]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
basic/path-util: let find_executable_full() optionally return an fd
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b 5#include <poll.h>
d251207d 6#include <sys/eventfd.h>
f5947a5e 7#include <sys/ioctl.h>
f3e43635 8#include <sys/mman.h>
bb0c0d6f 9#include <sys/mount.h>
8dd4c05b 10#include <sys/personality.h>
94f04347 11#include <sys/prctl.h>
d2ffa389 12#include <sys/shm.h>
d2ffa389 13#include <sys/types.h>
8dd4c05b
LP
14#include <sys/un.h>
15#include <unistd.h>
023a4f67 16#include <utmpx.h>
5cb5a6ff 17
349cc4a5 18#if HAVE_PAM
5b6319dc
LP
19#include <security/pam_appl.h>
20#endif
21
349cc4a5 22#if HAVE_SELINUX
7b52a628
MS
23#include <selinux/selinux.h>
24#endif
25
349cc4a5 26#if HAVE_SECCOMP
17df7223
LP
27#include <seccomp.h>
28#endif
29
349cc4a5 30#if HAVE_APPARMOR
eef65bf3
MS
31#include <sys/apparmor.h>
32#endif
33
24882e06 34#include "sd-messages.h"
8dd4c05b 35
bb0c0d6f 36#include "acl-util.h"
8dd4c05b 37#include "af-list.h"
b5efdb8a 38#include "alloc-util.h"
349cc4a5 39#if HAVE_APPARMOR
3ffd4af2
LP
40#include "apparmor-util.h"
41#endif
8dd4c05b
LP
42#include "async.h"
43#include "barrier.h"
8dd4c05b 44#include "cap-list.h"
430f0182 45#include "capability-util.h"
fdb3deca 46#include "cgroup-setup.h"
bb0c0d6f 47#include "chown-recursive.h"
da681e1b 48#include "cpu-set-util.h"
f6a6225e 49#include "def.h"
686d13b9 50#include "env-file.h"
4d1a6904 51#include "env-util.h"
17df7223 52#include "errno-list.h"
3ffd4af2 53#include "execute.h"
8dd4c05b 54#include "exit-status.h"
3ffd4af2 55#include "fd-util.h"
bb0c0d6f 56#include "fileio.h"
f97b34a6 57#include "format-util.h"
f4f15635 58#include "fs-util.h"
7d50b32a 59#include "glob-util.h"
0389f4fa 60#include "hexdecoct.h"
c004493c 61#include "io-util.h"
8dd4c05b 62#include "ioprio.h"
a1164ae3 63#include "label.h"
8dd4c05b
LP
64#include "log.h"
65#include "macro.h"
e8a565cb 66#include "manager.h"
0a970718 67#include "memory-util.h"
f5947a5e 68#include "missing_fs.h"
8dd4c05b 69#include "mkdir.h"
21935150 70#include "mount-util.h"
bb0c0d6f 71#include "mountpoint-util.h"
8dd4c05b 72#include "namespace.h"
6bedfcbb 73#include "parse-util.h"
8dd4c05b 74#include "path-util.h"
0b452006 75#include "process-util.h"
78f22b97 76#include "rlimit-util.h"
8dd4c05b 77#include "rm-rf.h"
349cc4a5 78#if HAVE_SECCOMP
3ffd4af2
LP
79#include "seccomp-util.h"
80#endif
07d46372 81#include "securebits-util.h"
8dd4c05b 82#include "selinux-util.h"
24882e06 83#include "signal-util.h"
8dd4c05b 84#include "smack-util.h"
57b7a260 85#include "socket-util.h"
fd63e712 86#include "special.h"
949befd3 87#include "stat-util.h"
8b43440b 88#include "string-table.h"
07630cea 89#include "string-util.h"
8dd4c05b 90#include "strv.h"
7ccbd1ae 91#include "syslog-util.h"
8dd4c05b 92#include "terminal-util.h"
bb0c0d6f 93#include "tmpfile-util.h"
566b7d23 94#include "umask-util.h"
8dd4c05b 95#include "unit.h"
b1d4f8e1 96#include "user-util.h"
8dd4c05b 97#include "utmp-wtmp.h"
5cb5a6ff 98
e056b01d 99#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 100#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 101
531dca78
LP
102#define SNDBUF_SIZE (8*1024*1024)
103
da6053d0 104static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
105 if (n_fds <= 0)
106 return 0;
107
a0d40ac5
LP
108 /* Modifies the fds array! (sorts it) */
109
034c6ed7
LP
110 assert(fds);
111
5b10116e
ZJS
112 for (int start = 0;;) {
113 int restart_from = -1;
034c6ed7 114
5b10116e 115 for (int i = start; i < (int) n_fds; i++) {
034c6ed7
LP
116 int nfd;
117
118 /* Already at right index? */
119 if (fds[i] == i+3)
120 continue;
121
3cc2aff1
LP
122 nfd = fcntl(fds[i], F_DUPFD, i + 3);
123 if (nfd < 0)
034c6ed7
LP
124 return -errno;
125
03e334a1 126 safe_close(fds[i]);
034c6ed7
LP
127 fds[i] = nfd;
128
129 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 130 * let's remember that and try again from here */
034c6ed7
LP
131 if (nfd != i+3 && restart_from < 0)
132 restart_from = i;
133 }
134
135 if (restart_from < 0)
136 break;
137
138 start = restart_from;
139 }
140
141 return 0;
142}
143
25b583d7 144static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
5b10116e 145 size_t n_fds;
e2c76839 146 int r;
47a71eed 147
25b583d7 148 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
149 if (n_fds <= 0)
150 return 0;
151
152 assert(fds);
153
9b141911
FB
154 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
155 * O_NONBLOCK only applies to socket activation though. */
47a71eed 156
5b10116e 157 for (size_t i = 0; i < n_fds; i++) {
47a71eed 158
9b141911
FB
159 if (i < n_socket_fds) {
160 r = fd_nonblock(fds[i], nonblock);
161 if (r < 0)
162 return r;
163 }
47a71eed 164
451a074f
LP
165 /* We unconditionally drop FD_CLOEXEC from the fds,
166 * since after all we want to pass these fds to our
167 * children */
47a71eed 168
3cc2aff1
LP
169 r = fd_cloexec(fds[i], false);
170 if (r < 0)
e2c76839 171 return r;
47a71eed
LP
172 }
173
174 return 0;
175}
176
1e22b5cd 177static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
178 assert(context);
179
1e22b5cd
LP
180 if (context->stdio_as_fds)
181 return NULL;
182
80876c20
LP
183 if (context->tty_path)
184 return context->tty_path;
185
186 return "/dev/console";
187}
188
1e22b5cd
LP
189static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
190 const char *path;
191
6ea832a2
LP
192 assert(context);
193
1e22b5cd 194 path = exec_context_tty_path(context);
6ea832a2 195
1e22b5cd
LP
196 if (context->tty_vhangup) {
197 if (p && p->stdin_fd >= 0)
198 (void) terminal_vhangup_fd(p->stdin_fd);
199 else if (path)
200 (void) terminal_vhangup(path);
201 }
6ea832a2 202
1e22b5cd
LP
203 if (context->tty_reset) {
204 if (p && p->stdin_fd >= 0)
205 (void) reset_terminal_fd(p->stdin_fd, true);
206 else if (path)
207 (void) reset_terminal(path);
208 }
209
210 if (context->tty_vt_disallocate && path)
211 (void) vt_disallocate(path);
6ea832a2
LP
212}
213
6af760f3
LP
214static bool is_terminal_input(ExecInput i) {
215 return IN_SET(i,
216 EXEC_INPUT_TTY,
217 EXEC_INPUT_TTY_FORCE,
218 EXEC_INPUT_TTY_FAIL);
219}
220
3a1286b6 221static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
222 return IN_SET(o,
223 EXEC_OUTPUT_TTY,
6af760f3
LP
224 EXEC_OUTPUT_KMSG_AND_CONSOLE,
225 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
226}
227
aac8c0c3
LP
228static bool is_kmsg_output(ExecOutput o) {
229 return IN_SET(o,
230 EXEC_OUTPUT_KMSG,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE);
232}
233
6af760f3
LP
234static bool exec_context_needs_term(const ExecContext *c) {
235 assert(c);
236
237 /* Return true if the execution context suggests we should set $TERM to something useful. */
238
239 if (is_terminal_input(c->std_input))
240 return true;
241
242 if (is_terminal_output(c->std_output))
243 return true;
244
245 if (is_terminal_output(c->std_error))
246 return true;
247
248 return !!c->tty_path;
3a1286b6
MS
249}
250
80876c20 251static int open_null_as(int flags, int nfd) {
046a82c1 252 int fd;
071830ff 253
80876c20 254 assert(nfd >= 0);
071830ff 255
613b411c
LP
256 fd = open("/dev/null", flags|O_NOCTTY);
257 if (fd < 0)
071830ff
LP
258 return -errno;
259
046a82c1 260 return move_fd(fd, nfd, false);
071830ff
LP
261}
262
91dd5f7c
LP
263static int connect_journal_socket(
264 int fd,
265 const char *log_namespace,
266 uid_t uid,
267 gid_t gid) {
268
f36a9d59
ZJS
269 union sockaddr_union sa;
270 socklen_t sa_len;
524daa8c
ZJS
271 uid_t olduid = UID_INVALID;
272 gid_t oldgid = GID_INVALID;
91dd5f7c 273 const char *j;
524daa8c
ZJS
274 int r;
275
91dd5f7c
LP
276 j = log_namespace ?
277 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
278 "/run/systemd/journal/stdout";
279 r = sockaddr_un_set_path(&sa.un, j);
280 if (r < 0)
281 return r;
f36a9d59 282 sa_len = r;
91dd5f7c 283
cad93f29 284 if (gid_is_valid(gid)) {
524daa8c
ZJS
285 oldgid = getgid();
286
92a17af9 287 if (setegid(gid) < 0)
524daa8c
ZJS
288 return -errno;
289 }
290
cad93f29 291 if (uid_is_valid(uid)) {
524daa8c
ZJS
292 olduid = getuid();
293
92a17af9 294 if (seteuid(uid) < 0) {
524daa8c
ZJS
295 r = -errno;
296 goto restore_gid;
297 }
298 }
299
f36a9d59 300 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
524daa8c
ZJS
301
302 /* If we fail to restore the uid or gid, things will likely
303 fail later on. This should only happen if an LSM interferes. */
304
cad93f29 305 if (uid_is_valid(uid))
524daa8c
ZJS
306 (void) seteuid(olduid);
307
308 restore_gid:
cad93f29 309 if (gid_is_valid(gid))
524daa8c
ZJS
310 (void) setegid(oldgid);
311
312 return r;
313}
314
fd1f9c89 315static int connect_logger_as(
34cf6c43 316 const Unit *unit,
fd1f9c89 317 const ExecContext *context,
af635cf3 318 const ExecParameters *params,
fd1f9c89
LP
319 ExecOutput output,
320 const char *ident,
fd1f9c89
LP
321 int nfd,
322 uid_t uid,
323 gid_t gid) {
324
2ac1ff68
EV
325 _cleanup_close_ int fd = -1;
326 int r;
071830ff
LP
327
328 assert(context);
af635cf3 329 assert(params);
80876c20
LP
330 assert(output < _EXEC_OUTPUT_MAX);
331 assert(ident);
332 assert(nfd >= 0);
071830ff 333
54fe0cdb
LP
334 fd = socket(AF_UNIX, SOCK_STREAM, 0);
335 if (fd < 0)
80876c20 336 return -errno;
071830ff 337
91dd5f7c 338 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
524daa8c
ZJS
339 if (r < 0)
340 return r;
071830ff 341
2ac1ff68 342 if (shutdown(fd, SHUT_RD) < 0)
80876c20 343 return -errno;
071830ff 344
fd1f9c89 345 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 346
2ac1ff68 347 if (dprintf(fd,
62bca2c6 348 "%s\n"
80876c20
LP
349 "%s\n"
350 "%i\n"
54fe0cdb
LP
351 "%i\n"
352 "%i\n"
353 "%i\n"
4f4a1dbf 354 "%i\n",
c867611e 355 context->syslog_identifier ?: ident,
af635cf3 356 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
357 context->syslog_priority,
358 !!context->syslog_level_prefix,
f3dc6af2 359 false,
aac8c0c3 360 is_kmsg_output(output),
2ac1ff68
EV
361 is_terminal_output(output)) < 0)
362 return -errno;
80876c20 363
2ac1ff68 364 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 365}
2ac1ff68 366
3a274a21 367static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 368 int fd;
071830ff 369
80876c20
LP
370 assert(path);
371 assert(nfd >= 0);
fd1f9c89 372
3a274a21 373 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 374 if (fd < 0)
80876c20 375 return fd;
071830ff 376
046a82c1 377 return move_fd(fd, nfd, false);
80876c20 378}
071830ff 379
2038c3f5 380static int acquire_path(const char *path, int flags, mode_t mode) {
86fca584
ZJS
381 union sockaddr_union sa;
382 socklen_t sa_len;
15a3e96f 383 _cleanup_close_ int fd = -1;
86fca584 384 int r;
071830ff 385
80876c20 386 assert(path);
071830ff 387
2038c3f5
LP
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
15a3e96f 393 return TAKE_FD(fd);
071830ff 394
2038c3f5
LP
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
2038c3f5
LP
397
398 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
399
86fca584
ZJS
400 r = sockaddr_un_set_path(&sa.un, path);
401 if (r < 0)
402 return r == -EINVAL ? -ENXIO : r;
403 sa_len = r;
404
2038c3f5
LP
405 fd = socket(AF_UNIX, SOCK_STREAM, 0);
406 if (fd < 0)
407 return -errno;
408
86fca584 409 if (connect(fd, &sa.sa, sa_len) < 0)
2038c3f5 410 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
e8607daf 411 * indication that this wasn't an AF_UNIX socket after all */
071830ff 412
2038c3f5
LP
413 if ((flags & O_ACCMODE) == O_RDONLY)
414 r = shutdown(fd, SHUT_WR);
415 else if ((flags & O_ACCMODE) == O_WRONLY)
416 r = shutdown(fd, SHUT_RD);
417 else
86fca584 418 r = 0;
15a3e96f 419 if (r < 0)
2038c3f5 420 return -errno;
2038c3f5 421
15a3e96f 422 return TAKE_FD(fd);
80876c20 423}
071830ff 424
08f3be7a
LP
425static int fixup_input(
426 const ExecContext *context,
427 int socket_fd,
428 bool apply_tty_stdin) {
429
430 ExecInput std_input;
431
432 assert(context);
433
434 std_input = context->std_input;
1e3ad081
LP
435
436 if (is_terminal_input(std_input) && !apply_tty_stdin)
437 return EXEC_INPUT_NULL;
071830ff 438
03fd9c49 439 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
440 return EXEC_INPUT_NULL;
441
08f3be7a
LP
442 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
443 return EXEC_INPUT_NULL;
444
03fd9c49 445 return std_input;
4f2d528d
LP
446}
447
03fd9c49 448static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 449
03fd9c49 450 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
451 return EXEC_OUTPUT_INHERIT;
452
03fd9c49 453 return std_output;
4f2d528d
LP
454}
455
a34ceba6
LP
456static int setup_input(
457 const ExecContext *context,
458 const ExecParameters *params,
52c239d7 459 int socket_fd,
2caa38e9 460 const int named_iofds[static 3]) {
a34ceba6 461
4f2d528d
LP
462 ExecInput i;
463
464 assert(context);
a34ceba6 465 assert(params);
2caa38e9 466 assert(named_iofds);
a34ceba6
LP
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
a34ceba6
LP
477
478 return STDIN_FILENO;
479 }
4f2d528d 480
08f3be7a 481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
482
483 switch (i) {
071830ff 484
80876c20
LP
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
046a82c1 491 int fd;
071830ff 492
1e22b5cd 493 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
3a43da28 497 USEC_INFINITY);
970edce6 498 if (fd < 0)
80876c20
LP
499 return fd;
500
046a82c1 501 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
502 }
503
4f2d528d 504 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
505 assert(socket_fd >= 0);
506
4f2d528d
LP
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
52c239d7 509 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
52c239d7
LB
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
08f3be7a
LP
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
2038c3f5
LP
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
80876c20
LP
541 default:
542 assert_not_reached("Unknown input type");
543 }
544}
545
41fc585a
LP
546static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568}
569
a34ceba6 570static int setup_output(
34cf6c43 571 const Unit *unit,
a34ceba6
LP
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
2caa38e9 576 const int named_iofds[static 3],
a34ceba6 577 const char *ident,
7bce046b
LP
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
a34ceba6 582
4f2d528d
LP
583 ExecOutput o;
584 ExecInput i;
47c1d80d 585 int r;
4f2d528d 586
f2341e0a 587 assert(unit);
80876c20 588 assert(context);
a34ceba6 589 assert(params);
80876c20 590 assert(ident);
7bce046b
LP
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
80876c20 593
a34ceba6
LP
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
08f3be7a 609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 610 o = fixup_output(context->std_output, socket_fd);
4f2d528d 611
eb17e935
MS
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
80876c20 615
eb17e935
MS
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
41fc585a 628 if (can_inherit_stderr_from_stdout(context, o, e))
eb17e935 629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 630
eb17e935 631 o = e;
80876c20 632
eb17e935 633 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 637
08f3be7a
LP
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
eb17e935 640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 641
acb591e4
LP
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
eb17e935 644 return fileno;
94f04347 645
eb17e935
MS
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
071830ff 648 }
94f04347 649
eb17e935 650 switch (o) {
80876c20
LP
651
652 case EXEC_OUTPUT_NULL:
eb17e935 653 return open_null_as(O_WRONLY, fileno);
80876c20
LP
654
655 case EXEC_OUTPUT_TTY:
4f2d528d 656 if (is_terminal_input(i))
eb17e935 657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
658
659 /* We don't reset the terminal if this is just about output */
1e22b5cd 660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20 661
9a6bca7a 662 case EXEC_OUTPUT_KMSG:
28dbc1e8 663 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
664 case EXEC_OUTPUT_JOURNAL:
665 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 666 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 667 if (r < 0) {
82677ae4 668 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 669 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
670 } else {
671 struct stat st;
672
673 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
674 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
675 * services to detect whether they are connected to the journal or not.
676 *
677 * If both stdout and stderr are connected to a stream then let's make sure to store the data
678 * about STDERR as that's usually the best way to do logging. */
7bce046b 679
ab2116b1
LP
680 if (fstat(fileno, &st) >= 0 &&
681 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
682 *journal_stream_dev = st.st_dev;
683 *journal_stream_ino = st.st_ino;
684 }
47c1d80d
MS
685 }
686 return r;
4f2d528d
LP
687
688 case EXEC_OUTPUT_SOCKET:
689 assert(socket_fd >= 0);
e75a9ed1 690
eb17e935 691 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 692
52c239d7 693 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
694 assert(named_iofds[fileno] >= 0);
695
52c239d7
LB
696 (void) fd_nonblock(named_iofds[fileno], false);
697 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
698
566b7d23
ZD
699 case EXEC_OUTPUT_FILE:
700 case EXEC_OUTPUT_FILE_APPEND: {
2038c3f5 701 bool rw;
566b7d23 702 int fd, flags;
2038c3f5
LP
703
704 assert(context->stdio_file[fileno]);
705
706 rw = context->std_input == EXEC_INPUT_FILE &&
707 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
708
709 if (rw)
710 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
711
566b7d23
ZD
712 flags = O_WRONLY;
713 if (o == EXEC_OUTPUT_FILE_APPEND)
714 flags |= O_APPEND;
715
716 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
717 if (fd < 0)
718 return fd;
719
566b7d23 720 return move_fd(fd, fileno, 0);
2038c3f5
LP
721 }
722
94f04347 723 default:
80876c20 724 assert_not_reached("Unknown error type");
94f04347 725 }
071830ff
LP
726}
727
02a51aba 728static int chown_terminal(int fd, uid_t uid) {
4b3b5bc7 729 int r;
02a51aba
LP
730
731 assert(fd >= 0);
02a51aba 732
1ff74fb6 733 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
4b3b5bc7
LP
734 if (isatty(fd) < 1) {
735 if (IN_SET(errno, EINVAL, ENOTTY))
736 return 0; /* not a tty */
1ff74fb6 737
02a51aba 738 return -errno;
4b3b5bc7 739 }
02a51aba 740
4b3b5bc7
LP
741 /* This might fail. What matters are the results. */
742 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
743 if (r < 0)
744 return r;
02a51aba 745
4b3b5bc7 746 return 1;
02a51aba
LP
747}
748
7d5ceb64 749static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
750 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
751 int r;
80876c20 752
80876c20
LP
753 assert(_saved_stdin);
754 assert(_saved_stdout);
755
af6da548
LP
756 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
757 if (saved_stdin < 0)
758 return -errno;
80876c20 759
af6da548 760 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
761 if (saved_stdout < 0)
762 return -errno;
80876c20 763
8854d795 764 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
765 if (fd < 0)
766 return fd;
80876c20 767
af6da548
LP
768 r = chown_terminal(fd, getuid());
769 if (r < 0)
3d18b167 770 return r;
02a51aba 771
3d18b167
LP
772 r = reset_terminal_fd(fd, true);
773 if (r < 0)
774 return r;
80876c20 775
2b33ab09 776 r = rearrange_stdio(fd, fd, STDERR_FILENO);
3d18b167 777 fd = -1;
2b33ab09
LP
778 if (r < 0)
779 return r;
80876c20
LP
780
781 *_saved_stdin = saved_stdin;
782 *_saved_stdout = saved_stdout;
783
3d18b167 784 saved_stdin = saved_stdout = -1;
80876c20 785
3d18b167 786 return 0;
80876c20
LP
787}
788
63d77c92 789static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
790 assert(err < 0);
791
792 if (err == -ETIMEDOUT)
63d77c92 793 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
794 else {
795 errno = -err;
63d77c92 796 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
797 }
798}
799
63d77c92 800static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 801 _cleanup_close_ int fd = -1;
80876c20 802
3b20f877 803 assert(vc);
80876c20 804
7d5ceb64 805 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 806 if (fd < 0)
3b20f877 807 return;
80876c20 808
63d77c92 809 write_confirm_error_fd(err, fd, u);
af6da548 810}
80876c20 811
3d18b167 812static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 813 int r = 0;
80876c20 814
af6da548
LP
815 assert(saved_stdin);
816 assert(saved_stdout);
817
818 release_terminal();
819
820 if (*saved_stdin >= 0)
80876c20 821 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 822 r = -errno;
80876c20 823
af6da548 824 if (*saved_stdout >= 0)
80876c20 825 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 826 r = -errno;
80876c20 827
3d18b167
LP
828 *saved_stdin = safe_close(*saved_stdin);
829 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
830
831 return r;
832}
833
3b20f877
FB
834enum {
835 CONFIRM_PRETEND_FAILURE = -1,
836 CONFIRM_PRETEND_SUCCESS = 0,
837 CONFIRM_EXECUTE = 1,
838};
839
eedf223a 840static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 841 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 842 _cleanup_free_ char *e = NULL;
3b20f877 843 char c;
af6da548 844
3b20f877 845 /* For any internal errors, assume a positive response. */
7d5ceb64 846 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 847 if (r < 0) {
63d77c92 848 write_confirm_error(r, vc, u);
3b20f877
FB
849 return CONFIRM_EXECUTE;
850 }
af6da548 851
b0eb2944
FB
852 /* confirm_spawn might have been disabled while we were sleeping. */
853 if (manager_is_confirm_spawn_disabled(u->manager)) {
854 r = 1;
855 goto restore_stdio;
856 }
af6da548 857
2bcd3c26
FB
858 e = ellipsize(cmdline, 60, 100);
859 if (!e) {
860 log_oom();
861 r = CONFIRM_EXECUTE;
862 goto restore_stdio;
863 }
af6da548 864
d172b175 865 for (;;) {
539622bd 866 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 867 if (r < 0) {
63d77c92 868 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
869 r = CONFIRM_EXECUTE;
870 goto restore_stdio;
871 }
af6da548 872
d172b175 873 switch (c) {
b0eb2944
FB
874 case 'c':
875 printf("Resuming normal execution.\n");
876 manager_disable_confirm_spawn();
877 r = 1;
878 break;
dd6f9ac0
FB
879 case 'D':
880 unit_dump(u, stdout, " ");
881 continue; /* ask again */
d172b175
FB
882 case 'f':
883 printf("Failing execution.\n");
884 r = CONFIRM_PRETEND_FAILURE;
885 break;
886 case 'h':
b0eb2944
FB
887 printf(" c - continue, proceed without asking anymore\n"
888 " D - dump, show the state of the unit\n"
dd6f9ac0 889 " f - fail, don't execute the command and pretend it failed\n"
d172b175 890 " h - help\n"
eedf223a 891 " i - info, show a short summary of the unit\n"
56fde33a 892 " j - jobs, show jobs that are in progress\n"
d172b175
FB
893 " s - skip, don't execute the command and pretend it succeeded\n"
894 " y - yes, execute the command\n");
dd6f9ac0 895 continue; /* ask again */
eedf223a
FB
896 case 'i':
897 printf(" Description: %s\n"
898 " Unit: %s\n"
899 " Command: %s\n",
900 u->id, u->description, cmdline);
901 continue; /* ask again */
56fde33a
FB
902 case 'j':
903 manager_dump_jobs(u->manager, stdout, " ");
904 continue; /* ask again */
539622bd
FB
905 case 'n':
906 /* 'n' was removed in favor of 'f'. */
907 printf("Didn't understand 'n', did you mean 'f'?\n");
908 continue; /* ask again */
d172b175
FB
909 case 's':
910 printf("Skipping execution.\n");
911 r = CONFIRM_PRETEND_SUCCESS;
912 break;
913 case 'y':
914 r = CONFIRM_EXECUTE;
915 break;
916 default:
917 assert_not_reached("Unhandled choice");
918 }
3b20f877 919 break;
3b20f877 920 }
af6da548 921
3b20f877 922restore_stdio:
af6da548 923 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 924 return r;
80876c20
LP
925}
926
4d885bd3
DH
927static int get_fixed_user(const ExecContext *c, const char **user,
928 uid_t *uid, gid_t *gid,
929 const char **home, const char **shell) {
81a2b7ce 930 int r;
4d885bd3 931 const char *name;
81a2b7ce 932
4d885bd3 933 assert(c);
81a2b7ce 934
23deef88
LP
935 if (!c->user)
936 return 0;
937
4d885bd3
DH
938 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
939 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 940
23deef88 941 name = c->user;
fafff8f1 942 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
943 if (r < 0)
944 return r;
81a2b7ce 945
4d885bd3
DH
946 *user = name;
947 return 0;
948}
949
950static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
951 int r;
952 const char *name;
953
954 assert(c);
955
956 if (!c->group)
957 return 0;
958
959 name = c->group;
fafff8f1 960 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
961 if (r < 0)
962 return r;
963
964 *group = name;
965 return 0;
966}
967
cdc5d5c5
DH
968static int get_supplementary_groups(const ExecContext *c, const char *user,
969 const char *group, gid_t gid,
970 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
971 char **i;
972 int r, k = 0;
973 int ngroups_max;
974 bool keep_groups = false;
975 gid_t *groups = NULL;
976 _cleanup_free_ gid_t *l_gids = NULL;
977
978 assert(c);
979
bbeea271
DH
980 /*
981 * If user is given, then lookup GID and supplementary groups list.
