;
4579 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
5749f855 4580 }
b213e1c1 4581 }
5749f855 4582
0af07108 4583 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
5749f855
AZ
4584 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4585 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4586 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
0af07108
ZJS
4587
4588 userns_set_up = true;
4589 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4590 if (r < 0) {
4591 *exit_status = EXIT_USER;
4592 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
5749f855
AZ
4593 }
4594 }
4595
a8d08f39
LP
4596 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4597
6e2d7c4f 4598 if (ns_type_supported(NAMESPACE_NET)) {
54c2459d 4599 r = setup_shareable_ns(runtime->netns_storage_socket, CLONE_NEWNET);
ee00d1e9
ZJS
4600 if (r == -EPERM)
4601 log_unit_warning_errno(unit, r,
4602 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4603 else if (r < 0) {
6e2d7c4f
MS
4604 *exit_status = EXIT_NETWORK;
4605 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4606 }
a8d08f39
LP
4607 } else if (context->network_namespace_path) {
4608 *exit_status = EXIT_NETWORK;
ee00d1e9
ZJS
4609 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4610 "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
4611 } else
4612 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 4613 }
169c1bda 4614
a70581ff
XR
4615 if ((context->private_ipc || context->ipc_namespace_path) && runtime && runtime->ipcns_storage_socket[0] >= 0) {
4616
4617 if (ns_type_supported(NAMESPACE_IPC)) {
4618 r = setup_shareable_ns(runtime->ipcns_storage_socket, CLONE_NEWIPC);
4619 if (r == -EPERM)
4620 log_unit_warning_errno(unit, r,
4621 "PrivateIPC=yes is configured, but IPC namespace setup failed, ignoring: %m");
4622 else if (r < 0) {
4623 *exit_status = EXIT_NAMESPACE;
4624 return log_unit_error_errno(unit, r, "Failed to set up IPC namespacing: %m");
4625 }
4626 } else if (context->ipc_namespace_path) {
4627 *exit_status = EXIT_NAMESPACE;
4628 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4629 "IPCNamespacePath= is not supported, refusing.");
4630 } else
4631 log_unit_warning(unit, "PrivateIPC=yes is configured, but the kernel does not support IPC namespaces, ignoring.");
4632 }
4633
ee818b89 4634 if (needs_mount_namespace) {
7cc5ef5f
ZJS
4635 _cleanup_free_ char *error_path = NULL;
4636
9f71ba8d 4637 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
3fbe8dbe
LP
4638 if (r < 0) {
4639 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
4640 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4641 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 4642 }
d35fbf6b 4643 }
81a2b7ce 4644
daf8f72b
LP
4645 if (needs_sandboxing) {
4646 r = apply_protect_hostname(unit, context, exit_status);
4647 if (r < 0)
4648 return r;
aecd5ac6
TM
4649 }
4650
5749f855
AZ
4651 /* Drop groups as early as possible.
4652 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4653 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
165a31c0 4654 if (needs_setuid) {
afb11bf1
DG
4655 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4656 int ngids_to_enforce = 0;
4657
4658 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4659 ngids,
4660 gids_after_pam,
4661 ngids_after_pam,
4662 &gids_to_enforce);
4663 if (ngids_to_enforce < 0) {
4664 *exit_status = EXIT_MEMORY;
4665 return log_unit_error_errno(unit,
4666 ngids_to_enforce,
4667 "Failed to merge group lists. Group membership might be incorrect: %m");
4668 }
4669
4670 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
096424d1
LP
4671 if (r < 0) {
4672 *exit_status = EXIT_GROUP;
12145637 4673 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 4674 }
165a31c0 4675 }
096424d1 4676
5749f855
AZ
4677 /* If the user namespace was not set up above, try to do it now.
4678 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4679 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4680 * case of mount namespaces being less privileged when the mount point list is copied from a
4681 * different user namespace). */
9008e1ac 4682
5749f855
AZ
4683 if (needs_sandboxing && context->private_users && !userns_set_up) {
4684 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4685 if (r < 0) {
4686 *exit_status = EXIT_USER;
4687 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
d251207d
LP
4688 }
4689 }
4690
9f71ba8d
ZJS
4691 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4692 * shall execute. */
4693
4694 _cleanup_free_ char *executable = NULL;
b83d5050 4695 _cleanup_close_ int executable_fd = -1;
8c35c10d 4696 r = find_executable_full(command->path, /* root= */ NULL, context->exec_search_path, false, &executable, &executable_fd);
9f71ba8d
ZJS
4697 if (r < 0) {
4698 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
c2503e35
RH
4699 log_unit_struct_errno(unit, LOG_INFO, r,
4700 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4701 LOG_UNIT_INVOCATION_ID(unit),
4702 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4703 command->path),
4704 "EXECUTABLE=%s", command->path);
9f71ba8d
ZJS
4705 return 0;
4706 }
4707
4708 *exit_status = EXIT_EXEC;
c2503e35
RH
4709
4710 return log_unit_struct_errno(unit, LOG_INFO, r,
4711 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4712 LOG_UNIT_INVOCATION_ID(unit),
4713 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4714 command->path),
4715 "EXECUTABLE=%s", command->path);
9f71ba8d
ZJS
4716 }
4717
b83d5050
ZJS
4718 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, executable_fd, &executable_fd);
4719 if (r < 0) {
4720 *exit_status = EXIT_FDS;
4721 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4722 }
4723
9f71ba8d 4724#if HAVE_SELINUX
49590d67
MS
4725 if (needs_sandboxing && use_selinux && params->selinux_context_net) {
4726 int fd = -1;
4727
4728 if (socket_fd >= 0)
4729 fd = socket_fd;
4730 else if (params->n_socket_fds == 1)
4731 /* If stdin is not connected to a socket but we are triggered by exactly one socket unit then we
4732 * use context from that fd to compute the label. */
4733 fd = params->fds[0];
4734
4735 if (fd >= 0) {
4736 r = mac_selinux_get_child_mls_label(fd, executable, context->selinux_context, &mac_selinux_context_net);
006d1864
TM
4737 if (r < 0) {
4738 if (!context->selinux_context_ignore) {
4739 *exit_status = EXIT_SELINUX_CONTEXT;
4740 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4741 }
4742 log_unit_debug_errno(unit, r, "Failed to determine SELinux context, ignoring: %m");
49590d67 4743 }
9f71ba8d
ZJS
4744 }
4745 }
4746#endif
4747
165a31c0 4748 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
a70581ff 4749 * more aggressive this time since socket_fd and the netns and ipcns fds we don't need anymore. We do keep the exec_fd
5686391b
LP
4750 * however if we have it as we want to keep it open until the final execve(). */
4751
1da37e58 4752 r = close_all_fds(keep_fds, n_keep_fds);
ff0af2a1
LP
4753 if (r >= 0)
4754 r = shift_fds(fds, n_fds);
4755 if (r >= 0)
25b583d7 4756 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
4757 if (r < 0) {
4758 *exit_status = EXIT_FDS;
12145637 4759 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 4760 }
e66cf1a3 4761
5686391b
LP
4762 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4763 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4764 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4765 * came this far. */
4766
165a31c0 4767 secure_bits = context->secure_bits;
e66cf1a3 4768
165a31c0
LP
4769 if (needs_sandboxing) {
4770 uint64_t bset;
e66cf1a3 4771
ce932d2d
LP
4772 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4773 * requested. (Note this is placed after the general resource limit initialization, see
4774 * above, in order to take precedence.) */
f4170c67
LP
4775 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4776 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4777 *exit_status = EXIT_LIMITS;
12145637 4778 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
4779 }
4780 }
4781
37ac2744
JB
4782#if ENABLE_SMACK
4783 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4784 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4785 if (use_smack) {
b83d5050 4786 r = setup_smack(context, executable_fd);
29ff6247 4787 if (r < 0 && !context->smack_process_label_ignore) {
37ac2744
JB
4788 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4789 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4790 }
4791 }
4792#endif
4793
165a31c0
LP
4794 bset = context->capability_bounding_set;
4795 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4796 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4797 * instead of us doing that */
4798 if (needs_ambient_hack)
4799 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4800 (UINT64_C(1) << CAP_SETUID) |
4801 (UINT64_C(1) << CAP_SETGID);
4802
4803 if (!cap_test_all(bset)) {
4804 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
4805 if (r < 0) {
4806 *exit_status = EXIT_CAPABILITIES;
12145637 4807 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 4808 }
4c2630eb 4809 }
3b8bddde 4810
16fcb191
TK
4811 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4812 * keep-caps set.
4813 * To be able to raise the ambient capabilities after setresuid() they have to be
4814 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4815 * After setresuid() the ambient capabilities can be raised as they are present in
4816 * the permitted and inhertiable set. However it is possible that someone wants to
4817 * set ambient capabilities without changing the user, so we also set the ambient
4818 * capabilities here.
4819 * The requested ambient capabilities are raised in the inheritable set if the
4820 * second argument is true. */
943800f4 4821 if (!needs_ambient_hack) {
755d4b67
IP
4822 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4823 if (r < 0) {
4824 *exit_status = EXIT_CAPABILITIES;
12145637 4825 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 4826 }
755d4b67 4827 }
165a31c0 4828 }
755d4b67 4829
fa97f630
JB
4830 /* chroot to root directory first, before we lose the ability to chroot */
4831 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4832 if (r < 0)
4833 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4834
165a31c0 4835 if (needs_setuid) {
08f67696 4836 if (uid_is_valid(uid)) {
ff0af2a1
LP
4837 r = enforce_user(context, uid);
4838 if (r < 0) {
4839 *exit_status = EXIT_USER;
12145637 4840 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 4841 }
165a31c0
LP
4842
4843 if (!needs_ambient_hack &&
4844 context->capability_ambient_set != 0) {
755d4b67 4845
16fcb191 4846 /* Raise the ambient capabilities after user change. */
755d4b67
IP
4847 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4848 if (r < 0) {
4849 *exit_status = EXIT_CAPABILITIES;
12145637 4850 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67 4851 }
755d4b67 4852 }
5b6319dc 4853 }
165a31c0 4854 }
d35fbf6b 4855
56ef8db9
JB
4856 /* Apply working directory here, because the working directory might be on NFS and only the user running
4857 * this service might have the correct privilege to change to the working directory */
fa97f630 4858 r = apply_working_directory(context, params, home, exit_status);
56ef8db9
JB
4859 if (r < 0)
4860 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4861
165a31c0 4862 if (needs_sandboxing) {
37ac2744 4863 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
4864 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4865 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4866 * are restricted. */
4867
349cc4a5 4868#if HAVE_SELINUX
43b1f709 4869 if (use_selinux) {
5cd9cd35
LP
4870 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4871
4872 if (exec_context) {
4873 r = setexeccon(exec_context);
006d1864
TM
4874 if (r < 0) {
4875 if (!context->selinux_context_ignore) {
4876 *exit_status = EXIT_SELINUX_CONTEXT;
4877 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
4878 }
4879 log_unit_debug_errno(unit, r, "Failed to change SELinux context to %s, ignoring: %m", exec_context);
5cd9cd35
LP
4880 }
4881 }
4882 }
4883#endif
4884
349cc4a5 4885#if HAVE_APPARMOR
43b1f709 4886 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
4887 r = aa_change_onexec(context->apparmor_profile);
4888 if (r < 0 && !context->apparmor_profile_ignore) {
4889 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 4890 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
4891 }
4892 }
4893#endif
4894
165a31c0 4895 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
dbdc4098
TK
4896 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4897 * CAP_SETPCAP. */
4898 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
69e3234d 4899 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
dbdc4098
TK
4900 * effective set here.
