]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
core/load-fragment: fix alignment
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
a7334b09
LP
1/***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
a7334b09
LP
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 14 Lesser General Public License for more details.
a7334b09 15
5430f7f2 16 You should have received a copy of the GNU Lesser General Public License
a7334b09
LP
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18***/
19
034c6ed7
LP
20#include <errno.h>
21#include <fcntl.h>
8dd4c05b
LP
22#include <glob.h>
23#include <grp.h>
24#include <poll.h>
309bff19 25#include <signal.h>
8dd4c05b 26#include <string.h>
19c0b0b9 27#include <sys/capability.h>
d251207d 28#include <sys/eventfd.h>
f3e43635 29#include <sys/mman.h>
8dd4c05b 30#include <sys/personality.h>
94f04347 31#include <sys/prctl.h>
d2ffa389 32#include <sys/shm.h>
8dd4c05b 33#include <sys/socket.h>
451a074f 34#include <sys/stat.h>
d2ffa389 35#include <sys/types.h>
8dd4c05b
LP
36#include <sys/un.h>
37#include <unistd.h>
023a4f67 38#include <utmpx.h>
5cb5a6ff 39
349cc4a5 40#if HAVE_PAM
5b6319dc
LP
41#include <security/pam_appl.h>
42#endif
43
349cc4a5 44#if HAVE_SELINUX
7b52a628
MS
45#include <selinux/selinux.h>
46#endif
47
349cc4a5 48#if HAVE_SECCOMP
17df7223
LP
49#include <seccomp.h>
50#endif
51
349cc4a5 52#if HAVE_APPARMOR
eef65bf3
MS
53#include <sys/apparmor.h>
54#endif
55
24882e06 56#include "sd-messages.h"
8dd4c05b
LP
57
58#include "af-list.h"
b5efdb8a 59#include "alloc-util.h"
349cc4a5 60#if HAVE_APPARMOR
3ffd4af2
LP
61#include "apparmor-util.h"
62#endif
8dd4c05b
LP
63#include "async.h"
64#include "barrier.h"
8dd4c05b 65#include "cap-list.h"
430f0182 66#include "capability-util.h"
a1164ae3 67#include "chown-recursive.h"
f6a6225e 68#include "def.h"
4d1a6904 69#include "env-util.h"
17df7223 70#include "errno-list.h"
3ffd4af2 71#include "execute.h"
8dd4c05b 72#include "exit-status.h"
3ffd4af2 73#include "fd-util.h"
8dd4c05b 74#include "fileio.h"
f97b34a6 75#include "format-util.h"
f4f15635 76#include "fs-util.h"
7d50b32a 77#include "glob-util.h"
c004493c 78#include "io-util.h"
8dd4c05b 79#include "ioprio.h"
a1164ae3 80#include "label.h"
8dd4c05b
LP
81#include "log.h"
82#include "macro.h"
83#include "missing.h"
84#include "mkdir.h"
85#include "namespace.h"
6bedfcbb 86#include "parse-util.h"
8dd4c05b 87#include "path-util.h"
0b452006 88#include "process-util.h"
78f22b97 89#include "rlimit-util.h"
8dd4c05b 90#include "rm-rf.h"
349cc4a5 91#if HAVE_SECCOMP
3ffd4af2
LP
92#include "seccomp-util.h"
93#endif
8dd4c05b 94#include "securebits.h"
07d46372 95#include "securebits-util.h"
8dd4c05b 96#include "selinux-util.h"
24882e06 97#include "signal-util.h"
8dd4c05b 98#include "smack-util.h"
fd63e712 99#include "special.h"
8b43440b 100#include "string-table.h"
07630cea 101#include "string-util.h"
8dd4c05b 102#include "strv.h"
7ccbd1ae 103#include "syslog-util.h"
8dd4c05b
LP
104#include "terminal-util.h"
105#include "unit.h"
b1d4f8e1 106#include "user-util.h"
8dd4c05b
LP
107#include "util.h"
108#include "utmp-wtmp.h"
5cb5a6ff 109
e056b01d 110#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 111#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 112
02a51aba
LP
113/* This assumes there is a 'tty' group */
114#define TTY_MODE 0620
115
531dca78
LP
116#define SNDBUF_SIZE (8*1024*1024)
117
034c6ed7
LP
118static int shift_fds(int fds[], unsigned n_fds) {
119 int start, restart_from;
120
121 if (n_fds <= 0)
122 return 0;
123
a0d40ac5
LP
124 /* Modifies the fds array! (sorts it) */
125
034c6ed7
LP
126 assert(fds);
127
128 start = 0;
129 for (;;) {
130 int i;
131
132 restart_from = -1;
133
134 for (i = start; i < (int) n_fds; i++) {
135 int nfd;
136
137 /* Already at right index? */
138 if (fds[i] == i+3)
139 continue;
140
3cc2aff1
LP
141 nfd = fcntl(fds[i], F_DUPFD, i + 3);
142 if (nfd < 0)
034c6ed7
LP
143 return -errno;
144
03e334a1 145 safe_close(fds[i]);
034c6ed7
LP
146 fds[i] = nfd;
147
148 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 149 * let's remember that and try again from here */
034c6ed7
LP
150 if (nfd != i+3 && restart_from < 0)
151 restart_from = i;
152 }
153
154 if (restart_from < 0)
155 break;
156
157 start = restart_from;
158 }
159
160 return 0;
161}
162
4c47affc
FB
163static int flags_fds(const int fds[], unsigned n_storage_fds, unsigned n_socket_fds, bool nonblock) {
164 unsigned i, n_fds;
e2c76839 165 int r;
47a71eed 166
4c47affc 167 n_fds = n_storage_fds + n_socket_fds;
47a71eed
LP
168 if (n_fds <= 0)
169 return 0;
170
171 assert(fds);
172
9b141911
FB
173 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
174 * O_NONBLOCK only applies to socket activation though. */
47a71eed
LP
175
176 for (i = 0; i < n_fds; i++) {
47a71eed 177
9b141911
FB
178 if (i < n_socket_fds) {
179 r = fd_nonblock(fds[i], nonblock);
180 if (r < 0)
181 return r;
182 }
47a71eed 183
451a074f
LP
184 /* We unconditionally drop FD_CLOEXEC from the fds,
185 * since after all we want to pass these fds to our
186 * children */
47a71eed 187
3cc2aff1
LP
188 r = fd_cloexec(fds[i], false);
189 if (r < 0)
e2c76839 190 return r;
47a71eed
LP
191 }
192
193 return 0;
194}
195
1e22b5cd 196static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
197 assert(context);
198
1e22b5cd
LP
199 if (context->stdio_as_fds)
200 return NULL;
201
80876c20
LP
202 if (context->tty_path)
203 return context->tty_path;
204
205 return "/dev/console";
206}
207
1e22b5cd
LP
208static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
209 const char *path;
210
6ea832a2
LP
211 assert(context);
212
1e22b5cd 213 path = exec_context_tty_path(context);
6ea832a2 214
1e22b5cd
LP
215 if (context->tty_vhangup) {
216 if (p && p->stdin_fd >= 0)
217 (void) terminal_vhangup_fd(p->stdin_fd);
218 else if (path)
219 (void) terminal_vhangup(path);
220 }
6ea832a2 221
1e22b5cd
LP
222 if (context->tty_reset) {
223 if (p && p->stdin_fd >= 0)
224 (void) reset_terminal_fd(p->stdin_fd, true);
225 else if (path)
226 (void) reset_terminal(path);
227 }
228
229 if (context->tty_vt_disallocate && path)
230 (void) vt_disallocate(path);
6ea832a2
LP
231}
232
6af760f3
LP
233static bool is_terminal_input(ExecInput i) {
234 return IN_SET(i,
235 EXEC_INPUT_TTY,
236 EXEC_INPUT_TTY_FORCE,
237 EXEC_INPUT_TTY_FAIL);
238}
239
3a1286b6 240static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
241 return IN_SET(o,
242 EXEC_OUTPUT_TTY,
243 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
244 EXEC_OUTPUT_KMSG_AND_CONSOLE,
245 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
246}
247
aac8c0c3
LP
248static bool is_syslog_output(ExecOutput o) {
249 return IN_SET(o,
250 EXEC_OUTPUT_SYSLOG,
251 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
252}
253
254static bool is_kmsg_output(ExecOutput o) {
255 return IN_SET(o,
256 EXEC_OUTPUT_KMSG,
257 EXEC_OUTPUT_KMSG_AND_CONSOLE);
258}
259
6af760f3
LP
260static bool exec_context_needs_term(const ExecContext *c) {
261 assert(c);
262
263 /* Return true if the execution context suggests we should set $TERM to something useful. */
264
265 if (is_terminal_input(c->std_input))
266 return true;
267
268 if (is_terminal_output(c->std_output))
269 return true;
270
271 if (is_terminal_output(c->std_error))
272 return true;
273
274 return !!c->tty_path;
3a1286b6
MS
275}
276
80876c20
LP
277static int open_null_as(int flags, int nfd) {
278 int fd, r;
071830ff 279
80876c20 280 assert(nfd >= 0);
071830ff 281
613b411c
LP
282 fd = open("/dev/null", flags|O_NOCTTY);
283 if (fd < 0)
071830ff
LP
284 return -errno;
285
80876c20
LP
286 if (fd != nfd) {
287 r = dup2(fd, nfd) < 0 ? -errno : nfd;
03e334a1 288 safe_close(fd);
80876c20
LP
289 } else
290 r = nfd;
071830ff 291
80876c20 292 return r;
071830ff
LP
293}
294
524daa8c 295static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
92a17af9 296 static const union sockaddr_union sa = {
b92bea5d
ZJS
297 .un.sun_family = AF_UNIX,
298 .un.sun_path = "/run/systemd/journal/stdout",
299 };
524daa8c
ZJS
300 uid_t olduid = UID_INVALID;
301 gid_t oldgid = GID_INVALID;
302 int r;
303
cad93f29 304 if (gid_is_valid(gid)) {
524daa8c
ZJS
305 oldgid = getgid();
306
92a17af9 307 if (setegid(gid) < 0)
524daa8c
ZJS
308 return -errno;
309 }
310
cad93f29 311 if (uid_is_valid(uid)) {
524daa8c
ZJS
312 olduid = getuid();
313
92a17af9 314 if (seteuid(uid) < 0) {
524daa8c
ZJS
315 r = -errno;
316 goto restore_gid;
317 }
318 }
319
92a17af9 320 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
524daa8c
ZJS
321
322 /* If we fail to restore the uid or gid, things will likely
323 fail later on. This should only happen if an LSM interferes. */
324
cad93f29 325 if (uid_is_valid(uid))
524daa8c
ZJS
326 (void) seteuid(olduid);
327
328 restore_gid:
cad93f29 329 if (gid_is_valid(gid))
524daa8c
ZJS
330 (void) setegid(oldgid);
331
332 return r;
333}
334
fd1f9c89 335static int connect_logger_as(
7a1ab780 336 Unit *unit,
fd1f9c89 337 const ExecContext *context,
af635cf3 338 const ExecParameters *params,
fd1f9c89
LP
339 ExecOutput output,
340 const char *ident,
fd1f9c89
LP
341 int nfd,
342 uid_t uid,
343 gid_t gid) {
344
524daa8c 345 int fd, r;
071830ff
LP
346
347 assert(context);
af635cf3 348 assert(params);
80876c20
LP
349 assert(output < _EXEC_OUTPUT_MAX);
350 assert(ident);
351 assert(nfd >= 0);
071830ff 352
54fe0cdb
LP
353 fd = socket(AF_UNIX, SOCK_STREAM, 0);
354 if (fd < 0)
80876c20 355 return -errno;
071830ff 356
524daa8c
ZJS
357 r = connect_journal_socket(fd, uid, gid);
358 if (r < 0)
359 return r;
071830ff 360
80876c20 361 if (shutdown(fd, SHUT_RD) < 0) {
03e334a1 362 safe_close(fd);
80876c20
LP
363 return -errno;
364 }
071830ff 365
fd1f9c89 366 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 367
80876c20 368 dprintf(fd,
62bca2c6 369 "%s\n"
80876c20
LP
370 "%s\n"
371 "%i\n"
54fe0cdb
LP
372 "%i\n"
373 "%i\n"
374 "%i\n"
4f4a1dbf 375 "%i\n",
c867611e 376 context->syslog_identifier ?: ident,
af635cf3 377 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
378 context->syslog_priority,
379 !!context->syslog_level_prefix,
aac8c0c3
LP
380 is_syslog_output(output),
381 is_kmsg_output(output),
3a1286b6 382 is_terminal_output(output));
80876c20 383
fd1f9c89
LP
384 if (fd == nfd)
385 return nfd;
386
387 r = dup2(fd, nfd) < 0 ? -errno : nfd;
388 safe_close(fd);
071830ff 389
80876c20
LP
390 return r;
391}
392static int open_terminal_as(const char *path, mode_t mode, int nfd) {
393 int fd, r;
071830ff 394
80876c20
LP
395 assert(path);
396 assert(nfd >= 0);
071830ff 397
3cc2aff1
LP
398 fd = open_terminal(path, mode | O_NOCTTY);
399 if (fd < 0)
80876c20 400 return fd;
071830ff 401
80876c20
LP
402 if (fd != nfd) {
403 r = dup2(fd, nfd) < 0 ? -errno : nfd;
03e334a1 404 safe_close(fd);
80876c20
LP
405 } else
406 r = nfd;
071830ff 407
80876c20
LP
408 return r;
409}
071830ff 410
1e3ad081
LP
411static int fixup_input(ExecInput std_input, int socket_fd, bool apply_tty_stdin) {
412
413 if (is_terminal_input(std_input) && !apply_tty_stdin)
414 return EXEC_INPUT_NULL;
071830ff 415
03fd9c49 416 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
417 return EXEC_INPUT_NULL;
418
03fd9c49 419 return std_input;
4f2d528d
LP
420}
421
03fd9c49 422static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 423
03fd9c49 424 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
425 return EXEC_OUTPUT_INHERIT;
426
03fd9c49 427 return std_output;
4f2d528d
LP
428}
429
a34ceba6
LP
430static int setup_input(
431 const ExecContext *context,
432 const ExecParameters *params,
52c239d7
LB
433 int socket_fd,
434 int named_iofds[3]) {
a34ceba6 435
4f2d528d
LP
436 ExecInput i;
437
438 assert(context);
a34ceba6
LP
439 assert(params);
440
441 if (params->stdin_fd >= 0) {
442 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
443 return -errno;
444
445 /* Try to make this the controlling tty, if it is a tty, and reset it */
446 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
447 (void) reset_terminal_fd(STDIN_FILENO, true);
448
449 return STDIN_FILENO;
450 }
4f2d528d 451
c39f1ce2 452 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
453
454 switch (i) {
071830ff 455
80876c20
LP
456 case EXEC_INPUT_NULL:
457 return open_null_as(O_RDONLY, STDIN_FILENO);
458
459 case EXEC_INPUT_TTY:
460 case EXEC_INPUT_TTY_FORCE:
461 case EXEC_INPUT_TTY_FAIL: {
462 int fd, r;
071830ff 463
1e22b5cd 464 fd = acquire_terminal(exec_context_tty_path(context),
970edce6
ZJS
465 i == EXEC_INPUT_TTY_FAIL,
466 i == EXEC_INPUT_TTY_FORCE,
467 false,
3a43da28 468 USEC_INFINITY);
970edce6 469 if (fd < 0)
80876c20
LP
470 return fd;
471
472 if (fd != STDIN_FILENO) {
473 r = dup2(fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
03e334a1 474 safe_close(fd);
80876c20
LP
475 } else
476 r = STDIN_FILENO;
477
478 return r;
479 }
480
4f2d528d
LP
481 case EXEC_INPUT_SOCKET:
482 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
483
52c239d7
LB
484 case EXEC_INPUT_NAMED_FD:
485 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
486 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
487
80876c20
LP
488 default:
489 assert_not_reached("Unknown input type");
490 }
491}
492
a34ceba6
LP
493static int setup_output(
494 Unit *unit,
495 const ExecContext *context,
496 const ExecParameters *params,
497 int fileno,
498 int socket_fd,
52c239d7 499 int named_iofds[3],
a34ceba6 500 const char *ident,
7bce046b
LP
501 uid_t uid,
502 gid_t gid,
503 dev_t *journal_stream_dev,
504 ino_t *journal_stream_ino) {
a34ceba6 505
4f2d528d
LP
506 ExecOutput o;
507 ExecInput i;
47c1d80d 508 int r;
4f2d528d 509
f2341e0a 510 assert(unit);
80876c20 511 assert(context);
a34ceba6 512 assert(params);
80876c20 513 assert(ident);
7bce046b
LP
514 assert(journal_stream_dev);
515 assert(journal_stream_ino);
80876c20 516
a34ceba6
LP
517 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
518
519 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
520 return -errno;
521
522 return STDOUT_FILENO;
523 }
524
525 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
526 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
527 return -errno;
528
529 return STDERR_FILENO;
530 }
531
c39f1ce2 532 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 533 o = fixup_output(context->std_output, socket_fd);
4f2d528d 534
eb17e935
MS
535 if (fileno == STDERR_FILENO) {
536 ExecOutput e;
537 e = fixup_output(context->std_error, socket_fd);
80876c20 538
eb17e935
MS
539 /* This expects the input and output are already set up */
540
541 /* Don't change the stderr file descriptor if we inherit all
542 * the way and are not on a tty */
543 if (e == EXEC_OUTPUT_INHERIT &&
544 o == EXEC_OUTPUT_INHERIT &&
545 i == EXEC_INPUT_NULL &&
546 !is_terminal_input(context->std_input) &&
547 getppid () != 1)
548 return fileno;
549
550 /* Duplicate from stdout if possible */
52c239d7 551 if ((e == o && e != EXEC_OUTPUT_NAMED_FD) || e == EXEC_OUTPUT_INHERIT)
eb17e935 552 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 553
eb17e935 554 o = e;
80876c20 555
eb17e935 556 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
557 /* If input got downgraded, inherit the original value */
558 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 559 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 560
acb591e4 561 /* If the input is connected to anything that's not a /dev/null, inherit that... */
ff876e28 562 if (i != EXEC_INPUT_NULL)
eb17e935 563 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 564
acb591e4
LP
565 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
566 if (getppid() != 1)
eb17e935 567 return fileno;
94f04347 568
eb17e935
MS
569 /* We need to open /dev/null here anew, to get the right access mode. */
570 return open_null_as(O_WRONLY, fileno);
071830ff 571 }
94f04347 572
eb17e935 573 switch (o) {
80876c20
LP
574
575 case EXEC_OUTPUT_NULL:
eb17e935 576 return open_null_as(O_WRONLY, fileno);
80876c20
LP
577
578 case EXEC_OUTPUT_TTY:
4f2d528d 579 if (is_terminal_input(i))
eb17e935 580 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
581
582 /* We don't reset the terminal if this is just about output */
1e22b5cd 583 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20
LP
584
585 case EXEC_OUTPUT_SYSLOG:
28dbc1e8 586 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
9a6bca7a 587 case EXEC_OUTPUT_KMSG:
28dbc1e8 588 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
589 case EXEC_OUTPUT_JOURNAL:
590 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 591 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 592 if (r < 0) {
82677ae4 593 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 594 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
595 } else {
596 struct stat st;
597
598 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
599 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
600 * services to detect whether they are connected to the journal or not.