982 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
983 * here and as early as possible so we keep the list of supplementary
984 * groups of the caller.
bbeea271
DH
985 */
986 if (user && gid_is_valid(gid) && gid != 0) {
987 /* First step, initialize groups from /etc/groups */
988 if (initgroups(user, gid) < 0)
989 return -errno;
990
991 keep_groups = true;
992 }
993
ac6e8be6 994 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
995 return 0;
996
366ddd25
DH
997 /*
998 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
999 * be positive, otherwise fail.
1000 */
1001 errno = 0;
1002 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
66855de7
LP
1003 if (ngroups_max <= 0)
1004 return errno_or_else(EOPNOTSUPP);
366ddd25 1005
4d885bd3
DH
1006 l_gids = new(gid_t, ngroups_max);
1007 if (!l_gids)
1008 return -ENOMEM;
81a2b7ce 1009
4d885bd3
DH
1010 if (keep_groups) {
1011 /*
1012 * Lookup the list of groups that the user belongs to, we
1013 * avoid NSS lookups here too for gid=0.
1014 */
1015 k = ngroups_max;
1016 if (getgrouplist(user, gid, l_gids, &k) < 0)
1017 return -EINVAL;
1018 } else
1019 k = 0;
81a2b7ce 1020
4d885bd3
DH
1021 STRV_FOREACH(i, c->supplementary_groups) {
1022 const char *g;
81a2b7ce 1023
4d885bd3
DH
1024 if (k >= ngroups_max)
1025 return -E2BIG;
81a2b7ce 1026
4d885bd3 1027 g = *i;
fafff8f1 1028 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1029 if (r < 0)
1030 return r;
81a2b7ce 1031
4d885bd3
DH
1032 k++;
1033 }
81a2b7ce 1034
4d885bd3
DH
1035 /*
1036 * Sets ngids to zero to drop all supplementary groups, happens
1037 * when we are under root and SupplementaryGroups= is empty.
1038 */
1039 if (k == 0) {
1040 *ngids = 0;
1041 return 0;
1042 }
81a2b7ce 1043
4d885bd3
DH
1044 /* Otherwise get the final list of supplementary groups */
1045 groups = memdup(l_gids, sizeof(gid_t) * k);
1046 if (!groups)
1047 return -ENOMEM;
1048
1049 *supplementary_gids = groups;
1050 *ngids = k;
1051
1052 groups = NULL;
1053
1054 return 0;
1055}
1056
34cf6c43 1057static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1058 int r;
1059
709dbeac
YW
1060 /* Handle SupplementaryGroups= if it is not empty */
1061 if (ngids > 0) {
4d885bd3
DH
1062 r = maybe_setgroups(ngids, supplementary_gids);
1063 if (r < 0)
97f0e76f 1064 return r;
4d885bd3 1065 }
81a2b7ce 1066
4d885bd3
DH
1067 if (gid_is_valid(gid)) {
1068 /* Then set our gids */
1069 if (setresgid(gid, gid, gid) < 0)
1070 return -errno;
81a2b7ce
LP
1071 }
1072
1073 return 0;
1074}
1075
dbdc4098
TK
1076static int set_securebits(int bits, int mask) {
1077 int current, applied;
1078 current = prctl(PR_GET_SECUREBITS);
1079 if (current < 0)
1080 return -errno;
1081 /* Clear all securebits defined in mask and set bits */
1082 applied = (current & ~mask) | bits;
1083 if (current == applied)
1084 return 0;
1085 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1086 return -errno;
1087 return 1;
1088}
1089
81a2b7ce 1090static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce 1091 assert(context);
dbdc4098 1092 int r;
81a2b7ce 1093
4d885bd3
DH
1094 if (!uid_is_valid(uid))
1095 return 0;
1096
479050b3 1097 /* Sets (but doesn't look up) the uid and make sure we keep the
dbdc4098
TK
1098 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1099 * required, so we also need keep-caps in this case.
1100 */
81a2b7ce 1101
dbdc4098 1102 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
81a2b7ce
LP
1103
1104 /* First step: If we need to keep capabilities but
1105 * drop privileges we need to make sure we keep our
cbb21cca 1106 * caps, while we drop privileges. */
693ced48 1107 if (uid != 0) {
dbdc4098
TK
1108 /* Add KEEP_CAPS to the securebits */
1109 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1110 if (r < 0)
1111 return r;
693ced48 1112 }
81a2b7ce
LP
1113 }
1114
479050b3 1115 /* Second step: actually set the uids */
81a2b7ce
LP
1116 if (setresuid(uid, uid, uid) < 0)
1117 return -errno;
1118
1119 /* At this point we should have all necessary capabilities but
1120 are otherwise a normal user. However, the caps might got
1121 corrupted due to the setresuid() so we need clean them up
1122 later. This is done outside of this call. */
1123
1124 return 0;
1125}
1126
349cc4a5 1127#if HAVE_PAM
5b6319dc
LP
1128
1129static int null_conv(
1130 int num_msg,
1131 const struct pam_message **msg,
1132 struct pam_response **resp,
1133 void *appdata_ptr) {
1134
1135 /* We don't support conversations */
1136
1137 return PAM_CONV_ERR;
1138}
1139
cefc33ae
LP
1140#endif
1141
5b6319dc
LP
1142static int setup_pam(
1143 const char *name,
1144 const char *user,
940c5210 1145 uid_t uid,
2d6fce8d 1146 gid_t gid,
5b6319dc 1147 const char *tty,
2065ca69 1148 char ***env,
5b8d1f6b 1149 const int fds[], size_t n_fds) {
5b6319dc 1150
349cc4a5 1151#if HAVE_PAM
cefc33ae 1152
5b6319dc
LP
1153 static const struct pam_conv conv = {
1154 .conv = null_conv,
1155 .appdata_ptr = NULL
1156 };
1157
2d7c6aa2 1158 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1159 pam_handle_t *handle = NULL;
d6e5f3ad 1160 sigset_t old_ss;
7bb70b6e 1161 int pam_code = PAM_SUCCESS, r;
84eada2f 1162 char **nv, **e = NULL;
5b6319dc
LP
1163 bool close_session = false;
1164 pid_t pam_pid = 0, parent_pid;
970edce6 1165 int flags = 0;
5b6319dc
LP
1166
1167 assert(name);
1168 assert(user);
2065ca69 1169 assert(env);
5b6319dc
LP
1170
1171 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1172 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1173 * systemd via the cgroup logic. It will then remove the PAM
1174 * session again. The parent process will exec() the actual
1175 * daemon. We do things this way to ensure that the main PID
1176 * of the daemon is the one we initially fork()ed. */
1177
7bb70b6e
LP
1178 r = barrier_create(&barrier);
1179 if (r < 0)
2d7c6aa2
DH
1180 goto fail;
1181
553d2243 1182 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1183 flags |= PAM_SILENT;
1184
f546241b
ZJS
1185 pam_code = pam_start(name, user, &conv, &handle);
1186 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1187 handle = NULL;
1188 goto fail;
1189 }
1190
3cd24c1a
LP
1191 if (!tty) {
1192 _cleanup_free_ char *q = NULL;
1193
1194 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1195 * out if that's the case, and read the TTY off it. */
1196
1197 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1198 tty = strjoina("/dev/", q);
1199 }
1200
f546241b
ZJS
1201 if (tty) {
1202 pam_code = pam_set_item(handle, PAM_TTY, tty);
1203 if (pam_code != PAM_SUCCESS)
5b6319dc 1204 goto fail;
f546241b 1205 }
5b6319dc 1206
84eada2f
JW
1207 STRV_FOREACH(nv, *env) {
1208 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1209 if (pam_code != PAM_SUCCESS)
1210 goto fail;
1211 }
1212
970edce6 1213 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1214 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1215 goto fail;
1216
3bb39ea9
DG
1217 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1218 if (pam_code != PAM_SUCCESS)
46d7c6af 1219 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
3bb39ea9 1220
970edce6 1221 pam_code = pam_open_session(handle, flags);
f546241b 1222 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1223 goto fail;
1224
1225 close_session = true;
1226
f546241b
ZJS
1227 e = pam_getenvlist(handle);
1228 if (!e) {
5b6319dc
LP
1229 pam_code = PAM_BUF_ERR;
1230 goto fail;
1231 }
1232
1233 /* Block SIGTERM, so that we know that it won't get lost in
1234 * the child */
ce30c8dc 1235
72c0a2c2 1236 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1237
df0ff127 1238 parent_pid = getpid_cached();
5b6319dc 1239
4c253ed1
LP
1240 r = safe_fork("(sd-pam)", 0, &pam_pid);
1241 if (r < 0)
5b6319dc 1242 goto fail;
4c253ed1 1243 if (r == 0) {
7bb70b6e 1244 int sig, ret = EXIT_PAM;
5b6319dc
LP
1245
1246 /* The child's job is to reset the PAM session on
1247 * termination */
2d7c6aa2 1248 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1249
1da37e58
ZJS
1250 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1251 * those fds are open here that have been opened by PAM. */
4c253ed1 1252 (void) close_many(fds, n_fds);
5b6319dc 1253
940c5210
AK
1254 /* Drop privileges - we don't need any to pam_close_session
1255 * and this will make PR_SET_PDEATHSIG work in most cases.
1256 * If this fails, ignore the error - but expect sd-pam threads
1257 * to fail to exit normally */
2d6fce8d 1258
97f0e76f
LP
1259 r = maybe_setgroups(0, NULL);
1260 if (r < 0)
1261 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1262 if (setresgid(gid, gid, gid) < 0)
1263 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1264 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1265 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1266
ce30c8dc
LP
1267 (void) ignore_signals(SIGPIPE, -1);
1268
940c5210
AK
1269 /* Wait until our parent died. This will only work if
1270 * the above setresuid() succeeds, otherwise the kernel
1271 * will not allow unprivileged parents kill their privileged
1272 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1273 * to do the rest for us. */
1274 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1275 goto child_finish;
1276
2d7c6aa2
DH
1277 /* Tell the parent that our setup is done. This is especially
1278 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1279 * setup might race against our setresuid(2) call.
1280 *
1281 * If the parent aborted, we'll detect this below, hence ignore
1282 * return failure here. */
1283 (void) barrier_place(&barrier);
2d7c6aa2 1284
643f4706 1285 /* Check if our parent process might already have died? */
5b6319dc 1286 if (getppid() == parent_pid) {
d6e5f3ad
DM
1287 sigset_t ss;
1288
1289 assert_se(sigemptyset(&ss) >= 0);
1290 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1291
3dead8d9
LP
1292 for (;;) {
1293 if (sigwait(&ss, &sig) < 0) {
1294 if (errno == EINTR)
1295 continue;
1296
1297 goto child_finish;
1298 }
5b6319dc 1299
3dead8d9
LP
1300 assert(sig == SIGTERM);
1301 break;
1302 }
5b6319dc
LP
1303 }
1304
3bb39ea9
DG
1305 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1306 if (pam_code != PAM_SUCCESS)
1307 goto child_finish;
1308
3dead8d9 1309 /* If our parent died we'll end the session */
f546241b 1310 if (getppid() != parent_pid) {
970edce6 1311 pam_code = pam_close_session(handle, flags);
f546241b 1312 if (pam_code != PAM_SUCCESS)
5b6319dc 1313 goto child_finish;
f546241b 1314 }
5b6319dc 1315
7bb70b6e 1316 ret = 0;
5b6319dc
LP
1317
1318 child_finish:
970edce6 1319 pam_end(handle, pam_code | flags);
7bb70b6e 1320 _exit(ret);
5b6319dc
LP
1321 }
1322
2d7c6aa2
DH
1323 barrier_set_role(&barrier, BARRIER_PARENT);
1324
5b6319dc
LP
1325 /* If the child was forked off successfully it will do all the
1326 * cleanups, so forget about the handle here. */
1327 handle = NULL;
1328
3b8bddde 1329 /* Unblock SIGTERM again in the parent */
72c0a2c2 1330 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1331
1332 /* We close the log explicitly here, since the PAM modules
1333 * might have opened it, but we don't want this fd around. */
1334 closelog();
1335
2d7c6aa2
DH
1336 /* Synchronously wait for the child to initialize. We don't care for
1337 * errors as we cannot recover. However, warn loudly if it happens. */
1338 if (!barrier_place_and_sync(&barrier))
1339 log_error("PAM initialization failed");
1340
130d3d22 1341 return strv_free_and_replace(*env, e);
5b6319dc
LP
1342
1343fail:
970edce6
ZJS
1344 if (pam_code != PAM_SUCCESS) {
1345 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1346 r = -EPERM; /* PAM errors do not map to errno */
1347 } else
1348 log_error_errno(r, "PAM failed: %m");
9ba35398 1349
5b6319dc
LP
1350 if (handle) {
1351 if (close_session)
970edce6 1352 pam_code = pam_close_session(handle, flags);
5b6319dc 1353
970edce6 1354 pam_end(handle, pam_code | flags);
5b6319dc
LP
1355 }
1356
1357 strv_free(e);
5b6319dc
LP
1358 closelog();
1359
7bb70b6e 1360 return r;
cefc33ae
LP
1361#else
1362 return 0;
5b6319dc 1363#endif
cefc33ae 1364}
5b6319dc 1365
5d6b1584
LP
1366static void rename_process_from_path(const char *path) {
1367 char process_name[11];
1368 const char *p;
1369 size_t l;
1370
1371 /* This resulting string must fit in 10 chars (i.e. the length
1372 * of "/sbin/init") to look pretty in /bin/ps */
1373
2b6bf07d 1374 p = basename(path);
5d6b1584
LP
1375 if (isempty(p)) {
1376 rename_process("(...)");
1377 return;
1378 }
1379
1380 l = strlen(p);
1381 if (l > 8) {
1382 /* The end of the process name is usually more
1383 * interesting, since the first bit might just be
1384 * "systemd-" */
1385 p = p + l - 8;
1386 l = 8;
1387 }
1388
1389 process_name[0] = '(';
1390 memcpy(process_name+1, p, l);
1391 process_name[1+l] = ')';
1392 process_name[1+l+1] = 0;
1393
1394 rename_process(process_name);
1395}
1396
469830d1
LP
1397static bool context_has_address_families(const ExecContext *c) {
1398 assert(c);
1399
6b000af4 1400 return c->address_families_allow_list ||
469830d1
LP
1401 !set_isempty(c->address_families);
1402}
1403
1404static bool context_has_syscall_filters(const ExecContext *c) {
1405 assert(c);
1406
6b000af4 1407 return c->syscall_allow_list ||
8cfa775f 1408 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1409}
1410
9df2cdd8
TM
1411static bool context_has_syscall_logs(const ExecContext *c) {
1412 assert(c);
1413
1414 return c->syscall_log_allow_list ||
1415 !hashmap_isempty(c->syscall_log);
1416}
1417
469830d1
LP
1418static bool context_has_no_new_privileges(const ExecContext *c) {
1419 assert(c);
1420
1421 if (c->no_new_privileges)
1422 return true;
1423
1424 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1425 return false;
1426
1427 /* We need NNP if we have any form of seccomp and are unprivileged */
1428 return context_has_address_families(c) ||
1429 c->memory_deny_write_execute ||
1430 c->restrict_realtime ||
f69567cb 1431 c->restrict_suid_sgid ||
469830d1 1432 exec_context_restrict_namespaces_set(c) ||
fc64760d 1433 c->protect_clock ||
469830d1
LP
1434 c->protect_kernel_tunables ||
1435 c->protect_kernel_modules ||
84703040 1436 c->protect_kernel_logs ||
469830d1
LP
1437 c->private_devices ||
1438 context_has_syscall_filters(c) ||
9df2cdd8 1439 context_has_syscall_logs(c) ||
78e864e5 1440 !set_isempty(c->syscall_archs) ||
aecd5ac6
TM
1441 c->lock_personality ||
1442 c->protect_hostname;
469830d1
LP
1443}
1444
bb0c0d6f
LP
1445static bool exec_context_has_credentials(const ExecContext *context) {
1446
1447 assert(context);
1448
1449 return !hashmap_isempty(context->set_credentials) ||
1450 context->load_credentials;
1451}
1452
349cc4a5 1453#if HAVE_SECCOMP
17df7223 1454
83f12b27 1455static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1456
1457 if (is_seccomp_available())
1458 return false;
1459
f673b62d 1460 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1461 return true;
83f12b27
FS
1462}
1463
165a31c0 1464static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1465 uint32_t negative_action, default_action, action;
165a31c0 1466 int r;
8351ceae 1467
469830d1 1468 assert(u);
c0467cf3 1469 assert(c);
8351ceae 1470
469830d1 1471 if (!context_has_syscall_filters(c))
83f12b27
FS
1472 return 0;
1473
469830d1
LP
1474 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1475 return 0;
e9642be2 1476
005bfaf1 1477 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1478
6b000af4 1479 if (c->syscall_allow_list) {
469830d1
LP
1480 default_action = negative_action;
1481 action = SCMP_ACT_ALLOW;
7c66bae2 1482 } else {
469830d1
LP
1483 default_action = SCMP_ACT_ALLOW;
1484 action = negative_action;
57183d11 1485 }
8351ceae 1486
165a31c0 1487 if (needs_ambient_hack) {
6b000af4 1488 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
165a31c0
LP
1489 if (r < 0)
1490 return r;
1491 }
1492
b54f36c6 1493 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1494}
1495
9df2cdd8
TM
1496static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1497#ifdef SCMP_ACT_LOG
1498 uint32_t default_action, action;
1499#endif
1500
1501 assert(u);
1502 assert(c);
1503
1504 if (!context_has_syscall_logs(c))
1505 return 0;
1506
1507#ifdef SCMP_ACT_LOG
1508 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1509 return 0;
1510
1511 if (c->syscall_log_allow_list) {
1512 /* Log nothing but the ones listed */
1513 default_action = SCMP_ACT_ALLOW;
1514 action = SCMP_ACT_LOG;
1515 } else {
1516 /* Log everything but the ones listed */
1517 default_action = SCMP_ACT_LOG;
1518 action = SCMP_ACT_ALLOW;
1519 }
1520
1521 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1522#else
1523 /* old libseccomp */
1524 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1525 return 0;
1526#endif
1527}
1528
469830d1
LP
1529static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1530 assert(u);
4298d0b5
LP
1531 assert(c);
1532
469830d1 1533 if (set_isempty(c->syscall_archs))
83f12b27
FS
1534 return 0;
1535
469830d1
LP
1536 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1537 return 0;
4298d0b5 1538
469830d1
LP
1539 return seccomp_restrict_archs(c->syscall_archs);
1540}
4298d0b5 1541
469830d1
LP
1542static int apply_address_families(const Unit* u, const ExecContext *c) {
1543 assert(u);
1544 assert(c);
4298d0b5 1545
469830d1
LP
1546 if (!context_has_address_families(c))
1547 return 0;
4298d0b5 1548
469830d1
LP
1549 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1550 return 0;
4298d0b5 1551
6b000af4 1552 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
8351ceae 1553}
4298d0b5 1554
83f12b27 1555static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1556 assert(u);
f3e43635
TM
1557 assert(c);
1558
469830d1 1559 if (!c->memory_deny_write_execute)
83f12b27
FS
1560 return 0;
1561
469830d1
LP
1562 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1563 return 0;
f3e43635 1564
469830d1 1565 return seccomp_memory_deny_write_execute();
f3e43635
TM
1566}
1567
83f12b27 1568static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1569 assert(u);
f4170c67
LP
1570 assert(c);
1571
469830d1 1572 if (!c->restrict_realtime)
83f12b27
FS
1573 return 0;
1574
469830d1
LP
1575 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1576 return 0;
f4170c67 1577
469830d1 1578 return seccomp_restrict_realtime();
f4170c67
LP
1579}
1580
f69567cb
LP
1581static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1582 assert(u);
1583 assert(c);
1584
1585 if (!c->restrict_suid_sgid)
1586 return 0;
1587
1588 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1589 return 0;
1590
1591 return seccomp_restrict_suid_sgid();
1592}
1593
59e856c7 1594static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1595 assert(u);
59eeb84b
LP
1596 assert(c);
1597
1598 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1599 * let's protect even those systems where this is left on in the kernel. */
1600
469830d1 1601 if (!c->protect_kernel_tunables)
59eeb84b
LP
1602 return 0;
1603
469830d1
LP
1604 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1605 return 0;
59eeb84b 1606
469830d1 1607 return seccomp_protect_sysctl();
59eeb84b
LP
1608}
1609
59e856c7 1610static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1611 assert(u);
502d704e
DH
1612 assert(c);
1613
25a8d8a0 1614 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1615
469830d1
LP
1616 if (!c->protect_kernel_modules)
1617 return 0;
1618
502d704e
DH
1619 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1620 return 0;
1621
b54f36c6 1622 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1623}
1624
84703040
KK
1625static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1626 assert(u);
1627 assert(c);
1628
1629 if (!c->protect_kernel_logs)
1630 return 0;
1631
1632 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1633 return 0;
1634
1635 return seccomp_protect_syslog();
1636}
1637
daf8f72b 1638static int apply_protect_clock(const Unit *u, const ExecContext *c) {
fc64760d
KK
1639 assert(u);
1640 assert(c);
1641
1642 if (!c->protect_clock)
1643 return 0;
1644
1645 if (skip_seccomp_unavailable(u, "ProtectClock="))
1646 return 0;
1647
1648 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1649}
1650
59e856c7 1651static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1652 assert(u);
ba128bb8
LP
1653 assert(c);
1654
8f81a5f6 1655 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1656
469830d1
LP
1657 if (!c->private_devices)
1658 return 0;
1659
ba128bb8
LP
1660 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1661 return 0;
1662
b54f36c6 1663 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1664}
1665
34cf6c43 1666static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1667 assert(u);
add00535
LP
1668 assert(c);
1669
1670 if (!exec_context_restrict_namespaces_set(c))
1671 return 0;
1672
1673 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1674 return 0;
1675
1676 return seccomp_restrict_namespaces(c->restrict_namespaces);
1677}
