]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
execute: passing NULL as second argument for recurse_dir() is equivalent to ""
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b 5#include <poll.h>
d251207d 6#include <sys/eventfd.h>
f5947a5e 7#include <sys/ioctl.h>
f3e43635 8#include <sys/mman.h>
bb0c0d6f 9#include <sys/mount.h>
8dd4c05b 10#include <sys/personality.h>
94f04347 11#include <sys/prctl.h>
d2ffa389 12#include <sys/shm.h>
d2ffa389 13#include <sys/types.h>
8dd4c05b
LP
14#include <sys/un.h>
15#include <unistd.h>
023a4f67 16#include <utmpx.h>
5cb5a6ff 17
349cc4a5 18#if HAVE_PAM
5b6319dc
LP
19#include <security/pam_appl.h>
20#endif
21
349cc4a5 22#if HAVE_SELINUX
7b52a628
MS
23#include <selinux/selinux.h>
24#endif
25
349cc4a5 26#if HAVE_SECCOMP
17df7223
LP
27#include <seccomp.h>
28#endif
29
349cc4a5 30#if HAVE_APPARMOR
eef65bf3
MS
31#include <sys/apparmor.h>
32#endif
33
24882e06 34#include "sd-messages.h"
8dd4c05b 35
bb0c0d6f 36#include "acl-util.h"
8dd4c05b 37#include "af-list.h"
b5efdb8a 38#include "alloc-util.h"
349cc4a5 39#if HAVE_APPARMOR
3ffd4af2
LP
40#include "apparmor-util.h"
41#endif
8dd4c05b
LP
42#include "async.h"
43#include "barrier.h"
b1994387 44#include "bpf-lsm.h"
8dd4c05b 45#include "cap-list.h"
430f0182 46#include "capability-util.h"
fdb3deca 47#include "cgroup-setup.h"
f4351959 48#include "chase-symlinks.h"
bb0c0d6f 49#include "chown-recursive.h"
da681e1b 50#include "cpu-set-util.h"
43144be4 51#include "creds-util.h"
6a818c3c 52#include "data-fd-util.h"
f6a6225e 53#include "def.h"
686d13b9 54#include "env-file.h"
4d1a6904 55#include "env-util.h"
17df7223 56#include "errno-list.h"
8a62620e 57#include "escape.h"
3ffd4af2 58#include "execute.h"
8dd4c05b 59#include "exit-status.h"
3ffd4af2 60#include "fd-util.h"
bb0c0d6f 61#include "fileio.h"
f97b34a6 62#include "format-util.h"
7d50b32a 63#include "glob-util.h"
0389f4fa 64#include "hexdecoct.h"
c004493c 65#include "io-util.h"
032b3afb 66#include "ioprio-util.h"
a1164ae3 67#include "label.h"
8dd4c05b
LP
68#include "log.h"
69#include "macro.h"
e8a565cb 70#include "manager.h"
2a341bb9 71#include "manager-dump.h"
0a970718 72#include "memory-util.h"
f5947a5e 73#include "missing_fs.h"
5bead76e 74#include "missing_ioprio.h"
35cd0ba5 75#include "mkdir-label.h"
21935150 76#include "mount-util.h"
bb0c0d6f 77#include "mountpoint-util.h"
8dd4c05b 78#include "namespace.h"
6bedfcbb 79#include "parse-util.h"
8dd4c05b 80#include "path-util.h"
0b452006 81#include "process-util.h"
d3dcf4e3 82#include "random-util.h"
3989bdc1 83#include "recurse-dir.h"
78f22b97 84#include "rlimit-util.h"
8dd4c05b 85#include "rm-rf.h"
349cc4a5 86#if HAVE_SECCOMP
3ffd4af2
LP
87#include "seccomp-util.h"
88#endif
07d46372 89#include "securebits-util.h"
8dd4c05b 90#include "selinux-util.h"
24882e06 91#include "signal-util.h"
8dd4c05b 92#include "smack-util.h"
57b7a260 93#include "socket-util.h"
fd63e712 94#include "special.h"
949befd3 95#include "stat-util.h"
8b43440b 96#include "string-table.h"
07630cea 97#include "string-util.h"
8dd4c05b 98#include "strv.h"
7ccbd1ae 99#include "syslog-util.h"
8dd4c05b 100#include "terminal-util.h"
bb0c0d6f 101#include "tmpfile-util.h"
566b7d23 102#include "umask-util.h"
2d3b784d 103#include "unit-serialize.h"
b1d4f8e1 104#include "user-util.h"
8dd4c05b 105#include "utmp-wtmp.h"
5cb5a6ff 106
e056b01d 107#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 108#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 109
531dca78
LP
110#define SNDBUF_SIZE (8*1024*1024)
111
da6053d0 112static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
113 if (n_fds <= 0)
114 return 0;
115
a0d40ac5
LP
116 /* Modifies the fds array! (sorts it) */
117
034c6ed7
LP
118 assert(fds);
119
5b10116e
ZJS
120 for (int start = 0;;) {
121 int restart_from = -1;
034c6ed7 122
5b10116e 123 for (int i = start; i < (int) n_fds; i++) {
034c6ed7
LP
124 int nfd;
125
126 /* Already at right index? */
127 if (fds[i] == i+3)
128 continue;
129
3cc2aff1
LP
130 nfd = fcntl(fds[i], F_DUPFD, i + 3);
131 if (nfd < 0)
034c6ed7
LP
132 return -errno;
133
03e334a1 134 safe_close(fds[i]);
034c6ed7
LP
135 fds[i] = nfd;
136
137 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 138 * let's remember that and try again from here */
034c6ed7
LP
139 if (nfd != i+3 && restart_from < 0)
140 restart_from = i;
141 }
142
143 if (restart_from < 0)
144 break;
145
146 start = restart_from;
147 }
148
149 return 0;
150}
151
25b583d7 152static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
5b10116e 153 size_t n_fds;
e2c76839 154 int r;
47a71eed 155
25b583d7 156 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
157 if (n_fds <= 0)
158 return 0;
159
160 assert(fds);
161
9b141911
FB
162 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
163 * O_NONBLOCK only applies to socket activation though. */
47a71eed 164
5b10116e 165 for (size_t i = 0; i < n_fds; i++) {
47a71eed 166
9b141911
FB
167 if (i < n_socket_fds) {
168 r = fd_nonblock(fds[i], nonblock);
169 if (r < 0)
170 return r;
171 }
47a71eed 172
451a074f
LP
173 /* We unconditionally drop FD_CLOEXEC from the fds,
174 * since after all we want to pass these fds to our
175 * children */
47a71eed 176
3cc2aff1
LP
177 r = fd_cloexec(fds[i], false);
178 if (r < 0)
e2c76839 179 return r;
47a71eed
LP
180 }
181
182 return 0;
183}
184
1e22b5cd 185static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
186 assert(context);
187
1e22b5cd
LP
188 if (context->stdio_as_fds)
189 return NULL;
190
80876c20
LP
191 if (context->tty_path)
192 return context->tty_path;
193
194 return "/dev/console";
195}
196
1e22b5cd
LP
197static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
198 const char *path;
199
6ea832a2
LP
200 assert(context);
201
1e22b5cd 202 path = exec_context_tty_path(context);
6ea832a2 203
1e22b5cd
LP
204 if (context->tty_vhangup) {
205 if (p && p->stdin_fd >= 0)
206 (void) terminal_vhangup_fd(p->stdin_fd);
207 else if (path)
208 (void) terminal_vhangup(path);
209 }
6ea832a2 210
1e22b5cd
LP
211 if (context->tty_reset) {
212 if (p && p->stdin_fd >= 0)
213 (void) reset_terminal_fd(p->stdin_fd, true);
214 else if (path)
215 (void) reset_terminal(path);
216 }
217
51462135
DDM
218 if (p && p->stdin_fd >= 0)
219 (void) terminal_set_size_fd(p->stdin_fd, path, context->tty_rows, context->tty_cols);
220
1e22b5cd
LP
221 if (context->tty_vt_disallocate && path)
222 (void) vt_disallocate(path);
6ea832a2
LP
223}
224
6af760f3
LP
225static bool is_terminal_input(ExecInput i) {
226 return IN_SET(i,
227 EXEC_INPUT_TTY,
228 EXEC_INPUT_TTY_FORCE,
229 EXEC_INPUT_TTY_FAIL);
230}
231
3a1286b6 232static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
233 return IN_SET(o,
234 EXEC_OUTPUT_TTY,
6af760f3
LP
235 EXEC_OUTPUT_KMSG_AND_CONSOLE,
236 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
237}
238
aac8c0c3
LP
239static bool is_kmsg_output(ExecOutput o) {
240 return IN_SET(o,
241 EXEC_OUTPUT_KMSG,
242 EXEC_OUTPUT_KMSG_AND_CONSOLE);
243}
244
6af760f3
LP
245static bool exec_context_needs_term(const ExecContext *c) {
246 assert(c);
247
248 /* Return true if the execution context suggests we should set $TERM to something useful. */
249
250 if (is_terminal_input(c->std_input))
251 return true;
252
253 if (is_terminal_output(c->std_output))
254 return true;
255
256 if (is_terminal_output(c->std_error))
257 return true;
258
259 return !!c->tty_path;
3a1286b6
MS
260}
261
80876c20 262static int open_null_as(int flags, int nfd) {
046a82c1 263 int fd;
071830ff 264
80876c20 265 assert(nfd >= 0);
071830ff 266
613b411c
LP
267 fd = open("/dev/null", flags|O_NOCTTY);
268 if (fd < 0)
071830ff
LP
269 return -errno;
270
046a82c1 271 return move_fd(fd, nfd, false);
071830ff
LP
272}
273
91dd5f7c
LP
274static int connect_journal_socket(
275 int fd,
276 const char *log_namespace,
277 uid_t uid,
278 gid_t gid) {
279
f36a9d59
ZJS
280 union sockaddr_union sa;
281 socklen_t sa_len;
524daa8c
ZJS
282 uid_t olduid = UID_INVALID;
283 gid_t oldgid = GID_INVALID;
91dd5f7c 284 const char *j;
524daa8c
ZJS
285 int r;
286
91dd5f7c
LP
287 j = log_namespace ?
288 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
289 "/run/systemd/journal/stdout";
290 r = sockaddr_un_set_path(&sa.un, j);
291 if (r < 0)
292 return r;
f36a9d59 293 sa_len = r;
91dd5f7c 294
cad93f29 295 if (gid_is_valid(gid)) {
524daa8c
ZJS
296 oldgid = getgid();
297
92a17af9 298 if (setegid(gid) < 0)
524daa8c
ZJS
299 return -errno;
300 }
301
cad93f29 302 if (uid_is_valid(uid)) {
524daa8c
ZJS
303 olduid = getuid();
304
92a17af9 305 if (seteuid(uid) < 0) {
524daa8c
ZJS
306 r = -errno;
307 goto restore_gid;
308 }
309 }
310
7c248223 311 r = RET_NERRNO(connect(fd, &sa.sa, sa_len));
524daa8c
ZJS
312
313 /* If we fail to restore the uid or gid, things will likely
314 fail later on. This should only happen if an LSM interferes. */
315
cad93f29 316 if (uid_is_valid(uid))
524daa8c
ZJS
317 (void) seteuid(olduid);
318
319 restore_gid:
cad93f29 320 if (gid_is_valid(gid))
524daa8c
ZJS
321 (void) setegid(oldgid);
322
323 return r;
324}
325
fd1f9c89 326static int connect_logger_as(
34cf6c43 327 const Unit *unit,
fd1f9c89 328 const ExecContext *context,
af635cf3 329 const ExecParameters *params,
fd1f9c89
LP
330 ExecOutput output,
331 const char *ident,
fd1f9c89
LP
332 int nfd,
333 uid_t uid,
334 gid_t gid) {
335
2ac1ff68
EV
336 _cleanup_close_ int fd = -1;
337 int r;
071830ff
LP
338
339 assert(context);
af635cf3 340 assert(params);
80876c20
LP
341 assert(output < _EXEC_OUTPUT_MAX);
342 assert(ident);
343 assert(nfd >= 0);
071830ff 344
54fe0cdb
LP
345 fd = socket(AF_UNIX, SOCK_STREAM, 0);
346 if (fd < 0)
80876c20 347 return -errno;
071830ff 348
91dd5f7c 349 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
524daa8c
ZJS
350 if (r < 0)
351 return r;
071830ff 352
2ac1ff68 353 if (shutdown(fd, SHUT_RD) < 0)
80876c20 354 return -errno;
071830ff 355
fd1f9c89 356 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 357
2ac1ff68 358 if (dprintf(fd,
62bca2c6 359 "%s\n"
80876c20
LP
360 "%s\n"
361 "%i\n"
54fe0cdb
LP
362 "%i\n"
363 "%i\n"
364 "%i\n"
4f4a1dbf 365 "%i\n",
c867611e 366 context->syslog_identifier ?: ident,
af635cf3 367 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
368 context->syslog_priority,
369 !!context->syslog_level_prefix,
f3dc6af2 370 false,
aac8c0c3 371 is_kmsg_output(output),
2ac1ff68
EV
372 is_terminal_output(output)) < 0)
373 return -errno;
80876c20 374
2ac1ff68 375 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 376}
2ac1ff68 377
3a274a21 378static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 379 int fd;
071830ff 380
80876c20
LP
381 assert(path);
382 assert(nfd >= 0);
fd1f9c89 383
3a274a21 384 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 385 if (fd < 0)
80876c20 386 return fd;
071830ff 387
046a82c1 388 return move_fd(fd, nfd, false);
80876c20 389}
071830ff 390
2038c3f5 391static int acquire_path(const char *path, int flags, mode_t mode) {
86fca584
ZJS
392 union sockaddr_union sa;
393 socklen_t sa_len;
15a3e96f 394 _cleanup_close_ int fd = -1;
86fca584 395 int r;
071830ff 396
80876c20 397 assert(path);
071830ff 398
2038c3f5
LP
399 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
400 flags |= O_CREAT;
401
402 fd = open(path, flags|O_NOCTTY, mode);
403 if (fd >= 0)
15a3e96f 404 return TAKE_FD(fd);
071830ff 405
2038c3f5
LP
406 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
407 return -errno;
2038c3f5
LP
408
409 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
410
86fca584
ZJS
411 r = sockaddr_un_set_path(&sa.un, path);
412 if (r < 0)
413 return r == -EINVAL ? -ENXIO : r;
414 sa_len = r;
415
2038c3f5
LP
416 fd = socket(AF_UNIX, SOCK_STREAM, 0);
417 if (fd < 0)
418 return -errno;
419
86fca584 420 if (connect(fd, &sa.sa, sa_len) < 0)
2038c3f5 421 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
e8607daf 422 * indication that this wasn't an AF_UNIX socket after all */
071830ff 423
2038c3f5
LP
424 if ((flags & O_ACCMODE) == O_RDONLY)
425 r = shutdown(fd, SHUT_WR);
426 else if ((flags & O_ACCMODE) == O_WRONLY)
427 r = shutdown(fd, SHUT_RD);
428 else
86fca584 429 r = 0;
15a3e96f 430 if (r < 0)
2038c3f5 431 return -errno;
2038c3f5 432
15a3e96f 433 return TAKE_FD(fd);
80876c20 434}
071830ff 435
08f3be7a
LP
436static int fixup_input(
437 const ExecContext *context,
438 int socket_fd,
439 bool apply_tty_stdin) {
440
441 ExecInput std_input;
442
443 assert(context);
444
445 std_input = context->std_input;
1e3ad081
LP
446
447 if (is_terminal_input(std_input) && !apply_tty_stdin)
448 return EXEC_INPUT_NULL;
071830ff 449
03fd9c49 450 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
451 return EXEC_INPUT_NULL;
452
08f3be7a
LP
453 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
454 return EXEC_INPUT_NULL;
455
03fd9c49 456 return std_input;
4f2d528d
LP
457}
458
7966a916 459static int fixup_output(ExecOutput output, int socket_fd) {
4f2d528d 460
7966a916 461 if (output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
462 return EXEC_OUTPUT_INHERIT;
463
7966a916 464 return output;
4f2d528d
LP
465}
466
a34ceba6
LP
467static int setup_input(
468 const ExecContext *context,
469 const ExecParameters *params,
52c239d7 470 int socket_fd,
2caa38e9 471 const int named_iofds[static 3]) {
a34ceba6 472
4f2d528d 473 ExecInput i;
51462135 474 int r;
4f2d528d
LP
475
476 assert(context);
a34ceba6 477 assert(params);
2caa38e9 478 assert(named_iofds);
a34ceba6
LP
479
480 if (params->stdin_fd >= 0) {
481 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
482 return -errno;
483
484 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
485 if (isatty(STDIN_FILENO)) {
486 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
487 (void) reset_terminal_fd(STDIN_FILENO, true);
51462135 488 (void) terminal_set_size_fd(STDIN_FILENO, NULL, context->tty_rows, context->tty_cols);
1fb0682e 489 }
a34ceba6
LP
490
491 return STDIN_FILENO;
492 }
4f2d528d 493
08f3be7a 494 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
495
496 switch (i) {
071830ff 497
80876c20
LP
498 case EXEC_INPUT_NULL:
499 return open_null_as(O_RDONLY, STDIN_FILENO);
500
501 case EXEC_INPUT_TTY:
502 case EXEC_INPUT_TTY_FORCE:
503 case EXEC_INPUT_TTY_FAIL: {
046a82c1 504 int fd;
071830ff 505
1e22b5cd 506 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
507 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
508 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
509 ACQUIRE_TERMINAL_WAIT,
3a43da28 510 USEC_INFINITY);
970edce6 511 if (fd < 0)
80876c20
LP
512 return fd;
513
51462135
DDM
514 r = terminal_set_size_fd(fd, exec_context_tty_path(context), context->tty_rows, context->tty_cols);
515 if (r < 0)
516 return r;
517
046a82c1 518 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
519 }
520
4f2d528d 521 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
522 assert(socket_fd >= 0);
523
7c248223 524 return RET_NERRNO(dup2(socket_fd, STDIN_FILENO));
4f2d528d 525
52c239d7 526 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
527 assert(named_iofds[STDIN_FILENO] >= 0);
528
52c239d7 529 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
7c248223 530 return RET_NERRNO(dup2(named_iofds[STDIN_FILENO], STDIN_FILENO));
52c239d7 531
08f3be7a
LP
532 case EXEC_INPUT_DATA: {
533 int fd;
534
535 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
536 if (fd < 0)
537 return fd;
538
539 return move_fd(fd, STDIN_FILENO, false);
540 }
541
2038c3f5
LP
542 case EXEC_INPUT_FILE: {
543 bool rw;
544 int fd;
545
546 assert(context->stdio_file[STDIN_FILENO]);
547
548 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
549 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
550
551 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
552 if (fd < 0)
553 return fd;
554
555 return move_fd(fd, STDIN_FILENO, false);
556 }
557
80876c20 558 default:
04499a70 559 assert_not_reached();
80876c20
LP
560 }
561}
562
41fc585a
LP
563static bool can_inherit_stderr_from_stdout(
564 const ExecContext *context,
565 ExecOutput o,
566 ExecOutput e) {
567
568 assert(context);
569
570 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
571 * stderr fd */
572
573 if (e == EXEC_OUTPUT_INHERIT)
574 return true;
575 if (e != o)
576 return false;
577
578 if (e == EXEC_OUTPUT_NAMED_FD)
579 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
580
8d7dab1f 581 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND, EXEC_OUTPUT_FILE_TRUNCATE))
41fc585a
LP
582 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
583
584 return true;
585}
586
a34ceba6 587static int setup_output(
34cf6c43 588 const Unit *unit,
a34ceba6
LP
589 const ExecContext *context,
590 const ExecParameters *params,
591 int fileno,
592 int socket_fd,
2caa38e9 593 const int named_iofds[static 3],
a34ceba6 594 const char *ident,
7bce046b
LP
595 uid_t uid,
596 gid_t gid,
597 dev_t *journal_stream_dev,
598 ino_t *journal_stream_ino) {
a34ceba6 599
4f2d528d
LP
600 ExecOutput o;
601 ExecInput i;
47c1d80d 602 int r;
4f2d528d 603
f2341e0a 604 assert(unit);
80876c20 605 assert(context);
a34ceba6 606 assert(params);
80876c20 607 assert(ident);
7bce046b
LP
608 assert(journal_stream_dev);
609 assert(journal_stream_ino);
80876c20 610
a34ceba6
LP
611 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
612
613 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
614 return -errno;
615
616 return STDOUT_FILENO;
617 }
618
619 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
620 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
621 return -errno;
622
623 return STDERR_FILENO;
624 }
625
08f3be7a 626 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 627 o = fixup_output(context->std_output, socket_fd);
4f2d528d 628
eb17e935
MS
629 if (fileno == STDERR_FILENO) {
630 ExecOutput e;
631 e = fixup_output(context->std_error, socket_fd);
80876c20 632
eb17e935
MS
633 /* This expects the input and output are already set up */
634
635 /* Don't change the stderr file descriptor if we inherit all
636 * the way and are not on a tty */
637 if (e == EXEC_OUTPUT_INHERIT &&
638 o == EXEC_OUTPUT_INHERIT &&
639 i == EXEC_INPUT_NULL &&
640 !is_terminal_input(context->std_input) &&
7966a916 641 getppid() != 1)
eb17e935
MS
642 return fileno;
643
644 /* Duplicate from stdout if possible */
41fc585a 645 if (can_inherit_stderr_from_stdout(context, o, e))
7c248223 646 return RET_NERRNO(dup2(STDOUT_FILENO, fileno));
071830ff 647
eb17e935 648 o = e;
80876c20 649
eb17e935 650 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
651 /* If input got downgraded, inherit the original value */
652 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 653 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 654
08f3be7a
LP
655 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
656 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
7c248223 657 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
071830ff 658
acb591e4
LP
659 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
660 if (getppid() != 1)
eb17e935 661 return fileno;
94f04347 662
eb17e935
MS
663 /* We need to open /dev/null here anew, to get the right access mode. */
664 return open_null_as(O_WRONLY, fileno);
071830ff 665 }
94f04347 666
eb17e935 667 switch (o) {
80876c20
LP
668
669 case EXEC_OUTPUT_NULL:
eb17e935 670 return open_null_as(O_WRONLY, fileno);
80876c20
LP
671
672 case EXEC_OUTPUT_TTY:
4f2d528d 673 if (is_terminal_input(i))
7c248223 674 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
80876c20
LP
675
676 /* We don't reset the terminal if this is just about output */
1e22b5cd 677 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20 678
9a6bca7a 679 case EXEC_OUTPUT_KMSG:
28dbc1e8 680 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
681 case EXEC_OUTPUT_JOURNAL:
682 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 683 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 684 if (r < 0) {
7966a916
ZJS
685 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m",
686 fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 687 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
688 } else {
689 struct stat st;
690
691 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
692 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
693 * services to detect whether they are connected to the journal or not.
694 *
695 * If both stdout and stderr are connected to a stream then let's make sure to store the data
696 * about STDERR as that's usually the best way to do logging. */
7bce046b 697
ab2116b1
LP
698 if (fstat(fileno, &st) >= 0 &&
699 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
700 *journal_stream_dev = st.st_dev;
701 *journal_stream_ino = st.st_ino;
702 }
47c1d80d
MS
703 }
704 return r;
4f2d528d
LP
705
706 case EXEC_OUTPUT_SOCKET:
707 assert(socket_fd >= 0);
e75a9ed1 708
7c248223 709 return RET_NERRNO(dup2(socket_fd, fileno));
94f04347 710
52c239d7 711 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
712 assert(named_iofds[fileno] >= 0);
713
52c239d7 714 (void) fd_nonblock(named_iofds[fileno], false);
7c248223 715 return RET_NERRNO(dup2(named_iofds[fileno], fileno));
52c239d7 716
566b7d23 717 case EXEC_OUTPUT_FILE:
8d7dab1f
LW
718 case EXEC_OUTPUT_FILE_APPEND:
719 case EXEC_OUTPUT_FILE_TRUNCATE: {
2038c3f5 720 bool rw;
566b7d23 721 int fd, flags;
2038c3f5
LP
722
723 assert(context->stdio_file[fileno]);
724
725 rw = context->std_input == EXEC_INPUT_FILE &&
726 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
727
728 if (rw)
7c248223 729 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
2038c3f5 730
566b7d23
ZD
731 flags = O_WRONLY;
732 if (o == EXEC_OUTPUT_FILE_APPEND)
733 flags |= O_APPEND;
8d7dab1f
LW
734 else if (o == EXEC_OUTPUT_FILE_TRUNCATE)
735 flags |= O_TRUNC;
566b7d23
ZD
736
737 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
738 if (fd < 0)
739 return fd;
740
566b7d23 741 return move_fd(fd, fileno, 0);
2038c3f5
LP
742 }
743
94f04347 744 default:
04499a70 745 assert_not_reached();
94f04347 746 }
071830ff
LP
747}
748
02a51aba 749static int chown_terminal(int fd, uid_t uid) {
4b3b5bc7 750 int r;
02a51aba
LP
751
752 assert(fd >= 0);
02a51aba 753
1ff74fb6 754 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
4b3b5bc7
LP
755 if (isatty(fd) < 1) {
756 if (IN_SET(errno, EINVAL, ENOTTY))
757 return 0; /* not a tty */
1ff74fb6 758
02a51aba 759 return -errno;
4b3b5bc7 760 }
02a51aba 761
4b3b5bc7 762 /* This might fail. What matters are the results. */
f2df231f 763 r = fchmod_and_chown(fd, TTY_MODE, uid, GID_INVALID);
4b3b5bc7
LP
764 if (r < 0)
765 return r;
02a51aba 766
4b3b5bc7 767 return 1;
02a51aba
LP
768}
769
aedec452 770static int setup_confirm_stdio(
51462135 771 const ExecContext *context,
aedec452
LP
772 const char *vc,
773 int *ret_saved_stdin,
774 int *ret_saved_stdout) {
775
3d18b167
LP
776 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
777 int r;
80876c20 778
aedec452
LP
779 assert(ret_saved_stdin);
780 assert(ret_saved_stdout);
80876c20 781
af6da548
LP
782 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
783 if (saved_stdin < 0)
784 return -errno;
80876c20 785
af6da548 786 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
787 if (saved_stdout < 0)
788 return -errno;
80876c20 789
8854d795 790 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
791 if (fd < 0)
792 return fd;
80876c20 793
af6da548
LP
794 r = chown_terminal(fd, getuid());
795 if (r < 0)
3d18b167 796 return r;
02a51aba 797
3d18b167
LP
798 r = reset_terminal_fd(fd, true);
799 if (r < 0)
800 return r;
80876c20 801
51462135
DDM
802 r = terminal_set_size_fd(fd, vc, context->tty_rows, context->tty_cols);
803 if (r < 0)
804 return r;
805
aedec452
LP
806 r = rearrange_stdio(fd, fd, STDERR_FILENO); /* Invalidates 'fd' also on failure */
807 TAKE_FD(fd);
2b33ab09
LP
808 if (r < 0)
809 return r;
80876c20 810
aedec452
LP
811 *ret_saved_stdin = TAKE_FD(saved_stdin);
812 *ret_saved_stdout = TAKE_FD(saved_stdout);
3d18b167 813 return 0;
80876c20
LP
814}
815
63d77c92 816static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
817 assert(err < 0);
818
819 if (err == -ETIMEDOUT)
63d77c92 820 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
821 else {
822 errno = -err;
63d77c92 823 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
824 }
825}
826
63d77c92 827static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 828 _cleanup_close_ int fd = -1;
80876c20 829
3b20f877 830 assert(vc);
80876c20 831
7d5ceb64 832 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 833 if (fd < 0)
3b20f877 834 return;
80876c20 835
63d77c92 836 write_confirm_error_fd(err, fd, u);
af6da548 837}
80876c20 838
3d18b167 839static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 840 int r = 0;
80876c20 841
af6da548
LP
842 assert(saved_stdin);
843 assert(saved_stdout);
844
845 release_terminal();
846
847 if (*saved_stdin >= 0)
80876c20 848 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 849 r = -errno;
80876c20 850
af6da548 851 if (*saved_stdout >= 0)
80876c20 852 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 853 r = -errno;
80876c20 854
3d18b167
LP
855 *saved_stdin = safe_close(*saved_stdin);
856 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
857
858 return r;
859}
860
3b20f877
FB
861enum {
862 CONFIRM_PRETEND_FAILURE = -1,
863 CONFIRM_PRETEND_SUCCESS = 0,
864 CONFIRM_EXECUTE = 1,
865};
866
51462135 867static int ask_for_confirmation(const ExecContext *context, const char *vc, Unit *u, const char *cmdline) {
af6da548 868 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 869 _cleanup_free_ char *e = NULL;
3b20f877 870 char c;
af6da548 871
3b20f877 872 /* For any internal errors, assume a positive response. */
51462135 873 r = setup_confirm_stdio(context, vc, &saved_stdin, &saved_stdout);
3b20f877 874 if (r < 0) {
63d77c92 875 write_confirm_error(r, vc, u);
3b20f877
FB
876 return CONFIRM_EXECUTE;
877 }
af6da548 878
b0eb2944
FB
879 /* confirm_spawn might have been disabled while we were sleeping. */
880 if (manager_is_confirm_spawn_disabled(u->manager)) {
881 r = 1;
882 goto restore_stdio;
883 }
af6da548 884
2bcd3c26
FB
885 e = ellipsize(cmdline, 60, 100);
886 if (!e) {
887 log_oom();
888 r = CONFIRM_EXECUTE;
889 goto restore_stdio;
890 }
af6da548 891
d172b175 892 for (;;) {
539622bd 893 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 894 if (r < 0) {
63d77c92 895 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
896 r = CONFIRM_EXECUTE;
897 goto restore_stdio;
898 }
af6da548 899
d172b175 900 switch (c) {
b0eb2944
FB
901 case 'c':
902 printf("Resuming normal execution.\n");
903 manager_disable_confirm_spawn();
904 r = 1;
905 break;
dd6f9ac0
FB
906 case 'D':
907 unit_dump(u, stdout, " ");
908 continue; /* ask again */
d172b175
FB
909 case 'f':
910 printf("Failing execution.\n");
911 r = CONFIRM_PRETEND_FAILURE;
912 break;
913 case 'h':
b0eb2944
FB
914 printf(" c - continue, proceed without asking anymore\n"
915 " D - dump, show the state of the unit\n"
dd6f9ac0 916 " f - fail, don't execute the command and pretend it failed\n"
d172b175 917 " h - help\n"
eedf223a 918 " i - info, show a short summary of the unit\n"
56fde33a 919 " j - jobs, show jobs that are in progress\n"
d172b175
FB
920 " s - skip, don't execute the command and pretend it succeeded\n"
921 " y - yes, execute the command\n");
dd6f9ac0 922 continue; /* ask again */
eedf223a
FB
923 case 'i':
924 printf(" Description: %s\n"
925 " Unit: %s\n"
926 " Command: %s\n",
927 u->id, u->description, cmdline);
928 continue; /* ask again */
56fde33a
FB
929 case 'j':
930 manager_dump_jobs(u->manager, stdout, " ");
931 continue; /* ask again */
539622bd
FB
932 case 'n':
933 /* 'n' was removed in favor of 'f'. */
934 printf("Didn't understand 'n', did you mean 'f'?\n");
935 continue; /* ask again */
d172b175
FB
936 case 's':
937 printf("Skipping execution.\n");
938 r = CONFIRM_PRETEND_SUCCESS;
939 break;
940 case 'y':
941 r = CONFIRM_EXECUTE;
942 break;
943 default:
04499a70 944 assert_not_reached();
d172b175 945 }
3b20f877 946 break;
3b20f877 947 }
af6da548 948
3b20f877 949restore_stdio:
af6da548 950 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 951 return r;
80876c20
LP
952}
953
4d885bd3
DH
954static int get_fixed_user(const ExecContext *c, const char **user,
955 uid_t *uid, gid_t *gid,
956 const char **home, const char **shell) {
81a2b7ce 957 int r;
4d885bd3 958 const char *name;
81a2b7ce 959
4d885bd3 960 assert(c);
81a2b7ce 961
23deef88
LP
962 if (!c->user)
963 return 0;
964
4d885bd3
DH
965 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
966 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 967
23deef88 968 name = c->user;
fafff8f1 969 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
970 if (r < 0)
971 return r;
81a2b7ce 972
4d885bd3
DH
973 *user = name;
974 return 0;
975}
976
977static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
978 int r;
979 const char *name;
980
981 assert(c);
982
983 if (!c->group)
984 return 0;
985
986 name = c->group;
fafff8f1 987 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
988 if (r < 0)
989 return r;
990
991 *group = name;
992 return 0;
993}
994
cdc5d5c5
DH
995static int get_supplementary_groups(const ExecContext *c, const char *user,
996 const char *group, gid_t gid,
997 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
998 int r, k = 0;
999 int ngroups_max;
1000 bool keep_groups = false;
1001 gid_t *groups = NULL;
1002 _cleanup_free_ gid_t *l_gids = NULL;
1003
1004 assert(c);
1005
bbeea271
DH
1006 /*
1007 * If user is given, then lookup GID and supplementary groups list.
