]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
nspawn: let's mount /proc/sysrq-trigger read-only by default
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
a7334b09
LP
1/***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
a7334b09
LP
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 14 Lesser General Public License for more details.
a7334b09 15
5430f7f2 16 You should have received a copy of the GNU Lesser General Public License
a7334b09
LP
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18***/
19
034c6ed7
LP
20#include <errno.h>
21#include <fcntl.h>
8dd4c05b
LP
22#include <glob.h>
23#include <grp.h>
24#include <poll.h>
309bff19 25#include <signal.h>
8dd4c05b 26#include <string.h>
19c0b0b9 27#include <sys/capability.h>
d251207d 28#include <sys/eventfd.h>
f3e43635 29#include <sys/mman.h>
8dd4c05b 30#include <sys/personality.h>
94f04347 31#include <sys/prctl.h>
8dd4c05b 32#include <sys/socket.h>
451a074f 33#include <sys/stat.h>
8dd4c05b
LP
34#include <sys/un.h>
35#include <unistd.h>
023a4f67 36#include <utmpx.h>
5cb5a6ff 37
5b6319dc
LP
38#ifdef HAVE_PAM
39#include <security/pam_appl.h>
40#endif
41
7b52a628
MS
42#ifdef HAVE_SELINUX
43#include <selinux/selinux.h>
44#endif
45
17df7223
LP
46#ifdef HAVE_SECCOMP
47#include <seccomp.h>
48#endif
49
eef65bf3
MS
50#ifdef HAVE_APPARMOR
51#include <sys/apparmor.h>
52#endif
53
24882e06 54#include "sd-messages.h"
8dd4c05b
LP
55
56#include "af-list.h"
b5efdb8a 57#include "alloc-util.h"
3ffd4af2
LP
58#ifdef HAVE_APPARMOR
59#include "apparmor-util.h"
60#endif
8dd4c05b
LP
61#include "async.h"
62#include "barrier.h"
8dd4c05b 63#include "cap-list.h"
430f0182 64#include "capability-util.h"
f6a6225e 65#include "def.h"
4d1a6904 66#include "env-util.h"
17df7223 67#include "errno-list.h"
3ffd4af2 68#include "execute.h"
8dd4c05b 69#include "exit-status.h"
3ffd4af2 70#include "fd-util.h"
8dd4c05b 71#include "fileio.h"
6482f626 72#include "formats-util.h"
f4f15635 73#include "fs-util.h"
7d50b32a 74#include "glob-util.h"
c004493c 75#include "io-util.h"
8dd4c05b
LP
76#include "ioprio.h"
77#include "log.h"
78#include "macro.h"
79#include "missing.h"
80#include "mkdir.h"
81#include "namespace.h"
6bedfcbb 82#include "parse-util.h"
8dd4c05b 83#include "path-util.h"
0b452006 84#include "process-util.h"
78f22b97 85#include "rlimit-util.h"
8dd4c05b 86#include "rm-rf.h"
3ffd4af2
LP
87#ifdef HAVE_SECCOMP
88#include "seccomp-util.h"
89#endif
8dd4c05b
LP
90#include "securebits.h"
91#include "selinux-util.h"
24882e06 92#include "signal-util.h"
8dd4c05b 93#include "smack-util.h"
fd63e712 94#include "special.h"
8b43440b 95#include "string-table.h"
07630cea 96#include "string-util.h"
8dd4c05b 97#include "strv.h"
7ccbd1ae 98#include "syslog-util.h"
8dd4c05b
LP
99#include "terminal-util.h"
100#include "unit.h"
b1d4f8e1 101#include "user-util.h"
8dd4c05b
LP
102#include "util.h"
103#include "utmp-wtmp.h"
5cb5a6ff 104
e056b01d 105#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 106#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 107
02a51aba
LP
108/* This assumes there is a 'tty' group */
109#define TTY_MODE 0620
110
531dca78
LP
111#define SNDBUF_SIZE (8*1024*1024)
112
034c6ed7
LP
113static int shift_fds(int fds[], unsigned n_fds) {
114 int start, restart_from;
115
116 if (n_fds <= 0)
117 return 0;
118
a0d40ac5
LP
119 /* Modifies the fds array! (sorts it) */
120
034c6ed7
LP
121 assert(fds);
122
123 start = 0;
124 for (;;) {
125 int i;
126
127 restart_from = -1;
128
129 for (i = start; i < (int) n_fds; i++) {
130 int nfd;
131
132 /* Already at right index? */
133 if (fds[i] == i+3)
134 continue;
135
3cc2aff1
LP
136 nfd = fcntl(fds[i], F_DUPFD, i + 3);
137 if (nfd < 0)
034c6ed7
LP
138 return -errno;
139
03e334a1 140 safe_close(fds[i]);
034c6ed7
LP
141 fds[i] = nfd;
142
143 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 144 * let's remember that and try again from here */
034c6ed7
LP
145 if (nfd != i+3 && restart_from < 0)
146 restart_from = i;
147 }
148
149 if (restart_from < 0)
150 break;
151
152 start = restart_from;
153 }
154
155 return 0;
156}
157
c2748801 158static int flags_fds(const int fds[], unsigned n_fds, bool nonblock) {
47a71eed 159 unsigned i;
e2c76839 160 int r;
47a71eed
LP
161
162 if (n_fds <= 0)
163 return 0;
164
165 assert(fds);
166
451a074f 167 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags */
47a71eed
LP
168
169 for (i = 0; i < n_fds; i++) {
47a71eed 170
3cc2aff1
LP
171 r = fd_nonblock(fds[i], nonblock);
172 if (r < 0)
e2c76839 173 return r;
47a71eed 174
451a074f
LP
175 /* We unconditionally drop FD_CLOEXEC from the fds,
176 * since after all we want to pass these fds to our
177 * children */
47a71eed 178
3cc2aff1
LP
179 r = fd_cloexec(fds[i], false);
180 if (r < 0)
e2c76839 181 return r;
47a71eed
LP
182 }
183
184 return 0;
185}
186
1e22b5cd 187static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
188 assert(context);
189
1e22b5cd
LP
190 if (context->stdio_as_fds)
191 return NULL;
192
80876c20
LP
193 if (context->tty_path)
194 return context->tty_path;
195
196 return "/dev/console";
197}
198
1e22b5cd
LP
199static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
200 const char *path;
201
6ea832a2
LP
202 assert(context);
203
1e22b5cd 204 path = exec_context_tty_path(context);
6ea832a2 205
1e22b5cd
LP
206 if (context->tty_vhangup) {
207 if (p && p->stdin_fd >= 0)
208 (void) terminal_vhangup_fd(p->stdin_fd);
209 else if (path)
210 (void) terminal_vhangup(path);
211 }
6ea832a2 212
1e22b5cd
LP
213 if (context->tty_reset) {
214 if (p && p->stdin_fd >= 0)
215 (void) reset_terminal_fd(p->stdin_fd, true);
216 else if (path)
217 (void) reset_terminal(path);
218 }
219
220 if (context->tty_vt_disallocate && path)
221 (void) vt_disallocate(path);
6ea832a2
LP
222}
223
6af760f3
LP
224static bool is_terminal_input(ExecInput i) {
225 return IN_SET(i,
226 EXEC_INPUT_TTY,
227 EXEC_INPUT_TTY_FORCE,
228 EXEC_INPUT_TTY_FAIL);
229}
230
3a1286b6 231static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
232 return IN_SET(o,
233 EXEC_OUTPUT_TTY,
234 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
235 EXEC_OUTPUT_KMSG_AND_CONSOLE,
236 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
237}
238
239static bool exec_context_needs_term(const ExecContext *c) {
240 assert(c);
241
242 /* Return true if the execution context suggests we should set $TERM to something useful. */
243
244 if (is_terminal_input(c->std_input))
245 return true;
246
247 if (is_terminal_output(c->std_output))
248 return true;
249
250 if (is_terminal_output(c->std_error))
251 return true;
252
253 return !!c->tty_path;
3a1286b6
MS
254}
255
80876c20
LP
256static int open_null_as(int flags, int nfd) {
257 int fd, r;
071830ff 258
80876c20 259 assert(nfd >= 0);
071830ff 260
613b411c
LP
261 fd = open("/dev/null", flags|O_NOCTTY);
262 if (fd < 0)
071830ff
LP
263 return -errno;
264
80876c20
LP
265 if (fd != nfd) {
266 r = dup2(fd, nfd) < 0 ? -errno : nfd;
03e334a1 267 safe_close(fd);
80876c20
LP
268 } else
269 r = nfd;
071830ff 270
80876c20 271 return r;
071830ff
LP
272}
273
524daa8c 274static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
b92bea5d
ZJS
275 union sockaddr_union sa = {
276 .un.sun_family = AF_UNIX,
277 .un.sun_path = "/run/systemd/journal/stdout",
278 };
524daa8c
ZJS
279 uid_t olduid = UID_INVALID;
280 gid_t oldgid = GID_INVALID;
281 int r;
282
283 if (gid != GID_INVALID) {
284 oldgid = getgid();
285
286 r = setegid(gid);
287 if (r < 0)
288 return -errno;
289 }
290
291 if (uid != UID_INVALID) {
292 olduid = getuid();
293
294 r = seteuid(uid);
295 if (r < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
fc2fffe7 301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
524daa8c
ZJS
302 if (r < 0)
303 r = -errno;
304
305 /* If we fail to restore the uid or gid, things will likely
306 fail later on. This should only happen if an LSM interferes. */
307
308 if (uid != UID_INVALID)
309 (void) seteuid(olduid);
310
311 restore_gid:
312 if (gid != GID_INVALID)
313 (void) setegid(oldgid);
314
315 return r;
316}
317
fd1f9c89 318static int connect_logger_as(
7a1ab780 319 Unit *unit,
fd1f9c89
LP
320 const ExecContext *context,
321 ExecOutput output,
322 const char *ident,
fd1f9c89
LP
323 int nfd,
324 uid_t uid,
325 gid_t gid) {
326
524daa8c 327 int fd, r;
071830ff
LP
328
329 assert(context);
80876c20
LP
330 assert(output < _EXEC_OUTPUT_MAX);
331 assert(ident);
332 assert(nfd >= 0);
071830ff 333
54fe0cdb
LP
334 fd = socket(AF_UNIX, SOCK_STREAM, 0);
335 if (fd < 0)
80876c20 336 return -errno;
071830ff 337
524daa8c
ZJS
338 r = connect_journal_socket(fd, uid, gid);
339 if (r < 0)
340 return r;
071830ff 341
80876c20 342 if (shutdown(fd, SHUT_RD) < 0) {
03e334a1 343 safe_close(fd);
80876c20
LP
344 return -errno;
345 }
071830ff 346
fd1f9c89 347 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 348
80876c20 349 dprintf(fd,
62bca2c6 350 "%s\n"
80876c20
LP
351 "%s\n"
352 "%i\n"
54fe0cdb
LP
353 "%i\n"
354 "%i\n"
355 "%i\n"
4f4a1dbf 356 "%i\n",
4f4a1dbf 357 context->syslog_identifier ? context->syslog_identifier : ident,
7a1ab780 358 unit->id,
54fe0cdb
LP
359 context->syslog_priority,
360 !!context->syslog_level_prefix,
361 output == EXEC_OUTPUT_SYSLOG || output == EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
362 output == EXEC_OUTPUT_KMSG || output == EXEC_OUTPUT_KMSG_AND_CONSOLE,
3a1286b6 363 is_terminal_output(output));
80876c20 364
fd1f9c89
LP
365 if (fd == nfd)
366 return nfd;
367
368 r = dup2(fd, nfd) < 0 ? -errno : nfd;
369 safe_close(fd);
071830ff 370
80876c20
LP
371 return r;
372}
373static int open_terminal_as(const char *path, mode_t mode, int nfd) {
374 int fd, r;
071830ff 375
80876c20
LP
376 assert(path);
377 assert(nfd >= 0);
071830ff 378
3cc2aff1
LP
379 fd = open_terminal(path, mode | O_NOCTTY);
380 if (fd < 0)
80876c20 381 return fd;
071830ff 382
80876c20
LP
383 if (fd != nfd) {
384 r = dup2(fd, nfd) < 0 ? -errno : nfd;
03e334a1 385 safe_close(fd);
80876c20
LP
386 } else
387 r = nfd;
071830ff 388
80876c20
LP
389 return r;
390}
071830ff 391
1e3ad081
LP
392static int fixup_input(ExecInput std_input, int socket_fd, bool apply_tty_stdin) {
393
394 if (is_terminal_input(std_input) && !apply_tty_stdin)
395 return EXEC_INPUT_NULL;
071830ff 396
03fd9c49 397 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
398 return EXEC_INPUT_NULL;
399
03fd9c49 400 return std_input;
4f2d528d
LP
401}
402
03fd9c49 403static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 404
03fd9c49 405 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
406 return EXEC_OUTPUT_INHERIT;
407
03fd9c49 408 return std_output;
4f2d528d
LP
409}
410
a34ceba6
LP
411static int setup_input(
412 const ExecContext *context,
413 const ExecParameters *params,
414 int socket_fd) {
415
4f2d528d
LP
416 ExecInput i;
417
418 assert(context);
a34ceba6
LP
419 assert(params);
420
421 if (params->stdin_fd >= 0) {
422 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
423 return -errno;
424
425 /* Try to make this the controlling tty, if it is a tty, and reset it */
426 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
427 (void) reset_terminal_fd(STDIN_FILENO, true);
428
429 return STDIN_FILENO;
430 }
4f2d528d 431
c39f1ce2 432 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
433
434 switch (i) {
071830ff 435
80876c20
LP
436 case EXEC_INPUT_NULL:
437 return open_null_as(O_RDONLY, STDIN_FILENO);
438
439 case EXEC_INPUT_TTY:
440 case EXEC_INPUT_TTY_FORCE:
441 case EXEC_INPUT_TTY_FAIL: {
442 int fd, r;
071830ff 443
1e22b5cd 444 fd = acquire_terminal(exec_context_tty_path(context),
970edce6
ZJS
445 i == EXEC_INPUT_TTY_FAIL,
446 i == EXEC_INPUT_TTY_FORCE,
447 false,
3a43da28 448 USEC_INFINITY);
970edce6 449 if (fd < 0)
80876c20
LP
450 return fd;
451
452 if (fd != STDIN_FILENO) {
453 r = dup2(fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
03e334a1 454 safe_close(fd);
80876c20
LP
455 } else
456 r = STDIN_FILENO;
457
458 return r;
459 }
460
4f2d528d
LP
461 case EXEC_INPUT_SOCKET:
462 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
463
80876c20
LP
464 default:
465 assert_not_reached("Unknown input type");
466 }
467}
468
a34ceba6
LP
469static int setup_output(
470 Unit *unit,
471 const ExecContext *context,
472 const ExecParameters *params,
473 int fileno,
474 int socket_fd,
475 const char *ident,
7bce046b
LP
476 uid_t uid,
477 gid_t gid,
478 dev_t *journal_stream_dev,
479 ino_t *journal_stream_ino) {
a34ceba6 480
4f2d528d
LP
481 ExecOutput o;
482 ExecInput i;
47c1d80d 483 int r;
4f2d528d 484
f2341e0a 485 assert(unit);
80876c20 486 assert(context);
a34ceba6 487 assert(params);
80876c20 488 assert(ident);
7bce046b
LP
489 assert(journal_stream_dev);
490 assert(journal_stream_ino);
80876c20 491
a34ceba6
LP
492 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
493
494 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
495 return -errno;
496
497 return STDOUT_FILENO;
498 }
499
500 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
