]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
Merge pull request #18307 from poettering/import-verity-download
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b 5#include <poll.h>
d251207d 6#include <sys/eventfd.h>
f5947a5e 7#include <sys/ioctl.h>
f3e43635 8#include <sys/mman.h>
bb0c0d6f 9#include <sys/mount.h>
8dd4c05b 10#include <sys/personality.h>
94f04347 11#include <sys/prctl.h>
d2ffa389 12#include <sys/shm.h>
d2ffa389 13#include <sys/types.h>
8dd4c05b
LP
14#include <sys/un.h>
15#include <unistd.h>
023a4f67 16#include <utmpx.h>
5cb5a6ff 17
349cc4a5 18#if HAVE_PAM
5b6319dc
LP
19#include <security/pam_appl.h>
20#endif
21
349cc4a5 22#if HAVE_SELINUX
7b52a628
MS
23#include <selinux/selinux.h>
24#endif
25
349cc4a5 26#if HAVE_SECCOMP
17df7223
LP
27#include <seccomp.h>
28#endif
29
349cc4a5 30#if HAVE_APPARMOR
eef65bf3
MS
31#include <sys/apparmor.h>
32#endif
33
24882e06 34#include "sd-messages.h"
8dd4c05b 35
bb0c0d6f 36#include "acl-util.h"
8dd4c05b 37#include "af-list.h"
b5efdb8a 38#include "alloc-util.h"
349cc4a5 39#if HAVE_APPARMOR
3ffd4af2
LP
40#include "apparmor-util.h"
41#endif
8dd4c05b
LP
42#include "async.h"
43#include "barrier.h"
8dd4c05b 44#include "cap-list.h"
430f0182 45#include "capability-util.h"
fdb3deca 46#include "cgroup-setup.h"
bb0c0d6f 47#include "chown-recursive.h"
da681e1b 48#include "cpu-set-util.h"
f6a6225e 49#include "def.h"
686d13b9 50#include "env-file.h"
4d1a6904 51#include "env-util.h"
17df7223 52#include "errno-list.h"
3ffd4af2 53#include "execute.h"
8dd4c05b 54#include "exit-status.h"
3ffd4af2 55#include "fd-util.h"
bb0c0d6f 56#include "fileio.h"
f97b34a6 57#include "format-util.h"
f4f15635 58#include "fs-util.h"
7d50b32a 59#include "glob-util.h"
0389f4fa 60#include "hexdecoct.h"
c004493c 61#include "io-util.h"
8dd4c05b 62#include "ioprio.h"
a1164ae3 63#include "label.h"
8dd4c05b
LP
64#include "log.h"
65#include "macro.h"
e8a565cb 66#include "manager.h"
0a970718 67#include "memory-util.h"
f5947a5e 68#include "missing_fs.h"
8dd4c05b 69#include "mkdir.h"
21935150 70#include "mount-util.h"
bb0c0d6f 71#include "mountpoint-util.h"
8dd4c05b 72#include "namespace.h"
6bedfcbb 73#include "parse-util.h"
8dd4c05b 74#include "path-util.h"
0b452006 75#include "process-util.h"
d3dcf4e3 76#include "random-util.h"
78f22b97 77#include "rlimit-util.h"
8dd4c05b 78#include "rm-rf.h"
349cc4a5 79#if HAVE_SECCOMP
3ffd4af2
LP
80#include "seccomp-util.h"
81#endif
07d46372 82#include "securebits-util.h"
8dd4c05b 83#include "selinux-util.h"
24882e06 84#include "signal-util.h"
8dd4c05b 85#include "smack-util.h"
57b7a260 86#include "socket-util.h"
fd63e712 87#include "special.h"
949befd3 88#include "stat-util.h"
8b43440b 89#include "string-table.h"
07630cea 90#include "string-util.h"
8dd4c05b 91#include "strv.h"
7ccbd1ae 92#include "syslog-util.h"
8dd4c05b 93#include "terminal-util.h"
bb0c0d6f 94#include "tmpfile-util.h"
566b7d23 95#include "umask-util.h"
8dd4c05b 96#include "unit.h"
b1d4f8e1 97#include "user-util.h"
8dd4c05b 98#include "utmp-wtmp.h"
5cb5a6ff 99
e056b01d 100#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 101#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 102
531dca78
LP
103#define SNDBUF_SIZE (8*1024*1024)
104
da6053d0 105static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
106 if (n_fds <= 0)
107 return 0;
108
a0d40ac5
LP
109 /* Modifies the fds array! (sorts it) */
110
034c6ed7
LP
111 assert(fds);
112
5b10116e
ZJS
113 for (int start = 0;;) {
114 int restart_from = -1;
034c6ed7 115
5b10116e 116 for (int i = start; i < (int) n_fds; i++) {
034c6ed7
LP
117 int nfd;
118
119 /* Already at right index? */
120 if (fds[i] == i+3)
121 continue;
122
3cc2aff1
LP
123 nfd = fcntl(fds[i], F_DUPFD, i + 3);
124 if (nfd < 0)
034c6ed7
LP
125 return -errno;
126
03e334a1 127 safe_close(fds[i]);
034c6ed7
LP
128 fds[i] = nfd;
129
130 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 131 * let's remember that and try again from here */
034c6ed7
LP
132 if (nfd != i+3 && restart_from < 0)
133 restart_from = i;
134 }
135
136 if (restart_from < 0)
137 break;
138
139 start = restart_from;
140 }
141
142 return 0;
143}
144
25b583d7 145static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
5b10116e 146 size_t n_fds;
e2c76839 147 int r;
47a71eed 148
25b583d7 149 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
150 if (n_fds <= 0)
151 return 0;
152
153 assert(fds);
154
9b141911
FB
155 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
156 * O_NONBLOCK only applies to socket activation though. */
47a71eed 157
5b10116e 158 for (size_t i = 0; i < n_fds; i++) {
47a71eed 159
9b141911
FB
160 if (i < n_socket_fds) {
161 r = fd_nonblock(fds[i], nonblock);
162 if (r < 0)
163 return r;
164 }
47a71eed 165
451a074f
LP
166 /* We unconditionally drop FD_CLOEXEC from the fds,
167 * since after all we want to pass these fds to our
168 * children */
47a71eed 169
3cc2aff1
LP
170 r = fd_cloexec(fds[i], false);
171 if (r < 0)
e2c76839 172 return r;
47a71eed
LP
173 }
174
175 return 0;
176}
177
1e22b5cd 178static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
179 assert(context);
180
1e22b5cd
LP
181 if (context->stdio_as_fds)
182 return NULL;
183
80876c20
LP
184 if (context->tty_path)
185 return context->tty_path;
186
187 return "/dev/console";
188}
189
1e22b5cd
LP
190static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
191 const char *path;
192
6ea832a2
LP
193 assert(context);
194
1e22b5cd 195 path = exec_context_tty_path(context);
6ea832a2 196
1e22b5cd
LP
197 if (context->tty_vhangup) {
198 if (p && p->stdin_fd >= 0)
199 (void) terminal_vhangup_fd(p->stdin_fd);
200 else if (path)
201 (void) terminal_vhangup(path);
202 }
6ea832a2 203
1e22b5cd
LP
204 if (context->tty_reset) {
205 if (p && p->stdin_fd >= 0)
206 (void) reset_terminal_fd(p->stdin_fd, true);
207 else if (path)
208 (void) reset_terminal(path);
209 }
210
211 if (context->tty_vt_disallocate && path)
212 (void) vt_disallocate(path);
6ea832a2
LP
213}
214
6af760f3
LP
215static bool is_terminal_input(ExecInput i) {
216 return IN_SET(i,
217 EXEC_INPUT_TTY,
218 EXEC_INPUT_TTY_FORCE,
219 EXEC_INPUT_TTY_FAIL);
220}
221
3a1286b6 222static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
223 return IN_SET(o,
224 EXEC_OUTPUT_TTY,
6af760f3
LP
225 EXEC_OUTPUT_KMSG_AND_CONSOLE,
226 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
227}
228
aac8c0c3
LP
229static bool is_kmsg_output(ExecOutput o) {
230 return IN_SET(o,
231 EXEC_OUTPUT_KMSG,
232 EXEC_OUTPUT_KMSG_AND_CONSOLE);
233}
234
6af760f3
LP
235static bool exec_context_needs_term(const ExecContext *c) {
236 assert(c);
237
238 /* Return true if the execution context suggests we should set $TERM to something useful. */
239
240 if (is_terminal_input(c->std_input))
241 return true;
242
243 if (is_terminal_output(c->std_output))
244 return true;
245
246 if (is_terminal_output(c->std_error))
247 return true;
248
249 return !!c->tty_path;
3a1286b6
MS
250}
251
80876c20 252static int open_null_as(int flags, int nfd) {
046a82c1 253 int fd;
071830ff 254
80876c20 255 assert(nfd >= 0);
071830ff 256
613b411c
LP
257 fd = open("/dev/null", flags|O_NOCTTY);
258 if (fd < 0)
071830ff
LP
259 return -errno;
260
046a82c1 261 return move_fd(fd, nfd, false);
071830ff
LP
262}
263
91dd5f7c
LP
264static int connect_journal_socket(
265 int fd,
266 const char *log_namespace,
267 uid_t uid,
268 gid_t gid) {
269
f36a9d59
ZJS
270 union sockaddr_union sa;
271 socklen_t sa_len;
524daa8c
ZJS
272 uid_t olduid = UID_INVALID;
273 gid_t oldgid = GID_INVALID;
91dd5f7c 274 const char *j;
524daa8c
ZJS
275 int r;
276
91dd5f7c
LP
277 j = log_namespace ?
278 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
279 "/run/systemd/journal/stdout";
280 r = sockaddr_un_set_path(&sa.un, j);
281 if (r < 0)
282 return r;
f36a9d59 283 sa_len = r;
91dd5f7c 284
cad93f29 285 if (gid_is_valid(gid)) {
524daa8c
ZJS
286 oldgid = getgid();
287
92a17af9 288 if (setegid(gid) < 0)
524daa8c
ZJS
289 return -errno;
290 }
291
cad93f29 292 if (uid_is_valid(uid)) {
524daa8c
ZJS
293 olduid = getuid();
294
92a17af9 295 if (seteuid(uid) < 0) {
524daa8c
ZJS
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
f36a9d59 301 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
524daa8c
ZJS
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
cad93f29 306 if (uid_is_valid(uid))
524daa8c
ZJS
307 (void) seteuid(olduid);
308
309 restore_gid:
cad93f29 310 if (gid_is_valid(gid))
524daa8c
ZJS
311 (void) setegid(oldgid);
312
313 return r;
314}
315
fd1f9c89 316static int connect_logger_as(
34cf6c43 317 const Unit *unit,
fd1f9c89 318 const ExecContext *context,
af635cf3 319 const ExecParameters *params,
fd1f9c89
LP
320 ExecOutput output,
321 const char *ident,
fd1f9c89
LP
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
2ac1ff68
EV
326 _cleanup_close_ int fd = -1;
327 int r;
071830ff
LP
328
329 assert(context);
af635cf3 330 assert(params);
80876c20
LP
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
071830ff 334
54fe0cdb
LP
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
80876c20 337 return -errno;
071830ff 338
91dd5f7c 339 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
524daa8c
ZJS
340 if (r < 0)
341 return r;
071830ff 342
2ac1ff68 343 if (shutdown(fd, SHUT_RD) < 0)
80876c20 344 return -errno;
071830ff 345
fd1f9c89 346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 347
2ac1ff68 348 if (dprintf(fd,
62bca2c6 349 "%s\n"
80876c20
LP
350 "%s\n"
351 "%i\n"
54fe0cdb
LP
352 "%i\n"
353 "%i\n"
354 "%i\n"
4f4a1dbf 355 "%i\n",
c867611e 356 context->syslog_identifier ?: ident,
af635cf3 357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
f3dc6af2 360 false,
aac8c0c3 361 is_kmsg_output(output),
2ac1ff68
EV
362 is_terminal_output(output)) < 0)
363 return -errno;
80876c20 364
2ac1ff68 365 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 366}
2ac1ff68 367
3a274a21 368static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 369 int fd;
071830ff 370
80876c20
LP
371 assert(path);
372 assert(nfd >= 0);
fd1f9c89 373
3a274a21 374 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 375 if (fd < 0)
80876c20 376 return fd;
071830ff 377
046a82c1 378 return move_fd(fd, nfd, false);
80876c20 379}
071830ff 380
2038c3f5 381static int acquire_path(const char *path, int flags, mode_t mode) {
86fca584
ZJS
382 union sockaddr_union sa;
383 socklen_t sa_len;
15a3e96f 384 _cleanup_close_ int fd = -1;
86fca584 385 int r;
071830ff 386
80876c20 387 assert(path);
071830ff 388
2038c3f5
LP
389 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
390 flags |= O_CREAT;
391
392 fd = open(path, flags|O_NOCTTY, mode);
393 if (fd >= 0)
15a3e96f 394 return TAKE_FD(fd);
071830ff 395
2038c3f5
LP
396 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
397 return -errno;
2038c3f5
LP
398
399 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
400
86fca584
ZJS
401 r = sockaddr_un_set_path(&sa.un, path);
402 if (r < 0)
403 return r == -EINVAL ? -ENXIO : r;
404 sa_len = r;
405
2038c3f5
LP
406 fd = socket(AF_UNIX, SOCK_STREAM, 0);
407 if (fd < 0)
408 return -errno;
409
86fca584 410 if (connect(fd, &sa.sa, sa_len) < 0)
2038c3f5 411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
e8607daf 412 * indication that this wasn't an AF_UNIX socket after all */
071830ff 413
2038c3f5
LP
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
86fca584 419 r = 0;
15a3e96f 420 if (r < 0)
2038c3f5 421 return -errno;
2038c3f5 422
15a3e96f 423 return TAKE_FD(fd);
80876c20 424}
071830ff 425
08f3be7a
LP
426static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
1e3ad081
LP
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
071830ff 439
03fd9c49 440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
441 return EXEC_INPUT_NULL;
442
08f3be7a
LP
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
03fd9c49 446 return std_input;
4f2d528d
LP
447}
448
03fd9c49 449static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 450
03fd9c49 451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
452 return EXEC_OUTPUT_INHERIT;
453
03fd9c49 454 return std_output;
4f2d528d
LP
455}
456
a34ceba6
LP
457static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
52c239d7 460 int socket_fd,
2caa38e9 461 const int named_iofds[static 3]) {
a34ceba6 462
4f2d528d
LP
463 ExecInput i;
464
465 assert(context);
a34ceba6 466 assert(params);
2caa38e9 467 assert(named_iofds);
a34ceba6
LP
468
469 if (params->stdin_fd >= 0) {
470 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
471 return -errno;
472
473 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
474 if (isatty(STDIN_FILENO)) {
475 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
476 (void) reset_terminal_fd(STDIN_FILENO, true);
477 }
a34ceba6
LP
478
479 return STDIN_FILENO;
480 }
4f2d528d 481
08f3be7a 482 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
483
484 switch (i) {
071830ff 485
80876c20
LP
486 case EXEC_INPUT_NULL:
487 return open_null_as(O_RDONLY, STDIN_FILENO);
488
489 case EXEC_INPUT_TTY:
490 case EXEC_INPUT_TTY_FORCE:
491 case EXEC_INPUT_TTY_FAIL: {
046a82c1 492 int fd;
071830ff 493
1e22b5cd 494 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
495 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
496 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
497 ACQUIRE_TERMINAL_WAIT,
3a43da28 498 USEC_INFINITY);
970edce6 499 if (fd < 0)
80876c20
LP
500 return fd;
501
046a82c1 502 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
503 }
504
4f2d528d 505 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
506 assert(socket_fd >= 0);
507
4f2d528d
LP
508 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
509
52c239d7 510 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
511 assert(named_iofds[STDIN_FILENO] >= 0);
512
52c239d7
LB
513 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
514 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
515
08f3be7a
LP
516 case EXEC_INPUT_DATA: {
517 int fd;
518
519 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
520 if (fd < 0)
521 return fd;
522
523 return move_fd(fd, STDIN_FILENO, false);
524 }
525
2038c3f5
LP
526 case EXEC_INPUT_FILE: {
527 bool rw;
528 int fd;
529
530 assert(context->stdio_file[STDIN_FILENO]);
531
532 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
533 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
534
535 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
536 if (fd < 0)
537 return fd;
538
539 return move_fd(fd, STDIN_FILENO, false);
540 }
541
80876c20
LP
542 default:
543 assert_not_reached("Unknown input type");
544 }
545}
546
41fc585a
LP
547static bool can_inherit_stderr_from_stdout(
548 const ExecContext *context,
549 ExecOutput o,
550 ExecOutput e) {
551
552 assert(context);
553
554 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
555 * stderr fd */
556
557 if (e == EXEC_OUTPUT_INHERIT)
558 return true;
559 if (e != o)
560 return false;
561
562 if (e == EXEC_OUTPUT_NAMED_FD)
563 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
564
8d7dab1f 565 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND, EXEC_OUTPUT_FILE_TRUNCATE))
41fc585a
LP
566 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
567
568 return true;
569}
570
a34ceba6 571static int setup_output(
34cf6c43 572 const Unit *unit,
a34ceba6
LP
573 const ExecContext *context,
574 const ExecParameters *params,
575 int fileno,
576 int socket_fd,
2caa38e9 577 const int named_iofds[static 3],
a34ceba6 578 const char *ident,
7bce046b
LP
579 uid_t uid,
580 gid_t gid,
581 dev_t *journal_stream_dev,
582 ino_t *journal_stream_ino) {
a34ceba6 583
4f2d528d
LP
584 ExecOutput o;
585 ExecInput i;
47c1d80d 586 int r;
4f2d528d 587
f2341e0a 588 assert(unit);
80876c20 589 assert(context);
a34ceba6 590 assert(params);
80876c20 591 assert(ident);
7bce046b
LP
592 assert(journal_stream_dev);
593 assert(journal_stream_ino);
80876c20 594
a34ceba6
LP
595 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
596
597 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
598 return -errno;
599
600 return STDOUT_FILENO;
601 }
602
603 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
604 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
605 return -errno;
606
607 return STDERR_FILENO;
608 }
609
08f3be7a 610 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 611 o = fixup_output(context->std_output, socket_fd);
4f2d528d 612
eb17e935
MS
613 if (fileno == STDERR_FILENO) {
614 ExecOutput e;
615 e = fixup_output(context->std_error, socket_fd);
80876c20 616
eb17e935
MS
617 /* This expects the input and output are already set up */
618
619 /* Don't change the stderr file descriptor if we inherit all
620 * the way and are not on a tty */
621 if (e == EXEC_OUTPUT_INHERIT &&
622 o == EXEC_OUTPUT_INHERIT &&
623 i == EXEC_INPUT_NULL &&
624 !is_terminal_input(context->std_input) &&
625 getppid () != 1)
626 return fileno;
627
628 /* Duplicate from stdout if possible */
41fc585a 629 if (can_inherit_stderr_from_stdout(context, o, e))
eb17e935 630 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 631
eb17e935 632 o = e;
80876c20 633
eb17e935 634 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
635 /* If input got downgraded, inherit the original value */
636 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 637 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 638
08f3be7a
LP
639 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
640 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
eb17e935 641 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 642
acb591e4
LP
643 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
644 if (getppid() != 1)
eb17e935 645 return fileno;
94f04347 646
eb17e935
MS
647 /* We need to open /dev/null here anew, to get the right access mode. */
648 return open_null_as(O_WRONLY, fileno);
071830ff 649 }
94f04347 650
eb17e935 651 switch (o) {
80876c20
LP
652
653 case EXEC_OUTPUT_NULL:
eb17e935 654 return open_null_as(O_WRONLY, fileno);
80876c20
LP
655
656 case EXEC_OUTPUT_TTY:
4f2d528d 657 if (is_terminal_input(i))
eb17e935 658 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
659
660 /* We don't reset the terminal if this is just about output */
1e22b5cd 661 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20 662
9a6bca7a 663 case EXEC_OUTPUT_KMSG:
28dbc1e8 664 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
665 case EXEC_OUTPUT_JOURNAL:
666 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 667 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 668 if (r < 0) {
82677ae4 669 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 670 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
671 } else {
672 struct stat st;
673
674 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
675 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
676 * services to detect whether they are connected to the journal or not.
