]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
tmpfile-util: simplify umask reset declaration
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b
LP
5#include <glob.h>
6#include <grp.h>
7#include <poll.h>
309bff19 8#include <signal.h>
8dd4c05b 9#include <string.h>
19c0b0b9 10#include <sys/capability.h>
d251207d 11#include <sys/eventfd.h>
f3e43635 12#include <sys/mman.h>
8dd4c05b 13#include <sys/personality.h>
94f04347 14#include <sys/prctl.h>
d2ffa389 15#include <sys/shm.h>
8dd4c05b 16#include <sys/socket.h>
451a074f 17#include <sys/stat.h>
d2ffa389 18#include <sys/types.h>
8dd4c05b
LP
19#include <sys/un.h>
20#include <unistd.h>
023a4f67 21#include <utmpx.h>
5cb5a6ff 22
349cc4a5 23#if HAVE_PAM
5b6319dc
LP
24#include <security/pam_appl.h>
25#endif
26
349cc4a5 27#if HAVE_SELINUX
7b52a628
MS
28#include <selinux/selinux.h>
29#endif
30
349cc4a5 31#if HAVE_SECCOMP
17df7223
LP
32#include <seccomp.h>
33#endif
34
349cc4a5 35#if HAVE_APPARMOR
eef65bf3
MS
36#include <sys/apparmor.h>
37#endif
38
24882e06 39#include "sd-messages.h"
8dd4c05b
LP
40
41#include "af-list.h"
b5efdb8a 42#include "alloc-util.h"
349cc4a5 43#if HAVE_APPARMOR
3ffd4af2
LP
44#include "apparmor-util.h"
45#endif
8dd4c05b
LP
46#include "async.h"
47#include "barrier.h"
8dd4c05b 48#include "cap-list.h"
430f0182 49#include "capability-util.h"
a1164ae3 50#include "chown-recursive.h"
da681e1b 51#include "cpu-set-util.h"
f6a6225e 52#include "def.h"
686d13b9 53#include "env-file.h"
4d1a6904 54#include "env-util.h"
17df7223 55#include "errno-list.h"
3ffd4af2 56#include "execute.h"
8dd4c05b 57#include "exit-status.h"
3ffd4af2 58#include "fd-util.h"
f97b34a6 59#include "format-util.h"
f4f15635 60#include "fs-util.h"
7d50b32a 61#include "glob-util.h"
c004493c 62#include "io-util.h"
8dd4c05b 63#include "ioprio.h"
a1164ae3 64#include "label.h"
8dd4c05b
LP
65#include "log.h"
66#include "macro.h"
e8a565cb 67#include "manager.h"
0a970718 68#include "memory-util.h"
8dd4c05b
LP
69#include "missing.h"
70#include "mkdir.h"
71#include "namespace.h"
6bedfcbb 72#include "parse-util.h"
8dd4c05b 73#include "path-util.h"
0b452006 74#include "process-util.h"
78f22b97 75#include "rlimit-util.h"
8dd4c05b 76#include "rm-rf.h"
349cc4a5 77#if HAVE_SECCOMP
3ffd4af2
LP
78#include "seccomp-util.h"
79#endif
07d46372 80#include "securebits-util.h"
8dd4c05b 81#include "selinux-util.h"
24882e06 82#include "signal-util.h"
8dd4c05b 83#include "smack-util.h"
57b7a260 84#include "socket-util.h"
fd63e712 85#include "special.h"
949befd3 86#include "stat-util.h"
8b43440b 87#include "string-table.h"
07630cea 88#include "string-util.h"
8dd4c05b 89#include "strv.h"
7ccbd1ae 90#include "syslog-util.h"
8dd4c05b 91#include "terminal-util.h"
566b7d23 92#include "umask-util.h"
8dd4c05b 93#include "unit.h"
b1d4f8e1 94#include "user-util.h"
8dd4c05b 95#include "utmp-wtmp.h"
5cb5a6ff 96
e056b01d 97#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 98#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 99
02a51aba
LP
100/* This assumes there is a 'tty' group */
101#define TTY_MODE 0620
102
531dca78
LP
103#define SNDBUF_SIZE (8*1024*1024)
104
da6053d0 105static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
106 int start, restart_from;
107
108 if (n_fds <= 0)
109 return 0;
110
a0d40ac5
LP
111 /* Modifies the fds array! (sorts it) */
112
034c6ed7
LP
113 assert(fds);
114
115 start = 0;
116 for (;;) {
117 int i;
118
119 restart_from = -1;
120
121 for (i = start; i < (int) n_fds; i++) {
122 int nfd;
123
124 /* Already at right index? */
125 if (fds[i] == i+3)
126 continue;
127
3cc2aff1
LP
128 nfd = fcntl(fds[i], F_DUPFD, i + 3);
129 if (nfd < 0)
034c6ed7
LP
130 return -errno;
131
03e334a1 132 safe_close(fds[i]);
034c6ed7
LP
133 fds[i] = nfd;
134
135 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 136 * let's remember that and try again from here */
034c6ed7
LP
137 if (nfd != i+3 && restart_from < 0)
138 restart_from = i;
139 }
140
141 if (restart_from < 0)
142 break;
143
144 start = restart_from;
145 }
146
147 return 0;
148}
149
25b583d7 150static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
da6053d0 151 size_t i, n_fds;
e2c76839 152 int r;
47a71eed 153
25b583d7 154 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
155 if (n_fds <= 0)
156 return 0;
157
158 assert(fds);
159
9b141911
FB
160 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
161 * O_NONBLOCK only applies to socket activation though. */
47a71eed
LP
162
163 for (i = 0; i < n_fds; i++) {
47a71eed 164
9b141911
FB
165 if (i < n_socket_fds) {
166 r = fd_nonblock(fds[i], nonblock);
167 if (r < 0)
168 return r;
169 }
47a71eed 170
451a074f
LP
171 /* We unconditionally drop FD_CLOEXEC from the fds,
172 * since after all we want to pass these fds to our
173 * children */
47a71eed 174
3cc2aff1
LP
175 r = fd_cloexec(fds[i], false);
176 if (r < 0)
e2c76839 177 return r;
47a71eed
LP
178 }
179
180 return 0;
181}
182
1e22b5cd 183static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
184 assert(context);
185
1e22b5cd
LP
186 if (context->stdio_as_fds)
187 return NULL;
188
80876c20
LP
189 if (context->tty_path)
190 return context->tty_path;
191
192 return "/dev/console";
193}
194
1e22b5cd
LP
195static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
196 const char *path;
197
6ea832a2
LP
198 assert(context);
199
1e22b5cd 200 path = exec_context_tty_path(context);
6ea832a2 201
1e22b5cd
LP
202 if (context->tty_vhangup) {
203 if (p && p->stdin_fd >= 0)
204 (void) terminal_vhangup_fd(p->stdin_fd);
205 else if (path)
206 (void) terminal_vhangup(path);
207 }
6ea832a2 208
1e22b5cd
LP
209 if (context->tty_reset) {
210 if (p && p->stdin_fd >= 0)
211 (void) reset_terminal_fd(p->stdin_fd, true);
212 else if (path)
213 (void) reset_terminal(path);
214 }
215
216 if (context->tty_vt_disallocate && path)
217 (void) vt_disallocate(path);
6ea832a2
LP
218}
219
6af760f3
LP
220static bool is_terminal_input(ExecInput i) {
221 return IN_SET(i,
222 EXEC_INPUT_TTY,
223 EXEC_INPUT_TTY_FORCE,
224 EXEC_INPUT_TTY_FAIL);
225}
226
3a1286b6 227static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
228 return IN_SET(o,
229 EXEC_OUTPUT_TTY,
230 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE,
232 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
233}
234
aac8c0c3
LP
235static bool is_syslog_output(ExecOutput o) {
236 return IN_SET(o,
237 EXEC_OUTPUT_SYSLOG,
238 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
239}
240
241static bool is_kmsg_output(ExecOutput o) {
242 return IN_SET(o,
243 EXEC_OUTPUT_KMSG,
244 EXEC_OUTPUT_KMSG_AND_CONSOLE);
245}
246
6af760f3
LP
247static bool exec_context_needs_term(const ExecContext *c) {
248 assert(c);
249
250 /* Return true if the execution context suggests we should set $TERM to something useful. */
251
252 if (is_terminal_input(c->std_input))
253 return true;
254
255 if (is_terminal_output(c->std_output))
256 return true;
257
258 if (is_terminal_output(c->std_error))
259 return true;
260
261 return !!c->tty_path;
3a1286b6
MS
262}
263
80876c20 264static int open_null_as(int flags, int nfd) {
046a82c1 265 int fd;
071830ff 266
80876c20 267 assert(nfd >= 0);
071830ff 268
613b411c
LP
269 fd = open("/dev/null", flags|O_NOCTTY);
270 if (fd < 0)
071830ff
LP
271 return -errno;
272
046a82c1 273 return move_fd(fd, nfd, false);
071830ff
LP
274}
275
524daa8c 276static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
92a17af9 277 static const union sockaddr_union sa = {
b92bea5d
ZJS
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
524daa8c
ZJS
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
cad93f29 285 if (gid_is_valid(gid)) {
524daa8c
ZJS
286 oldgid = getgid();
287
92a17af9 288 if (setegid(gid) < 0)
524daa8c
ZJS
289 return -errno;
290 }
291
cad93f29 292 if (uid_is_valid(uid)) {
524daa8c
ZJS
293 olduid = getuid();
294
92a17af9 295 if (seteuid(uid) < 0) {
524daa8c
ZJS
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
92a17af9 301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
524daa8c
ZJS
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
cad93f29 306 if (uid_is_valid(uid))
524daa8c
ZJS
307 (void) seteuid(olduid);
308
309 restore_gid:
cad93f29 310 if (gid_is_valid(gid))
524daa8c
ZJS
311 (void) setegid(oldgid);
312
313 return r;
314}
315
fd1f9c89 316static int connect_logger_as(
34cf6c43 317 const Unit *unit,
fd1f9c89 318 const ExecContext *context,
af635cf3 319 const ExecParameters *params,
fd1f9c89
LP
320 ExecOutput output,
321 const char *ident,
fd1f9c89
LP
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
2ac1ff68
EV
326 _cleanup_close_ int fd = -1;
327 int r;
071830ff
LP
328
329 assert(context);
af635cf3 330 assert(params);
80876c20
LP
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
071830ff 334
54fe0cdb
LP
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
80876c20 337 return -errno;
071830ff 338
524daa8c
ZJS
339 r = connect_journal_socket(fd, uid, gid);
340 if (r < 0)
341 return r;
071830ff 342
2ac1ff68 343 if (shutdown(fd, SHUT_RD) < 0)
80876c20 344 return -errno;
071830ff 345
fd1f9c89 346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 347
2ac1ff68 348 if (dprintf(fd,
62bca2c6 349 "%s\n"
80876c20
LP
350 "%s\n"
351 "%i\n"
54fe0cdb
LP
352 "%i\n"
353 "%i\n"
354 "%i\n"
4f4a1dbf 355 "%i\n",
c867611e 356 context->syslog_identifier ?: ident,
af635cf3 357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
aac8c0c3
LP
360 is_syslog_output(output),
361 is_kmsg_output(output),
2ac1ff68
EV
362 is_terminal_output(output)) < 0)
363 return -errno;
80876c20 364
2ac1ff68 365 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 366}
2ac1ff68 367
3a274a21 368static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 369 int fd;
071830ff 370
80876c20
LP
371 assert(path);
372 assert(nfd >= 0);
fd1f9c89 373
3a274a21 374 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 375 if (fd < 0)
80876c20 376 return fd;
071830ff 377
046a82c1 378 return move_fd(fd, nfd, false);
80876c20 379}
071830ff 380
2038c3f5 381static int acquire_path(const char *path, int flags, mode_t mode) {
15a3e96f
LP
382 union sockaddr_union sa = {};
383 _cleanup_close_ int fd = -1;
384 int r, salen;
071830ff 385
80876c20 386 assert(path);
071830ff 387
2038c3f5
LP
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
15a3e96f 393 return TAKE_FD(fd);
071830ff 394
2038c3f5
LP
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
15a3e96f 397 if (strlen(path) >= sizeof(sa.un.sun_path)) /* Too long, can't be a UNIX socket */
2038c3f5
LP
398 return -ENXIO;
399
400 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
401
402 fd = socket(AF_UNIX, SOCK_STREAM, 0);
403 if (fd < 0)
404 return -errno;
405
15a3e96f
LP
406 salen = sockaddr_un_set_path(&sa.un, path);
407 if (salen < 0)
408 return salen;
409
410 if (connect(fd, &sa.sa, salen) < 0)
2038c3f5
LP
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that his wasn't an AF_UNIX socket after all */
071830ff 413
2038c3f5
LP
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
15a3e96f
LP
419 return TAKE_FD(fd);
420 if (r < 0)
2038c3f5 421 return -errno;
2038c3f5 422
15a3e96f 423 return TAKE_FD(fd);
80876c20 424}
071830ff 425
08f3be7a
LP
426static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
1e3ad081
LP
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
071830ff 439
03fd9c49 440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
441 return EXEC_INPUT_NULL;
442
08f3be7a
LP
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
03fd9c49 446 return std_input;
4f2d528d
LP
447}
448
03fd9c49 449static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 450
03fd9c49 451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
452 return EXEC_OUTPUT_INHERIT;
453
03fd9c49 454 return std_output;
4f2d528d
LP
455}
456
a34ceba6
LP
457static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
52c239d7
LB
460 int socket_fd,
461 int named_iofds[3]) {
a34ceba6 462
4f2d528d
LP
463 ExecInput i;
464
465 assert(context);
a34ceba6
LP
466 assert(params);
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
a34ceba6
LP
477
478 return STDIN_FILENO;
479 }
4f2d528d 480
08f3be7a 481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
482
483 switch (i) {
071830ff 484
80876c20
LP
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
046a82c1 491 int fd;
071830ff 492
1e22b5cd 493 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
3a43da28 497 USEC_INFINITY);
970edce6 498 if (fd < 0)
80876c20
LP
499 return fd;
500
046a82c1 501 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
502 }
503
4f2d528d 504 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
505 assert(socket_fd >= 0);
506
4f2d528d
LP
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
52c239d7 509 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
52c239d7
LB
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
08f3be7a
LP
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
2038c3f5
LP
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
80876c20
LP
541 default:
542 assert_not_reached("Unknown input type");
543 }
544}
545
41fc585a
LP
546static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568}
569
a34ceba6 570static int setup_output(
34cf6c43 571 const Unit *unit,
a34ceba6
LP
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
52c239d7 576 int named_iofds[3],
a34ceba6 577 const char *ident,
7bce046b
LP
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
a34ceba6 582
4f2d528d
LP
583 ExecOutput o;
584 ExecInput i;
47c1d80d 585 int r;
4f2d528d 586
f2341e0a 587 assert(unit);
80876c20 588 assert(context);
a34ceba6 589 assert(params);
80876c20 590 assert(ident);
7bce046b
LP
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
80876c20 593
a34ceba6
LP
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
08f3be7a 609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 610 o = fixup_output(context->std_output, socket_fd);
4f2d528d 611
eb17e935
MS
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
80876c20 615
eb17e935
MS
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
41fc585a 628 if (can_inherit_stderr_from_stdout(context, o, e))
eb17e935 629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 630
eb17e935 631 o = e;
80876c20 632
eb17e935 633 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 637
08f3be7a
LP
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
eb17e935 640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 641
acb591e4
LP
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
eb17e935 644 return fileno;
94f04347 645
eb17e935
MS
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
071830ff 648 }
94f04347 649
eb17e935 650 switch (o) {
80876c20
LP
651
652 case EXEC_OUTPUT_NULL:
eb17e935 653 return open_null_as(O_WRONLY, fileno);
80876c20
LP
654
655 case EXEC_OUTPUT_TTY:
4f2d528d 656 if (is_terminal_input(i))
eb17e935 657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
658
659 /* We don't reset the terminal if this is just about output */
1e22b5cd 660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20
LP
661
662 case EXEC_OUTPUT_SYSLOG:
28dbc1e8 663 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
9a6bca7a 664 case EXEC_OUTPUT_KMSG:
28dbc1e8 665 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
666 case EXEC_OUTPUT_JOURNAL:
667 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 668 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 669 if (r < 0) {
82677ae4 670 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 671 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
672 } else {
673 struct stat st;
674
675 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
676 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
677 * services to detect whether they are connected to the journal or not.