4901 * The effective set is overwritten during execve with the following values:
4902 * - ambient set (for non-root processes)
4903 * - (inheritable | bounding) set for root processes)
4904 *
4905 * Hence there is no security impact to raise it in the effective set before execve
4906 */
4907 r = capability_gain_cap_setpcap(NULL);
4908 if (r < 0) {
4909 *exit_status = EXIT_CAPABILITIES;
4910 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4911 }
755d4b67 4912 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 4913 *exit_status = EXIT_SECUREBITS;
12145637 4914 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 4915 }
dbdc4098 4916 }
5b6319dc 4917
59eeb84b 4918 if (context_has_no_new_privileges(context))
d35fbf6b 4919 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 4920 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 4921 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
4922 }
4923
349cc4a5 4924#if HAVE_SECCOMP
469830d1
LP
4925 r = apply_address_families(unit, context);
4926 if (r < 0) {
4927 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 4928 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 4929 }
04aa0cb9 4930
469830d1
LP
4931 r = apply_memory_deny_write_execute(unit, context);
4932 if (r < 0) {
4933 *exit_status = EXIT_SECCOMP;
12145637 4934 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 4935 }
f4170c67 4936
469830d1
LP
4937 r = apply_restrict_realtime(unit, context);
4938 if (r < 0) {
4939 *exit_status = EXIT_SECCOMP;
12145637 4940 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
4941 }
4942
f69567cb
LP
4943 r = apply_restrict_suid_sgid(unit, context);
4944 if (r < 0) {
4945 *exit_status = EXIT_SECCOMP;
4946 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4947 }
4948
add00535
LP
4949 r = apply_restrict_namespaces(unit, context);
4950 if (r < 0) {
4951 *exit_status = EXIT_SECCOMP;
12145637 4952 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
4953 }
4954
469830d1
LP
4955 r = apply_protect_sysctl(unit, context);
4956 if (r < 0) {
4957 *exit_status = EXIT_SECCOMP;
12145637 4958 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
4959 }
4960
469830d1
LP
4961 r = apply_protect_kernel_modules(unit, context);
4962 if (r < 0) {
4963 *exit_status = EXIT_SECCOMP;
12145637 4964 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
4965 }
4966
84703040
KK
4967 r = apply_protect_kernel_logs(unit, context);
4968 if (r < 0) {
4969 *exit_status = EXIT_SECCOMP;
4970 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4971 }
4972
fc64760d
KK
4973 r = apply_protect_clock(unit, context);
4974 if (r < 0) {
4975 *exit_status = EXIT_SECCOMP;
4976 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4977 }
4978
469830d1
LP
4979 r = apply_private_devices(unit, context);
4980 if (r < 0) {
4981 *exit_status = EXIT_SECCOMP;
12145637 4982 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
4983 }
4984
4985 r = apply_syscall_archs(unit, context);
4986 if (r < 0) {
4987 *exit_status = EXIT_SECCOMP;
12145637 4988 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
4989 }
4990
78e864e5
TM
4991 r = apply_lock_personality(unit, context);
4992 if (r < 0) {
4993 *exit_status = EXIT_SECCOMP;
12145637 4994 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
4995 }
4996
9df2cdd8
TM
4997 r = apply_syscall_log(unit, context);
4998 if (r < 0) {
4999 *exit_status = EXIT_SECCOMP;
5000 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
5001 }
5002
5cd9cd35
LP
5003 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
5004 * by the filter as little as possible. */
165a31c0 5005 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
5006 if (r < 0) {
5007 *exit_status = EXIT_SECCOMP;
12145637 5008 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
5009 }
5010#endif
b1994387
ILG
5011
5012#if HAVE_LIBBPF
5013 r = apply_restrict_filesystems(unit, context);
5014 if (r < 0) {
5015 *exit_status = EXIT_BPF;
5016 return log_unit_error_errno(unit, r, "Failed to restrict filesystems: %m");
5017 }
5018#endif
5019
d35fbf6b 5020 }
034c6ed7 5021
00819cc1
LP
5022 if (!strv_isempty(context->unset_environment)) {
5023 char **ee = NULL;
5024
5025 ee = strv_env_delete(accum_env, 1, context->unset_environment);
5026 if (!ee) {
5027 *exit_status = EXIT_MEMORY;
12145637 5028 return log_oom();
00819cc1
LP
5029 }
5030
130d3d22 5031 strv_free_and_replace(accum_env, ee);
00819cc1
LP
5032 }
5033
7ca69792
AZ
5034 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
5035 replaced_argv = replace_env_argv(command->argv, accum_env);
5036 if (!replaced_argv) {
5037 *exit_status = EXIT_MEMORY;
5038 return log_oom();
5039 }
5040 final_argv = replaced_argv;
5041 } else
5042 final_argv = command->argv;
034c6ed7 5043
f1d34068 5044 if (DEBUG_LOGGING) {
c2b2df60 5045 _cleanup_free_ char *line = NULL;
81a2b7ce 5046
4ef15008 5047 line = quote_command_line(final_argv, SHELL_ESCAPE_EMPTY);
8a62620e
ZJS
5048 if (!line) {
5049 *exit_status = EXIT_MEMORY;
5050 return log_oom();
5051 }
5052
5053 log_unit_struct(unit, LOG_DEBUG,
5054 "EXECUTABLE=%s", executable,
5055 LOG_UNIT_MESSAGE(unit, "Executing: %s", line));
d35fbf6b 5056 }
dd305ec9 5057
5686391b
LP
5058 if (exec_fd >= 0) {
5059 uint8_t hot = 1;
5060
5061 /* We have finished with all our initializations. Let's now let the manager know that. From this point
5062 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
5063
5064 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
5065 *exit_status = EXIT_EXEC;
5066 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
5067 }
5068 }
5069
a6d9111c 5070 r = fexecve_or_execve(executable_fd, executable, final_argv, accum_env);
5686391b
LP
5071
5072 if (exec_fd >= 0) {
5073 uint8_t hot = 0;
5074
5075 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
5076 * that POLLHUP on it no longer means execve() succeeded. */
5077
5078 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
5079 *exit_status = EXIT_EXEC;
5080 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
5081 }
5082 }
12145637 5083
ff0af2a1 5084 *exit_status = EXIT_EXEC;
9f71ba8d 5085 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
d35fbf6b 5086}
81a2b7ce 5087
34cf6c43 5088static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
2caa38e9 5089static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
34cf6c43 5090
f2341e0a
LP
5091int exec_spawn(Unit *unit,
5092 ExecCommand *command,
d35fbf6b
DM
5093 const ExecContext *context,
5094 const ExecParameters *params,
5095 ExecRuntime *runtime,
29206d46 5096 DynamicCreds *dcreds,
d35fbf6b 5097 pid_t *ret) {
8351ceae 5098
ee39ca20 5099 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 5100 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 5101 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 5102 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 5103 _cleanup_free_ char *line = NULL;
d35fbf6b 5104 pid_t pid;
8351ceae 5105
f2341e0a 5106 assert(unit);
d35fbf6b
DM
5107 assert(command);
5108 assert(context);
5109 assert(ret);
5110 assert(params);
25b583d7 5111 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 5112
d35fbf6b
DM
5113 if (context->std_input == EXEC_INPUT_SOCKET ||
5114 context->std_output == EXEC_OUTPUT_SOCKET ||
5115 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 5116
d85ff944
YW
5117 if (params->n_socket_fds > 1)
5118 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got more than one socket.");
eef65bf3 5119
d85ff944
YW
5120 if (params->n_socket_fds == 0)
5121 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got no socket.");
488ab41c 5122
d35fbf6b
DM
5123 socket_fd = params->fds[0];
5124 } else {
5125 socket_fd = -1;
5126 fds = params->fds;
9b141911 5127 n_socket_fds = params->n_socket_fds;
25b583d7 5128 n_storage_fds = params->n_storage_fds;
d35fbf6b 5129 }
94f04347 5130
34cf6c43 5131 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
5132 if (r < 0)
5133 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
5134
f2341e0a 5135 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 5136 if (r < 0)
f2341e0a 5137 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 5138
4ef15008 5139 line = quote_command_line(command->argv, SHELL_ESCAPE_EMPTY);
d35fbf6b
DM
5140 if (!line)
5141 return log_oom();
fab56fc5 5142
9f71ba8d
ZJS
5143 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
5144 and, until the next SELinux policy changes, we save further reloads in future children. */
2df2152c
CG
5145 mac_selinux_maybe_reload();
5146
c2503e35
RH
5147 log_unit_struct(unit, LOG_DEBUG,
5148 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
5149 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
5150 the mount namespace in the child, but we want to log
5151 from the parent, so we need to use the (possibly
5152 inaccurate) path here. */
5153 LOG_UNIT_INVOCATION_ID(unit));
12145637 5154
78f93209
LP
5155 if (params->cgroup_path) {
5156 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
5157 if (r < 0)
5158 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
5159 if (r > 0) { /* We are using a child cgroup */
5160 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
5161 if (r < 0)
5162 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4e806bfa
AZ
5163
5164 /* Normally we would not propagate the oomd xattrs to children but since we created this
5165 * sub-cgroup internally we should do it. */
5166 cgroup_oomd_xattr_apply(unit, subcgroup_path);
78f93209
LP
5167 }
5168 }
5169
d35fbf6b
DM
5170 pid = fork();
5171 if (pid < 0)
74129a12 5172 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
5173
5174 if (pid == 0) {
12145637 5175 int exit_status = EXIT_SUCCESS;
ff0af2a1 5176
f2341e0a
LP
5177 r = exec_child(unit,
5178 command,
ff0af2a1
LP
5179 context,
5180 params,
5181 runtime,
29206d46 5182 dcreds,
ff0af2a1 5183 socket_fd,
52c239d7 5184 named_iofds,
4c47affc 5185 fds,
9b141911 5186 n_socket_fds,
25b583d7 5187 n_storage_fds,
ff0af2a1 5188 files_env,
00d9ef85 5189 unit->manager->user_lookup_fds[1],
12145637
LP
5190 &exit_status);
5191
e1714f02
ZJS
5192 if (r < 0) {
5193 const char *status =
5194 exit_status_to_string(exit_status,
e04ed6db 5195 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
e1714f02 5196
c2503e35
RH