677 *
678 * If both stdout and stderr are connected to a stream then let's make sure to store the data
679 * about STDERR as that's usually the best way to do logging. */
7bce046b 680
ab2116b1
LP
681 if (fstat(fileno, &st) >= 0 &&
682 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
683 *journal_stream_dev = st.st_dev;
684 *journal_stream_ino = st.st_ino;
685 }
47c1d80d
MS
686 }
687 return r;
4f2d528d
LP
688
689 case EXEC_OUTPUT_SOCKET:
690 assert(socket_fd >= 0);
e75a9ed1 691
eb17e935 692 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 693
52c239d7 694 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
695 assert(named_iofds[fileno] >= 0);
696
52c239d7
LB
697 (void) fd_nonblock(named_iofds[fileno], false);
698 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
699
566b7d23 700 case EXEC_OUTPUT_FILE:
8d7dab1f
LW
701 case EXEC_OUTPUT_FILE_APPEND:
702 case EXEC_OUTPUT_FILE_TRUNCATE: {
2038c3f5 703 bool rw;
566b7d23 704 int fd, flags;
2038c3f5
LP
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
566b7d23
ZD
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
8d7dab1f
LW
717 else if (o == EXEC_OUTPUT_FILE_TRUNCATE)
718 flags |= O_TRUNC;
566b7d23
ZD
719
720 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
721 if (fd < 0)
722 return fd;
723
566b7d23 724 return move_fd(fd, fileno, 0);
2038c3f5
LP
725 }
726
94f04347 727 default:
80876c20 728 assert_not_reached("Unknown error type");
94f04347 729 }
071830ff
LP
730}
731
02a51aba 732static int chown_terminal(int fd, uid_t uid) {
4b3b5bc7 733 int r;
02a51aba
LP
734
735 assert(fd >= 0);
02a51aba 736
1ff74fb6 737 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
4b3b5bc7
LP
738 if (isatty(fd) < 1) {
739 if (IN_SET(errno, EINVAL, ENOTTY))
740 return 0; /* not a tty */
1ff74fb6 741
02a51aba 742 return -errno;
4b3b5bc7 743 }
02a51aba 744
4b3b5bc7
LP
745 /* This might fail. What matters are the results. */
746 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
747 if (r < 0)
748 return r;
02a51aba 749
4b3b5bc7 750 return 1;
02a51aba
LP
751}
752
7d5ceb64 753static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
754 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
755 int r;
80876c20 756
80876c20
LP
757 assert(_saved_stdin);
758 assert(_saved_stdout);
759
af6da548
LP
760 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
761 if (saved_stdin < 0)
762 return -errno;
80876c20 763
af6da548 764 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
765 if (saved_stdout < 0)
766 return -errno;
80876c20 767
8854d795 768 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
769 if (fd < 0)
770 return fd;
80876c20 771
af6da548
LP
772 r = chown_terminal(fd, getuid());
773 if (r < 0)
3d18b167 774 return r;
02a51aba 775
3d18b167
LP
776 r = reset_terminal_fd(fd, true);
777 if (r < 0)
778 return r;
80876c20 779
2b33ab09 780 r = rearrange_stdio(fd, fd, STDERR_FILENO);
3d18b167 781 fd = -1;
2b33ab09
LP
782 if (r < 0)
783 return r;
80876c20
LP
784
785 *_saved_stdin = saved_stdin;
786 *_saved_stdout = saved_stdout;
787
3d18b167 788 saved_stdin = saved_stdout = -1;
80876c20 789
3d18b167 790 return 0;
80876c20
LP
791}
792
63d77c92 793static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
794 assert(err < 0);
795
796 if (err == -ETIMEDOUT)
63d77c92 797 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
798 else {
799 errno = -err;
63d77c92 800 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
801 }
802}
803
63d77c92 804static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 805 _cleanup_close_ int fd = -1;
80876c20 806
3b20f877 807 assert(vc);
80876c20 808
7d5ceb64 809 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 810 if (fd < 0)
3b20f877 811 return;
80876c20 812
63d77c92 813 write_confirm_error_fd(err, fd, u);
af6da548 814}
80876c20 815
3d18b167 816static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 817 int r = 0;
80876c20 818
af6da548
LP
819 assert(saved_stdin);
820 assert(saved_stdout);
821
822 release_terminal();
823
824 if (*saved_stdin >= 0)
80876c20 825 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 826 r = -errno;
80876c20 827
af6da548 828 if (*saved_stdout >= 0)
80876c20 829 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 830 r = -errno;
80876c20 831
3d18b167
LP
832 *saved_stdin = safe_close(*saved_stdin);
833 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
834
835 return r;
836}
837
3b20f877
FB
838enum {
839 CONFIRM_PRETEND_FAILURE = -1,
840 CONFIRM_PRETEND_SUCCESS = 0,
841 CONFIRM_EXECUTE = 1,
842};
843
eedf223a 844static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 845 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 846 _cleanup_free_ char *e = NULL;
3b20f877 847 char c;
af6da548 848
3b20f877 849 /* For any internal errors, assume a positive response. */
7d5ceb64 850 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 851 if (r < 0) {
63d77c92 852 write_confirm_error(r, vc, u);
3b20f877
FB
853 return CONFIRM_EXECUTE;
854 }
af6da548 855
b0eb2944
FB
856 /* confirm_spawn might have been disabled while we were sleeping. */
857 if (manager_is_confirm_spawn_disabled(u->manager)) {
858 r = 1;
859 goto restore_stdio;
860 }
af6da548 861
2bcd3c26
FB
862 e = ellipsize(cmdline, 60, 100);
863 if (!e) {
864 log_oom();
865 r = CONFIRM_EXECUTE;
866 goto restore_stdio;
867 }
af6da548 868
d172b175 869 for (;;) {
539622bd 870 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 871 if (r < 0) {
63d77c92 872 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
873 r = CONFIRM_EXECUTE;
874 goto restore_stdio;
875 }
af6da548 876
d172b175 877 switch (c) {
b0eb2944
FB
878 case 'c':
879 printf("Resuming normal execution.\n");
880 manager_disable_confirm_spawn();
881 r = 1;
882 break;
dd6f9ac0
FB
883 case 'D':
884 unit_dump(u, stdout, " ");
885 continue; /* ask again */
d172b175
FB
886 case 'f':
887 printf("Failing execution.\n");
888 r = CONFIRM_PRETEND_FAILURE;
889 break;
890 case 'h':
b0eb2944
FB
891 printf(" c - continue, proceed without asking anymore\n"
892 " D - dump, show the state of the unit\n"
dd6f9ac0 893 " f - fail, don't execute the command and pretend it failed\n"
d172b175 894 " h - help\n"
eedf223a 895 " i - info, show a short summary of the unit\n"
56fde33a 896 " j - jobs, show jobs that are in progress\n"
d172b175
FB
897 " s - skip, don't execute the command and pretend it succeeded\n"
898 " y - yes, execute the command\n");
dd6f9ac0 899 continue; /* ask again */
eedf223a
FB
900 case 'i':
901 printf(" Description: %s\n"
902 " Unit: %s\n"
903 " Command: %s\n",
904 u->id, u->description, cmdline);
905 continue; /* ask again */
56fde33a
FB
906 case 'j':
907 manager_dump_jobs(u->manager, stdout, " ");
908 continue; /* ask again */
539622bd
FB
909 case 'n':
910 /* 'n' was removed in favor of 'f'. */
911 printf("Didn't understand 'n', did you mean 'f'?\n");
912 continue; /* ask again */
d172b175
FB
913 case 's':
914 printf("Skipping execution.\n");
915 r = CONFIRM_PRETEND_SUCCESS;
916 break;
917 case 'y':
918 r = CONFIRM_EXECUTE;
919 break;
920 default:
921 assert_not_reached("Unhandled choice");
922 }
3b20f877 923 break;
3b20f877 924 }
af6da548 925
3b20f877 926restore_stdio:
af6da548 927 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 928 return r;
80876c20
LP
929}
930
4d885bd3
DH
931static int get_fixed_user(const ExecContext *c, const char **user,
932 uid_t *uid, gid_t *gid,
933 const char **home, const char **shell) {
81a2b7ce 934 int r;
4d885bd3 935 const char *name;
81a2b7ce 936
4d885bd3 937 assert(c);
81a2b7ce 938
23deef88
LP
939 if (!c->user)
940 return 0;
941
4d885bd3
DH
942 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
943 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 944
23deef88 945 name = c->user;
fafff8f1 946 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
947 if (r < 0)
948 return r;
81a2b7ce 949
4d885bd3
DH
950 *user = name;
951 return 0;
952}
953
954static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
955 int r;
956 const char *name;
957
958 assert(c);
959
960 if (!c->group)
961 return 0;
962
963 name = c->group;
fafff8f1 964 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
965 if (r < 0)
966 return r;
967
968 *group = name;
969 return 0;
970}
971
cdc5d5c5
DH
972static int get_supplementary_groups(const ExecContext *c, const char *user,
973 const char *group, gid_t gid,
974 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
975 char **i;
976 int r, k = 0;
977 int ngroups_max;
978 bool keep_groups = false;
979 gid_t *groups = NULL;
980 _cleanup_free_ gid_t *l_gids = NULL;
981
982 assert(c);
983
bbeea271
DH
984 /*
985 * If user is given, then lookup GID and supplementary groups list.
986 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
987 * here and as early as possible so we keep the list of supplementary
988 * groups of the caller.
bbeea271
DH
989 */
990 if (user && gid_is_valid(gid) && gid != 0) {
991 /* First step, initialize groups from /etc/groups */
992 if (initgroups(user, gid) < 0)
993 return -errno;
994
995 keep_groups = true;
996 }
997
ac6e8be6 998 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
999 return 0;
1000
366ddd25
DH
1001 /*
1002 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1003 * be positive, otherwise fail.
1004 */
1005 errno = 0;
1006 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
66855de7
LP
1007 if (ngroups_max <= 0)
1008 return errno_or_else(EOPNOTSUPP);
366ddd25 1009
4d885bd3
DH
1010 l_gids = new(gid_t, ngroups_max);
1011 if (!l_gids)
1012 return -ENOMEM;
81a2b7ce 1013
4d885bd3
DH
1014 if (keep_groups) {
1015 /*
1016 * Lookup the list of groups that the user belongs to, we
1017 * avoid NSS lookups here too for gid=0.
1018 */
1019 k = ngroups_max;
1020 if (getgrouplist(user, gid, l_gids, &k) < 0)
1021 return -EINVAL;
1022 } else
1023 k = 0;
81a2b7ce 1024
4d885bd3
DH
1025 STRV_FOREACH(i, c->supplementary_groups) {
1026 const char *g;
81a2b7ce 1027
4d885bd3
DH
1028 if (k >= ngroups_max)
1029 return -E2BIG;
81a2b7ce 1030
4d885bd3 1031 g = *i;
fafff8f1 1032 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1033 if (r < 0)
1034 return r;
81a2b7ce 1035
4d885bd3
DH
1036 k++;
1037 }
81a2b7ce 1038
4d885bd3
DH
1039 /*
1040 * Sets ngids to zero to drop all supplementary groups, happens
1041 * when we are under root and SupplementaryGroups= is empty.
1042 */
1043 if (k == 0) {
1044 *ngids = 0;
1045 return 0;
1046 }
81a2b7ce 1047
4d885bd3
DH
1048 /* Otherwise get the final list of supplementary groups */
1049 groups = memdup(l_gids, sizeof(gid_t) * k);
1050 if (!groups)
1051 return -ENOMEM;
1052
1053 *supplementary_gids = groups;
1054 *ngids = k;
1055
1056 groups = NULL;
1057
1058 return 0;
1059}
1060
34cf6c43 1061static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1062 int r;
1063
709dbeac
YW
1064 /* Handle SupplementaryGroups= if it is not empty */
1065 if (ngids > 0) {
4d885bd3
DH
1066 r = maybe_setgroups(ngids, supplementary_gids);
1067 if (r < 0)
97f0e76f 1068 return r;
4d885bd3 1069 }
81a2b7ce 1070
4d885bd3
DH
1071 if (gid_is_valid(gid)) {
1072 /* Then set our gids */
1073 if (setresgid(gid, gid, gid) < 0)
1074 return -errno;
81a2b7ce
LP
1075 }
1076
1077 return 0;
1078}
1079
dbdc4098
TK
1080static int set_securebits(int bits, int mask) {
1081 int current, applied;
1082 current = prctl(PR_GET_SECUREBITS);
1083 if (current < 0)
1084 return -errno;
1085 /* Clear all securebits defined in mask and set bits */
1086 applied = (current & ~mask) | bits;
1087 if (current == applied)
1088 return 0;
1089 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1090 return -errno;
1091 return 1;
1092}
1093
81a2b7ce 1094static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce 1095 assert(context);
dbdc4098 1096 int r;
81a2b7ce 1097
4d885bd3
DH
1098 if (!uid_is_valid(uid))
1099 return 0;
1100
479050b3 1101 /* Sets (but doesn't look up) the uid and make sure we keep the
dbdc4098
TK
1102 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1103 * required, so we also need keep-caps in this case.
1104 */
81a2b7ce 1105
dbdc4098 1106 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
81a2b7ce
LP
1107
1108 /* First step: If we need to keep capabilities but
1109 * drop privileges we need to make sure we keep our
cbb21cca 1110 * caps, while we drop privileges. */
693ced48 1111 if (uid != 0) {
dbdc4098
TK
1112 /* Add KEEP_CAPS to the securebits */
1113 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1114 if (r < 0)
1115 return r;
693ced48 1116 }
81a2b7ce
LP
1117 }
1118
479050b3 1119 /* Second step: actually set the uids */
81a2b7ce
LP
1120 if (setresuid(uid, uid, uid) < 0)
1121 return -errno;
1122
1123 /* At this point we should have all necessary capabilities but
1124 are otherwise a normal user. However, the caps might got
1125 corrupted due to the setresuid() so we need clean them up
1126 later. This is done outside of this call. */
1127
1128 return 0;
1129}
1130
349cc4a5 1131#if HAVE_PAM
5b6319dc
LP
1132
1133static int null_conv(
1134 int num_msg,
1135 const struct pam_message **msg,
1136 struct pam_response **resp,
1137 void *appdata_ptr) {
1138
1139 /* We don't support conversations */
1140
1141 return PAM_CONV_ERR;
1142}
1143
cefc33ae
LP
1144#endif
1145
5b6319dc
LP
1146static int setup_pam(
1147 const char *name,
1148 const char *user,
940c5210 1149 uid_t uid,
2d6fce8d 1150 gid_t gid,
5b6319dc 1151 const char *tty,
2065ca69 1152 char ***env,
5b8d1f6b 1153 const int fds[], size_t n_fds) {
5b6319dc 1154
349cc4a5 1155#if HAVE_PAM
cefc33ae 1156
5b6319dc
LP
1157 static const struct pam_conv conv = {
1158 .conv = null_conv,
1159 .appdata_ptr = NULL
1160 };
1161
2d7c6aa2 1162 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1163 pam_handle_t *handle = NULL;
d6e5f3ad 1164 sigset_t old_ss;
7bb70b6e 1165 int pam_code = PAM_SUCCESS, r;
84eada2f 1166 char **nv, **e = NULL;
5b6319dc
LP
1167 bool close_session = false;
1168 pid_t pam_pid = 0, parent_pid;
970edce6 1169 int flags = 0;
5b6319dc
LP
1170
1171 assert(name);
1172 assert(user);
2065ca69 1173 assert(env);
5b6319dc
LP
1174
1175 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1176 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1177 * systemd via the cgroup logic. It will then remove the PAM
1178 * session again. The parent process will exec() the actual
1179 * daemon. We do things this way to ensure that the main PID
1180 * of the daemon is the one we initially fork()ed. */
1181
7bb70b6e
LP
1182 r = barrier_create(&barrier);
1183 if (r < 0)
2d7c6aa2
DH
1184 goto fail;
1185
553d2243 1186 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1187 flags |= PAM_SILENT;
1188
f546241b
ZJS
1189 pam_code = pam_start(name, user, &conv, &handle);
1190 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1191 handle = NULL;
1192 goto fail;
1193 }
1194
3cd24c1a
LP
1195 if (!tty) {
1196 _cleanup_free_ char *q = NULL;
1197
1198 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1199 * out if that's the case, and read the TTY off it. */
1200
1201 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1202 tty = strjoina("/dev/", q);
1203 }
1204
f546241b
ZJS
1205 if (tty) {
1206 pam_code = pam_set_item(handle, PAM_TTY, tty);
1207 if (pam_code != PAM_SUCCESS)
5b6319dc 1208 goto fail;
f546241b 1209 }
5b6319dc 1210
84eada2f
JW
1211 STRV_FOREACH(nv, *env) {
1212 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1213 if (pam_code != PAM_SUCCESS)
1214 goto fail;
1215 }
1216
970edce6 1217 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1218 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1219 goto fail;
1220
3bb39ea9
DG
1221 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1222 if (pam_code != PAM_SUCCESS)
46d7c6af 1223 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
3bb39ea9 1224
970edce6 1225 pam_code = pam_open_session(handle, flags);
f546241b 1226 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1227 goto fail;
1228
1229 close_session = true;
1230
f546241b
ZJS
1231 e = pam_getenvlist(handle);
1232 if (!e) {
5b6319dc
LP
1233 pam_code = PAM_BUF_ERR;
1234 goto fail;
1235 }
1236
1237 /* Block SIGTERM, so that we know that it won't get lost in
1238 * the child */
ce30c8dc 1239
72c0a2c2 1240 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1241
df0ff127 1242 parent_pid = getpid_cached();
5b6319dc 1243
4c253ed1
LP
1244 r = safe_fork("(sd-pam)", 0, &pam_pid);
1245 if (r < 0)
5b6319dc 1246 goto fail;
4c253ed1 1247 if (r == 0) {
7bb70b6e 1248 int sig, ret = EXIT_PAM;
5b6319dc
LP
1249
1250 /* The child's job is to reset the PAM session on
1251 * termination */
2d7c6aa2 1252 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1253
1da37e58
ZJS
1254 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1255 * those fds are open here that have been opened by PAM. */
4c253ed1 1256 (void) close_many(fds, n_fds);
5b6319dc 1257
940c5210
AK
1258 /* Drop privileges - we don't need any to pam_close_session
1259 * and this will make PR_SET_PDEATHSIG work in most cases.
1260 * If this fails, ignore the error - but expect sd-pam threads
1261 * to fail to exit normally */
2d6fce8d 1262
97f0e76f
LP
1263 r = maybe_setgroups(0, NULL);
1264 if (r < 0)
1265 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1266 if (setresgid(gid, gid, gid) < 0)
1267 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1268 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1269 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1270
ce30c8dc
LP
1271 (void) ignore_signals(SIGPIPE, -1);
1272
940c5210
AK
1273 /* Wait until our parent died. This will only work if
1274 * the above setresuid() succeeds, otherwise the kernel
1275 * will not allow unprivileged parents kill their privileged
1276 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1277 * to do the rest for us. */
1278 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1279 goto child_finish;
1280
2d7c6aa2
DH
1281 /* Tell the parent that our setup is done. This is especially
1282 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1283 * setup might race against our setresuid(2) call.
1284 *
1285 * If the parent aborted, we'll detect this below, hence ignore
1286 * return failure here. */
1287 (void) barrier_place(&barrier);
2d7c6aa2 1288
643f4706 1289 /* Check if our parent process might already have died? */
5b6319dc 1290 if (getppid() == parent_pid) {
d6e5f3ad
DM
1291 sigset_t ss;
1292
1293 assert_se(sigemptyset(&ss) >= 0);
1294 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1295
3dead8d9
LP
1296 for (;;) {
1297 if (sigwait(&ss, &sig) < 0) {
1298 if (errno == EINTR)
1299 continue;
1300
1301 goto child_finish;
1302 }
5b6319dc 1303
3dead8d9
LP
1304 assert(sig == SIGTERM);
1305 break;
1306 }
5b6319dc
LP
1307 }
1308
3bb39ea9
DG
1309 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1310 if (pam_code != PAM_SUCCESS)
1311 goto child_finish;
1312
3dead8d9 1313 /* If our parent died we'll end the session */
f546241b 1314 if (getppid() != parent_pid) {
970edce6 1315 pam_code = pam_close_session(handle, flags);
f546241b 1316 if (pam_code != PAM_SUCCESS)
5b6319dc 1317 goto child_finish;
f546241b 1318 }
5b6319dc 1319
7bb70b6e 1320 ret = 0;
5b6319dc
LP
1321
1322 child_finish:
970edce6 1323 pam_end(handle, pam_code | flags);
7bb70b6e 1324 _exit(ret);
5b6319dc
LP
1325 }
1326
2d7c6aa2
DH
1327 barrier_set_role(&barrier, BARRIER_PARENT);
1328
5b6319dc
LP
1329 /* If the child was forked off successfully it will do all the
1330 * cleanups, so forget about the handle here. */
1331 handle = NULL;
1332
3b8bddde 1333 /* Unblock SIGTERM again in the parent */
72c0a2c2 1334 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1335
1336 /* We close the log explicitly here, since the PAM modules
1337 * might have opened it, but we don't want this fd around. */
1338 closelog();
1339
2d7c6aa2
DH
1340 /* Synchronously wait for the child to initialize. We don't care for
1341 * errors as we cannot recover. However, warn loudly if it happens. */
1342 if (!barrier_place_and_sync(&barrier))
1343 log_error("PAM initialization failed");
1344
130d3d22 1345 return strv_free_and_replace(*env, e);
5b6319dc
LP
1346
1347fail:
970edce6
ZJS
1348 if (pam_code != PAM_SUCCESS) {
1349 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1350 r = -EPERM; /* PAM errors do not map to errno */
1351 } else
1352 log_error_errno(r, "PAM failed: %m");
9ba35398 1353
5b6319dc
LP
1354 if (handle) {
1355 if (close_session)
970edce6 1356 pam_code = pam_close_session(handle, flags);
5b6319dc 1357
970edce6 1358 pam_end(handle, pam_code | flags);
5b6319dc
LP
1359 }
1360
1361 strv_free(e);
5b6319dc
LP
1362 closelog();
1363
7bb70b6e 1364 return r;
cefc33ae
LP
1365#else
1366 return 0;
5b6319dc 1367#endif
cefc33ae 1368}
5b6319dc 1369
5d6b1584
LP
1370static void rename_process_from_path(const char *path) {
1371 char process_name[11];
1372 const char *p;
1373 size_t l;
1374
1375 /* This resulting string must fit in 10 chars (i.e. the length
1376 * of "/sbin/init") to look pretty in /bin/ps */
1377
2b6bf07d 1378 p = basename(path);
5d6b1584
LP
1379 if (isempty(p)) {
1380 rename_process("(...)");
1381 return;
1382 }
1383
1384 l = strlen(p);
1385 if (l > 8) {
1386 /* The end of the process name is usually more
1387 * interesting, since the first bit might just be
1388 * "systemd-" */
1389 p = p + l - 8;
1390 l = 8;
1391 }
1392
1393 process_name[0] = '(';
1394 memcpy(process_name+1, p, l);
1395 process_name[1+l] = ')';
1396 process_name[1+l+1] = 0;
1397
1398 rename_process(process_name);
1399}
1400
469830d1
LP
1401static bool context_has_address_families(const ExecContext *c) {
1402 assert(c);
1403
6b000af4 1404 return c->address_families_allow_list ||
469830d1
LP
1405 !set_isempty(c->address_families);
1406}
1407
1408static bool context_has_syscall_filters(const ExecContext *c) {
1409 assert(c);
1410
6b000af4 1411 return c->syscall_allow_list ||
8cfa775f 1412 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1413}
1414
9df2cdd8
TM
1415static bool context_has_syscall_logs(const ExecContext *c) {
1416 assert(c);
1417
1418 return c->syscall_log_allow_list ||
1419 !hashmap_isempty(c->syscall_log);
1420}
1421
469830d1
LP
1422static bool context_has_no_new_privileges(const ExecContext *c) {
1423 assert(c);
1424
1425 if (c->no_new_privileges)
1426 return true;
1427
1428 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1429 return false;
1430
1431 /* We need NNP if we have any form of seccomp and are unprivileged */
1432 return context_has_address_families(c) ||
1433 c->memory_deny_write_execute ||
1434 c->restrict_realtime ||
f69567cb 1435 c->restrict_suid_sgid ||
469830d1 1436 exec_context_restrict_namespaces_set(c) ||
fc64760d 1437 c->protect_clock ||
469830d1
LP
1438 c->protect_kernel_tunables ||
1439 c->protect_kernel_modules ||
84703040 1440 c->protect_kernel_logs ||
469830d1
LP
1441 c->private_devices ||
1442 context_has_syscall_filters(c) ||
9df2cdd8 1443 context_has_syscall_logs(c) ||
78e864e5 1444 !set_isempty(c->syscall_archs) ||
aecd5ac6
TM
1445 c->lock_personality ||
1446 c->protect_hostname;
469830d1
LP
1447}
1448
bb0c0d6f
LP
1449static bool exec_context_has_credentials(const ExecContext *context) {
1450
1451 assert(context);
1452
1453 return !hashmap_isempty(context->set_credentials) ||
1454 context->load_credentials;
1455}
1456
349cc4a5 1457#if HAVE_SECCOMP
17df7223 1458
83f12b27 1459static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1460
1461 if (is_seccomp_available())
1462 return false;
1463
f673b62d 1464 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1465 return true;
83f12b27
FS
1466}
1467
165a31c0 1468static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1469 uint32_t negative_action, default_action, action;
165a31c0 1470 int r;
8351ceae 1471
469830d1 1472 assert(u);
c0467cf3 1473 assert(c);
8351ceae 1474
469830d1 1475 if (!context_has_syscall_filters(c))
83f12b27
FS
1476 return 0;
1477
469830d1
LP
1478 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1479 return 0;
e9642be2 1480
005bfaf1 1481 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1482
6b000af4 1483 if (c->syscall_allow_list) {
469830d1
LP
1484 default_action = negative_action;
1485 action = SCMP_ACT_ALLOW;
7c66bae2 1486 } else {
469830d1
LP
1487 default_action = SCMP_ACT_ALLOW;
1488 action = negative_action;
57183d11 1489 }
8351ceae 1490
165a31c0 1491 if (needs_ambient_hack) {
6b000af4 1492 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
165a31c0
LP
1493 if (r < 0)
1494 return r;
1495 }
1496
b54f36c6 1497 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1498}
1499
9df2cdd8
TM
1500static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1501#ifdef SCMP_ACT_LOG
1502 uint32_t default_action, action;
1503#endif
1504
1505 assert(u);
1506 assert(c);
1507
1508 if (!context_has_syscall_logs(c))
1509 return 0;
1510
1511#ifdef SCMP_ACT_LOG
1512 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1513 return 0;
1514
1515 if (c->syscall_log_allow_list) {
1516 /* Log nothing but the ones listed */
1517 default_action = SCMP_ACT_ALLOW;
1518 action = SCMP_ACT_LOG;
1519 } else {
1520 /* Log everything but the ones listed */
1521 default_action = SCMP_ACT_LOG;
1522 action = SCMP_ACT_ALLOW;
1523 }
1524
1525 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1526#else