1678
78e864e5 1679static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1680 unsigned long personality;
1681 int r;
78e864e5
TM
1682
1683 assert(u);
1684 assert(c);
1685
1686 if (!c->lock_personality)
1687 return 0;
1688
1689 if (skip_seccomp_unavailable(u, "LockPersonality="))
1690 return 0;
1691
e8132d63
LP
1692 personality = c->personality;
1693
1694 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1695 if (personality == PERSONALITY_INVALID) {
1696
1697 r = opinionated_personality(&personality);
1698 if (r < 0)
1699 return r;
1700 }
78e864e5
TM
1701
1702 return seccomp_lock_personality(personality);
1703}
1704
c0467cf3 1705#endif
8351ceae 1706
daf8f72b 1707static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
daf8f72b
LP
1708 assert(u);
1709 assert(c);
1710
1711 if (!c->protect_hostname)
1712 return 0;
1713
1714 if (ns_type_supported(NAMESPACE_UTS)) {
1715 if (unshare(CLONE_NEWUTS) < 0) {
1716 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1717 *ret_exit_status = EXIT_NAMESPACE;
1718 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1719 }
1720
1721 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1722 }
1723 } else
1724 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1725
1726#if HAVE_SECCOMP
8f3e342f
ZJS
1727 int r;
1728
daf8f72b
LP
1729 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1730 return 0;
1731
1732 r = seccomp_protect_hostname();
1733 if (r < 0) {
1734 *ret_exit_status = EXIT_SECCOMP;
1735 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1736 }
1737#endif
1738
1739 return 0;
1740}
1741
3042bbeb 1742static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1743 assert(idle_pipe);
1744
54eb2300
LP
1745 idle_pipe[1] = safe_close(idle_pipe[1]);
1746 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1747
1748 if (idle_pipe[0] >= 0) {
1749 int r;
1750
1751 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1752
1753 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1754 ssize_t n;
1755
31a7eb86 1756 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1757 n = write(idle_pipe[3], "x", 1);
1758 if (n > 0)
cd972d69 1759 /* Wait for systemd to react to the signal above. */
54756dce 1760 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1761 }
1762
54eb2300 1763 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1764
1765 }
1766
54eb2300 1767 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1768}
1769
fb2042dd
YW
1770static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1771
7cae38c4 1772static int build_environment(
34cf6c43 1773 const Unit *u,
9fa95f85 1774 const ExecContext *c,
1e22b5cd 1775 const ExecParameters *p,
da6053d0 1776 size_t n_fds,
7cae38c4
LP
1777 const char *home,
1778 const char *username,
1779 const char *shell,
7bce046b
LP
1780 dev_t journal_stream_dev,
1781 ino_t journal_stream_ino,
7cae38c4
LP
1782 char ***ret) {
1783
1784 _cleanup_strv_free_ char **our_env = NULL;
da6053d0 1785 size_t n_env = 0;
7cae38c4
LP
1786 char *x;
1787
4b58153d 1788 assert(u);
7cae38c4 1789 assert(c);
7c1cb6f1 1790 assert(p);
7cae38c4
LP
1791 assert(ret);
1792
bb0c0d6f 1793#define N_ENV_VARS 16
8d5bb13d 1794 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1795 if (!our_env)
1796 return -ENOMEM;
1797
1798 if (n_fds > 0) {
8dd4c05b
LP
1799 _cleanup_free_ char *joined = NULL;
1800
df0ff127 1801 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1802 return -ENOMEM;
1803 our_env[n_env++] = x;
1804
da6053d0 1805 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1806 return -ENOMEM;
1807 our_env[n_env++] = x;
8dd4c05b 1808
1e22b5cd 1809 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1810 if (!joined)
1811 return -ENOMEM;
1812
605405c6 1813 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1814 if (!x)
1815 return -ENOMEM;
1816 our_env[n_env++] = x;
7cae38c4
LP
1817 }
1818
b08af3b1 1819 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1820 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1821 return -ENOMEM;
1822 our_env[n_env++] = x;
1823
1e22b5cd 1824 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1825 return -ENOMEM;
1826 our_env[n_env++] = x;
1827 }
1828
fd63e712
LP
1829 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1830 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1831 * check the database directly. */
ac647978 1832 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1833 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1834 if (!x)
1835 return -ENOMEM;
1836 our_env[n_env++] = x;
1837 }
1838
7cae38c4 1839 if (home) {
b910cc72 1840 x = strjoin("HOME=", home);
7cae38c4
LP
1841 if (!x)
1842 return -ENOMEM;
7bbead1d
LP
1843
1844 path_simplify(x + 5, true);
7cae38c4
LP
1845 our_env[n_env++] = x;
1846 }
1847
1848 if (username) {
b910cc72 1849 x = strjoin("LOGNAME=", username);
7cae38c4
LP
1850 if (!x)
1851 return -ENOMEM;
1852 our_env[n_env++] = x;
1853
b910cc72 1854 x = strjoin("USER=", username);
7cae38c4
LP
1855 if (!x)
1856 return -ENOMEM;
1857 our_env[n_env++] = x;
1858 }
1859
1860 if (shell) {
b910cc72 1861 x = strjoin("SHELL=", shell);
7cae38c4
LP
1862 if (!x)
1863 return -ENOMEM;
7bbead1d
LP
1864
1865 path_simplify(x + 6, true);
7cae38c4
LP
1866 our_env[n_env++] = x;
1867 }
1868
4b58153d
LP
1869 if (!sd_id128_is_null(u->invocation_id)) {
1870 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1871 return -ENOMEM;
1872
1873 our_env[n_env++] = x;
1874 }
1875
6af760f3
LP
1876 if (exec_context_needs_term(c)) {
1877 const char *tty_path, *term = NULL;
1878
1879 tty_path = exec_context_tty_path(c);
1880
e8cf09b2
LP
1881 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1882 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1883 * container manager passes to PID 1 ends up all the way in the console login shown. */
6af760f3 1884
e8cf09b2 1885 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
6af760f3 1886 term = getenv("TERM");
e8cf09b2 1887
6af760f3
LP
1888 if (!term)
1889 term = default_term_for_tty(tty_path);
7cae38c4 1890
b910cc72 1891 x = strjoin("TERM=", term);
7cae38c4
LP
1892 if (!x)
1893 return -ENOMEM;
1894 our_env[n_env++] = x;
1895 }
1896
7bce046b
LP
1897 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1898 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1899 return -ENOMEM;
1900
1901 our_env[n_env++] = x;
1902 }
1903
91dd5f7c
LP
1904 if (c->log_namespace) {
1905 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1906 if (!x)
1907 return -ENOMEM;
1908
1909 our_env[n_env++] = x;
1910 }
1911
5b10116e 1912 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
fb2042dd
YW
1913 _cleanup_free_ char *pre = NULL, *joined = NULL;
1914 const char *n;
1915
1916 if (!p->prefix[t])
1917 continue;
1918
1919 if (strv_isempty(c->directories[t].paths))
1920 continue;
1921
1922 n = exec_directory_env_name_to_string(t);
1923 if (!n)
1924 continue;
1925
1926 pre = strjoin(p->prefix[t], "/");
1927 if (!pre)
1928 return -ENOMEM;
1929
48904c8b 1930 joined = strv_join_full(c->directories[t].paths, ":", pre, true);
fb2042dd
YW
1931 if (!joined)
1932 return -ENOMEM;
1933
1934 x = strjoin(n, "=", joined);
1935 if (!x)
1936 return -ENOMEM;
1937
1938 our_env[n_env++] = x;
1939 }
1940
bb0c0d6f
LP
1941 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1942 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1943 if (!x)
1944 return -ENOMEM;
1945
1946 our_env[n_env++] = x;
1947 }
1948
7cae38c4 1949 our_env[n_env++] = NULL;
8d5bb13d
LP
1950 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1951#undef N_ENV_VARS
7cae38c4 1952
ae2a15bc 1953 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1954
1955 return 0;
1956}
1957
b4c14404
FB
1958static int build_pass_environment(const ExecContext *c, char ***ret) {
1959 _cleanup_strv_free_ char **pass_env = NULL;
1960 size_t n_env = 0, n_bufsize = 0;
1961 char **i;
1962
1963 STRV_FOREACH(i, c->pass_environment) {
1964 _cleanup_free_ char *x = NULL;
1965 char *v;
1966
1967 v = getenv(*i);
1968 if (!v)
1969 continue;
605405c6 1970 x = strjoin(*i, "=", v);
b4c14404
FB
1971 if (!x)
1972 return -ENOMEM;
00819cc1 1973
b4c14404
FB
1974 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1975 return -ENOMEM;
00819cc1 1976
1cc6c93a 1977 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 1978 pass_env[n_env] = NULL;
b4c14404
FB
1979 }
1980
ae2a15bc 1981 *ret = TAKE_PTR(pass_env);
b4c14404
FB
1982
1983 return 0;
1984}
1985
8b44a3d2
LP
1986static bool exec_needs_mount_namespace(
1987 const ExecContext *context,
1988 const ExecParameters *params,
4657abb5 1989 const ExecRuntime *runtime) {
8b44a3d2
LP
1990
1991 assert(context);
1992 assert(params);
1993
915e6d16
LP
1994 if (context->root_image)
1995 return true;
1996
2a624c36
AP
1997 if (!strv_isempty(context->read_write_paths) ||
1998 !strv_isempty(context->read_only_paths) ||
1999 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
2000 return true;
2001
42b1d8e0 2002 if (context->n_bind_mounts > 0)
d2d6c096
LP
2003 return true;
2004
2abd4e38
YW
2005 if (context->n_temporary_filesystems > 0)
2006 return true;
2007
b3d13314
LB
2008 if (context->n_mount_images > 0)
2009 return true;
2010
37ed15d7 2011 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
2012 return true;
2013
2014 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2015 return true;
2016
8b44a3d2 2017 if (context->private_devices ||
228af36f 2018 context->private_mounts ||
8b44a3d2 2019 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
2020 context->protect_home != PROTECT_HOME_NO ||
2021 context->protect_kernel_tunables ||
c575770b 2022 context->protect_kernel_modules ||
94a7b275 2023 context->protect_kernel_logs ||
4e399953
LP
2024 context->protect_control_groups ||
2025 context->protect_proc != PROTECT_PROC_DEFAULT ||
2026 context->proc_subset != PROC_SUBSET_ALL)
8b44a3d2
LP
2027 return true;
2028
37c56f89 2029 if (context->root_directory) {
5e98086d 2030 if (exec_context_get_effective_mount_apivfs(context))
37c56f89
YW
2031 return true;
2032
5b10116e 2033 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
37c56f89
YW
2034 if (!params->prefix[t])
2035 continue;
2036
2037 if (!strv_isempty(context->directories[t].paths))
2038 return true;
2039 }
2040 }
5d997827 2041
42b1d8e0 2042 if (context->dynamic_user &&
b43ee82f 2043 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
42b1d8e0
YW
2044 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2045 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2046 return true;
2047
91dd5f7c
LP
2048 if (context->log_namespace)
2049 return true;
2050
8b44a3d2
LP
2051 return false;
2052}
2053
5749f855 2054static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
d251207d
LP
2055 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2056 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2057 _cleanup_close_ int unshare_ready_fd = -1;
2058 _cleanup_(sigkill_waitp) pid_t pid = 0;
2059 uint64_t c = 1;
d251207d
LP
2060 ssize_t n;
2061 int r;
2062
5749f855
AZ
2063 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2064 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
d251207d
LP
2065 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2066 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2067 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2068 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
5749f855
AZ
2069 * continues execution normally.
2070 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2071 * does not need CAP_SETUID to write the single line mapping to itself. */
d251207d 2072
5749f855
AZ
2073 /* Can only set up multiple mappings with CAP_SETUID. */
2074 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
587ab01b 2075 r = asprintf(&uid_map,
5749f855 2076 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
587ab01b 2077 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
5749f855
AZ
2078 ouid, ouid, uid, uid);
2079 else
2080 r = asprintf(&uid_map,
2081 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2082 ouid, ouid);
d251207d 2083
5749f855
AZ
2084 if (r < 0)
2085 return -ENOMEM;
2086
2087 /* Can only set up multiple mappings with CAP_SETGID. */
2088 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
587ab01b 2089 r = asprintf(&gid_map,
5749f855 2090 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
587ab01b 2091 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
5749f855
AZ
2092 ogid, ogid, gid, gid);
2093 else
2094 r = asprintf(&gid_map,
2095 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2096 ogid, ogid);
2097
2098 if (r < 0)
2099 return -ENOMEM;
d251207d
LP
2100
2101 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2102 * namespace. */
2103 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2104 if (unshare_ready_fd < 0)
2105 return -errno;
2106
2107 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2108 * failed. */
2109 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2110 return -errno;
2111
4c253ed1
LP
2112 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2113 if (r < 0)
2114 return r;
2115 if (r == 0) {
d251207d
LP
2116 _cleanup_close_ int fd = -1;
2117 const char *a;
2118 pid_t ppid;
2119
2120 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2121 * here, after the parent opened its own user namespace. */
2122
2123 ppid = getppid();
2124 errno_pipe[0] = safe_close(errno_pipe[0]);
2125
2126 /* Wait until the parent unshared the user namespace */
2127 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2128 r = -errno;
2129 goto child_fail;
2130 }
2131
2132 /* Disable the setgroups() system call in the child user namespace, for good. */
2133 a = procfs_file_alloca(ppid, "setgroups");
2134 fd = open(a, O_WRONLY|O_CLOEXEC);
2135 if (fd < 0) {
2136 if (errno != ENOENT) {
2137 r = -errno;
2138 goto child_fail;
2139 }
2140
2141 /* If the file is missing the kernel is too old, let's continue anyway. */
2142 } else {
2143 if (write(fd, "deny\n", 5) < 0) {
2144 r = -errno;
2145 goto child_fail;
2146 }
2147
2148 fd = safe_close(fd);
2149 }
2150
2151 /* First write the GID map */
2152 a = procfs_file_alloca(ppid, "gid_map");
2153 fd = open(a, O_WRONLY|O_CLOEXEC);
2154 if (fd < 0) {
2155 r = -errno;
2156 goto child_fail;
2157 }
2158 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2159 r = -errno;
2160 goto child_fail;
2161 }
2162 fd = safe_close(fd);
2163
2164 /* The write the UID map */
2165 a = procfs_file_alloca(ppid, "uid_map");
2166 fd = open(a, O_WRONLY|O_CLOEXEC);
2167 if (fd < 0) {
2168 r = -errno;
2169 goto child_fail;
2170 }
2171 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2172 r = -errno;
2173 goto child_fail;
2174 }
2175
2176 _exit(EXIT_SUCCESS);
2177
2178 child_fail:
2179 (void) write(errno_pipe[1], &r, sizeof(r));
2180 _exit(EXIT_FAILURE);
2181 }
2182
2183 errno_pipe[1] = safe_close(errno_pipe[1]);
2184
2185 if (unshare(CLONE_NEWUSER) < 0)
2186 return -errno;
2187
2188 /* Let the child know that the namespace is ready now */
2189 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2190 return -errno;
2191
2192 /* Try to read an error code from the child */
2193 n = read(errno_pipe[0], &r, sizeof(r));
2194 if (n < 0)
2195 return -errno;
2196 if (n == sizeof(r)) { /* an error code was sent to us */
2197 if (r < 0)
2198 return r;
2199 return -EIO;
2200 }
2201 if (n != 0) /* on success we should have read 0 bytes */
2202 return -EIO;
2203
2e87a1fd
LP
2204 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2205 pid = 0;
d251207d
LP
2206 if (r < 0)
2207 return r;
2e87a1fd 2208 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2209 return -EIO;
2210
2211 return 0;
2212}
2213
494d0247
YW
2214static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2215 if (!context->dynamic_user)
2216 return false;
2217
2218 if (type == EXEC_DIRECTORY_CONFIGURATION)
2219 return false;
2220
2221 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2222 return false;
2223
2224 return true;
2225}
2226
3536f49e 2227static int setup_exec_directory(
07689d5d
LP
2228 const ExecContext *context,
2229 const ExecParameters *params,
2230 uid_t uid,
3536f49e 2231 gid_t gid,
3536f49e
YW
2232 ExecDirectoryType type,
2233 int *exit_status) {
07689d5d 2234
72fd1768 2235 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2236 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2237 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2238 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2239 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2240 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2241 };
07689d5d
LP
2242 char **rt;
2243 int r;
2244
2245 assert(context);
2246 assert(params);
72fd1768 2247 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2248 assert(exit_status);
07689d5d 2249
3536f49e
YW
2250 if (!params->prefix[type])
2251 return 0;
2252
8679efde 2253 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2254 if (!uid_is_valid(uid))
2255 uid = 0;
2256 if (!gid_is_valid(gid))
2257 gid = 0;
2258 }
2259
2260 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d 2261 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2262
edbfeb12 2263 p = path_join(params->prefix[type], *rt);
3536f49e
YW
2264 if (!p) {
2265 r = -ENOMEM;
2266 goto fail;
2267 }
07689d5d 2268
23a7448e
YW
2269 r = mkdir_parents_label(p, 0755);
2270 if (r < 0)
3536f49e 2271 goto fail;
23a7448e 2272
494d0247 2273 if (exec_directory_is_private(context, type)) {
6c9c51e5 2274 _cleanup_free_ char *private_root = NULL;
6c47cd7d 2275
3f5b1508
LP
2276 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2277 * case we want to avoid leaving a directory around fully accessible that is owned by
2278 * a dynamic user whose UID is later on reused. To lock this down we use the same
2279 * trick used by container managers to prohibit host users to get access to files of
2280 * the same UID in containers: we place everything inside a directory that has an
2281 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2282 * for unprivileged host code. We then use fs namespacing to make this directory
2283 * permeable for the service itself.
6c47cd7d 2284 *
3f5b1508
LP
2285 * Specifically: for a service which wants a special directory "foo/" we first create
2286 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2287 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2288 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2289 * unprivileged host users can't look into it. Inside of the namespace of the unit
2290 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2291 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2292 * for the service and making sure it only gets access to the dirs it needs but no
2293 * others. Tricky? Yes, absolutely, but it works!
6c47cd7d 2294 *
3f5b1508
LP
2295 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2296 * to be owned by the service itself.
2297 *
2298 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2299 * for sharing files or sockets with other services. */
6c47cd7d 2300
edbfeb12 2301 private_root = path_join(params->prefix[type], "private");
6c47cd7d
LP
2302 if (!private_root) {
2303 r = -ENOMEM;
2304 goto fail;
2305 }
2306
2307 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
37c1d5e9 2308 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2309 if (r < 0)
2310 goto fail;
2311
edbfeb12 2312 pp = path_join(private_root, *rt);
6c47cd7d
LP
2313 if (!pp) {
2314 r = -ENOMEM;
2315 goto fail;
2316 }
2317
2318 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2319 r = mkdir_parents_label(pp, 0755);
2320 if (r < 0)
2321 goto fail;
2322
949befd3
LP
2323 if (is_dir(p, false) > 0 &&
2324 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2325
2326 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2327 * it over. Most likely the service has been upgraded from one that didn't use
2328 * DynamicUser=1, to one that does. */
2329
cf52c45d
LP
2330 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2331 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2332 exec_directory_type_to_string(type), p, pp);
2333
949befd3
LP
2334 if (rename(p, pp) < 0) {
2335 r = -errno;
2336 goto fail;
2337 }
2338 } else {
2339 /* Otherwise, create the actual directory for the service */
2340
2341 r = mkdir_label(pp, context->directories[type].mode);
2342 if (r < 0 && r != -EEXIST)
2343 goto fail;
2344 }
6c47cd7d 2345
6c47cd7d 2346 /* And link it up from the original place */
6c9c51e5 2347 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2348 if (r < 0)
2349 goto fail;
2350
6c47cd7d 2351 } else {
5c6d40d1
LP
2352 _cleanup_free_ char *target = NULL;
2353
2354 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2355 readlink_and_make_absolute(p, &target) >= 0) {
578dc69f 2356 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
5c6d40d1
LP
2357
2358 /* This already exists and is a symlink? Interesting. Maybe it's one created
2193f17c
LP
2359 * by DynamicUser=1 (see above)?