601 *
602 * If both stdout and stderr are connected to a stream then let's make sure to store the data
603 * about STDERR as that's usually the best way to do logging. */
7bce046b 604
ab2116b1
LP
605 if (fstat(fileno, &st) >= 0 &&
606 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
607 *journal_stream_dev = st.st_dev;
608 *journal_stream_ino = st.st_ino;
609 }
47c1d80d
MS
610 }
611 return r;
4f2d528d
LP
612
613 case EXEC_OUTPUT_SOCKET:
614 assert(socket_fd >= 0);
eb17e935 615 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 616
52c239d7
LB
617 case EXEC_OUTPUT_NAMED_FD:
618 (void) fd_nonblock(named_iofds[fileno], false);
619 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
620
94f04347 621 default:
80876c20 622 assert_not_reached("Unknown error type");
94f04347 623 }
071830ff
LP
624}
625
02a51aba
LP
626static int chown_terminal(int fd, uid_t uid) {
627 struct stat st;
628
629 assert(fd >= 0);
02a51aba 630
1ff74fb6
LP
631 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
632 if (isatty(fd) < 1)
633 return 0;
634
02a51aba 635 /* This might fail. What matters are the results. */
bab45044
LP
636 (void) fchown(fd, uid, -1);
637 (void) fchmod(fd, TTY_MODE);
02a51aba
LP
638
639 if (fstat(fd, &st) < 0)
640 return -errno;
641
d8b4e2e9 642 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
02a51aba
LP
643 return -EPERM;
644
645 return 0;
646}
647
7d5ceb64 648static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
649 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
650 int r;
80876c20 651
80876c20
LP
652 assert(_saved_stdin);
653 assert(_saved_stdout);
654
af6da548
LP
655 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
656 if (saved_stdin < 0)
657 return -errno;
80876c20 658
af6da548 659 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
660 if (saved_stdout < 0)
661 return -errno;
80876c20 662
7d5ceb64 663 fd = acquire_terminal(vc, false, false, false, DEFAULT_CONFIRM_USEC);
3d18b167
LP
664 if (fd < 0)
665 return fd;
80876c20 666
af6da548
LP
667 r = chown_terminal(fd, getuid());
668 if (r < 0)
3d18b167 669 return r;
02a51aba 670
3d18b167
LP
671 r = reset_terminal_fd(fd, true);
672 if (r < 0)
673 return r;
80876c20 674
3d18b167
LP
675 if (dup2(fd, STDIN_FILENO) < 0)
676 return -errno;
677
678 if (dup2(fd, STDOUT_FILENO) < 0)
679 return -errno;
80876c20
LP
680
681 if (fd >= 2)
03e334a1 682 safe_close(fd);
3d18b167 683 fd = -1;
80876c20
LP
684
685 *_saved_stdin = saved_stdin;
686 *_saved_stdout = saved_stdout;
687
3d18b167 688 saved_stdin = saved_stdout = -1;
80876c20 689
3d18b167 690 return 0;
80876c20
LP
691}
692
63d77c92 693static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
694 assert(err < 0);
695
696 if (err == -ETIMEDOUT)
63d77c92 697 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
698 else {
699 errno = -err;
63d77c92 700 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
701 }
702}
703
63d77c92 704static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 705 _cleanup_close_ int fd = -1;
80876c20 706
3b20f877 707 assert(vc);
80876c20 708
7d5ceb64 709 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 710 if (fd < 0)
3b20f877 711 return;
80876c20 712
63d77c92 713 write_confirm_error_fd(err, fd, u);
af6da548 714}
80876c20 715
3d18b167 716static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 717 int r = 0;
80876c20 718
af6da548
LP
719 assert(saved_stdin);
720 assert(saved_stdout);
721
722 release_terminal();
723
724 if (*saved_stdin >= 0)
80876c20 725 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 726 r = -errno;
80876c20 727
af6da548 728 if (*saved_stdout >= 0)
80876c20 729 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 730 r = -errno;
80876c20 731
3d18b167
LP
732 *saved_stdin = safe_close(*saved_stdin);
733 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
734
735 return r;
736}
737
3b20f877
FB
738enum {
739 CONFIRM_PRETEND_FAILURE = -1,
740 CONFIRM_PRETEND_SUCCESS = 0,
741 CONFIRM_EXECUTE = 1,
742};
743
eedf223a 744static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 745 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 746 _cleanup_free_ char *e = NULL;
3b20f877 747 char c;
af6da548 748
3b20f877 749 /* For any internal errors, assume a positive response. */
7d5ceb64 750 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 751 if (r < 0) {
63d77c92 752 write_confirm_error(r, vc, u);
3b20f877
FB
753 return CONFIRM_EXECUTE;
754 }
af6da548 755
b0eb2944
FB
756 /* confirm_spawn might have been disabled while we were sleeping. */
757 if (manager_is_confirm_spawn_disabled(u->manager)) {
758 r = 1;
759 goto restore_stdio;
760 }
af6da548 761
2bcd3c26
FB
762 e = ellipsize(cmdline, 60, 100);
763 if (!e) {
764 log_oom();
765 r = CONFIRM_EXECUTE;
766 goto restore_stdio;
767 }
af6da548 768
d172b175 769 for (;;) {
539622bd 770 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 771 if (r < 0) {
63d77c92 772 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
773 r = CONFIRM_EXECUTE;
774 goto restore_stdio;
775 }
af6da548 776
d172b175 777 switch (c) {
b0eb2944
FB
778 case 'c':
779 printf("Resuming normal execution.\n");
780 manager_disable_confirm_spawn();
781 r = 1;
782 break;
dd6f9ac0
FB
783 case 'D':
784 unit_dump(u, stdout, " ");
785 continue; /* ask again */
d172b175
FB
786 case 'f':
787 printf("Failing execution.\n");
788 r = CONFIRM_PRETEND_FAILURE;
789 break;
790 case 'h':
b0eb2944
FB
791 printf(" c - continue, proceed without asking anymore\n"
792 " D - dump, show the state of the unit\n"
dd6f9ac0 793 " f - fail, don't execute the command and pretend it failed\n"
d172b175 794 " h - help\n"
eedf223a 795 " i - info, show a short summary of the unit\n"
56fde33a 796 " j - jobs, show jobs that are in progress\n"
d172b175
FB
797 " s - skip, don't execute the command and pretend it succeeded\n"
798 " y - yes, execute the command\n");
dd6f9ac0 799 continue; /* ask again */
eedf223a
FB
800 case 'i':
801 printf(" Description: %s\n"
802 " Unit: %s\n"
803 " Command: %s\n",
804 u->id, u->description, cmdline);
805 continue; /* ask again */
56fde33a
FB
806 case 'j':
807 manager_dump_jobs(u->manager, stdout, " ");
808 continue; /* ask again */
539622bd
FB
809 case 'n':
810 /* 'n' was removed in favor of 'f'. */
811 printf("Didn't understand 'n', did you mean 'f'?\n");
812 continue; /* ask again */
d172b175
FB
813 case 's':
814 printf("Skipping execution.\n");
815 r = CONFIRM_PRETEND_SUCCESS;
816 break;
817 case 'y':
818 r = CONFIRM_EXECUTE;
819 break;
820 default:
821 assert_not_reached("Unhandled choice");
822 }
3b20f877 823 break;
3b20f877 824 }
af6da548 825
3b20f877 826restore_stdio:
af6da548 827 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 828 return r;
80876c20
LP
829}
830
4d885bd3
DH
831static int get_fixed_user(const ExecContext *c, const char **user,
832 uid_t *uid, gid_t *gid,
833 const char **home, const char **shell) {
81a2b7ce 834 int r;
4d885bd3 835 const char *name;
81a2b7ce 836
4d885bd3 837 assert(c);
81a2b7ce 838
23deef88
LP
839 if (!c->user)
840 return 0;
841
4d885bd3
DH
842 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
843 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 844
23deef88 845 name = c->user;
4d885bd3
DH
846 r = get_user_creds_clean(&name, uid, gid, home, shell);
847 if (r < 0)
848 return r;
81a2b7ce 849
4d885bd3
DH
850 *user = name;
851 return 0;
852}
853
854static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
855 int r;
856 const char *name;
857
858 assert(c);
859
860 if (!c->group)
861 return 0;
862
863 name = c->group;
864 r = get_group_creds(&name, gid);
865 if (r < 0)
866 return r;
867
868 *group = name;
869 return 0;
870}
871
cdc5d5c5
DH
872static int get_supplementary_groups(const ExecContext *c, const char *user,
873 const char *group, gid_t gid,
874 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
875 char **i;
876 int r, k = 0;
877 int ngroups_max;
878 bool keep_groups = false;
879 gid_t *groups = NULL;
880 _cleanup_free_ gid_t *l_gids = NULL;
881
882 assert(c);
883
bbeea271
DH
884 /*
885 * If user is given, then lookup GID and supplementary groups list.
886 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
887 * here and as early as possible so we keep the list of supplementary
888 * groups of the caller.
bbeea271
DH
889 */
890 if (user && gid_is_valid(gid) && gid != 0) {
891 /* First step, initialize groups from /etc/groups */
892 if (initgroups(user, gid) < 0)
893 return -errno;
894
895 keep_groups = true;
896 }
897
ac6e8be6 898 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
899 return 0;
900
366ddd25
DH
901 /*
902 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
903 * be positive, otherwise fail.
904 */
905 errno = 0;
906 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
907 if (ngroups_max <= 0) {
908 if (errno > 0)
909 return -errno;
910 else
911 return -EOPNOTSUPP; /* For all other values */
912 }
913
4d885bd3
DH
914 l_gids = new(gid_t, ngroups_max);
915 if (!l_gids)
916 return -ENOMEM;
81a2b7ce 917
4d885bd3
DH
918 if (keep_groups) {
919 /*
920 * Lookup the list of groups that the user belongs to, we
921 * avoid NSS lookups here too for gid=0.
922 */
923 k = ngroups_max;
924 if (getgrouplist(user, gid, l_gids, &k) < 0)
925 return -EINVAL;
926 } else
927 k = 0;
81a2b7ce 928
4d885bd3
DH
929 STRV_FOREACH(i, c->supplementary_groups) {
930 const char *g;
81a2b7ce 931
4d885bd3
DH
932 if (k >= ngroups_max)
933 return -E2BIG;
81a2b7ce 934
4d885bd3
DH
935 g = *i;
936 r = get_group_creds(&g, l_gids+k);
937 if (r < 0)
938 return r;
81a2b7ce 939
4d885bd3
DH
940 k++;
941 }
81a2b7ce 942
4d885bd3
DH
943 /*
944 * Sets ngids to zero to drop all supplementary groups, happens
945 * when we are under root and SupplementaryGroups= is empty.
946 */
947 if (k == 0) {
948 *ngids = 0;
949 return 0;
950 }
81a2b7ce 951
4d885bd3
DH
952 /* Otherwise get the final list of supplementary groups */
953 groups = memdup(l_gids, sizeof(gid_t) * k);
954 if (!groups)
955 return -ENOMEM;
956
957 *supplementary_gids = groups;
958 *ngids = k;
959
960 groups = NULL;
961
962 return 0;
963}
964
709dbeac 965static int enforce_groups(gid_t gid, gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
966 int r;
967
709dbeac
YW
968 /* Handle SupplementaryGroups= if it is not empty */
969 if (ngids > 0) {
4d885bd3
DH
970 r = maybe_setgroups(ngids, supplementary_gids);
971 if (r < 0)
97f0e76f 972 return r;
4d885bd3 973 }
81a2b7ce 974
4d885bd3
DH
975 if (gid_is_valid(gid)) {
976 /* Then set our gids */
977 if (setresgid(gid, gid, gid) < 0)
978 return -errno;
81a2b7ce
LP
979 }
980
981 return 0;
982}
983
984static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce
LP
985 assert(context);
986
4d885bd3
DH
987 if (!uid_is_valid(uid))
988 return 0;
989
479050b3 990 /* Sets (but doesn't look up) the uid and make sure we keep the
81a2b7ce
LP
991 * capabilities while doing so. */
992
479050b3 993 if (context->capability_ambient_set != 0) {
81a2b7ce
LP
994
995 /* First step: If we need to keep capabilities but
996 * drop privileges we need to make sure we keep our
cbb21cca 997 * caps, while we drop privileges. */
693ced48 998 if (uid != 0) {
cbb21cca 999 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
693ced48
LP
1000
1001 if (prctl(PR_GET_SECUREBITS) != sb)
1002 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1003 return -errno;
1004 }
81a2b7ce
LP
1005 }
1006
479050b3 1007 /* Second step: actually set the uids */
81a2b7ce
LP
1008 if (setresuid(uid, uid, uid) < 0)
1009 return -errno;
1010
1011 /* At this point we should have all necessary capabilities but
1012 are otherwise a normal user. However, the caps might got
1013 corrupted due to the setresuid() so we need clean them up
1014 later. This is done outside of this call. */
1015
1016 return 0;
1017}
1018
349cc4a5 1019#if HAVE_PAM
5b6319dc
LP
1020
1021static int null_conv(
1022 int num_msg,
1023 const struct pam_message **msg,
1024 struct pam_response **resp,
1025 void *appdata_ptr) {
1026
1027 /* We don't support conversations */
1028
1029 return PAM_CONV_ERR;
1030}
1031
cefc33ae
LP
1032#endif
1033
5b6319dc
LP
1034static int setup_pam(
1035 const char *name,
1036 const char *user,
940c5210 1037 uid_t uid,
2d6fce8d 1038 gid_t gid,
5b6319dc 1039 const char *tty,
2065ca69 1040 char ***env,
5b6319dc
LP
1041 int fds[], unsigned n_fds) {
1042
349cc4a5 1043#if HAVE_PAM
cefc33ae 1044
5b6319dc
LP
1045 static const struct pam_conv conv = {
1046 .conv = null_conv,
1047 .appdata_ptr = NULL
1048 };
1049
2d7c6aa2 1050 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1051 pam_handle_t *handle = NULL;
d6e5f3ad 1052 sigset_t old_ss;
7bb70b6e 1053 int pam_code = PAM_SUCCESS, r;
84eada2f 1054 char **nv, **e = NULL;
5b6319dc
LP
1055 bool close_session = false;
1056 pid_t pam_pid = 0, parent_pid;
970edce6 1057 int flags = 0;
5b6319dc
LP
1058
1059 assert(name);
1060 assert(user);
2065ca69 1061 assert(env);
5b6319dc
LP
1062
1063 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1064 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1065 * systemd via the cgroup logic. It will then remove the PAM
1066 * session again. The parent process will exec() the actual
1067 * daemon. We do things this way to ensure that the main PID
1068 * of the daemon is the one we initially fork()ed. */
1069
7bb70b6e
LP
1070 r = barrier_create(&barrier);
1071 if (r < 0)
2d7c6aa2
DH
1072 goto fail;
1073
553d2243 1074 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1075 flags |= PAM_SILENT;
1076
f546241b
ZJS
1077 pam_code = pam_start(name, user, &conv, &handle);
1078 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1079 handle = NULL;
1080 goto fail;
1081 }
1082
f546241b
ZJS
1083 if (tty) {
1084 pam_code = pam_set_item(handle, PAM_TTY, tty);
1085 if (pam_code != PAM_SUCCESS)
5b6319dc 1086 goto fail;
f546241b 1087 }
5b6319dc 1088
84eada2f
JW
1089 STRV_FOREACH(nv, *env) {
1090 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1091 if (pam_code != PAM_SUCCESS)
1092 goto fail;
1093 }
1094
970edce6 1095 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1096 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1097 goto fail;
1098
970edce6 1099 pam_code = pam_open_session(handle, flags);
f546241b 1100 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1101 goto fail;
1102
1103 close_session = true;
1104
f546241b
ZJS
1105 e = pam_getenvlist(handle);
1106 if (!e) {
5b6319dc
LP
1107 pam_code = PAM_BUF_ERR;
1108 goto fail;
1109 }
1110
1111 /* Block SIGTERM, so that we know that it won't get lost in
1112 * the child */
ce30c8dc 1113
72c0a2c2 1114 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1115
df0ff127 1116 parent_pid = getpid_cached();
5b6319dc 1117
f546241b 1118 pam_pid = fork();
7bb70b6e
LP
1119 if (pam_pid < 0) {
1120 r = -errno;
5b6319dc 1121 goto fail;
7bb70b6e 1122 }
5b6319dc
LP
1123
1124 if (pam_pid == 0) {
7bb70b6e 1125 int sig, ret = EXIT_PAM;
5b6319dc
LP
1126
1127 /* The child's job is to reset the PAM session on
1128 * termination */
2d7c6aa2 1129 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc
LP
1130
1131 /* This string must fit in 10 chars (i.e. the length
5d6b1584
LP
1132 * of "/sbin/init"), to look pretty in /bin/ps */
1133 rename_process("(sd-pam)");
5b6319dc
LP
1134
1135 /* Make sure we don't keep open the passed fds in this
1136 child. We assume that otherwise only those fds are
1137 open here that have been opened by PAM. */
1138 close_many(fds, n_fds);
1139
940c5210
AK
1140 /* Drop privileges - we don't need any to pam_close_session
1141 * and this will make PR_SET_PDEATHSIG work in most cases.
1142 * If this fails, ignore the error - but expect sd-pam threads
1143 * to fail to exit normally */
2d6fce8d 1144
97f0e76f
LP
1145 r = maybe_setgroups(0, NULL);
1146 if (r < 0)
1147 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1148 if (setresgid(gid, gid, gid) < 0)
1149 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1150 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1151 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1152
ce30c8dc
LP
1153 (void) ignore_signals(SIGPIPE, -1);
1154
940c5210
AK
1155 /* Wait until our parent died. This will only work if
1156 * the above setresuid() succeeds, otherwise the kernel
1157 * will not allow unprivileged parents kill their privileged
1158 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1159 * to do the rest for us. */
1160 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1161 goto child_finish;
1162
2d7c6aa2
DH
1163 /* Tell the parent that our setup is done. This is especially
1164 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1165 * setup might race against our setresuid(2) call.