1527 /* old libseccomp */
1528 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1529 return 0;
1530#endif
1531}
1532
469830d1
LP
1533static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1534 assert(u);
4298d0b5
LP
1535 assert(c);
1536
469830d1 1537 if (set_isempty(c->syscall_archs))
83f12b27
FS
1538 return 0;
1539
469830d1
LP
1540 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1541 return 0;
4298d0b5 1542
469830d1
LP
1543 return seccomp_restrict_archs(c->syscall_archs);
1544}
4298d0b5 1545
469830d1
LP
1546static int apply_address_families(const Unit* u, const ExecContext *c) {
1547 assert(u);
1548 assert(c);
4298d0b5 1549
469830d1
LP
1550 if (!context_has_address_families(c))
1551 return 0;
4298d0b5 1552
469830d1
LP
1553 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1554 return 0;
4298d0b5 1555
6b000af4 1556 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
8351ceae 1557}
4298d0b5 1558
83f12b27 1559static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1560 assert(u);
f3e43635
TM
1561 assert(c);
1562
469830d1 1563 if (!c->memory_deny_write_execute)
83f12b27
FS
1564 return 0;
1565
469830d1
LP
1566 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1567 return 0;
f3e43635 1568
469830d1 1569 return seccomp_memory_deny_write_execute();
f3e43635
TM
1570}
1571
83f12b27 1572static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1573 assert(u);
f4170c67
LP
1574 assert(c);
1575
469830d1 1576 if (!c->restrict_realtime)
83f12b27
FS
1577 return 0;
1578
469830d1
LP
1579 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1580 return 0;
f4170c67 1581
469830d1 1582 return seccomp_restrict_realtime();
f4170c67
LP
1583}
1584
f69567cb
LP
1585static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1586 assert(u);
1587 assert(c);
1588
1589 if (!c->restrict_suid_sgid)
1590 return 0;
1591
1592 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1593 return 0;
1594
1595 return seccomp_restrict_suid_sgid();
1596}
1597
59e856c7 1598static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1599 assert(u);
59eeb84b
LP
1600 assert(c);
1601
1602 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1603 * let's protect even those systems where this is left on in the kernel. */
1604
469830d1 1605 if (!c->protect_kernel_tunables)
59eeb84b
LP
1606 return 0;
1607
469830d1
LP
1608 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1609 return 0;
59eeb84b 1610
469830d1 1611 return seccomp_protect_sysctl();
59eeb84b
LP
1612}
1613
59e856c7 1614static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1615 assert(u);
502d704e
DH
1616 assert(c);
1617
25a8d8a0 1618 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1619
469830d1
LP
1620 if (!c->protect_kernel_modules)
1621 return 0;
1622
502d704e
DH
1623 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1624 return 0;
1625
b54f36c6 1626 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1627}
1628
84703040
KK
1629static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1630 assert(u);
1631 assert(c);
1632
1633 if (!c->protect_kernel_logs)
1634 return 0;
1635
1636 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1637 return 0;
1638
1639 return seccomp_protect_syslog();
1640}
1641
daf8f72b 1642static int apply_protect_clock(const Unit *u, const ExecContext *c) {
fc64760d
KK
1643 assert(u);
1644 assert(c);
1645
1646 if (!c->protect_clock)
1647 return 0;
1648
1649 if (skip_seccomp_unavailable(u, "ProtectClock="))
1650 return 0;
1651
1652 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1653}
1654
59e856c7 1655static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1656 assert(u);
ba128bb8
LP
1657 assert(c);
1658
8f81a5f6 1659 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1660
469830d1
LP
1661 if (!c->private_devices)
1662 return 0;
1663
ba128bb8
LP
1664 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1665 return 0;
1666
b54f36c6 1667 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1668}
1669
34cf6c43 1670static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1671 assert(u);
add00535
LP
1672 assert(c);
1673
1674 if (!exec_context_restrict_namespaces_set(c))
1675 return 0;
1676
1677 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1678 return 0;
1679
1680 return seccomp_restrict_namespaces(c->restrict_namespaces);
1681}
1682
78e864e5 1683static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1684 unsigned long personality;
1685 int r;
78e864e5
TM
1686
1687 assert(u);
1688 assert(c);
1689
1690 if (!c->lock_personality)
1691 return 0;
1692
1693 if (skip_seccomp_unavailable(u, "LockPersonality="))
1694 return 0;
1695
e8132d63
LP
1696 personality = c->personality;
1697
1698 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1699 if (personality == PERSONALITY_INVALID) {
1700
1701 r = opinionated_personality(&personality);
1702 if (r < 0)
1703 return r;
1704 }
78e864e5
TM
1705
1706 return seccomp_lock_personality(personality);
1707}
1708
c0467cf3 1709#endif
8351ceae 1710
daf8f72b 1711static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
daf8f72b
LP
1712 assert(u);
1713 assert(c);
1714
1715 if (!c->protect_hostname)
1716 return 0;
1717
1718 if (ns_type_supported(NAMESPACE_UTS)) {
1719 if (unshare(CLONE_NEWUTS) < 0) {
1720 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1721 *ret_exit_status = EXIT_NAMESPACE;
1722 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1723 }
1724
1725 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1726 }
1727 } else
1728 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1729
1730#if HAVE_SECCOMP
8f3e342f
ZJS
1731 int r;
1732
daf8f72b
LP
1733 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1734 return 0;
1735
1736 r = seccomp_protect_hostname();
1737 if (r < 0) {
1738 *ret_exit_status = EXIT_SECCOMP;
1739 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1740 }
1741#endif
1742
1743 return 0;
1744}
1745
3042bbeb 1746static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1747 assert(idle_pipe);
1748
54eb2300
LP
1749 idle_pipe[1] = safe_close(idle_pipe[1]);
1750 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1751
1752 if (idle_pipe[0] >= 0) {
1753 int r;
1754
1755 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1756
1757 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1758 ssize_t n;
1759
31a7eb86 1760 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1761 n = write(idle_pipe[3], "x", 1);
1762 if (n > 0)
cd972d69 1763 /* Wait for systemd to react to the signal above. */
54756dce 1764 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1765 }
1766
54eb2300 1767 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1768
1769 }
1770
54eb2300 1771 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1772}
1773
fb2042dd
YW
1774static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1775
7cae38c4 1776static int build_environment(
34cf6c43 1777 const Unit *u,
9fa95f85 1778 const ExecContext *c,
1e22b5cd 1779 const ExecParameters *p,
da6053d0 1780 size_t n_fds,
7cae38c4
LP
1781 const char *home,
1782 const char *username,
1783 const char *shell,
7bce046b
LP
1784 dev_t journal_stream_dev,
1785 ino_t journal_stream_ino,
7cae38c4
LP
1786 char ***ret) {
1787
1788 _cleanup_strv_free_ char **our_env = NULL;
da6053d0 1789 size_t n_env = 0;
7cae38c4
LP
1790 char *x;
1791
4b58153d 1792 assert(u);
7cae38c4 1793 assert(c);
7c1cb6f1 1794 assert(p);
7cae38c4
LP
1795 assert(ret);
1796
bb0c0d6f 1797#define N_ENV_VARS 16
8d5bb13d 1798 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1799 if (!our_env)
1800 return -ENOMEM;
1801
1802 if (n_fds > 0) {
8dd4c05b
LP
1803 _cleanup_free_ char *joined = NULL;
1804
df0ff127 1805 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1806 return -ENOMEM;
1807 our_env[n_env++] = x;
1808
da6053d0 1809 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1810 return -ENOMEM;
1811 our_env[n_env++] = x;
8dd4c05b 1812
1e22b5cd 1813 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1814 if (!joined)
1815 return -ENOMEM;
1816
605405c6 1817 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1818 if (!x)
1819 return -ENOMEM;
1820 our_env[n_env++] = x;
7cae38c4
LP
1821 }
1822
b08af3b1 1823 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1824 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1825 return -ENOMEM;
1826 our_env[n_env++] = x;
1827
1e22b5cd 1828 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1829 return -ENOMEM;
1830 our_env[n_env++] = x;
1831 }
1832
fd63e712
LP
1833 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1834 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1835 * check the database directly. */
ac647978 1836 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1837 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1838 if (!x)
1839 return -ENOMEM;
1840 our_env[n_env++] = x;
1841 }
1842
7cae38c4 1843 if (home) {
b910cc72 1844 x = strjoin("HOME=", home);
7cae38c4
LP
1845 if (!x)
1846 return -ENOMEM;
7bbead1d
LP
1847
1848 path_simplify(x + 5, true);
7cae38c4
LP
1849 our_env[n_env++] = x;
1850 }
1851
1852 if (username) {
b910cc72 1853 x = strjoin("LOGNAME=", username);
7cae38c4
LP
1854 if (!x)
1855 return -ENOMEM;
1856 our_env[n_env++] = x;
1857
b910cc72 1858 x = strjoin("USER=", username);
7cae38c4
LP
1859 if (!x)
1860 return -ENOMEM;
1861 our_env[n_env++] = x;
1862 }
1863
1864 if (shell) {
b910cc72 1865 x = strjoin("SHELL=", shell);
7cae38c4
LP
1866 if (!x)
1867 return -ENOMEM;
7bbead1d
LP
1868
1869 path_simplify(x + 6, true);
7cae38c4
LP
1870 our_env[n_env++] = x;
1871 }
1872
4b58153d
LP
1873 if (!sd_id128_is_null(u->invocation_id)) {
1874 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1875 return -ENOMEM;
1876
1877 our_env[n_env++] = x;
1878 }
1879
6af760f3
LP
1880 if (exec_context_needs_term(c)) {
1881 const char *tty_path, *term = NULL;
1882
1883 tty_path = exec_context_tty_path(c);
1884
e8cf09b2
LP
1885 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1886 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1887 * container manager passes to PID 1 ends up all the way in the console login shown. */
6af760f3 1888
e8cf09b2 1889 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
6af760f3 1890 term = getenv("TERM");
e8cf09b2 1891
6af760f3
LP
1892 if (!term)
1893 term = default_term_for_tty(tty_path);
7cae38c4 1894
b910cc72 1895 x = strjoin("TERM=", term);
7cae38c4
LP
1896 if (!x)
1897 return -ENOMEM;
1898 our_env[n_env++] = x;
1899 }
1900
7bce046b
LP
1901 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1902 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1903 return -ENOMEM;
1904
1905 our_env[n_env++] = x;
1906 }
1907
91dd5f7c
LP
1908 if (c->log_namespace) {
1909 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1910 if (!x)
1911 return -ENOMEM;
1912
1913 our_env[n_env++] = x;
1914 }
1915
5b10116e 1916 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
fb2042dd
YW
1917 _cleanup_free_ char *pre = NULL, *joined = NULL;
1918 const char *n;
1919
1920 if (!p->prefix[t])
1921 continue;
1922
1923 if (strv_isempty(c->directories[t].paths))
1924 continue;
1925
1926 n = exec_directory_env_name_to_string(t);
1927 if (!n)
1928 continue;
1929
1930 pre = strjoin(p->prefix[t], "/");
1931 if (!pre)
1932 return -ENOMEM;
1933
48904c8b 1934 joined = strv_join_full(c->directories[t].paths, ":", pre, true);
fb2042dd
YW
1935 if (!joined)
1936 return -ENOMEM;
1937
1938 x = strjoin(n, "=", joined);
1939 if (!x)
1940 return -ENOMEM;
1941
1942 our_env[n_env++] = x;
1943 }
1944
bb0c0d6f
LP
1945 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1946 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1947 if (!x)
1948 return -ENOMEM;
1949
1950 our_env[n_env++] = x;
1951 }
1952
7cae38c4 1953 our_env[n_env++] = NULL;
8d5bb13d
LP
1954 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1955#undef N_ENV_VARS
7cae38c4 1956
ae2a15bc 1957 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1958
1959 return 0;
1960}
1961
b4c14404
FB
1962static int build_pass_environment(const ExecContext *c, char ***ret) {
1963 _cleanup_strv_free_ char **pass_env = NULL;
1964 size_t n_env = 0, n_bufsize = 0;
1965 char **i;
1966
1967 STRV_FOREACH(i, c->pass_environment) {
1968 _cleanup_free_ char *x = NULL;
1969 char *v;
1970
1971 v = getenv(*i);
1972 if (!v)
1973 continue;
605405c6 1974 x = strjoin(*i, "=", v);
b4c14404
FB
1975 if (!x)
1976 return -ENOMEM;
00819cc1 1977
b4c14404
FB
1978 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1979 return -ENOMEM;
00819cc1 1980
1cc6c93a 1981 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 1982 pass_env[n_env] = NULL;
b4c14404
FB
1983 }
1984
ae2a15bc 1985 *ret = TAKE_PTR(pass_env);
b4c14404
FB
1986
1987 return 0;
1988}
1989
5e8deb94 1990bool exec_needs_mount_namespace(
8b44a3d2
LP
1991 const ExecContext *context,
1992 const ExecParameters *params,
4657abb5 1993 const ExecRuntime *runtime) {
8b44a3d2
LP
1994
1995 assert(context);
8b44a3d2 1996
915e6d16
LP
1997 if (context->root_image)
1998 return true;
1999
2a624c36
AP
2000 if (!strv_isempty(context->read_write_paths) ||
2001 !strv_isempty(context->read_only_paths) ||
2002 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
2003 return true;
2004
42b1d8e0 2005 if (context->n_bind_mounts > 0)
d2d6c096
LP
2006 return true;
2007
2abd4e38
YW
2008 if (context->n_temporary_filesystems > 0)
2009 return true;
2010
b3d13314
LB
2011 if (context->n_mount_images > 0)
2012 return true;
2013
37ed15d7 2014 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
2015 return true;
2016
2017 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2018 return true;
2019
8b44a3d2 2020 if (context->private_devices ||
228af36f 2021 context->private_mounts ||
8b44a3d2 2022 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
2023 context->protect_home != PROTECT_HOME_NO ||
2024 context->protect_kernel_tunables ||
c575770b 2025 context->protect_kernel_modules ||
94a7b275 2026 context->protect_kernel_logs ||
4e399953
LP
2027 context->protect_control_groups ||
2028 context->protect_proc != PROTECT_PROC_DEFAULT ||
2029 context->proc_subset != PROC_SUBSET_ALL)
8b44a3d2
LP
2030 return true;
2031
37c56f89 2032 if (context->root_directory) {
5e98086d 2033 if (exec_context_get_effective_mount_apivfs(context))
37c56f89
YW
2034 return true;
2035
5b10116e 2036 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5e8deb94 2037 if (params && !params->prefix[t])
37c56f89
YW
2038 continue;
2039
2040 if (!strv_isempty(context->directories[t].paths))
2041 return true;
2042 }
2043 }
5d997827 2044
42b1d8e0 2045 if (context->dynamic_user &&
b43ee82f 2046 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
42b1d8e0
YW
2047 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2048 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2049 return true;
2050
91dd5f7c
LP
2051 if (context->log_namespace)
2052 return true;
2053
8b44a3d2
LP
2054 return false;
2055}
2056
5749f855 2057static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
d251207d
LP
2058 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2059 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2060 _cleanup_close_ int unshare_ready_fd = -1;
2061 _cleanup_(sigkill_waitp) pid_t pid = 0;
2062 uint64_t c = 1;
d251207d
LP
2063 ssize_t n;
2064 int r;
2065
5749f855
AZ
2066 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2067 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
d251207d
LP
2068 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2069 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2070 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2071 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
5749f855
AZ
2072 * continues execution normally.
2073 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2074 * does not need CAP_SETUID to write the single line mapping to itself. */
d251207d 2075
5749f855
AZ
2076 /* Can only set up multiple mappings with CAP_SETUID. */
2077 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
587ab01b 2078 r = asprintf(&uid_map,
5749f855 2079 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
587ab01b 2080 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
5749f855
AZ
2081 ouid, ouid, uid, uid);
2082 else
2083 r = asprintf(&uid_map,
2084 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2085 ouid, ouid);
d251207d 2086
5749f855
AZ
2087 if (r < 0)
2088 return -ENOMEM;
2089
2090 /* Can only set up multiple mappings with CAP_SETGID. */
2091 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
587ab01b 2092 r = asprintf(&gid_map,
5749f855 2093 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
587ab01b 2094 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
5749f855
AZ
2095 ogid, ogid, gid, gid);
2096 else
2097 r = asprintf(&gid_map,
2098 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2099 ogid, ogid);
2100
2101 if (r < 0)
2102 return -ENOMEM;
d251207d
LP
2103
2104 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2105 * namespace. */
2106 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2107 if (unshare_ready_fd < 0)
2108 return -errno;
2109
2110 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2111 * failed. */
2112 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2113 return -errno;
2114
4c253ed1
LP
2115 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2116 if (r < 0)
2117 return r;
2118 if (r == 0) {
d251207d
LP
2119 _cleanup_close_ int fd = -1;
2120 const char *a;
2121 pid_t ppid;
2122
2123 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2124 * here, after the parent opened its own user namespace. */
2125
2126 ppid = getppid();
2127 errno_pipe[0] = safe_close(errno_pipe[0]);
2128
2129 /* Wait until the parent unshared the user namespace */
2130 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2131 r = -errno;
2132 goto child_fail;
2133 }
2134
2135 /* Disable the setgroups() system call in the child user namespace, for good. */
2136 a = procfs_file_alloca(ppid, "setgroups");
2137 fd = open(a, O_WRONLY|O_CLOEXEC);
2138 if (fd < 0) {
2139 if (errno != ENOENT) {
2140 r = -errno;
2141 goto child_fail;
2142 }
2143
2144 /* If the file is missing the kernel is too old, let's continue anyway. */
2145 } else {
2146 if (write(fd, "deny\n", 5) < 0) {
2147 r = -errno;
2148 goto child_fail;
2149 }
2150
2151 fd = safe_close(fd);
2152 }
2153
2154 /* First write the GID map */
2155 a = procfs_file_alloca(ppid, "gid_map");
2156 fd = open(a, O_WRONLY|O_CLOEXEC);
2157 if (fd < 0) {
2158 r = -errno;
2159 goto child_fail;
2160 }
2161 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2162 r = -errno;
2163 goto child_fail;
2164 }
2165 fd = safe_close(fd);
2166
2167 /* The write the UID map */
2168 a = procfs_file_alloca(ppid, "uid_map");
2169 fd = open(a, O_WRONLY|O_CLOEXEC);
2170 if (fd < 0) {
2171 r = -errno;
2172 goto child_fail;
2173 }
2174 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2175 r = -errno;
2176 goto child_fail;
2177 }
2178
2179 _exit(EXIT_SUCCESS);
2180
2181 child_fail:
2182 (void) write(errno_pipe[1], &r, sizeof(r));
2183 _exit(EXIT_FAILURE);
2184 }
2185
2186 errno_pipe[1] = safe_close(errno_pipe[1]);
2187
2188 if (unshare(CLONE_NEWUSER) < 0)
2189 return -errno;
2190
2191 /* Let the child know that the namespace is ready now */
2192 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2193 return -errno;
2194
2195 /* Try to read an error code from the child */
2196 n = read(errno_pipe[0], &r, sizeof(r));
2197 if (n < 0)
2198 return -errno;
2199 if (n == sizeof(r)) { /* an error code was sent to us */
2200 if (r < 0)
2201 return r;
2202 return -EIO;
2203 }
2204 if (n != 0) /* on success we should have read 0 bytes */
2205 return -EIO;
2206
2e87a1fd
LP
2207 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2208 pid = 0;
d251207d
LP
2209 if (r < 0)
2210 return r;
2e87a1fd 2211 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2212 return -EIO;
2213
2214 return 0;
2215}
2216
494d0247
YW
2217static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2218 if (!context->dynamic_user)
2219 return false;
2220
2221 if (type == EXEC_DIRECTORY_CONFIGURATION)
2222 return false;
2223
2224 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2225 return false;
2226
2227 return true;
2228}
2229
3536f49e 2230static int setup_exec_directory(
07689d5d
LP
2231 const ExecContext *context,
2232 const ExecParameters *params,
2233 uid_t uid,
3536f49e 2234 gid_t gid,
3536f49e
YW
2235 ExecDirectoryType type,
2236 int *exit_status) {
07689d5d 2237
72fd1768 2238 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2239 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2240 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2241 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2242 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2243 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2244 };
07689d5d
LP
2245 char **rt;
2246 int r;
2247
2248 assert(context);
2249 assert(params);
72fd1768 2250 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2251 assert(exit_status);
07689d5d 2252
3536f49e
YW
2253 if (!params->prefix[type])
2254 return 0;
2255
8679efde 2256 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2257 if (!uid_is_valid(uid))
2258 uid = 0;
2259 if (!gid_is_valid(gid))
2260 gid = 0;
2261 }
2262
2263 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d 2264 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2265
edbfeb12 2266 p = path_join(params->prefix[type], *rt);
3536f49e
YW
2267 if (!p) {
2268 r = -ENOMEM;
2269 goto fail;
2270 }
07689d5d 2271
23a7448e
YW
2272 r = mkdir_parents_label(p, 0755);
2273 if (r < 0)
3536f49e 2274 goto fail;
23a7448e 2275
494d0247 2276 if (exec_directory_is_private(context, type)) {
6c9c51e5 2277 _cleanup_free_ char *private_root = NULL;
6c47cd7d 2278
3f5b1508
LP
2279 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2280 * case we want to avoid leaving a directory around fully accessible that is owned by
2281 * a dynamic user whose UID is later on reused. To lock this down we use the same
2282 * trick used by container managers to prohibit host users to get access to files of
2283 * the same UID in containers: we place everything inside a directory that has an
2284 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2285 * for unprivileged host code. We then use fs namespacing to make this directory
2286 * permeable for the service itself.
6c47cd7d 2287 *
3f5b1508
LP
2288 * Specifically: for a service which wants a special directory "foo/" we first create
2289 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2290 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2291 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2292 * unprivileged host users can't look into it. Inside of the namespace of the unit
2293 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2294 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2295 * for the service and making sure it only gets access to the dirs it needs but no
2296 * others. Tricky? Yes, absolutely, but it works!
6c47cd7d 2297 *
3f5b1508
LP
2298 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2299 * to be owned by the service itself.
2300 *
2301 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2302 * for sharing files or sockets with other services. */
6c47cd7d 2303
edbfeb12 2304 private_root = path_join(params->prefix[type], "private");
6c47cd7d
LP
2305 if (!private_root) {
2306 r = -ENOMEM;
2307 goto fail;
2308 }
2309
2310 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
37c1d5e9 2311 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2312 if (r < 0)
2313 goto fail;
2314
edbfeb12 2315 pp = path_join(private_root, *rt);
6c47cd7d
LP
2316 if (!pp) {
2317 r = -ENOMEM;
2318 goto fail;
2319 }
2320
2321 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2322 r = mkdir_parents_label(pp, 0755);
2323 if (r < 0)
2324 goto fail;
2325
949befd3
LP
2326 if (is_dir(p, false) > 0 &&
2327 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2328
2329 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2330 * it over. Most likely the service has been upgraded from one that didn't use
2331 * DynamicUser=1, to one that does. */
2332
cf52c45d
LP
2333 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2334 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2335 exec_directory_type_to_string(type), p, pp);
2336
949befd3
LP
2337 if (rename(p, pp) < 0) {
2338 r = -errno;
2339 goto fail;
2340 }
2341 } else {
2342 /* Otherwise, create the actual directory for the service */
2343
2344 r = mkdir_label(pp, context->directories[type].mode);
2345 if (r < 0 && r != -EEXIST)
2346 goto fail;
2347 }
6c47cd7d 2348
6c47cd7d 2349 /* And link it up from the original place */
6c9c51e5 2350 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2351 if (r < 0)
2352 goto fail;
2353
6c47cd7d 2354 } else {
5c6d40d1
LP
2355 _cleanup_free_ char *target = NULL;
2356
2357 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2358 readlink_and_make_absolute(p, &target) >= 0) {
578dc69f 2359 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
5c6d40d1
LP
2360
2361 /* This already exists and is a symlink? Interesting. Maybe it's one created
2193f17c
LP
2362 * by DynamicUser=1 (see above)?