5197 log_unit_struct_errno(unit, LOG_ERR, r,
5198 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
5199 LOG_UNIT_INVOCATION_ID(unit),
5200 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
5201 status, command->path),
5202 "EXECUTABLE=%s", command->path);
e1714f02 5203 }
4c2630eb 5204
ff0af2a1 5205 _exit(exit_status);
034c6ed7
LP
5206 }
5207
f2341e0a 5208 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 5209
78f93209
LP
5210 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
5211 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
5212 * process will be killed too). */
5213 if (subcgroup_path)
5214 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 5215
b58b4116 5216 exec_status_start(&command->exec_status, pid);
9fb86720 5217
034c6ed7 5218 *ret = pid;
5cb5a6ff
LP
5219 return 0;
5220}
5221
034c6ed7
LP
5222void exec_context_init(ExecContext *c) {
5223 assert(c);
5224
4c12626c 5225 c->umask = 0022;
0692548c 5226 c->ioprio = IOPRIO_DEFAULT_CLASS_AND_PRIO;
94f04347 5227 c->cpu_sched_policy = SCHED_OTHER;
071830ff 5228 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 5229 c->syslog_level_prefix = true;
353e12c2 5230 c->ignore_sigpipe = true;
3a43da28 5231 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 5232 c->personality = PERSONALITY_INVALID;
5b10116e
ZJS
5233 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5234 c->directories[t].mode = 0755;
12213aed 5235 c->timeout_clean_usec = USEC_INFINITY;
a103496c 5236 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
5237 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
5238 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 5239 c->log_level_max = -1;
005bfaf1
TM
5240#if HAVE_SECCOMP
5241 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
5242#endif
51462135
DDM
5243 c->tty_rows = UINT_MAX;
5244 c->tty_cols = UINT_MAX;
b070c7c0 5245 numa_policy_reset(&c->numa_policy);
034c6ed7
LP
5246}
5247
613b411c 5248void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
5249 assert(c);
5250
6796073e
LP
5251 c->environment = strv_free(c->environment);
5252 c->environment_files = strv_free(c->environment_files);
b4c14404 5253 c->pass_environment = strv_free(c->pass_environment);
00819cc1 5254 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 5255
31ce987c 5256 rlimit_free_all(c->rlimit);
034c6ed7 5257
5b10116e 5258 for (size_t l = 0; l < 3; l++) {
52c239d7 5259 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
5260 c->stdio_file[l] = mfree(c->stdio_file[l]);
5261 }
52c239d7 5262
a1e58e8e
LP
5263 c->working_directory = mfree(c->working_directory);
5264 c->root_directory = mfree(c->root_directory);
915e6d16 5265 c->root_image = mfree(c->root_image);
18d73705 5266 c->root_image_options = mount_options_free_all(c->root_image_options);
0389f4fa
LB
5267 c->root_hash = mfree(c->root_hash);
5268 c->root_hash_size = 0;
5269 c->root_hash_path = mfree(c->root_hash_path);
d4d55b0d
LB
5270 c->root_hash_sig = mfree(c->root_hash_sig);
5271 c->root_hash_sig_size = 0;
5272 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
0389f4fa 5273 c->root_verity = mfree(c->root_verity);
93f59701 5274 c->extension_images = mount_image_free_many(c->extension_images, &c->n_extension_images);
a07b9926 5275 c->extension_directories = strv_free(c->extension_directories);
a1e58e8e
LP
5276 c->tty_path = mfree(c->tty_path);
5277 c->syslog_identifier = mfree(c->syslog_identifier);
5278 c->user = mfree(c->user);
5279 c->group = mfree(c->group);
034c6ed7 5280
6796073e 5281 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 5282
a1e58e8e 5283 c->pam_name = mfree(c->pam_name);
5b6319dc 5284
2a624c36
AP
5285 c->read_only_paths = strv_free(c->read_only_paths);
5286 c->read_write_paths = strv_free(c->read_write_paths);
5287 c->inaccessible_paths = strv_free(c->inaccessible_paths);
ddc155b2
TM
5288 c->exec_paths = strv_free(c->exec_paths);
5289 c->no_exec_paths = strv_free(c->no_exec_paths);
8c35c10d 5290 c->exec_search_path = strv_free(c->exec_search_path);
82c121a4 5291
d2d6c096 5292 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
5293 c->bind_mounts = NULL;
5294 c->n_bind_mounts = 0;
2abd4e38
YW
5295 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
5296 c->temporary_filesystems = NULL;
5297 c->n_temporary_filesystems = 0;
b3d13314 5298 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
d2d6c096 5299
0985c7c4 5300 cpu_set_reset(&c->cpu_set);
b070c7c0 5301 numa_policy_reset(&c->numa_policy);
86a3475b 5302
a1e58e8e
LP
5303 c->utmp_id = mfree(c->utmp_id);
5304 c->selinux_context = mfree(c->selinux_context);
5305 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 5306 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 5307
b1994387
ILG
5308 c->restrict_filesystems = set_free(c->restrict_filesystems);
5309
8cfa775f 5310 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
5311 c->syscall_archs = set_free(c->syscall_archs);
5312 c->address_families = set_free(c->address_families);
e66cf1a3 5313
5b10116e 5314 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
211a3d87 5315 exec_directory_done(&c->directories[t]);
d3070fbd
LP
5316
5317 c->log_level_max = -1;
5318
5319 exec_context_free_log_extra_fields(c);
08f3be7a 5320
5ac1530e
ZJS
5321 c->log_ratelimit_interval_usec = 0;
5322 c->log_ratelimit_burst = 0;
90fc172e 5323
08f3be7a
LP
5324 c->stdin_data = mfree(c->stdin_data);
5325 c->stdin_data_size = 0;
a8d08f39
LP
5326
5327 c->network_namespace_path = mfree(c->network_namespace_path);
71d1e583 5328 c->ipc_namespace_path = mfree(c->ipc_namespace_path);
91dd5f7c
LP
5329
5330 c->log_namespace = mfree(c->log_namespace);
bb0c0d6f 5331
43144be4 5332 c->load_credentials = hashmap_free(c->load_credentials);
bb0c0d6f 5333 c->set_credentials = hashmap_free(c->set_credentials);
e66cf1a3
LP
5334}
5335
34cf6c43 5336int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
5337 assert(c);
5338
5339 if (!runtime_prefix)
5340 return 0;
5341
211a3d87 5342 for (size_t i = 0; i < c->directories[EXEC_DIRECTORY_RUNTIME].n_items; i++) {
c2b2df60 5343 _cleanup_free_ char *p = NULL;
e66cf1a3 5344
494d0247 5345 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
211a3d87 5346 p = path_join(runtime_prefix, "private", c->directories[EXEC_DIRECTORY_RUNTIME].items[i].path);
494d0247 5347 else
211a3d87 5348 p = path_join(runtime_prefix, c->directories[EXEC_DIRECTORY_RUNTIME].items[i].path);
e66cf1a3
LP
5349 if (!p)
5350 return -ENOMEM;
5351
7bc4bf4a
LP
5352 /* We execute this synchronously, since we need to be sure this is gone when we start the
5353 * service next. */
c6878637 5354 (void) rm_rf(p, REMOVE_ROOT);
211a3d87 5355
211a3d87
LB
5356 STRV_FOREACH(symlink, c->directories[EXEC_DIRECTORY_RUNTIME].items[i].symlinks) {
5357 _cleanup_free_ char *symlink_abs = NULL;
5358
5359 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
5360 symlink_abs = path_join(runtime_prefix, "private", *symlink);
5361 else
5362 symlink_abs = path_join(runtime_prefix, *symlink);
5363 if (!symlink_abs)
5364 return -ENOMEM;
5365
5366 (void) unlink(symlink_abs);
5367 }
5368
e66cf1a3
LP
5369 }
5370
5371 return 0;
5cb5a6ff
LP
5372}
5373
bb0c0d6f
LP
5374int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
5375 _cleanup_free_ char *p = NULL;
5376
5377 assert(c);
5378
5379 if (!runtime_prefix || !unit)
5380 return 0;
5381
5382 p = path_join(runtime_prefix, "credentials", unit);
5383 if (!p)
5384 return -ENOMEM;
5385
5386 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
5387 * unmount it, and afterwards remove the mount point */
5388 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
5389 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
5390
5391 return 0;
5392}
5393
34cf6c43 5394static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
5395 assert(c);
5396
a1e58e8e 5397 c->path = mfree(c->path);
6796073e 5398 c->argv = strv_free(c->argv);
43d0fcbd
LP
5399}
5400
da6053d0 5401void exec_command_done_array(ExecCommand *c, size_t n) {
fe96c0f8 5402 for (size_t i = 0; i < n; i++)
43d0fcbd
LP
5403 exec_command_done(c+i);
5404}
5405
f1acf85a 5406ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
5407 ExecCommand *i;
5408
5409 while ((i = c)) {
71fda00f 5410 LIST_REMOVE(command, c, i);
43d0fcbd 5411 exec_command_done(i);
5cb5a6ff
LP
5412 free(i);
5413 }
f1acf85a
ZJS
5414
5415 return NULL;
5cb5a6ff
LP
5416}
5417
da6053d0 5418void exec_command_free_array(ExecCommand **c, size_t n) {
5b10116e 5419 for (size_t i = 0; i < n; i++)
f1acf85a 5420 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
5421}
5422
6a1d4d9f 5423void exec_command_reset_status_array(ExecCommand *c, size_t n) {
5b10116e 5424 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
5425 exec_status_reset(&c[i].exec_status);
5426}
5427
5428void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
03677889 5429 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
5430 LIST_FOREACH(command, z, c[i])
5431 exec_status_reset(&z->exec_status);
6a1d4d9f
LP
5432}
5433
039f0e70 5434typedef struct InvalidEnvInfo {
34cf6c43 5435 const Unit *unit;
039f0e70
LP
5436 const char *path;
5437} InvalidEnvInfo;
5438
5439static void invalid_env(const char *p, void *userdata) {
5440 InvalidEnvInfo *info = userdata;
5441
f2341e0a 5442 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
5443}
5444
52c239d7
LB
5445const char* exec_context_fdname(const ExecContext *c, int fd_index) {
5446 assert(c);
5447
5448 switch (fd_index) {
5073ff6b 5449
52c239d7
LB
5450 case STDIN_FILENO:
5451 if (c->std_input != EXEC_INPUT_NAMED_FD)
5452 return NULL;
5073ff6b 5453
52c239d7 5454 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 5455
52c239d7
LB
5456 case STDOUT_FILENO:
5457 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
5458 return NULL;
5073ff6b 5459
52c239d7 5460 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 5461
52c239d7
LB
5462 case STDERR_FILENO:
5463 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
5464 return NULL;
5073ff6b 5465
52c239d7 5466 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 5467
52c239d7
LB
5468 default:
5469 return NULL;
5470 }
5471}
5472
2caa38e9
LP
5473static int exec_context_named_iofds(
5474 const ExecContext *c,
5475 const ExecParameters *p,
5476 int named_iofds[static 3]) {