1008 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
1009 * here and as early as possible so we keep the list of supplementary
1010 * groups of the caller.
bbeea271
DH
1011 */
1012 if (user && gid_is_valid(gid) && gid != 0) {
1013 /* First step, initialize groups from /etc/groups */
1014 if (initgroups(user, gid) < 0)
1015 return -errno;
1016
1017 keep_groups = true;
1018 }
1019
ac6e8be6 1020 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
1021 return 0;
1022
366ddd25
DH
1023 /*
1024 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1025 * be positive, otherwise fail.
1026 */
1027 errno = 0;
1028 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
66855de7
LP
1029 if (ngroups_max <= 0)
1030 return errno_or_else(EOPNOTSUPP);
366ddd25 1031
4d885bd3
DH
1032 l_gids = new(gid_t, ngroups_max);
1033 if (!l_gids)
1034 return -ENOMEM;
81a2b7ce 1035
4d885bd3
DH
1036 if (keep_groups) {
1037 /*
1038 * Lookup the list of groups that the user belongs to, we
1039 * avoid NSS lookups here too for gid=0.
1040 */
1041 k = ngroups_max;
1042 if (getgrouplist(user, gid, l_gids, &k) < 0)
1043 return -EINVAL;
1044 } else
1045 k = 0;
81a2b7ce 1046
4d885bd3
DH
1047 STRV_FOREACH(i, c->supplementary_groups) {
1048 const char *g;
81a2b7ce 1049
4d885bd3
DH
1050 if (k >= ngroups_max)
1051 return -E2BIG;
81a2b7ce 1052
4d885bd3 1053 g = *i;
fafff8f1 1054 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1055 if (r < 0)
1056 return r;
81a2b7ce 1057
4d885bd3
DH
1058 k++;
1059 }
81a2b7ce 1060
4d885bd3
DH
1061 /*
1062 * Sets ngids to zero to drop all supplementary groups, happens
1063 * when we are under root and SupplementaryGroups= is empty.
1064 */
1065 if (k == 0) {
1066 *ngids = 0;
1067 return 0;
1068 }
81a2b7ce 1069
4d885bd3
DH
1070 /* Otherwise get the final list of supplementary groups */
1071 groups = memdup(l_gids, sizeof(gid_t) * k);
1072 if (!groups)
1073 return -ENOMEM;
1074
1075 *supplementary_gids = groups;
1076 *ngids = k;
1077
1078 groups = NULL;
1079
1080 return 0;
1081}
1082
34cf6c43 1083static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1084 int r;
1085
709dbeac
YW
1086 /* Handle SupplementaryGroups= if it is not empty */
1087 if (ngids > 0) {
4d885bd3
DH
1088 r = maybe_setgroups(ngids, supplementary_gids);
1089 if (r < 0)
97f0e76f 1090 return r;
4d885bd3 1091 }
81a2b7ce 1092
4d885bd3
DH
1093 if (gid_is_valid(gid)) {
1094 /* Then set our gids */
1095 if (setresgid(gid, gid, gid) < 0)
1096 return -errno;
81a2b7ce
LP
1097 }
1098
1099 return 0;
1100}
1101
dbdc4098
TK
1102static int set_securebits(int bits, int mask) {
1103 int current, applied;
1104 current = prctl(PR_GET_SECUREBITS);
1105 if (current < 0)
1106 return -errno;
1107 /* Clear all securebits defined in mask and set bits */
1108 applied = (current & ~mask) | bits;
1109 if (current == applied)
1110 return 0;
1111 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1112 return -errno;
1113 return 1;
1114}
1115
81a2b7ce 1116static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce 1117 assert(context);
dbdc4098 1118 int r;
81a2b7ce 1119
4d885bd3
DH
1120 if (!uid_is_valid(uid))
1121 return 0;
1122
479050b3 1123 /* Sets (but doesn't look up) the uid and make sure we keep the
dbdc4098
TK
1124 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1125 * required, so we also need keep-caps in this case.
1126 */
81a2b7ce 1127
dbdc4098 1128 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
81a2b7ce
LP
1129
1130 /* First step: If we need to keep capabilities but
1131 * drop privileges we need to make sure we keep our
cbb21cca 1132 * caps, while we drop privileges. */
693ced48 1133 if (uid != 0) {
dbdc4098
TK
1134 /* Add KEEP_CAPS to the securebits */
1135 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1136 if (r < 0)
1137 return r;
693ced48 1138 }
81a2b7ce
LP
1139 }
1140
479050b3 1141 /* Second step: actually set the uids */
81a2b7ce
LP
1142 if (setresuid(uid, uid, uid) < 0)
1143 return -errno;
1144
1145 /* At this point we should have all necessary capabilities but
1146 are otherwise a normal user. However, the caps might got
1147 corrupted due to the setresuid() so we need clean them up
1148 later. This is done outside of this call. */
1149
1150 return 0;
1151}
1152
349cc4a5 1153#if HAVE_PAM
5b6319dc
LP
1154
1155static int null_conv(
1156 int num_msg,
1157 const struct pam_message **msg,
1158 struct pam_response **resp,
1159 void *appdata_ptr) {
1160
1161 /* We don't support conversations */
1162
1163 return PAM_CONV_ERR;
1164}
1165
cefc33ae
LP
1166#endif
1167
5b6319dc
LP
1168static int setup_pam(
1169 const char *name,
1170 const char *user,
940c5210 1171 uid_t uid,
2d6fce8d 1172 gid_t gid,
5b6319dc 1173 const char *tty,
421bb42d 1174 char ***env, /* updated on success */
5b8d1f6b 1175 const int fds[], size_t n_fds) {
5b6319dc 1176
349cc4a5 1177#if HAVE_PAM
cefc33ae 1178
5b6319dc
LP
1179 static const struct pam_conv conv = {
1180 .conv = null_conv,
1181 .appdata_ptr = NULL
1182 };
1183
2d7c6aa2 1184 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
46e5bbab 1185 _cleanup_strv_free_ char **e = NULL;
5b6319dc 1186 pam_handle_t *handle = NULL;
d6e5f3ad 1187 sigset_t old_ss;
7bb70b6e 1188 int pam_code = PAM_SUCCESS, r;
5b6319dc
LP
1189 bool close_session = false;
1190 pid_t pam_pid = 0, parent_pid;
970edce6 1191 int flags = 0;
5b6319dc
LP
1192
1193 assert(name);
1194 assert(user);
2065ca69 1195 assert(env);
5b6319dc
LP
1196
1197 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1198 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1199 * systemd via the cgroup logic. It will then remove the PAM
1200 * session again. The parent process will exec() the actual
1201 * daemon. We do things this way to ensure that the main PID
1202 * of the daemon is the one we initially fork()ed. */
1203
7bb70b6e
LP
1204 r = barrier_create(&barrier);
1205 if (r < 0)
2d7c6aa2
DH
1206 goto fail;
1207
553d2243 1208 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1209 flags |= PAM_SILENT;
1210
f546241b
ZJS
1211 pam_code = pam_start(name, user, &conv, &handle);
1212 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1213 handle = NULL;
1214 goto fail;
1215 }
1216
3cd24c1a
LP
1217 if (!tty) {
1218 _cleanup_free_ char *q = NULL;
1219
1220 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1221 * out if that's the case, and read the TTY off it. */
1222
1223 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1224 tty = strjoina("/dev/", q);
1225 }
1226
f546241b
ZJS
1227 if (tty) {
1228 pam_code = pam_set_item(handle, PAM_TTY, tty);
1229 if (pam_code != PAM_SUCCESS)
5b6319dc 1230 goto fail;
f546241b 1231 }
5b6319dc 1232
84eada2f
JW
1233 STRV_FOREACH(nv, *env) {
1234 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1235 if (pam_code != PAM_SUCCESS)
1236 goto fail;
1237 }
1238
970edce6 1239 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1240 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1241 goto fail;
1242
3bb39ea9
DG
1243 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1244 if (pam_code != PAM_SUCCESS)
46d7c6af 1245 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
3bb39ea9 1246
970edce6 1247 pam_code = pam_open_session(handle, flags);
f546241b 1248 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1249 goto fail;
1250
1251 close_session = true;
1252
f546241b
ZJS
1253 e = pam_getenvlist(handle);
1254 if (!e) {
5b6319dc
LP
1255 pam_code = PAM_BUF_ERR;
1256 goto fail;
1257 }
1258
cafc5ca1 1259 /* Block SIGTERM, so that we know that it won't get lost in the child */
ce30c8dc 1260
72c0a2c2 1261 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1262
df0ff127 1263 parent_pid = getpid_cached();
5b6319dc 1264
4c253ed1
LP
1265 r = safe_fork("(sd-pam)", 0, &pam_pid);
1266 if (r < 0)
5b6319dc 1267 goto fail;
4c253ed1 1268 if (r == 0) {
7bb70b6e 1269 int sig, ret = EXIT_PAM;
5b6319dc 1270
cafc5ca1 1271 /* The child's job is to reset the PAM session on termination */
2d7c6aa2 1272 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1273
1da37e58
ZJS
1274 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1275 * those fds are open here that have been opened by PAM. */
4c253ed1 1276 (void) close_many(fds, n_fds);
5b6319dc 1277
cafc5ca1
LP
1278 /* Drop privileges - we don't need any to pam_close_session and this will make
1279 * PR_SET_PDEATHSIG work in most cases. If this fails, ignore the error - but expect sd-pam
1280 * threads to fail to exit normally */
2d6fce8d 1281
97f0e76f
LP
1282 r = maybe_setgroups(0, NULL);
1283 if (r < 0)
1284 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1285 if (setresgid(gid, gid, gid) < 0)
1286 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1287 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1288 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1289
9c274488 1290 (void) ignore_signals(SIGPIPE);
ce30c8dc 1291
cafc5ca1
LP
1292 /* Wait until our parent died. This will only work if the above setresuid() succeeds,
1293 * otherwise the kernel will not allow unprivileged parents kill their privileged children
1294 * this way. We rely on the control groups kill logic to do the rest for us. */
5b6319dc
LP
1295 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1296 goto child_finish;
1297
cafc5ca1
LP
1298 /* Tell the parent that our setup is done. This is especially important regarding dropping
1299 * privileges. Otherwise, unit setup might race against our setresuid(2) call.
643f4706 1300 *
cafc5ca1 1301 * If the parent aborted, we'll detect this below, hence ignore return failure here. */
643f4706 1302 (void) barrier_place(&barrier);
2d7c6aa2 1303
643f4706 1304 /* Check if our parent process might already have died? */
5b6319dc 1305 if (getppid() == parent_pid) {
d6e5f3ad
DM
1306 sigset_t ss;
1307
1308 assert_se(sigemptyset(&ss) >= 0);
1309 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1310
3dead8d9
LP
1311 for (;;) {
1312 if (sigwait(&ss, &sig) < 0) {
1313 if (errno == EINTR)
1314 continue;
1315
1316 goto child_finish;
1317 }
5b6319dc 1318
3dead8d9
LP
1319 assert(sig == SIGTERM);
1320 break;
1321 }
5b6319dc
LP
1322 }
1323
3bb39ea9
DG
1324 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1325 if (pam_code != PAM_SUCCESS)
1326 goto child_finish;
1327
3dead8d9 1328 /* If our parent died we'll end the session */
f546241b 1329 if (getppid() != parent_pid) {
970edce6 1330 pam_code = pam_close_session(handle, flags);
f546241b 1331 if (pam_code != PAM_SUCCESS)
5b6319dc 1332 goto child_finish;
f546241b 1333 }
5b6319dc 1334
7bb70b6e 1335 ret = 0;
5b6319dc
LP
1336
1337 child_finish:
7feb2b57
LP
1338 /* NB: pam_end() when called in child processes should set PAM_DATA_SILENT to let the module
1339 * know about this. See pam_end(3) */
1340 (void) pam_end(handle, pam_code | flags | PAM_DATA_SILENT);
7bb70b6e 1341 _exit(ret);
5b6319dc
LP
1342 }
1343
2d7c6aa2
DH
1344 barrier_set_role(&barrier, BARRIER_PARENT);
1345
cafc5ca1
LP
1346 /* If the child was forked off successfully it will do all the cleanups, so forget about the handle
1347 * here. */
5b6319dc
LP
1348 handle = NULL;
1349
3b8bddde 1350 /* Unblock SIGTERM again in the parent */
72c0a2c2 1351 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc 1352
cafc5ca1
LP
1353 /* We close the log explicitly here, since the PAM modules might have opened it, but we don't want
1354 * this fd around. */
5b6319dc
LP
1355 closelog();
1356
cafc5ca1
LP
1357 /* Synchronously wait for the child to initialize. We don't care for errors as we cannot
1358 * recover. However, warn loudly if it happens. */
2d7c6aa2
DH
1359 if (!barrier_place_and_sync(&barrier))
1360 log_error("PAM initialization failed");
1361
130d3d22 1362 return strv_free_and_replace(*env, e);
5b6319dc
LP
1363
1364fail:
970edce6
ZJS
1365 if (pam_code != PAM_SUCCESS) {
1366 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1367 r = -EPERM; /* PAM errors do not map to errno */
1368 } else
1369 log_error_errno(r, "PAM failed: %m");
9ba35398 1370
5b6319dc
LP
1371 if (handle) {
1372 if (close_session)
970edce6 1373 pam_code = pam_close_session(handle, flags);
5b6319dc 1374
7feb2b57 1375 (void) pam_end(handle, pam_code | flags);
5b6319dc
LP
1376 }
1377
5b6319dc 1378 closelog();
7bb70b6e 1379 return r;
cefc33ae
LP
1380#else
1381 return 0;
5b6319dc 1382#endif
cefc33ae 1383}
5b6319dc 1384
5d6b1584
LP
1385static void rename_process_from_path(const char *path) {
1386 char process_name[11];
1387 const char *p;
1388 size_t l;
1389
1390 /* This resulting string must fit in 10 chars (i.e. the length
1391 * of "/sbin/init") to look pretty in /bin/ps */
1392
2b6bf07d 1393 p = basename(path);
5d6b1584
LP
1394 if (isempty(p)) {
1395 rename_process("(...)");
1396 return;
1397 }
1398
1399 l = strlen(p);
1400 if (l > 8) {
1401 /* The end of the process name is usually more
1402 * interesting, since the first bit might just be
1403 * "systemd-" */
1404 p = p + l - 8;
1405 l = 8;
1406 }
1407
1408 process_name[0] = '(';
1409 memcpy(process_name+1, p, l);
1410 process_name[1+l] = ')';
1411 process_name[1+l+1] = 0;
1412
1413 rename_process(process_name);
1414}
1415
469830d1
LP
1416static bool context_has_address_families(const ExecContext *c) {
1417 assert(c);
1418
6b000af4 1419 return c->address_families_allow_list ||
469830d1
LP
1420 !set_isempty(c->address_families);
1421}
1422
1423static bool context_has_syscall_filters(const ExecContext *c) {
1424 assert(c);
1425
6b000af4 1426 return c->syscall_allow_list ||
8cfa775f 1427 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1428}
1429
9df2cdd8
TM
1430static bool context_has_syscall_logs(const ExecContext *c) {
1431 assert(c);
1432
1433 return c->syscall_log_allow_list ||
1434 !hashmap_isempty(c->syscall_log);
1435}
1436
469830d1
LP
1437static bool context_has_no_new_privileges(const ExecContext *c) {
1438 assert(c);
1439
1440 if (c->no_new_privileges)
1441 return true;
1442
1443 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1444 return false;
1445
1446 /* We need NNP if we have any form of seccomp and are unprivileged */
0538d2a8 1447 return c->lock_personality ||
469830d1 1448 c->memory_deny_write_execute ||
0538d2a8 1449 c->private_devices ||
fc64760d 1450 c->protect_clock ||
0538d2a8 1451 c->protect_hostname ||
469830d1
LP
1452 c->protect_kernel_tunables ||
1453 c->protect_kernel_modules ||
84703040 1454 c->protect_kernel_logs ||
0538d2a8
YW
1455 context_has_address_families(c) ||
1456 exec_context_restrict_namespaces_set(c) ||
1457 c->restrict_realtime ||
1458 c->restrict_suid_sgid ||
78e864e5 1459 !set_isempty(c->syscall_archs) ||
0538d2a8
YW
1460 context_has_syscall_filters(c) ||
1461 context_has_syscall_logs(c);
469830d1
LP
1462}
1463
bb0c0d6f
LP
1464static bool exec_context_has_credentials(const ExecContext *context) {
1465
1466 assert(context);
1467
1468 return !hashmap_isempty(context->set_credentials) ||
43144be4 1469 !hashmap_isempty(context->load_credentials);
bb0c0d6f
LP
1470}
1471
349cc4a5 1472#if HAVE_SECCOMP
17df7223 1473
83f12b27 1474static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1475
1476 if (is_seccomp_available())
1477 return false;
1478
f673b62d 1479 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1480 return true;
83f12b27
FS
1481}
1482
165a31c0 1483static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1484 uint32_t negative_action, default_action, action;
165a31c0 1485 int r;
8351ceae 1486
469830d1 1487 assert(u);
c0467cf3 1488 assert(c);
8351ceae 1489
469830d1 1490 if (!context_has_syscall_filters(c))
83f12b27
FS
1491 return 0;
1492
469830d1
LP
1493 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1494 return 0;
e9642be2 1495
005bfaf1 1496 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1497
6b000af4 1498 if (c->syscall_allow_list) {
469830d1
LP
1499 default_action = negative_action;
1500 action = SCMP_ACT_ALLOW;
7c66bae2 1501 } else {
469830d1
LP
1502 default_action = SCMP_ACT_ALLOW;
1503 action = negative_action;
57183d11 1504 }
8351ceae 1505
165a31c0 1506 if (needs_ambient_hack) {
6b000af4 1507 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
165a31c0
LP
1508 if (r < 0)
1509 return r;
1510 }
1511
b54f36c6 1512 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1513}
1514
9df2cdd8
TM
1515static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1516#ifdef SCMP_ACT_LOG
1517 uint32_t default_action, action;
1518#endif
1519
1520 assert(u);
1521 assert(c);
1522
1523 if (!context_has_syscall_logs(c))
1524 return 0;
1525
1526#ifdef SCMP_ACT_LOG
1527 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1528 return 0;
1529
1530 if (c->syscall_log_allow_list) {
1531 /* Log nothing but the ones listed */
1532 default_action = SCMP_ACT_ALLOW;
1533 action = SCMP_ACT_LOG;
1534 } else {
1535 /* Log everything but the ones listed */
1536 default_action = SCMP_ACT_LOG;
1537 action = SCMP_ACT_ALLOW;
1538 }
1539
1540 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1541#else
1542 /* old libseccomp */
1543 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1544 return 0;
1545#endif
1546}
1547
469830d1
LP
1548static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1549 assert(u);
4298d0b5
LP
1550 assert(c);
1551
469830d1 1552 if (set_isempty(c->syscall_archs))
83f12b27
FS
1553 return 0;
1554
469830d1
LP
1555 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1556 return 0;
4298d0b5 1557
469830d1
LP
1558 return seccomp_restrict_archs(c->syscall_archs);
1559}
4298d0b5 1560
469830d1
LP
1561static int apply_address_families(const Unit* u, const ExecContext *c) {
1562 assert(u);
1563 assert(c);
4298d0b5 1564
469830d1
LP
1565 if (!context_has_address_families(c))
1566 return 0;
4298d0b5 1567
469830d1
LP
1568 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1569 return 0;
4298d0b5 1570
6b000af4 1571 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
8351ceae 1572}
4298d0b5 1573
83f12b27 1574static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1575 assert(u);
f3e43635
TM
1576 assert(c);
1577
469830d1 1578 if (!c->memory_deny_write_execute)
83f12b27
FS
1579 return 0;
1580
469830d1
LP
1581 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1582 return 0;
f3e43635 1583
469830d1 1584 return seccomp_memory_deny_write_execute();
f3e43635
TM
1585}
1586
83f12b27 1587static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1588 assert(u);
f4170c67
LP
1589 assert(c);
1590
469830d1 1591 if (!c->restrict_realtime)
83f12b27
FS
1592 return 0;
1593
469830d1
LP
1594 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1595 return 0;
f4170c67 1596
469830d1 1597 return seccomp_restrict_realtime();
f4170c67
LP
1598}
1599
f69567cb
LP
1600static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1601 assert(u);
1602 assert(c);
1603
1604 if (!c->restrict_suid_sgid)
1605 return 0;
1606
1607 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1608 return 0;
1609
1610 return seccomp_restrict_suid_sgid();
1611}
1612
59e856c7 1613static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1614 assert(u);
59eeb84b
LP
1615 assert(c);
1616
1617 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1618 * let's protect even those systems where this is left on in the kernel. */
1619
469830d1 1620 if (!c->protect_kernel_tunables)
59eeb84b
LP
1621 return 0;
1622
469830d1
LP
1623 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1624 return 0;
59eeb84b 1625
469830d1 1626 return seccomp_protect_sysctl();
59eeb84b
LP
1627}
1628
59e856c7 1629static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1630 assert(u);
502d704e
DH
1631 assert(c);
1632
25a8d8a0 1633 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1634
469830d1
LP
1635 if (!c->protect_kernel_modules)
1636 return 0;
1637
502d704e
DH
1638 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1639 return 0;
1640
b54f36c6 1641 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1642}
1643
84703040
KK
1644static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1645 assert(u);
1646 assert(c);
1647
1648 if (!c->protect_kernel_logs)
1649 return 0;
1650
1651 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1652 return 0;
1653
1654 return seccomp_protect_syslog();
1655}
1656
daf8f72b 1657static int apply_protect_clock(const Unit *u, const ExecContext *c) {
fc64760d
KK
1658 assert(u);
1659 assert(c);
1660
1661 if (!c->protect_clock)
1662 return 0;
1663
1664 if (skip_seccomp_unavailable(u, "ProtectClock="))
1665 return 0;
1666
1667 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1668}
1669
59e856c7 1670static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1671 assert(u);
ba128bb8
LP
1672 assert(c);
1673
8f81a5f6 1674 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1675
469830d1
LP
1676 if (!c->private_devices)
1677 return 0;
1678
ba128bb8
LP
1679 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1680 return 0;
1681
b54f36c6 1682 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1683}
1684
34cf6c43 1685static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1686 assert(u);
add00535
LP
1687 assert(c);
1688
1689 if (!exec_context_restrict_namespaces_set(c))
1690 return 0;
1691
1692 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1693 return 0;
1694
1695 return seccomp_restrict_namespaces(c->restrict_namespaces);
1696}
1697
78e864e5 1698static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1699 unsigned long personality;
1700 int r;
78e864e5
TM
1701
1702 assert(u);
1703 assert(c);
1704
1705 if (!c->lock_personality)
1706 return 0;
1707
1708 if (skip_seccomp_unavailable(u, "LockPersonality="))
1709 return 0;
1710
e8132d63
LP
1711 personality = c->personality;
1712
1713 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1714 if (personality == PERSONALITY_INVALID) {
1715
1716 r = opinionated_personality(&personality);
1717 if (r < 0)
1718 return r;
1719 }
78e864e5
TM
1720
1721 return seccomp_lock_personality(personality);
1722}
1723
c0467cf3 1724#endif
8351ceae 1725
7a8288f6 1726#if HAVE_LIBBPF
7a8288f6
DM
1727static int apply_restrict_filesystems(Unit *u, const ExecContext *c) {
1728 assert(u);
1729 assert(c);
1730
1731 if (!exec_context_restrict_filesystems_set(c))
1732 return 0;
1733
46004616
ZJS
1734 if (!u->manager->restrict_fs) {
1735 /* LSM BPF is unsupported or lsm_bpf_setup failed */
1736 log_unit_debug(u, "LSM BPF not supported, skipping RestrictFileSystems=");
7a8288f6 1737 return 0;
46004616 1738 }
7a8288f6
DM
1739
1740 return lsm_bpf_unit_restrict_filesystems(u, c->restrict_filesystems, c->restrict_filesystems_allow_list);
1741}
1742#endif
1743
daf8f72b 1744static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
daf8f72b
LP
1745 assert(u);
1746 assert(c);
1747
1748 if (!c->protect_hostname)
1749 return 0;
1750
1751 if (ns_type_supported(NAMESPACE_UTS)) {
1752 if (unshare(CLONE_NEWUTS) < 0) {
1753 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1754 *ret_exit_status = EXIT_NAMESPACE;
1755 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1756 }
1757
1758 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1759 }
1760 } else
1761 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1762
1763#if HAVE_SECCOMP
8f3e342f
ZJS
1764 int r;
1765
daf8f72b
LP
1766 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1767 return 0;
1768
1769 r = seccomp_protect_hostname();
1770 if (r < 0) {
1771 *ret_exit_status = EXIT_SECCOMP;
1772 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1773 }
1774#endif
1775
1776 return 0;
1777}
1778
3042bbeb 1779static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1780 assert(idle_pipe);
1781
54eb2300
LP
1782 idle_pipe[1] = safe_close(idle_pipe[1]);
1783 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1784
1785 if (idle_pipe[0] >= 0) {
1786 int r;
1787
1788 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1789
1790 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1791 ssize_t n;
1792
31a7eb86 1793 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1794 n = write(idle_pipe[3], "x", 1);
1795 if (n > 0)
cd972d69 1796 /* Wait for systemd to react to the signal above. */
54756dce 1797 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1798 }
1799
54eb2300 1800 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1801
1802 }
1803
54eb2300 1804 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1805}
1806
fb2042dd
YW
1807static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1808
7cae38c4 1809static int build_environment(
34cf6c43 1810 const Unit *u,
9fa95f85 1811 const ExecContext *c,
1e22b5cd 1812 const ExecParameters *p,
da6053d0 1813 size_t n_fds,
7cae38c4
LP
1814 const char *home,
1815 const char *username,
1816 const char *shell,
7bce046b
LP
1817 dev_t journal_stream_dev,
1818 ino_t journal_stream_ino,
7cae38c4
LP
1819 char ***ret) {
1820
1821 _cleanup_strv_free_ char **our_env = NULL;
da6053d0 1822 size_t n_env = 0;
7cae38c4
LP
1823 char *x;
1824
4b58153d 1825 assert(u);
7cae38c4 1826 assert(c);
7c1cb6f1 1827 assert(p);
7cae38c4
LP
1828 assert(ret);
1829
dc4e2940 1830#define N_ENV_VARS 17
8d5bb13d 1831 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1832 if (!our_env)
1833 return -ENOMEM;
1834
1835 if (n_fds > 0) {
8dd4c05b
LP
1836 _cleanup_free_ char *joined = NULL;
1837
df0ff127 1838 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1839 return -ENOMEM;
1840 our_env[n_env++] = x;
1841
da6053d0 1842 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1843 return -ENOMEM;
1844 our_env[n_env++] = x;
8dd4c05b 1845
1e22b5cd 1846 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1847 if (!joined)
1848 return -ENOMEM;
1849
605405c6 1850 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1851 if (!x)
1852 return -ENOMEM;
1853 our_env[n_env++] = x;
7cae38c4
LP
1854 }
1855
b08af3b1 1856 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1857 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1858 return -ENOMEM;
1859 our_env[n_env++] = x;
1860
1e22b5cd 1861 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1862 return -ENOMEM;
1863 our_env[n_env++] = x;
1864 }
1865
de90700f
LP
1866 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use blocking
1867 * Varlink calls back to us for look up dynamic users in PID 1. Break the deadlock between D-Bus and
1868 * PID 1 by disabling use of PID1' NSS interface for looking up dynamic users. */
1869 if (p->flags & EXEC_NSS_DYNAMIC_BYPASS) {
1870 x = strdup("SYSTEMD_NSS_DYNAMIC_BYPASS=1");
fd63e712
LP
1871 if (!x)
1872 return -ENOMEM;
1873 our_env[n_env++] = x;
1874 }
1875
7cae38c4 1876 if (home) {
b910cc72 1877 x = strjoin("HOME=", home);
7cae38c4
LP
1878 if (!x)
1879 return -ENOMEM;
7bbead1d 1880
4ff361cc 1881 path_simplify(x + 5);
7cae38c4
LP
1882 our_env[n_env++] = x;
1883 }
1884
1885 if (username) {
b910cc72 1886 x = strjoin("LOGNAME=", username);
7cae38c4
LP
1887 if (!x)
1888 return -ENOMEM;
1889 our_env[n_env++] = x;
1890
b910cc72 1891 x = strjoin("USER=", username);
7cae38c4
LP
1892 if (!x)
1893 return -ENOMEM;
1894 our_env[n_env++] = x;
1895 }
1896
1897 if (shell) {
b910cc72 1898 x = strjoin("SHELL=", shell);
7cae38c4
LP
1899 if (!x)
1900 return -ENOMEM;
7bbead1d 1901
4ff361cc 1902 path_simplify(x + 6);
7cae38c4
LP
1903 our_env[n_env++] = x;
1904 }
1905
4b58153d
LP
1906 if (!sd_id128_is_null(u->invocation_id)) {
1907 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1908 return -ENOMEM;
1909
1910 our_env[n_env++] = x;
1911 }
1912
6af760f3
LP
1913 if (exec_context_needs_term(c)) {
1914 const char *tty_path, *term = NULL;
1915
1916 tty_path = exec_context_tty_path(c);
1917
e8cf09b2
LP
1918 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1919 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1920 * container manager passes to PID 1 ends up all the way in the console login shown. */
6af760f3 1921
e8cf09b2 1922 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
6af760f3 1923 term = getenv("TERM");
e8cf09b2 1924
6af760f3
LP
1925 if (!term)
1926 term = default_term_for_tty(tty_path);
7cae38c4 1927
b910cc72 1928 x = strjoin("TERM=", term);
7cae38c4
LP
1929 if (!x)
1930 return -ENOMEM;
1931 our_env[n_env++] = x;
1932 }
1933
7bce046b
LP
1934 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1935 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1936 return -ENOMEM;
1937
1938 our_env[n_env++] = x;
1939 }
1940
91dd5f7c
LP
1941 if (c->log_namespace) {
1942 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1943 if (!x)
1944 return -ENOMEM;
1945
1946 our_env[n_env++] = x;
1947 }
1948
5b10116e 1949 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
211a3d87 1950 _cleanup_free_ char *joined = NULL;
fb2042dd
YW
1951 const char *n;
1952
1953 if (!p->prefix[t])
1954 continue;
1955
211a3d87 1956 if (c->directories[t].n_items == 0)
fb2042dd
YW
1957 continue;
1958
1959 n = exec_directory_env_name_to_string(t);
1960 if (!n)
1961 continue;
1962
211a3d87
LB
1963 for (size_t i = 0; i < c->directories[t].n_items; i++) {
1964 _cleanup_free_ char *prefixed = NULL;
fb2042dd 1965
211a3d87
LB
1966 prefixed = path_join(p->prefix[t], c->directories[t].items[i].path);
1967 if (!prefixed)
1968 return -ENOMEM;
1969
1970 if (!strextend_with_separator(&joined, ":", prefixed))
1971 return -ENOMEM;
1972 }
fb2042dd
YW
1973
1974 x = strjoin(n, "=", joined);
1975 if (!x)
1976 return -ENOMEM;
1977
1978 our_env[n_env++] = x;
1979 }
1980
bb0c0d6f
LP
1981 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1982 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1983 if (!x)
1984 return -ENOMEM;
1985
1986 our_env[n_env++] = x;
1987 }
1988
dc4e2940
YW
1989 if (asprintf(&x, "SYSTEMD_EXEC_PID=" PID_FMT, getpid_cached()) < 0)
1990 return -ENOMEM;
1991
1992 our_env[n_env++] = x;
1993
7cae38c4 1994 our_env[n_env++] = NULL;
8d5bb13d
LP
1995 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1996#undef N_ENV_VARS
7cae38c4 1997
ae2a15bc 1998 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1999
2000 return 0;
2001}
2002
b4c14404
FB
2003static int build_pass_environment(const ExecContext *c, char ***ret) {
2004 _cleanup_strv_free_ char **pass_env = NULL;
319a4f4b 2005 size_t n_env = 0;
b4c14404
FB
2006
2007 STRV_FOREACH(i, c->pass_environment) {
2008 _cleanup_free_ char *x = NULL;
2009 char *v;
2010
2011 v = getenv(*i);
2012 if (!v)
2013 continue;
605405c6 2014 x = strjoin(*i, "=", v);
b4c14404
FB
2015 if (!x)
2016 return -ENOMEM;
00819cc1 2017
319a4f4b 2018 if (!GREEDY_REALLOC(pass_env, n_env + 2))
b4c14404 2019 return -ENOMEM;
00819cc1 2020
1cc6c93a 2021 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 2022 pass_env[n_env] = NULL;
b4c14404
FB
2023 }
2024
ae2a15bc 2025 *ret = TAKE_PTR(pass_env);
b4c14404
FB
2026
2027 return 0;
2028}
2029
5e8deb94 2030bool exec_needs_mount_namespace(
8b44a3d2
LP
2031 const ExecContext *context,
2032 const ExecParameters *params,
4657abb5 2033 const ExecRuntime *runtime) {
8b44a3d2
LP
2034
2035 assert(context);
8b44a3d2 2036
915e6d16
LP
2037 if (context->root_image)
2038 return true;
2039
2a624c36
AP
2040 if (!strv_isempty(context->read_write_paths) ||
2041 !strv_isempty(context->read_only_paths) ||
ddc155b2
TM
2042 !strv_isempty(context->inaccessible_paths) ||
2043 !strv_isempty(context->exec_paths) ||
2044 !strv_isempty(context->no_exec_paths))
8b44a3d2
LP
2045 return true;
2046
42b1d8e0 2047 if (context->n_bind_mounts > 0)
d2d6c096
LP
2048 return true;
2049
2abd4e38
YW
2050 if (context->n_temporary_filesystems > 0)
2051 return true;
2052
b3d13314
LB
2053 if (context->n_mount_images > 0)
2054 return true;
2055
93f59701
LB
2056 if (context->n_extension_images > 0)
2057 return true;
2058
a07b9926
LB
2059 if (!strv_isempty(context->extension_directories))
2060 return true;
2061
37ed15d7 2062 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
2063 return true;
2064
2065 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2066 return true;
2067
8b44a3d2 2068 if (context->private_devices ||
228af36f 2069 context->private_mounts ||
8b44a3d2 2070 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
2071 context->protect_home != PROTECT_HOME_NO ||
2072 context->protect_kernel_tunables ||
c575770b 2073 context->protect_kernel_modules ||
94a7b275 2074 context->protect_kernel_logs ||
4e399953
LP
2075 context->protect_control_groups ||
2076 context->protect_proc != PROTECT_PROC_DEFAULT ||
80271a44
XR
2077 context->proc_subset != PROC_SUBSET_ALL ||
2078 context->private_ipc ||
2079 context->ipc_namespace_path)
8b44a3d2
LP
2080 return true;
2081
37c56f89 2082 if (context->root_directory) {
5e98086d 2083 if (exec_context_get_effective_mount_apivfs(context))
37c56f89
YW
2084 return true;
2085
5b10116e 2086 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5e8deb94 2087 if (params && !params->prefix[t])
37c56f89
YW
2088 continue;
2089
211a3d87 2090 if (context->directories[t].n_items > 0)
37c56f89
YW
2091 return true;
2092 }
2093 }
5d997827 2094
42b1d8e0 2095 if (context->dynamic_user &&
211a3d87
LB
2096 (context->directories[EXEC_DIRECTORY_STATE].n_items > 0 ||
2097 context->directories[EXEC_DIRECTORY_CACHE].n_items > 0 ||
2098 context->directories[EXEC_DIRECTORY_LOGS].n_items > 0))
42b1d8e0
YW
2099 return true;
2100
91dd5f7c
LP
2101 if (context->log_namespace)
2102 return true;
2103
8b44a3d2
LP
2104 return false;
2105}
2106
5749f855 2107static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
d251207d
LP
2108 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2109 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2110 _cleanup_close_ int unshare_ready_fd = -1;
2111 _cleanup_(sigkill_waitp) pid_t pid = 0;
2112 uint64_t c = 1;
d251207d
LP
2113 ssize_t n;
2114 int r;
2115
5749f855
AZ
2116 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2117 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
d251207d
LP
2118 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2119 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2120 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2121 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
5749f855
AZ
2122 * continues execution normally.