2363 *
2364 * We do this for all directory types except for ConfigurationDirectory=,
2365 * since they all support the private/ symlink logic at least in some
2366 * configurations, see above. */
5c6d40d1 2367
578dc69f
YW
2368 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2369 if (r < 0)
2370 goto fail;
2371
5c6d40d1
LP
2372 q = path_join(params->prefix[type], "private", *rt);
2373 if (!q) {
2374 r = -ENOMEM;
2375 goto fail;
2376 }
2377
578dc69f
YW
2378 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2379 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2380 if (r < 0)
2381 goto fail;
2382
2383 if (path_equal(q_resolved, target_resolved)) {
5c6d40d1
LP
2384
2385 /* Hmm, apparently DynamicUser= was once turned on for this service,
2386 * but is no longer. Let's move the directory back up. */
2387
cf52c45d
LP
2388 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2389 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2390 exec_directory_type_to_string(type), q, p);
2391
5c6d40d1
LP
2392 if (unlink(p) < 0) {
2393 r = -errno;
2394 goto fail;
2395 }
2396
2397 if (rename(q, p) < 0) {
2398 r = -errno;
2399 goto fail;
2400 }
2401 }
2402 }
2403
6c47cd7d 2404 r = mkdir_label(p, context->directories[type].mode);
d484580c 2405 if (r < 0) {
d484580c
LP
2406 if (r != -EEXIST)
2407 goto fail;
2408
206e9864
LP
2409 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2410 struct stat st;
2411
2412 /* Don't change the owner/access mode of the configuration directory,
2413 * as in the common case it is not written to by a service, and shall
2414 * not be writable. */
2415
2416 if (stat(p, &st) < 0) {
2417 r = -errno;
2418 goto fail;
2419 }
2420
2421 /* Still complain if the access mode doesn't match */
2422 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2423 log_warning("%s \'%s\' already exists but the mode is different. "
2424 "(File system: %o %sMode: %o)",
2425 exec_directory_type_to_string(type), *rt,
2426 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2427
6cff72eb 2428 continue;
206e9864 2429 }
6cff72eb 2430 }
a1164ae3 2431 }
07689d5d 2432
206e9864 2433 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2434 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2435 * current UID/GID ownership.) */
2436 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2437 if (r < 0)
2438 goto fail;
c71b2eb7 2439
607b358e
LP
2440 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2441 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2442 * assignments to exist.*/
2443 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2444 if (r < 0)
3536f49e 2445 goto fail;
07689d5d
LP
2446 }
2447
2448 return 0;
3536f49e
YW
2449
2450fail:
2451 *exit_status = exit_status_table[type];
3536f49e 2452 return r;
07689d5d
LP
2453}
2454
bb0c0d6f
LP
2455static int write_credential(
2456 int dfd,
2457 const char *id,
2458 const void *data,
2459 size_t size,
2460 uid_t uid,
2461 bool ownership_ok) {
2462
2463 _cleanup_(unlink_and_freep) char *tmp = NULL;
2464 _cleanup_close_ int fd = -1;
2465 int r;
2466
2467 r = tempfn_random_child("", "cred", &tmp);
2468 if (r < 0)
2469 return r;
2470
2471 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2472 if (fd < 0) {
2473 tmp = mfree(tmp);
2474 return -errno;
2475 }
2476
2477 r = loop_write(fd, data, size, /* do_pool = */ false);
2478 if (r < 0)
2479 return r;
2480
2481 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2482 return -errno;
2483
2484 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2485 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
bb0c0d6f
LP
2486 if (r < 0) {
2487 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2488 return r;
2489
2490 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2491 * to express: that the user gets read access and nothing
2492 * else. But if the backing fs can't support that (e.g. ramfs)
2493 * then we can use file ownership instead. But that's only safe if
2494 * we can then re-mount the whole thing read-only, so that the
2495 * user can no longer chmod() the file to gain write access. */
2496 return r;
2497
2498 if (fchown(fd, uid, (gid_t) -1) < 0)
2499 return -errno;
2500 }
2501 }
2502
2503 if (renameat(dfd, tmp, dfd, id) < 0)
2504 return -errno;
2505
2506 tmp = mfree(tmp);
2507 return 0;
2508}
2509
2510#define CREDENTIALS_BYTES_MAX (1024LU * 1024LU) /* Refuse to pass more than 1M, after all this is unswappable memory */
2511
2512static int acquire_credentials(
2513 const ExecContext *context,
2514 const ExecParameters *params,
d3dcf4e3 2515 const char *unit,
bb0c0d6f
LP
2516 const char *p,
2517 uid_t uid,
2518 bool ownership_ok) {
2519
2520 uint64_t left = CREDENTIALS_BYTES_MAX;
2521 _cleanup_close_ int dfd = -1;
2522 ExecSetCredential *sc;
2523 char **id, **fn;
bb0c0d6f
LP
2524 int r;
2525
2526 assert(context);
2527 assert(p);
2528
2529 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2530 if (dfd < 0)
2531 return -errno;
2532
69e3234d 2533 /* First we use the literally specified credentials. Note that they might be overridden again below,
bb0c0d6f 2534 * and thus act as a "default" if the same credential is specified multiple times */
90e74a66 2535 HASHMAP_FOREACH(sc, context->set_credentials) {
bb0c0d6f
LP
2536 size_t add;
2537
2538 add = strlen(sc->id) + sc->size;
2539 if (add > left)
2540 return -E2BIG;
2541
2542 r = write_credential(dfd, sc->id, sc->data, sc->size, uid, ownership_ok);
2543 if (r < 0)
2544 return r;
2545
2546 left -= add;
2547 }
2548
2549 /* Then, load credential off disk (or acquire via AF_UNIX socket) */
2550 STRV_FOREACH_PAIR(id, fn, context->load_credentials) {
2551 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
2552 _cleanup_(erase_and_freep) char *data = NULL;
d3dcf4e3 2553 _cleanup_free_ char *j = NULL, *bindname = NULL;
bb0c0d6f
LP
2554 const char *source;
2555 size_t size, add;
2556
2557 if (path_is_absolute(*fn)) {
2558 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2559 source = *fn;
2560 flags |= READ_FULL_FILE_CONNECT_SOCKET;
d3dcf4e3
LP
2561
2562 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2563 * via the source socket address in case we read off an AF_UNIX socket. */
2564 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, *id) < 0)
2565 return -ENOMEM;
2566
bb0c0d6f
LP
2567 } else if (params->received_credentials) {
2568 /* If this is a relative path, take it relative to the credentials we received
2569 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2570 * on a credential store, i.e. this is guaranteed to be regular files. */
2571 j = path_join(params->received_credentials, *fn);
2572 if (!j)
2573 return -ENOMEM;
2574
2575 source = j;
2576 } else
2577 source = NULL;
2578
d3dcf4e3 2579
bb0c0d6f 2580 if (source)
986311c2 2581 r = read_full_file_full(AT_FDCWD, source, UINT64_MAX, SIZE_MAX, flags, bindname, &data, &size);
bb0c0d6f
LP
2582 else
2583 r = -ENOENT;
2584 if (r == -ENOENT &&
2585 faccessat(dfd, *id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) /* If the source file doesn't exist, but we already acquired the key otherwise, then don't fail */
2586 continue;
2587 if (r < 0)
2588 return r;
2589
2590 add = strlen(*id) + size;
2591 if (add > left)
2592 return -E2BIG;
2593
2594 r = write_credential(dfd, *id, data, size, uid, ownership_ok);
2595 if (r < 0)
2596 return r;
2597
2598 left -= add;
2599 }
2600
2601 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2602 return -errno;
2603
2604 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2605 * accessible */
2606
2607 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2608 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
bb0c0d6f
LP
2609 if (r < 0) {
2610 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2611 return r;
2612
2613 if (!ownership_ok)
2614 return r;
2615
2616 if (fchown(dfd, uid, (gid_t) -1) < 0)
2617 return -errno;
2618 }
2619 }
2620
2621 return 0;
2622}
2623
2624static int setup_credentials_internal(
2625 const ExecContext *context,
2626 const ExecParameters *params,
d3dcf4e3 2627 const char *unit,
bb0c0d6f
LP
2628 const char *final, /* This is where the credential store shall eventually end up at */
2629 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2630 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2631 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2632 uid_t uid) {
2633
2634 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2635 * if we mounted something; false if we definitely can't mount anything */
2636 bool final_mounted;
2637 const char *where;
2638
2639 assert(context);
2640 assert(final);
2641 assert(workspace);
2642
2643 if (reuse_workspace) {
2644 r = path_is_mount_point(workspace, NULL, 0);
2645 if (r < 0)
2646 return r;
2647 if (r > 0)
2648 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2649 else
2650 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2651 } else
2652 workspace_mounted = -1; /* ditto */
2653
2654 r = path_is_mount_point(final, NULL, 0);
2655 if (r < 0)
2656 return r;
2657 if (r > 0) {
2658 /* If the final place already has something mounted, we use that. If the workspace also has
2659 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2660 * different). */
2661 final_mounted = true;
2662
2663 if (workspace_mounted < 0) {
2664 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2665 * the final version to the workspace, and make it writable, so that we can make
2666 * changes */
2667
21935150
LP
2668 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2669 if (r < 0)
2670 return r;
bb0c0d6f 2671
21935150
LP
2672 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2673 if (r < 0)
2674 return r;
bb0c0d6f
LP
2675
2676 workspace_mounted = true;
2677 }
2678 } else
2679 final_mounted = false;
2680
2681 if (workspace_mounted < 0) {
2682 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2683 for (int try = 0;; try++) {
2684
2685 if (try == 0) {
2686 /* Try "ramfs" first, since it's not swap backed */
21935150
LP
2687 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2688 if (r >= 0) {
bb0c0d6f
LP
2689 workspace_mounted = true;
2690 break;
2691 }
2692
2693 } else if (try == 1) {
2694 _cleanup_free_ char *opts = NULL;
2695
2696 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%lu", CREDENTIALS_BYTES_MAX) < 0)
2697 return -ENOMEM;
2698
2699 /* Fall back to "tmpfs" otherwise */
21935150
LP
2700 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2701 if (r >= 0) {
bb0c0d6f
LP
2702 workspace_mounted = true;
2703 break;
2704 }
2705
2706 } else {
2707 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
21935150
LP
2708 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2709 if (r < 0) {
2710 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2711 return r;
bb0c0d6f
LP
2712
2713 if (must_mount) /* If we it's not OK to use the plain directory
2714 * fallback, propagate all errors too */
21935150 2715 return r;
bb0c0d6f
LP
2716
2717 /* If we lack privileges to bind mount stuff, then let's gracefully
2718 * proceed for compat with container envs, and just use the final dir
2719 * as is. */
2720
2721 workspace_mounted = false;
2722 break;
2723 }
2724
2725 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
21935150
LP
2726 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2727 if (r < 0)
2728 return r;
bb0c0d6f
LP
2729
2730 workspace_mounted = true;
2731 break;
2732 }
2733 }
2734 }
2735
2736 assert(!must_mount || workspace_mounted > 0);
2737 where = workspace_mounted ? workspace : final;
2738
d3dcf4e3 2739 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
bb0c0d6f
LP
2740 if (r < 0)
2741 return r;
2742
2743 if (workspace_mounted) {
2744 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
21935150
LP
2745 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2746 if (r < 0)
2747 return r;
bb0c0d6f
LP
2748
2749 /* And mount it to the final place, read-only */
21935150
LP
2750 if (final_mounted)
2751 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
2752 else
2753 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
2754 if (r < 0)
2755 return r;
bb0c0d6f
LP
2756 } else {
2757 _cleanup_free_ char *parent = NULL;
2758
2759 /* If we do not have our own mount put used the plain directory fallback, then we need to
2760 * open access to the top-level credential directory and the per-service directory now */
2761
2762 parent = dirname_malloc(final);
2763 if (!parent)
2764 return -ENOMEM;
2765 if (chmod(parent, 0755) < 0)
2766 return -errno;
2767 }
2768
2769 return 0;
2770}
2771
2772static int setup_credentials(
2773 const ExecContext *context,
2774 const ExecParameters *params,
2775 const char *unit,
2776 uid_t uid) {
2777
2778 _cleanup_free_ char *p = NULL, *q = NULL;
2779 const char *i;
2780 int r;
2781
2782 assert(context);
2783 assert(params);
2784
2785 if (!exec_context_has_credentials(context))
2786 return 0;
2787
2788 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2789 return -EINVAL;
2790
2791 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2792 * and the subdir we mount over with a read-only file system readable by the service's user */
2793 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2794 if (!q)
2795 return -ENOMEM;
2796
2797 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2798 if (r < 0 && r != -EEXIST)
2799 return r;
2800
2801 p = path_join(q, unit);
2802 if (!p)
2803 return -ENOMEM;
2804
2805 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2806 if (r < 0 && r != -EEXIST)
2807 return r;
2808
2809 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2810 if (r < 0) {
2811 _cleanup_free_ char *t = NULL, *u = NULL;
2812
2813 /* If this is not a privilege or support issue then propagate the error */
2814 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2815 return r;
2816
2817 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2818 * it into place, so that users can't access half-initialized credential stores. */
2819 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2820 if (!t)
2821 return -ENOMEM;
2822
2823 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2824 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2825 * after it is fully set up */
2826 u = path_join(t, unit);
2827 if (!u)
2828 return -ENOMEM;
2829
2830 FOREACH_STRING(i, t, u) {
2831 r = mkdir_label(i, 0700);
2832 if (r < 0 && r != -EEXIST)
2833 return r;
2834 }
2835
2836 r = setup_credentials_internal(
2837 context,
2838 params,
d3dcf4e3 2839 unit,
bb0c0d6f
LP
2840 p, /* final mount point */
2841 u, /* temporary workspace to overmount */
2842 true, /* reuse the workspace if it is already a mount */
2843 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2844 uid);
2845
2846 (void) rmdir(u); /* remove the workspace again if we can. */
2847
2848 if (r < 0)
2849 return r;
2850
2851 } else if (r == 0) {
2852
2853 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2854 * we can use the same directory for all cases, after turning off propagation. Question
2855 * though is: where do we turn off propagation exactly, and where do we place the workspace
2856 * directory? We need some place that is guaranteed to be a mount point in the host, and
2857 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2858 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2859 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2860 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2861 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2862 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2863 * propagation on the former, and then overmount the latter.
2864 *
2865 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2866 * for this purpose, but there are few other candidates that work equally well for us, and
2867 * given that the we do this in a privately namespaced short-lived single-threaded process
69e3234d 2868 * that no one else sees this should be OK to do.*/
bb0c0d6f 2869
21935150
LP
2870 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
2871 if (r < 0)
bb0c0d6f
LP
2872 goto child_fail;
2873
2874 r = setup_credentials_internal(
2875 context,
2876 params,
d3dcf4e3 2877 unit,
bb0c0d6f
LP
2878 p, /* final mount point */
2879 "/dev/shm", /* temporary workspace to overmount */
2880 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2881 true, /* insist that something is mounted, do not allow fallback to plain directory */
2882 uid);
2883 if (r < 0)
2884 goto child_fail;
2885
2886 _exit(EXIT_SUCCESS);
2887
2888 child_fail:
2889 _exit(EXIT_FAILURE);
2890 }
2891
2892 return 0;
2893}
2894
92b423b9 2895#if ENABLE_SMACK
cefc33ae
LP
2896static int setup_smack(
2897 const ExecContext *context,
b83d5050 2898 int executable_fd) {
cefc33ae
LP
2899 int r;
2900
2901 assert(context);
b83d5050 2902 assert(executable_fd >= 0);
cefc33ae 2903
cefc33ae
LP
2904 if (context->smack_process_label) {
2905 r = mac_smack_apply_pid(0, context->smack_process_label);
2906 if (r < 0)
2907 return r;
2908 }
2909#ifdef SMACK_DEFAULT_PROCESS_LABEL
2910 else {
2911 _cleanup_free_ char *exec_label = NULL;
2912
b83d5050 2913 r = mac_smack_read_fd(executable_fd, SMACK_ATTR_EXEC, &exec_label);
4c701096 2914 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2915 return r;
2916
2917 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2918 if (r < 0)
2919 return r;
2920 }
cefc33ae
LP
2921#endif
2922
2923 return 0;
2924}
92b423b9 2925#endif
cefc33ae 2926
6c47cd7d
LP
2927static int compile_bind_mounts(
2928 const ExecContext *context,
2929 const ExecParameters *params,
2930 BindMount **ret_bind_mounts,
da6053d0 2931 size_t *ret_n_bind_mounts,
6c47cd7d
LP
2932 char ***ret_empty_directories) {
2933
2934 _cleanup_strv_free_ char **empty_directories = NULL;
2935 BindMount *bind_mounts;
5b10116e 2936 size_t n, h = 0;
6c47cd7d
LP
2937 int r;
2938
2939 assert(context);
2940 assert(params);
2941 assert(ret_bind_mounts);
2942 assert(ret_n_bind_mounts);
2943 assert(ret_empty_directories);
2944
2945 n = context->n_bind_mounts;
5b10116e 2946 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
2947 if (!params->prefix[t])
2948 continue;
2949
2950 n += strv_length(context->directories[t].paths);
2951 }
2952
2953 if (n <= 0) {
2954 *ret_bind_mounts = NULL;
2955 *ret_n_bind_mounts = 0;
2956 *ret_empty_directories = NULL;
2957 return 0;
2958 }
2959
2960 bind_mounts = new(BindMount, n);
2961 if (!bind_mounts)
2962 return -ENOMEM;
2963
5b10116e 2964 for (size_t i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2965 BindMount *item = context->bind_mounts + i;
2966 char *s, *d;
2967
2968 s = strdup(item->source);
2969 if (!s) {
2970 r = -ENOMEM;
2971 goto finish;
2972 }
2973
2974 d = strdup(item->destination);
2975 if (!d) {
2976 free(s);
2977 r = -ENOMEM;
2978 goto finish;
2979 }
2980
2981 bind_mounts[h++] = (BindMount) {
2982 .source = s,
2983 .destination = d,
2984 .read_only = item->read_only,
2985 .recursive = item->recursive,
2986 .ignore_enoent = item->ignore_enoent,
2987 };
2988 }
2989
5b10116e 2990 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
2991 char **suffix;
2992
2993 if (!params->prefix[t])
2994 continue;
2995
2996 if (strv_isempty(context->directories[t].paths))
2997 continue;
2998
494d0247 2999 if (exec_directory_is_private(context, t) &&
74e12520 3000 !exec_context_with_rootfs(context)) {
6c47cd7d
LP
3001 char *private_root;
3002
3003 /* So this is for a dynamic user, and we need to make sure the process can access its own
3004 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3005 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3006
657ee2d8 3007 private_root = path_join(params->prefix[t], "private");
6c47cd7d
LP
3008 if (!private_root) {
3009 r = -ENOMEM;
3010 goto finish;
3011 }
3012
3013 r = strv_consume(&empty_directories, private_root);
a635a7ae 3014 if (r < 0)
6c47cd7d 3015 goto finish;
6c47cd7d
LP
3016 }
3017
3018 STRV_FOREACH(suffix, context->directories[t].paths) {
3019 char *s, *d;
3020
494d0247 3021 if (exec_directory_is_private(context, t))
657ee2d8 3022 s = path_join(params->prefix[t], "private", *suffix);
6c47cd7d 3023 else
657ee2d8 3024 s = path_join(params->prefix[t], *suffix);
6c47cd7d
LP
3025 if (!s) {
3026 r = -ENOMEM;
3027 goto finish;
3028 }
3029
494d0247 3030 if (exec_directory_is_private(context, t) &&
74e12520 3031 exec_context_with_rootfs(context))
5609f688
YW
3032 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3033 * directory is not created on the root directory. So, let's bind-mount the directory
3034 * on the 'non-private' place. */
657ee2d8 3035 d = path_join(params->prefix[t], *suffix);
5609f688
YW
3036 else
3037 d = strdup(s);
6c47cd7d
LP
3038 if (!d) {
3039 free(s);
3040 r = -ENOMEM;
3041 goto finish;
3042 }
3043
3044 bind_mounts[h++] = (BindMount) {
3045 .source = s,
3046 .destination = d,
3047 .read_only = false,
9ce4e4b0 3048 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
3049 .recursive = true,
3050 .ignore_enoent = false,
3051 };
3052 }
3053 }
3054
3055 assert(h == n);
3056
3057 *ret_bind_mounts = bind_mounts;
3058 *ret_n_bind_mounts = n;
ae2a15bc 3059 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
3060
3061 return (int) n;
3062
3063finish:
3064 bind_mount_free_many(bind_mounts, h);
3065 return r;
3066}
3067
4e677599
LP
3068static bool insist_on_sandboxing(
3069 const ExecContext *context,
3070 const char *root_dir,
3071 const char *root_image,
3072 const BindMount *bind_mounts,
3073 size_t n_bind_mounts) {
3074
4e677599
LP
3075 assert(context);
3076 assert(n_bind_mounts == 0 || bind_mounts);
3077
3078 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
86b52a39 3079 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
4e677599
LP
3080 * rearrange stuff in a way we cannot ignore gracefully. */
3081
3082 if (context->n_temporary_filesystems > 0)
3083 return true;
3084
3085 if (root_dir || root_image)
3086 return true;
3087
b3d13314
LB
3088 if (context->n_mount_images > 0)
3089 return true;
3090
4e677599
LP
3091 if (context->dynamic_user)
3092 return true;
3093
3094 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3095 * essential. */
5b10116e 3096 for (size_t i = 0; i < n_bind_mounts; i++)
4e677599
LP
3097 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3098 return true;
3099
91dd5f7c
LP
3100 if (context->log_namespace)
3101 return true;
3102
4e677599
LP
3103 return false;
3104}
3105
6818c54c 3106static int apply_mount_namespace(
34cf6c43 3107 const Unit *u,
9f71ba8d 3108 ExecCommandFlags command_flags,
6818c54c
LP
3109 const ExecContext *context,
3110 const ExecParameters *params,
7cc5ef5f
ZJS
3111 const ExecRuntime *runtime,
3112 char **error_path) {
6818c54c 3113
7bcef4ef 3114 _cleanup_strv_free_ char **empty_directories = NULL;
56a13a49 3115 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
915e6d16 3116 const char *root_dir = NULL, *root_image = NULL;
5e8deb94 3117 _cleanup_free_ char *creds_path = NULL, *incoming_dir = NULL, *propagate_dir = NULL;
228af36f 3118 NamespaceInfo ns_info;
165a31c0 3119 bool needs_sandboxing;
6c47cd7d 3120 BindMount *bind_mounts = NULL;
da6053d0 3121 size_t n_bind_mounts = 0;
6818c54c 3122 int r;
93c6bb51 3123
2b3c1b9e
DH
3124 assert(context);
3125
915e6d16
LP
3126 if (params->flags & EXEC_APPLY_CHROOT) {
3127 root_image = context->root_image;
3128
3129 if (!root_image)
3130 root_dir = context->root_directory;
3131 }
93c6bb51 3132
6c47cd7d
LP
3133 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3134 if (r < 0)
3135 return r;
3136
9f71ba8d 3137 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
ecf63c91
NJ
3138 if (needs_sandboxing) {
3139 /* The runtime struct only contains the parent of the private /tmp,
3140 * which is non-accessible to world users. Inside of it there's a /tmp
56a13a49
ZJS
3141 * that is sticky, and that's the one we want to use here.
3142 * This does not apply when we are using /run/systemd/empty as fallback. */
ecf63c91
NJ
3143
3144 if (context->private_tmp && runtime) {
56a13a49
ZJS
3145 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3146 tmp_dir = runtime->tmp_dir;
3147 else if (runtime->tmp_dir)
3148 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3149
3150 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3151 var_tmp_dir = runtime->var_tmp_dir;
f63ef937 3152 else if (runtime->var_tmp_dir)
56a13a49 3153 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
ecf63c91
NJ
3154 }
3155
b5a33299
YW
3156 ns_info = (NamespaceInfo) {
3157 .ignore_protect_paths = false,
3158 .private_dev = context->private_devices,
3159 .protect_control_groups = context->protect_control_groups,
3160 .protect_kernel_tunables = context->protect_kernel_tunables,
3161 .protect_kernel_modules = context->protect_kernel_modules,
94a7b275 3162 .protect_kernel_logs = context->protect_kernel_logs,
aecd5ac6 3163 .protect_hostname = context->protect_hostname,
5e98086d 3164 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
228af36f 3165 .private_mounts = context->private_mounts,
52b3d652
LP
3166 .protect_home = context->protect_home,
3167 .protect_system = context->protect_system,
4e399953
LP
3168 .protect_proc = context->protect_proc,
3169 .proc_subset = context->proc_subset,
b5a33299 3170 };
ecf63c91 3171 } else if (!context->dynamic_user && root_dir)
228af36f
LP
3172 /*
3173 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3174 * sandbox info, otherwise enforce it, don't ignore protected paths and
3175 * fail if we are enable to apply the sandbox inside the mount namespace.