2360 *
2361 * We do this for all directory types except for ConfigurationDirectory=,
2362 * since they all support the private/ symlink logic at least in some
2363 * configurations, see above. */
5c6d40d1 2364
578dc69f
YW
2365 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2366 if (r < 0)
2367 goto fail;
2368
5c6d40d1
LP
2369 q = path_join(params->prefix[type], "private", *rt);
2370 if (!q) {
2371 r = -ENOMEM;
2372 goto fail;
2373 }
2374
578dc69f
YW
2375 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2376 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2377 if (r < 0)
2378 goto fail;
2379
2380 if (path_equal(q_resolved, target_resolved)) {
5c6d40d1
LP
2381
2382 /* Hmm, apparently DynamicUser= was once turned on for this service,
2383 * but is no longer. Let's move the directory back up. */
2384
cf52c45d
LP
2385 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2386 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2387 exec_directory_type_to_string(type), q, p);
2388
5c6d40d1
LP
2389 if (unlink(p) < 0) {
2390 r = -errno;
2391 goto fail;
2392 }
2393
2394 if (rename(q, p) < 0) {
2395 r = -errno;
2396 goto fail;
2397 }
2398 }
2399 }
2400
6c47cd7d 2401 r = mkdir_label(p, context->directories[type].mode);
d484580c 2402 if (r < 0) {
d484580c
LP
2403 if (r != -EEXIST)
2404 goto fail;
2405
206e9864
LP
2406 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2407 struct stat st;
2408
2409 /* Don't change the owner/access mode of the configuration directory,
2410 * as in the common case it is not written to by a service, and shall
2411 * not be writable. */
2412
2413 if (stat(p, &st) < 0) {
2414 r = -errno;
2415 goto fail;
2416 }
2417
2418 /* Still complain if the access mode doesn't match */
2419 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2420 log_warning("%s \'%s\' already exists but the mode is different. "
2421 "(File system: %o %sMode: %o)",
2422 exec_directory_type_to_string(type), *rt,
2423 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2424
6cff72eb 2425 continue;
206e9864 2426 }
6cff72eb 2427 }
a1164ae3 2428 }
07689d5d 2429
206e9864 2430 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2431 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2432 * current UID/GID ownership.) */
2433 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2434 if (r < 0)
2435 goto fail;
c71b2eb7 2436
607b358e
LP
2437 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2438 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2439 * assignments to exist.*/
2440 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2441 if (r < 0)
3536f49e 2442 goto fail;
07689d5d
LP
2443 }
2444
2445 return 0;
3536f49e
YW
2446
2447fail:
2448 *exit_status = exit_status_table[type];
3536f49e 2449 return r;
07689d5d
LP
2450}
2451
bb0c0d6f
LP
2452static int write_credential(
2453 int dfd,
2454 const char *id,
2455 const void *data,
2456 size_t size,
2457 uid_t uid,
2458 bool ownership_ok) {
2459
2460 _cleanup_(unlink_and_freep) char *tmp = NULL;
2461 _cleanup_close_ int fd = -1;
2462 int r;
2463
2464 r = tempfn_random_child("", "cred", &tmp);
2465 if (r < 0)
2466 return r;
2467
2468 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2469 if (fd < 0) {
2470 tmp = mfree(tmp);
2471 return -errno;
2472 }
2473
2474 r = loop_write(fd, data, size, /* do_pool = */ false);
2475 if (r < 0)
2476 return r;
2477
2478 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2479 return -errno;
2480
2481 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2482 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
bb0c0d6f
LP
2483 if (r < 0) {
2484 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2485 return r;
2486
2487 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2488 * to express: that the user gets read access and nothing
2489 * else. But if the backing fs can't support that (e.g. ramfs)
2490 * then we can use file ownership instead. But that's only safe if
2491 * we can then re-mount the whole thing read-only, so that the
2492 * user can no longer chmod() the file to gain write access. */
2493 return r;
2494
2495 if (fchown(fd, uid, (gid_t) -1) < 0)
2496 return -errno;
2497 }
2498 }
2499
2500 if (renameat(dfd, tmp, dfd, id) < 0)
2501 return -errno;
2502
2503 tmp = mfree(tmp);
2504 return 0;
2505}
2506
2507#define CREDENTIALS_BYTES_MAX (1024LU * 1024LU) /* Refuse to pass more than 1M, after all this is unswappable memory */
2508
2509static int acquire_credentials(
2510 const ExecContext *context,
2511 const ExecParameters *params,
2512 const char *p,
2513 uid_t uid,
2514 bool ownership_ok) {
2515
2516 uint64_t left = CREDENTIALS_BYTES_MAX;
2517 _cleanup_close_ int dfd = -1;
2518 ExecSetCredential *sc;
2519 char **id, **fn;
bb0c0d6f
LP
2520 int r;
2521
2522 assert(context);
2523 assert(p);
2524
2525 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2526 if (dfd < 0)
2527 return -errno;
2528
69e3234d 2529 /* First we use the literally specified credentials. Note that they might be overridden again below,
bb0c0d6f 2530 * and thus act as a "default" if the same credential is specified multiple times */
90e74a66 2531 HASHMAP_FOREACH(sc, context->set_credentials) {
bb0c0d6f
LP
2532 size_t add;
2533
2534 add = strlen(sc->id) + sc->size;
2535 if (add > left)
2536 return -E2BIG;
2537
2538 r = write_credential(dfd, sc->id, sc->data, sc->size, uid, ownership_ok);
2539 if (r < 0)
2540 return r;
2541
2542 left -= add;
2543 }
2544
2545 /* Then, load credential off disk (or acquire via AF_UNIX socket) */
2546 STRV_FOREACH_PAIR(id, fn, context->load_credentials) {
2547 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
2548 _cleanup_(erase_and_freep) char *data = NULL;
2549 _cleanup_free_ char *j = NULL;
2550 const char *source;
2551 size_t size, add;
2552
2553 if (path_is_absolute(*fn)) {
2554 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2555 source = *fn;
2556 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2557 } else if (params->received_credentials) {
2558 /* If this is a relative path, take it relative to the credentials we received
2559 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2560 * on a credential store, i.e. this is guaranteed to be regular files. */
2561 j = path_join(params->received_credentials, *fn);
2562 if (!j)
2563 return -ENOMEM;
2564
2565 source = j;
2566 } else
2567 source = NULL;
2568
2569 if (source)
2570 r = read_full_file_full(AT_FDCWD, source, flags, &data, &size);
2571 else
2572 r = -ENOENT;
2573 if (r == -ENOENT &&
2574 faccessat(dfd, *id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) /* If the source file doesn't exist, but we already acquired the key otherwise, then don't fail */
2575 continue;
2576 if (r < 0)
2577 return r;
2578
2579 add = strlen(*id) + size;
2580 if (add > left)
2581 return -E2BIG;
2582
2583 r = write_credential(dfd, *id, data, size, uid, ownership_ok);
2584 if (r < 0)
2585 return r;
2586
2587 left -= add;
2588 }
2589
2590 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2591 return -errno;
2592
2593 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2594 * accessible */
2595
2596 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2597 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
bb0c0d6f
LP
2598 if (r < 0) {
2599 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2600 return r;
2601
2602 if (!ownership_ok)
2603 return r;
2604
2605 if (fchown(dfd, uid, (gid_t) -1) < 0)
2606 return -errno;
2607 }
2608 }
2609
2610 return 0;
2611}
2612
2613static int setup_credentials_internal(
2614 const ExecContext *context,
2615 const ExecParameters *params,
2616 const char *final, /* This is where the credential store shall eventually end up at */
2617 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2618 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2619 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2620 uid_t uid) {
2621
2622 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2623 * if we mounted something; false if we definitely can't mount anything */
2624 bool final_mounted;
2625 const char *where;
2626
2627 assert(context);
2628 assert(final);
2629 assert(workspace);
2630
2631 if (reuse_workspace) {
2632 r = path_is_mount_point(workspace, NULL, 0);
2633 if (r < 0)
2634 return r;
2635 if (r > 0)
2636 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2637 else
2638 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2639 } else
2640 workspace_mounted = -1; /* ditto */
2641
2642 r = path_is_mount_point(final, NULL, 0);
2643 if (r < 0)
2644 return r;
2645 if (r > 0) {
2646 /* If the final place already has something mounted, we use that. If the workspace also has
2647 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2648 * different). */
2649 final_mounted = true;
2650
2651 if (workspace_mounted < 0) {
2652 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2653 * the final version to the workspace, and make it writable, so that we can make
2654 * changes */
2655
21935150
LP
2656 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2657 if (r < 0)
2658 return r;
bb0c0d6f 2659
21935150
LP
2660 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2661 if (r < 0)
2662 return r;
bb0c0d6f
LP
2663
2664 workspace_mounted = true;
2665 }
2666 } else
2667 final_mounted = false;
2668
2669 if (workspace_mounted < 0) {
2670 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2671 for (int try = 0;; try++) {
2672
2673 if (try == 0) {
2674 /* Try "ramfs" first, since it's not swap backed */
21935150
LP
2675 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2676 if (r >= 0) {
bb0c0d6f
LP
2677 workspace_mounted = true;
2678 break;
2679 }
2680
2681 } else if (try == 1) {
2682 _cleanup_free_ char *opts = NULL;
2683
2684 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%lu", CREDENTIALS_BYTES_MAX) < 0)
2685 return -ENOMEM;
2686
2687 /* Fall back to "tmpfs" otherwise */
21935150
LP
2688 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2689 if (r >= 0) {
bb0c0d6f
LP
2690 workspace_mounted = true;
2691 break;
2692 }
2693
2694 } else {
2695 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
21935150
LP
2696 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2697 if (r < 0) {
2698 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2699 return r;
bb0c0d6f
LP
2700
2701 if (must_mount) /* If we it's not OK to use the plain directory
2702 * fallback, propagate all errors too */
21935150 2703 return r;
bb0c0d6f
LP
2704
2705 /* If we lack privileges to bind mount stuff, then let's gracefully
2706 * proceed for compat with container envs, and just use the final dir
2707 * as is. */
2708
2709 workspace_mounted = false;
2710 break;
2711 }
2712
2713 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
21935150
LP
2714 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2715 if (r < 0)
2716 return r;
bb0c0d6f
LP
2717
2718 workspace_mounted = true;
2719 break;
2720 }
2721 }
2722 }
2723
2724 assert(!must_mount || workspace_mounted > 0);
2725 where = workspace_mounted ? workspace : final;
2726
2727 r = acquire_credentials(context, params, where, uid, workspace_mounted);
2728 if (r < 0)
2729 return r;
2730
2731 if (workspace_mounted) {
2732 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
21935150
LP
2733 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2734 if (r < 0)
2735 return r;
bb0c0d6f
LP
2736
2737 /* And mount it to the final place, read-only */
21935150
LP
2738 if (final_mounted)
2739 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
2740 else
2741 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
2742 if (r < 0)
2743 return r;
bb0c0d6f
LP
2744 } else {
2745 _cleanup_free_ char *parent = NULL;
2746
2747 /* If we do not have our own mount put used the plain directory fallback, then we need to
2748 * open access to the top-level credential directory and the per-service directory now */
2749
2750 parent = dirname_malloc(final);
2751 if (!parent)
2752 return -ENOMEM;
2753 if (chmod(parent, 0755) < 0)
2754 return -errno;
2755 }
2756
2757 return 0;
2758}
2759
2760static int setup_credentials(
2761 const ExecContext *context,
2762 const ExecParameters *params,
2763 const char *unit,
2764 uid_t uid) {
2765
2766 _cleanup_free_ char *p = NULL, *q = NULL;
2767 const char *i;
2768 int r;
2769
2770 assert(context);
2771 assert(params);
2772
2773 if (!exec_context_has_credentials(context))
2774 return 0;
2775
2776 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2777 return -EINVAL;
2778
2779 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2780 * and the subdir we mount over with a read-only file system readable by the service's user */
2781 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2782 if (!q)
2783 return -ENOMEM;
2784
2785 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2786 if (r < 0 && r != -EEXIST)
2787 return r;
2788
2789 p = path_join(q, unit);
2790 if (!p)
2791 return -ENOMEM;
2792
2793 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2794 if (r < 0 && r != -EEXIST)
2795 return r;
2796
2797 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2798 if (r < 0) {
2799 _cleanup_free_ char *t = NULL, *u = NULL;
2800
2801 /* If this is not a privilege or support issue then propagate the error */
2802 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2803 return r;
2804
2805 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2806 * it into place, so that users can't access half-initialized credential stores. */
2807 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2808 if (!t)
2809 return -ENOMEM;
2810
2811 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2812 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2813 * after it is fully set up */
2814 u = path_join(t, unit);
2815 if (!u)
2816 return -ENOMEM;
2817
2818 FOREACH_STRING(i, t, u) {
2819 r = mkdir_label(i, 0700);
2820 if (r < 0 && r != -EEXIST)
2821 return r;
2822 }
2823
2824 r = setup_credentials_internal(
2825 context,
2826 params,
2827 p, /* final mount point */
2828 u, /* temporary workspace to overmount */
2829 true, /* reuse the workspace if it is already a mount */
2830 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2831 uid);
2832
2833 (void) rmdir(u); /* remove the workspace again if we can. */
2834
2835 if (r < 0)
2836 return r;
2837
2838 } else if (r == 0) {
2839
2840 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2841 * we can use the same directory for all cases, after turning off propagation. Question
2842 * though is: where do we turn off propagation exactly, and where do we place the workspace
2843 * directory? We need some place that is guaranteed to be a mount point in the host, and
2844 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2845 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2846 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2847 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2848 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2849 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2850 * propagation on the former, and then overmount the latter.
2851 *
2852 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2853 * for this purpose, but there are few other candidates that work equally well for us, and
2854 * given that the we do this in a privately namespaced short-lived single-threaded process
69e3234d 2855 * that no one else sees this should be OK to do.*/
bb0c0d6f 2856
21935150
LP
2857 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
2858 if (r < 0)
bb0c0d6f
LP
2859 goto child_fail;
2860
2861 r = setup_credentials_internal(
2862 context,
2863 params,
2864 p, /* final mount point */
2865 "/dev/shm", /* temporary workspace to overmount */
2866 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2867 true, /* insist that something is mounted, do not allow fallback to plain directory */
2868 uid);
2869 if (r < 0)
2870 goto child_fail;
2871
2872 _exit(EXIT_SUCCESS);
2873
2874 child_fail:
2875 _exit(EXIT_FAILURE);
2876 }
2877
2878 return 0;
2879}
2880
92b423b9 2881#if ENABLE_SMACK
cefc33ae
LP
2882static int setup_smack(
2883 const ExecContext *context,
9f71ba8d 2884 const char *executable) {
cefc33ae
LP
2885 int r;
2886
2887 assert(context);
9f71ba8d 2888 assert(executable);
cefc33ae 2889
cefc33ae
LP
2890 if (context->smack_process_label) {
2891 r = mac_smack_apply_pid(0, context->smack_process_label);
2892 if (r < 0)
2893 return r;
2894 }
2895#ifdef SMACK_DEFAULT_PROCESS_LABEL
2896 else {
2897 _cleanup_free_ char *exec_label = NULL;
2898
9f71ba8d 2899 r = mac_smack_read(executable, SMACK_ATTR_EXEC, &exec_label);
4c701096 2900 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2901 return r;
2902
2903 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2904 if (r < 0)
2905 return r;
2906 }
cefc33ae
LP
2907#endif
2908
2909 return 0;
2910}
92b423b9 2911#endif
cefc33ae 2912
6c47cd7d
LP
2913static int compile_bind_mounts(
2914 const ExecContext *context,
2915 const ExecParameters *params,
2916 BindMount **ret_bind_mounts,
da6053d0 2917 size_t *ret_n_bind_mounts,
6c47cd7d
LP
2918 char ***ret_empty_directories) {
2919
2920 _cleanup_strv_free_ char **empty_directories = NULL;
2921 BindMount *bind_mounts;
5b10116e 2922 size_t n, h = 0;
6c47cd7d
LP
2923 int r;
2924
2925 assert(context);
2926 assert(params);
2927 assert(ret_bind_mounts);
2928 assert(ret_n_bind_mounts);
2929 assert(ret_empty_directories);
2930
2931 n = context->n_bind_mounts;
5b10116e 2932 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
2933 if (!params->prefix[t])
2934 continue;
2935
2936 n += strv_length(context->directories[t].paths);
2937 }
2938
2939 if (n <= 0) {
2940 *ret_bind_mounts = NULL;
2941 *ret_n_bind_mounts = 0;
2942 *ret_empty_directories = NULL;
2943 return 0;
2944 }
2945
2946 bind_mounts = new(BindMount, n);
2947 if (!bind_mounts)
2948 return -ENOMEM;
2949
5b10116e 2950 for (size_t i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2951 BindMount *item = context->bind_mounts + i;
2952 char *s, *d;
2953
2954 s = strdup(item->source);
2955 if (!s) {
2956 r = -ENOMEM;
2957 goto finish;
2958 }
2959
2960 d = strdup(item->destination);
2961 if (!d) {
2962 free(s);
2963 r = -ENOMEM;
2964 goto finish;
2965 }
2966
2967 bind_mounts[h++] = (BindMount) {
2968 .source = s,
2969 .destination = d,
2970 .read_only = item->read_only,
2971 .recursive = item->recursive,
2972 .ignore_enoent = item->ignore_enoent,
2973 };
2974 }
2975
5b10116e 2976 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
2977 char **suffix;
2978
2979 if (!params->prefix[t])
2980 continue;
2981
2982 if (strv_isempty(context->directories[t].paths))
2983 continue;
2984
494d0247 2985 if (exec_directory_is_private(context, t) &&
74e12520 2986 !exec_context_with_rootfs(context)) {
6c47cd7d
LP
2987 char *private_root;
2988
2989 /* So this is for a dynamic user, and we need to make sure the process can access its own
2990 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2991 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2992
657ee2d8 2993 private_root = path_join(params->prefix[t], "private");
6c47cd7d
LP
2994 if (!private_root) {
2995 r = -ENOMEM;
2996 goto finish;
2997 }
2998
2999 r = strv_consume(&empty_directories, private_root);
a635a7ae 3000 if (r < 0)
6c47cd7d 3001 goto finish;
6c47cd7d
LP
3002 }
3003
3004 STRV_FOREACH(suffix, context->directories[t].paths) {
3005 char *s, *d;
3006
494d0247 3007 if (exec_directory_is_private(context, t))
657ee2d8 3008 s = path_join(params->prefix[t], "private", *suffix);
6c47cd7d 3009 else
657ee2d8 3010 s = path_join(params->prefix[t], *suffix);
6c47cd7d
LP
3011 if (!s) {
3012 r = -ENOMEM;
3013 goto finish;
3014 }
3015
494d0247 3016 if (exec_directory_is_private(context, t) &&
74e12520 3017 exec_context_with_rootfs(context))
5609f688
YW
3018 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3019 * directory is not created on the root directory. So, let's bind-mount the directory
3020 * on the 'non-private' place. */
657ee2d8 3021 d = path_join(params->prefix[t], *suffix);
5609f688
YW
3022 else
3023 d = strdup(s);
6c47cd7d
LP
3024 if (!d) {
3025 free(s);
3026 r = -ENOMEM;
3027 goto finish;
3028 }
3029
3030 bind_mounts[h++] = (BindMount) {
3031 .source = s,
3032 .destination = d,
3033 .read_only = false,
9ce4e4b0 3034 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
3035 .recursive = true,
3036 .ignore_enoent = false,
3037 };
3038 }
3039 }
3040
3041 assert(h == n);
3042
3043 *ret_bind_mounts = bind_mounts;
3044 *ret_n_bind_mounts = n;
ae2a15bc 3045 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
3046
3047 return (int) n;
3048
3049finish:
3050 bind_mount_free_many(bind_mounts, h);
3051 return r;
3052}
3053
4e677599
LP
3054static bool insist_on_sandboxing(
3055 const ExecContext *context,
3056 const char *root_dir,
3057 const char *root_image,
3058 const BindMount *bind_mounts,
3059 size_t n_bind_mounts) {
3060
4e677599
LP
3061 assert(context);
3062 assert(n_bind_mounts == 0 || bind_mounts);
3063
3064 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
86b52a39 3065 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
4e677599
LP
3066 * rearrange stuff in a way we cannot ignore gracefully. */
3067
3068 if (context->n_temporary_filesystems > 0)
3069 return true;
3070
3071 if (root_dir || root_image)
3072 return true;
3073
b3d13314
LB
3074 if (context->n_mount_images > 0)
3075 return true;
3076
4e677599
LP
3077 if (context->dynamic_user)
3078 return true;
3079
3080 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3081 * essential. */
5b10116e 3082 for (size_t i = 0; i < n_bind_mounts; i++)
4e677599
LP
3083 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3084 return true;
3085
91dd5f7c
LP
3086 if (context->log_namespace)
3087 return true;
3088
4e677599
LP
3089 return false;
3090}
3091
6818c54c 3092static int apply_mount_namespace(
34cf6c43 3093 const Unit *u,
9f71ba8d 3094 ExecCommandFlags command_flags,
6818c54c
LP
3095 const ExecContext *context,
3096 const ExecParameters *params,
7cc5ef5f
ZJS
3097 const ExecRuntime *runtime,
3098 char **error_path) {
6818c54c 3099
7bcef4ef 3100 _cleanup_strv_free_ char **empty_directories = NULL;
56a13a49 3101 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
915e6d16 3102 const char *root_dir = NULL, *root_image = NULL;
bbb4e7f3 3103 _cleanup_free_ char *creds_path = NULL;
228af36f 3104 NamespaceInfo ns_info;
165a31c0 3105 bool needs_sandboxing;
6c47cd7d 3106 BindMount *bind_mounts = NULL;
da6053d0 3107 size_t n_bind_mounts = 0;
6818c54c 3108 int r;
93c6bb51 3109
2b3c1b9e
DH
3110 assert(context);
3111
915e6d16
LP
3112 if (params->flags & EXEC_APPLY_CHROOT) {
3113 root_image = context->root_image;
3114
3115 if (!root_image)
3116 root_dir = context->root_directory;
3117 }
93c6bb51 3118
6c47cd7d
LP
3119 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3120 if (r < 0)
3121 return r;
3122
9f71ba8d 3123 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
ecf63c91
NJ
3124 if (needs_sandboxing) {
3125 /* The runtime struct only contains the parent of the private /tmp,
3126 * which is non-accessible to world users. Inside of it there's a /tmp
56a13a49
ZJS
3127 * that is sticky, and that's the one we want to use here.
3128 * This does not apply when we are using /run/systemd/empty as fallback. */
ecf63c91
NJ
3129
3130 if (context->private_tmp && runtime) {
56a13a49
ZJS
3131 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3132 tmp_dir = runtime->tmp_dir;
3133 else if (runtime->tmp_dir)
3134 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3135
3136 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3137 var_tmp_dir = runtime->var_tmp_dir;
f63ef937 3138 else if (runtime->var_tmp_dir)
56a13a49 3139 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
ecf63c91
NJ
3140 }
3141
b5a33299
YW
3142 ns_info = (NamespaceInfo) {
3143 .ignore_protect_paths = false,
3144 .private_dev = context->private_devices,
3145 .protect_control_groups = context->protect_control_groups,
3146 .protect_kernel_tunables = context->protect_kernel_tunables,
3147 .protect_kernel_modules = context->protect_kernel_modules,
94a7b275 3148 .protect_kernel_logs = context->protect_kernel_logs,
aecd5ac6 3149 .protect_hostname = context->protect_hostname,
5e98086d 3150 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
228af36f 3151 .private_mounts = context->private_mounts,
52b3d652
LP
3152 .protect_home = context->protect_home,
3153 .protect_system = context->protect_system,
4e399953
LP
3154 .protect_proc = context->protect_proc,
3155 .proc_subset = context->proc_subset,
b5a33299 3156 };
ecf63c91 3157 } else if (!context->dynamic_user && root_dir)
228af36f
LP
3158 /*
3159 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3160 * sandbox info, otherwise enforce it, don't ignore protected paths and
3161 * fail if we are enable to apply the sandbox inside the mount namespace.