1166 *
1167 * If the parent aborted, we'll detect this below, hence ignore
1168 * return failure here. */
1169 (void) barrier_place(&barrier);
2d7c6aa2 1170
643f4706 1171 /* Check if our parent process might already have died? */
5b6319dc 1172 if (getppid() == parent_pid) {
d6e5f3ad
DM
1173 sigset_t ss;
1174
1175 assert_se(sigemptyset(&ss) >= 0);
1176 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1177
3dead8d9
LP
1178 for (;;) {
1179 if (sigwait(&ss, &sig) < 0) {
1180 if (errno == EINTR)
1181 continue;
1182
1183 goto child_finish;
1184 }
5b6319dc 1185
3dead8d9
LP
1186 assert(sig == SIGTERM);
1187 break;
1188 }
5b6319dc
LP
1189 }
1190
3dead8d9 1191 /* If our parent died we'll end the session */
f546241b 1192 if (getppid() != parent_pid) {
970edce6 1193 pam_code = pam_close_session(handle, flags);
f546241b 1194 if (pam_code != PAM_SUCCESS)
5b6319dc 1195 goto child_finish;
f546241b 1196 }
5b6319dc 1197
7bb70b6e 1198 ret = 0;
5b6319dc
LP
1199
1200 child_finish:
970edce6 1201 pam_end(handle, pam_code | flags);
7bb70b6e 1202 _exit(ret);
5b6319dc
LP
1203 }
1204
2d7c6aa2
DH
1205 barrier_set_role(&barrier, BARRIER_PARENT);
1206
5b6319dc
LP
1207 /* If the child was forked off successfully it will do all the
1208 * cleanups, so forget about the handle here. */
1209 handle = NULL;
1210
3b8bddde 1211 /* Unblock SIGTERM again in the parent */
72c0a2c2 1212 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1213
1214 /* We close the log explicitly here, since the PAM modules
1215 * might have opened it, but we don't want this fd around. */
1216 closelog();
1217
2d7c6aa2
DH
1218 /* Synchronously wait for the child to initialize. We don't care for
1219 * errors as we cannot recover. However, warn loudly if it happens. */
1220 if (!barrier_place_and_sync(&barrier))
1221 log_error("PAM initialization failed");
1222
2065ca69
JW
1223 strv_free(*env);
1224 *env = e;
aa87e624 1225
5b6319dc
LP
1226 return 0;
1227
1228fail:
970edce6
ZJS
1229 if (pam_code != PAM_SUCCESS) {
1230 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1231 r = -EPERM; /* PAM errors do not map to errno */
1232 } else
1233 log_error_errno(r, "PAM failed: %m");
9ba35398 1234
5b6319dc
LP
1235 if (handle) {
1236 if (close_session)
970edce6 1237 pam_code = pam_close_session(handle, flags);
5b6319dc 1238
970edce6 1239 pam_end(handle, pam_code | flags);
5b6319dc
LP
1240 }
1241
1242 strv_free(e);
5b6319dc
LP
1243 closelog();
1244
7bb70b6e 1245 return r;
cefc33ae
LP
1246#else
1247 return 0;
5b6319dc 1248#endif
cefc33ae 1249}
5b6319dc 1250
5d6b1584
LP
1251static void rename_process_from_path(const char *path) {
1252 char process_name[11];
1253 const char *p;
1254 size_t l;
1255
1256 /* This resulting string must fit in 10 chars (i.e. the length
1257 * of "/sbin/init") to look pretty in /bin/ps */
1258
2b6bf07d 1259 p = basename(path);
5d6b1584
LP
1260 if (isempty(p)) {
1261 rename_process("(...)");
1262 return;
1263 }
1264
1265 l = strlen(p);
1266 if (l > 8) {
1267 /* The end of the process name is usually more
1268 * interesting, since the first bit might just be
1269 * "systemd-" */
1270 p = p + l - 8;
1271 l = 8;
1272 }
1273
1274 process_name[0] = '(';
1275 memcpy(process_name+1, p, l);
1276 process_name[1+l] = ')';
1277 process_name[1+l+1] = 0;
1278
1279 rename_process(process_name);
1280}
1281
469830d1
LP
1282static bool context_has_address_families(const ExecContext *c) {
1283 assert(c);
1284
1285 return c->address_families_whitelist ||
1286 !set_isempty(c->address_families);
1287}
1288
1289static bool context_has_syscall_filters(const ExecContext *c) {
1290 assert(c);
1291
1292 return c->syscall_whitelist ||
1293 !set_isempty(c->syscall_filter);
1294}
1295
1296static bool context_has_no_new_privileges(const ExecContext *c) {
1297 assert(c);
1298
1299 if (c->no_new_privileges)
1300 return true;
1301
1302 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1303 return false;
1304
1305 /* We need NNP if we have any form of seccomp and are unprivileged */
1306 return context_has_address_families(c) ||
1307 c->memory_deny_write_execute ||
1308 c->restrict_realtime ||
1309 exec_context_restrict_namespaces_set(c) ||
1310 c->protect_kernel_tunables ||
1311 c->protect_kernel_modules ||
1312 c->private_devices ||
1313 context_has_syscall_filters(c) ||
78e864e5
TM
1314 !set_isempty(c->syscall_archs) ||
1315 c->lock_personality;
469830d1
LP
1316}
1317
349cc4a5 1318#if HAVE_SECCOMP
17df7223 1319
83f12b27 1320static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1321
1322 if (is_seccomp_available())
1323 return false;
1324
f673b62d 1325 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1326 return true;
83f12b27
FS
1327}
1328
165a31c0 1329static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1330 uint32_t negative_action, default_action, action;
165a31c0 1331 int r;
8351ceae 1332
469830d1 1333 assert(u);
c0467cf3 1334 assert(c);
8351ceae 1335
469830d1 1336 if (!context_has_syscall_filters(c))
83f12b27
FS
1337 return 0;
1338
469830d1
LP
1339 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1340 return 0;
e9642be2 1341
469830d1 1342 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1343
469830d1
LP
1344 if (c->syscall_whitelist) {
1345 default_action = negative_action;
1346 action = SCMP_ACT_ALLOW;
7c66bae2 1347 } else {
469830d1
LP
1348 default_action = SCMP_ACT_ALLOW;
1349 action = negative_action;
57183d11 1350 }
8351ceae 1351
165a31c0
LP
1352 if (needs_ambient_hack) {
1353 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1354 if (r < 0)
1355 return r;
1356 }
1357
469830d1 1358 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action);
4298d0b5
LP
1359}
1360
469830d1
LP
1361static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1362 assert(u);
4298d0b5
LP
1363 assert(c);
1364
469830d1 1365 if (set_isempty(c->syscall_archs))
83f12b27
FS
1366 return 0;
1367
469830d1
LP
1368 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1369 return 0;
4298d0b5 1370
469830d1
LP
1371 return seccomp_restrict_archs(c->syscall_archs);
1372}
4298d0b5 1373
469830d1
LP
1374static int apply_address_families(const Unit* u, const ExecContext *c) {
1375 assert(u);
1376 assert(c);
4298d0b5 1377
469830d1
LP
1378 if (!context_has_address_families(c))
1379 return 0;
4298d0b5 1380
469830d1
LP
1381 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1382 return 0;
4298d0b5 1383
469830d1 1384 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
8351ceae 1385}
4298d0b5 1386
83f12b27 1387static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1388 assert(u);
f3e43635
TM
1389 assert(c);
1390
469830d1 1391 if (!c->memory_deny_write_execute)
83f12b27
FS
1392 return 0;
1393
469830d1
LP
1394 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1395 return 0;
f3e43635 1396
469830d1 1397 return seccomp_memory_deny_write_execute();
f3e43635
TM
1398}
1399
83f12b27 1400static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1401 assert(u);
f4170c67
LP
1402 assert(c);
1403
469830d1 1404 if (!c->restrict_realtime)
83f12b27
FS
1405 return 0;
1406
469830d1
LP
1407 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1408 return 0;
f4170c67 1409
469830d1 1410 return seccomp_restrict_realtime();
f4170c67
LP
1411}
1412
59e856c7 1413static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1414 assert(u);
59eeb84b
LP
1415 assert(c);
1416
1417 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1418 * let's protect even those systems where this is left on in the kernel. */
1419
469830d1 1420 if (!c->protect_kernel_tunables)
59eeb84b
LP
1421 return 0;
1422
469830d1
LP
1423 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1424 return 0;
59eeb84b 1425
469830d1 1426 return seccomp_protect_sysctl();
59eeb84b
LP
1427}
1428
59e856c7 1429static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1430 assert(u);
502d704e
DH
1431 assert(c);
1432
25a8d8a0 1433 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1434
469830d1
LP
1435 if (!c->protect_kernel_modules)
1436 return 0;
1437
502d704e
DH
1438 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1439 return 0;
1440
469830d1 1441 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM));
502d704e
DH
1442}
1443
59e856c7 1444static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1445 assert(u);
ba128bb8
LP
1446 assert(c);
1447
8f81a5f6 1448 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1449
469830d1
LP
1450 if (!c->private_devices)
1451 return 0;
1452
ba128bb8
LP
1453 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1454 return 0;
1455
469830d1 1456 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM));
ba128bb8
LP
1457}
1458
add00535 1459static int apply_restrict_namespaces(Unit *u, const ExecContext *c) {
469830d1 1460 assert(u);
add00535
LP
1461 assert(c);
1462
1463 if (!exec_context_restrict_namespaces_set(c))
1464 return 0;
1465
1466 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1467 return 0;
1468
1469 return seccomp_restrict_namespaces(c->restrict_namespaces);
1470}
1471
78e864e5 1472static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1473 unsigned long personality;
1474 int r;
78e864e5
TM
1475
1476 assert(u);
1477 assert(c);
1478
1479 if (!c->lock_personality)
1480 return 0;
1481
1482 if (skip_seccomp_unavailable(u, "LockPersonality="))
1483 return 0;
1484
e8132d63
LP
1485 personality = c->personality;
1486
1487 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1488 if (personality == PERSONALITY_INVALID) {
1489
1490 r = opinionated_personality(&personality);
1491 if (r < 0)
1492 return r;
1493 }
78e864e5
TM
1494
1495 return seccomp_lock_personality(personality);
1496}
1497
c0467cf3 1498#endif
8351ceae 1499
31a7eb86
ZJS
1500static void do_idle_pipe_dance(int idle_pipe[4]) {
1501 assert(idle_pipe);
1502
54eb2300
LP
1503 idle_pipe[1] = safe_close(idle_pipe[1]);
1504 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1505
1506 if (idle_pipe[0] >= 0) {
1507 int r;
1508
1509 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1510
1511 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1512 ssize_t n;
1513
31a7eb86 1514 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1515 n = write(idle_pipe[3], "x", 1);
1516 if (n > 0)
cd972d69
ZJS
1517 /* Wait for systemd to react to the signal above. */
1518 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1519 }
1520
54eb2300 1521 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1522
1523 }
1524
54eb2300 1525 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1526}
1527
7cae38c4 1528static int build_environment(
fd63e712 1529 Unit *u,
9fa95f85 1530 const ExecContext *c,
1e22b5cd 1531 const ExecParameters *p,
7cae38c4
LP
1532 unsigned n_fds,
1533 const char *home,
1534 const char *username,
1535 const char *shell,
7bce046b
LP
1536 dev_t journal_stream_dev,
1537 ino_t journal_stream_ino,
7cae38c4
LP
1538 char ***ret) {
1539
1540 _cleanup_strv_free_ char **our_env = NULL;
1541 unsigned n_env = 0;
1542 char *x;
1543
4b58153d 1544 assert(u);
7cae38c4
LP
1545 assert(c);
1546 assert(ret);
1547
4b58153d 1548 our_env = new0(char*, 14);
7cae38c4
LP
1549 if (!our_env)
1550 return -ENOMEM;
1551
1552 if (n_fds > 0) {
8dd4c05b
LP
1553 _cleanup_free_ char *joined = NULL;
1554
df0ff127 1555 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1556 return -ENOMEM;
1557 our_env[n_env++] = x;
1558
1559 if (asprintf(&x, "LISTEN_FDS=%u", n_fds) < 0)
1560 return -ENOMEM;
1561 our_env[n_env++] = x;
8dd4c05b 1562
1e22b5cd 1563 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1564 if (!joined)
1565 return -ENOMEM;
1566
605405c6 1567 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1568 if (!x)
1569 return -ENOMEM;
1570 our_env[n_env++] = x;
7cae38c4
LP
1571 }
1572
b08af3b1 1573 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1574 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1575 return -ENOMEM;
1576 our_env[n_env++] = x;
1577
1e22b5cd 1578 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1579 return -ENOMEM;
1580 our_env[n_env++] = x;
1581 }
1582
fd63e712
LP
1583 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1584 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1585 * check the database directly. */
ac647978 1586 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1587 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1588 if (!x)
1589 return -ENOMEM;
1590 our_env[n_env++] = x;
1591 }
1592
7cae38c4
LP
1593 if (home) {
1594 x = strappend("HOME=", home);
1595 if (!x)
1596 return -ENOMEM;
1597 our_env[n_env++] = x;
1598 }
1599
1600 if (username) {
1601 x = strappend("LOGNAME=", username);
1602 if (!x)
1603 return -ENOMEM;
1604 our_env[n_env++] = x;
1605
1606 x = strappend("USER=", username);
1607 if (!x)
1608 return -ENOMEM;
1609 our_env[n_env++] = x;
1610 }
1611
1612 if (shell) {
1613 x = strappend("SHELL=", shell);
1614 if (!x)
1615 return -ENOMEM;
1616 our_env[n_env++] = x;
1617 }
1618
4b58153d
LP
1619 if (!sd_id128_is_null(u->invocation_id)) {
1620 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1621 return -ENOMEM;
1622
1623 our_env[n_env++] = x;
1624 }
1625
6af760f3
LP
1626 if (exec_context_needs_term(c)) {
1627 const char *tty_path, *term = NULL;
1628
1629 tty_path = exec_context_tty_path(c);
1630
1631 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1632 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1633 * passes to PID 1 ends up all the way in the console login shown. */
1634
1635 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1636 term = getenv("TERM");
1637 if (!term)
1638 term = default_term_for_tty(tty_path);
7cae38c4 1639
6af760f3 1640 x = strappend("TERM=", term);
7cae38c4
LP
1641 if (!x)
1642 return -ENOMEM;
1643 our_env[n_env++] = x;
1644 }
1645
7bce046b
LP
1646 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1647 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1648 return -ENOMEM;
1649
1650 our_env[n_env++] = x;
1651 }
1652
7cae38c4 1653 our_env[n_env++] = NULL;
7bce046b 1654 assert(n_env <= 12);
7cae38c4
LP
1655
1656 *ret = our_env;
1657 our_env = NULL;
1658
1659 return 0;
1660}
1661
b4c14404
FB
1662static int build_pass_environment(const ExecContext *c, char ***ret) {
1663 _cleanup_strv_free_ char **pass_env = NULL;
1664 size_t n_env = 0, n_bufsize = 0;
1665 char **i;
1666
1667 STRV_FOREACH(i, c->pass_environment) {
1668 _cleanup_free_ char *x = NULL;
1669 char *v;
1670
1671 v = getenv(*i);
1672 if (!v)
1673 continue;
605405c6 1674 x = strjoin(*i, "=", v);
b4c14404
FB
1675 if (!x)
1676 return -ENOMEM;
00819cc1 1677
b4c14404
FB
1678 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1679 return -ENOMEM;
00819cc1 1680
b4c14404
FB
1681 pass_env[n_env++] = x;
1682 pass_env[n_env] = NULL;
1683 x = NULL;
1684 }
1685
1686 *ret = pass_env;
1687 pass_env = NULL;
1688
1689 return 0;
1690}
1691
8b44a3d2
LP
1692static bool exec_needs_mount_namespace(
1693 const ExecContext *context,
1694 const ExecParameters *params,
1695 ExecRuntime *runtime) {
1696
1697 assert(context);
1698 assert(params);
1699
915e6d16
LP
1700 if (context->root_image)
1701 return true;
1702
2a624c36
AP
1703 if (!strv_isempty(context->read_write_paths) ||
1704 !strv_isempty(context->read_only_paths) ||
1705 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
1706 return true;
1707
652bb263
YW
1708 if (context->n_bind_mounts > 0 ||
1709 !strv_isempty(context->directories[EXEC_DIRECTORY_RUNTIME].paths) ||
1710 !strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
1711 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1712 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths) ||
1713 !strv_isempty(context->directories[EXEC_DIRECTORY_CONFIGURATION].paths))
d2d6c096
LP
1714 return true;
1715
8b44a3d2
LP
1716 if (context->mount_flags != 0)
1717 return true;
1718
1719 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1720 return true;
1721
8b44a3d2
LP
1722 if (context->private_devices ||
1723 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
1724 context->protect_home != PROTECT_HOME_NO ||
1725 context->protect_kernel_tunables ||
c575770b 1726 context->protect_kernel_modules ||
59eeb84b 1727 context->protect_control_groups)
8b44a3d2
LP
1728 return true;
1729
9c988f93 1730 if (context->mount_apivfs && (context->root_image || context->root_directory))
5d997827
LP
1731 return true;
1732
8b44a3d2
LP
1733 return false;
1734}
1735
d251207d
LP
1736static int setup_private_users(uid_t uid, gid_t gid) {
1737 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1738 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1739 _cleanup_close_ int unshare_ready_fd = -1;
1740 _cleanup_(sigkill_waitp) pid_t pid = 0;
1741 uint64_t c = 1;
1742 siginfo_t si;
1743 ssize_t n;
1744 int r;
1745
1746 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1747 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1748 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1749 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1750 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1751 * continues execution normally. */
1752
587ab01b
ZJS
1753 if (uid != 0 && uid_is_valid(uid)) {
1754 r = asprintf(&uid_map,
1755 "0 0 1\n" /* Map root → root */
1756 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1757 uid, uid);
1758 if (r < 0)
1759 return -ENOMEM;
1760 } else {
e0f3720e 1761 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1762 if (!uid_map)
1763 return -ENOMEM;
1764 }
d251207d 1765
587ab01b
ZJS
1766 if (gid != 0 && gid_is_valid(gid)) {
1767 r = asprintf(&gid_map,
1768 "0 0 1\n" /* Map root → root */
1769 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1770 gid, gid);
1771 if (r < 0)
1772 return -ENOMEM;
1773 } else {
d251207d 1774 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1775 if (!gid_map)
1776 return -ENOMEM;
1777 }
d251207d
LP
1778
1779 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1780 * namespace. */
1781 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1782 if (unshare_ready_fd < 0)
1783 return -errno;
1784
1785 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1786 * failed. */
1787 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1788 return -errno;
1789
1790 pid = fork();
1791 if (pid < 0)
1792 return -errno;
1793
1794 if (pid == 0) {
1795 _cleanup_close_ int fd = -1;
1796 const char *a;
1797 pid_t ppid;
1798
1799 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1800 * here, after the parent opened its own user namespace. */
1801
1802 ppid = getppid();
1803 errno_pipe[0] = safe_close(errno_pipe[0]);
1804
1805 /* Wait until the parent unshared the user namespace */
1806 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1807 r = -errno;
1808 goto child_fail;
1809 }
1810
1811 /* Disable the setgroups() system call in the child user namespace, for good. */
1812 a = procfs_file_alloca(ppid, "setgroups");
1813 fd = open(a, O_WRONLY|O_CLOEXEC);
1814 if (fd < 0) {
1815 if (errno != ENOENT) {
1816 r = -errno;
1817 goto child_fail;
1818 }
1819
1820 /* If the file is missing the kernel is too old, let's continue anyway. */
1821 } else {
1822 if (write(fd, "deny\n", 5) < 0) {
1823 r = -errno;
1824 goto child_fail;
1825 }
1826
1827 fd = safe_close(fd);
1828 }
1829
1830 /* First write the GID map */
1831 a = procfs_file_alloca(ppid, "gid_map");
1832 fd = open(a, O_WRONLY|O_CLOEXEC);
1833 if (fd < 0) {
1834 r = -errno;
1835 goto child_fail;
1836 }
1837 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1838 r = -errno;
1839 goto child_fail;
1840 }
1841 fd = safe_close(fd);
1842
1843 /* The write the UID map */
1844 a = procfs_file_alloca(ppid, "uid_map");
1845 fd = open(a, O_WRONLY|O_CLOEXEC);
1846 if (fd < 0) {
1847 r = -errno;
1848 goto child_fail;
1849 }
1850 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1851 r = -errno;
1852 goto child_fail;
1853 }
1854
1855 _exit(EXIT_SUCCESS);
1856
1857 child_fail:
1858 (void) write(errno_pipe[1], &r, sizeof(r));
1859 _exit(EXIT_FAILURE);
1860 }
1861
1862 errno_pipe[1] = safe_close(errno_pipe[1]);
1863
1864 if (unshare(CLONE_NEWUSER) < 0)
1865 return -errno;
1866
1867 /* Let the child know that the namespace is ready now */
1868 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
1869 return -errno;
1870
1871 /* Try to read an error code from the child */
1872 n = read(errno_pipe[0], &r, sizeof(r));
1873 if (n < 0)
1874 return -errno;
1875 if (n == sizeof(r)) { /* an error code was sent to us */
1876 if (r < 0)
1877 return r;
1878 return -EIO;
1879 }
1880 if (n != 0) /* on success we should have read 0 bytes */
1881 return -EIO;
1882
1883 r = wait_for_terminate(pid, &si);
1884 if (r < 0)
1885 return r;
1886 pid = 0;
1887
1888 /* If something strange happened with the child, let's consider this fatal, too */
1889 if (si.si_code != CLD_EXITED || si.si_status != 0)
1890 return -EIO;
1891
1892 return 0;
1893}
1894
3536f49e 1895static int setup_exec_directory(
07689d5d
LP
1896 const ExecContext *context,
1897 const ExecParameters *params,
1898 uid_t uid,
3536f49e 1899 gid_t gid,
3536f49e
YW
1900 ExecDirectoryType type,
1901 int *exit_status) {
07689d5d 1902
72fd1768 1903 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
1904 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
1905 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
1906 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
1907 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
1908 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
1909 };
07689d5d
LP
1910 char **rt;
1911 int r;
1912
1913 assert(context);
1914 assert(params);
72fd1768 1915 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 1916 assert(exit_status);
07689d5d 1917
3536f49e
YW
1918 if (!params->prefix[type])
1919 return 0;
1920
8679efde 1921 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
1922 if (!uid_is_valid(uid))
1923 uid = 0;
1924 if (!gid_is_valid(gid))
1925 gid = 0;
1926 }
1927
1928 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d
LP
1929 _cleanup_free_ char *p = NULL, *pp = NULL;
1930 const char *effective;
07689d5d 1931
3536f49e
YW
1932 p = strjoin(params->prefix[type], "/", *rt);
1933 if (!p) {
1934 r = -ENOMEM;
1935 goto fail;
1936 }
07689d5d 1937
23a7448e
YW
1938 r = mkdir_parents_label(p, 0755);
1939 if (r < 0)
3536f49e 1940 goto fail;
23a7448e 1941
6c47cd7d
LP
1942 if (context->dynamic_user && type != EXEC_DIRECTORY_CONFIGURATION) {
1943 _cleanup_free_ char *private_root = NULL, *relative = NULL, *parent = NULL;
1944
1945 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
1946 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
1947 * whose UID is later on reused. To lock this down we use the same trick used by container
1948 * managers to prohibit host users to get access to files of the same UID in containers: we
1949 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
1950 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
1951 * to make this directory permeable for the service itself.
