]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
Merge pull request #17185 from yuwata/ethtool-update
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b 5#include <poll.h>
d251207d 6#include <sys/eventfd.h>
f5947a5e 7#include <sys/ioctl.h>
f3e43635 8#include <sys/mman.h>
bb0c0d6f 9#include <sys/mount.h>
8dd4c05b 10#include <sys/personality.h>
94f04347 11#include <sys/prctl.h>
d2ffa389 12#include <sys/shm.h>
d2ffa389 13#include <sys/types.h>
8dd4c05b
LP
14#include <sys/un.h>
15#include <unistd.h>
023a4f67 16#include <utmpx.h>
5cb5a6ff 17
349cc4a5 18#if HAVE_PAM
5b6319dc
LP
19#include <security/pam_appl.h>
20#endif
21
349cc4a5 22#if HAVE_SELINUX
7b52a628
MS
23#include <selinux/selinux.h>
24#endif
25
349cc4a5 26#if HAVE_SECCOMP
17df7223
LP
27#include <seccomp.h>
28#endif
29
349cc4a5 30#if HAVE_APPARMOR
eef65bf3
MS
31#include <sys/apparmor.h>
32#endif
33
24882e06 34#include "sd-messages.h"
8dd4c05b 35
bb0c0d6f 36#include "acl-util.h"
8dd4c05b 37#include "af-list.h"
b5efdb8a 38#include "alloc-util.h"
349cc4a5 39#if HAVE_APPARMOR
3ffd4af2
LP
40#include "apparmor-util.h"
41#endif
8dd4c05b
LP
42#include "async.h"
43#include "barrier.h"
8dd4c05b 44#include "cap-list.h"
430f0182 45#include "capability-util.h"
fdb3deca 46#include "cgroup-setup.h"
bb0c0d6f 47#include "chown-recursive.h"
da681e1b 48#include "cpu-set-util.h"
f6a6225e 49#include "def.h"
686d13b9 50#include "env-file.h"
4d1a6904 51#include "env-util.h"
17df7223 52#include "errno-list.h"
3ffd4af2 53#include "execute.h"
8dd4c05b 54#include "exit-status.h"
3ffd4af2 55#include "fd-util.h"
bb0c0d6f 56#include "fileio.h"
f97b34a6 57#include "format-util.h"
f4f15635 58#include "fs-util.h"
7d50b32a 59#include "glob-util.h"
0389f4fa 60#include "hexdecoct.h"
c004493c 61#include "io-util.h"
8dd4c05b 62#include "ioprio.h"
a1164ae3 63#include "label.h"
8dd4c05b
LP
64#include "log.h"
65#include "macro.h"
e8a565cb 66#include "manager.h"
0a970718 67#include "memory-util.h"
f5947a5e 68#include "missing_fs.h"
8dd4c05b 69#include "mkdir.h"
21935150 70#include "mount-util.h"
bb0c0d6f 71#include "mountpoint-util.h"
8dd4c05b 72#include "namespace.h"
6bedfcbb 73#include "parse-util.h"
8dd4c05b 74#include "path-util.h"
0b452006 75#include "process-util.h"
78f22b97 76#include "rlimit-util.h"
8dd4c05b 77#include "rm-rf.h"
349cc4a5 78#if HAVE_SECCOMP
3ffd4af2
LP
79#include "seccomp-util.h"
80#endif
07d46372 81#include "securebits-util.h"
8dd4c05b 82#include "selinux-util.h"
24882e06 83#include "signal-util.h"
8dd4c05b 84#include "smack-util.h"
57b7a260 85#include "socket-util.h"
fd63e712 86#include "special.h"
949befd3 87#include "stat-util.h"
8b43440b 88#include "string-table.h"
07630cea 89#include "string-util.h"
8dd4c05b 90#include "strv.h"
7ccbd1ae 91#include "syslog-util.h"
8dd4c05b 92#include "terminal-util.h"
bb0c0d6f 93#include "tmpfile-util.h"
566b7d23 94#include "umask-util.h"
8dd4c05b 95#include "unit.h"
b1d4f8e1 96#include "user-util.h"
8dd4c05b 97#include "utmp-wtmp.h"
5cb5a6ff 98
e056b01d 99#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 100#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 101
531dca78
LP
102#define SNDBUF_SIZE (8*1024*1024)
103
da6053d0 104static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
105 if (n_fds <= 0)
106 return 0;
107
a0d40ac5
LP
108 /* Modifies the fds array! (sorts it) */
109
034c6ed7
LP
110 assert(fds);
111
5b10116e
ZJS
112 for (int start = 0;;) {
113 int restart_from = -1;
034c6ed7 114
5b10116e 115 for (int i = start; i < (int) n_fds; i++) {
034c6ed7
LP
116 int nfd;
117
118 /* Already at right index? */
119 if (fds[i] == i+3)
120 continue;
121
3cc2aff1
LP
122 nfd = fcntl(fds[i], F_DUPFD, i + 3);
123 if (nfd < 0)
034c6ed7
LP
124 return -errno;
125
03e334a1 126 safe_close(fds[i]);
034c6ed7
LP
127 fds[i] = nfd;
128
129 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 130 * let's remember that and try again from here */
034c6ed7
LP
131 if (nfd != i+3 && restart_from < 0)
132 restart_from = i;
133 }
134
135 if (restart_from < 0)
136 break;
137
138 start = restart_from;
139 }
140
141 return 0;
142}
143
25b583d7 144static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
5b10116e 145 size_t n_fds;
e2c76839 146 int r;
47a71eed 147
25b583d7 148 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
149 if (n_fds <= 0)
150 return 0;
151
152 assert(fds);
153
9b141911
FB
154 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
155 * O_NONBLOCK only applies to socket activation though. */
47a71eed 156
5b10116e 157 for (size_t i = 0; i < n_fds; i++) {
47a71eed 158
9b141911
FB
159 if (i < n_socket_fds) {
160 r = fd_nonblock(fds[i], nonblock);
161 if (r < 0)
162 return r;
163 }
47a71eed 164
451a074f
LP
165 /* We unconditionally drop FD_CLOEXEC from the fds,
166 * since after all we want to pass these fds to our
167 * children */
47a71eed 168
3cc2aff1
LP
169 r = fd_cloexec(fds[i], false);
170 if (r < 0)
e2c76839 171 return r;
47a71eed
LP
172 }
173
174 return 0;
175}
176
1e22b5cd 177static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
178 assert(context);
179
1e22b5cd
LP
180 if (context->stdio_as_fds)
181 return NULL;
182
80876c20
LP
183 if (context->tty_path)
184 return context->tty_path;
185
186 return "/dev/console";
187}
188
1e22b5cd
LP
189static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
190 const char *path;
191
6ea832a2
LP
192 assert(context);
193
1e22b5cd 194 path = exec_context_tty_path(context);
6ea832a2 195
1e22b5cd
LP
196 if (context->tty_vhangup) {
197 if (p && p->stdin_fd >= 0)
198 (void) terminal_vhangup_fd(p->stdin_fd);
199 else if (path)
200 (void) terminal_vhangup(path);
201 }
6ea832a2 202
1e22b5cd
LP
203 if (context->tty_reset) {
204 if (p && p->stdin_fd >= 0)
205 (void) reset_terminal_fd(p->stdin_fd, true);
206 else if (path)
207 (void) reset_terminal(path);
208 }
209
210 if (context->tty_vt_disallocate && path)
211 (void) vt_disallocate(path);
6ea832a2
LP
212}
213
6af760f3
LP
214static bool is_terminal_input(ExecInput i) {
215 return IN_SET(i,
216 EXEC_INPUT_TTY,
217 EXEC_INPUT_TTY_FORCE,
218 EXEC_INPUT_TTY_FAIL);
219}
220
3a1286b6 221static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
222 return IN_SET(o,
223 EXEC_OUTPUT_TTY,
6af760f3
LP
224 EXEC_OUTPUT_KMSG_AND_CONSOLE,
225 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
226}
227
aac8c0c3
LP
228static bool is_kmsg_output(ExecOutput o) {
229 return IN_SET(o,
230 EXEC_OUTPUT_KMSG,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE);
232}
233
6af760f3
LP
234static bool exec_context_needs_term(const ExecContext *c) {
235 assert(c);
236
237 /* Return true if the execution context suggests we should set $TERM to something useful. */
238
239 if (is_terminal_input(c->std_input))
240 return true;
241
242 if (is_terminal_output(c->std_output))
243 return true;
244
245 if (is_terminal_output(c->std_error))
246 return true;
247
248 return !!c->tty_path;
3a1286b6
MS
249}
250
80876c20 251static int open_null_as(int flags, int nfd) {
046a82c1 252 int fd;
071830ff 253
80876c20 254 assert(nfd >= 0);
071830ff 255
613b411c
LP
256 fd = open("/dev/null", flags|O_NOCTTY);
257 if (fd < 0)
071830ff
LP
258 return -errno;
259
046a82c1 260 return move_fd(fd, nfd, false);
071830ff
LP
261}
262
91dd5f7c
LP
263static int connect_journal_socket(
264 int fd,
265 const char *log_namespace,
266 uid_t uid,
267 gid_t gid) {
268
f36a9d59
ZJS
269 union sockaddr_union sa;
270 socklen_t sa_len;
524daa8c
ZJS
271 uid_t olduid = UID_INVALID;
272 gid_t oldgid = GID_INVALID;
91dd5f7c 273 const char *j;
524daa8c
ZJS
274 int r;
275
91dd5f7c
LP
276 j = log_namespace ?
277 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
278 "/run/systemd/journal/stdout";
279 r = sockaddr_un_set_path(&sa.un, j);
280 if (r < 0)
281 return r;
f36a9d59 282 sa_len = r;
91dd5f7c 283
cad93f29 284 if (gid_is_valid(gid)) {
524daa8c
ZJS
285 oldgid = getgid();
286
92a17af9 287 if (setegid(gid) < 0)
524daa8c
ZJS
288 return -errno;
289 }
290
cad93f29 291 if (uid_is_valid(uid)) {
524daa8c
ZJS
292 olduid = getuid();
293
92a17af9 294 if (seteuid(uid) < 0) {
524daa8c
ZJS
295 r = -errno;
296 goto restore_gid;
297 }
298 }
299
f36a9d59 300 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
524daa8c
ZJS
301
302 /* If we fail to restore the uid or gid, things will likely
303 fail later on. This should only happen if an LSM interferes. */
304
cad93f29 305 if (uid_is_valid(uid))
524daa8c
ZJS
306 (void) seteuid(olduid);
307
308 restore_gid:
cad93f29 309 if (gid_is_valid(gid))
524daa8c
ZJS
310 (void) setegid(oldgid);
311
312 return r;
313}
314
fd1f9c89 315static int connect_logger_as(
34cf6c43 316 const Unit *unit,
fd1f9c89 317 const ExecContext *context,
af635cf3 318 const ExecParameters *params,
fd1f9c89
LP
319 ExecOutput output,
320 const char *ident,
fd1f9c89
LP
321 int nfd,
322 uid_t uid,
323 gid_t gid) {
324
2ac1ff68
EV
325 _cleanup_close_ int fd = -1;
326 int r;
071830ff
LP
327
328 assert(context);
af635cf3 329 assert(params);
80876c20
LP
330 assert(output < _EXEC_OUTPUT_MAX);
331 assert(ident);
332 assert(nfd >= 0);
071830ff 333
54fe0cdb
LP
334 fd = socket(AF_UNIX, SOCK_STREAM, 0);
335 if (fd < 0)
80876c20 336 return -errno;
071830ff 337
91dd5f7c 338 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
524daa8c
ZJS
339 if (r < 0)
340 return r;
071830ff 341
2ac1ff68 342 if (shutdown(fd, SHUT_RD) < 0)
80876c20 343 return -errno;
071830ff 344
fd1f9c89 345 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 346
2ac1ff68 347 if (dprintf(fd,
62bca2c6 348 "%s\n"
80876c20
LP
349 "%s\n"
350 "%i\n"
54fe0cdb
LP
351 "%i\n"
352 "%i\n"
353 "%i\n"
4f4a1dbf 354 "%i\n",
c867611e 355 context->syslog_identifier ?: ident,
af635cf3 356 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
357 context->syslog_priority,
358 !!context->syslog_level_prefix,
f3dc6af2 359 false,
aac8c0c3 360 is_kmsg_output(output),
2ac1ff68
EV
361 is_terminal_output(output)) < 0)
362 return -errno;
80876c20 363
2ac1ff68 364 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 365}
2ac1ff68 366
3a274a21 367static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 368 int fd;
071830ff 369
80876c20
LP
370 assert(path);
371 assert(nfd >= 0);
fd1f9c89 372
3a274a21 373 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 374 if (fd < 0)
80876c20 375 return fd;
071830ff 376
046a82c1 377 return move_fd(fd, nfd, false);
80876c20 378}
071830ff 379
2038c3f5 380static int acquire_path(const char *path, int flags, mode_t mode) {
86fca584
ZJS
381 union sockaddr_union sa;
382 socklen_t sa_len;
15a3e96f 383 _cleanup_close_ int fd = -1;
86fca584 384 int r;
071830ff 385
80876c20 386 assert(path);
071830ff 387
2038c3f5
LP
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
15a3e96f 393 return TAKE_FD(fd);
071830ff 394
2038c3f5
LP
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
2038c3f5
LP
397
398 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
399
86fca584
ZJS
400 r = sockaddr_un_set_path(&sa.un, path);
401 if (r < 0)
402 return r == -EINVAL ? -ENXIO : r;
403 sa_len = r;
404
2038c3f5
LP
405 fd = socket(AF_UNIX, SOCK_STREAM, 0);
406 if (fd < 0)
407 return -errno;
408
86fca584 409 if (connect(fd, &sa.sa, sa_len) < 0)
2038c3f5 410 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
e8607daf 411 * indication that this wasn't an AF_UNIX socket after all */
071830ff 412
2038c3f5
LP
413 if ((flags & O_ACCMODE) == O_RDONLY)
414 r = shutdown(fd, SHUT_WR);
415 else if ((flags & O_ACCMODE) == O_WRONLY)
416 r = shutdown(fd, SHUT_RD);
417 else
86fca584 418 r = 0;
15a3e96f 419 if (r < 0)
2038c3f5 420 return -errno;
2038c3f5 421
15a3e96f 422 return TAKE_FD(fd);
80876c20 423}
071830ff 424
08f3be7a
LP
425static int fixup_input(
426 const ExecContext *context,
427 int socket_fd,
428 bool apply_tty_stdin) {
429
430 ExecInput std_input;
431
432 assert(context);
433
434 std_input = context->std_input;
1e3ad081
LP
435
436 if (is_terminal_input(std_input) && !apply_tty_stdin)
437 return EXEC_INPUT_NULL;
071830ff 438
03fd9c49 439 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
440 return EXEC_INPUT_NULL;
441
08f3be7a
LP
442 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
443 return EXEC_INPUT_NULL;
444
03fd9c49 445 return std_input;
4f2d528d
LP
446}
447
03fd9c49 448static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 449
03fd9c49 450 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
451 return EXEC_OUTPUT_INHERIT;
452
03fd9c49 453 return std_output;
4f2d528d
LP
454}
455
a34ceba6
LP
456static int setup_input(
457 const ExecContext *context,
458 const ExecParameters *params,
52c239d7 459 int socket_fd,
2caa38e9 460 const int named_iofds[static 3]) {
a34ceba6 461
4f2d528d
LP
462 ExecInput i;
463
464 assert(context);
a34ceba6 465 assert(params);
2caa38e9 466 assert(named_iofds);
a34ceba6
LP
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
a34ceba6
LP
477
478 return STDIN_FILENO;
479 }
4f2d528d 480
08f3be7a 481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
482
483 switch (i) {
071830ff 484
80876c20
LP
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
046a82c1 491 int fd;
071830ff 492
1e22b5cd 493 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
3a43da28 497 USEC_INFINITY);
970edce6 498 if (fd < 0)
80876c20
LP
499 return fd;
500
046a82c1 501 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
502 }
503
4f2d528d 504 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
505 assert(socket_fd >= 0);
506
4f2d528d
LP
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
52c239d7 509 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
52c239d7
LB
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
08f3be7a
LP
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
2038c3f5
LP
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
80876c20
LP
541 default:
542 assert_not_reached("Unknown input type");
543 }
544}
545
41fc585a
LP
546static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568}
569
a34ceba6 570static int setup_output(
34cf6c43 571 const Unit *unit,
a34ceba6
LP
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
2caa38e9 576 const int named_iofds[static 3],
a34ceba6 577 const char *ident,
7bce046b
LP
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
a34ceba6 582
4f2d528d
LP
583 ExecOutput o;
584 ExecInput i;
47c1d80d 585 int r;
4f2d528d 586
f2341e0a 587 assert(unit);
80876c20 588 assert(context);
a34ceba6 589 assert(params);
80876c20 590 assert(ident);
7bce046b
LP
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
80876c20 593
a34ceba6
LP
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
08f3be7a 609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 610 o = fixup_output(context->std_output, socket_fd);
4f2d528d 611
eb17e935
MS
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
80876c20 615
eb17e935
MS
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
41fc585a 628 if (can_inherit_stderr_from_stdout(context, o, e))
eb17e935 629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 630
eb17e935 631 o = e;
80876c20 632
eb17e935 633 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 637
08f3be7a
LP
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
eb17e935 640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 641
acb591e4
LP
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
eb17e935 644 return fileno;
94f04347 645
eb17e935
MS
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
071830ff 648 }
94f04347 649
eb17e935 650 switch (o) {
80876c20
LP
651
652 case EXEC_OUTPUT_NULL:
eb17e935 653 return open_null_as(O_WRONLY, fileno);
80876c20
LP
654
655 case EXEC_OUTPUT_TTY:
4f2d528d 656 if (is_terminal_input(i))
eb17e935 657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
658
659 /* We don't reset the terminal if this is just about output */
1e22b5cd 660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20 661
9a6bca7a 662 case EXEC_OUTPUT_KMSG:
28dbc1e8 663 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
664 case EXEC_OUTPUT_JOURNAL:
665 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 666 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 667 if (r < 0) {
82677ae4 668 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 669 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
670 } else {
671 struct stat st;
672
673 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
674 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
675 * services to detect whether they are connected to the journal or not.
676 *
677 * If both stdout and stderr are connected to a stream then let's make sure to store the data
678 * about STDERR as that's usually the best way to do logging. */
7bce046b 679
ab2116b1
LP
680 if (fstat(fileno, &st) >= 0 &&
681 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
682 *journal_stream_dev = st.st_dev;
683 *journal_stream_ino = st.st_ino;
684 }
47c1d80d
MS
685 }
686 return r;
4f2d528d
LP
687
688 case EXEC_OUTPUT_SOCKET:
689 assert(socket_fd >= 0);
e75a9ed1 690
eb17e935 691 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 692
52c239d7 693 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
694 assert(named_iofds[fileno] >= 0);
695
52c239d7
LB
696 (void) fd_nonblock(named_iofds[fileno], false);
697 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
698
566b7d23
ZD
699 case EXEC_OUTPUT_FILE:
700 case EXEC_OUTPUT_FILE_APPEND: {
2038c3f5 701 bool rw;
566b7d23 702 int fd, flags;
2038c3f5
LP
703
704 assert(context->stdio_file[fileno]);
705
706 rw = context->std_input == EXEC_INPUT_FILE &&
707 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
708
709 if (rw)
710 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
711
566b7d23
ZD
712 flags = O_WRONLY;
713 if (o == EXEC_OUTPUT_FILE_APPEND)
714 flags |= O_APPEND;
715
716 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
717 if (fd < 0)
718 return fd;
719
566b7d23 720 return move_fd(fd, fileno, 0);
2038c3f5
LP
721 }
722
94f04347 723 default:
80876c20 724 assert_not_reached("Unknown error type");
94f04347 725 }
071830ff
LP
726}
727
02a51aba 728static int chown_terminal(int fd, uid_t uid) {
4b3b5bc7 729 int r;
02a51aba
LP
730
731 assert(fd >= 0);
02a51aba 732
1ff74fb6 733 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
4b3b5bc7
LP
734 if (isatty(fd) < 1) {
735 if (IN_SET(errno, EINVAL, ENOTTY))
736 return 0; /* not a tty */
1ff74fb6 737
02a51aba 738 return -errno;
4b3b5bc7 739 }
02a51aba 740
4b3b5bc7
LP
741 /* This might fail. What matters are the results. */
742 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
743 if (r < 0)
744 return r;
02a51aba 745
4b3b5bc7 746 return 1;
02a51aba
LP
747}
748
7d5ceb64 749static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
750 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
751 int r;
80876c20 752
80876c20
LP
753 assert(_saved_stdin);
754 assert(_saved_stdout);
755
af6da548
LP
756 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
757 if (saved_stdin < 0)
758 return -errno;
80876c20 759
af6da548 760 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
761 if (saved_stdout < 0)
762 return -errno;
80876c20 763
8854d795 764 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
765 if (fd < 0)
766 return fd;
80876c20 767
af6da548
LP
768 r = chown_terminal(fd, getuid());
769 if (r < 0)
3d18b167 770 return r;
02a51aba 771
3d18b167
LP
772 r = reset_terminal_fd(fd, true);
773 if (r < 0)
774 return r;
80876c20 775
2b33ab09 776 r = rearrange_stdio(fd, fd, STDERR_FILENO);
3d18b167 777 fd = -1;
2b33ab09
LP
778 if (r < 0)
779 return r;
80876c20
LP
780
781 *_saved_stdin = saved_stdin;
782 *_saved_stdout = saved_stdout;
783
3d18b167 784 saved_stdin = saved_stdout = -1;
80876c20 785
3d18b167 786 return 0;
80876c20
LP
787}
788
63d77c92 789static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
790 assert(err < 0);
791
792 if (err == -ETIMEDOUT)
63d77c92 793 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
794 else {
795 errno = -err;
63d77c92 796 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
797 }
798}
799
63d77c92 800static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 801 _cleanup_close_ int fd = -1;
80876c20 802
3b20f877 803 assert(vc);
80876c20 804
7d5ceb64 805 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 806 if (fd < 0)
3b20f877 807 return;
80876c20 808
63d77c92 809 write_confirm_error_fd(err, fd, u);
af6da548 810}
80876c20 811
3d18b167 812static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 813 int r = 0;
80876c20 814
af6da548
LP
815 assert(saved_stdin);
816 assert(saved_stdout);
817
818 release_terminal();
819
820 if (*saved_stdin >= 0)
80876c20 821 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 822 r = -errno;
80876c20 823
af6da548 824 if (*saved_stdout >= 0)
80876c20 825 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 826 r = -errno;
80876c20 827
3d18b167
LP
828 *saved_stdin = safe_close(*saved_stdin);
829 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
830
831 return r;
832}
833
3b20f877
FB
834enum {
835 CONFIRM_PRETEND_FAILURE = -1,
836 CONFIRM_PRETEND_SUCCESS = 0,
837 CONFIRM_EXECUTE = 1,
838};
839
eedf223a 840static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 841 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 842 _cleanup_free_ char *e = NULL;
3b20f877 843 char c;
af6da548 844
3b20f877 845 /* For any internal errors, assume a positive response. */
7d5ceb64 846 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 847 if (r < 0) {
63d77c92 848 write_confirm_error(r, vc, u);
3b20f877
FB
849 return CONFIRM_EXECUTE;
850 }
af6da548 851
b0eb2944
FB
852 /* confirm_spawn might have been disabled while we were sleeping. */
853 if (manager_is_confirm_spawn_disabled(u->manager)) {
854 r = 1;
855 goto restore_stdio;
856 }
af6da548 857
2bcd3c26
FB
858 e = ellipsize(cmdline, 60, 100);
859 if (!e) {
860 log_oom();
861 r = CONFIRM_EXECUTE;
862 goto restore_stdio;
863 }
af6da548 864
d172b175 865 for (;;) {
539622bd 866 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 867 if (r < 0) {
63d77c92 868 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
869 r = CONFIRM_EXECUTE;
870 goto restore_stdio;
871 }
af6da548 872
d172b175 873 switch (c) {
b0eb2944
FB
874 case 'c':
875 printf("Resuming normal execution.\n");
876 manager_disable_confirm_spawn();
877 r = 1;
878 break;
dd6f9ac0
FB
879 case 'D':
880 unit_dump(u, stdout, " ");
881 continue; /* ask again */
d172b175
FB
882 case 'f':
883 printf("Failing execution.\n");
884 r = CONFIRM_PRETEND_FAILURE;
885 break;
886 case 'h':
b0eb2944
FB
887 printf(" c - continue, proceed without asking anymore\n"
888 " D - dump, show the state of the unit\n"
dd6f9ac0 889 " f - fail, don't execute the command and pretend it failed\n"
d172b175 890 " h - help\n"
eedf223a 891 " i - info, show a short summary of the unit\n"
56fde33a 892 " j - jobs, show jobs that are in progress\n"
d172b175
FB
893 " s - skip, don't execute the command and pretend it succeeded\n"
894 " y - yes, execute the command\n");
dd6f9ac0 895 continue; /* ask again */
eedf223a
FB
896 case 'i':
897 printf(" Description: %s\n"
898 " Unit: %s\n"
899 " Command: %s\n",
900 u->id, u->description, cmdline);
901 continue; /* ask again */
56fde33a
FB
902 case 'j':
903 manager_dump_jobs(u->manager, stdout, " ");
904 continue; /* ask again */
539622bd
FB
905 case 'n':
906 /* 'n' was removed in favor of 'f'. */
907 printf("Didn't understand 'n', did you mean 'f'?\n");
908 continue; /* ask again */
d172b175
FB
909 case 's':
910 printf("Skipping execution.\n");
911 r = CONFIRM_PRETEND_SUCCESS;
912 break;
913 case 'y':
914 r = CONFIRM_EXECUTE;
915 break;
916 default:
917 assert_not_reached("Unhandled choice");
918 }
3b20f877 919 break;
3b20f877 920 }
af6da548 921
3b20f877 922restore_stdio:
af6da548 923 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 924 return r;
80876c20
LP
925}
926
4d885bd3
DH
927static int get_fixed_user(const ExecContext *c, const char **user,
928 uid_t *uid, gid_t *gid,
929 const char **home, const char **shell) {
81a2b7ce 930 int r;
4d885bd3 931 const char *name;
81a2b7ce 932
4d885bd3 933 assert(c);
81a2b7ce 934
23deef88
LP
935 if (!c->user)
936 return 0;
937
4d885bd3
DH
938 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
939 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 940
23deef88 941 name = c->user;
fafff8f1 942 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
943 if (r < 0)
944 return r;
81a2b7ce 945
4d885bd3
DH
946 *user = name;
947 return 0;
948}
949
950static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
951 int r;
952 const char *name;
953
954 assert(c);
955
956 if (!c->group)
957 return 0;
958
959 name = c->group;
fafff8f1 960 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
961 if (r < 0)
962 return r;
963
964 *group = name;
965 return 0;
966}
967
cdc5d5c5
DH
968static int get_supplementary_groups(const ExecContext *c, const char *user,
969 const char *group, gid_t gid,
970 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
971 char **i;
972 int r, k = 0;
973 int ngroups_max;
974 bool keep_groups = false;
975 gid_t *groups = NULL;
976 _cleanup_free_ gid_t *l_gids = NULL;
977
978 assert(c);
979
bbeea271
DH
980 /*
981 * If user is given, then lookup GID and supplementary groups list.