501 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
502 return -errno;
503
504 return STDERR_FILENO;
505 }
506
c39f1ce2 507 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 508 o = fixup_output(context->std_output, socket_fd);
4f2d528d 509
eb17e935
MS
510 if (fileno == STDERR_FILENO) {
511 ExecOutput e;
512 e = fixup_output(context->std_error, socket_fd);
80876c20 513
eb17e935
MS
514 /* This expects the input and output are already set up */
515
516 /* Don't change the stderr file descriptor if we inherit all
517 * the way and are not on a tty */
518 if (e == EXEC_OUTPUT_INHERIT &&
519 o == EXEC_OUTPUT_INHERIT &&
520 i == EXEC_INPUT_NULL &&
521 !is_terminal_input(context->std_input) &&
522 getppid () != 1)
523 return fileno;
524
525 /* Duplicate from stdout if possible */
526 if (e == o || e == EXEC_OUTPUT_INHERIT)
527 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 528
eb17e935 529 o = e;
80876c20 530
eb17e935 531 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
532 /* If input got downgraded, inherit the original value */
533 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 534 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 535
acb591e4 536 /* If the input is connected to anything that's not a /dev/null, inherit that... */
ff876e28 537 if (i != EXEC_INPUT_NULL)
eb17e935 538 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 539
acb591e4
LP
540 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
541 if (getppid() != 1)
eb17e935 542 return fileno;
94f04347 543
eb17e935
MS
544 /* We need to open /dev/null here anew, to get the right access mode. */
545 return open_null_as(O_WRONLY, fileno);
071830ff 546 }
94f04347 547
eb17e935 548 switch (o) {
80876c20
LP
549
550 case EXEC_OUTPUT_NULL:
eb17e935 551 return open_null_as(O_WRONLY, fileno);
80876c20
LP
552
553 case EXEC_OUTPUT_TTY:
4f2d528d 554 if (is_terminal_input(i))
eb17e935 555 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
556
557 /* We don't reset the terminal if this is just about output */
1e22b5cd 558 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20
LP
559
560 case EXEC_OUTPUT_SYSLOG:
28dbc1e8 561 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
9a6bca7a 562 case EXEC_OUTPUT_KMSG:
28dbc1e8 563 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
564 case EXEC_OUTPUT_JOURNAL:
565 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
7a1ab780 566 r = connect_logger_as(unit, context, o, ident, fileno, uid, gid);
47c1d80d 567 if (r < 0) {
f2341e0a 568 log_unit_error_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 569 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
570 } else {
571 struct stat st;
572
573 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
574 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
575 * services to detect whether they are connected to the journal or not. */
576
577 if (fstat(fileno, &st) >= 0) {
578 *journal_stream_dev = st.st_dev;
579 *journal_stream_ino = st.st_ino;
580 }
47c1d80d
MS
581 }
582 return r;
4f2d528d
LP
583
584 case EXEC_OUTPUT_SOCKET:
585 assert(socket_fd >= 0);
eb17e935 586 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347
LP
587
588 default:
80876c20 589 assert_not_reached("Unknown error type");
94f04347 590 }
071830ff
LP
591}
592
02a51aba
LP
593static int chown_terminal(int fd, uid_t uid) {
594 struct stat st;
595
596 assert(fd >= 0);
02a51aba 597
1ff74fb6
LP
598 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
599 if (isatty(fd) < 1)
600 return 0;
601
02a51aba 602 /* This might fail. What matters are the results. */
bab45044
LP
603 (void) fchown(fd, uid, -1);
604 (void) fchmod(fd, TTY_MODE);
02a51aba
LP
605
606 if (fstat(fd, &st) < 0)
607 return -errno;
608
d8b4e2e9 609 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
02a51aba
LP
610 return -EPERM;
611
612 return 0;
613}
614
3d18b167
LP
615static int setup_confirm_stdio(int *_saved_stdin, int *_saved_stdout) {
616 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
617 int r;
80876c20 618
80876c20
LP
619 assert(_saved_stdin);
620 assert(_saved_stdout);
621
af6da548
LP
622 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
623 if (saved_stdin < 0)
624 return -errno;
80876c20 625
af6da548 626 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
627 if (saved_stdout < 0)
628 return -errno;
80876c20 629
af6da548
LP
630 fd = acquire_terminal(
631 "/dev/console",
632 false,
633 false,
634 false,
635 DEFAULT_CONFIRM_USEC);
3d18b167
LP
636 if (fd < 0)
637 return fd;
80876c20 638
af6da548
LP
639 r = chown_terminal(fd, getuid());
640 if (r < 0)
3d18b167 641 return r;
02a51aba 642
3d18b167
LP
643 r = reset_terminal_fd(fd, true);
644 if (r < 0)
645 return r;
80876c20 646
3d18b167
LP
647 if (dup2(fd, STDIN_FILENO) < 0)
648 return -errno;
649
650 if (dup2(fd, STDOUT_FILENO) < 0)
651 return -errno;
80876c20
LP
652
653 if (fd >= 2)
03e334a1 654 safe_close(fd);
3d18b167 655 fd = -1;
80876c20
LP
656
657 *_saved_stdin = saved_stdin;
658 *_saved_stdout = saved_stdout;
659
3d18b167 660 saved_stdin = saved_stdout = -1;
80876c20 661
3d18b167 662 return 0;
80876c20
LP
663}
664
44b601bc 665_printf_(1, 2) static int write_confirm_message(const char *format, ...) {
03e334a1 666 _cleanup_close_ int fd = -1;
af6da548 667 va_list ap;
80876c20 668
af6da548 669 assert(format);
80876c20 670
af6da548
LP
671 fd = open_terminal("/dev/console", O_WRONLY|O_NOCTTY|O_CLOEXEC);
672 if (fd < 0)
673 return fd;
80876c20 674
af6da548
LP
675 va_start(ap, format);
676 vdprintf(fd, format, ap);
677 va_end(ap);
80876c20 678
af6da548
LP
679 return 0;
680}
80876c20 681
3d18b167 682static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 683 int r = 0;
80876c20 684
af6da548
LP
685 assert(saved_stdin);
686 assert(saved_stdout);
687
688 release_terminal();
689
690 if (*saved_stdin >= 0)
80876c20 691 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 692 r = -errno;
80876c20 693
af6da548 694 if (*saved_stdout >= 0)
80876c20 695 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 696 r = -errno;
80876c20 697
3d18b167
LP
698 *saved_stdin = safe_close(*saved_stdin);
699 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
700
701 return r;
702}
703
704static int ask_for_confirmation(char *response, char **argv) {
705 int saved_stdout = -1, saved_stdin = -1, r;
e1d75803 706 _cleanup_free_ char *line = NULL;
af6da548
LP
707
708 r = setup_confirm_stdio(&saved_stdin, &saved_stdout);
709 if (r < 0)
710 return r;
711
712 line = exec_command_line(argv);
713 if (!line)
714 return -ENOMEM;
715
418b9be5 716 r = ask_char(response, "yns", "Execute %s? [Yes, No, Skip] ", line);
af6da548
LP
717
718 restore_confirm_stdio(&saved_stdin, &saved_stdout);
719
720 return r;
80876c20
LP
721}
722
81a2b7ce
LP
723static int enforce_groups(const ExecContext *context, const char *username, gid_t gid) {
724 bool keep_groups = false;
725 int r;
726
727 assert(context);
728
35b8ca3a 729 /* Lookup and set GID and supplementary group list. Here too
81a2b7ce
LP
730 * we avoid NSS lookups for gid=0. */
731
732 if (context->group || username) {
81a2b7ce
LP
733 /* First step, initialize groups from /etc/groups */
734 if (username && gid != 0) {
735 if (initgroups(username, gid) < 0)
736 return -errno;
737
738 keep_groups = true;
739 }
740
741 /* Second step, set our gids */
742 if (setresgid(gid, gid, gid) < 0)
743 return -errno;
744 }
745
746 if (context->supplementary_groups) {
747 int ngroups_max, k;
748 gid_t *gids;
749 char **i;
750
751 /* Final step, initialize any manually set supplementary groups */
da19d5c1 752 assert_se((ngroups_max = (int) sysconf(_SC_NGROUPS_MAX)) > 0);
81a2b7ce
LP
753
754 if (!(gids = new(gid_t, ngroups_max)))
755 return -ENOMEM;
756
757 if (keep_groups) {
3cc2aff1
LP
758 k = getgroups(ngroups_max, gids);
759 if (k < 0) {
81a2b7ce
LP
760 free(gids);
761 return -errno;
762 }
763 } else
764 k = 0;
765
766 STRV_FOREACH(i, context->supplementary_groups) {
4b67834e 767 const char *g;
81a2b7ce
LP
768
769 if (k >= ngroups_max) {
770 free(gids);
771 return -E2BIG;
772 }
773
4b67834e
LP
774 g = *i;
775 r = get_group_creds(&g, gids+k);
776 if (r < 0) {
81a2b7ce
LP
777 free(gids);
778 return r;
779 }
780
781 k++;
782 }
783
784 if (setgroups(k, gids) < 0) {
785 free(gids);
786 return -errno;
787 }
788
789 free(gids);
790 }
791
792 return 0;
793}
794
795static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce
LP
796 assert(context);
797
479050b3 798 /* Sets (but doesn't look up) the uid and make sure we keep the
81a2b7ce
LP
799 * capabilities while doing so. */
800
479050b3 801 if (context->capability_ambient_set != 0) {
81a2b7ce
LP
802
803 /* First step: If we need to keep capabilities but
804 * drop privileges we need to make sure we keep our
cbb21cca 805 * caps, while we drop privileges. */
693ced48 806 if (uid != 0) {
cbb21cca 807 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
693ced48
LP
808
809 if (prctl(PR_GET_SECUREBITS) != sb)
810 if (prctl(PR_SET_SECUREBITS, sb) < 0)
811 return -errno;
812 }
81a2b7ce
LP
813 }
814
479050b3 815 /* Second step: actually set the uids */
81a2b7ce
LP
816 if (setresuid(uid, uid, uid) < 0)
817 return -errno;
818
819 /* At this point we should have all necessary capabilities but
820 are otherwise a normal user. However, the caps might got
821 corrupted due to the setresuid() so we need clean them up
822 later. This is done outside of this call. */
823
824 return 0;
825}
826
5b6319dc
LP
827#ifdef HAVE_PAM
828
829static int null_conv(
830 int num_msg,
831 const struct pam_message **msg,
832 struct pam_response **resp,
833 void *appdata_ptr) {
834
835 /* We don't support conversations */
836
837 return PAM_CONV_ERR;
838}
839
840static int setup_pam(
841 const char *name,
842 const char *user,
940c5210 843 uid_t uid,
5b6319dc 844 const char *tty,
2065ca69 845 char ***env,
5b6319dc
LP
846 int fds[], unsigned n_fds) {
847
848 static const struct pam_conv conv = {
849 .conv = null_conv,
850 .appdata_ptr = NULL
851 };
852
2d7c6aa2 853 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 854 pam_handle_t *handle = NULL;
d6e5f3ad 855 sigset_t old_ss;
7bb70b6e 856 int pam_code = PAM_SUCCESS, r;
84eada2f 857 char **nv, **e = NULL;
5b6319dc
LP
858 bool close_session = false;
859 pid_t pam_pid = 0, parent_pid;
970edce6 860 int flags = 0;
5b6319dc
LP
861
862 assert(name);
863 assert(user);
2065ca69 864 assert(env);
5b6319dc
LP
865
866 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 867 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
868 * systemd via the cgroup logic. It will then remove the PAM
869 * session again. The parent process will exec() the actual
870 * daemon. We do things this way to ensure that the main PID
871 * of the daemon is the one we initially fork()ed. */
872
7bb70b6e
LP
873 r = barrier_create(&barrier);
874 if (r < 0)
2d7c6aa2
DH
875 goto fail;
876
553d2243 877 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
878 flags |= PAM_SILENT;
879
f546241b
ZJS
880 pam_code = pam_start(name, user, &conv, &handle);
881 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
882 handle = NULL;
883 goto fail;
884 }
885
f546241b
ZJS
886 if (tty) {
887 pam_code = pam_set_item(handle, PAM_TTY, tty);
888 if (pam_code != PAM_SUCCESS)
5b6319dc 889 goto fail;
f546241b 890 }
5b6319dc 891
84eada2f
JW
892 STRV_FOREACH(nv, *env) {
893 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
894 if (pam_code != PAM_SUCCESS)
895 goto fail;
896 }
897
970edce6 898 pam_code = pam_acct_mgmt(handle, flags);
f546241b 899 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
900 goto fail;
901
970edce6 902 pam_code = pam_open_session(handle, flags);
f546241b 903 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
904 goto fail;
905
906 close_session = true;
907
f546241b
ZJS
908 e = pam_getenvlist(handle);
909 if (!e) {
5b6319dc
LP
910 pam_code = PAM_BUF_ERR;
911 goto fail;
912 }
913
914 /* Block SIGTERM, so that we know that it won't get lost in
915 * the child */
ce30c8dc 916
72c0a2c2 917 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc
LP
918
919 parent_pid = getpid();
920
f546241b 921 pam_pid = fork();
7bb70b6e
LP
922 if (pam_pid < 0) {
923 r = -errno;
5b6319dc 924 goto fail;
7bb70b6e 925 }
5b6319dc
LP
926
927 if (pam_pid == 0) {
7bb70b6e 928 int sig, ret = EXIT_PAM;
5b6319dc
LP
929
930 /* The child's job is to reset the PAM session on
931 * termination */
2d7c6aa2 932 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc
LP
933
934 /* This string must fit in 10 chars (i.e. the length
5d6b1584
LP
935 * of "/sbin/init"), to look pretty in /bin/ps */
936 rename_process("(sd-pam)");
5b6319dc
LP
937
938 /* Make sure we don't keep open the passed fds in this
939 child. We assume that otherwise only those fds are
940 open here that have been opened by PAM. */
941 close_many(fds, n_fds);
942
940c5210
AK
943 /* Drop privileges - we don't need any to pam_close_session
944 * and this will make PR_SET_PDEATHSIG work in most cases.