2123 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2124 * does not need CAP_SETUID to write the single line mapping to itself. */
d251207d 2125
5749f855
AZ
2126 /* Can only set up multiple mappings with CAP_SETUID. */
2127 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
587ab01b 2128 r = asprintf(&uid_map,
5749f855 2129 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
587ab01b 2130 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
5749f855
AZ
2131 ouid, ouid, uid, uid);
2132 else
2133 r = asprintf(&uid_map,
2134 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2135 ouid, ouid);
d251207d 2136
5749f855
AZ
2137 if (r < 0)
2138 return -ENOMEM;
2139
2140 /* Can only set up multiple mappings with CAP_SETGID. */
2141 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
587ab01b 2142 r = asprintf(&gid_map,
5749f855 2143 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
587ab01b 2144 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
5749f855
AZ
2145 ogid, ogid, gid, gid);
2146 else
2147 r = asprintf(&gid_map,
2148 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2149 ogid, ogid);
2150
2151 if (r < 0)
2152 return -ENOMEM;
d251207d
LP
2153
2154 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2155 * namespace. */
2156 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2157 if (unshare_ready_fd < 0)
2158 return -errno;
2159
2160 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2161 * failed. */
2162 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2163 return -errno;
2164
4c253ed1
LP
2165 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2166 if (r < 0)
2167 return r;
2168 if (r == 0) {
d251207d
LP
2169 _cleanup_close_ int fd = -1;
2170 const char *a;
2171 pid_t ppid;
2172
2173 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2174 * here, after the parent opened its own user namespace. */
2175
2176 ppid = getppid();
2177 errno_pipe[0] = safe_close(errno_pipe[0]);
2178
2179 /* Wait until the parent unshared the user namespace */
2180 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2181 r = -errno;
2182 goto child_fail;
2183 }
2184
2185 /* Disable the setgroups() system call in the child user namespace, for good. */
2186 a = procfs_file_alloca(ppid, "setgroups");
2187 fd = open(a, O_WRONLY|O_CLOEXEC);
2188 if (fd < 0) {
2189 if (errno != ENOENT) {
2190 r = -errno;
2191 goto child_fail;
2192 }
2193
2194 /* If the file is missing the kernel is too old, let's continue anyway. */
2195 } else {
2196 if (write(fd, "deny\n", 5) < 0) {
2197 r = -errno;
2198 goto child_fail;
2199 }
2200
2201 fd = safe_close(fd);
2202 }
2203
2204 /* First write the GID map */
2205 a = procfs_file_alloca(ppid, "gid_map");
2206 fd = open(a, O_WRONLY|O_CLOEXEC);
2207 if (fd < 0) {
2208 r = -errno;
2209 goto child_fail;
2210 }
2211 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2212 r = -errno;
2213 goto child_fail;
2214 }
2215 fd = safe_close(fd);
2216
2217 /* The write the UID map */
2218 a = procfs_file_alloca(ppid, "uid_map");
2219 fd = open(a, O_WRONLY|O_CLOEXEC);
2220 if (fd < 0) {
2221 r = -errno;
2222 goto child_fail;
2223 }
2224 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2225 r = -errno;
2226 goto child_fail;
2227 }
2228
2229 _exit(EXIT_SUCCESS);
2230
2231 child_fail:
2232 (void) write(errno_pipe[1], &r, sizeof(r));
2233 _exit(EXIT_FAILURE);
2234 }
2235
2236 errno_pipe[1] = safe_close(errno_pipe[1]);
2237
2238 if (unshare(CLONE_NEWUSER) < 0)
2239 return -errno;
2240
2241 /* Let the child know that the namespace is ready now */
2242 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2243 return -errno;
2244
2245 /* Try to read an error code from the child */
2246 n = read(errno_pipe[0], &r, sizeof(r));
2247 if (n < 0)
2248 return -errno;
2249 if (n == sizeof(r)) { /* an error code was sent to us */
2250 if (r < 0)
2251 return r;
2252 return -EIO;
2253 }
2254 if (n != 0) /* on success we should have read 0 bytes */
2255 return -EIO;
2256
8f03de53 2257 r = wait_for_terminate_and_check("(sd-userns)", TAKE_PID(pid), 0);
d251207d
LP
2258 if (r < 0)
2259 return r;
2e87a1fd 2260 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2261 return -EIO;
2262
2263 return 0;
2264}
2265
494d0247
YW
2266static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2267 if (!context->dynamic_user)
2268 return false;
2269
2270 if (type == EXEC_DIRECTORY_CONFIGURATION)
2271 return false;
2272
2273 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2274 return false;
2275
2276 return true;
2277}
2278
211a3d87
LB
2279static int create_many_symlinks(const char *root, const char *source, char **symlinks) {
2280 _cleanup_free_ char *src_abs = NULL;
211a3d87
LB
2281 int r;
2282
2283 assert(source);
2284
2285 src_abs = path_join(root, source);
2286 if (!src_abs)
2287 return -ENOMEM;
2288
2289 STRV_FOREACH(dst, symlinks) {
2290 _cleanup_free_ char *dst_abs = NULL;
2291
2292 dst_abs = path_join(root, *dst);
2293 if (!dst_abs)
2294 return -ENOMEM;
2295
2296 r = mkdir_parents_label(dst_abs, 0755);
2297 if (r < 0)
2298 return r;
2299
2300 r = symlink_idempotent(src_abs, dst_abs, true);
2301 if (r < 0)
2302 return r;
2303 }
2304
2305 return 0;
2306}
2307
3536f49e 2308static int setup_exec_directory(
07689d5d
LP
2309 const ExecContext *context,
2310 const ExecParameters *params,
2311 uid_t uid,
3536f49e 2312 gid_t gid,
3536f49e 2313 ExecDirectoryType type,
211a3d87 2314 bool needs_mount_namespace,
3536f49e 2315 int *exit_status) {
07689d5d 2316
72fd1768 2317 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2318 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2319 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2320 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2321 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2322 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2323 };
07689d5d
LP
2324 int r;
2325
2326 assert(context);
2327 assert(params);
72fd1768 2328 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2329 assert(exit_status);
07689d5d 2330
3536f49e
YW
2331 if (!params->prefix[type])
2332 return 0;
2333
8679efde 2334 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2335 if (!uid_is_valid(uid))
2336 uid = 0;
2337 if (!gid_is_valid(gid))
2338 gid = 0;
2339 }
2340
211a3d87 2341 for (size_t i = 0; i < context->directories[type].n_items; i++) {
6c47cd7d 2342 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2343
211a3d87 2344 p = path_join(params->prefix[type], context->directories[type].items[i].path);
3536f49e
YW
2345 if (!p) {
2346 r = -ENOMEM;
2347 goto fail;
2348 }
07689d5d 2349
23a7448e
YW
2350 r = mkdir_parents_label(p, 0755);
2351 if (r < 0)
3536f49e 2352 goto fail;
23a7448e 2353
494d0247 2354 if (exec_directory_is_private(context, type)) {
3f5b1508
LP
2355 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2356 * case we want to avoid leaving a directory around fully accessible that is owned by
2357 * a dynamic user whose UID is later on reused. To lock this down we use the same
2358 * trick used by container managers to prohibit host users to get access to files of
2359 * the same UID in containers: we place everything inside a directory that has an
2360 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2361 * for unprivileged host code. We then use fs namespacing to make this directory
2362 * permeable for the service itself.
6c47cd7d 2363 *
3f5b1508
LP
2364 * Specifically: for a service which wants a special directory "foo/" we first create
2365 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2366 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2367 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2368 * unprivileged host users can't look into it. Inside of the namespace of the unit
2369 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2370 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2371 * for the service and making sure it only gets access to the dirs it needs but no
2372 * others. Tricky? Yes, absolutely, but it works!
6c47cd7d 2373 *
3f5b1508
LP
2374 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2375 * to be owned by the service itself.
2376 *
2377 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2378 * for sharing files or sockets with other services. */
6c47cd7d 2379
4ede9802
LP
2380 pp = path_join(params->prefix[type], "private");
2381 if (!pp) {
6c47cd7d
LP
2382 r = -ENOMEM;
2383 goto fail;
2384 }
2385
2386 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
4ede9802 2387 r = mkdir_safe_label(pp, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2388 if (r < 0)
2389 goto fail;
2390
211a3d87 2391 if (!path_extend(&pp, context->directories[type].items[i].path)) {
6c47cd7d
LP
2392 r = -ENOMEM;
2393 goto fail;
2394 }
2395
2396 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2397 r = mkdir_parents_label(pp, 0755);
2398 if (r < 0)
2399 goto fail;
2400
949befd3
LP
2401 if (is_dir(p, false) > 0 &&
2402 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2403
2404 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2405 * it over. Most likely the service has been upgraded from one that didn't use
2406 * DynamicUser=1, to one that does. */
2407
cf52c45d
LP
2408 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2409 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2410 exec_directory_type_to_string(type), p, pp);
2411
949befd3
LP
2412 if (rename(p, pp) < 0) {
2413 r = -errno;
2414 goto fail;
2415 }
2416 } else {
2417 /* Otherwise, create the actual directory for the service */
2418
2419 r = mkdir_label(pp, context->directories[type].mode);
2420 if (r < 0 && r != -EEXIST)
2421 goto fail;
2422 }
6c47cd7d 2423
df61e79a
LB
2424 /* And link it up from the original place. Note that if a mount namespace is going to be
2425 * used, then this symlink remains on the host, and a new one for the child namespace will
2426 * be created later. */
6c9c51e5 2427 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2428 if (r < 0)
2429 goto fail;
2430
6c47cd7d 2431 } else {
5c6d40d1
LP
2432 _cleanup_free_ char *target = NULL;
2433
2434 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2435 readlink_and_make_absolute(p, &target) >= 0) {
578dc69f 2436 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
5c6d40d1
LP
2437
2438 /* This already exists and is a symlink? Interesting. Maybe it's one created
2193f17c
LP
2439 * by DynamicUser=1 (see above)?
2440 *
2441 * We do this for all directory types except for ConfigurationDirectory=,
2442 * since they all support the private/ symlink logic at least in some
2443 * configurations, see above. */
5c6d40d1 2444
578dc69f
YW
2445 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2446 if (r < 0)
2447 goto fail;
2448
211a3d87 2449 q = path_join(params->prefix[type], "private", context->directories[type].items[i].path);
5c6d40d1
LP
2450 if (!q) {
2451 r = -ENOMEM;
2452 goto fail;
2453 }
2454
578dc69f
YW
2455 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2456 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2457 if (r < 0)
2458 goto fail;
2459
2460 if (path_equal(q_resolved, target_resolved)) {
5c6d40d1
LP
2461
2462 /* Hmm, apparently DynamicUser= was once turned on for this service,
2463 * but is no longer. Let's move the directory back up. */
2464
cf52c45d
LP
2465 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2466 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2467 exec_directory_type_to_string(type), q, p);
2468
5c6d40d1
LP
2469 if (unlink(p) < 0) {
2470 r = -errno;
2471 goto fail;
2472 }
2473
2474 if (rename(q, p) < 0) {
2475 r = -errno;
2476 goto fail;
2477 }
2478 }
2479 }
2480
6c47cd7d 2481 r = mkdir_label(p, context->directories[type].mode);
d484580c 2482 if (r < 0) {
d484580c
LP
2483 if (r != -EEXIST)
2484 goto fail;
2485
206e9864
LP
2486 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2487 struct stat st;
2488
2489 /* Don't change the owner/access mode of the configuration directory,
2490 * as in the common case it is not written to by a service, and shall
2491 * not be writable. */
2492
2493 if (stat(p, &st) < 0) {
2494 r = -errno;
2495 goto fail;
2496 }
2497
2498 /* Still complain if the access mode doesn't match */
2499 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2500 log_warning("%s \'%s\' already exists but the mode is different. "
2501 "(File system: %o %sMode: %o)",
211a3d87 2502 exec_directory_type_to_string(type), context->directories[type].items[i].path,
206e9864
LP
2503 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2504
6cff72eb 2505 continue;
206e9864 2506 }
6cff72eb 2507 }
a1164ae3 2508 }
07689d5d 2509
206e9864 2510 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2511 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2512 * current UID/GID ownership.) */
2513 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2514 if (r < 0)
2515 goto fail;
c71b2eb7 2516
607b358e
LP
2517 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2518 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
7802194a 2519 * assignments to exist. */
607b358e 2520 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2521 if (r < 0)
3536f49e 2522 goto fail;
07689d5d
LP
2523 }
2524
211a3d87
LB
2525 /* If we are not going to run in a namespace, set up the symlinks - otherwise
2526 * they are set up later, to allow configuring empty var/run/etc. */
2527 if (!needs_mount_namespace)
2528 for (size_t i = 0; i < context->directories[type].n_items; i++) {
2529 r = create_many_symlinks(params->prefix[type],
2530 context->directories[type].items[i].path,
2531 context->directories[type].items[i].symlinks);
2532 if (r < 0)
2533 goto fail;
2534 }
2535
07689d5d 2536 return 0;
3536f49e
YW
2537
2538fail:
2539 *exit_status = exit_status_table[type];
3536f49e 2540 return r;
07689d5d
LP
2541}
2542
bb0c0d6f
LP
2543static int write_credential(
2544 int dfd,
2545 const char *id,
2546 const void *data,
2547 size_t size,
2548 uid_t uid,
2549 bool ownership_ok) {
2550
2551 _cleanup_(unlink_and_freep) char *tmp = NULL;
2552 _cleanup_close_ int fd = -1;
2553 int r;
2554
2555 r = tempfn_random_child("", "cred", &tmp);
2556 if (r < 0)
2557 return r;
2558
2559 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2560 if (fd < 0) {
2561 tmp = mfree(tmp);
2562 return -errno;
2563 }
2564
43144be4 2565 r = loop_write(fd, data, size, /* do_poll = */ false);
bb0c0d6f
LP
2566 if (r < 0)
2567 return r;
2568
2569 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2570 return -errno;
2571
2572 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2573 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
bb0c0d6f
LP
2574 if (r < 0) {
2575 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2576 return r;
2577
2578 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2579 * to express: that the user gets read access and nothing
2580 * else. But if the backing fs can't support that (e.g. ramfs)
2581 * then we can use file ownership instead. But that's only safe if
2582 * we can then re-mount the whole thing read-only, so that the
2583 * user can no longer chmod() the file to gain write access. */
2584 return r;
2585
f5fbe71d 2586 if (fchown(fd, uid, GID_INVALID) < 0)
bb0c0d6f
LP
2587 return -errno;
2588 }
2589 }
2590
2591 if (renameat(dfd, tmp, dfd, id) < 0)
2592 return -errno;
2593
2594 tmp = mfree(tmp);
2595 return 0;
2596}
2597
3989bdc1
AB
2598static int load_credential(
2599 const ExecContext *context,
2600 const ExecParameters *params,
10b44e1d
LP
2601 const char *id,
2602 const char *path,
2603 bool encrypted,
3989bdc1
AB
2604 const char *unit,
2605 int read_dfd,
2606 int write_dfd,
2607 uid_t uid,
2608 bool ownership_ok,
2609 uint64_t *left) {
2610
3989bdc1
AB
2611 ReadFullFileFlags flags = READ_FULL_FILE_SECURE|READ_FULL_FILE_FAIL_WHEN_LARGER;
2612 _cleanup_(erase_and_freep) char *data = NULL;
2613 _cleanup_free_ char *j = NULL, *bindname = NULL;
2614 bool missing_ok = true;
2615 const char *source;
2616 size_t size, add;
2617 int r;
2618
10b44e1d
LP
2619 assert(context);
2620 assert(params);
2621 assert(id);
2622 assert(path);
2623 assert(unit);
2624 assert(write_dfd >= 0);
2625 assert(left);
2626
2627 if (path_is_absolute(path) || read_dfd >= 0) {
3989bdc1 2628 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
10b44e1d 2629 source = path;
3989bdc1
AB
2630 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2631
2632 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2633 * via the source socket address in case we read off an AF_UNIX socket. */
10b44e1d 2634 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, id) < 0)
3989bdc1
AB
2635 return -ENOMEM;
2636
2637 missing_ok = false;
2638
2639 } else if (params->received_credentials) {
2640 /* If this is a relative path, take it relative to the credentials we received
2641 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2642 * on a credential store, i.e. this is guaranteed to be regular files. */
10b44e1d 2643 j = path_join(params->received_credentials, path);
3989bdc1
AB
2644 if (!j)
2645 return -ENOMEM;
2646
2647 source = j;
2648 } else
2649 source = NULL;
2650
2651 if (source)
2652 r = read_full_file_full(
2653 read_dfd, source,
2654 UINT64_MAX,
10b44e1d
LP
2655 encrypted ? CREDENTIAL_ENCRYPTED_SIZE_MAX : CREDENTIAL_SIZE_MAX,
2656 flags | (encrypted ? READ_FULL_FILE_UNBASE64 : 0),
3989bdc1
AB
2657 bindname,
2658 &data, &size);
2659 else
2660 r = -ENOENT;
2661
10b44e1d 2662 if (r == -ENOENT && (missing_ok || hashmap_contains(context->set_credentials, id))) {
3989bdc1
AB
2663 /* Make a missing inherited credential non-fatal, let's just continue. After all apps
2664 * will get clear errors if we don't pass such a missing credential on as they
2665 * themselves will get ENOENT when trying to read them, which should not be much
2666 * worse than when we handle the error here and make it fatal.