3176 */
3177 ns_info = (NamespaceInfo) {
3178 .ignore_protect_paths = true,
3179 };
3180 else
3181 ns_info = (NamespaceInfo) {};
b5a33299 3182
37ed15d7
FB
3183 if (context->mount_flags == MS_SHARED)
3184 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3185
bbb4e7f3
LP
3186 if (exec_context_has_credentials(context) && params->prefix[EXEC_DIRECTORY_RUNTIME]) {
3187 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
8062e643
YW
3188 if (!creds_path) {
3189 r = -ENOMEM;
3190 goto finalize;
3191 }
bbb4e7f3
LP
3192 }
3193
5e8deb94
LB
3194 if (MANAGER_IS_SYSTEM(u->manager)) {
3195 propagate_dir = path_join("/run/systemd/propagate/", u->id);
3196 if (!propagate_dir)
3197 return -ENOMEM;
3198 incoming_dir = strdup("/run/systemd/incoming");
3199 if (!incoming_dir)
3200 return -ENOMEM;
3201 }
3202
18d73705 3203 r = setup_namespace(root_dir, root_image, context->root_image_options,
7bcef4ef 3204 &ns_info, context->read_write_paths,
165a31c0
LP
3205 needs_sandboxing ? context->read_only_paths : NULL,
3206 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
3207 empty_directories,
3208 bind_mounts,
3209 n_bind_mounts,
2abd4e38
YW
3210 context->temporary_filesystems,
3211 context->n_temporary_filesystems,
b3d13314
LB
3212 context->mount_images,
3213 context->n_mount_images,
56a13a49
ZJS
3214 tmp_dir,
3215 var_tmp_dir,
bbb4e7f3 3216 creds_path,
91dd5f7c 3217 context->log_namespace,
915e6d16 3218 context->mount_flags,
d4d55b0d
LB
3219 context->root_hash, context->root_hash_size, context->root_hash_path,
3220 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3221 context->root_verity,
5e8deb94
LB
3222 propagate_dir,
3223 incoming_dir,
8d251485 3224 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
7cc5ef5f 3225 error_path);
93c6bb51 3226
1beab8b0 3227 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 3228 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
3229 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3230 * completely different execution environment. */
aca835ed 3231 if (r == -ENOANO) {
4e677599
LP
3232 if (insist_on_sandboxing(
3233 context,
3234 root_dir, root_image,
3235 bind_mounts,
3236 n_bind_mounts)) {
3237 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3238 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3239 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3240
3241 r = -EOPNOTSUPP;
3242 } else {
aca835ed 3243 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
4e677599 3244 r = 0;
aca835ed 3245 }
93c6bb51
DH
3246 }
3247
8062e643 3248finalize:
4e677599 3249 bind_mount_free_many(bind_mounts, n_bind_mounts);
93c6bb51
DH
3250 return r;
3251}
3252
915e6d16
LP
3253static int apply_working_directory(
3254 const ExecContext *context,
3255 const ExecParameters *params,
3256 const char *home,
376fecf6 3257 int *exit_status) {
915e6d16 3258
6732edab 3259 const char *d, *wd;
2b3c1b9e
DH
3260
3261 assert(context);
376fecf6 3262 assert(exit_status);
2b3c1b9e 3263
6732edab
LP
3264 if (context->working_directory_home) {
3265
376fecf6
LP
3266 if (!home) {
3267 *exit_status = EXIT_CHDIR;
6732edab 3268 return -ENXIO;
376fecf6 3269 }
6732edab 3270
2b3c1b9e 3271 wd = home;
6732edab 3272
14eb3285
LP
3273 } else
3274 wd = empty_to_root(context->working_directory);
e7f1e7c6 3275
fa97f630 3276 if (params->flags & EXEC_APPLY_CHROOT)
2b3c1b9e 3277 d = wd;
fa97f630 3278 else
3b0e5bb5 3279 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 3280
376fecf6
LP
3281 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3282 *exit_status = EXIT_CHDIR;
2b3c1b9e 3283 return -errno;
376fecf6 3284 }
e7f1e7c6
DH
3285
3286 return 0;
3287}
3288
fa97f630
JB
3289static int apply_root_directory(
3290 const ExecContext *context,
3291 const ExecParameters *params,
3292 const bool needs_mount_ns,
3293 int *exit_status) {
3294
3295 assert(context);
3296 assert(exit_status);
3297
5b10116e 3298 if (params->flags & EXEC_APPLY_CHROOT)
fa97f630
JB
3299 if (!needs_mount_ns && context->root_directory)
3300 if (chroot(context->root_directory) < 0) {
3301 *exit_status = EXIT_CHROOT;
3302 return -errno;
3303 }
fa97f630
JB
3304
3305 return 0;
3306}
3307
b1edf445 3308static int setup_keyring(
34cf6c43 3309 const Unit *u,
b1edf445
LP
3310 const ExecContext *context,
3311 const ExecParameters *p,
3312 uid_t uid, gid_t gid) {
3313
74dd6b51 3314 key_serial_t keyring;
e64c2d0b
DJL
3315 int r = 0;
3316 uid_t saved_uid;
3317 gid_t saved_gid;
74dd6b51
LP
3318
3319 assert(u);
b1edf445 3320 assert(context);
74dd6b51
LP
3321 assert(p);
3322
3323 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3324 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3325 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3326 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3327 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3328 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3329
b1edf445
LP
3330 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3331 return 0;
3332
e64c2d0b
DJL
3333 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3334 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3335 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3336 * & group is just as nasty as acquiring a reference to the user keyring. */
3337
3338 saved_uid = getuid();
3339 saved_gid = getgid();
3340
3341 if (gid_is_valid(gid) && gid != saved_gid) {
3342 if (setregid(gid, -1) < 0)
3343 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3344 }
3345
3346 if (uid_is_valid(uid) && uid != saved_uid) {
3347 if (setreuid(uid, -1) < 0) {
3348 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3349 goto out;
3350 }
3351 }
3352
74dd6b51
LP
3353 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3354 if (keyring == -1) {
3355 if (errno == ENOSYS)
8002fb97 3356 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
065b4774 3357 else if (ERRNO_IS_PRIVILEGE(errno))
8002fb97 3358 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 3359 else if (errno == EDQUOT)
8002fb97 3360 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 3361 else
e64c2d0b 3362 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 3363
e64c2d0b 3364 goto out;
74dd6b51
LP
3365 }
3366
e64c2d0b
DJL
3367 /* When requested link the user keyring into the session keyring. */
3368 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3369
3370 if (keyctl(KEYCTL_LINK,
3371 KEY_SPEC_USER_KEYRING,
3372 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3373 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3374 goto out;
3375 }
3376 }
3377
3378 /* Restore uid/gid back */
3379 if (uid_is_valid(uid) && uid != saved_uid) {
3380 if (setreuid(saved_uid, -1) < 0) {
3381 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3382 goto out;
3383 }
3384 }
3385
3386 if (gid_is_valid(gid) && gid != saved_gid) {
3387 if (setregid(saved_gid, -1) < 0)
3388 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3389 }
3390
3391 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
3392 if (!sd_id128_is_null(u->invocation_id)) {
3393 key_serial_t key;
3394
3395 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3396 if (key == -1)
8002fb97 3397 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
3398 else {
3399 if (keyctl(KEYCTL_SETPERM, key,
3400 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3401 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 3402 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
3403 }
3404 }
3405
e64c2d0b 3406out:
37b22b3b 3407 /* Revert back uid & gid for the last time, and exit */
e64c2d0b
DJL
3408 /* no extra logging, as only the first already reported error matters */
3409 if (getuid() != saved_uid)
3410 (void) setreuid(saved_uid, -1);
b1edf445 3411
e64c2d0b
DJL
3412 if (getgid() != saved_gid)
3413 (void) setregid(saved_gid, -1);
b1edf445 3414
e64c2d0b 3415 return r;
74dd6b51
LP
3416}
3417
3042bbeb 3418static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
3419 assert(array);
3420 assert(n);
2caa38e9 3421 assert(pair);
29206d46
LP
3422
3423 if (pair[0] >= 0)
3424 array[(*n)++] = pair[0];
3425 if (pair[1] >= 0)
3426 array[(*n)++] = pair[1];
3427}
3428
a34ceba6
LP
3429static int close_remaining_fds(
3430 const ExecParameters *params,
34cf6c43
YW
3431 const ExecRuntime *runtime,
3432 const DynamicCreds *dcreds,
00d9ef85 3433 int user_lookup_fd,
a34ceba6 3434 int socket_fd,
5b8d1f6b 3435 const int *fds, size_t n_fds) {
a34ceba6 3436
da6053d0 3437 size_t n_dont_close = 0;
00d9ef85 3438 int dont_close[n_fds + 12];
a34ceba6
LP
3439
3440 assert(params);
3441
3442 if (params->stdin_fd >= 0)
3443 dont_close[n_dont_close++] = params->stdin_fd;
3444 if (params->stdout_fd >= 0)
3445 dont_close[n_dont_close++] = params->stdout_fd;
3446 if (params->stderr_fd >= 0)
3447 dont_close[n_dont_close++] = params->stderr_fd;
3448
3449 if (socket_fd >= 0)
3450 dont_close[n_dont_close++] = socket_fd;
3451 if (n_fds > 0) {
3452 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3453 n_dont_close += n_fds;
3454 }
3455
29206d46
LP
3456 if (runtime)
3457 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3458
3459 if (dcreds) {
3460 if (dcreds->user)
3461 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3462 if (dcreds->group)
3463 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
3464 }
3465
00d9ef85
LP
3466 if (user_lookup_fd >= 0)
3467 dont_close[n_dont_close++] = user_lookup_fd;
3468
a34ceba6
LP
3469 return close_all_fds(dont_close, n_dont_close);
3470}
3471
00d9ef85
LP
3472static int send_user_lookup(
3473 Unit *unit,
3474 int user_lookup_fd,
3475 uid_t uid,
3476 gid_t gid) {
3477
3478 assert(unit);
3479
3480 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3481 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3482 * specified. */
3483
3484 if (user_lookup_fd < 0)
3485 return 0;
3486
3487 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3488 return 0;
3489
3490 if (writev(user_lookup_fd,
3491 (struct iovec[]) {
e6a7ec4b
LP
3492 IOVEC_INIT(&uid, sizeof(uid)),
3493 IOVEC_INIT(&gid, sizeof(gid)),
3494 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
3495 return -errno;
3496
3497 return 0;
3498}
3499
6732edab
LP
3500static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3501 int r;
3502
3503 assert(c);
3504 assert(home);
3505 assert(buf);
3506
3507 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3508
3509 if (*home)
3510 return 0;
3511
3512 if (!c->working_directory_home)
3513 return 0;
3514
6732edab
LP
3515 r = get_home_dir(buf);
3516 if (r < 0)
3517 return r;
3518
3519 *home = *buf;
3520 return 1;
3521}
3522
da50b85a
LP
3523static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3524 _cleanup_strv_free_ char ** list = NULL;
da50b85a
LP
3525 int r;
3526
3527 assert(c);
3528 assert(p);
3529 assert(ret);
3530
3531 assert(c->dynamic_user);
3532
3533 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3534 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3535 * directories. */
3536
5b10116e 3537 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
da50b85a
LP
3538 char **i;
3539
3540 if (t == EXEC_DIRECTORY_CONFIGURATION)
3541 continue;
3542
3543 if (!p->prefix[t])
3544 continue;
3545
3546 STRV_FOREACH(i, c->directories[t].paths) {
3547 char *e;
3548
494d0247 3549 if (exec_directory_is_private(c, t))
657ee2d8 3550 e = path_join(p->prefix[t], "private", *i);
494d0247
YW
3551 else
3552 e = path_join(p->prefix[t], *i);
da50b85a
LP
3553 if (!e)
3554 return -ENOMEM;
3555
3556 r = strv_consume(&list, e);
3557 if (r < 0)
3558 return r;
3559 }
3560 }
3561
ae2a15bc 3562 *ret = TAKE_PTR(list);
da50b85a
LP
3563
3564 return 0;
3565}
3566
34cf6c43
YW
3567static char *exec_command_line(char **argv);
3568
78f93209
LP
3569static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3570 bool using_subcgroup;
3571 char *p;
3572
3573 assert(params);
3574 assert(ret);
3575
3576 if (!params->cgroup_path)
3577 return -EINVAL;
3578
3579 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3580 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3581 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3582 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3583 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3584 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3585 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3586 * flag, which is only passed for the former statements, not for the latter. */
3587
3588 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3589 if (using_subcgroup)
657ee2d8 3590 p = path_join(params->cgroup_path, ".control");
78f93209
LP
3591 else
3592 p = strdup(params->cgroup_path);
3593 if (!p)
3594 return -ENOMEM;
3595
3596 *ret = p;
3597 return using_subcgroup;
3598}
3599
e2b2fb7f
MS
3600static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3601 _cleanup_(cpu_set_reset) CPUSet s = {};
3602 int r;
3603
3604 assert(c);
3605 assert(ret);
3606
3607 if (!c->numa_policy.nodes.set) {
3608 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3609 return 0;
3610 }
3611
3612 r = numa_to_cpu_set(&c->numa_policy, &s);
3613 if (r < 0)
3614 return r;
3615
3616 cpu_set_reset(ret);
3617
3618 return cpu_set_add_all(ret, &s);
3619}
3620
3621bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3622 assert(c);
3623
3624 return c->cpu_affinity_from_numa;
3625}
3626
1da37e58
ZJS
3627static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
3628 int r;
3629
3630 assert(fds);
3631 assert(n_fds);
3632 assert(*n_fds < fds_size);
3633 assert(ret_fd);
3634
3635 if (fd < 0) {
3636 *ret_fd = -1;
3637 return 0;
3638 }
3639
3640 if (fd < 3 + (int) *n_fds) {
3641 /* Let's move the fd up, so that it's outside of the fd range we will use to store
3642 * the fds we pass to the process (or which are closed only during execve). */
3643
3644 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
3645 if (r < 0)
3646 return -errno;
3647
3648 CLOSE_AND_REPLACE(fd, r);
3649 }
3650
3651 *ret_fd = fds[*n_fds] = fd;
3652 (*n_fds) ++;
3653 return 1;
3654}
3655
ff0af2a1 3656static int exec_child(
f2341e0a 3657 Unit *unit,
34cf6c43 3658 const ExecCommand *command,
ff0af2a1
LP
3659 const ExecContext *context,
3660 const ExecParameters *params,
3661 ExecRuntime *runtime,
29206d46 3662 DynamicCreds *dcreds,
ff0af2a1 3663 int socket_fd,
2caa38e9 3664 const int named_iofds[static 3],
4c47affc 3665 int *fds,
da6053d0 3666 size_t n_socket_fds,
25b583d7 3667 size_t n_storage_fds,
ff0af2a1 3668 char **files_env,
00d9ef85 3669 int user_lookup_fd,
12145637 3670 int *exit_status) {
d35fbf6b 3671
7ca69792 3672 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
1da37e58 3673 int r, ngids = 0, exec_fd;
4d885bd3
DH
3674 _cleanup_free_ gid_t *supplementary_gids = NULL;
3675 const char *username = NULL, *groupname = NULL;
5686391b 3676 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 3677 const char *home = NULL, *shell = NULL;
7ca69792 3678 char **final_argv = NULL;
7bce046b
LP
3679 dev_t journal_stream_dev = 0;
3680 ino_t journal_stream_ino = 0;
5749f855 3681 bool userns_set_up = false;
165a31c0
LP
3682 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3683 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3684 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3685 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 3686#if HAVE_SELINUX
7f59dd35 3687 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 3688 bool use_selinux = false;
ecfbc84f 3689#endif
f9fa32f0 3690#if ENABLE_SMACK
43b1f709 3691 bool use_smack = false;
ecfbc84f 3692#endif
349cc4a5 3693#if HAVE_APPARMOR
43b1f709 3694 bool use_apparmor = false;
ecfbc84f 3695#endif
5749f855
AZ
3696 uid_t saved_uid = getuid();
3697 gid_t saved_gid = getgid();
fed1e721
LP
3698 uid_t uid = UID_INVALID;
3699 gid_t gid = GID_INVALID;
1da37e58
ZJS
3700 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
3701 n_keep_fds; /* total number of fds not to close */
165a31c0 3702 int secure_bits;
afb11bf1
DG
3703 _cleanup_free_ gid_t *gids_after_pam = NULL;
3704 int ngids_after_pam = 0;
034c6ed7 3705
f2341e0a 3706 assert(unit);
5cb5a6ff
LP
3707 assert(command);
3708 assert(context);
d35fbf6b 3709 assert(params);
ff0af2a1 3710 assert(exit_status);
d35fbf6b
DM
3711
3712 rename_process_from_path(command->path);
3713
3714 /* We reset exactly these signals, since they are the
3715 * only ones we set to SIG_IGN in the main daemon. All
3716 * others we leave untouched because we set them to
3717 * SIG_DFL or a valid handler initially, both of which
3718 * will be demoted to SIG_DFL. */
ce30c8dc
LP
3719 (void) default_signals(SIGNALS_CRASH_HANDLER,
3720 SIGNALS_IGNORE, -1);
d35fbf6b
DM
3721
3722 if (context->ignore_sigpipe)
ce30c8dc 3723 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 3724
ff0af2a1
LP
3725 r = reset_signal_mask();
3726 if (r < 0) {
3727 *exit_status = EXIT_SIGNAL_MASK;
12145637 3728 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 3729 }
034c6ed7 3730
d35fbf6b
DM
3731 if (params->idle_pipe)
3732 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 3733
2c027c62
LP
3734 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3735 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3736 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3737 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 3738
d35fbf6b 3739 log_forget_fds();
2c027c62 3740 log_set_open_when_needed(true);
4f2d528d 3741
40a80078
LP
3742 /* In case anything used libc syslog(), close this here, too */
3743 closelog();
3744
b83d5050 3745 int keep_fds[n_fds + 2];
1da37e58
ZJS
3746 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
3747 n_keep_fds = n_fds;
3748
3749 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
3750 if (r < 0) {
3751 *exit_status = EXIT_FDS;
3752 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
3753 }
3754
3755 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
ff0af2a1
LP
3756 if (r < 0) {
3757 *exit_status = EXIT_FDS;
12145637 3758 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
3759 }
3760
0af07108
ZJS
3761 if (!context->same_pgrp &&
3762 setsid() < 0) {
3763 *exit_status = EXIT_SETSID;
3764 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
3765 }
9e2f7c11 3766
1e22b5cd 3767 exec_context_tty_reset(context, params);
d35fbf6b 3768
c891efaf 3769 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 3770 const char *vc = params->confirm_spawn;
3b20f877
FB
3771 _cleanup_free_ char *cmdline = NULL;
3772
ee39ca20 3773 cmdline = exec_command_line(command->argv);
3b20f877 3774 if (!cmdline) {
0460aa5c 3775 *exit_status = EXIT_MEMORY;
12145637 3776 return log_oom();
3b20f877 3777 }
d35fbf6b 3778
eedf223a 3779 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
3780 if (r != CONFIRM_EXECUTE) {
3781 if (r == CONFIRM_PRETEND_SUCCESS) {
3782 *exit_status = EXIT_SUCCESS;
3783 return 0;
3784 }
ff0af2a1 3785 *exit_status = EXIT_CONFIRM;
0af07108
ZJS
3786 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
3787 "Execution cancelled by the user");
d35fbf6b
DM
3788 }
3789 }
1a63a750 3790
d521916d
LP
3791 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3792 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3793 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3794 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3795 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3796 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3797 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3798 *exit_status = EXIT_MEMORY;
3799 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3800 }
3801
29206d46 3802 if (context->dynamic_user && dcreds) {
da50b85a 3803 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 3804
d521916d
LP
3805 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3806 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
409093fe
LP
3807 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3808 *exit_status = EXIT_USER;
12145637 3809 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
3810 }
3811
da50b85a
LP
3812 r = compile_suggested_paths(context, params, &suggested_paths);
3813 if (r < 0) {
3814 *exit_status = EXIT_MEMORY;
3815 return log_oom();
3816 }
3817
3818 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
3819 if (r < 0) {
3820 *exit_status = EXIT_USER;
d85ff944
YW
3821 if (r == -EILSEQ)
3822 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
3823 "Failed to update dynamic user credentials: User or group with specified name already exists.");
12145637 3824 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 3825 }
524daa8c 3826
70dd455c 3827 if (!uid_is_valid(uid)) {
29206d46 3828 *exit_status = EXIT_USER;
d85ff944 3829 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
3830 }
3831
3832 if (!gid_is_valid(gid)) {
3833 *exit_status = EXIT_USER;
d85ff944 3834 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "GID validation failed for \""GID_FMT"\"", gid);
29206d46 3835 }
5bc7452b 3836
29206d46
LP
3837 if (dcreds->user)
3838 username = dcreds->user->name;
3839
3840 } else {
4d885bd3
DH
3841 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3842 if (r < 0) {
3843 *exit_status = EXIT_USER;
12145637 3844 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 3845 }
5bc7452b 3846
4d885bd3
DH
3847 r = get_fixed_group(context, &groupname, &gid);
3848 if (r < 0) {
3849 *exit_status = EXIT_GROUP;
12145637 3850 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 3851 }
cdc5d5c5 3852 }
29206d46 3853
cdc5d5c5
DH
3854 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3855 r = get_supplementary_groups(context, username, groupname, gid,
3856 &supplementary_gids, &ngids);
3857 if (r < 0) {
3858 *exit_status = EXIT_GROUP;
12145637 3859 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 3860 }
5bc7452b 3861
00d9ef85
LP
3862 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3863 if (r < 0) {
3864 *exit_status = EXIT_USER;
12145637 3865 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
3866 }
3867
3868 user_lookup_fd = safe_close(user_lookup_fd);
3869
6732edab
LP
3870 r = acquire_home(context, uid, &home, &home_buffer);
3871 if (r < 0) {
3872 *exit_status = EXIT_CHDIR;
12145637 3873 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
3874 }
3875
d35fbf6b
DM
3876 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3877 * must sure to drop O_NONBLOCK */
3878 if (socket_fd >= 0)
a34ceba6 3879 (void) fd_nonblock(socket_fd, false);
acbb0225 3880
4c70a4a7
MS
3881 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3882 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3883 if (params->cgroup_path) {
3884 _cleanup_free_ char *p = NULL;
3885
3886 r = exec_parameters_get_cgroup_path(params, &p);
3887 if (r < 0) {
3888 *exit_status = EXIT_CGROUP;
3889 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3890 }
3891
3892 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3893 if (r < 0) {
3894 *exit_status = EXIT_CGROUP;
3895 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3896 }
3897 }
3898
a8d08f39
LP
3899 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3900 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3901 if (r < 0) {
3902 *exit_status = EXIT_NETWORK;
3903 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3904 }
3905 }
3906
52c239d7 3907 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
3908 if (r < 0) {
3909 *exit_status = EXIT_STDIN;
12145637 3910 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 3911 }
034c6ed7 3912
52c239d7 3913 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3914 if (r < 0) {
3915 *exit_status = EXIT_STDOUT;
12145637 3916 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
3917 }
3918
52c239d7 3919 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3920 if (r < 0) {
3921 *exit_status = EXIT_STDERR;
12145637 3922 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
3923 }
3924
d35fbf6b 3925 if (context->oom_score_adjust_set) {
9f8168eb
LP
3926 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3927 * prohibit write access to this file, and we shouldn't trip up over that. */
3928 r = set_oom_score_adjust(context->oom_score_adjust);
065b4774 3929 if (ERRNO_IS_PRIVILEGE(r))
f2341e0a 3930 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 3931 else if (r < 0) {
ff0af2a1 3932 *exit_status = EXIT_OOM_ADJUST;
12145637 3933 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 3934 }
d35fbf6b
DM
3935 }
3936
ad21e542
ZJS
3937 if (context->coredump_filter_set) {
3938 r = set_coredump_filter(context->coredump_filter);
3939 if (ERRNO_IS_PRIVILEGE(r))
3940 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3941 else if (r < 0)
3942 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3943 }
3944
39090201
DJL
3945 if (context->nice_set) {
3946 r = setpriority_closest(context->nice);
3947 if (r < 0)
3948 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3949 }
613b411c 3950
d35fbf6b
DM
3951 if (context->cpu_sched_set) {
3952 struct sched_param param = {
3953 .sched_priority = context->cpu_sched_priority,
3954 };
3955
ff0af2a1
LP
3956 r = sched_setscheduler(0,
3957 context->cpu_sched_policy |
3958 (context->cpu_sched_reset_on_fork ?