3162 */
3163 ns_info = (NamespaceInfo) {
3164 .ignore_protect_paths = true,
3165 };
3166 else
3167 ns_info = (NamespaceInfo) {};
b5a33299 3168
37ed15d7
FB
3169 if (context->mount_flags == MS_SHARED)
3170 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3171
bbb4e7f3
LP
3172 if (exec_context_has_credentials(context) && params->prefix[EXEC_DIRECTORY_RUNTIME]) {
3173 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
8062e643
YW
3174 if (!creds_path) {
3175 r = -ENOMEM;
3176 goto finalize;
3177 }
bbb4e7f3
LP
3178 }
3179
18d73705 3180 r = setup_namespace(root_dir, root_image, context->root_image_options,
7bcef4ef 3181 &ns_info, context->read_write_paths,
165a31c0
LP
3182 needs_sandboxing ? context->read_only_paths : NULL,
3183 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
3184 empty_directories,
3185 bind_mounts,
3186 n_bind_mounts,
2abd4e38
YW
3187 context->temporary_filesystems,
3188 context->n_temporary_filesystems,
b3d13314
LB
3189 context->mount_images,
3190 context->n_mount_images,
56a13a49
ZJS
3191 tmp_dir,
3192 var_tmp_dir,
bbb4e7f3 3193 creds_path,
91dd5f7c 3194 context->log_namespace,
915e6d16 3195 context->mount_flags,
d4d55b0d
LB
3196 context->root_hash, context->root_hash_size, context->root_hash_path,
3197 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3198 context->root_verity,
8d251485 3199 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
7cc5ef5f 3200 error_path);
93c6bb51 3201
1beab8b0 3202 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 3203 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
3204 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3205 * completely different execution environment. */
aca835ed 3206 if (r == -ENOANO) {
4e677599
LP
3207 if (insist_on_sandboxing(
3208 context,
3209 root_dir, root_image,
3210 bind_mounts,
3211 n_bind_mounts)) {
3212 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3213 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3214 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3215
3216 r = -EOPNOTSUPP;
3217 } else {
aca835ed 3218 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
4e677599 3219 r = 0;
aca835ed 3220 }
93c6bb51
DH
3221 }
3222
8062e643 3223finalize:
4e677599 3224 bind_mount_free_many(bind_mounts, n_bind_mounts);
93c6bb51
DH
3225 return r;
3226}
3227
915e6d16
LP
3228static int apply_working_directory(
3229 const ExecContext *context,
3230 const ExecParameters *params,
3231 const char *home,
376fecf6 3232 int *exit_status) {
915e6d16 3233
6732edab 3234 const char *d, *wd;
2b3c1b9e
DH
3235
3236 assert(context);
376fecf6 3237 assert(exit_status);
2b3c1b9e 3238
6732edab
LP
3239 if (context->working_directory_home) {
3240
376fecf6
LP
3241 if (!home) {
3242 *exit_status = EXIT_CHDIR;
6732edab 3243 return -ENXIO;
376fecf6 3244 }
6732edab 3245
2b3c1b9e 3246 wd = home;
6732edab 3247
14eb3285
LP
3248 } else
3249 wd = empty_to_root(context->working_directory);
e7f1e7c6 3250
fa97f630 3251 if (params->flags & EXEC_APPLY_CHROOT)
2b3c1b9e 3252 d = wd;
fa97f630 3253 else
3b0e5bb5 3254 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 3255
376fecf6
LP
3256 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3257 *exit_status = EXIT_CHDIR;
2b3c1b9e 3258 return -errno;
376fecf6 3259 }
e7f1e7c6
DH
3260
3261 return 0;
3262}
3263
fa97f630
JB
3264static int apply_root_directory(
3265 const ExecContext *context,
3266 const ExecParameters *params,
3267 const bool needs_mount_ns,
3268 int *exit_status) {
3269
3270 assert(context);
3271 assert(exit_status);
3272
5b10116e 3273 if (params->flags & EXEC_APPLY_CHROOT)
fa97f630
JB
3274 if (!needs_mount_ns && context->root_directory)
3275 if (chroot(context->root_directory) < 0) {
3276 *exit_status = EXIT_CHROOT;
3277 return -errno;
3278 }
fa97f630
JB
3279
3280 return 0;
3281}
3282
b1edf445 3283static int setup_keyring(
34cf6c43 3284 const Unit *u,
b1edf445
LP
3285 const ExecContext *context,
3286 const ExecParameters *p,
3287 uid_t uid, gid_t gid) {
3288
74dd6b51 3289 key_serial_t keyring;
e64c2d0b
DJL
3290 int r = 0;
3291 uid_t saved_uid;
3292 gid_t saved_gid;
74dd6b51
LP
3293
3294 assert(u);
b1edf445 3295 assert(context);
74dd6b51
LP
3296 assert(p);
3297
3298 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3299 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3300 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3301 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3302 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3303 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3304
b1edf445
LP
3305 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3306 return 0;
3307
e64c2d0b
DJL
3308 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3309 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3310 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3311 * & group is just as nasty as acquiring a reference to the user keyring. */
3312
3313 saved_uid = getuid();
3314 saved_gid = getgid();
3315
3316 if (gid_is_valid(gid) && gid != saved_gid) {
3317 if (setregid(gid, -1) < 0)
3318 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3319 }
3320
3321 if (uid_is_valid(uid) && uid != saved_uid) {
3322 if (setreuid(uid, -1) < 0) {
3323 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3324 goto out;
3325 }
3326 }
3327
74dd6b51
LP
3328 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3329 if (keyring == -1) {
3330 if (errno == ENOSYS)
8002fb97 3331 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
065b4774 3332 else if (ERRNO_IS_PRIVILEGE(errno))
8002fb97 3333 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 3334 else if (errno == EDQUOT)
8002fb97 3335 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 3336 else
e64c2d0b 3337 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 3338
e64c2d0b 3339 goto out;
74dd6b51
LP
3340 }
3341
e64c2d0b
DJL
3342 /* When requested link the user keyring into the session keyring. */
3343 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3344
3345 if (keyctl(KEYCTL_LINK,
3346 KEY_SPEC_USER_KEYRING,
3347 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3348 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3349 goto out;
3350 }
3351 }
3352
3353 /* Restore uid/gid back */
3354 if (uid_is_valid(uid) && uid != saved_uid) {
3355 if (setreuid(saved_uid, -1) < 0) {
3356 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3357 goto out;
3358 }
3359 }
3360
3361 if (gid_is_valid(gid) && gid != saved_gid) {
3362 if (setregid(saved_gid, -1) < 0)
3363 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3364 }
3365
3366 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
3367 if (!sd_id128_is_null(u->invocation_id)) {
3368 key_serial_t key;
3369
3370 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3371 if (key == -1)
8002fb97 3372 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
3373 else {
3374 if (keyctl(KEYCTL_SETPERM, key,
3375 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3376 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 3377 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
3378 }
3379 }
3380
e64c2d0b 3381out:
37b22b3b 3382 /* Revert back uid & gid for the last time, and exit */
e64c2d0b
DJL
3383 /* no extra logging, as only the first already reported error matters */
3384 if (getuid() != saved_uid)
3385 (void) setreuid(saved_uid, -1);
b1edf445 3386
e64c2d0b
DJL
3387 if (getgid() != saved_gid)
3388 (void) setregid(saved_gid, -1);
b1edf445 3389
e64c2d0b 3390 return r;
74dd6b51
LP
3391}
3392
3042bbeb 3393static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
3394 assert(array);
3395 assert(n);
2caa38e9 3396 assert(pair);
29206d46
LP
3397
3398 if (pair[0] >= 0)
3399 array[(*n)++] = pair[0];
3400 if (pair[1] >= 0)
3401 array[(*n)++] = pair[1];
3402}
3403
a34ceba6
LP
3404static int close_remaining_fds(
3405 const ExecParameters *params,
34cf6c43
YW
3406 const ExecRuntime *runtime,
3407 const DynamicCreds *dcreds,
00d9ef85 3408 int user_lookup_fd,
a34ceba6 3409 int socket_fd,
5b8d1f6b 3410 const int *fds, size_t n_fds) {
a34ceba6 3411
da6053d0 3412 size_t n_dont_close = 0;
00d9ef85 3413 int dont_close[n_fds + 12];
a34ceba6
LP
3414
3415 assert(params);
3416
3417 if (params->stdin_fd >= 0)
3418 dont_close[n_dont_close++] = params->stdin_fd;
3419 if (params->stdout_fd >= 0)
3420 dont_close[n_dont_close++] = params->stdout_fd;
3421 if (params->stderr_fd >= 0)
3422 dont_close[n_dont_close++] = params->stderr_fd;
3423
3424 if (socket_fd >= 0)
3425 dont_close[n_dont_close++] = socket_fd;
3426 if (n_fds > 0) {
3427 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3428 n_dont_close += n_fds;
3429 }
3430
29206d46
LP
3431 if (runtime)
3432 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3433
3434 if (dcreds) {
3435 if (dcreds->user)
3436 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3437 if (dcreds->group)
3438 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
3439 }
3440
00d9ef85
LP
3441 if (user_lookup_fd >= 0)
3442 dont_close[n_dont_close++] = user_lookup_fd;
3443
a34ceba6
LP
3444 return close_all_fds(dont_close, n_dont_close);
3445}
3446
00d9ef85
LP
3447static int send_user_lookup(
3448 Unit *unit,
3449 int user_lookup_fd,
3450 uid_t uid,
3451 gid_t gid) {
3452
3453 assert(unit);
3454
3455 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3456 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3457 * specified. */
3458
3459 if (user_lookup_fd < 0)
3460 return 0;
3461
3462 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3463 return 0;
3464
3465 if (writev(user_lookup_fd,
3466 (struct iovec[]) {
e6a7ec4b
LP
3467 IOVEC_INIT(&uid, sizeof(uid)),
3468 IOVEC_INIT(&gid, sizeof(gid)),
3469 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
3470 return -errno;
3471
3472 return 0;
3473}
3474
6732edab
LP
3475static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3476 int r;
3477
3478 assert(c);
3479 assert(home);
3480 assert(buf);
3481
3482 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3483
3484 if (*home)
3485 return 0;
3486
3487 if (!c->working_directory_home)
3488 return 0;
3489
6732edab
LP
3490 r = get_home_dir(buf);
3491 if (r < 0)
3492 return r;
3493
3494 *home = *buf;
3495 return 1;
3496}
3497
da50b85a
LP
3498static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3499 _cleanup_strv_free_ char ** list = NULL;
da50b85a
LP
3500 int r;
3501
3502 assert(c);
3503 assert(p);
3504 assert(ret);
3505
3506 assert(c->dynamic_user);
3507
3508 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3509 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3510 * directories. */
3511
5b10116e 3512 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
da50b85a
LP
3513 char **i;
3514
3515 if (t == EXEC_DIRECTORY_CONFIGURATION)
3516 continue;
3517
3518 if (!p->prefix[t])
3519 continue;
3520
3521 STRV_FOREACH(i, c->directories[t].paths) {
3522 char *e;
3523
494d0247 3524 if (exec_directory_is_private(c, t))
657ee2d8 3525 e = path_join(p->prefix[t], "private", *i);
494d0247
YW
3526 else
3527 e = path_join(p->prefix[t], *i);
da50b85a
LP
3528 if (!e)
3529 return -ENOMEM;
3530
3531 r = strv_consume(&list, e);
3532 if (r < 0)
3533 return r;
3534 }
3535 }
3536
ae2a15bc 3537 *ret = TAKE_PTR(list);
da50b85a
LP
3538
3539 return 0;
3540}
3541
34cf6c43
YW
3542static char *exec_command_line(char **argv);
3543
78f93209
LP
3544static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3545 bool using_subcgroup;
3546 char *p;
3547
3548 assert(params);
3549 assert(ret);
3550
3551 if (!params->cgroup_path)
3552 return -EINVAL;
3553
3554 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3555 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3556 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3557 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3558 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3559 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3560 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3561 * flag, which is only passed for the former statements, not for the latter. */
3562
3563 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3564 if (using_subcgroup)
657ee2d8 3565 p = path_join(params->cgroup_path, ".control");
78f93209
LP
3566 else
3567 p = strdup(params->cgroup_path);
3568 if (!p)
3569 return -ENOMEM;
3570
3571 *ret = p;
3572 return using_subcgroup;
3573}
3574
e2b2fb7f
MS
3575static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3576 _cleanup_(cpu_set_reset) CPUSet s = {};
3577 int r;
3578
3579 assert(c);
3580 assert(ret);
3581
3582 if (!c->numa_policy.nodes.set) {
3583 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3584 return 0;
3585 }
3586
3587 r = numa_to_cpu_set(&c->numa_policy, &s);
3588 if (r < 0)
3589 return r;
3590
3591 cpu_set_reset(ret);
3592
3593 return cpu_set_add_all(ret, &s);
3594}
3595
3596bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3597 assert(c);
3598
3599 return c->cpu_affinity_from_numa;
3600}
3601
1da37e58
ZJS
3602static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
3603 int r;
3604
3605 assert(fds);
3606 assert(n_fds);
3607 assert(*n_fds < fds_size);
3608 assert(ret_fd);
3609
3610 if (fd < 0) {
3611 *ret_fd = -1;
3612 return 0;
3613 }
3614
3615 if (fd < 3 + (int) *n_fds) {
3616 /* Let's move the fd up, so that it's outside of the fd range we will use to store
3617 * the fds we pass to the process (or which are closed only during execve). */
3618
3619 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
3620 if (r < 0)
3621 return -errno;
3622
3623 CLOSE_AND_REPLACE(fd, r);
3624 }
3625
3626 *ret_fd = fds[*n_fds] = fd;
3627 (*n_fds) ++;
3628 return 1;
3629}
3630
ff0af2a1 3631static int exec_child(
f2341e0a 3632 Unit *unit,
34cf6c43 3633 const ExecCommand *command,
ff0af2a1
LP
3634 const ExecContext *context,
3635 const ExecParameters *params,
3636 ExecRuntime *runtime,
29206d46 3637 DynamicCreds *dcreds,
ff0af2a1 3638 int socket_fd,
2caa38e9 3639 const int named_iofds[static 3],
4c47affc 3640 int *fds,
da6053d0 3641 size_t n_socket_fds,
25b583d7 3642 size_t n_storage_fds,
ff0af2a1 3643 char **files_env,
00d9ef85 3644 int user_lookup_fd,
12145637 3645 int *exit_status) {
d35fbf6b 3646
7ca69792 3647 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
1da37e58 3648 int r, ngids = 0, exec_fd;
4d885bd3
DH
3649 _cleanup_free_ gid_t *supplementary_gids = NULL;
3650 const char *username = NULL, *groupname = NULL;
5686391b 3651 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 3652 const char *home = NULL, *shell = NULL;
7ca69792 3653 char **final_argv = NULL;
7bce046b
LP
3654 dev_t journal_stream_dev = 0;
3655 ino_t journal_stream_ino = 0;
5749f855 3656 bool userns_set_up = false;
165a31c0
LP
3657 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3658 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3659 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3660 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 3661#if HAVE_SELINUX
7f59dd35 3662 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 3663 bool use_selinux = false;
ecfbc84f 3664#endif
f9fa32f0 3665#if ENABLE_SMACK
43b1f709 3666 bool use_smack = false;
ecfbc84f 3667#endif
349cc4a5 3668#if HAVE_APPARMOR
43b1f709 3669 bool use_apparmor = false;
ecfbc84f 3670#endif
5749f855
AZ
3671 uid_t saved_uid = getuid();
3672 gid_t saved_gid = getgid();
fed1e721
LP
3673 uid_t uid = UID_INVALID;
3674 gid_t gid = GID_INVALID;
1da37e58
ZJS
3675 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
3676 n_keep_fds; /* total number of fds not to close */
165a31c0 3677 int secure_bits;
afb11bf1
DG
3678 _cleanup_free_ gid_t *gids_after_pam = NULL;
3679 int ngids_after_pam = 0;
034c6ed7 3680
f2341e0a 3681 assert(unit);
5cb5a6ff
LP
3682 assert(command);
3683 assert(context);
d35fbf6b 3684 assert(params);
ff0af2a1 3685 assert(exit_status);
d35fbf6b
DM
3686
3687 rename_process_from_path(command->path);
3688
3689 /* We reset exactly these signals, since they are the
3690 * only ones we set to SIG_IGN in the main daemon. All
3691 * others we leave untouched because we set them to
3692 * SIG_DFL or a valid handler initially, both of which
3693 * will be demoted to SIG_DFL. */
ce30c8dc
LP
3694 (void) default_signals(SIGNALS_CRASH_HANDLER,
3695 SIGNALS_IGNORE, -1);
d35fbf6b
DM
3696
3697 if (context->ignore_sigpipe)
ce30c8dc 3698 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 3699
ff0af2a1
LP
3700 r = reset_signal_mask();
3701 if (r < 0) {
3702 *exit_status = EXIT_SIGNAL_MASK;
12145637 3703 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 3704 }
034c6ed7 3705
d35fbf6b
DM
3706 if (params->idle_pipe)
3707 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 3708
2c027c62
LP
3709 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3710 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3711 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3712 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 3713
d35fbf6b 3714 log_forget_fds();
2c027c62 3715 log_set_open_when_needed(true);
4f2d528d 3716
40a80078
LP
3717 /* In case anything used libc syslog(), close this here, too */
3718 closelog();
3719
1da37e58
ZJS
3720 int keep_fds[n_fds + 1];
3721 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
3722 n_keep_fds = n_fds;
3723
3724 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
3725 if (r < 0) {
3726 *exit_status = EXIT_FDS;
3727 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
3728 }
3729
3730 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
ff0af2a1
LP
3731 if (r < 0) {
3732 *exit_status = EXIT_FDS;
12145637 3733 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
3734 }
3735
0af07108
ZJS
3736 if (!context->same_pgrp &&
3737 setsid() < 0) {
3738 *exit_status = EXIT_SETSID;
3739 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
3740 }
9e2f7c11 3741
1e22b5cd 3742 exec_context_tty_reset(context, params);
d35fbf6b 3743
c891efaf 3744 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 3745 const char *vc = params->confirm_spawn;
3b20f877
FB
3746 _cleanup_free_ char *cmdline = NULL;
3747
ee39ca20 3748 cmdline = exec_command_line(command->argv);
3b20f877 3749 if (!cmdline) {
0460aa5c 3750 *exit_status = EXIT_MEMORY;
12145637 3751 return log_oom();
3b20f877 3752 }
d35fbf6b 3753
eedf223a 3754 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
3755 if (r != CONFIRM_EXECUTE) {
3756 if (r == CONFIRM_PRETEND_SUCCESS) {
3757 *exit_status = EXIT_SUCCESS;
3758 return 0;
3759 }
ff0af2a1 3760 *exit_status = EXIT_CONFIRM;
0af07108
ZJS
3761 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
3762 "Execution cancelled by the user");
d35fbf6b
DM
3763 }
3764 }
1a63a750 3765
d521916d
LP
3766 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3767 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3768 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3769 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3770 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3771 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3772 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3773 *exit_status = EXIT_MEMORY;
3774 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3775 }
3776
29206d46 3777 if (context->dynamic_user && dcreds) {
da50b85a 3778 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 3779
d521916d
LP
3780 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3781 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
409093fe
LP
3782 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3783 *exit_status = EXIT_USER;
12145637 3784 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
3785 }
3786
da50b85a
LP
3787 r = compile_suggested_paths(context, params, &suggested_paths);
3788 if (r < 0) {
3789 *exit_status = EXIT_MEMORY;
3790 return log_oom();
3791 }
3792
3793 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
3794 if (r < 0) {
3795 *exit_status = EXIT_USER;
e2b0cc34
YW
3796 if (r == -EILSEQ) {
3797 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
3798 return -EOPNOTSUPP;
3799 }
12145637 3800 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 3801 }
524daa8c 3802
70dd455c 3803 if (!uid_is_valid(uid)) {
29206d46 3804 *exit_status = EXIT_USER;
12145637 3805 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
3806 return -ESRCH;
3807 }
3808
3809 if (!gid_is_valid(gid)) {
3810 *exit_status = EXIT_USER;
12145637 3811 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
3812 return -ESRCH;
3813 }
5bc7452b 3814
29206d46
LP
3815 if (dcreds->user)
3816 username = dcreds->user->name;
3817
3818 } else {
4d885bd3
DH
3819 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3820 if (r < 0) {
3821 *exit_status = EXIT_USER;
12145637 3822 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 3823 }
5bc7452b 3824
4d885bd3
DH
3825 r = get_fixed_group(context, &groupname, &gid);
3826 if (r < 0) {
3827 *exit_status = EXIT_GROUP;
12145637 3828 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 3829 }
cdc5d5c5 3830 }
29206d46 3831
cdc5d5c5
DH
3832 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3833 r = get_supplementary_groups(context, username, groupname, gid,
3834 &supplementary_gids, &ngids);
3835 if (r < 0) {
3836 *exit_status = EXIT_GROUP;
12145637 3837 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 3838 }
5bc7452b 3839
00d9ef85
LP
3840 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3841 if (r < 0) {
3842 *exit_status = EXIT_USER;
12145637 3843 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
3844 }
3845
3846 user_lookup_fd = safe_close(user_lookup_fd);
3847
6732edab
LP
3848 r = acquire_home(context, uid, &home, &home_buffer);
3849 if (r < 0) {
3850 *exit_status = EXIT_CHDIR;
12145637 3851 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
3852 }
3853
d35fbf6b
DM
3854 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3855 * must sure to drop O_NONBLOCK */
3856 if (socket_fd >= 0)
a34ceba6 3857 (void) fd_nonblock(socket_fd, false);
acbb0225 3858
4c70a4a7
MS
3859 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3860 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3861 if (params->cgroup_path) {
3862 _cleanup_free_ char *p = NULL;
3863
3864 r = exec_parameters_get_cgroup_path(params, &p);
3865 if (r < 0) {
3866 *exit_status = EXIT_CGROUP;
3867 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3868 }
3869
3870 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3871 if (r < 0) {
3872 *exit_status = EXIT_CGROUP;
3873 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3874 }
3875 }
3876
a8d08f39
LP
3877 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3878 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3879 if (r < 0) {
3880 *exit_status = EXIT_NETWORK;
3881 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3882 }
3883 }
3884
52c239d7 3885 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
3886 if (r < 0) {
3887 *exit_status = EXIT_STDIN;
12145637 3888 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 3889 }
034c6ed7 3890
52c239d7 3891 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3892 if (r < 0) {
3893 *exit_status = EXIT_STDOUT;
12145637 3894 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
3895 }
3896
52c239d7 3897 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3898 if (r < 0) {
3899 *exit_status = EXIT_STDERR;
12145637 3900 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
3901 }
3902
d35fbf6b 3903 if (context->oom_score_adjust_set) {
9f8168eb
LP
3904 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3905 * prohibit write access to this file, and we shouldn't trip up over that. */
3906 r = set_oom_score_adjust(context->oom_score_adjust);
065b4774 3907 if (ERRNO_IS_PRIVILEGE(r))
f2341e0a 3908 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 3909 else if (r < 0) {
ff0af2a1 3910 *exit_status = EXIT_OOM_ADJUST;
12145637 3911 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 3912 }
d35fbf6b
DM
3913 }
3914
ad21e542
ZJS
3915 if (context->coredump_filter_set) {
3916 r = set_coredump_filter(context->coredump_filter);
3917 if (ERRNO_IS_PRIVILEGE(r))
3918 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3919 else if (r < 0)
3920 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3921 }
3922
39090201
DJL
3923 if (context->nice_set) {
3924 r = setpriority_closest(context->nice);
3925 if (r < 0)
3926 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3927 }
613b411c 3928
d35fbf6b
DM
3929 if (context->cpu_sched_set) {
3930 struct sched_param param = {
3931 .sched_priority = context->cpu_sched_priority,
3932 };
3933
ff0af2a1
LP
3934 r = sched_setscheduler(0,
3935 context->cpu_sched_policy |
3936 (context->cpu_sched_reset_on_fork ?
3937 SCHED_RESET_ON_FORK : 0),
3938 &param);
3939 if (r < 0) {
3940 *exit_status = EXIT_SETSCHEDULER;
12145637 3941 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 3942 }
d35fbf6b 3943 }
fc9b2a84 3944
e2b2fb7f
MS
3945 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3946 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3947 const CPUSet *cpu_set;
3948
3949 if (context->cpu_affinity_from_numa) {
3950 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3951 if (r < 0) {
3952 *exit_status = EXIT_CPUAFFINITY;
3953 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3954 }
3955
3956 cpu_set = &converted_cpu_set;
3957 } else
3958 cpu_set = &context->cpu_set;
3959
3960 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
ff0af2a1 3961 *exit_status = EXIT_CPUAFFINITY;
12145637 3962 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7 3963 }
e2b2fb7f 3964 }
034c6ed7 3965
b070c7c0
MS
3966 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
3967 r = apply_numa_policy(&context->numa_policy);
3968 if (r == -EOPNOTSUPP)
33fe9e3f 3969 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
b070c7c0
MS
3970 else if (r < 0) {
3971 *exit_status = EXIT_NUMA_POLICY;
3972 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
3973 }
3974 }
3975
d35fbf6b
DM
3976 if (context->ioprio_set)
3977 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 3978 *exit_status = EXIT_IOPRIO;
12145637 3979 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 3980 }
da726a4d 3981
d35fbf6b
DM
3982 if (context->timer_slack_nsec != NSEC_INFINITY)
3983 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 3984 *exit_status = EXIT_TIMERSLACK;
12145637 3985 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 3986 }
9eba9da4 3987
21022b9d
LP
3988 if (context->personality != PERSONALITY_INVALID) {
3989 r = safe_personality(context->personality);
3990 if (r < 0) {
ff0af2a1 3991 *exit_status = EXIT_PERSONALITY;
12145637 3992 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 3993 }
21022b9d 3994 }
94f04347 3995
d35fbf6b 3996 if (context->utmp_id)
df0ff127 3997 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 3998 context->tty_path,
023a4f67
LP
3999 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4000 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4001 USER_PROCESS,
6a93917d 4002 username);
d35fbf6b 4003
08f67696 4004 if (uid_is_valid(uid)) {
ff0af2a1
LP
4005 r = chown_terminal(STDIN_FILENO, uid);
4006 if (r < 0) {
4007 *exit_status = EXIT_STDIN;
12145637 4008 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 4009 }
d35fbf6b 4010 }
8e274523 4011
4e1dfa45 4012 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 4013 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 4014 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 4015 * touch a single hierarchy too. */
584b8688 4016 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 4017 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
4018 if (r < 0) {
4019 *exit_status = EXIT_CGROUP;
12145637 4020 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 4021 }
d35fbf6b 4022 }
034c6ed7 4023
5b10116e 4024 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 4025 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
4026 if (r < 0)
4027 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 4028 }
94f04347 4029
bb0c0d6f
LP
4030 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4031 r = setup_credentials(context, params, unit->id, uid);
4032 if (r < 0) {
4033 *exit_status = EXIT_CREDENTIALS;
4034 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4035 }
4036 }
4037
7bce046b 4038 r = build_environment(
fd63e712 4039 unit,
7bce046b
LP
4040 context,
4041 params,
4042 n_fds,
4043 home,
4044 username,
4045 shell,
4046 journal_stream_dev,
4047 journal_stream_ino,
4048 &our_env);
2065ca69
JW
4049 if (r < 0) {
4050 *exit_status = EXIT_MEMORY;
12145637 4051 return log_oom();
2065ca69
JW
4052 }
4053
4054 r = build_pass_environment(context, &pass_env);
4055 if (r < 0) {
4056 *exit_status = EXIT_MEMORY;
12145637 4057 return log_oom();
2065ca69
JW
4058 }
4059
4060 accum_env = strv_env_merge(5,
4061 params->environment,
4062 our_env,
4063 pass_env,
4064 context->environment,
44e5d006 4065 files_env);
2065ca69
JW
4066 if (!accum_env) {
4067 *exit_status = EXIT_MEMORY;
12145637 4068 return log_oom();
2065ca69 4069 }
1280503b 4070 accum_env = strv_env_clean(accum_env);
2065ca69 4071
096424d1 4072 (void) umask(context->umask);
b213e1c1 4073
b1edf445 4074 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
4075 if (r < 0) {
4076 *exit_status = EXIT_KEYRING;
12145637 4077 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
4078 }
4079
165a31c0 4080 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 4081 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 4082
165a31c0
LP
4083 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4084 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 4085
165a31c0
LP
4086 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4087 if (needs_ambient_hack)
4088 needs_setuid = false;
4089 else
4090 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4091
4092 if (needs_sandboxing) {
7f18ef0a
FK
4093 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4094 * present. The actual MAC context application will happen later, as late as possible, to avoid
4095 * impacting our own code paths. */
4096
349cc4a5 4097#if HAVE_SELINUX
43b1f709 4098 use_selinux = mac_selinux_use();
7f18ef0a 4099#endif
f9fa32f0 4100#if ENABLE_SMACK
43b1f709 4101 use_smack = mac_smack_use();
7f18ef0a 4102#endif
349cc4a5 4103#if HAVE_APPARMOR
43b1f709 4104 use_apparmor = mac_apparmor_use();
7f18ef0a 4105#endif
165a31c0 4106 }
7f18ef0a 4107
ce932d2d
LP
4108 if (needs_sandboxing) {
4109 int which_failed;
4110
4111 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4112 * is set here. (See below.) */
4113
4114 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4115 if (r < 0) {
4116 *exit_status = EXIT_LIMITS;
4117 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4118 }
4119 }
4120
0af07108 4121 if (needs_setuid && context->pam_name && username) {
ce932d2d
LP
4122 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4123 * wins here. (See above.) */
4124
1da37e58 4125 /* All fds passed in the fds array will be closed in the pam child process. */
0af07108
ZJS
4126 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4127 if (r < 0) {
4128 *exit_status = EXIT_PAM;
4129 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0 4130 }
ac45f971 4131
0af07108
ZJS
4132 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4133 if (ngids_after_pam < 0) {
4134 *exit_status = EXIT_MEMORY;
4135 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
5749f855 4136 }
b213e1c1 4137 }
5749f855 4138
0af07108 4139 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
5749f855
AZ
4140 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4141 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4142 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
0af07108
ZJS
4143
4144 userns_set_up = true;
4145 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4146 if (r < 0) {
4147 *exit_status = EXIT_USER;
4148 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
5749f855
AZ
4149 }
4150 }
4151
a8d08f39
LP
4152 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4153
6e2d7c4f
MS
4154 if (ns_type_supported(NAMESPACE_NET)) {
4155 r = setup_netns(runtime->netns_storage_socket);
ee00d1e9
ZJS
4156 if (r == -EPERM)
4157 log_unit_warning_errno(unit, r,
4158 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4159 else if (r < 0) {
6e2d7c4f
MS
4160 *exit_status = EXIT_NETWORK;
4161 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4162 }
a8d08f39
LP
4163 } else if (context->network_namespace_path) {
4164 *exit_status = EXIT_NETWORK;
ee00d1e9
ZJS
4165 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4166 "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
4167 } else
4168 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 4169 }
169c1bda 4170
ee818b89 4171 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 4172 if (needs_mount_namespace) {
7cc5ef5f
ZJS
4173 _cleanup_free_ char *error_path = NULL;
4174
9f71ba8d 4175 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
3fbe8dbe
LP
4176 if (r < 0) {
4177 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
4178 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4179 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 4180 }
d35fbf6b 4181 }
81a2b7ce 4182
daf8f72b
LP
4183 if (needs_sandboxing) {
4184 r = apply_protect_hostname(unit, context, exit_status);
4185 if (r < 0)
4186 return r;
aecd5ac6
TM
4187 }
4188
5749f855
AZ
4189 /* Drop groups as early as possible.