2667 *
2668 * Also, if the source file doesn't exist, but a fallback is set via SetCredentials=
2669 * we are fine, too. */
10b44e1d 2670 log_debug_errno(r, "Couldn't read inherited credential '%s', skipping: %m", path);
3989bdc1
AB
2671 return 0;
2672 }
2673 if (r < 0)
10b44e1d 2674 return log_debug_errno(r, "Failed to read credential '%s': %m", path);
3989bdc1 2675
10b44e1d 2676 if (encrypted) {
3989bdc1
AB
2677 _cleanup_free_ void *plaintext = NULL;
2678 size_t plaintext_size = 0;
2679
10b44e1d 2680 r = decrypt_credential_and_warn(id, now(CLOCK_REALTIME), NULL, data, size, &plaintext, &plaintext_size);
3989bdc1
AB
2681 if (r < 0)
2682 return r;
2683
2684 free_and_replace(data, plaintext);
2685 size = plaintext_size;
2686 }
2687
10b44e1d 2688 add = strlen(id) + size;
3989bdc1
AB
2689 if (add > *left)
2690 return -E2BIG;
2691
10b44e1d 2692 r = write_credential(write_dfd, id, data, size, uid, ownership_ok);
3989bdc1
AB
2693 if (r < 0)
2694 return r;
2695
2696 *left -= add;
2697 return 0;
2698}
2699
2700struct load_cred_args {
2701 Set *seen_creds;
3989bdc1
AB
2702 const ExecContext *context;
2703 const ExecParameters *params;
10b44e1d 2704 ExecLoadCredential *parent_load_credential;
3989bdc1
AB
2705 const char *unit;
2706 int dfd;
2707 uid_t uid;
2708 bool ownership_ok;
2709 uint64_t *left;
2710};
2711
2712static int load_cred_recurse_dir_cb(
2713 RecurseDirEvent event,
2714 const char *path,
2715 int dir_fd,
2716 int inode_fd,
2717 const struct dirent *de,
2718 const struct statx *sx,
2719 void *userdata) {
2720
2721 _cleanup_free_ char *credname = NULL, *sub_id = NULL;
6394e5cd 2722 struct load_cred_args *args = ASSERT_PTR(userdata);
3989bdc1
AB
2723 int r;
2724
2725 if (event != RECURSE_DIR_ENTRY)
2726 return RECURSE_DIR_CONTINUE;
2727
2728 if (!IN_SET(de->d_type, DT_REG, DT_SOCK))
2729 return RECURSE_DIR_CONTINUE;
2730
2731 credname = strreplace(path, "/", "_");
2732 if (!credname)
2733 return -ENOMEM;
2734
10b44e1d 2735 sub_id = strjoin(args->parent_load_credential->id, "_", credname);
3989bdc1
AB
2736 if (!sub_id)
2737 return -ENOMEM;
2738
2739 if (!credential_name_valid(sub_id))
1451435c 2740 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "Credential would get ID %s, which is not valid, refusing", sub_id);
3989bdc1
AB
2741
2742 if (set_contains(args->seen_creds, sub_id)) {
2743 log_debug("Skipping credential with duplicated ID %s at %s", sub_id, path);
2744 return RECURSE_DIR_CONTINUE;
2745 }
2746
2747 r = set_put_strdup(&args->seen_creds, sub_id);
2748 if (r < 0)
2749 return r;
2750
10b44e1d
LP
2751 r = load_credential(
2752 args->context,
2753 args->params,
2754 sub_id,
2755 de->d_name,
2756 args->parent_load_credential->encrypted,
2757 args->unit,
2758 dir_fd,
2759 args->dfd,
2760 args->uid,
2761 args->ownership_ok,
2762 args->left);
3989bdc1
AB
2763 if (r < 0)
2764 return r;
2765
2766 return RECURSE_DIR_CONTINUE;
2767}
2768
bb0c0d6f
LP
2769static int acquire_credentials(
2770 const ExecContext *context,
2771 const ExecParameters *params,
d3dcf4e3 2772 const char *unit,
bb0c0d6f
LP
2773 const char *p,
2774 uid_t uid,
2775 bool ownership_ok) {
2776
43144be4 2777 uint64_t left = CREDENTIALS_TOTAL_SIZE_MAX;
bb0c0d6f 2778 _cleanup_close_ int dfd = -1;
3989bdc1 2779 _cleanup_set_free_ Set *seen_creds = NULL;
43144be4 2780 ExecLoadCredential *lc;
bb0c0d6f 2781 ExecSetCredential *sc;
bb0c0d6f
LP
2782 int r;
2783
2784 assert(context);
2785 assert(p);
2786
2787 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2788 if (dfd < 0)
2789 return -errno;
2790
3989bdc1
AB
2791 seen_creds = set_new(&string_hash_ops_free);
2792 if (!seen_creds)
2793 return -ENOMEM;
2794
43144be4
LP
2795 /* First, load credentials off disk (or acquire via AF_UNIX socket) */
2796 HASHMAP_FOREACH(lc, context->load_credentials) {
3989bdc1 2797 _cleanup_close_ int sub_fd = -1;
d3dcf4e3 2798
3989bdc1
AB
2799 /* Skip over credentials with unspecified paths. These are received by the
2800 * service manager via the $CREDENTIALS_DIRECTORY environment variable. */
2801 if (!is_path(lc->path) && streq(lc->id, lc->path))
bb0c0d6f 2802 continue;
43144be4 2803
3989bdc1
AB
2804 sub_fd = open(lc->path, O_DIRECTORY|O_CLOEXEC|O_RDONLY);
2805 if (sub_fd < 0 && errno != ENOTDIR)
2806 return -errno;
43144be4 2807
3989bdc1 2808 if (sub_fd < 0) {
10b44e1d
LP
2809 /* Regular file */
2810
3989bdc1
AB
2811 r = set_put_strdup(&seen_creds, lc->id);
2812 if (r < 0)
2813 return r;
10b44e1d
LP
2814
2815 r = load_credential(
2816 context,
2817 params,
2818 lc->id,
2819 lc->path,
2820 lc->encrypted,
2821 unit,
2822 -1,
2823 dfd,
2824 uid,
2825 ownership_ok,
2826 &left);
43144be4
LP
2827 if (r < 0)
2828 return r;
bb0c0d6f 2829
3989bdc1 2830 } else {
10b44e1d
LP
2831 /* Directory */
2832
3989bdc1
AB
2833 r = recurse_dir(
2834 sub_fd,
3691083c 2835 /* path= */ NULL,
3989bdc1
AB
2836 /* statx_mask= */ 0,
2837 /* n_depth_max= */ UINT_MAX,
2838 RECURSE_DIR_IGNORE_DOT|RECURSE_DIR_ENSURE_TYPE,
2839 load_cred_recurse_dir_cb,
2840 &(struct load_cred_args) {
2841 .seen_creds = seen_creds,
2842 .context = context,
2843 .params = params,
10b44e1d 2844 .parent_load_credential = lc,
3989bdc1
AB
2845 .unit = unit,
2846 .dfd = dfd,
2847 .uid = uid,
2848 .ownership_ok = ownership_ok,
2849 .left = &left,
2850 });
2851 if (r < 0)
2852 return r;
43144be4 2853 }
bb0c0d6f
LP
2854 }
2855
43144be4
LP
2856 /* First we use the literally specified credentials. Note that they might be overridden again below,
2857 * and thus act as a "default" if the same credential is specified multiple times */
2858 HASHMAP_FOREACH(sc, context->set_credentials) {
2859 _cleanup_(erase_and_freep) void *plaintext = NULL;
2860 const char *data;
2861 size_t size, add;
2862
2863 if (faccessat(dfd, sc->id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0)
2864 continue;
2865 if (errno != ENOENT)
2866 return log_debug_errno(errno, "Failed to test if credential %s exists: %m", sc->id);
2867
2868 if (sc->encrypted) {
2869 r = decrypt_credential_and_warn(sc->id, now(CLOCK_REALTIME), NULL, sc->data, sc->size, &plaintext, &size);
2870 if (r < 0)
2871 return r;
2872
2873 data = plaintext;
2874 } else {
2875 data = sc->data;
2876 size = sc->size;
2877 }
2878
2879 add = strlen(sc->id) + size;
2880 if (add > left)
2881 return -E2BIG;
2882
2883 r = write_credential(dfd, sc->id, data, size, uid, ownership_ok);
2884 if (r < 0)
2885 return r;
2886
43144be4
LP
2887 left -= add;
2888 }
2889
bb0c0d6f
LP
2890 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2891 return -errno;
2892
2893 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2894 * accessible */
2895
2896 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2897 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
bb0c0d6f
LP
2898 if (r < 0) {
2899 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2900 return r;
2901
2902 if (!ownership_ok)
2903 return r;
2904
f5fbe71d 2905 if (fchown(dfd, uid, GID_INVALID) < 0)
bb0c0d6f
LP
2906 return -errno;
2907 }
2908 }
2909
2910 return 0;
2911}
2912
2913static int setup_credentials_internal(
2914 const ExecContext *context,
2915 const ExecParameters *params,
d3dcf4e3 2916 const char *unit,
bb0c0d6f
LP
2917 const char *final, /* This is where the credential store shall eventually end up at */
2918 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2919 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2920 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2921 uid_t uid) {
2922
2923 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2924 * if we mounted something; false if we definitely can't mount anything */
2925 bool final_mounted;
2926 const char *where;
2927
2928 assert(context);
2929 assert(final);
2930 assert(workspace);
2931
2932 if (reuse_workspace) {
2933 r = path_is_mount_point(workspace, NULL, 0);
2934 if (r < 0)
2935 return r;
2936 if (r > 0)
2937 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2938 else
2939 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2940 } else
2941 workspace_mounted = -1; /* ditto */
2942
2943 r = path_is_mount_point(final, NULL, 0);
2944 if (r < 0)
2945 return r;
2946 if (r > 0) {
2947 /* If the final place already has something mounted, we use that. If the workspace also has
2948 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2949 * different). */
2950 final_mounted = true;
2951
2952 if (workspace_mounted < 0) {
2953 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2954 * the final version to the workspace, and make it writable, so that we can make
2955 * changes */
2956
21935150
LP
2957 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2958 if (r < 0)
2959 return r;
bb0c0d6f 2960
21935150
LP
2961 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2962 if (r < 0)
2963 return r;
bb0c0d6f
LP
2964
2965 workspace_mounted = true;
2966 }
2967 } else
2968 final_mounted = false;
2969
2970 if (workspace_mounted < 0) {
2971 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2972 for (int try = 0;; try++) {
2973
2974 if (try == 0) {
2975 /* Try "ramfs" first, since it's not swap backed */
21935150
LP
2976 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2977 if (r >= 0) {
bb0c0d6f
LP
2978 workspace_mounted = true;
2979 break;
2980 }
2981
2982 } else if (try == 1) {
2983 _cleanup_free_ char *opts = NULL;
2984
43144be4 2985 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%zu", (size_t) CREDENTIALS_TOTAL_SIZE_MAX) < 0)
bb0c0d6f
LP
2986 return -ENOMEM;
2987
2988 /* Fall back to "tmpfs" otherwise */
21935150
LP
2989 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2990 if (r >= 0) {
bb0c0d6f
LP
2991 workspace_mounted = true;
2992 break;
2993 }
2994
2995 } else {
2996 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
21935150
LP
2997 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2998 if (r < 0) {
2999 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
3000 return r;
bb0c0d6f
LP
3001
3002 if (must_mount) /* If we it's not OK to use the plain directory
3003 * fallback, propagate all errors too */
21935150 3004 return r;
bb0c0d6f
LP
3005
3006 /* If we lack privileges to bind mount stuff, then let's gracefully
3007 * proceed for compat with container envs, and just use the final dir
3008 * as is. */
3009
3010 workspace_mounted = false;
3011 break;
3012 }
3013
3014 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
21935150
LP
3015 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
3016 if (r < 0)
3017 return r;
bb0c0d6f
LP
3018
3019 workspace_mounted = true;
3020 break;
3021 }
3022 }
3023 }
3024
3025 assert(!must_mount || workspace_mounted > 0);
3026 where = workspace_mounted ? workspace : final;
3027
e3a0a862
CG
3028 (void) label_fix_container(where, final, 0);
3029
d3dcf4e3 3030 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
bb0c0d6f
LP
3031 if (r < 0)
3032 return r;
3033
3034 if (workspace_mounted) {
3035 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
21935150
LP
3036 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
3037 if (r < 0)
3038 return r;
bb0c0d6f
LP
3039
3040 /* And mount it to the final place, read-only */
21935150
LP
3041 if (final_mounted)
3042 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
3043 else
3044 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
3045 if (r < 0)
3046 return r;
bb0c0d6f
LP
3047 } else {
3048 _cleanup_free_ char *parent = NULL;
3049
3050 /* If we do not have our own mount put used the plain directory fallback, then we need to
3051 * open access to the top-level credential directory and the per-service directory now */
3052
3053 parent = dirname_malloc(final);
3054 if (!parent)
3055 return -ENOMEM;
3056 if (chmod(parent, 0755) < 0)
3057 return -errno;
3058 }
3059
3060 return 0;
3061}
3062
3063static int setup_credentials(
3064 const ExecContext *context,
3065 const ExecParameters *params,
3066 const char *unit,
3067 uid_t uid) {
3068
3069 _cleanup_free_ char *p = NULL, *q = NULL;
bb0c0d6f
LP
3070 int r;
3071
3072 assert(context);
3073 assert(params);
3074
3075 if (!exec_context_has_credentials(context))
3076 return 0;
3077
3078 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
3079 return -EINVAL;
3080
3081 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
3082 * and the subdir we mount over with a read-only file system readable by the service's user */
3083 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
3084 if (!q)
3085 return -ENOMEM;
3086
3087 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
3088 if (r < 0 && r != -EEXIST)
3089 return r;
3090
3091 p = path_join(q, unit);
3092 if (!p)
3093 return -ENOMEM;
3094
3095 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
3096 if (r < 0 && r != -EEXIST)
3097 return r;
3098
3099 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
3100 if (r < 0) {
3101 _cleanup_free_ char *t = NULL, *u = NULL;
3102
3103 /* If this is not a privilege or support issue then propagate the error */
3104 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
3105 return r;
3106
3107 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
3108 * it into place, so that users can't access half-initialized credential stores. */
3109 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
3110 if (!t)
3111 return -ENOMEM;
3112
3113 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
3114 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
3115 * after it is fully set up */
3116 u = path_join(t, unit);
3117 if (!u)
3118 return -ENOMEM;
3119
3120 FOREACH_STRING(i, t, u) {
3121 r = mkdir_label(i, 0700);
3122 if (r < 0 && r != -EEXIST)
3123 return r;
3124 }
3125
3126 r = setup_credentials_internal(
3127 context,
3128 params,
d3dcf4e3 3129 unit,
bb0c0d6f
LP
3130 p, /* final mount point */
3131 u, /* temporary workspace to overmount */
3132 true, /* reuse the workspace if it is already a mount */
3133 false, /* it's OK to fall back to a plain directory if we can't mount anything */
3134 uid);
3135
3136 (void) rmdir(u); /* remove the workspace again if we can. */
3137
3138 if (r < 0)
3139 return r;
3140
3141 } else if (r == 0) {
3142
3143 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
3144 * we can use the same directory for all cases, after turning off propagation. Question
3145 * though is: where do we turn off propagation exactly, and where do we place the workspace
3146 * directory? We need some place that is guaranteed to be a mount point in the host, and
3147 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
3148 * since we ultimately want to move the resulting file system there, i.e. we need propagation
3149 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
3150 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
3151 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
3152 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
3153 * propagation on the former, and then overmount the latter.
3154 *
3155 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
3156 * for this purpose, but there are few other candidates that work equally well for us, and
3157 * given that the we do this in a privately namespaced short-lived single-threaded process
7802194a 3158 * that no one else sees this should be OK to do. */
bb0c0d6f 3159
21935150
LP
3160 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
3161 if (r < 0)
bb0c0d6f
LP
3162 goto child_fail;
3163
3164 r = setup_credentials_internal(
3165 context,
3166 params,
d3dcf4e3 3167 unit,
bb0c0d6f
LP
3168 p, /* final mount point */
3169 "/dev/shm", /* temporary workspace to overmount */
3170 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
3171 true, /* insist that something is mounted, do not allow fallback to plain directory */
3172 uid);
3173 if (r < 0)
3174 goto child_fail;
3175
3176 _exit(EXIT_SUCCESS);
3177
3178 child_fail:
3179 _exit(EXIT_FAILURE);
3180 }
3181
3182 return 0;
3183}
3184
92b423b9 3185#if ENABLE_SMACK
cefc33ae
LP
3186static int setup_smack(
3187 const ExecContext *context,
b83d5050 3188 int executable_fd) {
cefc33ae
LP
3189 int r;
3190
3191 assert(context);
b83d5050 3192 assert(executable_fd >= 0);
cefc33ae 3193
cefc33ae
LP
3194 if (context->smack_process_label) {
3195 r = mac_smack_apply_pid(0, context->smack_process_label);
3196 if (r < 0)
3197 return r;
3198 }
3199#ifdef SMACK_DEFAULT_PROCESS_LABEL
3200 else {
3201 _cleanup_free_ char *exec_label = NULL;
3202
b83d5050 3203 r = mac_smack_read_fd(executable_fd, SMACK_ATTR_EXEC, &exec_label);
4c701096 3204 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
3205 return r;
3206
3207 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
3208 if (r < 0)
3209 return r;
3210 }
cefc33ae
LP
3211#endif
3212
3213 return 0;
3214}
92b423b9 3215#endif
cefc33ae 3216
6c47cd7d
LP
3217static int compile_bind_mounts(
3218 const ExecContext *context,
3219 const ExecParameters *params,
3220 BindMount **ret_bind_mounts,
da6053d0 3221 size_t *ret_n_bind_mounts,
6c47cd7d
LP
3222 char ***ret_empty_directories) {
3223
3224 _cleanup_strv_free_ char **empty_directories = NULL;
3225 BindMount *bind_mounts;
5b10116e 3226 size_t n, h = 0;
6c47cd7d
LP
3227 int r;
3228
3229 assert(context);
3230 assert(params);
3231 assert(ret_bind_mounts);
3232 assert(ret_n_bind_mounts);
3233 assert(ret_empty_directories);
3234
3235 n = context->n_bind_mounts;
5b10116e 3236 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
3237 if (!params->prefix[t])
3238 continue;
3239
211a3d87 3240 n += context->directories[t].n_items;
6c47cd7d
LP
3241 }
3242
3243 if (n <= 0) {
3244 *ret_bind_mounts = NULL;
3245 *ret_n_bind_mounts = 0;
3246 *ret_empty_directories = NULL;
3247 return 0;
3248 }
3249
3250 bind_mounts = new(BindMount, n);
3251 if (!bind_mounts)
3252 return -ENOMEM;
3253
5b10116e 3254 for (size_t i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
3255 BindMount *item = context->bind_mounts + i;
3256 char *s, *d;
3257
3258 s = strdup(item->source);
3259 if (!s) {
3260 r = -ENOMEM;
3261 goto finish;
3262 }
3263
3264 d = strdup(item->destination);
3265 if (!d) {
3266 free(s);
3267 r = -ENOMEM;
3268 goto finish;
3269 }
3270
3271 bind_mounts[h++] = (BindMount) {
3272 .source = s,
3273 .destination = d,
3274 .read_only = item->read_only,
3275 .recursive = item->recursive,
3276 .ignore_enoent = item->ignore_enoent,
3277 };
3278 }
3279
5b10116e 3280 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
3281 if (!params->prefix[t])
3282 continue;
3283
211a3d87 3284 if (context->directories[t].n_items == 0)
6c47cd7d
LP
3285 continue;
3286
494d0247 3287 if (exec_directory_is_private(context, t) &&
74e12520 3288 !exec_context_with_rootfs(context)) {
6c47cd7d
LP
3289 char *private_root;
3290
3291 /* So this is for a dynamic user, and we need to make sure the process can access its own
3292 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3293 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3294
657ee2d8 3295 private_root = path_join(params->prefix[t], "private");
6c47cd7d
LP
3296 if (!private_root) {
3297 r = -ENOMEM;
3298 goto finish;
3299 }
3300
3301 r = strv_consume(&empty_directories, private_root);
a635a7ae 3302 if (r < 0)
6c47cd7d 3303 goto finish;
6c47cd7d
LP
3304 }
3305
211a3d87 3306 for (size_t i = 0; i < context->directories[t].n_items; i++) {
6c47cd7d
LP
3307 char *s, *d;
3308
494d0247 3309 if (exec_directory_is_private(context, t))
211a3d87 3310 s = path_join(params->prefix[t], "private", context->directories[t].items[i].path);
6c47cd7d 3311 else
211a3d87 3312 s = path_join(params->prefix[t], context->directories[t].items[i].path);
6c47cd7d
LP
3313 if (!s) {
3314 r = -ENOMEM;
3315 goto finish;
3316 }
3317
494d0247 3318 if (exec_directory_is_private(context, t) &&
74e12520 3319 exec_context_with_rootfs(context))
5609f688
YW
3320 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3321 * directory is not created on the root directory. So, let's bind-mount the directory
3322 * on the 'non-private' place. */
211a3d87 3323 d = path_join(params->prefix[t], context->directories[t].items[i].path);
5609f688
YW
3324 else
3325 d = strdup(s);
6c47cd7d
LP
3326 if (!d) {
3327 free(s);
3328 r = -ENOMEM;
3329 goto finish;
3330 }
3331
3332 bind_mounts[h++] = (BindMount) {
3333 .source = s,
3334 .destination = d,
3335 .read_only = false,
9ce4e4b0 3336 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
3337 .recursive = true,
3338 .ignore_enoent = false,
3339 };
3340 }
3341 }
3342
3343 assert(h == n);
3344
3345 *ret_bind_mounts = bind_mounts;
3346 *ret_n_bind_mounts = n;
ae2a15bc 3347 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
3348
3349 return (int) n;
3350
3351finish:
3352 bind_mount_free_many(bind_mounts, h);
3353 return r;
3354}
3355
df61e79a
LB
3356/* ret_symlinks will contain a list of pairs src:dest that describes
3357 * the symlinks to create later on. For example, the symlinks needed
3358 * to safely give private directories to DynamicUser=1 users. */
3359static int compile_symlinks(
3360 const ExecContext *context,
3361 const ExecParameters *params,
3362 char ***ret_symlinks) {
3363
3364 _cleanup_strv_free_ char **symlinks = NULL;
3365 int r;
3366
3367 assert(context);
3368 assert(params);
3369 assert(ret_symlinks);
3370
3371 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
211a3d87
LB
3372 for (size_t i = 0; i < context->directories[dt].n_items; i++) {
3373 _cleanup_free_ char *private_path = NULL, *path = NULL;
df61e79a 3374
211a3d87
LB
3375 STRV_FOREACH(symlink, context->directories[dt].items[i].symlinks) {
3376 _cleanup_free_ char *src_abs = NULL, *dst_abs = NULL;
df61e79a 3377
211a3d87
LB
3378 src_abs = path_join(params->prefix[dt], context->directories[dt].items[i].path);
3379 dst_abs = path_join(params->prefix[dt], *symlink);
3380 if (!src_abs || !dst_abs)
3381 return -ENOMEM;
df61e79a 3382
211a3d87
LB
3383 r = strv_consume_pair(&symlinks, TAKE_PTR(src_abs), TAKE_PTR(dst_abs));
3384 if (r < 0)
3385 return r;
3386 }
3387
3fa80e5e 3388 if (!exec_directory_is_private(context, dt) || exec_context_with_rootfs(context))
211a3d87
LB
3389 continue;
3390
3391 private_path = path_join(params->prefix[dt], "private", context->directories[dt].items[i].path);
df61e79a
LB
3392 if (!private_path)
3393 return -ENOMEM;
3394
211a3d87 3395 path = path_join(params->prefix[dt], context->directories[dt].items[i].path);
df61e79a
LB
3396 if (!path)
3397 return -ENOMEM;
3398
3399 r = strv_consume_pair(&symlinks, TAKE_PTR(private_path), TAKE_PTR(path));
3400 if (r < 0)
3401 return r;
3402 }
3403 }
3404
3405 *ret_symlinks = TAKE_PTR(symlinks);
3406
3407 return 0;
3408}
3409
4e677599
LP
3410static bool insist_on_sandboxing(
3411 const ExecContext *context,
3412 const char *root_dir,
3413 const char *root_image,
3414 const BindMount *bind_mounts,
3415 size_t n_bind_mounts) {
3416
4e677599
LP
3417 assert(context);
3418 assert(n_bind_mounts == 0 || bind_mounts);
3419
3420 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
86b52a39 3421 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
4e677599
LP
3422 * rearrange stuff in a way we cannot ignore gracefully. */
3423
3424 if (context->n_temporary_filesystems > 0)
3425 return true;
3426
3427 if (root_dir || root_image)
3428 return true;
3429
b3d13314
LB
3430 if (context->n_mount_images > 0)
3431 return true;
3432
4e677599
LP
3433 if (context->dynamic_user)
3434 return true;
3435
4355c04f
LB
3436 if (context->n_extension_images > 0 || !strv_isempty(context->extension_directories))
3437 return true;
3438
4e677599
LP
3439 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3440 * essential. */
5b10116e 3441 for (size_t i = 0; i < n_bind_mounts; i++)
4e677599
LP
3442 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3443 return true;
3444
91dd5f7c
LP
3445 if (context->log_namespace)
3446 return true;
3447
4e677599
LP
3448 return false;
3449}
3450
6818c54c 3451static int apply_mount_namespace(
34cf6c43 3452 const Unit *u,
9f71ba8d 3453 ExecCommandFlags command_flags,
6818c54c
LP
3454 const ExecContext *context,
3455 const ExecParameters *params,
7cc5ef5f
ZJS
3456 const ExecRuntime *runtime,
3457 char **error_path) {
6818c54c 3458
df61e79a 3459 _cleanup_strv_free_ char **empty_directories = NULL, **symlinks = NULL;
56a13a49 3460 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
915e6d16 3461 const char *root_dir = NULL, *root_image = NULL;
24759d8f
LB
3462 _cleanup_free_ char *creds_path = NULL, *incoming_dir = NULL, *propagate_dir = NULL,
3463 *extension_dir = NULL;
228af36f 3464 NamespaceInfo ns_info;
165a31c0 3465 bool needs_sandboxing;
6c47cd7d 3466 BindMount *bind_mounts = NULL;
da6053d0 3467 size_t n_bind_mounts = 0;
6818c54c 3468 int r;
93c6bb51 3469
2b3c1b9e
DH
3470 assert(context);
3471
915e6d16
LP
3472 if (params->flags & EXEC_APPLY_CHROOT) {
3473 root_image = context->root_image;
3474
3475 if (!root_image)
3476 root_dir = context->root_directory;
3477 }
93c6bb51 3478
6c47cd7d
LP
3479 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3480 if (r < 0)
3481 return r;
3482
211a3d87 3483 /* Symlinks for exec dirs are set up after other mounts, before they are made read-only. */
df61e79a
LB
3484 r = compile_symlinks(context, params, &symlinks);
3485 if (r < 0)
3486 return r;
3487
9f71ba8d 3488 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
ecf63c91
NJ
3489 if (needs_sandboxing) {
3490 /* The runtime struct only contains the parent of the private /tmp,
3491 * which is non-accessible to world users. Inside of it there's a /tmp
56a13a49
ZJS
3492 * that is sticky, and that's the one we want to use here.
3493 * This does not apply when we are using /run/systemd/empty as fallback. */
ecf63c91
NJ
3494
3495 if (context->private_tmp && runtime) {
56a13a49
ZJS
3496 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3497 tmp_dir = runtime->tmp_dir;
3498 else if (runtime->tmp_dir)
3499 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3500
3501 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3502 var_tmp_dir = runtime->var_tmp_dir;
f63ef937 3503 else if (runtime->var_tmp_dir)
56a13a49 3504 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
ecf63c91
NJ
3505 }
3506
b5a33299
YW
3507 ns_info = (NamespaceInfo) {
3508 .ignore_protect_paths = false,
3509 .private_dev = context->private_devices,
3510 .protect_control_groups = context->protect_control_groups,
3511 .protect_kernel_tunables = context->protect_kernel_tunables,
3512 .protect_kernel_modules = context->protect_kernel_modules,
94a7b275 3513 .protect_kernel_logs = context->protect_kernel_logs,
aecd5ac6 3514 .protect_hostname = context->protect_hostname,
5e98086d 3515 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
228af36f 3516 .private_mounts = context->private_mounts,
52b3d652
LP
3517 .protect_home = context->protect_home,
3518 .protect_system = context->protect_system,
4e399953
LP
3519 .protect_proc = context->protect_proc,
3520 .proc_subset = context->proc_subset,
80271a44 3521 .private_ipc = context->private_ipc || context->ipc_namespace_path,
6720e356 3522 /* If NNP is on, we can turn on MS_NOSUID, since it won't have any effect anymore. */
5181630f 3523 .mount_nosuid = context->no_new_privileges && !mac_selinux_use(),
b5a33299 3524 };
ecf63c91 3525 } else if (!context->dynamic_user && root_dir)
228af36f
LP
3526 /*
3527 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3528 * sandbox info, otherwise enforce it, don't ignore protected paths and
3529 * fail if we are enable to apply the sandbox inside the mount namespace.