3959 SCHED_RESET_ON_FORK : 0),
3960 &param);
3961 if (r < 0) {
3962 *exit_status = EXIT_SETSCHEDULER;
12145637 3963 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 3964 }
d35fbf6b 3965 }
fc9b2a84 3966
e2b2fb7f
MS
3967 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3968 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3969 const CPUSet *cpu_set;
3970
3971 if (context->cpu_affinity_from_numa) {
3972 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3973 if (r < 0) {
3974 *exit_status = EXIT_CPUAFFINITY;
3975 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3976 }
3977
3978 cpu_set = &converted_cpu_set;
3979 } else
3980 cpu_set = &context->cpu_set;
3981
3982 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
ff0af2a1 3983 *exit_status = EXIT_CPUAFFINITY;
12145637 3984 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7 3985 }
e2b2fb7f 3986 }
034c6ed7 3987
b070c7c0
MS
3988 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
3989 r = apply_numa_policy(&context->numa_policy);
3990 if (r == -EOPNOTSUPP)
33fe9e3f 3991 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
b070c7c0
MS
3992 else if (r < 0) {
3993 *exit_status = EXIT_NUMA_POLICY;
3994 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
3995 }
3996 }
3997
d35fbf6b
DM
3998 if (context->ioprio_set)
3999 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 4000 *exit_status = EXIT_IOPRIO;
12145637 4001 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 4002 }
da726a4d 4003
d35fbf6b
DM
4004 if (context->timer_slack_nsec != NSEC_INFINITY)
4005 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 4006 *exit_status = EXIT_TIMERSLACK;
12145637 4007 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 4008 }
9eba9da4 4009
21022b9d
LP
4010 if (context->personality != PERSONALITY_INVALID) {
4011 r = safe_personality(context->personality);
4012 if (r < 0) {
ff0af2a1 4013 *exit_status = EXIT_PERSONALITY;
12145637 4014 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 4015 }
21022b9d 4016 }
94f04347 4017
d35fbf6b 4018 if (context->utmp_id)
df0ff127 4019 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 4020 context->tty_path,
023a4f67
LP
4021 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4022 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4023 USER_PROCESS,
6a93917d 4024 username);
d35fbf6b 4025
08f67696 4026 if (uid_is_valid(uid)) {
ff0af2a1
LP
4027 r = chown_terminal(STDIN_FILENO, uid);
4028 if (r < 0) {
4029 *exit_status = EXIT_STDIN;
12145637 4030 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 4031 }
d35fbf6b 4032 }
8e274523 4033
4e1dfa45 4034 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 4035 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 4036 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 4037 * touch a single hierarchy too. */
584b8688 4038 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 4039 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
4040 if (r < 0) {
4041 *exit_status = EXIT_CGROUP;
12145637 4042 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 4043 }
d35fbf6b 4044 }
034c6ed7 4045
5b10116e 4046 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 4047 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
4048 if (r < 0)
4049 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 4050 }
94f04347 4051
bb0c0d6f
LP
4052 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4053 r = setup_credentials(context, params, unit->id, uid);
4054 if (r < 0) {
4055 *exit_status = EXIT_CREDENTIALS;
4056 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4057 }
4058 }
4059
7bce046b 4060 r = build_environment(
fd63e712 4061 unit,
7bce046b
LP
4062 context,
4063 params,
4064 n_fds,
4065 home,
4066 username,
4067 shell,
4068 journal_stream_dev,
4069 journal_stream_ino,
4070 &our_env);
2065ca69
JW
4071 if (r < 0) {
4072 *exit_status = EXIT_MEMORY;
12145637 4073 return log_oom();
2065ca69
JW
4074 }
4075
4076 r = build_pass_environment(context, &pass_env);
4077 if (r < 0) {
4078 *exit_status = EXIT_MEMORY;
12145637 4079 return log_oom();
2065ca69
JW
4080 }
4081
4082 accum_env = strv_env_merge(5,
4083 params->environment,
4084 our_env,
4085 pass_env,
4086 context->environment,
44e5d006 4087 files_env);
2065ca69
JW
4088 if (!accum_env) {
4089 *exit_status = EXIT_MEMORY;
12145637 4090 return log_oom();
2065ca69 4091 }
1280503b 4092 accum_env = strv_env_clean(accum_env);
2065ca69 4093
096424d1 4094 (void) umask(context->umask);
b213e1c1 4095
b1edf445 4096 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
4097 if (r < 0) {
4098 *exit_status = EXIT_KEYRING;
12145637 4099 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
4100 }
4101
165a31c0 4102 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 4103 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 4104
165a31c0
LP
4105 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4106 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 4107
165a31c0
LP
4108 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4109 if (needs_ambient_hack)
4110 needs_setuid = false;
4111 else
4112 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4113
4114 if (needs_sandboxing) {
7f18ef0a
FK
4115 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4116 * present. The actual MAC context application will happen later, as late as possible, to avoid
4117 * impacting our own code paths. */
4118
349cc4a5 4119#if HAVE_SELINUX
43b1f709 4120 use_selinux = mac_selinux_use();
7f18ef0a 4121#endif
f9fa32f0 4122#if ENABLE_SMACK
43b1f709 4123 use_smack = mac_smack_use();
7f18ef0a 4124#endif
349cc4a5 4125#if HAVE_APPARMOR
43b1f709 4126 use_apparmor = mac_apparmor_use();
7f18ef0a 4127#endif
165a31c0 4128 }
7f18ef0a 4129
ce932d2d
LP
4130 if (needs_sandboxing) {
4131 int which_failed;
4132
4133 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4134 * is set here. (See below.) */
4135
4136 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4137 if (r < 0) {
4138 *exit_status = EXIT_LIMITS;
4139 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4140 }
4141 }
4142
0af07108 4143 if (needs_setuid && context->pam_name && username) {
ce932d2d
LP
4144 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4145 * wins here. (See above.) */
4146
1da37e58 4147 /* All fds passed in the fds array will be closed in the pam child process. */
0af07108
ZJS
4148 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4149 if (r < 0) {
4150 *exit_status = EXIT_PAM;
4151 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0 4152 }
ac45f971 4153
0af07108
ZJS
4154 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4155 if (ngids_after_pam < 0) {
4156 *exit_status = EXIT_MEMORY;
4157 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
5749f855 4158 }
b213e1c1 4159 }
5749f855 4160
0af07108 4161 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
5749f855
AZ
4162 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4163 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4164 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
0af07108
ZJS
4165
4166 userns_set_up = true;
4167 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4168 if (r < 0) {
4169 *exit_status = EXIT_USER;
4170 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
5749f855
AZ
4171 }
4172 }
4173
a8d08f39
LP
4174 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4175
6e2d7c4f
MS
4176 if (ns_type_supported(NAMESPACE_NET)) {
4177 r = setup_netns(runtime->netns_storage_socket);
ee00d1e9
ZJS
4178 if (r == -EPERM)
4179 log_unit_warning_errno(unit, r,
4180 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4181 else if (r < 0) {
6e2d7c4f
MS
4182 *exit_status = EXIT_NETWORK;
4183 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4184 }
a8d08f39
LP
4185 } else if (context->network_namespace_path) {
4186 *exit_status = EXIT_NETWORK;
ee00d1e9
ZJS
4187 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4188 "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
4189 } else
4190 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 4191 }
169c1bda 4192
ee818b89 4193 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 4194 if (needs_mount_namespace) {
7cc5ef5f
ZJS
4195 _cleanup_free_ char *error_path = NULL;
4196
9f71ba8d 4197 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
3fbe8dbe
LP
4198 if (r < 0) {
4199 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
4200 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4201 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 4202 }
d35fbf6b 4203 }
81a2b7ce 4204
daf8f72b
LP
4205 if (needs_sandboxing) {
4206 r = apply_protect_hostname(unit, context, exit_status);
4207 if (r < 0)
4208 return r;
aecd5ac6
TM
4209 }
4210
5749f855
AZ
4211 /* Drop groups as early as possible.
4212 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4213 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
165a31c0 4214 if (needs_setuid) {
afb11bf1
DG
4215 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4216 int ngids_to_enforce = 0;
4217
4218 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4219 ngids,
4220 gids_after_pam,
4221 ngids_after_pam,
4222 &gids_to_enforce);
4223 if (ngids_to_enforce < 0) {
4224 *exit_status = EXIT_MEMORY;
4225 return log_unit_error_errno(unit,
4226 ngids_to_enforce,
4227 "Failed to merge group lists. Group membership might be incorrect: %m");
4228 }
4229
4230 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
096424d1
LP
4231 if (r < 0) {
4232 *exit_status = EXIT_GROUP;
12145637 4233 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 4234 }
165a31c0 4235 }
096424d1 4236
5749f855
AZ
4237 /* If the user namespace was not set up above, try to do it now.
4238 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4239 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4240 * case of mount namespaces being less privileged when the mount point list is copied from a
4241 * different user namespace). */
9008e1ac 4242
5749f855
AZ
4243 if (needs_sandboxing && context->private_users && !userns_set_up) {
4244 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4245 if (r < 0) {
4246 *exit_status = EXIT_USER;
4247 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
d251207d
LP
4248 }
4249 }
4250
9f71ba8d
ZJS
4251 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4252 * shall execute. */
4253
4254 _cleanup_free_ char *executable = NULL;
b83d5050
ZJS
4255 _cleanup_close_ int executable_fd = -1;
4256 r = find_executable_full(command->path, false, &executable, &executable_fd);
9f71ba8d
ZJS
4257 if (r < 0) {
4258 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4259 log_struct_errno(LOG_INFO, r,
4260 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4261 LOG_UNIT_ID(unit),
4262 LOG_UNIT_INVOCATION_ID(unit),
4263 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4264 command->path),
4265 "EXECUTABLE=%s", command->path);
4266 return 0;
4267 }
4268
4269 *exit_status = EXIT_EXEC;
4270 return log_struct_errno(LOG_INFO, r,
4271 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4272 LOG_UNIT_ID(unit),
4273 LOG_UNIT_INVOCATION_ID(unit),
4274 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4275 command->path),
4276 "EXECUTABLE=%s", command->path);
4277 }
4278
b83d5050
ZJS
4279 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, executable_fd, &executable_fd);
4280 if (r < 0) {
4281 *exit_status = EXIT_FDS;
4282 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4283 }
4284
9f71ba8d
ZJS
4285#if HAVE_SELINUX
4286 if (needs_sandboxing && use_selinux && params->selinux_context_net && socket_fd >= 0) {
4287 r = mac_selinux_get_child_mls_label(socket_fd, executable, context->selinux_context, &mac_selinux_context_net);
4288 if (r < 0) {
4289 *exit_status = EXIT_SELINUX_CONTEXT;
4290 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4291 }
4292 }
4293#endif
4294
165a31c0 4295 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
5686391b
LP
4296 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
4297 * however if we have it as we want to keep it open until the final execve(). */
4298
1da37e58 4299 r = close_all_fds(keep_fds, n_keep_fds);
ff0af2a1
LP
4300 if (r >= 0)
4301 r = shift_fds(fds, n_fds);
4302 if (r >= 0)
25b583d7 4303 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
4304 if (r < 0) {
4305 *exit_status = EXIT_FDS;
12145637 4306 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 4307 }
e66cf1a3 4308
5686391b
LP
4309 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4310 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4311 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4312 * came this far. */
4313
165a31c0 4314 secure_bits = context->secure_bits;
e66cf1a3 4315
165a31c0
LP
4316 if (needs_sandboxing) {
4317 uint64_t bset;
e66cf1a3 4318
ce932d2d
LP
4319 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4320 * requested. (Note this is placed after the general resource limit initialization, see
4321 * above, in order to take precedence.) */
f4170c67
LP
4322 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4323 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4324 *exit_status = EXIT_LIMITS;
12145637 4325 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
4326 }
4327 }
4328
37ac2744
JB
4329#if ENABLE_SMACK
4330 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4331 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4332 if (use_smack) {
b83d5050 4333 r = setup_smack(context, executable_fd);
37ac2744
JB
4334 if (r < 0) {
4335 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4336 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4337 }
4338 }
4339#endif
4340
165a31c0
LP
4341 bset = context->capability_bounding_set;
4342 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4343 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4344 * instead of us doing that */
4345 if (needs_ambient_hack)
4346 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4347 (UINT64_C(1) << CAP_SETUID) |
4348 (UINT64_C(1) << CAP_SETGID);
4349
4350 if (!cap_test_all(bset)) {
4351 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
4352 if (r < 0) {
4353 *exit_status = EXIT_CAPABILITIES;
12145637 4354 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 4355 }
4c2630eb 4356 }
3b8bddde 4357
16fcb191
TK
4358 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4359 * keep-caps set.
4360 * To be able to raise the ambient capabilities after setresuid() they have to be
4361 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4362 * After setresuid() the ambient capabilities can be raised as they are present in
4363 * the permitted and inhertiable set. However it is possible that someone wants to
4364 * set ambient capabilities without changing the user, so we also set the ambient
4365 * capabilities here.
4366 * The requested ambient capabilities are raised in the inheritable set if the
4367 * second argument is true. */
943800f4 4368 if (!needs_ambient_hack) {
755d4b67
IP
4369 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4370 if (r < 0) {
4371 *exit_status = EXIT_CAPABILITIES;
12145637 4372 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 4373 }
755d4b67 4374 }
165a31c0 4375 }
755d4b67 4376
fa97f630
JB
4377 /* chroot to root directory first, before we lose the ability to chroot */
4378 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4379 if (r < 0)
4380 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4381
165a31c0 4382 if (needs_setuid) {
08f67696 4383 if (uid_is_valid(uid)) {
ff0af2a1
LP
4384 r = enforce_user(context, uid);
4385 if (r < 0) {
4386 *exit_status = EXIT_USER;
12145637 4387 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 4388 }
165a31c0
LP
4389
4390 if (!needs_ambient_hack &&
4391 context->capability_ambient_set != 0) {
755d4b67 4392
16fcb191 4393 /* Raise the ambient capabilities after user change. */
755d4b67
IP
4394 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4395 if (r < 0) {
4396 *exit_status = EXIT_CAPABILITIES;
12145637 4397 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67 4398 }
755d4b67 4399 }
5b6319dc 4400 }
165a31c0 4401 }
d35fbf6b 4402
56ef8db9
JB
4403 /* Apply working directory here, because the working directory might be on NFS and only the user running
4404 * this service might have the correct privilege to change to the working directory */
fa97f630 4405 r = apply_working_directory(context, params, home, exit_status);
56ef8db9
JB
4406 if (r < 0)
4407 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4408
165a31c0 4409 if (needs_sandboxing) {
37ac2744 4410 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
4411 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4412 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4413 * are restricted. */
4414
349cc4a5 4415#if HAVE_SELINUX
43b1f709 4416 if (use_selinux) {
5cd9cd35
LP
4417 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4418
4419 if (exec_context) {
4420 r = setexeccon(exec_context);
4421 if (r < 0) {
4422 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 4423 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
4424 }
4425 }
4426 }
4427#endif
4428
349cc4a5 4429#if HAVE_APPARMOR
43b1f709 4430 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
4431 r = aa_change_onexec(context->apparmor_profile);
4432 if (r < 0 && !context->apparmor_profile_ignore) {
4433 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 4434 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
4435 }
4436 }
4437#endif
4438
165a31c0 4439 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
dbdc4098
TK
4440 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4441 * CAP_SETPCAP. */
4442 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
69e3234d 4443 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
dbdc4098
TK
4444 * effective set here.
4445 * The effective set is overwritten during execve with the following values:
4446 * - ambient set (for non-root processes)
4447 * - (inheritable | bounding) set for root processes)
4448 *
4449 * Hence there is no security impact to raise it in the effective set before execve
4450 */
4451 r = capability_gain_cap_setpcap(NULL);
4452 if (r < 0) {
4453 *exit_status = EXIT_CAPABILITIES;
4454 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4455 }
755d4b67 4456 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 4457 *exit_status = EXIT_SECUREBITS;
12145637 4458 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 4459 }
dbdc4098 4460 }
5b6319dc 4461
59eeb84b 4462 if (context_has_no_new_privileges(context))
d35fbf6b 4463 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 4464 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 4465 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
4466 }
4467
349cc4a5 4468#if HAVE_SECCOMP
469830d1
LP
4469 r = apply_address_families(unit, context);
4470 if (r < 0) {
4471 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 4472 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 4473 }
04aa0cb9 4474
469830d1
LP
4475 r = apply_memory_deny_write_execute(unit, context);
4476 if (r < 0) {
4477 *exit_status = EXIT_SECCOMP;
12145637 4478 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 4479 }
f4170c67 4480
469830d1
LP
4481 r = apply_restrict_realtime(unit, context);
4482 if (r < 0) {
4483 *exit_status = EXIT_SECCOMP;
12145637 4484 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
4485 }
4486
f69567cb
LP
4487 r = apply_restrict_suid_sgid(unit, context);
4488 if (r < 0) {
4489 *exit_status = EXIT_SECCOMP;
4490 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4491 }
4492
add00535
LP
4493 r = apply_restrict_namespaces(unit, context);
4494 if (r < 0) {
4495 *exit_status = EXIT_SECCOMP;
12145637 4496 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
4497 }
4498
469830d1
LP
4499 r = apply_protect_sysctl(unit, context);
4500 if (r < 0) {
4501 *exit_status = EXIT_SECCOMP;
12145637 4502 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
4503 }
4504
469830d1
LP
4505 r = apply_protect_kernel_modules(unit, context);
4506 if (r < 0) {
4507 *exit_status = EXIT_SECCOMP;
12145637 4508 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
4509 }
4510
84703040
KK
4511 r = apply_protect_kernel_logs(unit, context);
4512 if (r < 0) {
4513 *exit_status = EXIT_SECCOMP;
4514 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4515 }
4516
fc64760d
KK
4517 r = apply_protect_clock(unit, context);
4518 if (r < 0) {
4519 *exit_status = EXIT_SECCOMP;
4520 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4521 }
4522
469830d1
LP
4523 r = apply_private_devices(unit, context);
4524 if (r < 0) {
4525 *exit_status = EXIT_SECCOMP;
12145637 4526 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
4527 }
4528
4529 r = apply_syscall_archs(unit, context);
4530 if (r < 0) {
4531 *exit_status = EXIT_SECCOMP;
12145637 4532 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
4533 }
4534
78e864e5
TM
4535 r = apply_lock_personality(unit, context);
4536 if (r < 0) {
4537 *exit_status = EXIT_SECCOMP;
12145637 4538 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
4539 }
4540
9df2cdd8
TM
4541 r = apply_syscall_log(unit, context);
4542 if (r < 0) {
4543 *exit_status = EXIT_SECCOMP;
4544 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
4545 }
4546
5cd9cd35
LP
4547 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4548 * by the filter as little as possible. */
165a31c0 4549 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
4550 if (r < 0) {
4551 *exit_status = EXIT_SECCOMP;
12145637 4552 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
4553 }
4554#endif
d35fbf6b 4555 }
034c6ed7 4556
00819cc1
LP
4557 if (!strv_isempty(context->unset_environment)) {
4558 char **ee = NULL;
4559
4560 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4561 if (!ee) {
4562 *exit_status = EXIT_MEMORY;
12145637 4563 return log_oom();
00819cc1
LP
4564 }
4565
130d3d22 4566 strv_free_and_replace(accum_env, ee);
00819cc1
LP
4567 }
4568
7ca69792
AZ
4569 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4570 replaced_argv = replace_env_argv(command->argv, accum_env);
4571 if (!replaced_argv) {
4572 *exit_status = EXIT_MEMORY;
4573 return log_oom();
4574 }
4575 final_argv = replaced_argv;
4576 } else
4577 final_argv = command->argv;
034c6ed7 4578
f1d34068 4579 if (DEBUG_LOGGING) {
d35fbf6b 4580 _cleanup_free_ char *line;
81a2b7ce 4581
d35fbf6b 4582 line = exec_command_line(final_argv);
a1230ff9 4583 if (line)
f2341e0a 4584 log_struct(LOG_DEBUG,
9f71ba8d 4585 "EXECUTABLE=%s", executable,
f2341e0a 4586 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 4587 LOG_UNIT_ID(unit),
a1230ff9 4588 LOG_UNIT_INVOCATION_ID(unit));
d35fbf6b 4589 }
dd305ec9 4590
5686391b
LP
4591 if (exec_fd >= 0) {
4592 uint8_t hot = 1;
4593
4594 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4595 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4596
4597 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4598 *exit_status = EXIT_EXEC;
4599 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4600 }
4601 }
4602
a6d9111c 4603 r = fexecve_or_execve(executable_fd, executable, final_argv, accum_env);
5686391b
LP
4604
4605 if (exec_fd >= 0) {
4606 uint8_t hot = 0;
4607
4608 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4609 * that POLLHUP on it no longer means execve() succeeded. */
4610
4611 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4612 *exit_status = EXIT_EXEC;
4613 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4614 }
4615 }
12145637 4616
ff0af2a1 4617 *exit_status = EXIT_EXEC;
9f71ba8d 4618 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
d35fbf6b 4619}
81a2b7ce 4620
34cf6c43 4621static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
2caa38e9 4622static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
34cf6c43 4623
f2341e0a
LP
4624int exec_spawn(Unit *unit,
4625 ExecCommand *command,
d35fbf6b
DM
4626 const ExecContext *context,
4627 const ExecParameters *params,
4628 ExecRuntime *runtime,
29206d46 4629 DynamicCreds *dcreds,
d35fbf6b 4630 pid_t *ret) {
8351ceae 4631