982 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
983 * here and as early as possible so we keep the list of supplementary
984 * groups of the caller.
bbeea271
DH
985 */
986 if (user && gid_is_valid(gid) && gid != 0) {
987 /* First step, initialize groups from /etc/groups */
988 if (initgroups(user, gid) < 0)
989 return -errno;
990
991 keep_groups = true;
992 }
993
ac6e8be6 994 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
995 return 0;
996
366ddd25
DH
997 /*
998 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
999 * be positive, otherwise fail.
1000 */
1001 errno = 0;
1002 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
66855de7
LP
1003 if (ngroups_max <= 0)
1004 return errno_or_else(EOPNOTSUPP);
366ddd25 1005
4d885bd3
DH
1006 l_gids = new(gid_t, ngroups_max);
1007 if (!l_gids)
1008 return -ENOMEM;
81a2b7ce 1009
4d885bd3
DH
1010 if (keep_groups) {
1011 /*
1012 * Lookup the list of groups that the user belongs to, we
1013 * avoid NSS lookups here too for gid=0.
1014 */
1015 k = ngroups_max;
1016 if (getgrouplist(user, gid, l_gids, &k) < 0)
1017 return -EINVAL;
1018 } else
1019 k = 0;
81a2b7ce 1020
4d885bd3
DH
1021 STRV_FOREACH(i, c->supplementary_groups) {
1022 const char *g;
81a2b7ce 1023
4d885bd3
DH
1024 if (k >= ngroups_max)
1025 return -E2BIG;
81a2b7ce 1026
4d885bd3 1027 g = *i;
fafff8f1 1028 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1029 if (r < 0)
1030 return r;
81a2b7ce 1031
4d885bd3
DH
1032 k++;
1033 }
81a2b7ce 1034
4d885bd3
DH
1035 /*
1036 * Sets ngids to zero to drop all supplementary groups, happens
1037 * when we are under root and SupplementaryGroups= is empty.
1038 */
1039 if (k == 0) {
1040 *ngids = 0;
1041 return 0;
1042 }
81a2b7ce 1043
4d885bd3
DH
1044 /* Otherwise get the final list of supplementary groups */
1045 groups = memdup(l_gids, sizeof(gid_t) * k);
1046 if (!groups)
1047 return -ENOMEM;
1048
1049 *supplementary_gids = groups;
1050 *ngids = k;
1051
1052 groups = NULL;
1053
1054 return 0;
1055}
1056
34cf6c43 1057static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1058 int r;
1059
709dbeac
YW
1060 /* Handle SupplementaryGroups= if it is not empty */
1061 if (ngids > 0) {
4d885bd3
DH
1062 r = maybe_setgroups(ngids, supplementary_gids);
1063 if (r < 0)
97f0e76f 1064 return r;
4d885bd3 1065 }
81a2b7ce 1066
4d885bd3
DH
1067 if (gid_is_valid(gid)) {
1068 /* Then set our gids */
1069 if (setresgid(gid, gid, gid) < 0)
1070 return -errno;
81a2b7ce
LP
1071 }
1072
1073 return 0;
1074}
1075
dbdc4098
TK
1076static int set_securebits(int bits, int mask) {
1077 int current, applied;
1078 current = prctl(PR_GET_SECUREBITS);
1079 if (current < 0)
1080 return -errno;
1081 /* Clear all securebits defined in mask and set bits */
1082 applied = (current & ~mask) | bits;
1083 if (current == applied)
1084 return 0;
1085 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1086 return -errno;
1087 return 1;
1088}
1089
81a2b7ce 1090static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce 1091 assert(context);
dbdc4098 1092 int r;
81a2b7ce 1093
4d885bd3
DH
1094 if (!uid_is_valid(uid))
1095 return 0;
1096
479050b3 1097 /* Sets (but doesn't look up) the uid and make sure we keep the
dbdc4098
TK
1098 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1099 * required, so we also need keep-caps in this case.
1100 */
81a2b7ce 1101
dbdc4098 1102 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
81a2b7ce
LP
1103
1104 /* First step: If we need to keep capabilities but
1105 * drop privileges we need to make sure we keep our
cbb21cca 1106 * caps, while we drop privileges. */
693ced48 1107 if (uid != 0) {
dbdc4098
TK
1108 /* Add KEEP_CAPS to the securebits */
1109 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1110 if (r < 0)
1111 return r;
693ced48 1112 }
81a2b7ce
LP
1113 }
1114
479050b3 1115 /* Second step: actually set the uids */
81a2b7ce
LP
1116 if (setresuid(uid, uid, uid) < 0)
1117 return -errno;
1118
1119 /* At this point we should have all necessary capabilities but
1120 are otherwise a normal user. However, the caps might got
1121 corrupted due to the setresuid() so we need clean them up
1122 later. This is done outside of this call. */
1123
1124 return 0;
1125}
1126
349cc4a5 1127#if HAVE_PAM
5b6319dc
LP
1128
1129static int null_conv(
1130 int num_msg,
1131 const struct pam_message **msg,
1132 struct pam_response **resp,
1133 void *appdata_ptr) {
1134
1135 /* We don't support conversations */
1136
1137 return PAM_CONV_ERR;
1138}
1139
cefc33ae
LP
1140#endif
1141
5b6319dc
LP
1142static int setup_pam(
1143 const char *name,
1144 const char *user,
940c5210 1145 uid_t uid,
2d6fce8d 1146 gid_t gid,
5b6319dc 1147 const char *tty,
2065ca69 1148 char ***env,
5b8d1f6b 1149 const int fds[], size_t n_fds) {
5b6319dc 1150
349cc4a5 1151#if HAVE_PAM
cefc33ae 1152
5b6319dc
LP
1153 static const struct pam_conv conv = {
1154 .conv = null_conv,
1155 .appdata_ptr = NULL
1156 };
1157
2d7c6aa2 1158 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1159 pam_handle_t *handle = NULL;
d6e5f3ad 1160 sigset_t old_ss;
7bb70b6e 1161 int pam_code = PAM_SUCCESS, r;
84eada2f 1162 char **nv, **e = NULL;
5b6319dc
LP
1163 bool close_session = false;
1164 pid_t pam_pid = 0, parent_pid;
970edce6 1165 int flags = 0;
5b6319dc
LP
1166
1167 assert(name);
1168 assert(user);
2065ca69 1169 assert(env);
5b6319dc
LP
1170
1171 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1172 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1173 * systemd via the cgroup logic. It will then remove the PAM
1174 * session again. The parent process will exec() the actual
1175 * daemon. We do things this way to ensure that the main PID
1176 * of the daemon is the one we initially fork()ed. */
1177
7bb70b6e
LP
1178 r = barrier_create(&barrier);
1179 if (r < 0)
2d7c6aa2
DH
1180 goto fail;
1181
553d2243 1182 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1183 flags |= PAM_SILENT;
1184
f546241b
ZJS
1185 pam_code = pam_start(name, user, &conv, &handle);
1186 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1187 handle = NULL;
1188 goto fail;
1189 }
1190
3cd24c1a
LP
1191 if (!tty) {
1192 _cleanup_free_ char *q = NULL;
1193
1194 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1195 * out if that's the case, and read the TTY off it. */
1196
1197 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1198 tty = strjoina("/dev/", q);
1199 }
1200
f546241b
ZJS
1201 if (tty) {
1202 pam_code = pam_set_item(handle, PAM_TTY, tty);
1203 if (pam_code != PAM_SUCCESS)
5b6319dc 1204 goto fail;
f546241b 1205 }
5b6319dc 1206
84eada2f
JW
1207 STRV_FOREACH(nv, *env) {
1208 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1209 if (pam_code != PAM_SUCCESS)
1210 goto fail;
1211 }
1212
970edce6 1213 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1214 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1215 goto fail;
1216
3bb39ea9
DG
1217 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1218 if (pam_code != PAM_SUCCESS)
46d7c6af 1219 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
3bb39ea9 1220
970edce6 1221 pam_code = pam_open_session(handle, flags);
f546241b 1222 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1223 goto fail;
1224
1225 close_session = true;
1226
f546241b
ZJS
1227 e = pam_getenvlist(handle);
1228 if (!e) {
5b6319dc
LP
1229 pam_code = PAM_BUF_ERR;
1230 goto fail;
1231 }
1232
1233 /* Block SIGTERM, so that we know that it won't get lost in
1234 * the child */
ce30c8dc 1235
72c0a2c2 1236 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1237
df0ff127 1238 parent_pid = getpid_cached();
5b6319dc 1239
4c253ed1
LP
1240 r = safe_fork("(sd-pam)", 0, &pam_pid);
1241 if (r < 0)
5b6319dc 1242 goto fail;
4c253ed1 1243 if (r == 0) {
7bb70b6e 1244 int sig, ret = EXIT_PAM;
5b6319dc
LP
1245
1246 /* The child's job is to reset the PAM session on
1247 * termination */
2d7c6aa2 1248 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1249
4c253ed1
LP
1250 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1251 * are open here that have been opened by PAM. */
1252 (void) close_many(fds, n_fds);
5b6319dc 1253
940c5210
AK
1254 /* Drop privileges - we don't need any to pam_close_session
1255 * and this will make PR_SET_PDEATHSIG work in most cases.
1256 * If this fails, ignore the error - but expect sd-pam threads
1257 * to fail to exit normally */
2d6fce8d 1258
97f0e76f
LP
1259 r = maybe_setgroups(0, NULL);
1260 if (r < 0)
1261 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1262 if (setresgid(gid, gid, gid) < 0)
1263 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1264 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1265 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1266
ce30c8dc
LP
1267 (void) ignore_signals(SIGPIPE, -1);
1268
940c5210
AK
1269 /* Wait until our parent died. This will only work if
1270 * the above setresuid() succeeds, otherwise the kernel
1271 * will not allow unprivileged parents kill their privileged
1272 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1273 * to do the rest for us. */
1274 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1275 goto child_finish;
1276
2d7c6aa2
DH
1277 /* Tell the parent that our setup is done. This is especially
1278 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1279 * setup might race against our setresuid(2) call.
1280 *
1281 * If the parent aborted, we'll detect this below, hence ignore
1282 * return failure here. */
1283 (void) barrier_place(&barrier);
2d7c6aa2 1284
643f4706 1285 /* Check if our parent process might already have died? */
5b6319dc 1286 if (getppid() == parent_pid) {
d6e5f3ad
DM
1287 sigset_t ss;
1288
1289 assert_se(sigemptyset(&ss) >= 0);
1290 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1291
3dead8d9
LP
1292 for (;;) {
1293 if (sigwait(&ss, &sig) < 0) {
1294 if (errno == EINTR)
1295 continue;
1296
1297 goto child_finish;
1298 }
5b6319dc 1299
3dead8d9
LP
1300 assert(sig == SIGTERM);
1301 break;
1302 }
5b6319dc
LP
1303 }
1304
3bb39ea9
DG
1305 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1306 if (pam_code != PAM_SUCCESS)
1307 goto child_finish;
1308
3dead8d9 1309 /* If our parent died we'll end the session */
f546241b 1310 if (getppid() != parent_pid) {
970edce6 1311 pam_code = pam_close_session(handle, flags);
f546241b 1312 if (pam_code != PAM_SUCCESS)
5b6319dc 1313 goto child_finish;
f546241b 1314 }
5b6319dc 1315
7bb70b6e 1316 ret = 0;
5b6319dc
LP
1317
1318 child_finish:
970edce6 1319 pam_end(handle, pam_code | flags);
7bb70b6e 1320 _exit(ret);
5b6319dc
LP
1321 }
1322
2d7c6aa2
DH
1323 barrier_set_role(&barrier, BARRIER_PARENT);
1324
5b6319dc
LP
1325 /* If the child was forked off successfully it will do all the
1326 * cleanups, so forget about the handle here. */
1327 handle = NULL;
1328
3b8bddde 1329 /* Unblock SIGTERM again in the parent */
72c0a2c2 1330 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1331
1332 /* We close the log explicitly here, since the PAM modules
1333 * might have opened it, but we don't want this fd around. */
1334 closelog();
1335
2d7c6aa2
DH
1336 /* Synchronously wait for the child to initialize. We don't care for
1337 * errors as we cannot recover. However, warn loudly if it happens. */
1338 if (!barrier_place_and_sync(&barrier))
1339 log_error("PAM initialization failed");
1340
130d3d22 1341 return strv_free_and_replace(*env, e);
5b6319dc
LP
1342
1343fail:
970edce6
ZJS
1344 if (pam_code != PAM_SUCCESS) {
1345 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1346 r = -EPERM; /* PAM errors do not map to errno */
1347 } else
1348 log_error_errno(r, "PAM failed: %m");
9ba35398 1349
5b6319dc
LP
1350 if (handle) {
1351 if (close_session)
970edce6 1352 pam_code = pam_close_session(handle, flags);
5b6319dc 1353
970edce6 1354 pam_end(handle, pam_code | flags);
5b6319dc
LP
1355 }
1356
1357 strv_free(e);
5b6319dc
LP
1358 closelog();
1359
7bb70b6e 1360 return r;
cefc33ae
LP
1361#else
1362 return 0;
5b6319dc 1363#endif
cefc33ae 1364}
5b6319dc 1365
5d6b1584
LP
1366static void rename_process_from_path(const char *path) {
1367 char process_name[11];
1368 const char *p;
1369 size_t l;
1370
1371 /* This resulting string must fit in 10 chars (i.e. the length
1372 * of "/sbin/init") to look pretty in /bin/ps */
1373
2b6bf07d 1374 p = basename(path);
5d6b1584
LP
1375 if (isempty(p)) {
1376 rename_process("(...)");
1377 return;
1378 }
1379
1380 l = strlen(p);
1381 if (l > 8) {
1382 /* The end of the process name is usually more
1383 * interesting, since the first bit might just be
1384 * "systemd-" */
1385 p = p + l - 8;
1386 l = 8;
1387 }
1388
1389 process_name[0] = '(';
1390 memcpy(process_name+1, p, l);
1391 process_name[1+l] = ')';
1392 process_name[1+l+1] = 0;
1393
1394 rename_process(process_name);
1395}
1396
469830d1
LP
1397static bool context_has_address_families(const ExecContext *c) {
1398 assert(c);
1399
6b000af4 1400 return c->address_families_allow_list ||
469830d1
LP
1401 !set_isempty(c->address_families);
1402}
1403
1404static bool context_has_syscall_filters(const ExecContext *c) {
1405 assert(c);
1406
6b000af4 1407 return c->syscall_allow_list ||
8cfa775f 1408 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1409}
1410
9df2cdd8
TM
1411static bool context_has_syscall_logs(const ExecContext *c) {
1412 assert(c);
1413
1414 return c->syscall_log_allow_list ||
1415 !hashmap_isempty(c->syscall_log);
1416}
1417
469830d1
LP
1418static bool context_has_no_new_privileges(const ExecContext *c) {
1419 assert(c);
1420
1421 if (c->no_new_privileges)
1422 return true;
1423
1424 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1425 return false;
1426
1427 /* We need NNP if we have any form of seccomp and are unprivileged */
1428 return context_has_address_families(c) ||
1429 c->memory_deny_write_execute ||
1430 c->restrict_realtime ||
f69567cb 1431 c->restrict_suid_sgid ||
469830d1 1432 exec_context_restrict_namespaces_set(c) ||
fc64760d 1433 c->protect_clock ||
469830d1
LP
1434 c->protect_kernel_tunables ||
1435 c->protect_kernel_modules ||
84703040 1436 c->protect_kernel_logs ||
469830d1
LP
1437 c->private_devices ||
1438 context_has_syscall_filters(c) ||
9df2cdd8 1439 context_has_syscall_logs(c) ||
78e864e5 1440 !set_isempty(c->syscall_archs) ||
aecd5ac6
TM
1441 c->lock_personality ||
1442 c->protect_hostname;
469830d1
LP
1443}
1444
bb0c0d6f
LP
1445static bool exec_context_has_credentials(const ExecContext *context) {
1446
1447 assert(context);
1448
1449 return !hashmap_isempty(context->set_credentials) ||
1450 context->load_credentials;
1451}
1452
349cc4a5 1453#if HAVE_SECCOMP
17df7223 1454
83f12b27 1455static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1456
1457 if (is_seccomp_available())
1458 return false;
1459
f673b62d 1460 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1461 return true;
83f12b27
FS
1462}
1463
165a31c0 1464static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1465 uint32_t negative_action, default_action, action;
165a31c0 1466 int r;
8351ceae 1467
469830d1 1468 assert(u);
c0467cf3 1469 assert(c);
8351ceae 1470
469830d1 1471 if (!context_has_syscall_filters(c))
83f12b27
FS
1472 return 0;
1473
469830d1
LP
1474 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1475 return 0;
e9642be2 1476
005bfaf1 1477 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1478
6b000af4 1479 if (c->syscall_allow_list) {
469830d1
LP
1480 default_action = negative_action;
1481 action = SCMP_ACT_ALLOW;
7c66bae2 1482 } else {
469830d1
LP
1483 default_action = SCMP_ACT_ALLOW;
1484 action = negative_action;
57183d11 1485 }
8351ceae 1486
165a31c0 1487 if (needs_ambient_hack) {
6b000af4 1488 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
165a31c0
LP
1489 if (r < 0)
1490 return r;
1491 }
1492
b54f36c6 1493 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1494}
1495
9df2cdd8
TM
1496static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1497#ifdef SCMP_ACT_LOG
1498 uint32_t default_action, action;
1499#endif
1500
1501 assert(u);
1502 assert(c);
1503
1504 if (!context_has_syscall_logs(c))
1505 return 0;
1506
1507#ifdef SCMP_ACT_LOG
1508 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1509 return 0;
1510
1511 if (c->syscall_log_allow_list) {
1512 /* Log nothing but the ones listed */
1513 default_action = SCMP_ACT_ALLOW;
1514 action = SCMP_ACT_LOG;
1515 } else {
1516 /* Log everything but the ones listed */
1517 default_action = SCMP_ACT_LOG;
1518 action = SCMP_ACT_ALLOW;
1519 }
1520
1521 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1522#else
1523 /* old libseccomp */
1524 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1525 return 0;
1526#endif
1527}
1528
469830d1
LP
1529static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1530 assert(u);
4298d0b5
LP
1531 assert(c);
1532
469830d1 1533 if (set_isempty(c->syscall_archs))
83f12b27
FS
1534 return 0;
1535
469830d1
LP
1536 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1537 return 0;
4298d0b5 1538
469830d1
LP
1539 return seccomp_restrict_archs(c->syscall_archs);
1540}
4298d0b5 1541
469830d1
LP
1542static int apply_address_families(const Unit* u, const ExecContext *c) {
1543 assert(u);
1544 assert(c);
4298d0b5 1545
469830d1
LP
1546 if (!context_has_address_families(c))
1547 return 0;
4298d0b5 1548
469830d1
LP
1549 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1550 return 0;
4298d0b5 1551
6b000af4 1552 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
8351ceae 1553}
4298d0b5 1554
83f12b27 1555static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1556 assert(u);
f3e43635
TM
1557 assert(c);
1558
469830d1 1559 if (!c->memory_deny_write_execute)
83f12b27
FS
1560 return 0;
1561
469830d1
LP
1562 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1563 return 0;
f3e43635 1564
469830d1 1565 return seccomp_memory_deny_write_execute();
f3e43635
TM
1566}
1567
83f12b27 1568static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1569 assert(u);
f4170c67
LP
1570 assert(c);
1571
469830d1 1572 if (!c->restrict_realtime)
83f12b27
FS
1573 return 0;
1574
469830d1
LP
1575 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1576 return 0;
f4170c67 1577
469830d1 1578 return seccomp_restrict_realtime();
f4170c67
LP
1579}
1580
f69567cb
LP
1581static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1582 assert(u);
1583 assert(c);
1584
1585 if (!c->restrict_suid_sgid)
1586 return 0;
1587
1588 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1589 return 0;
1590
1591 return seccomp_restrict_suid_sgid();
1592}
1593
59e856c7 1594static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1595 assert(u);
59eeb84b
LP
1596 assert(c);
1597
1598 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1599 * let's protect even those systems where this is left on in the kernel. */
1600
469830d1 1601 if (!c->protect_kernel_tunables)
59eeb84b
LP
1602 return 0;
1603
469830d1
LP
1604 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1605 return 0;
59eeb84b 1606
469830d1 1607 return seccomp_protect_sysctl();
59eeb84b
LP
1608}
1609
59e856c7 1610static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1611 assert(u);
502d704e
DH
1612 assert(c);
1613
25a8d8a0 1614 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1615
469830d1
LP
1616 if (!c->protect_kernel_modules)
1617 return 0;
1618
502d704e
DH
1619 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1620 return 0;
1621
b54f36c6 1622 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1623}
1624
84703040
KK
1625static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1626 assert(u);
1627 assert(c);
1628
1629 if (!c->protect_kernel_logs)
1630 return 0;
1631
1632 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1633 return 0;
1634
1635 return seccomp_protect_syslog();
1636}
1637
daf8f72b 1638static int apply_protect_clock(const Unit *u, const ExecContext *c) {
fc64760d
KK
1639 assert(u);
1640 assert(c);
1641
1642 if (!c->protect_clock)
1643 return 0;
1644
1645 if (skip_seccomp_unavailable(u, "ProtectClock="))
1646 return 0;
1647
1648 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1649}
1650
59e856c7 1651static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1652 assert(u);
ba128bb8
LP
1653 assert(c);
1654
8f81a5f6 1655 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1656
469830d1
LP
1657 if (!c->private_devices)
1658 return 0;
1659
ba128bb8
LP
1660 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1661 return 0;
1662
b54f36c6 1663 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1664}
1665
34cf6c43 1666static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1667 assert(u);
add00535
LP
1668 assert(c);
1669
1670 if (!exec_context_restrict_namespaces_set(c))
1671 return 0;
1672
1673 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1674 return 0;
1675
1676 return seccomp_restrict_namespaces(c->restrict_namespaces);
1677}
1678