945 * If this fails, ignore the error - but expect sd-pam threads
946 * to fail to exit normally */
947 if (setresuid(uid, uid, uid) < 0)
da927ba9 948 log_error_errno(r, "Error: Failed to setresuid() in sd-pam: %m");
940c5210 949
ce30c8dc
LP
950 (void) ignore_signals(SIGPIPE, -1);
951
940c5210
AK
952 /* Wait until our parent died. This will only work if
953 * the above setresuid() succeeds, otherwise the kernel
954 * will not allow unprivileged parents kill their privileged
955 * children this way. We rely on the control groups kill logic
5b6319dc
LP
956 * to do the rest for us. */
957 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
958 goto child_finish;
959
2d7c6aa2
DH
960 /* Tell the parent that our setup is done. This is especially
961 * important regarding dropping privileges. Otherwise, unit
962 * setup might race against our setresuid(2) call. */
963 barrier_place(&barrier);
964
5b6319dc
LP
965 /* Check if our parent process might already have
966 * died? */
967 if (getppid() == parent_pid) {
d6e5f3ad
DM
968 sigset_t ss;
969
970 assert_se(sigemptyset(&ss) >= 0);
971 assert_se(sigaddset(&ss, SIGTERM) >= 0);
972
3dead8d9
LP
973 for (;;) {
974 if (sigwait(&ss, &sig) < 0) {
975 if (errno == EINTR)
976 continue;
977
978 goto child_finish;
979 }
5b6319dc 980
3dead8d9
LP
981 assert(sig == SIGTERM);
982 break;
983 }
5b6319dc
LP
984 }
985
3dead8d9 986 /* If our parent died we'll end the session */
f546241b 987 if (getppid() != parent_pid) {
970edce6 988 pam_code = pam_close_session(handle, flags);
f546241b 989 if (pam_code != PAM_SUCCESS)
5b6319dc 990 goto child_finish;
f546241b 991 }
5b6319dc 992
7bb70b6e 993 ret = 0;
5b6319dc
LP
994
995 child_finish:
970edce6 996 pam_end(handle, pam_code | flags);
7bb70b6e 997 _exit(ret);
5b6319dc
LP
998 }
999
2d7c6aa2
DH
1000 barrier_set_role(&barrier, BARRIER_PARENT);
1001
5b6319dc
LP
1002 /* If the child was forked off successfully it will do all the
1003 * cleanups, so forget about the handle here. */
1004 handle = NULL;
1005
3b8bddde 1006 /* Unblock SIGTERM again in the parent */
72c0a2c2 1007 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1008
1009 /* We close the log explicitly here, since the PAM modules
1010 * might have opened it, but we don't want this fd around. */
1011 closelog();
1012
2d7c6aa2
DH
1013 /* Synchronously wait for the child to initialize. We don't care for
1014 * errors as we cannot recover. However, warn loudly if it happens. */
1015 if (!barrier_place_and_sync(&barrier))
1016 log_error("PAM initialization failed");
1017
2065ca69
JW
1018 strv_free(*env);
1019 *env = e;
aa87e624 1020
5b6319dc
LP
1021 return 0;
1022
1023fail:
970edce6
ZJS
1024 if (pam_code != PAM_SUCCESS) {
1025 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1026 r = -EPERM; /* PAM errors do not map to errno */
1027 } else
1028 log_error_errno(r, "PAM failed: %m");
9ba35398 1029
5b6319dc
LP
1030 if (handle) {
1031 if (close_session)
970edce6 1032 pam_code = pam_close_session(handle, flags);
5b6319dc 1033
970edce6 1034 pam_end(handle, pam_code | flags);
5b6319dc
LP
1035 }
1036
1037 strv_free(e);
5b6319dc
LP
1038 closelog();
1039
7bb70b6e 1040 return r;
5b6319dc
LP
1041}
1042#endif
1043
5d6b1584
LP
1044static void rename_process_from_path(const char *path) {
1045 char process_name[11];
1046 const char *p;
1047 size_t l;
1048
1049 /* This resulting string must fit in 10 chars (i.e. the length
1050 * of "/sbin/init") to look pretty in /bin/ps */
1051
2b6bf07d 1052 p = basename(path);
5d6b1584
LP
1053 if (isempty(p)) {
1054 rename_process("(...)");
1055 return;
1056 }
1057
1058 l = strlen(p);
1059 if (l > 8) {
1060 /* The end of the process name is usually more
1061 * interesting, since the first bit might just be
1062 * "systemd-" */
1063 p = p + l - 8;
1064 l = 8;
1065 }
1066
1067 process_name[0] = '(';
1068 memcpy(process_name+1, p, l);
1069 process_name[1+l] = ')';
1070 process_name[1+l+1] = 0;
1071
1072 rename_process(process_name);
1073}
1074
c0467cf3 1075#ifdef HAVE_SECCOMP
17df7223 1076
83f12b27
FS
1077static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1078 if (!is_seccomp_available()) {
1079 log_open();
d347d902 1080 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
83f12b27
FS
1081 log_close();
1082 return true;
1083 }
1084 return false;
1085}
1086
1087static int apply_seccomp(const Unit* u, const ExecContext *c) {
17df7223
LP
1088 uint32_t negative_action, action;
1089 scmp_filter_ctx *seccomp;
c0467cf3
RC
1090 Iterator i;
1091 void *id;
17df7223 1092 int r;
8351ceae 1093
c0467cf3 1094 assert(c);
8351ceae 1095
83f12b27
FS
1096 if (skip_seccomp_unavailable(u, "syscall filtering"))
1097 return 0;
1098
17df7223
LP
1099 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
1100
1101 seccomp = seccomp_init(c->syscall_whitelist ? negative_action : SCMP_ACT_ALLOW);
1102 if (!seccomp)
1103 return -ENOMEM;
8351ceae 1104
e9642be2
LP
1105 if (c->syscall_archs) {
1106
1107 SET_FOREACH(id, c->syscall_archs, i) {
1108 r = seccomp_arch_add(seccomp, PTR_TO_UINT32(id) - 1);
1109 if (r == -EEXIST)
1110 continue;
7c66bae2
LP
1111 if (r < 0)
1112 goto finish;
e9642be2 1113 }
e9642be2 1114
7c66bae2 1115 } else {
e9642be2 1116 r = seccomp_add_secondary_archs(seccomp);
7c66bae2
LP
1117 if (r < 0)
1118 goto finish;
57183d11 1119 }
8351ceae 1120
57183d11 1121 action = c->syscall_whitelist ? SCMP_ACT_ALLOW : negative_action;
17df7223
LP
1122 SET_FOREACH(id, c->syscall_filter, i) {
1123 r = seccomp_rule_add(seccomp, action, PTR_TO_INT(id) - 1, 0);
7c66bae2
LP
1124 if (r < 0)
1125 goto finish;
c0467cf3 1126 }
8351ceae 1127
7c66bae2
LP
1128 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1129 if (r < 0)
1130 goto finish;
1131
17df7223 1132 r = seccomp_load(seccomp);
7c66bae2
LP
1133
1134finish:
17df7223 1135 seccomp_release(seccomp);
4298d0b5
LP
1136 return r;
1137}
1138
83f12b27 1139static int apply_address_families(const Unit* u, const ExecContext *c) {
4298d0b5
LP
1140 scmp_filter_ctx *seccomp;
1141 Iterator i;
1142 int r;
1143
1144 assert(c);
1145
83f12b27
FS
1146 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1147 return 0;
1148
4298d0b5
LP
1149 seccomp = seccomp_init(SCMP_ACT_ALLOW);
1150 if (!seccomp)
1151 return -ENOMEM;
1152
1153 r = seccomp_add_secondary_archs(seccomp);
1154 if (r < 0)
1155 goto finish;
1156
1157 if (c->address_families_whitelist) {
1158 int af, first = 0, last = 0;
1159 void *afp;
1160
1161 /* If this is a whitelist, we first block the address
1162 * families that are out of range and then everything
1163 * that is not in the set. First, we find the lowest
1164 * and highest address family in the set. */
1165
1166 SET_FOREACH(afp, c->address_families, i) {
1167 af = PTR_TO_INT(afp);
17df7223 1168
4298d0b5
LP
1169 if (af <= 0 || af >= af_max())
1170 continue;
1171
1172 if (first == 0 || af < first)
1173 first = af;
1174
1175 if (last == 0 || af > last)
1176 last = af;
1177 }
1178
1179 assert((first == 0) == (last == 0));
1180
1181 if (first == 0) {
1182
1183 /* No entries in the valid range, block everything */
1184 r = seccomp_rule_add(
1185 seccomp,
1186 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1187 SCMP_SYS(socket),
1188 0);
1189 if (r < 0)
1190 goto finish;
1191
1192 } else {
1193
1194 /* Block everything below the first entry */
1195 r = seccomp_rule_add(
1196 seccomp,
1197 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1198 SCMP_SYS(socket),
1199 1,
1200 SCMP_A0(SCMP_CMP_LT, first));
1201 if (r < 0)
1202 goto finish;
1203
1204 /* Block everything above the last entry */
1205 r = seccomp_rule_add(
1206 seccomp,
1207 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1208 SCMP_SYS(socket),
1209 1,
1210 SCMP_A0(SCMP_CMP_GT, last));
1211 if (r < 0)
1212 goto finish;
1213
1214 /* Block everything between the first and last
1215 * entry */
1216 for (af = 1; af < af_max(); af++) {
1217
1218 if (set_contains(c->address_families, INT_TO_PTR(af)))
1219 continue;
1220
1221 r = seccomp_rule_add(
1222 seccomp,
1223 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1224 SCMP_SYS(socket),
1225 1,
1226 SCMP_A0(SCMP_CMP_EQ, af));
1227 if (r < 0)
1228 goto finish;
1229 }
1230 }
1231
1232 } else {
1233 void *af;
1234
1235 /* If this is a blacklist, then generate one rule for
1236 * each address family that are then combined in OR
1237 * checks. */
1238
1239 SET_FOREACH(af, c->address_families, i) {
1240
1241 r = seccomp_rule_add(
1242 seccomp,
1243 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1244 SCMP_SYS(socket),
1245 1,
1246 SCMP_A0(SCMP_CMP_EQ, PTR_TO_INT(af)));
1247 if (r < 0)
1248 goto finish;
1249 }
1250 }
1251
1252 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1253 if (r < 0)
1254 goto finish;
1255
1256 r = seccomp_load(seccomp);
1257
1258finish:
1259 seccomp_release(seccomp);
17df7223 1260 return r;
8351ceae 1261}
4298d0b5 1262
83f12b27 1263static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
f3e43635
TM
1264 scmp_filter_ctx *seccomp;
1265 int r;
1266
1267 assert(c);
1268
83f12b27
FS
1269 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1270 return 0;
1271
f3e43635
TM
1272 seccomp = seccomp_init(SCMP_ACT_ALLOW);
1273 if (!seccomp)
1274 return -ENOMEM;
1275
72246c2a
LP
1276 r = seccomp_add_secondary_archs(seccomp);
1277 if (r < 0)
1278 goto finish;
1279
f3e43635
TM
1280 r = seccomp_rule_add(
1281 seccomp,
abd84d4d 1282 SCMP_ACT_ERRNO(EPERM),
f3e43635
TM
1283 SCMP_SYS(mmap),
1284 1,
1285 SCMP_A2(SCMP_CMP_MASKED_EQ, PROT_EXEC|PROT_WRITE, PROT_EXEC|PROT_WRITE));
1286 if (r < 0)
1287 goto finish;
1288
1289 r = seccomp_rule_add(
1290 seccomp,
abd84d4d 1291 SCMP_ACT_ERRNO(EPERM),
f3e43635
TM
1292 SCMP_SYS(mprotect),
1293 1,
1294 SCMP_A2(SCMP_CMP_MASKED_EQ, PROT_EXEC, PROT_EXEC));
1295 if (r < 0)
1296 goto finish;
1297
1298 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1299 if (r < 0)
1300 goto finish;
1301
1302 r = seccomp_load(seccomp);
1303
1304finish:
1305 seccomp_release(seccomp);
1306 return r;
1307}
1308
83f12b27 1309static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
f4170c67
LP
1310 static const int permitted_policies[] = {
1311 SCHED_OTHER,
1312 SCHED_BATCH,
1313 SCHED_IDLE,
1314 };
1315
1316 scmp_filter_ctx *seccomp;
1317 unsigned i;
1318 int r, p, max_policy = 0;
1319
1320 assert(c);
1321
83f12b27
FS
1322 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1323 return 0;
1324
f4170c67
LP
1325 seccomp = seccomp_init(SCMP_ACT_ALLOW);
1326 if (!seccomp)
1327 return -ENOMEM;
1328
72246c2a
LP
1329 r = seccomp_add_secondary_archs(seccomp);
1330 if (r < 0)
1331 goto finish;
1332
f4170c67
LP
1333 /* Determine the highest policy constant we want to allow */
1334 for (i = 0; i < ELEMENTSOF(permitted_policies); i++)
1335 if (permitted_policies[i] > max_policy)
1336 max_policy = permitted_policies[i];
1337
1338 /* Go through all policies with lower values than that, and block them -- unless they appear in the
1339 * whitelist. */
1340 for (p = 0; p < max_policy; p++) {
1341 bool good = false;
1342
1343 /* Check if this is in the whitelist. */
1344 for (i = 0; i < ELEMENTSOF(permitted_policies); i++)
1345 if (permitted_policies[i] == p) {
1346 good = true;
1347 break;
1348 }
1349
1350 if (good)
1351 continue;
1352
1353 /* Deny this policy */
1354 r = seccomp_rule_add(
1355 seccomp,
1356 SCMP_ACT_ERRNO(EPERM),
1357 SCMP_SYS(sched_setscheduler),
1358 1,
1359 SCMP_A1(SCMP_CMP_EQ, p));
1360 if (r < 0)
1361 goto finish;
1362 }
1363
1364 /* Blacklist all other policies, i.e. the ones with higher values. Note that all comparisons are unsigned here,
1365 * hence no need no check for < 0 values. */
1366 r = seccomp_rule_add(
1367 seccomp,
1368 SCMP_ACT_ERRNO(EPERM),
1369 SCMP_SYS(sched_setscheduler),
1370 1,
1371 SCMP_A1(SCMP_CMP_GT, max_policy));
1372 if (r < 0)
1373 goto finish;
1374
1375 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1376 if (r < 0)
1377 goto finish;
1378
1379 r = seccomp_load(seccomp);
1380
1381finish:
1382 seccomp_release(seccomp);
1383 return r;
1384}
1385
59eeb84b
LP
1386static int apply_protect_sysctl(Unit *u, const ExecContext *c) {
1387 scmp_filter_ctx *seccomp;
1388 int r;
1389
1390 assert(c);
1391
1392 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1393 * let's protect even those systems where this is left on in the kernel. */
1394
1395 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1396 return 0;
1397
1398 seccomp = seccomp_init(SCMP_ACT_ALLOW);
1399 if (!seccomp)
1400 return -ENOMEM;
1401
1402 r = seccomp_add_secondary_archs(seccomp);
1403 if (r < 0)
1404 goto finish;
1405
1406 r = seccomp_rule_add(
1407 seccomp,
1408 SCMP_ACT_ERRNO(EPERM),
1409 SCMP_SYS(_sysctl),
1410 0);
1411 if (r < 0)
1412 goto finish;
1413
1414 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1415 if (r < 0)
1416 goto finish;
1417
1418 r = seccomp_load(seccomp);
1419
1420finish:
1421 seccomp_release(seccomp);
1422 return r;
1423}
1424
c0467cf3 1425#endif
8351ceae 1426
31a7eb86
ZJS
1427static void do_idle_pipe_dance(int idle_pipe[4]) {
1428 assert(idle_pipe);
1429
03e334a1 1430
54eb2300
LP
1431 idle_pipe[1] = safe_close(idle_pipe[1]);
1432 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1433
1434 if (idle_pipe[0] >= 0) {
1435 int r;
1436
1437 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1438
1439 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1440 ssize_t n;
1441
31a7eb86 1442 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1443 n = write(idle_pipe[3], "x", 1);
1444 if (n > 0)
cd972d69
ZJS
1445 /* Wait for systemd to react to the signal above. */