ee39ca20 4632 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 4633 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 4634 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 4635 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 4636 _cleanup_free_ char *line = NULL;
d35fbf6b 4637 pid_t pid;
8351ceae 4638
f2341e0a 4639 assert(unit);
d35fbf6b
DM
4640 assert(command);
4641 assert(context);
4642 assert(ret);
4643 assert(params);
25b583d7 4644 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 4645
d35fbf6b
DM
4646 if (context->std_input == EXEC_INPUT_SOCKET ||
4647 context->std_output == EXEC_OUTPUT_SOCKET ||
4648 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 4649
d85ff944
YW
4650 if (params->n_socket_fds > 1)
4651 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got more than one socket.");
eef65bf3 4652
d85ff944
YW
4653 if (params->n_socket_fds == 0)
4654 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got no socket.");
488ab41c 4655
d35fbf6b
DM
4656 socket_fd = params->fds[0];
4657 } else {
4658 socket_fd = -1;
4659 fds = params->fds;
9b141911 4660 n_socket_fds = params->n_socket_fds;
25b583d7 4661 n_storage_fds = params->n_storage_fds;
d35fbf6b 4662 }
94f04347 4663
34cf6c43 4664 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
4665 if (r < 0)
4666 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4667
f2341e0a 4668 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 4669 if (r < 0)
f2341e0a 4670 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 4671
ee39ca20 4672 line = exec_command_line(command->argv);
d35fbf6b
DM
4673 if (!line)
4674 return log_oom();
fab56fc5 4675
9f71ba8d
ZJS
4676 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4677 and, until the next SELinux policy changes, we save further reloads in future children. */
2df2152c
CG
4678 mac_selinux_maybe_reload();
4679
f2341e0a 4680 log_struct(LOG_DEBUG,
9f71ba8d
ZJS
4681 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
4682 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
4683 the mount namespace in the child, but we want to log
4684 from the parent, so we need to use the (possibly
4685 inaccurate) path here. */
ba360bb0 4686 LOG_UNIT_ID(unit),
a1230ff9 4687 LOG_UNIT_INVOCATION_ID(unit));
12145637 4688
78f93209
LP
4689 if (params->cgroup_path) {
4690 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4691 if (r < 0)
4692 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4693 if (r > 0) { /* We are using a child cgroup */
4694 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4695 if (r < 0)
4696 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4697 }
4698 }
4699
d35fbf6b
DM
4700 pid = fork();
4701 if (pid < 0)
74129a12 4702 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
4703
4704 if (pid == 0) {
12145637 4705 int exit_status = EXIT_SUCCESS;
ff0af2a1 4706
f2341e0a
LP
4707 r = exec_child(unit,
4708 command,
ff0af2a1
LP
4709 context,
4710 params,
4711 runtime,
29206d46 4712 dcreds,
ff0af2a1 4713 socket_fd,
52c239d7 4714 named_iofds,
4c47affc 4715 fds,
9b141911 4716 n_socket_fds,
25b583d7 4717 n_storage_fds,
ff0af2a1 4718 files_env,
00d9ef85 4719 unit->manager->user_lookup_fds[1],
12145637
LP
4720 &exit_status);
4721
e1714f02
ZJS
4722 if (r < 0) {
4723 const char *status =
4724 exit_status_to_string(exit_status,
e04ed6db 4725 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
e1714f02 4726
12145637
LP
4727 log_struct_errno(LOG_ERR, r,
4728 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4729 LOG_UNIT_ID(unit),
4730 LOG_UNIT_INVOCATION_ID(unit),
4731 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
e1714f02 4732 status, command->path),
a1230ff9 4733 "EXECUTABLE=%s", command->path);
e1714f02 4734 }
4c2630eb 4735
ff0af2a1 4736 _exit(exit_status);
034c6ed7
LP
4737 }
4738
f2341e0a 4739 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 4740
78f93209
LP
4741 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4742 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4743 * process will be killed too). */
4744 if (subcgroup_path)
4745 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 4746
b58b4116 4747 exec_status_start(&command->exec_status, pid);
9fb86720 4748
034c6ed7 4749 *ret = pid;
5cb5a6ff
LP
4750 return 0;
4751}
4752
034c6ed7
LP
4753void exec_context_init(ExecContext *c) {
4754 assert(c);
4755
4c12626c 4756 c->umask = 0022;
9eba9da4 4757 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 4758 c->cpu_sched_policy = SCHED_OTHER;
071830ff 4759 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 4760 c->syslog_level_prefix = true;
353e12c2 4761 c->ignore_sigpipe = true;
3a43da28 4762 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 4763 c->personality = PERSONALITY_INVALID;
5b10116e
ZJS
4764 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4765 c->directories[t].mode = 0755;
12213aed 4766 c->timeout_clean_usec = USEC_INFINITY;
a103496c 4767 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
4768 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4769 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 4770 c->log_level_max = -1;
005bfaf1
TM
4771#if HAVE_SECCOMP
4772 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
4773#endif
b070c7c0 4774 numa_policy_reset(&c->numa_policy);
034c6ed7
LP
4775}
4776
613b411c 4777void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
4778 assert(c);
4779
6796073e
LP
4780 c->environment = strv_free(c->environment);
4781 c->environment_files = strv_free(c->environment_files);
b4c14404 4782 c->pass_environment = strv_free(c->pass_environment);
00819cc1 4783 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 4784
31ce987c 4785 rlimit_free_all(c->rlimit);
034c6ed7 4786
5b10116e 4787 for (size_t l = 0; l < 3; l++) {
52c239d7 4788 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
4789 c->stdio_file[l] = mfree(c->stdio_file[l]);
4790 }
52c239d7 4791
a1e58e8e
LP
4792 c->working_directory = mfree(c->working_directory);
4793 c->root_directory = mfree(c->root_directory);
915e6d16 4794 c->root_image = mfree(c->root_image);
18d73705 4795 c->root_image_options = mount_options_free_all(c->root_image_options);
0389f4fa
LB
4796 c->root_hash = mfree(c->root_hash);
4797 c->root_hash_size = 0;
4798 c->root_hash_path = mfree(c->root_hash_path);
d4d55b0d
LB
4799 c->root_hash_sig = mfree(c->root_hash_sig);
4800 c->root_hash_sig_size = 0;
4801 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
0389f4fa 4802 c->root_verity = mfree(c->root_verity);
a1e58e8e
LP
4803 c->tty_path = mfree(c->tty_path);
4804 c->syslog_identifier = mfree(c->syslog_identifier);
4805 c->user = mfree(c->user);
4806 c->group = mfree(c->group);
034c6ed7 4807
6796073e 4808 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 4809
a1e58e8e 4810 c->pam_name = mfree(c->pam_name);
5b6319dc 4811
2a624c36
AP
4812 c->read_only_paths = strv_free(c->read_only_paths);
4813 c->read_write_paths = strv_free(c->read_write_paths);
4814 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 4815
d2d6c096 4816 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
4817 c->bind_mounts = NULL;
4818 c->n_bind_mounts = 0;
2abd4e38
YW
4819 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4820 c->temporary_filesystems = NULL;
4821 c->n_temporary_filesystems = 0;
b3d13314 4822 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
d2d6c096 4823
0985c7c4 4824 cpu_set_reset(&c->cpu_set);
b070c7c0 4825 numa_policy_reset(&c->numa_policy);
86a3475b 4826
a1e58e8e
LP
4827 c->utmp_id = mfree(c->utmp_id);
4828 c->selinux_context = mfree(c->selinux_context);
4829 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 4830 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 4831
8cfa775f 4832 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
4833 c->syscall_archs = set_free(c->syscall_archs);
4834 c->address_families = set_free(c->address_families);
e66cf1a3 4835
5b10116e
ZJS
4836 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4837 c->directories[t].paths = strv_free(c->directories[t].paths);
d3070fbd
LP
4838
4839 c->log_level_max = -1;
4840
4841 exec_context_free_log_extra_fields(c);
08f3be7a 4842
5ac1530e
ZJS
4843 c->log_ratelimit_interval_usec = 0;
4844 c->log_ratelimit_burst = 0;
90fc172e 4845
08f3be7a
LP
4846 c->stdin_data = mfree(c->stdin_data);
4847 c->stdin_data_size = 0;
a8d08f39
LP
4848
4849 c->network_namespace_path = mfree(c->network_namespace_path);
91dd5f7c
LP
4850
4851 c->log_namespace = mfree(c->log_namespace);
bb0c0d6f
LP
4852
4853 c->load_credentials = strv_free(c->load_credentials);
4854 c->set_credentials = hashmap_free(c->set_credentials);
e66cf1a3
LP
4855}
4856
34cf6c43 4857int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
4858 char **i;
4859
4860 assert(c);
4861
4862 if (!runtime_prefix)
4863 return 0;
4864
3536f49e 4865 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
4866 _cleanup_free_ char *p;
4867
494d0247
YW
4868 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4869 p = path_join(runtime_prefix, "private", *i);
4870 else
4871 p = path_join(runtime_prefix, *i);
e66cf1a3
LP
4872 if (!p)
4873 return -ENOMEM;
4874
7bc4bf4a
LP
4875 /* We execute this synchronously, since we need to be sure this is gone when we start the
4876 * service next. */
c6878637 4877 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
4878 }
4879
4880 return 0;
5cb5a6ff
LP
4881}
4882
bb0c0d6f
LP
4883int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4884 _cleanup_free_ char *p = NULL;
4885
4886 assert(c);
4887
4888 if (!runtime_prefix || !unit)
4889 return 0;
4890
4891 p = path_join(runtime_prefix, "credentials", unit);
4892 if (!p)
4893 return -ENOMEM;
4894
4895 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
4896 * unmount it, and afterwards remove the mount point */
4897 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
4898 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
4899
4900 return 0;
4901}
4902
34cf6c43 4903static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
4904 assert(c);
4905
a1e58e8e 4906 c->path = mfree(c->path);
6796073e 4907 c->argv = strv_free(c->argv);
43d0fcbd
LP
4908}
4909
da6053d0
LP
4910void exec_command_done_array(ExecCommand *c, size_t n) {
4911 size_t i;
43d0fcbd
LP
4912
4913 for (i = 0; i < n; i++)
4914 exec_command_done(c+i);
4915}
4916
f1acf85a 4917ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
4918 ExecCommand *i;
4919
4920 while ((i = c)) {
71fda00f 4921 LIST_REMOVE(command, c, i);
43d0fcbd 4922 exec_command_done(i);
5cb5a6ff
LP
4923 free(i);
4924 }
f1acf85a
ZJS
4925
4926 return NULL;
5cb5a6ff
LP
4927}
4928
da6053d0 4929void exec_command_free_array(ExecCommand **c, size_t n) {
5b10116e 4930 for (size_t i = 0; i < n; i++)
f1acf85a 4931 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
4932}
4933
6a1d4d9f 4934void exec_command_reset_status_array(ExecCommand *c, size_t n) {
5b10116e 4935 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
4936 exec_status_reset(&c[i].exec_status);
4937}
4938
4939void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
5b10116e 4940 for (size_t i = 0; i < n; i++) {
6a1d4d9f
LP
4941 ExecCommand *z;
4942
4943 LIST_FOREACH(command, z, c[i])
4944 exec_status_reset(&z->exec_status);
4945 }
4946}
4947
039f0e70 4948typedef struct InvalidEnvInfo {
34cf6c43 4949 const Unit *unit;
039f0e70
LP
4950 const char *path;
4951} InvalidEnvInfo;
4952
4953static void invalid_env(const char *p, void *userdata) {
4954 InvalidEnvInfo *info = userdata;
4955
f2341e0a 4956 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
4957}
4958
52c239d7
LB
4959const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4960 assert(c);
4961
4962 switch (fd_index) {
5073ff6b 4963
52c239d7
LB
4964 case STDIN_FILENO:
4965 if (c->std_input != EXEC_INPUT_NAMED_FD)
4966 return NULL;
5073ff6b 4967
52c239d7 4968 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 4969
52c239d7
LB
4970 case STDOUT_FILENO:
4971 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4972 return NULL;
5073ff6b 4973
52c239d7 4974 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 4975
52c239d7
LB
4976 case STDERR_FILENO:
4977 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4978 return NULL;
5073ff6b 4979
52c239d7 4980 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 4981
52c239d7
LB
4982 default:
4983 return NULL;
4984 }
4985}
4986
2caa38e9
LP
4987static int exec_context_named_iofds(
4988 const ExecContext *c,
4989 const ExecParameters *p,
4990 int named_iofds[static 3]) {
4991
5b10116e 4992 size_t targets;
56fbd561 4993 const char* stdio_fdname[3];
da6053d0 4994 size_t n_fds;
52c239d7
LB
4995
4996 assert(c);
4997 assert(p);
2caa38e9 4998 assert(named_iofds);
52c239d7
LB
4999
5000 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
5001 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
5002 (c->std_error == EXEC_OUTPUT_NAMED_FD);
5003
5b10116e 5004 for (size_t i = 0; i < 3; i++)
52c239d7
LB
5005 stdio_fdname[i] = exec_context_fdname(c, i);
5006
4c47affc
FB
5007 n_fds = p->n_storage_fds + p->n_socket_fds;
5008
5b10116e 5009 for (size_t i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
5010 if (named_iofds[STDIN_FILENO] < 0 &&
5011 c->std_input == EXEC_INPUT_NAMED_FD &&
5012 stdio_fdname[STDIN_FILENO] &&
5013 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
5014
52c239d7
LB
5015 named_iofds[STDIN_FILENO] = p->fds[i];
5016 targets--;
56fbd561
ZJS
5017
5018 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5019 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5020 stdio_fdname[STDOUT_FILENO] &&
5021 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5022
52c239d7
LB
5023 named_iofds[STDOUT_FILENO] = p->fds[i];
5024 targets--;
56fbd561
ZJS
5025
5026 } else if (named_iofds[STDERR_FILENO] < 0 &&
5027 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5028 stdio_fdname[STDERR_FILENO] &&
5029 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5030
52c239d7
LB
5031 named_iofds[STDERR_FILENO] = p->fds[i];
5032 targets--;
5033 }
5034
56fbd561 5035 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
5036}
5037
34cf6c43 5038static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
5039 char **i, **r = NULL;
5040
5041 assert(c);
5042 assert(l);
5043
5044 STRV_FOREACH(i, c->environment_files) {
5045 char *fn;
52511fae 5046 int k;
8c7be95e
LP
5047 bool ignore = false;
5048 char **p;
7fd1b19b 5049 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
5050
5051 fn = *i;
5052
5053 if (fn[0] == '-') {
5054 ignore = true;
313cefa1 5055 fn++;
8c7be95e
LP
5056 }
5057
5058 if (!path_is_absolute(fn)) {
8c7be95e
LP
5059 if (ignore)
5060 continue;
5061
5062 strv_free(r);
5063 return -EINVAL;
5064 }
5065
2bef10ab 5066 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
5067 k = safe_glob(fn, 0, &pglob);
5068 if (k < 0) {
2bef10ab
PL
5069 if (ignore)
5070 continue;
8c7be95e 5071
2bef10ab 5072 strv_free(r);
d8c92e8b 5073 return k;
2bef10ab 5074 }
8c7be95e 5075
d8c92e8b
ZJS
5076 /* When we don't match anything, -ENOENT should be returned */
5077 assert(pglob.gl_pathc > 0);
5078
5b10116e 5079 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
aa8fbc74 5080 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
2bef10ab
PL
5081 if (k < 0) {
5082 if (ignore)
5083 continue;
8c7be95e 5084
2bef10ab 5085 strv_free(r);
2bef10ab 5086 return k;
e9c1ea9d 5087 }
ebc05a09 5088 /* Log invalid environment variables with filename */
039f0e70
LP
5089 if (p) {
5090 InvalidEnvInfo info = {
f2341e0a 5091 .unit = unit,
039f0e70
LP
5092 .path = pglob.gl_pathv[n]
5093 };
5094
5095 p = strv_env_clean_with_callback(p, invalid_env, &info);
5096 }
8c7be95e 5097
234519ae 5098 if (!r)
2bef10ab
PL
5099 r = p;
5100 else {
5101 char **m;
8c7be95e 5102
2bef10ab
PL
5103 m = strv_env_merge(2, r, p);
5104 strv_free(r);
5105 strv_free(p);
c84a9488 5106 if (!m)
2bef10ab 5107 return -ENOMEM;
2bef10ab
PL
5108
5109 r = m;
5110 }
8c7be95e
LP
5111 }
5112 }
5113
5114 *l = r;
5115
5116 return 0;
5117}
5118
6ac8fdc9 5119static bool tty_may_match_dev_console(const char *tty) {
7b912648 5120 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 5121
1e22b5cd
LP
5122 if (!tty)
5123 return true;
5124
a119ec7c 5125 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
5126
5127 /* trivial identity? */
5128 if (streq(tty, "console"))
5129 return true;
5130
7b912648
LP
5131 if (resolve_dev_console(&resolved) < 0)
5132 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
5133
5134 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 5135 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
5136}
5137
6c0ae739
LP
5138static bool exec_context_may_touch_tty(const ExecContext *ec) {
5139 assert(ec);
1e22b5cd 5140
6c0ae739 5141 return ec->tty_reset ||
1e22b5cd
LP
5142 ec->tty_vhangup ||
5143 ec->tty_vt_disallocate ||
6ac8fdc9
MS
5144 is_terminal_input(ec->std_input) ||
5145 is_terminal_output(ec->std_output) ||
6c0ae739
LP
5146 is_terminal_output(ec->std_error);
5147}
5148
5149bool exec_context_may_touch_console(const ExecContext *ec) {
5150
5151 return exec_context_may_touch_tty(ec) &&
1e22b5cd 5152 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
5153}
5154
15ae422b
LP
5155static void strv_fprintf(FILE *f, char **l) {
5156 char **g;
5157
5158 assert(f);
5159
5160 STRV_FOREACH(g, l)
5161 fprintf(f, " %s", *g);
5162}
5163
34cf6c43 5164void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
12213aed 5165 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
add00535 5166 int r;
9eba9da4 5167
5cb5a6ff
LP
5168 assert(c);
5169 assert(f);
5170
4ad49000 5171 prefix = strempty(prefix);
5cb5a6ff
LP
5172
5173 fprintf(f,
94f04347
LP
5174 "%sUMask: %04o\n"
5175 "%sWorkingDirectory: %s\n"
451a074f 5176 "%sRootDirectory: %s\n"
15ae422b 5177 "%sNonBlocking: %s\n"
64747e2d 5178 "%sPrivateTmp: %s\n"
7f112f50 5179 "%sPrivateDevices: %s\n"
59eeb84b 5180 "%sProtectKernelTunables: %s\n"
e66a2f65 5181 "%sProtectKernelModules: %s\n"
84703040 5182 "%sProtectKernelLogs: %s\n"
fc64760d 5183 "%sProtectClock: %s\n"
59eeb84b 5184 "%sProtectControlGroups: %s\n"
d251207d
LP
5185 "%sPrivateNetwork: %s\n"
5186 "%sPrivateUsers: %s\n"
1b8689f9
LP
5187 "%sProtectHome: %s\n"
5188 "%sProtectSystem: %s\n"
5d997827 5189 "%sMountAPIVFS: %s\n"
f3e43635 5190 "%sIgnoreSIGPIPE: %s\n"
f4170c67 5191 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 5192 "%sRestrictRealtime: %s\n"
f69567cb 5193 "%sRestrictSUIDSGID: %s\n"
aecd5ac6 5194 "%sKeyringMode: %s\n"
4e399953
LP
5195 "%sProtectHostname: %s\n"
5196 "%sProtectProc: %s\n"
5197 "%sProcSubset: %s\n",
5cb5a6ff 5198 prefix, c->umask,
14eb3285
LP
5199 prefix, empty_to_root(c->working_directory),
5200 prefix, empty_to_root(c->root_directory),
15ae422b 5201 prefix, yes_no(c->non_blocking),
64747e2d 5202 prefix, yes_no(c->private_tmp),
7f112f50 5203 prefix, yes_no(c->private_devices),
59eeb84b 5204 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 5205 prefix, yes_no(c->protect_kernel_modules),
84703040 5206 prefix, yes_no(c->protect_kernel_logs),
fc64760d 5207 prefix, yes_no(c->protect_clock),
59eeb84b 5208 prefix, yes_no(c->protect_control_groups),
d251207d
LP
5209 prefix, yes_no(c->private_network),
5210 prefix, yes_no(c->private_users),
1b8689f9
LP
5211 prefix, protect_home_to_string(c->protect_home),
5212 prefix, protect_system_to_string(c->protect_system),
5e98086d 5213 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
f3e43635 5214 prefix, yes_no(c->ignore_sigpipe),
f4170c67 5215 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 5216 prefix, yes_no(c->restrict_realtime),
f69567cb 5217 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6 5218 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4e399953
LP
5219 prefix, yes_no(c->protect_hostname),
5220 prefix, protect_proc_to_string(c->protect_proc),
5221 prefix, proc_subset_to_string(c->proc_subset));
fb33a393 5222
915e6d16
LP
5223 if (c->root_image)
5224 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5225
18d73705
LB
5226 if (c->root_image_options) {
5227 MountOptions *o;
5228
5229 fprintf(f, "%sRootImageOptions:", prefix);
5230 LIST_FOREACH(mount_options, o, c->root_image_options)
5231 if (!isempty(o->options))
9ece6444
LB
5232 fprintf(f, " %s:%s",
5233 partition_designator_to_string(o->partition_designator),
5234 o->options);
18d73705
LB
5235 fprintf(f, "\n");
5236 }
5237
0389f4fa
LB
5238 if (c->root_hash) {
5239 _cleanup_free_ char *encoded = NULL;
5240 encoded = hexmem(c->root_hash, c->root_hash_size);
5241 if (encoded)
5242 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5243 }
5244
5245 if (c->root_hash_path)
5246 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5247
d4d55b0d
LB
5248 if (c->root_hash_sig) {
5249 _cleanup_free_ char *encoded = NULL;
5250 ssize_t len;
5251 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5252 if (len)
5253 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5254 }
5255
5256 if (c->root_hash_sig_path)
5257 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5258
0389f4fa
LB
5259 if (c->root_verity)
5260 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5261
8c7be95e
LP
5262 STRV_FOREACH(e, c->environment)
5263 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5264
5265 STRV_FOREACH(e, c->environment_files)
5266 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 5267
b4c14404
FB
5268 STRV_FOREACH(e, c->pass_environment)
5269 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5270
00819cc1
LP
5271 STRV_FOREACH(e, c->unset_environment)
5272 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5273
53f47dfc
YW
5274 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5275
5b10116e 5276 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
5277 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5278
5279 STRV_FOREACH(d, c->directories[dt].paths)
5280 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5281 }
c2bbd90b 5282
12213aed
YW
5283 fprintf(f,
5284 "%sTimeoutCleanSec: %s\n",
5285 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
5286
fb33a393
LP
5287 if (c->nice_set)
5288 fprintf(f,
5289 "%sNice: %i\n",
5290 prefix, c->nice);
5291
dd6c17b1 5292 if (c->oom_score_adjust_set)
fb33a393 5293 fprintf(f,
dd6c17b1
LP
5294 "%sOOMScoreAdjust: %i\n",
5295 prefix, c->oom_score_adjust);
9eba9da4 5296
ad21e542
ZJS
5297 if (c->coredump_filter_set)
5298 fprintf(f,
5299 "%sCoredumpFilter: 0x%"PRIx64"\n",
5300 prefix, c->coredump_filter);
5301
5b10116e 5302 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 5303 if (c->rlimit[i]) {
4c3a2b84 5304 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 5305 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 5306 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
5307 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5308 }
94f04347 5309
f8b69d1d 5310 if (c->ioprio_set) {
1756a011 5311 _cleanup_free_ char *class_str = NULL;
f8b69d1d 5312
837df140
YW
5313 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5314 if (r >= 0)
5315 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5316
5317 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 5318 }
94f04347 5319
f8b69d1d 5320 if (c->cpu_sched_set) {
1756a011 5321 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 5322
837df140
YW
5323 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5324 if (r >= 0)
5325 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5326
94f04347 5327 fprintf(f,
38b48754
LP
5328 "%sCPUSchedulingPriority: %i\n"
5329 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
5330 prefix, c->cpu_sched_priority,
5331 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 5332 }
94f04347 5333
0985c7c4 5334 if (c->cpu_set.set) {
e7fca352
MS
5335 _cleanup_free_ char *affinity = NULL;
5336
5337 affinity = cpu_set_to_range_string(&c->cpu_set);
5338 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
94f04347
LP
5339 }
5340
b070c7c0
MS
5341 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5342 _cleanup_free_ char *nodes = NULL;
5343
5344 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5345 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5346 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5347 }