78e864e5 1679static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1680 unsigned long personality;
1681 int r;
78e864e5
TM
1682
1683 assert(u);
1684 assert(c);
1685
1686 if (!c->lock_personality)
1687 return 0;
1688
1689 if (skip_seccomp_unavailable(u, "LockPersonality="))
1690 return 0;
1691
e8132d63
LP
1692 personality = c->personality;
1693
1694 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1695 if (personality == PERSONALITY_INVALID) {
1696
1697 r = opinionated_personality(&personality);
1698 if (r < 0)
1699 return r;
1700 }
78e864e5
TM
1701
1702 return seccomp_lock_personality(personality);
1703}
1704
c0467cf3 1705#endif
8351ceae 1706
daf8f72b 1707static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
daf8f72b
LP
1708 assert(u);
1709 assert(c);
1710
1711 if (!c->protect_hostname)
1712 return 0;
1713
1714 if (ns_type_supported(NAMESPACE_UTS)) {
1715 if (unshare(CLONE_NEWUTS) < 0) {
1716 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1717 *ret_exit_status = EXIT_NAMESPACE;
1718 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1719 }
1720
1721 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1722 }
1723 } else
1724 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1725
1726#if HAVE_SECCOMP
8f3e342f
ZJS
1727 int r;
1728
daf8f72b
LP
1729 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1730 return 0;
1731
1732 r = seccomp_protect_hostname();
1733 if (r < 0) {
1734 *ret_exit_status = EXIT_SECCOMP;
1735 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1736 }
1737#endif
1738
1739 return 0;
1740}
1741
3042bbeb 1742static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1743 assert(idle_pipe);
1744
54eb2300
LP
1745 idle_pipe[1] = safe_close(idle_pipe[1]);
1746 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1747
1748 if (idle_pipe[0] >= 0) {
1749 int r;
1750
1751 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1752
1753 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1754 ssize_t n;
1755
31a7eb86 1756 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1757 n = write(idle_pipe[3], "x", 1);
1758 if (n > 0)
cd972d69 1759 /* Wait for systemd to react to the signal above. */
54756dce 1760 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1761 }
1762
54eb2300 1763 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1764
1765 }
1766
54eb2300 1767 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1768}
1769
fb2042dd
YW
1770static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1771
7cae38c4 1772static int build_environment(
34cf6c43 1773 const Unit *u,
9fa95f85 1774 const ExecContext *c,
1e22b5cd 1775 const ExecParameters *p,
da6053d0 1776 size_t n_fds,
7cae38c4
LP
1777 const char *home,
1778 const char *username,
1779 const char *shell,
7bce046b
LP
1780 dev_t journal_stream_dev,
1781 ino_t journal_stream_ino,
7cae38c4
LP
1782 char ***ret) {
1783
1784 _cleanup_strv_free_ char **our_env = NULL;
da6053d0 1785 size_t n_env = 0;
7cae38c4
LP
1786 char *x;
1787
4b58153d 1788 assert(u);
7cae38c4 1789 assert(c);
7c1cb6f1 1790 assert(p);
7cae38c4
LP
1791 assert(ret);
1792
bb0c0d6f 1793#define N_ENV_VARS 16
8d5bb13d 1794 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1795 if (!our_env)
1796 return -ENOMEM;
1797
1798 if (n_fds > 0) {
8dd4c05b
LP
1799 _cleanup_free_ char *joined = NULL;
1800
df0ff127 1801 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1802 return -ENOMEM;
1803 our_env[n_env++] = x;
1804
da6053d0 1805 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1806 return -ENOMEM;
1807 our_env[n_env++] = x;
8dd4c05b 1808
1e22b5cd 1809 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1810 if (!joined)
1811 return -ENOMEM;
1812
605405c6 1813 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1814 if (!x)
1815 return -ENOMEM;
1816 our_env[n_env++] = x;
7cae38c4
LP
1817 }
1818
b08af3b1 1819 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1820 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1821 return -ENOMEM;
1822 our_env[n_env++] = x;
1823
1e22b5cd 1824 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1825 return -ENOMEM;
1826 our_env[n_env++] = x;
1827 }
1828
fd63e712
LP
1829 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1830 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1831 * check the database directly. */
ac647978 1832 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1833 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1834 if (!x)
1835 return -ENOMEM;
1836 our_env[n_env++] = x;
1837 }
1838
7cae38c4 1839 if (home) {
b910cc72 1840 x = strjoin("HOME=", home);
7cae38c4
LP
1841 if (!x)
1842 return -ENOMEM;
7bbead1d
LP
1843
1844 path_simplify(x + 5, true);
7cae38c4
LP
1845 our_env[n_env++] = x;
1846 }
1847
1848 if (username) {
b910cc72 1849 x = strjoin("LOGNAME=", username);
7cae38c4
LP
1850 if (!x)
1851 return -ENOMEM;
1852 our_env[n_env++] = x;
1853
b910cc72 1854 x = strjoin("USER=", username);
7cae38c4
LP
1855 if (!x)
1856 return -ENOMEM;
1857 our_env[n_env++] = x;
1858 }
1859
1860 if (shell) {
b910cc72 1861 x = strjoin("SHELL=", shell);
7cae38c4
LP
1862 if (!x)
1863 return -ENOMEM;
7bbead1d
LP
1864
1865 path_simplify(x + 6, true);
7cae38c4
LP
1866 our_env[n_env++] = x;
1867 }
1868
4b58153d
LP
1869 if (!sd_id128_is_null(u->invocation_id)) {
1870 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1871 return -ENOMEM;
1872
1873 our_env[n_env++] = x;
1874 }
1875
6af760f3
LP
1876 if (exec_context_needs_term(c)) {
1877 const char *tty_path, *term = NULL;
1878
1879 tty_path = exec_context_tty_path(c);
1880
e8cf09b2
LP
1881 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1882 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1883 * container manager passes to PID 1 ends up all the way in the console login shown. */
6af760f3 1884
e8cf09b2 1885 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
6af760f3 1886 term = getenv("TERM");
e8cf09b2 1887
6af760f3
LP
1888 if (!term)
1889 term = default_term_for_tty(tty_path);
7cae38c4 1890
b910cc72 1891 x = strjoin("TERM=", term);
7cae38c4
LP
1892 if (!x)
1893 return -ENOMEM;
1894 our_env[n_env++] = x;
1895 }
1896
7bce046b
LP
1897 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1898 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1899 return -ENOMEM;
1900
1901 our_env[n_env++] = x;
1902 }
1903
91dd5f7c
LP
1904 if (c->log_namespace) {
1905 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1906 if (!x)
1907 return -ENOMEM;
1908
1909 our_env[n_env++] = x;
1910 }
1911
5b10116e 1912 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
fb2042dd
YW
1913 _cleanup_free_ char *pre = NULL, *joined = NULL;
1914 const char *n;
1915
1916 if (!p->prefix[t])
1917 continue;
1918
1919 if (strv_isempty(c->directories[t].paths))
1920 continue;
1921
1922 n = exec_directory_env_name_to_string(t);
1923 if (!n)
1924 continue;
1925
1926 pre = strjoin(p->prefix[t], "/");
1927 if (!pre)
1928 return -ENOMEM;
1929
48904c8b 1930 joined = strv_join_full(c->directories[t].paths, ":", pre, true);
fb2042dd
YW
1931 if (!joined)
1932 return -ENOMEM;
1933
1934 x = strjoin(n, "=", joined);
1935 if (!x)
1936 return -ENOMEM;
1937
1938 our_env[n_env++] = x;
1939 }
1940
bb0c0d6f
LP
1941 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1942 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1943 if (!x)
1944 return -ENOMEM;
1945
1946 our_env[n_env++] = x;
1947 }
1948
7cae38c4 1949 our_env[n_env++] = NULL;
8d5bb13d
LP
1950 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1951#undef N_ENV_VARS
7cae38c4 1952
ae2a15bc 1953 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1954
1955 return 0;
1956}
1957
b4c14404
FB
1958static int build_pass_environment(const ExecContext *c, char ***ret) {
1959 _cleanup_strv_free_ char **pass_env = NULL;
1960 size_t n_env = 0, n_bufsize = 0;
1961 char **i;
1962
1963 STRV_FOREACH(i, c->pass_environment) {
1964 _cleanup_free_ char *x = NULL;
1965 char *v;
1966
1967 v = getenv(*i);
1968 if (!v)
1969 continue;
605405c6 1970 x = strjoin(*i, "=", v);
b4c14404
FB
1971 if (!x)
1972 return -ENOMEM;
00819cc1 1973
b4c14404
FB
1974 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1975 return -ENOMEM;
00819cc1 1976
1cc6c93a 1977 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 1978 pass_env[n_env] = NULL;
b4c14404
FB
1979 }
1980
ae2a15bc 1981 *ret = TAKE_PTR(pass_env);
b4c14404
FB
1982
1983 return 0;
1984}
1985
8b44a3d2
LP
1986static bool exec_needs_mount_namespace(
1987 const ExecContext *context,
1988 const ExecParameters *params,
4657abb5 1989 const ExecRuntime *runtime) {
8b44a3d2
LP
1990
1991 assert(context);
1992 assert(params);
1993
915e6d16
LP
1994 if (context->root_image)
1995 return true;
1996
2a624c36
AP
1997 if (!strv_isempty(context->read_write_paths) ||
1998 !strv_isempty(context->read_only_paths) ||
1999 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
2000 return true;
2001
42b1d8e0 2002 if (context->n_bind_mounts > 0)
d2d6c096
LP
2003 return true;
2004
2abd4e38
YW
2005 if (context->n_temporary_filesystems > 0)
2006 return true;
2007
b3d13314
LB
2008 if (context->n_mount_images > 0)
2009 return true;
2010
37ed15d7 2011 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
2012 return true;
2013
2014 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2015 return true;
2016
8b44a3d2 2017 if (context->private_devices ||
228af36f 2018 context->private_mounts ||
8b44a3d2 2019 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
2020 context->protect_home != PROTECT_HOME_NO ||
2021 context->protect_kernel_tunables ||
c575770b 2022 context->protect_kernel_modules ||
94a7b275 2023 context->protect_kernel_logs ||
4e399953
LP
2024 context->protect_control_groups ||
2025 context->protect_proc != PROTECT_PROC_DEFAULT ||
2026 context->proc_subset != PROC_SUBSET_ALL)
8b44a3d2
LP
2027 return true;
2028
37c56f89 2029 if (context->root_directory) {
5e98086d 2030 if (exec_context_get_effective_mount_apivfs(context))
37c56f89
YW
2031 return true;
2032
5b10116e 2033 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
37c56f89
YW
2034 if (!params->prefix[t])
2035 continue;
2036
2037 if (!strv_isempty(context->directories[t].paths))
2038 return true;
2039 }
2040 }
5d997827 2041
42b1d8e0 2042 if (context->dynamic_user &&
b43ee82f 2043 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
42b1d8e0
YW
2044 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2045 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2046 return true;
2047
91dd5f7c
LP
2048 if (context->log_namespace)
2049 return true;
2050
8b44a3d2
LP
2051 return false;
2052}
2053
5749f855 2054static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
d251207d
LP
2055 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2056 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2057 _cleanup_close_ int unshare_ready_fd = -1;
2058 _cleanup_(sigkill_waitp) pid_t pid = 0;
2059 uint64_t c = 1;
d251207d
LP
2060 ssize_t n;
2061 int r;
2062
5749f855
AZ
2063 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2064 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
d251207d
LP
2065 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2066 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2067 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2068 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
5749f855
AZ
2069 * continues execution normally.
2070 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2071 * does not need CAP_SETUID to write the single line mapping to itself. */
d251207d 2072
5749f855
AZ
2073 /* Can only set up multiple mappings with CAP_SETUID. */
2074 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
587ab01b 2075 r = asprintf(&uid_map,
5749f855 2076 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
587ab01b 2077 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
5749f855
AZ
2078 ouid, ouid, uid, uid);
2079 else
2080 r = asprintf(&uid_map,
2081 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2082 ouid, ouid);
d251207d 2083
5749f855
AZ
2084 if (r < 0)
2085 return -ENOMEM;
2086
2087 /* Can only set up multiple mappings with CAP_SETGID. */
2088 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
587ab01b 2089 r = asprintf(&gid_map,
5749f855 2090 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
587ab01b 2091 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
5749f855
AZ
2092 ogid, ogid, gid, gid);
2093 else
2094 r = asprintf(&gid_map,
2095 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2096 ogid, ogid);
2097
2098 if (r < 0)
2099 return -ENOMEM;
d251207d
LP
2100
2101 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2102 * namespace. */
2103 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2104 if (unshare_ready_fd < 0)
2105 return -errno;
2106
2107 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2108 * failed. */
2109 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2110 return -errno;
2111
4c253ed1
LP
2112 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2113 if (r < 0)
2114 return r;
2115 if (r == 0) {
d251207d
LP
2116 _cleanup_close_ int fd = -1;
2117 const char *a;
2118 pid_t ppid;
2119
2120 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2121 * here, after the parent opened its own user namespace. */
2122
2123 ppid = getppid();
2124 errno_pipe[0] = safe_close(errno_pipe[0]);
2125
2126 /* Wait until the parent unshared the user namespace */
2127 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2128 r = -errno;
2129 goto child_fail;
2130 }
2131
2132 /* Disable the setgroups() system call in the child user namespace, for good. */
2133 a = procfs_file_alloca(ppid, "setgroups");
2134 fd = open(a, O_WRONLY|O_CLOEXEC);
2135 if (fd < 0) {
2136 if (errno != ENOENT) {
2137 r = -errno;
2138 goto child_fail;
2139 }
2140
2141 /* If the file is missing the kernel is too old, let's continue anyway. */
2142 } else {
2143 if (write(fd, "deny\n", 5) < 0) {
2144 r = -errno;
2145 goto child_fail;
2146 }
2147
2148 fd = safe_close(fd);
2149 }
2150
2151 /* First write the GID map */
2152 a = procfs_file_alloca(ppid, "gid_map");
2153 fd = open(a, O_WRONLY|O_CLOEXEC);
2154 if (fd < 0) {
2155 r = -errno;
2156 goto child_fail;
2157 }
2158 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2159 r = -errno;
2160 goto child_fail;
2161 }
2162 fd = safe_close(fd);
2163
2164 /* The write the UID map */
2165 a = procfs_file_alloca(ppid, "uid_map");
2166 fd = open(a, O_WRONLY|O_CLOEXEC);
2167 if (fd < 0) {
2168 r = -errno;
2169 goto child_fail;
2170 }
2171 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2172 r = -errno;
2173 goto child_fail;
2174 }
2175
2176 _exit(EXIT_SUCCESS);
2177
2178 child_fail:
2179 (void) write(errno_pipe[1], &r, sizeof(r));
2180 _exit(EXIT_FAILURE);
2181 }
2182
2183 errno_pipe[1] = safe_close(errno_pipe[1]);
2184
2185 if (unshare(CLONE_NEWUSER) < 0)
2186 return -errno;
2187
2188 /* Let the child know that the namespace is ready now */
2189 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2190 return -errno;
2191
2192 /* Try to read an error code from the child */
2193 n = read(errno_pipe[0], &r, sizeof(r));
2194 if (n < 0)
2195 return -errno;
2196 if (n == sizeof(r)) { /* an error code was sent to us */
2197 if (r < 0)
2198 return r;
2199 return -EIO;
2200 }
2201 if (n != 0) /* on success we should have read 0 bytes */
2202 return -EIO;
2203
2e87a1fd
LP
2204 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2205 pid = 0;
d251207d
LP
2206 if (r < 0)
2207 return r;
2e87a1fd 2208 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2209 return -EIO;
2210
2211 return 0;
2212}
2213
494d0247
YW
2214static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2215 if (!context->dynamic_user)
2216 return false;
2217
2218 if (type == EXEC_DIRECTORY_CONFIGURATION)
2219 return false;
2220
2221 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2222 return false;
2223
2224 return true;
2225}
2226
3536f49e 2227static int setup_exec_directory(
07689d5d
LP
2228 const ExecContext *context,
2229 const ExecParameters *params,
2230 uid_t uid,
3536f49e 2231 gid_t gid,
3536f49e
YW
2232 ExecDirectoryType type,
2233 int *exit_status) {
07689d5d 2234
72fd1768 2235 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2236 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2237 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2238 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2239 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2240 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2241 };
07689d5d
LP
2242 char **rt;
2243 int r;
2244
2245 assert(context);
2246 assert(params);
72fd1768 2247 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2248 assert(exit_status);
07689d5d 2249
3536f49e
YW
2250 if (!params->prefix[type])
2251 return 0;
2252
8679efde 2253 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2254 if (!uid_is_valid(uid))
2255 uid = 0;
2256 if (!gid_is_valid(gid))
2257 gid = 0;
2258 }
2259
2260 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d 2261 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2262
edbfeb12 2263 p = path_join(params->prefix[type], *rt);
3536f49e
YW
2264 if (!p) {
2265 r = -ENOMEM;
2266 goto fail;
2267 }
07689d5d 2268
23a7448e
YW
2269 r = mkdir_parents_label(p, 0755);
2270 if (r < 0)
3536f49e 2271 goto fail;
23a7448e 2272
494d0247 2273 if (exec_directory_is_private(context, type)) {
6c9c51e5 2274 _cleanup_free_ char *private_root = NULL;
6c47cd7d 2275
3f5b1508
LP
2276 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2277 * case we want to avoid leaving a directory around fully accessible that is owned by
2278 * a dynamic user whose UID is later on reused. To lock this down we use the same
2279 * trick used by container managers to prohibit host users to get access to files of
2280 * the same UID in containers: we place everything inside a directory that has an
2281 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2282 * for unprivileged host code. We then use fs namespacing to make this directory
2283 * permeable for the service itself.
6c47cd7d 2284 *
3f5b1508
LP
2285 * Specifically: for a service which wants a special directory "foo/" we first create
2286 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2287 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2288 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2289 * unprivileged host users can't look into it. Inside of the namespace of the unit
2290 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2291 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2292 * for the service and making sure it only gets access to the dirs it needs but no
2293 * others. Tricky? Yes, absolutely, but it works!
6c47cd7d 2294 *
3f5b1508
LP
2295 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2296 * to be owned by the service itself.
2297 *
2298 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2299 * for sharing files or sockets with other services. */
6c47cd7d 2300
edbfeb12 2301 private_root = path_join(params->prefix[type], "private");
6c47cd7d
LP
2302 if (!private_root) {
2303 r = -ENOMEM;
2304 goto fail;
2305 }
2306
2307 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
37c1d5e9 2308 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2309 if (r < 0)
2310 goto fail;
2311
edbfeb12 2312 pp = path_join(private_root, *rt);
6c47cd7d
LP
2313 if (!pp) {
2314 r = -ENOMEM;
2315 goto fail;
2316 }
2317
2318 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2319 r = mkdir_parents_label(pp, 0755);
2320 if (r < 0)
2321 goto fail;
2322
949befd3
LP
2323 if (is_dir(p, false) > 0 &&
2324 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2325
2326 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2327 * it over. Most likely the service has been upgraded from one that didn't use
2328 * DynamicUser=1, to one that does. */
2329
cf52c45d
LP
2330 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2331 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2332 exec_directory_type_to_string(type), p, pp);
2333
949befd3
LP
2334 if (rename(p, pp) < 0) {
2335 r = -errno;
2336 goto fail;
2337 }
2338 } else {
2339 /* Otherwise, create the actual directory for the service */
2340
2341 r = mkdir_label(pp, context->directories[type].mode);
2342 if (r < 0 && r != -EEXIST)
2343 goto fail;
2344 }
6c47cd7d 2345
6c47cd7d 2346 /* And link it up from the original place */
6c9c51e5 2347 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2348 if (r < 0)
2349 goto fail;
2350
6c47cd7d 2351 } else {
5c6d40d1
LP
2352 _cleanup_free_ char *target = NULL;
2353
2354 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2355 readlink_and_make_absolute(p, &target) >= 0) {
578dc69f 2356 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
5c6d40d1
LP
2357
2358 /* This already exists and is a symlink? Interesting. Maybe it's one created
2193f17c
LP
2359 * by DynamicUser=1 (see above)?