1446 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1447 }
1448
54eb2300 1449 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1450
1451 }
1452
54eb2300 1453 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1454}
1455
7cae38c4 1456static int build_environment(
fd63e712 1457 Unit *u,
9fa95f85 1458 const ExecContext *c,
1e22b5cd 1459 const ExecParameters *p,
7cae38c4
LP
1460 unsigned n_fds,
1461 const char *home,
1462 const char *username,
1463 const char *shell,
7bce046b
LP
1464 dev_t journal_stream_dev,
1465 ino_t journal_stream_ino,
7cae38c4
LP
1466 char ***ret) {
1467
1468 _cleanup_strv_free_ char **our_env = NULL;
1469 unsigned n_env = 0;
1470 char *x;
1471
1472 assert(c);
1473 assert(ret);
1474
fd63e712 1475 our_env = new0(char*, 13);
7cae38c4
LP
1476 if (!our_env)
1477 return -ENOMEM;
1478
1479 if (n_fds > 0) {
8dd4c05b
LP
1480 _cleanup_free_ char *joined = NULL;
1481
ccd06097 1482 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid()) < 0)
7cae38c4
LP
1483 return -ENOMEM;
1484 our_env[n_env++] = x;
1485
1486 if (asprintf(&x, "LISTEN_FDS=%u", n_fds) < 0)
1487 return -ENOMEM;
1488 our_env[n_env++] = x;
8dd4c05b 1489
1e22b5cd 1490 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1491 if (!joined)
1492 return -ENOMEM;
1493
1494 x = strjoin("LISTEN_FDNAMES=", joined, NULL);
1495 if (!x)
1496 return -ENOMEM;
1497 our_env[n_env++] = x;
7cae38c4
LP
1498 }
1499
b08af3b1 1500 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
ccd06097 1501 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid()) < 0)
09812eb7
LP
1502 return -ENOMEM;
1503 our_env[n_env++] = x;
1504
1e22b5cd 1505 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1506 return -ENOMEM;
1507 our_env[n_env++] = x;
1508 }
1509
fd63e712
LP
1510 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1511 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1512 * check the database directly. */
1513 if (unit_has_name(u, SPECIAL_DBUS_SERVICE)) {
1514 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1515 if (!x)
1516 return -ENOMEM;
1517 our_env[n_env++] = x;
1518 }
1519
7cae38c4
LP
1520 if (home) {
1521 x = strappend("HOME=", home);
1522 if (!x)
1523 return -ENOMEM;
1524 our_env[n_env++] = x;
1525 }
1526
1527 if (username) {
1528 x = strappend("LOGNAME=", username);
1529 if (!x)
1530 return -ENOMEM;
1531 our_env[n_env++] = x;
1532
1533 x = strappend("USER=", username);
1534 if (!x)
1535 return -ENOMEM;
1536 our_env[n_env++] = x;
1537 }
1538
1539 if (shell) {
1540 x = strappend("SHELL=", shell);
1541 if (!x)
1542 return -ENOMEM;
1543 our_env[n_env++] = x;
1544 }
1545
6af760f3
LP
1546 if (exec_context_needs_term(c)) {
1547 const char *tty_path, *term = NULL;
1548
1549 tty_path = exec_context_tty_path(c);
1550
1551 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1552 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1553 * passes to PID 1 ends up all the way in the console login shown. */
1554
1555 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1556 term = getenv("TERM");
1557 if (!term)
1558 term = default_term_for_tty(tty_path);
7cae38c4 1559
6af760f3 1560 x = strappend("TERM=", term);
7cae38c4
LP
1561 if (!x)
1562 return -ENOMEM;
1563 our_env[n_env++] = x;
1564 }
1565
7bce046b
LP
1566 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1567 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1568 return -ENOMEM;
1569
1570 our_env[n_env++] = x;
1571 }
1572
7cae38c4 1573 our_env[n_env++] = NULL;
7bce046b 1574 assert(n_env <= 12);
7cae38c4
LP
1575
1576 *ret = our_env;
1577 our_env = NULL;
1578
1579 return 0;
1580}
1581
b4c14404
FB
1582static int build_pass_environment(const ExecContext *c, char ***ret) {
1583 _cleanup_strv_free_ char **pass_env = NULL;
1584 size_t n_env = 0, n_bufsize = 0;
1585 char **i;
1586
1587 STRV_FOREACH(i, c->pass_environment) {
1588 _cleanup_free_ char *x = NULL;
1589 char *v;
1590
1591 v = getenv(*i);
1592 if (!v)
1593 continue;
1594 x = strjoin(*i, "=", v, NULL);
1595 if (!x)
1596 return -ENOMEM;
1597 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1598 return -ENOMEM;
1599 pass_env[n_env++] = x;
1600 pass_env[n_env] = NULL;
1601 x = NULL;
1602 }
1603
1604 *ret = pass_env;
1605 pass_env = NULL;
1606
1607 return 0;
1608}
1609
8b44a3d2
LP
1610static bool exec_needs_mount_namespace(
1611 const ExecContext *context,
1612 const ExecParameters *params,
1613 ExecRuntime *runtime) {
1614
1615 assert(context);
1616 assert(params);
1617
2a624c36
AP
1618 if (!strv_isempty(context->read_write_paths) ||
1619 !strv_isempty(context->read_only_paths) ||
1620 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
1621 return true;
1622
1623 if (context->mount_flags != 0)
1624 return true;
1625
1626 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1627 return true;
1628
8b44a3d2
LP
1629 if (context->private_devices ||
1630 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
1631 context->protect_home != PROTECT_HOME_NO ||
1632 context->protect_kernel_tunables ||
1633 context->protect_control_groups)
8b44a3d2
LP
1634 return true;
1635
1636 return false;
1637}
1638
d251207d
LP
1639static int setup_private_users(uid_t uid, gid_t gid) {
1640 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1641 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1642 _cleanup_close_ int unshare_ready_fd = -1;
1643 _cleanup_(sigkill_waitp) pid_t pid = 0;
1644 uint64_t c = 1;
1645 siginfo_t si;
1646 ssize_t n;
1647 int r;
1648
1649 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1650 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1651 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1652 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1653 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1654 * continues execution normally. */
1655
1656 if (uid != 0 && uid_is_valid(uid))
1657 asprintf(&uid_map,
1658 "0 0 1\n" /* Map root → root */
1659 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1660 uid, uid); /* The case where the above is the same */
1661 else
1662 uid_map = strdup("0 0 1\n");
1663 if (!uid_map)
1664 return -ENOMEM;
1665
1666 if (gid != 0 && gid_is_valid(gid))
1667 asprintf(&gid_map,
1668 "0 0 1\n" /* Map root → root */
1669 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1670 gid, gid);
1671 else
1672 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1673 if (!gid_map)
1674 return -ENOMEM;
1675
1676 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1677 * namespace. */
1678 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1679 if (unshare_ready_fd < 0)
1680 return -errno;
1681
1682 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1683 * failed. */
1684 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1685 return -errno;
1686
1687 pid = fork();
1688 if (pid < 0)
1689 return -errno;
1690
1691 if (pid == 0) {
1692 _cleanup_close_ int fd = -1;
1693 const char *a;
1694 pid_t ppid;
1695
1696 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1697 * here, after the parent opened its own user namespace. */
1698
1699 ppid = getppid();
1700 errno_pipe[0] = safe_close(errno_pipe[0]);
1701
1702 /* Wait until the parent unshared the user namespace */
1703 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1704 r = -errno;
1705 goto child_fail;
1706 }
1707
1708 /* Disable the setgroups() system call in the child user namespace, for good. */
1709 a = procfs_file_alloca(ppid, "setgroups");
1710 fd = open(a, O_WRONLY|O_CLOEXEC);
1711 if (fd < 0) {
1712 if (errno != ENOENT) {
1713 r = -errno;
1714 goto child_fail;
1715 }
1716
1717 /* If the file is missing the kernel is too old, let's continue anyway. */
1718 } else {
1719 if (write(fd, "deny\n", 5) < 0) {
1720 r = -errno;
1721 goto child_fail;
1722 }
1723
1724 fd = safe_close(fd);
1725 }
1726
1727 /* First write the GID map */
1728 a = procfs_file_alloca(ppid, "gid_map");
1729 fd = open(a, O_WRONLY|O_CLOEXEC);
1730 if (fd < 0) {
1731 r = -errno;
1732 goto child_fail;
1733 }
1734 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1735 r = -errno;
1736 goto child_fail;
1737 }
1738 fd = safe_close(fd);
1739
1740 /* The write the UID map */
1741 a = procfs_file_alloca(ppid, "uid_map");
1742 fd = open(a, O_WRONLY|O_CLOEXEC);
1743 if (fd < 0) {
1744 r = -errno;
1745 goto child_fail;
1746 }
1747 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1748 r = -errno;
1749 goto child_fail;
1750 }
1751
1752 _exit(EXIT_SUCCESS);
1753
1754 child_fail:
1755 (void) write(errno_pipe[1], &r, sizeof(r));
1756 _exit(EXIT_FAILURE);
1757 }
1758
1759 errno_pipe[1] = safe_close(errno_pipe[1]);
1760
1761 if (unshare(CLONE_NEWUSER) < 0)
1762 return -errno;
1763
1764 /* Let the child know that the namespace is ready now */
1765 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
1766 return -errno;
1767
1768 /* Try to read an error code from the child */
1769 n = read(errno_pipe[0], &r, sizeof(r));
1770 if (n < 0)
1771 return -errno;
1772 if (n == sizeof(r)) { /* an error code was sent to us */
1773 if (r < 0)
1774 return r;
1775 return -EIO;
1776 }
1777 if (n != 0) /* on success we should have read 0 bytes */
1778 return -EIO;
1779
1780 r = wait_for_terminate(pid, &si);
1781 if (r < 0)
1782 return r;
1783 pid = 0;
1784
1785 /* If something strange happened with the child, let's consider this fatal, too */
1786 if (si.si_code != CLD_EXITED || si.si_status != 0)
1787 return -EIO;
1788
1789 return 0;
1790}
1791
07689d5d
LP
1792static int setup_runtime_directory(
1793 const ExecContext *context,
1794 const ExecParameters *params,
1795 uid_t uid,
1796 gid_t gid) {
1797
1798 char **rt;
1799 int r;
1800
1801 assert(context);
1802 assert(params);
1803
1804 STRV_FOREACH(rt, context->runtime_directory) {
1805 _cleanup_free_ char *p;
1806
1807 p = strjoin(params->runtime_prefix, "/", *rt, NULL);
1808 if (!p)
1809 return -ENOMEM;
1810
1811 r = mkdir_p_label(p, context->runtime_directory_mode);
1812 if (r < 0)
1813 return r;
1814
1815 r = chmod_and_chown(p, context->runtime_directory_mode, uid, gid);
1816 if (r < 0)
1817 return r;
1818 }
1819
1820 return 0;
1821}
1822
3fbe8dbe
LP
1823static int compile_read_write_paths(
1824 const ExecContext *context,
1825 const ExecParameters *params,
1826 char ***ret) {
1827
1828 _cleanup_strv_free_ char **l = NULL;
1829 char **rt;
1830
1831 /* Compile the list of writable paths. This is the combination of the explicitly configured paths, plus all
1832 * runtime directories. */
1833
1834 if (strv_isempty(context->read_write_paths) &&
1835 strv_isempty(context->runtime_directory)) {
1836 *ret = NULL; /* NOP if neither is set */
1837 return 0;
1838 }
1839
1840 l = strv_copy(context->read_write_paths);
1841 if (!l)
1842 return -ENOMEM;
1843
1844 STRV_FOREACH(rt, context->runtime_directory) {
1845 char *s;
1846
1847 s = strjoin(params->runtime_prefix, "/", *rt, NULL);
1848 if (!s)
1849 return -ENOMEM;
1850
1851 if (strv_consume(&l, s) < 0)
1852 return -ENOMEM;
1853 }
1854
1855 *ret = l;
1856 l = NULL;
1857
1858 return 0;
1859}
1860
29206d46
LP
1861static void append_socket_pair(int *array, unsigned *n, int pair[2]) {
1862 assert(array);
1863 assert(n);
1864
1865 if (!pair)
1866 return;
1867
1868 if (pair[0] >= 0)
1869 array[(*n)++] = pair[0];
1870 if (pair[1] >= 0)
1871 array[(*n)++] = pair[1];
1872}
1873
a34ceba6
LP
1874static int close_remaining_fds(
1875 const ExecParameters *params,
1876 ExecRuntime *runtime,
29206d46 1877 DynamicCreds *dcreds,
00d9ef85 1878 int user_lookup_fd,
a34ceba6
LP
1879 int socket_fd,
1880 int *fds, unsigned n_fds) {
1881
1882 unsigned n_dont_close = 0;
00d9ef85 1883 int dont_close[n_fds + 12];
a34ceba6
LP
1884
1885 assert(params);
1886
1887 if (params->stdin_fd >= 0)
1888 dont_close[n_dont_close++] = params->stdin_fd;
1889 if (params->stdout_fd >= 0)
1890 dont_close[n_dont_close++] = params->stdout_fd;
1891 if (params->stderr_fd >= 0)
1892 dont_close[n_dont_close++] = params->stderr_fd;
1893
1894 if (socket_fd >= 0)
1895 dont_close[n_dont_close++] = socket_fd;
1896 if (n_fds > 0) {
1897 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
1898 n_dont_close += n_fds;
1899 }
1900
29206d46
LP
1901 if (runtime)
1902 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
1903
1904 if (dcreds) {
1905 if (dcreds->user)
1906 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
1907 if (dcreds->group)
1908 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
1909 }
1910
00d9ef85
LP
1911 if (user_lookup_fd >= 0)
1912 dont_close[n_dont_close++] = user_lookup_fd;
1913
a34ceba6
LP
1914 return close_all_fds(dont_close, n_dont_close);
1915}
1916
59eeb84b
LP
1917static bool context_has_address_families(const ExecContext *c) {
1918 assert(c);
1919
1920 return c->address_families_whitelist ||
1921 !set_isempty(c->address_families);
1922}
1923
1924static bool context_has_syscall_filters(const ExecContext *c) {
1925 assert(c);
1926
1927 return c->syscall_whitelist ||
1928 !set_isempty(c->syscall_filter) ||
1929 !set_isempty(c->syscall_archs);
1930}
1931
1932static bool context_has_no_new_privileges(const ExecContext *c) {
1933 assert(c);
1934
1935 if (c->no_new_privileges)
1936 return true;
1937
1938 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1939 return false;
1940
1941 return context_has_address_families(c) || /* we need NNP if we have any form of seccomp and are unprivileged */
1942 c->memory_deny_write_execute ||
1943 c->restrict_realtime ||
1944 c->protect_kernel_tunables ||
1945 context_has_syscall_filters(c);
1946}
1947
00d9ef85
LP
1948static int send_user_lookup(
1949 Unit *unit,
1950 int user_lookup_fd,