1952 *
1953 * Specifically: for a service which wants a special directory "foo/" we first create a
1954 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
1955 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
1956 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
1957 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
1958 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
1959 * disabling the access boundary for the service and making sure it only gets access to the
1960 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
1961 *
1962 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
1963 * owned by the service itself. */
1964
1965 private_root = strjoin(params->prefix[type], "/private");
1966 if (!private_root) {
1967 r = -ENOMEM;
1968 goto fail;
1969 }
1970
1971 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
c31ad024 1972 r = mkdir_safe_label(private_root, 0700, 0, 0, false);
6c47cd7d
LP
1973 if (r < 0)
1974 goto fail;
1975
1976 pp = strjoin(private_root, "/", *rt);
1977 if (!pp) {
1978 r = -ENOMEM;
1979 goto fail;
1980 }
1981
1982 /* Create all directories between the configured directory and this private root, and mark them 0755 */
1983 r = mkdir_parents_label(pp, 0755);
1984 if (r < 0)
1985 goto fail;
1986
1987 /* Finally, create the actual directory for the service */
1988 r = mkdir_label(pp, context->directories[type].mode);
1989 if (r < 0 && r != -EEXIST)
1990 goto fail;
1991
1992 parent = dirname_malloc(p);
1993 if (!parent) {
1994 r = -ENOMEM;
1995 goto fail;
1996 }
1997
1998 r = path_make_relative(parent, pp, &relative);
1999 if (r < 0)
2000 goto fail;
2001
2002 /* And link it up from the original place */
2003 r = symlink_idempotent(relative, p);
2004 if (r < 0)
2005 goto fail;
2006
2007 effective = pp;
2008
2009 } else {
2010 r = mkdir_label(p, context->directories[type].mode);
2011 if (r < 0 && r != -EEXIST)
2012 goto fail;
2013
2014 effective = p;
2015 }
a1164ae3
LP
2016
2017 /* First lock down the access mode */
6c47cd7d 2018 if (chmod(effective, context->directories[type].mode) < 0) {
a1164ae3 2019 r = -errno;
3536f49e 2020 goto fail;
a1164ae3 2021 }
07689d5d 2022
c71b2eb7
LP
2023 /* Don't change the owner of the configuration directory, as in the common case it is not written to by
2024 * a service, and shall not be writable. */
2025 if (type == EXEC_DIRECTORY_CONFIGURATION)
2026 continue;
2027
a1164ae3 2028 /* Then, change the ownership of the whole tree, if necessary */
6c47cd7d 2029 r = path_chown_recursive(effective, uid, gid);
07689d5d 2030 if (r < 0)
3536f49e 2031 goto fail;
07689d5d
LP
2032 }
2033
2034 return 0;
3536f49e
YW
2035
2036fail:
2037 *exit_status = exit_status_table[type];
3536f49e 2038 return r;
07689d5d
LP
2039}
2040
cefc33ae
LP
2041static int setup_smack(
2042 const ExecContext *context,
2043 const ExecCommand *command) {
2044
cefc33ae
LP
2045 int r;
2046
2047 assert(context);
2048 assert(command);
2049
cefc33ae
LP
2050 if (context->smack_process_label) {
2051 r = mac_smack_apply_pid(0, context->smack_process_label);
2052 if (r < 0)
2053 return r;
2054 }
2055#ifdef SMACK_DEFAULT_PROCESS_LABEL
2056 else {
2057 _cleanup_free_ char *exec_label = NULL;
2058
2059 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
4c701096 2060 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2061 return r;
2062
2063 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2064 if (r < 0)
2065 return r;
2066 }
cefc33ae
LP
2067#endif
2068
2069 return 0;
2070}
2071
6c47cd7d
LP
2072static int compile_bind_mounts(
2073 const ExecContext *context,
2074 const ExecParameters *params,
2075 BindMount **ret_bind_mounts,
2076 unsigned *ret_n_bind_mounts,
2077 char ***ret_empty_directories) {
2078
2079 _cleanup_strv_free_ char **empty_directories = NULL;
2080 BindMount *bind_mounts;
2081 unsigned n, h = 0, i;
2082 ExecDirectoryType t;
2083 int r;
2084
2085 assert(context);
2086 assert(params);
2087 assert(ret_bind_mounts);
2088 assert(ret_n_bind_mounts);
2089 assert(ret_empty_directories);
2090
2091 n = context->n_bind_mounts;
2092 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2093 if (!params->prefix[t])
2094 continue;
2095
2096 n += strv_length(context->directories[t].paths);
2097 }
2098
2099 if (n <= 0) {
2100 *ret_bind_mounts = NULL;
2101 *ret_n_bind_mounts = 0;
2102 *ret_empty_directories = NULL;
2103 return 0;
2104 }
2105
2106 bind_mounts = new(BindMount, n);
2107 if (!bind_mounts)
2108 return -ENOMEM;
2109
a8cabc61 2110 for (i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2111 BindMount *item = context->bind_mounts + i;
2112 char *s, *d;
2113
2114 s = strdup(item->source);
2115 if (!s) {
2116 r = -ENOMEM;
2117 goto finish;
2118 }
2119
2120 d = strdup(item->destination);
2121 if (!d) {
2122 free(s);
2123 r = -ENOMEM;
2124 goto finish;
2125 }
2126
2127 bind_mounts[h++] = (BindMount) {
2128 .source = s,
2129 .destination = d,
2130 .read_only = item->read_only,
2131 .recursive = item->recursive,
2132 .ignore_enoent = item->ignore_enoent,
2133 };
2134 }
2135
2136 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2137 char **suffix;
2138
2139 if (!params->prefix[t])
2140 continue;
2141
2142 if (strv_isempty(context->directories[t].paths))
2143 continue;
2144
2145 if (context->dynamic_user && t != EXEC_DIRECTORY_CONFIGURATION) {
2146 char *private_root;
2147
2148 /* So this is for a dynamic user, and we need to make sure the process can access its own
2149 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2150 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2151
2152 private_root = strjoin(params->prefix[t], "/private");
2153 if (!private_root) {
2154 r = -ENOMEM;
2155 goto finish;
2156 }
2157
2158 r = strv_consume(&empty_directories, private_root);
2159 if (r < 0) {
2160 r = -ENOMEM;
2161 goto finish;
2162 }
2163 }
2164
2165 STRV_FOREACH(suffix, context->directories[t].paths) {
2166 char *s, *d;
2167
2168 if (context->dynamic_user && t != EXEC_DIRECTORY_CONFIGURATION)
2169 s = strjoin(params->prefix[t], "/private/", *suffix);
2170 else
2171 s = strjoin(params->prefix[t], "/", *suffix);
2172 if (!s) {
2173 r = -ENOMEM;
2174 goto finish;
2175 }
2176
2177 d = strdup(s);
2178 if (!d) {
2179 free(s);
2180 r = -ENOMEM;
2181 goto finish;
2182 }
2183
2184 bind_mounts[h++] = (BindMount) {
2185 .source = s,
2186 .destination = d,
2187 .read_only = false,
2188 .recursive = true,
2189 .ignore_enoent = false,
2190 };
2191 }
2192 }
2193
2194 assert(h == n);
2195
2196 *ret_bind_mounts = bind_mounts;
2197 *ret_n_bind_mounts = n;
2198 *ret_empty_directories = empty_directories;
2199
2200 empty_directories = NULL;
2201
2202 return (int) n;
2203
2204finish:
2205 bind_mount_free_many(bind_mounts, h);
2206 return r;
2207}
2208
6818c54c
LP
2209static int apply_mount_namespace(
2210 Unit *u,
2211 ExecCommand *command,
2212 const ExecContext *context,
2213 const ExecParameters *params,
2214 ExecRuntime *runtime) {
2215
7bcef4ef 2216 _cleanup_strv_free_ char **empty_directories = NULL;
93c6bb51 2217 char *tmp = NULL, *var = NULL;
915e6d16 2218 const char *root_dir = NULL, *root_image = NULL;
bb0ff3fb 2219 NamespaceInfo ns_info = {
af964954 2220 .ignore_protect_paths = false,
93c6bb51
DH
2221 .private_dev = context->private_devices,
2222 .protect_control_groups = context->protect_control_groups,
2223 .protect_kernel_tunables = context->protect_kernel_tunables,
2224 .protect_kernel_modules = context->protect_kernel_modules,
5d997827 2225 .mount_apivfs = context->mount_apivfs,
93c6bb51 2226 };
165a31c0 2227 bool needs_sandboxing;
6c47cd7d
LP
2228 BindMount *bind_mounts = NULL;
2229 unsigned n_bind_mounts = 0;
6818c54c 2230 int r;
93c6bb51 2231
2b3c1b9e
DH
2232 assert(context);
2233
93c6bb51
DH
2234 /* The runtime struct only contains the parent of the private /tmp,
2235 * which is non-accessible to world users. Inside of it there's a /tmp
2236 * that is sticky, and that's the one we want to use here. */
2237
2238 if (context->private_tmp && runtime) {
2239 if (runtime->tmp_dir)
2240 tmp = strjoina(runtime->tmp_dir, "/tmp");
2241 if (runtime->var_tmp_dir)
2242 var = strjoina(runtime->var_tmp_dir, "/tmp");
2243 }
2244
915e6d16
LP
2245 if (params->flags & EXEC_APPLY_CHROOT) {
2246 root_image = context->root_image;
2247
2248 if (!root_image)
2249 root_dir = context->root_directory;
2250 }
93c6bb51 2251
6c47cd7d
LP
2252 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2253 if (r < 0)
2254 return r;
2255
af964954
DH
2256 /*
2257 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2258 * sandbox info, otherwise enforce it, don't ignore protected paths and
2259 * fail if we are enable to apply the sandbox inside the mount namespace.