678 *
679 * If both stdout and stderr are connected to a stream then let's make sure to store the data
680 * about STDERR as that's usually the best way to do logging. */
7bce046b 681
ab2116b1
LP
682 if (fstat(fileno, &st) >= 0 &&
683 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
684 *journal_stream_dev = st.st_dev;
685 *journal_stream_ino = st.st_ino;
686 }
47c1d80d
MS
687 }
688 return r;
4f2d528d
LP
689
690 case EXEC_OUTPUT_SOCKET:
691 assert(socket_fd >= 0);
e75a9ed1 692
eb17e935 693 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 694
52c239d7 695 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
696 assert(named_iofds[fileno] >= 0);
697
52c239d7
LB
698 (void) fd_nonblock(named_iofds[fileno], false);
699 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
700
566b7d23
ZD
701 case EXEC_OUTPUT_FILE:
702 case EXEC_OUTPUT_FILE_APPEND: {
2038c3f5 703 bool rw;
566b7d23 704 int fd, flags;
2038c3f5
LP
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
566b7d23
ZD
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717
718 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
719 if (fd < 0)
720 return fd;
721
566b7d23 722 return move_fd(fd, fileno, 0);
2038c3f5
LP
723 }
724
94f04347 725 default:
80876c20 726 assert_not_reached("Unknown error type");
94f04347 727 }
071830ff
LP
728}
729
02a51aba
LP
730static int chown_terminal(int fd, uid_t uid) {
731 struct stat st;
732
733 assert(fd >= 0);
02a51aba 734
1ff74fb6
LP
735 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
736 if (isatty(fd) < 1)
737 return 0;
738
02a51aba 739 /* This might fail. What matters are the results. */
bab45044
LP
740 (void) fchown(fd, uid, -1);
741 (void) fchmod(fd, TTY_MODE);
02a51aba
LP
742
743 if (fstat(fd, &st) < 0)
744 return -errno;
745
d8b4e2e9 746 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
02a51aba
LP
747 return -EPERM;
748
749 return 0;
750}
751
7d5ceb64 752static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
753 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
754 int r;
80876c20 755
80876c20
LP
756 assert(_saved_stdin);
757 assert(_saved_stdout);
758
af6da548
LP
759 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
760 if (saved_stdin < 0)
761 return -errno;
80876c20 762
af6da548 763 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
764 if (saved_stdout < 0)
765 return -errno;
80876c20 766
8854d795 767 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
768 if (fd < 0)
769 return fd;
80876c20 770
af6da548
LP
771 r = chown_terminal(fd, getuid());
772 if (r < 0)
3d18b167 773 return r;
02a51aba 774
3d18b167
LP
775 r = reset_terminal_fd(fd, true);
776 if (r < 0)
777 return r;
80876c20 778
2b33ab09 779 r = rearrange_stdio(fd, fd, STDERR_FILENO);
3d18b167 780 fd = -1;
2b33ab09
LP
781 if (r < 0)
782 return r;
80876c20
LP
783
784 *_saved_stdin = saved_stdin;
785 *_saved_stdout = saved_stdout;
786
3d18b167 787 saved_stdin = saved_stdout = -1;
80876c20 788
3d18b167 789 return 0;
80876c20
LP
790}
791
63d77c92 792static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
793 assert(err < 0);
794
795 if (err == -ETIMEDOUT)
63d77c92 796 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
797 else {
798 errno = -err;
63d77c92 799 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
800 }
801}
802
63d77c92 803static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 804 _cleanup_close_ int fd = -1;
80876c20 805
3b20f877 806 assert(vc);
80876c20 807
7d5ceb64 808 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 809 if (fd < 0)
3b20f877 810 return;
80876c20 811
63d77c92 812 write_confirm_error_fd(err, fd, u);
af6da548 813}
80876c20 814
3d18b167 815static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 816 int r = 0;
80876c20 817
af6da548
LP
818 assert(saved_stdin);
819 assert(saved_stdout);
820
821 release_terminal();
822
823 if (*saved_stdin >= 0)
80876c20 824 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 825 r = -errno;
80876c20 826
af6da548 827 if (*saved_stdout >= 0)
80876c20 828 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 829 r = -errno;
80876c20 830
3d18b167
LP
831 *saved_stdin = safe_close(*saved_stdin);
832 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
833
834 return r;
835}
836
3b20f877
FB
837enum {
838 CONFIRM_PRETEND_FAILURE = -1,
839 CONFIRM_PRETEND_SUCCESS = 0,
840 CONFIRM_EXECUTE = 1,
841};
842
eedf223a 843static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 844 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 845 _cleanup_free_ char *e = NULL;
3b20f877 846 char c;
af6da548 847
3b20f877 848 /* For any internal errors, assume a positive response. */
7d5ceb64 849 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 850 if (r < 0) {
63d77c92 851 write_confirm_error(r, vc, u);
3b20f877
FB
852 return CONFIRM_EXECUTE;
853 }
af6da548 854
b0eb2944
FB
855 /* confirm_spawn might have been disabled while we were sleeping. */
856 if (manager_is_confirm_spawn_disabled(u->manager)) {
857 r = 1;
858 goto restore_stdio;
859 }
af6da548 860
2bcd3c26
FB
861 e = ellipsize(cmdline, 60, 100);
862 if (!e) {
863 log_oom();
864 r = CONFIRM_EXECUTE;
865 goto restore_stdio;
866 }
af6da548 867
d172b175 868 for (;;) {
539622bd 869 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 870 if (r < 0) {
63d77c92 871 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
872 r = CONFIRM_EXECUTE;
873 goto restore_stdio;
874 }
af6da548 875
d172b175 876 switch (c) {
b0eb2944
FB
877 case 'c':
878 printf("Resuming normal execution.\n");
879 manager_disable_confirm_spawn();
880 r = 1;
881 break;
dd6f9ac0
FB
882 case 'D':
883 unit_dump(u, stdout, " ");
884 continue; /* ask again */
d172b175
FB
885 case 'f':
886 printf("Failing execution.\n");
887 r = CONFIRM_PRETEND_FAILURE;
888 break;
889 case 'h':
b0eb2944
FB
890 printf(" c - continue, proceed without asking anymore\n"
891 " D - dump, show the state of the unit\n"
dd6f9ac0 892 " f - fail, don't execute the command and pretend it failed\n"
d172b175 893 " h - help\n"
eedf223a 894 " i - info, show a short summary of the unit\n"
56fde33a 895 " j - jobs, show jobs that are in progress\n"
d172b175
FB
896 " s - skip, don't execute the command and pretend it succeeded\n"
897 " y - yes, execute the command\n");
dd6f9ac0 898 continue; /* ask again */
eedf223a
FB
899 case 'i':
900 printf(" Description: %s\n"
901 " Unit: %s\n"
902 " Command: %s\n",
903 u->id, u->description, cmdline);
904 continue; /* ask again */
56fde33a
FB
905 case 'j':
906 manager_dump_jobs(u->manager, stdout, " ");
907 continue; /* ask again */
539622bd
FB
908 case 'n':
909 /* 'n' was removed in favor of 'f'. */
910 printf("Didn't understand 'n', did you mean 'f'?\n");
911 continue; /* ask again */
d172b175
FB
912 case 's':
913 printf("Skipping execution.\n");
914 r = CONFIRM_PRETEND_SUCCESS;
915 break;
916 case 'y':
917 r = CONFIRM_EXECUTE;
918 break;
919 default:
920 assert_not_reached("Unhandled choice");
921 }
3b20f877 922 break;
3b20f877 923 }
af6da548 924
3b20f877 925restore_stdio:
af6da548 926 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 927 return r;
80876c20
LP
928}
929
4d885bd3
DH
930static int get_fixed_user(const ExecContext *c, const char **user,
931 uid_t *uid, gid_t *gid,
932 const char **home, const char **shell) {
81a2b7ce 933 int r;
4d885bd3 934 const char *name;
81a2b7ce 935
4d885bd3 936 assert(c);
81a2b7ce 937
23deef88
LP
938 if (!c->user)
939 return 0;
940
4d885bd3
DH
941 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
942 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 943
23deef88 944 name = c->user;
fafff8f1 945 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
946 if (r < 0)
947 return r;
81a2b7ce 948
4d885bd3
DH
949 *user = name;
950 return 0;
951}
952
953static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
954 int r;
955 const char *name;
956
957 assert(c);
958
959 if (!c->group)
960 return 0;
961
962 name = c->group;
fafff8f1 963 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
964 if (r < 0)
965 return r;
966
967 *group = name;
968 return 0;
969}
970
cdc5d5c5
DH
971static int get_supplementary_groups(const ExecContext *c, const char *user,
972 const char *group, gid_t gid,
973 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
974 char **i;
975 int r, k = 0;
976 int ngroups_max;
977 bool keep_groups = false;
978 gid_t *groups = NULL;
979 _cleanup_free_ gid_t *l_gids = NULL;
980
981 assert(c);
982
bbeea271
DH
983 /*
984 * If user is given, then lookup GID and supplementary groups list.
985 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
986 * here and as early as possible so we keep the list of supplementary
987 * groups of the caller.
bbeea271
DH
988 */
989 if (user && gid_is_valid(gid) && gid != 0) {
990 /* First step, initialize groups from /etc/groups */
991 if (initgroups(user, gid) < 0)
992 return -errno;
993
994 keep_groups = true;
995 }
996
ac6e8be6 997 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
998 return 0;
999
366ddd25
DH
1000 /*
1001 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1002 * be positive, otherwise fail.
1003 */
1004 errno = 0;
1005 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1006 if (ngroups_max <= 0) {
1007 if (errno > 0)
1008 return -errno;
1009 else
1010 return -EOPNOTSUPP; /* For all other values */
1011 }
1012
4d885bd3
DH
1013 l_gids = new(gid_t, ngroups_max);
1014 if (!l_gids)
1015 return -ENOMEM;
81a2b7ce 1016
4d885bd3
DH
1017 if (keep_groups) {
1018 /*
1019 * Lookup the list of groups that the user belongs to, we
1020 * avoid NSS lookups here too for gid=0.
1021 */
1022 k = ngroups_max;
1023 if (getgrouplist(user, gid, l_gids, &k) < 0)
1024 return -EINVAL;
1025 } else
1026 k = 0;
81a2b7ce 1027
4d885bd3
DH
1028 STRV_FOREACH(i, c->supplementary_groups) {
1029 const char *g;
81a2b7ce 1030
4d885bd3
DH
1031 if (k >= ngroups_max)
1032 return -E2BIG;
81a2b7ce 1033
4d885bd3 1034 g = *i;
fafff8f1 1035 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1036 if (r < 0)
1037 return r;
81a2b7ce 1038
4d885bd3
DH
1039 k++;
1040 }
81a2b7ce 1041
4d885bd3
DH
1042 /*
1043 * Sets ngids to zero to drop all supplementary groups, happens
1044 * when we are under root and SupplementaryGroups= is empty.
1045 */
1046 if (k == 0) {
1047 *ngids = 0;
1048 return 0;
1049 }
81a2b7ce 1050
4d885bd3
DH
1051 /* Otherwise get the final list of supplementary groups */
1052 groups = memdup(l_gids, sizeof(gid_t) * k);
1053 if (!groups)
1054 return -ENOMEM;
1055
1056 *supplementary_gids = groups;
1057 *ngids = k;
1058
1059 groups = NULL;
1060
1061 return 0;
1062}
1063
34cf6c43 1064static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1065 int r;
1066
709dbeac
YW
1067 /* Handle SupplementaryGroups= if it is not empty */
1068 if (ngids > 0) {
4d885bd3
DH
1069 r = maybe_setgroups(ngids, supplementary_gids);
1070 if (r < 0)
97f0e76f 1071 return r;
4d885bd3 1072 }
81a2b7ce 1073
4d885bd3
DH
1074 if (gid_is_valid(gid)) {
1075 /* Then set our gids */
1076 if (setresgid(gid, gid, gid) < 0)
1077 return -errno;
81a2b7ce
LP
1078 }
1079
1080 return 0;
1081}
1082
1083static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce
LP
1084 assert(context);
1085
4d885bd3
DH
1086 if (!uid_is_valid(uid))
1087 return 0;
1088
479050b3 1089 /* Sets (but doesn't look up) the uid and make sure we keep the
81a2b7ce
LP
1090 * capabilities while doing so. */
1091
479050b3 1092 if (context->capability_ambient_set != 0) {
81a2b7ce
LP
1093
1094 /* First step: If we need to keep capabilities but
1095 * drop privileges we need to make sure we keep our
cbb21cca 1096 * caps, while we drop privileges. */
693ced48 1097 if (uid != 0) {
cbb21cca 1098 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
693ced48
LP
1099
1100 if (prctl(PR_GET_SECUREBITS) != sb)
1101 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1102 return -errno;
1103 }
81a2b7ce
LP
1104 }
1105
479050b3 1106 /* Second step: actually set the uids */
81a2b7ce
LP
1107 if (setresuid(uid, uid, uid) < 0)
1108 return -errno;
1109
1110 /* At this point we should have all necessary capabilities but
1111 are otherwise a normal user. However, the caps might got
1112 corrupted due to the setresuid() so we need clean them up
1113 later. This is done outside of this call. */
1114
1115 return 0;
1116}
1117
349cc4a5 1118#if HAVE_PAM
5b6319dc
LP
1119
1120static int null_conv(
1121 int num_msg,
1122 const struct pam_message **msg,
1123 struct pam_response **resp,
1124 void *appdata_ptr) {
1125
1126 /* We don't support conversations */
1127
1128 return PAM_CONV_ERR;
1129}
1130
cefc33ae
LP
1131#endif
1132
5b6319dc
LP
1133static int setup_pam(
1134 const char *name,
1135 const char *user,
940c5210 1136 uid_t uid,
2d6fce8d 1137 gid_t gid,
5b6319dc 1138 const char *tty,
2065ca69 1139 char ***env,
da6053d0 1140 int fds[], size_t n_fds) {
5b6319dc 1141
349cc4a5 1142#if HAVE_PAM
cefc33ae 1143
5b6319dc
LP
1144 static const struct pam_conv conv = {
1145 .conv = null_conv,
1146 .appdata_ptr = NULL
1147 };
1148
2d7c6aa2 1149 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1150 pam_handle_t *handle = NULL;
d6e5f3ad 1151 sigset_t old_ss;
7bb70b6e 1152 int pam_code = PAM_SUCCESS, r;
84eada2f 1153 char **nv, **e = NULL;
5b6319dc
LP
1154 bool close_session = false;
1155 pid_t pam_pid = 0, parent_pid;
970edce6 1156 int flags = 0;
5b6319dc
LP
1157
1158 assert(name);
1159 assert(user);
2065ca69 1160 assert(env);
5b6319dc
LP
1161
1162 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1163 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1164 * systemd via the cgroup logic. It will then remove the PAM
1165 * session again. The parent process will exec() the actual
1166 * daemon. We do things this way to ensure that the main PID
1167 * of the daemon is the one we initially fork()ed. */
1168
7bb70b6e
LP
1169 r = barrier_create(&barrier);
1170 if (r < 0)
2d7c6aa2
DH
1171 goto fail;
1172
553d2243 1173 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1174 flags |= PAM_SILENT;
1175
f546241b
ZJS
1176 pam_code = pam_start(name, user, &conv, &handle);
1177 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1178 handle = NULL;
1179 goto fail;
1180 }
1181
3cd24c1a
LP
1182 if (!tty) {
1183 _cleanup_free_ char *q = NULL;
1184
1185 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1186 * out if that's the case, and read the TTY off it. */
1187
1188 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1189 tty = strjoina("/dev/", q);
1190 }
1191
f546241b
ZJS
1192 if (tty) {
1193 pam_code = pam_set_item(handle, PAM_TTY, tty);
1194 if (pam_code != PAM_SUCCESS)
5b6319dc 1195 goto fail;
f546241b 1196 }
5b6319dc 1197
84eada2f
JW
1198 STRV_FOREACH(nv, *env) {
1199 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1200 if (pam_code != PAM_SUCCESS)
1201 goto fail;
1202 }
1203
970edce6 1204 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1205 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1206 goto fail;
1207
970edce6 1208 pam_code = pam_open_session(handle, flags);
f546241b 1209 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1210 goto fail;
1211
1212 close_session = true;
1213
f546241b
ZJS
1214 e = pam_getenvlist(handle);
1215 if (!e) {
5b6319dc
LP
1216 pam_code = PAM_BUF_ERR;
1217 goto fail;
1218 }
1219
1220 /* Block SIGTERM, so that we know that it won't get lost in
1221 * the child */
ce30c8dc 1222
72c0a2c2 1223 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1224
df0ff127 1225 parent_pid = getpid_cached();
5b6319dc 1226
4c253ed1
LP
1227 r = safe_fork("(sd-pam)", 0, &pam_pid);
1228 if (r < 0)
5b6319dc 1229 goto fail;
4c253ed1 1230 if (r == 0) {
7bb70b6e 1231 int sig, ret = EXIT_PAM;
5b6319dc
LP
1232
1233 /* The child's job is to reset the PAM session on
1234 * termination */
2d7c6aa2 1235 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1236
4c253ed1
LP
1237 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1238 * are open here that have been opened by PAM. */
1239 (void) close_many(fds, n_fds);
5b6319dc 1240
940c5210
AK
1241 /* Drop privileges - we don't need any to pam_close_session
1242 * and this will make PR_SET_PDEATHSIG work in most cases.
1243 * If this fails, ignore the error - but expect sd-pam threads
1244 * to fail to exit normally */
2d6fce8d 1245
97f0e76f
LP
1246 r = maybe_setgroups(0, NULL);
1247 if (r < 0)
1248 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1249 if (setresgid(gid, gid, gid) < 0)
1250 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1251 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1252 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1253
ce30c8dc
LP
1254 (void) ignore_signals(SIGPIPE, -1);
1255
940c5210
AK
1256 /* Wait until our parent died. This will only work if
1257 * the above setresuid() succeeds, otherwise the kernel
1258 * will not allow unprivileged parents kill their privileged
1259 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1260 * to do the rest for us. */
1261 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1262 goto child_finish;
1263
2d7c6aa2
DH
1264 /* Tell the parent that our setup is done. This is especially
1265 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1266 * setup might race against our setresuid(2) call.
1267 *
1268 * If the parent aborted, we'll detect this below, hence ignore
1269 * return failure here. */
1270 (void) barrier_place(&barrier);
2d7c6aa2 1271
643f4706 1272 /* Check if our parent process might already have died? */
5b6319dc 1273 if (getppid() == parent_pid) {
d6e5f3ad
DM
1274 sigset_t ss;
1275
1276 assert_se(sigemptyset(&ss) >= 0);
1277 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1278
3dead8d9
LP
1279 for (;;) {
1280 if (sigwait(&ss, &sig) < 0) {
1281 if (errno == EINTR)
1282 continue;
1283
1284 goto child_finish;
1285 }
5b6319dc 1286
3dead8d9
LP
1287 assert(sig == SIGTERM);
1288 break;
1289 }
5b6319dc
LP
1290 }
1291
3dead8d9 1292 /* If our parent died we'll end the session */
f546241b 1293 if (getppid() != parent_pid) {
970edce6 1294 pam_code = pam_close_session(handle, flags);
f546241b 1295 if (pam_code != PAM_SUCCESS)
5b6319dc 1296 goto child_finish;
f546241b 1297 }
5b6319dc 1298
7bb70b6e 1299 ret = 0;
5b6319dc
LP
1300
1301 child_finish:
970edce6 1302 pam_end(handle, pam_code | flags);
7bb70b6e 1303 _exit(ret);
5b6319dc
LP
1304 }
1305
2d7c6aa2
DH
1306 barrier_set_role(&barrier, BARRIER_PARENT);
1307
5b6319dc
LP
1308 /* If the child was forked off successfully it will do all the
1309 * cleanups, so forget about the handle here. */
1310 handle = NULL;
1311
3b8bddde 1312 /* Unblock SIGTERM again in the parent */
72c0a2c2 1313 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1314
1315 /* We close the log explicitly here, since the PAM modules
1316 * might have opened it, but we don't want this fd around. */
1317 closelog();
1318
2d7c6aa2
DH
1319 /* Synchronously wait for the child to initialize. We don't care for
1320 * errors as we cannot recover. However, warn loudly if it happens. */
1321 if (!barrier_place_and_sync(&barrier))
1322 log_error("PAM initialization failed");
1323
130d3d22 1324 return strv_free_and_replace(*env, e);
5b6319dc
LP
1325
1326fail:
970edce6
ZJS
1327 if (pam_code != PAM_SUCCESS) {
1328 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1329 r = -EPERM; /* PAM errors do not map to errno */
1330 } else
1331 log_error_errno(r, "PAM failed: %m");
9ba35398 1332
5b6319dc
LP
1333 if (handle) {
1334 if (close_session)
970edce6 1335 pam_code = pam_close_session(handle, flags);
5b6319dc 1336
970edce6 1337 pam_end(handle, pam_code | flags);
5b6319dc
LP
1338 }
1339
1340 strv_free(e);
5b6319dc
LP
1341 closelog();
1342
7bb70b6e 1343 return r;
cefc33ae
LP
1344#else
1345 return 0;
5b6319dc 1346#endif
cefc33ae 1347}
5b6319dc 1348
5d6b1584
LP
1349static void rename_process_from_path(const char *path) {
1350 char process_name[11];
1351 const char *p;
1352 size_t l;
1353
1354 /* This resulting string must fit in 10 chars (i.e. the length
1355 * of "/sbin/init") to look pretty in /bin/ps */
1356
2b6bf07d 1357 p = basename(path);
5d6b1584
LP
1358 if (isempty(p)) {
1359 rename_process("(...)");
1360 return;
1361 }
1362
1363 l = strlen(p);
1364 if (l > 8) {
1365 /* The end of the process name is usually more
1366 * interesting, since the first bit might just be
1367 * "systemd-" */
1368 p = p + l - 8;
1369 l = 8;
1370 }
1371
1372 process_name[0] = '(';
1373 memcpy(process_name+1, p, l);
1374 process_name[1+l] = ')';
1375 process_name[1+l+1] = 0;
1376
1377 rename_process(process_name);
1378}
1379
469830d1
LP
1380static bool context_has_address_families(const ExecContext *c) {
1381 assert(c);
1382
1383 return c->address_families_whitelist ||
1384 !set_isempty(c->address_families);
1385}
1386
1387static bool context_has_syscall_filters(const ExecContext *c) {
1388 assert(c);
1389
1390 return c->syscall_whitelist ||
8cfa775f 1391 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1392}
1393
1394static bool context_has_no_new_privileges(const ExecContext *c) {
1395 assert(c);
1396
1397 if (c->no_new_privileges)
1398 return true;
1399
1400 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1401 return false;
1402
1403 /* We need NNP if we have any form of seccomp and are unprivileged */
1404 return context_has_address_families(c) ||
1405 c->memory_deny_write_execute ||
1406 c->restrict_realtime ||