2360 *
2361 * We do this for all directory types except for ConfigurationDirectory=,
2362 * since they all support the private/ symlink logic at least in some
2363 * configurations, see above. */
5c6d40d1 2364
578dc69f
YW
2365 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2366 if (r < 0)
2367 goto fail;
2368
5c6d40d1
LP
2369 q = path_join(params->prefix[type], "private", *rt);
2370 if (!q) {
2371 r = -ENOMEM;
2372 goto fail;
2373 }
2374
578dc69f
YW
2375 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2376 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2377 if (r < 0)
2378 goto fail;
2379
2380 if (path_equal(q_resolved, target_resolved)) {
5c6d40d1
LP
2381
2382 /* Hmm, apparently DynamicUser= was once turned on for this service,
2383 * but is no longer. Let's move the directory back up. */
2384
cf52c45d
LP
2385 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2386 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2387 exec_directory_type_to_string(type), q, p);
2388
5c6d40d1
LP
2389 if (unlink(p) < 0) {
2390 r = -errno;
2391 goto fail;
2392 }
2393
2394 if (rename(q, p) < 0) {
2395 r = -errno;
2396 goto fail;
2397 }
2398 }
2399 }
2400
6c47cd7d 2401 r = mkdir_label(p, context->directories[type].mode);
d484580c 2402 if (r < 0) {
d484580c
LP
2403 if (r != -EEXIST)
2404 goto fail;
2405
206e9864
LP
2406 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2407 struct stat st;
2408
2409 /* Don't change the owner/access mode of the configuration directory,
2410 * as in the common case it is not written to by a service, and shall
2411 * not be writable. */
2412
2413 if (stat(p, &st) < 0) {
2414 r = -errno;
2415 goto fail;
2416 }
2417
2418 /* Still complain if the access mode doesn't match */
2419 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2420 log_warning("%s \'%s\' already exists but the mode is different. "
2421 "(File system: %o %sMode: %o)",
2422 exec_directory_type_to_string(type), *rt,
2423 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2424
6cff72eb 2425 continue;
206e9864 2426 }
6cff72eb 2427 }
a1164ae3 2428 }
07689d5d 2429
206e9864 2430 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2431 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2432 * current UID/GID ownership.) */
2433 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2434 if (r < 0)
2435 goto fail;
c71b2eb7 2436
607b358e
LP
2437 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2438 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2439 * assignments to exist.*/
2440 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2441 if (r < 0)
3536f49e 2442 goto fail;
07689d5d
LP
2443 }
2444
2445 return 0;
3536f49e
YW
2446
2447fail:
2448 *exit_status = exit_status_table[type];
3536f49e 2449 return r;
07689d5d
LP
2450}
2451
bb0c0d6f
LP
2452static int write_credential(
2453 int dfd,
2454 const char *id,
2455 const void *data,
2456 size_t size,
2457 uid_t uid,
2458 bool ownership_ok) {
2459
2460 _cleanup_(unlink_and_freep) char *tmp = NULL;
2461 _cleanup_close_ int fd = -1;
2462 int r;
2463
2464 r = tempfn_random_child("", "cred", &tmp);
2465 if (r < 0)
2466 return r;
2467
2468 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2469 if (fd < 0) {
2470 tmp = mfree(tmp);
2471 return -errno;
2472 }
2473
2474 r = loop_write(fd, data, size, /* do_pool = */ false);
2475 if (r < 0)
2476 return r;
2477
2478 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2479 return -errno;
2480
2481 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2482 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
bb0c0d6f
LP
2483 if (r < 0) {
2484 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2485 return r;
2486
2487 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2488 * to express: that the user gets read access and nothing
2489 * else. But if the backing fs can't support that (e.g. ramfs)
2490 * then we can use file ownership instead. But that's only safe if
2491 * we can then re-mount the whole thing read-only, so that the
2492 * user can no longer chmod() the file to gain write access. */
2493 return r;
2494
2495 if (fchown(fd, uid, (gid_t) -1) < 0)
2496 return -errno;
2497 }
2498 }
2499
2500 if (renameat(dfd, tmp, dfd, id) < 0)
2501 return -errno;
2502
2503 tmp = mfree(tmp);
2504 return 0;
2505}
2506
2507#define CREDENTIALS_BYTES_MAX (1024LU * 1024LU) /* Refuse to pass more than 1M, after all this is unswappable memory */
2508
2509static int acquire_credentials(
2510 const ExecContext *context,
2511 const ExecParameters *params,
2512 const char *p,
2513 uid_t uid,
2514 bool ownership_ok) {
2515
2516 uint64_t left = CREDENTIALS_BYTES_MAX;
2517 _cleanup_close_ int dfd = -1;
2518 ExecSetCredential *sc;
2519 char **id, **fn;
bb0c0d6f
LP
2520 int r;
2521
2522 assert(context);
2523 assert(p);
2524
2525 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2526 if (dfd < 0)
2527 return -errno;
2528
69e3234d 2529 /* First we use the literally specified credentials. Note that they might be overridden again below,
bb0c0d6f 2530 * and thus act as a "default" if the same credential is specified multiple times */
90e74a66 2531 HASHMAP_FOREACH(sc, context->set_credentials) {
bb0c0d6f
LP
2532 size_t add;
2533
2534 add = strlen(sc->id) + sc->size;
2535 if (add > left)
2536 return -E2BIG;
2537
2538 r = write_credential(dfd, sc->id, sc->data, sc->size, uid, ownership_ok);
2539 if (r < 0)
2540 return r;
2541
2542 left -= add;
2543 }
2544
2545 /* Then, load credential off disk (or acquire via AF_UNIX socket) */
2546 STRV_FOREACH_PAIR(id, fn, context->load_credentials) {
2547 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
2548 _cleanup_(erase_and_freep) char *data = NULL;
2549 _cleanup_free_ char *j = NULL;
2550 const char *source;
2551 size_t size, add;
2552
2553 if (path_is_absolute(*fn)) {
2554 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2555 source = *fn;
2556 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2557 } else if (params->received_credentials) {
2558 /* If this is a relative path, take it relative to the credentials we received
2559 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2560 * on a credential store, i.e. this is guaranteed to be regular files. */
2561 j = path_join(params->received_credentials, *fn);
2562 if (!j)
2563 return -ENOMEM;
2564
2565 source = j;
2566 } else
2567 source = NULL;
2568
2569 if (source)
2570 r = read_full_file_full(AT_FDCWD, source, flags, &data, &size);
2571 else
2572 r = -ENOENT;
2573 if (r == -ENOENT &&
2574 faccessat(dfd, *id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) /* If the source file doesn't exist, but we already acquired the key otherwise, then don't fail */
2575 continue;
2576 if (r < 0)
2577 return r;
2578
2579 add = strlen(*id) + size;
2580 if (add > left)
2581 return -E2BIG;
2582
2583 r = write_credential(dfd, *id, data, size, uid, ownership_ok);
2584 if (r < 0)
2585 return r;
2586
2587 left -= add;
2588 }
2589
2590 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2591 return -errno;
2592
2593 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2594 * accessible */
2595
2596 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2597 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
bb0c0d6f
LP
2598 if (r < 0) {
2599 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2600 return r;
2601
2602 if (!ownership_ok)
2603 return r;
2604
2605 if (fchown(dfd, uid, (gid_t) -1) < 0)
2606 return -errno;
2607 }
2608 }
2609
2610 return 0;
2611}
2612
2613static int setup_credentials_internal(
2614 const ExecContext *context,
2615 const ExecParameters *params,
2616 const char *final, /* This is where the credential store shall eventually end up at */
2617 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2618 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2619 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2620 uid_t uid) {
2621
2622 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2623 * if we mounted something; false if we definitely can't mount anything */
2624 bool final_mounted;
2625 const char *where;
2626
2627 assert(context);
2628 assert(final);
2629 assert(workspace);
2630
2631 if (reuse_workspace) {
2632 r = path_is_mount_point(workspace, NULL, 0);
2633 if (r < 0)
2634 return r;
2635 if (r > 0)
2636 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2637 else
2638 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2639 } else
2640 workspace_mounted = -1; /* ditto */
2641
2642 r = path_is_mount_point(final, NULL, 0);
2643 if (r < 0)
2644 return r;
2645 if (r > 0) {
2646 /* If the final place already has something mounted, we use that. If the workspace also has
2647 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2648 * different). */
2649 final_mounted = true;
2650
2651 if (workspace_mounted < 0) {
2652 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2653 * the final version to the workspace, and make it writable, so that we can make
2654 * changes */
2655
21935150
LP
2656 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2657 if (r < 0)
2658 return r;
bb0c0d6f 2659
21935150
LP
2660 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2661 if (r < 0)
2662 return r;
bb0c0d6f
LP
2663
2664 workspace_mounted = true;
2665 }
2666 } else
2667 final_mounted = false;
2668
2669 if (workspace_mounted < 0) {
2670 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2671 for (int try = 0;; try++) {
2672
2673 if (try == 0) {
2674 /* Try "ramfs" first, since it's not swap backed */
21935150
LP
2675 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2676 if (r >= 0) {
bb0c0d6f
LP
2677 workspace_mounted = true;
2678 break;
2679 }
2680
2681 } else if (try == 1) {
2682 _cleanup_free_ char *opts = NULL;
2683
2684 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%lu", CREDENTIALS_BYTES_MAX) < 0)
2685 return -ENOMEM;
2686
2687 /* Fall back to "tmpfs" otherwise */
21935150
LP
2688 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2689 if (r >= 0) {
bb0c0d6f
LP
2690 workspace_mounted = true;
2691 break;
2692 }
2693
2694 } else {
2695 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
21935150
LP
2696 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2697 if (r < 0) {
2698 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2699 return r;
bb0c0d6f
LP
2700
2701 if (must_mount) /* If we it's not OK to use the plain directory
2702 * fallback, propagate all errors too */
21935150 2703 return r;
bb0c0d6f
LP
2704
2705 /* If we lack privileges to bind mount stuff, then let's gracefully
2706 * proceed for compat with container envs, and just use the final dir
2707 * as is. */
2708
2709 workspace_mounted = false;
2710 break;
2711 }
2712
2713 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
21935150
LP
2714 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2715 if (r < 0)
2716 return r;
bb0c0d6f
LP
2717
2718 workspace_mounted = true;
2719 break;
2720 }
2721 }
2722 }
2723
2724 assert(!must_mount || workspace_mounted > 0);
2725 where = workspace_mounted ? workspace : final;
2726
2727 r = acquire_credentials(context, params, where, uid, workspace_mounted);
2728 if (r < 0)
2729 return r;
2730
2731 if (workspace_mounted) {
2732 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
21935150
LP
2733 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2734 if (r < 0)
2735 return r;
bb0c0d6f
LP
2736
2737 /* And mount it to the final place, read-only */
21935150
LP
2738 if (final_mounted)
2739 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
2740 else
2741 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
2742 if (r < 0)
2743 return r;
bb0c0d6f
LP
2744 } else {
2745 _cleanup_free_ char *parent = NULL;
2746
2747 /* If we do not have our own mount put used the plain directory fallback, then we need to
2748 * open access to the top-level credential directory and the per-service directory now */
2749
2750 parent = dirname_malloc(final);
2751 if (!parent)
2752 return -ENOMEM;
2753 if (chmod(parent, 0755) < 0)
2754 return -errno;
2755 }
2756
2757 return 0;
2758}
2759
2760static int setup_credentials(
2761 const ExecContext *context,
2762 const ExecParameters *params,
2763 const char *unit,
2764 uid_t uid) {
2765
2766 _cleanup_free_ char *p = NULL, *q = NULL;
2767 const char *i;
2768 int r;
2769
2770 assert(context);
2771 assert(params);
2772
2773 if (!exec_context_has_credentials(context))
2774 return 0;
2775
2776 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2777 return -EINVAL;
2778
2779 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2780 * and the subdir we mount over with a read-only file system readable by the service's user */
2781 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2782 if (!q)
2783 return -ENOMEM;
2784
2785 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2786 if (r < 0 && r != -EEXIST)
2787 return r;
2788
2789 p = path_join(q, unit);
2790 if (!p)
2791 return -ENOMEM;
2792
2793 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2794 if (r < 0 && r != -EEXIST)
2795 return r;
2796
2797 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2798 if (r < 0) {
2799 _cleanup_free_ char *t = NULL, *u = NULL;
2800
2801 /* If this is not a privilege or support issue then propagate the error */
2802 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2803 return r;
2804
2805 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2806 * it into place, so that users can't access half-initialized credential stores. */
2807 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2808 if (!t)
2809 return -ENOMEM;
2810
2811 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2812 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2813 * after it is fully set up */
2814 u = path_join(t, unit);
2815 if (!u)
2816 return -ENOMEM;
2817
2818 FOREACH_STRING(i, t, u) {
2819 r = mkdir_label(i, 0700);
2820 if (r < 0 && r != -EEXIST)
2821 return r;
2822 }
2823
2824 r = setup_credentials_internal(
2825 context,
2826 params,
2827 p, /* final mount point */
2828 u, /* temporary workspace to overmount */
2829 true, /* reuse the workspace if it is already a mount */
2830 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2831 uid);
2832
2833 (void) rmdir(u); /* remove the workspace again if we can. */
2834
2835 if (r < 0)
2836 return r;
2837
2838 } else if (r == 0) {
2839
2840 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2841 * we can use the same directory for all cases, after turning off propagation. Question
2842 * though is: where do we turn off propagation exactly, and where do we place the workspace
2843 * directory? We need some place that is guaranteed to be a mount point in the host, and
2844 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2845 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2846 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2847 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2848 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2849 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2850 * propagation on the former, and then overmount the latter.
2851 *
2852 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2853 * for this purpose, but there are few other candidates that work equally well for us, and
2854 * given that the we do this in a privately namespaced short-lived single-threaded process
69e3234d 2855 * that no one else sees this should be OK to do.*/
bb0c0d6f 2856
21935150
LP
2857 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
2858 if (r < 0)
bb0c0d6f
LP
2859 goto child_fail;
2860
2861 r = setup_credentials_internal(
2862 context,
2863 params,
2864 p, /* final mount point */
2865 "/dev/shm", /* temporary workspace to overmount */
2866 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2867 true, /* insist that something is mounted, do not allow fallback to plain directory */
2868 uid);
2869 if (r < 0)
2870 goto child_fail;
2871
2872 _exit(EXIT_SUCCESS);
2873
2874 child_fail:
2875 _exit(EXIT_FAILURE);
2876 }
2877
2878 return 0;
2879}
2880
92b423b9 2881#if ENABLE_SMACK
cefc33ae
LP
2882static int setup_smack(
2883 const ExecContext *context,
9f71ba8d 2884 const char *executable) {
cefc33ae
LP
2885 int r;
2886
2887 assert(context);
9f71ba8d 2888 assert(executable);
cefc33ae 2889
cefc33ae
LP
2890 if (context->smack_process_label) {
2891 r = mac_smack_apply_pid(0, context->smack_process_label);
2892 if (r < 0)
2893 return r;
2894 }
2895#ifdef SMACK_DEFAULT_PROCESS_LABEL
2896 else {
2897 _cleanup_free_ char *exec_label = NULL;
2898
9f71ba8d 2899 r = mac_smack_read(executable, SMACK_ATTR_EXEC, &exec_label);
4c701096 2900 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2901 return r;
2902
2903 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2904 if (r < 0)
2905 return r;
2906 }
cefc33ae
LP
2907#endif
2908
2909 return 0;
2910}
92b423b9 2911#endif
cefc33ae 2912
6c47cd7d
LP
2913static int compile_bind_mounts(
2914 const ExecContext *context,
2915 const ExecParameters *params,
2916 BindMount **ret_bind_mounts,
da6053d0 2917 size_t *ret_n_bind_mounts,
6c47cd7d
LP
2918 char ***ret_empty_directories) {
2919
2920 _cleanup_strv_free_ char **empty_directories = NULL;
2921 BindMount *bind_mounts;
5b10116e 2922 size_t n, h = 0;
6c47cd7d
LP
2923 int r;
2924
2925 assert(context);
2926 assert(params);
2927 assert(ret_bind_mounts);
2928 assert(ret_n_bind_mounts);
2929 assert(ret_empty_directories);
2930
2931 n = context->n_bind_mounts;
5b10116e 2932 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
2933 if (!params->prefix[t])
2934 continue;
2935
2936 n += strv_length(context->directories[t].paths);
2937 }
2938
2939 if (n <= 0) {
2940 *ret_bind_mounts = NULL;
2941 *ret_n_bind_mounts = 0;
2942 *ret_empty_directories = NULL;
2943 return 0;
2944 }
2945
2946 bind_mounts = new(BindMount, n);
2947 if (!bind_mounts)
2948 return -ENOMEM;
2949
5b10116e 2950 for (size_t i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2951 BindMount *item = context->bind_mounts + i;
2952 char *s, *d;
2953
2954 s = strdup(item->source);
2955 if (!s) {
2956 r = -ENOMEM;
2957 goto finish;
2958 }
2959
2960 d = strdup(item->destination);
2961 if (!d) {
2962 free(s);
2963 r = -ENOMEM;
2964 goto finish;
2965 }
2966
2967 bind_mounts[h++] = (BindMount) {
2968 .source = s,
2969 .destination = d,
2970 .read_only = item->read_only,
2971 .recursive = item->recursive,
2972 .ignore_enoent = item->ignore_enoent,
2973 };
2974 }
2975
5b10116e 2976 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
2977 char **suffix;
2978
2979 if (!params->prefix[t])
2980 continue;
2981
2982 if (strv_isempty(context->directories[t].paths))
2983 continue;
2984
494d0247 2985 if (exec_directory_is_private(context, t) &&
74e12520 2986 !exec_context_with_rootfs(context)) {
6c47cd7d
LP
2987 char *private_root;
2988
2989 /* So this is for a dynamic user, and we need to make sure the process can access its own
2990 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2991 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2992
657ee2d8 2993 private_root = path_join(params->prefix[t], "private");
6c47cd7d
LP
2994 if (!private_root) {
2995 r = -ENOMEM;
2996 goto finish;
2997 }
2998
2999 r = strv_consume(&empty_directories, private_root);
a635a7ae 3000 if (r < 0)
6c47cd7d 3001 goto finish;
6c47cd7d
LP
3002 }
3003
3004 STRV_FOREACH(suffix, context->directories[t].paths) {
3005 char *s, *d;
3006
494d0247 3007 if (exec_directory_is_private(context, t))
657ee2d8 3008 s = path_join(params->prefix[t], "private", *suffix);
6c47cd7d 3009 else
657ee2d8 3010 s = path_join(params->prefix[t], *suffix);
6c47cd7d
LP
3011 if (!s) {
3012 r = -ENOMEM;
3013 goto finish;
3014 }
3015
494d0247 3016 if (exec_directory_is_private(context, t) &&
74e12520 3017 exec_context_with_rootfs(context))
5609f688
YW
3018 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3019 * directory is not created on the root directory. So, let's bind-mount the directory
3020 * on the 'non-private' place. */
657ee2d8 3021 d = path_join(params->prefix[t], *suffix);
5609f688
YW
3022 else
3023 d = strdup(s);
6c47cd7d
LP
3024 if (!d) {
3025 free(s);
3026 r = -ENOMEM;
3027 goto finish;
3028 }
3029
3030 bind_mounts[h++] = (BindMount) {
3031 .source = s,
3032 .destination = d,
3033 .read_only = false,
9ce4e4b0 3034 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
3035 .recursive = true,
3036 .ignore_enoent = false,
3037 };
3038 }
3039 }
3040
3041 assert(h == n);
3042
3043 *ret_bind_mounts = bind_mounts;
3044 *ret_n_bind_mounts = n;
ae2a15bc 3045 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
3046
3047 return (int) n;
3048
3049finish:
3050 bind_mount_free_many(bind_mounts, h);
3051 return r;
3052}
3053
4e677599
LP
3054static bool insist_on_sandboxing(
3055 const ExecContext *context,
3056 const char *root_dir,
3057 const char *root_image,
3058 const BindMount *bind_mounts,
3059 size_t n_bind_mounts) {
3060
4e677599
LP
3061 assert(context);
3062 assert(n_bind_mounts == 0 || bind_mounts);
3063
3064 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
86b52a39 3065 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
4e677599
LP
3066 * rearrange stuff in a way we cannot ignore gracefully. */
3067
3068 if (context->n_temporary_filesystems > 0)
3069 return true;
3070
3071 if (root_dir || root_image)
3072 return true;
3073
b3d13314
LB
3074 if (context->n_mount_images > 0)
3075 return true;
3076
4e677599
LP
3077 if (context->dynamic_user)
3078 return true;
3079
3080 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3081 * essential. */
5b10116e 3082 for (size_t i = 0; i < n_bind_mounts; i++)
4e677599
LP
3083 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3084 return true;
3085
91dd5f7c
LP
3086 if (context->log_namespace)
3087 return true;
3088
4e677599
LP
3089 return false;
3090}
3091
6818c54c 3092static int apply_mount_namespace(
34cf6c43 3093 const Unit *u,
9f71ba8d 3094 ExecCommandFlags command_flags,
6818c54c
LP
3095 const ExecContext *context,
3096 const ExecParameters *params,
7cc5ef5f
ZJS
3097 const ExecRuntime *runtime,
3098 char **error_path) {
6818c54c 3099
7bcef4ef 3100 _cleanup_strv_free_ char **empty_directories = NULL;
56a13a49 3101 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
915e6d16 3102 const char *root_dir = NULL, *root_image = NULL;
bbb4e7f3 3103 _cleanup_free_ char *creds_path = NULL;
228af36f 3104 NamespaceInfo ns_info;
165a31c0 3105 bool needs_sandboxing;
6c47cd7d 3106 BindMount *bind_mounts = NULL;
da6053d0 3107 size_t n_bind_mounts = 0;
6818c54c 3108 int r;
93c6bb51 3109
2b3c1b9e
DH
3110 assert(context);
3111
915e6d16
LP
3112 if (params->flags & EXEC_APPLY_CHROOT) {
3113 root_image = context->root_image;
3114
3115 if (!root_image)
3116 root_dir = context->root_directory;
3117 }
93c6bb51 3118
6c47cd7d
LP
3119 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3120 if (r < 0)
3121 return r;
3122
9f71ba8d 3123 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
ecf63c91
NJ
3124 if (needs_sandboxing) {
3125 /* The runtime struct only contains the parent of the private /tmp,
3126 * which is non-accessible to world users. Inside of it there's a /tmp
56a13a49
ZJS
3127 * that is sticky, and that's the one we want to use here.
3128 * This does not apply when we are using /run/systemd/empty as fallback. */
ecf63c91
NJ
3129
3130 if (context->private_tmp && runtime) {
56a13a49
ZJS
3131 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3132 tmp_dir = runtime->tmp_dir;
3133 else if (runtime->tmp_dir)
3134 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3135
3136 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3137 var_tmp_dir = runtime->var_tmp_dir;
f63ef937 3138 else if (runtime->var_tmp_dir)
56a13a49 3139 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
ecf63c91
NJ
3140 }
3141
b5a33299
YW
3142 ns_info = (NamespaceInfo) {
3143 .ignore_protect_paths = false,
3144 .private_dev = context->private_devices,
3145 .protect_control_groups = context->protect_control_groups,
3146 .protect_kernel_tunables = context->protect_kernel_tunables,
3147 .protect_kernel_modules = context->protect_kernel_modules,
94a7b275 3148 .protect_kernel_logs = context->protect_kernel_logs,
aecd5ac6 3149 .protect_hostname = context->protect_hostname,
5e98086d 3150 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
228af36f 3151 .private_mounts = context->private_mounts,
52b3d652
LP
3152 .protect_home = context->protect_home,
3153 .protect_system = context->protect_system,
4e399953
LP
3154 .protect_proc = context->protect_proc,
3155 .proc_subset = context->proc_subset,
b5a33299 3156 };
ecf63c91 3157 } else if (!context->dynamic_user && root_dir)
228af36f
LP
3158 /*
3159 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3160 * sandbox info, otherwise enforce it, don't ignore protected paths and
3161 * fail if we are enable to apply the sandbox inside the mount namespace.