3530 */
3531 ns_info = (NamespaceInfo) {
3532 .ignore_protect_paths = true,
3533 };
3534 else
3535 ns_info = (NamespaceInfo) {};
b5a33299 3536
37ed15d7
FB
3537 if (context->mount_flags == MS_SHARED)
3538 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3539
a631cbfa
LP
3540 if (exec_context_has_credentials(context) &&
3541 params->prefix[EXEC_DIRECTORY_RUNTIME] &&
3542 FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
bbb4e7f3 3543 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
8062e643
YW
3544 if (!creds_path) {
3545 r = -ENOMEM;
3546 goto finalize;
3547 }
bbb4e7f3
LP
3548 }
3549
5e8deb94
LB
3550 if (MANAGER_IS_SYSTEM(u->manager)) {
3551 propagate_dir = path_join("/run/systemd/propagate/", u->id);
f2550b98
LP
3552 if (!propagate_dir) {
3553 r = -ENOMEM;
3554 goto finalize;
3555 }
3556
5e8deb94 3557 incoming_dir = strdup("/run/systemd/incoming");
f2550b98
LP
3558 if (!incoming_dir) {
3559 r = -ENOMEM;
3560 goto finalize;
3561 }
24759d8f
LB
3562
3563 extension_dir = strdup("/run/systemd/unit-extensions");
3564 if (!extension_dir) {
3565 r = -ENOMEM;
3566 goto finalize;
3567 }
3568 } else
3569 if (asprintf(&extension_dir, "/run/user/" UID_FMT "/systemd/unit-extensions", geteuid()) < 0) {
3570 r = -ENOMEM;
3571 goto finalize;
3572 }
5e8deb94 3573
18d73705 3574 r = setup_namespace(root_dir, root_image, context->root_image_options,
7bcef4ef 3575 &ns_info, context->read_write_paths,
165a31c0
LP
3576 needs_sandboxing ? context->read_only_paths : NULL,
3577 needs_sandboxing ? context->inaccessible_paths : NULL,
ddc155b2
TM
3578 needs_sandboxing ? context->exec_paths : NULL,
3579 needs_sandboxing ? context->no_exec_paths : NULL,
6c47cd7d 3580 empty_directories,
df61e79a 3581 symlinks,
6c47cd7d
LP
3582 bind_mounts,
3583 n_bind_mounts,
2abd4e38
YW
3584 context->temporary_filesystems,
3585 context->n_temporary_filesystems,
b3d13314
LB
3586 context->mount_images,
3587 context->n_mount_images,
56a13a49
ZJS
3588 tmp_dir,
3589 var_tmp_dir,
bbb4e7f3 3590 creds_path,
91dd5f7c 3591 context->log_namespace,
915e6d16 3592 context->mount_flags,
d4d55b0d
LB
3593 context->root_hash, context->root_hash_size, context->root_hash_path,
3594 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3595 context->root_verity,
93f59701
LB
3596 context->extension_images,
3597 context->n_extension_images,
a07b9926 3598 context->extension_directories,
5e8deb94
LB
3599 propagate_dir,
3600 incoming_dir,
24759d8f 3601 extension_dir,
3bdc25a4 3602 root_dir || root_image ? params->notify_socket : NULL,
7cc5ef5f 3603 error_path);
93c6bb51 3604
1beab8b0 3605 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 3606 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
3607 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3608 * completely different execution environment. */
aca835ed 3609 if (r == -ENOANO) {
4e677599
LP
3610 if (insist_on_sandboxing(
3611 context,
3612 root_dir, root_image,
3613 bind_mounts,
3614 n_bind_mounts)) {
3615 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3616 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3617 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3618
3619 r = -EOPNOTSUPP;
3620 } else {
aca835ed 3621 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
4e677599 3622 r = 0;
aca835ed 3623 }
93c6bb51
DH
3624 }
3625
8062e643 3626finalize:
4e677599 3627 bind_mount_free_many(bind_mounts, n_bind_mounts);
93c6bb51
DH
3628 return r;
3629}
3630
915e6d16
LP
3631static int apply_working_directory(
3632 const ExecContext *context,
3633 const ExecParameters *params,
3634 const char *home,
376fecf6 3635 int *exit_status) {
915e6d16 3636
6732edab 3637 const char *d, *wd;
2b3c1b9e
DH
3638
3639 assert(context);
376fecf6 3640 assert(exit_status);
2b3c1b9e 3641
6732edab
LP
3642 if (context->working_directory_home) {
3643
376fecf6
LP
3644 if (!home) {
3645 *exit_status = EXIT_CHDIR;
6732edab 3646 return -ENXIO;
376fecf6 3647 }
6732edab 3648
2b3c1b9e 3649 wd = home;
6732edab 3650
14eb3285
LP
3651 } else
3652 wd = empty_to_root(context->working_directory);
e7f1e7c6 3653
fa97f630 3654 if (params->flags & EXEC_APPLY_CHROOT)
2b3c1b9e 3655 d = wd;
fa97f630 3656 else
3b0e5bb5 3657 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 3658
376fecf6
LP
3659 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3660 *exit_status = EXIT_CHDIR;
2b3c1b9e 3661 return -errno;
376fecf6 3662 }
e7f1e7c6
DH
3663
3664 return 0;
3665}
3666
fa97f630
JB
3667static int apply_root_directory(
3668 const ExecContext *context,
3669 const ExecParameters *params,
3670 const bool needs_mount_ns,
3671 int *exit_status) {
3672
3673 assert(context);
3674 assert(exit_status);
3675
5b10116e 3676 if (params->flags & EXEC_APPLY_CHROOT)
fa97f630
JB
3677 if (!needs_mount_ns && context->root_directory)
3678 if (chroot(context->root_directory) < 0) {
3679 *exit_status = EXIT_CHROOT;
3680 return -errno;
3681 }
fa97f630
JB
3682
3683 return 0;
3684}
3685
b1edf445 3686static int setup_keyring(
34cf6c43 3687 const Unit *u,
b1edf445
LP
3688 const ExecContext *context,
3689 const ExecParameters *p,
3690 uid_t uid, gid_t gid) {
3691
74dd6b51 3692 key_serial_t keyring;
e64c2d0b
DJL
3693 int r = 0;
3694 uid_t saved_uid;
3695 gid_t saved_gid;
74dd6b51
LP
3696
3697 assert(u);
b1edf445 3698 assert(context);
74dd6b51
LP
3699 assert(p);
3700
3701 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3702 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3703 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3704 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3705 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3706 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3707
b1edf445
LP
3708 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3709 return 0;
3710
e64c2d0b
DJL
3711 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3712 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3713 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3714 * & group is just as nasty as acquiring a reference to the user keyring. */
3715
3716 saved_uid = getuid();
3717 saved_gid = getgid();
3718
3719 if (gid_is_valid(gid) && gid != saved_gid) {
3720 if (setregid(gid, -1) < 0)
3721 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3722 }
3723
3724 if (uid_is_valid(uid) && uid != saved_uid) {
3725 if (setreuid(uid, -1) < 0) {
3726 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3727 goto out;
3728 }
3729 }
3730
74dd6b51
LP
3731 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3732 if (keyring == -1) {
3733 if (errno == ENOSYS)
8002fb97 3734 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
065b4774 3735 else if (ERRNO_IS_PRIVILEGE(errno))
8002fb97 3736 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 3737 else if (errno == EDQUOT)
8002fb97 3738 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 3739 else
e64c2d0b 3740 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 3741
e64c2d0b 3742 goto out;
74dd6b51
LP
3743 }
3744
e64c2d0b
DJL
3745 /* When requested link the user keyring into the session keyring. */
3746 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3747
3748 if (keyctl(KEYCTL_LINK,
3749 KEY_SPEC_USER_KEYRING,
3750 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3751 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3752 goto out;
3753 }
3754 }
3755
3756 /* Restore uid/gid back */
3757 if (uid_is_valid(uid) && uid != saved_uid) {
3758 if (setreuid(saved_uid, -1) < 0) {
3759 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3760 goto out;
3761 }
3762 }
3763
3764 if (gid_is_valid(gid) && gid != saved_gid) {
3765 if (setregid(saved_gid, -1) < 0)
3766 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3767 }
3768
3769 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
3770 if (!sd_id128_is_null(u->invocation_id)) {
3771 key_serial_t key;
3772
3773 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3774 if (key == -1)
8002fb97 3775 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
3776 else {
3777 if (keyctl(KEYCTL_SETPERM, key,
3778 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3779 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 3780 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
3781 }
3782 }
3783
e64c2d0b 3784out:
37b22b3b 3785 /* Revert back uid & gid for the last time, and exit */
e64c2d0b
DJL
3786 /* no extra logging, as only the first already reported error matters */
3787 if (getuid() != saved_uid)
3788 (void) setreuid(saved_uid, -1);
b1edf445 3789
e64c2d0b
DJL
3790 if (getgid() != saved_gid)
3791 (void) setregid(saved_gid, -1);
b1edf445 3792
e64c2d0b 3793 return r;
74dd6b51
LP
3794}
3795
3042bbeb 3796static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
3797 assert(array);
3798 assert(n);
2caa38e9 3799 assert(pair);
29206d46
LP
3800
3801 if (pair[0] >= 0)
3802 array[(*n)++] = pair[0];
3803 if (pair[1] >= 0)
3804 array[(*n)++] = pair[1];
3805}
3806
a34ceba6
LP
3807static int close_remaining_fds(
3808 const ExecParameters *params,
34cf6c43
YW
3809 const ExecRuntime *runtime,
3810 const DynamicCreds *dcreds,
00d9ef85 3811 int user_lookup_fd,
a34ceba6 3812 int socket_fd,
5b8d1f6b 3813 const int *fds, size_t n_fds) {
a34ceba6 3814
da6053d0 3815 size_t n_dont_close = 0;
00d9ef85 3816 int dont_close[n_fds + 12];
a34ceba6
LP
3817
3818 assert(params);
3819
3820 if (params->stdin_fd >= 0)
3821 dont_close[n_dont_close++] = params->stdin_fd;
3822 if (params->stdout_fd >= 0)
3823 dont_close[n_dont_close++] = params->stdout_fd;
3824 if (params->stderr_fd >= 0)
3825 dont_close[n_dont_close++] = params->stderr_fd;
3826
3827 if (socket_fd >= 0)
3828 dont_close[n_dont_close++] = socket_fd;
3829 if (n_fds > 0) {
3830 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3831 n_dont_close += n_fds;
3832 }
3833
a70581ff 3834 if (runtime) {
29206d46 3835 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
a70581ff
XR
3836 append_socket_pair(dont_close, &n_dont_close, runtime->ipcns_storage_socket);
3837 }
29206d46
LP
3838
3839 if (dcreds) {
3840 if (dcreds->user)
3841 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3842 if (dcreds->group)
3843 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
3844 }
3845
00d9ef85
LP
3846 if (user_lookup_fd >= 0)
3847 dont_close[n_dont_close++] = user_lookup_fd;
3848
a34ceba6
LP
3849 return close_all_fds(dont_close, n_dont_close);
3850}
3851
00d9ef85
LP
3852static int send_user_lookup(
3853 Unit *unit,
3854 int user_lookup_fd,
3855 uid_t uid,
3856 gid_t gid) {
3857
3858 assert(unit);
3859
3860 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3861 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3862 * specified. */
3863
3864 if (user_lookup_fd < 0)
3865 return 0;
3866
3867 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3868 return 0;
3869
3870 if (writev(user_lookup_fd,
3871 (struct iovec[]) {
e6a7ec4b
LP
3872 IOVEC_INIT(&uid, sizeof(uid)),
3873 IOVEC_INIT(&gid, sizeof(gid)),
3874 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
3875 return -errno;
3876
3877 return 0;
3878}
3879
6732edab
LP
3880static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3881 int r;
3882
3883 assert(c);
3884 assert(home);
3885 assert(buf);
3886
3887 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3888
3889 if (*home)
3890 return 0;
3891
3892 if (!c->working_directory_home)
3893 return 0;
3894
6732edab
LP
3895 r = get_home_dir(buf);
3896 if (r < 0)
3897 return r;
3898
3899 *home = *buf;
3900 return 1;
3901}
3902
da50b85a
LP
3903static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3904 _cleanup_strv_free_ char ** list = NULL;
da50b85a
LP
3905 int r;
3906
3907 assert(c);
3908 assert(p);
3909 assert(ret);
3910
3911 assert(c->dynamic_user);
3912
3913 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3914 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3915 * directories. */
3916
5b10116e 3917 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
da50b85a
LP
3918 if (t == EXEC_DIRECTORY_CONFIGURATION)
3919 continue;
3920
3921 if (!p->prefix[t])
3922 continue;
3923
211a3d87 3924 for (size_t i = 0; i < c->directories[t].n_items; i++) {
da50b85a
LP
3925 char *e;
3926
494d0247 3927 if (exec_directory_is_private(c, t))
211a3d87 3928 e = path_join(p->prefix[t], "private", c->directories[t].items[i].path);
494d0247 3929 else
211a3d87 3930 e = path_join(p->prefix[t], c->directories[t].items[i].path);
da50b85a
LP
3931 if (!e)
3932 return -ENOMEM;
3933
3934 r = strv_consume(&list, e);
3935 if (r < 0)
3936 return r;
3937 }
3938 }
3939
ae2a15bc 3940 *ret = TAKE_PTR(list);
da50b85a
LP
3941
3942 return 0;
3943}
3944
78f93209
LP
3945static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3946 bool using_subcgroup;
3947 char *p;
3948
3949 assert(params);
3950 assert(ret);
3951
3952 if (!params->cgroup_path)
3953 return -EINVAL;
3954
3955 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3956 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3957 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3958 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3959 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3960 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3961 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3962 * flag, which is only passed for the former statements, not for the latter. */
3963
3964 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3965 if (using_subcgroup)
657ee2d8 3966 p = path_join(params->cgroup_path, ".control");
78f93209
LP
3967 else
3968 p = strdup(params->cgroup_path);
3969 if (!p)
3970 return -ENOMEM;
3971
3972 *ret = p;
3973 return using_subcgroup;
3974}
3975
e2b2fb7f
MS
3976static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3977 _cleanup_(cpu_set_reset) CPUSet s = {};
3978 int r;
3979
3980 assert(c);
3981 assert(ret);
3982
3983 if (!c->numa_policy.nodes.set) {
3984 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3985 return 0;
3986 }
3987
3988 r = numa_to_cpu_set(&c->numa_policy, &s);
3989 if (r < 0)
3990 return r;
3991
3992 cpu_set_reset(ret);
3993
3994 return cpu_set_add_all(ret, &s);
3995}
3996
3997bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3998 assert(c);
3999
4000 return c->cpu_affinity_from_numa;
4001}
4002
1da37e58
ZJS
4003static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
4004 int r;
4005
4006 assert(fds);
4007 assert(n_fds);
4008 assert(*n_fds < fds_size);
4009 assert(ret_fd);
4010
4011 if (fd < 0) {
4012 *ret_fd = -1;
4013 return 0;
4014 }
4015
4016 if (fd < 3 + (int) *n_fds) {
4017 /* Let's move the fd up, so that it's outside of the fd range we will use to store
4018 * the fds we pass to the process (or which are closed only during execve). */
4019
4020 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
4021 if (r < 0)
4022 return -errno;
4023
4024 CLOSE_AND_REPLACE(fd, r);
4025 }
4026
4027 *ret_fd = fds[*n_fds] = fd;
4028 (*n_fds) ++;
4029 return 1;
4030}
4031
ff0af2a1 4032static int exec_child(
f2341e0a 4033 Unit *unit,
34cf6c43 4034 const ExecCommand *command,
ff0af2a1
LP
4035 const ExecContext *context,
4036 const ExecParameters *params,
4037 ExecRuntime *runtime,
29206d46 4038 DynamicCreds *dcreds,
ff0af2a1 4039 int socket_fd,
2caa38e9 4040 const int named_iofds[static 3],
4c47affc 4041 int *fds,
da6053d0 4042 size_t n_socket_fds,
25b583d7 4043 size_t n_storage_fds,
ff0af2a1 4044 char **files_env,
00d9ef85 4045 int user_lookup_fd,
12145637 4046 int *exit_status) {
d35fbf6b 4047
8c35c10d 4048 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **joined_exec_search_path = NULL, **accum_env = NULL, **replaced_argv = NULL;
1da37e58 4049 int r, ngids = 0, exec_fd;
4d885bd3
DH
4050 _cleanup_free_ gid_t *supplementary_gids = NULL;
4051 const char *username = NULL, *groupname = NULL;
5686391b 4052 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 4053 const char *home = NULL, *shell = NULL;
7ca69792 4054 char **final_argv = NULL;
7bce046b
LP
4055 dev_t journal_stream_dev = 0;
4056 ino_t journal_stream_ino = 0;
5749f855 4057 bool userns_set_up = false;
165a31c0
LP
4058 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
4059 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
4060 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
4061 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 4062#if HAVE_SELINUX
7f59dd35 4063 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 4064 bool use_selinux = false;
ecfbc84f 4065#endif
f9fa32f0 4066#if ENABLE_SMACK
43b1f709 4067 bool use_smack = false;
ecfbc84f 4068#endif
349cc4a5 4069#if HAVE_APPARMOR
43b1f709 4070 bool use_apparmor = false;
ecfbc84f 4071#endif
5749f855
AZ
4072 uid_t saved_uid = getuid();
4073 gid_t saved_gid = getgid();
fed1e721
LP
4074 uid_t uid = UID_INVALID;
4075 gid_t gid = GID_INVALID;
1da37e58
ZJS
4076 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
4077 n_keep_fds; /* total number of fds not to close */
165a31c0 4078 int secure_bits;
afb11bf1
DG
4079 _cleanup_free_ gid_t *gids_after_pam = NULL;
4080 int ngids_after_pam = 0;
034c6ed7 4081
f2341e0a 4082 assert(unit);
5cb5a6ff
LP
4083 assert(command);
4084 assert(context);
d35fbf6b 4085 assert(params);
ff0af2a1 4086 assert(exit_status);
d35fbf6b 4087
69339ae9
LP
4088 /* Explicitly test for CVE-2021-4034 inspired invocations */
4089 assert(command->path);
4090 assert(!strv_isempty(command->argv));
4091
d35fbf6b
DM
4092 rename_process_from_path(command->path);
4093
9c274488
LP
4094 /* We reset exactly these signals, since they are the only ones we set to SIG_IGN in the main
4095 * daemon. All others we leave untouched because we set them to SIG_DFL or a valid handler initially,
4096 * both of which will be demoted to SIG_DFL. */
ce30c8dc 4097 (void) default_signals(SIGNALS_CRASH_HANDLER,
9c274488 4098 SIGNALS_IGNORE);
d35fbf6b
DM
4099
4100 if (context->ignore_sigpipe)
9c274488 4101 (void) ignore_signals(SIGPIPE);
d35fbf6b 4102
ff0af2a1
LP
4103 r = reset_signal_mask();
4104 if (r < 0) {
4105 *exit_status = EXIT_SIGNAL_MASK;
12145637 4106 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 4107 }
034c6ed7 4108
d35fbf6b
DM
4109 if (params->idle_pipe)
4110 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 4111
2c027c62
LP
4112 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
4113 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
4114 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
4115 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 4116
d35fbf6b 4117 log_forget_fds();
2c027c62 4118 log_set_open_when_needed(true);
4f2d528d 4119
40a80078
LP
4120 /* In case anything used libc syslog(), close this here, too */
4121 closelog();
4122
b1994387 4123 int keep_fds[n_fds + 3];
1da37e58
ZJS
4124 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
4125 n_keep_fds = n_fds;
4126
4127 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
4128 if (r < 0) {
4129 *exit_status = EXIT_FDS;
4130 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4131 }
4132
b1994387 4133#if HAVE_LIBBPF
46004616
ZJS
4134 if (unit->manager->restrict_fs) {
4135 int bpf_map_fd = lsm_bpf_map_restrict_fs_fd(unit);
b1994387
ILG
4136 if (bpf_map_fd < 0) {
4137 *exit_status = EXIT_FDS;
46004616 4138 return log_unit_error_errno(unit, bpf_map_fd, "Failed to get restrict filesystems BPF map fd: %m");
b1994387
ILG
4139 }
4140
4141 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, bpf_map_fd, &bpf_map_fd);
4142 if (r < 0) {
4143 *exit_status = EXIT_FDS;
4144 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4145 }
4146 }
4147#endif
4148
1da37e58 4149 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
ff0af2a1
LP
4150 if (r < 0) {
4151 *exit_status = EXIT_FDS;
12145637 4152 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
4153 }
4154
0af07108
ZJS
4155 if (!context->same_pgrp &&
4156 setsid() < 0) {
4157 *exit_status = EXIT_SETSID;
4158 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
4159 }
9e2f7c11 4160
1e22b5cd 4161 exec_context_tty_reset(context, params);
d35fbf6b 4162
c891efaf 4163 if (unit_shall_confirm_spawn(unit)) {
3b20f877
FB
4164 _cleanup_free_ char *cmdline = NULL;
4165
4ef15008 4166 cmdline = quote_command_line(command->argv, SHELL_ESCAPE_EMPTY);
3b20f877 4167 if (!cmdline) {
0460aa5c 4168 *exit_status = EXIT_MEMORY;
12145637 4169 return log_oom();
3b20f877 4170 }
d35fbf6b 4171
4ef15008 4172 r = ask_for_confirmation(context, params->confirm_spawn, unit, cmdline);
3b20f877
FB
4173 if (r != CONFIRM_EXECUTE) {
4174 if (r == CONFIRM_PRETEND_SUCCESS) {
4175 *exit_status = EXIT_SUCCESS;
4176 return 0;
4177 }
ff0af2a1 4178 *exit_status = EXIT_CONFIRM;
0af07108
ZJS
4179 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
4180 "Execution cancelled by the user");
d35fbf6b
DM
4181 }
4182 }
1a63a750 4183
d521916d
LP
4184 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
4185 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
4186 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
4187 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
4188 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
4189 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
4190 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
4191 *exit_status = EXIT_MEMORY;
4192 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
4193 }
4194
29206d46 4195 if (context->dynamic_user && dcreds) {
da50b85a 4196 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 4197
d521916d 4198 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
7802194a 4199 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here. */
409093fe
LP
4200 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
4201 *exit_status = EXIT_USER;
12145637 4202 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
4203 }
4204
da50b85a
LP
4205 r = compile_suggested_paths(context, params, &suggested_paths);
4206 if (r < 0) {
4207 *exit_status = EXIT_MEMORY;
4208 return log_oom();
4209 }
4210
4211 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
4212 if (r < 0) {
4213 *exit_status = EXIT_USER;
d85ff944
YW
4214 if (r == -EILSEQ)
4215 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4216 "Failed to update dynamic user credentials: User or group with specified name already exists.");
12145637 4217 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 4218 }
524daa8c 4219
70dd455c 4220 if (!uid_is_valid(uid)) {
29206d46 4221 *exit_status = EXIT_USER;
d85ff944 4222 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
4223 }
4224
4225 if (!gid_is_valid(gid)) {
4226 *exit_status = EXIT_USER;
d85ff944 4227 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "GID validation failed for \""GID_FMT"\"", gid);
29206d46 4228 }
5bc7452b 4229
29206d46
LP
4230 if (dcreds->user)
4231 username = dcreds->user->name;
4232
4233 } else {
4d885bd3
DH
4234 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
4235 if (r < 0) {
4236 *exit_status = EXIT_USER;
12145637 4237 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 4238 }
5bc7452b 4239
4d885bd3
DH
4240 r = get_fixed_group(context, &groupname, &gid);
4241 if (r < 0) {
4242 *exit_status = EXIT_GROUP;
12145637 4243 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 4244 }
cdc5d5c5 4245 }
29206d46 4246
cdc5d5c5
DH
4247 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
4248 r = get_supplementary_groups(context, username, groupname, gid,
4249 &supplementary_gids, &ngids);
4250 if (r < 0) {
4251 *exit_status = EXIT_GROUP;
12145637 4252 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 4253 }
5bc7452b 4254
00d9ef85
LP
4255 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
4256 if (r < 0) {
4257 *exit_status = EXIT_USER;
12145637 4258 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
4259 }
4260
4261 user_lookup_fd = safe_close(user_lookup_fd);
4262
6732edab
LP
4263 r = acquire_home(context, uid, &home, &home_buffer);
4264 if (r < 0) {
4265 *exit_status = EXIT_CHDIR;
12145637 4266 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
4267 }
4268
d35fbf6b
DM
4269 /* If a socket is connected to STDIN/STDOUT/STDERR, we
4270 * must sure to drop O_NONBLOCK */
4271 if (socket_fd >= 0)
a34ceba6 4272 (void) fd_nonblock(socket_fd, false);
acbb0225 4273
4c70a4a7
MS
4274 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
4275 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
4276 if (params->cgroup_path) {
4277 _cleanup_free_ char *p = NULL;
4278
4279 r = exec_parameters_get_cgroup_path(params, &p);
4280 if (r < 0) {
4281 *exit_status = EXIT_CGROUP;
4282 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
4283 }
4284
4285 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
702cf08f
YW
4286 if (r == -EUCLEAN) {
4287 *exit_status = EXIT_CGROUP;
4288 return log_unit_error_errno(unit, r, "Failed to attach process to cgroup %s "
4289 "because the cgroup or one of its parents or "
4290 "siblings is in the threaded mode: %m", p);
4291 }
4c70a4a7
MS
4292 if (r < 0) {
4293 *exit_status = EXIT_CGROUP;
4294 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
4295 }
4296 }
4297
a8d08f39 4298 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
54c2459d 4299 r = open_shareable_ns_path(runtime->netns_storage_socket, context->network_namespace_path, CLONE_NEWNET);
a8d08f39
LP
4300 if (r < 0) {
4301 *exit_status = EXIT_NETWORK;
4302 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
4303 }
4304 }
4305
a70581ff
XR
4306 if (context->ipc_namespace_path && runtime && runtime->ipcns_storage_socket[0] >= 0) {
4307 r = open_shareable_ns_path(runtime->ipcns_storage_socket, context->ipc_namespace_path, CLONE_NEWIPC);
4308 if (r < 0) {
4309 *exit_status = EXIT_NAMESPACE;
4310 return log_unit_error_errno(unit, r, "Failed to open IPC namespace path %s: %m", context->ipc_namespace_path);
4311 }
4312 }
4313
52c239d7 4314 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
4315 if (r < 0) {
4316 *exit_status = EXIT_STDIN;
12145637 4317 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 4318 }
034c6ed7 4319
52c239d7 4320 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
4321 if (r < 0) {
4322 *exit_status = EXIT_STDOUT;
12145637 4323 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
4324 }
4325
52c239d7 4326 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
4327 if (r < 0) {
4328 *exit_status = EXIT_STDERR;
12145637 4329 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
4330 }
4331
d35fbf6b 4332 if (context->oom_score_adjust_set) {
9f8168eb
LP
4333 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
4334 * prohibit write access to this file, and we shouldn't trip up over that. */
4335 r = set_oom_score_adjust(context->oom_score_adjust);
065b4774 4336 if (ERRNO_IS_PRIVILEGE(r))
f2341e0a 4337 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 4338 else if (r < 0) {
ff0af2a1 4339 *exit_status = EXIT_OOM_ADJUST;
12145637 4340 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 4341 }
d35fbf6b
DM
4342 }
4343
ad21e542
ZJS
4344 if (context->coredump_filter_set) {
4345 r = set_coredump_filter(context->coredump_filter);
4346 if (ERRNO_IS_PRIVILEGE(r))
4347 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
4348 else if (r < 0)
4349 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
4350 }
4351
39090201
DJL
4352 if (context->nice_set) {
4353 r = setpriority_closest(context->nice);
4354 if (r < 0)
4355 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
4356 }
613b411c 4357
d35fbf6b
DM
4358 if (context->cpu_sched_set) {
4359 struct sched_param param = {
4360 .sched_priority = context->cpu_sched_priority,
4361 };
4362
ff0af2a1
LP
4363 r = sched_setscheduler(0,
4364 context->cpu_sched_policy |
4365 (context->cpu_sched_reset_on_fork ?
4366 SCHED_RESET_ON_FORK : 0),
4367 &param);
4368 if (r < 0) {
4369 *exit_status = EXIT_SETSCHEDULER;
12145637 4370 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 4371 }
d35fbf6b 4372 }
fc9b2a84 4373
e2b2fb7f
MS
4374 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
4375 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
4376 const CPUSet *cpu_set;
4377
4378 if (context->cpu_affinity_from_numa) {
4379 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
4380 if (r < 0) {
4381 *exit_status = EXIT_CPUAFFINITY;
4382 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
4383 }
4384
4385 cpu_set = &converted_cpu_set;
4386 } else
4387 cpu_set = &context->cpu_set;
4388
4389 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
ff0af2a1 4390 *exit_status = EXIT_CPUAFFINITY;
12145637 4391 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7 4392 }
e2b2fb7f 4393 }
034c6ed7 4394
b070c7c0
MS
4395 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
4396 r = apply_numa_policy(&context->numa_policy);
4397 if (r == -EOPNOTSUPP)
33fe9e3f 4398 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
b070c7c0
MS
4399 else if (r < 0) {
4400 *exit_status = EXIT_NUMA_POLICY;
4401 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
4402 }
4403 }
4404
d35fbf6b
DM
4405 if (context->ioprio_set)
4406 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 4407 *exit_status = EXIT_IOPRIO;
12145637 4408 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 4409 }
da726a4d 4410
d35fbf6b
DM
4411 if (context->timer_slack_nsec != NSEC_INFINITY)
4412 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 4413 *exit_status = EXIT_TIMERSLACK;
12145637 4414 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 4415 }
9eba9da4 4416
21022b9d
LP
4417 if (context->personality != PERSONALITY_INVALID) {
4418 r = safe_personality(context->personality);
4419 if (r < 0) {
ff0af2a1 4420 *exit_status = EXIT_PERSONALITY;
12145637 4421 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 4422 }
21022b9d 4423 }
94f04347 4424
33331d11
VB
4425 if (context->utmp_id) {
4426 const char *line = context->tty_path ?
4427 (path_startswith(context->tty_path, "/dev/") ?: context->tty_path) :
4428 NULL;
df0ff127 4429 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
33331d11 4430 line,
023a4f67
LP
4431 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4432 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4433 USER_PROCESS,
6a93917d 4434 username);
33331d11 4435 }
d35fbf6b 4436
08f67696 4437 if (uid_is_valid(uid)) {
ff0af2a1
LP
4438 r = chown_terminal(STDIN_FILENO, uid);
4439 if (r < 0) {
4440 *exit_status = EXIT_STDIN;
12145637 4441 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 4442 }
d35fbf6b 4443 }
8e274523 4444
4e1dfa45 4445 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 4446 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 4447 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 4448 * touch a single hierarchy too. */
584b8688 4449 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 4450 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
4451 if (r < 0) {
4452 *exit_status = EXIT_CGROUP;
12145637 4453 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 4454 }
d35fbf6b 4455 }
034c6ed7 4456
211a3d87
LB
4457 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
4458
5b10116e 4459 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
211a3d87 4460 r = setup_exec_directory(context, params, uid, gid, dt, needs_mount_namespace, exit_status);
12145637
LP
4461 if (r < 0)
4462 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 4463 }
94f04347 4464
bb0c0d6f
LP
4465 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4466 r = setup_credentials(context, params, unit->id, uid);
4467 if (r < 0) {
4468 *exit_status = EXIT_CREDENTIALS;
4469 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4470 }
4471 }
4472
7bce046b 4473 r = build_environment(
fd63e712 4474 unit,
7bce046b
LP
4475 context,
4476 params,
4477 n_fds,
4478 home,
4479 username,
4480 shell,
4481 journal_stream_dev,
4482 journal_stream_ino,
4483 &our_env);
2065ca69
JW
4484 if (r < 0) {
4485 *exit_status = EXIT_MEMORY;
12145637 4486 return log_oom();
2065ca69
JW
4487 }
4488
4489 r = build_pass_environment(context, &pass_env);
4490 if (r < 0) {
4491 *exit_status = EXIT_MEMORY;
12145637 4492 return log_oom();
2065ca69
JW
4493 }
4494
adf769b0
ZJS
4495 /* The $PATH variable is set to the default path in params->environment. However, this is overridden
4496 * if user-specified fields have $PATH set. The intention is to also override $PATH if the unit does
4497 * not specify PATH but the unit has ExecSearchPath. */
8c35c10d 4498 if (!strv_isempty(context->exec_search_path)) {
4499 _cleanup_free_ char *joined = NULL;
4500
4501 joined = strv_join(context->exec_search_path, ":");
4502 if (!joined) {
4503 *exit_status = EXIT_MEMORY;
4504 return log_oom();
4505 }
4506
4507 r = strv_env_assign(&joined_exec_search_path, "PATH", joined);
4508 if (r < 0) {
4509 *exit_status = EXIT_MEMORY;
4510 return log_oom();
4511 }
4512 }
4513
4ab3d29f 4514 accum_env = strv_env_merge(params->environment,
2065ca69 4515 our_env,
8c35c10d 4516 joined_exec_search_path,
2065ca69
JW
4517 pass_env,
4518 context->environment,
44e5d006 4519 files_env);
2065ca69
JW
4520 if (!accum_env) {
4521 *exit_status = EXIT_MEMORY;
12145637 4522 return log_oom();
2065ca69 4523 }
1280503b 4524 accum_env = strv_env_clean(accum_env);
2065ca69 4525
096424d1 4526 (void) umask(context->umask);
b213e1c1 4527
b1edf445 4528 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
4529 if (r < 0) {
4530 *exit_status = EXIT_KEYRING;
12145637 4531 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
4532 }
4533
adf769b0
ZJS
4534 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted
4535 * from it. */
1703fa41 4536 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 4537
adf769b0
ZJS
4538 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked
4539 * for it, and the kernel doesn't actually support ambient caps. */
165a31c0 4540 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 4541
adf769b0
ZJS
4542 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly
4543 * excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not
4544 * desired. */
165a31c0
LP
4545 if (needs_ambient_hack)
4546 needs_setuid = false;
4547 else
4548 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4549
4550 if (needs_sandboxing) {
adf769b0
ZJS
4551 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on
4552 * /sys being present. The actual MAC context application will happen later, as late as
4553 * possible, to avoid impacting our own code paths. */
7f18ef0a 4554
349cc4a5 4555#if HAVE_SELINUX
43b1f709 4556 use_selinux = mac_selinux_use();
7f18ef0a 4557#endif
f9fa32f0 4558#if ENABLE_SMACK
43b1f709 4559 use_smack = mac_smack_use();
7f18ef0a 4560#endif
349cc4a5 4561#if HAVE_APPARMOR
43b1f709 4562 use_apparmor = mac_apparmor_use();
7f18ef0a 4563#endif
165a31c0 4564 }
7f18ef0a 4565
ce932d2d
LP
4566 if (needs_sandboxing) {
4567 int which_failed;
4568
4569 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4570 * is set here. (See below.) */
4571
4572 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4573 if (r < 0) {
4574 *exit_status = EXIT_LIMITS;
4575 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4576 }
4577 }
4578
0af07108 4579 if (needs_setuid && context->pam_name && username) {
ce932d2d
LP
4580 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4581 * wins here. (See above.) */
4582
1da37e58 4583 /* All fds passed in the fds array will be closed in the pam child process. */
0af07108
ZJS
4584 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4585 if (r < 0) {
4586 *exit_status = EXIT_PAM;
4587 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0 4588 }
ac45f971 4589
0af07108
ZJS
4590 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4591 if (ngids_after_pam < 0) {
4592 *exit_status = EXIT_MEMORY;
4593 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
5749f855 4594 }
b213e1c1 4595 }
5749f855 4596
0af07108 4597 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
5749f855
AZ
4598 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4599 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4600 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
0af07108
ZJS
4601
4602 userns_set_up = true;
4603 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4604 if (r < 0) {
4605 *exit_status = EXIT_USER;
4606 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
5749f855
AZ
4607 }
4608 }
4609
a8d08f39
LP
4610 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4611
6e2d7c4f 4612 if (ns_type_supported(NAMESPACE_NET)) {
54c2459d 4613 r = setup_shareable_ns(runtime->netns_storage_socket, CLONE_NEWNET);
ee00d1e9
ZJS
4614 if (r == -EPERM)
4615 log_unit_warning_errno(unit, r,
4616 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4617 else if (r < 0) {
6e2d7c4f
MS
4618 *exit_status = EXIT_NETWORK;
4619 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4620 }
a8d08f39
LP
4621 } else if (context->network_namespace_path) {
4622 *exit_status = EXIT_NETWORK;
ee00d1e9
ZJS
4623 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4624 "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
4625 } else
4626 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 4627 }
169c1bda 4628
a70581ff
XR
4629 if ((context->private_ipc || context->ipc_namespace_path) && runtime && runtime->ipcns_storage_socket[0] >= 0) {
4630
4631 if (ns_type_supported(NAMESPACE_IPC)) {
4632 r = setup_shareable_ns(runtime->ipcns_storage_socket, CLONE_NEWIPC);
4633 if (r == -EPERM)
4634 log_unit_warning_errno(unit, r,
4635 "PrivateIPC=yes is configured, but IPC namespace setup failed, ignoring: %m");
4636 else if (r < 0) {
4637 *exit_status = EXIT_NAMESPACE;
4638 return log_unit_error_errno(unit, r, "Failed to set up IPC namespacing: %m");
4639 }
4640 } else if (context->ipc_namespace_path) {
4641 *exit_status = EXIT_NAMESPACE;
4642 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4643 "IPCNamespacePath= is not supported, refusing.");
4644 } else
4645 log_unit_warning(unit, "PrivateIPC=yes is configured, but the kernel does not support IPC namespaces, ignoring.");
4646 }
4647
ee818b89 4648 if (needs_mount_namespace) {
7cc5ef5f
ZJS
4649 _cleanup_free_ char *error_path = NULL;
4650
9f71ba8d 4651 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
3fbe8dbe
LP
4652 if (r < 0) {
4653 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
4654 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4655 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 4656 }
d35fbf6b 4657 }
81a2b7ce 4658
daf8f72b
LP
4659 if (needs_sandboxing) {
4660 r = apply_protect_hostname(unit, context, exit_status);
4661 if (r < 0)
4662 return r;
aecd5ac6
TM
4663 }
4664
5749f855
AZ
4665 /* Drop groups as early as possible.