f69567cb 1407 c->restrict_suid_sgid ||
469830d1
LP
1408 exec_context_restrict_namespaces_set(c) ||
1409 c->protect_kernel_tunables ||
1410 c->protect_kernel_modules ||
1411 c->private_devices ||
1412 context_has_syscall_filters(c) ||
78e864e5 1413 !set_isempty(c->syscall_archs) ||
aecd5ac6
TM
1414 c->lock_personality ||
1415 c->protect_hostname;
469830d1
LP
1416}
1417
349cc4a5 1418#if HAVE_SECCOMP
17df7223 1419
83f12b27 1420static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1421
1422 if (is_seccomp_available())
1423 return false;
1424
f673b62d 1425 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1426 return true;
83f12b27
FS
1427}
1428
165a31c0 1429static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1430 uint32_t negative_action, default_action, action;
165a31c0 1431 int r;
8351ceae 1432
469830d1 1433 assert(u);
c0467cf3 1434 assert(c);
8351ceae 1435
469830d1 1436 if (!context_has_syscall_filters(c))
83f12b27
FS
1437 return 0;
1438
469830d1
LP
1439 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1440 return 0;
e9642be2 1441
ccc16c78 1442 negative_action = c->syscall_errno == 0 ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1443
469830d1
LP
1444 if (c->syscall_whitelist) {
1445 default_action = negative_action;
1446 action = SCMP_ACT_ALLOW;
7c66bae2 1447 } else {
469830d1
LP
1448 default_action = SCMP_ACT_ALLOW;
1449 action = negative_action;
57183d11 1450 }
8351ceae 1451
165a31c0
LP
1452 if (needs_ambient_hack) {
1453 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1454 if (r < 0)
1455 return r;
1456 }
1457
b54f36c6 1458 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1459}
1460
469830d1
LP
1461static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1462 assert(u);
4298d0b5
LP
1463 assert(c);
1464
469830d1 1465 if (set_isempty(c->syscall_archs))
83f12b27
FS
1466 return 0;
1467
469830d1
LP
1468 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1469 return 0;
4298d0b5 1470
469830d1
LP
1471 return seccomp_restrict_archs(c->syscall_archs);
1472}
4298d0b5 1473
469830d1
LP
1474static int apply_address_families(const Unit* u, const ExecContext *c) {
1475 assert(u);
1476 assert(c);
4298d0b5 1477
469830d1
LP
1478 if (!context_has_address_families(c))
1479 return 0;
4298d0b5 1480
469830d1
LP
1481 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1482 return 0;
4298d0b5 1483
469830d1 1484 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
8351ceae 1485}
4298d0b5 1486
83f12b27 1487static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1488 assert(u);
f3e43635
TM
1489 assert(c);
1490
469830d1 1491 if (!c->memory_deny_write_execute)
83f12b27
FS
1492 return 0;
1493
469830d1
LP
1494 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1495 return 0;
f3e43635 1496
469830d1 1497 return seccomp_memory_deny_write_execute();
f3e43635
TM
1498}
1499
83f12b27 1500static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1501 assert(u);
f4170c67
LP
1502 assert(c);
1503
469830d1 1504 if (!c->restrict_realtime)
83f12b27
FS
1505 return 0;
1506
469830d1
LP
1507 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1508 return 0;
f4170c67 1509
469830d1 1510 return seccomp_restrict_realtime();
f4170c67
LP
1511}
1512
f69567cb
LP
1513static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1514 assert(u);
1515 assert(c);
1516
1517 if (!c->restrict_suid_sgid)
1518 return 0;
1519
1520 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1521 return 0;
1522
1523 return seccomp_restrict_suid_sgid();
1524}
1525
59e856c7 1526static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1527 assert(u);
59eeb84b
LP
1528 assert(c);
1529
1530 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1531 * let's protect even those systems where this is left on in the kernel. */
1532
469830d1 1533 if (!c->protect_kernel_tunables)
59eeb84b
LP
1534 return 0;
1535
469830d1
LP
1536 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1537 return 0;
59eeb84b 1538
469830d1 1539 return seccomp_protect_sysctl();
59eeb84b
LP
1540}
1541
59e856c7 1542static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1543 assert(u);
502d704e
DH
1544 assert(c);
1545
25a8d8a0 1546 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1547
469830d1
LP
1548 if (!c->protect_kernel_modules)
1549 return 0;
1550
502d704e
DH
1551 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1552 return 0;
1553
b54f36c6 1554 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1555}
1556
59e856c7 1557static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1558 assert(u);
ba128bb8
LP
1559 assert(c);
1560
8f81a5f6 1561 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1562
469830d1
LP
1563 if (!c->private_devices)
1564 return 0;
1565
ba128bb8
LP
1566 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1567 return 0;
1568
b54f36c6 1569 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1570}
1571
34cf6c43 1572static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1573 assert(u);
add00535
LP
1574 assert(c);
1575
1576 if (!exec_context_restrict_namespaces_set(c))
1577 return 0;
1578
1579 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1580 return 0;
1581
1582 return seccomp_restrict_namespaces(c->restrict_namespaces);
1583}
1584
78e864e5 1585static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1586 unsigned long personality;
1587 int r;
78e864e5
TM
1588
1589 assert(u);
1590 assert(c);
1591
1592 if (!c->lock_personality)
1593 return 0;
1594
1595 if (skip_seccomp_unavailable(u, "LockPersonality="))
1596 return 0;
1597
e8132d63
LP
1598 personality = c->personality;
1599
1600 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1601 if (personality == PERSONALITY_INVALID) {
1602
1603 r = opinionated_personality(&personality);
1604 if (r < 0)
1605 return r;
1606 }
78e864e5
TM
1607
1608 return seccomp_lock_personality(personality);
1609}
1610
c0467cf3 1611#endif
8351ceae 1612
3042bbeb 1613static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1614 assert(idle_pipe);
1615
54eb2300
LP
1616 idle_pipe[1] = safe_close(idle_pipe[1]);
1617 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1618
1619 if (idle_pipe[0] >= 0) {
1620 int r;
1621
1622 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1623
1624 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1625 ssize_t n;
1626
31a7eb86 1627 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1628 n = write(idle_pipe[3], "x", 1);
1629 if (n > 0)
cd972d69
ZJS
1630 /* Wait for systemd to react to the signal above. */
1631 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1632 }
1633
54eb2300 1634 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1635
1636 }
1637
54eb2300 1638 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1639}
1640
fb2042dd
YW
1641static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1642
7cae38c4 1643static int build_environment(
34cf6c43 1644 const Unit *u,
9fa95f85 1645 const ExecContext *c,
1e22b5cd 1646 const ExecParameters *p,
da6053d0 1647 size_t n_fds,
7cae38c4
LP
1648 const char *home,
1649 const char *username,
1650 const char *shell,
7bce046b
LP
1651 dev_t journal_stream_dev,
1652 ino_t journal_stream_ino,
7cae38c4
LP
1653 char ***ret) {
1654
1655 _cleanup_strv_free_ char **our_env = NULL;
fb2042dd 1656 ExecDirectoryType t;
da6053d0 1657 size_t n_env = 0;
7cae38c4
LP
1658 char *x;
1659
4b58153d 1660 assert(u);
7cae38c4 1661 assert(c);
7c1cb6f1 1662 assert(p);
7cae38c4
LP
1663 assert(ret);
1664
fb2042dd 1665 our_env = new0(char*, 14 + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1666 if (!our_env)
1667 return -ENOMEM;
1668
1669 if (n_fds > 0) {
8dd4c05b
LP
1670 _cleanup_free_ char *joined = NULL;
1671
df0ff127 1672 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1673 return -ENOMEM;
1674 our_env[n_env++] = x;
1675
da6053d0 1676 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1677 return -ENOMEM;
1678 our_env[n_env++] = x;
8dd4c05b 1679
1e22b5cd 1680 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1681 if (!joined)
1682 return -ENOMEM;
1683
605405c6 1684 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1685 if (!x)
1686 return -ENOMEM;
1687 our_env[n_env++] = x;
7cae38c4
LP
1688 }
1689
b08af3b1 1690 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1691 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1692 return -ENOMEM;
1693 our_env[n_env++] = x;
1694
1e22b5cd 1695 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1696 return -ENOMEM;
1697 our_env[n_env++] = x;
1698 }
1699
fd63e712
LP
1700 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1701 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1702 * check the database directly. */
ac647978 1703 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1704 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1705 if (!x)
1706 return -ENOMEM;
1707 our_env[n_env++] = x;
1708 }
1709
7cae38c4
LP
1710 if (home) {
1711 x = strappend("HOME=", home);
1712 if (!x)
1713 return -ENOMEM;
7bbead1d
LP
1714
1715 path_simplify(x + 5, true);
7cae38c4
LP
1716 our_env[n_env++] = x;
1717 }
1718
1719 if (username) {
1720 x = strappend("LOGNAME=", username);
1721 if (!x)
1722 return -ENOMEM;
1723 our_env[n_env++] = x;
1724
1725 x = strappend("USER=", username);
1726 if (!x)
1727 return -ENOMEM;
1728 our_env[n_env++] = x;
1729 }
1730
1731 if (shell) {
1732 x = strappend("SHELL=", shell);
1733 if (!x)
1734 return -ENOMEM;
7bbead1d
LP
1735
1736 path_simplify(x + 6, true);
7cae38c4
LP
1737 our_env[n_env++] = x;
1738 }
1739
4b58153d
LP
1740 if (!sd_id128_is_null(u->invocation_id)) {
1741 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1742 return -ENOMEM;
1743
1744 our_env[n_env++] = x;
1745 }
1746
6af760f3
LP
1747 if (exec_context_needs_term(c)) {
1748 const char *tty_path, *term = NULL;
1749
1750 tty_path = exec_context_tty_path(c);
1751
1752 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1753 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1754 * passes to PID 1 ends up all the way in the console login shown. */
1755
1756 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1757 term = getenv("TERM");
1758 if (!term)
1759 term = default_term_for_tty(tty_path);
7cae38c4 1760
6af760f3 1761 x = strappend("TERM=", term);
7cae38c4
LP
1762 if (!x)
1763 return -ENOMEM;
1764 our_env[n_env++] = x;
1765 }
1766
7bce046b
LP
1767 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1768 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1769 return -ENOMEM;
1770
1771 our_env[n_env++] = x;
1772 }
1773
fb2042dd
YW
1774 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1775 _cleanup_free_ char *pre = NULL, *joined = NULL;
1776 const char *n;
1777
1778 if (!p->prefix[t])
1779 continue;
1780
1781 if (strv_isempty(c->directories[t].paths))
1782 continue;
1783
1784 n = exec_directory_env_name_to_string(t);
1785 if (!n)
1786 continue;
1787
1788 pre = strjoin(p->prefix[t], "/");
1789 if (!pre)
1790 return -ENOMEM;
1791
1792 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1793 if (!joined)
1794 return -ENOMEM;
1795
1796 x = strjoin(n, "=", joined);
1797 if (!x)
1798 return -ENOMEM;
1799
1800 our_env[n_env++] = x;
1801 }
1802
7cae38c4 1803 our_env[n_env++] = NULL;
fb2042dd 1804 assert(n_env <= 14 + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4 1805
ae2a15bc 1806 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1807
1808 return 0;
1809}
1810
b4c14404
FB
1811static int build_pass_environment(const ExecContext *c, char ***ret) {
1812 _cleanup_strv_free_ char **pass_env = NULL;
1813 size_t n_env = 0, n_bufsize = 0;
1814 char **i;
1815
1816 STRV_FOREACH(i, c->pass_environment) {
1817 _cleanup_free_ char *x = NULL;
1818 char *v;
1819
1820 v = getenv(*i);
1821 if (!v)
1822 continue;
605405c6 1823 x = strjoin(*i, "=", v);
b4c14404
FB
1824 if (!x)
1825 return -ENOMEM;
00819cc1 1826
b4c14404
FB
1827 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1828 return -ENOMEM;
00819cc1 1829
1cc6c93a 1830 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 1831 pass_env[n_env] = NULL;
b4c14404
FB
1832 }
1833
ae2a15bc 1834 *ret = TAKE_PTR(pass_env);
b4c14404
FB
1835
1836 return 0;
1837}
1838
8b44a3d2
LP
1839static bool exec_needs_mount_namespace(
1840 const ExecContext *context,
1841 const ExecParameters *params,
4657abb5 1842 const ExecRuntime *runtime) {
8b44a3d2
LP
1843
1844 assert(context);
1845 assert(params);
1846
915e6d16
LP
1847 if (context->root_image)
1848 return true;
1849
2a624c36
AP
1850 if (!strv_isempty(context->read_write_paths) ||
1851 !strv_isempty(context->read_only_paths) ||
1852 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
1853 return true;
1854
42b1d8e0 1855 if (context->n_bind_mounts > 0)
d2d6c096
LP
1856 return true;
1857
2abd4e38
YW
1858 if (context->n_temporary_filesystems > 0)
1859 return true;
1860
37ed15d7 1861 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
1862 return true;
1863
1864 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1865 return true;
1866
8b44a3d2 1867 if (context->private_devices ||
228af36f 1868 context->private_mounts ||
8b44a3d2 1869 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
1870 context->protect_home != PROTECT_HOME_NO ||
1871 context->protect_kernel_tunables ||
c575770b 1872 context->protect_kernel_modules ||
59eeb84b 1873 context->protect_control_groups)
8b44a3d2
LP
1874 return true;
1875
37c56f89
YW
1876 if (context->root_directory) {
1877 ExecDirectoryType t;
1878
1879 if (context->mount_apivfs)
1880 return true;
1881
1882 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1883 if (!params->prefix[t])
1884 continue;
1885
1886 if (!strv_isempty(context->directories[t].paths))
1887 return true;
1888 }
1889 }
5d997827 1890
42b1d8e0 1891 if (context->dynamic_user &&
b43ee82f 1892 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
42b1d8e0
YW
1893 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1894 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1895 return true;
1896
8b44a3d2
LP
1897 return false;
1898}
1899
d251207d
LP
1900static int setup_private_users(uid_t uid, gid_t gid) {
1901 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1902 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1903 _cleanup_close_ int unshare_ready_fd = -1;
1904 _cleanup_(sigkill_waitp) pid_t pid = 0;
1905 uint64_t c = 1;
d251207d
LP
1906 ssize_t n;
1907 int r;
1908
1909 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1910 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1911 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1912 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1913 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1914 * continues execution normally. */
1915
587ab01b
ZJS
1916 if (uid != 0 && uid_is_valid(uid)) {
1917 r = asprintf(&uid_map,
1918 "0 0 1\n" /* Map root → root */
1919 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1920 uid, uid);
1921 if (r < 0)
1922 return -ENOMEM;
1923 } else {
e0f3720e 1924 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1925 if (!uid_map)
1926 return -ENOMEM;
1927 }
d251207d 1928
587ab01b
ZJS
1929 if (gid != 0 && gid_is_valid(gid)) {
1930 r = asprintf(&gid_map,
1931 "0 0 1\n" /* Map root → root */
1932 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1933 gid, gid);
1934 if (r < 0)
1935 return -ENOMEM;
1936 } else {
d251207d 1937 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1938 if (!gid_map)
1939 return -ENOMEM;
1940 }
d251207d
LP
1941
1942 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1943 * namespace. */
1944 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1945 if (unshare_ready_fd < 0)
1946 return -errno;
1947
1948 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1949 * failed. */
1950 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1951 return -errno;
1952
4c253ed1
LP
1953 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
1954 if (r < 0)
1955 return r;
1956 if (r == 0) {
d251207d
LP
1957 _cleanup_close_ int fd = -1;
1958 const char *a;
1959 pid_t ppid;
1960
1961 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1962 * here, after the parent opened its own user namespace. */
1963
1964 ppid = getppid();
1965 errno_pipe[0] = safe_close(errno_pipe[0]);
1966
1967 /* Wait until the parent unshared the user namespace */
1968 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1969 r = -errno;
1970 goto child_fail;
1971 }
1972
1973 /* Disable the setgroups() system call in the child user namespace, for good. */
1974 a = procfs_file_alloca(ppid, "setgroups");
1975 fd = open(a, O_WRONLY|O_CLOEXEC);
1976 if (fd < 0) {
1977 if (errno != ENOENT) {
1978 r = -errno;
1979 goto child_fail;
1980 }
1981
1982 /* If the file is missing the kernel is too old, let's continue anyway. */
1983 } else {
1984 if (write(fd, "deny\n", 5) < 0) {
1985 r = -errno;
1986 goto child_fail;
1987 }
1988
1989 fd = safe_close(fd);
1990 }
1991
1992 /* First write the GID map */
1993 a = procfs_file_alloca(ppid, "gid_map");
1994 fd = open(a, O_WRONLY|O_CLOEXEC);
1995 if (fd < 0) {
1996 r = -errno;
1997 goto child_fail;
1998 }
1999 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2000 r = -errno;
2001 goto child_fail;
2002 }
2003 fd = safe_close(fd);
2004
2005 /* The write the UID map */
2006 a = procfs_file_alloca(ppid, "uid_map");
2007 fd = open(a, O_WRONLY|O_CLOEXEC);
2008 if (fd < 0) {
2009 r = -errno;
2010 goto child_fail;
2011 }
2012 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2013 r = -errno;
2014 goto child_fail;
2015 }
2016
2017 _exit(EXIT_SUCCESS);
2018
2019 child_fail:
2020 (void) write(errno_pipe[1], &r, sizeof(r));
2021 _exit(EXIT_FAILURE);
2022 }
2023
2024 errno_pipe[1] = safe_close(errno_pipe[1]);
2025
2026 if (unshare(CLONE_NEWUSER) < 0)
2027 return -errno;
2028
2029 /* Let the child know that the namespace is ready now */
2030 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2031 return -errno;
2032
2033 /* Try to read an error code from the child */
2034 n = read(errno_pipe[0], &r, sizeof(r));
2035 if (n < 0)
2036 return -errno;
2037 if (n == sizeof(r)) { /* an error code was sent to us */
2038 if (r < 0)
2039 return r;
2040 return -EIO;
2041 }
2042 if (n != 0) /* on success we should have read 0 bytes */
2043 return -EIO;
2044
2e87a1fd
LP
2045 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2046 pid = 0;
d251207d
LP
2047 if (r < 0)
2048 return r;
2e87a1fd 2049 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2050 return -EIO;
2051
2052 return 0;
2053}
2054
3536f49e 2055static int setup_exec_directory(
07689d5d
LP
2056 const ExecContext *context,
2057 const ExecParameters *params,
2058 uid_t uid,
3536f49e 2059 gid_t gid,
3536f49e
YW
2060 ExecDirectoryType type,
2061 int *exit_status) {
07689d5d 2062
72fd1768 2063 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2064 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2065 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2066 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2067 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2068 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2069 };
07689d5d
LP
2070 char **rt;
2071 int r;
2072
2073 assert(context);
2074 assert(params);
72fd1768 2075 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2076 assert(exit_status);
07689d5d 2077
3536f49e
YW
2078 if (!params->prefix[type])
2079 return 0;
2080
8679efde 2081 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2082 if (!uid_is_valid(uid))
2083 uid = 0;
2084 if (!gid_is_valid(gid))
2085 gid = 0;
2086 }
2087
2088 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d 2089 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2090
edbfeb12 2091 p = path_join(params->prefix[type], *rt);
3536f49e
YW
2092 if (!p) {
2093 r = -ENOMEM;
2094 goto fail;
2095 }
07689d5d 2096
23a7448e
YW
2097 r = mkdir_parents_label(p, 0755);
2098 if (r < 0)
3536f49e 2099 goto fail;
23a7448e 2100
8092a48c 2101 if (context->dynamic_user &&
40cd2ecc
LP
2102 (!IN_SET(type, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) ||
2103 (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode != EXEC_PRESERVE_NO))) {
6c9c51e5 2104 _cleanup_free_ char *private_root = NULL;
6c47cd7d
LP
2105
2106 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
2107 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
2108 * whose UID is later on reused. To lock this down we use the same trick used by container
2109 * managers to prohibit host users to get access to files of the same UID in containers: we
2110 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
2111 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
2112 * to make this directory permeable for the service itself.
2113 *
2114 * Specifically: for a service which wants a special directory "foo/" we first create a
2115 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
2116 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
2117 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
2118 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
2119 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
2120 * disabling the access boundary for the service and making sure it only gets access to the
2121 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
2122 *
2123 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
8092a48c
YW
2124 * owned by the service itself.