2260 */
2261 if (!context->dynamic_user && root_dir)
2262 ns_info.ignore_protect_paths = true;
2263
165a31c0 2264 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
6818c54c 2265
915e6d16 2266 r = setup_namespace(root_dir, root_image,
7bcef4ef 2267 &ns_info, context->read_write_paths,
165a31c0
LP
2268 needs_sandboxing ? context->read_only_paths : NULL,
2269 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
2270 empty_directories,
2271 bind_mounts,
2272 n_bind_mounts,
93c6bb51
DH
2273 tmp,
2274 var,
165a31c0
LP
2275 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2276 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
915e6d16
LP
2277 context->mount_flags,
2278 DISSECT_IMAGE_DISCARD_ON_LOOP);
93c6bb51 2279
6c47cd7d
LP
2280 bind_mount_free_many(bind_mounts, n_bind_mounts);
2281
93c6bb51
DH
2282 /* If we couldn't set up the namespace this is probably due to a
2283 * missing capability. In this case, silently proceeed. */
2284 if (IN_SET(r, -EPERM, -EACCES)) {
93c6bb51 2285 log_unit_debug_errno(u, r, "Failed to set up namespace, assuming containerized execution, ignoring: %m");
86ffb325 2286 return 0;
93c6bb51
DH
2287 }
2288
2289 return r;
2290}
2291
915e6d16
LP
2292static int apply_working_directory(
2293 const ExecContext *context,
2294 const ExecParameters *params,
2295 const char *home,
376fecf6
LP
2296 const bool needs_mount_ns,
2297 int *exit_status) {
915e6d16 2298
6732edab 2299 const char *d, *wd;
2b3c1b9e
DH
2300
2301 assert(context);
376fecf6 2302 assert(exit_status);
2b3c1b9e 2303
6732edab
LP
2304 if (context->working_directory_home) {
2305
376fecf6
LP
2306 if (!home) {
2307 *exit_status = EXIT_CHDIR;
6732edab 2308 return -ENXIO;
376fecf6 2309 }
6732edab 2310
2b3c1b9e 2311 wd = home;
6732edab
LP
2312
2313 } else if (context->working_directory)
2b3c1b9e
DH
2314 wd = context->working_directory;
2315 else
2316 wd = "/";
e7f1e7c6
DH
2317
2318 if (params->flags & EXEC_APPLY_CHROOT) {
2319 if (!needs_mount_ns && context->root_directory)
376fecf6
LP
2320 if (chroot(context->root_directory) < 0) {
2321 *exit_status = EXIT_CHROOT;
e7f1e7c6 2322 return -errno;
376fecf6 2323 }
e7f1e7c6 2324
2b3c1b9e
DH
2325 d = wd;
2326 } else
3b0e5bb5 2327 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 2328
376fecf6
LP
2329 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2330 *exit_status = EXIT_CHDIR;
2b3c1b9e 2331 return -errno;
376fecf6 2332 }
e7f1e7c6
DH
2333
2334 return 0;
2335}
2336
b1edf445
LP
2337static int setup_keyring(
2338 Unit *u,
2339 const ExecContext *context,
2340 const ExecParameters *p,
2341 uid_t uid, gid_t gid) {
2342
74dd6b51 2343 key_serial_t keyring;
b1edf445 2344 int r;
74dd6b51
LP
2345
2346 assert(u);
b1edf445 2347 assert(context);
74dd6b51
LP
2348 assert(p);
2349
2350 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2351 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2352 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2353 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2354 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2355 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2356
2357 if (!(p->flags & EXEC_NEW_KEYRING))
2358 return 0;
2359
b1edf445
LP
2360 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2361 return 0;
2362
74dd6b51
LP
2363 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2364 if (keyring == -1) {
2365 if (errno == ENOSYS)
8002fb97 2366 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
74dd6b51 2367 else if (IN_SET(errno, EACCES, EPERM))
8002fb97 2368 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 2369 else if (errno == EDQUOT)
8002fb97 2370 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 2371 else
8002fb97 2372 return log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51
LP
2373
2374 return 0;
2375 }
2376
b3415f5d
LP
2377 /* Populate they keyring with the invocation ID by default. */
2378 if (!sd_id128_is_null(u->invocation_id)) {
2379 key_serial_t key;
2380
2381 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2382 if (key == -1)
8002fb97 2383 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
2384 else {
2385 if (keyctl(KEYCTL_SETPERM, key,
2386 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2387 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
8002fb97 2388 return log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
2389 }
2390 }
2391
74dd6b51
LP
2392 /* And now, make the keyring owned by the service's user */
2393 if (uid_is_valid(uid) || gid_is_valid(gid))
2394 if (keyctl(KEYCTL_CHOWN, keyring, uid, gid, 0) < 0)
8002fb97 2395 return log_unit_error_errno(u, errno, "Failed to change ownership of session keyring: %m");
74dd6b51 2396
b1edf445
LP
2397 /* When requested link the user keyring into the session keyring. */
2398 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2399 uid_t saved_uid;
2400 gid_t saved_gid;
2401
2402 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things
2403 * set up properly by the kernel. If we don't do that then we can't create it atomically, and that
2404 * sucks for parallel execution. This mimics what pam_keyinit does, too.*/
2405
2406 saved_uid = getuid();
2407 saved_gid = getgid();
2408
2409 if (gid_is_valid(gid) && gid != saved_gid) {
2410 if (setregid(gid, -1) < 0)
8002fb97 2411 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
b1edf445
LP
2412 }
2413
2414 if (uid_is_valid(uid) && uid != saved_uid) {
2415 if (setreuid(uid, -1) < 0) {
2416 (void) setregid(saved_gid, -1);
8002fb97 2417 return log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
b1edf445
LP
2418 }
2419 }
2420
2421 if (keyctl(KEYCTL_LINK,
2422 KEY_SPEC_USER_KEYRING,
2423 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2424
2425 r = -errno;
2426
2427 (void) setreuid(saved_uid, -1);
2428 (void) setregid(saved_gid, -1);
2429
8002fb97 2430 return log_unit_error_errno(u, r, "Failed to link user keyring into session keyring: %m");
b1edf445
LP
2431 }
2432
2433 if (uid_is_valid(uid) && uid != saved_uid) {
2434 if (setreuid(saved_uid, -1) < 0) {
2435 (void) setregid(saved_gid, -1);
8002fb97 2436 return log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
b1edf445
LP
2437 }
2438 }
2439
2440 if (gid_is_valid(gid) && gid != saved_gid) {
2441 if (setregid(saved_gid, -1) < 0)
8002fb97 2442 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
b1edf445 2443 }
61ceaea5 2444 }
b1edf445 2445
74dd6b51
LP
2446 return 0;
2447}
2448
29206d46
LP
2449static void append_socket_pair(int *array, unsigned *n, int pair[2]) {
2450 assert(array);
2451 assert(n);
2452
2453 if (!pair)
2454 return;
2455
2456 if (pair[0] >= 0)
2457 array[(*n)++] = pair[0];
2458 if (pair[1] >= 0)
2459 array[(*n)++] = pair[1];
2460}
2461
a34ceba6
LP
2462static int close_remaining_fds(
2463 const ExecParameters *params,
2464 ExecRuntime *runtime,
29206d46 2465 DynamicCreds *dcreds,
00d9ef85 2466 int user_lookup_fd,
a34ceba6
LP
2467 int socket_fd,
2468 int *fds, unsigned n_fds) {
2469
2470 unsigned n_dont_close = 0;
00d9ef85 2471 int dont_close[n_fds + 12];
a34ceba6
LP
2472
2473 assert(params);
2474
2475 if (params->stdin_fd >= 0)
2476 dont_close[n_dont_close++] = params->stdin_fd;
2477 if (params->stdout_fd >= 0)
2478 dont_close[n_dont_close++] = params->stdout_fd;
2479 if (params->stderr_fd >= 0)
2480 dont_close[n_dont_close++] = params->stderr_fd;
2481
2482 if (socket_fd >= 0)
2483 dont_close[n_dont_close++] = socket_fd;
2484 if (n_fds > 0) {
2485 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2486 n_dont_close += n_fds;
2487 }
2488
29206d46
LP
2489 if (runtime)
2490 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2491
2492 if (dcreds) {
2493 if (dcreds->user)
2494 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2495 if (dcreds->group)
2496 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
2497 }
2498
00d9ef85
LP
2499 if (user_lookup_fd >= 0)
2500 dont_close[n_dont_close++] = user_lookup_fd;
2501
a34ceba6
LP
2502 return close_all_fds(dont_close, n_dont_close);
2503}
2504
00d9ef85
LP
2505static int send_user_lookup(
2506 Unit *unit,
2507 int user_lookup_fd,
2508 uid_t uid,
2509 gid_t gid) {
2510
2511 assert(unit);
2512
2513 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2514 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2515 * specified. */
2516
2517 if (user_lookup_fd < 0)
2518 return 0;
2519
2520 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2521 return 0;
2522
2523 if (writev(user_lookup_fd,
2524 (struct iovec[]) {
e6a7ec4b
LP
2525 IOVEC_INIT(&uid, sizeof(uid)),
2526 IOVEC_INIT(&gid, sizeof(gid)),
2527 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
2528 return -errno;
2529
2530 return 0;
2531}
2532
6732edab
LP
2533static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2534 int r;
2535
2536 assert(c);
2537 assert(home);
2538 assert(buf);
2539
2540 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2541
2542 if (*home)
2543 return 0;
2544
2545 if (!c->working_directory_home)
2546 return 0;
2547
2548 if (uid == 0) {
2549 /* Hardcode /root as home directory for UID 0 */
2550 *home = "/root";
2551 return 1;
2552 }
2553
2554 r = get_home_dir(buf);
2555 if (r < 0)
2556 return r;
2557
2558 *home = *buf;
2559 return 1;
2560}
2561
da50b85a
LP
2562static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2563 _cleanup_strv_free_ char ** list = NULL;
2564 ExecDirectoryType t;
2565 int r;
2566
2567 assert(c);
2568 assert(p);
2569 assert(ret);
2570
2571 assert(c->dynamic_user);
2572
2573 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2574 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2575 * directories. */
2576
2577 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2578 char **i;
2579
2580 if (t == EXEC_DIRECTORY_CONFIGURATION)
2581 continue;
2582
2583 if (!p->prefix[t])
2584 continue;
2585
2586 STRV_FOREACH(i, c->directories[t].paths) {
2587 char *e;
2588
2589 e = strjoin(p->prefix[t], "/private/", *i);
2590 if (!e)
2591 return -ENOMEM;
2592
2593 r = strv_consume(&list, e);
2594 if (r < 0)
2595 return r;
2596 }
2597 }
2598
2599 *ret = list;
2600 list = NULL;
2601
2602 return 0;
2603}
2604
ff0af2a1 2605static int exec_child(
f2341e0a 2606 Unit *unit,
ff0af2a1
LP
2607 ExecCommand *command,
2608 const ExecContext *context,
2609 const ExecParameters *params,
2610 ExecRuntime *runtime,
29206d46 2611 DynamicCreds *dcreds,
ff0af2a1
LP
2612 char **argv,
2613 int socket_fd,
52c239d7 2614 int named_iofds[3],
4c47affc
FB
2615 int *fds,
2616 unsigned n_storage_fds,
9b141911 2617 unsigned n_socket_fds,
ff0af2a1 2618 char **files_env,
00d9ef85 2619 int user_lookup_fd,
12145637 2620 int *exit_status) {
d35fbf6b 2621
2065ca69 2622 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **final_argv = NULL;
6732edab 2623 _cleanup_free_ char *mac_selinux_context_net = NULL, *home_buffer = NULL;
4d885bd3
DH
2624 _cleanup_free_ gid_t *supplementary_gids = NULL;
2625 const char *username = NULL, *groupname = NULL;
2b3c1b9e 2626 const char *home = NULL, *shell = NULL;
7bce046b
LP
2627 dev_t journal_stream_dev = 0;
2628 ino_t journal_stream_ino = 0;
165a31c0
LP
2629 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2630 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2631 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2632 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 2633#if HAVE_SELINUX
43b1f709 2634 bool use_selinux = false;
ecfbc84f 2635#endif
f9fa32f0 2636#if ENABLE_SMACK
43b1f709 2637 bool use_smack = false;
ecfbc84f 2638#endif
349cc4a5 2639#if HAVE_APPARMOR
43b1f709 2640 bool use_apparmor = false;
ecfbc84f 2641#endif
fed1e721
LP
2642 uid_t uid = UID_INVALID;
2643 gid_t gid = GID_INVALID;
4d885bd3 2644 int i, r, ngids = 0;
4c47affc 2645 unsigned n_fds;
3536f49e 2646 ExecDirectoryType dt;
165a31c0 2647 int secure_bits;
034c6ed7 2648
f2341e0a 2649 assert(unit);
5cb5a6ff
LP
2650 assert(command);
2651 assert(context);
d35fbf6b 2652 assert(params);
ff0af2a1 2653 assert(exit_status);
d35fbf6b
DM
2654
2655 rename_process_from_path(command->path);
2656
2657 /* We reset exactly these signals, since they are the
2658 * only ones we set to SIG_IGN in the main daemon. All
2659 * others we leave untouched because we set them to
2660 * SIG_DFL or a valid handler initially, both of which
2661 * will be demoted to SIG_DFL. */
ce30c8dc
LP
2662 (void) default_signals(SIGNALS_CRASH_HANDLER,
2663 SIGNALS_IGNORE, -1);
d35fbf6b
DM
2664
2665 if (context->ignore_sigpipe)
ce30c8dc 2666 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 2667
ff0af2a1
LP
2668 r = reset_signal_mask();
2669 if (r < 0) {
2670 *exit_status = EXIT_SIGNAL_MASK;
12145637 2671 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 2672 }
034c6ed7 2673
d35fbf6b
DM
2674 if (params->idle_pipe)
2675 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 2676
2c027c62
LP
2677 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2678 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2679 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2680 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 2681
d35fbf6b 2682 log_forget_fds();
2c027c62 2683 log_set_open_when_needed(true);
4f2d528d 2684
40a80078
LP
2685 /* In case anything used libc syslog(), close this here, too */
2686 closelog();
2687
4c47affc 2688 n_fds = n_storage_fds + n_socket_fds;
00d9ef85 2689 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, fds, n_fds);
ff0af2a1
LP
2690 if (r < 0) {
2691 *exit_status = EXIT_FDS;
12145637 2692 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
2693 }
2694
d35fbf6b
DM
2695 if (!context->same_pgrp)
2696 if (setsid() < 0) {
ff0af2a1 2697 *exit_status = EXIT_SETSID;
12145637 2698 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
d35fbf6b 2699 }
9e2f7c11 2700
1e22b5cd 2701 exec_context_tty_reset(context, params);
d35fbf6b 2702
c891efaf 2703 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 2704 const char *vc = params->confirm_spawn;
3b20f877
FB
2705 _cleanup_free_ char *cmdline = NULL;
2706
2707 cmdline = exec_command_line(argv);
2708 if (!cmdline) {
0460aa5c 2709 *exit_status = EXIT_MEMORY;
12145637 2710 return log_oom();
3b20f877 2711 }
d35fbf6b 2712
eedf223a 2713 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
2714 if (r != CONFIRM_EXECUTE) {
2715 if (r == CONFIRM_PRETEND_SUCCESS) {
2716 *exit_status = EXIT_SUCCESS;
2717 return 0;
2718 }
ff0af2a1 2719 *exit_status = EXIT_CONFIRM;
12145637 2720 log_unit_error(unit, "Execution cancelled by the user");
d35fbf6b 2721 return -ECANCELED;
d35fbf6b
DM
2722 }
2723 }
1a63a750 2724
29206d46 2725 if (context->dynamic_user && dcreds) {
da50b85a 2726 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 2727
409093fe
LP
2728 /* Make sure we bypass our own NSS module for any NSS checks */
2729 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2730 *exit_status = EXIT_USER;
12145637 2731 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
2732 }
2733
da50b85a
LP
2734 r = compile_suggested_paths(context, params, &suggested_paths);
2735 if (r < 0) {
2736 *exit_status = EXIT_MEMORY;
2737 return log_oom();
2738 }
2739
2740 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
2741 if (r < 0) {
2742 *exit_status = EXIT_USER;
e2b0cc34
YW
2743 if (r == -EILSEQ) {
2744 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
2745 return -EOPNOTSUPP;
2746 }
12145637 2747 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 2748 }
524daa8c 2749
70dd455c 2750 if (!uid_is_valid(uid)) {
29206d46 2751 *exit_status = EXIT_USER;
12145637 2752 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
2753 return -ESRCH;
2754 }
2755
2756 if (!gid_is_valid(gid)) {
2757 *exit_status = EXIT_USER;
12145637 2758 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
2759 return -ESRCH;
2760 }
5bc7452b 2761
29206d46
LP
2762 if (dcreds->user)
2763 username = dcreds->user->name;
2764
2765 } else {
4d885bd3
DH
2766 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
2767 if (r < 0) {
2768 *exit_status = EXIT_USER;
12145637 2769 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 2770 }
5bc7452b 2771
4d885bd3
DH
2772 r = get_fixed_group(context, &groupname, &gid);
2773 if (r < 0) {
2774 *exit_status = EXIT_GROUP;
12145637 2775 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 2776 }
cdc5d5c5 2777 }
29206d46 2778
cdc5d5c5
DH
2779 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
2780 r = get_supplementary_groups(context, username, groupname, gid,
2781 &supplementary_gids, &ngids);
2782 if (r < 0) {
2783 *exit_status = EXIT_GROUP;
12145637 2784 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 2785 }
5bc7452b 2786
00d9ef85
LP
2787 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
2788 if (r < 0) {
2789 *exit_status = EXIT_USER;
12145637 2790 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
2791 }
2792
2793 user_lookup_fd = safe_close(user_lookup_fd);
2794
6732edab
LP
2795 r = acquire_home(context, uid, &home, &home_buffer);
2796 if (r < 0) {
2797 *exit_status = EXIT_CHDIR;
12145637 2798 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
2799 }
2800
d35fbf6b
DM
2801 /* If a socket is connected to STDIN/STDOUT/STDERR, we
2802 * must sure to drop O_NONBLOCK */
2803 if (socket_fd >= 0)
a34ceba6 2804 (void) fd_nonblock(socket_fd, false);
acbb0225 2805
52c239d7 2806 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
2807 if (r < 0) {
2808 *exit_status = EXIT_STDIN;
12145637 2809 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 2810 }
034c6ed7 2811
52c239d7 2812 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2813 if (r < 0) {
2814 *exit_status = EXIT_STDOUT;
12145637 2815 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
2816 }
2817
52c239d7 2818 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2819 if (r < 0) {
2820 *exit_status = EXIT_STDERR;
12145637 2821 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
2822 }
2823
2824 if (params->cgroup_path) {
ff0af2a1
LP
2825 r = cg_attach_everywhere(params->cgroup_supported, params->cgroup_path, 0, NULL, NULL);
2826 if (r < 0) {
2827 *exit_status = EXIT_CGROUP;
12145637 2828 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", params->cgroup_path);
309bff19 2829 }
d35fbf6b 2830 }
309bff19 2831
d35fbf6b 2832 if (context->oom_score_adjust_set) {
d5243d62 2833 char t[DECIMAL_STR_MAX(context->oom_score_adjust)];
f2b68789 2834
d5243d62
LP
2835 /* When we can't make this change due to EPERM, then
2836 * let's silently skip over it. User namespaces
2837 * prohibit write access to this file, and we
2838 * shouldn't trip up over that. */
613b411c 2839
d5243d62 2840 sprintf(t, "%i", context->oom_score_adjust);
ad118bda 2841 r = write_string_file("/proc/self/oom_score_adj", t, 0);
12145637 2842 if (IN_SET(r, -EPERM, -EACCES))
f2341e0a 2843 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 2844 else if (r < 0) {
ff0af2a1 2845 *exit_status = EXIT_OOM_ADJUST;
12145637 2846 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 2847 }
d35fbf6b
DM
2848 }
2849
2850 if (context->nice_set)
2851 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
ff0af2a1 2852 *exit_status = EXIT_NICE;
12145637 2853 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
613b411c
LP
2854 }
2855
d35fbf6b
DM
2856 if (context->cpu_sched_set) {
2857 struct sched_param param = {
2858 .sched_priority = context->cpu_sched_priority,
2859 };
2860
ff0af2a1
LP
2861 r = sched_setscheduler(0,
2862 context->cpu_sched_policy |
2863 (context->cpu_sched_reset_on_fork ?