5477
5b10116e 5478 size_t targets;
56fbd561 5479 const char* stdio_fdname[3];
da6053d0 5480 size_t n_fds;
52c239d7
LB
5481
5482 assert(c);
5483 assert(p);
2caa38e9 5484 assert(named_iofds);
52c239d7
LB
5485
5486 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
5487 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
5488 (c->std_error == EXEC_OUTPUT_NAMED_FD);
5489
5b10116e 5490 for (size_t i = 0; i < 3; i++)
52c239d7
LB
5491 stdio_fdname[i] = exec_context_fdname(c, i);
5492
4c47affc
FB
5493 n_fds = p->n_storage_fds + p->n_socket_fds;
5494
5b10116e 5495 for (size_t i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
5496 if (named_iofds[STDIN_FILENO] < 0 &&
5497 c->std_input == EXEC_INPUT_NAMED_FD &&
5498 stdio_fdname[STDIN_FILENO] &&
5499 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
5500
52c239d7
LB
5501 named_iofds[STDIN_FILENO] = p->fds[i];
5502 targets--;
56fbd561
ZJS
5503
5504 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5505 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5506 stdio_fdname[STDOUT_FILENO] &&
5507 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5508
52c239d7
LB
5509 named_iofds[STDOUT_FILENO] = p->fds[i];
5510 targets--;
56fbd561
ZJS
5511
5512 } else if (named_iofds[STDERR_FILENO] < 0 &&
5513 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5514 stdio_fdname[STDERR_FILENO] &&
5515 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5516
52c239d7
LB
5517 named_iofds[STDERR_FILENO] = p->fds[i];
5518 targets--;
5519 }
5520
56fbd561 5521 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
5522}
5523
398a5009
ZJS
5524static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***ret) {
5525 _cleanup_strv_free_ char **v = NULL;
398a5009 5526 int r;
8c7be95e
LP
5527
5528 assert(c);
398a5009 5529 assert(ret);
8c7be95e
LP
5530
5531 STRV_FOREACH(i, c->environment_files) {
7fd1b19b 5532 _cleanup_globfree_ glob_t pglob = {};
398a5009
ZJS
5533 bool ignore = false;
5534 char *fn = *i;
8c7be95e
LP
5535
5536 if (fn[0] == '-') {
5537 ignore = true;
313cefa1 5538 fn++;
8c7be95e
LP
5539 }
5540
5541 if (!path_is_absolute(fn)) {
8c7be95e
LP
5542 if (ignore)
5543 continue;
8c7be95e
LP
5544 return -EINVAL;
5545 }
5546
2bef10ab 5547 /* Filename supports globbing, take all matching files */
398a5009
ZJS
5548 r = safe_glob(fn, 0, &pglob);
5549 if (r < 0) {
2bef10ab
PL
5550 if (ignore)
5551 continue;
398a5009 5552 return r;
2bef10ab 5553 }
8c7be95e 5554
d8c92e8b
ZJS
5555 /* When we don't match anything, -ENOENT should be returned */
5556 assert(pglob.gl_pathc > 0);
5557
5b10116e 5558 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
398a5009
ZJS
5559 _cleanup_strv_free_ char **p = NULL;
5560
5561 r = load_env_file(NULL, pglob.gl_pathv[n], &p);
5562 if (r < 0) {
2bef10ab
PL
5563 if (ignore)
5564 continue;
398a5009 5565 return r;
e9c1ea9d 5566 }
398a5009 5567
ebc05a09 5568 /* Log invalid environment variables with filename */
039f0e70
LP
5569 if (p) {
5570 InvalidEnvInfo info = {
f2341e0a 5571 .unit = unit,
039f0e70
LP
5572 .path = pglob.gl_pathv[n]
5573 };
5574
5575 p = strv_env_clean_with_callback(p, invalid_env, &info);
5576 }
8c7be95e 5577
398a5009
ZJS
5578 if (!v)
5579 v = TAKE_PTR(p);
2bef10ab 5580 else {
398a5009 5581 char **m = strv_env_merge(v, p);
c84a9488 5582 if (!m)
2bef10ab 5583 return -ENOMEM;
2bef10ab 5584
398a5009 5585 strv_free_and_replace(v, m);
2bef10ab 5586 }
8c7be95e
LP
5587 }
5588 }
5589
398a5009 5590 *ret = TAKE_PTR(v);
8c7be95e
LP
5591
5592 return 0;
5593}
5594
6ac8fdc9 5595static bool tty_may_match_dev_console(const char *tty) {
7b912648 5596 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 5597
1e22b5cd
LP
5598 if (!tty)
5599 return true;
5600
a119ec7c 5601 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
5602
5603 /* trivial identity? */
5604 if (streq(tty, "console"))
5605 return true;
5606
7b912648
LP
5607 if (resolve_dev_console(&resolved) < 0)
5608 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
5609
5610 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 5611 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
5612}
5613
6c0ae739
LP
5614static bool exec_context_may_touch_tty(const ExecContext *ec) {
5615 assert(ec);
1e22b5cd 5616
6c0ae739 5617 return ec->tty_reset ||
1e22b5cd
LP
5618 ec->tty_vhangup ||
5619 ec->tty_vt_disallocate ||
6ac8fdc9
MS
5620 is_terminal_input(ec->std_input) ||
5621 is_terminal_output(ec->std_output) ||
6c0ae739
LP
5622 is_terminal_output(ec->std_error);
5623}
5624
5625bool exec_context_may_touch_console(const ExecContext *ec) {
5626
5627 return exec_context_may_touch_tty(ec) &&
1e22b5cd 5628 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
5629}
5630
15ae422b 5631static void strv_fprintf(FILE *f, char **l) {
15ae422b
LP
5632 assert(f);
5633
5634 STRV_FOREACH(g, l)
5635 fprintf(f, " %s", *g);
5636}
5637
ddc155b2
TM
5638static void strv_dump(FILE* f, const char *prefix, const char *name, char **strv) {
5639 assert(f);
5640 assert(prefix);
5641 assert(name);
5642
5643 if (!strv_isempty(strv)) {
a7bd1656 5644 fprintf(f, "%s%s:", prefix, name);
ddc155b2
TM
5645 strv_fprintf(f, strv);
5646 fputs("\n", f);
5647 }
5648}
5649
34cf6c43 5650void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
add00535 5651 int r;
9eba9da4 5652
5cb5a6ff
LP
5653 assert(c);
5654 assert(f);
5655
4ad49000 5656 prefix = strempty(prefix);
5cb5a6ff
LP
5657
5658 fprintf(f,
94f04347
LP
5659 "%sUMask: %04o\n"
5660 "%sWorkingDirectory: %s\n"
451a074f 5661 "%sRootDirectory: %s\n"
15ae422b 5662 "%sNonBlocking: %s\n"
64747e2d 5663 "%sPrivateTmp: %s\n"
7f112f50 5664 "%sPrivateDevices: %s\n"
59eeb84b 5665 "%sProtectKernelTunables: %s\n"
e66a2f65 5666 "%sProtectKernelModules: %s\n"
84703040 5667 "%sProtectKernelLogs: %s\n"
fc64760d 5668 "%sProtectClock: %s\n"
59eeb84b 5669 "%sProtectControlGroups: %s\n"
d251207d
LP
5670 "%sPrivateNetwork: %s\n"
5671 "%sPrivateUsers: %s\n"
1b8689f9
LP
5672 "%sProtectHome: %s\n"
5673 "%sProtectSystem: %s\n"
5d997827 5674 "%sMountAPIVFS: %s\n"
f3e43635 5675 "%sIgnoreSIGPIPE: %s\n"
f4170c67 5676 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 5677 "%sRestrictRealtime: %s\n"
f69567cb 5678 "%sRestrictSUIDSGID: %s\n"
aecd5ac6 5679 "%sKeyringMode: %s\n"
4e399953
LP
5680 "%sProtectHostname: %s\n"
5681 "%sProtectProc: %s\n"
5682 "%sProcSubset: %s\n",
5cb5a6ff 5683 prefix, c->umask,
14eb3285
LP
5684 prefix, empty_to_root(c->working_directory),
5685 prefix, empty_to_root(c->root_directory),
15ae422b 5686 prefix, yes_no(c->non_blocking),
64747e2d 5687 prefix, yes_no(c->private_tmp),
7f112f50 5688 prefix, yes_no(c->private_devices),
59eeb84b 5689 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 5690 prefix, yes_no(c->protect_kernel_modules),
84703040 5691 prefix, yes_no(c->protect_kernel_logs),
fc64760d 5692 prefix, yes_no(c->protect_clock),
59eeb84b 5693 prefix, yes_no(c->protect_control_groups),
d251207d
LP
5694 prefix, yes_no(c->private_network),
5695 prefix, yes_no(c->private_users),
1b8689f9
LP
5696 prefix, protect_home_to_string(c->protect_home),
5697 prefix, protect_system_to_string(c->protect_system),
5e98086d 5698 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
f3e43635 5699 prefix, yes_no(c->ignore_sigpipe),
f4170c67 5700 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 5701 prefix, yes_no(c->restrict_realtime),
f69567cb 5702 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6 5703 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4e399953
LP
5704 prefix, yes_no(c->protect_hostname),
5705 prefix, protect_proc_to_string(c->protect_proc),
5706 prefix, proc_subset_to_string(c->proc_subset));
fb33a393 5707
915e6d16
LP
5708 if (c->root_image)
5709 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5710
18d73705 5711 if (c->root_image_options) {
18d73705
LB
5712 fprintf(f, "%sRootImageOptions:", prefix);
5713 LIST_FOREACH(mount_options, o, c->root_image_options)
5714 if (!isempty(o->options))
9ece6444
LB
5715 fprintf(f, " %s:%s",
5716 partition_designator_to_string(o->partition_designator),
5717 o->options);
18d73705
LB
5718 fprintf(f, "\n");
5719 }
5720
0389f4fa
LB
5721 if (c->root_hash) {
5722 _cleanup_free_ char *encoded = NULL;
5723 encoded = hexmem(c->root_hash, c->root_hash_size);
5724 if (encoded)
5725 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5726 }
5727
5728 if (c->root_hash_path)
5729 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5730
d4d55b0d
LB
5731 if (c->root_hash_sig) {
5732 _cleanup_free_ char *encoded = NULL;
5733 ssize_t len;
5734 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5735 if (len)
5736 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5737 }
5738
5739 if (c->root_hash_sig_path)
5740 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5741
0389f4fa
LB
5742 if (c->root_verity)
5743 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5744
8c7be95e
LP
5745 STRV_FOREACH(e, c->environment)
5746 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5747
5748 STRV_FOREACH(e, c->environment_files)
5749 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 5750
b4c14404
FB
5751 STRV_FOREACH(e, c->pass_environment)
5752 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5753
00819cc1
LP
5754 STRV_FOREACH(e, c->unset_environment)
5755 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5756
53f47dfc
YW
5757 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5758
5b10116e 5759 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
5760 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5761
211a3d87
LB
5762 for (size_t i = 0; i < c->directories[dt].n_items; i++) {
5763 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].items[i].path);
5764
5765 STRV_FOREACH(d, c->directories[dt].items[i].symlinks)
5766 fprintf(f, "%s%s: %s:%s\n", prefix, exec_directory_type_symlink_to_string(dt), c->directories[dt].items[i].path, *d);
5767 }
3536f49e 5768 }
c2bbd90b 5769
5291f26d 5770 fprintf(f, "%sTimeoutCleanSec: %s\n", prefix, FORMAT_TIMESPAN(c->timeout_clean_usec, USEC_PER_SEC));
12213aed 5771
fb33a393 5772 if (c->nice_set)
5291f26d 5773 fprintf(f, "%sNice: %i\n", prefix, c->nice);
fb33a393 5774
dd6c17b1 5775 if (c->oom_score_adjust_set)
5291f26d 5776 fprintf(f, "%sOOMScoreAdjust: %i\n", prefix, c->oom_score_adjust);