2125 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used for sharing
2126 * files or sockets with other services. */
6c47cd7d 2127
edbfeb12 2128 private_root = path_join(params->prefix[type], "private");
6c47cd7d
LP
2129 if (!private_root) {
2130 r = -ENOMEM;
2131 goto fail;
2132 }
2133
2134 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
37c1d5e9 2135 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2136 if (r < 0)
2137 goto fail;
2138
edbfeb12 2139 pp = path_join(private_root, *rt);
6c47cd7d
LP
2140 if (!pp) {
2141 r = -ENOMEM;
2142 goto fail;
2143 }
2144
2145 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2146 r = mkdir_parents_label(pp, 0755);
2147 if (r < 0)
2148 goto fail;
2149
949befd3
LP
2150 if (is_dir(p, false) > 0 &&
2151 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2152
2153 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2154 * it over. Most likely the service has been upgraded from one that didn't use
2155 * DynamicUser=1, to one that does. */
2156
2157 if (rename(p, pp) < 0) {
2158 r = -errno;
2159 goto fail;
2160 }
2161 } else {
2162 /* Otherwise, create the actual directory for the service */
2163
2164 r = mkdir_label(pp, context->directories[type].mode);
2165 if (r < 0 && r != -EEXIST)
2166 goto fail;
2167 }
6c47cd7d 2168
6c47cd7d 2169 /* And link it up from the original place */
6c9c51e5 2170 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2171 if (r < 0)
2172 goto fail;
2173
6c47cd7d
LP
2174 } else {
2175 r = mkdir_label(p, context->directories[type].mode);
d484580c 2176 if (r < 0) {
d484580c
LP
2177 if (r != -EEXIST)
2178 goto fail;
2179
206e9864
LP
2180 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2181 struct stat st;
2182
2183 /* Don't change the owner/access mode of the configuration directory,
2184 * as in the common case it is not written to by a service, and shall
2185 * not be writable. */
2186
2187 if (stat(p, &st) < 0) {
2188 r = -errno;
2189 goto fail;
2190 }
2191
2192 /* Still complain if the access mode doesn't match */
2193 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2194 log_warning("%s \'%s\' already exists but the mode is different. "
2195 "(File system: %o %sMode: %o)",
2196 exec_directory_type_to_string(type), *rt,
2197 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2198
6cff72eb 2199 continue;
206e9864 2200 }
6cff72eb 2201 }
a1164ae3 2202 }
07689d5d 2203
206e9864 2204 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2205 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2206 * current UID/GID ownership.) */
2207 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2208 if (r < 0)
2209 goto fail;
c71b2eb7 2210
607b358e
LP
2211 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2212 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2213 * assignments to exist.*/
2214 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2215 if (r < 0)
3536f49e 2216 goto fail;
07689d5d
LP
2217 }
2218
2219 return 0;
3536f49e
YW
2220
2221fail:
2222 *exit_status = exit_status_table[type];
3536f49e 2223 return r;
07689d5d
LP
2224}
2225
92b423b9 2226#if ENABLE_SMACK
cefc33ae
LP
2227static int setup_smack(
2228 const ExecContext *context,
2229 const ExecCommand *command) {
2230
cefc33ae
LP
2231 int r;
2232
2233 assert(context);
2234 assert(command);
2235
cefc33ae
LP
2236 if (context->smack_process_label) {
2237 r = mac_smack_apply_pid(0, context->smack_process_label);
2238 if (r < 0)
2239 return r;
2240 }
2241#ifdef SMACK_DEFAULT_PROCESS_LABEL
2242 else {
2243 _cleanup_free_ char *exec_label = NULL;
2244
2245 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
4c701096 2246 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2247 return r;
2248
2249 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2250 if (r < 0)
2251 return r;
2252 }
cefc33ae
LP
2253#endif
2254
2255 return 0;
2256}
92b423b9 2257#endif
cefc33ae 2258
6c47cd7d
LP
2259static int compile_bind_mounts(
2260 const ExecContext *context,
2261 const ExecParameters *params,
2262 BindMount **ret_bind_mounts,
da6053d0 2263 size_t *ret_n_bind_mounts,
6c47cd7d
LP
2264 char ***ret_empty_directories) {
2265
2266 _cleanup_strv_free_ char **empty_directories = NULL;
2267 BindMount *bind_mounts;
da6053d0 2268 size_t n, h = 0, i;
6c47cd7d
LP
2269 ExecDirectoryType t;
2270 int r;
2271
2272 assert(context);
2273 assert(params);
2274 assert(ret_bind_mounts);
2275 assert(ret_n_bind_mounts);
2276 assert(ret_empty_directories);
2277
2278 n = context->n_bind_mounts;
2279 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2280 if (!params->prefix[t])
2281 continue;
2282
2283 n += strv_length(context->directories[t].paths);
2284 }
2285
2286 if (n <= 0) {
2287 *ret_bind_mounts = NULL;
2288 *ret_n_bind_mounts = 0;
2289 *ret_empty_directories = NULL;
2290 return 0;
2291 }
2292
2293 bind_mounts = new(BindMount, n);
2294 if (!bind_mounts)
2295 return -ENOMEM;
2296
a8cabc61 2297 for (i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2298 BindMount *item = context->bind_mounts + i;
2299 char *s, *d;
2300
2301 s = strdup(item->source);
2302 if (!s) {
2303 r = -ENOMEM;
2304 goto finish;
2305 }
2306
2307 d = strdup(item->destination);
2308 if (!d) {
2309 free(s);
2310 r = -ENOMEM;
2311 goto finish;
2312 }
2313
2314 bind_mounts[h++] = (BindMount) {
2315 .source = s,
2316 .destination = d,
2317 .read_only = item->read_only,
2318 .recursive = item->recursive,
2319 .ignore_enoent = item->ignore_enoent,
2320 };
2321 }
2322
2323 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2324 char **suffix;
2325
2326 if (!params->prefix[t])
2327 continue;
2328
2329 if (strv_isempty(context->directories[t].paths))
2330 continue;
2331
8092a48c 2332 if (context->dynamic_user &&
5609f688
YW
2333 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2334 !(context->root_directory || context->root_image)) {
6c47cd7d
LP
2335 char *private_root;
2336
2337 /* So this is for a dynamic user, and we need to make sure the process can access its own
2338 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2339 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2340
2341 private_root = strjoin(params->prefix[t], "/private");
2342 if (!private_root) {
2343 r = -ENOMEM;
2344 goto finish;
2345 }
2346
2347 r = strv_consume(&empty_directories, private_root);
a635a7ae 2348 if (r < 0)
6c47cd7d 2349 goto finish;
6c47cd7d
LP
2350 }
2351
2352 STRV_FOREACH(suffix, context->directories[t].paths) {
2353 char *s, *d;
2354
8092a48c
YW
2355 if (context->dynamic_user &&
2356 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION))
6c47cd7d
LP
2357 s = strjoin(params->prefix[t], "/private/", *suffix);
2358 else
2359 s = strjoin(params->prefix[t], "/", *suffix);
2360 if (!s) {
2361 r = -ENOMEM;
2362 goto finish;
2363 }
2364
5609f688
YW
2365 if (context->dynamic_user &&
2366 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2367 (context->root_directory || context->root_image))
2368 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2369 * directory is not created on the root directory. So, let's bind-mount the directory
2370 * on the 'non-private' place. */
2371 d = strjoin(params->prefix[t], "/", *suffix);
2372 else
2373 d = strdup(s);
6c47cd7d
LP
2374 if (!d) {
2375 free(s);
2376 r = -ENOMEM;
2377 goto finish;
2378 }
2379
2380 bind_mounts[h++] = (BindMount) {
2381 .source = s,
2382 .destination = d,
2383 .read_only = false,
9ce4e4b0 2384 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
2385 .recursive = true,
2386 .ignore_enoent = false,
2387 };
2388 }
2389 }
2390
2391 assert(h == n);
2392
2393 *ret_bind_mounts = bind_mounts;
2394 *ret_n_bind_mounts = n;
ae2a15bc 2395 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
2396
2397 return (int) n;
2398
2399finish:
2400 bind_mount_free_many(bind_mounts, h);
2401 return r;
2402}
2403
6818c54c 2404static int apply_mount_namespace(
34cf6c43
YW
2405 const Unit *u,
2406 const ExecCommand *command,
6818c54c
LP
2407 const ExecContext *context,
2408 const ExecParameters *params,
7cc5ef5f
ZJS
2409 const ExecRuntime *runtime,
2410 char **error_path) {
6818c54c 2411
7bcef4ef 2412 _cleanup_strv_free_ char **empty_directories = NULL;
93c6bb51 2413 char *tmp = NULL, *var = NULL;
915e6d16 2414 const char *root_dir = NULL, *root_image = NULL;
228af36f 2415 NamespaceInfo ns_info;
165a31c0 2416 bool needs_sandboxing;
6c47cd7d 2417 BindMount *bind_mounts = NULL;
da6053d0 2418 size_t n_bind_mounts = 0;
6818c54c 2419 int r;
93c6bb51 2420
2b3c1b9e
DH
2421 assert(context);
2422
93c6bb51
DH
2423 /* The runtime struct only contains the parent of the private /tmp,
2424 * which is non-accessible to world users. Inside of it there's a /tmp
2425 * that is sticky, and that's the one we want to use here. */
2426
2427 if (context->private_tmp && runtime) {
2428 if (runtime->tmp_dir)
2429 tmp = strjoina(runtime->tmp_dir, "/tmp");
2430 if (runtime->var_tmp_dir)
2431 var = strjoina(runtime->var_tmp_dir, "/tmp");
2432 }
2433
915e6d16
LP
2434 if (params->flags & EXEC_APPLY_CHROOT) {
2435 root_image = context->root_image;
2436
2437 if (!root_image)
2438 root_dir = context->root_directory;
2439 }
93c6bb51 2440
6c47cd7d
LP
2441 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2442 if (r < 0)
2443 return r;
2444
165a31c0 2445 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
b5a33299
YW
2446 if (needs_sandboxing)
2447 ns_info = (NamespaceInfo) {
2448 .ignore_protect_paths = false,
2449 .private_dev = context->private_devices,
2450 .protect_control_groups = context->protect_control_groups,
2451 .protect_kernel_tunables = context->protect_kernel_tunables,
2452 .protect_kernel_modules = context->protect_kernel_modules,
aecd5ac6 2453 .protect_hostname = context->protect_hostname,
b5a33299 2454 .mount_apivfs = context->mount_apivfs,
228af36f 2455 .private_mounts = context->private_mounts,
b5a33299 2456 };
228af36f
LP
2457 else if (!context->dynamic_user && root_dir)
2458 /*
2459 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2460 * sandbox info, otherwise enforce it, don't ignore protected paths and
2461 * fail if we are enable to apply the sandbox inside the mount namespace.
2462 */
2463 ns_info = (NamespaceInfo) {
2464 .ignore_protect_paths = true,
2465 };
2466 else
2467 ns_info = (NamespaceInfo) {};
b5a33299 2468
37ed15d7
FB
2469 if (context->mount_flags == MS_SHARED)
2470 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
2471
915e6d16 2472 r = setup_namespace(root_dir, root_image,
7bcef4ef 2473 &ns_info, context->read_write_paths,
165a31c0
LP
2474 needs_sandboxing ? context->read_only_paths : NULL,
2475 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
2476 empty_directories,
2477 bind_mounts,
2478 n_bind_mounts,
2abd4e38
YW
2479 context->temporary_filesystems,
2480 context->n_temporary_filesystems,
93c6bb51
DH
2481 tmp,
2482 var,
165a31c0
LP
2483 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2484 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
915e6d16 2485 context->mount_flags,
7cc5ef5f
ZJS
2486 DISSECT_IMAGE_DISCARD_ON_LOOP,
2487 error_path);
93c6bb51 2488
6c47cd7d
LP
2489 bind_mount_free_many(bind_mounts, n_bind_mounts);
2490
1beab8b0 2491 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 2492 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
2493 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
2494 * completely different execution environment. */
aca835ed
YW
2495 if (r == -ENOANO) {
2496 if (n_bind_mounts == 0 &&
2497 context->n_temporary_filesystems == 0 &&
2498 !root_dir && !root_image &&
2499 !context->dynamic_user) {
2500 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
2501 return 0;
2502 }
2503
2194547e
LP
2504 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
2505 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
2506 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
2507
aca835ed 2508 return -EOPNOTSUPP;
93c6bb51
DH
2509 }
2510
2511 return r;
2512}
2513
915e6d16
LP
2514static int apply_working_directory(
2515 const ExecContext *context,
2516 const ExecParameters *params,
2517 const char *home,
376fecf6
LP
2518 const bool needs_mount_ns,
2519 int *exit_status) {
915e6d16 2520
6732edab 2521 const char *d, *wd;
2b3c1b9e
DH
2522
2523 assert(context);
376fecf6 2524 assert(exit_status);
2b3c1b9e 2525
6732edab
LP
2526 if (context->working_directory_home) {
2527
376fecf6
LP
2528 if (!home) {
2529 *exit_status = EXIT_CHDIR;
6732edab 2530 return -ENXIO;
376fecf6 2531 }
6732edab 2532
2b3c1b9e 2533 wd = home;
6732edab
LP
2534
2535 } else if (context->working_directory)
2b3c1b9e
DH
2536 wd = context->working_directory;
2537 else
2538 wd = "/";
e7f1e7c6
DH
2539
2540 if (params->flags & EXEC_APPLY_CHROOT) {
2541 if (!needs_mount_ns && context->root_directory)
376fecf6
LP
2542 if (chroot(context->root_directory) < 0) {
2543 *exit_status = EXIT_CHROOT;
e7f1e7c6 2544 return -errno;
376fecf6 2545 }
e7f1e7c6 2546
2b3c1b9e
DH
2547 d = wd;
2548 } else
3b0e5bb5 2549 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 2550
376fecf6
LP
2551 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2552 *exit_status = EXIT_CHDIR;
2b3c1b9e 2553 return -errno;
376fecf6 2554 }
e7f1e7c6
DH
2555
2556 return 0;
2557}
2558
b1edf445 2559static int setup_keyring(
34cf6c43 2560 const Unit *u,
b1edf445
LP
2561 const ExecContext *context,
2562 const ExecParameters *p,
2563 uid_t uid, gid_t gid) {
2564
74dd6b51 2565 key_serial_t keyring;
e64c2d0b
DJL
2566 int r = 0;
2567 uid_t saved_uid;
2568 gid_t saved_gid;
74dd6b51
LP
2569
2570 assert(u);
b1edf445 2571 assert(context);
74dd6b51
LP
2572 assert(p);
2573
2574 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2575 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2576 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2577 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2578 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2579 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2580
b1edf445
LP
2581 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2582 return 0;
2583
e64c2d0b
DJL
2584 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2585 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2586 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2587 * & group is just as nasty as acquiring a reference to the user keyring. */
2588
2589 saved_uid = getuid();
2590 saved_gid = getgid();
2591
2592 if (gid_is_valid(gid) && gid != saved_gid) {
2593 if (setregid(gid, -1) < 0)
2594 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2595 }
2596
2597 if (uid_is_valid(uid) && uid != saved_uid) {
2598 if (setreuid(uid, -1) < 0) {
2599 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2600 goto out;
2601 }
2602 }
2603
74dd6b51
LP
2604 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2605 if (keyring == -1) {
2606 if (errno == ENOSYS)
8002fb97 2607 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
74dd6b51 2608 else if (IN_SET(errno, EACCES, EPERM))
8002fb97 2609 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 2610 else if (errno == EDQUOT)
8002fb97 2611 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 2612 else
e64c2d0b 2613 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 2614
e64c2d0b 2615 goto out;
74dd6b51
LP
2616 }
2617
e64c2d0b
DJL
2618 /* When requested link the user keyring into the session keyring. */
2619 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2620
2621 if (keyctl(KEYCTL_LINK,
2622 KEY_SPEC_USER_KEYRING,
2623 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2624 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2625 goto out;
2626 }
2627 }
2628
2629 /* Restore uid/gid back */
2630 if (uid_is_valid(uid) && uid != saved_uid) {
2631 if (setreuid(saved_uid, -1) < 0) {
2632 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2633 goto out;
2634 }
2635 }
2636
2637 if (gid_is_valid(gid) && gid != saved_gid) {
2638 if (setregid(saved_gid, -1) < 0)
2639 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2640 }
2641
2642 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
2643 if (!sd_id128_is_null(u->invocation_id)) {
2644 key_serial_t key;
2645
2646 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2647 if (key == -1)
8002fb97 2648 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
2649 else {
2650 if (keyctl(KEYCTL_SETPERM, key,
2651 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2652 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 2653 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
2654 }
2655 }
2656
e64c2d0b
DJL
2657out:
2658 /* Revert back uid & gid for the the last time, and exit */
2659 /* no extra logging, as only the first already reported error matters */
2660 if (getuid() != saved_uid)
2661 (void) setreuid(saved_uid, -1);
b1edf445 2662
e64c2d0b
DJL
2663 if (getgid() != saved_gid)
2664 (void) setregid(saved_gid, -1);
b1edf445 2665
e64c2d0b 2666 return r;
74dd6b51
LP
2667}
2668
3042bbeb 2669static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
2670 assert(array);
2671 assert(n);
2672
2673 if (!pair)
2674 return;
2675
2676 if (pair[0] >= 0)
2677 array[(*n)++] = pair[0];
2678 if (pair[1] >= 0)
2679 array[(*n)++] = pair[1];
2680}
2681
a34ceba6
LP
2682static int close_remaining_fds(
2683 const ExecParameters *params,
34cf6c43
YW
2684 const ExecRuntime *runtime,
2685 const DynamicCreds *dcreds,
00d9ef85 2686 int user_lookup_fd,
a34ceba6 2687 int socket_fd,
5686391b 2688 int exec_fd,
da6053d0 2689 int *fds, size_t n_fds) {
a34ceba6 2690
da6053d0 2691 size_t n_dont_close = 0;
00d9ef85 2692 int dont_close[n_fds + 12];
a34ceba6
LP
2693
2694 assert(params);
2695
2696 if (params->stdin_fd >= 0)
2697 dont_close[n_dont_close++] = params->stdin_fd;
2698 if (params->stdout_fd >= 0)
2699 dont_close[n_dont_close++] = params->stdout_fd;
2700 if (params->stderr_fd >= 0)
2701 dont_close[n_dont_close++] = params->stderr_fd;
2702
2703 if (socket_fd >= 0)
2704 dont_close[n_dont_close++] = socket_fd;
5686391b
LP
2705 if (exec_fd >= 0)
2706 dont_close[n_dont_close++] = exec_fd;
a34ceba6
LP
2707 if (n_fds > 0) {
2708 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2709 n_dont_close += n_fds;
2710 }
2711
29206d46
LP
2712 if (runtime)
2713 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2714
2715 if (dcreds) {
2716 if (dcreds->user)
2717 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2718 if (dcreds->group)
2719 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
2720 }
2721
00d9ef85
LP
2722 if (user_lookup_fd >= 0)
2723 dont_close[n_dont_close++] = user_lookup_fd;
2724
a34ceba6
LP
2725 return close_all_fds(dont_close, n_dont_close);
2726}
2727
00d9ef85
LP
2728static int send_user_lookup(
2729 Unit *unit,
2730 int user_lookup_fd,
2731 uid_t uid,
2732 gid_t gid) {
2733
2734 assert(unit);
2735
2736 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2737 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2738 * specified. */
2739
2740 if (user_lookup_fd < 0)
2741 return 0;
2742
2743 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2744 return 0;
2745
2746 if (writev(user_lookup_fd,
2747 (struct iovec[]) {
e6a7ec4b
LP
2748 IOVEC_INIT(&uid, sizeof(uid)),
2749 IOVEC_INIT(&gid, sizeof(gid)),
2750 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
2751 return -errno;
2752
2753 return 0;
2754}
2755
6732edab
LP
2756static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2757 int r;
2758
2759 assert(c);
2760 assert(home);
2761 assert(buf);
2762
2763 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2764
2765 if (*home)
2766 return 0;
2767
2768 if (!c->working_directory_home)
2769 return 0;
2770
6732edab
LP
2771 r = get_home_dir(buf);
2772 if (r < 0)
2773 return r;
2774
2775 *home = *buf;
2776 return 1;
2777}
2778
da50b85a
LP
2779static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2780 _cleanup_strv_free_ char ** list = NULL;
2781 ExecDirectoryType t;
2782 int r;
2783
2784 assert(c);
2785 assert(p);
2786 assert(ret);
2787
2788 assert(c->dynamic_user);
2789
2790 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2791 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2792 * directories. */
2793
2794 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2795 char **i;
2796
2797 if (t == EXEC_DIRECTORY_CONFIGURATION)
2798 continue;
2799
2800 if (!p->prefix[t])
2801 continue;
2802
2803 STRV_FOREACH(i, c->directories[t].paths) {
2804 char *e;
2805
8092a48c
YW
2806 if (t == EXEC_DIRECTORY_RUNTIME)
2807 e = strjoin(p->prefix[t], "/", *i);
2808 else
2809 e = strjoin(p->prefix[t], "/private/", *i);
da50b85a
LP
2810 if (!e)
2811 return -ENOMEM;
2812
2813 r = strv_consume(&list, e);