2864 SCHED_RESET_ON_FORK : 0),
2865 &param);
2866 if (r < 0) {
2867 *exit_status = EXIT_SETSCHEDULER;
12145637 2868 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 2869 }
d35fbf6b 2870 }
fc9b2a84 2871
d35fbf6b
DM
2872 if (context->cpuset)
2873 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
ff0af2a1 2874 *exit_status = EXIT_CPUAFFINITY;
12145637 2875 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7
LP
2876 }
2877
d35fbf6b
DM
2878 if (context->ioprio_set)
2879 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 2880 *exit_status = EXIT_IOPRIO;
12145637 2881 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 2882 }
da726a4d 2883
d35fbf6b
DM
2884 if (context->timer_slack_nsec != NSEC_INFINITY)
2885 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 2886 *exit_status = EXIT_TIMERSLACK;
12145637 2887 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 2888 }
9eba9da4 2889
21022b9d
LP
2890 if (context->personality != PERSONALITY_INVALID) {
2891 r = safe_personality(context->personality);
2892 if (r < 0) {
ff0af2a1 2893 *exit_status = EXIT_PERSONALITY;
12145637 2894 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 2895 }
21022b9d 2896 }
94f04347 2897
d35fbf6b 2898 if (context->utmp_id)
df0ff127 2899 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 2900 context->tty_path,
023a4f67
LP
2901 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
2902 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
2903 USER_PROCESS,
6a93917d 2904 username);
d35fbf6b 2905
e0d2adfd 2906 if (context->user) {
ff0af2a1
LP
2907 r = chown_terminal(STDIN_FILENO, uid);
2908 if (r < 0) {
2909 *exit_status = EXIT_STDIN;
12145637 2910 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 2911 }
d35fbf6b 2912 }
8e274523 2913
a931ad47
LP
2914 /* If delegation is enabled we'll pass ownership of the cgroup
2915 * (but only in systemd's own controller hierarchy!) to the
2916 * user of the new process. */
584b8688 2917 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
ff0af2a1
LP
2918 r = cg_set_task_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0644, uid, gid);
2919 if (r < 0) {
2920 *exit_status = EXIT_CGROUP;
12145637 2921 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
d35fbf6b 2922 }
034c6ed7 2923
ff0af2a1
LP
2924 r = cg_set_group_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0755, uid, gid);
2925 if (r < 0) {
2926 *exit_status = EXIT_CGROUP;
12145637 2927 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 2928 }
d35fbf6b 2929 }
034c6ed7 2930
72fd1768 2931 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 2932 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
2933 if (r < 0)
2934 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 2935 }
94f04347 2936
7bce046b 2937 r = build_environment(
fd63e712 2938 unit,
7bce046b
LP
2939 context,
2940 params,
2941 n_fds,
2942 home,
2943 username,
2944 shell,
2945 journal_stream_dev,
2946 journal_stream_ino,
2947 &our_env);
2065ca69
JW
2948 if (r < 0) {
2949 *exit_status = EXIT_MEMORY;
12145637 2950 return log_oom();
2065ca69
JW
2951 }
2952
2953 r = build_pass_environment(context, &pass_env);
2954 if (r < 0) {
2955 *exit_status = EXIT_MEMORY;
12145637 2956 return log_oom();
2065ca69
JW
2957 }
2958
2959 accum_env = strv_env_merge(5,
2960 params->environment,
2961 our_env,
2962 pass_env,
2963 context->environment,
2964 files_env,
2965 NULL);
2966 if (!accum_env) {
2967 *exit_status = EXIT_MEMORY;
12145637 2968 return log_oom();
2065ca69 2969 }
1280503b 2970 accum_env = strv_env_clean(accum_env);
2065ca69 2971
096424d1 2972 (void) umask(context->umask);
b213e1c1 2973
b1edf445 2974 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
2975 if (r < 0) {
2976 *exit_status = EXIT_KEYRING;
12145637 2977 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
2978 }
2979
165a31c0 2980 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 2981 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 2982
165a31c0
LP
2983 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
2984 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 2985
165a31c0
LP
2986 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
2987 if (needs_ambient_hack)
2988 needs_setuid = false;
2989 else
2990 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
2991
2992 if (needs_sandboxing) {
7f18ef0a
FK
2993 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
2994 * present. The actual MAC context application will happen later, as late as possible, to avoid
2995 * impacting our own code paths. */
2996
349cc4a5 2997#if HAVE_SELINUX
43b1f709 2998 use_selinux = mac_selinux_use();
7f18ef0a 2999#endif
f9fa32f0 3000#if ENABLE_SMACK
43b1f709 3001 use_smack = mac_smack_use();
7f18ef0a 3002#endif
349cc4a5 3003#if HAVE_APPARMOR
43b1f709 3004 use_apparmor = mac_apparmor_use();
7f18ef0a 3005#endif
165a31c0 3006 }
7f18ef0a 3007
165a31c0
LP
3008 if (needs_setuid) {
3009 if (context->pam_name && username) {
3010 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3011 if (r < 0) {
3012 *exit_status = EXIT_PAM;
12145637 3013 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0
LP
3014 }
3015 }
b213e1c1 3016 }
ac45f971 3017
d35fbf6b 3018 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
6e2d7c4f
MS
3019 if (ns_type_supported(NAMESPACE_NET)) {
3020 r = setup_netns(runtime->netns_storage_socket);
3021 if (r < 0) {
3022 *exit_status = EXIT_NETWORK;
3023 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3024 }
3025 } else
3026 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 3027 }
169c1bda 3028
ee818b89 3029 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 3030 if (needs_mount_namespace) {
6818c54c 3031 r = apply_mount_namespace(unit, command, context, params, runtime);
3fbe8dbe
LP
3032 if (r < 0) {
3033 *exit_status = EXIT_NAMESPACE;
12145637 3034 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing: %m");
3fbe8dbe 3035 }
d35fbf6b 3036 }
81a2b7ce 3037
50b3dfb9 3038 /* Apply just after mount namespace setup */
376fecf6 3039 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
12145637
LP
3040 if (r < 0)
3041 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
50b3dfb9 3042
bbeea271 3043 /* Drop groups as early as possbile */
165a31c0 3044 if (needs_setuid) {
709dbeac 3045 r = enforce_groups(gid, supplementary_gids, ngids);
096424d1
LP
3046 if (r < 0) {
3047 *exit_status = EXIT_GROUP;
12145637 3048 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 3049 }
165a31c0 3050 }
096424d1 3051
165a31c0 3052 if (needs_sandboxing) {
349cc4a5 3053#if HAVE_SELINUX
43b1f709 3054 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
937ccce9
LP
3055 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3056 if (r < 0) {
3057 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 3058 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
937ccce9 3059 }
9008e1ac 3060 }
9008e1ac
MS
3061#endif
3062
937ccce9
LP
3063 if (context->private_users) {
3064 r = setup_private_users(uid, gid);
3065 if (r < 0) {
3066 *exit_status = EXIT_USER;
12145637 3067 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
937ccce9 3068 }
d251207d
LP
3069 }
3070 }
3071
165a31c0
LP
3072 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
3073 * more aggressive this time since socket_fd and the netns fds we don't need anymore. The custom endpoint fd
3074 * was needed to upload the policy and can now be closed as well. */
ff0af2a1
LP
3075 r = close_all_fds(fds, n_fds);
3076 if (r >= 0)
3077 r = shift_fds(fds, n_fds);
3078 if (r >= 0)
4c47affc 3079 r = flags_fds(fds, n_storage_fds, n_socket_fds, context->non_blocking);
ff0af2a1
LP
3080 if (r < 0) {
3081 *exit_status = EXIT_FDS;
12145637 3082 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 3083 }
e66cf1a3 3084
165a31c0 3085 secure_bits = context->secure_bits;
e66cf1a3 3086
165a31c0
LP
3087 if (needs_sandboxing) {
3088 uint64_t bset;
755d4b67 3089
d35fbf6b 3090 for (i = 0; i < _RLIMIT_MAX; i++) {
03857c43 3091
d35fbf6b
DM
3092 if (!context->rlimit[i])
3093 continue;
3094
03857c43
LP
3095 r = setrlimit_closest(i, context->rlimit[i]);
3096 if (r < 0) {
ff0af2a1 3097 *exit_status = EXIT_LIMITS;
12145637 3098 return log_unit_error_errno(unit, r, "Failed to adjust resource limit %s: %m", rlimit_to_string(i));
e66cf1a3
LP
3099 }
3100 }
3101
f4170c67
LP
3102 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly requested. */
3103 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3104 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3105 *exit_status = EXIT_LIMITS;
12145637 3106 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
3107 }
3108 }
3109
165a31c0
LP
3110 bset = context->capability_bounding_set;
3111 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3112 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3113 * instead of us doing that */
3114 if (needs_ambient_hack)
3115 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3116 (UINT64_C(1) << CAP_SETUID) |
3117 (UINT64_C(1) << CAP_SETGID);
3118
3119 if (!cap_test_all(bset)) {
3120 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
3121 if (r < 0) {
3122 *exit_status = EXIT_CAPABILITIES;
12145637 3123 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 3124 }
4c2630eb 3125 }
3b8bddde 3126
755d4b67
IP
3127 /* This is done before enforce_user, but ambient set
3128 * does not survive over setresuid() if keep_caps is not set. */
165a31c0
LP
3129 if (!needs_ambient_hack &&
3130 context->capability_ambient_set != 0) {
755d4b67
IP
3131 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3132 if (r < 0) {
3133 *exit_status = EXIT_CAPABILITIES;
12145637 3134 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 3135 }
755d4b67 3136 }
165a31c0 3137 }
755d4b67 3138
165a31c0 3139 if (needs_setuid) {
d35fbf6b 3140 if (context->user) {
ff0af2a1
LP
3141 r = enforce_user(context, uid);
3142 if (r < 0) {
3143 *exit_status = EXIT_USER;
12145637 3144 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 3145 }
165a31c0
LP
3146
3147 if (!needs_ambient_hack &&
3148 context->capability_ambient_set != 0) {
755d4b67
IP
3149
3150 /* Fix the ambient capabilities after user change. */
3151 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3152 if (r < 0) {
3153 *exit_status = EXIT_CAPABILITIES;
12145637 3154 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67
IP
3155 }
3156
3157 /* If we were asked to change user and ambient capabilities
3158 * were requested, we had to add keep-caps to the securebits
3159 * so that we would maintain the inherited capability set
3160 * through the setresuid(). Make sure that the bit is added
3161 * also to the context secure_bits so that we don't try to
3162 * drop the bit away next. */
3163
7f508f2c 3164 secure_bits |= 1<<SECURE_KEEP_CAPS;
755d4b67 3165 }
5b6319dc 3166 }
165a31c0 3167 }
d35fbf6b 3168
165a31c0 3169 if (needs_sandboxing) {
5cd9cd35
LP
3170 /* Apply the MAC contexts late, but before seccomp syscall filtering, as those should really be last to
3171 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3172 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3173 * are restricted. */
3174
349cc4a5 3175#if HAVE_SELINUX
43b1f709 3176 if (use_selinux) {
5cd9cd35
LP
3177 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3178
3179 if (exec_context) {
3180 r = setexeccon(exec_context);
3181 if (r < 0) {
3182 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 3183 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
3184 }
3185 }
3186 }
3187#endif
3188
f9fa32f0 3189#if ENABLE_SMACK
43b1f709 3190 if (use_smack) {
7f18ef0a
FK
3191 r = setup_smack(context, command);
3192 if (r < 0) {
3193 *exit_status = EXIT_SMACK_PROCESS_LABEL;
12145637 3194 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
7f18ef0a 3195 }
5cd9cd35 3196 }
7f18ef0a 3197#endif
5cd9cd35 3198
349cc4a5 3199#if HAVE_APPARMOR
43b1f709 3200 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
3201 r = aa_change_onexec(context->apparmor_profile);
3202 if (r < 0 && !context->apparmor_profile_ignore) {
3203 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 3204 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
3205 }
3206 }
3207#endif
3208
165a31c0
LP
3209 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3210 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
755d4b67
IP
3211 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3212 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 3213 *exit_status = EXIT_SECUREBITS;
12145637 3214 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 3215 }
5b6319dc 3216
59eeb84b 3217 if (context_has_no_new_privileges(context))
d35fbf6b 3218 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 3219 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 3220 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
3221 }
3222
349cc4a5 3223#if HAVE_SECCOMP
469830d1
LP
3224 r = apply_address_families(unit, context);
3225 if (r < 0) {
3226 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 3227 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 3228 }
04aa0cb9 3229
469830d1
LP
3230 r = apply_memory_deny_write_execute(unit, context);
3231 if (r < 0) {
3232 *exit_status = EXIT_SECCOMP;
12145637 3233 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 3234 }
f4170c67 3235
469830d1
LP
3236 r = apply_restrict_realtime(unit, context);
3237 if (r < 0) {
3238 *exit_status = EXIT_SECCOMP;
12145637 3239 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
3240 }
3241
add00535
LP
3242 r = apply_restrict_namespaces(unit, context);
3243 if (r < 0) {
3244 *exit_status = EXIT_SECCOMP;
12145637 3245 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
3246 }
3247
469830d1
LP
3248 r = apply_protect_sysctl(unit, context);
3249 if (r < 0) {
3250 *exit_status = EXIT_SECCOMP;
12145637 3251 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
3252 }
3253
469830d1
LP
3254 r = apply_protect_kernel_modules(unit, context);
3255 if (r < 0) {
3256 *exit_status = EXIT_SECCOMP;
12145637 3257 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
3258 }
3259
469830d1
LP
3260 r = apply_private_devices(unit, context);
3261 if (r < 0) {
3262 *exit_status = EXIT_SECCOMP;
12145637 3263 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
3264 }
3265
3266 r = apply_syscall_archs(unit, context);
3267 if (r < 0) {
3268 *exit_status = EXIT_SECCOMP;
12145637 3269 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
3270 }
3271
78e864e5
TM
3272 r = apply_lock_personality(unit, context);
3273 if (r < 0) {
3274 *exit_status = EXIT_SECCOMP;
12145637 3275 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
3276 }
3277
5cd9cd35
LP
3278 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3279 * by the filter as little as possible. */
165a31c0 3280 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
3281 if (r < 0) {
3282 *exit_status = EXIT_SECCOMP;
12145637 3283 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
3284 }
3285#endif
d35fbf6b 3286 }
034c6ed7 3287
00819cc1
LP
3288 if (!strv_isempty(context->unset_environment)) {
3289 char **ee = NULL;
3290
3291 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3292 if (!ee) {
3293 *exit_status = EXIT_MEMORY;
12145637 3294 return log_oom();
00819cc1
LP
3295 }
3296
3297 strv_free(accum_env);
3298 accum_env = ee;
3299 }
3300
2065ca69 3301 final_argv = replace_env_argv(argv, accum_env);
d35fbf6b 3302 if (!final_argv) {
ff0af2a1 3303 *exit_status = EXIT_MEMORY;
12145637 3304 return log_oom();
d35fbf6b 3305 }
034c6ed7 3306
553d2243 3307 if (_unlikely_(log_get_max_level() >= LOG_DEBUG)) {
d35fbf6b 3308 _cleanup_free_ char *line;
81a2b7ce 3309
d35fbf6b
DM
3310 line = exec_command_line(final_argv);
3311 if (line) {
f2341e0a 3312 log_struct(LOG_DEBUG,
f2341e0a
LP
3313 "EXECUTABLE=%s", command->path,
3314 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 3315 LOG_UNIT_ID(unit),
f1c50bec 3316 LOG_UNIT_INVOCATION_ID(unit),
f2341e0a 3317 NULL);
d35fbf6b
DM
3318 }
3319 }
dd305ec9 3320
2065ca69 3321 execve(command->path, final_argv, accum_env);
12145637
LP
3322
3323 if (errno == ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3324
3325 log_struct_errno(LOG_INFO, errno,
3326 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3327 LOG_UNIT_ID(unit),
3328 LOG_UNIT_INVOCATION_ID(unit),
3329 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3330 command->path),
3331 "EXECUTABLE=%s", command->path,
3332 NULL);
3333
3334 return 0;
3335 }
3336
ff0af2a1 3337 *exit_status = EXIT_EXEC;
12145637 3338 return log_unit_error_errno(unit, errno, "Failed to execute command: %m");
d35fbf6b 3339}
81a2b7ce 3340
f2341e0a
LP
3341int exec_spawn(Unit *unit,
3342 ExecCommand *command,
d35fbf6b
DM
3343 const ExecContext *context,
3344 const ExecParameters *params,
3345 ExecRuntime *runtime,
29206d46 3346 DynamicCreds *dcreds,
d35fbf6b 3347 pid_t *ret) {
8351ceae 3348
d35fbf6b 3349 _cleanup_strv_free_ char **files_env = NULL;
9b141911 3350 int *fds = NULL;
4c47affc 3351 unsigned n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1
LP
3352 _cleanup_free_ char *line = NULL;
3353 int socket_fd, r;
52c239d7 3354 int named_iofds[3] = { -1, -1, -1 };
ff0af2a1 3355 char **argv;
d35fbf6b 3356 pid_t pid;
8351ceae 3357
f2341e0a 3358 assert(unit);
d35fbf6b
DM
3359 assert(command);
3360 assert(context);
3361 assert(ret);
3362 assert(params);
4c47affc 3363 assert(params->fds || (params->n_storage_fds + params->n_socket_fds <= 0));
4298d0b5 3364
d35fbf6b
DM
3365 if (context->std_input == EXEC_INPUT_SOCKET ||
3366 context->std_output == EXEC_OUTPUT_SOCKET ||
3367 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 3368
4c47affc 3369 if (params->n_socket_fds > 1) {
f2341e0a 3370 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 3371 return -EINVAL;
ff0af2a1 3372 }
eef65bf3 3373
4c47affc 3374 if (params->n_socket_fds == 0) {
488ab41c
AA
3375 log_unit_error(unit, "Got no socket.");
3376 return -EINVAL;
3377 }
3378
d35fbf6b
DM
3379 socket_fd = params->fds[0];
3380 } else {
3381 socket_fd = -1;
3382 fds = params->fds;
4c47affc 3383 n_storage_fds = params->n_storage_fds;
9b141911 3384 n_socket_fds = params->n_socket_fds;
d35fbf6b 3385 }
94f04347 3386
52c239d7
LB
3387 r = exec_context_named_iofds(unit, context, params, named_iofds);
3388 if (r < 0)
3389 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3390
f2341e0a 3391 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 3392 if (r < 0)
f2341e0a 3393 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 3394