3162 */
3163 ns_info = (NamespaceInfo) {
3164 .ignore_protect_paths = true,
3165 };
3166 else
3167 ns_info = (NamespaceInfo) {};
b5a33299 3168
37ed15d7
FB
3169 if (context->mount_flags == MS_SHARED)
3170 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3171
bbb4e7f3
LP
3172 if (exec_context_has_credentials(context) && params->prefix[EXEC_DIRECTORY_RUNTIME]) {
3173 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
8062e643
YW
3174 if (!creds_path) {
3175 r = -ENOMEM;
3176 goto finalize;
3177 }
bbb4e7f3
LP
3178 }
3179
18d73705 3180 r = setup_namespace(root_dir, root_image, context->root_image_options,
7bcef4ef 3181 &ns_info, context->read_write_paths,
165a31c0
LP
3182 needs_sandboxing ? context->read_only_paths : NULL,
3183 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
3184 empty_directories,
3185 bind_mounts,
3186 n_bind_mounts,
2abd4e38
YW
3187 context->temporary_filesystems,
3188 context->n_temporary_filesystems,
b3d13314
LB
3189 context->mount_images,
3190 context->n_mount_images,
56a13a49
ZJS
3191 tmp_dir,
3192 var_tmp_dir,
bbb4e7f3 3193 creds_path,
91dd5f7c 3194 context->log_namespace,
915e6d16 3195 context->mount_flags,
d4d55b0d
LB
3196 context->root_hash, context->root_hash_size, context->root_hash_path,
3197 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3198 context->root_verity,
8d251485 3199 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
7cc5ef5f 3200 error_path);
93c6bb51 3201
1beab8b0 3202 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 3203 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
3204 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3205 * completely different execution environment. */
aca835ed 3206 if (r == -ENOANO) {
4e677599
LP
3207 if (insist_on_sandboxing(
3208 context,
3209 root_dir, root_image,
3210 bind_mounts,
3211 n_bind_mounts)) {
3212 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3213 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3214 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3215
3216 r = -EOPNOTSUPP;
3217 } else {
aca835ed 3218 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
4e677599 3219 r = 0;
aca835ed 3220 }
93c6bb51
DH
3221 }
3222
8062e643 3223finalize:
4e677599 3224 bind_mount_free_many(bind_mounts, n_bind_mounts);
93c6bb51
DH
3225 return r;
3226}
3227
915e6d16
LP
3228static int apply_working_directory(
3229 const ExecContext *context,
3230 const ExecParameters *params,
3231 const char *home,
376fecf6 3232 int *exit_status) {
915e6d16 3233
6732edab 3234 const char *d, *wd;
2b3c1b9e
DH
3235
3236 assert(context);
376fecf6 3237 assert(exit_status);
2b3c1b9e 3238
6732edab
LP
3239 if (context->working_directory_home) {
3240
376fecf6
LP
3241 if (!home) {
3242 *exit_status = EXIT_CHDIR;
6732edab 3243 return -ENXIO;
376fecf6 3244 }
6732edab 3245
2b3c1b9e 3246 wd = home;
6732edab 3247
14eb3285
LP
3248 } else
3249 wd = empty_to_root(context->working_directory);
e7f1e7c6 3250
fa97f630 3251 if (params->flags & EXEC_APPLY_CHROOT)
2b3c1b9e 3252 d = wd;
fa97f630 3253 else
3b0e5bb5 3254 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 3255
376fecf6
LP
3256 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3257 *exit_status = EXIT_CHDIR;
2b3c1b9e 3258 return -errno;
376fecf6 3259 }
e7f1e7c6
DH
3260
3261 return 0;
3262}
3263
fa97f630
JB
3264static int apply_root_directory(
3265 const ExecContext *context,
3266 const ExecParameters *params,
3267 const bool needs_mount_ns,
3268 int *exit_status) {
3269
3270 assert(context);
3271 assert(exit_status);
3272
5b10116e 3273 if (params->flags & EXEC_APPLY_CHROOT)
fa97f630
JB
3274 if (!needs_mount_ns && context->root_directory)
3275 if (chroot(context->root_directory) < 0) {
3276 *exit_status = EXIT_CHROOT;
3277 return -errno;
3278 }
fa97f630
JB
3279
3280 return 0;
3281}
3282
b1edf445 3283static int setup_keyring(
34cf6c43 3284 const Unit *u,
b1edf445
LP
3285 const ExecContext *context,
3286 const ExecParameters *p,
3287 uid_t uid, gid_t gid) {
3288
74dd6b51 3289 key_serial_t keyring;
e64c2d0b
DJL
3290 int r = 0;
3291 uid_t saved_uid;
3292 gid_t saved_gid;
74dd6b51
LP
3293
3294 assert(u);
b1edf445 3295 assert(context);
74dd6b51
LP
3296 assert(p);
3297
3298 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3299 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3300 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3301 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3302 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3303 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3304
b1edf445
LP
3305 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3306 return 0;
3307
e64c2d0b
DJL
3308 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3309 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3310 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3311 * & group is just as nasty as acquiring a reference to the user keyring. */
3312
3313 saved_uid = getuid();
3314 saved_gid = getgid();
3315
3316 if (gid_is_valid(gid) && gid != saved_gid) {
3317 if (setregid(gid, -1) < 0)
3318 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3319 }
3320
3321 if (uid_is_valid(uid) && uid != saved_uid) {
3322 if (setreuid(uid, -1) < 0) {
3323 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3324 goto out;
3325 }
3326 }
3327
74dd6b51
LP
3328 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3329 if (keyring == -1) {
3330 if (errno == ENOSYS)
8002fb97 3331 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
065b4774 3332 else if (ERRNO_IS_PRIVILEGE(errno))
8002fb97 3333 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 3334 else if (errno == EDQUOT)
8002fb97 3335 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 3336 else
e64c2d0b 3337 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 3338
e64c2d0b 3339 goto out;
74dd6b51
LP
3340 }
3341
e64c2d0b
DJL
3342 /* When requested link the user keyring into the session keyring. */
3343 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3344
3345 if (keyctl(KEYCTL_LINK,
3346 KEY_SPEC_USER_KEYRING,
3347 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3348 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3349 goto out;
3350 }
3351 }
3352
3353 /* Restore uid/gid back */
3354 if (uid_is_valid(uid) && uid != saved_uid) {
3355 if (setreuid(saved_uid, -1) < 0) {
3356 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3357 goto out;
3358 }
3359 }
3360
3361 if (gid_is_valid(gid) && gid != saved_gid) {
3362 if (setregid(saved_gid, -1) < 0)
3363 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3364 }
3365
3366 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
3367 if (!sd_id128_is_null(u->invocation_id)) {
3368 key_serial_t key;
3369
3370 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3371 if (key == -1)
8002fb97 3372 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
3373 else {
3374 if (keyctl(KEYCTL_SETPERM, key,
3375 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3376 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 3377 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
3378 }
3379 }
3380
e64c2d0b 3381out:
37b22b3b 3382 /* Revert back uid & gid for the last time, and exit */
e64c2d0b
DJL
3383 /* no extra logging, as only the first already reported error matters */
3384 if (getuid() != saved_uid)
3385 (void) setreuid(saved_uid, -1);
b1edf445 3386
e64c2d0b
DJL
3387 if (getgid() != saved_gid)
3388 (void) setregid(saved_gid, -1);
b1edf445 3389
e64c2d0b 3390 return r;
74dd6b51
LP
3391}
3392
3042bbeb 3393static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
3394 assert(array);
3395 assert(n);
2caa38e9 3396 assert(pair);
29206d46
LP
3397
3398 if (pair[0] >= 0)
3399 array[(*n)++] = pair[0];
3400 if (pair[1] >= 0)
3401 array[(*n)++] = pair[1];
3402}
3403
a34ceba6
LP
3404static int close_remaining_fds(
3405 const ExecParameters *params,
34cf6c43
YW
3406 const ExecRuntime *runtime,
3407 const DynamicCreds *dcreds,
00d9ef85 3408 int user_lookup_fd,
a34ceba6 3409 int socket_fd,
5686391b 3410 int exec_fd,
5b8d1f6b 3411 const int *fds, size_t n_fds) {
a34ceba6 3412
da6053d0 3413 size_t n_dont_close = 0;
00d9ef85 3414 int dont_close[n_fds + 12];
a34ceba6
LP
3415
3416 assert(params);
3417
3418 if (params->stdin_fd >= 0)
3419 dont_close[n_dont_close++] = params->stdin_fd;
3420 if (params->stdout_fd >= 0)
3421 dont_close[n_dont_close++] = params->stdout_fd;
3422 if (params->stderr_fd >= 0)
3423 dont_close[n_dont_close++] = params->stderr_fd;
3424
3425 if (socket_fd >= 0)
3426 dont_close[n_dont_close++] = socket_fd;
5686391b
LP
3427 if (exec_fd >= 0)
3428 dont_close[n_dont_close++] = exec_fd;
a34ceba6
LP
3429 if (n_fds > 0) {
3430 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3431 n_dont_close += n_fds;
3432 }
3433
29206d46
LP
3434 if (runtime)
3435 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3436
3437 if (dcreds) {
3438 if (dcreds->user)
3439 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3440 if (dcreds->group)
3441 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
3442 }
3443
00d9ef85
LP
3444 if (user_lookup_fd >= 0)
3445 dont_close[n_dont_close++] = user_lookup_fd;
3446
a34ceba6
LP
3447 return close_all_fds(dont_close, n_dont_close);
3448}
3449
00d9ef85
LP
3450static int send_user_lookup(
3451 Unit *unit,
3452 int user_lookup_fd,
3453 uid_t uid,
3454 gid_t gid) {
3455
3456 assert(unit);
3457
3458 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3459 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3460 * specified. */
3461
3462 if (user_lookup_fd < 0)
3463 return 0;
3464
3465 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3466 return 0;
3467
3468 if (writev(user_lookup_fd,
3469 (struct iovec[]) {
e6a7ec4b
LP
3470 IOVEC_INIT(&uid, sizeof(uid)),
3471 IOVEC_INIT(&gid, sizeof(gid)),
3472 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
3473 return -errno;
3474
3475 return 0;
3476}
3477
6732edab
LP
3478static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3479 int r;
3480
3481 assert(c);
3482 assert(home);
3483 assert(buf);
3484
3485 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3486
3487 if (*home)
3488 return 0;
3489
3490 if (!c->working_directory_home)
3491 return 0;
3492
6732edab
LP
3493 r = get_home_dir(buf);
3494 if (r < 0)
3495 return r;
3496
3497 *home = *buf;
3498 return 1;
3499}
3500
da50b85a
LP
3501static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3502 _cleanup_strv_free_ char ** list = NULL;
da50b85a
LP
3503 int r;
3504
3505 assert(c);
3506 assert(p);
3507 assert(ret);
3508
3509 assert(c->dynamic_user);
3510
3511 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3512 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3513 * directories. */
3514
5b10116e 3515 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
da50b85a
LP
3516 char **i;
3517
3518 if (t == EXEC_DIRECTORY_CONFIGURATION)
3519 continue;
3520
3521 if (!p->prefix[t])
3522 continue;
3523
3524 STRV_FOREACH(i, c->directories[t].paths) {
3525 char *e;
3526
494d0247 3527 if (exec_directory_is_private(c, t))
657ee2d8 3528 e = path_join(p->prefix[t], "private", *i);
494d0247
YW
3529 else
3530 e = path_join(p->prefix[t], *i);
da50b85a
LP
3531 if (!e)
3532 return -ENOMEM;
3533
3534 r = strv_consume(&list, e);
3535 if (r < 0)
3536 return r;
3537 }
3538 }
3539
ae2a15bc 3540 *ret = TAKE_PTR(list);
da50b85a
LP
3541
3542 return 0;
3543}
3544
34cf6c43
YW
3545static char *exec_command_line(char **argv);
3546
78f93209
LP
3547static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3548 bool using_subcgroup;
3549 char *p;
3550
3551 assert(params);
3552 assert(ret);
3553
3554 if (!params->cgroup_path)
3555 return -EINVAL;
3556
3557 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3558 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3559 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3560 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3561 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3562 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3563 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3564 * flag, which is only passed for the former statements, not for the latter. */
3565
3566 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3567 if (using_subcgroup)
657ee2d8 3568 p = path_join(params->cgroup_path, ".control");
78f93209
LP
3569 else
3570 p = strdup(params->cgroup_path);
3571 if (!p)
3572 return -ENOMEM;
3573
3574 *ret = p;
3575 return using_subcgroup;
3576}
3577
e2b2fb7f
MS
3578static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3579 _cleanup_(cpu_set_reset) CPUSet s = {};
3580 int r;
3581
3582 assert(c);
3583 assert(ret);
3584
3585 if (!c->numa_policy.nodes.set) {
3586 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3587 return 0;
3588 }
3589
3590 r = numa_to_cpu_set(&c->numa_policy, &s);
3591 if (r < 0)
3592 return r;
3593
3594 cpu_set_reset(ret);
3595
3596 return cpu_set_add_all(ret, &s);
3597}
3598
3599bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3600 assert(c);
3601
3602 return c->cpu_affinity_from_numa;
3603}
3604
ff0af2a1 3605static int exec_child(
f2341e0a 3606 Unit *unit,
34cf6c43 3607 const ExecCommand *command,
ff0af2a1
LP
3608 const ExecContext *context,
3609 const ExecParameters *params,
3610 ExecRuntime *runtime,
29206d46 3611 DynamicCreds *dcreds,
ff0af2a1 3612 int socket_fd,
2caa38e9 3613 const int named_iofds[static 3],
4c47affc 3614 int *fds,
da6053d0 3615 size_t n_socket_fds,
25b583d7 3616 size_t n_storage_fds,
ff0af2a1 3617 char **files_env,
00d9ef85 3618 int user_lookup_fd,
12145637 3619 int *exit_status) {
d35fbf6b 3620
7ca69792 3621 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
5686391b 3622 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
4d885bd3
DH
3623 _cleanup_free_ gid_t *supplementary_gids = NULL;
3624 const char *username = NULL, *groupname = NULL;
5686391b 3625 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 3626 const char *home = NULL, *shell = NULL;
7ca69792 3627 char **final_argv = NULL;
7bce046b
LP
3628 dev_t journal_stream_dev = 0;
3629 ino_t journal_stream_ino = 0;
5749f855 3630 bool userns_set_up = false;
165a31c0
LP
3631 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3632 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3633 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3634 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 3635#if HAVE_SELINUX
7f59dd35 3636 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 3637 bool use_selinux = false;
ecfbc84f 3638#endif
f9fa32f0 3639#if ENABLE_SMACK
43b1f709 3640 bool use_smack = false;
ecfbc84f 3641#endif
349cc4a5 3642#if HAVE_APPARMOR
43b1f709 3643 bool use_apparmor = false;
ecfbc84f 3644#endif
5749f855
AZ
3645 uid_t saved_uid = getuid();
3646 gid_t saved_gid = getgid();
fed1e721
LP
3647 uid_t uid = UID_INVALID;
3648 gid_t gid = GID_INVALID;
da6053d0 3649 size_t n_fds;
165a31c0 3650 int secure_bits;
afb11bf1
DG
3651 _cleanup_free_ gid_t *gids_after_pam = NULL;
3652 int ngids_after_pam = 0;
034c6ed7 3653
f2341e0a 3654 assert(unit);
5cb5a6ff
LP
3655 assert(command);
3656 assert(context);
d35fbf6b 3657 assert(params);
ff0af2a1 3658 assert(exit_status);
d35fbf6b
DM
3659
3660 rename_process_from_path(command->path);
3661
3662 /* We reset exactly these signals, since they are the
3663 * only ones we set to SIG_IGN in the main daemon. All
3664 * others we leave untouched because we set them to
3665 * SIG_DFL or a valid handler initially, both of which
3666 * will be demoted to SIG_DFL. */
ce30c8dc
LP
3667 (void) default_signals(SIGNALS_CRASH_HANDLER,
3668 SIGNALS_IGNORE, -1);
d35fbf6b
DM
3669
3670 if (context->ignore_sigpipe)
ce30c8dc 3671 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 3672
ff0af2a1
LP
3673 r = reset_signal_mask();
3674 if (r < 0) {
3675 *exit_status = EXIT_SIGNAL_MASK;
12145637 3676 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 3677 }
034c6ed7 3678
d35fbf6b
DM
3679 if (params->idle_pipe)
3680 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 3681
2c027c62
LP
3682 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3683 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3684 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3685 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 3686
d35fbf6b 3687 log_forget_fds();
2c027c62 3688 log_set_open_when_needed(true);
4f2d528d 3689
40a80078
LP
3690 /* In case anything used libc syslog(), close this here, too */
3691 closelog();
3692
5686391b
LP
3693 n_fds = n_socket_fds + n_storage_fds;
3694 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
ff0af2a1
LP
3695 if (r < 0) {
3696 *exit_status = EXIT_FDS;
12145637 3697 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
3698 }
3699
0af07108
ZJS
3700 if (!context->same_pgrp &&
3701 setsid() < 0) {
3702 *exit_status = EXIT_SETSID;
3703 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
3704 }
9e2f7c11 3705
1e22b5cd 3706 exec_context_tty_reset(context, params);
d35fbf6b 3707
c891efaf 3708 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 3709 const char *vc = params->confirm_spawn;
3b20f877
FB
3710 _cleanup_free_ char *cmdline = NULL;
3711
ee39ca20 3712 cmdline = exec_command_line(command->argv);
3b20f877 3713 if (!cmdline) {
0460aa5c 3714 *exit_status = EXIT_MEMORY;
12145637 3715 return log_oom();
3b20f877 3716 }
d35fbf6b 3717
eedf223a 3718 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
3719 if (r != CONFIRM_EXECUTE) {
3720 if (r == CONFIRM_PRETEND_SUCCESS) {
3721 *exit_status = EXIT_SUCCESS;
3722 return 0;
3723 }
ff0af2a1 3724 *exit_status = EXIT_CONFIRM;
0af07108
ZJS
3725 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
3726 "Execution cancelled by the user");
d35fbf6b
DM
3727 }
3728 }
1a63a750 3729
d521916d
LP
3730 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3731 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3732 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3733 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3734 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3735 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3736 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3737 *exit_status = EXIT_MEMORY;
3738 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3739 }
3740
29206d46 3741 if (context->dynamic_user && dcreds) {
da50b85a 3742 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 3743
d521916d
LP
3744 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3745 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
409093fe
LP
3746 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3747 *exit_status = EXIT_USER;
12145637 3748 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
3749 }
3750
da50b85a
LP
3751 r = compile_suggested_paths(context, params, &suggested_paths);
3752 if (r < 0) {
3753 *exit_status = EXIT_MEMORY;
3754 return log_oom();
3755 }
3756
3757 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
3758 if (r < 0) {
3759 *exit_status = EXIT_USER;
e2b0cc34
YW
3760 if (r == -EILSEQ) {
3761 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
3762 return -EOPNOTSUPP;
3763 }
12145637 3764 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 3765 }
524daa8c 3766
70dd455c 3767 if (!uid_is_valid(uid)) {
29206d46 3768 *exit_status = EXIT_USER;
12145637 3769 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
3770 return -ESRCH;
3771 }
3772
3773 if (!gid_is_valid(gid)) {
3774 *exit_status = EXIT_USER;
12145637 3775 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
3776 return -ESRCH;
3777 }
5bc7452b 3778
29206d46
LP
3779 if (dcreds->user)
3780 username = dcreds->user->name;
3781
3782 } else {
4d885bd3
DH
3783 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3784 if (r < 0) {
3785 *exit_status = EXIT_USER;
12145637 3786 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 3787 }
5bc7452b 3788
4d885bd3
DH
3789 r = get_fixed_group(context, &groupname, &gid);
3790 if (r < 0) {
3791 *exit_status = EXIT_GROUP;
12145637 3792 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 3793 }
cdc5d5c5 3794 }
29206d46 3795
cdc5d5c5
DH
3796 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3797 r = get_supplementary_groups(context, username, groupname, gid,
3798 &supplementary_gids, &ngids);
3799 if (r < 0) {
3800 *exit_status = EXIT_GROUP;
12145637 3801 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 3802 }
5bc7452b 3803
00d9ef85
LP
3804 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3805 if (r < 0) {
3806 *exit_status = EXIT_USER;
12145637 3807 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
3808 }
3809
3810 user_lookup_fd = safe_close(user_lookup_fd);
3811
6732edab
LP
3812 r = acquire_home(context, uid, &home, &home_buffer);
3813 if (r < 0) {
3814 *exit_status = EXIT_CHDIR;
12145637 3815 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
3816 }
3817
d35fbf6b
DM
3818 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3819 * must sure to drop O_NONBLOCK */
3820 if (socket_fd >= 0)
a34ceba6 3821 (void) fd_nonblock(socket_fd, false);
acbb0225 3822
4c70a4a7
MS
3823 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3824 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3825 if (params->cgroup_path) {
3826 _cleanup_free_ char *p = NULL;
3827
3828 r = exec_parameters_get_cgroup_path(params, &p);
3829 if (r < 0) {
3830 *exit_status = EXIT_CGROUP;
3831 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3832 }
3833
3834 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3835 if (r < 0) {
3836 *exit_status = EXIT_CGROUP;
3837 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3838 }
3839 }
3840
a8d08f39
LP
3841 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3842 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3843 if (r < 0) {
3844 *exit_status = EXIT_NETWORK;
3845 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3846 }
3847 }
3848
52c239d7 3849 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
3850 if (r < 0) {
3851 *exit_status = EXIT_STDIN;
12145637 3852 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 3853 }
034c6ed7 3854
52c239d7 3855 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3856 if (r < 0) {
3857 *exit_status = EXIT_STDOUT;
12145637 3858 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
3859 }
3860
52c239d7 3861 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3862 if (r < 0) {
3863 *exit_status = EXIT_STDERR;
12145637 3864 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
3865 }
3866
d35fbf6b 3867 if (context->oom_score_adjust_set) {
9f8168eb
LP
3868 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3869 * prohibit write access to this file, and we shouldn't trip up over that. */
3870 r = set_oom_score_adjust(context->oom_score_adjust);
065b4774 3871 if (ERRNO_IS_PRIVILEGE(r))
f2341e0a 3872 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 3873 else if (r < 0) {
ff0af2a1 3874 *exit_status = EXIT_OOM_ADJUST;
12145637 3875 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 3876 }
d35fbf6b
DM
3877 }
3878
ad21e542
ZJS
3879 if (context->coredump_filter_set) {
3880 r = set_coredump_filter(context->coredump_filter);
3881 if (ERRNO_IS_PRIVILEGE(r))
3882 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3883 else if (r < 0)
3884 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3885 }
3886
39090201
DJL
3887 if (context->nice_set) {
3888 r = setpriority_closest(context->nice);
3889 if (r < 0)
3890 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3891 }
613b411c 3892
d35fbf6b
DM
3893 if (context->cpu_sched_set) {
3894 struct sched_param param = {
3895 .sched_priority = context->cpu_sched_priority,
3896 };
3897
ff0af2a1
LP
3898 r = sched_setscheduler(0,
3899 context->cpu_sched_policy |
3900 (context->cpu_sched_reset_on_fork ?
3901 SCHED_RESET_ON_FORK : 0),
3902 &param);
3903 if (r < 0) {
3904 *exit_status = EXIT_SETSCHEDULER;
12145637 3905 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 3906 }
d35fbf6b 3907 }
fc9b2a84 3908
e2b2fb7f
MS
3909 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3910 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3911 const CPUSet *cpu_set;
3912
3913 if (context->cpu_affinity_from_numa) {
3914 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3915 if (r < 0) {
3916 *exit_status = EXIT_CPUAFFINITY;
3917 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3918 }
3919
3920 cpu_set = &converted_cpu_set;
3921 } else
3922 cpu_set = &context->cpu_set;
3923
3924 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
ff0af2a1 3925 *exit_status = EXIT_CPUAFFINITY;
12145637 3926 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7 3927 }
e2b2fb7f 3928 }
034c6ed7 3929
b070c7c0
MS
3930 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
3931 r = apply_numa_policy(&context->numa_policy);
3932 if (r == -EOPNOTSUPP)
33fe9e3f 3933 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
b070c7c0
MS
3934 else if (r < 0) {
3935 *exit_status = EXIT_NUMA_POLICY;
3936 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
3937 }
3938 }
3939
d35fbf6b
DM
3940 if (context->ioprio_set)
3941 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 3942 *exit_status = EXIT_IOPRIO;
12145637 3943 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 3944 }
da726a4d 3945
d35fbf6b
DM
3946 if (context->timer_slack_nsec != NSEC_INFINITY)
3947 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 3948 *exit_status = EXIT_TIMERSLACK;
12145637 3949 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 3950 }
9eba9da4 3951
21022b9d
LP
3952 if (context->personality != PERSONALITY_INVALID) {
3953 r = safe_personality(context->personality);
3954 if (r < 0) {
ff0af2a1 3955 *exit_status = EXIT_PERSONALITY;
12145637 3956 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 3957 }
21022b9d 3958 }
94f04347 3959
d35fbf6b 3960 if (context->utmp_id)
df0ff127 3961 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 3962 context->tty_path,
023a4f67
LP
3963 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3964 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3965 USER_PROCESS,
6a93917d 3966 username);
d35fbf6b 3967
08f67696 3968 if (uid_is_valid(uid)) {
ff0af2a1
LP
3969 r = chown_terminal(STDIN_FILENO, uid);
3970 if (r < 0) {
3971 *exit_status = EXIT_STDIN;
12145637 3972 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 3973 }
d35fbf6b 3974 }
8e274523 3975
4e1dfa45 3976 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 3977 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 3978 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 3979 * touch a single hierarchy too. */
584b8688 3980 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 3981 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
3982 if (r < 0) {
3983 *exit_status = EXIT_CGROUP;
12145637 3984 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 3985 }
d35fbf6b 3986 }
034c6ed7 3987
5b10116e 3988 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 3989 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
3990 if (r < 0)
3991 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 3992 }
94f04347 3993
bb0c0d6f
LP
3994 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
3995 r = setup_credentials(context, params, unit->id, uid);
3996 if (r < 0) {
3997 *exit_status = EXIT_CREDENTIALS;
3998 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
3999 }
4000 }
4001
7bce046b 4002 r = build_environment(
fd63e712 4003 unit,
7bce046b
LP
4004 context,
4005 params,
4006 n_fds,
4007 home,
4008 username,
4009 shell,
4010 journal_stream_dev,
4011 journal_stream_ino,
4012 &our_env);
2065ca69
JW
4013 if (r < 0) {
4014 *exit_status = EXIT_MEMORY;
12145637 4015 return log_oom();
2065ca69
JW
4016 }
4017
4018 r = build_pass_environment(context, &pass_env);
4019 if (r < 0) {
4020 *exit_status = EXIT_MEMORY;
12145637 4021 return log_oom();
2065ca69
JW
4022 }
4023
4024 accum_env = strv_env_merge(5,
4025 params->environment,
4026 our_env,
4027 pass_env,
4028 context->environment,
44e5d006 4029 files_env);
2065ca69
JW
4030 if (!accum_env) {
4031 *exit_status = EXIT_MEMORY;
12145637 4032 return log_oom();
2065ca69 4033 }
1280503b 4034 accum_env = strv_env_clean(accum_env);
2065ca69 4035
096424d1 4036 (void) umask(context->umask);
b213e1c1 4037
b1edf445 4038 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
4039 if (r < 0) {
4040 *exit_status = EXIT_KEYRING;
12145637 4041 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
4042 }
4043
165a31c0 4044 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 4045 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 4046
165a31c0
LP
4047 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4048 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 4049
165a31c0
LP
4050 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4051 if (needs_ambient_hack)
4052 needs_setuid = false;
4053 else
4054 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4055
4056 if (needs_sandboxing) {
7f18ef0a
FK
4057 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4058 * present. The actual MAC context application will happen later, as late as possible, to avoid
4059 * impacting our own code paths. */
4060
349cc4a5 4061#if HAVE_SELINUX
43b1f709 4062 use_selinux = mac_selinux_use();
7f18ef0a 4063#endif
f9fa32f0 4064#if ENABLE_SMACK
43b1f709 4065 use_smack = mac_smack_use();
7f18ef0a 4066#endif
349cc4a5 4067#if HAVE_APPARMOR
43b1f709 4068 use_apparmor = mac_apparmor_use();
7f18ef0a 4069#endif
165a31c0 4070 }
7f18ef0a 4071
ce932d2d
LP
4072 if (needs_sandboxing) {
4073 int which_failed;
4074
4075 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4076 * is set here. (See below.) */
4077
4078 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4079 if (r < 0) {
4080 *exit_status = EXIT_LIMITS;
4081 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4082 }
4083 }
4084
0af07108 4085 if (needs_setuid && context->pam_name && username) {
ce932d2d
LP
4086 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4087 * wins here. (See above.) */
4088
0af07108
ZJS
4089 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4090 if (r < 0) {
4091 *exit_status = EXIT_PAM;
4092 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0 4093 }
ac45f971 4094
0af07108
ZJS
4095 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4096 if (ngids_after_pam < 0) {
4097 *exit_status = EXIT_MEMORY;
4098 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
5749f855 4099 }
b213e1c1 4100 }
5749f855 4101
0af07108 4102 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
5749f855
AZ
4103 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4104 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4105 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
0af07108
ZJS
4106
4107 userns_set_up = true;
4108 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4109 if (r < 0) {
4110 *exit_status = EXIT_USER;
4111 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
5749f855
AZ
4112 }
4113 }
4114
a8d08f39
LP
4115 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4116
6e2d7c4f
MS
4117 if (ns_type_supported(NAMESPACE_NET)) {
4118 r = setup_netns(runtime->netns_storage_socket);
ee00d1e9
ZJS
4119 if (r == -EPERM)
4120 log_unit_warning_errno(unit, r,
4121 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4122 else if (r < 0) {
6e2d7c4f
MS
4123 *exit_status = EXIT_NETWORK;
4124 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4125 }
a8d08f39
LP
4126 } else if (context->network_namespace_path) {
4127 *exit_status = EXIT_NETWORK;
ee00d1e9
ZJS
4128 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4129 "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
4130 } else
4131 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 4132 }
169c1bda 4133
ee818b89 4134 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 4135 if (needs_mount_namespace) {
7cc5ef5f
ZJS
4136 _cleanup_free_ char *error_path = NULL;
4137
9f71ba8d 4138 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
3fbe8dbe
LP
4139 if (r < 0) {
4140 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
4141 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4142 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 4143 }
d35fbf6b 4144 }
81a2b7ce 4145
daf8f72b
LP
4146 if (needs_sandboxing) {
4147 r = apply_protect_hostname(unit, context, exit_status);
4148 if (r < 0)
4149 return r;
aecd5ac6
TM
4150 }
4151
5749f855
AZ
4152 /* Drop groups as early as possible.