2814 if (r < 0)
2815 return r;
2816 }
2817 }
2818
ae2a15bc 2819 *ret = TAKE_PTR(list);
da50b85a
LP
2820
2821 return 0;
2822}
2823
34cf6c43
YW
2824static char *exec_command_line(char **argv);
2825
78f93209
LP
2826static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
2827 bool using_subcgroup;
2828 char *p;
2829
2830 assert(params);
2831 assert(ret);
2832
2833 if (!params->cgroup_path)
2834 return -EINVAL;
2835
2836 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
2837 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
2838 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
2839 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
2840 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
2841 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
2842 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
2843 * flag, which is only passed for the former statements, not for the latter. */
2844
2845 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
2846 if (using_subcgroup)
2847 p = strjoin(params->cgroup_path, "/.control");
2848 else
2849 p = strdup(params->cgroup_path);
2850 if (!p)
2851 return -ENOMEM;
2852
2853 *ret = p;
2854 return using_subcgroup;
2855}
2856
ff0af2a1 2857static int exec_child(
f2341e0a 2858 Unit *unit,
34cf6c43 2859 const ExecCommand *command,
ff0af2a1
LP
2860 const ExecContext *context,
2861 const ExecParameters *params,
2862 ExecRuntime *runtime,
29206d46 2863 DynamicCreds *dcreds,
ff0af2a1 2864 int socket_fd,
52c239d7 2865 int named_iofds[3],
4c47affc 2866 int *fds,
da6053d0 2867 size_t n_socket_fds,
25b583d7 2868 size_t n_storage_fds,
ff0af2a1 2869 char **files_env,
00d9ef85 2870 int user_lookup_fd,
12145637 2871 int *exit_status) {
d35fbf6b 2872
7ca69792 2873 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
5686391b 2874 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
4d885bd3
DH
2875 _cleanup_free_ gid_t *supplementary_gids = NULL;
2876 const char *username = NULL, *groupname = NULL;
5686391b 2877 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 2878 const char *home = NULL, *shell = NULL;
7ca69792 2879 char **final_argv = NULL;
7bce046b
LP
2880 dev_t journal_stream_dev = 0;
2881 ino_t journal_stream_ino = 0;
165a31c0
LP
2882 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2883 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2884 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2885 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 2886#if HAVE_SELINUX
7f59dd35 2887 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 2888 bool use_selinux = false;
ecfbc84f 2889#endif
f9fa32f0 2890#if ENABLE_SMACK
43b1f709 2891 bool use_smack = false;
ecfbc84f 2892#endif
349cc4a5 2893#if HAVE_APPARMOR
43b1f709 2894 bool use_apparmor = false;
ecfbc84f 2895#endif
fed1e721
LP
2896 uid_t uid = UID_INVALID;
2897 gid_t gid = GID_INVALID;
da6053d0 2898 size_t n_fds;
3536f49e 2899 ExecDirectoryType dt;
165a31c0 2900 int secure_bits;
034c6ed7 2901
f2341e0a 2902 assert(unit);
5cb5a6ff
LP
2903 assert(command);
2904 assert(context);
d35fbf6b 2905 assert(params);
ff0af2a1 2906 assert(exit_status);
d35fbf6b
DM
2907
2908 rename_process_from_path(command->path);
2909
2910 /* We reset exactly these signals, since they are the
2911 * only ones we set to SIG_IGN in the main daemon. All
2912 * others we leave untouched because we set them to
2913 * SIG_DFL or a valid handler initially, both of which
2914 * will be demoted to SIG_DFL. */
ce30c8dc
LP
2915 (void) default_signals(SIGNALS_CRASH_HANDLER,
2916 SIGNALS_IGNORE, -1);
d35fbf6b
DM
2917
2918 if (context->ignore_sigpipe)
ce30c8dc 2919 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 2920
ff0af2a1
LP
2921 r = reset_signal_mask();
2922 if (r < 0) {
2923 *exit_status = EXIT_SIGNAL_MASK;
12145637 2924 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 2925 }
034c6ed7 2926
d35fbf6b
DM
2927 if (params->idle_pipe)
2928 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 2929
2c027c62
LP
2930 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2931 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2932 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2933 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 2934
d35fbf6b 2935 log_forget_fds();
2c027c62 2936 log_set_open_when_needed(true);
4f2d528d 2937
40a80078
LP
2938 /* In case anything used libc syslog(), close this here, too */
2939 closelog();
2940
5686391b
LP
2941 n_fds = n_socket_fds + n_storage_fds;
2942 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
ff0af2a1
LP
2943 if (r < 0) {
2944 *exit_status = EXIT_FDS;
12145637 2945 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
2946 }
2947
d35fbf6b
DM
2948 if (!context->same_pgrp)
2949 if (setsid() < 0) {
ff0af2a1 2950 *exit_status = EXIT_SETSID;
12145637 2951 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
d35fbf6b 2952 }
9e2f7c11 2953
1e22b5cd 2954 exec_context_tty_reset(context, params);
d35fbf6b 2955
c891efaf 2956 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 2957 const char *vc = params->confirm_spawn;
3b20f877
FB
2958 _cleanup_free_ char *cmdline = NULL;
2959
ee39ca20 2960 cmdline = exec_command_line(command->argv);
3b20f877 2961 if (!cmdline) {
0460aa5c 2962 *exit_status = EXIT_MEMORY;
12145637 2963 return log_oom();
3b20f877 2964 }
d35fbf6b 2965
eedf223a 2966 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
2967 if (r != CONFIRM_EXECUTE) {
2968 if (r == CONFIRM_PRETEND_SUCCESS) {
2969 *exit_status = EXIT_SUCCESS;
2970 return 0;
2971 }
ff0af2a1 2972 *exit_status = EXIT_CONFIRM;
12145637 2973 log_unit_error(unit, "Execution cancelled by the user");
d35fbf6b 2974 return -ECANCELED;
d35fbf6b
DM
2975 }
2976 }
1a63a750 2977
d521916d
LP
2978 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
2979 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
2980 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
2981 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
2982 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
2983 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
2984 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
2985 *exit_status = EXIT_MEMORY;
2986 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2987 }
2988
29206d46 2989 if (context->dynamic_user && dcreds) {
da50b85a 2990 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 2991
d521916d
LP
2992 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
2993 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
409093fe
LP
2994 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2995 *exit_status = EXIT_USER;
12145637 2996 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
2997 }
2998
da50b85a
LP
2999 r = compile_suggested_paths(context, params, &suggested_paths);
3000 if (r < 0) {
3001 *exit_status = EXIT_MEMORY;
3002 return log_oom();
3003 }
3004
3005 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
3006 if (r < 0) {
3007 *exit_status = EXIT_USER;
e2b0cc34
YW
3008 if (r == -EILSEQ) {
3009 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
3010 return -EOPNOTSUPP;
3011 }
12145637 3012 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 3013 }
524daa8c 3014
70dd455c 3015 if (!uid_is_valid(uid)) {
29206d46 3016 *exit_status = EXIT_USER;
12145637 3017 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
3018 return -ESRCH;
3019 }
3020
3021 if (!gid_is_valid(gid)) {
3022 *exit_status = EXIT_USER;
12145637 3023 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
3024 return -ESRCH;
3025 }
5bc7452b 3026
29206d46
LP
3027 if (dcreds->user)
3028 username = dcreds->user->name;
3029
3030 } else {
4d885bd3
DH
3031 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3032 if (r < 0) {
3033 *exit_status = EXIT_USER;
12145637 3034 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 3035 }
5bc7452b 3036
4d885bd3
DH
3037 r = get_fixed_group(context, &groupname, &gid);
3038 if (r < 0) {
3039 *exit_status = EXIT_GROUP;
12145637 3040 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 3041 }
cdc5d5c5 3042 }
29206d46 3043
cdc5d5c5
DH
3044 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3045 r = get_supplementary_groups(context, username, groupname, gid,
3046 &supplementary_gids, &ngids);
3047 if (r < 0) {
3048 *exit_status = EXIT_GROUP;
12145637 3049 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 3050 }
5bc7452b 3051
00d9ef85
LP
3052 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3053 if (r < 0) {
3054 *exit_status = EXIT_USER;
12145637 3055 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
3056 }
3057
3058 user_lookup_fd = safe_close(user_lookup_fd);
3059
6732edab
LP
3060 r = acquire_home(context, uid, &home, &home_buffer);
3061 if (r < 0) {
3062 *exit_status = EXIT_CHDIR;
12145637 3063 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
3064 }
3065
d35fbf6b
DM
3066 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3067 * must sure to drop O_NONBLOCK */
3068 if (socket_fd >= 0)
a34ceba6 3069 (void) fd_nonblock(socket_fd, false);
acbb0225 3070
4c70a4a7
MS
3071 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3072 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3073 if (params->cgroup_path) {
3074 _cleanup_free_ char *p = NULL;
3075
3076 r = exec_parameters_get_cgroup_path(params, &p);
3077 if (r < 0) {
3078 *exit_status = EXIT_CGROUP;
3079 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3080 }
3081
3082 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3083 if (r < 0) {
3084 *exit_status = EXIT_CGROUP;
3085 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3086 }
3087 }
3088
a8d08f39
LP
3089 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3090 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3091 if (r < 0) {
3092 *exit_status = EXIT_NETWORK;
3093 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3094 }
3095 }
3096
52c239d7 3097 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
3098 if (r < 0) {
3099 *exit_status = EXIT_STDIN;
12145637 3100 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 3101 }
034c6ed7 3102
52c239d7 3103 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3104 if (r < 0) {
3105 *exit_status = EXIT_STDOUT;
12145637 3106 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
3107 }
3108
52c239d7 3109 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3110 if (r < 0) {
3111 *exit_status = EXIT_STDERR;
12145637 3112 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
3113 }
3114
d35fbf6b 3115 if (context->oom_score_adjust_set) {
9f8168eb
LP
3116 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3117 * prohibit write access to this file, and we shouldn't trip up over that. */
3118 r = set_oom_score_adjust(context->oom_score_adjust);
12145637 3119 if (IN_SET(r, -EPERM, -EACCES))
f2341e0a 3120 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 3121 else if (r < 0) {
ff0af2a1 3122 *exit_status = EXIT_OOM_ADJUST;
12145637 3123 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 3124 }
d35fbf6b
DM
3125 }
3126
3127 if (context->nice_set)
3128 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
ff0af2a1 3129 *exit_status = EXIT_NICE;
12145637 3130 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
613b411c
LP
3131 }
3132
d35fbf6b
DM
3133 if (context->cpu_sched_set) {
3134 struct sched_param param = {
3135 .sched_priority = context->cpu_sched_priority,
3136 };
3137
ff0af2a1
LP
3138 r = sched_setscheduler(0,
3139 context->cpu_sched_policy |
3140 (context->cpu_sched_reset_on_fork ?
3141 SCHED_RESET_ON_FORK : 0),
3142 &param);
3143 if (r < 0) {
3144 *exit_status = EXIT_SETSCHEDULER;
12145637 3145 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 3146 }
d35fbf6b 3147 }
fc9b2a84 3148
d35fbf6b
DM
3149 if (context->cpuset)
3150 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
ff0af2a1 3151 *exit_status = EXIT_CPUAFFINITY;
12145637 3152 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7
LP
3153 }
3154
d35fbf6b
DM
3155 if (context->ioprio_set)
3156 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 3157 *exit_status = EXIT_IOPRIO;
12145637 3158 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 3159 }
da726a4d 3160
d35fbf6b
DM
3161 if (context->timer_slack_nsec != NSEC_INFINITY)
3162 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 3163 *exit_status = EXIT_TIMERSLACK;
12145637 3164 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 3165 }
9eba9da4 3166
21022b9d
LP
3167 if (context->personality != PERSONALITY_INVALID) {
3168 r = safe_personality(context->personality);
3169 if (r < 0) {
ff0af2a1 3170 *exit_status = EXIT_PERSONALITY;
12145637 3171 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 3172 }
21022b9d 3173 }
94f04347 3174
d35fbf6b 3175 if (context->utmp_id)
df0ff127 3176 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 3177 context->tty_path,
023a4f67
LP
3178 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3179 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3180 USER_PROCESS,
6a93917d 3181 username);
d35fbf6b 3182
08f67696 3183 if (uid_is_valid(uid)) {
ff0af2a1
LP
3184 r = chown_terminal(STDIN_FILENO, uid);
3185 if (r < 0) {
3186 *exit_status = EXIT_STDIN;
12145637 3187 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 3188 }
d35fbf6b 3189 }
8e274523 3190
4e1dfa45 3191 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 3192 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 3193 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 3194 * touch a single hierarchy too. */
584b8688 3195 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 3196 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
3197 if (r < 0) {
3198 *exit_status = EXIT_CGROUP;
12145637 3199 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 3200 }
d35fbf6b 3201 }
034c6ed7 3202
72fd1768 3203 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 3204 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
3205 if (r < 0)
3206 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 3207 }
94f04347 3208
7bce046b 3209 r = build_environment(
fd63e712 3210 unit,
7bce046b
LP
3211 context,
3212 params,
3213 n_fds,
3214 home,
3215 username,
3216 shell,
3217 journal_stream_dev,
3218 journal_stream_ino,
3219 &our_env);
2065ca69
JW
3220 if (r < 0) {
3221 *exit_status = EXIT_MEMORY;
12145637 3222 return log_oom();
2065ca69
JW
3223 }
3224
3225 r = build_pass_environment(context, &pass_env);
3226 if (r < 0) {
3227 *exit_status = EXIT_MEMORY;
12145637 3228 return log_oom();
2065ca69
JW
3229 }
3230
3231 accum_env = strv_env_merge(5,
3232 params->environment,
3233 our_env,
3234 pass_env,
3235 context->environment,
3236 files_env,
3237 NULL);
3238 if (!accum_env) {
3239 *exit_status = EXIT_MEMORY;
12145637 3240 return log_oom();
2065ca69 3241 }
1280503b 3242 accum_env = strv_env_clean(accum_env);
2065ca69 3243
096424d1 3244 (void) umask(context->umask);
b213e1c1 3245
b1edf445 3246 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
3247 if (r < 0) {
3248 *exit_status = EXIT_KEYRING;
12145637 3249 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
3250 }
3251
165a31c0 3252 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 3253 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 3254
165a31c0
LP
3255 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3256 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 3257
165a31c0
LP
3258 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3259 if (needs_ambient_hack)
3260 needs_setuid = false;
3261 else
3262 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3263
3264 if (needs_sandboxing) {
7f18ef0a
FK
3265 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3266 * present. The actual MAC context application will happen later, as late as possible, to avoid
3267 * impacting our own code paths. */
3268
349cc4a5 3269#if HAVE_SELINUX
43b1f709 3270 use_selinux = mac_selinux_use();
7f18ef0a 3271#endif
f9fa32f0 3272#if ENABLE_SMACK
43b1f709 3273 use_smack = mac_smack_use();
7f18ef0a 3274#endif
349cc4a5 3275#if HAVE_APPARMOR
43b1f709 3276 use_apparmor = mac_apparmor_use();
7f18ef0a 3277#endif
165a31c0 3278 }
7f18ef0a 3279
ce932d2d
LP
3280 if (needs_sandboxing) {
3281 int which_failed;
3282
3283 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
3284 * is set here. (See below.) */
3285
3286 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
3287 if (r < 0) {
3288 *exit_status = EXIT_LIMITS;
3289 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3290 }
3291 }
3292
165a31c0 3293 if (needs_setuid) {
ce932d2d
LP
3294
3295 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
3296 * wins here. (See above.) */
3297
165a31c0
LP
3298 if (context->pam_name && username) {
3299 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3300 if (r < 0) {
3301 *exit_status = EXIT_PAM;
12145637 3302 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0
LP
3303 }
3304 }
b213e1c1 3305 }
ac45f971 3306
a8d08f39
LP
3307 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
3308
6e2d7c4f
MS
3309 if (ns_type_supported(NAMESPACE_NET)) {
3310 r = setup_netns(runtime->netns_storage_socket);
3311 if (r < 0) {
3312 *exit_status = EXIT_NETWORK;
3313 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3314 }
a8d08f39
LP
3315 } else if (context->network_namespace_path) {
3316 *exit_status = EXIT_NETWORK;
3317 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP), "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
3318 } else
3319 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 3320 }
169c1bda 3321
ee818b89 3322 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 3323 if (needs_mount_namespace) {
7cc5ef5f
ZJS
3324 _cleanup_free_ char *error_path = NULL;
3325
3326 r = apply_mount_namespace(unit, command, context, params, runtime, &error_path);
3fbe8dbe
LP
3327 if (r < 0) {
3328 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
3329 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
3330 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 3331 }
d35fbf6b 3332 }
81a2b7ce 3333
aecd5ac6
TM
3334 if (context->protect_hostname) {
3335 if (ns_type_supported(NAMESPACE_UTS)) {
3336 if (unshare(CLONE_NEWUTS) < 0) {
3337 *exit_status = EXIT_NAMESPACE;
3338 return log_unit_error_errno(unit, errno, "Failed to set up UTS namespacing: %m");
3339 }
3340 } else
3341 log_unit_warning(unit, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
3342#if HAVE_SECCOMP
3343 r = seccomp_protect_hostname();
3344 if (r < 0) {
3345 *exit_status = EXIT_SECCOMP;
3346 return log_unit_error_errno(unit, r, "Failed to apply hostname restrictions: %m");
3347 }
3348#endif
3349 }
3350
bbeea271 3351 /* Drop groups as early as possbile */
165a31c0 3352 if (needs_setuid) {
709dbeac 3353 r = enforce_groups(gid, supplementary_gids, ngids);
096424d1
LP
3354 if (r < 0) {
3355 *exit_status = EXIT_GROUP;
12145637 3356 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 3357 }
165a31c0 3358 }
096424d1 3359
165a31c0 3360 if (needs_sandboxing) {
349cc4a5 3361#if HAVE_SELINUX
43b1f709 3362 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
937ccce9
LP
3363 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3364 if (r < 0) {
3365 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 3366 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
937ccce9 3367 }
9008e1ac 3368 }
9008e1ac
MS
3369#endif
3370
937ccce9
LP
3371 if (context->private_users) {
3372 r = setup_private_users(uid, gid);
3373 if (r < 0) {
3374 *exit_status = EXIT_USER;
12145637 3375 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
937ccce9 3376 }
d251207d
LP
3377 }
3378 }
3379
165a31c0 3380 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
5686391b
LP
3381 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
3382 * however if we have it as we want to keep it open until the final execve(). */
3383
3384 if (params->exec_fd >= 0) {
3385 exec_fd = params->exec_fd;
3386
3387 if (exec_fd < 3 + (int) n_fds) {
3388 int moved_fd;
3389
3390 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
3391 * process we are about to execute. */
3392
3393 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
3394 if (moved_fd < 0) {
3395 *exit_status = EXIT_FDS;
3396 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
3397 }
3398
3399 safe_close(exec_fd);
3400 exec_fd = moved_fd;
3401 } else {
3402 /* This fd should be FD_CLOEXEC already, but let's make sure. */
3403 r = fd_cloexec(exec_fd, true);
3404 if (r < 0) {
3405 *exit_status = EXIT_FDS;
3406 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
3407 }
3408 }
3409
3410 fds_with_exec_fd = newa(int, n_fds + 1);