d35fbf6b 3395 argv = params->argv ?: command->argv;
d35fbf6b
DM
3396 line = exec_command_line(argv);
3397 if (!line)
3398 return log_oom();
fab56fc5 3399
f2341e0a 3400 log_struct(LOG_DEBUG,
f2341e0a
LP
3401 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3402 "EXECUTABLE=%s", command->path,
ba360bb0 3403 LOG_UNIT_ID(unit),
f1c50bec 3404 LOG_UNIT_INVOCATION_ID(unit),
f2341e0a 3405 NULL);
12145637 3406
d35fbf6b
DM
3407 pid = fork();
3408 if (pid < 0)
74129a12 3409 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
3410
3411 if (pid == 0) {
12145637 3412 int exit_status = EXIT_SUCCESS;
ff0af2a1 3413
f2341e0a
LP
3414 r = exec_child(unit,
3415 command,
ff0af2a1
LP
3416 context,
3417 params,
3418 runtime,
29206d46 3419 dcreds,
ff0af2a1
LP
3420 argv,
3421 socket_fd,
52c239d7 3422 named_iofds,
4c47affc
FB
3423 fds,
3424 n_storage_fds,
9b141911 3425 n_socket_fds,
ff0af2a1 3426 files_env,
00d9ef85 3427 unit->manager->user_lookup_fds[1],
12145637
LP
3428 &exit_status);
3429
ff0af2a1 3430 if (r < 0) {
12145637
LP
3431 log_struct_errno(LOG_ERR, r,
3432 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3433 LOG_UNIT_ID(unit),
3434 LOG_UNIT_INVOCATION_ID(unit),
3435 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3436 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3437 command->path),
3438 "EXECUTABLE=%s", command->path,
3439 NULL);
4c2630eb
MS
3440 }
3441
ff0af2a1 3442 _exit(exit_status);
034c6ed7
LP
3443 }
3444
f2341e0a 3445 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 3446
80876c20
LP
3447 /* We add the new process to the cgroup both in the child (so
3448 * that we can be sure that no user code is ever executed
3449 * outside of the cgroup) and in the parent (so that we can be
3450 * sure that when we kill the cgroup the process will be
3451 * killed too). */
d35fbf6b 3452 if (params->cgroup_path)
dd305ec9 3453 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, pid);
2da3263a 3454
b58b4116 3455 exec_status_start(&command->exec_status, pid);
9fb86720 3456
034c6ed7 3457 *ret = pid;
5cb5a6ff
LP
3458 return 0;
3459}
3460
034c6ed7 3461void exec_context_init(ExecContext *c) {
3536f49e
YW
3462 ExecDirectoryType i;
3463
034c6ed7
LP
3464 assert(c);
3465
4c12626c 3466 c->umask = 0022;
9eba9da4 3467 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 3468 c->cpu_sched_policy = SCHED_OTHER;
071830ff 3469 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 3470 c->syslog_level_prefix = true;
353e12c2 3471 c->ignore_sigpipe = true;
3a43da28 3472 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 3473 c->personality = PERSONALITY_INVALID;
72fd1768 3474 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 3475 c->directories[i].mode = 0755;
a103496c 3476 c->capability_bounding_set = CAP_ALL;
add00535 3477 c->restrict_namespaces = NAMESPACE_FLAGS_ALL;
034c6ed7
LP
3478}
3479
613b411c 3480void exec_context_done(ExecContext *c) {
5cb5a6ff 3481 unsigned l;
3536f49e 3482 ExecDirectoryType i;
5cb5a6ff
LP
3483
3484 assert(c);
3485
6796073e
LP
3486 c->environment = strv_free(c->environment);
3487 c->environment_files = strv_free(c->environment_files);
b4c14404 3488 c->pass_environment = strv_free(c->pass_environment);
00819cc1 3489 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 3490
1f6b4113 3491 for (l = 0; l < ELEMENTSOF(c->rlimit); l++)
a1e58e8e 3492 c->rlimit[l] = mfree(c->rlimit[l]);
034c6ed7 3493
52c239d7
LB
3494 for (l = 0; l < 3; l++)
3495 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
3496
a1e58e8e
LP
3497 c->working_directory = mfree(c->working_directory);
3498 c->root_directory = mfree(c->root_directory);
915e6d16 3499 c->root_image = mfree(c->root_image);
a1e58e8e
LP
3500 c->tty_path = mfree(c->tty_path);
3501 c->syslog_identifier = mfree(c->syslog_identifier);
3502 c->user = mfree(c->user);
3503 c->group = mfree(c->group);
034c6ed7 3504
6796073e 3505 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 3506
a1e58e8e 3507 c->pam_name = mfree(c->pam_name);
5b6319dc 3508
2a624c36
AP
3509 c->read_only_paths = strv_free(c->read_only_paths);
3510 c->read_write_paths = strv_free(c->read_write_paths);
3511 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 3512
d2d6c096
LP
3513 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
3514
82c121a4
LP
3515 if (c->cpuset)
3516 CPU_FREE(c->cpuset);
86a3475b 3517
a1e58e8e
LP
3518 c->utmp_id = mfree(c->utmp_id);
3519 c->selinux_context = mfree(c->selinux_context);
3520 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 3521 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 3522
525d3cc7
LP
3523 c->syscall_filter = set_free(c->syscall_filter);
3524 c->syscall_archs = set_free(c->syscall_archs);
3525 c->address_families = set_free(c->address_families);
e66cf1a3 3526
72fd1768 3527 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 3528 c->directories[i].paths = strv_free(c->directories[i].paths);
e66cf1a3
LP
3529}
3530
3531int exec_context_destroy_runtime_directory(ExecContext *c, const char *runtime_prefix) {
3532 char **i;
3533
3534 assert(c);
3535
3536 if (!runtime_prefix)
3537 return 0;
3538
3536f49e 3539 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
3540 _cleanup_free_ char *p;
3541
605405c6 3542 p = strjoin(runtime_prefix, "/", *i);
e66cf1a3
LP
3543 if (!p)
3544 return -ENOMEM;
3545
6c47cd7d 3546 /* We execute this synchronously, since we need to be sure this is gone when we start the service
e66cf1a3 3547 * next. */
c6878637 3548 (void) rm_rf(p, REMOVE_ROOT);
6c47cd7d
LP
3549
3550 /* Also destroy any matching subdirectory below /private/. This is done to support DynamicUser=1
3551 * setups. Note that we don't conditionalize here on that though, as the namespace is same way, and it
3552 * makes us a bit more robust towards changing unit settings. Or to say this differently: in the worst
3553 * case this is a NOP. */
3554
3555 free(p);
3556 p = strjoin(runtime_prefix, "/private/", *i);
3557 if (!p)
3558 return -ENOMEM;
3559
3560 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
3561 }
3562
3563 return 0;
5cb5a6ff
LP
3564}
3565
43d0fcbd
LP
3566void exec_command_done(ExecCommand *c) {
3567 assert(c);
3568
a1e58e8e 3569 c->path = mfree(c->path);
43d0fcbd 3570
6796073e 3571 c->argv = strv_free(c->argv);
43d0fcbd
LP
3572}
3573
3574void exec_command_done_array(ExecCommand *c, unsigned n) {
3575 unsigned i;
3576
3577 for (i = 0; i < n; i++)
3578 exec_command_done(c+i);
3579}
3580
f1acf85a 3581ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
3582 ExecCommand *i;
3583
3584 while ((i = c)) {
71fda00f 3585 LIST_REMOVE(command, c, i);
43d0fcbd 3586 exec_command_done(i);
5cb5a6ff
LP
3587 free(i);
3588 }
f1acf85a
ZJS
3589
3590 return NULL;
5cb5a6ff
LP
3591}
3592
034c6ed7
LP
3593void exec_command_free_array(ExecCommand **c, unsigned n) {
3594 unsigned i;
3595
f1acf85a
ZJS
3596 for (i = 0; i < n; i++)
3597 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
3598}
3599
039f0e70 3600typedef struct InvalidEnvInfo {
f2341e0a 3601 Unit *unit;
039f0e70
LP
3602 const char *path;
3603} InvalidEnvInfo;
3604
3605static void invalid_env(const char *p, void *userdata) {
3606 InvalidEnvInfo *info = userdata;
3607
f2341e0a 3608 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
3609}
3610
52c239d7
LB
3611const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3612 assert(c);
3613
3614 switch (fd_index) {
3615 case STDIN_FILENO:
3616 if (c->std_input != EXEC_INPUT_NAMED_FD)
3617 return NULL;
3618 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
3619 case STDOUT_FILENO:
3620 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
3621 return NULL;
3622 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
3623 case STDERR_FILENO:
3624 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
3625 return NULL;
3626 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
3627 default:
3628 return NULL;
3629 }
3630}
3631
3632int exec_context_named_iofds(Unit *unit, const ExecContext *c, const ExecParameters *p, int named_iofds[3]) {
3633 unsigned i, targets;
56fbd561 3634 const char* stdio_fdname[3];
4c47affc 3635 unsigned n_fds;
52c239d7
LB
3636
3637 assert(c);
3638 assert(p);
3639
3640 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
3641 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
3642 (c->std_error == EXEC_OUTPUT_NAMED_FD);
3643
3644 for (i = 0; i < 3; i++)
3645 stdio_fdname[i] = exec_context_fdname(c, i);
3646
4c47affc
FB
3647 n_fds = p->n_storage_fds + p->n_socket_fds;
3648
3649 for (i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
3650 if (named_iofds[STDIN_FILENO] < 0 &&
3651 c->std_input == EXEC_INPUT_NAMED_FD &&
3652 stdio_fdname[STDIN_FILENO] &&
3653 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
3654
52c239d7
LB
3655 named_iofds[STDIN_FILENO] = p->fds[i];
3656 targets--;
56fbd561
ZJS
3657
3658 } else if (named_iofds[STDOUT_FILENO] < 0 &&
3659 c->std_output == EXEC_OUTPUT_NAMED_FD &&
3660 stdio_fdname[STDOUT_FILENO] &&
3661 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
3662
52c239d7
LB
3663 named_iofds[STDOUT_FILENO] = p->fds[i];
3664 targets--;
56fbd561
ZJS
3665
3666 } else if (named_iofds[STDERR_FILENO] < 0 &&
3667 c->std_error == EXEC_OUTPUT_NAMED_FD &&
3668 stdio_fdname[STDERR_FILENO] &&
3669 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
3670
52c239d7
LB
3671 named_iofds[STDERR_FILENO] = p->fds[i];
3672 targets--;
3673 }
3674
56fbd561 3675 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
3676}
3677
f2341e0a 3678int exec_context_load_environment(Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
3679 char **i, **r = NULL;
3680
3681 assert(c);
3682 assert(l);
3683
3684 STRV_FOREACH(i, c->environment_files) {
3685 char *fn;
52511fae
ZJS
3686 int k;
3687 unsigned n;
8c7be95e
LP
3688 bool ignore = false;
3689 char **p;
7fd1b19b 3690 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
3691
3692 fn = *i;
3693
3694 if (fn[0] == '-') {
3695 ignore = true;
313cefa1 3696 fn++;
8c7be95e
LP
3697 }
3698
3699 if (!path_is_absolute(fn)) {
8c7be95e
LP
3700 if (ignore)
3701 continue;
3702
3703 strv_free(r);
3704 return -EINVAL;
3705 }
3706
2bef10ab 3707 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
3708 k = safe_glob(fn, 0, &pglob);
3709 if (k < 0) {
2bef10ab
PL
3710 if (ignore)
3711 continue;
8c7be95e 3712
2bef10ab 3713 strv_free(r);
d8c92e8b 3714 return k;
2bef10ab 3715 }
8c7be95e 3716
d8c92e8b
ZJS
3717 /* When we don't match anything, -ENOENT should be returned */
3718 assert(pglob.gl_pathc > 0);
3719
3720 for (n = 0; n < pglob.gl_pathc; n++) {
717603e3 3721 k = load_env_file(NULL, pglob.gl_pathv[n], NULL, &p);
2bef10ab
PL
3722 if (k < 0) {
3723 if (ignore)
3724 continue;
8c7be95e 3725
2bef10ab 3726 strv_free(r);
2bef10ab 3727 return k;
e9c1ea9d 3728 }
ebc05a09 3729 /* Log invalid environment variables with filename */
039f0e70
LP
3730 if (p) {
3731 InvalidEnvInfo info = {
f2341e0a 3732 .unit = unit,
039f0e70
LP
3733 .path = pglob.gl_pathv[n]
3734 };
3735
3736 p = strv_env_clean_with_callback(p, invalid_env, &info);
3737 }
8c7be95e 3738
2bef10ab
PL
3739 if (r == NULL)
3740 r = p;
3741 else {
3742 char **m;
8c7be95e 3743
2bef10ab
PL
3744 m = strv_env_merge(2, r, p);
3745 strv_free(r);
3746 strv_free(p);
c84a9488 3747 if (!m)
2bef10ab 3748 return -ENOMEM;
2bef10ab
PL
3749
3750 r = m;
3751 }
8c7be95e
LP
3752 }
3753 }
3754
3755 *l = r;
3756
3757 return 0;
3758}
3759
6ac8fdc9 3760static bool tty_may_match_dev_console(const char *tty) {
e1d75803 3761 _cleanup_free_ char *active = NULL;
7d6884b6 3762 char *console;
6ac8fdc9 3763
1e22b5cd
LP
3764 if (!tty)
3765 return true;
3766
a119ec7c 3767 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
3768
3769 /* trivial identity? */
3770 if (streq(tty, "console"))
3771 return true;
3772
3773 console = resolve_dev_console(&active);
3774 /* if we could not resolve, assume it may */
3775 if (!console)
3776 return true;
3777
3778 /* "tty0" means the active VC, so it may be the same sometimes */
e1d75803 3779 return streq(console, tty) || (streq(console, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
3780}
3781
3782bool exec_context_may_touch_console(ExecContext *ec) {
1e22b5cd
LP
3783
3784 return (ec->tty_reset ||
3785 ec->tty_vhangup ||
3786 ec->tty_vt_disallocate ||
6ac8fdc9
MS
3787 is_terminal_input(ec->std_input) ||
3788 is_terminal_output(ec->std_output) ||
3789 is_terminal_output(ec->std_error)) &&
1e22b5cd 3790 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
3791}
3792
15ae422b
LP
3793static void strv_fprintf(FILE *f, char **l) {
3794 char **g;
3795
3796 assert(f);
3797
3798 STRV_FOREACH(g, l)
3799 fprintf(f, " %s", *g);
3800}
3801
5cb5a6ff 3802void exec_context_dump(ExecContext *c, FILE* f, const char *prefix) {
c2bbd90b 3803 char **e, **d;
94f04347 3804 unsigned i;
3536f49e 3805 ExecDirectoryType dt;
add00535 3806 int r;
9eba9da4 3807
5cb5a6ff
LP
3808 assert(c);
3809 assert(f);
3810
4ad49000 3811 prefix = strempty(prefix);
5cb5a6ff
LP
3812
3813 fprintf(f,
94f04347
LP
3814 "%sUMask: %04o\n"
3815 "%sWorkingDirectory: %s\n"
451a074f 3816 "%sRootDirectory: %s\n"
15ae422b 3817 "%sNonBlocking: %s\n"
64747e2d 3818 "%sPrivateTmp: %s\n"
7f112f50 3819 "%sPrivateDevices: %s\n"
59eeb84b 3820 "%sProtectKernelTunables: %s\n"
e66a2f65 3821 "%sProtectKernelModules: %s\n"
59eeb84b 3822 "%sProtectControlGroups: %s\n"
d251207d
LP
3823 "%sPrivateNetwork: %s\n"
3824 "%sPrivateUsers: %s\n"
1b8689f9
LP
3825 "%sProtectHome: %s\n"
3826 "%sProtectSystem: %s\n"
5d997827 3827 "%sMountAPIVFS: %s\n"
f3e43635 3828 "%sIgnoreSIGPIPE: %s\n"
f4170c67 3829 "%sMemoryDenyWriteExecute: %s\n"
b1edf445
LP
3830 "%sRestrictRealtime: %s\n"
3831 "%sKeyringMode: %s\n",
5cb5a6ff 3832 prefix, c->umask,
9eba9da4 3833 prefix, c->working_directory ? c->working_directory : "/",
451a074f 3834 prefix, c->root_directory ? c->root_directory : "/",
15ae422b 3835 prefix, yes_no(c->non_blocking),
64747e2d 3836 prefix, yes_no(c->private_tmp),
7f112f50 3837 prefix, yes_no(c->private_devices),
59eeb84b 3838 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 3839 prefix, yes_no(c->protect_kernel_modules),
59eeb84b 3840 prefix, yes_no(c->protect_control_groups),
d251207d
LP
3841 prefix, yes_no(c->private_network),
3842 prefix, yes_no(c->private_users),
1b8689f9
LP
3843 prefix, protect_home_to_string(c->protect_home),
3844 prefix, protect_system_to_string(c->protect_system),
5d997827 3845 prefix, yes_no(c->mount_apivfs),
f3e43635 3846 prefix, yes_no(c->ignore_sigpipe),
f4170c67 3847 prefix, yes_no(c->memory_deny_write_execute),
b1edf445
LP
3848 prefix, yes_no(c->restrict_realtime),
3849 prefix, exec_keyring_mode_to_string(c->keyring_mode));
fb33a393 3850
915e6d16
LP
3851 if (c->root_image)
3852 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
3853
8c7be95e
LP
3854 STRV_FOREACH(e, c->environment)
3855 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
3856
3857 STRV_FOREACH(e, c->environment_files)
3858 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 3859
b4c14404
FB
3860 STRV_FOREACH(e, c->pass_environment)
3861 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
3862
00819cc1
LP
3863 STRV_FOREACH(e, c->unset_environment)
3864 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
3865
53f47dfc
YW
3866 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
3867
72fd1768 3868 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
3869 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
3870
3871 STRV_FOREACH(d, c->directories[dt].paths)
3872 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
3873 }
c2bbd90b 3874
fb33a393
LP
3875 if (c->nice_set)
3876 fprintf(f,
3877 "%sNice: %i\n",
3878 prefix, c->nice);
3879
dd6c17b1 3880 if (c->oom_score_adjust_set)
fb33a393 3881 fprintf(f,
dd6c17b1
LP
3882 "%sOOMScoreAdjust: %i\n",
3883 prefix, c->oom_score_adjust);
9eba9da4 3884
94f04347 3885 for (i = 0; i < RLIM_NLIMITS; i++)
3c11da9d
EV
3886 if (c->rlimit[i]) {
3887 fprintf(f, "%s%s: " RLIM_FMT "\n",
3888 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
3889 fprintf(f, "%s%sSoft: " RLIM_FMT "\n",
3890 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
3891 }
94f04347 3892
f8b69d1d 3893 if (c->ioprio_set) {
1756a011 3894 _cleanup_free_ char *class_str = NULL;
f8b69d1d 3895
837df140
YW
3896 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
3897 if (r >= 0)
3898 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
3899
3900 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 3901 }
94f04347 3902
f8b69d1d 3903 if (c->cpu_sched_set) {
1756a011 3904 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 3905
837df140
YW
3906 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
3907 if (r >= 0)
3908 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
3909
94f04347 3910 fprintf(f,
38b48754
LP
3911 "%sCPUSchedulingPriority: %i\n"
3912 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
3913 prefix, c->cpu_sched_priority,
3914 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 3915 }
94f04347 3916
82c121a4 3917 if (c->cpuset) {
94f04347 3918 fprintf(f, "%sCPUAffinity:", prefix);
82c121a4
LP
3919 for (i = 0; i < c->cpuset_ncpus; i++)
3920 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
43a99a7a 3921 fprintf(f, " %u", i);
94f04347
LP
3922 fputs("\n", f);
3923 }
3924
3a43da28 3925 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 3926 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
3927
3928 fprintf(f,
80876c20
LP
3929 "%sStandardInput: %s\n"
3930 "%sStandardOutput: %s\n"
3931 "%sStandardError: %s\n",
3932 prefix, exec_input_to_string(c->std_input),
3933 prefix, exec_output_to_string(c->std_output),
3934 prefix, exec_output_to_string(c->std_error));
3935
3936 if (c->tty_path)
3937 fprintf(f,
6ea832a2
LP
3938 "%sTTYPath: %s\n"
3939 "%sTTYReset: %s\n"
3940 "%sTTYVHangup: %s\n"
3941 "%sTTYVTDisallocate: %s\n",
3942 prefix, c->tty_path,
3943 prefix, yes_no(c->tty_reset),
3944 prefix, yes_no(c->tty_vhangup),
3945 prefix, yes_no(c->tty_vt_disallocate));
94f04347 3946
9f6444eb
LP
3947 if (IN_SET(c->std_output,
3948 EXEC_OUTPUT_SYSLOG,
3949 EXEC_OUTPUT_KMSG,
3950 EXEC_OUTPUT_JOURNAL,
3951 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
3952 EXEC_OUTPUT_KMSG_AND_CONSOLE,
3953 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
3954 IN_SET(c->std_error,
3955 EXEC_OUTPUT_SYSLOG,
3956 EXEC_OUTPUT_KMSG,
3957 EXEC_OUTPUT_JOURNAL,
3958 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
3959 EXEC_OUTPUT_KMSG_AND_CONSOLE,