4153 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4154 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
165a31c0 4155 if (needs_setuid) {
afb11bf1
DG
4156 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4157 int ngids_to_enforce = 0;
4158
4159 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4160 ngids,
4161 gids_after_pam,
4162 ngids_after_pam,
4163 &gids_to_enforce);
4164 if (ngids_to_enforce < 0) {
4165 *exit_status = EXIT_MEMORY;
4166 return log_unit_error_errno(unit,
4167 ngids_to_enforce,
4168 "Failed to merge group lists. Group membership might be incorrect: %m");
4169 }
4170
4171 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
096424d1
LP
4172 if (r < 0) {
4173 *exit_status = EXIT_GROUP;
12145637 4174 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 4175 }
165a31c0 4176 }
096424d1 4177
5749f855
AZ
4178 /* If the user namespace was not set up above, try to do it now.
4179 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4180 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4181 * case of mount namespaces being less privileged when the mount point list is copied from a
4182 * different user namespace). */
9008e1ac 4183
5749f855
AZ
4184 if (needs_sandboxing && context->private_users && !userns_set_up) {
4185 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4186 if (r < 0) {
4187 *exit_status = EXIT_USER;
4188 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
d251207d
LP
4189 }
4190 }
4191
9f71ba8d
ZJS
4192 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4193 * shall execute. */
4194
4195 _cleanup_free_ char *executable = NULL;
4196 r = find_executable_full(command->path, false, &executable);
4197 if (r < 0) {
4198 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4199 log_struct_errno(LOG_INFO, r,
4200 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4201 LOG_UNIT_ID(unit),
4202 LOG_UNIT_INVOCATION_ID(unit),
4203 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4204 command->path),
4205 "EXECUTABLE=%s", command->path);
4206 return 0;
4207 }
4208
4209 *exit_status = EXIT_EXEC;
4210 return log_struct_errno(LOG_INFO, r,
4211 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4212 LOG_UNIT_ID(unit),
4213 LOG_UNIT_INVOCATION_ID(unit),
4214 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4215 command->path),
4216 "EXECUTABLE=%s", command->path);
4217 }
4218
4219#if HAVE_SELINUX
4220 if (needs_sandboxing && use_selinux && params->selinux_context_net && socket_fd >= 0) {
4221 r = mac_selinux_get_child_mls_label(socket_fd, executable, context->selinux_context, &mac_selinux_context_net);
4222 if (r < 0) {
4223 *exit_status = EXIT_SELINUX_CONTEXT;
4224 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4225 }
4226 }
4227#endif
4228
165a31c0 4229 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
5686391b
LP
4230 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
4231 * however if we have it as we want to keep it open until the final execve(). */
4232
4233 if (params->exec_fd >= 0) {
4234 exec_fd = params->exec_fd;
4235
4236 if (exec_fd < 3 + (int) n_fds) {
4237 int moved_fd;
4238
4239 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
4240 * process we are about to execute. */
4241
4242 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
4243 if (moved_fd < 0) {
4244 *exit_status = EXIT_FDS;
4245 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
4246 }
4247
0706c012 4248 CLOSE_AND_REPLACE(exec_fd, moved_fd);
5686391b
LP
4249 } else {
4250 /* This fd should be FD_CLOEXEC already, but let's make sure. */
4251 r = fd_cloexec(exec_fd, true);
4252 if (r < 0) {
4253 *exit_status = EXIT_FDS;
4254 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
4255 }
4256 }
4257
4258 fds_with_exec_fd = newa(int, n_fds + 1);
7e8d494b 4259 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
5686391b
LP
4260 fds_with_exec_fd[n_fds] = exec_fd;
4261 n_fds_with_exec_fd = n_fds + 1;
4262 } else {
4263 fds_with_exec_fd = fds;
4264 n_fds_with_exec_fd = n_fds;
4265 }
4266
4267 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
ff0af2a1
LP
4268 if (r >= 0)
4269 r = shift_fds(fds, n_fds);
4270 if (r >= 0)
25b583d7 4271 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
4272 if (r < 0) {
4273 *exit_status = EXIT_FDS;
12145637 4274 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 4275 }
e66cf1a3 4276
5686391b
LP
4277 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4278 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4279 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4280 * came this far. */
4281
165a31c0 4282 secure_bits = context->secure_bits;
e66cf1a3 4283
165a31c0
LP
4284 if (needs_sandboxing) {
4285 uint64_t bset;
e66cf1a3 4286
ce932d2d
LP
4287 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4288 * requested. (Note this is placed after the general resource limit initialization, see
4289 * above, in order to take precedence.) */
f4170c67
LP
4290 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4291 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4292 *exit_status = EXIT_LIMITS;
12145637 4293 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
4294 }
4295 }
4296
37ac2744
JB
4297#if ENABLE_SMACK
4298 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4299 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4300 if (use_smack) {
9f71ba8d 4301 r = setup_smack(context, executable);
37ac2744
JB
4302 if (r < 0) {
4303 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4304 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4305 }
4306 }
4307#endif
4308
165a31c0
LP
4309 bset = context->capability_bounding_set;
4310 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4311 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4312 * instead of us doing that */
4313 if (needs_ambient_hack)
4314 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4315 (UINT64_C(1) << CAP_SETUID) |
4316 (UINT64_C(1) << CAP_SETGID);
4317
4318 if (!cap_test_all(bset)) {
4319 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
4320 if (r < 0) {
4321 *exit_status = EXIT_CAPABILITIES;
12145637 4322 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 4323 }
4c2630eb 4324 }
3b8bddde 4325
16fcb191
TK
4326 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4327 * keep-caps set.
4328 * To be able to raise the ambient capabilities after setresuid() they have to be
4329 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4330 * After setresuid() the ambient capabilities can be raised as they are present in
4331 * the permitted and inhertiable set. However it is possible that someone wants to
4332 * set ambient capabilities without changing the user, so we also set the ambient
4333 * capabilities here.
4334 * The requested ambient capabilities are raised in the inheritable set if the
4335 * second argument is true. */
943800f4 4336 if (!needs_ambient_hack) {
755d4b67
IP
4337 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4338 if (r < 0) {
4339 *exit_status = EXIT_CAPABILITIES;
12145637 4340 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 4341 }
755d4b67 4342 }
165a31c0 4343 }
755d4b67 4344
fa97f630
JB
4345 /* chroot to root directory first, before we lose the ability to chroot */
4346 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4347 if (r < 0)
4348 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4349
165a31c0 4350 if (needs_setuid) {
08f67696 4351 if (uid_is_valid(uid)) {
ff0af2a1
LP
4352 r = enforce_user(context, uid);
4353 if (r < 0) {
4354 *exit_status = EXIT_USER;
12145637 4355 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 4356 }
165a31c0
LP
4357
4358 if (!needs_ambient_hack &&
4359 context->capability_ambient_set != 0) {
755d4b67 4360
16fcb191 4361 /* Raise the ambient capabilities after user change. */
755d4b67
IP
4362 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4363 if (r < 0) {
4364 *exit_status = EXIT_CAPABILITIES;
12145637 4365 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67 4366 }
755d4b67 4367 }
5b6319dc 4368 }
165a31c0 4369 }
d35fbf6b 4370
56ef8db9
JB
4371 /* Apply working directory here, because the working directory might be on NFS and only the user running
4372 * this service might have the correct privilege to change to the working directory */
fa97f630 4373 r = apply_working_directory(context, params, home, exit_status);
56ef8db9
JB
4374 if (r < 0)
4375 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4376
165a31c0 4377 if (needs_sandboxing) {
37ac2744 4378 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
4379 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4380 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4381 * are restricted. */
4382
349cc4a5 4383#if HAVE_SELINUX
43b1f709 4384 if (use_selinux) {
5cd9cd35
LP
4385 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4386
4387 if (exec_context) {
4388 r = setexeccon(exec_context);
4389 if (r < 0) {
4390 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 4391 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
4392 }
4393 }
4394 }
4395#endif
4396
349cc4a5 4397#if HAVE_APPARMOR
43b1f709 4398 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
4399 r = aa_change_onexec(context->apparmor_profile);
4400 if (r < 0 && !context->apparmor_profile_ignore) {
4401 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 4402 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
4403 }
4404 }
4405#endif
4406
165a31c0 4407 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
dbdc4098
TK
4408 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4409 * CAP_SETPCAP. */
4410 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
69e3234d 4411 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
dbdc4098
TK
4412 * effective set here.
4413 * The effective set is overwritten during execve with the following values:
4414 * - ambient set (for non-root processes)
4415 * - (inheritable | bounding) set for root processes)
4416 *
4417 * Hence there is no security impact to raise it in the effective set before execve
4418 */
4419 r = capability_gain_cap_setpcap(NULL);
4420 if (r < 0) {
4421 *exit_status = EXIT_CAPABILITIES;
4422 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4423 }
755d4b67 4424 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 4425 *exit_status = EXIT_SECUREBITS;
12145637 4426 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 4427 }
dbdc4098 4428 }
5b6319dc 4429
59eeb84b 4430 if (context_has_no_new_privileges(context))
d35fbf6b 4431 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 4432 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 4433 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
4434 }
4435
349cc4a5 4436#if HAVE_SECCOMP
469830d1
LP
4437 r = apply_address_families(unit, context);
4438 if (r < 0) {
4439 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 4440 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 4441 }
04aa0cb9 4442
469830d1
LP
4443 r = apply_memory_deny_write_execute(unit, context);
4444 if (r < 0) {
4445 *exit_status = EXIT_SECCOMP;
12145637 4446 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 4447 }
f4170c67 4448
469830d1
LP
4449 r = apply_restrict_realtime(unit, context);
4450 if (r < 0) {
4451 *exit_status = EXIT_SECCOMP;
12145637 4452 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
4453 }
4454
f69567cb
LP
4455 r = apply_restrict_suid_sgid(unit, context);
4456 if (r < 0) {
4457 *exit_status = EXIT_SECCOMP;
4458 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4459 }
4460
add00535
LP
4461 r = apply_restrict_namespaces(unit, context);
4462 if (r < 0) {
4463 *exit_status = EXIT_SECCOMP;
12145637 4464 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
4465 }
4466
469830d1
LP
4467 r = apply_protect_sysctl(unit, context);
4468 if (r < 0) {
4469 *exit_status = EXIT_SECCOMP;
12145637 4470 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
4471 }
4472
469830d1
LP
4473 r = apply_protect_kernel_modules(unit, context);
4474 if (r < 0) {
4475 *exit_status = EXIT_SECCOMP;
12145637 4476 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
4477 }
4478
84703040
KK
4479 r = apply_protect_kernel_logs(unit, context);
4480 if (r < 0) {
4481 *exit_status = EXIT_SECCOMP;
4482 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4483 }
4484
fc64760d
KK
4485 r = apply_protect_clock(unit, context);
4486 if (r < 0) {
4487 *exit_status = EXIT_SECCOMP;
4488 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4489 }
4490
469830d1
LP
4491 r = apply_private_devices(unit, context);
4492 if (r < 0) {
4493 *exit_status = EXIT_SECCOMP;
12145637 4494 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
4495 }
4496
4497 r = apply_syscall_archs(unit, context);
4498 if (r < 0) {
4499 *exit_status = EXIT_SECCOMP;
12145637 4500 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
4501 }
4502
78e864e5
TM
4503 r = apply_lock_personality(unit, context);
4504 if (r < 0) {
4505 *exit_status = EXIT_SECCOMP;
12145637 4506 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
4507 }
4508
9df2cdd8
TM
4509 r = apply_syscall_log(unit, context);
4510 if (r < 0) {
4511 *exit_status = EXIT_SECCOMP;
4512 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
4513 }
4514
5cd9cd35
LP
4515 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4516 * by the filter as little as possible. */
165a31c0 4517 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
4518 if (r < 0) {
4519 *exit_status = EXIT_SECCOMP;
12145637 4520 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
4521 }
4522#endif
d35fbf6b 4523 }
034c6ed7 4524
00819cc1
LP
4525 if (!strv_isempty(context->unset_environment)) {
4526 char **ee = NULL;
4527
4528 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4529 if (!ee) {
4530 *exit_status = EXIT_MEMORY;
12145637 4531 return log_oom();
00819cc1
LP
4532 }
4533
130d3d22 4534 strv_free_and_replace(accum_env, ee);
00819cc1
LP
4535 }
4536
7ca69792
AZ
4537 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4538 replaced_argv = replace_env_argv(command->argv, accum_env);
4539 if (!replaced_argv) {
4540 *exit_status = EXIT_MEMORY;
4541 return log_oom();
4542 }
4543 final_argv = replaced_argv;
4544 } else
4545 final_argv = command->argv;
034c6ed7 4546
f1d34068 4547 if (DEBUG_LOGGING) {
d35fbf6b 4548 _cleanup_free_ char *line;
81a2b7ce 4549
d35fbf6b 4550 line = exec_command_line(final_argv);
a1230ff9 4551 if (line)
f2341e0a 4552 log_struct(LOG_DEBUG,
9f71ba8d 4553 "EXECUTABLE=%s", executable,
f2341e0a 4554 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 4555 LOG_UNIT_ID(unit),
a1230ff9 4556 LOG_UNIT_INVOCATION_ID(unit));
d35fbf6b 4557 }
dd305ec9 4558
5686391b
LP
4559 if (exec_fd >= 0) {
4560 uint8_t hot = 1;
4561
4562 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4563 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4564
4565 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4566 *exit_status = EXIT_EXEC;
4567 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4568 }
4569 }
4570
9f71ba8d 4571 execve(executable, final_argv, accum_env);
5686391b
LP
4572 r = -errno;
4573
4574 if (exec_fd >= 0) {
4575 uint8_t hot = 0;
4576
4577 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4578 * that POLLHUP on it no longer means execve() succeeded. */
4579
4580 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4581 *exit_status = EXIT_EXEC;
4582 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4583 }
4584 }
12145637 4585
ff0af2a1 4586 *exit_status = EXIT_EXEC;
9f71ba8d 4587 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
d35fbf6b 4588}
81a2b7ce 4589
34cf6c43 4590static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
2caa38e9 4591static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
34cf6c43 4592
f2341e0a
LP
4593int exec_spawn(Unit *unit,
4594 ExecCommand *command,
d35fbf6b
DM
4595 const ExecContext *context,
4596 const ExecParameters *params,
4597 ExecRuntime *runtime,
29206d46 4598 DynamicCreds *dcreds,
d35fbf6b 4599 pid_t *ret) {
8351ceae 4600
ee39ca20 4601 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 4602 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 4603 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 4604 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 4605 _cleanup_free_ char *line = NULL;
d35fbf6b 4606 pid_t pid;
8351ceae 4607
f2341e0a 4608 assert(unit);
d35fbf6b
DM
4609 assert(command);
4610 assert(context);
4611 assert(ret);
4612 assert(params);
25b583d7 4613 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 4614
d35fbf6b
DM
4615 if (context->std_input == EXEC_INPUT_SOCKET ||
4616 context->std_output == EXEC_OUTPUT_SOCKET ||
4617 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 4618
4c47affc 4619 if (params->n_socket_fds > 1) {
f2341e0a 4620 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 4621 return -EINVAL;
ff0af2a1 4622 }
eef65bf3 4623
4c47affc 4624 if (params->n_socket_fds == 0) {
488ab41c
AA
4625 log_unit_error(unit, "Got no socket.");
4626 return -EINVAL;
4627 }
4628
d35fbf6b
DM
4629 socket_fd = params->fds[0];
4630 } else {
4631 socket_fd = -1;
4632 fds = params->fds;
9b141911 4633 n_socket_fds = params->n_socket_fds;
25b583d7 4634 n_storage_fds = params->n_storage_fds;
d35fbf6b 4635 }
94f04347 4636
34cf6c43 4637 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
4638 if (r < 0)
4639 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4640
f2341e0a 4641 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 4642 if (r < 0)
f2341e0a 4643 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 4644
ee39ca20 4645 line = exec_command_line(command->argv);
d35fbf6b
DM
4646 if (!line)
4647 return log_oom();
fab56fc5 4648
9f71ba8d
ZJS
4649 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4650 and, until the next SELinux policy changes, we save further reloads in future children. */
2df2152c
CG
4651 mac_selinux_maybe_reload();
4652
f2341e0a 4653 log_struct(LOG_DEBUG,
9f71ba8d
ZJS
4654 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
4655 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
4656 the mount namespace in the child, but we want to log
4657 from the parent, so we need to use the (possibly
4658 inaccurate) path here. */
ba360bb0 4659 LOG_UNIT_ID(unit),
a1230ff9 4660 LOG_UNIT_INVOCATION_ID(unit));
12145637 4661
78f93209
LP
4662 if (params->cgroup_path) {
4663 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4664 if (r < 0)
4665 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4666 if (r > 0) { /* We are using a child cgroup */
4667 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4668 if (r < 0)
4669 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4670 }
4671 }
4672
d35fbf6b
DM
4673 pid = fork();
4674 if (pid < 0)
74129a12 4675 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
4676
4677 if (pid == 0) {
12145637 4678 int exit_status = EXIT_SUCCESS;
ff0af2a1 4679
f2341e0a
LP
4680 r = exec_child(unit,
4681 command,
ff0af2a1
LP
4682 context,
4683 params,
4684 runtime,
29206d46 4685 dcreds,
ff0af2a1 4686 socket_fd,
52c239d7 4687 named_iofds,
4c47affc 4688 fds,
9b141911 4689 n_socket_fds,
25b583d7 4690 n_storage_fds,
ff0af2a1 4691 files_env,
00d9ef85 4692 unit->manager->user_lookup_fds[1],
12145637
LP
4693 &exit_status);
4694
e1714f02
ZJS
4695 if (r < 0) {
4696 const char *status =
4697 exit_status_to_string(exit_status,
e04ed6db 4698 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
e1714f02 4699
12145637
LP
4700 log_struct_errno(LOG_ERR, r,
4701 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4702 LOG_UNIT_ID(unit),
4703 LOG_UNIT_INVOCATION_ID(unit),
4704 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
e1714f02 4705 status, command->path),
a1230ff9 4706 "EXECUTABLE=%s", command->path);
e1714f02 4707 }
4c2630eb 4708
ff0af2a1 4709 _exit(exit_status);
034c6ed7
LP
4710 }
4711
f2341e0a 4712 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 4713
78f93209
LP
4714 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4715 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4716 * process will be killed too). */
4717 if (subcgroup_path)
4718 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 4719
b58b4116 4720 exec_status_start(&command->exec_status, pid);
9fb86720 4721
034c6ed7 4722 *ret = pid;
5cb5a6ff
LP
4723 return 0;
4724}
4725
034c6ed7
LP
4726void exec_context_init(ExecContext *c) {
4727 assert(c);
4728
4c12626c 4729 c->umask = 0022;
9eba9da4 4730 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 4731 c->cpu_sched_policy = SCHED_OTHER;
071830ff 4732 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 4733 c->syslog_level_prefix = true;
353e12c2 4734 c->ignore_sigpipe = true;
3a43da28 4735 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 4736 c->personality = PERSONALITY_INVALID;
5b10116e
ZJS
4737 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4738 c->directories[t].mode = 0755;
12213aed 4739 c->timeout_clean_usec = USEC_INFINITY;
a103496c 4740 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
4741 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4742 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 4743 c->log_level_max = -1;
005bfaf1
TM
4744#if HAVE_SECCOMP
4745 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
4746#endif
b070c7c0 4747 numa_policy_reset(&c->numa_policy);
034c6ed7
LP
4748}
4749
613b411c 4750void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
4751 assert(c);
4752
6796073e
LP
4753 c->environment = strv_free(c->environment);
4754 c->environment_files = strv_free(c->environment_files);
b4c14404 4755 c->pass_environment = strv_free(c->pass_environment);
00819cc1 4756 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 4757
31ce987c 4758 rlimit_free_all(c->rlimit);
034c6ed7 4759
5b10116e 4760 for (size_t l = 0; l < 3; l++) {
52c239d7 4761 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
4762 c->stdio_file[l] = mfree(c->stdio_file[l]);
4763 }
52c239d7 4764
a1e58e8e
LP
4765 c->working_directory = mfree(c->working_directory);
4766 c->root_directory = mfree(c->root_directory);
915e6d16 4767 c->root_image = mfree(c->root_image);
18d73705 4768 c->root_image_options = mount_options_free_all(c->root_image_options);
0389f4fa
LB
4769 c->root_hash = mfree(c->root_hash);
4770 c->root_hash_size = 0;
4771 c->root_hash_path = mfree(c->root_hash_path);
d4d55b0d
LB
4772 c->root_hash_sig = mfree(c->root_hash_sig);
4773 c->root_hash_sig_size = 0;
4774 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
0389f4fa 4775 c->root_verity = mfree(c->root_verity);
a1e58e8e
LP
4776 c->tty_path = mfree(c->tty_path);
4777 c->syslog_identifier = mfree(c->syslog_identifier);
4778 c->user = mfree(c->user);
4779 c->group = mfree(c->group);
034c6ed7 4780
6796073e 4781 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 4782
a1e58e8e 4783 c->pam_name = mfree(c->pam_name);
5b6319dc 4784
2a624c36
AP
4785 c->read_only_paths = strv_free(c->read_only_paths);
4786 c->read_write_paths = strv_free(c->read_write_paths);
4787 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 4788
d2d6c096 4789 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
4790 c->bind_mounts = NULL;
4791 c->n_bind_mounts = 0;
2abd4e38
YW
4792 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4793 c->temporary_filesystems = NULL;
4794 c->n_temporary_filesystems = 0;
b3d13314 4795 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
d2d6c096 4796
0985c7c4 4797 cpu_set_reset(&c->cpu_set);
b070c7c0 4798 numa_policy_reset(&c->numa_policy);
86a3475b 4799
a1e58e8e
LP
4800 c->utmp_id = mfree(c->utmp_id);
4801 c->selinux_context = mfree(c->selinux_context);
4802 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 4803 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 4804
8cfa775f 4805 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
4806 c->syscall_archs = set_free(c->syscall_archs);
4807 c->address_families = set_free(c->address_families);
e66cf1a3 4808
5b10116e
ZJS
4809 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4810 c->directories[t].paths = strv_free(c->directories[t].paths);
d3070fbd
LP
4811
4812 c->log_level_max = -1;
4813
4814 exec_context_free_log_extra_fields(c);
08f3be7a 4815
5ac1530e
ZJS
4816 c->log_ratelimit_interval_usec = 0;
4817 c->log_ratelimit_burst = 0;
90fc172e 4818
08f3be7a
LP
4819 c->stdin_data = mfree(c->stdin_data);
4820 c->stdin_data_size = 0;
a8d08f39
LP
4821
4822 c->network_namespace_path = mfree(c->network_namespace_path);
91dd5f7c
LP
4823
4824 c->log_namespace = mfree(c->log_namespace);
bb0c0d6f
LP
4825
4826 c->load_credentials = strv_free(c->load_credentials);
4827 c->set_credentials = hashmap_free(c->set_credentials);
e66cf1a3
LP
4828}
4829
34cf6c43 4830int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
4831 char **i;
4832
4833 assert(c);
4834
4835 if (!runtime_prefix)
4836 return 0;
4837
3536f49e 4838 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
4839 _cleanup_free_ char *p;
4840
494d0247
YW
4841 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4842 p = path_join(runtime_prefix, "private", *i);
4843 else
4844 p = path_join(runtime_prefix, *i);
e66cf1a3
LP
4845 if (!p)