1951 uid_t uid,
1952 gid_t gid) {
1953
1954 assert(unit);
1955
1956 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
1957 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
1958 * specified. */
1959
1960 if (user_lookup_fd < 0)
1961 return 0;
1962
1963 if (!uid_is_valid(uid) && !gid_is_valid(gid))
1964 return 0;
1965
1966 if (writev(user_lookup_fd,
1967 (struct iovec[]) {
1968 { .iov_base = &uid, .iov_len = sizeof(uid) },
1969 { .iov_base = &gid, .iov_len = sizeof(gid) },
1970 { .iov_base = unit->id, .iov_len = strlen(unit->id) }}, 3) < 0)
1971 return -errno;
1972
1973 return 0;
1974}
1975
ff0af2a1 1976static int exec_child(
f2341e0a 1977 Unit *unit,
ff0af2a1
LP
1978 ExecCommand *command,
1979 const ExecContext *context,
1980 const ExecParameters *params,
1981 ExecRuntime *runtime,
29206d46 1982 DynamicCreds *dcreds,
ff0af2a1
LP
1983 char **argv,
1984 int socket_fd,
1985 int *fds, unsigned n_fds,
1986 char **files_env,
00d9ef85 1987 int user_lookup_fd,
ff0af2a1 1988 int *exit_status) {
d35fbf6b 1989
2065ca69 1990 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **final_argv = NULL;
9008e1ac 1991 _cleanup_free_ char *mac_selinux_context_net = NULL;
5f5d8eab 1992 const char *username = NULL, *home = NULL, *shell = NULL, *wd;
7bce046b
LP
1993 dev_t journal_stream_dev = 0;
1994 ino_t journal_stream_ino = 0;
1995 bool needs_mount_namespace;
fed1e721
LP
1996 uid_t uid = UID_INVALID;
1997 gid_t gid = GID_INVALID;
ff0af2a1 1998 int i, r;
034c6ed7 1999
f2341e0a 2000 assert(unit);
5cb5a6ff
LP
2001 assert(command);
2002 assert(context);
d35fbf6b 2003 assert(params);
ff0af2a1 2004 assert(exit_status);
d35fbf6b
DM
2005
2006 rename_process_from_path(command->path);
2007
2008 /* We reset exactly these signals, since they are the
2009 * only ones we set to SIG_IGN in the main daemon. All
2010 * others we leave untouched because we set them to
2011 * SIG_DFL or a valid handler initially, both of which
2012 * will be demoted to SIG_DFL. */
ce30c8dc
LP
2013 (void) default_signals(SIGNALS_CRASH_HANDLER,
2014 SIGNALS_IGNORE, -1);
d35fbf6b
DM
2015
2016 if (context->ignore_sigpipe)
ce30c8dc 2017 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 2018
ff0af2a1
LP
2019 r = reset_signal_mask();
2020 if (r < 0) {
2021 *exit_status = EXIT_SIGNAL_MASK;
2022 return r;
d35fbf6b 2023 }
034c6ed7 2024
d35fbf6b
DM
2025 if (params->idle_pipe)
2026 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 2027
d35fbf6b
DM
2028 /* Close sockets very early to make sure we don't
2029 * block init reexecution because it cannot bind its
2030 * sockets */
ff0af2a1 2031
d35fbf6b 2032 log_forget_fds();
4f2d528d 2033
00d9ef85 2034 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, fds, n_fds);
ff0af2a1
LP
2035 if (r < 0) {
2036 *exit_status = EXIT_FDS;
2037 return r;
8c7be95e
LP
2038 }
2039
d35fbf6b
DM
2040 if (!context->same_pgrp)
2041 if (setsid() < 0) {
ff0af2a1 2042 *exit_status = EXIT_SETSID;
d35fbf6b
DM
2043 return -errno;
2044 }
9e2f7c11 2045
1e22b5cd 2046 exec_context_tty_reset(context, params);
d35fbf6b 2047
c39f1ce2 2048 if (params->flags & EXEC_CONFIRM_SPAWN) {
d35fbf6b
DM
2049 char response;
2050
ff0af2a1
LP
2051 r = ask_for_confirmation(&response, argv);
2052 if (r == -ETIMEDOUT)
d35fbf6b 2053 write_confirm_message("Confirmation question timed out, assuming positive response.\n");
ff0af2a1
LP
2054 else if (r < 0)
2055 write_confirm_message("Couldn't ask confirmation question, assuming positive response: %s\n", strerror(-r));
d35fbf6b
DM
2056 else if (response == 's') {
2057 write_confirm_message("Skipping execution.\n");
ff0af2a1 2058 *exit_status = EXIT_CONFIRM;
d35fbf6b
DM
2059 return -ECANCELED;
2060 } else if (response == 'n') {
2061 write_confirm_message("Failing execution.\n");
ff0af2a1 2062 *exit_status = 0;
d35fbf6b
DM
2063 return 0;
2064 }
2065 }
1a63a750 2066
29206d46
LP
2067 if (context->dynamic_user && dcreds) {
2068
409093fe
LP
2069 /* Make sure we bypass our own NSS module for any NSS checks */
2070 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2071 *exit_status = EXIT_USER;
2072 return -errno;
2073 }
2074
29206d46 2075 r = dynamic_creds_realize(dcreds, &uid, &gid);
ff0af2a1
LP
2076 if (r < 0) {
2077 *exit_status = EXIT_USER;
2078 return r;
524daa8c 2079 }
524daa8c 2080
92b25bca 2081 if (!uid_is_valid(uid) || !gid_is_valid(gid)) {
29206d46
LP
2082 *exit_status = EXIT_USER;
2083 return -ESRCH;
2084 }
5bc7452b 2085
29206d46
LP
2086 if (dcreds->user)
2087 username = dcreds->user->name;
2088
2089 } else {
2090 if (context->user) {
2091 username = context->user;
be39ccf3 2092 r = get_user_creds_clean(&username, &uid, &gid, &home, &shell);
29206d46
LP
2093 if (r < 0) {
2094 *exit_status = EXIT_USER;
2095 return r;
2096 }
70493828 2097
be39ccf3
LP
2098 /* Note that we don't set $HOME or $SHELL if they are are not particularly enlightening anyway
2099 * (i.e. are "/" or "/bin/nologin"). */
5bc7452b 2100 }
5bc7452b 2101
29206d46
LP
2102 if (context->group) {
2103 const char *g = context->group;
2104
2105 r = get_group_creds(&g, &gid);
2106 if (r < 0) {
2107 *exit_status = EXIT_GROUP;
2108 return r;
2109 }
2110 }
2111 }
5bc7452b 2112
00d9ef85
LP
2113 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
2114 if (r < 0) {
2115 *exit_status = EXIT_USER;
2116 return r;
2117 }
2118
2119 user_lookup_fd = safe_close(user_lookup_fd);
2120
d35fbf6b
DM
2121 /* If a socket is connected to STDIN/STDOUT/STDERR, we
2122 * must sure to drop O_NONBLOCK */
2123 if (socket_fd >= 0)
a34ceba6 2124 (void) fd_nonblock(socket_fd, false);
acbb0225 2125
a34ceba6 2126 r = setup_input(context, params, socket_fd);
ff0af2a1
LP
2127 if (r < 0) {
2128 *exit_status = EXIT_STDIN;
2129 return r;
d35fbf6b 2130 }
034c6ed7 2131
7bce046b 2132 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2133 if (r < 0) {
2134 *exit_status = EXIT_STDOUT;
2135 return r;
d35fbf6b
DM
2136 }
2137
7bce046b 2138 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2139 if (r < 0) {
2140 *exit_status = EXIT_STDERR;
2141 return r;
d35fbf6b
DM
2142 }
2143
2144 if (params->cgroup_path) {
ff0af2a1
LP
2145 r = cg_attach_everywhere(params->cgroup_supported, params->cgroup_path, 0, NULL, NULL);
2146 if (r < 0) {
2147 *exit_status = EXIT_CGROUP;
2148 return r;
309bff19 2149 }
d35fbf6b 2150 }
309bff19 2151
d35fbf6b 2152 if (context->oom_score_adjust_set) {
d5243d62 2153 char t[DECIMAL_STR_MAX(context->oom_score_adjust)];
f2b68789 2154
d5243d62
LP
2155 /* When we can't make this change due to EPERM, then
2156 * let's silently skip over it. User namespaces
2157 * prohibit write access to this file, and we
2158 * shouldn't trip up over that. */
613b411c 2159
d5243d62 2160 sprintf(t, "%i", context->oom_score_adjust);
ad118bda 2161 r = write_string_file("/proc/self/oom_score_adj", t, 0);
6cb7fa17 2162 if (r == -EPERM || r == -EACCES) {
ff0af2a1 2163 log_open();
f2341e0a 2164 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
ff0af2a1
LP
2165 log_close();
2166 } else if (r < 0) {
2167 *exit_status = EXIT_OOM_ADJUST;
d35fbf6b 2168 return -errno;
613b411c 2169 }
d35fbf6b
DM
2170 }
2171
2172 if (context->nice_set)
2173 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
ff0af2a1 2174 *exit_status = EXIT_NICE;
d35fbf6b 2175 return -errno;
613b411c
LP
2176 }
2177
d35fbf6b
DM
2178 if (context->cpu_sched_set) {
2179 struct sched_param param = {
2180 .sched_priority = context->cpu_sched_priority,
2181 };
2182
ff0af2a1
LP
2183 r = sched_setscheduler(0,
2184 context->cpu_sched_policy |
2185 (context->cpu_sched_reset_on_fork ?
2186 SCHED_RESET_ON_FORK : 0),
2187 &param);
2188 if (r < 0) {
2189 *exit_status = EXIT_SETSCHEDULER;
d35fbf6b 2190 return -errno;
fc9b2a84 2191 }
d35fbf6b 2192 }
fc9b2a84 2193
d35fbf6b
DM
2194 if (context->cpuset)
2195 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
ff0af2a1 2196 *exit_status = EXIT_CPUAFFINITY;
d35fbf6b 2197 return -errno;
034c6ed7
LP
2198 }
2199
d35fbf6b
DM
2200 if (context->ioprio_set)
2201 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 2202 *exit_status = EXIT_IOPRIO;
d35fbf6b
DM
2203 return -errno;
2204 }
da726a4d 2205
d35fbf6b
DM
2206 if (context->timer_slack_nsec != NSEC_INFINITY)
2207 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 2208 *exit_status = EXIT_TIMERSLACK;
d35fbf6b 2209 return -errno;
4c2630eb 2210 }
9eba9da4 2211
050f7277 2212 if (context->personality != PERSONALITY_INVALID)
d35fbf6b 2213 if (personality(context->personality) < 0) {
ff0af2a1 2214 *exit_status = EXIT_PERSONALITY;
d35fbf6b 2215 return -errno;
4c2630eb 2216 }
94f04347 2217
d35fbf6b 2218 if (context->utmp_id)
023a4f67
LP
2219 utmp_put_init_process(context->utmp_id, getpid(), getsid(0), context->tty_path,
2220 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
2221 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
2222 USER_PROCESS,
2223 username ? "root" : context->user);
d35fbf6b 2224
524daa8c 2225 if (context->user && is_terminal_input(context->std_input)) {
ff0af2a1
LP
2226 r = chown_terminal(STDIN_FILENO, uid);
2227 if (r < 0) {
2228 *exit_status = EXIT_STDIN;
2229 return r;
071830ff 2230 }
d35fbf6b 2231 }
8e274523 2232
a931ad47
LP
2233 /* If delegation is enabled we'll pass ownership of the cgroup
2234 * (but only in systemd's own controller hierarchy!) to the
2235 * user of the new process. */
2236 if (params->cgroup_path && context->user && params->cgroup_delegate) {
ff0af2a1
LP
2237 r = cg_set_task_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0644, uid, gid);
2238 if (r < 0) {
2239 *exit_status = EXIT_CGROUP;
2240 return r;
d35fbf6b 2241 }
034c6ed7 2242
034c6ed7 2243
ff0af2a1
LP
2244 r = cg_set_group_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0755, uid, gid);
2245 if (r < 0) {
2246 *exit_status = EXIT_CGROUP;
2247 return r;
034c6ed7 2248 }
d35fbf6b 2249 }
034c6ed7 2250
d35fbf6b 2251 if (!strv_isempty(context->runtime_directory) && params->runtime_prefix) {
07689d5d
LP
2252 r = setup_runtime_directory(context, params, uid, gid);
2253 if (r < 0) {
2254 *exit_status = EXIT_RUNTIME_DIRECTORY;
2255 return r;
d35fbf6b
DM
2256 }
2257 }
94f04347 2258
7bce046b 2259 r = build_environment(
fd63e712 2260 unit,
7bce046b
LP
2261 context,
2262 params,
2263 n_fds,
2264 home,
2265 username,
2266 shell,
2267 journal_stream_dev,
2268 journal_stream_ino,
2269 &our_env);
2065ca69
JW
2270 if (r < 0) {
2271 *exit_status = EXIT_MEMORY;
2272 return r;
2273 }
2274
2275 r = build_pass_environment(context, &pass_env);
2276 if (r < 0) {
2277 *exit_status = EXIT_MEMORY;
2278 return r;
2279 }
2280
2281 accum_env = strv_env_merge(5,
2282 params->environment,
2283 our_env,
2284 pass_env,
2285 context->environment,
2286 files_env,
2287 NULL);
2288 if (!accum_env) {
2289 *exit_status = EXIT_MEMORY;
2290 return -ENOMEM;
2291 }
1280503b 2292 accum_env = strv_env_clean(accum_env);
2065ca69 2293
b213e1c1
SW
2294 umask(context->umask);
2295
c39f1ce2 2296 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
ff0af2a1
LP
2297 r = enforce_groups(context, username, gid);
2298 if (r < 0) {
2299 *exit_status = EXIT_GROUP;
2300 return r;
d35fbf6b 2301 }
6bf6e43e 2302#ifdef HAVE_SMACK
6bf6e43e
SW
2303 if (context->smack_process_label) {
2304 r = mac_smack_apply_pid(0, context->smack_process_label);
2305 if (r < 0) {
2306 *exit_status = EXIT_SMACK_PROCESS_LABEL;
2307 return r;
2308 }
2309 }
2310#ifdef SMACK_DEFAULT_PROCESS_LABEL
2311 else {
2312 _cleanup_free_ char *exec_label = NULL;
2313
2314 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
2315 if (r < 0 && r != -ENODATA && r != -EOPNOTSUPP) {
2316 *exit_status = EXIT_SMACK_PROCESS_LABEL;
2317 return r;
2318 }
2319
2320 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2321 if (r < 0) {
2322 *exit_status = EXIT_SMACK_PROCESS_LABEL;
2323 return r;
2324 }
2325 }
6bf6e43e
SW
2326#endif
2327#endif
d35fbf6b 2328#ifdef HAVE_PAM
b213e1c1 2329 if (context->pam_name && username) {
2065ca69 2330 r = setup_pam(context->pam_name, username, uid, context->tty_path, &accum_env, fds, n_fds);
b213e1c1
SW
2331 if (r < 0) {
2332 *exit_status = EXIT_PAM;
2333 return r;
2334 }
d35fbf6b 2335 }
d35fbf6b 2336#endif
b213e1c1 2337 }
ac45f971 2338
d35fbf6b 2339 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
ff0af2a1
LP
2340 r = setup_netns(runtime->netns_storage_socket);
2341 if (r < 0) {
2342 *exit_status = EXIT_NETWORK;
2343 return r;
d35fbf6b
DM
2344 }
2345 }
169c1bda 2346
ee818b89 2347 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 2348 if (needs_mount_namespace) {
3fbe8dbe 2349 _cleanup_free_ char **rw = NULL;
d35fbf6b
DM
2350 char *tmp = NULL, *var = NULL;
2351
2352 /* The runtime struct only contains the parent
2353 * of the private /tmp, which is
2354 * non-accessible to world users. Inside of it
2355 * there's a /tmp that is sticky, and that's
2356 * the one we want to use here. */
2357
2358 if (context->private_tmp && runtime) {
2359 if (runtime->tmp_dir)
63c372cb 2360 tmp = strjoina(runtime->tmp_dir, "/tmp");
d35fbf6b 2361 if (runtime->var_tmp_dir)
63c372cb 2362 var = strjoina(runtime->var_tmp_dir, "/tmp");
d35fbf6b 2363 }
d8b4e2e9 2364
3fbe8dbe
LP
2365 r = compile_read_write_paths(context, params, &rw);
2366 if (r < 0) {
2367 *exit_status = EXIT_NAMESPACE;
2368 return r;
2369 }
2370
ff0af2a1 2371 r = setup_namespace(
c39f1ce2 2372 (params->flags & EXEC_APPLY_CHROOT) ? context->root_directory : NULL,
3fbe8dbe 2373 rw,
2a624c36
AP
2374 context->read_only_paths,
2375 context->inaccessible_paths,
d35fbf6b
DM
2376 tmp,
2377 var,
2378 context->private_devices,
59eeb84b
LP
2379 context->protect_kernel_tunables,