3960 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 3961
5ce70e5b 3962 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 3963
837df140
YW
3964 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
3965 if (r >= 0)
3966 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 3967
837df140
YW
3968 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
3969 if (r >= 0)
3970 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 3971 }
94f04347 3972
07d46372
YW
3973 if (c->secure_bits) {
3974 _cleanup_free_ char *str = NULL;
3975
3976 r = secure_bits_to_string_alloc(c->secure_bits, &str);
3977 if (r >= 0)
3978 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
3979 }
94f04347 3980
a103496c 3981 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 3982 _cleanup_free_ char *str = NULL;
94f04347 3983
dd1f5bd0
YW
3984 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
3985 if (r >= 0)
3986 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
3987 }
3988
3989 if (c->capability_ambient_set != 0) {
dd1f5bd0 3990 _cleanup_free_ char *str = NULL;
755d4b67 3991
dd1f5bd0
YW
3992 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
3993 if (r >= 0)
3994 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
3995 }
3996
3997 if (c->user)
f2d3769a 3998 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 3999 if (c->group)
f2d3769a 4000 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 4001
29206d46
LP
4002 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4003
ac6e8be6 4004 if (!strv_isempty(c->supplementary_groups)) {
94f04347 4005 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
4006 strv_fprintf(f, c->supplementary_groups);
4007 fputs("\n", f);
4008 }
94f04347 4009
5b6319dc 4010 if (c->pam_name)
f2d3769a 4011 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 4012
2a624c36
AP
4013 if (strv_length(c->read_write_paths) > 0) {
4014 fprintf(f, "%sReadWritePaths:", prefix);
4015 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
4016 fputs("\n", f);
4017 }
4018
2a624c36
AP
4019 if (strv_length(c->read_only_paths) > 0) {
4020 fprintf(f, "%sReadOnlyPaths:", prefix);
4021 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
4022 fputs("\n", f);
4023 }
94f04347 4024
2a624c36
AP
4025 if (strv_length(c->inaccessible_paths) > 0) {
4026 fprintf(f, "%sInaccessiblePaths:", prefix);
4027 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
4028 fputs("\n", f);
4029 }
2e22afe9 4030
d2d6c096
LP
4031 if (c->n_bind_mounts > 0)
4032 for (i = 0; i < c->n_bind_mounts; i++) {
4033 fprintf(f, "%s%s: %s:%s:%s\n", prefix,
4034 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4035 c->bind_mounts[i].source,
4036 c->bind_mounts[i].destination,
4037 c->bind_mounts[i].recursive ? "rbind" : "norbind");
4038 }
4039
169c1bda
LP
4040 if (c->utmp_id)
4041 fprintf(f,
4042 "%sUtmpIdentifier: %s\n",
4043 prefix, c->utmp_id);
7b52a628
MS
4044
4045 if (c->selinux_context)
4046 fprintf(f,
5f8640fb
LP
4047 "%sSELinuxContext: %s%s\n",
4048 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 4049
80c21aea
WC
4050 if (c->apparmor_profile)
4051 fprintf(f,
4052 "%sAppArmorProfile: %s%s\n",
4053 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4054
4055 if (c->smack_process_label)
4056 fprintf(f,
4057 "%sSmackProcessLabel: %s%s\n",
4058 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4059
050f7277 4060 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
4061 fprintf(f,
4062 "%sPersonality: %s\n",
4063 prefix, strna(personality_to_string(c->personality)));
4064
78e864e5
TM
4065 fprintf(f,
4066 "%sLockPersonality: %s\n",
4067 prefix, yes_no(c->lock_personality));
4068
17df7223 4069 if (c->syscall_filter) {
349cc4a5 4070#if HAVE_SECCOMP
17df7223
LP
4071 Iterator j;
4072 void *id;
4073 bool first = true;
351a19b1 4074#endif
17df7223
LP
4075
4076 fprintf(f,
57183d11 4077 "%sSystemCallFilter: ",
17df7223
LP
4078 prefix);
4079
4080 if (!c->syscall_whitelist)
4081 fputc('~', f);
4082
349cc4a5 4083#if HAVE_SECCOMP
17df7223
LP
4084 SET_FOREACH(id, c->syscall_filter, j) {
4085 _cleanup_free_ char *name = NULL;
4086
4087 if (first)
4088 first = false;
4089 else
4090 fputc(' ', f);
4091
57183d11 4092 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223
LP
4093 fputs(strna(name), f);
4094 }
351a19b1 4095#endif
17df7223
LP
4096
4097 fputc('\n', f);
4098 }
4099
57183d11 4100 if (c->syscall_archs) {
349cc4a5 4101#if HAVE_SECCOMP
57183d11
LP
4102 Iterator j;
4103 void *id;
4104#endif
4105
4106 fprintf(f,
4107 "%sSystemCallArchitectures:",
4108 prefix);
4109
349cc4a5 4110#if HAVE_SECCOMP
57183d11
LP
4111 SET_FOREACH(id, c->syscall_archs, j)
4112 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4113#endif
4114 fputc('\n', f);
4115 }
4116
add00535
LP
4117 if (exec_context_restrict_namespaces_set(c)) {
4118 _cleanup_free_ char *s = NULL;
4119
4120 r = namespace_flag_to_string_many(c->restrict_namespaces, &s);
4121 if (r >= 0)
4122 fprintf(f, "%sRestrictNamespaces: %s\n",
4123 prefix, s);
4124 }
4125
b3267152 4126 if (c->syscall_errno > 0)
17df7223
LP
4127 fprintf(f,
4128 "%sSystemCallErrorNumber: %s\n",
4129 prefix, strna(errno_to_name(c->syscall_errno)));
eef65bf3
MS
4130
4131 if (c->apparmor_profile)
4132 fprintf(f,
4133 "%sAppArmorProfile: %s%s\n",
4134 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5cb5a6ff
LP
4135}
4136
a931ad47
LP
4137bool exec_context_maintains_privileges(ExecContext *c) {
4138 assert(c);
4139
61233823 4140 /* Returns true if the process forked off would run under
a931ad47
LP
4141 * an unchanged UID or as root. */
4142
4143 if (!c->user)
4144 return true;
4145
4146 if (streq(c->user, "root") || streq(c->user, "0"))
4147 return true;
4148
4149 return false;
4150}
4151
7f452159
LP
4152int exec_context_get_effective_ioprio(ExecContext *c) {
4153 int p;
4154
4155 assert(c);
4156
4157 if (c->ioprio_set)
4158 return c->ioprio;
4159
4160 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4161 if (p < 0)
4162 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4163
4164 return p;
4165}
4166
b58b4116 4167void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 4168 assert(s);
5cb5a6ff 4169
b58b4116
LP
4170 zero(*s);
4171 s->pid = pid;
4172 dual_timestamp_get(&s->start_timestamp);
4173}
4174
6ea832a2 4175void exec_status_exit(ExecStatus *s, ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
4176 assert(s);
4177
0b1f4ae6 4178 if (s->pid && s->pid != pid)
b58b4116
LP
4179 zero(*s);
4180
034c6ed7 4181 s->pid = pid;
63983207 4182 dual_timestamp_get(&s->exit_timestamp);
9fb86720 4183
034c6ed7
LP
4184 s->code = code;
4185 s->status = status;
169c1bda 4186
6ea832a2
LP
4187 if (context) {
4188 if (context->utmp_id)
4189 utmp_put_dead_process(context->utmp_id, pid, code, status);
4190
1e22b5cd 4191 exec_context_tty_reset(context, NULL);
6ea832a2 4192 }
9fb86720
LP
4193}
4194
4195void exec_status_dump(ExecStatus *s, FILE *f, const char *prefix) {
4196 char buf[FORMAT_TIMESTAMP_MAX];
4197
4198 assert(s);
4199 assert(f);
4200
9fb86720
LP
4201 if (s->pid <= 0)
4202 return;
4203
4c940960
LP
4204 prefix = strempty(prefix);
4205
9fb86720 4206 fprintf(f,
ccd06097
ZJS
4207 "%sPID: "PID_FMT"\n",
4208 prefix, s->pid);
9fb86720 4209
af9d16e1 4210 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
4211 fprintf(f,
4212 "%sStart Timestamp: %s\n",
63983207 4213 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 4214
af9d16e1 4215 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
4216 fprintf(f,
4217 "%sExit Timestamp: %s\n"
4218 "%sExit Code: %s\n"
4219 "%sExit Status: %i\n",
63983207 4220 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
4221 prefix, sigchld_code_to_string(s->code),
4222 prefix, s->status);
5cb5a6ff 4223}
44d8db9e 4224
9e2f7c11 4225char *exec_command_line(char **argv) {
44d8db9e
LP
4226 size_t k;
4227 char *n, *p, **a;
4228 bool first = true;
4229
9e2f7c11 4230 assert(argv);
44d8db9e 4231
9164977d 4232 k = 1;
9e2f7c11 4233 STRV_FOREACH(a, argv)
44d8db9e
LP
4234 k += strlen(*a)+3;
4235
5cd9cd35
LP
4236 n = new(char, k);
4237 if (!n)
44d8db9e
LP
4238 return NULL;
4239
4240 p = n;
9e2f7c11 4241 STRV_FOREACH(a, argv) {
44d8db9e
LP
4242
4243 if (!first)
4244 *(p++) = ' ';
4245 else
4246 first = false;
4247
4248 if (strpbrk(*a, WHITESPACE)) {
4249 *(p++) = '\'';
4250 p = stpcpy(p, *a);
4251 *(p++) = '\'';
4252 } else
4253 p = stpcpy(p, *a);
4254
4255 }
4256
9164977d
LP
4257 *p = 0;
4258
44d8db9e
LP
4259 /* FIXME: this doesn't really handle arguments that have
4260 * spaces and ticks in them */
4261
4262 return n;
4263}
4264
4265void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 4266 _cleanup_free_ char *cmd = NULL;
4c940960 4267 const char *prefix2;
44d8db9e
LP
4268
4269 assert(c);
4270 assert(f);
4271
4c940960 4272 prefix = strempty(prefix);
63c372cb 4273 prefix2 = strjoina(prefix, "\t");
44d8db9e 4274
9e2f7c11 4275 cmd = exec_command_line(c->argv);
44d8db9e
LP
4276 fprintf(f,
4277 "%sCommand Line: %s\n",
4278 prefix, cmd ? cmd : strerror(ENOMEM));
4279
9fb86720 4280 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
4281}
4282
4283void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4284 assert(f);
4285
4c940960 4286 prefix = strempty(prefix);
44d8db9e
LP
4287
4288 LIST_FOREACH(command, c, c)
4289 exec_command_dump(c, f, prefix);
4290}
94f04347 4291
a6a80b4f
LP
4292void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4293 ExecCommand *end;
4294
4295 assert(l);
4296 assert(e);
4297
4298 if (*l) {
35b8ca3a 4299 /* It's kind of important, that we keep the order here */
71fda00f
LP
4300 LIST_FIND_TAIL(command, *l, end);
4301 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
4302 } else
4303 *l = e;
4304}
4305
26fd040d
LP
4306int exec_command_set(ExecCommand *c, const char *path, ...) {
4307 va_list ap;
4308 char **l, *p;
4309
4310 assert(c);
4311 assert(path);
4312
4313 va_start(ap, path);
4314 l = strv_new_ap(path, ap);
4315 va_end(ap);
4316
4317 if (!l)
4318 return -ENOMEM;
4319
250a918d
LP
4320 p = strdup(path);
4321 if (!p) {
26fd040d
LP
4322 strv_free(l);
4323 return -ENOMEM;
4324 }
4325
4326 free(c->path);
4327 c->path = p;
4328
4329 strv_free(c->argv);
4330 c->argv = l;
4331
4332 return 0;
4333}
4334
86b23b07 4335int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 4336 _cleanup_strv_free_ char **l = NULL;
86b23b07 4337 va_list ap;
86b23b07
JS
4338 int r;
4339
4340 assert(c);
4341 assert(path);
4342
4343 va_start(ap, path);
4344 l = strv_new_ap(path, ap);
4345 va_end(ap);
4346
4347 if (!l)
4348 return -ENOMEM;
4349
e287086b 4350 r = strv_extend_strv(&c->argv, l, false);
e63ff941 4351 if (r < 0)
86b23b07 4352 return r;
86b23b07
JS
4353
4354 return 0;
4355}
4356
4357
613b411c
LP
4358static int exec_runtime_allocate(ExecRuntime **rt) {
4359
4360 if (*rt)
4361 return 0;
4362
4363 *rt = new0(ExecRuntime, 1);
f146f5e1 4364 if (!*rt)
613b411c
LP
4365 return -ENOMEM;
4366
4367 (*rt)->n_ref = 1;
4368 (*rt)->netns_storage_socket[0] = (*rt)->netns_storage_socket[1] = -1;
4369
4370 return 0;
4371}
4372
4373int exec_runtime_make(ExecRuntime **rt, ExecContext *c, const char *id) {
4374 int r;
4375
4376 assert(rt);
4377 assert(c);
4378 assert(id);
4379
4380 if (*rt)
4381 return 1;
4382
4383 if (!c->private_network && !c->private_tmp)
4384 return 0;
4385
4386 r = exec_runtime_allocate(rt);
4387 if (r < 0)
4388 return r;
4389
4390 if (c->private_network && (*rt)->netns_storage_socket[0] < 0) {
33df919d 4391 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, (*rt)->netns_storage_socket) < 0)
613b411c
LP
4392 return -errno;
4393 }
4394
4395 if (c->private_tmp && !(*rt)->tmp_dir) {
4396 r = setup_tmp_dirs(id, &(*rt)->tmp_dir, &(*rt)->var_tmp_dir);
4397 if (r < 0)
4398 return r;
4399 }
4400
4401 return 1;
4402}
4403
4404ExecRuntime *exec_runtime_ref(ExecRuntime *r) {
4405 assert(r);
4406 assert(r->n_ref > 0);
4407
4408 r->n_ref++;
4409 return r;
4410}
4411
4412ExecRuntime *exec_runtime_unref(ExecRuntime *r) {
4413
4414 if (!r)
4415 return NULL;
4416
4417 assert(r->n_ref > 0);
4418
4419 r->n_ref--;
f2341e0a
LP
4420 if (r->n_ref > 0)
4421 return NULL;
4422
4423 free(r->tmp_dir);
4424 free(r->var_tmp_dir);
4425 safe_close_pair(r->netns_storage_socket);
6b430fdb 4426 return mfree(r);
613b411c
LP
4427}
4428
f2341e0a 4429int exec_runtime_serialize(Unit *u, ExecRuntime *rt, FILE *f, FDSet *fds) {
613b411c
LP
4430 assert(u);
4431 assert(f);
4432 assert(fds);
4433
4434 if (!rt)
4435 return 0;
4436
4437 if (rt->tmp_dir)
4438 unit_serialize_item(u, f, "tmp-dir", rt->tmp_dir);
4439
4440 if (rt->var_tmp_dir)
4441 unit_serialize_item(u, f, "var-tmp-dir", rt->var_tmp_dir);
4442
4443 if (rt->netns_storage_socket[0] >= 0) {
4444 int copy;
4445
4446 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
4447 if (copy < 0)
4448 return copy;
4449
4450 unit_serialize_item_format(u, f, "netns-socket-0", "%i", copy);
4451 }
4452
4453 if (rt->netns_storage_socket[1] >= 0) {
4454 int copy;
4455
4456 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
4457 if (copy < 0)
4458 return copy;
4459
4460 unit_serialize_item_format(u, f, "netns-socket-1", "%i", copy);
4461 }
4462
4463 return 0;
4464}
4465
f2341e0a 4466int exec_runtime_deserialize_item(Unit *u, ExecRuntime **rt, const char *key, const char *value, FDSet *fds) {
613b411c
LP
4467 int r;
4468
4469 assert(rt);
4470 assert(key);
4471 assert(value);
4472
4473 if (streq(key, "tmp-dir")) {
4474 char *copy;
4475
4476 r = exec_runtime_allocate(rt);
4477 if (r < 0)
f2341e0a 4478 return log_oom();
613b411c
LP
4479
4480 copy = strdup(value);
4481 if (!copy)
4482 return log_oom();
4483
4484 free((*rt)->tmp_dir);
4485 (*rt)->tmp_dir = copy;
4486
4487 } else if (streq(key, "var-tmp-dir")) {
4488 char *copy;
4489
4490 r = exec_runtime_allocate(rt);
4491 if (r < 0)
f2341e0a 4492 return log_oom();
613b411c
LP
4493
4494 copy = strdup(value);
4495 if (!copy)
4496 return log_oom();
4497
4498 free((*rt)->var_tmp_dir);
4499 (*rt)->var_tmp_dir = copy;
4500
4501 } else if (streq(key, "netns-socket-0")) {
4502 int fd;
4503
4504 r = exec_runtime_allocate(rt);
4505 if (r < 0)
f2341e0a 4506 return log_oom();
613b411c
LP
4507
4508 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
f2341e0a 4509 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
613b411c 4510 else {
03e334a1 4511 safe_close((*rt)->netns_storage_socket[0]);
613b411c
LP
4512 (*rt)->netns_storage_socket[0] = fdset_remove(fds, fd);
4513 }
4514 } else if (streq(key, "netns-socket-1")) {
4515 int fd;
4516
4517 r = exec_runtime_allocate(rt);
4518 if (r < 0)
f2341e0a 4519 return log_oom();
613b411c
LP
4520
4521 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
f2341e0a 4522 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
613b411c 4523 else {
03e334a1 4524 safe_close((*rt)->netns_storage_socket[1]);
613b411c
LP
4525 (*rt)->netns_storage_socket[1] = fdset_remove(fds, fd);
4526 }
4527 } else
4528 return 0;
4529
4530 return 1;
4531}
4532
4533static void *remove_tmpdir_thread(void *p) {
4534 _cleanup_free_ char *path = p;
4535
c6878637 4536 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
613b411c
LP
4537 return NULL;
4538}
4539
4540void exec_runtime_destroy(ExecRuntime *rt) {
98b47d54
LP
4541 int r;
4542
613b411c
LP
4543 if (!rt)
4544 return;
4545
4546 /* If there are multiple users of this, let's leave the stuff around */
4547 if (rt->n_ref > 1)
4548 return;
4549
4550 if (rt->tmp_dir) {
4551 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
98b47d54
LP
4552
4553 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4554 if (r < 0) {
da927ba9 4555 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
98b47d54
LP
4556 free(rt->tmp_dir);
4557 }
4558
613b411c
LP
4559 rt->tmp_dir = NULL;
4560 }
4561
4562 if (rt->var_tmp_dir) {
4563 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
98b47d54
LP
4564
4565 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4566 if (r < 0) {
da927ba9 4567 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
98b47d54
LP
4568 free(rt->var_tmp_dir);
4569 }
4570
613b411c
LP
4571 rt->var_tmp_dir = NULL;
4572 }
4573
3d94f76c 4574 safe_close_pair(rt->netns_storage_socket);
613b411c
LP
4575}
4576
80876c20
LP
4577static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
4578 [EXEC_INPUT_NULL] = "null",
4579 [EXEC_INPUT_TTY] = "tty",
4580 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 4581 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
4582 [EXEC_INPUT_SOCKET] = "socket",
4583 [EXEC_INPUT_NAMED_FD] = "fd",
80876c20
LP
4584};
4585
8a0867d6
LP
4586DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
4587
94f04347 4588static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 4589 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 4590 [EXEC_OUTPUT_NULL] = "null",
80876c20 4591 [EXEC_OUTPUT_TTY] = "tty",
94f04347 4592 [EXEC_OUTPUT_SYSLOG] = "syslog",
28dbc1e8 4593 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
9a6bca7a 4594 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 4595 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
4596 [EXEC_OUTPUT_JOURNAL] = "journal",
4597 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
4598 [EXEC_OUTPUT_SOCKET] = "socket",
4599 [EXEC_OUTPUT_NAMED_FD] = "fd",
94f04347
LP
4600};
4601
4602DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
4603
4604static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
4605 [EXEC_UTMP_INIT] = "init",
4606 [EXEC_UTMP_LOGIN] = "login",
4607 [EXEC_UTMP_USER] = "user",
4608};
4609
4610DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
4611
4612static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
4613 [EXEC_PRESERVE_NO] = "no",
4614 [EXEC_PRESERVE_YES] = "yes",
4615 [EXEC_PRESERVE_RESTART] = "restart",
4616};
4617
4618DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 4619
72fd1768 4620static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
4621 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
4622 [EXEC_DIRECTORY_STATE] = "StateDirectory",
4623 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
4624 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
4625 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
4626};
4627
4628DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445
LP
4629
4630static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
4631 [EXEC_KEYRING_INHERIT] = "inherit",
4632 [EXEC_KEYRING_PRIVATE] = "private",
4633 [EXEC_KEYRING_SHARED] = "shared",
4634};
4635
4636DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);