7e8d494b 3411 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
5686391b
LP
3412 fds_with_exec_fd[n_fds] = exec_fd;
3413 n_fds_with_exec_fd = n_fds + 1;
3414 } else {
3415 fds_with_exec_fd = fds;
3416 n_fds_with_exec_fd = n_fds;
3417 }
3418
3419 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
ff0af2a1
LP
3420 if (r >= 0)
3421 r = shift_fds(fds, n_fds);
3422 if (r >= 0)
25b583d7 3423 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
3424 if (r < 0) {
3425 *exit_status = EXIT_FDS;
12145637 3426 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 3427 }
e66cf1a3 3428
5686391b
LP
3429 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
3430 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
3431 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
3432 * came this far. */
3433
165a31c0 3434 secure_bits = context->secure_bits;
e66cf1a3 3435
165a31c0
LP
3436 if (needs_sandboxing) {
3437 uint64_t bset;
e66cf1a3 3438
ce932d2d
LP
3439 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
3440 * requested. (Note this is placed after the general resource limit initialization, see
3441 * above, in order to take precedence.) */
f4170c67
LP
3442 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3443 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3444 *exit_status = EXIT_LIMITS;
12145637 3445 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
3446 }
3447 }
3448
37ac2744
JB
3449#if ENABLE_SMACK
3450 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3451 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3452 if (use_smack) {
3453 r = setup_smack(context, command);
3454 if (r < 0) {
3455 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3456 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3457 }
3458 }
3459#endif
3460
165a31c0
LP
3461 bset = context->capability_bounding_set;
3462 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3463 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3464 * instead of us doing that */
3465 if (needs_ambient_hack)
3466 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3467 (UINT64_C(1) << CAP_SETUID) |
3468 (UINT64_C(1) << CAP_SETGID);
3469
3470 if (!cap_test_all(bset)) {
3471 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
3472 if (r < 0) {
3473 *exit_status = EXIT_CAPABILITIES;
12145637 3474 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 3475 }
4c2630eb 3476 }
3b8bddde 3477
755d4b67
IP
3478 /* This is done before enforce_user, but ambient set
3479 * does not survive over setresuid() if keep_caps is not set. */
165a31c0
LP
3480 if (!needs_ambient_hack &&
3481 context->capability_ambient_set != 0) {
755d4b67
IP
3482 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3483 if (r < 0) {
3484 *exit_status = EXIT_CAPABILITIES;
12145637 3485 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 3486 }
755d4b67 3487 }
165a31c0 3488 }
755d4b67 3489
165a31c0 3490 if (needs_setuid) {
08f67696 3491 if (uid_is_valid(uid)) {
ff0af2a1
LP
3492 r = enforce_user(context, uid);
3493 if (r < 0) {
3494 *exit_status = EXIT_USER;
12145637 3495 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 3496 }
165a31c0
LP
3497
3498 if (!needs_ambient_hack &&
3499 context->capability_ambient_set != 0) {
755d4b67
IP
3500
3501 /* Fix the ambient capabilities after user change. */
3502 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3503 if (r < 0) {
3504 *exit_status = EXIT_CAPABILITIES;
12145637 3505 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67
IP
3506 }
3507
3508 /* If we were asked to change user and ambient capabilities
3509 * were requested, we had to add keep-caps to the securebits
3510 * so that we would maintain the inherited capability set
3511 * through the setresuid(). Make sure that the bit is added
3512 * also to the context secure_bits so that we don't try to
3513 * drop the bit away next. */
3514
7f508f2c 3515 secure_bits |= 1<<SECURE_KEEP_CAPS;
755d4b67 3516 }
5b6319dc 3517 }
165a31c0 3518 }
d35fbf6b 3519
56ef8db9
JB
3520 /* Apply working directory here, because the working directory might be on NFS and only the user running
3521 * this service might have the correct privilege to change to the working directory */
3522 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
3523 if (r < 0)
3524 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
3525
165a31c0 3526 if (needs_sandboxing) {
37ac2744 3527 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
3528 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3529 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3530 * are restricted. */
3531
349cc4a5 3532#if HAVE_SELINUX
43b1f709 3533 if (use_selinux) {
5cd9cd35
LP
3534 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3535
3536 if (exec_context) {
3537 r = setexeccon(exec_context);
3538 if (r < 0) {
3539 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 3540 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
3541 }
3542 }
3543 }
3544#endif
3545
349cc4a5 3546#if HAVE_APPARMOR
43b1f709 3547 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
3548 r = aa_change_onexec(context->apparmor_profile);
3549 if (r < 0 && !context->apparmor_profile_ignore) {
3550 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 3551 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
3552 }
3553 }
3554#endif
3555
165a31c0
LP
3556 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3557 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
755d4b67
IP
3558 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3559 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 3560 *exit_status = EXIT_SECUREBITS;
12145637 3561 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 3562 }
5b6319dc 3563
59eeb84b 3564 if (context_has_no_new_privileges(context))
d35fbf6b 3565 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 3566 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 3567 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
3568 }
3569
349cc4a5 3570#if HAVE_SECCOMP
469830d1
LP
3571 r = apply_address_families(unit, context);
3572 if (r < 0) {
3573 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 3574 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 3575 }
04aa0cb9 3576
469830d1
LP
3577 r = apply_memory_deny_write_execute(unit, context);
3578 if (r < 0) {
3579 *exit_status = EXIT_SECCOMP;
12145637 3580 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 3581 }
f4170c67 3582
469830d1
LP
3583 r = apply_restrict_realtime(unit, context);
3584 if (r < 0) {
3585 *exit_status = EXIT_SECCOMP;
12145637 3586 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
3587 }
3588
f69567cb
LP
3589 r = apply_restrict_suid_sgid(unit, context);
3590 if (r < 0) {
3591 *exit_status = EXIT_SECCOMP;
3592 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
3593 }
3594
add00535
LP
3595 r = apply_restrict_namespaces(unit, context);
3596 if (r < 0) {
3597 *exit_status = EXIT_SECCOMP;
12145637 3598 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
3599 }
3600
469830d1
LP
3601 r = apply_protect_sysctl(unit, context);
3602 if (r < 0) {
3603 *exit_status = EXIT_SECCOMP;
12145637 3604 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
3605 }
3606
469830d1
LP
3607 r = apply_protect_kernel_modules(unit, context);
3608 if (r < 0) {
3609 *exit_status = EXIT_SECCOMP;
12145637 3610 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
3611 }
3612
469830d1
LP
3613 r = apply_private_devices(unit, context);
3614 if (r < 0) {
3615 *exit_status = EXIT_SECCOMP;
12145637 3616 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
3617 }
3618
3619 r = apply_syscall_archs(unit, context);
3620 if (r < 0) {
3621 *exit_status = EXIT_SECCOMP;
12145637 3622 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
3623 }
3624
78e864e5
TM
3625 r = apply_lock_personality(unit, context);
3626 if (r < 0) {
3627 *exit_status = EXIT_SECCOMP;
12145637 3628 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
3629 }
3630
5cd9cd35
LP
3631 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3632 * by the filter as little as possible. */
165a31c0 3633 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
3634 if (r < 0) {
3635 *exit_status = EXIT_SECCOMP;
12145637 3636 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
3637 }
3638#endif
d35fbf6b 3639 }
034c6ed7 3640
00819cc1
LP
3641 if (!strv_isempty(context->unset_environment)) {
3642 char **ee = NULL;
3643
3644 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3645 if (!ee) {
3646 *exit_status = EXIT_MEMORY;
12145637 3647 return log_oom();
00819cc1
LP
3648 }
3649
130d3d22 3650 strv_free_and_replace(accum_env, ee);
00819cc1
LP
3651 }
3652
7ca69792
AZ
3653 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
3654 replaced_argv = replace_env_argv(command->argv, accum_env);
3655 if (!replaced_argv) {
3656 *exit_status = EXIT_MEMORY;
3657 return log_oom();
3658 }
3659 final_argv = replaced_argv;
3660 } else
3661 final_argv = command->argv;
034c6ed7 3662
f1d34068 3663 if (DEBUG_LOGGING) {
d35fbf6b 3664 _cleanup_free_ char *line;
81a2b7ce 3665
d35fbf6b 3666 line = exec_command_line(final_argv);
a1230ff9 3667 if (line)
f2341e0a 3668 log_struct(LOG_DEBUG,
f2341e0a
LP
3669 "EXECUTABLE=%s", command->path,
3670 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 3671 LOG_UNIT_ID(unit),
a1230ff9 3672 LOG_UNIT_INVOCATION_ID(unit));
d35fbf6b 3673 }
dd305ec9 3674
5686391b
LP
3675 if (exec_fd >= 0) {
3676 uint8_t hot = 1;
3677
3678 /* We have finished with all our initializations. Let's now let the manager know that. From this point
3679 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
3680
3681 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3682 *exit_status = EXIT_EXEC;
3683 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
3684 }
3685 }
3686
2065ca69 3687 execve(command->path, final_argv, accum_env);
5686391b
LP
3688 r = -errno;
3689
3690 if (exec_fd >= 0) {
3691 uint8_t hot = 0;
3692
3693 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
3694 * that POLLHUP on it no longer means execve() succeeded. */
3695
3696 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3697 *exit_status = EXIT_EXEC;
3698 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
3699 }
3700 }
12145637 3701
5686391b
LP
3702 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3703 log_struct_errno(LOG_INFO, r,
12145637
LP
3704 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3705 LOG_UNIT_ID(unit),
3706 LOG_UNIT_INVOCATION_ID(unit),
3707 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3708 command->path),
a1230ff9 3709 "EXECUTABLE=%s", command->path);
12145637
LP
3710 return 0;
3711 }
3712
ff0af2a1 3713 *exit_status = EXIT_EXEC;
5686391b 3714 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
d35fbf6b 3715}
81a2b7ce 3716
34cf6c43
YW
3717static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
3718static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]);
3719
f2341e0a
LP
3720int exec_spawn(Unit *unit,
3721 ExecCommand *command,
d35fbf6b
DM
3722 const ExecContext *context,
3723 const ExecParameters *params,
3724 ExecRuntime *runtime,
29206d46 3725 DynamicCreds *dcreds,
d35fbf6b 3726 pid_t *ret) {
8351ceae 3727
ee39ca20 3728 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 3729 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 3730 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 3731 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 3732 _cleanup_free_ char *line = NULL;
d35fbf6b 3733 pid_t pid;
8351ceae 3734
f2341e0a 3735 assert(unit);
d35fbf6b
DM
3736 assert(command);
3737 assert(context);
3738 assert(ret);
3739 assert(params);
25b583d7 3740 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 3741
d35fbf6b
DM
3742 if (context->std_input == EXEC_INPUT_SOCKET ||
3743 context->std_output == EXEC_OUTPUT_SOCKET ||
3744 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 3745
4c47affc 3746 if (params->n_socket_fds > 1) {
f2341e0a 3747 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 3748 return -EINVAL;
ff0af2a1 3749 }
eef65bf3 3750
4c47affc 3751 if (params->n_socket_fds == 0) {
488ab41c
AA
3752 log_unit_error(unit, "Got no socket.");
3753 return -EINVAL;
3754 }
3755
d35fbf6b
DM
3756 socket_fd = params->fds[0];
3757 } else {
3758 socket_fd = -1;
3759 fds = params->fds;
9b141911 3760 n_socket_fds = params->n_socket_fds;
25b583d7 3761 n_storage_fds = params->n_storage_fds;
d35fbf6b 3762 }
94f04347 3763
34cf6c43 3764 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
3765 if (r < 0)
3766 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3767
f2341e0a 3768 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 3769 if (r < 0)
f2341e0a 3770 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 3771
ee39ca20 3772 line = exec_command_line(command->argv);
d35fbf6b
DM
3773 if (!line)
3774 return log_oom();
fab56fc5 3775
f2341e0a 3776 log_struct(LOG_DEBUG,
f2341e0a
LP
3777 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3778 "EXECUTABLE=%s", command->path,
ba360bb0 3779 LOG_UNIT_ID(unit),
a1230ff9 3780 LOG_UNIT_INVOCATION_ID(unit));
12145637 3781
78f93209
LP
3782 if (params->cgroup_path) {
3783 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
3784 if (r < 0)
3785 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
3786 if (r > 0) { /* We are using a child cgroup */
3787 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
3788 if (r < 0)
3789 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
3790 }
3791 }
3792
d35fbf6b
DM
3793 pid = fork();
3794 if (pid < 0)
74129a12 3795 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
3796
3797 if (pid == 0) {
12145637 3798 int exit_status = EXIT_SUCCESS;
ff0af2a1 3799
f2341e0a
LP
3800 r = exec_child(unit,
3801 command,
ff0af2a1
LP
3802 context,
3803 params,
3804 runtime,
29206d46 3805 dcreds,
ff0af2a1 3806 socket_fd,
52c239d7 3807 named_iofds,
4c47affc 3808 fds,
9b141911 3809 n_socket_fds,
25b583d7 3810 n_storage_fds,
ff0af2a1 3811 files_env,
00d9ef85 3812 unit->manager->user_lookup_fds[1],
12145637
LP
3813 &exit_status);
3814
a1230ff9 3815 if (r < 0)
12145637
LP
3816 log_struct_errno(LOG_ERR, r,
3817 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3818 LOG_UNIT_ID(unit),
3819 LOG_UNIT_INVOCATION_ID(unit),
3820 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3821 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3822 command->path),
a1230ff9 3823 "EXECUTABLE=%s", command->path);
4c2630eb 3824
ff0af2a1 3825 _exit(exit_status);
034c6ed7
LP
3826 }
3827
f2341e0a 3828 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 3829
78f93209
LP
3830 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
3831 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
3832 * process will be killed too). */
3833 if (subcgroup_path)
3834 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 3835
b58b4116 3836 exec_status_start(&command->exec_status, pid);
9fb86720 3837
034c6ed7 3838 *ret = pid;
5cb5a6ff
LP
3839 return 0;
3840}
3841
034c6ed7 3842void exec_context_init(ExecContext *c) {
3536f49e
YW
3843 ExecDirectoryType i;
3844
034c6ed7
LP
3845 assert(c);
3846
4c12626c 3847 c->umask = 0022;
9eba9da4 3848 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 3849 c->cpu_sched_policy = SCHED_OTHER;
071830ff 3850 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 3851 c->syslog_level_prefix = true;
353e12c2 3852 c->ignore_sigpipe = true;
3a43da28 3853 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 3854 c->personality = PERSONALITY_INVALID;
72fd1768 3855 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 3856 c->directories[i].mode = 0755;
a103496c 3857 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
3858 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
3859 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 3860 c->log_level_max = -1;
034c6ed7
LP
3861}
3862
613b411c 3863void exec_context_done(ExecContext *c) {
3536f49e 3864 ExecDirectoryType i;
d3070fbd 3865 size_t l;
5cb5a6ff
LP
3866
3867 assert(c);
3868
6796073e
LP
3869 c->environment = strv_free(c->environment);
3870 c->environment_files = strv_free(c->environment_files);
b4c14404 3871 c->pass_environment = strv_free(c->pass_environment);
00819cc1 3872 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 3873
31ce987c 3874 rlimit_free_all(c->rlimit);
034c6ed7 3875
2038c3f5 3876 for (l = 0; l < 3; l++) {
52c239d7 3877 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
3878 c->stdio_file[l] = mfree(c->stdio_file[l]);
3879 }
52c239d7 3880
a1e58e8e
LP
3881 c->working_directory = mfree(c->working_directory);
3882 c->root_directory = mfree(c->root_directory);
915e6d16 3883 c->root_image = mfree(c->root_image);
a1e58e8e
LP
3884 c->tty_path = mfree(c->tty_path);
3885 c->syslog_identifier = mfree(c->syslog_identifier);
3886 c->user = mfree(c->user);
3887 c->group = mfree(c->group);
034c6ed7 3888
6796073e 3889 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 3890
a1e58e8e 3891 c->pam_name = mfree(c->pam_name);
5b6319dc 3892
2a624c36
AP
3893 c->read_only_paths = strv_free(c->read_only_paths);
3894 c->read_write_paths = strv_free(c->read_write_paths);
3895 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 3896
d2d6c096 3897 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
3898 c->bind_mounts = NULL;
3899 c->n_bind_mounts = 0;
2abd4e38
YW
3900 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
3901 c->temporary_filesystems = NULL;
3902 c->n_temporary_filesystems = 0;
d2d6c096 3903
da681e1b 3904 c->cpuset = cpu_set_mfree(c->cpuset);
86a3475b 3905
a1e58e8e
LP
3906 c->utmp_id = mfree(c->utmp_id);
3907 c->selinux_context = mfree(c->selinux_context);
3908 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 3909 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 3910
8cfa775f 3911 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
3912 c->syscall_archs = set_free(c->syscall_archs);
3913 c->address_families = set_free(c->address_families);
e66cf1a3 3914
72fd1768 3915 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 3916 c->directories[i].paths = strv_free(c->directories[i].paths);
d3070fbd
LP
3917
3918 c->log_level_max = -1;
3919
3920 exec_context_free_log_extra_fields(c);
08f3be7a 3921
90fc172e
AZ
3922 c->log_rate_limit_interval_usec = 0;
3923 c->log_rate_limit_burst = 0;
3924
08f3be7a
LP
3925 c->stdin_data = mfree(c->stdin_data);
3926 c->stdin_data_size = 0;
a8d08f39
LP
3927
3928 c->network_namespace_path = mfree(c->network_namespace_path);
e66cf1a3
LP
3929}
3930
34cf6c43 3931int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
3932 char **i;
3933
3934 assert(c);
3935
3936 if (!runtime_prefix)
3937 return 0;
3938
3536f49e 3939 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
3940 _cleanup_free_ char *p;
3941
7bc4bf4a 3942 p = path_join(runtime_prefix, *i);
e66cf1a3
LP
3943 if (!p)
3944 return -ENOMEM;
3945
7bc4bf4a
LP
3946 /* We execute this synchronously, since we need to be sure this is gone when we start the
3947 * service next. */
c6878637 3948 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
3949 }
3950
3951 return 0;
5cb5a6ff
LP
3952}
3953
34cf6c43 3954static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
3955 assert(c);
3956
a1e58e8e 3957 c->path = mfree(c->path);
6796073e 3958 c->argv = strv_free(c->argv);
43d0fcbd
LP
3959}
3960
da6053d0
LP
3961void exec_command_done_array(ExecCommand *c, size_t n) {
3962 size_t i;
43d0fcbd
LP
3963
3964 for (i = 0; i < n; i++)
3965 exec_command_done(c+i);
3966}
3967
f1acf85a 3968ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
3969 ExecCommand *i;
3970
3971 while ((i = c)) {
71fda00f 3972 LIST_REMOVE(command, c, i);
43d0fcbd 3973 exec_command_done(i);
5cb5a6ff
LP
3974 free(i);
3975 }
f1acf85a
ZJS
3976
3977 return NULL;
5cb5a6ff
LP
3978}
3979
da6053d0
LP
3980void exec_command_free_array(ExecCommand **c, size_t n) {
3981 size_t i;
034c6ed7 3982
f1acf85a
ZJS
3983 for (i = 0; i < n; i++)
3984 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
3985}
3986
6a1d4d9f
LP
3987void exec_command_reset_status_array(ExecCommand *c, size_t n) {
3988 size_t i;
3989
3990 for (i = 0; i < n; i++)
3991 exec_status_reset(&c[i].exec_status);
3992}
3993
3994void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
3995 size_t i;
3996
3997 for (i = 0; i < n; i++) {
3998 ExecCommand *z;
3999
4000 LIST_FOREACH(command, z, c[i])
4001 exec_status_reset(&z->exec_status);
4002 }
4003}
4004
039f0e70 4005typedef struct InvalidEnvInfo {
34cf6c43 4006 const Unit *unit;
039f0e70
LP
4007 const char *path;
4008} InvalidEnvInfo;
4009
4010static void invalid_env(const char *p, void *userdata) {