2380 context->protect_control_groups,
d35fbf6b
DM
2381 context->protect_home,
2382 context->protect_system,
2383 context->mount_flags);
0015ebf3 2384
ff0af2a1
LP
2385 /* If we couldn't set up the namespace this is
2386 * probably due to a missing capability. In this case,
2387 * silently proceeed. */
2388 if (r == -EPERM || r == -EACCES) {
2389 log_open();
f2341e0a 2390 log_unit_debug_errno(unit, r, "Failed to set up namespace, assuming containerized execution, ignoring: %m");
ff0af2a1
LP
2391 log_close();
2392 } else if (r < 0) {
2393 *exit_status = EXIT_NAMESPACE;
2394 return r;
81a2b7ce 2395 }
d35fbf6b 2396 }
81a2b7ce 2397
5f5d8eab
LP
2398 if (context->working_directory_home)
2399 wd = home;
2400 else if (context->working_directory)
2401 wd = context->working_directory;
2402 else
2403 wd = "/";
2404
c39f1ce2 2405 if (params->flags & EXEC_APPLY_CHROOT) {
ee818b89 2406 if (!needs_mount_namespace && context->root_directory)
d35fbf6b 2407 if (chroot(context->root_directory) < 0) {
ff0af2a1 2408 *exit_status = EXIT_CHROOT;
d35fbf6b 2409 return -errno;
8aa75193
LP
2410 }
2411
5f5d8eab 2412 if (chdir(wd) < 0 &&
4c08c824 2413 !context->working_directory_missing_ok) {
ff0af2a1 2414 *exit_status = EXIT_CHDIR;
d35fbf6b
DM
2415 return -errno;
2416 }
2417 } else {
5f5d8eab 2418 const char *d;
8aa75193 2419
5f5d8eab 2420 d = strjoina(strempty(context->root_directory), "/", strempty(wd));
cf1d0302
LP
2421 if (chdir(d) < 0 &&
2422 !context->working_directory_missing_ok) {
ff0af2a1 2423 *exit_status = EXIT_CHDIR;
d35fbf6b
DM
2424 return -errno;
2425 }
2426 }
e66cf1a3 2427
9008e1ac 2428#ifdef HAVE_SELINUX
c39f1ce2
LP
2429 if ((params->flags & EXEC_APPLY_PERMISSIONS) &&
2430 mac_selinux_use() &&
2431 params->selinux_context_net &&
2432 socket_fd >= 0 &&
2433 !command->privileged) {
2434
ff0af2a1
LP
2435 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
2436 if (r < 0) {
2437 *exit_status = EXIT_SELINUX_CONTEXT;
2438 return r;
9008e1ac
MS
2439 }
2440 }
2441#endif
2442
d87a2ef7 2443 if ((params->flags & EXEC_APPLY_PERMISSIONS) && context->private_users) {
d251207d
LP
2444 r = setup_private_users(uid, gid);
2445 if (r < 0) {
2446 *exit_status = EXIT_USER;
2447 return r;
2448 }
2449 }
2450
d35fbf6b
DM
2451 /* We repeat the fd closing here, to make sure that
2452 * nothing is leaked from the PAM modules. Note that
2453 * we are more aggressive this time since socket_fd
e44da745
DM
2454 * and the netns fds we don't need anymore. The custom
2455 * endpoint fd was needed to upload the policy and can
2456 * now be closed as well. */
ff0af2a1
LP
2457 r = close_all_fds(fds, n_fds);
2458 if (r >= 0)
2459 r = shift_fds(fds, n_fds);
2460 if (r >= 0)
2461 r = flags_fds(fds, n_fds, context->non_blocking);
2462 if (r < 0) {
2463 *exit_status = EXIT_FDS;
2464 return r;
d35fbf6b 2465 }
e66cf1a3 2466
c39f1ce2 2467 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
e66cf1a3 2468
755d4b67
IP
2469 int secure_bits = context->secure_bits;
2470
d35fbf6b 2471 for (i = 0; i < _RLIMIT_MAX; i++) {
03857c43 2472
d35fbf6b
DM
2473 if (!context->rlimit[i])
2474 continue;
2475
03857c43
LP
2476 r = setrlimit_closest(i, context->rlimit[i]);
2477 if (r < 0) {
ff0af2a1 2478 *exit_status = EXIT_LIMITS;
03857c43 2479 return r;
e66cf1a3
LP
2480 }
2481 }
2482
f4170c67
LP
2483 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly requested. */
2484 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
2485 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
2486 *exit_status = EXIT_LIMITS;
2487 return -errno;
2488 }
2489 }
2490
a103496c
IP
2491 if (!cap_test_all(context->capability_bounding_set)) {
2492 r = capability_bounding_set_drop(context->capability_bounding_set, false);
ff0af2a1
LP
2493 if (r < 0) {
2494 *exit_status = EXIT_CAPABILITIES;
2495 return r;
3b8bddde 2496 }
4c2630eb 2497 }
3b8bddde 2498
755d4b67
IP
2499 /* This is done before enforce_user, but ambient set
2500 * does not survive over setresuid() if keep_caps is not set. */
2501 if (context->capability_ambient_set != 0) {
2502 r = capability_ambient_set_apply(context->capability_ambient_set, true);
2503 if (r < 0) {
2504 *exit_status = EXIT_CAPABILITIES;
2505 return r;
2506 }
755d4b67
IP
2507 }
2508
d35fbf6b 2509 if (context->user) {
ff0af2a1
LP
2510 r = enforce_user(context, uid);
2511 if (r < 0) {
2512 *exit_status = EXIT_USER;
2513 return r;
5b6319dc 2514 }
755d4b67
IP
2515 if (context->capability_ambient_set != 0) {
2516
2517 /* Fix the ambient capabilities after user change. */
2518 r = capability_ambient_set_apply(context->capability_ambient_set, false);
2519 if (r < 0) {
2520 *exit_status = EXIT_CAPABILITIES;
2521 return r;
2522 }
2523
2524 /* If we were asked to change user and ambient capabilities
2525 * were requested, we had to add keep-caps to the securebits
2526 * so that we would maintain the inherited capability set
2527 * through the setresuid(). Make sure that the bit is added
2528 * also to the context secure_bits so that we don't try to
2529 * drop the bit away next. */
2530
7f508f2c 2531 secure_bits |= 1<<SECURE_KEEP_CAPS;
755d4b67 2532 }
5b6319dc 2533 }
d35fbf6b
DM
2534
2535 /* PR_GET_SECUREBITS is not privileged, while
2536 * PR_SET_SECUREBITS is. So to suppress
2537 * potential EPERMs we'll try not to call
2538 * PR_SET_SECUREBITS unless necessary. */
755d4b67
IP
2539 if (prctl(PR_GET_SECUREBITS) != secure_bits)
2540 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 2541 *exit_status = EXIT_SECUREBITS;
d35fbf6b 2542 return -errno;
ff01d048 2543 }
5b6319dc 2544
59eeb84b 2545 if (context_has_no_new_privileges(context))
d35fbf6b 2546 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 2547 *exit_status = EXIT_NO_NEW_PRIVILEGES;
d35fbf6b
DM
2548 return -errno;
2549 }
2550
2551#ifdef HAVE_SECCOMP
59eeb84b 2552 if (context_has_address_families(context)) {
83f12b27 2553 r = apply_address_families(unit, context);
ff0af2a1
LP
2554 if (r < 0) {
2555 *exit_status = EXIT_ADDRESS_FAMILIES;
2556 return r;
4c2630eb
MS
2557 }
2558 }
04aa0cb9 2559
f3e43635 2560 if (context->memory_deny_write_execute) {
83f12b27 2561 r = apply_memory_deny_write_execute(unit, context);
f3e43635
TM
2562 if (r < 0) {
2563 *exit_status = EXIT_SECCOMP;
2564 return r;
2565 }
2566 }
f4170c67
LP
2567
2568 if (context->restrict_realtime) {
83f12b27 2569 r = apply_restrict_realtime(unit, context);
f4170c67
LP
2570 if (r < 0) {
2571 *exit_status = EXIT_SECCOMP;
2572 return r;
2573 }
2574 }
2575
59eeb84b
LP
2576 if (context->protect_kernel_tunables) {
2577 r = apply_protect_sysctl(unit, context);
2578 if (r < 0) {
2579 *exit_status = EXIT_SECCOMP;
2580 return r;
2581 }
2582 }
2583
2584 if (context_has_syscall_filters(context)) {
83f12b27 2585 r = apply_seccomp(unit, context);
ff0af2a1
LP
2586 if (r < 0) {
2587 *exit_status = EXIT_SECCOMP;
2588 return r;
81a2b7ce 2589 }
d35fbf6b
DM
2590 }
2591#endif
81a2b7ce 2592
d35fbf6b 2593#ifdef HAVE_SELINUX
6baa7db0 2594 if (mac_selinux_use()) {
9008e1ac 2595 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
16115b0a 2596
9008e1ac 2597 if (exec_context) {
ff0af2a1
LP
2598 r = setexeccon(exec_context);
2599 if (r < 0) {
2600 *exit_status = EXIT_SELINUX_CONTEXT;
2601 return r;
16115b0a 2602 }
81a2b7ce 2603 }
81a2b7ce 2604 }
d35fbf6b 2605#endif
81a2b7ce 2606
d35fbf6b 2607#ifdef HAVE_APPARMOR
6baa7db0 2608 if (context->apparmor_profile && mac_apparmor_use()) {
ff0af2a1
LP
2609 r = aa_change_onexec(context->apparmor_profile);
2610 if (r < 0 && !context->apparmor_profile_ignore) {
2611 *exit_status = EXIT_APPARMOR_PROFILE;
5482192e 2612 return -errno;
d35fbf6b 2613 }
034c6ed7 2614 }
d35fbf6b
DM
2615#endif
2616 }
034c6ed7 2617
2065ca69 2618 final_argv = replace_env_argv(argv, accum_env);
d35fbf6b 2619 if (!final_argv) {
ff0af2a1 2620 *exit_status = EXIT_MEMORY;
d35fbf6b
DM
2621 return -ENOMEM;
2622 }
034c6ed7 2623
553d2243 2624 if (_unlikely_(log_get_max_level() >= LOG_DEBUG)) {
d35fbf6b 2625 _cleanup_free_ char *line;
81a2b7ce 2626
d35fbf6b
DM
2627 line = exec_command_line(final_argv);
2628 if (line) {
2629 log_open();
f2341e0a
LP
2630 log_struct(LOG_DEBUG,
2631 LOG_UNIT_ID(unit),
2632 "EXECUTABLE=%s", command->path,
2633 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
2634 NULL);
d35fbf6b
DM
2635 log_close();
2636 }
2637 }
dd305ec9 2638
2065ca69 2639 execve(command->path, final_argv, accum_env);
ff0af2a1 2640 *exit_status = EXIT_EXEC;
d35fbf6b
DM
2641 return -errno;
2642}
81a2b7ce 2643
f2341e0a
LP
2644int exec_spawn(Unit *unit,
2645 ExecCommand *command,
d35fbf6b
DM
2646 const ExecContext *context,
2647 const ExecParameters *params,
2648 ExecRuntime *runtime,
29206d46 2649 DynamicCreds *dcreds,
d35fbf6b 2650 pid_t *ret) {
8351ceae 2651
d35fbf6b
DM
2652 _cleanup_strv_free_ char **files_env = NULL;
2653 int *fds = NULL; unsigned n_fds = 0;
ff0af2a1
LP
2654 _cleanup_free_ char *line = NULL;
2655 int socket_fd, r;
2656 char **argv;
d35fbf6b 2657 pid_t pid;
8351ceae 2658
f2341e0a 2659 assert(unit);
d35fbf6b
DM
2660 assert(command);
2661 assert(context);
2662 assert(ret);
2663 assert(params);
2664 assert(params->fds || params->n_fds <= 0);
4298d0b5 2665
d35fbf6b
DM
2666 if (context->std_input == EXEC_INPUT_SOCKET ||
2667 context->std_output == EXEC_OUTPUT_SOCKET ||
2668 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 2669
ff0af2a1 2670 if (params->n_fds != 1) {
f2341e0a 2671 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 2672 return -EINVAL;
ff0af2a1 2673 }
eef65bf3 2674
d35fbf6b
DM
2675 socket_fd = params->fds[0];
2676 } else {
2677 socket_fd = -1;
2678 fds = params->fds;
2679 n_fds = params->n_fds;
2680 }
94f04347 2681
f2341e0a 2682 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 2683 if (r < 0)
f2341e0a 2684 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 2685
d35fbf6b 2686 argv = params->argv ?: command->argv;
d35fbf6b
DM
2687 line = exec_command_line(argv);
2688 if (!line)
2689 return log_oom();
fab56fc5 2690
f2341e0a
LP
2691 log_struct(LOG_DEBUG,
2692 LOG_UNIT_ID(unit),
2693 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
2694 "EXECUTABLE=%s", command->path,
2695 NULL);
d35fbf6b
DM
2696 pid = fork();
2697 if (pid < 0)
74129a12 2698 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
2699
2700 if (pid == 0) {
ff0af2a1
LP
2701 int exit_status;
2702
f2341e0a
LP
2703 r = exec_child(unit,
2704 command,
ff0af2a1
LP
2705 context,
2706 params,
2707 runtime,
29206d46 2708 dcreds,
ff0af2a1
LP
2709 argv,
2710 socket_fd,
2711 fds, n_fds,
2712 files_env,
00d9ef85 2713 unit->manager->user_lookup_fds[1],
ff0af2a1
LP
2714 &exit_status);
2715 if (r < 0) {
4c2630eb 2716 log_open();
f2341e0a
LP
2717 log_struct_errno(LOG_ERR, r,
2718 LOG_MESSAGE_ID(SD_MESSAGE_SPAWN_FAILED),
2719 LOG_UNIT_ID(unit),
2720 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
2721 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
2722 command->path),
2723 "EXECUTABLE=%s", command->path,
2724 NULL);
4c2630eb
MS
2725 }
2726
ff0af2a1 2727 _exit(exit_status);
034c6ed7
LP
2728 }
2729
f2341e0a 2730 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 2731
80876c20
LP
2732 /* We add the new process to the cgroup both in the child (so
2733 * that we can be sure that no user code is ever executed
2734 * outside of the cgroup) and in the parent (so that we can be
2735 * sure that when we kill the cgroup the process will be
2736 * killed too). */
d35fbf6b 2737 if (params->cgroup_path)
dd305ec9 2738 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, pid);
2da3263a 2739
b58b4116 2740 exec_status_start(&command->exec_status, pid);
9fb86720 2741
034c6ed7 2742 *ret = pid;
5cb5a6ff
LP
2743 return 0;
2744}
2745
034c6ed7
LP
2746void exec_context_init(ExecContext *c) {
2747 assert(c);
2748
4c12626c 2749 c->umask = 0022;
9eba9da4 2750 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 2751 c->cpu_sched_policy = SCHED_OTHER;
071830ff 2752 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 2753 c->syslog_level_prefix = true;
353e12c2 2754 c->ignore_sigpipe = true;
3a43da28 2755 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 2756 c->personality = PERSONALITY_INVALID;
e66cf1a3 2757 c->runtime_directory_mode = 0755;
a103496c 2758 c->capability_bounding_set = CAP_ALL;
034c6ed7
LP
2759}
2760
613b411c 2761void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
2762 unsigned l;
2763
2764 assert(c);
2765
6796073e
LP
2766 c->environment = strv_free(c->environment);
2767 c->environment_files = strv_free(c->environment_files);
b4c14404 2768 c->pass_environment = strv_free(c->pass_environment);
8c7be95e 2769
1f6b4113 2770 for (l = 0; l < ELEMENTSOF(c->rlimit); l++)
a1e58e8e 2771 c->rlimit[l] = mfree(c->rlimit[l]);
034c6ed7 2772
a1e58e8e
LP
2773 c->working_directory = mfree(c->working_directory);
2774 c->root_directory = mfree(c->root_directory);
2775 c->tty_path = mfree(c->tty_path);
2776 c->syslog_identifier = mfree(c->syslog_identifier);
2777 c->user = mfree(c->user);
2778 c->group = mfree(c->group);
034c6ed7 2779
6796073e 2780 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 2781
a1e58e8e 2782 c->pam_name = mfree(c->pam_name);
5b6319dc 2783
2a624c36
AP
2784 c->read_only_paths = strv_free(c->read_only_paths);
2785 c->read_write_paths = strv_free(c->read_write_paths);
2786 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4
LP
2787
2788 if (c->cpuset)
2789 CPU_FREE(c->cpuset);
86a3475b 2790
a1e58e8e
LP
2791 c->utmp_id = mfree(c->utmp_id);
2792 c->selinux_context = mfree(c->selinux_context);
2793 c->apparmor_profile = mfree(c->apparmor_profile);
eef65bf3 2794
525d3cc7
LP