4666 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4667 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
165a31c0 4668 if (needs_setuid) {
afb11bf1
DG
4669 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4670 int ngids_to_enforce = 0;
4671
4672 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4673 ngids,
4674 gids_after_pam,
4675 ngids_after_pam,
4676 &gids_to_enforce);
4677 if (ngids_to_enforce < 0) {
4678 *exit_status = EXIT_MEMORY;
4679 return log_unit_error_errno(unit,
4680 ngids_to_enforce,
4681 "Failed to merge group lists. Group membership might be incorrect: %m");
4682 }
4683
4684 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
096424d1
LP
4685 if (r < 0) {
4686 *exit_status = EXIT_GROUP;
12145637 4687 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 4688 }
165a31c0 4689 }
096424d1 4690
5749f855
AZ
4691 /* If the user namespace was not set up above, try to do it now.
4692 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4693 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4694 * case of mount namespaces being less privileged when the mount point list is copied from a
4695 * different user namespace). */
9008e1ac 4696
5749f855
AZ
4697 if (needs_sandboxing && context->private_users && !userns_set_up) {
4698 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4699 if (r < 0) {
4700 *exit_status = EXIT_USER;
4701 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
d251207d
LP
4702 }
4703 }
4704
9f71ba8d
ZJS
4705 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4706 * shall execute. */
4707
4708 _cleanup_free_ char *executable = NULL;
b83d5050 4709 _cleanup_close_ int executable_fd = -1;
8c35c10d 4710 r = find_executable_full(command->path, /* root= */ NULL, context->exec_search_path, false, &executable, &executable_fd);
9f71ba8d
ZJS
4711 if (r < 0) {
4712 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
c2503e35
RH
4713 log_unit_struct_errno(unit, LOG_INFO, r,
4714 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4715 LOG_UNIT_INVOCATION_ID(unit),
4716 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4717 command->path),
4718 "EXECUTABLE=%s", command->path);
9f71ba8d
ZJS
4719 return 0;
4720 }
4721
4722 *exit_status = EXIT_EXEC;
c2503e35
RH
4723
4724 return log_unit_struct_errno(unit, LOG_INFO, r,
4725 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4726 LOG_UNIT_INVOCATION_ID(unit),
4727 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4728 command->path),
4729 "EXECUTABLE=%s", command->path);
9f71ba8d
ZJS
4730 }
4731
b83d5050
ZJS
4732 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, executable_fd, &executable_fd);
4733 if (r < 0) {
4734 *exit_status = EXIT_FDS;
4735 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4736 }
4737
9f71ba8d 4738#if HAVE_SELINUX
49590d67
MS
4739 if (needs_sandboxing && use_selinux && params->selinux_context_net) {
4740 int fd = -1;
4741
4742 if (socket_fd >= 0)
4743 fd = socket_fd;
4744 else if (params->n_socket_fds == 1)
4745 /* If stdin is not connected to a socket but we are triggered by exactly one socket unit then we
4746 * use context from that fd to compute the label. */
4747 fd = params->fds[0];
4748
4749 if (fd >= 0) {
4750 r = mac_selinux_get_child_mls_label(fd, executable, context->selinux_context, &mac_selinux_context_net);
006d1864
TM
4751 if (r < 0) {
4752 if (!context->selinux_context_ignore) {
4753 *exit_status = EXIT_SELINUX_CONTEXT;
4754 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4755 }
4756 log_unit_debug_errno(unit, r, "Failed to determine SELinux context, ignoring: %m");
49590d67 4757 }
9f71ba8d
ZJS
4758 }
4759 }
4760#endif
4761
165a31c0 4762 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
a70581ff 4763 * more aggressive this time since socket_fd and the netns and ipcns fds we don't need anymore. We do keep the exec_fd
5686391b
LP
4764 * however if we have it as we want to keep it open until the final execve(). */
4765
1da37e58 4766 r = close_all_fds(keep_fds, n_keep_fds);
ff0af2a1
LP
4767 if (r >= 0)
4768 r = shift_fds(fds, n_fds);
4769 if (r >= 0)
25b583d7 4770 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
4771 if (r < 0) {
4772 *exit_status = EXIT_FDS;
12145637 4773 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 4774 }
e66cf1a3 4775
5686391b
LP
4776 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4777 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4778 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4779 * came this far. */
4780
165a31c0 4781 secure_bits = context->secure_bits;
e66cf1a3 4782
165a31c0
LP
4783 if (needs_sandboxing) {
4784 uint64_t bset;
e66cf1a3 4785
ce932d2d
LP
4786 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4787 * requested. (Note this is placed after the general resource limit initialization, see
4788 * above, in order to take precedence.) */
f4170c67
LP
4789 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4790 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4791 *exit_status = EXIT_LIMITS;
12145637 4792 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
4793 }
4794 }
4795
37ac2744
JB
4796#if ENABLE_SMACK
4797 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4798 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4799 if (use_smack) {
b83d5050 4800 r = setup_smack(context, executable_fd);
29ff6247 4801 if (r < 0 && !context->smack_process_label_ignore) {
37ac2744
JB
4802 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4803 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4804 }
4805 }
4806#endif
4807
165a31c0
LP
4808 bset = context->capability_bounding_set;
4809 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4810 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4811 * instead of us doing that */
4812 if (needs_ambient_hack)
4813 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4814 (UINT64_C(1) << CAP_SETUID) |
4815 (UINT64_C(1) << CAP_SETGID);
4816
4817 if (!cap_test_all(bset)) {
4818 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
4819 if (r < 0) {
4820 *exit_status = EXIT_CAPABILITIES;
12145637 4821 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 4822 }
4c2630eb 4823 }
3b8bddde 4824
16fcb191
TK
4825 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4826 * keep-caps set.
4827 * To be able to raise the ambient capabilities after setresuid() they have to be
4828 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4829 * After setresuid() the ambient capabilities can be raised as they are present in
4830 * the permitted and inhertiable set. However it is possible that someone wants to
4831 * set ambient capabilities without changing the user, so we also set the ambient
4832 * capabilities here.
4833 * The requested ambient capabilities are raised in the inheritable set if the
4834 * second argument is true. */
943800f4 4835 if (!needs_ambient_hack) {
755d4b67
IP
4836 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4837 if (r < 0) {
4838 *exit_status = EXIT_CAPABILITIES;
12145637 4839 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 4840 }
755d4b67 4841 }
165a31c0 4842 }
755d4b67 4843
fa97f630
JB
4844 /* chroot to root directory first, before we lose the ability to chroot */
4845 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4846 if (r < 0)
4847 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4848
165a31c0 4849 if (needs_setuid) {
08f67696 4850 if (uid_is_valid(uid)) {
ff0af2a1
LP
4851 r = enforce_user(context, uid);
4852 if (r < 0) {
4853 *exit_status = EXIT_USER;
12145637 4854 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 4855 }
165a31c0
LP
4856
4857 if (!needs_ambient_hack &&
4858 context->capability_ambient_set != 0) {
755d4b67 4859
16fcb191 4860 /* Raise the ambient capabilities after user change. */
755d4b67
IP
4861 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4862 if (r < 0) {
4863 *exit_status = EXIT_CAPABILITIES;
12145637 4864 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67 4865 }
755d4b67 4866 }
5b6319dc 4867 }
165a31c0 4868 }
d35fbf6b 4869
56ef8db9
JB
4870 /* Apply working directory here, because the working directory might be on NFS and only the user running
4871 * this service might have the correct privilege to change to the working directory */
fa97f630 4872 r = apply_working_directory(context, params, home, exit_status);
56ef8db9
JB
4873 if (r < 0)
4874 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4875
165a31c0 4876 if (needs_sandboxing) {
37ac2744 4877 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
4878 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4879 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4880 * are restricted. */
4881
349cc4a5 4882#if HAVE_SELINUX
43b1f709 4883 if (use_selinux) {
5cd9cd35
LP
4884 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4885
4886 if (exec_context) {
4887 r = setexeccon(exec_context);
006d1864
TM
4888 if (r < 0) {
4889 if (!context->selinux_context_ignore) {
4890 *exit_status = EXIT_SELINUX_CONTEXT;
4891 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
4892 }
4893 log_unit_debug_errno(unit, r, "Failed to change SELinux context to %s, ignoring: %m", exec_context);
5cd9cd35
LP
4894 }
4895 }
4896 }
4897#endif
4898
349cc4a5 4899#if HAVE_APPARMOR
43b1f709 4900 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
4901 r = aa_change_onexec(context->apparmor_profile);
4902 if (r < 0 && !context->apparmor_profile_ignore) {
4903 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 4904 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
4905 }
4906 }
4907#endif
4908
165a31c0 4909 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
dbdc4098
TK
4910 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4911 * CAP_SETPCAP. */
4912 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
69e3234d 4913 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
dbdc4098
TK
4914 * effective set here.
4915 * The effective set is overwritten during execve with the following values:
4916 * - ambient set (for non-root processes)
4917 * - (inheritable | bounding) set for root processes)
4918 *
4919 * Hence there is no security impact to raise it in the effective set before execve
4920 */
4921 r = capability_gain_cap_setpcap(NULL);
4922 if (r < 0) {
4923 *exit_status = EXIT_CAPABILITIES;
4924 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4925 }
755d4b67 4926 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 4927 *exit_status = EXIT_SECUREBITS;
12145637 4928 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 4929 }
dbdc4098 4930 }
5b6319dc 4931
59eeb84b 4932 if (context_has_no_new_privileges(context))
d35fbf6b 4933 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 4934 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 4935 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
4936 }
4937
349cc4a5 4938#if HAVE_SECCOMP
469830d1
LP
4939 r = apply_address_families(unit, context);
4940 if (r < 0) {
4941 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 4942 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 4943 }
04aa0cb9 4944
469830d1
LP
4945 r = apply_memory_deny_write_execute(unit, context);
4946 if (r < 0) {
4947 *exit_status = EXIT_SECCOMP;
12145637 4948 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 4949 }
f4170c67 4950
469830d1
LP
4951 r = apply_restrict_realtime(unit, context);
4952 if (r < 0) {
4953 *exit_status = EXIT_SECCOMP;
12145637 4954 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
4955 }
4956
f69567cb
LP
4957 r = apply_restrict_suid_sgid(unit, context);
4958 if (r < 0) {
4959 *exit_status = EXIT_SECCOMP;
4960 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4961 }
4962
add00535
LP
4963 r = apply_restrict_namespaces(unit, context);
4964 if (r < 0) {
4965 *exit_status = EXIT_SECCOMP;
12145637 4966 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
4967 }
4968
469830d1
LP
4969 r = apply_protect_sysctl(unit, context);
4970 if (r < 0) {
4971 *exit_status = EXIT_SECCOMP;
12145637 4972 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
4973 }
4974
469830d1
LP
4975 r = apply_protect_kernel_modules(unit, context);
4976 if (r < 0) {
4977 *exit_status = EXIT_SECCOMP;
12145637 4978 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
4979 }
4980
84703040
KK
4981 r = apply_protect_kernel_logs(unit, context);
4982 if (r < 0) {
4983 *exit_status = EXIT_SECCOMP;
4984 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4985 }
4986
fc64760d
KK
4987 r = apply_protect_clock(unit, context);
4988 if (r < 0) {
4989 *exit_status = EXIT_SECCOMP;
4990 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4991 }
4992
469830d1
LP
4993 r = apply_private_devices(unit, context);
4994 if (r < 0) {
4995 *exit_status = EXIT_SECCOMP;
12145637 4996 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
4997 }
4998
4999 r = apply_syscall_archs(unit, context);
5000 if (r < 0) {
5001 *exit_status = EXIT_SECCOMP;
12145637 5002 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
5003 }
5004
78e864e5
TM
5005 r = apply_lock_personality(unit, context);
5006 if (r < 0) {
5007 *exit_status = EXIT_SECCOMP;
12145637 5008 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
5009 }
5010
9df2cdd8
TM
5011 r = apply_syscall_log(unit, context);
5012 if (r < 0) {
5013 *exit_status = EXIT_SECCOMP;
5014 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
5015 }
5016
5cd9cd35
LP
5017 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
5018 * by the filter as little as possible. */
165a31c0 5019 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
5020 if (r < 0) {
5021 *exit_status = EXIT_SECCOMP;
12145637 5022 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
5023 }
5024#endif
b1994387
ILG
5025
5026#if HAVE_LIBBPF
5027 r = apply_restrict_filesystems(unit, context);
5028 if (r < 0) {
5029 *exit_status = EXIT_BPF;
5030 return log_unit_error_errno(unit, r, "Failed to restrict filesystems: %m");
5031 }
5032#endif
5033
d35fbf6b 5034 }
034c6ed7 5035
00819cc1
LP
5036 if (!strv_isempty(context->unset_environment)) {
5037 char **ee = NULL;
5038
5039 ee = strv_env_delete(accum_env, 1, context->unset_environment);
5040 if (!ee) {
5041 *exit_status = EXIT_MEMORY;
12145637 5042 return log_oom();
00819cc1
LP
5043 }
5044
130d3d22 5045 strv_free_and_replace(accum_env, ee);
00819cc1
LP
5046 }
5047
7ca69792
AZ
5048 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
5049 replaced_argv = replace_env_argv(command->argv, accum_env);
5050 if (!replaced_argv) {
5051 *exit_status = EXIT_MEMORY;
5052 return log_oom();
5053 }
5054 final_argv = replaced_argv;
5055 } else
5056 final_argv = command->argv;
034c6ed7 5057
f1d34068 5058 if (DEBUG_LOGGING) {
c2b2df60 5059 _cleanup_free_ char *line = NULL;
81a2b7ce 5060
4ef15008 5061 line = quote_command_line(final_argv, SHELL_ESCAPE_EMPTY);
8a62620e
ZJS
5062 if (!line) {
5063 *exit_status = EXIT_MEMORY;
5064 return log_oom();
5065 }
5066
5067 log_unit_struct(unit, LOG_DEBUG,
5068 "EXECUTABLE=%s", executable,
5069 LOG_UNIT_MESSAGE(unit, "Executing: %s", line));
d35fbf6b 5070 }
dd305ec9 5071
5686391b
LP
5072 if (exec_fd >= 0) {
5073 uint8_t hot = 1;
5074
5075 /* We have finished with all our initializations. Let's now let the manager know that. From this point
5076 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
5077
5078 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
5079 *exit_status = EXIT_EXEC;
5080 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
5081 }
5082 }
5083
a6d9111c 5084 r = fexecve_or_execve(executable_fd, executable, final_argv, accum_env);
5686391b
LP
5085
5086 if (exec_fd >= 0) {
5087 uint8_t hot = 0;
5088
5089 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
5090 * that POLLHUP on it no longer means execve() succeeded. */
5091
5092 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
5093 *exit_status = EXIT_EXEC;
5094 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
5095 }
5096 }
12145637 5097
ff0af2a1 5098 *exit_status = EXIT_EXEC;
9f71ba8d 5099 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
d35fbf6b 5100}
81a2b7ce 5101
34cf6c43 5102static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
2caa38e9 5103static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
34cf6c43 5104
f2341e0a
LP
5105int exec_spawn(Unit *unit,
5106 ExecCommand *command,
d35fbf6b
DM
5107 const ExecContext *context,
5108 const ExecParameters *params,
5109 ExecRuntime *runtime,
29206d46 5110 DynamicCreds *dcreds,
d35fbf6b 5111 pid_t *ret) {
8351ceae 5112
ee39ca20 5113 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 5114 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 5115 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 5116 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 5117 _cleanup_free_ char *line = NULL;
d35fbf6b 5118 pid_t pid;
8351ceae 5119
f2341e0a 5120 assert(unit);
d35fbf6b
DM
5121 assert(command);
5122 assert(context);
5123 assert(ret);
5124 assert(params);
25b583d7 5125 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 5126
d35fbf6b
DM
5127 if (context->std_input == EXEC_INPUT_SOCKET ||
5128 context->std_output == EXEC_OUTPUT_SOCKET ||
5129 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 5130
d85ff944
YW
5131 if (params->n_socket_fds > 1)
5132 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got more than one socket.");
eef65bf3 5133
d85ff944
YW
5134 if (params->n_socket_fds == 0)
5135 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got no socket.");
488ab41c 5136
d35fbf6b
DM
5137 socket_fd = params->fds[0];
5138 } else {
5139 socket_fd = -1;
5140 fds = params->fds;
9b141911 5141 n_socket_fds = params->n_socket_fds;
25b583d7 5142 n_storage_fds = params->n_storage_fds;
d35fbf6b 5143 }
94f04347 5144
34cf6c43 5145 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
5146 if (r < 0)
5147 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
5148
f2341e0a 5149 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 5150 if (r < 0)
f2341e0a 5151 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 5152
4ef15008 5153 line = quote_command_line(command->argv, SHELL_ESCAPE_EMPTY);
d35fbf6b
DM
5154 if (!line)
5155 return log_oom();
fab56fc5 5156
9f71ba8d
ZJS
5157 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
5158 and, until the next SELinux policy changes, we save further reloads in future children. */
2df2152c
CG
5159 mac_selinux_maybe_reload();
5160
c2503e35
RH
5161 log_unit_struct(unit, LOG_DEBUG,
5162 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
5163 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
5164 the mount namespace in the child, but we want to log
5165 from the parent, so we need to use the (possibly
5166 inaccurate) path here. */
5167 LOG_UNIT_INVOCATION_ID(unit));
12145637 5168
78f93209
LP
5169 if (params->cgroup_path) {
5170 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
5171 if (r < 0)
5172 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
5173 if (r > 0) { /* We are using a child cgroup */
5174 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
5175 if (r < 0)
5176 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4e806bfa
AZ
5177
5178 /* Normally we would not propagate the oomd xattrs to children but since we created this
5179 * sub-cgroup internally we should do it. */
5180 cgroup_oomd_xattr_apply(unit, subcgroup_path);
78f93209
LP
5181 }
5182 }
5183
d35fbf6b
DM
5184 pid = fork();
5185 if (pid < 0)
74129a12 5186 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
5187
5188 if (pid == 0) {
12145637 5189 int exit_status = EXIT_SUCCESS;
ff0af2a1 5190
f2341e0a
LP
5191 r = exec_child(unit,
5192 command,
ff0af2a1
LP
5193 context,
5194 params,
5195 runtime,
29206d46 5196 dcreds,
ff0af2a1 5197 socket_fd,
52c239d7 5198 named_iofds,
4c47affc 5199 fds,
9b141911 5200 n_socket_fds,
25b583d7 5201 n_storage_fds,
ff0af2a1 5202 files_env,
00d9ef85 5203 unit->manager->user_lookup_fds[1],
12145637
LP
5204 &exit_status);
5205
e1714f02
ZJS
5206 if (r < 0) {
5207 const char *status =
5208 exit_status_to_string(exit_status,
e04ed6db 5209 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
e1714f02 5210
c2503e35
RH
5211 log_unit_struct_errno(unit, LOG_ERR, r,
5212 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
5213 LOG_UNIT_INVOCATION_ID(unit),
5214 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
5215 status, command->path),
5216 "EXECUTABLE=%s", command->path);
e1714f02 5217 }
4c2630eb 5218
ff0af2a1 5219 _exit(exit_status);
034c6ed7
LP
5220 }
5221
f2341e0a 5222 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 5223
78f93209
LP
5224 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
5225 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
5226 * process will be killed too). */
5227 if (subcgroup_path)
5228 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 5229
b58b4116 5230 exec_status_start(&command->exec_status, pid);
9fb86720 5231
034c6ed7 5232 *ret = pid;
5cb5a6ff
LP
5233 return 0;
5234}
5235
034c6ed7
LP
5236void exec_context_init(ExecContext *c) {
5237 assert(c);
5238
4c12626c 5239 c->umask = 0022;
0692548c 5240 c->ioprio = IOPRIO_DEFAULT_CLASS_AND_PRIO;
94f04347 5241 c->cpu_sched_policy = SCHED_OTHER;
071830ff 5242 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 5243 c->syslog_level_prefix = true;
353e12c2 5244 c->ignore_sigpipe = true;
3a43da28 5245 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 5246 c->personality = PERSONALITY_INVALID;
5b10116e
ZJS
5247 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5248 c->directories[t].mode = 0755;
12213aed 5249 c->timeout_clean_usec = USEC_INFINITY;
a103496c 5250 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
5251 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
5252 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 5253 c->log_level_max = -1;
005bfaf1
TM
5254#if HAVE_SECCOMP
5255 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
5256#endif
51462135
DDM
5257 c->tty_rows = UINT_MAX;
5258 c->tty_cols = UINT_MAX;
b070c7c0 5259 numa_policy_reset(&c->numa_policy);
034c6ed7
LP
5260}
5261
613b411c 5262void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
5263 assert(c);
5264
6796073e
LP
5265 c->environment = strv_free(c->environment);
5266 c->environment_files = strv_free(c->environment_files);
b4c14404 5267 c->pass_environment = strv_free(c->pass_environment);
00819cc1 5268 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 5269
31ce987c 5270 rlimit_free_all(c->rlimit);
034c6ed7 5271
5b10116e 5272 for (size_t l = 0; l < 3; l++) {
52c239d7 5273 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
5274 c->stdio_file[l] = mfree(c->stdio_file[l]);
5275 }
52c239d7 5276
a1e58e8e
LP
5277 c->working_directory = mfree(c->working_directory);
5278 c->root_directory = mfree(c->root_directory);
915e6d16 5279 c->root_image = mfree(c->root_image);
18d73705 5280 c->root_image_options = mount_options_free_all(c->root_image_options);
0389f4fa
LB
5281 c->root_hash = mfree(c->root_hash);
5282 c->root_hash_size = 0;
5283 c->root_hash_path = mfree(c->root_hash_path);
d4d55b0d
LB
5284 c->root_hash_sig = mfree(c->root_hash_sig);
5285 c->root_hash_sig_size = 0;
5286 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
0389f4fa 5287 c->root_verity = mfree(c->root_verity);
93f59701 5288 c->extension_images = mount_image_free_many(c->extension_images, &c->n_extension_images);
a07b9926 5289 c->extension_directories = strv_free(c->extension_directories);
a1e58e8e
LP
5290 c->tty_path = mfree(c->tty_path);
5291 c->syslog_identifier = mfree(c->syslog_identifier);
5292 c->user = mfree(c->user);
5293 c->group = mfree(c->group);
034c6ed7 5294
6796073e 5295 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 5296
a1e58e8e 5297 c->pam_name = mfree(c->pam_name);
5b6319dc 5298
2a624c36
AP
5299 c->read_only_paths = strv_free(c->read_only_paths);
5300 c->read_write_paths = strv_free(c->read_write_paths);
5301 c->inaccessible_paths = strv_free(c->inaccessible_paths);
ddc155b2
TM
5302 c->exec_paths = strv_free(c->exec_paths);
5303 c->no_exec_paths = strv_free(c->no_exec_paths);
8c35c10d 5304 c->exec_search_path = strv_free(c->exec_search_path);
82c121a4 5305
d2d6c096 5306 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
5307 c->bind_mounts = NULL;
5308 c->n_bind_mounts = 0;
2abd4e38
YW
5309 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
5310 c->temporary_filesystems = NULL;
5311 c->n_temporary_filesystems = 0;
b3d13314 5312 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
d2d6c096 5313
0985c7c4 5314 cpu_set_reset(&c->cpu_set);
b070c7c0 5315 numa_policy_reset(&c->numa_policy);
86a3475b 5316
a1e58e8e
LP
5317 c->utmp_id = mfree(c->utmp_id);
5318 c->selinux_context = mfree(c->selinux_context);
5319 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 5320 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 5321
b1994387
ILG
5322 c->restrict_filesystems = set_free(c->restrict_filesystems);
5323
8cfa775f 5324 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
5325 c->syscall_archs = set_free(c->syscall_archs);
5326 c->address_families = set_free(c->address_families);
e66cf1a3 5327
5b10116e 5328 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
211a3d87 5329 exec_directory_done(&c->directories[t]);
d3070fbd
LP
5330
5331 c->log_level_max = -1;
5332
5333 exec_context_free_log_extra_fields(c);
08f3be7a 5334
5ac1530e
ZJS
5335 c->log_ratelimit_interval_usec = 0;
5336 c->log_ratelimit_burst = 0;
90fc172e 5337
08f3be7a
LP
5338 c->stdin_data = mfree(c->stdin_data);
5339 c->stdin_data_size = 0;
a8d08f39
LP
5340
5341 c->network_namespace_path = mfree(c->network_namespace_path);
71d1e583 5342 c->ipc_namespace_path = mfree(c->ipc_namespace_path);
91dd5f7c
LP
5343
5344 c->log_namespace = mfree(c->log_namespace);
bb0c0d6f 5345
43144be4 5346 c->load_credentials = hashmap_free(c->load_credentials);
bb0c0d6f 5347 c->set_credentials = hashmap_free(c->set_credentials);
e66cf1a3
LP
5348}
5349
34cf6c43 5350int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
5351 assert(c);
5352
5353 if (!runtime_prefix)
5354 return 0;
5355
211a3d87 5356 for (size_t i = 0; i < c->directories[EXEC_DIRECTORY_RUNTIME].n_items; i++) {
c2b2df60 5357 _cleanup_free_ char *p = NULL;
e66cf1a3 5358
494d0247 5359 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
211a3d87 5360 p = path_join(runtime_prefix, "private", c->directories[EXEC_DIRECTORY_RUNTIME].items[i].path);
494d0247 5361 else
211a3d87 5362 p = path_join(runtime_prefix, c->directories[EXEC_DIRECTORY_RUNTIME].items[i].path);
e66cf1a3
LP
5363 if (!p)
5364 return -ENOMEM;
5365
7bc4bf4a
LP
5366 /* We execute this synchronously, since we need to be sure this is gone when we start the
5367 * service next. */
c6878637 5368 (void) rm_rf(p, REMOVE_ROOT);
211a3d87 5369
211a3d87
LB
5370 STRV_FOREACH(symlink, c->directories[EXEC_DIRECTORY_RUNTIME].items[i].symlinks) {
5371 _cleanup_free_ char *symlink_abs = NULL;
5372
5373 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
5374 symlink_abs = path_join(runtime_prefix, "private", *symlink);
5375 else
5376 symlink_abs = path_join(runtime_prefix, *symlink);
5377 if (!symlink_abs)
5378 return -ENOMEM;
5379
5380 (void) unlink(symlink_abs);
5381 }
5382
e66cf1a3
LP
5383 }
5384
5385 return 0;
5cb5a6ff
LP
5386}
5387
bb0c0d6f
LP
5388int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
5389 _cleanup_free_ char *p = NULL;
5390
5391 assert(c);
5392
5393 if (!runtime_prefix || !unit)
5394 return 0;
5395
5396 p = path_join(runtime_prefix, "credentials", unit);
5397 if (!p)
5398 return -ENOMEM;
5399
5400 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
5401 * unmount it, and afterwards remove the mount point */
5402 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
5403 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
5404
5405 return 0;
5406}
5407
34cf6c43 5408static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
5409 assert(c);
5410
a1e58e8e 5411 c->path = mfree(c->path);