4011 InvalidEnvInfo *info = userdata;
4012
f2341e0a 4013 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
4014}
4015
52c239d7
LB
4016const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4017 assert(c);
4018
4019 switch (fd_index) {
5073ff6b 4020
52c239d7
LB
4021 case STDIN_FILENO:
4022 if (c->std_input != EXEC_INPUT_NAMED_FD)
4023 return NULL;
5073ff6b 4024
52c239d7 4025 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 4026
52c239d7
LB
4027 case STDOUT_FILENO:
4028 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4029 return NULL;
5073ff6b 4030
52c239d7 4031 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 4032
52c239d7
LB
4033 case STDERR_FILENO:
4034 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4035 return NULL;
5073ff6b 4036
52c239d7 4037 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 4038
52c239d7
LB
4039 default:
4040 return NULL;
4041 }
4042}
4043
3042bbeb 4044static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]) {
da6053d0 4045 size_t i, targets;
56fbd561 4046 const char* stdio_fdname[3];
da6053d0 4047 size_t n_fds;
52c239d7
LB
4048
4049 assert(c);
4050 assert(p);
4051
4052 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4053 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4054 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4055
4056 for (i = 0; i < 3; i++)
4057 stdio_fdname[i] = exec_context_fdname(c, i);
4058
4c47affc
FB
4059 n_fds = p->n_storage_fds + p->n_socket_fds;
4060
4061 for (i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
4062 if (named_iofds[STDIN_FILENO] < 0 &&
4063 c->std_input == EXEC_INPUT_NAMED_FD &&
4064 stdio_fdname[STDIN_FILENO] &&
4065 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4066
52c239d7
LB
4067 named_iofds[STDIN_FILENO] = p->fds[i];
4068 targets--;
56fbd561
ZJS
4069
4070 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4071 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4072 stdio_fdname[STDOUT_FILENO] &&
4073 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4074
52c239d7
LB
4075 named_iofds[STDOUT_FILENO] = p->fds[i];
4076 targets--;
56fbd561
ZJS
4077
4078 } else if (named_iofds[STDERR_FILENO] < 0 &&
4079 c->std_error == EXEC_OUTPUT_NAMED_FD &&
4080 stdio_fdname[STDERR_FILENO] &&
4081 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
4082
52c239d7
LB
4083 named_iofds[STDERR_FILENO] = p->fds[i];
4084 targets--;
4085 }
4086
56fbd561 4087 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
4088}
4089
34cf6c43 4090static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
4091 char **i, **r = NULL;
4092
4093 assert(c);
4094 assert(l);
4095
4096 STRV_FOREACH(i, c->environment_files) {
4097 char *fn;
52511fae
ZJS
4098 int k;
4099 unsigned n;
8c7be95e
LP
4100 bool ignore = false;
4101 char **p;
7fd1b19b 4102 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
4103
4104 fn = *i;
4105
4106 if (fn[0] == '-') {
4107 ignore = true;
313cefa1 4108 fn++;
8c7be95e
LP
4109 }
4110
4111 if (!path_is_absolute(fn)) {
8c7be95e
LP
4112 if (ignore)
4113 continue;
4114
4115 strv_free(r);
4116 return -EINVAL;
4117 }
4118
2bef10ab 4119 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
4120 k = safe_glob(fn, 0, &pglob);
4121 if (k < 0) {
2bef10ab
PL
4122 if (ignore)
4123 continue;
8c7be95e 4124
2bef10ab 4125 strv_free(r);
d8c92e8b 4126 return k;
2bef10ab 4127 }
8c7be95e 4128
d8c92e8b
ZJS
4129 /* When we don't match anything, -ENOENT should be returned */
4130 assert(pglob.gl_pathc > 0);
4131
4132 for (n = 0; n < pglob.gl_pathc; n++) {
aa8fbc74 4133 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
2bef10ab
PL
4134 if (k < 0) {
4135 if (ignore)
4136 continue;
8c7be95e 4137
2bef10ab 4138 strv_free(r);
2bef10ab 4139 return k;
e9c1ea9d 4140 }
ebc05a09 4141 /* Log invalid environment variables with filename */
039f0e70
LP
4142 if (p) {
4143 InvalidEnvInfo info = {
f2341e0a 4144 .unit = unit,
039f0e70
LP
4145 .path = pglob.gl_pathv[n]
4146 };
4147
4148 p = strv_env_clean_with_callback(p, invalid_env, &info);
4149 }
8c7be95e 4150
234519ae 4151 if (!r)
2bef10ab
PL
4152 r = p;
4153 else {
4154 char **m;
8c7be95e 4155
2bef10ab
PL
4156 m = strv_env_merge(2, r, p);
4157 strv_free(r);
4158 strv_free(p);
c84a9488 4159 if (!m)
2bef10ab 4160 return -ENOMEM;
2bef10ab
PL
4161
4162 r = m;
4163 }
8c7be95e
LP
4164 }
4165 }
4166
4167 *l = r;
4168
4169 return 0;
4170}
4171
6ac8fdc9 4172static bool tty_may_match_dev_console(const char *tty) {
7b912648 4173 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 4174
1e22b5cd
LP
4175 if (!tty)
4176 return true;
4177
a119ec7c 4178 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
4179
4180 /* trivial identity? */
4181 if (streq(tty, "console"))
4182 return true;
4183
7b912648
LP
4184 if (resolve_dev_console(&resolved) < 0)
4185 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
4186
4187 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 4188 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
4189}
4190
6c0ae739
LP
4191static bool exec_context_may_touch_tty(const ExecContext *ec) {
4192 assert(ec);
1e22b5cd 4193
6c0ae739 4194 return ec->tty_reset ||
1e22b5cd
LP
4195 ec->tty_vhangup ||
4196 ec->tty_vt_disallocate ||
6ac8fdc9
MS
4197 is_terminal_input(ec->std_input) ||
4198 is_terminal_output(ec->std_output) ||
6c0ae739
LP
4199 is_terminal_output(ec->std_error);
4200}
4201
4202bool exec_context_may_touch_console(const ExecContext *ec) {
4203
4204 return exec_context_may_touch_tty(ec) &&
1e22b5cd 4205 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
4206}
4207
15ae422b
LP
4208static void strv_fprintf(FILE *f, char **l) {
4209 char **g;
4210
4211 assert(f);
4212
4213 STRV_FOREACH(g, l)
4214 fprintf(f, " %s", *g);
4215}
4216
34cf6c43 4217void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
d3070fbd 4218 ExecDirectoryType dt;
c2bbd90b 4219 char **e, **d;
94f04347 4220 unsigned i;
add00535 4221 int r;
9eba9da4 4222
5cb5a6ff
LP
4223 assert(c);
4224 assert(f);
4225
4ad49000 4226 prefix = strempty(prefix);
5cb5a6ff
LP
4227
4228 fprintf(f,
94f04347
LP
4229 "%sUMask: %04o\n"
4230 "%sWorkingDirectory: %s\n"
451a074f 4231 "%sRootDirectory: %s\n"
15ae422b 4232 "%sNonBlocking: %s\n"
64747e2d 4233 "%sPrivateTmp: %s\n"
7f112f50 4234 "%sPrivateDevices: %s\n"
59eeb84b 4235 "%sProtectKernelTunables: %s\n"
e66a2f65 4236 "%sProtectKernelModules: %s\n"
59eeb84b 4237 "%sProtectControlGroups: %s\n"
d251207d
LP
4238 "%sPrivateNetwork: %s\n"
4239 "%sPrivateUsers: %s\n"
1b8689f9
LP
4240 "%sProtectHome: %s\n"
4241 "%sProtectSystem: %s\n"
5d997827 4242 "%sMountAPIVFS: %s\n"
f3e43635 4243 "%sIgnoreSIGPIPE: %s\n"
f4170c67 4244 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 4245 "%sRestrictRealtime: %s\n"
f69567cb 4246 "%sRestrictSUIDSGID: %s\n"
aecd5ac6
TM
4247 "%sKeyringMode: %s\n"
4248 "%sProtectHostname: %s\n",
5cb5a6ff 4249 prefix, c->umask,
9eba9da4 4250 prefix, c->working_directory ? c->working_directory : "/",
451a074f 4251 prefix, c->root_directory ? c->root_directory : "/",
15ae422b 4252 prefix, yes_no(c->non_blocking),
64747e2d 4253 prefix, yes_no(c->private_tmp),
7f112f50 4254 prefix, yes_no(c->private_devices),
59eeb84b 4255 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 4256 prefix, yes_no(c->protect_kernel_modules),
59eeb84b 4257 prefix, yes_no(c->protect_control_groups),
d251207d
LP
4258 prefix, yes_no(c->private_network),
4259 prefix, yes_no(c->private_users),
1b8689f9
LP
4260 prefix, protect_home_to_string(c->protect_home),
4261 prefix, protect_system_to_string(c->protect_system),
5d997827 4262 prefix, yes_no(c->mount_apivfs),
f3e43635 4263 prefix, yes_no(c->ignore_sigpipe),
f4170c67 4264 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 4265 prefix, yes_no(c->restrict_realtime),
f69567cb 4266 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6
TM
4267 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4268 prefix, yes_no(c->protect_hostname));
fb33a393 4269
915e6d16
LP
4270 if (c->root_image)
4271 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
4272
8c7be95e
LP
4273 STRV_FOREACH(e, c->environment)
4274 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
4275
4276 STRV_FOREACH(e, c->environment_files)
4277 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 4278
b4c14404
FB
4279 STRV_FOREACH(e, c->pass_environment)
4280 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
4281
00819cc1
LP
4282 STRV_FOREACH(e, c->unset_environment)
4283 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
4284
53f47dfc
YW
4285 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
4286
72fd1768 4287 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
4288 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
4289
4290 STRV_FOREACH(d, c->directories[dt].paths)
4291 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
4292 }
c2bbd90b 4293
fb33a393
LP
4294 if (c->nice_set)
4295 fprintf(f,
4296 "%sNice: %i\n",
4297 prefix, c->nice);
4298
dd6c17b1 4299 if (c->oom_score_adjust_set)
fb33a393 4300 fprintf(f,
dd6c17b1
LP
4301 "%sOOMScoreAdjust: %i\n",
4302 prefix, c->oom_score_adjust);
9eba9da4 4303
94f04347 4304 for (i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 4305 if (c->rlimit[i]) {
4c3a2b84 4306 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 4307 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 4308 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
4309 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
4310 }
94f04347 4311
f8b69d1d 4312 if (c->ioprio_set) {
1756a011 4313 _cleanup_free_ char *class_str = NULL;
f8b69d1d 4314
837df140
YW
4315 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4316 if (r >= 0)
4317 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4318
4319 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 4320 }
94f04347 4321
f8b69d1d 4322 if (c->cpu_sched_set) {
1756a011 4323 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 4324
837df140
YW
4325 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4326 if (r >= 0)
4327 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4328
94f04347 4329 fprintf(f,
38b48754
LP
4330 "%sCPUSchedulingPriority: %i\n"
4331 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
4332 prefix, c->cpu_sched_priority,
4333 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 4334 }
94f04347 4335
82c121a4 4336 if (c->cpuset) {
94f04347 4337 fprintf(f, "%sCPUAffinity:", prefix);
82c121a4
LP
4338 for (i = 0; i < c->cpuset_ncpus; i++)
4339 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
43a99a7a 4340 fprintf(f, " %u", i);
94f04347
LP
4341 fputs("\n", f);
4342 }
4343
3a43da28 4344 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 4345 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
4346
4347 fprintf(f,
80876c20
LP
4348 "%sStandardInput: %s\n"
4349 "%sStandardOutput: %s\n"
4350 "%sStandardError: %s\n",
4351 prefix, exec_input_to_string(c->std_input),
4352 prefix, exec_output_to_string(c->std_output),
4353 prefix, exec_output_to_string(c->std_error));
4354
befc4a80
LP
4355 if (c->std_input == EXEC_INPUT_NAMED_FD)
4356 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4357 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4358 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4359 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4360 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4361
4362 if (c->std_input == EXEC_INPUT_FILE)
4363 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4364 if (c->std_output == EXEC_OUTPUT_FILE)
4365 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
4366 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
4367 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
4368 if (c->std_error == EXEC_OUTPUT_FILE)
4369 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
4370 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
4371 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 4372
80876c20
LP
4373 if (c->tty_path)
4374 fprintf(f,
6ea832a2
LP
4375 "%sTTYPath: %s\n"
4376 "%sTTYReset: %s\n"
4377 "%sTTYVHangup: %s\n"
4378 "%sTTYVTDisallocate: %s\n",
4379 prefix, c->tty_path,
4380 prefix, yes_no(c->tty_reset),
4381 prefix, yes_no(c->tty_vhangup),
4382 prefix, yes_no(c->tty_vt_disallocate));
94f04347 4383
9f6444eb
LP
4384 if (IN_SET(c->std_output,
4385 EXEC_OUTPUT_SYSLOG,
4386 EXEC_OUTPUT_KMSG,
4387 EXEC_OUTPUT_JOURNAL,
4388 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4389 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4390 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4391 IN_SET(c->std_error,
4392 EXEC_OUTPUT_SYSLOG,
4393 EXEC_OUTPUT_KMSG,
4394 EXEC_OUTPUT_JOURNAL,
4395 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4396 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4397 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 4398
5ce70e5b 4399 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 4400
837df140
YW
4401 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4402 if (r >= 0)
4403 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 4404
837df140
YW
4405 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4406 if (r >= 0)
4407 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 4408 }
94f04347 4409
d3070fbd
LP
4410 if (c->log_level_max >= 0) {
4411 _cleanup_free_ char *t = NULL;
4412
4413 (void) log_level_to_string_alloc(c->log_level_max, &t);
4414
4415 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4416 }
4417
90fc172e
AZ
4418 if (c->log_rate_limit_interval_usec > 0) {
4419 char buf_timespan[FORMAT_TIMESPAN_MAX];
4420
4421 fprintf(f,
4422 "%sLogRateLimitIntervalSec: %s\n",
4423 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_rate_limit_interval_usec, USEC_PER_SEC));
4424 }
4425
4426 if (c->log_rate_limit_burst > 0)
4427 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_rate_limit_burst);
4428
d3070fbd
LP
4429 if (c->n_log_extra_fields > 0) {
4430 size_t j;
4431
4432 for (j = 0; j < c->n_log_extra_fields; j++) {
4433 fprintf(f, "%sLogExtraFields: ", prefix);
4434 fwrite(c->log_extra_fields[j].iov_base,
4435 1, c->log_extra_fields[j].iov_len,
4436 f);
4437 fputc('\n', f);
4438 }
4439 }
4440
07d46372
YW
4441 if (c->secure_bits) {
4442 _cleanup_free_ char *str = NULL;
4443
4444 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4445 if (r >= 0)
4446 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4447 }
94f04347 4448
a103496c 4449 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 4450 _cleanup_free_ char *str = NULL;
94f04347 4451
dd1f5bd0
YW
4452 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4453 if (r >= 0)
4454 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
4455 }
4456
4457 if (c->capability_ambient_set != 0) {
dd1f5bd0 4458 _cleanup_free_ char *str = NULL;
755d4b67 4459
dd1f5bd0
YW
4460 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4461 if (r >= 0)
4462 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
4463 }
4464
4465 if (c->user)
f2d3769a 4466 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 4467 if (c->group)
f2d3769a 4468 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 4469
29206d46
LP
4470 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4471
ac6e8be6 4472 if (!strv_isempty(c->supplementary_groups)) {
94f04347 4473 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
4474 strv_fprintf(f, c->supplementary_groups);
4475 fputs("\n", f);
4476 }
94f04347 4477
5b6319dc 4478 if (c->pam_name)
f2d3769a 4479 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 4480
58629001 4481 if (!strv_isempty(c->read_write_paths)) {
2a624c36
AP
4482 fprintf(f, "%sReadWritePaths:", prefix);
4483 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
4484 fputs("\n", f);
4485 }
4486
58629001 4487 if (!strv_isempty(c->read_only_paths)) {
2a624c36
AP
4488 fprintf(f, "%sReadOnlyPaths:", prefix);
4489 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
4490 fputs("\n", f);
4491 }
94f04347 4492
58629001 4493 if (!strv_isempty(c->inaccessible_paths)) {
2a624c36
AP
4494 fprintf(f, "%sInaccessiblePaths:", prefix);
4495 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
4496 fputs("\n", f);
4497 }
2e22afe9 4498
d2d6c096 4499 if (c->n_bind_mounts > 0)
4ca763a9
YW
4500 for (i = 0; i < c->n_bind_mounts; i++)
4501 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
d2d6c096 4502 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4ca763a9 4503 c->bind_mounts[i].ignore_enoent ? "-": "",
d2d6c096
LP
4504 c->bind_mounts[i].source,
4505 c->bind_mounts[i].destination,
4506 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 4507
2abd4e38
YW
4508 if (c->n_temporary_filesystems > 0)
4509 for (i = 0; i < c->n_temporary_filesystems; i++) {
4510 TemporaryFileSystem *t = c->temporary_filesystems + i;
4511
4512 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4513 t->path,
4514 isempty(t->options) ? "" : ":",
4515 strempty(t->options));
4516 }
4517
169c1bda
LP
4518 if (c->utmp_id)
4519 fprintf(f,
4520 "%sUtmpIdentifier: %s\n",
4521 prefix, c->utmp_id);
7b52a628
MS
4522
4523 if (c->selinux_context)
4524 fprintf(f,
5f8640fb
LP
4525 "%sSELinuxContext: %s%s\n",
4526 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 4527
80c21aea
WC
4528 if (c->apparmor_profile)
4529 fprintf(f,
4530 "%sAppArmorProfile: %s%s\n",
4531 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4532
4533 if (c->smack_process_label)
4534 fprintf(f,
4535 "%sSmackProcessLabel: %s%s\n",
4536 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4537
050f7277 4538 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
4539 fprintf(f,
4540 "%sPersonality: %s\n",
4541 prefix, strna(personality_to_string(c->personality)));
4542
78e864e5
TM
4543 fprintf(f,
4544 "%sLockPersonality: %s\n",
4545 prefix, yes_no(c->lock_personality));
4546
17df7223 4547 if (c->syscall_filter) {
349cc4a5 4548#if HAVE_SECCOMP
17df7223 4549 Iterator j;
8cfa775f 4550 void *id, *val;
17df7223 4551 bool first = true;
351a19b1 4552#endif
17df7223
LP
4553
4554 fprintf(f,
57183d11 4555 "%sSystemCallFilter: ",
17df7223
LP
4556 prefix);
4557
4558 if (!c->syscall_whitelist)
4559 fputc('~', f);
4560
349cc4a5 4561#if HAVE_SECCOMP
8cfa775f 4562 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
17df7223 4563 _cleanup_free_ char *name = NULL;
8cfa775f
YW
4564 const char *errno_name = NULL;
4565 int num = PTR_TO_INT(val);
17df7223
LP
4566
4567 if (first)
4568 first = false;
4569 else
4570 fputc(' ', f);
4571
57183d11 4572 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 4573 fputs(strna(name), f);
8cfa775f
YW
4574
4575 if (num >= 0) {
4576 errno_name = errno_to_name(num);
4577 if (errno_name)
4578 fprintf(f, ":%s", errno_name);
4579 else
4580 fprintf(f, ":%d", num);
4581 }
17df7223 4582 }
351a19b1 4583#endif
17df7223
LP
4584
4585 fputc('\n', f);
4586 }
4587
57183d11 4588 if (c->syscall_archs) {
349cc4a5 4589#if HAVE_SECCOMP
57183d11
LP
4590 Iterator j;
4591 void *id;
4592#endif
4593
4594 fprintf(f,
4595 "%sSystemCallArchitectures:",
4596 prefix);
4597
349cc4a5 4598#if HAVE_SECCOMP
57183d11
LP
4599 SET_FOREACH(id, c->syscall_archs, j)
4600 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4601#endif
4602 fputc('\n', f);
4603 }
4604
add00535
LP
4605 if (exec_context_restrict_namespaces_set(c)) {
4606 _cleanup_free_ char *s = NULL;
4607
86c2a9f1 4608 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
4609 if (r >= 0)
4610 fprintf(f, "%sRestrictNamespaces: %s\n",
4611 prefix, s);
4612 }
4613
a8d08f39
LP
4614 if (c->network_namespace_path)
4615 fprintf(f,
4616 "%sNetworkNamespacePath: %s\n",
4617 prefix, c->network_namespace_path);
4618
3df90f24
YW
4619 if (c->syscall_errno > 0) {
4620 const char *errno_name;
4621
4622 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
4623
4624 errno_name = errno_to_name(c->syscall_errno);
4625 if (errno_name)
4626 fprintf(f, "%s\n", errno_name);
4627 else
4628 fprintf(f, "%d\n", c->syscall_errno);
4629 }
5cb5a6ff
LP
4630}
4631
34cf6c43 4632bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
4633 assert(c);
4634
61233823 4635 /* Returns true if the process forked off would run under
a931ad47
LP
4636 * an unchanged UID or as root. */
4637
4638 if (!c->user)
4639 return true;
4640
4641 if (streq(c->user, "root") || streq(c->user, "0"))
4642 return true;
4643
4644 return false;
4645}
4646
34cf6c43 4647int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
4648 int p;
4649
4650 assert(c);
4651
4652 if (c->ioprio_set)
4653 return c->ioprio;
4654
4655 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4656 if (p < 0)
4657 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4658
4659 return p;