2795 c->syscall_filter = set_free(c->syscall_filter);
2796 c->syscall_archs = set_free(c->syscall_archs);
2797 c->address_families = set_free(c->address_families);
e66cf1a3 2798
6796073e 2799 c->runtime_directory = strv_free(c->runtime_directory);
e66cf1a3
LP
2800}
2801
2802int exec_context_destroy_runtime_directory(ExecContext *c, const char *runtime_prefix) {
2803 char **i;
2804
2805 assert(c);
2806
2807 if (!runtime_prefix)
2808 return 0;
2809
2810 STRV_FOREACH(i, c->runtime_directory) {
2811 _cleanup_free_ char *p;
2812
2813 p = strjoin(runtime_prefix, "/", *i, NULL);
2814 if (!p)
2815 return -ENOMEM;
2816
2817 /* We execute this synchronously, since we need to be
2818 * sure this is gone when we start the service
2819 * next. */
c6878637 2820 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
2821 }
2822
2823 return 0;
5cb5a6ff
LP
2824}
2825
43d0fcbd
LP
2826void exec_command_done(ExecCommand *c) {
2827 assert(c);
2828
a1e58e8e 2829 c->path = mfree(c->path);
43d0fcbd 2830
6796073e 2831 c->argv = strv_free(c->argv);
43d0fcbd
LP
2832}
2833
2834void exec_command_done_array(ExecCommand *c, unsigned n) {
2835 unsigned i;
2836
2837 for (i = 0; i < n; i++)
2838 exec_command_done(c+i);
2839}
2840
f1acf85a 2841ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
2842 ExecCommand *i;
2843
2844 while ((i = c)) {
71fda00f 2845 LIST_REMOVE(command, c, i);
43d0fcbd 2846 exec_command_done(i);
5cb5a6ff
LP
2847 free(i);
2848 }
f1acf85a
ZJS
2849
2850 return NULL;
5cb5a6ff
LP
2851}
2852
034c6ed7
LP
2853void exec_command_free_array(ExecCommand **c, unsigned n) {
2854 unsigned i;
2855
f1acf85a
ZJS
2856 for (i = 0; i < n; i++)
2857 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
2858}
2859
039f0e70 2860typedef struct InvalidEnvInfo {
f2341e0a 2861 Unit *unit;
039f0e70
LP
2862 const char *path;
2863} InvalidEnvInfo;
2864
2865static void invalid_env(const char *p, void *userdata) {
2866 InvalidEnvInfo *info = userdata;
2867
f2341e0a 2868 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
2869}
2870
f2341e0a 2871int exec_context_load_environment(Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
2872 char **i, **r = NULL;
2873
2874 assert(c);
2875 assert(l);
2876
2877 STRV_FOREACH(i, c->environment_files) {
2878 char *fn;
2879 int k;
2880 bool ignore = false;
2881 char **p;
7fd1b19b 2882 _cleanup_globfree_ glob_t pglob = {};
2bef10ab 2883 int count, n;
8c7be95e
LP
2884
2885 fn = *i;
2886
2887 if (fn[0] == '-') {
2888 ignore = true;
313cefa1 2889 fn++;
8c7be95e
LP
2890 }
2891
2892 if (!path_is_absolute(fn)) {
8c7be95e
LP
2893 if (ignore)
2894 continue;
2895
2896 strv_free(r);
2897 return -EINVAL;
2898 }
2899
2bef10ab 2900 /* Filename supports globbing, take all matching files */
2bef10ab
PL
2901 errno = 0;
2902 if (glob(fn, 0, NULL, &pglob) != 0) {
2bef10ab
PL
2903 if (ignore)
2904 continue;
8c7be95e 2905
2bef10ab 2906 strv_free(r);
f5e5c28f 2907 return errno > 0 ? -errno : -EINVAL;
2bef10ab
PL
2908 }
2909 count = pglob.gl_pathc;
2910 if (count == 0) {
8c7be95e
LP
2911 if (ignore)
2912 continue;
2913
2914 strv_free(r);
2bef10ab 2915 return -EINVAL;
8c7be95e 2916 }
2bef10ab 2917 for (n = 0; n < count; n++) {
717603e3 2918 k = load_env_file(NULL, pglob.gl_pathv[n], NULL, &p);
2bef10ab
PL
2919 if (k < 0) {
2920 if (ignore)
2921 continue;
8c7be95e 2922
2bef10ab 2923 strv_free(r);
2bef10ab 2924 return k;
e9c1ea9d 2925 }
ebc05a09 2926 /* Log invalid environment variables with filename */
039f0e70
LP
2927 if (p) {
2928 InvalidEnvInfo info = {
f2341e0a 2929 .unit = unit,
039f0e70
LP
2930 .path = pglob.gl_pathv[n]
2931 };
2932
2933 p = strv_env_clean_with_callback(p, invalid_env, &info);
2934 }
8c7be95e 2935
2bef10ab
PL
2936 if (r == NULL)
2937 r = p;
2938 else {
2939 char **m;
8c7be95e 2940
2bef10ab
PL
2941 m = strv_env_merge(2, r, p);
2942 strv_free(r);
2943 strv_free(p);
c84a9488 2944 if (!m)
2bef10ab 2945 return -ENOMEM;
2bef10ab
PL
2946
2947 r = m;
2948 }
8c7be95e
LP
2949 }
2950 }
2951
2952 *l = r;
2953
2954 return 0;
2955}
2956
6ac8fdc9 2957static bool tty_may_match_dev_console(const char *tty) {
e1d75803 2958 _cleanup_free_ char *active = NULL;
7d6884b6 2959 char *console;
6ac8fdc9 2960
1e22b5cd
LP
2961 if (!tty)
2962 return true;
2963
6ac8fdc9
MS
2964 if (startswith(tty, "/dev/"))
2965 tty += 5;
2966
2967 /* trivial identity? */
2968 if (streq(tty, "console"))
2969 return true;
2970
2971 console = resolve_dev_console(&active);
2972 /* if we could not resolve, assume it may */
2973 if (!console)
2974 return true;
2975
2976 /* "tty0" means the active VC, so it may be the same sometimes */
e1d75803 2977 return streq(console, tty) || (streq(console, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
2978}
2979
2980bool exec_context_may_touch_console(ExecContext *ec) {
1e22b5cd
LP
2981
2982 return (ec->tty_reset ||
2983 ec->tty_vhangup ||
2984 ec->tty_vt_disallocate ||
6ac8fdc9
MS
2985 is_terminal_input(ec->std_input) ||
2986 is_terminal_output(ec->std_output) ||
2987 is_terminal_output(ec->std_error)) &&
1e22b5cd 2988 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
2989}
2990
15ae422b
LP
2991static void strv_fprintf(FILE *f, char **l) {
2992 char **g;
2993
2994 assert(f);
2995
2996 STRV_FOREACH(g, l)
2997 fprintf(f, " %s", *g);
2998}
2999
5cb5a6ff 3000void exec_context_dump(ExecContext *c, FILE* f, const char *prefix) {
c2bbd90b 3001 char **e, **d;
94f04347 3002 unsigned i;
9eba9da4 3003
5cb5a6ff
LP
3004 assert(c);
3005 assert(f);
3006
4ad49000 3007 prefix = strempty(prefix);
5cb5a6ff
LP
3008
3009 fprintf(f,
94f04347
LP
3010 "%sUMask: %04o\n"
3011 "%sWorkingDirectory: %s\n"
451a074f 3012 "%sRootDirectory: %s\n"
15ae422b 3013 "%sNonBlocking: %s\n"
64747e2d 3014 "%sPrivateTmp: %s\n"
7f112f50 3015 "%sPrivateDevices: %s\n"
59eeb84b
LP
3016 "%sProtectKernelTunables: %s\n"
3017 "%sProtectControlGroups: %s\n"
d251207d
LP
3018 "%sPrivateNetwork: %s\n"
3019 "%sPrivateUsers: %s\n"
1b8689f9
LP
3020 "%sProtectHome: %s\n"
3021 "%sProtectSystem: %s\n"
f3e43635 3022 "%sIgnoreSIGPIPE: %s\n"
f4170c67
LP
3023 "%sMemoryDenyWriteExecute: %s\n"
3024 "%sRestrictRealtime: %s\n",
5cb5a6ff 3025 prefix, c->umask,
9eba9da4 3026 prefix, c->working_directory ? c->working_directory : "/",
451a074f 3027 prefix, c->root_directory ? c->root_directory : "/",
15ae422b 3028 prefix, yes_no(c->non_blocking),
64747e2d 3029 prefix, yes_no(c->private_tmp),
7f112f50 3030 prefix, yes_no(c->private_devices),
59eeb84b
LP
3031 prefix, yes_no(c->protect_kernel_tunables),
3032 prefix, yes_no(c->protect_control_groups),
d251207d
LP
3033 prefix, yes_no(c->private_network),
3034 prefix, yes_no(c->private_users),
1b8689f9
LP
3035 prefix, protect_home_to_string(c->protect_home),
3036 prefix, protect_system_to_string(c->protect_system),
f3e43635 3037 prefix, yes_no(c->ignore_sigpipe),
f4170c67
LP
3038 prefix, yes_no(c->memory_deny_write_execute),
3039 prefix, yes_no(c->restrict_realtime));
fb33a393 3040
8c7be95e
LP
3041 STRV_FOREACH(e, c->environment)
3042 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
3043
3044 STRV_FOREACH(e, c->environment_files)
3045 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 3046
b4c14404
FB
3047 STRV_FOREACH(e, c->pass_environment)
3048 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
3049
c2bbd90b
EV
3050 fprintf(f, "%sRuntimeDirectoryMode: %04o\n", prefix, c->runtime_directory_mode);
3051
3052 STRV_FOREACH(d, c->runtime_directory)
3053 fprintf(f, "%sRuntimeDirectory: %s\n", prefix, *d);
3054
fb33a393
LP
3055 if (c->nice_set)
3056 fprintf(f,
3057 "%sNice: %i\n",
3058 prefix, c->nice);
3059
dd6c17b1 3060 if (c->oom_score_adjust_set)
fb33a393 3061 fprintf(f,
dd6c17b1
LP
3062 "%sOOMScoreAdjust: %i\n",
3063 prefix, c->oom_score_adjust);
9eba9da4 3064
94f04347 3065 for (i = 0; i < RLIM_NLIMITS; i++)
3c11da9d
EV
3066 if (c->rlimit[i]) {
3067 fprintf(f, "%s%s: " RLIM_FMT "\n",
3068 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
3069 fprintf(f, "%s%sSoft: " RLIM_FMT "\n",
3070 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
3071 }
94f04347 3072
f8b69d1d 3073 if (c->ioprio_set) {
1756a011 3074 _cleanup_free_ char *class_str = NULL;
f8b69d1d 3075
1756a011 3076 ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
9eba9da4
LP
3077 fprintf(f,
3078 "%sIOSchedulingClass: %s\n"
3079 "%sIOPriority: %i\n",
f8b69d1d 3080 prefix, strna(class_str),
9eba9da4 3081 prefix, (int) IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 3082 }
94f04347 3083
f8b69d1d 3084 if (c->cpu_sched_set) {
1756a011 3085 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 3086
1756a011 3087 sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
94f04347
LP
3088 fprintf(f,
3089 "%sCPUSchedulingPolicy: %s\n"
38b48754
LP
3090 "%sCPUSchedulingPriority: %i\n"
3091 "%sCPUSchedulingResetOnFork: %s\n",
f8b69d1d 3092 prefix, strna(policy_str),
38b48754
LP
3093 prefix, c->cpu_sched_priority,
3094 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 3095 }
94f04347 3096
82c121a4 3097 if (c->cpuset) {
94f04347 3098 fprintf(f, "%sCPUAffinity:", prefix);
82c121a4
LP
3099 for (i = 0; i < c->cpuset_ncpus; i++)
3100 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
43a99a7a 3101 fprintf(f, " %u", i);
94f04347
LP
3102 fputs("\n", f);
3103 }
3104
3a43da28 3105 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 3106 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
3107
3108 fprintf(f,
80876c20
LP
3109 "%sStandardInput: %s\n"
3110 "%sStandardOutput: %s\n"
3111 "%sStandardError: %s\n",
3112 prefix, exec_input_to_string(c->std_input),
3113 prefix, exec_output_to_string(c->std_output),
3114 prefix, exec_output_to_string(c->std_error));
3115
3116 if (c->tty_path)
3117 fprintf(f,
6ea832a2
LP
3118 "%sTTYPath: %s\n"
3119 "%sTTYReset: %s\n"
3120 "%sTTYVHangup: %s\n"
3121 "%sTTYVTDisallocate: %s\n",
3122 prefix, c->tty_path,
3123 prefix, yes_no(c->tty_reset),
3124 prefix, yes_no(c->tty_vhangup),
3125 prefix, yes_no(c->tty_vt_disallocate));
94f04347 3126
5ce70e5b
ZJS
3127 if (c->std_output == EXEC_OUTPUT_SYSLOG ||
3128 c->std_output == EXEC_OUTPUT_KMSG ||
3129 c->std_output == EXEC_OUTPUT_JOURNAL ||
3130 c->std_output == EXEC_OUTPUT_SYSLOG_AND_CONSOLE ||
3131 c->std_output == EXEC_OUTPUT_KMSG_AND_CONSOLE ||
3132 c->std_output == EXEC_OUTPUT_JOURNAL_AND_CONSOLE ||
3133 c->std_error == EXEC_OUTPUT_SYSLOG ||
3134 c->std_error == EXEC_OUTPUT_KMSG ||
3135 c->std_error == EXEC_OUTPUT_JOURNAL ||
3136 c->std_error == EXEC_OUTPUT_SYSLOG_AND_CONSOLE ||
3137 c->std_error == EXEC_OUTPUT_KMSG_AND_CONSOLE ||
3138 c->std_error == EXEC_OUTPUT_JOURNAL_AND_CONSOLE) {
f8b69d1d 3139
5ce70e5b 3140 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 3141
5ce70e5b
ZJS
3142 log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
3143 log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
f8b69d1d 3144
94f04347
LP
3145 fprintf(f,
3146 "%sSyslogFacility: %s\n"
3147 "%sSyslogLevel: %s\n",
f8b69d1d
MS
3148 prefix, strna(fac_str),
3149 prefix, strna(lvl_str));
f8b69d1d 3150 }
94f04347 3151
94f04347
LP
3152 if (c->secure_bits)
3153 fprintf(f, "%sSecure Bits:%s%s%s%s%s%s\n",
3154 prefix,
cbb21cca
ZJS
3155 (c->secure_bits & 1<<SECURE_KEEP_CAPS) ? " keep-caps" : "",
3156 (c->secure_bits & 1<<SECURE_KEEP_CAPS_LOCKED) ? " keep-caps-locked" : "",
3157 (c->secure_bits & 1<<SECURE_NO_SETUID_FIXUP) ? " no-setuid-fixup" : "",
3158 (c->secure_bits & 1<<SECURE_NO_SETUID_FIXUP_LOCKED) ? " no-setuid-fixup-locked" : "",
3159 (c->secure_bits & 1<<SECURE_NOROOT) ? " noroot" : "",
3160 (c->secure_bits & 1<<SECURE_NOROOT_LOCKED) ? "noroot-locked" : "");
94f04347 3161
a103496c 3162 if (c->capability_bounding_set != CAP_ALL) {
ae556c21 3163 unsigned long l;
260abb78 3164 fprintf(f, "%sCapabilityBoundingSet:", prefix);
94f04347 3165
64685e0c 3166 for (l = 0; l <= cap_last_cap(); l++)
a103496c 3167 if (c->capability_bounding_set & (UINT64_C(1) << l))
2822da4f 3168 fprintf(f, " %s", strna(capability_to_name(l)));
94f04347
LP
3169
3170 fputs("\n", f);
755d4b67
IP
3171 }
3172
3173 if (c->capability_ambient_set != 0) {
3174 unsigned long l;
3175 fprintf(f, "%sAmbientCapabilities:", prefix);
3176
3177 for (l = 0; l <= cap_last_cap(); l++)
3178 if (c->capability_ambient_set & (UINT64_C(1) << l))
3179 fprintf(f, " %s", strna(capability_to_name(l)));
3180
3181 fputs("\n", f);
94f04347
LP
3182 }
3183
3184 if (c->user)
f2d3769a 3185 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 3186 if (c->group)
f2d3769a 3187 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 3188
29206d46
LP
3189 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
3190
15ae422b 3191 if (strv_length(c->supplementary_groups) > 0) {
94f04347 3192 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
3193 strv_fprintf(f, c->supplementary_groups);
3194 fputs("\n", f);
3195 }
94f04347 3196
5b6319dc 3197 if (c->pam_name)
f2d3769a 3198 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 3199
2a624c36
AP
3200 if (strv_length(c->read_write_paths) > 0) {
3201 fprintf(f, "%sReadWritePaths:", prefix);
3202 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
3203 fputs("\n", f);
3204 }
3205
2a624c36
AP
3206 if (strv_length(c->read_only_paths) > 0) {
3207 fprintf(f, "%sReadOnlyPaths:", prefix);
3208 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
3209 fputs("\n", f);
3210 }
94f04347 3211
2a624c36
AP
3212 if (strv_length(c->inaccessible_paths) > 0) {
3213 fprintf(f, "%sInaccessiblePaths:", prefix);
3214 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
3215 fputs("\n", f);
3216 }
2e22afe9 3217
169c1bda
LP
3218 if (c->utmp_id)
3219 fprintf(f,