9eba9da4 5777
ad21e542 5778 if (c->coredump_filter_set)
5291f26d 5779 fprintf(f, "%sCoredumpFilter: 0x%"PRIx64"\n", prefix, c->coredump_filter);
ad21e542 5780
5b10116e 5781 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 5782 if (c->rlimit[i]) {
4c3a2b84 5783 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 5784 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 5785 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
5786 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5787 }
94f04347 5788
f8b69d1d 5789 if (c->ioprio_set) {
1756a011 5790 _cleanup_free_ char *class_str = NULL;
f8b69d1d 5791
5bead76e 5792 r = ioprio_class_to_string_alloc(ioprio_prio_class(c->ioprio), &class_str);
837df140
YW
5793 if (r >= 0)
5794 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5795
5bead76e 5796 fprintf(f, "%sIOPriority: %d\n", prefix, ioprio_prio_data(c->ioprio));
f8b69d1d 5797 }
94f04347 5798
f8b69d1d 5799 if (c->cpu_sched_set) {
1756a011 5800 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 5801
837df140
YW
5802 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5803 if (r >= 0)
5804 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5805
94f04347 5806 fprintf(f,
38b48754
LP
5807 "%sCPUSchedulingPriority: %i\n"
5808 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
5809 prefix, c->cpu_sched_priority,
5810 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 5811 }
94f04347 5812
0985c7c4 5813 if (c->cpu_set.set) {
e7fca352
MS
5814 _cleanup_free_ char *affinity = NULL;
5815
5816 affinity = cpu_set_to_range_string(&c->cpu_set);
5817 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
94f04347
LP
5818 }
5819
b070c7c0
MS
5820 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5821 _cleanup_free_ char *nodes = NULL;
5822
5823 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5824 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5825 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5826 }
5827
3a43da28 5828 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 5829 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
5830
5831 fprintf(f,
80876c20
LP
5832 "%sStandardInput: %s\n"
5833 "%sStandardOutput: %s\n"
5834 "%sStandardError: %s\n",
5835 prefix, exec_input_to_string(c->std_input),
5836 prefix, exec_output_to_string(c->std_output),
5837 prefix, exec_output_to_string(c->std_error));
5838
befc4a80
LP
5839 if (c->std_input == EXEC_INPUT_NAMED_FD)
5840 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5841 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5842 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5843 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5844 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5845
5846 if (c->std_input == EXEC_INPUT_FILE)
5847 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5848 if (c->std_output == EXEC_OUTPUT_FILE)
5849 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
5850 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5851 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
8d7dab1f
LW
5852 if (c->std_output == EXEC_OUTPUT_FILE_TRUNCATE)
5853 fprintf(f, "%sStandardOutputFileToTruncate: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
5854 if (c->std_error == EXEC_OUTPUT_FILE)
5855 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
5856 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5857 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
8d7dab1f
LW
5858 if (c->std_error == EXEC_OUTPUT_FILE_TRUNCATE)
5859 fprintf(f, "%sStandardErrorFileToTruncate: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 5860
80876c20
LP
5861 if (c->tty_path)
5862 fprintf(f,
6ea832a2
LP
5863 "%sTTYPath: %s\n"
5864 "%sTTYReset: %s\n"
5865 "%sTTYVHangup: %s\n"
51462135
DDM
5866 "%sTTYVTDisallocate: %s\n"
5867 "%sTTYRows: %u\n"
5868 "%sTTYColumns: %u\n",
6ea832a2
LP
5869 prefix, c->tty_path,
5870 prefix, yes_no(c->tty_reset),
5871 prefix, yes_no(c->tty_vhangup),
51462135
DDM
5872 prefix, yes_no(c->tty_vt_disallocate),
5873 prefix, c->tty_rows,
5874 prefix, c->tty_cols);
94f04347 5875
9f6444eb 5876 if (IN_SET(c->std_output,
9f6444eb
LP
5877 EXEC_OUTPUT_KMSG,
5878 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5879 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5880 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5881 IN_SET(c->std_error,
9f6444eb
LP
5882 EXEC_OUTPUT_KMSG,
5883 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5884 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5885 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 5886
5ce70e5b 5887 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 5888
837df140
YW
5889 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5890 if (r >= 0)
5891 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 5892
837df140
YW
5893 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5894 if (r >= 0)
5895 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 5896 }
94f04347 5897
d3070fbd
LP
5898 if (c->log_level_max >= 0) {
5899 _cleanup_free_ char *t = NULL;
5900
5901 (void) log_level_to_string_alloc(c->log_level_max, &t);
5902
5903 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5904 }
5905
5291f26d 5906 if (c->log_ratelimit_interval_usec > 0)
90fc172e
AZ
5907 fprintf(f,
5908 "%sLogRateLimitIntervalSec: %s\n",
5291f26d 5909 prefix, FORMAT_TIMESPAN(c->log_ratelimit_interval_usec, USEC_PER_SEC));
90fc172e 5910
5ac1530e
ZJS
5911 if (c->log_ratelimit_burst > 0)
5912 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
90fc172e 5913
5b10116e
ZJS
5914 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5915 fprintf(f, "%sLogExtraFields: ", prefix);
5916 fwrite(c->log_extra_fields[j].iov_base,
5917 1, c->log_extra_fields[j].iov_len,
5918 f);
5919 fputc('\n', f);
d3070fbd
LP
5920 }
5921
91dd5f7c
LP
5922 if (c->log_namespace)
5923 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5924
07d46372
YW
5925 if (c->secure_bits) {
5926 _cleanup_free_ char *str = NULL;
5927
5928 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5929 if (r >= 0)
5930 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5931 }
94f04347 5932
a103496c 5933 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 5934 _cleanup_free_ char *str = NULL;
94f04347 5935
dd1f5bd0
YW
5936 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5937 if (r >= 0)
5938 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
5939 }
5940
5941 if (c->capability_ambient_set != 0) {
dd1f5bd0 5942 _cleanup_free_ char *str = NULL;
755d4b67 5943
dd1f5bd0
YW
5944 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5945 if (r >= 0)
5946 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
5947 }
5948
5949 if (c->user)
f2d3769a 5950 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 5951 if (c->group)
f2d3769a 5952 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 5953
29206d46
LP
5954 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5955
ddc155b2 5956 strv_dump(f, prefix, "SupplementaryGroups", c->supplementary_groups);
94f04347 5957
5b6319dc 5958 if (c->pam_name)
f2d3769a 5959 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 5960
ddc155b2
TM
5961 strv_dump(f, prefix, "ReadWritePaths", c->read_write_paths);
5962 strv_dump(f, prefix, "ReadOnlyPaths", c->read_only_paths);
5963 strv_dump(f, prefix, "InaccessiblePaths", c->inaccessible_paths);
5964 strv_dump(f, prefix, "ExecPaths", c->exec_paths);
5965 strv_dump(f, prefix, "NoExecPaths", c->no_exec_paths);
8c35c10d 5966 strv_dump(f, prefix, "ExecSearchPath", c->exec_search_path);
2e22afe9 5967
5b10116e
ZJS
5968 for (size_t i = 0; i < c->n_bind_mounts; i++)
5969 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5970 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5971 c->bind_mounts[i].ignore_enoent ? "-": "",
5972 c->bind_mounts[i].source,
5973 c->bind_mounts[i].destination,
5974 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 5975
5b10116e
ZJS
5976 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5977 const TemporaryFileSystem *t = c->temporary_filesystems + i;
2abd4e38 5978
5b10116e
ZJS
5979 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5980 t->path,
5981 isempty(t->options) ? "" : ":",
5982 strempty(t->options));
5983 }
2abd4e38 5984
169c1bda
LP
5985 if (c->utmp_id)
5986 fprintf(f,
5987 "%sUtmpIdentifier: %s\n",
5988 prefix, c->utmp_id);
7b52a628
MS
5989
5990 if (c->selinux_context)
5991 fprintf(f,
5f8640fb
LP
5992 "%sSELinuxContext: %s%s\n",
5993 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 5994
80c21aea
WC
5995 if (c->apparmor_profile)
5996 fprintf(f,
5997 "%sAppArmorProfile: %s%s\n",
5998 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5999
6000 if (c->smack_process_label)
6001 fprintf(f,
6002 "%sSmackProcessLabel: %s%s\n",
6003 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
6004
050f7277 6005 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
6006 fprintf(f,
6007 "%sPersonality: %s\n",
6008 prefix, strna(personality_to_string(c->personality)));
6009
78e864e5
TM
6010 fprintf(f,
6011 "%sLockPersonality: %s\n",
6012 prefix, yes_no(c->lock_personality));
6013
17df7223 6014 if (c->syscall_filter) {
349cc4a5 6015#if HAVE_SECCOMP
8cfa775f 6016 void *id, *val;
17df7223 6017 bool first = true;
351a19b1 6018#endif
17df7223
LP
6019
6020 fprintf(f,
57183d11 6021 "%sSystemCallFilter: ",
17df7223
LP
6022 prefix);
6023
6b000af4 6024 if (!c->syscall_allow_list)
17df7223
LP
6025 fputc('~', f);
6026
349cc4a5 6027#if HAVE_SECCOMP
90e74a66 6028 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
17df7223 6029 _cleanup_free_ char *name = NULL;
8cfa775f
YW
6030 const char *errno_name = NULL;
6031 int num = PTR_TO_INT(val);
17df7223
LP
6032
6033 if (first)
6034 first = false;
6035 else
6036 fputc(' ', f);
6037
57183d11 6038 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 6039 fputs(strna(name), f);
8cfa775f
YW
6040
6041 if (num >= 0) {
005bfaf1 6042 errno_name = seccomp_errno_or_action_to_string(num);
8cfa775f
YW
6043 if (errno_name)
6044 fprintf(f, ":%s", errno_name);
6045 else
6046 fprintf(f, ":%d", num);
6047 }
17df7223 6048 }
351a19b1 6049#endif
17df7223
LP
6050
6051 fputc('\n', f);
6052 }
6053
57183d11 6054 if (c->syscall_archs) {