4660}
4661
d3070fbd
LP
4662void exec_context_free_log_extra_fields(ExecContext *c) {
4663 size_t l;
4664
4665 assert(c);
4666
4667 for (l = 0; l < c->n_log_extra_fields; l++)
4668 free(c->log_extra_fields[l].iov_base);
4669 c->log_extra_fields = mfree(c->log_extra_fields);
4670 c->n_log_extra_fields = 0;
4671}
4672
6f765baf
LP
4673void exec_context_revert_tty(ExecContext *c) {
4674 int r;
4675
4676 assert(c);
4677
4678 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
4679 exec_context_tty_reset(c, NULL);
4680
4681 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
4682 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
4683 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
4684
4685 if (exec_context_may_touch_tty(c)) {
4686 const char *path;
4687
4688 path = exec_context_tty_path(c);
4689 if (path) {
4690 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
4691 if (r < 0 && r != -ENOENT)
4692 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
4693 }
4694 }
4695}
4696
b58b4116 4697void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 4698 assert(s);
5cb5a6ff 4699
2ed26ed0
LP
4700 *s = (ExecStatus) {
4701 .pid = pid,
4702 };
4703
b58b4116
LP
4704 dual_timestamp_get(&s->start_timestamp);
4705}
4706
34cf6c43 4707void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
4708 assert(s);
4709
2ed26ed0
LP
4710 if (s->pid != pid) {
4711 *s = (ExecStatus) {
4712 .pid = pid,
4713 };
4714 }
b58b4116 4715
63983207 4716 dual_timestamp_get(&s->exit_timestamp);
9fb86720 4717
034c6ed7
LP
4718 s->code = code;
4719 s->status = status;
169c1bda 4720
6f765baf
LP
4721 if (context && context->utmp_id)
4722 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
4723}
4724
6a1d4d9f
LP
4725void exec_status_reset(ExecStatus *s) {
4726 assert(s);
4727
4728 *s = (ExecStatus) {};
4729}
4730
34cf6c43 4731void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
4732 char buf[FORMAT_TIMESTAMP_MAX];
4733
4734 assert(s);
4735 assert(f);
4736
9fb86720
LP
4737 if (s->pid <= 0)
4738 return;
4739
4c940960
LP
4740 prefix = strempty(prefix);
4741
9fb86720 4742 fprintf(f,
ccd06097
ZJS
4743 "%sPID: "PID_FMT"\n",
4744 prefix, s->pid);
9fb86720 4745
af9d16e1 4746 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
4747 fprintf(f,
4748 "%sStart Timestamp: %s\n",
63983207 4749 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 4750
af9d16e1 4751 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
4752 fprintf(f,
4753 "%sExit Timestamp: %s\n"
4754 "%sExit Code: %s\n"
4755 "%sExit Status: %i\n",
63983207 4756 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
4757 prefix, sigchld_code_to_string(s->code),
4758 prefix, s->status);
5cb5a6ff 4759}
44d8db9e 4760
34cf6c43 4761static char *exec_command_line(char **argv) {
44d8db9e
LP
4762 size_t k;
4763 char *n, *p, **a;
4764 bool first = true;
4765
9e2f7c11 4766 assert(argv);
44d8db9e 4767
9164977d 4768 k = 1;
9e2f7c11 4769 STRV_FOREACH(a, argv)
44d8db9e
LP
4770 k += strlen(*a)+3;
4771
5cd9cd35
LP
4772 n = new(char, k);
4773 if (!n)
44d8db9e
LP
4774 return NULL;
4775
4776 p = n;
9e2f7c11 4777 STRV_FOREACH(a, argv) {
44d8db9e
LP
4778
4779 if (!first)
4780 *(p++) = ' ';
4781 else
4782 first = false;
4783
4784 if (strpbrk(*a, WHITESPACE)) {
4785 *(p++) = '\'';
4786 p = stpcpy(p, *a);
4787 *(p++) = '\'';
4788 } else
4789 p = stpcpy(p, *a);
4790
4791 }
4792
9164977d
LP
4793 *p = 0;
4794
44d8db9e
LP
4795 /* FIXME: this doesn't really handle arguments that have
4796 * spaces and ticks in them */
4797
4798 return n;
4799}
4800
34cf6c43 4801static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 4802 _cleanup_free_ char *cmd = NULL;
4c940960 4803 const char *prefix2;
44d8db9e
LP
4804
4805 assert(c);
4806 assert(f);
4807
4c940960 4808 prefix = strempty(prefix);
63c372cb 4809 prefix2 = strjoina(prefix, "\t");
44d8db9e 4810
9e2f7c11 4811 cmd = exec_command_line(c->argv);
44d8db9e
LP
4812 fprintf(f,
4813 "%sCommand Line: %s\n",
4814 prefix, cmd ? cmd : strerror(ENOMEM));
4815
9fb86720 4816 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
4817}
4818
4819void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4820 assert(f);
4821
4c940960 4822 prefix = strempty(prefix);
44d8db9e
LP
4823
4824 LIST_FOREACH(command, c, c)
4825 exec_command_dump(c, f, prefix);
4826}
94f04347 4827
a6a80b4f
LP
4828void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4829 ExecCommand *end;
4830
4831 assert(l);
4832 assert(e);
4833
4834 if (*l) {
35b8ca3a 4835 /* It's kind of important, that we keep the order here */
71fda00f
LP
4836 LIST_FIND_TAIL(command, *l, end);
4837 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
4838 } else
4839 *l = e;
4840}
4841
26fd040d
LP
4842int exec_command_set(ExecCommand *c, const char *path, ...) {
4843 va_list ap;
4844 char **l, *p;
4845
4846 assert(c);
4847 assert(path);
4848
4849 va_start(ap, path);
4850 l = strv_new_ap(path, ap);
4851 va_end(ap);
4852
4853 if (!l)
4854 return -ENOMEM;
4855
250a918d
LP
4856 p = strdup(path);
4857 if (!p) {
26fd040d
LP
4858 strv_free(l);
4859 return -ENOMEM;
4860 }
4861
6897dfe8 4862 free_and_replace(c->path, p);
26fd040d 4863
130d3d22 4864 return strv_free_and_replace(c->argv, l);
26fd040d
LP
4865}
4866
86b23b07 4867int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 4868 _cleanup_strv_free_ char **l = NULL;
86b23b07 4869 va_list ap;
86b23b07
JS
4870 int r;
4871
4872 assert(c);
4873 assert(path);
4874
4875 va_start(ap, path);
4876 l = strv_new_ap(path, ap);
4877 va_end(ap);
4878
4879 if (!l)
4880 return -ENOMEM;
4881
e287086b 4882 r = strv_extend_strv(&c->argv, l, false);
e63ff941 4883 if (r < 0)
86b23b07 4884 return r;
86b23b07
JS
4885
4886 return 0;
4887}
4888
e8a565cb
YW
4889static void *remove_tmpdir_thread(void *p) {
4890 _cleanup_free_ char *path = p;
86b23b07 4891
e8a565cb
YW
4892 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
4893 return NULL;
4894}
4895
4896static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
4897 int r;
4898
4899 if (!rt)
4900 return NULL;
4901
4902 if (rt->manager)
4903 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
4904
4905 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
4906 if (destroy && rt->tmp_dir) {
4907 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
4908
4909 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4910 if (r < 0) {
4911 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
4912 free(rt->tmp_dir);
4913 }
4914
4915 rt->tmp_dir = NULL;
4916 }
613b411c 4917
e8a565cb
YW
4918 if (destroy && rt->var_tmp_dir) {
4919 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
4920
4921 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4922 if (r < 0) {
4923 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4924 free(rt->var_tmp_dir);
4925 }
4926
4927 rt->var_tmp_dir = NULL;
4928 }
4929
4930 rt->id = mfree(rt->id);
4931 rt->tmp_dir = mfree(rt->tmp_dir);
4932 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
4933 safe_close_pair(rt->netns_storage_socket);
4934 return mfree(rt);
4935}
4936
4937static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 4938 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
4939}
4940
8e8009dc
LP
4941static int exec_runtime_allocate(ExecRuntime **ret) {
4942 ExecRuntime *n;
613b411c 4943
8e8009dc 4944 assert(ret);
613b411c 4945
8e8009dc
LP
4946 n = new(ExecRuntime, 1);
4947 if (!n)
613b411c
LP
4948 return -ENOMEM;
4949
8e8009dc
LP
4950 *n = (ExecRuntime) {
4951 .netns_storage_socket = { -1, -1 },
4952 };
4953
4954 *ret = n;
613b411c
LP
4955 return 0;
4956}
4957
e8a565cb
YW
4958static int exec_runtime_add(
4959 Manager *m,
4960 const char *id,
4961 const char *tmp_dir,
4962 const char *var_tmp_dir,
4963 const int netns_storage_socket[2],
4964 ExecRuntime **ret) {
4965
4966 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
4967 int r;
4968
e8a565cb 4969 assert(m);
613b411c
LP
4970 assert(id);
4971
e8a565cb
YW
4972 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
4973 if (r < 0)
4974 return r;
613b411c 4975
e8a565cb 4976 r = exec_runtime_allocate(&rt);
613b411c
LP
4977 if (r < 0)
4978 return r;
4979
e8a565cb
YW
4980 rt->id = strdup(id);
4981 if (!rt->id)
4982 return -ENOMEM;
4983
4984 if (tmp_dir) {
4985 rt->tmp_dir = strdup(tmp_dir);
4986 if (!rt->tmp_dir)
4987 return -ENOMEM;
4988
4989 /* When tmp_dir is set, then we require var_tmp_dir is also set. */
4990 assert(var_tmp_dir);
4991 rt->var_tmp_dir = strdup(var_tmp_dir);
4992 if (!rt->var_tmp_dir)
4993 return -ENOMEM;
4994 }
4995
4996 if (netns_storage_socket) {
4997 rt->netns_storage_socket[0] = netns_storage_socket[0];
4998 rt->netns_storage_socket[1] = netns_storage_socket[1];
613b411c
LP
4999 }
5000
e8a565cb
YW
5001 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
5002 if (r < 0)
5003 return r;
5004
5005 rt->manager = m;
5006
5007 if (ret)
5008 *ret = rt;
5009
5010 /* do not remove created ExecRuntime object when the operation succeeds. */
5011 rt = NULL;
5012 return 0;
5013}
5014
5015static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
5016 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
2fa3742d 5017 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
5018 int r;
5019
5020 assert(m);
5021 assert(c);
5022 assert(id);
5023
5024 /* It is not necessary to create ExecRuntime object. */
a8d08f39 5025 if (!c->private_network && !c->private_tmp && !c->network_namespace_path)
e8a565cb
YW
5026 return 0;
5027
5028 if (c->private_tmp) {
5029 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
5030 if (r < 0)
5031 return r;
5032 }
5033
a8d08f39 5034 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
5035 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
5036 return -errno;
5037 }
5038
5039 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, netns_storage_socket, ret);
5040 if (r < 0)
5041 return r;
5042
5043 /* Avoid cleanup */
2fa3742d 5044 netns_storage_socket[0] = netns_storage_socket[1] = -1;
613b411c
LP
5045 return 1;
5046}
5047
e8a565cb
YW
5048int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
5049 ExecRuntime *rt;
5050 int r;
613b411c 5051
e8a565cb
YW
5052 assert(m);
5053 assert(id);
5054 assert(ret);
5055
5056 rt = hashmap_get(m->exec_runtime_by_id, id);
5057 if (rt)
5058 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
5059 goto ref;
5060
5061 if (!create)
5062 return 0;
5063
5064 /* If not found, then create a new object. */
5065 r = exec_runtime_make(m, c, id, &rt);
5066 if (r <= 0)
5067 /* When r == 0, it is not necessary to create ExecRuntime object. */
5068 return r;
613b411c 5069
e8a565cb
YW
5070ref:
5071 /* increment reference counter. */
5072 rt->n_ref++;
5073 *ret = rt;
5074 return 1;
5075}
613b411c 5076
e8a565cb
YW
5077ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
5078 if (!rt)
613b411c
LP
5079 return NULL;
5080
e8a565cb 5081 assert(rt->n_ref > 0);
613b411c 5082
e8a565cb
YW
5083 rt->n_ref--;
5084 if (rt->n_ref > 0)
f2341e0a
LP
5085 return NULL;
5086
e8a565cb 5087 return exec_runtime_free(rt, destroy);
613b411c
LP
5088}
5089
e8a565cb
YW
5090int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
5091 ExecRuntime *rt;
5092 Iterator i;
5093
5094 assert(m);
613b411c
LP
5095 assert(f);
5096 assert(fds);
5097
e8a565cb
YW
5098 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5099 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 5100
e8a565cb
YW
5101 if (rt->tmp_dir)
5102 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 5103
e8a565cb
YW
5104 if (rt->var_tmp_dir)
5105 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 5106
e8a565cb
YW
5107 if (rt->netns_storage_socket[0] >= 0) {
5108 int copy;
613b411c 5109
e8a565cb
YW
5110 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
5111 if (copy < 0)
5112 return copy;
613b411c 5113
e8a565cb
YW
5114 fprintf(f, " netns-socket-0=%i", copy);
5115 }
613b411c 5116
e8a565cb
YW
5117 if (rt->netns_storage_socket[1] >= 0) {
5118 int copy;
613b411c 5119
e8a565cb
YW
5120 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
5121 if (copy < 0)
5122 return copy;
613b411c 5123
e8a565cb
YW
5124 fprintf(f, " netns-socket-1=%i", copy);
5125 }
5126
5127 fputc('\n', f);
613b411c
LP
5128 }
5129
5130 return 0;
5131}
5132
e8a565cb
YW
5133int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
5134 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
5135 ExecRuntime *rt;
613b411c
LP
5136 int r;
5137
e8a565cb
YW
5138 /* This is for the migration from old (v237 or earlier) deserialization text.
5139 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
5140 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
5141 * so or not from the serialized text, then we always creates a new object owned by this. */
5142
5143 assert(u);
613b411c
LP
5144 assert(key);
5145 assert(value);
5146
e8a565cb
YW
5147 /* Manager manages ExecRuntime objects by the unit id.
5148 * So, we omit the serialized text when the unit does not have id (yet?)... */
5149 if (isempty(u->id)) {
5150 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
5151 return 0;
5152 }
613b411c 5153
e8a565cb
YW
5154 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
5155 if (r < 0) {
5156 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
5157 return 0;
5158 }
5159
5160 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
5161 if (!rt) {
5162 r = exec_runtime_allocate(&rt_create);
613b411c 5163 if (r < 0)
f2341e0a 5164 return log_oom();
613b411c 5165
e8a565cb
YW
5166 rt_create->id = strdup(u->id);
5167 if (!rt_create->id)
5168 return log_oom();
5169
5170 rt = rt_create;
5171 }
5172
5173 if (streq(key, "tmp-dir")) {
5174 char *copy;
5175
613b411c
LP
5176 copy = strdup(value);
5177 if (!copy)
5178 return log_oom();
5179
e8a565cb 5180 free_and_replace(rt->tmp_dir, copy);
613b411c
LP
5181
5182 } else if (streq(key, "var-tmp-dir")) {
5183 char *copy;
5184
613b411c
LP
5185 copy = strdup(value);
5186 if (!copy)
5187 return log_oom();
5188
e8a565cb 5189 free_and_replace(rt->var_tmp_dir, copy);
613b411c
LP
5190
5191 } else if (streq(key, "netns-socket-0")) {
5192 int fd;
5193
e8a565cb 5194 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 5195 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 5196 return 0;
613b411c 5197 }
e8a565cb
YW
5198
5199 safe_close(rt->netns_storage_socket[0]);
5200 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
5201
613b411c
LP
5202 } else if (streq(key, "netns-socket-1")) {
5203 int fd;
5204
e8a565cb 5205 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 5206 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 5207 return 0;
613b411c 5208 }
e8a565cb
YW
5209
5210 safe_close(rt->netns_storage_socket[1]);
5211 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
613b411c
LP
5212 } else
5213 return 0;
5214
e8a565cb
YW
5215 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
5216 if (rt_create) {
5217 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
5218 if (r < 0) {
3fe91079 5219 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
5220 return 0;
5221 }
613b411c 5222
e8a565cb 5223 rt_create->manager = u->manager;
613b411c 5224
e8a565cb
YW
5225 /* Avoid cleanup */
5226 rt_create = NULL;
5227 }
98b47d54 5228
e8a565cb
YW
5229 return 1;
5230}
613b411c 5231
e8a565cb
YW
5232void exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
5233 char *id = NULL, *tmp_dir = NULL, *var_tmp_dir = NULL;
5234 int r, fd0 = -1, fd1 = -1;
5235 const char *p, *v = value;
5236 size_t n;
613b411c 5237
e8a565cb
YW
5238 assert(m);
5239 assert(value);
5240 assert(fds);
98b47d54 5241
e8a565cb
YW
5242 n = strcspn(v, " ");
5243 id = strndupa(v, n);
5244 if (v[n] != ' ')
5245 goto finalize;
5246 p = v + n + 1;
5247
5248 v = startswith(p, "tmp-dir=");
5249 if (v) {
5250 n = strcspn(v, " ");
5251 tmp_dir = strndupa(v, n);
5252 if (v[n] != ' ')
5253 goto finalize;
5254 p = v + n + 1;
5255 }
5256
5257 v = startswith(p, "var-tmp-dir=");
5258 if (v) {
5259 n = strcspn(v, " ");
5260 var_tmp_dir = strndupa(v, n);
5261 if (v[n] != ' ')
5262 goto finalize;
5263 p = v + n + 1;
5264 }
5265
5266 v = startswith(p, "netns-socket-0=");
5267 if (v) {
5268 char *buf;
5269
5270 n = strcspn(v, " ");
5271 buf = strndupa(v, n);
5272 if (safe_atoi(buf, &fd0) < 0 || !fdset_contains(fds, fd0)) {
5273 log_debug("Unable to process exec-runtime netns fd specification.");
5274 return;
98b47d54 5275 }
e8a565cb
YW
5276 fd0 = fdset_remove(fds, fd0);
5277 if (v[n] != ' ')
5278 goto finalize;
5279 p = v + n + 1;
613b411c
LP
5280 }
5281
e8a565cb
YW
5282 v = startswith(p, "netns-socket-1=");
5283 if (v) {
5284 char *buf;
98b47d54 5285
e8a565cb
YW
5286 n = strcspn(v, " ");
5287 buf = strndupa(v, n);
5288 if (safe_atoi(buf, &fd1) < 0 || !fdset_contains(fds, fd1)) {
5289 log_debug("Unable to process exec-runtime netns fd specification.");
5290 return;
98b47d54 5291 }
e8a565cb
YW
5292 fd1 = fdset_remove(fds, fd1);
5293 }
98b47d54 5294
e8a565cb
YW
5295finalize:
5296
5297 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, (int[]) { fd0, fd1 }, NULL);
7d853ca6 5298 if (r < 0)
e8a565cb 5299 log_debug_errno(r, "Failed to add exec-runtime: %m");
e8a565cb 5300}
613b411c 5301
e8a565cb
YW
5302void exec_runtime_vacuum(Manager *m) {
5303 ExecRuntime *rt;
5304 Iterator i;
5305
5306 assert(m);
5307
5308 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
5309
5310 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5311 if (rt->n_ref > 0)
5312 continue;
5313
5314 (void) exec_runtime_free(rt, false);
5315 }
613b411c
LP
5316}
5317
b9c04eaf
YW
5318void exec_params_clear(ExecParameters *p) {
5319 if (!p)
5320 return;
5321
5322 strv_free(p->environment);
5323}
5324
80876c20
LP
5325static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
5326 [EXEC_INPUT_NULL] = "null",
5327 [EXEC_INPUT_TTY] = "tty",
5328 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 5329 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
5330 [EXEC_INPUT_SOCKET] = "socket",
5331 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 5332 [EXEC_INPUT_DATA] = "data",
2038c3f5 5333 [EXEC_INPUT_FILE] = "file",
80876c20
LP
5334};
5335
8a0867d6
LP
5336DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
5337
94f04347 5338static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 5339 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 5340 [EXEC_OUTPUT_NULL] = "null",
80876c20 5341 [EXEC_OUTPUT_TTY] = "tty",
94f04347 5342 [EXEC_OUTPUT_SYSLOG] = "syslog",
28dbc1e8 5343 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
9a6bca7a 5344 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 5345 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
5346 [EXEC_OUTPUT_JOURNAL] = "journal",
5347 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
5348 [EXEC_OUTPUT_SOCKET] = "socket",
5349 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 5350 [EXEC_OUTPUT_FILE] = "file",
566b7d23 5351 [EXEC_OUTPUT_FILE_APPEND] = "append",
94f04347
LP
5352};
5353
5354DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
5355
5356static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
5357 [EXEC_UTMP_INIT] = "init",
5358 [EXEC_UTMP_LOGIN] = "login",
5359 [EXEC_UTMP_USER] = "user",
5360};
5361
5362DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
5363
5364static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5365 [EXEC_PRESERVE_NO] = "no",
5366 [EXEC_PRESERVE_YES] = "yes",
5367 [EXEC_PRESERVE_RESTART] = "restart",
5368};
5369
5370DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 5371
72fd1768 5372static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
5373 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5374 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5375 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5376 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5377 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5378};
5379
5380DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 5381
fb2042dd
YW
5382static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5383 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
5384 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
5385 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
5386 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
5387 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
5388};
5389
5390DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
5391
b1edf445
LP
5392static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5393 [EXEC_KEYRING_INHERIT] = "inherit",
5394 [EXEC_KEYRING_PRIVATE] = "private",
5395 [EXEC_KEYRING_SHARED] = "shared",
5396};
5397
5398DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);