3220 "%sUtmpIdentifier: %s\n",
3221 prefix, c->utmp_id);
7b52a628
MS
3222
3223 if (c->selinux_context)
3224 fprintf(f,
5f8640fb
LP
3225 "%sSELinuxContext: %s%s\n",
3226 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 3227
050f7277 3228 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
3229 fprintf(f,
3230 "%sPersonality: %s\n",
3231 prefix, strna(personality_to_string(c->personality)));
3232
17df7223 3233 if (c->syscall_filter) {
351a19b1 3234#ifdef HAVE_SECCOMP
17df7223
LP
3235 Iterator j;
3236 void *id;
3237 bool first = true;
351a19b1 3238#endif
17df7223
LP
3239
3240 fprintf(f,
57183d11 3241 "%sSystemCallFilter: ",
17df7223
LP
3242 prefix);
3243
3244 if (!c->syscall_whitelist)
3245 fputc('~', f);
3246
351a19b1 3247#ifdef HAVE_SECCOMP
17df7223
LP
3248 SET_FOREACH(id, c->syscall_filter, j) {
3249 _cleanup_free_ char *name = NULL;
3250
3251 if (first)
3252 first = false;
3253 else
3254 fputc(' ', f);
3255
57183d11 3256 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223
LP
3257 fputs(strna(name), f);
3258 }
351a19b1 3259#endif
17df7223
LP
3260
3261 fputc('\n', f);
3262 }
3263
57183d11
LP
3264 if (c->syscall_archs) {
3265#ifdef HAVE_SECCOMP
3266 Iterator j;
3267 void *id;
3268#endif
3269
3270 fprintf(f,
3271 "%sSystemCallArchitectures:",
3272 prefix);
3273
3274#ifdef HAVE_SECCOMP
3275 SET_FOREACH(id, c->syscall_archs, j)
3276 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
3277#endif
3278 fputc('\n', f);
3279 }
3280
b3267152 3281 if (c->syscall_errno > 0)
17df7223
LP
3282 fprintf(f,
3283 "%sSystemCallErrorNumber: %s\n",
3284 prefix, strna(errno_to_name(c->syscall_errno)));
eef65bf3
MS
3285
3286 if (c->apparmor_profile)
3287 fprintf(f,
3288 "%sAppArmorProfile: %s%s\n",
3289 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5cb5a6ff
LP
3290}
3291
a931ad47
LP
3292bool exec_context_maintains_privileges(ExecContext *c) {
3293 assert(c);
3294
61233823 3295 /* Returns true if the process forked off would run under
a931ad47
LP
3296 * an unchanged UID or as root. */
3297
3298 if (!c->user)
3299 return true;
3300
3301 if (streq(c->user, "root") || streq(c->user, "0"))
3302 return true;
3303
3304 return false;
3305}
3306
b58b4116 3307void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 3308 assert(s);
5cb5a6ff 3309
b58b4116
LP
3310 zero(*s);
3311 s->pid = pid;
3312 dual_timestamp_get(&s->start_timestamp);
3313}
3314
6ea832a2 3315void exec_status_exit(ExecStatus *s, ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
3316 assert(s);
3317
0b1f4ae6 3318 if (s->pid && s->pid != pid)
b58b4116
LP
3319 zero(*s);
3320
034c6ed7 3321 s->pid = pid;
63983207 3322 dual_timestamp_get(&s->exit_timestamp);
9fb86720 3323
034c6ed7
LP
3324 s->code = code;
3325 s->status = status;
169c1bda 3326
6ea832a2
LP
3327 if (context) {
3328 if (context->utmp_id)
3329 utmp_put_dead_process(context->utmp_id, pid, code, status);
3330
1e22b5cd 3331 exec_context_tty_reset(context, NULL);
6ea832a2 3332 }
9fb86720
LP
3333}
3334
3335void exec_status_dump(ExecStatus *s, FILE *f, const char *prefix) {
3336 char buf[FORMAT_TIMESTAMP_MAX];
3337
3338 assert(s);
3339 assert(f);
3340
9fb86720
LP
3341 if (s->pid <= 0)
3342 return;
3343
4c940960
LP
3344 prefix = strempty(prefix);
3345
9fb86720 3346 fprintf(f,
ccd06097
ZJS
3347 "%sPID: "PID_FMT"\n",
3348 prefix, s->pid);
9fb86720 3349
af9d16e1 3350 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
3351 fprintf(f,
3352 "%sStart Timestamp: %s\n",
63983207 3353 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 3354
af9d16e1 3355 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
3356 fprintf(f,
3357 "%sExit Timestamp: %s\n"
3358 "%sExit Code: %s\n"
3359 "%sExit Status: %i\n",
63983207 3360 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
3361 prefix, sigchld_code_to_string(s->code),
3362 prefix, s->status);
5cb5a6ff 3363}
44d8db9e 3364
9e2f7c11 3365char *exec_command_line(char **argv) {
44d8db9e
LP
3366 size_t k;
3367 char *n, *p, **a;
3368 bool first = true;
3369
9e2f7c11 3370 assert(argv);
44d8db9e 3371
9164977d 3372 k = 1;
9e2f7c11 3373 STRV_FOREACH(a, argv)
44d8db9e
LP
3374 k += strlen(*a)+3;
3375
3376 if (!(n = new(char, k)))
3377 return NULL;
3378
3379 p = n;
9e2f7c11 3380 STRV_FOREACH(a, argv) {
44d8db9e
LP
3381
3382 if (!first)
3383 *(p++) = ' ';
3384 else
3385 first = false;
3386
3387 if (strpbrk(*a, WHITESPACE)) {
3388 *(p++) = '\'';
3389 p = stpcpy(p, *a);
3390 *(p++) = '\'';
3391 } else
3392 p = stpcpy(p, *a);
3393
3394 }
3395
9164977d
LP
3396 *p = 0;
3397
44d8db9e
LP
3398 /* FIXME: this doesn't really handle arguments that have
3399 * spaces and ticks in them */
3400
3401 return n;
3402}
3403
3404void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 3405 _cleanup_free_ char *cmd = NULL;
4c940960 3406 const char *prefix2;
44d8db9e
LP
3407
3408 assert(c);
3409 assert(f);
3410
4c940960 3411 prefix = strempty(prefix);
63c372cb 3412 prefix2 = strjoina(prefix, "\t");
44d8db9e 3413
9e2f7c11 3414 cmd = exec_command_line(c->argv);
44d8db9e
LP
3415 fprintf(f,
3416 "%sCommand Line: %s\n",
3417 prefix, cmd ? cmd : strerror(ENOMEM));
3418
9fb86720 3419 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
3420}
3421
3422void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
3423 assert(f);
3424
4c940960 3425 prefix = strempty(prefix);
44d8db9e
LP
3426
3427 LIST_FOREACH(command, c, c)
3428 exec_command_dump(c, f, prefix);
3429}
94f04347 3430
a6a80b4f
LP
3431void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
3432 ExecCommand *end;
3433
3434 assert(l);
3435 assert(e);
3436
3437 if (*l) {
35b8ca3a 3438 /* It's kind of important, that we keep the order here */
71fda00f
LP
3439 LIST_FIND_TAIL(command, *l, end);
3440 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
3441 } else
3442 *l = e;
3443}
3444
26fd040d
LP
3445int exec_command_set(ExecCommand *c, const char *path, ...) {
3446 va_list ap;
3447 char **l, *p;
3448
3449 assert(c);
3450 assert(path);
3451
3452 va_start(ap, path);
3453 l = strv_new_ap(path, ap);
3454 va_end(ap);
3455
3456 if (!l)
3457 return -ENOMEM;
3458
250a918d
LP
3459 p = strdup(path);
3460 if (!p) {
26fd040d
LP
3461 strv_free(l);
3462 return -ENOMEM;
3463 }
3464
3465 free(c->path);
3466 c->path = p;
3467
3468 strv_free(c->argv);
3469 c->argv = l;
3470
3471 return 0;
3472}
3473
86b23b07 3474int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 3475 _cleanup_strv_free_ char **l = NULL;
86b23b07 3476 va_list ap;
86b23b07
JS
3477 int r;
3478
3479 assert(c);
3480 assert(path);
3481
3482 va_start(ap, path);
3483 l = strv_new_ap(path, ap);
3484 va_end(ap);
3485
3486 if (!l)
3487 return -ENOMEM;
3488
e287086b 3489 r = strv_extend_strv(&c->argv, l, false);
e63ff941 3490 if (r < 0)
86b23b07 3491 return r;
86b23b07
JS
3492
3493 return 0;
3494}
3495
3496
613b411c
LP
3497static int exec_runtime_allocate(ExecRuntime **rt) {
3498
3499 if (*rt)
3500 return 0;
3501
3502 *rt = new0(ExecRuntime, 1);
f146f5e1 3503 if (!*rt)
613b411c
LP
3504 return -ENOMEM;
3505
3506 (*rt)->n_ref = 1;
3507 (*rt)->netns_storage_socket[0] = (*rt)->netns_storage_socket[1] = -1;
3508
3509 return 0;
3510}
3511
3512int exec_runtime_make(ExecRuntime **rt, ExecContext *c, const char *id) {
3513 int r;
3514
3515 assert(rt);
3516 assert(c);
3517 assert(id);
3518
3519 if (*rt)
3520 return 1;
3521
3522 if (!c->private_network && !c->private_tmp)
3523 return 0;
3524
3525 r = exec_runtime_allocate(rt);
3526 if (r < 0)
3527 return r;
3528
3529 if (c->private_network && (*rt)->netns_storage_socket[0] < 0) {
33df919d 3530 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, (*rt)->netns_storage_socket) < 0)
613b411c
LP
3531 return -errno;
3532 }
3533
3534 if (c->private_tmp && !(*rt)->tmp_dir) {
3535 r = setup_tmp_dirs(id, &(*rt)->tmp_dir, &(*rt)->var_tmp_dir);
3536 if (r < 0)
3537 return r;
3538 }
3539
3540 return 1;
3541}
3542
3543ExecRuntime *exec_runtime_ref(ExecRuntime *r) {
3544 assert(r);
3545 assert(r->n_ref > 0);
3546
3547 r->n_ref++;
3548 return r;
3549}
3550
3551ExecRuntime *exec_runtime_unref(ExecRuntime *r) {
3552
3553 if (!r)
3554 return NULL;
3555
3556 assert(r->n_ref > 0);
3557
3558 r->n_ref--;
f2341e0a
LP
3559 if (r->n_ref > 0)
3560 return NULL;
3561
3562 free(r->tmp_dir);
3563 free(r->var_tmp_dir);
3564 safe_close_pair(r->netns_storage_socket);
3565 free(r);
613b411c
LP
3566
3567 return NULL;
3568}
3569
f2341e0a 3570int exec_runtime_serialize(Unit *u, ExecRuntime *rt, FILE *f, FDSet *fds) {
613b411c
LP
3571 assert(u);
3572 assert(f);
3573 assert(fds);
3574
3575 if (!rt)
3576 return 0;
3577
3578 if (rt->tmp_dir)
3579 unit_serialize_item(u, f, "tmp-dir", rt->tmp_dir);
3580
3581 if (rt->var_tmp_dir)
3582 unit_serialize_item(u, f, "var-tmp-dir", rt->var_tmp_dir);
3583
3584 if (rt->netns_storage_socket[0] >= 0) {
3585 int copy;
3586
3587 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
3588 if (copy < 0)
3589 return copy;
3590
3591 unit_serialize_item_format(u, f, "netns-socket-0", "%i", copy);
3592 }
3593
3594 if (rt->netns_storage_socket[1] >= 0) {
3595 int copy;
3596
3597 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
3598 if (copy < 0)
3599 return copy;
3600
3601 unit_serialize_item_format(u, f, "netns-socket-1", "%i", copy);
3602 }
3603
3604 return 0;
3605}
3606
f2341e0a 3607int exec_runtime_deserialize_item(Unit *u, ExecRuntime **rt, const char *key, const char *value, FDSet *fds) {
613b411c
LP
3608 int r;
3609
3610 assert(rt);
3611 assert(key);
3612 assert(value);
3613
3614 if (streq(key, "tmp-dir")) {
3615 char *copy;
3616
3617 r = exec_runtime_allocate(rt);
3618 if (r < 0)
f2341e0a 3619 return log_oom();
613b411c
LP
3620
3621 copy = strdup(value);
3622 if (!copy)
3623 return log_oom();
3624
3625 free((*rt)->tmp_dir);
3626 (*rt)->tmp_dir = copy;
3627
3628 } else if (streq(key, "var-tmp-dir")) {
3629 char *copy;
3630
3631 r = exec_runtime_allocate(rt);
3632 if (r < 0)
f2341e0a 3633 return log_oom();
613b411c
LP
3634
3635 copy = strdup(value);
3636 if (!copy)
3637 return log_oom();
3638
3639 free((*rt)->var_tmp_dir);
3640 (*rt)->var_tmp_dir = copy;
3641
3642 } else if (streq(key, "netns-socket-0")) {
3643 int fd;
3644
3645 r = exec_runtime_allocate(rt);
3646 if (r < 0)
f2341e0a 3647 return log_oom();
613b411c
LP
3648
3649 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
f2341e0a 3650 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
613b411c 3651 else {
03e334a1 3652 safe_close((*rt)->netns_storage_socket[0]);
613b411c
LP
3653 (*rt)->netns_storage_socket[0] = fdset_remove(fds, fd);
3654 }
3655 } else if (streq(key, "netns-socket-1")) {
3656 int fd;
3657
3658 r = exec_runtime_allocate(rt);
3659 if (r < 0)
f2341e0a 3660 return log_oom();
613b411c
LP
3661
3662 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
f2341e0a 3663 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
613b411c 3664 else {
03e334a1 3665 safe_close((*rt)->netns_storage_socket[1]);
613b411c
LP
3666 (*rt)->netns_storage_socket[1] = fdset_remove(fds, fd);
3667 }
3668 } else
3669 return 0;
3670
3671 return 1;
3672}
3673
3674static void *remove_tmpdir_thread(void *p) {
3675 _cleanup_free_ char *path = p;
3676
c6878637 3677 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
613b411c
LP
3678 return NULL;
3679}
3680
3681void exec_runtime_destroy(ExecRuntime *rt) {
98b47d54
LP
3682 int r;
3683
613b411c
LP
3684 if (!rt)
3685 return;
3686
3687 /* If there are multiple users of this, let's leave the stuff around */
3688 if (rt->n_ref > 1)
3689 return;
3690
3691 if (rt->tmp_dir) {
3692 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
98b47d54
LP
3693
3694 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
3695 if (r < 0) {
da927ba9 3696 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
98b47d54
LP
3697 free(rt->tmp_dir);
3698 }
3699
613b411c
LP
3700 rt->tmp_dir = NULL;
3701 }
3702
3703 if (rt->var_tmp_dir) {
3704 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
98b47d54
LP
3705
3706 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
3707 if (r < 0) {
da927ba9 3708 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
98b47d54
LP
3709 free(rt->var_tmp_dir);
3710 }
3711
613b411c
LP
3712 rt->var_tmp_dir = NULL;
3713 }
3714
3d94f76c 3715 safe_close_pair(rt->netns_storage_socket);
613b411c
LP
3716}
3717
80876c20
LP
3718static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
3719 [EXEC_INPUT_NULL] = "null",
3720 [EXEC_INPUT_TTY] = "tty",
3721 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d
LP
3722 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
3723 [EXEC_INPUT_SOCKET] = "socket"
80876c20
LP
3724};
3725
8a0867d6
LP
3726DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
3727
94f04347 3728static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 3729 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 3730 [EXEC_OUTPUT_NULL] = "null",
80876c20 3731 [EXEC_OUTPUT_TTY] = "tty",
94f04347 3732 [EXEC_OUTPUT_SYSLOG] = "syslog",
28dbc1e8 3733 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
9a6bca7a 3734 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 3735 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
3736 [EXEC_OUTPUT_JOURNAL] = "journal",
3737 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
4f2d528d 3738 [EXEC_OUTPUT_SOCKET] = "socket"
94f04347
LP
3739};
3740
3741DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
3742
3743static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
3744 [EXEC_UTMP_INIT] = "init",
3745 [EXEC_UTMP_LOGIN] = "login",
3746 [EXEC_UTMP_USER] = "user",
3747};
3748
3749DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);