4846 return -ENOMEM;
4847
7bc4bf4a
LP
4848 /* We execute this synchronously, since we need to be sure this is gone when we start the
4849 * service next. */
c6878637 4850 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
4851 }
4852
4853 return 0;
5cb5a6ff
LP
4854}
4855
bb0c0d6f
LP
4856int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4857 _cleanup_free_ char *p = NULL;
4858
4859 assert(c);
4860
4861 if (!runtime_prefix || !unit)
4862 return 0;
4863
4864 p = path_join(runtime_prefix, "credentials", unit);
4865 if (!p)
4866 return -ENOMEM;
4867
4868 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
4869 * unmount it, and afterwards remove the mount point */
4870 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
4871 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
4872
4873 return 0;
4874}
4875
34cf6c43 4876static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
4877 assert(c);
4878
a1e58e8e 4879 c->path = mfree(c->path);
6796073e 4880 c->argv = strv_free(c->argv);
43d0fcbd
LP
4881}
4882
da6053d0
LP
4883void exec_command_done_array(ExecCommand *c, size_t n) {
4884 size_t i;
43d0fcbd
LP
4885
4886 for (i = 0; i < n; i++)
4887 exec_command_done(c+i);
4888}
4889
f1acf85a 4890ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
4891 ExecCommand *i;
4892
4893 while ((i = c)) {
71fda00f 4894 LIST_REMOVE(command, c, i);
43d0fcbd 4895 exec_command_done(i);
5cb5a6ff
LP
4896 free(i);
4897 }
f1acf85a
ZJS
4898
4899 return NULL;
5cb5a6ff
LP
4900}
4901
da6053d0 4902void exec_command_free_array(ExecCommand **c, size_t n) {
5b10116e 4903 for (size_t i = 0; i < n; i++)
f1acf85a 4904 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
4905}
4906
6a1d4d9f 4907void exec_command_reset_status_array(ExecCommand *c, size_t n) {
5b10116e 4908 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
4909 exec_status_reset(&c[i].exec_status);
4910}
4911
4912void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
5b10116e 4913 for (size_t i = 0; i < n; i++) {
6a1d4d9f
LP
4914 ExecCommand *z;
4915
4916 LIST_FOREACH(command, z, c[i])
4917 exec_status_reset(&z->exec_status);
4918 }
4919}
4920
039f0e70 4921typedef struct InvalidEnvInfo {
34cf6c43 4922 const Unit *unit;
039f0e70
LP
4923 const char *path;
4924} InvalidEnvInfo;
4925
4926static void invalid_env(const char *p, void *userdata) {
4927 InvalidEnvInfo *info = userdata;
4928
f2341e0a 4929 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
4930}
4931
52c239d7
LB
4932const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4933 assert(c);
4934
4935 switch (fd_index) {
5073ff6b 4936
52c239d7
LB
4937 case STDIN_FILENO:
4938 if (c->std_input != EXEC_INPUT_NAMED_FD)
4939 return NULL;
5073ff6b 4940
52c239d7 4941 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 4942
52c239d7
LB
4943 case STDOUT_FILENO:
4944 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4945 return NULL;
5073ff6b 4946
52c239d7 4947 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 4948
52c239d7
LB
4949 case STDERR_FILENO:
4950 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4951 return NULL;
5073ff6b 4952
52c239d7 4953 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 4954
52c239d7
LB
4955 default:
4956 return NULL;
4957 }
4958}
4959
2caa38e9
LP
4960static int exec_context_named_iofds(
4961 const ExecContext *c,
4962 const ExecParameters *p,
4963 int named_iofds[static 3]) {
4964
5b10116e 4965 size_t targets;
56fbd561 4966 const char* stdio_fdname[3];
da6053d0 4967 size_t n_fds;
52c239d7
LB
4968
4969 assert(c);
4970 assert(p);
2caa38e9 4971 assert(named_iofds);
52c239d7
LB
4972
4973 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4974 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4975 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4976
5b10116e 4977 for (size_t i = 0; i < 3; i++)
52c239d7
LB
4978 stdio_fdname[i] = exec_context_fdname(c, i);
4979
4c47affc
FB
4980 n_fds = p->n_storage_fds + p->n_socket_fds;
4981
5b10116e 4982 for (size_t i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
4983 if (named_iofds[STDIN_FILENO] < 0 &&
4984 c->std_input == EXEC_INPUT_NAMED_FD &&
4985 stdio_fdname[STDIN_FILENO] &&
4986 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4987
52c239d7
LB
4988 named_iofds[STDIN_FILENO] = p->fds[i];
4989 targets--;
56fbd561
ZJS
4990
4991 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4992 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4993 stdio_fdname[STDOUT_FILENO] &&
4994 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4995
52c239d7
LB
4996 named_iofds[STDOUT_FILENO] = p->fds[i];
4997 targets--;
56fbd561
ZJS
4998
4999 } else if (named_iofds[STDERR_FILENO] < 0 &&
5000 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5001 stdio_fdname[STDERR_FILENO] &&
5002 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5003
52c239d7
LB
5004 named_iofds[STDERR_FILENO] = p->fds[i];
5005 targets--;
5006 }
5007
56fbd561 5008 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
5009}
5010
34cf6c43 5011static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
5012 char **i, **r = NULL;
5013
5014 assert(c);
5015 assert(l);
5016
5017 STRV_FOREACH(i, c->environment_files) {
5018 char *fn;
52511fae 5019 int k;
8c7be95e
LP
5020 bool ignore = false;
5021 char **p;
7fd1b19b 5022 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
5023
5024 fn = *i;
5025
5026 if (fn[0] == '-') {
5027 ignore = true;
313cefa1 5028 fn++;
8c7be95e
LP
5029 }
5030
5031 if (!path_is_absolute(fn)) {
8c7be95e
LP
5032 if (ignore)
5033 continue;
5034
5035 strv_free(r);
5036 return -EINVAL;
5037 }
5038
2bef10ab 5039 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
5040 k = safe_glob(fn, 0, &pglob);
5041 if (k < 0) {
2bef10ab
PL
5042 if (ignore)
5043 continue;
8c7be95e 5044
2bef10ab 5045 strv_free(r);
d8c92e8b 5046 return k;
2bef10ab 5047 }
8c7be95e 5048
d8c92e8b
ZJS
5049 /* When we don't match anything, -ENOENT should be returned */
5050 assert(pglob.gl_pathc > 0);
5051
5b10116e 5052 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
aa8fbc74 5053 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
2bef10ab
PL
5054 if (k < 0) {
5055 if (ignore)
5056 continue;
8c7be95e 5057
2bef10ab 5058 strv_free(r);
2bef10ab 5059 return k;
e9c1ea9d 5060 }
ebc05a09 5061 /* Log invalid environment variables with filename */
039f0e70
LP
5062 if (p) {
5063 InvalidEnvInfo info = {
f2341e0a 5064 .unit = unit,
039f0e70
LP
5065 .path = pglob.gl_pathv[n]
5066 };
5067
5068 p = strv_env_clean_with_callback(p, invalid_env, &info);
5069 }
8c7be95e 5070
234519ae 5071 if (!r)
2bef10ab
PL
5072 r = p;
5073 else {
5074 char **m;
8c7be95e 5075
2bef10ab
PL
5076 m = strv_env_merge(2, r, p);
5077 strv_free(r);
5078 strv_free(p);
c84a9488 5079 if (!m)
2bef10ab 5080 return -ENOMEM;
2bef10ab
PL
5081
5082 r = m;
5083 }
8c7be95e
LP
5084 }
5085 }
5086
5087 *l = r;
5088
5089 return 0;
5090}
5091
6ac8fdc9 5092static bool tty_may_match_dev_console(const char *tty) {
7b912648 5093 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 5094
1e22b5cd
LP
5095 if (!tty)
5096 return true;
5097
a119ec7c 5098 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
5099
5100 /* trivial identity? */
5101 if (streq(tty, "console"))
5102 return true;
5103
7b912648
LP
5104 if (resolve_dev_console(&resolved) < 0)
5105 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
5106
5107 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 5108 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
5109}
5110
6c0ae739
LP
5111static bool exec_context_may_touch_tty(const ExecContext *ec) {
5112 assert(ec);
1e22b5cd 5113
6c0ae739 5114 return ec->tty_reset ||
1e22b5cd
LP
5115 ec->tty_vhangup ||
5116 ec->tty_vt_disallocate ||
6ac8fdc9
MS
5117 is_terminal_input(ec->std_input) ||
5118 is_terminal_output(ec->std_output) ||
6c0ae739
LP
5119 is_terminal_output(ec->std_error);
5120}
5121
5122bool exec_context_may_touch_console(const ExecContext *ec) {
5123
5124 return exec_context_may_touch_tty(ec) &&
1e22b5cd 5125 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
5126}
5127
15ae422b
LP
5128static void strv_fprintf(FILE *f, char **l) {
5129 char **g;
5130
5131 assert(f);
5132
5133 STRV_FOREACH(g, l)
5134 fprintf(f, " %s", *g);
5135}
5136
34cf6c43 5137void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
12213aed 5138 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
add00535 5139 int r;
9eba9da4 5140
5cb5a6ff
LP
5141 assert(c);
5142 assert(f);
5143
4ad49000 5144 prefix = strempty(prefix);
5cb5a6ff
LP
5145
5146 fprintf(f,
94f04347
LP
5147 "%sUMask: %04o\n"
5148 "%sWorkingDirectory: %s\n"
451a074f 5149 "%sRootDirectory: %s\n"
15ae422b 5150 "%sNonBlocking: %s\n"
64747e2d 5151 "%sPrivateTmp: %s\n"
7f112f50 5152 "%sPrivateDevices: %s\n"
59eeb84b 5153 "%sProtectKernelTunables: %s\n"
e66a2f65 5154 "%sProtectKernelModules: %s\n"
84703040 5155 "%sProtectKernelLogs: %s\n"
fc64760d 5156 "%sProtectClock: %s\n"
59eeb84b 5157 "%sProtectControlGroups: %s\n"
d251207d
LP
5158 "%sPrivateNetwork: %s\n"
5159 "%sPrivateUsers: %s\n"
1b8689f9
LP
5160 "%sProtectHome: %s\n"
5161 "%sProtectSystem: %s\n"
5d997827 5162 "%sMountAPIVFS: %s\n"
f3e43635 5163 "%sIgnoreSIGPIPE: %s\n"
f4170c67 5164 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 5165 "%sRestrictRealtime: %s\n"
f69567cb 5166 "%sRestrictSUIDSGID: %s\n"
aecd5ac6 5167 "%sKeyringMode: %s\n"
4e399953
LP
5168 "%sProtectHostname: %s\n"
5169 "%sProtectProc: %s\n"
5170 "%sProcSubset: %s\n",
5cb5a6ff 5171 prefix, c->umask,
14eb3285
LP
5172 prefix, empty_to_root(c->working_directory),
5173 prefix, empty_to_root(c->root_directory),
15ae422b 5174 prefix, yes_no(c->non_blocking),
64747e2d 5175 prefix, yes_no(c->private_tmp),
7f112f50 5176 prefix, yes_no(c->private_devices),
59eeb84b 5177 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 5178 prefix, yes_no(c->protect_kernel_modules),
84703040 5179 prefix, yes_no(c->protect_kernel_logs),
fc64760d 5180 prefix, yes_no(c->protect_clock),
59eeb84b 5181 prefix, yes_no(c->protect_control_groups),
d251207d
LP
5182 prefix, yes_no(c->private_network),
5183 prefix, yes_no(c->private_users),
1b8689f9
LP
5184 prefix, protect_home_to_string(c->protect_home),
5185 prefix, protect_system_to_string(c->protect_system),
5e98086d 5186 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
f3e43635 5187 prefix, yes_no(c->ignore_sigpipe),
f4170c67 5188 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 5189 prefix, yes_no(c->restrict_realtime),
f69567cb 5190 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6 5191 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4e399953
LP
5192 prefix, yes_no(c->protect_hostname),
5193 prefix, protect_proc_to_string(c->protect_proc),
5194 prefix, proc_subset_to_string(c->proc_subset));
fb33a393 5195
915e6d16
LP
5196 if (c->root_image)
5197 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5198
18d73705
LB
5199 if (c->root_image_options) {
5200 MountOptions *o;
5201
5202 fprintf(f, "%sRootImageOptions:", prefix);
5203 LIST_FOREACH(mount_options, o, c->root_image_options)
5204 if (!isempty(o->options))
9ece6444
LB
5205 fprintf(f, " %s:%s",
5206 partition_designator_to_string(o->partition_designator),
5207 o->options);
18d73705
LB
5208 fprintf(f, "\n");
5209 }
5210
0389f4fa
LB
5211 if (c->root_hash) {
5212 _cleanup_free_ char *encoded = NULL;
5213 encoded = hexmem(c->root_hash, c->root_hash_size);
5214 if (encoded)
5215 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5216 }
5217
5218 if (c->root_hash_path)
5219 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5220
d4d55b0d
LB
5221 if (c->root_hash_sig) {
5222 _cleanup_free_ char *encoded = NULL;
5223 ssize_t len;
5224 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5225 if (len)
5226 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5227 }
5228
5229 if (c->root_hash_sig_path)
5230 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5231
0389f4fa
LB
5232 if (c->root_verity)
5233 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5234
8c7be95e
LP
5235 STRV_FOREACH(e, c->environment)
5236 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5237
5238 STRV_FOREACH(e, c->environment_files)
5239 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 5240
b4c14404
FB
5241 STRV_FOREACH(e, c->pass_environment)
5242 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5243
00819cc1
LP
5244 STRV_FOREACH(e, c->unset_environment)
5245 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5246
53f47dfc
YW
5247 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5248
5b10116e 5249 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
5250 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5251
5252 STRV_FOREACH(d, c->directories[dt].paths)
5253 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5254 }
c2bbd90b 5255
12213aed
YW
5256 fprintf(f,
5257 "%sTimeoutCleanSec: %s\n",
5258 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
5259
fb33a393
LP
5260 if (c->nice_set)
5261 fprintf(f,
5262 "%sNice: %i\n",
5263 prefix, c->nice);
5264
dd6c17b1 5265 if (c->oom_score_adjust_set)
fb33a393 5266 fprintf(f,
dd6c17b1
LP
5267 "%sOOMScoreAdjust: %i\n",
5268 prefix, c->oom_score_adjust);
9eba9da4 5269
ad21e542
ZJS
5270 if (c->coredump_filter_set)
5271 fprintf(f,
5272 "%sCoredumpFilter: 0x%"PRIx64"\n",
5273 prefix, c->coredump_filter);
5274
5b10116e 5275 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 5276 if (c->rlimit[i]) {
4c3a2b84 5277 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 5278 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 5279 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
5280 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5281 }
94f04347 5282
f8b69d1d 5283 if (c->ioprio_set) {
1756a011 5284 _cleanup_free_ char *class_str = NULL;
f8b69d1d 5285
837df140
YW
5286 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5287 if (r >= 0)
5288 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5289
5290 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 5291 }
94f04347 5292
f8b69d1d 5293 if (c->cpu_sched_set) {
1756a011 5294 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 5295
837df140
YW
5296 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5297 if (r >= 0)
5298 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5299
94f04347 5300 fprintf(f,
38b48754
LP
5301 "%sCPUSchedulingPriority: %i\n"
5302 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
5303 prefix, c->cpu_sched_priority,
5304 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 5305 }
94f04347 5306
0985c7c4 5307 if (c->cpu_set.set) {
e7fca352
MS
5308 _cleanup_free_ char *affinity = NULL;
5309
5310 affinity = cpu_set_to_range_string(&c->cpu_set);
5311 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
94f04347
LP
5312 }
5313
b070c7c0
MS
5314 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5315 _cleanup_free_ char *nodes = NULL;
5316
5317 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5318 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5319 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5320 }
5321
3a43da28 5322 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 5323 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
5324
5325 fprintf(f,
80876c20
LP
5326 "%sStandardInput: %s\n"
5327 "%sStandardOutput: %s\n"
5328 "%sStandardError: %s\n",
5329 prefix, exec_input_to_string(c->std_input),
5330 prefix, exec_output_to_string(c->std_output),
5331 prefix, exec_output_to_string(c->std_error));
5332
befc4a80
LP
5333 if (c->std_input == EXEC_INPUT_NAMED_FD)
5334 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5335 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5336 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5337 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5338 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5339
5340 if (c->std_input == EXEC_INPUT_FILE)
5341 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5342 if (c->std_output == EXEC_OUTPUT_FILE)
5343 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
5344 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5345 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
5346 if (c->std_error == EXEC_OUTPUT_FILE)
5347 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
5348 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5349 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 5350
80876c20
LP
5351 if (c->tty_path)
5352 fprintf(f,
6ea832a2
LP
5353 "%sTTYPath: %s\n"
5354 "%sTTYReset: %s\n"
5355 "%sTTYVHangup: %s\n"
5356 "%sTTYVTDisallocate: %s\n",
5357 prefix, c->tty_path,
5358 prefix, yes_no(c->tty_reset),
5359 prefix, yes_no(c->tty_vhangup),
5360 prefix, yes_no(c->tty_vt_disallocate));
94f04347 5361
9f6444eb 5362 if (IN_SET(c->std_output,
9f6444eb
LP
5363 EXEC_OUTPUT_KMSG,
5364 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5365 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5366 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5367 IN_SET(c->std_error,
9f6444eb
LP
5368 EXEC_OUTPUT_KMSG,
5369 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5370 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5371 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 5372
5ce70e5b 5373 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 5374
837df140
YW
5375 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5376 if (r >= 0)
5377 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 5378
837df140
YW
5379 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5380 if (r >= 0)
5381 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 5382 }
94f04347 5383
d3070fbd
LP
5384 if (c->log_level_max >= 0) {
5385 _cleanup_free_ char *t = NULL;
5386
5387 (void) log_level_to_string_alloc(c->log_level_max, &t);
5388
5389 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5390 }
5391
5ac1530e 5392 if (c->log_ratelimit_interval_usec > 0) {
90fc172e
AZ
5393 char buf_timespan[FORMAT_TIMESPAN_MAX];
5394
5395 fprintf(f,
5396 "%sLogRateLimitIntervalSec: %s\n",
5ac1530e 5397 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
90fc172e
AZ
5398 }
5399
5ac1530e
ZJS
5400 if (c->log_ratelimit_burst > 0)
5401 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
90fc172e 5402
5b10116e
ZJS
5403 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5404 fprintf(f, "%sLogExtraFields: ", prefix);
5405 fwrite(c->log_extra_fields[j].iov_base,
5406 1, c->log_extra_fields[j].iov_len,
5407 f);
5408 fputc('\n', f);
d3070fbd
LP
5409 }
5410
91dd5f7c
LP
5411 if (c->log_namespace)
5412 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5413
07d46372
YW
5414 if (c->secure_bits) {
5415 _cleanup_free_ char *str = NULL;
5416
5417 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5418 if (r >= 0)
5419 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5420 }
94f04347 5421
a103496c 5422 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 5423 _cleanup_free_ char *str = NULL;
94f04347 5424
dd1f5bd0
YW
5425 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5426 if (r >= 0)
5427 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
5428 }
5429
5430 if (c->capability_ambient_set != 0) {
dd1f5bd0 5431 _cleanup_free_ char *str = NULL;
755d4b67 5432
dd1f5bd0
YW
5433 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5434 if (r >= 0)
5435 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
5436 }
5437
5438 if (c->user)
f2d3769a 5439 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 5440 if (c->group)
f2d3769a 5441 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 5442
29206d46
LP
5443 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5444
ac6e8be6 5445 if (!strv_isempty(c->supplementary_groups)) {
94f04347 5446 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
5447 strv_fprintf(f, c->supplementary_groups);
5448 fputs("\n", f);
5449 }
94f04347 5450
5b6319dc 5451 if (c->pam_name)
f2d3769a 5452 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 5453
58629001 5454 if (!strv_isempty(c->read_write_paths)) {
2a624c36
AP
5455 fprintf(f, "%sReadWritePaths:", prefix);
5456 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
5457 fputs("\n", f);
5458 }
5459
58629001 5460 if (!strv_isempty(c->read_only_paths)) {
2a624c36
AP
5461 fprintf(f, "%sReadOnlyPaths:", prefix);
5462 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
5463 fputs("\n", f);
5464 }
94f04347 5465
58629001 5466 if (!strv_isempty(c->inaccessible_paths)) {
2a624c36
AP
5467 fprintf(f, "%sInaccessiblePaths:", prefix);
5468 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
5469 fputs("\n", f);
5470 }
2e22afe9 5471
5b10116e
ZJS
5472 for (size_t i = 0; i < c->n_bind_mounts; i++)
5473 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5474 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5475 c->bind_mounts[i].ignore_enoent ? "-": "",
5476 c->bind_mounts[i].source,
5477 c->bind_mounts[i].destination,
5478 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 5479
5b10116e
ZJS
5480 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5481 const TemporaryFileSystem *t = c->temporary_filesystems + i;
2abd4e38 5482
5b10116e
ZJS
5483 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5484 t->path,
5485 isempty(t->options) ? "" : ":",
5486 strempty(t->options));
5487 }
2abd4e38 5488
169c1bda
LP
5489 if (c->utmp_id)
5490 fprintf(f,
5491 "%sUtmpIdentifier: %s\n",
5492 prefix, c->utmp_id);
7b52a628
MS
5493
5494 if (c->selinux_context)
5495 fprintf(f,
5f8640fb
LP
5496 "%sSELinuxContext: %s%s\n",
5497 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 5498
80c21aea
WC
5499 if (c->apparmor_profile)
5500 fprintf(f,
5501 "%sAppArmorProfile: %s%s\n",
5502 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5503
5504 if (c->smack_process_label)
5505 fprintf(f,
5506 "%sSmackProcessLabel: %s%s\n",
5507 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5508
050f7277 5509 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
5510 fprintf(f,
5511 "%sPersonality: %s\n",
5512 prefix, strna(personality_to_string(c->personality)));
5513
78e864e5
TM
5514 fprintf(f,
5515 "%sLockPersonality: %s\n",
5516 prefix, yes_no(c->lock_personality));
5517
17df7223 5518 if (c->syscall_filter) {
349cc4a5 5519#if HAVE_SECCOMP
8cfa775f 5520 void *id, *val;
17df7223 5521 bool first = true;
351a19b1 5522#endif
17df7223
LP
5523
5524 fprintf(f,
57183d11 5525 "%sSystemCallFilter: ",
17df7223
LP
5526 prefix);
5527
6b000af4 5528 if (!c->syscall_allow_list)
17df7223
LP
5529 fputc('~', f);
5530
349cc4a5 5531#if HAVE_SECCOMP
90e74a66 5532 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
17df7223 5533 _cleanup_free_ char *name = NULL;
8cfa775f
YW
5534 const char *errno_name = NULL;
5535 int num = PTR_TO_INT(val);
17df7223
LP
5536
5537 if (first)
5538 first = false;
5539 else
5540 fputc(' ', f);
5541
57183d11 5542 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 5543 fputs(strna(name), f);
8cfa775f
YW
5544
5545 if (num >= 0) {
005bfaf1 5546 errno_name = seccomp_errno_or_action_to_string(num);
8cfa775f
YW
5547 if (errno_name)
5548 fprintf(f, ":%s", errno_name);
5549 else
5550 fprintf(f, ":%d", num);
5551 }
17df7223 5552 }
351a19b1 5553#endif
17df7223
LP
5554
5555 fputc('\n', f);
5556 }
5557
57183d11 5558 if (c->syscall_archs) {
349cc4a5 5559#if HAVE_SECCOMP
57183d11
LP
5560 void *id;
5561#endif
5562
5563 fprintf(f,
5564 "%sSystemCallArchitectures:",
5565 prefix);
5566
349cc4a5 5567#if HAVE_SECCOMP
90e74a66 5568 SET_FOREACH(id, c->syscall_archs)
57183d11
LP
5569 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5570#endif
5571 fputc('\n', f);
5572 }
5573
add00535
LP
5574 if (exec_context_restrict_namespaces_set(c)) {
5575 _cleanup_free_ char *s = NULL;
5576
86c2a9f1 5577 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
5578 if (r >= 0)
5579 fprintf(f, "%sRestrictNamespaces: %s\n",
dd0395b5 5580 prefix, strna(s));
add00535
LP
5581 }
5582
a8d08f39
LP
5583 if (c->network_namespace_path)
5584 fprintf(f,
5585 "%sNetworkNamespacePath: %s\n",
5586 prefix, c->network_namespace_path);
5587
3df90f24 5588 if (c->syscall_errno > 0) {
005bfaf1 5589#if HAVE_SECCOMP
3df90f24 5590 const char *errno_name;
005bfaf1 5591#endif
3df90f24
YW
5592
5593 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5594
005bfaf1
TM
5595#if HAVE_SECCOMP
5596 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
3df90f24 5597 if (errno_name)
005bfaf1 5598 fputs(errno_name, f);
3df90f24 5599 else
005bfaf1
TM
5600 fprintf(f, "%d", c->syscall_errno);
5601#endif
5602 fputc('\n', f);
3df90f24 5603 }
b3d13314 5604
5b10116e 5605 for (size_t i = 0; i < c->n_mount_images; i++) {
427353f6
LB
5606 MountOptions *o;
5607
5608 fprintf(f, "%sMountImages: %s%s:%s%s", prefix,
b3d13314
LB
5609 c->mount_images[i].ignore_enoent ? "-": "",
5610 c->mount_images[i].source,
427353f6
LB
5611 c->mount_images[i].destination,
5612 LIST_IS_EMPTY(c->mount_images[i].mount_options) ? "": ":");
5613 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5614 fprintf(f, "%s:%s",
5615 partition_designator_to_string(o->partition_designator),
5616 o->options);
5617 fprintf(f, "\n");
5618 }
5cb5a6ff
LP
5619}
5620
34cf6c43 5621bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