6796073e 5412 c->argv = strv_free(c->argv);
43d0fcbd
LP
5413}
5414
da6053d0 5415void exec_command_done_array(ExecCommand *c, size_t n) {
fe96c0f8 5416 for (size_t i = 0; i < n; i++)
43d0fcbd
LP
5417 exec_command_done(c+i);
5418}
5419
f1acf85a 5420ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
5421 ExecCommand *i;
5422
5423 while ((i = c)) {
71fda00f 5424 LIST_REMOVE(command, c, i);
43d0fcbd 5425 exec_command_done(i);
5cb5a6ff
LP
5426 free(i);
5427 }
f1acf85a
ZJS
5428
5429 return NULL;
5cb5a6ff
LP
5430}
5431
da6053d0 5432void exec_command_free_array(ExecCommand **c, size_t n) {
5b10116e 5433 for (size_t i = 0; i < n; i++)
f1acf85a 5434 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
5435}
5436
6a1d4d9f 5437void exec_command_reset_status_array(ExecCommand *c, size_t n) {
5b10116e 5438 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
5439 exec_status_reset(&c[i].exec_status);
5440}
5441
5442void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
03677889 5443 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
5444 LIST_FOREACH(command, z, c[i])
5445 exec_status_reset(&z->exec_status);
6a1d4d9f
LP
5446}
5447
039f0e70 5448typedef struct InvalidEnvInfo {
34cf6c43 5449 const Unit *unit;
039f0e70
LP
5450 const char *path;
5451} InvalidEnvInfo;
5452
5453static void invalid_env(const char *p, void *userdata) {
5454 InvalidEnvInfo *info = userdata;
5455
f2341e0a 5456 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
5457}
5458
52c239d7
LB
5459const char* exec_context_fdname(const ExecContext *c, int fd_index) {
5460 assert(c);
5461
5462 switch (fd_index) {
5073ff6b 5463
52c239d7
LB
5464 case STDIN_FILENO:
5465 if (c->std_input != EXEC_INPUT_NAMED_FD)
5466 return NULL;
5073ff6b 5467
52c239d7 5468 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 5469
52c239d7
LB
5470 case STDOUT_FILENO:
5471 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
5472 return NULL;
5073ff6b 5473
52c239d7 5474 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 5475
52c239d7
LB
5476 case STDERR_FILENO:
5477 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
5478 return NULL;
5073ff6b 5479
52c239d7 5480 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 5481
52c239d7
LB
5482 default:
5483 return NULL;
5484 }
5485}
5486
2caa38e9
LP
5487static int exec_context_named_iofds(
5488 const ExecContext *c,
5489 const ExecParameters *p,
5490 int named_iofds[static 3]) {
5491
5b10116e 5492 size_t targets;
56fbd561 5493 const char* stdio_fdname[3];
da6053d0 5494 size_t n_fds;
52c239d7
LB
5495
5496 assert(c);
5497 assert(p);
2caa38e9 5498 assert(named_iofds);
52c239d7
LB
5499
5500 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
5501 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
5502 (c->std_error == EXEC_OUTPUT_NAMED_FD);
5503
5b10116e 5504 for (size_t i = 0; i < 3; i++)
52c239d7
LB
5505 stdio_fdname[i] = exec_context_fdname(c, i);
5506
4c47affc
FB
5507 n_fds = p->n_storage_fds + p->n_socket_fds;
5508
5b10116e 5509 for (size_t i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
5510 if (named_iofds[STDIN_FILENO] < 0 &&
5511 c->std_input == EXEC_INPUT_NAMED_FD &&
5512 stdio_fdname[STDIN_FILENO] &&
5513 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
5514
52c239d7
LB
5515 named_iofds[STDIN_FILENO] = p->fds[i];
5516 targets--;
56fbd561
ZJS
5517
5518 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5519 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5520 stdio_fdname[STDOUT_FILENO] &&
5521 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5522
52c239d7
LB
5523 named_iofds[STDOUT_FILENO] = p->fds[i];
5524 targets--;
56fbd561
ZJS
5525
5526 } else if (named_iofds[STDERR_FILENO] < 0 &&
5527 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5528 stdio_fdname[STDERR_FILENO] &&
5529 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5530
52c239d7
LB
5531 named_iofds[STDERR_FILENO] = p->fds[i];
5532 targets--;
5533 }
5534
56fbd561 5535 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
5536}
5537
398a5009
ZJS
5538static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***ret) {
5539 _cleanup_strv_free_ char **v = NULL;
398a5009 5540 int r;
8c7be95e
LP
5541
5542 assert(c);
398a5009 5543 assert(ret);
8c7be95e
LP
5544
5545 STRV_FOREACH(i, c->environment_files) {
7fd1b19b 5546 _cleanup_globfree_ glob_t pglob = {};
398a5009
ZJS
5547 bool ignore = false;
5548 char *fn = *i;
8c7be95e
LP
5549
5550 if (fn[0] == '-') {
5551 ignore = true;
313cefa1 5552 fn++;
8c7be95e
LP
5553 }
5554
5555 if (!path_is_absolute(fn)) {
8c7be95e
LP
5556 if (ignore)
5557 continue;
8c7be95e
LP
5558 return -EINVAL;
5559 }
5560
2bef10ab 5561 /* Filename supports globbing, take all matching files */
398a5009
ZJS
5562 r = safe_glob(fn, 0, &pglob);
5563 if (r < 0) {
2bef10ab
PL
5564 if (ignore)
5565 continue;
398a5009 5566 return r;
2bef10ab 5567 }
8c7be95e 5568
d8c92e8b
ZJS
5569 /* When we don't match anything, -ENOENT should be returned */
5570 assert(pglob.gl_pathc > 0);
5571
5b10116e 5572 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
398a5009
ZJS
5573 _cleanup_strv_free_ char **p = NULL;
5574
5575 r = load_env_file(NULL, pglob.gl_pathv[n], &p);
5576 if (r < 0) {
2bef10ab
PL
5577 if (ignore)
5578 continue;
398a5009 5579 return r;
e9c1ea9d 5580 }
398a5009 5581
ebc05a09 5582 /* Log invalid environment variables with filename */
039f0e70
LP
5583 if (p) {
5584 InvalidEnvInfo info = {
f2341e0a 5585 .unit = unit,
039f0e70
LP
5586 .path = pglob.gl_pathv[n]
5587 };
5588
5589 p = strv_env_clean_with_callback(p, invalid_env, &info);
5590 }
8c7be95e 5591
398a5009
ZJS
5592 if (!v)
5593 v = TAKE_PTR(p);
2bef10ab 5594 else {
398a5009 5595 char **m = strv_env_merge(v, p);
c84a9488 5596 if (!m)
2bef10ab 5597 return -ENOMEM;
2bef10ab 5598
398a5009 5599 strv_free_and_replace(v, m);
2bef10ab 5600 }
8c7be95e
LP
5601 }
5602 }
5603
398a5009 5604 *ret = TAKE_PTR(v);
8c7be95e
LP
5605
5606 return 0;
5607}
5608
6ac8fdc9 5609static bool tty_may_match_dev_console(const char *tty) {
7b912648 5610 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 5611
1e22b5cd
LP
5612 if (!tty)
5613 return true;
5614
a119ec7c 5615 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
5616
5617 /* trivial identity? */
5618 if (streq(tty, "console"))
5619 return true;
5620
7b912648
LP
5621 if (resolve_dev_console(&resolved) < 0)
5622 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
5623
5624 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 5625 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
5626}
5627
6c0ae739
LP
5628static bool exec_context_may_touch_tty(const ExecContext *ec) {
5629 assert(ec);
1e22b5cd 5630
6c0ae739 5631 return ec->tty_reset ||
1e22b5cd
LP
5632 ec->tty_vhangup ||
5633 ec->tty_vt_disallocate ||
6ac8fdc9
MS
5634 is_terminal_input(ec->std_input) ||
5635 is_terminal_output(ec->std_output) ||
6c0ae739
LP
5636 is_terminal_output(ec->std_error);
5637}
5638
5639bool exec_context_may_touch_console(const ExecContext *ec) {
5640
5641 return exec_context_may_touch_tty(ec) &&
1e22b5cd 5642 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
5643}
5644
15ae422b 5645static void strv_fprintf(FILE *f, char **l) {
15ae422b
LP
5646 assert(f);
5647
5648 STRV_FOREACH(g, l)
5649 fprintf(f, " %s", *g);
5650}
5651
ddc155b2
TM
5652static void strv_dump(FILE* f, const char *prefix, const char *name, char **strv) {
5653 assert(f);
5654 assert(prefix);
5655 assert(name);
5656
5657 if (!strv_isempty(strv)) {
a7bd1656 5658 fprintf(f, "%s%s:", prefix, name);
ddc155b2
TM
5659 strv_fprintf(f, strv);
5660 fputs("\n", f);
5661 }
5662}
5663
34cf6c43 5664void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
add00535 5665 int r;
9eba9da4 5666
5cb5a6ff
LP
5667 assert(c);
5668 assert(f);
5669
4ad49000 5670 prefix = strempty(prefix);
5cb5a6ff
LP
5671
5672 fprintf(f,
94f04347
LP
5673 "%sUMask: %04o\n"
5674 "%sWorkingDirectory: %s\n"
451a074f 5675 "%sRootDirectory: %s\n"
15ae422b 5676 "%sNonBlocking: %s\n"
64747e2d 5677 "%sPrivateTmp: %s\n"
7f112f50 5678 "%sPrivateDevices: %s\n"
59eeb84b 5679 "%sProtectKernelTunables: %s\n"
e66a2f65 5680 "%sProtectKernelModules: %s\n"
84703040 5681 "%sProtectKernelLogs: %s\n"
fc64760d 5682 "%sProtectClock: %s\n"
59eeb84b 5683 "%sProtectControlGroups: %s\n"
d251207d
LP
5684 "%sPrivateNetwork: %s\n"
5685 "%sPrivateUsers: %s\n"
1b8689f9
LP
5686 "%sProtectHome: %s\n"
5687 "%sProtectSystem: %s\n"
5d997827 5688 "%sMountAPIVFS: %s\n"
f3e43635 5689 "%sIgnoreSIGPIPE: %s\n"
f4170c67 5690 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 5691 "%sRestrictRealtime: %s\n"
f69567cb 5692 "%sRestrictSUIDSGID: %s\n"
aecd5ac6 5693 "%sKeyringMode: %s\n"
4e399953
LP
5694 "%sProtectHostname: %s\n"
5695 "%sProtectProc: %s\n"
5696 "%sProcSubset: %s\n",
5cb5a6ff 5697 prefix, c->umask,
14eb3285
LP
5698 prefix, empty_to_root(c->working_directory),
5699 prefix, empty_to_root(c->root_directory),
15ae422b 5700 prefix, yes_no(c->non_blocking),
64747e2d 5701 prefix, yes_no(c->private_tmp),
7f112f50 5702 prefix, yes_no(c->private_devices),
59eeb84b 5703 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 5704 prefix, yes_no(c->protect_kernel_modules),
84703040 5705 prefix, yes_no(c->protect_kernel_logs),
fc64760d 5706 prefix, yes_no(c->protect_clock),
59eeb84b 5707 prefix, yes_no(c->protect_control_groups),
d251207d
LP
5708 prefix, yes_no(c->private_network),
5709 prefix, yes_no(c->private_users),
1b8689f9
LP
5710 prefix, protect_home_to_string(c->protect_home),
5711 prefix, protect_system_to_string(c->protect_system),
5e98086d 5712 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
f3e43635 5713 prefix, yes_no(c->ignore_sigpipe),
f4170c67 5714 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 5715 prefix, yes_no(c->restrict_realtime),
f69567cb 5716 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6 5717 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4e399953
LP
5718 prefix, yes_no(c->protect_hostname),
5719 prefix, protect_proc_to_string(c->protect_proc),
5720 prefix, proc_subset_to_string(c->proc_subset));
fb33a393 5721
915e6d16
LP
5722 if (c->root_image)
5723 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5724
18d73705 5725 if (c->root_image_options) {
18d73705
LB
5726 fprintf(f, "%sRootImageOptions:", prefix);
5727 LIST_FOREACH(mount_options, o, c->root_image_options)
5728 if (!isempty(o->options))
9ece6444
LB
5729 fprintf(f, " %s:%s",
5730 partition_designator_to_string(o->partition_designator),
5731 o->options);
18d73705
LB
5732 fprintf(f, "\n");
5733 }
5734
0389f4fa
LB
5735 if (c->root_hash) {
5736 _cleanup_free_ char *encoded = NULL;
5737 encoded = hexmem(c->root_hash, c->root_hash_size);
5738 if (encoded)
5739 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5740 }
5741
5742 if (c->root_hash_path)
5743 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5744
d4d55b0d
LB
5745 if (c->root_hash_sig) {
5746 _cleanup_free_ char *encoded = NULL;
5747 ssize_t len;
5748 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5749 if (len)
5750 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5751 }
5752
5753 if (c->root_hash_sig_path)
5754 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5755
0389f4fa
LB
5756 if (c->root_verity)
5757 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5758
8c7be95e
LP
5759 STRV_FOREACH(e, c->environment)
5760 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5761
5762 STRV_FOREACH(e, c->environment_files)
5763 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 5764
b4c14404
FB
5765 STRV_FOREACH(e, c->pass_environment)
5766 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5767
00819cc1
LP
5768 STRV_FOREACH(e, c->unset_environment)
5769 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5770
53f47dfc
YW
5771 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5772
5b10116e 5773 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
5774 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5775
211a3d87
LB
5776 for (size_t i = 0; i < c->directories[dt].n_items; i++) {
5777 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].items[i].path);
5778
5779 STRV_FOREACH(d, c->directories[dt].items[i].symlinks)
5780 fprintf(f, "%s%s: %s:%s\n", prefix, exec_directory_type_symlink_to_string(dt), c->directories[dt].items[i].path, *d);
5781 }
3536f49e 5782 }
c2bbd90b 5783
5291f26d 5784 fprintf(f, "%sTimeoutCleanSec: %s\n", prefix, FORMAT_TIMESPAN(c->timeout_clean_usec, USEC_PER_SEC));
12213aed 5785
fb33a393 5786 if (c->nice_set)
5291f26d 5787 fprintf(f, "%sNice: %i\n", prefix, c->nice);
fb33a393 5788
dd6c17b1 5789 if (c->oom_score_adjust_set)
5291f26d 5790 fprintf(f, "%sOOMScoreAdjust: %i\n", prefix, c->oom_score_adjust);
9eba9da4 5791
ad21e542 5792 if (c->coredump_filter_set)
5291f26d 5793 fprintf(f, "%sCoredumpFilter: 0x%"PRIx64"\n", prefix, c->coredump_filter);
ad21e542 5794
5b10116e 5795 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 5796 if (c->rlimit[i]) {
4c3a2b84 5797 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 5798 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 5799 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
5800 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5801 }
94f04347 5802
f8b69d1d 5803 if (c->ioprio_set) {
1756a011 5804 _cleanup_free_ char *class_str = NULL;
f8b69d1d 5805
5bead76e 5806 r = ioprio_class_to_string_alloc(ioprio_prio_class(c->ioprio), &class_str);
837df140
YW
5807 if (r >= 0)
5808 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5809
5bead76e 5810 fprintf(f, "%sIOPriority: %d\n", prefix, ioprio_prio_data(c->ioprio));
f8b69d1d 5811 }
94f04347 5812
f8b69d1d 5813 if (c->cpu_sched_set) {
1756a011 5814 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 5815
837df140
YW
5816 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5817 if (r >= 0)
5818 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5819
94f04347 5820 fprintf(f,
38b48754
LP
5821 "%sCPUSchedulingPriority: %i\n"
5822 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
5823 prefix, c->cpu_sched_priority,
5824 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 5825 }
94f04347 5826
0985c7c4 5827 if (c->cpu_set.set) {
e7fca352
MS
5828 _cleanup_free_ char *affinity = NULL;
5829
5830 affinity = cpu_set_to_range_string(&c->cpu_set);
5831 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
94f04347
LP
5832 }
5833
b070c7c0
MS
5834 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5835 _cleanup_free_ char *nodes = NULL;
5836
5837 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5838 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5839 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5840 }
5841
3a43da28 5842 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 5843 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
5844
5845 fprintf(f,
80876c20
LP
5846 "%sStandardInput: %s\n"
5847 "%sStandardOutput: %s\n"
5848 "%sStandardError: %s\n",
5849 prefix, exec_input_to_string(c->std_input),
5850 prefix, exec_output_to_string(c->std_output),
5851 prefix, exec_output_to_string(c->std_error));
5852
befc4a80
LP
5853 if (c->std_input == EXEC_INPUT_NAMED_FD)
5854 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5855 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5856 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5857 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5858 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5859
5860 if (c->std_input == EXEC_INPUT_FILE)
5861 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5862 if (c->std_output == EXEC_OUTPUT_FILE)
5863 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
5864 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5865 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
8d7dab1f
LW
5866 if (c->std_output == EXEC_OUTPUT_FILE_TRUNCATE)
5867 fprintf(f, "%sStandardOutputFileToTruncate: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
5868 if (c->std_error == EXEC_OUTPUT_FILE)
5869 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
5870 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5871 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
8d7dab1f
LW
5872 if (c->std_error == EXEC_OUTPUT_FILE_TRUNCATE)
5873 fprintf(f, "%sStandardErrorFileToTruncate: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 5874
80876c20
LP
5875 if (c->tty_path)
5876 fprintf(f,
6ea832a2
LP
5877 "%sTTYPath: %s\n"
5878 "%sTTYReset: %s\n"
5879 "%sTTYVHangup: %s\n"
51462135
DDM
5880 "%sTTYVTDisallocate: %s\n"
5881 "%sTTYRows: %u\n"
5882 "%sTTYColumns: %u\n",
6ea832a2
LP
5883 prefix, c->tty_path,
5884 prefix, yes_no(c->tty_reset),
5885 prefix, yes_no(c->tty_vhangup),
51462135
DDM
5886 prefix, yes_no(c->tty_vt_disallocate),
5887 prefix, c->tty_rows,
5888 prefix, c->tty_cols);
94f04347 5889
9f6444eb 5890 if (IN_SET(c->std_output,
9f6444eb
LP
5891 EXEC_OUTPUT_KMSG,
5892 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5893 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5894 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5895 IN_SET(c->std_error,
9f6444eb
LP
5896 EXEC_OUTPUT_KMSG,
5897 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5898 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5899 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 5900
5ce70e5b 5901 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 5902
837df140
YW
5903 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5904 if (r >= 0)
5905 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 5906
837df140
YW
5907 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5908 if (r >= 0)
5909 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 5910 }
94f04347 5911
d3070fbd
LP
5912 if (c->log_level_max >= 0) {
5913 _cleanup_free_ char *t = NULL;
5914
5915 (void) log_level_to_string_alloc(c->log_level_max, &t);
5916
5917 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5918 }
5919
5291f26d 5920 if (c->log_ratelimit_interval_usec > 0)
90fc172e
AZ
5921 fprintf(f,
5922 "%sLogRateLimitIntervalSec: %s\n",
5291f26d 5923 prefix, FORMAT_TIMESPAN(c->log_ratelimit_interval_usec, USEC_PER_SEC));
90fc172e 5924
5ac1530e
ZJS
5925 if (c->log_ratelimit_burst > 0)
5926 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
90fc172e 5927
5b10116e
ZJS
5928 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5929 fprintf(f, "%sLogExtraFields: ", prefix);
5930 fwrite(c->log_extra_fields[j].iov_base,
5931 1, c->log_extra_fields[j].iov_len,
5932 f);
5933 fputc('\n', f);
d3070fbd
LP
5934 }
5935
91dd5f7c
LP
5936 if (c->log_namespace)
5937 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5938
07d46372
YW
5939 if (c->secure_bits) {
5940 _cleanup_free_ char *str = NULL;
5941
5942 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5943 if (r >= 0)
5944 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5945 }
94f04347 5946
a103496c 5947 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 5948 _cleanup_free_ char *str = NULL;
94f04347 5949
dd1f5bd0
YW
5950 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5951 if (r >= 0)
5952 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
5953 }
5954
5955 if (c->capability_ambient_set != 0) {
dd1f5bd0 5956 _cleanup_free_ char *str = NULL;
755d4b67 5957
dd1f5bd0
YW
5958 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5959 if (r >= 0)
5960 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
5961 }
5962
5963 if (c->user)
f2d3769a 5964 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 5965 if (c->group)
f2d3769a 5966 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 5967
29206d46
LP
5968 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5969
ddc155b2 5970 strv_dump(f, prefix, "SupplementaryGroups", c->supplementary_groups);
94f04347 5971
5b6319dc 5972 if (c->pam_name)
f2d3769a 5973 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 5974
ddc155b2
TM
5975 strv_dump(f, prefix, "ReadWritePaths", c->read_write_paths);
5976 strv_dump(f, prefix, "ReadOnlyPaths", c->read_only_paths);
5977 strv_dump(f, prefix, "InaccessiblePaths", c->inaccessible_paths);
5978 strv_dump(f, prefix, "ExecPaths", c->exec_paths);
5979 strv_dump(f, prefix, "NoExecPaths", c->no_exec_paths);
8c35c10d 5980 strv_dump(f, prefix, "ExecSearchPath", c->exec_search_path);
2e22afe9 5981
5b10116e
ZJS
5982 for (size_t i = 0; i < c->n_bind_mounts; i++)
5983 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5984 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5985 c->bind_mounts[i].ignore_enoent ? "-": "",
5986 c->bind_mounts[i].source,
5987 c->bind_mounts[i].destination,
5988 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 5989
5b10116e
ZJS
5990 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5991 const TemporaryFileSystem *t = c->temporary_filesystems + i;
2abd4e38 5992
5b10116e
ZJS
5993 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5994 t->path,
5995 isempty(t->options) ? "" : ":",
5996 strempty(t->options));
5997 }
2abd4e38 5998
169c1bda
LP
5999 if (c->utmp_id)
6000 fprintf(f,
6001 "%sUtmpIdentifier: %s\n",
6002 prefix, c->utmp_id);
7b52a628
MS
6003
6004 if (c->selinux_context)
6005 fprintf(f,
5f8640fb
LP
6006 "%sSELinuxContext: %s%s\n",
6007 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 6008
80c21aea
WC
6009 if (c->apparmor_profile)
6010 fprintf(f,
6011 "%sAppArmorProfile: %s%s\n",
6012 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
6013
6014 if (c->smack_process_label)
6015 fprintf(f,
6016 "%sSmackProcessLabel: %s%s\n",
6017 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
6018
050f7277 6019 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
6020 fprintf(f,
6021 "%sPersonality: %s\n",
6022 prefix, strna(personality_to_string(c->personality)));
6023
78e864e5
TM
6024 fprintf(f,
6025 "%sLockPersonality: %s\n",
6026 prefix, yes_no(c->lock_personality));
6027
17df7223 6028 if (c->syscall_filter) {
349cc4a5 6029#if HAVE_SECCOMP
8cfa775f 6030 void *id, *val;
17df7223 6031 bool first = true;
351a19b1 6032#endif
17df7223
LP
6033
6034 fprintf(f,
57183d11 6035 "%sSystemCallFilter: ",
17df7223
LP
6036 prefix);
6037
6b000af4 6038 if (!c->syscall_allow_list)
17df7223
LP
6039 fputc('~', f);
6040
349cc4a5 6041#if HAVE_SECCOMP
90e74a66 6042 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
17df7223 6043 _cleanup_free_ char *name = NULL;
8cfa775f
YW
6044 const char *errno_name = NULL;
6045 int num = PTR_TO_INT(val);
17df7223
LP
6046
6047 if (first)
6048 first = false;
6049 else
6050 fputc(' ', f);
6051
57183d11 6052 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 6053 fputs(strna(name), f);
8cfa775f
YW
6054
6055 if (num >= 0) {
005bfaf1 6056 errno_name = seccomp_errno_or_action_to_string(num);
8cfa775f
YW
6057 if (errno_name)
6058 fprintf(f, ":%s", errno_name);
6059 else
6060 fprintf(f, ":%d", num);
6061 }
17df7223 6062 }
351a19b1 6063#endif
17df7223
LP
6064
6065 fputc('\n', f);
6066 }
6067
57183d11 6068 if (c->syscall_archs) {
349cc4a5 6069#if HAVE_SECCOMP
57183d11
LP
6070 void *id;
6071#endif
6072
6073 fprintf(f,
6074 "%sSystemCallArchitectures:",
6075 prefix);
6076
349cc4a5 6077#if HAVE_SECCOMP
90e74a66 6078 SET_FOREACH(id, c->syscall_archs)
57183d11
LP
6079 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
6080#endif
6081 fputc('\n', f);
6082 }
6083
add00535
LP
6084 if (exec_context_restrict_namespaces_set(c)) {
6085 _cleanup_free_ char *s = NULL;
6086
86c2a9f1 6087 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
6088 if (r >= 0)
6089 fprintf(f, "%sRestrictNamespaces: %s\n",
dd0395b5 6090 prefix, strna(s));
add00535
LP
6091 }
6092
b1994387 6093#if HAVE_LIBBPF
8fe84dc8
YW
6094 if (exec_context_restrict_filesystems_set(c)) {
6095 char *fs;
6096 SET_FOREACH(fs, c->restrict_filesystems)
6097 fprintf(f, "%sRestrictFileSystems: %s\n", prefix, fs);
6098 }
b1994387
ILG
6099#endif
6100
a8d08f39
LP
6101 if (c->network_namespace_path)
6102 fprintf(f,
6103 "%sNetworkNamespacePath: %s\n",
6104 prefix, c->network_namespace_path);
6105
3df90f24 6106 if (c->syscall_errno > 0) {
005bfaf1 6107#if HAVE_SECCOMP
3df90f24 6108 const char *errno_name;
005bfaf1 6109#endif
3df90f24
YW
6110
6111 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
6112
005bfaf1
TM
6113#if HAVE_SECCOMP
6114 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
3df90f24 6115 if (errno_name)
005bfaf1 6116 fputs(errno_name, f);
3df90f24 6117 else
005bfaf1
TM
6118 fprintf(f, "%d", c->syscall_errno);
6119#endif
6120 fputc('\n', f);
3df90f24 6121 }
b3d13314 6122
5b10116e 6123 for (size_t i = 0; i < c->n_mount_images; i++) {
79e20ceb 6124 fprintf(f, "%sMountImages: %s%s:%s", prefix,
b3d13314
LB
6125 c->mount_images[i].ignore_enoent ? "-": "",
6126 c->mount_images[i].source,
79e20ceb 6127 c->mount_images[i].destination);
427353f6 6128 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
79e20ceb 6129 fprintf(f, ":%s:%s",
427353f6 6130 partition_designator_to_string(o->partition_designator),
79e20ceb 6131 strempty(o->options));
427353f6
LB
6132 fprintf(f, "\n");
6133 }
93f59701
LB
6134
6135 for (size_t i = 0; i < c->n_extension_images; i++) {
93f59701
LB
6136 fprintf(f, "%sExtensionImages: %s%s", prefix,
6137 c->extension_images[i].ignore_enoent ? "-": "",
6138 c->extension_images[i].source);
6139 LIST_FOREACH(mount_options, o, c->extension_images[i].mount_options)
6140 fprintf(f, ":%s:%s",
6141 partition_designator_to_string(o->partition_designator),
6142 strempty(o->options));
6143 fprintf(f, "\n");
6144 }
a07b9926
LB
6145
6146 strv_dump(f, prefix, "ExtensionDirectories", c->extension_directories);
5cb5a6ff
LP
6147}
6148
34cf6c43 6149bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
6150 assert(c);
6151
61233823 6152 /* Returns true if the process forked off would run under
a931ad47
LP
6153 * an unchanged UID or as root. */
6154
6155 if (!c->user)
6156 return true;
6157
6158 if (streq(c->user, "root") || streq(c->user, "0"))
6159 return true;
6160
6161 return false;
6162}
6163
34cf6c43 6164int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
6165 int p;
6166
6167 assert(c);
6168
6169 if (c->ioprio_set)
6170 return c->ioprio;
6171
6172 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
6173 if (p < 0)
0692548c 6174 return IOPRIO_DEFAULT_CLASS_AND_PRIO;
7f452159 6175
8b330d7d 6176 return ioprio_normalize(p);
7f452159
LP
6177}
6178
5e98086d
ZJS
6179bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
6180 assert(c);
6181
61198784 6182 /* Explicit setting wins */
5e98086d
ZJS
6183 if (c->mount_apivfs_set)
6184 return c->mount_apivfs;
6185
61198784 6186 /* Default to "yes" if root directory or image are specified */
74e12520 6187 if (exec_context_with_rootfs(c))
61198784
ZJS
6188 return true;
6189
5e98086d
ZJS
6190 return false;
6191}
6192
d3070fbd 6193void exec_context_free_log_extra_fields(ExecContext *c) {
d3070fbd
LP
6194 assert(c);
6195
5b10116e 6196 for (size_t l = 0; l < c->n_log_extra_fields; l++)
d3070fbd
LP
6197 free(c->log_extra_fields[l].iov_base);
6198 c->log_extra_fields = mfree(c->log_extra_fields);
6199 c->n_log_extra_fields = 0;
6200}
6201
6f765baf 6202void exec_context_revert_tty(ExecContext *c) {
0ba976e8
LP
6203 _cleanup_close_ int fd = -1;
6204 const char *path;
6205 struct stat st;
6f765baf
LP
6206 int r;
6207
6208 assert(c);
6209
6210 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
6211 exec_context_tty_reset(c, NULL);
6212
6213 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
6214 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
6215 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
0ba976e8
LP
6216 if (!exec_context_may_touch_tty(c))
6217 return;
6f765baf 6218
0ba976e8
LP
6219 path = exec_context_tty_path(c);
6220 if (!path)
6221 return;
6f765baf 6222
0ba976e8
LP
6223 fd = open(path, O_PATH|O_CLOEXEC);
6224 if (fd < 0)
6225 return (void) log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno,
6226 "Failed to open TTY inode of '%s' to adjust ownership/access mode, ignoring: %m",
6227 path);
6228
6229 if (fstat(fd, &st) < 0)