349cc4a5 6055#if HAVE_SECCOMP
57183d11
LP
6056 void *id;
6057#endif
6058
6059 fprintf(f,
6060 "%sSystemCallArchitectures:",
6061 prefix);
6062
349cc4a5 6063#if HAVE_SECCOMP
90e74a66 6064 SET_FOREACH(id, c->syscall_archs)
57183d11
LP
6065 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
6066#endif
6067 fputc('\n', f);
6068 }
6069
add00535
LP
6070 if (exec_context_restrict_namespaces_set(c)) {
6071 _cleanup_free_ char *s = NULL;
6072
86c2a9f1 6073 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
6074 if (r >= 0)
6075 fprintf(f, "%sRestrictNamespaces: %s\n",
dd0395b5 6076 prefix, strna(s));
add00535
LP
6077 }
6078
b1994387 6079#if HAVE_LIBBPF
8fe84dc8
YW
6080 if (exec_context_restrict_filesystems_set(c)) {
6081 char *fs;
6082 SET_FOREACH(fs, c->restrict_filesystems)
6083 fprintf(f, "%sRestrictFileSystems: %s\n", prefix, fs);
6084 }
b1994387
ILG
6085#endif
6086
a8d08f39
LP
6087 if (c->network_namespace_path)
6088 fprintf(f,
6089 "%sNetworkNamespacePath: %s\n",
6090 prefix, c->network_namespace_path);
6091
3df90f24 6092 if (c->syscall_errno > 0) {
005bfaf1 6093#if HAVE_SECCOMP
3df90f24 6094 const char *errno_name;
005bfaf1 6095#endif
3df90f24
YW
6096
6097 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
6098
005bfaf1
TM
6099#if HAVE_SECCOMP
6100 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
3df90f24 6101 if (errno_name)
005bfaf1 6102 fputs(errno_name, f);
3df90f24 6103 else
005bfaf1
TM
6104 fprintf(f, "%d", c->syscall_errno);
6105#endif
6106 fputc('\n', f);
3df90f24 6107 }
b3d13314 6108
5b10116e 6109 for (size_t i = 0; i < c->n_mount_images; i++) {
79e20ceb 6110 fprintf(f, "%sMountImages: %s%s:%s", prefix,
b3d13314
LB
6111 c->mount_images[i].ignore_enoent ? "-": "",
6112 c->mount_images[i].source,
79e20ceb 6113 c->mount_images[i].destination);
427353f6 6114 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
79e20ceb 6115 fprintf(f, ":%s:%s",
427353f6 6116 partition_designator_to_string(o->partition_designator),
79e20ceb 6117 strempty(o->options));
427353f6
LB
6118 fprintf(f, "\n");
6119 }
93f59701
LB
6120
6121 for (size_t i = 0; i < c->n_extension_images; i++) {
93f59701
LB
6122 fprintf(f, "%sExtensionImages: %s%s", prefix,
6123 c->extension_images[i].ignore_enoent ? "-": "",
6124 c->extension_images[i].source);
6125 LIST_FOREACH(mount_options, o, c->extension_images[i].mount_options)
6126 fprintf(f, ":%s:%s",
6127 partition_designator_to_string(o->partition_designator),
6128 strempty(o->options));
6129 fprintf(f, "\n");
6130 }
a07b9926
LB
6131
6132 strv_dump(f, prefix, "ExtensionDirectories", c->extension_directories);
5cb5a6ff
LP
6133}
6134
34cf6c43 6135bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
6136 assert(c);
6137
61233823 6138 /* Returns true if the process forked off would run under
a931ad47
LP
6139 * an unchanged UID or as root. */
6140
6141 if (!c->user)
6142 return true;
6143
6144 if (streq(c->user, "root") || streq(c->user, "0"))
6145 return true;
6146
6147 return false;
6148}
6149
34cf6c43 6150int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
6151 int p;
6152
6153 assert(c);
6154
6155 if (c->ioprio_set)
6156 return c->ioprio;
6157
6158 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
6159 if (p < 0)
0692548c 6160 return IOPRIO_DEFAULT_CLASS_AND_PRIO;
7f452159 6161
8b330d7d 6162 return ioprio_normalize(p);
7f452159
LP
6163}
6164
5e98086d
ZJS
6165bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
6166 assert(c);
6167
61198784 6168 /* Explicit setting wins */
5e98086d
ZJS
6169 if (c->mount_apivfs_set)
6170 return c->mount_apivfs;
6171
61198784 6172 /* Default to "yes" if root directory or image are specified */
74e12520 6173 if (exec_context_with_rootfs(c))
61198784
ZJS
6174 return true;
6175
5e98086d
ZJS
6176 return false;
6177}
6178
d3070fbd 6179void exec_context_free_log_extra_fields(ExecContext *c) {
d3070fbd
LP
6180 assert(c);
6181
5b10116e 6182 for (size_t l = 0; l < c->n_log_extra_fields; l++)
d3070fbd
LP
6183 free(c->log_extra_fields[l].iov_base);
6184 c->log_extra_fields = mfree(c->log_extra_fields);
6185 c->n_log_extra_fields = 0;
6186}
6187
6f765baf 6188void exec_context_revert_tty(ExecContext *c) {
0ba976e8
LP
6189 _cleanup_close_ int fd = -1;
6190 const char *path;
6191 struct stat st;
6f765baf
LP
6192 int r;
6193
6194 assert(c);
6195
6196 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
6197 exec_context_tty_reset(c, NULL);
6198
6199 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
6200 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
6201 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
0ba976e8
LP
6202 if (!exec_context_may_touch_tty(c))
6203 return;
6f765baf 6204
0ba976e8
LP
6205 path = exec_context_tty_path(c);
6206 if (!path)
6207 return;
6f765baf 6208
0ba976e8
LP
6209 fd = open(path, O_PATH|O_CLOEXEC);
6210 if (fd < 0)
6211 return (void) log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno,
6212 "Failed to open TTY inode of '%s' to adjust ownership/access mode, ignoring: %m",
6213 path);
6214
6215 if (fstat(fd, &st) < 0)
6216 return (void) log_warning_errno(errno, "Failed to stat TTY '%s', ignoring: %m", path);
6217
6218 /* Let's add a superficial check that we only do this for stuff that looks like a TTY. We only check
6219 * if things are a character device, since a proper check either means we'd have to open the TTY and
6220 * use isatty(), but we'd rather not do that since opening TTYs comes with all kinds of side-effects
6221 * and is slow. Or we'd have to hardcode dev_t major information, which we'd rather avoid. Why bother
6222 * with this at all? → https://github.com/systemd/systemd/issues/19213 */
6223 if (!S_ISCHR(st.st_mode))
6224 return log_warning("Configured TTY '%s' is not actually a character device, ignoring.", path);
6225
6226 r = fchmod_and_chown(fd, TTY_MODE, 0, TTY_GID);
6227 if (r < 0)
6228 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
6f765baf
LP
6229}
6230
4c2f5842
LP
6231int exec_context_get_clean_directories(
6232 ExecContext *c,
6233 char **prefix,
6234 ExecCleanMask mask,
6235 char ***ret) {
6236
6237 _cleanup_strv_free_ char **l = NULL;
4c2f5842
LP
6238 int r;
6239
6240 assert(c);
6241 assert(prefix);
6242 assert(ret);
6243
5b10116e 6244 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
4c2f5842
LP
6245 if (!FLAGS_SET(mask, 1U << t))
6246 continue;
6247
6248 if (!prefix[t])
6249 continue;
6250
211a3d87 6251 for (size_t i = 0; i < c->directories[t].n_items; i++) {
4c2f5842
LP
6252 char *j;
6253
211a3d87 6254 j = path_join(prefix[t], c->directories[t].items[i].path);
4c2f5842
LP
6255 if (!j)
6256 return -ENOMEM;
6257
6258 r = strv_consume(&l, j);
6259 if (r < 0)
6260 return r;
7f622a19
YW
6261
6262 /* Also remove private directories unconditionally. */
6263 if (t != EXEC_DIRECTORY_CONFIGURATION) {
211a3d87
LB
6264 j = path_join(prefix[t], "private", c->directories[t].items[i].path);
6265 if (!j)
6266 return -ENOMEM;
6267
6268 r = strv_consume(&l, j);
6269 if (r < 0)
6270 return r;
6271 }
6272
211a3d87
LB
6273 STRV_FOREACH(symlink, c->directories[t].items[i].symlinks) {
6274 j = path_join(prefix[t], *symlink);
7f622a19
YW
6275 if (!j)
6276 return -ENOMEM;
6277
6278 r = strv_consume(&l, j);
6279 if (r < 0)
6280 return r;
6281 }
4c2f5842
LP
6282 }
6283 }
6284
6285 *ret = TAKE_PTR(l);
6286 return 0;
6287}
6288
6289int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
6290 ExecCleanMask mask = 0;
6291
6292 assert(c);
6293 assert(ret);
6294
6295 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
211a3d87 6296 if (c->directories[t].n_items > 0)
4c2f5842
LP
6297 mask |= 1U << t;
6298
6299 *ret = mask;
6300 return 0;
6301}
6302
b58b4116 6303void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 6304 assert(s);
5cb5a6ff 6305
2ed26ed0
LP
6306 *s = (ExecStatus) {
6307 .pid = pid,
6308 };
6309
b58b4116
LP
6310 dual_timestamp_get(&s->start_timestamp);
6311}
6312
34cf6c43 6313void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
6314 assert(s);
6315
d46b79bb 6316 if (s->pid != pid)
2ed26ed0
LP
6317 *s = (ExecStatus) {
6318 .pid = pid,
6319 };
b58b4116 6320
63983207 6321 dual_timestamp_get(&s->exit_timestamp);
9fb86720 6322
034c6ed7
LP
6323 s->code = code;
6324 s->status = status;
169c1bda 6325
6f765baf
LP
6326 if (context && context->utmp_id)
6327 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
6328}
6329
6a1d4d9f
LP
6330void exec_status_reset(ExecStatus *s) {
6331 assert(s);
6332
6333 *s = (ExecStatus) {};
6334}
6335
34cf6c43 6336void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
6337 assert(s);
6338 assert(f);
6339
9fb86720
LP
6340 if (s->pid <= 0)
6341 return;
6342
4c940960
LP
6343 prefix = strempty(prefix);
6344
9fb86720 6345 fprintf(f,
ccd06097
ZJS
6346 "%sPID: "PID_FMT"\n",
6347 prefix, s->pid);
9fb86720 6348
af9d16e1 6349 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
6350 fprintf(f,
6351 "%sStart Timestamp: %s\n",
04f5c018 6352 prefix, FORMAT_TIMESTAMP(s->start_timestamp.realtime));
9fb86720 6353
af9d16e1 6354 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
6355 fprintf(f,
6356 "%sExit Timestamp: %s\n"
6357 "%sExit Code: %s\n"
6358 "%sExit Status: %i\n",
04f5c018 6359 prefix, FORMAT_TIMESTAMP(s->exit_timestamp.realtime),
9fb86720
LP
6360 prefix, sigchld_code_to_string(s->code),
6361 prefix, s->status);
5cb5a6ff 6362}
44d8db9e 6363
34cf6c43 6364static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 6365 _cleanup_free_ char *cmd = NULL;
4c940960 6366 const char *prefix2;
44d8db9e
LP
6367
6368 assert(c);
6369 assert(f);
6370
4c940960 6371 prefix = strempty(prefix);
63c372cb 6372 prefix2 = strjoina(prefix, "\t");
44d8db9e 6373
4ef15008 6374 cmd = quote_command_line(c->argv, SHELL_ESCAPE_EMPTY);
44d8db9e
LP
6375 fprintf(f,
6376 "%sCommand Line: %s\n",
7c248223 6377 prefix, cmd ?: strerror_safe(ENOMEM));
44d8db9e 6378
9fb86720 6379 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
6380}
6381
6382void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
6383 assert(f);
6384
4c940960 6385 prefix = strempty(prefix);
44d8db9e 6386
03677889
YW
6387 LIST_FOREACH(command, i, c)
6388 exec_command_dump(i, f, prefix);
44d8db9e 6389}
94f04347 6390
a6a80b4f
LP