5622 assert(c);
5623
61233823 5624 /* Returns true if the process forked off would run under
a931ad47
LP
5625 * an unchanged UID or as root. */
5626
5627 if (!c->user)
5628 return true;
5629
5630 if (streq(c->user, "root") || streq(c->user, "0"))
5631 return true;
5632
5633 return false;
5634}
5635
34cf6c43 5636int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
5637 int p;
5638
5639 assert(c);
5640
5641 if (c->ioprio_set)
5642 return c->ioprio;
5643
5644 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5645 if (p < 0)
5646 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5647
5648 return p;
5649}
5650
5e98086d
ZJS
5651bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
5652 assert(c);
5653
61198784 5654 /* Explicit setting wins */
5e98086d
ZJS
5655 if (c->mount_apivfs_set)
5656 return c->mount_apivfs;
5657
61198784 5658 /* Default to "yes" if root directory or image are specified */
74e12520 5659 if (exec_context_with_rootfs(c))
61198784
ZJS
5660 return true;
5661
5e98086d
ZJS
5662 return false;
5663}
5664
d3070fbd 5665void exec_context_free_log_extra_fields(ExecContext *c) {
d3070fbd
LP
5666 assert(c);
5667
5b10116e 5668 for (size_t l = 0; l < c->n_log_extra_fields; l++)
d3070fbd
LP
5669 free(c->log_extra_fields[l].iov_base);
5670 c->log_extra_fields = mfree(c->log_extra_fields);
5671 c->n_log_extra_fields = 0;
5672}
5673
6f765baf
LP
5674void exec_context_revert_tty(ExecContext *c) {
5675 int r;
5676
5677 assert(c);
5678
5679 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5680 exec_context_tty_reset(c, NULL);
5681
5682 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5683 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5684 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5685
5686 if (exec_context_may_touch_tty(c)) {
5687 const char *path;
5688
5689 path = exec_context_tty_path(c);
5690 if (path) {
5691 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5692 if (r < 0 && r != -ENOENT)
5693 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5694 }
5695 }
5696}
5697
4c2f5842
LP
5698int exec_context_get_clean_directories(
5699 ExecContext *c,
5700 char **prefix,
5701 ExecCleanMask mask,
5702 char ***ret) {
5703
5704 _cleanup_strv_free_ char **l = NULL;
4c2f5842
LP
5705 int r;
5706
5707 assert(c);
5708 assert(prefix);
5709 assert(ret);
5710
5b10116e 5711 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
4c2f5842
LP
5712 char **i;
5713
5714 if (!FLAGS_SET(mask, 1U << t))
5715 continue;
5716
5717 if (!prefix[t])
5718 continue;
5719
5720 STRV_FOREACH(i, c->directories[t].paths) {
5721 char *j;
5722
5723 j = path_join(prefix[t], *i);
5724 if (!j)
5725 return -ENOMEM;
5726
5727 r = strv_consume(&l, j);
5728 if (r < 0)
5729 return r;
7f622a19
YW
5730
5731 /* Also remove private directories unconditionally. */
5732 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5733 j = path_join(prefix[t], "private", *i);
5734 if (!j)
5735 return -ENOMEM;
5736
5737 r = strv_consume(&l, j);
5738 if (r < 0)
5739 return r;
5740 }
4c2f5842
LP
5741 }
5742 }
5743
5744 *ret = TAKE_PTR(l);
5745 return 0;
5746}
5747
5748int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5749 ExecCleanMask mask = 0;
5750
5751 assert(c);
5752 assert(ret);
5753
5754 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5755 if (!strv_isempty(c->directories[t].paths))
5756 mask |= 1U << t;
5757
5758 *ret = mask;
5759 return 0;
5760}
5761
b58b4116 5762void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 5763 assert(s);
5cb5a6ff 5764
2ed26ed0
LP
5765 *s = (ExecStatus) {
5766 .pid = pid,
5767 };
5768
b58b4116
LP
5769 dual_timestamp_get(&s->start_timestamp);
5770}
5771
34cf6c43 5772void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
5773 assert(s);
5774
d46b79bb 5775 if (s->pid != pid)
2ed26ed0
LP
5776 *s = (ExecStatus) {
5777 .pid = pid,
5778 };
b58b4116 5779
63983207 5780 dual_timestamp_get(&s->exit_timestamp);
9fb86720 5781
034c6ed7
LP
5782 s->code = code;
5783 s->status = status;
169c1bda 5784
6f765baf
LP
5785 if (context && context->utmp_id)
5786 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
5787}
5788
6a1d4d9f
LP
5789void exec_status_reset(ExecStatus *s) {
5790 assert(s);
5791
5792 *s = (ExecStatus) {};
5793}
5794
34cf6c43 5795void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
5796 char buf[FORMAT_TIMESTAMP_MAX];
5797
5798 assert(s);
5799 assert(f);
5800
9fb86720
LP
5801 if (s->pid <= 0)
5802 return;
5803
4c940960
LP
5804 prefix = strempty(prefix);
5805
9fb86720 5806 fprintf(f,
ccd06097
ZJS
5807 "%sPID: "PID_FMT"\n",
5808 prefix, s->pid);
9fb86720 5809
af9d16e1 5810 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
5811 fprintf(f,
5812 "%sStart Timestamp: %s\n",
63983207 5813 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 5814
af9d16e1 5815 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
5816 fprintf(f,
5817 "%sExit Timestamp: %s\n"
5818 "%sExit Code: %s\n"
5819 "%sExit Status: %i\n",
63983207 5820 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
5821 prefix, sigchld_code_to_string(s->code),
5822 prefix, s->status);
5cb5a6ff 5823}
44d8db9e 5824
34cf6c43 5825static char *exec_command_line(char **argv) {
44d8db9e
LP
5826 size_t k;
5827 char *n, *p, **a;
5828 bool first = true;
5829
9e2f7c11 5830 assert(argv);
44d8db9e 5831
9164977d 5832 k = 1;
9e2f7c11 5833 STRV_FOREACH(a, argv)
44d8db9e
LP
5834 k += strlen(*a)+3;
5835
5cd9cd35
LP
5836 n = new(char, k);
5837 if (!n)
44d8db9e
LP
5838 return NULL;
5839
5840 p = n;
9e2f7c11 5841 STRV_FOREACH(a, argv) {
44d8db9e
LP
5842
5843 if (!first)
5844 *(p++) = ' ';
5845 else
5846 first = false;
5847
5848 if (strpbrk(*a, WHITESPACE)) {
5849 *(p++) = '\'';
5850 p = stpcpy(p, *a);
5851 *(p++) = '\'';
5852 } else
5853 p = stpcpy(p, *a);
5854
5855 }
5856
9164977d
LP
5857 *p = 0;
5858
44d8db9e
LP
5859 /* FIXME: this doesn't really handle arguments that have
5860 * spaces and ticks in them */
5861
5862 return n;
5863}
5864
34cf6c43 5865static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 5866 _cleanup_free_ char *cmd = NULL;
4c940960 5867 const char *prefix2;
44d8db9e
LP
5868
5869 assert(c);
5870 assert(f);
5871
4c940960 5872 prefix = strempty(prefix);
63c372cb 5873 prefix2 = strjoina(prefix, "\t");
44d8db9e 5874
9e2f7c11 5875 cmd = exec_command_line(c->argv);
44d8db9e
LP
5876 fprintf(f,
5877 "%sCommand Line: %s\n",
4bbccb02 5878 prefix, cmd ? cmd : strerror_safe(ENOMEM));
44d8db9e 5879
9fb86720 5880 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
5881}
5882
5883void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5884 assert(f);
5885
4c940960 5886 prefix = strempty(prefix);
44d8db9e
LP
5887
5888 LIST_FOREACH(command, c, c)
5889 exec_command_dump(c, f, prefix);
5890}
94f04347 5891
a6a80b4f
LP
5892void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5893 ExecCommand *end;
5894
5895 assert(l);
5896 assert(e);
5897
5898 if (*l) {
35b8ca3a 5899 /* It's kind of important, that we keep the order here */
71fda00f
LP
5900 LIST_FIND_TAIL(command, *l, end);
5901 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
5902 } else
5903 *l = e;
5904}
5905
26fd040d
LP
5906int exec_command_set(ExecCommand *c, const char *path, ...) {
5907 va_list ap;
5908 char **l, *p;
5909
5910 assert(c);
5911 assert(path);
5912
5913 va_start(ap, path);
5914 l = strv_new_ap(path, ap);
5915 va_end(ap);
5916
5917 if (!l)
5918 return -ENOMEM;
5919
250a918d
LP
5920 p = strdup(path);
5921 if (!p) {
26fd040d
LP
5922 strv_free(l);
5923 return -ENOMEM;
5924 }
5925
6897dfe8 5926 free_and_replace(c->path, p);
26fd040d 5927
130d3d22 5928 return strv_free_and_replace(c->argv, l);
26fd040d
LP
5929}
5930
86b23b07 5931int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 5932 _cleanup_strv_free_ char **l = NULL;
86b23b07 5933 va_list ap;
86b23b07
JS
5934 int r;
5935
5936 assert(c);
5937 assert(path);
5938
5939 va_start(ap, path);
5940 l = strv_new_ap(path, ap);
5941 va_end(ap);
5942
5943 if (!l)
5944 return -ENOMEM;
5945
e287086b 5946 r = strv_extend_strv(&c->argv, l, false);
e63ff941 5947 if (r < 0)
86b23b07 5948 return r;
86b23b07
JS
5949
5950 return 0;
5951}
5952
e8a565cb
YW
5953static void *remove_tmpdir_thread(void *p) {
5954 _cleanup_free_ char *path = p;
86b23b07 5955
e8a565cb
YW
5956 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
5957 return NULL;
5958}
5959
5960static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
5961 int r;
5962
5963 if (!rt)
5964 return NULL;
5965
5966 if (rt->manager)
5967 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
5968
5969 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
56a13a49
ZJS
5970
5971 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5972 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
5973
5974 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
56a13a49 5975 if (r < 0)
e8a565cb 5976 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
56a13a49
ZJS
5977 else
5978 rt->tmp_dir = NULL;
e8a565cb 5979 }
613b411c 5980
56a13a49 5981 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5982 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
5983
5984 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
56a13a49 5985 if (r < 0)
e8a565cb 5986 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
56a13a49
ZJS
5987 else
5988 rt->var_tmp_dir = NULL;
e8a565cb
YW
5989 }
5990
5991 rt->id = mfree(rt->id);
5992 rt->tmp_dir = mfree(rt->tmp_dir);
5993 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
5994 safe_close_pair(rt->netns_storage_socket);
5995 return mfree(rt);
5996}
5997
5998static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 5999 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
6000}
6001
56a13a49
ZJS
6002static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6003 _cleanup_free_ char *id_copy = NULL;
8e8009dc 6004 ExecRuntime *n;
613b411c 6005
8e8009dc 6006 assert(ret);
613b411c 6007
56a13a49
ZJS
6008 id_copy = strdup(id);
6009 if (!id_copy)
6010 return -ENOMEM;
6011
8e8009dc
LP
6012 n = new(ExecRuntime, 1);
6013 if (!n)
613b411c
LP
6014 return -ENOMEM;
6015
8e8009dc 6016 *n = (ExecRuntime) {
56a13a49 6017 .id = TAKE_PTR(id_copy),
8e8009dc
LP
6018 .netns_storage_socket = { -1, -1 },
6019 };
6020
6021 *ret = n;
613b411c
LP
6022 return 0;
6023}
6024
e8a565cb
YW
6025static int exec_runtime_add(
6026 Manager *m,
6027 const char *id,
56a13a49
ZJS
6028 char **tmp_dir,
6029 char **var_tmp_dir,
6030 int netns_storage_socket[2],
e8a565cb
YW
6031 ExecRuntime **ret) {
6032
6033 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
6034 int r;
6035
e8a565cb 6036 assert(m);
613b411c
LP
6037 assert(id);
6038
56a13a49
ZJS
6039 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
6040
e8a565cb
YW
6041 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
6042 if (r < 0)
6043 return r;
613b411c 6044
56a13a49 6045 r = exec_runtime_allocate(&rt, id);
613b411c
LP
6046 if (r < 0)
6047 return r;
6048
56a13a49
ZJS
6049 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
6050 if (r < 0)
6051 return r;
e8a565cb 6052
56a13a49
ZJS
6053 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6054 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6055 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
e8a565cb
YW
6056
6057 if (netns_storage_socket) {
56a13a49
ZJS
6058 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6059 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
613b411c
LP
6060 }
6061
e8a565cb
YW
6062 rt->manager = m;
6063
6064 if (ret)
6065 *ret = rt;
e8a565cb 6066 /* do not remove created ExecRuntime object when the operation succeeds. */
56a13a49 6067 TAKE_PTR(rt);
e8a565cb
YW
6068 return 0;
6069}
6070
74aaf59b
LP
6071static int exec_runtime_make(
6072 Manager *m,
6073 const ExecContext *c,
6074 const char *id,
6075 ExecRuntime **ret) {
6076
56a13a49 6077 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
2fa3742d 6078 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
6079 int r;
6080
6081 assert(m);
6082 assert(c);
6083 assert(id);
6084
6085 /* It is not necessary to create ExecRuntime object. */
74aaf59b
LP
6086 if (!c->private_network && !c->private_tmp && !c->network_namespace_path) {
6087 *ret = NULL;
e8a565cb 6088 return 0;
74aaf59b 6089 }
e8a565cb 6090
efa2f3a1
TM
6091 if (c->private_tmp &&
6092 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6093 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6094 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
e8a565cb 6095 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
6096 if (r < 0)
6097 return r;
6098 }
6099
a8d08f39 6100 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
6101 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6102 return -errno;
6103 }
6104
56a13a49 6105 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
e8a565cb
YW
6106 if (r < 0)
6107 return r;
6108
613b411c
LP
6109 return 1;
6110}
6111
e8a565cb
YW
6112int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6113 ExecRuntime *rt;
6114 int r;
613b411c 6115
e8a565cb
YW
6116 assert(m);
6117 assert(id);
6118 assert(ret);
6119
6120 rt = hashmap_get(m->exec_runtime_by_id, id);
6121 if (rt)
6122 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
6123 goto ref;
6124
74aaf59b
LP
6125 if (!create) {
6126 *ret = NULL;
e8a565cb 6127 return 0;
74aaf59b 6128 }
e8a565cb
YW
6129
6130 /* If not found, then create a new object. */
6131 r = exec_runtime_make(m, c, id, &rt);
74aaf59b 6132 if (r < 0)
e8a565cb 6133 return r;
74aaf59b
LP
6134 if (r == 0) {
6135 /* When r == 0, it is not necessary to create ExecRuntime object. */
6136 *ret = NULL;
6137 return 0;
6138 }
613b411c 6139
e8a565cb
YW
6140ref:
6141 /* increment reference counter. */
6142 rt->n_ref++;
6143 *ret = rt;
6144 return 1;
6145}
613b411c 6146
e8a565cb
YW
6147ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6148 if (!rt)
613b411c
LP
6149 return NULL;
6150
e8a565cb 6151 assert(rt->n_ref > 0);
613b411c 6152
e8a565cb
YW
6153 rt->n_ref--;
6154 if (rt->n_ref > 0)
f2341e0a
LP
6155 return NULL;
6156
e8a565cb 6157 return exec_runtime_free(rt, destroy);
613b411c
LP
6158}
6159
e8a565cb
YW
6160int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6161 ExecRuntime *rt;
e8a565cb
YW
6162
6163 assert(m);
613b411c
LP
6164 assert(f);
6165 assert(fds);
6166
90e74a66 6167 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb 6168 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 6169
e8a565cb
YW
6170 if (rt->tmp_dir)
6171 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 6172
e8a565cb
YW
6173 if (rt->var_tmp_dir)
6174 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 6175
e8a565cb
YW
6176 if (rt->netns_storage_socket[0] >= 0) {
6177 int copy;
613b411c 6178
e8a565cb
YW
6179 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6180 if (copy < 0)
6181 return copy;
613b411c 6182
e8a565cb
YW
6183 fprintf(f, " netns-socket-0=%i", copy);
6184 }
613b411c 6185
e8a565cb
YW
6186 if (rt->netns_storage_socket[1] >= 0) {
6187 int copy;
613b411c 6188
e8a565cb
YW
6189 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6190 if (copy < 0)
6191 return copy;
613b411c 6192
e8a565cb
YW
6193 fprintf(f, " netns-socket-1=%i", copy);
6194 }
6195
6196 fputc('\n', f);
613b411c
LP
6197 }
6198
6199 return 0;
6200}
6201
e8a565cb
YW
6202int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6203 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6204 ExecRuntime *rt;
613b411c
LP
6205 int r;
6206
e8a565cb
YW
6207 /* This is for the migration from old (v237 or earlier) deserialization text.
6208 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6209 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6210 * so or not from the serialized text, then we always creates a new object owned by this. */
6211
6212 assert(u);
613b411c
LP
6213 assert(key);
6214 assert(value);
6215
e8a565cb
YW
6216 /* Manager manages ExecRuntime objects by the unit id.
6217 * So, we omit the serialized text when the unit does not have id (yet?)... */
6218 if (isempty(u->id)) {
6219 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6220 return 0;
6221 }
613b411c 6222
e8a565cb
YW
6223 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
6224 if (r < 0) {
6225 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
6226 return 0;
6227 }
6228
6229 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6230 if (!rt) {
56a13a49 6231 r = exec_runtime_allocate(&rt_create, u->id);
613b411c 6232 if (r < 0)
f2341e0a 6233 return log_oom();
613b411c 6234
e8a565cb
YW
6235 rt = rt_create;
6236 }
6237
6238 if (streq(key, "tmp-dir")) {
6239 char *copy;
6240
613b411c
LP
6241 copy = strdup(value);
6242 if (!copy)
6243 return log_oom();
6244
e8a565cb 6245 free_and_replace(rt->tmp_dir, copy);
613b411c
LP
6246
6247 } else if (streq(key, "var-tmp-dir")) {
6248 char *copy;
6249
613b411c
LP
6250 copy = strdup(value);
6251 if (!copy)
6252 return log_oom();
6253
e8a565cb 6254 free_and_replace(rt->var_tmp_dir, copy);
613b411c
LP
6255
6256 } else if (streq(key, "netns-socket-0")) {
6257 int fd;
6258
e8a565cb 6259 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6260 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6261 return 0;
613b411c 6262 }
e8a565cb
YW
6263
6264 safe_close(rt->netns_storage_socket[0]);
6265 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6266
613b411c
LP
6267 } else if (streq(key, "netns-socket-1")) {
6268 int fd;
6269
e8a565cb 6270 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6271 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6272 return 0;
613b411c 6273 }
e8a565cb
YW
6274
6275 safe_close(rt->netns_storage_socket[1]);
6276 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
613b411c
LP
6277 } else
6278 return 0;
6279
e8a565cb
YW
6280 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6281 if (rt_create) {
6282 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6283 if (r < 0) {
3fe91079 6284 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
6285 return 0;
6286 }
613b411c 6287
e8a565cb 6288 rt_create->manager = u->manager;
613b411c 6289
e8a565cb 6290 /* Avoid cleanup */
56a13a49 6291 TAKE_PTR(rt_create);
e8a565cb 6292 }
98b47d54 6293
e8a565cb
YW
6294 return 1;
6295}
613b411c 6296
56a13a49
ZJS
6297int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6298 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6299 char *id = NULL;
6300 int r, fdpair[] = {-1, -1};
e8a565cb
YW
6301 const char *p, *v = value;
6302 size_t n;
613b411c 6303
e8a565cb
YW
6304 assert(m);
6305 assert(value);
6306 assert(fds);
98b47d54 6307
e8a565cb
YW
6308 n = strcspn(v, " ");
6309 id = strndupa(v, n);
6310 if (v[n] != ' ')
6311 goto finalize;
6312 p = v + n + 1;
6313
6314 v = startswith(p, "tmp-dir=");
6315 if (v) {
6316 n = strcspn(v, " ");
56a13a49
ZJS
6317 tmp_dir = strndup(v, n);
6318 if (!tmp_dir)
6319 return log_oom();
e8a565cb
YW
6320 if (v[n] != ' ')
6321 goto finalize;
6322 p = v + n + 1;
6323 }
6324
6325 v = startswith(p, "var-tmp-dir=");
6326 if (v) {
6327 n = strcspn(v, " ");
56a13a49
ZJS
6328 var_tmp_dir = strndup(v, n);
6329 if (!var_tmp_dir)
6330 return log_oom();
e8a565cb
YW
6331 if (v[n] != ' ')
6332 goto finalize;
6333 p = v + n + 1;
6334 }
6335
6336 v = startswith(p, "netns-socket-0=");
6337 if (v) {
6338 char *buf;
6339
6340 n = strcspn(v, " ");
6341 buf = strndupa(v, n);
c413bb28
ZJS
6342
6343 r = safe_atoi(buf, &fdpair[0]);
6344 if (r < 0)
6345 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
6346 if (!fdset_contains(fds, fdpair[0]))
6347 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6348 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", fdpair[0]);
56a13a49 6349 fdpair[0] = fdset_remove(fds, fdpair[0]);
e8a565cb
YW
6350 if (v[n] != ' ')
6351 goto finalize;
6352 p = v + n + 1;
613b411c
LP
6353 }
6354
e8a565cb
YW
6355 v = startswith(p, "netns-socket-1=");
6356 if (v) {
6357 char *buf;
98b47d54 6358
e8a565cb
YW
6359 n = strcspn(v, " ");
6360 buf = strndupa(v, n);
c413bb28
ZJS
6361 r = safe_atoi(buf, &fdpair[1]);
6362 if (r < 0)
6363 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
f5fa352f 6364 if (!fdset_contains(fds, fdpair[1]))
c413bb28
ZJS
6365 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6366 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", fdpair[1]);
56a13a49 6367 fdpair[1] = fdset_remove(fds, fdpair[1]);
e8a565cb 6368 }
98b47d54 6369
e8a565cb 6370finalize:
56a13a49 6371 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
7d853ca6 6372 if (r < 0)
56a13a49
ZJS
6373 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6374 return 0;
e8a565cb 6375}
613b411c 6376
e8a565cb
YW
6377void exec_runtime_vacuum(Manager *m) {
6378 ExecRuntime *rt;
e8a565cb
YW
6379
6380 assert(m);
6381
6382 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6383
90e74a66 6384 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb
YW
6385 if (rt->n_ref > 0)
6386 continue;
6387
6388 (void) exec_runtime_free(rt, false);
6389 }
613b411c
LP
6390}
6391
b9c04eaf
YW
6392void exec_params_clear(ExecParameters *p) {
6393 if (!p)
6394 return;
6395
c3f8a065
LP
6396 p->environment = strv_free(p->environment);
6397 p->fd_names = strv_free(p->fd_names);
6398 p->fds = mfree(p->fds);
6399 p->exec_fd = safe_close(p->exec_fd);
b9c04eaf
YW
6400}
6401
bb0c0d6f
LP
6402ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6403 if (!sc)
6404 return NULL;
6405
6406 free(sc->id);
6407 free(sc->data);
6408 return mfree(sc);
6409}
6410
6411DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6412
80876c20
LP
6413static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6414 [EXEC_INPUT_NULL] = "null",
6415 [EXEC_INPUT_TTY] = "tty",
6416 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 6417 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
6418 [EXEC_INPUT_SOCKET] = "socket",
6419 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 6420 [EXEC_INPUT_DATA] = "data",
2038c3f5 6421 [EXEC_INPUT_FILE] = "file",
80876c20
LP
6422};
6423
8a0867d6
LP
6424DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6425
94f04347 6426static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 6427 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 6428 [EXEC_OUTPUT_NULL] = "null",
80876c20 6429 [EXEC_OUTPUT_TTY] = "tty",
9a6bca7a 6430 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 6431 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
6432 [EXEC_OUTPUT_JOURNAL] = "journal",
6433 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
6434 [EXEC_OUTPUT_SOCKET] = "socket",
6435 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 6436 [EXEC_OUTPUT_FILE] = "file",
566b7d23 6437 [EXEC_OUTPUT_FILE_APPEND] = "append",
94f04347
LP
6438};
6439
6440DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
6441
6442static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6443 [EXEC_UTMP_INIT] = "init",
6444 [EXEC_UTMP_LOGIN] = "login",
6445 [EXEC_UTMP_USER] = "user",
6446};
6447
6448DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
6449
6450static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6451 [EXEC_PRESERVE_NO] = "no",
6452 [EXEC_PRESERVE_YES] = "yes",
6453 [EXEC_PRESERVE_RESTART] = "restart",
6454};
6455
6456DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 6457
6b7b2ed9 6458/* This table maps ExecDirectoryType to the setting it is configured with in the unit */
72fd1768 6459static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
6460 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6461 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6462 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6463 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6464 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6465};
6466
6467DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 6468
6b7b2ed9
LP
6469/* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6470 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6471 * directories, specifically .timer units with their timestamp touch file. */
6472static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6473 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6474 [EXEC_DIRECTORY_STATE] = "state",
6475 [EXEC_DIRECTORY_CACHE] = "cache",
6476 [EXEC_DIRECTORY_LOGS] = "logs",
6477 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6478};
6479
6480DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6481
6482/* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6483 * the service payload in. */
fb2042dd
YW
6484static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6485 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6486 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6487 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6488 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6489 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6490};
6491
6492DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6493
b1edf445
LP
6494static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6495 [EXEC_KEYRING_INHERIT] = "inherit",
6496 [EXEC_KEYRING_PRIVATE] = "private",
6497 [EXEC_KEYRING_SHARED] = "shared",
6498};
6499
6500DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);