4190 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4191 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
165a31c0 4192 if (needs_setuid) {
afb11bf1
DG
4193 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4194 int ngids_to_enforce = 0;
4195
4196 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4197 ngids,
4198 gids_after_pam,
4199 ngids_after_pam,
4200 &gids_to_enforce);
4201 if (ngids_to_enforce < 0) {
4202 *exit_status = EXIT_MEMORY;
4203 return log_unit_error_errno(unit,
4204 ngids_to_enforce,
4205 "Failed to merge group lists. Group membership might be incorrect: %m");
4206 }
4207
4208 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
096424d1
LP
4209 if (r < 0) {
4210 *exit_status = EXIT_GROUP;
12145637 4211 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 4212 }
165a31c0 4213 }
096424d1 4214
5749f855
AZ
4215 /* If the user namespace was not set up above, try to do it now.
4216 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4217 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4218 * case of mount namespaces being less privileged when the mount point list is copied from a
4219 * different user namespace). */
9008e1ac 4220
5749f855
AZ
4221 if (needs_sandboxing && context->private_users && !userns_set_up) {
4222 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4223 if (r < 0) {
4224 *exit_status = EXIT_USER;
4225 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
d251207d
LP
4226 }
4227 }
4228
9f71ba8d
ZJS
4229 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4230 * shall execute. */
4231
4232 _cleanup_free_ char *executable = NULL;
5ca9139a 4233 r = find_executable_full(command->path, false, &executable, NULL);
9f71ba8d
ZJS
4234 if (r < 0) {
4235 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4236 log_struct_errno(LOG_INFO, r,
4237 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4238 LOG_UNIT_ID(unit),
4239 LOG_UNIT_INVOCATION_ID(unit),
4240 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4241 command->path),
4242 "EXECUTABLE=%s", command->path);
4243 return 0;
4244 }
4245
4246 *exit_status = EXIT_EXEC;
4247 return log_struct_errno(LOG_INFO, r,
4248 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4249 LOG_UNIT_ID(unit),
4250 LOG_UNIT_INVOCATION_ID(unit),
4251 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4252 command->path),
4253 "EXECUTABLE=%s", command->path);
4254 }
4255
4256#if HAVE_SELINUX
4257 if (needs_sandboxing && use_selinux && params->selinux_context_net && socket_fd >= 0) {
4258 r = mac_selinux_get_child_mls_label(socket_fd, executable, context->selinux_context, &mac_selinux_context_net);
4259 if (r < 0) {
4260 *exit_status = EXIT_SELINUX_CONTEXT;
4261 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4262 }
4263 }
4264#endif
4265
165a31c0 4266 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
5686391b
LP
4267 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
4268 * however if we have it as we want to keep it open until the final execve(). */
4269
1da37e58 4270 r = close_all_fds(keep_fds, n_keep_fds);
ff0af2a1
LP
4271 if (r >= 0)
4272 r = shift_fds(fds, n_fds);
4273 if (r >= 0)
25b583d7 4274 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
4275 if (r < 0) {
4276 *exit_status = EXIT_FDS;
12145637 4277 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 4278 }
e66cf1a3 4279
5686391b
LP
4280 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4281 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4282 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4283 * came this far. */
4284
165a31c0 4285 secure_bits = context->secure_bits;
e66cf1a3 4286
165a31c0
LP
4287 if (needs_sandboxing) {
4288 uint64_t bset;
e66cf1a3 4289
ce932d2d
LP
4290 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4291 * requested. (Note this is placed after the general resource limit initialization, see
4292 * above, in order to take precedence.) */
f4170c67
LP
4293 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4294 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4295 *exit_status = EXIT_LIMITS;
12145637 4296 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
4297 }
4298 }
4299
37ac2744
JB
4300#if ENABLE_SMACK
4301 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4302 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4303 if (use_smack) {
9f71ba8d 4304 r = setup_smack(context, executable);
37ac2744
JB
4305 if (r < 0) {
4306 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4307 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4308 }
4309 }
4310#endif
4311
165a31c0
LP
4312 bset = context->capability_bounding_set;
4313 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4314 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4315 * instead of us doing that */
4316 if (needs_ambient_hack)
4317 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4318 (UINT64_C(1) << CAP_SETUID) |
4319 (UINT64_C(1) << CAP_SETGID);
4320
4321 if (!cap_test_all(bset)) {
4322 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
4323 if (r < 0) {
4324 *exit_status = EXIT_CAPABILITIES;
12145637 4325 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 4326 }
4c2630eb 4327 }
3b8bddde 4328
16fcb191
TK
4329 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4330 * keep-caps set.
4331 * To be able to raise the ambient capabilities after setresuid() they have to be
4332 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4333 * After setresuid() the ambient capabilities can be raised as they are present in
4334 * the permitted and inhertiable set. However it is possible that someone wants to
4335 * set ambient capabilities without changing the user, so we also set the ambient
4336 * capabilities here.
4337 * The requested ambient capabilities are raised in the inheritable set if the
4338 * second argument is true. */
943800f4 4339 if (!needs_ambient_hack) {
755d4b67
IP
4340 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4341 if (r < 0) {
4342 *exit_status = EXIT_CAPABILITIES;
12145637 4343 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 4344 }
755d4b67 4345 }
165a31c0 4346 }
755d4b67 4347
fa97f630
JB
4348 /* chroot to root directory first, before we lose the ability to chroot */
4349 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4350 if (r < 0)
4351 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4352
165a31c0 4353 if (needs_setuid) {
08f67696 4354 if (uid_is_valid(uid)) {
ff0af2a1
LP
4355 r = enforce_user(context, uid);
4356 if (r < 0) {
4357 *exit_status = EXIT_USER;
12145637 4358 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 4359 }
165a31c0
LP
4360
4361 if (!needs_ambient_hack &&
4362 context->capability_ambient_set != 0) {
755d4b67 4363
16fcb191 4364 /* Raise the ambient capabilities after user change. */
755d4b67
IP
4365 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4366 if (r < 0) {
4367 *exit_status = EXIT_CAPABILITIES;
12145637 4368 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67 4369 }
755d4b67 4370 }
5b6319dc 4371 }
165a31c0 4372 }
d35fbf6b 4373
56ef8db9
JB
4374 /* Apply working directory here, because the working directory might be on NFS and only the user running
4375 * this service might have the correct privilege to change to the working directory */
fa97f630 4376 r = apply_working_directory(context, params, home, exit_status);
56ef8db9
JB
4377 if (r < 0)
4378 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4379
165a31c0 4380 if (needs_sandboxing) {
37ac2744 4381 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
4382 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4383 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4384 * are restricted. */
4385
349cc4a5 4386#if HAVE_SELINUX
43b1f709 4387 if (use_selinux) {
5cd9cd35
LP
4388 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4389
4390 if (exec_context) {
4391 r = setexeccon(exec_context);
4392 if (r < 0) {
4393 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 4394 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
4395 }
4396 }
4397 }
4398#endif
4399
349cc4a5 4400#if HAVE_APPARMOR
43b1f709 4401 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
4402 r = aa_change_onexec(context->apparmor_profile);
4403 if (r < 0 && !context->apparmor_profile_ignore) {
4404 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 4405 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
4406 }
4407 }
4408#endif
4409
165a31c0 4410 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
dbdc4098
TK
4411 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4412 * CAP_SETPCAP. */
4413 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
69e3234d 4414 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
dbdc4098
TK
4415 * effective set here.
4416 * The effective set is overwritten during execve with the following values:
4417 * - ambient set (for non-root processes)
4418 * - (inheritable | bounding) set for root processes)
4419 *
4420 * Hence there is no security impact to raise it in the effective set before execve
4421 */
4422 r = capability_gain_cap_setpcap(NULL);
4423 if (r < 0) {
4424 *exit_status = EXIT_CAPABILITIES;
4425 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4426 }
755d4b67 4427 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 4428 *exit_status = EXIT_SECUREBITS;
12145637 4429 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 4430 }
dbdc4098 4431 }
5b6319dc 4432
59eeb84b 4433 if (context_has_no_new_privileges(context))
d35fbf6b 4434 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 4435 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 4436 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
4437 }
4438
349cc4a5 4439#if HAVE_SECCOMP
469830d1
LP
4440 r = apply_address_families(unit, context);
4441 if (r < 0) {
4442 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 4443 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 4444 }
04aa0cb9 4445
469830d1
LP
4446 r = apply_memory_deny_write_execute(unit, context);
4447 if (r < 0) {
4448 *exit_status = EXIT_SECCOMP;
12145637 4449 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 4450 }
f4170c67 4451
469830d1
LP
4452 r = apply_restrict_realtime(unit, context);
4453 if (r < 0) {
4454 *exit_status = EXIT_SECCOMP;
12145637 4455 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
4456 }
4457
f69567cb
LP
4458 r = apply_restrict_suid_sgid(unit, context);
4459 if (r < 0) {
4460 *exit_status = EXIT_SECCOMP;
4461 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4462 }
4463
add00535
LP
4464 r = apply_restrict_namespaces(unit, context);
4465 if (r < 0) {
4466 *exit_status = EXIT_SECCOMP;
12145637 4467 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
4468 }
4469
469830d1
LP
4470 r = apply_protect_sysctl(unit, context);
4471 if (r < 0) {
4472 *exit_status = EXIT_SECCOMP;
12145637 4473 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
4474 }
4475
469830d1
LP
4476 r = apply_protect_kernel_modules(unit, context);
4477 if (r < 0) {
4478 *exit_status = EXIT_SECCOMP;
12145637 4479 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
4480 }
4481
84703040
KK
4482 r = apply_protect_kernel_logs(unit, context);
4483 if (r < 0) {
4484 *exit_status = EXIT_SECCOMP;
4485 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4486 }
4487
fc64760d
KK
4488 r = apply_protect_clock(unit, context);
4489 if (r < 0) {
4490 *exit_status = EXIT_SECCOMP;
4491 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4492 }
4493
469830d1
LP
4494 r = apply_private_devices(unit, context);
4495 if (r < 0) {
4496 *exit_status = EXIT_SECCOMP;
12145637 4497 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
4498 }
4499
4500 r = apply_syscall_archs(unit, context);
4501 if (r < 0) {
4502 *exit_status = EXIT_SECCOMP;
12145637 4503 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
4504 }
4505
78e864e5
TM
4506 r = apply_lock_personality(unit, context);
4507 if (r < 0) {
4508 *exit_status = EXIT_SECCOMP;
12145637 4509 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
4510 }
4511
9df2cdd8
TM
4512 r = apply_syscall_log(unit, context);
4513 if (r < 0) {
4514 *exit_status = EXIT_SECCOMP;
4515 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
4516 }
4517
5cd9cd35
LP
4518 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4519 * by the filter as little as possible. */
165a31c0 4520 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
4521 if (r < 0) {
4522 *exit_status = EXIT_SECCOMP;
12145637 4523 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
4524 }
4525#endif
d35fbf6b 4526 }
034c6ed7 4527
00819cc1
LP
4528 if (!strv_isempty(context->unset_environment)) {
4529 char **ee = NULL;
4530
4531 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4532 if (!ee) {
4533 *exit_status = EXIT_MEMORY;
12145637 4534 return log_oom();
00819cc1
LP
4535 }
4536
130d3d22 4537 strv_free_and_replace(accum_env, ee);
00819cc1
LP
4538 }
4539
7ca69792
AZ
4540 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4541 replaced_argv = replace_env_argv(command->argv, accum_env);
4542 if (!replaced_argv) {
4543 *exit_status = EXIT_MEMORY;
4544 return log_oom();
4545 }
4546 final_argv = replaced_argv;
4547 } else
4548 final_argv = command->argv;
034c6ed7 4549
f1d34068 4550 if (DEBUG_LOGGING) {
d35fbf6b 4551 _cleanup_free_ char *line;
81a2b7ce 4552
d35fbf6b 4553 line = exec_command_line(final_argv);
a1230ff9 4554 if (line)
f2341e0a 4555 log_struct(LOG_DEBUG,
9f71ba8d 4556 "EXECUTABLE=%s", executable,
f2341e0a 4557 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 4558 LOG_UNIT_ID(unit),
a1230ff9 4559 LOG_UNIT_INVOCATION_ID(unit));
d35fbf6b 4560 }
dd305ec9 4561
5686391b
LP
4562 if (exec_fd >= 0) {
4563 uint8_t hot = 1;
4564
4565 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4566 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4567
4568 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4569 *exit_status = EXIT_EXEC;
4570 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4571 }
4572 }
4573
9f71ba8d 4574 execve(executable, final_argv, accum_env);
5686391b
LP
4575 r = -errno;
4576
4577 if (exec_fd >= 0) {
4578 uint8_t hot = 0;
4579
4580 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4581 * that POLLHUP on it no longer means execve() succeeded. */
4582
4583 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4584 *exit_status = EXIT_EXEC;
4585 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4586 }
4587 }
12145637 4588
ff0af2a1 4589 *exit_status = EXIT_EXEC;
9f71ba8d 4590 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
d35fbf6b 4591}
81a2b7ce 4592
34cf6c43 4593static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
2caa38e9 4594static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
34cf6c43 4595
f2341e0a
LP
4596int exec_spawn(Unit *unit,
4597 ExecCommand *command,
d35fbf6b
DM
4598 const ExecContext *context,
4599 const ExecParameters *params,
4600 ExecRuntime *runtime,
29206d46 4601 DynamicCreds *dcreds,
d35fbf6b 4602 pid_t *ret) {
8351ceae 4603
ee39ca20 4604 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 4605 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 4606 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 4607 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 4608 _cleanup_free_ char *line = NULL;
d35fbf6b 4609 pid_t pid;
8351ceae 4610
f2341e0a 4611 assert(unit);
d35fbf6b
DM
4612 assert(command);
4613 assert(context);
4614 assert(ret);
4615 assert(params);
25b583d7 4616 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 4617
d35fbf6b
DM
4618 if (context->std_input == EXEC_INPUT_SOCKET ||
4619 context->std_output == EXEC_OUTPUT_SOCKET ||
4620 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 4621
4c47affc 4622 if (params->n_socket_fds > 1) {
f2341e0a 4623 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 4624 return -EINVAL;
ff0af2a1 4625 }
eef65bf3 4626
4c47affc 4627 if (params->n_socket_fds == 0) {
488ab41c
AA
4628 log_unit_error(unit, "Got no socket.");
4629 return -EINVAL;
4630 }
4631
d35fbf6b
DM
4632 socket_fd = params->fds[0];
4633 } else {
4634 socket_fd = -1;
4635 fds = params->fds;
9b141911 4636 n_socket_fds = params->n_socket_fds;
25b583d7 4637 n_storage_fds = params->n_storage_fds;
d35fbf6b 4638 }
94f04347 4639
34cf6c43 4640 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
4641 if (r < 0)
4642 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4643
f2341e0a 4644 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 4645 if (r < 0)
f2341e0a 4646 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 4647
ee39ca20 4648 line = exec_command_line(command->argv);
d35fbf6b
DM
4649 if (!line)
4650 return log_oom();
fab56fc5 4651
9f71ba8d
ZJS
4652 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4653 and, until the next SELinux policy changes, we save further reloads in future children. */
2df2152c
CG
4654 mac_selinux_maybe_reload();
4655
f2341e0a 4656 log_struct(LOG_DEBUG,
9f71ba8d
ZJS
4657 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
4658 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
4659 the mount namespace in the child, but we want to log
4660 from the parent, so we need to use the (possibly
4661 inaccurate) path here. */
ba360bb0 4662 LOG_UNIT_ID(unit),
a1230ff9 4663 LOG_UNIT_INVOCATION_ID(unit));
12145637 4664
78f93209
LP
4665 if (params->cgroup_path) {
4666 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4667 if (r < 0)
4668 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4669 if (r > 0) { /* We are using a child cgroup */
4670 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4671 if (r < 0)
4672 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4673 }
4674 }
4675
d35fbf6b
DM
4676 pid = fork();
4677 if (pid < 0)
74129a12 4678 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
4679
4680 if (pid == 0) {
12145637 4681 int exit_status = EXIT_SUCCESS;
ff0af2a1 4682
f2341e0a
LP
4683 r = exec_child(unit,
4684 command,
ff0af2a1
LP
4685 context,
4686 params,
4687 runtime,
29206d46 4688 dcreds,
ff0af2a1 4689 socket_fd,
52c239d7 4690 named_iofds,
4c47affc 4691 fds,
9b141911 4692 n_socket_fds,
25b583d7 4693 n_storage_fds,
ff0af2a1 4694 files_env,
00d9ef85 4695 unit->manager->user_lookup_fds[1],
12145637
LP
4696 &exit_status);
4697
e1714f02
ZJS
4698 if (r < 0) {
4699 const char *status =
4700 exit_status_to_string(exit_status,
e04ed6db 4701 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
e1714f02 4702
12145637
LP
4703 log_struct_errno(LOG_ERR, r,
4704 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4705 LOG_UNIT_ID(unit),
4706 LOG_UNIT_INVOCATION_ID(unit),
4707 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
e1714f02 4708 status, command->path),
a1230ff9 4709 "EXECUTABLE=%s", command->path);
e1714f02 4710 }
4c2630eb 4711
ff0af2a1 4712 _exit(exit_status);
034c6ed7
LP
4713 }
4714
f2341e0a 4715 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 4716
78f93209
LP
4717 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4718 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4719 * process will be killed too). */
4720 if (subcgroup_path)
4721 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 4722
b58b4116 4723 exec_status_start(&command->exec_status, pid);
9fb86720 4724
034c6ed7 4725 *ret = pid;
5cb5a6ff
LP
4726 return 0;
4727}
4728
034c6ed7
LP
4729void exec_context_init(ExecContext *c) {
4730 assert(c);
4731
4c12626c 4732 c->umask = 0022;
9eba9da4 4733 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 4734 c->cpu_sched_policy = SCHED_OTHER;
071830ff 4735 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 4736 c->syslog_level_prefix = true;
353e12c2 4737 c->ignore_sigpipe = true;
3a43da28 4738 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 4739 c->personality = PERSONALITY_INVALID;
5b10116e
ZJS
4740 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4741 c->directories[t].mode = 0755;
12213aed 4742 c->timeout_clean_usec = USEC_INFINITY;
a103496c 4743 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
4744 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4745 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 4746 c->log_level_max = -1;
005bfaf1
TM
4747#if HAVE_SECCOMP
4748 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
4749#endif
b070c7c0 4750 numa_policy_reset(&c->numa_policy);
034c6ed7
LP
4751}
4752
613b411c 4753void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
4754 assert(c);
4755
6796073e
LP
4756 c->environment = strv_free(c->environment);
4757 c->environment_files = strv_free(c->environment_files);
b4c14404 4758 c->pass_environment = strv_free(c->pass_environment);
00819cc1 4759 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 4760
31ce987c 4761 rlimit_free_all(c->rlimit);
034c6ed7 4762
5b10116e 4763 for (size_t l = 0; l < 3; l++) {
52c239d7 4764 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
4765 c->stdio_file[l] = mfree(c->stdio_file[l]);
4766 }
52c239d7 4767
a1e58e8e
LP
4768 c->working_directory = mfree(c->working_directory);
4769 c->root_directory = mfree(c->root_directory);
915e6d16 4770 c->root_image = mfree(c->root_image);
18d73705 4771 c->root_image_options = mount_options_free_all(c->root_image_options);
0389f4fa
LB
4772 c->root_hash = mfree(c->root_hash);
4773 c->root_hash_size = 0;
4774 c->root_hash_path = mfree(c->root_hash_path);
d4d55b0d
LB
4775 c->root_hash_sig = mfree(c->root_hash_sig);
4776 c->root_hash_sig_size = 0;
4777 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
0389f4fa 4778 c->root_verity = mfree(c->root_verity);
a1e58e8e
LP
4779 c->tty_path = mfree(c->tty_path);
4780 c->syslog_identifier = mfree(c->syslog_identifier);
4781 c->user = mfree(c->user);
4782 c->group = mfree(c->group);
034c6ed7 4783
6796073e 4784 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 4785
a1e58e8e 4786 c->pam_name = mfree(c->pam_name);
5b6319dc 4787
2a624c36
AP
4788 c->read_only_paths = strv_free(c->read_only_paths);
4789 c->read_write_paths = strv_free(c->read_write_paths);
4790 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 4791
d2d6c096 4792 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
4793 c->bind_mounts = NULL;
4794 c->n_bind_mounts = 0;
2abd4e38
YW
4795 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4796 c->temporary_filesystems = NULL;
4797 c->n_temporary_filesystems = 0;
b3d13314 4798 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
d2d6c096 4799
0985c7c4 4800 cpu_set_reset(&c->cpu_set);
b070c7c0 4801 numa_policy_reset(&c->numa_policy);
86a3475b 4802
a1e58e8e
LP
4803 c->utmp_id = mfree(c->utmp_id);
4804 c->selinux_context = mfree(c->selinux_context);
4805 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 4806 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 4807
8cfa775f 4808 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
4809 c->syscall_archs = set_free(c->syscall_archs);
4810 c->address_families = set_free(c->address_families);
e66cf1a3 4811
5b10116e
ZJS
4812 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4813 c->directories[t].paths = strv_free(c->directories[t].paths);
d3070fbd
LP
4814
4815 c->log_level_max = -1;
4816
4817 exec_context_free_log_extra_fields(c);
08f3be7a 4818
5ac1530e
ZJS
4819 c->log_ratelimit_interval_usec = 0;
4820 c->log_ratelimit_burst = 0;
90fc172e 4821
08f3be7a
LP
4822 c->stdin_data = mfree(c->stdin_data);
4823 c->stdin_data_size = 0;
a8d08f39
LP
4824
4825 c->network_namespace_path = mfree(c->network_namespace_path);
91dd5f7c
LP
4826
4827 c->log_namespace = mfree(c->log_namespace);
bb0c0d6f
LP
4828
4829 c->load_credentials = strv_free(c->load_credentials);
4830 c->set_credentials = hashmap_free(c->set_credentials);
e66cf1a3
LP
4831}
4832
34cf6c43 4833int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
4834 char **i;
4835
4836 assert(c);
4837
4838 if (!runtime_prefix)
4839 return 0;
4840
3536f49e 4841 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
4842 _cleanup_free_ char *p;
4843
494d0247
YW
4844 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4845 p = path_join(runtime_prefix, "private", *i);
4846 else
4847 p = path_join(runtime_prefix, *i);
e66cf1a3
LP
4848 if (!p)
4849 return -ENOMEM;
4850
7bc4bf4a
LP
4851 /* We execute this synchronously, since we need to be sure this is gone when we start the
4852 * service next. */
c6878637 4853 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
4854 }
4855
4856 return 0;
5cb5a6ff
LP
4857}
4858
bb0c0d6f
LP
4859int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4860 _cleanup_free_ char *p = NULL;
4861
4862 assert(c);
4863
4864 if (!runtime_prefix || !unit)
4865 return 0;
4866
4867 p = path_join(runtime_prefix, "credentials", unit);
4868 if (!p)
4869 return -ENOMEM;
4870