6391void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
6392 ExecCommand *end;
6393
6394 assert(l);
6395 assert(e);
6396
6397 if (*l) {
35b8ca3a 6398 /* It's kind of important, that we keep the order here */
71fda00f
LP
6399 LIST_FIND_TAIL(command, *l, end);
6400 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
6401 } else
6402 *l = e;
6403}
6404
26fd040d
LP
6405int exec_command_set(ExecCommand *c, const char *path, ...) {
6406 va_list ap;
6407 char **l, *p;
6408
6409 assert(c);
6410 assert(path);
6411
6412 va_start(ap, path);
6413 l = strv_new_ap(path, ap);
6414 va_end(ap);
6415
6416 if (!l)
6417 return -ENOMEM;
6418
250a918d
LP
6419 p = strdup(path);
6420 if (!p) {
26fd040d
LP
6421 strv_free(l);
6422 return -ENOMEM;
6423 }
6424
6897dfe8 6425 free_and_replace(c->path, p);
26fd040d 6426
130d3d22 6427 return strv_free_and_replace(c->argv, l);
26fd040d
LP
6428}
6429
86b23b07 6430int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 6431 _cleanup_strv_free_ char **l = NULL;
86b23b07 6432 va_list ap;
86b23b07
JS
6433 int r;
6434
6435 assert(c);
6436 assert(path);
6437
6438 va_start(ap, path);
6439 l = strv_new_ap(path, ap);
6440 va_end(ap);
6441
6442 if (!l)
6443 return -ENOMEM;
6444
e287086b 6445 r = strv_extend_strv(&c->argv, l, false);
e63ff941 6446 if (r < 0)
86b23b07 6447 return r;
86b23b07
JS
6448
6449 return 0;
6450}
6451
e8a565cb
YW
6452static void *remove_tmpdir_thread(void *p) {
6453 _cleanup_free_ char *path = p;
86b23b07 6454
e8a565cb
YW
6455 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
6456 return NULL;
6457}
6458
6459static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
6460 int r;
6461
6462 if (!rt)
6463 return NULL;
6464
6465 if (rt->manager)
6466 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
6467
6468 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
56a13a49
ZJS
6469
6470 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
6471 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
6472
6473 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
56a13a49 6474 if (r < 0)
e8a565cb 6475 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
56a13a49
ZJS
6476 else
6477 rt->tmp_dir = NULL;
e8a565cb 6478 }
613b411c 6479
56a13a49 6480 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
6481 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
6482
6483 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
56a13a49 6484 if (r < 0)
e8a565cb 6485 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
56a13a49
ZJS
6486 else
6487 rt->var_tmp_dir = NULL;
e8a565cb
YW
6488 }
6489
6490 rt->id = mfree(rt->id);
6491 rt->tmp_dir = mfree(rt->tmp_dir);
6492 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6493 safe_close_pair(rt->netns_storage_socket);
a70581ff 6494 safe_close_pair(rt->ipcns_storage_socket);
e8a565cb
YW
6495 return mfree(rt);
6496}
6497
6498static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 6499 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
6500}
6501
56a13a49
ZJS
6502static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6503 _cleanup_free_ char *id_copy = NULL;
8e8009dc 6504 ExecRuntime *n;
613b411c 6505
8e8009dc 6506 assert(ret);
613b411c 6507
56a13a49
ZJS
6508 id_copy = strdup(id);
6509 if (!id_copy)
6510 return -ENOMEM;
6511
8e8009dc
LP
6512 n = new(ExecRuntime, 1);
6513 if (!n)
613b411c
LP
6514 return -ENOMEM;
6515
8e8009dc 6516 *n = (ExecRuntime) {
56a13a49 6517 .id = TAKE_PTR(id_copy),
8e8009dc 6518 .netns_storage_socket = { -1, -1 },
a70581ff 6519 .ipcns_storage_socket = { -1, -1 },
8e8009dc
LP
6520 };
6521
6522 *ret = n;
613b411c
LP
6523 return 0;
6524}
6525
e8a565cb
YW
6526static int exec_runtime_add(
6527 Manager *m,
6528 const char *id,
56a13a49
ZJS
6529 char **tmp_dir,
6530 char **var_tmp_dir,
6531 int netns_storage_socket[2],
a70581ff 6532 int ipcns_storage_socket[2],
e8a565cb
YW
6533 ExecRuntime **ret) {
6534
6535 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
6536 int r;
6537
e8a565cb 6538 assert(m);
613b411c
LP
6539 assert(id);
6540
a70581ff 6541 /* tmp_dir, var_tmp_dir, {net,ipc}ns_storage_socket fds are donated on success */
56a13a49 6542
56a13a49 6543 r = exec_runtime_allocate(&rt, id);
613b411c
LP
6544 if (r < 0)
6545 return r;
6546
63083706 6547 r = hashmap_ensure_put(&m->exec_runtime_by_id, &string_hash_ops, rt->id, rt);
56a13a49
ZJS
6548 if (r < 0)
6549 return r;
e8a565cb 6550
56a13a49
ZJS
6551 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6552 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6553 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
e8a565cb
YW
6554
6555 if (netns_storage_socket) {
56a13a49
ZJS
6556 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6557 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
613b411c
LP
6558 }
6559
a70581ff
XR
6560 if (ipcns_storage_socket) {
6561 rt->ipcns_storage_socket[0] = TAKE_FD(ipcns_storage_socket[0]);
6562 rt->ipcns_storage_socket[1] = TAKE_FD(ipcns_storage_socket[1]);
6563 }
6564
e8a565cb
YW
6565 rt->manager = m;
6566
6567 if (ret)
6568 *ret = rt;
e8a565cb 6569 /* do not remove created ExecRuntime object when the operation succeeds. */
56a13a49 6570 TAKE_PTR(rt);
e8a565cb
YW
6571 return 0;
6572}
6573
74aaf59b
LP
6574static int exec_runtime_make(
6575 Manager *m,
6576 const ExecContext *c,
6577 const char *id,
6578 ExecRuntime **ret) {
6579
56a13a49 6580 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
a70581ff 6581 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 }, ipcns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
6582 int r;
6583
6584 assert(m);
6585 assert(c);
6586 assert(id);
6587
6588 /* It is not necessary to create ExecRuntime object. */
a70581ff 6589 if (!c->private_network && !c->private_ipc && !c->private_tmp && !c->network_namespace_path) {
74aaf59b 6590 *ret = NULL;
e8a565cb 6591 return 0;
74aaf59b 6592 }
e8a565cb 6593
efa2f3a1
TM
6594 if (c->private_tmp &&
6595 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6596 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6597 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
e8a565cb 6598 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
6599 if (r < 0)
6600 return r;
6601 }
6602
a8d08f39 6603 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
6604 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6605 return -errno;
6606 }
6607
a70581ff
XR
6608 if (c->private_ipc || c->ipc_namespace_path) {
6609 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, ipcns_storage_socket) < 0)
6610 return -errno;
6611 }
6612
6613 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ipcns_storage_socket, ret);
e8a565cb
YW
6614 if (r < 0)
6615 return r;
6616
613b411c
LP
6617 return 1;
6618}
6619
e8a565cb
YW
6620int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6621 ExecRuntime *rt;
6622 int r;
613b411c 6623
e8a565cb
YW
6624 assert(m);
6625 assert(id);
6626 assert(ret);
6627
6628 rt = hashmap_get(m->exec_runtime_by_id, id);
6629 if (rt)
387f6955 6630 /* We already have an ExecRuntime object, let's increase the ref count and reuse it */
e8a565cb
YW
6631 goto ref;
6632
74aaf59b
LP
6633 if (!create) {
6634 *ret = NULL;
e8a565cb 6635 return 0;
74aaf59b 6636 }
e8a565cb
YW
6637
6638 /* If not found, then create a new object. */
6639 r = exec_runtime_make(m, c, id, &rt);
74aaf59b 6640 if (r < 0)
e8a565cb 6641 return r;
74aaf59b
LP
6642 if (r == 0) {
6643 /* When r == 0, it is not necessary to create ExecRuntime object. */
6644 *ret = NULL;
6645 return 0;
6646 }
613b411c 6647
e8a565cb
YW
6648ref:
6649 /* increment reference counter. */
6650 rt->n_ref++;
6651 *ret = rt;
6652 return 1;
6653}
613b411c 6654
e8a565cb
YW
6655ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6656 if (!rt)
613b411c
LP
6657 return NULL;
6658
e8a565cb 6659 assert(rt->n_ref > 0);
613b411c 6660
e8a565cb
YW
6661 rt->n_ref--;
6662 if (rt->n_ref > 0)
f2341e0a
LP
6663 return NULL;
6664
e8a565cb 6665 return exec_runtime_free(rt, destroy);
613b411c
LP
6666}
6667
e8a565cb
YW
6668int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6669 ExecRuntime *rt;
e8a565cb
YW
6670
6671 assert(m);
613b411c
LP
6672 assert(f);
6673 assert(fds);
6674
90e74a66 6675 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb 6676 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 6677
e8a565cb
YW
6678 if (rt->tmp_dir)
6679 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 6680
e8a565cb
YW
6681 if (rt->var_tmp_dir)
6682 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 6683
e8a565cb
YW
6684 if (rt->netns_storage_socket[0] >= 0) {
6685 int copy;
613b411c 6686
e8a565cb
YW
6687 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6688 if (copy < 0)
6689 return copy;
613b411c 6690
e8a565cb
YW
6691 fprintf(f, " netns-socket-0=%i", copy);
6692 }
613b411c 6693
e8a565cb
YW
6694 if (rt->netns_storage_socket[1] >= 0) {
6695 int copy;
613b411c 6696
e8a565cb
YW
6697 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6698 if (copy < 0)
6699 return copy;
613b411c 6700
e8a565cb
YW
6701 fprintf(f, " netns-socket-1=%i", copy);
6702 }
6703
a70581ff
XR
6704 if (rt->ipcns_storage_socket[0] >= 0) {
6705 int copy;
6706
6707 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[0]);
6708 if (copy < 0)
6709 return copy;
6710
6711 fprintf(f, " ipcns-socket-0=%i", copy);
6712 }
6713
6714 if (rt->ipcns_storage_socket[1] >= 0) {
6715 int copy;
6716
6717 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[1]);
6718 if (copy < 0)
6719 return copy;
6720
6721 fprintf(f, " ipcns-socket-1=%i", copy);
6722 }
6723
e8a565cb 6724 fputc('\n', f);
613b411c
LP
6725 }
6726
6727 return 0;
6728}
6729
e8a565cb
YW
6730int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6731 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6732 ExecRuntime *rt;
613b411c
LP
6733 int r;
6734
e8a565cb
YW
6735 /* This is for the migration from old (v237 or earlier) deserialization text.
6736 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6737 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6738 * so or not from the serialized text, then we always creates a new object owned by this. */
6739
6740 assert(u);
613b411c
LP
6741 assert(key);
6742 assert(value);
6743
e8a565cb
YW
6744 /* Manager manages ExecRuntime objects by the unit id.