6230 return (void) log_warning_errno(errno, "Failed to stat TTY '%s', ignoring: %m", path);
6231
6232 /* Let's add a superficial check that we only do this for stuff that looks like a TTY. We only check
6233 * if things are a character device, since a proper check either means we'd have to open the TTY and
6234 * use isatty(), but we'd rather not do that since opening TTYs comes with all kinds of side-effects
6235 * and is slow. Or we'd have to hardcode dev_t major information, which we'd rather avoid. Why bother
6236 * with this at all? → https://github.com/systemd/systemd/issues/19213 */
6237 if (!S_ISCHR(st.st_mode))
6238 return log_warning("Configured TTY '%s' is not actually a character device, ignoring.", path);
6239
6240 r = fchmod_and_chown(fd, TTY_MODE, 0, TTY_GID);
6241 if (r < 0)
6242 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
6f765baf
LP
6243}
6244
4c2f5842
LP
6245int exec_context_get_clean_directories(
6246 ExecContext *c,
6247 char **prefix,
6248 ExecCleanMask mask,
6249 char ***ret) {
6250
6251 _cleanup_strv_free_ char **l = NULL;
4c2f5842
LP
6252 int r;
6253
6254 assert(c);
6255 assert(prefix);
6256 assert(ret);
6257
5b10116e 6258 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
4c2f5842
LP
6259 if (!FLAGS_SET(mask, 1U << t))
6260 continue;
6261
6262 if (!prefix[t])
6263 continue;
6264
211a3d87 6265 for (size_t i = 0; i < c->directories[t].n_items; i++) {
4c2f5842
LP
6266 char *j;
6267
211a3d87 6268 j = path_join(prefix[t], c->directories[t].items[i].path);
4c2f5842
LP
6269 if (!j)
6270 return -ENOMEM;
6271
6272 r = strv_consume(&l, j);
6273 if (r < 0)
6274 return r;
7f622a19
YW
6275
6276 /* Also remove private directories unconditionally. */
6277 if (t != EXEC_DIRECTORY_CONFIGURATION) {
211a3d87
LB
6278 j = path_join(prefix[t], "private", c->directories[t].items[i].path);
6279 if (!j)
6280 return -ENOMEM;
6281
6282 r = strv_consume(&l, j);
6283 if (r < 0)
6284 return r;
6285 }
6286
211a3d87
LB
6287 STRV_FOREACH(symlink, c->directories[t].items[i].symlinks) {
6288 j = path_join(prefix[t], *symlink);
7f622a19
YW
6289 if (!j)
6290 return -ENOMEM;
6291
6292 r = strv_consume(&l, j);
6293 if (r < 0)
6294 return r;
6295 }
4c2f5842
LP
6296 }
6297 }
6298
6299 *ret = TAKE_PTR(l);
6300 return 0;
6301}
6302
6303int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
6304 ExecCleanMask mask = 0;
6305
6306 assert(c);
6307 assert(ret);
6308
6309 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
211a3d87 6310 if (c->directories[t].n_items > 0)
4c2f5842
LP
6311 mask |= 1U << t;
6312
6313 *ret = mask;
6314 return 0;
6315}
6316
b58b4116 6317void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 6318 assert(s);
5cb5a6ff 6319
2ed26ed0
LP
6320 *s = (ExecStatus) {
6321 .pid = pid,
6322 };
6323
b58b4116
LP
6324 dual_timestamp_get(&s->start_timestamp);
6325}
6326
34cf6c43 6327void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
6328 assert(s);
6329
d46b79bb 6330 if (s->pid != pid)
2ed26ed0
LP
6331 *s = (ExecStatus) {
6332 .pid = pid,
6333 };
b58b4116 6334
63983207 6335 dual_timestamp_get(&s->exit_timestamp);
9fb86720 6336
034c6ed7
LP
6337 s->code = code;
6338 s->status = status;
169c1bda 6339
6f765baf
LP
6340 if (context && context->utmp_id)
6341 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
6342}
6343
6a1d4d9f
LP
6344void exec_status_reset(ExecStatus *s) {
6345 assert(s);
6346
6347 *s = (ExecStatus) {};
6348}
6349
34cf6c43 6350void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
6351 assert(s);
6352 assert(f);
6353
9fb86720
LP
6354 if (s->pid <= 0)
6355 return;
6356
4c940960
LP
6357 prefix = strempty(prefix);
6358
9fb86720 6359 fprintf(f,
ccd06097
ZJS
6360 "%sPID: "PID_FMT"\n",
6361 prefix, s->pid);
9fb86720 6362
af9d16e1 6363 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
6364 fprintf(f,
6365 "%sStart Timestamp: %s\n",
04f5c018 6366 prefix, FORMAT_TIMESTAMP(s->start_timestamp.realtime));
9fb86720 6367
af9d16e1 6368 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
6369 fprintf(f,
6370 "%sExit Timestamp: %s\n"
6371 "%sExit Code: %s\n"
6372 "%sExit Status: %i\n",
04f5c018 6373 prefix, FORMAT_TIMESTAMP(s->exit_timestamp.realtime),
9fb86720
LP
6374 prefix, sigchld_code_to_string(s->code),
6375 prefix, s->status);
5cb5a6ff 6376}
44d8db9e 6377
34cf6c43 6378static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 6379 _cleanup_free_ char *cmd = NULL;
4c940960 6380 const char *prefix2;
44d8db9e
LP
6381
6382 assert(c);
6383 assert(f);
6384
4c940960 6385 prefix = strempty(prefix);
63c372cb 6386 prefix2 = strjoina(prefix, "\t");
44d8db9e 6387
4ef15008 6388 cmd = quote_command_line(c->argv, SHELL_ESCAPE_EMPTY);
44d8db9e
LP
6389 fprintf(f,
6390 "%sCommand Line: %s\n",
7c248223 6391 prefix, cmd ?: strerror_safe(ENOMEM));
44d8db9e 6392
9fb86720 6393 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
6394}
6395
6396void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
6397 assert(f);
6398
4c940960 6399 prefix = strempty(prefix);
44d8db9e 6400
03677889
YW
6401 LIST_FOREACH(command, i, c)
6402 exec_command_dump(i, f, prefix);
44d8db9e 6403}
94f04347 6404
a6a80b4f
LP
6405void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
6406 ExecCommand *end;
6407
6408 assert(l);
6409 assert(e);
6410
6411 if (*l) {
35b8ca3a 6412 /* It's kind of important, that we keep the order here */
71fda00f
LP
6413 LIST_FIND_TAIL(command, *l, end);
6414 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
6415 } else
6416 *l = e;
6417}
6418
26fd040d
LP
6419int exec_command_set(ExecCommand *c, const char *path, ...) {
6420 va_list ap;
6421 char **l, *p;
6422
6423 assert(c);
6424 assert(path);
6425
6426 va_start(ap, path);
6427 l = strv_new_ap(path, ap);
6428 va_end(ap);
6429
6430 if (!l)
6431 return -ENOMEM;
6432
250a918d
LP
6433 p = strdup(path);
6434 if (!p) {
26fd040d
LP
6435 strv_free(l);
6436 return -ENOMEM;
6437 }
6438
6897dfe8 6439 free_and_replace(c->path, p);
26fd040d 6440
130d3d22 6441 return strv_free_and_replace(c->argv, l);
26fd040d
LP
6442}
6443
86b23b07 6444int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 6445 _cleanup_strv_free_ char **l = NULL;
86b23b07 6446 va_list ap;
86b23b07
JS
6447 int r;
6448
6449 assert(c);
6450 assert(path);
6451
6452 va_start(ap, path);
6453 l = strv_new_ap(path, ap);
6454 va_end(ap);
6455
6456 if (!l)
6457 return -ENOMEM;
6458
e287086b 6459 r = strv_extend_strv(&c->argv, l, false);
e63ff941 6460 if (r < 0)
86b23b07 6461 return r;
86b23b07
JS
6462
6463 return 0;
6464}
6465
e8a565cb
YW
6466static void *remove_tmpdir_thread(void *p) {
6467 _cleanup_free_ char *path = p;
86b23b07 6468
e8a565cb
YW
6469 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
6470 return NULL;
6471}
6472
6473static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
6474 int r;
6475
6476 if (!rt)
6477 return NULL;
6478
6479 if (rt->manager)
6480 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
6481
6482 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
56a13a49
ZJS
6483
6484 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
6485 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
6486
6487 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
56a13a49 6488 if (r < 0)
e8a565cb 6489 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
56a13a49
ZJS
6490 else
6491 rt->tmp_dir = NULL;
e8a565cb 6492 }
613b411c 6493
56a13a49 6494 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
6495 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
6496
6497 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
56a13a49 6498 if (r < 0)
e8a565cb 6499 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
56a13a49
ZJS
6500 else
6501 rt->var_tmp_dir = NULL;
e8a565cb
YW
6502 }
6503
6504 rt->id = mfree(rt->id);
6505 rt->tmp_dir = mfree(rt->tmp_dir);
6506 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6507 safe_close_pair(rt->netns_storage_socket);
a70581ff 6508 safe_close_pair(rt->ipcns_storage_socket);
e8a565cb
YW
6509 return mfree(rt);
6510}
6511
6512static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 6513 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
6514}
6515
56a13a49
ZJS
6516static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6517 _cleanup_free_ char *id_copy = NULL;
8e8009dc 6518 ExecRuntime *n;
613b411c 6519
8e8009dc 6520 assert(ret);
613b411c 6521
56a13a49
ZJS
6522 id_copy = strdup(id);
6523 if (!id_copy)
6524 return -ENOMEM;
6525
8e8009dc
LP
6526 n = new(ExecRuntime, 1);
6527 if (!n)
613b411c
LP
6528 return -ENOMEM;
6529
8e8009dc 6530 *n = (ExecRuntime) {
56a13a49 6531 .id = TAKE_PTR(id_copy),
8e8009dc 6532 .netns_storage_socket = { -1, -1 },
a70581ff 6533 .ipcns_storage_socket = { -1, -1 },
8e8009dc
LP
6534 };
6535
6536 *ret = n;
613b411c
LP
6537 return 0;
6538}
6539
e8a565cb
YW
6540static int exec_runtime_add(
6541 Manager *m,
6542 const char *id,
56a13a49
ZJS
6543 char **tmp_dir,
6544 char **var_tmp_dir,
6545 int netns_storage_socket[2],
a70581ff 6546 int ipcns_storage_socket[2],
e8a565cb
YW
6547 ExecRuntime **ret) {
6548
6549 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
6550 int r;
6551
e8a565cb 6552 assert(m);
613b411c
LP
6553 assert(id);
6554
a70581ff 6555 /* tmp_dir, var_tmp_dir, {net,ipc}ns_storage_socket fds are donated on success */
56a13a49 6556
56a13a49 6557 r = exec_runtime_allocate(&rt, id);
613b411c
LP
6558 if (r < 0)
6559 return r;
6560
63083706 6561 r = hashmap_ensure_put(&m->exec_runtime_by_id, &string_hash_ops, rt->id, rt);
56a13a49
ZJS
6562 if (r < 0)
6563 return r;
e8a565cb 6564
56a13a49
ZJS
6565 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6566 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6567 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
e8a565cb
YW
6568
6569 if (netns_storage_socket) {
56a13a49
ZJS
6570 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6571 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
613b411c
LP
6572 }
6573
a70581ff
XR
6574 if (ipcns_storage_socket) {
6575 rt->ipcns_storage_socket[0] = TAKE_FD(ipcns_storage_socket[0]);
6576 rt->ipcns_storage_socket[1] = TAKE_FD(ipcns_storage_socket[1]);
6577 }
6578
e8a565cb
YW
6579 rt->manager = m;
6580
6581 if (ret)
6582 *ret = rt;
e8a565cb 6583 /* do not remove created ExecRuntime object when the operation succeeds. */
56a13a49 6584 TAKE_PTR(rt);
e8a565cb
YW
6585 return 0;
6586}
6587
74aaf59b
LP
6588static int exec_runtime_make(
6589 Manager *m,
6590 const ExecContext *c,
6591 const char *id,
6592 ExecRuntime **ret) {
6593
56a13a49 6594 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
a70581ff 6595 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 }, ipcns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
6596 int r;
6597
6598 assert(m);
6599 assert(c);
6600 assert(id);
6601
6602 /* It is not necessary to create ExecRuntime object. */
a70581ff 6603 if (!c->private_network && !c->private_ipc && !c->private_tmp && !c->network_namespace_path) {
74aaf59b 6604 *ret = NULL;
e8a565cb 6605 return 0;
74aaf59b 6606 }
e8a565cb 6607
efa2f3a1
TM
6608 if (c->private_tmp &&
6609 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6610 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6611 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
e8a565cb 6612 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
6613 if (r < 0)
6614 return r;
6615 }
6616
a8d08f39 6617 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
6618 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6619 return -errno;
6620 }
6621
a70581ff
XR
6622 if (c->private_ipc || c->ipc_namespace_path) {
6623 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, ipcns_storage_socket) < 0)
6624 return -errno;
6625 }
6626
6627 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ipcns_storage_socket, ret);
e8a565cb
YW
6628 if (r < 0)
6629 return r;
6630
613b411c
LP
6631 return 1;
6632}
6633
e8a565cb
YW
6634int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6635 ExecRuntime *rt;
6636 int r;
613b411c 6637
e8a565cb
YW
6638 assert(m);
6639 assert(id);
6640 assert(ret);
6641
6642 rt = hashmap_get(m->exec_runtime_by_id, id);
6643 if (rt)
387f6955 6644 /* We already have an ExecRuntime object, let's increase the ref count and reuse it */
e8a565cb
YW
6645 goto ref;
6646
74aaf59b
LP
6647 if (!create) {
6648 *ret = NULL;
e8a565cb 6649 return 0;
74aaf59b 6650 }
e8a565cb
YW
6651
6652 /* If not found, then create a new object. */
6653 r = exec_runtime_make(m, c, id, &rt);
74aaf59b 6654 if (r < 0)
e8a565cb 6655 return r;
74aaf59b
LP
6656 if (r == 0) {
6657 /* When r == 0, it is not necessary to create ExecRuntime object. */
6658 *ret = NULL;
6659 return 0;
6660 }
613b411c 6661
e8a565cb
YW
6662ref:
6663 /* increment reference counter. */
6664 rt->n_ref++;
6665 *ret = rt;
6666 return 1;
6667}
613b411c 6668
e8a565cb
YW
6669ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6670 if (!rt)
613b411c
LP
6671 return NULL;
6672
e8a565cb 6673 assert(rt->n_ref > 0);
613b411c 6674
e8a565cb
YW
6675 rt->n_ref--;
6676 if (rt->n_ref > 0)
f2341e0a
LP
6677 return NULL;
6678
e8a565cb 6679 return exec_runtime_free(rt, destroy);
613b411c
LP
6680}
6681
e8a565cb
YW
6682int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6683 ExecRuntime *rt;
e8a565cb
YW
6684
6685 assert(m);
613b411c
LP
6686 assert(f);
6687 assert(fds);
6688
90e74a66 6689 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb 6690 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 6691
e8a565cb
YW
6692 if (rt->tmp_dir)
6693 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 6694
e8a565cb
YW
6695 if (rt->var_tmp_dir)
6696 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 6697
e8a565cb
YW
6698 if (rt->netns_storage_socket[0] >= 0) {
6699 int copy;
613b411c 6700
e8a565cb
YW
6701 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6702 if (copy < 0)
6703 return copy;
613b411c 6704
e8a565cb
YW
6705 fprintf(f, " netns-socket-0=%i", copy);
6706 }
613b411c 6707
e8a565cb
YW
6708 if (rt->netns_storage_socket[1] >= 0) {
6709 int copy;
613b411c 6710
e8a565cb
YW
6711 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6712 if (copy < 0)
6713 return copy;
613b411c 6714
e8a565cb
YW
6715 fprintf(f, " netns-socket-1=%i", copy);
6716 }
6717
a70581ff
XR
6718 if (rt->ipcns_storage_socket[0] >= 0) {
6719 int copy;
6720
6721 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[0]);
6722 if (copy < 0)
6723 return copy;
6724
6725 fprintf(f, " ipcns-socket-0=%i", copy);
6726 }
6727
6728 if (rt->ipcns_storage_socket[1] >= 0) {
6729 int copy;
6730
6731 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[1]);
6732 if (copy < 0)
6733 return copy;
6734
6735 fprintf(f, " ipcns-socket-1=%i", copy);
6736 }
6737
e8a565cb 6738 fputc('\n', f);
613b411c
LP
6739 }
6740
6741 return 0;
6742}
6743
e8a565cb
YW
6744int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6745 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6746 ExecRuntime *rt;
613b411c
LP
6747 int r;
6748
e8a565cb
YW
6749 /* This is for the migration from old (v237 or earlier) deserialization text.
6750 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6751 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6752 * so or not from the serialized text, then we always creates a new object owned by this. */
6753
6754 assert(u);
613b411c
LP
6755 assert(key);
6756 assert(value);
6757
e8a565cb
YW
6758 /* Manager manages ExecRuntime objects by the unit id.
6759 * So, we omit the serialized text when the unit does not have id (yet?)... */
6760 if (isempty(u->id)) {
6761 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6762 return 0;
6763 }
613b411c 6764
cbc165d1
ZJS
6765 if (hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops) < 0)
6766 return log_oom();
e8a565cb
YW
6767
6768 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6769 if (!rt) {
cbc165d1 6770 if (exec_runtime_allocate(&rt_create, u->id) < 0)
f2341e0a 6771 return log_oom();
613b411c 6772
e8a565cb
YW
6773 rt = rt_create;
6774 }
6775
6776 if (streq(key, "tmp-dir")) {
cbc165d1
ZJS
6777 if (free_and_strdup_warn(&rt->tmp_dir, value) < 0)
6778 return -ENOMEM;
613b411c
LP
6779
6780 } else if (streq(key, "var-tmp-dir")) {
cbc165d1
ZJS
6781 if (free_and_strdup_warn(&rt->var_tmp_dir, value) < 0)
6782 return -ENOMEM;
613b411c
LP
6783
6784 } else if (streq(key, "netns-socket-0")) {
6785 int fd;
6786
e8a565cb 6787 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6788 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6789 return 0;
613b411c 6790 }
e8a565cb
YW
6791
6792 safe_close(rt->netns_storage_socket[0]);
6793 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6794
613b411c
LP
6795 } else if (streq(key, "netns-socket-1")) {
6796 int fd;
6797
e8a565cb 6798 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6799 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6800 return 0;
613b411c 6801 }
e8a565cb
YW
6802
6803 safe_close(rt->netns_storage_socket[1]);
6804 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
a70581ff 6805
613b411c
LP
6806 } else
6807 return 0;
6808
e8a565cb
YW
6809 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6810 if (rt_create) {
6811 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6812 if (r < 0) {
3fe91079 6813 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
6814 return 0;
6815 }
613b411c 6816
e8a565cb 6817 rt_create->manager = u->manager;
613b411c 6818
e8a565cb 6819 /* Avoid cleanup */
56a13a49 6820 TAKE_PTR(rt_create);
e8a565cb 6821 }
98b47d54 6822
e8a565cb
YW
6823 return 1;
6824}
613b411c 6825
56a13a49
ZJS
6826int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6827 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6828 char *id = NULL;
a70581ff 6829 int r, netns_fdpair[] = {-1, -1}, ipcns_fdpair[] = {-1, -1};
e8a565cb
YW
6830 const char *p, *v = value;
6831 size_t n;
613b411c 6832
e8a565cb
YW
6833 assert(m);
6834 assert(value);
6835 assert(fds);
98b47d54 6836
e8a565cb 6837 n = strcspn(v, " ");
2f82562b 6838 id = strndupa_safe(v, n);
e8a565cb
YW
6839 if (v[n] != ' ')
6840 goto finalize;
6841 p = v + n + 1;
6842
6843 v = startswith(p, "tmp-dir=");
6844 if (v) {
6845 n = strcspn(v, " ");
56a13a49
ZJS
6846 tmp_dir = strndup(v, n);
6847 if (!tmp_dir)
6848 return log_oom();
e8a565cb
YW
6849 if (v[n] != ' ')
6850 goto finalize;
6851 p = v + n + 1;
6852 }
6853
6854 v = startswith(p, "var-tmp-dir=");
6855 if (v) {
6856 n = strcspn(v, " ");
56a13a49
ZJS
6857 var_tmp_dir = strndup(v, n);
6858 if (!var_tmp_dir)
6859 return log_oom();
e8a565cb
YW
6860 if (v[n] != ' ')
6861 goto finalize;
6862 p = v + n + 1;
6863 }
6864
6865 v = startswith(p, "netns-socket-0=");
6866 if (v) {
6867 char *buf;
6868
6869 n = strcspn(v, " ");
2f82562b 6870 buf = strndupa_safe(v, n);
c413bb28 6871
a70581ff 6872 r = safe_atoi(buf, &netns_fdpair[0]);
c413bb28
ZJS
6873 if (r < 0)
6874 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
a70581ff 6875 if (!fdset_contains(fds, netns_fdpair[0]))
c413bb28 6876 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
a70581ff
XR
6877 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", netns_fdpair[0]);
6878 netns_fdpair[0] = fdset_remove(fds, netns_fdpair[0]);
e8a565cb
YW
6879 if (v[n] != ' ')
6880 goto finalize;
6881 p = v + n + 1;
613b411c
LP
6882 }
6883
e8a565cb
YW
6884 v = startswith(p, "netns-socket-1=");
6885 if (v) {
6886 char *buf;
98b47d54 6887
e8a565cb 6888 n = strcspn(v, " ");
2f82562b 6889 buf = strndupa_safe(v, n);
a70581ff
XR
6890
6891 r = safe_atoi(buf, &netns_fdpair[1]);
c413bb28
ZJS
6892 if (r < 0)
6893 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
a70581ff
XR
6894 if (!fdset_contains(fds, netns_fdpair[1]))
6895 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6896 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", netns_fdpair[1]);
6897 netns_fdpair[1] = fdset_remove(fds, netns_fdpair[1]);
6898 if (v[n] != ' ')
6899 goto finalize;
6900 p = v + n + 1;
6901 }
6902
6903 v = startswith(p, "ipcns-socket-0=");
6904 if (v) {
6905 char *buf;
6906
6907 n = strcspn(v, " ");
2f82562b 6908 buf = strndupa_safe(v, n);
a70581ff
XR
6909
6910 r = safe_atoi(buf, &ipcns_fdpair[0]);
6911 if (r < 0)
6912 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-0=%s: %m", buf);
6913 if (!fdset_contains(fds, ipcns_fdpair[0]))
6914 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6915 "exec-runtime specification ipcns-socket-0= refers to unknown fd %d: %m", ipcns_fdpair[0]);
6916 ipcns_fdpair[0] = fdset_remove(fds, ipcns_fdpair[0]);
6917 if (v[n] != ' ')
6918 goto finalize;
6919 p = v + n + 1;
6920 }
6921
6922 v = startswith(p, "ipcns-socket-1=");
6923 if (v) {
6924 char *buf;
6925
6926 n = strcspn(v, " ");
2f82562b 6927 buf = strndupa_safe(v, n);
a70581ff
XR
6928
6929 r = safe_atoi(buf, &ipcns_fdpair[1]);
6930 if (r < 0)
6931 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-1=%s: %m", buf);
6932 if (!fdset_contains(fds, ipcns_fdpair[1]))
c413bb28 6933 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
a70581ff
XR
6934 "exec-runtime specification ipcns-socket-1= refers to unknown fd %d: %m", ipcns_fdpair[1]);
6935 ipcns_fdpair[1] = fdset_remove(fds, ipcns_fdpair[1]);
e8a565cb 6936 }
98b47d54 6937
e8a565cb 6938finalize:
a70581ff 6939 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_fdpair, ipcns_fdpair, NULL);
7d853ca6 6940 if (r < 0)
56a13a49
ZJS
6941 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6942 return 0;
e8a565cb 6943}
613b411c 6944
e8a565cb
YW
6945void exec_runtime_vacuum(Manager *m) {
6946 ExecRuntime *rt;
e8a565cb
YW
6947
6948 assert(m);
6949
6950 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6951
90e74a66 6952 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb
YW
6953 if (rt->n_ref > 0)
6954 continue;
6955
6956 (void) exec_runtime_free(rt, false);
6957 }
613b411c
LP
6958}
6959
b9c04eaf
YW
6960void exec_params_clear(ExecParameters *p) {
6961 if (!p)
6962 return;
6963
c3f8a065
LP
6964 p->environment = strv_free(p->environment);
6965 p->fd_names = strv_free(p->fd_names);
6966 p->fds = mfree(p->fds);
6967 p->exec_fd = safe_close(p->exec_fd);
b9c04eaf
YW
6968}
6969
bb0c0d6f
LP
6970ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6971 if (!sc)
6972 return NULL;
6973
6974 free(sc->id);
6975 free(sc->data);
6976 return mfree(sc);
6977}
6978
43144be4
LP
6979ExecLoadCredential *exec_load_credential_free(ExecLoadCredential *lc) {
6980 if (!lc)
6981 return NULL;
6982
6983 free(lc->id);
6984 free(lc->path);
6985 return mfree(lc);
6986}
6987
211a3d87
LB
6988void exec_directory_done(ExecDirectory *d) {
6989 if (!d)
6990 return;
6991
6992 for (size_t i = 0; i < d->n_items; i++) {
6993 free(d->items[i].path);
6994 strv_free(d->items[i].symlinks);
6995 }
6996
6997 d->items = mfree(d->items);
6998 d->n_items = 0;
6999 d->mode = 0755;
7000}
7001
7002int exec_directory_add(ExecDirectoryItem **d, size_t *n, const char *path, char **symlinks) {
7003 _cleanup_strv_free_ char **s = NULL;
7004 _cleanup_free_ char *p = NULL;
7005
7006 assert(d);
7007 assert(n);
7008 assert(path);
7009
7010 p = strdup(path);
7011 if (!p)
7012 return -ENOMEM;
7013
7014 if (symlinks) {
7015 s = strv_copy(symlinks);
7016 if (!s)
7017 return -ENOMEM;
7018 }
7019
7020 if (!GREEDY_REALLOC(*d, *n + 1))
7021 return -ENOMEM;
7022
7023 (*d)[(*n) ++] = (ExecDirectoryItem) {
7024 .path = TAKE_PTR(p),
7025 .symlinks = TAKE_PTR(s),
7026 };
7027
7028 return 0;
7029}
7030
bb0c0d6f 7031DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
43144be4 7032DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_load_credential_hash_ops, char, string_hash_func, string_compare_func, ExecLoadCredential, exec_load_credential_free);
bb0c0d6f 7033
80876c20
LP
7034static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
7035 [EXEC_INPUT_NULL] = "null",
7036 [EXEC_INPUT_TTY] = "tty",
7037 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 7038 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
7039 [EXEC_INPUT_SOCKET] = "socket",
7040 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 7041 [EXEC_INPUT_DATA] = "data",
2038c3f5 7042 [EXEC_INPUT_FILE] = "file",
80876c20
LP
7043};
7044
8a0867d6
LP
7045DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
7046
94f04347 7047static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 7048 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 7049 [EXEC_OUTPUT_NULL] = "null",
80876c20 7050 [EXEC_OUTPUT_TTY] = "tty",
9a6bca7a 7051 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 7052 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
7053 [EXEC_OUTPUT_JOURNAL] = "journal",
7054 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
7055 [EXEC_OUTPUT_SOCKET] = "socket",
7056 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 7057 [EXEC_OUTPUT_FILE] = "file",
566b7d23 7058 [EXEC_OUTPUT_FILE_APPEND] = "append",
8d7dab1f 7059 [EXEC_OUTPUT_FILE_TRUNCATE] = "truncate",
94f04347
LP
7060};
7061
7062DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
7063
7064static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
7065 [EXEC_UTMP_INIT] = "init",
7066 [EXEC_UTMP_LOGIN] = "login",
7067 [EXEC_UTMP_USER] = "user",
7068};
7069
7070DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
7071
7072static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
7073 [EXEC_PRESERVE_NO] = "no",
7074 [EXEC_PRESERVE_YES] = "yes",
7075 [EXEC_PRESERVE_RESTART] = "restart",
7076};
7077
7078DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 7079
6b7b2ed9 7080/* This table maps ExecDirectoryType to the setting it is configured with in the unit */
72fd1768 7081static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
7082 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
7083 [EXEC_DIRECTORY_STATE] = "StateDirectory",
7084 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
7085 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
7086 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
7087};
7088
7089DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 7090
211a3d87
LB
7091/* This table maps ExecDirectoryType to the symlink setting it is configured with in the unit */
7092static const char* const exec_directory_type_symlink_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7093 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectorySymlink",
7094 [EXEC_DIRECTORY_STATE] = "StateDirectorySymlink",
7095 [EXEC_DIRECTORY_CACHE] = "CacheDirectorySymlink",
7096 [EXEC_DIRECTORY_LOGS] = "LogsDirectorySymlink",
7097 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectorySymlink",
7098};
7099
7100DEFINE_STRING_TABLE_LOOKUP(exec_directory_type_symlink, ExecDirectoryType);
7101
6b7b2ed9
LP
7102/* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
7103 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
7104 * directories, specifically .timer units with their timestamp touch file. */
7105static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7106 [EXEC_DIRECTORY_RUNTIME] = "runtime",
7107 [EXEC_DIRECTORY_STATE] = "state",
7108 [EXEC_DIRECTORY_CACHE] = "cache",
7109 [EXEC_DIRECTORY_LOGS] = "logs",
7110 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
7111};
7112
7113DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
7114
7115/* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
7116 * the service payload in. */
fb2042dd
YW
7117static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7118 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
7119 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
7120 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
7121 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
7122 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
7123};
7124
7125DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
7126
b1edf445
LP
7127static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
7128 [EXEC_KEYRING_INHERIT] = "inherit",
7129 [EXEC_KEYRING_PRIVATE] = "private",
7130 [EXEC_KEYRING_SHARED] = "shared",
7131};
7132
7133DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);