4871 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
4872 * unmount it, and afterwards remove the mount point */
4873 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
4874 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
4875
4876 return 0;
4877}
4878
34cf6c43 4879static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
4880 assert(c);
4881
a1e58e8e 4882 c->path = mfree(c->path);
6796073e 4883 c->argv = strv_free(c->argv);
43d0fcbd
LP
4884}
4885
da6053d0
LP
4886void exec_command_done_array(ExecCommand *c, size_t n) {
4887 size_t i;
43d0fcbd
LP
4888
4889 for (i = 0; i < n; i++)
4890 exec_command_done(c+i);
4891}
4892
f1acf85a 4893ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
4894 ExecCommand *i;
4895
4896 while ((i = c)) {
71fda00f 4897 LIST_REMOVE(command, c, i);
43d0fcbd 4898 exec_command_done(i);
5cb5a6ff
LP
4899 free(i);
4900 }
f1acf85a
ZJS
4901
4902 return NULL;
5cb5a6ff
LP
4903}
4904
da6053d0 4905void exec_command_free_array(ExecCommand **c, size_t n) {
5b10116e 4906 for (size_t i = 0; i < n; i++)
f1acf85a 4907 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
4908}
4909
6a1d4d9f 4910void exec_command_reset_status_array(ExecCommand *c, size_t n) {
5b10116e 4911 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
4912 exec_status_reset(&c[i].exec_status);
4913}
4914
4915void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
5b10116e 4916 for (size_t i = 0; i < n; i++) {
6a1d4d9f
LP
4917 ExecCommand *z;
4918
4919 LIST_FOREACH(command, z, c[i])
4920 exec_status_reset(&z->exec_status);
4921 }
4922}
4923
039f0e70 4924typedef struct InvalidEnvInfo {
34cf6c43 4925 const Unit *unit;
039f0e70
LP
4926 const char *path;
4927} InvalidEnvInfo;
4928
4929static void invalid_env(const char *p, void *userdata) {
4930 InvalidEnvInfo *info = userdata;
4931
f2341e0a 4932 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
4933}
4934
52c239d7
LB
4935const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4936 assert(c);
4937
4938 switch (fd_index) {
5073ff6b 4939
52c239d7
LB
4940 case STDIN_FILENO:
4941 if (c->std_input != EXEC_INPUT_NAMED_FD)
4942 return NULL;
5073ff6b 4943
52c239d7 4944 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 4945
52c239d7
LB
4946 case STDOUT_FILENO:
4947 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4948 return NULL;
5073ff6b 4949
52c239d7 4950 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 4951
52c239d7
LB
4952 case STDERR_FILENO:
4953 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4954 return NULL;
5073ff6b 4955
52c239d7 4956 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 4957
52c239d7
LB
4958 default:
4959 return NULL;
4960 }
4961}
4962
2caa38e9
LP
4963static int exec_context_named_iofds(
4964 const ExecContext *c,
4965 const ExecParameters *p,
4966 int named_iofds[static 3]) {
4967
5b10116e 4968 size_t targets;
56fbd561 4969 const char* stdio_fdname[3];
da6053d0 4970 size_t n_fds;
52c239d7
LB
4971
4972 assert(c);
4973 assert(p);
2caa38e9 4974 assert(named_iofds);
52c239d7
LB
4975
4976 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4977 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4978 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4979
5b10116e 4980 for (size_t i = 0; i < 3; i++)
52c239d7
LB
4981 stdio_fdname[i] = exec_context_fdname(c, i);
4982
4c47affc
FB
4983 n_fds = p->n_storage_fds + p->n_socket_fds;
4984
5b10116e 4985 for (size_t i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
4986 if (named_iofds[STDIN_FILENO] < 0 &&
4987 c->std_input == EXEC_INPUT_NAMED_FD &&
4988 stdio_fdname[STDIN_FILENO] &&
4989 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4990
52c239d7
LB
4991 named_iofds[STDIN_FILENO] = p->fds[i];
4992 targets--;
56fbd561
ZJS
4993
4994 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4995 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4996 stdio_fdname[STDOUT_FILENO] &&
4997 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4998
52c239d7
LB
4999 named_iofds[STDOUT_FILENO] = p->fds[i];
5000 targets--;
56fbd561
ZJS
5001
5002 } else if (named_iofds[STDERR_FILENO] < 0 &&
5003 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5004 stdio_fdname[STDERR_FILENO] &&
5005 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5006
52c239d7
LB
5007 named_iofds[STDERR_FILENO] = p->fds[i];
5008 targets--;
5009 }
5010
56fbd561 5011 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
5012}
5013
34cf6c43 5014static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
5015 char **i, **r = NULL;
5016
5017 assert(c);
5018 assert(l);
5019
5020 STRV_FOREACH(i, c->environment_files) {
5021 char *fn;
52511fae 5022 int k;
8c7be95e
LP
5023 bool ignore = false;
5024 char **p;
7fd1b19b 5025 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
5026
5027 fn = *i;
5028
5029 if (fn[0] == '-') {
5030 ignore = true;
313cefa1 5031 fn++;
8c7be95e
LP
5032 }
5033
5034 if (!path_is_absolute(fn)) {
8c7be95e
LP
5035 if (ignore)
5036 continue;
5037
5038 strv_free(r);
5039 return -EINVAL;
5040 }
5041
2bef10ab 5042 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
5043 k = safe_glob(fn, 0, &pglob);
5044 if (k < 0) {
2bef10ab
PL
5045 if (ignore)
5046 continue;
8c7be95e 5047
2bef10ab 5048 strv_free(r);
d8c92e8b 5049 return k;
2bef10ab 5050 }
8c7be95e 5051
d8c92e8b
ZJS
5052 /* When we don't match anything, -ENOENT should be returned */
5053 assert(pglob.gl_pathc > 0);
5054
5b10116e 5055 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
aa8fbc74 5056 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
2bef10ab
PL
5057 if (k < 0) {
5058 if (ignore)
5059 continue;
8c7be95e 5060
2bef10ab 5061 strv_free(r);
2bef10ab 5062 return k;
e9c1ea9d 5063 }
ebc05a09 5064 /* Log invalid environment variables with filename */
039f0e70
LP
5065 if (p) {
5066 InvalidEnvInfo info = {
f2341e0a 5067 .unit = unit,
039f0e70
LP
5068 .path = pglob.gl_pathv[n]
5069 };
5070
5071 p = strv_env_clean_with_callback(p, invalid_env, &info);
5072 }
8c7be95e 5073
234519ae 5074 if (!r)
2bef10ab
PL
5075 r = p;
5076 else {
5077 char **m;
8c7be95e 5078
2bef10ab
PL
5079 m = strv_env_merge(2, r, p);
5080 strv_free(r);
5081 strv_free(p);
c84a9488 5082 if (!m)
2bef10ab 5083 return -ENOMEM;
2bef10ab
PL
5084
5085 r = m;
5086 }
8c7be95e
LP
5087 }
5088 }
5089
5090 *l = r;
5091
5092 return 0;
5093}
5094
6ac8fdc9 5095static bool tty_may_match_dev_console(const char *tty) {
7b912648 5096 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 5097
1e22b5cd
LP
5098 if (!tty)
5099 return true;
5100
a119ec7c 5101 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
5102
5103 /* trivial identity? */
5104 if (streq(tty, "console"))
5105 return true;
5106
7b912648
LP
5107 if (resolve_dev_console(&resolved) < 0)
5108 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
5109
5110 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 5111 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
5112}
5113
6c0ae739
LP
5114static bool exec_context_may_touch_tty(const ExecContext *ec) {
5115 assert(ec);
1e22b5cd 5116
6c0ae739 5117 return ec->tty_reset ||
1e22b5cd
LP
5118 ec->tty_vhangup ||
5119 ec->tty_vt_disallocate ||
6ac8fdc9
MS
5120 is_terminal_input(ec->std_input) ||
5121 is_terminal_output(ec->std_output) ||
6c0ae739
LP
5122 is_terminal_output(ec->std_error);
5123}
5124
5125bool exec_context_may_touch_console(const ExecContext *ec) {
5126
5127 return exec_context_may_touch_tty(ec) &&
1e22b5cd 5128 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
5129}
5130
15ae422b
LP
5131static void strv_fprintf(FILE *f, char **l) {
5132 char **g;
5133
5134 assert(f);
5135
5136 STRV_FOREACH(g, l)
5137 fprintf(f, " %s", *g);
5138}
5139
34cf6c43 5140void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
12213aed 5141 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
add00535 5142 int r;
9eba9da4 5143
5cb5a6ff
LP
5144 assert(c);
5145 assert(f);
5146
4ad49000 5147 prefix = strempty(prefix);
5cb5a6ff
LP
5148
5149 fprintf(f,
94f04347
LP
5150 "%sUMask: %04o\n"
5151 "%sWorkingDirectory: %s\n"
451a074f 5152 "%sRootDirectory: %s\n"
15ae422b 5153 "%sNonBlocking: %s\n"
64747e2d 5154 "%sPrivateTmp: %s\n"
7f112f50 5155 "%sPrivateDevices: %s\n"
59eeb84b 5156 "%sProtectKernelTunables: %s\n"
e66a2f65 5157 "%sProtectKernelModules: %s\n"
84703040 5158 "%sProtectKernelLogs: %s\n"
fc64760d 5159 "%sProtectClock: %s\n"
59eeb84b 5160 "%sProtectControlGroups: %s\n"
d251207d
LP
5161 "%sPrivateNetwork: %s\n"
5162 "%sPrivateUsers: %s\n"
1b8689f9
LP
5163 "%sProtectHome: %s\n"
5164 "%sProtectSystem: %s\n"
5d997827 5165 "%sMountAPIVFS: %s\n"
f3e43635 5166 "%sIgnoreSIGPIPE: %s\n"
f4170c67 5167 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 5168 "%sRestrictRealtime: %s\n"
f69567cb 5169 "%sRestrictSUIDSGID: %s\n"
aecd5ac6 5170 "%sKeyringMode: %s\n"
4e399953
LP
5171 "%sProtectHostname: %s\n"
5172 "%sProtectProc: %s\n"
5173 "%sProcSubset: %s\n",
5cb5a6ff 5174 prefix, c->umask,
14eb3285
LP
5175 prefix, empty_to_root(c->working_directory),
5176 prefix, empty_to_root(c->root_directory),
15ae422b 5177 prefix, yes_no(c->non_blocking),
64747e2d 5178 prefix, yes_no(c->private_tmp),
7f112f50 5179 prefix, yes_no(c->private_devices),
59eeb84b 5180 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 5181 prefix, yes_no(c->protect_kernel_modules),
84703040 5182 prefix, yes_no(c->protect_kernel_logs),
fc64760d 5183 prefix, yes_no(c->protect_clock),
59eeb84b 5184 prefix, yes_no(c->protect_control_groups),
d251207d
LP
5185 prefix, yes_no(c->private_network),
5186 prefix, yes_no(c->private_users),
1b8689f9
LP
5187 prefix, protect_home_to_string(c->protect_home),
5188 prefix, protect_system_to_string(c->protect_system),
5e98086d 5189 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
f3e43635 5190 prefix, yes_no(c->ignore_sigpipe),
f4170c67 5191 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 5192 prefix, yes_no(c->restrict_realtime),
f69567cb 5193 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6 5194 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4e399953
LP
5195 prefix, yes_no(c->protect_hostname),
5196 prefix, protect_proc_to_string(c->protect_proc),
5197 prefix, proc_subset_to_string(c->proc_subset));
fb33a393 5198
915e6d16
LP
5199 if (c->root_image)
5200 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5201
18d73705
LB
5202 if (c->root_image_options) {
5203 MountOptions *o;
5204
5205 fprintf(f, "%sRootImageOptions:", prefix);
5206 LIST_FOREACH(mount_options, o, c->root_image_options)
5207 if (!isempty(o->options))
9ece6444
LB
5208 fprintf(f, " %s:%s",
5209 partition_designator_to_string(o->partition_designator),
5210 o->options);
18d73705
LB
5211 fprintf(f, "\n");
5212 }
5213
0389f4fa
LB
5214 if (c->root_hash) {
5215 _cleanup_free_ char *encoded = NULL;
5216 encoded = hexmem(c->root_hash, c->root_hash_size);
5217 if (encoded)
5218 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5219 }
5220
5221 if (c->root_hash_path)
5222 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5223
d4d55b0d
LB
5224 if (c->root_hash_sig) {
5225 _cleanup_free_ char *encoded = NULL;
5226 ssize_t len;
5227 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5228 if (len)
5229 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5230 }
5231
5232 if (c->root_hash_sig_path)
5233 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5234
0389f4fa
LB
5235 if (c->root_verity)
5236 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5237
8c7be95e
LP
5238 STRV_FOREACH(e, c->environment)
5239 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5240
5241 STRV_FOREACH(e, c->environment_files)
5242 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 5243
b4c14404
FB
5244 STRV_FOREACH(e, c->pass_environment)
5245 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5246
00819cc1
LP
5247 STRV_FOREACH(e, c->unset_environment)
5248 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5249
53f47dfc
YW
5250 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5251
5b10116e 5252 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
5253 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5254
5255 STRV_FOREACH(d, c->directories[dt].paths)
5256 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5257 }
c2bbd90b 5258
12213aed
YW
5259 fprintf(f,
5260 "%sTimeoutCleanSec: %s\n",
5261 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
5262
fb33a393
LP
5263 if (c->nice_set)
5264 fprintf(f,
5265 "%sNice: %i\n",
5266 prefix, c->nice);
5267
dd6c17b1 5268 if (c->oom_score_adjust_set)
fb33a393 5269 fprintf(f,
dd6c17b1
LP
5270 "%sOOMScoreAdjust: %i\n",
5271 prefix, c->oom_score_adjust);
9eba9da4 5272
ad21e542
ZJS
5273 if (c->coredump_filter_set)
5274 fprintf(f,
5275 "%sCoredumpFilter: 0x%"PRIx64"\n",
5276 prefix, c->coredump_filter);
5277
5b10116e 5278 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 5279 if (c->rlimit[i]) {
4c3a2b84 5280 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 5281 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 5282 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
5283 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5284 }
94f04347 5285
f8b69d1d 5286 if (c->ioprio_set) {
1756a011 5287 _cleanup_free_ char *class_str = NULL;
f8b69d1d 5288
837df140
YW
5289 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5290 if (r >= 0)
5291 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5292
5293 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 5294 }
94f04347 5295
f8b69d1d 5296 if (c->cpu_sched_set) {
1756a011 5297 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 5298
837df140
YW
5299 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5300 if (r >= 0)
5301 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5302
94f04347 5303 fprintf(f,
38b48754
LP
5304 "%sCPUSchedulingPriority: %i\n"
5305 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
5306 prefix, c->cpu_sched_priority,
5307 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 5308 }
94f04347 5309
0985c7c4 5310 if (c->cpu_set.set) {
e7fca352
MS
5311 _cleanup_free_ char *affinity = NULL;
5312
5313 affinity = cpu_set_to_range_string(&c->cpu_set);
5314 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
94f04347
LP
5315 }
5316
b070c7c0
MS
5317 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5318 _cleanup_free_ char *nodes = NULL;
5319
5320 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5321 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5322 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5323 }
5324
3a43da28 5325 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 5326 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
5327
5328 fprintf(f,
80876c20
LP
5329 "%sStandardInput: %s\n"
5330 "%sStandardOutput: %s\n"
5331 "%sStandardError: %s\n",
5332 prefix, exec_input_to_string(c->std_input),
5333 prefix, exec_output_to_string(c->std_output),
5334 prefix, exec_output_to_string(c->std_error));
5335
befc4a80
LP
5336 if (c->std_input == EXEC_INPUT_NAMED_FD)
5337 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5338 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5339 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5340 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5341 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5342
5343 if (c->std_input == EXEC_INPUT_FILE)
5344 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5345 if (c->std_output == EXEC_OUTPUT_FILE)
5346 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
5347 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5348 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
5349 if (c->std_error == EXEC_OUTPUT_FILE)
5350 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
5351 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5352 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 5353
80876c20
LP
5354 if (c->tty_path)
5355 fprintf(f,
6ea832a2
LP
5356 "%sTTYPath: %s\n"
5357 "%sTTYReset: %s\n"
5358 "%sTTYVHangup: %s\n"
5359 "%sTTYVTDisallocate: %s\n",
5360 prefix, c->tty_path,
5361 prefix, yes_no(c->tty_reset),
5362 prefix, yes_no(c->tty_vhangup),
5363 prefix, yes_no(c->tty_vt_disallocate));
94f04347 5364
9f6444eb 5365 if (IN_SET(c->std_output,
9f6444eb
LP
5366 EXEC_OUTPUT_KMSG,
5367 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5368 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5369 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5370 IN_SET(c->std_error,
9f6444eb
LP
5371 EXEC_OUTPUT_KMSG,
5372 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5373 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5374 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 5375
5ce70e5b 5376 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 5377
837df140
YW
5378 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5379 if (r >= 0)
5380 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 5381
837df140
YW
5382 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5383 if (r >= 0)
5384 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 5385 }
94f04347 5386
d3070fbd
LP
5387 if (c->log_level_max >= 0) {
5388 _cleanup_free_ char *t = NULL;
5389
5390 (void) log_level_to_string_alloc(c->log_level_max, &t);
5391
5392 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5393 }
5394
5ac1530e 5395 if (c->log_ratelimit_interval_usec > 0) {
90fc172e
AZ
5396 char buf_timespan[FORMAT_TIMESPAN_MAX];
5397
5398 fprintf(f,
5399 "%sLogRateLimitIntervalSec: %s\n",
5ac1530e 5400 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
90fc172e
AZ
5401 }
5402
5ac1530e
ZJS
5403 if (c->log_ratelimit_burst > 0)
5404 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
90fc172e 5405
5b10116e
ZJS
5406 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5407 fprintf(f, "%sLogExtraFields: ", prefix);
5408 fwrite(c->log_extra_fields[j].iov_base,
5409 1, c->log_extra_fields[j].iov_len,
5410 f);
5411 fputc('\n', f);
d3070fbd
LP
5412 }
5413
91dd5f7c
LP
5414 if (c->log_namespace)
5415 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5416
07d46372
YW
5417 if (c->secure_bits) {
5418 _cleanup_free_ char *str = NULL;
5419
5420 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5421 if (r >= 0)
5422 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5423 }
94f04347 5424
a103496c 5425 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 5426 _cleanup_free_ char *str = NULL;
94f04347 5427
dd1f5bd0
YW
5428 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5429 if (r >= 0)
5430 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
5431 }
5432
5433 if (c->capability_ambient_set != 0) {
dd1f5bd0 5434 _cleanup_free_ char *str = NULL;
755d4b67 5435
dd1f5bd0
YW
5436 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5437 if (r >= 0)
5438 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
5439 }
5440
5441 if (c->user)
f2d3769a 5442 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 5443 if (c->group)
f2d3769a 5444 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 5445
29206d46
LP
5446 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5447
ac6e8be6 5448 if (!strv_isempty(c->supplementary_groups)) {
94f04347 5449 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
5450 strv_fprintf(f, c->supplementary_groups);
5451 fputs("\n", f);
5452 }
94f04347 5453
5b6319dc 5454 if (c->pam_name)
f2d3769a 5455 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 5456
58629001 5457 if (!strv_isempty(c->read_write_paths)) {
2a624c36
AP
5458 fprintf(f, "%sReadWritePaths:", prefix);
5459 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
5460 fputs("\n", f);
5461 }
5462
58629001 5463 if (!strv_isempty(c->read_only_paths)) {
2a624c36
AP
5464 fprintf(f, "%sReadOnlyPaths:", prefix);
5465 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
5466 fputs("\n", f);
5467 }
94f04347 5468
58629001 5469 if (!strv_isempty(c->inaccessible_paths)) {
2a624c36
AP
5470 fprintf(f, "%sInaccessiblePaths:", prefix);
5471 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
5472 fputs("\n", f);
5473 }
2e22afe9 5474
5b10116e
ZJS
5475 for (size_t i = 0; i < c->n_bind_mounts; i++)
5476 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5477 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5478 c->bind_mounts[i].ignore_enoent ? "-": "",
5479 c->bind_mounts[i].source,
5480 c->bind_mounts[i].destination,
5481 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 5482
5b10116e
ZJS
5483 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5484 const TemporaryFileSystem *t = c->temporary_filesystems + i;
2abd4e38 5485
5b10116e
ZJS
5486 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5487 t->path,
5488 isempty(t->options) ? "" : ":",
5489 strempty(t->options));
5490 }
2abd4e38 5491
169c1bda
LP
5492 if (c->utmp_id)
5493 fprintf(f,
5494 "%sUtmpIdentifier: %s\n",
5495 prefix, c->utmp_id);
7b52a628
MS
5496
5497 if (c->selinux_context)
5498 fprintf(f,
5f8640fb
LP
5499 "%sSELinuxContext: %s%s\n",
5500 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 5501
80c21aea
WC
5502 if (c->apparmor_profile)
5503 fprintf(f,
5504 "%sAppArmorProfile: %s%s\n",
5505 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5506
5507 if (c->smack_process_label)
5508 fprintf(f,
5509 "%sSmackProcessLabel: %s%s\n",
5510 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5511
050f7277 5512 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
5513 fprintf(f,
5514 "%sPersonality: %s\n",
5515 prefix, strna(personality_to_string(c->personality)));
5516
78e864e5
TM
5517 fprintf(f,
5518 "%sLockPersonality: %s\n",
5519 prefix, yes_no(c->lock_personality));
5520
17df7223 5521 if (c->syscall_filter) {
349cc4a5 5522#if HAVE_SECCOMP
8cfa775f 5523 void *id, *val;
17df7223 5524 bool first = true;
351a19b1 5525#endif
17df7223
LP
5526
5527 fprintf(f,
57183d11 5528 "%sSystemCallFilter: ",
17df7223
LP
5529 prefix);
5530
6b000af4 5531 if (!c->syscall_allow_list)
17df7223
LP
5532 fputc('~', f);
5533
349cc4a5 5534#if HAVE_SECCOMP
90e74a66 5535 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
17df7223 5536 _cleanup_free_ char *name = NULL;
8cfa775f
YW
5537 const char *errno_name = NULL;
5538 int num = PTR_TO_INT(val);
17df7223
LP
5539
5540 if (first)
5541 first = false;
5542 else
5543 fputc(' ', f);
5544
57183d11 5545 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 5546 fputs(strna(name), f);
8cfa775f
YW
5547
5548 if (num >= 0) {
005bfaf1 5549 errno_name = seccomp_errno_or_action_to_string(num);
8cfa775f
YW
5550 if (errno_name)
5551 fprintf(f, ":%s", errno_name);
5552 else
5553 fprintf(f, ":%d", num);
5554 }
17df7223 5555 }
351a19b1 5556#endif
17df7223
LP
5557
5558 fputc('\n', f);
5559 }
5560
57183d11 5561 if (c->syscall_archs) {
349cc4a5 5562#if HAVE_SECCOMP
57183d11
LP
5563 void *id;
5564#endif
5565
5566 fprintf(f,
5567 "%sSystemCallArchitectures:",
5568 prefix);
5569
349cc4a5 5570#if HAVE_SECCOMP
90e74a66 5571 SET_FOREACH(id, c->syscall_archs)
57183d11
LP
5572 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5573#endif
5574 fputc('\n', f);
5575 }
5576
add00535
LP
5577 if (exec_context_restrict_namespaces_set(c)) {
5578 _cleanup_free_ char *s = NULL;
5579
86c2a9f1 5580 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
5581 if (r >= 0)
5582 fprintf(f, "%sRestrictNamespaces: %s\n",
dd0395b5 5583 prefix, strna(s));
add00535
LP
5584 }
5585
a8d08f39
LP
5586 if (c->network_namespace_path)
5587 fprintf(f,
5588 "%sNetworkNamespacePath: %s\n",
5589 prefix, c->network_namespace_path);
5590
3df90f24 5591 if (c->syscall_errno > 0) {
005bfaf1 5592#if HAVE_SECCOMP
3df90f24 5593 const char *errno_name;
005bfaf1 5594#endif
3df90f24
YW
5595
5596 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5597
005bfaf1
TM
5598#if HAVE_SECCOMP
5599 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
3df90f24 5600 if (errno_name)
005bfaf1 5601 fputs(errno_name, f);
3df90f24 5602 else
005bfaf1
TM
5603 fprintf(f, "%d", c->syscall_errno);
5604#endif
5605 fputc('\n', f);
3df90f24 5606 }
b3d13314 5607
5b10116e 5608 for (size_t i = 0; i < c->n_mount_images; i++) {
427353f6
LB
5609 MountOptions *o;
5610
5611 fprintf(f, "%sMountImages: %s%s:%s%s", prefix,
b3d13314
LB
5612 c->mount_images[i].ignore_enoent ? "-": "",
5613 c->mount_images[i].source,
427353f6
LB
5614 c->mount_images[i].destination,
5615 LIST_IS_EMPTY(c->mount_images[i].mount_options) ? "": ":");
5616 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5617 fprintf(f, "%s:%s",
5618 partition_designator_to_string(o->partition_designator),
5619 o->options);
5620 fprintf(f, "\n");
5621 }
5cb5a6ff
LP
5622}
5623
34cf6c43 5624bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
5625 assert(c);
5626
61233823 5627 /* Returns true if the process forked off would run under
a931ad47
LP