6745 * So, we omit the serialized text when the unit does not have id (yet?)... */
6746 if (isempty(u->id)) {
6747 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6748 return 0;
6749 }
613b411c 6750
cbc165d1
ZJS
6751 if (hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops) < 0)
6752 return log_oom();
e8a565cb
YW
6753
6754 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6755 if (!rt) {
cbc165d1 6756 if (exec_runtime_allocate(&rt_create, u->id) < 0)
f2341e0a 6757 return log_oom();
613b411c 6758
e8a565cb
YW
6759 rt = rt_create;
6760 }
6761
6762 if (streq(key, "tmp-dir")) {
cbc165d1
ZJS
6763 if (free_and_strdup_warn(&rt->tmp_dir, value) < 0)
6764 return -ENOMEM;
613b411c
LP
6765
6766 } else if (streq(key, "var-tmp-dir")) {
cbc165d1
ZJS
6767 if (free_and_strdup_warn(&rt->var_tmp_dir, value) < 0)
6768 return -ENOMEM;
613b411c
LP
6769
6770 } else if (streq(key, "netns-socket-0")) {
6771 int fd;
6772
e8a565cb 6773 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6774 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6775 return 0;
613b411c 6776 }
e8a565cb
YW
6777
6778 safe_close(rt->netns_storage_socket[0]);
6779 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6780
613b411c
LP
6781 } else if (streq(key, "netns-socket-1")) {
6782 int fd;
6783
e8a565cb 6784 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6785 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6786 return 0;
613b411c 6787 }
e8a565cb
YW
6788
6789 safe_close(rt->netns_storage_socket[1]);
6790 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
a70581ff 6791
613b411c
LP
6792 } else
6793 return 0;
6794
e8a565cb
YW
6795 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6796 if (rt_create) {
6797 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6798 if (r < 0) {
3fe91079 6799 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
6800 return 0;
6801 }
613b411c 6802
e8a565cb 6803 rt_create->manager = u->manager;
613b411c 6804
e8a565cb 6805 /* Avoid cleanup */
56a13a49 6806 TAKE_PTR(rt_create);
e8a565cb 6807 }
98b47d54 6808
e8a565cb
YW
6809 return 1;
6810}
613b411c 6811
56a13a49
ZJS
6812int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6813 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6814 char *id = NULL;
a70581ff 6815 int r, netns_fdpair[] = {-1, -1}, ipcns_fdpair[] = {-1, -1};
e8a565cb
YW
6816 const char *p, *v = value;
6817 size_t n;
613b411c 6818
e8a565cb
YW
6819 assert(m);
6820 assert(value);
6821 assert(fds);
98b47d54 6822
e8a565cb 6823 n = strcspn(v, " ");
2f82562b 6824 id = strndupa_safe(v, n);
e8a565cb
YW
6825 if (v[n] != ' ')
6826 goto finalize;
6827 p = v + n + 1;
6828
6829 v = startswith(p, "tmp-dir=");
6830 if (v) {
6831 n = strcspn(v, " ");
56a13a49
ZJS
6832 tmp_dir = strndup(v, n);
6833 if (!tmp_dir)
6834 return log_oom();
e8a565cb
YW
6835 if (v[n] != ' ')
6836 goto finalize;
6837 p = v + n + 1;
6838 }
6839
6840 v = startswith(p, "var-tmp-dir=");
6841 if (v) {
6842 n = strcspn(v, " ");
56a13a49
ZJS
6843 var_tmp_dir = strndup(v, n);
6844 if (!var_tmp_dir)
6845 return log_oom();
e8a565cb
YW
6846 if (v[n] != ' ')
6847 goto finalize;
6848 p = v + n + 1;
6849 }
6850
6851 v = startswith(p, "netns-socket-0=");
6852 if (v) {
6853 char *buf;
6854
6855 n = strcspn(v, " ");
2f82562b 6856 buf = strndupa_safe(v, n);
c413bb28 6857
a70581ff 6858 r = safe_atoi(buf, &netns_fdpair[0]);
c413bb28
ZJS
6859 if (r < 0)
6860 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
a70581ff 6861 if (!fdset_contains(fds, netns_fdpair[0]))
c413bb28 6862 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
a70581ff
XR
6863 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", netns_fdpair[0]);
6864 netns_fdpair[0] = fdset_remove(fds, netns_fdpair[0]);
e8a565cb
YW
6865 if (v[n] != ' ')
6866 goto finalize;
6867 p = v + n + 1;
613b411c
LP
6868 }
6869
e8a565cb
YW
6870 v = startswith(p, "netns-socket-1=");
6871 if (v) {
6872 char *buf;
98b47d54 6873
e8a565cb 6874 n = strcspn(v, " ");
2f82562b 6875 buf = strndupa_safe(v, n);
a70581ff
XR
6876
6877 r = safe_atoi(buf, &netns_fdpair[1]);
c413bb28
ZJS
6878 if (r < 0)
6879 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
a70581ff
XR
6880 if (!fdset_contains(fds, netns_fdpair[1]))
6881 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6882 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", netns_fdpair[1]);
6883 netns_fdpair[1] = fdset_remove(fds, netns_fdpair[1]);
6884 if (v[n] != ' ')
6885 goto finalize;
6886 p = v + n + 1;
6887 }
6888
6889 v = startswith(p, "ipcns-socket-0=");
6890 if (v) {
6891 char *buf;
6892
6893 n = strcspn(v, " ");
2f82562b 6894 buf = strndupa_safe(v, n);
a70581ff
XR
6895
6896 r = safe_atoi(buf, &ipcns_fdpair[0]);
6897 if (r < 0)
6898 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-0=%s: %m", buf);
6899 if (!fdset_contains(fds, ipcns_fdpair[0]))
6900 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6901 "exec-runtime specification ipcns-socket-0= refers to unknown fd %d: %m", ipcns_fdpair[0]);
6902 ipcns_fdpair[0] = fdset_remove(fds, ipcns_fdpair[0]);
6903 if (v[n] != ' ')
6904 goto finalize;
6905 p = v + n + 1;
6906 }
6907
6908 v = startswith(p, "ipcns-socket-1=");
6909 if (v) {
6910 char *buf;
6911
6912 n = strcspn(v, " ");
2f82562b 6913 buf = strndupa_safe(v, n);
a70581ff
XR
6914
6915 r = safe_atoi(buf, &ipcns_fdpair[1]);
6916 if (r < 0)
6917 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-1=%s: %m", buf);
6918 if (!fdset_contains(fds, ipcns_fdpair[1]))
c413bb28 6919 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
a70581ff
XR
6920 "exec-runtime specification ipcns-socket-1= refers to unknown fd %d: %m", ipcns_fdpair[1]);
6921 ipcns_fdpair[1] = fdset_remove(fds, ipcns_fdpair[1]);
e8a565cb 6922 }
98b47d54 6923
e8a565cb 6924finalize:
a70581ff 6925 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_fdpair, ipcns_fdpair, NULL);
7d853ca6 6926 if (r < 0)
56a13a49
ZJS
6927 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6928 return 0;
e8a565cb 6929}
613b411c 6930
e8a565cb
YW
6931void exec_runtime_vacuum(Manager *m) {
6932 ExecRuntime *rt;
e8a565cb
YW
6933
6934 assert(m);
6935
6936 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6937
90e74a66 6938 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb
YW
6939 if (rt->n_ref > 0)
6940 continue;
6941
6942 (void) exec_runtime_free(rt, false);
6943 }
613b411c
LP
6944}
6945
b9c04eaf
YW
6946void exec_params_clear(ExecParameters *p) {
6947 if (!p)
6948 return;
6949
c3f8a065
LP
6950 p->environment = strv_free(p->environment);
6951 p->fd_names = strv_free(p->fd_names);
6952 p->fds = mfree(p->fds);
6953 p->exec_fd = safe_close(p->exec_fd);
b9c04eaf
YW
6954}
6955
bb0c0d6f
LP
6956ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6957 if (!sc)
6958 return NULL;
6959
6960 free(sc->id);
6961 free(sc->data);
6962 return mfree(sc);
6963}
6964
43144be4
LP
6965ExecLoadCredential *exec_load_credential_free(ExecLoadCredential *lc) {
6966 if (!lc)
6967 return NULL;
6968
6969 free(lc->id);
6970 free(lc->path);
6971 return mfree(lc);
6972}
6973
211a3d87
LB
6974void exec_directory_done(ExecDirectory *d) {
6975 if (!d)
6976 return;
6977
6978 for (size_t i = 0; i < d->n_items; i++) {
6979 free(d->items[i].path);
6980 strv_free(d->items[i].symlinks);
6981 }
6982
6983 d->items = mfree(d->items);
6984 d->n_items = 0;
6985 d->mode = 0755;
6986}
6987
6988int exec_directory_add(ExecDirectoryItem **d, size_t *n, const char *path, char **symlinks) {
6989 _cleanup_strv_free_ char **s = NULL;
6990 _cleanup_free_ char *p = NULL;
6991
6992 assert(d);
6993 assert(n);
6994 assert(path);
6995
6996 p = strdup(path);
6997 if (!p)
6998 return -ENOMEM;
6999
7000 if (symlinks) {
7001 s = strv_copy(symlinks);
7002 if (!s)
7003 return -ENOMEM;
7004 }
7005
7006 if (!GREEDY_REALLOC(*d, *n + 1))
7007 return -ENOMEM;
7008
7009 (*d)[(*n) ++] = (ExecDirectoryItem) {
7010 .path = TAKE_PTR(p),
7011 .symlinks = TAKE_PTR(s),
7012 };
7013
7014 return 0;
7015}
7016
bb0c0d6f 7017DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
43144be4 7018DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_load_credential_hash_ops, char, string_hash_func, string_compare_func, ExecLoadCredential, exec_load_credential_free);
bb0c0d6f 7019
80876c20
LP
7020static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
7021 [EXEC_INPUT_NULL] = "null",
7022 [EXEC_INPUT_TTY] = "tty",
7023 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 7024 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
7025 [EXEC_INPUT_SOCKET] = "socket",
7026 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 7027 [EXEC_INPUT_DATA] = "data",
2038c3f5 7028 [EXEC_INPUT_FILE] = "file",
80876c20
LP
7029};
7030
8a0867d6
LP
7031DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
7032
94f04347 7033static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 7034 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 7035 [EXEC_OUTPUT_NULL] = "null",
80876c20 7036 [EXEC_OUTPUT_TTY] = "tty",
9a6bca7a 7037 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 7038 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
7039 [EXEC_OUTPUT_JOURNAL] = "journal",
7040 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
7041 [EXEC_OUTPUT_SOCKET] = "socket",
7042 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 7043 [EXEC_OUTPUT_FILE] = "file",
566b7d23 7044 [EXEC_OUTPUT_FILE_APPEND] = "append",
8d7dab1f 7045 [EXEC_OUTPUT_FILE_TRUNCATE] = "truncate",
94f04347
LP
7046};
7047
7048DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
7049
7050static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
7051 [EXEC_UTMP_INIT] = "init",
7052 [EXEC_UTMP_LOGIN] = "login",
7053 [EXEC_UTMP_USER] = "user",
7054};
7055
7056DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
7057
7058static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
7059 [EXEC_PRESERVE_NO] = "no",
7060 [EXEC_PRESERVE_YES] = "yes",
7061 [EXEC_PRESERVE_RESTART] = "restart",
7062};
7063
7064DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 7065
6b7b2ed9 7066/* This table maps ExecDirectoryType to the setting it is configured with in the unit */
72fd1768 7067static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
7068 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
7069 [EXEC_DIRECTORY_STATE] = "StateDirectory",
7070 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
7071 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
7072 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
7073};
7074
7075DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 7076
211a3d87
LB
7077/* This table maps ExecDirectoryType to the symlink setting it is configured with in the unit */
7078static const char* const exec_directory_type_symlink_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7079 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectorySymlink",
7080 [EXEC_DIRECTORY_STATE] = "StateDirectorySymlink",
7081 [EXEC_DIRECTORY_CACHE] = "CacheDirectorySymlink",
7082 [EXEC_DIRECTORY_LOGS] = "LogsDirectorySymlink",
7083 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectorySymlink",
7084};
7085
7086DEFINE_STRING_TABLE_LOOKUP(exec_directory_type_symlink, ExecDirectoryType);
7087
6b7b2ed9
LP
7088/* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
7089 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
7090 * directories, specifically .timer units with their timestamp touch file. */
7091static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7092 [EXEC_DIRECTORY_RUNTIME] = "runtime",
7093 [EXEC_DIRECTORY_STATE] = "state",
7094 [EXEC_DIRECTORY_CACHE] = "cache",
7095 [EXEC_DIRECTORY_LOGS] = "logs",
7096 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
7097};
7098
7099DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
7100
7101/* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
7102 * the service payload in. */
fb2042dd
YW
7103static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7104 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
7105 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
7106 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
7107 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
7108 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
7109};
7110
7111DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
7112
b1edf445
LP
7113static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
7114 [EXEC_KEYRING_INHERIT] = "inherit",
7115 [EXEC_KEYRING_PRIVATE] = "private",
7116 [EXEC_KEYRING_SHARED] = "shared",
7117};
7118
7119DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);