5628 * an unchanged UID or as root. */
5629
5630 if (!c->user)
5631 return true;
5632
5633 if (streq(c->user, "root") || streq(c->user, "0"))
5634 return true;
5635
5636 return false;
5637}
5638
34cf6c43 5639int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
5640 int p;
5641
5642 assert(c);
5643
5644 if (c->ioprio_set)
5645 return c->ioprio;
5646
5647 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5648 if (p < 0)
5649 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5650
5651 return p;
5652}
5653
5e98086d
ZJS
5654bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
5655 assert(c);
5656
61198784 5657 /* Explicit setting wins */
5e98086d
ZJS
5658 if (c->mount_apivfs_set)
5659 return c->mount_apivfs;
5660
61198784 5661 /* Default to "yes" if root directory or image are specified */
74e12520 5662 if (exec_context_with_rootfs(c))
61198784
ZJS
5663 return true;
5664
5e98086d
ZJS
5665 return false;
5666}
5667
d3070fbd 5668void exec_context_free_log_extra_fields(ExecContext *c) {
d3070fbd
LP
5669 assert(c);
5670
5b10116e 5671 for (size_t l = 0; l < c->n_log_extra_fields; l++)
d3070fbd
LP
5672 free(c->log_extra_fields[l].iov_base);
5673 c->log_extra_fields = mfree(c->log_extra_fields);
5674 c->n_log_extra_fields = 0;
5675}
5676
6f765baf
LP
5677void exec_context_revert_tty(ExecContext *c) {
5678 int r;
5679
5680 assert(c);
5681
5682 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5683 exec_context_tty_reset(c, NULL);
5684
5685 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5686 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5687 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5688
5689 if (exec_context_may_touch_tty(c)) {
5690 const char *path;
5691
5692 path = exec_context_tty_path(c);
5693 if (path) {
5694 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5695 if (r < 0 && r != -ENOENT)
5696 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5697 }
5698 }
5699}
5700
4c2f5842
LP
5701int exec_context_get_clean_directories(
5702 ExecContext *c,
5703 char **prefix,
5704 ExecCleanMask mask,
5705 char ***ret) {
5706
5707 _cleanup_strv_free_ char **l = NULL;
4c2f5842
LP
5708 int r;
5709
5710 assert(c);
5711 assert(prefix);
5712 assert(ret);
5713
5b10116e 5714 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
4c2f5842
LP
5715 char **i;
5716
5717 if (!FLAGS_SET(mask, 1U << t))
5718 continue;
5719
5720 if (!prefix[t])
5721 continue;
5722
5723 STRV_FOREACH(i, c->directories[t].paths) {
5724 char *j;
5725
5726 j = path_join(prefix[t], *i);
5727 if (!j)
5728 return -ENOMEM;
5729
5730 r = strv_consume(&l, j);
5731 if (r < 0)
5732 return r;
7f622a19
YW
5733
5734 /* Also remove private directories unconditionally. */
5735 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5736 j = path_join(prefix[t], "private", *i);
5737 if (!j)
5738 return -ENOMEM;
5739
5740 r = strv_consume(&l, j);
5741 if (r < 0)
5742 return r;
5743 }
4c2f5842
LP
5744 }
5745 }
5746
5747 *ret = TAKE_PTR(l);
5748 return 0;
5749}
5750
5751int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5752 ExecCleanMask mask = 0;
5753
5754 assert(c);
5755 assert(ret);
5756
5757 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5758 if (!strv_isempty(c->directories[t].paths))
5759 mask |= 1U << t;
5760
5761 *ret = mask;
5762 return 0;
5763}
5764
b58b4116 5765void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 5766 assert(s);
5cb5a6ff 5767
2ed26ed0
LP
5768 *s = (ExecStatus) {
5769 .pid = pid,
5770 };
5771
b58b4116
LP
5772 dual_timestamp_get(&s->start_timestamp);
5773}
5774
34cf6c43 5775void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
5776 assert(s);
5777
d46b79bb 5778 if (s->pid != pid)
2ed26ed0
LP
5779 *s = (ExecStatus) {
5780 .pid = pid,
5781 };
b58b4116 5782
63983207 5783 dual_timestamp_get(&s->exit_timestamp);
9fb86720 5784
034c6ed7
LP
5785 s->code = code;
5786 s->status = status;
169c1bda 5787
6f765baf
LP
5788 if (context && context->utmp_id)
5789 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
5790}
5791
6a1d4d9f
LP
5792void exec_status_reset(ExecStatus *s) {
5793 assert(s);
5794
5795 *s = (ExecStatus) {};
5796}
5797
34cf6c43 5798void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
5799 char buf[FORMAT_TIMESTAMP_MAX];
5800
5801 assert(s);
5802 assert(f);
5803
9fb86720
LP
5804 if (s->pid <= 0)
5805 return;
5806
4c940960
LP
5807 prefix = strempty(prefix);
5808
9fb86720 5809 fprintf(f,
ccd06097
ZJS
5810 "%sPID: "PID_FMT"\n",
5811 prefix, s->pid);
9fb86720 5812
af9d16e1 5813 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
5814 fprintf(f,
5815 "%sStart Timestamp: %s\n",
63983207 5816 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 5817
af9d16e1 5818 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
5819 fprintf(f,
5820 "%sExit Timestamp: %s\n"
5821 "%sExit Code: %s\n"
5822 "%sExit Status: %i\n",
63983207 5823 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
5824 prefix, sigchld_code_to_string(s->code),
5825 prefix, s->status);
5cb5a6ff 5826}
44d8db9e 5827
34cf6c43 5828static char *exec_command_line(char **argv) {
44d8db9e
LP
5829 size_t k;
5830 char *n, *p, **a;
5831 bool first = true;
5832
9e2f7c11 5833 assert(argv);
44d8db9e 5834
9164977d 5835 k = 1;
9e2f7c11 5836 STRV_FOREACH(a, argv)
44d8db9e
LP
5837 k += strlen(*a)+3;
5838
5cd9cd35
LP
5839 n = new(char, k);
5840 if (!n)
44d8db9e
LP
5841 return NULL;
5842
5843 p = n;
9e2f7c11 5844 STRV_FOREACH(a, argv) {
44d8db9e
LP
5845
5846 if (!first)
5847 *(p++) = ' ';
5848 else
5849 first = false;
5850
5851 if (strpbrk(*a, WHITESPACE)) {
5852 *(p++) = '\'';
5853 p = stpcpy(p, *a);
5854 *(p++) = '\'';
5855 } else
5856 p = stpcpy(p, *a);
5857
5858 }
5859
9164977d
LP
5860 *p = 0;
5861
44d8db9e
LP
5862 /* FIXME: this doesn't really handle arguments that have
5863 * spaces and ticks in them */
5864
5865 return n;
5866}
5867
34cf6c43 5868static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 5869 _cleanup_free_ char *cmd = NULL;
4c940960 5870 const char *prefix2;
44d8db9e
LP
5871
5872 assert(c);
5873 assert(f);
5874
4c940960 5875 prefix = strempty(prefix);
63c372cb 5876 prefix2 = strjoina(prefix, "\t");
44d8db9e 5877
9e2f7c11 5878 cmd = exec_command_line(c->argv);
44d8db9e
LP
5879 fprintf(f,
5880 "%sCommand Line: %s\n",
4bbccb02 5881 prefix, cmd ? cmd : strerror_safe(ENOMEM));
44d8db9e 5882
9fb86720 5883 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
5884}
5885
5886void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5887 assert(f);
5888
4c940960 5889 prefix = strempty(prefix);
44d8db9e
LP
5890
5891 LIST_FOREACH(command, c, c)
5892 exec_command_dump(c, f, prefix);
5893}
94f04347 5894
a6a80b4f
LP
5895void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5896 ExecCommand *end;
5897
5898 assert(l);
5899 assert(e);
5900
5901 if (*l) {
35b8ca3a 5902 /* It's kind of important, that we keep the order here */
71fda00f
LP
5903 LIST_FIND_TAIL(command, *l, end);
5904 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
5905 } else
5906 *l = e;
5907}
5908
26fd040d
LP
5909int exec_command_set(ExecCommand *c, const char *path, ...) {
5910 va_list ap;
5911 char **l, *p;
5912
5913 assert(c);
5914 assert(path);
5915
5916 va_start(ap, path);
5917 l = strv_new_ap(path, ap);
5918 va_end(ap);
5919
5920 if (!l)
5921 return -ENOMEM;
5922
250a918d
LP
5923 p = strdup(path);
5924 if (!p) {
26fd040d
LP
5925 strv_free(l);
5926 return -ENOMEM;
5927 }
5928
6897dfe8 5929 free_and_replace(c->path, p);
26fd040d 5930
130d3d22 5931 return strv_free_and_replace(c->argv, l);
26fd040d
LP
5932}
5933
86b23b07 5934int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 5935 _cleanup_strv_free_ char **l = NULL;
86b23b07 5936 va_list ap;
86b23b07
JS
5937 int r;
5938
5939 assert(c);
5940 assert(path);
5941
5942 va_start(ap, path);
5943 l = strv_new_ap(path, ap);
5944 va_end(ap);
5945
5946 if (!l)
5947 return -ENOMEM;
5948
e287086b 5949 r = strv_extend_strv(&c->argv, l, false);
e63ff941 5950 if (r < 0)
86b23b07 5951 return r;
86b23b07
JS
5952
5953 return 0;
5954}
5955
e8a565cb
YW
5956static void *remove_tmpdir_thread(void *p) {
5957 _cleanup_free_ char *path = p;
86b23b07 5958
e8a565cb
YW
5959 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
5960 return NULL;
5961}
5962
5963static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
5964 int r;
5965
5966 if (!rt)
5967 return NULL;
5968
5969 if (rt->manager)
5970 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
5971
5972 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
56a13a49
ZJS
5973
5974 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5975 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
5976
5977 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
56a13a49 5978 if (r < 0)
e8a565cb 5979 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
56a13a49
ZJS
5980 else
5981 rt->tmp_dir = NULL;
e8a565cb 5982 }
613b411c 5983
56a13a49 5984 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5985 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
5986
5987 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
56a13a49 5988 if (r < 0)
e8a565cb 5989 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
56a13a49
ZJS
5990 else
5991 rt->var_tmp_dir = NULL;
e8a565cb
YW
5992 }
5993
5994 rt->id = mfree(rt->id);
5995 rt->tmp_dir = mfree(rt->tmp_dir);
5996 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
5997 safe_close_pair(rt->netns_storage_socket);
5998 return mfree(rt);
5999}
6000
6001static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 6002 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
6003}
6004
56a13a49
ZJS
6005static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6006 _cleanup_free_ char *id_copy = NULL;
8e8009dc 6007 ExecRuntime *n;
613b411c 6008
8e8009dc 6009 assert(ret);
613b411c 6010
56a13a49
ZJS
6011 id_copy = strdup(id);
6012 if (!id_copy)
6013 return -ENOMEM;
6014
8e8009dc
LP
6015 n = new(ExecRuntime, 1);
6016 if (!n)
613b411c
LP
6017 return -ENOMEM;
6018
8e8009dc 6019 *n = (ExecRuntime) {
56a13a49 6020 .id = TAKE_PTR(id_copy),
8e8009dc
LP
6021 .netns_storage_socket = { -1, -1 },
6022 };
6023
6024 *ret = n;
613b411c
LP
6025 return 0;
6026}
6027
e8a565cb
YW
6028static int exec_runtime_add(
6029 Manager *m,
6030 const char *id,
56a13a49
ZJS
6031 char **tmp_dir,
6032 char **var_tmp_dir,
6033 int netns_storage_socket[2],
e8a565cb
YW
6034 ExecRuntime **ret) {
6035
6036 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
6037 int r;
6038
e8a565cb 6039 assert(m);
613b411c
LP
6040 assert(id);
6041
56a13a49
ZJS
6042 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
6043
e8a565cb
YW
6044 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
6045 if (r < 0)
6046 return r;
613b411c 6047
56a13a49 6048 r = exec_runtime_allocate(&rt, id);
613b411c
LP
6049 if (r < 0)
6050 return r;
6051
56a13a49
ZJS
6052 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
6053 if (r < 0)
6054 return r;
e8a565cb 6055
56a13a49
ZJS
6056 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6057 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6058 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
e8a565cb
YW
6059
6060 if (netns_storage_socket) {
56a13a49
ZJS
6061 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6062 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
613b411c
LP
6063 }
6064
e8a565cb
YW
6065 rt->manager = m;
6066
6067 if (ret)
6068 *ret = rt;
e8a565cb 6069 /* do not remove created ExecRuntime object when the operation succeeds. */
56a13a49 6070 TAKE_PTR(rt);
e8a565cb
YW
6071 return 0;
6072}
6073
6074static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
56a13a49 6075 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
2fa3742d 6076 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
6077 int r;
6078
6079 assert(m);
6080 assert(c);
6081 assert(id);
6082
6083 /* It is not necessary to create ExecRuntime object. */
a8d08f39 6084 if (!c->private_network && !c->private_tmp && !c->network_namespace_path)
e8a565cb
YW
6085 return 0;
6086
efa2f3a1
TM
6087 if (c->private_tmp &&
6088 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6089 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6090 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
e8a565cb 6091 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
6092 if (r < 0)
6093 return r;
6094 }
6095
a8d08f39 6096 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
6097 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6098 return -errno;
6099 }
6100
56a13a49 6101 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
e8a565cb
YW
6102 if (r < 0)
6103 return r;
6104
613b411c
LP
6105 return 1;
6106}
6107
e8a565cb
YW
6108int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6109 ExecRuntime *rt;
6110 int r;
613b411c 6111
e8a565cb
YW
6112 assert(m);
6113 assert(id);
6114 assert(ret);
6115
6116 rt = hashmap_get(m->exec_runtime_by_id, id);
6117 if (rt)
6118 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
6119 goto ref;
6120
6121 if (!create)
6122 return 0;
6123
6124 /* If not found, then create a new object. */
6125 r = exec_runtime_make(m, c, id, &rt);
6126 if (r <= 0)
6127 /* When r == 0, it is not necessary to create ExecRuntime object. */
6128 return r;
613b411c 6129
e8a565cb
YW
6130ref:
6131 /* increment reference counter. */
6132 rt->n_ref++;
6133 *ret = rt;
6134 return 1;
6135}
613b411c 6136
e8a565cb
YW
6137ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6138 if (!rt)
613b411c
LP
6139 return NULL;
6140
e8a565cb 6141 assert(rt->n_ref > 0);
613b411c 6142
e8a565cb
YW
6143 rt->n_ref--;
6144 if (rt->n_ref > 0)
f2341e0a
LP
6145 return NULL;
6146
e8a565cb 6147 return exec_runtime_free(rt, destroy);
613b411c
LP
6148}
6149
e8a565cb
YW
6150int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6151 ExecRuntime *rt;
e8a565cb
YW
6152
6153 assert(m);
613b411c
LP
6154 assert(f);
6155 assert(fds);
6156
90e74a66 6157 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb 6158 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 6159
e8a565cb
YW
6160 if (rt->tmp_dir)
6161 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 6162
e8a565cb
YW
6163 if (rt->var_tmp_dir)
6164 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 6165
e8a565cb
YW
6166 if (rt->netns_storage_socket[0] >= 0) {
6167 int copy;
613b411c 6168
e8a565cb
YW
6169 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6170 if (copy < 0)
6171 return copy;
613b411c 6172
e8a565cb
YW
6173 fprintf(f, " netns-socket-0=%i", copy);
6174 }
613b411c 6175
e8a565cb
YW
6176 if (rt->netns_storage_socket[1] >= 0) {
6177 int copy;
613b411c 6178
e8a565cb
YW
6179 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6180 if (copy < 0)
6181 return copy;
613b411c 6182
e8a565cb
YW
6183 fprintf(f, " netns-socket-1=%i", copy);
6184 }
6185
6186 fputc('\n', f);
613b411c
LP
6187 }
6188
6189 return 0;
6190}
6191
e8a565cb
YW
6192int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6193 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6194 ExecRuntime *rt;
613b411c
LP
6195 int r;
6196
e8a565cb
YW
6197 /* This is for the migration from old (v237 or earlier) deserialization text.
6198 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6199 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6200 * so or not from the serialized text, then we always creates a new object owned by this. */
6201
6202 assert(u);
613b411c
LP
6203 assert(key);
6204 assert(value);
6205
e8a565cb
YW
6206 /* Manager manages ExecRuntime objects by the unit id.
6207 * So, we omit the serialized text when the unit does not have id (yet?)... */
6208 if (isempty(u->id)) {
6209 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6210 return 0;
6211 }
613b411c 6212
e8a565cb
YW
6213 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
6214 if (r < 0) {
6215 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
6216 return 0;
6217 }
6218
6219 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6220 if (!rt) {
56a13a49 6221 r = exec_runtime_allocate(&rt_create, u->id);
613b411c 6222 if (r < 0)
f2341e0a 6223 return log_oom();
613b411c 6224
e8a565cb
YW
6225 rt = rt_create;
6226 }
6227
6228 if (streq(key, "tmp-dir")) {
6229 char *copy;
6230
613b411c
LP
6231 copy = strdup(value);
6232 if (!copy)
6233 return log_oom();
6234
e8a565cb 6235 free_and_replace(rt->tmp_dir, copy);
613b411c
LP
6236
6237 } else if (streq(key, "var-tmp-dir")) {
6238 char *copy;
6239
613b411c
LP
6240 copy = strdup(value);
6241 if (!copy)
6242 return log_oom();
6243
e8a565cb 6244 free_and_replace(rt->var_tmp_dir, copy);
613b411c
LP
6245
6246 } else if (streq(key, "netns-socket-0")) {
6247 int fd;
6248
e8a565cb 6249 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6250 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6251 return 0;
613b411c 6252 }
e8a565cb
YW
6253
6254 safe_close(rt->netns_storage_socket[0]);
6255 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6256
613b411c
LP
6257 } else if (streq(key, "netns-socket-1")) {
6258 int fd;
6259
e8a565cb 6260 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6261 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6262 return 0;
613b411c 6263 }
e8a565cb
YW
6264
6265 safe_close(rt->netns_storage_socket[1]);
6266 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
613b411c
LP
6267 } else
6268 return 0;
6269
e8a565cb
YW
6270 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6271 if (rt_create) {
6272 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6273 if (r < 0) {
3fe91079 6274 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
6275 return 0;
6276 }
613b411c 6277
e8a565cb 6278 rt_create->manager = u->manager;
613b411c 6279
e8a565cb 6280 /* Avoid cleanup */
56a13a49 6281 TAKE_PTR(rt_create);
e8a565cb 6282 }
98b47d54 6283
e8a565cb
YW
6284 return 1;
6285}
613b411c 6286
56a13a49
ZJS
6287int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6288 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6289 char *id = NULL;
6290 int r, fdpair[] = {-1, -1};
e8a565cb
YW
6291 const char *p, *v = value;
6292 size_t n;
613b411c 6293
e8a565cb
YW
6294 assert(m);
6295 assert(value);
6296 assert(fds);
98b47d54 6297
e8a565cb
YW
6298 n = strcspn(v, " ");
6299 id = strndupa(v, n);
6300 if (v[n] != ' ')
6301 goto finalize;
6302 p = v + n + 1;
6303
6304 v = startswith(p, "tmp-dir=");
6305 if (v) {
6306 n = strcspn(v, " ");
56a13a49
ZJS
6307 tmp_dir = strndup(v, n);
6308 if (!tmp_dir)
6309 return log_oom();
e8a565cb
YW
6310 if (v[n] != ' ')
6311 goto finalize;
6312 p = v + n + 1;
6313 }
6314
6315 v = startswith(p, "var-tmp-dir=");
6316 if (v) {
6317 n = strcspn(v, " ");
56a13a49
ZJS
6318 var_tmp_dir = strndup(v, n);
6319 if (!var_tmp_dir)
6320 return log_oom();
e8a565cb
YW
6321 if (v[n] != ' ')
6322 goto finalize;
6323 p = v + n + 1;
6324 }
6325
6326 v = startswith(p, "netns-socket-0=");
6327 if (v) {
6328 char *buf;
6329
6330 n = strcspn(v, " ");
6331 buf = strndupa(v, n);
c413bb28
ZJS
6332
6333 r = safe_atoi(buf, &fdpair[0]);
6334 if (r < 0)
6335 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
6336 if (!fdset_contains(fds, fdpair[0]))
6337 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6338 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", fdpair[0]);
56a13a49 6339 fdpair[0] = fdset_remove(fds, fdpair[0]);
e8a565cb
YW
6340 if (v[n] != ' ')
6341 goto finalize;
6342 p = v + n + 1;
613b411c
LP
6343 }
6344
e8a565cb
YW
6345 v = startswith(p, "netns-socket-1=");
6346 if (v) {
6347 char *buf;
98b47d54 6348
e8a565cb
YW
6349 n = strcspn(v, " ");
6350 buf = strndupa(v, n);
c413bb28
ZJS
6351 r = safe_atoi(buf, &fdpair[1]);
6352 if (r < 0)
6353 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
6354 if (!fdset_contains(fds, fdpair[0]))
6355 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6356 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", fdpair[1]);
56a13a49 6357 fdpair[1] = fdset_remove(fds, fdpair[1]);
e8a565cb 6358 }
98b47d54 6359
e8a565cb 6360finalize:
56a13a49 6361 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
7d853ca6 6362 if (r < 0)
56a13a49
ZJS
6363 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6364 return 0;
e8a565cb 6365}
613b411c 6366
e8a565cb
YW
6367void exec_runtime_vacuum(Manager *m) {
6368 ExecRuntime *rt;
e8a565cb
YW
6369
6370 assert(m);
6371
6372 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6373
90e74a66 6374 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb
YW
6375 if (rt->n_ref > 0)
6376 continue;
6377
6378 (void) exec_runtime_free(rt, false);
6379 }
613b411c
LP
6380}
6381
b9c04eaf
YW
6382void exec_params_clear(ExecParameters *p) {
6383 if (!p)
6384 return;
6385
c3f8a065
LP
6386 p->environment = strv_free(p->environment);
6387 p->fd_names = strv_free(p->fd_names);
6388 p->fds = mfree(p->fds);
6389 p->exec_fd = safe_close(p->exec_fd);
b9c04eaf
YW
6390}
6391
bb0c0d6f
LP
6392ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6393 if (!sc)
6394 return NULL;
6395
6396 free(sc->id);
6397 free(sc->data);
6398 return mfree(sc);
6399}
6400
6401DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6402
80876c20
LP
6403static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6404 [EXEC_INPUT_NULL] = "null",
6405 [EXEC_INPUT_TTY] = "tty",
6406 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 6407 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
6408 [EXEC_INPUT_SOCKET] = "socket",
6409 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 6410 [EXEC_INPUT_DATA] = "data",
2038c3f5 6411 [EXEC_INPUT_FILE] = "file",
80876c20
LP
6412};
6413
8a0867d6
LP
6414DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6415
94f04347 6416static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 6417 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 6418 [EXEC_OUTPUT_NULL] = "null",
80876c20 6419 [EXEC_OUTPUT_TTY] = "tty",
9a6bca7a 6420 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 6421 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
6422 [EXEC_OUTPUT_JOURNAL] = "journal",
6423 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
6424 [EXEC_OUTPUT_SOCKET] = "socket",
6425 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 6426 [EXEC_OUTPUT_FILE] = "file",
566b7d23 6427 [EXEC_OUTPUT_FILE_APPEND] = "append",
94f04347
LP
6428};
6429
6430DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
6431
6432static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6433 [EXEC_UTMP_INIT] = "init",
6434 [EXEC_UTMP_LOGIN] = "login",
6435 [EXEC_UTMP_USER] = "user",
6436};
6437
6438DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
6439
6440static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6441 [EXEC_PRESERVE_NO] = "no",
6442 [EXEC_PRESERVE_YES] = "yes",
6443 [EXEC_PRESERVE_RESTART] = "restart",
6444};
6445
6446DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 6447
6b7b2ed9 6448/* This table maps ExecDirectoryType to the setting it is configured with in the unit */
72fd1768 6449static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
6450 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6451 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6452 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6453 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6454 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6455};
6456
6457DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 6458
6b7b2ed9
LP
6459/* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6460 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6461 * directories, specifically .timer units with their timestamp touch file. */
6462static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6463 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6464 [EXEC_DIRECTORY_STATE] = "state",
6465 [EXEC_DIRECTORY_CACHE] = "cache",
6466 [EXEC_DIRECTORY_LOGS] = "logs",
6467 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6468};
6469
6470DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6471
6472/* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6473 * the service payload in. */
fb2042dd
YW
6474static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6475 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6476 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6477 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6478 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6479 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6480};
6481
6482DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6483
b1edf445
LP
6484static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6485 [EXEC_KEYRING_INHERIT] = "inherit",
6486 [EXEC_KEYRING_PRIVATE] = "private",
6487 [EXEC_KEYRING_SHARED] = "shared",
6488};
6489
6490DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);