5348
3a43da28 5349 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 5350 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
5351
5352 fprintf(f,
80876c20
LP
5353 "%sStandardInput: %s\n"
5354 "%sStandardOutput: %s\n"
5355 "%sStandardError: %s\n",
5356 prefix, exec_input_to_string(c->std_input),
5357 prefix, exec_output_to_string(c->std_output),
5358 prefix, exec_output_to_string(c->std_error));
5359
befc4a80
LP
5360 if (c->std_input == EXEC_INPUT_NAMED_FD)
5361 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5362 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5363 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5364 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5365 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5366
5367 if (c->std_input == EXEC_INPUT_FILE)
5368 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5369 if (c->std_output == EXEC_OUTPUT_FILE)
5370 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
5371 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5372 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
8d7dab1f
LW
5373 if (c->std_output == EXEC_OUTPUT_FILE_TRUNCATE)
5374 fprintf(f, "%sStandardOutputFileToTruncate: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
5375 if (c->std_error == EXEC_OUTPUT_FILE)
5376 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
5377 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5378 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
8d7dab1f
LW
5379 if (c->std_error == EXEC_OUTPUT_FILE_TRUNCATE)
5380 fprintf(f, "%sStandardErrorFileToTruncate: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 5381
80876c20
LP
5382 if (c->tty_path)
5383 fprintf(f,
6ea832a2
LP
5384 "%sTTYPath: %s\n"
5385 "%sTTYReset: %s\n"
5386 "%sTTYVHangup: %s\n"
5387 "%sTTYVTDisallocate: %s\n",
5388 prefix, c->tty_path,
5389 prefix, yes_no(c->tty_reset),
5390 prefix, yes_no(c->tty_vhangup),
5391 prefix, yes_no(c->tty_vt_disallocate));
94f04347 5392
9f6444eb 5393 if (IN_SET(c->std_output,
9f6444eb
LP
5394 EXEC_OUTPUT_KMSG,
5395 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5396 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5397 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5398 IN_SET(c->std_error,
9f6444eb
LP
5399 EXEC_OUTPUT_KMSG,
5400 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5401 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5402 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 5403
5ce70e5b 5404 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 5405
837df140
YW
5406 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5407 if (r >= 0)
5408 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 5409
837df140
YW
5410 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5411 if (r >= 0)
5412 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 5413 }
94f04347 5414
d3070fbd
LP
5415 if (c->log_level_max >= 0) {
5416 _cleanup_free_ char *t = NULL;
5417
5418 (void) log_level_to_string_alloc(c->log_level_max, &t);
5419
5420 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5421 }
5422
5ac1530e 5423 if (c->log_ratelimit_interval_usec > 0) {
90fc172e
AZ
5424 char buf_timespan[FORMAT_TIMESPAN_MAX];
5425
5426 fprintf(f,
5427 "%sLogRateLimitIntervalSec: %s\n",
5ac1530e 5428 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
90fc172e
AZ
5429 }
5430
5ac1530e
ZJS
5431 if (c->log_ratelimit_burst > 0)
5432 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
90fc172e 5433
5b10116e
ZJS
5434 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5435 fprintf(f, "%sLogExtraFields: ", prefix);
5436 fwrite(c->log_extra_fields[j].iov_base,
5437 1, c->log_extra_fields[j].iov_len,
5438 f);
5439 fputc('\n', f);
d3070fbd
LP
5440 }
5441
91dd5f7c
LP
5442 if (c->log_namespace)
5443 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5444
07d46372
YW
5445 if (c->secure_bits) {
5446 _cleanup_free_ char *str = NULL;
5447
5448 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5449 if (r >= 0)
5450 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5451 }
94f04347 5452
a103496c 5453 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 5454 _cleanup_free_ char *str = NULL;
94f04347 5455
dd1f5bd0
YW
5456 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5457 if (r >= 0)
5458 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
5459 }
5460
5461 if (c->capability_ambient_set != 0) {
dd1f5bd0 5462 _cleanup_free_ char *str = NULL;
755d4b67 5463
dd1f5bd0
YW
5464 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5465 if (r >= 0)
5466 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
5467 }
5468
5469 if (c->user)
f2d3769a 5470 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 5471 if (c->group)
f2d3769a 5472 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 5473
29206d46
LP
5474 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5475
ac6e8be6 5476 if (!strv_isempty(c->supplementary_groups)) {
94f04347 5477 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
5478 strv_fprintf(f, c->supplementary_groups);
5479 fputs("\n", f);
5480 }
94f04347 5481
5b6319dc 5482 if (c->pam_name)
f2d3769a 5483 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 5484
58629001 5485 if (!strv_isempty(c->read_write_paths)) {
2a624c36
AP
5486 fprintf(f, "%sReadWritePaths:", prefix);
5487 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
5488 fputs("\n", f);
5489 }
5490
58629001 5491 if (!strv_isempty(c->read_only_paths)) {
2a624c36
AP
5492 fprintf(f, "%sReadOnlyPaths:", prefix);
5493 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
5494 fputs("\n", f);
5495 }
94f04347 5496
58629001 5497 if (!strv_isempty(c->inaccessible_paths)) {
2a624c36
AP
5498 fprintf(f, "%sInaccessiblePaths:", prefix);
5499 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
5500 fputs("\n", f);
5501 }
2e22afe9 5502
5b10116e
ZJS
5503 for (size_t i = 0; i < c->n_bind_mounts; i++)
5504 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5505 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5506 c->bind_mounts[i].ignore_enoent ? "-": "",
5507 c->bind_mounts[i].source,
5508 c->bind_mounts[i].destination,
5509 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 5510
5b10116e
ZJS
5511 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5512 const TemporaryFileSystem *t = c->temporary_filesystems + i;
2abd4e38 5513
5b10116e
ZJS
5514 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5515 t->path,
5516 isempty(t->options) ? "" : ":",
5517 strempty(t->options));
5518 }
2abd4e38 5519
169c1bda
LP
5520 if (c->utmp_id)
5521 fprintf(f,
5522 "%sUtmpIdentifier: %s\n",
5523 prefix, c->utmp_id);
7b52a628
MS
5524
5525 if (c->selinux_context)
5526 fprintf(f,
5f8640fb
LP
5527 "%sSELinuxContext: %s%s\n",
5528 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 5529
80c21aea
WC
5530 if (c->apparmor_profile)
5531 fprintf(f,
5532 "%sAppArmorProfile: %s%s\n",
5533 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5534
5535 if (c->smack_process_label)
5536 fprintf(f,
5537 "%sSmackProcessLabel: %s%s\n",
5538 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5539
050f7277 5540 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
5541 fprintf(f,
5542 "%sPersonality: %s\n",
5543 prefix, strna(personality_to_string(c->personality)));
5544
78e864e5
TM
5545 fprintf(f,
5546 "%sLockPersonality: %s\n",
5547 prefix, yes_no(c->lock_personality));
5548
17df7223 5549 if (c->syscall_filter) {
349cc4a5 5550#if HAVE_SECCOMP
8cfa775f 5551 void *id, *val;
17df7223 5552 bool first = true;
351a19b1 5553#endif
17df7223
LP
5554
5555 fprintf(f,
57183d11 5556 "%sSystemCallFilter: ",
17df7223
LP
5557 prefix);
5558
6b000af4 5559 if (!c->syscall_allow_list)
17df7223
LP
5560 fputc('~', f);
5561
349cc4a5 5562#if HAVE_SECCOMP
90e74a66 5563 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
17df7223 5564 _cleanup_free_ char *name = NULL;
8cfa775f
YW
5565 const char *errno_name = NULL;
5566 int num = PTR_TO_INT(val);
17df7223
LP
5567
5568 if (first)
5569 first = false;
5570 else
5571 fputc(' ', f);
5572
57183d11 5573 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 5574 fputs(strna(name), f);
8cfa775f
YW
5575
5576 if (num >= 0) {
005bfaf1 5577 errno_name = seccomp_errno_or_action_to_string(num);
8cfa775f
YW
5578 if (errno_name)
5579 fprintf(f, ":%s", errno_name);
5580 else
5581 fprintf(f, ":%d", num);
5582 }
17df7223 5583 }
351a19b1 5584#endif
17df7223
LP
5585
5586 fputc('\n', f);
5587 }
5588
57183d11 5589 if (c->syscall_archs) {
349cc4a5 5590#if HAVE_SECCOMP
57183d11
LP
5591 void *id;
5592#endif
5593
5594 fprintf(f,
5595 "%sSystemCallArchitectures:",
5596 prefix);
5597
349cc4a5 5598#if HAVE_SECCOMP
90e74a66 5599 SET_FOREACH(id, c->syscall_archs)
57183d11
LP
5600 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5601#endif
5602 fputc('\n', f);
5603 }
5604
add00535
LP
5605 if (exec_context_restrict_namespaces_set(c)) {
5606 _cleanup_free_ char *s = NULL;
5607
86c2a9f1 5608 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
5609 if (r >= 0)
5610 fprintf(f, "%sRestrictNamespaces: %s\n",
dd0395b5 5611 prefix, strna(s));
add00535
LP
5612 }
5613
a8d08f39
LP
5614 if (c->network_namespace_path)
5615 fprintf(f,
5616 "%sNetworkNamespacePath: %s\n",
5617 prefix, c->network_namespace_path);
5618
3df90f24 5619 if (c->syscall_errno > 0) {
005bfaf1 5620#if HAVE_SECCOMP
3df90f24 5621 const char *errno_name;
005bfaf1 5622#endif
3df90f24
YW
5623
5624 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5625
005bfaf1
TM
5626#if HAVE_SECCOMP
5627 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
3df90f24 5628 if (errno_name)
005bfaf1 5629 fputs(errno_name, f);
3df90f24 5630 else
005bfaf1
TM
5631 fprintf(f, "%d", c->syscall_errno);
5632#endif
5633 fputc('\n', f);
3df90f24 5634 }
b3d13314 5635
5b10116e 5636 for (size_t i = 0; i < c->n_mount_images; i++) {
427353f6
LB
5637 MountOptions *o;
5638
5639 fprintf(f, "%sMountImages: %s%s:%s%s", prefix,
b3d13314
LB
5640 c->mount_images[i].ignore_enoent ? "-": "",
5641 c->mount_images[i].source,
427353f6
LB
5642 c->mount_images[i].destination,
5643 LIST_IS_EMPTY(c->mount_images[i].mount_options) ? "": ":");
5644 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5645 fprintf(f, "%s:%s",
5646 partition_designator_to_string(o->partition_designator),
5647 o->options);
5648 fprintf(f, "\n");
5649 }
5cb5a6ff
LP
5650}
5651
34cf6c43 5652bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
5653 assert(c);
5654
61233823 5655 /* Returns true if the process forked off would run under
a931ad47
LP
5656 * an unchanged UID or as root. */
5657
5658 if (!c->user)
5659 return true;
5660
5661 if (streq(c->user, "root") || streq(c->user, "0"))
5662 return true;
5663
5664 return false;
5665}
5666
34cf6c43 5667int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
5668 int p;
5669
5670 assert(c);
5671
5672 if (c->ioprio_set)
5673 return c->ioprio;
5674
5675 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5676 if (p < 0)
5677 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5678
5679 return p;
5680}
5681
5e98086d
ZJS
5682bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
5683 assert(c);
5684
61198784 5685 /* Explicit setting wins */
5e98086d
ZJS
5686 if (c->mount_apivfs_set)
5687 return c->mount_apivfs;
5688
61198784 5689 /* Default to "yes" if root directory or image are specified */
74e12520 5690 if (exec_context_with_rootfs(c))
61198784
ZJS
5691 return true;
5692
5e98086d
ZJS
5693 return false;
5694}
5695
d3070fbd 5696void exec_context_free_log_extra_fields(ExecContext *c) {
d3070fbd
LP
5697 assert(c);
5698
5b10116e 5699 for (size_t l = 0; l < c->n_log_extra_fields; l++)
d3070fbd
LP
5700 free(c->log_extra_fields[l].iov_base);
5701 c->log_extra_fields = mfree(c->log_extra_fields);
5702 c->n_log_extra_fields = 0;
5703}
5704
6f765baf
LP
5705void exec_context_revert_tty(ExecContext *c) {
5706 int r;
5707
5708 assert(c);
5709
5710 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5711 exec_context_tty_reset(c, NULL);
5712
5713 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5714 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5715 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5716
5717 if (exec_context_may_touch_tty(c)) {
5718 const char *path;
5719
5720 path = exec_context_tty_path(c);
5721 if (path) {
5722 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5723 if (r < 0 && r != -ENOENT)
5724 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5725 }
5726 }
5727}
5728
4c2f5842
LP
5729int exec_context_get_clean_directories(
5730 ExecContext *c,
5731 char **prefix,
5732 ExecCleanMask mask,
5733 char ***ret) {
5734
5735 _cleanup_strv_free_ char **l = NULL;
4c2f5842
LP
5736 int r;
5737
5738 assert(c);
5739 assert(prefix);
5740 assert(ret);
5741
5b10116e 5742 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
4c2f5842
LP
5743 char **i;
5744
5745 if (!FLAGS_SET(mask, 1U << t))
5746 continue;
5747
5748 if (!prefix[t])
5749 continue;
5750
5751 STRV_FOREACH(i, c->directories[t].paths) {
5752 char *j;
5753
5754 j = path_join(prefix[t], *i);
5755 if (!j)
5756 return -ENOMEM;
5757
5758 r = strv_consume(&l, j);
5759 if (r < 0)
5760 return r;
7f622a19
YW
5761
5762 /* Also remove private directories unconditionally. */
5763 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5764 j = path_join(prefix[t], "private", *i);
5765 if (!j)
5766 return -ENOMEM;
5767
5768 r = strv_consume(&l, j);
5769 if (r < 0)
5770 return r;
5771 }
4c2f5842
LP
5772 }
5773 }
5774
5775 *ret = TAKE_PTR(l);
5776 return 0;
5777}
5778
5779int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5780 ExecCleanMask mask = 0;
5781
5782 assert(c);
5783 assert(ret);
5784
5785 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5786 if (!strv_isempty(c->directories[t].paths))
5787 mask |= 1U << t;
5788
5789 *ret = mask;
5790 return 0;
5791}
5792
b58b4116 5793void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 5794 assert(s);
5cb5a6ff 5795
2ed26ed0
LP
5796 *s = (ExecStatus) {
5797 .pid = pid,
5798 };
5799
b58b4116
LP
5800 dual_timestamp_get(&s->start_timestamp);
5801}
5802
34cf6c43 5803void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
5804 assert(s);
5805
d46b79bb 5806 if (s->pid != pid)
2ed26ed0
LP
5807 *s = (ExecStatus) {
5808 .pid = pid,
5809 };
b58b4116 5810
63983207 5811 dual_timestamp_get(&s->exit_timestamp);
9fb86720 5812
034c6ed7
LP
5813 s->code = code;
5814 s->status = status;
169c1bda 5815
6f765baf
LP
5816 if (context && context->utmp_id)
5817 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
5818}
5819
6a1d4d9f
LP
5820void exec_status_reset(ExecStatus *s) {
5821 assert(s);
5822
5823 *s = (ExecStatus) {};
5824}
5825
34cf6c43 5826void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
5827 char buf[FORMAT_TIMESTAMP_MAX];
5828
5829 assert(s);
5830 assert(f);
5831
9fb86720
LP
5832 if (s->pid <= 0)
5833 return;
5834
4c940960
LP
5835 prefix = strempty(prefix);
5836
9fb86720 5837 fprintf(f,
ccd06097
ZJS
5838 "%sPID: "PID_FMT"\n",
5839 prefix, s->pid);
9fb86720 5840
af9d16e1 5841 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
5842 fprintf(f,
5843 "%sStart Timestamp: %s\n",
63983207 5844 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 5845
af9d16e1 5846 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
5847 fprintf(f,
5848 "%sExit Timestamp: %s\n"
5849 "%sExit Code: %s\n"
5850 "%sExit Status: %i\n",
63983207 5851 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
5852 prefix, sigchld_code_to_string(s->code),
5853 prefix, s->status);
5cb5a6ff 5854}
44d8db9e 5855
34cf6c43 5856static char *exec_command_line(char **argv) {
44d8db9e
LP
5857 size_t k;
5858 char *n, *p, **a;
5859 bool first = true;
5860
9e2f7c11 5861 assert(argv);
44d8db9e 5862
9164977d 5863 k = 1;
9e2f7c11 5864 STRV_FOREACH(a, argv)
44d8db9e
LP
5865 k += strlen(*a)+3;
5866
5cd9cd35
LP
5867 n = new(char, k);
5868 if (!n)
44d8db9e
LP
5869 return NULL;
5870
5871 p = n;
9e2f7c11 5872 STRV_FOREACH(a, argv) {
44d8db9e
LP
5873
5874 if (!first)
5875 *(p++) = ' ';
5876 else
5877 first = false;
5878
5879 if (strpbrk(*a, WHITESPACE)) {
5880 *(p++) = '\'';
5881 p = stpcpy(p, *a);
5882 *(p++) = '\'';
5883 } else
5884 p = stpcpy(p, *a);
5885
5886 }
5887
9164977d
LP
5888 *p = 0;
5889
44d8db9e
LP
5890 /* FIXME: this doesn't really handle arguments that have
5891 * spaces and ticks in them */
5892
5893 return n;
5894}
5895
34cf6c43 5896static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 5897 _cleanup_free_ char *cmd = NULL;
4c940960 5898 const char *prefix2;
44d8db9e
LP
5899
5900 assert(c);
5901 assert(f);
5902
4c940960 5903 prefix = strempty(prefix);
63c372cb 5904 prefix2 = strjoina(prefix, "\t");
44d8db9e 5905
9e2f7c11 5906 cmd = exec_command_line(c->argv);
44d8db9e
LP
5907 fprintf(f,
5908 "%sCommand Line: %s\n",
4bbccb02 5909 prefix, cmd ? cmd : strerror_safe(ENOMEM));
44d8db9e 5910
9fb86720 5911 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
5912}
5913
5914void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5915 assert(f);
5916
4c940960 5917 prefix = strempty(prefix);
44d8db9e
LP
5918
5919 LIST_FOREACH(command, c, c)
5920 exec_command_dump(c, f, prefix);
5921}
94f04347 5922
a6a80b4f
LP
5923void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5924 ExecCommand *end;
5925
5926 assert(l);
5927 assert(e);
5928
5929 if (*l) {
35b8ca3a 5930 /* It's kind of important, that we keep the order here */
71fda00f
LP
5931 LIST_FIND_TAIL(command, *l, end);
5932 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
5933 } else
5934 *l = e;
5935}
5936
26fd040d
LP
5937int exec_command_set(ExecCommand *c, const char *path, ...) {
5938 va_list ap;
5939 char **l, *p;
5940
5941 assert(c);
5942 assert(path);
5943
5944 va_start(ap, path);
5945 l = strv_new_ap(path, ap);
5946 va_end(ap);
5947
5948 if (!l)
5949 return -ENOMEM;
5950
250a918d
LP
5951 p = strdup(path);
5952 if (!p) {
26fd040d
LP
5953 strv_free(l);
5954 return -ENOMEM;
5955 }
5956
6897dfe8 5957 free_and_replace(c->path, p);
26fd040d 5958
130d3d22 5959 return strv_free_and_replace(c->argv, l);
26fd040d
LP
5960}
5961
86b23b07 5962int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 5963 _cleanup_strv_free_ char **l = NULL;
86b23b07 5964 va_list ap;
86b23b07
JS
5965 int r;
5966
5967 assert(c);
5968 assert(path);
5969
5970 va_start(ap, path);
5971 l = strv_new_ap(path, ap);
5972 va_end(ap);
5973
5974 if (!l)
5975 return -ENOMEM;
5976
e287086b 5977 r = strv_extend_strv(&c->argv, l, false);
e63ff941 5978 if (r < 0)
86b23b07 5979 return r;
86b23b07
JS
5980
5981 return 0;
5982}
5983
e8a565cb
YW
5984static void *remove_tmpdir_thread(void *p) {
5985 _cleanup_free_ char *path = p;
86b23b07 5986
e8a565cb
YW
5987 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
5988 return NULL;
5989}
5990
5991static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
5992 int r;
5993
5994 if (!rt)
5995 return NULL;
5996
5997 if (rt->manager)
5998 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
5999
6000 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
56a13a49
ZJS
6001
6002 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
6003 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
6004
6005 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
56a13a49 6006 if (r < 0)
e8a565cb 6007 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
56a13a49
ZJS
6008 else
6009 rt->tmp_dir = NULL;
e8a565cb 6010 }
613b411c 6011
56a13a49 6012 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
6013 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
6014
6015 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
56a13a49 6016 if (r < 0)
e8a565cb 6017 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
56a13a49
ZJS
6018 else
6019 rt->var_tmp_dir = NULL;
e8a565cb
YW
6020 }
6021
6022 rt->id = mfree(rt->id);
6023 rt->tmp_dir = mfree(rt->tmp_dir);
6024 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6025 safe_close_pair(rt->netns_storage_socket);
6026 return mfree(rt);
6027}
6028
6029static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 6030 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
6031}
6032
56a13a49
ZJS
6033static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6034 _cleanup_free_ char *id_copy = NULL;
8e8009dc 6035 ExecRuntime *n;
613b411c 6036
8e8009dc 6037 assert(ret);
613b411c 6038
56a13a49
ZJS
6039 id_copy = strdup(id);
6040 if (!id_copy)
6041 return -ENOMEM;
6042
8e8009dc
LP
6043 n = new(ExecRuntime, 1);
6044 if (!n)
613b411c
LP
6045 return -ENOMEM;
6046
8e8009dc 6047 *n = (ExecRuntime) {
56a13a49 6048 .id = TAKE_PTR(id_copy),
8e8009dc
LP
6049 .netns_storage_socket = { -1, -1 },
6050 };
6051
6052 *ret = n;
613b411c
LP
6053 return 0;
6054}
6055
e8a565cb
YW
6056static int exec_runtime_add(
6057 Manager *m,
6058 const char *id,
56a13a49
ZJS
6059 char **tmp_dir,
6060 char **var_tmp_dir,
6061 int netns_storage_socket[2],
e8a565cb
YW
6062 ExecRuntime **ret) {
6063
6064 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
6065 int r;
6066
e8a565cb 6067 assert(m);
613b411c
LP
6068 assert(id);
6069
56a13a49
ZJS
6070 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
6071
56a13a49 6072 r = exec_runtime_allocate(&rt, id);
613b411c
LP
6073 if (r < 0)
6074 return r;
6075
63083706 6076 r = hashmap_ensure_put(&m->exec_runtime_by_id, &string_hash_ops, rt->id, rt);
56a13a49
ZJS
6077 if (r < 0)
6078 return r;
e8a565cb 6079
56a13a49
ZJS
6080 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6081 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6082 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
e8a565cb
YW
6083
6084 if (netns_storage_socket) {
56a13a49
ZJS
6085 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6086 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
613b411c
LP
6087 }
6088
e8a565cb
YW
6089 rt->manager = m;
6090
6091 if (ret)
6092 *ret = rt;
e8a565cb 6093 /* do not remove created ExecRuntime object when the operation succeeds. */
56a13a49 6094 TAKE_PTR(rt);
e8a565cb
YW
6095 return 0;
6096}
6097
74aaf59b
LP
6098static int exec_runtime_make(
6099 Manager *m,
6100 const ExecContext *c,
6101 const char *id,
6102 ExecRuntime **ret) {
6103
56a13a49 6104 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
2fa3742d 6105 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
6106 int r;
6107
6108 assert(m);
6109 assert(c);
6110 assert(id);
6111
6112 /* It is not necessary to create ExecRuntime object. */
74aaf59b
LP
6113 if (!c->private_network && !c->private_tmp && !c->network_namespace_path) {
6114 *ret = NULL;
e8a565cb 6115 return 0;
74aaf59b 6116 }
e8a565cb 6117
efa2f3a1
TM
6118 if (c->private_tmp &&
6119 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6120 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6121 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
e8a565cb 6122 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
6123 if (r < 0)
6124 return r;
6125 }
6126
a8d08f39 6127 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
6128 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6129 return -errno;
6130 }
6131
56a13a49 6132 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
e8a565cb
YW
6133 if (r < 0)
6134 return r;
6135
613b411c
LP
6136 return 1;
6137}
6138
e8a565cb
YW
6139int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6140 ExecRuntime *rt;
6141 int r;
613b411c 6142
e8a565cb
YW
6143 assert(m);
6144 assert(id);
6145 assert(ret);
6146
6147 rt = hashmap_get(m->exec_runtime_by_id, id);
6148 if (rt)
6149 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
6150 goto ref;
6151
74aaf59b
LP
6152 if (!create) {
6153 *ret = NULL;
e8a565cb 6154 return 0;
74aaf59b 6155 }
e8a565cb
YW
6156
6157 /* If not found, then create a new object. */
6158 r = exec_runtime_make(m, c, id, &rt);
74aaf59b 6159 if (r < 0)
e8a565cb 6160 return r;
74aaf59b
LP
6161 if (r == 0) {
6162 /* When r == 0, it is not necessary to create ExecRuntime object. */
6163 *ret = NULL;
6164 return 0;
6165 }
613b411c 6166
e8a565cb
YW
6167ref:
6168 /* increment reference counter. */
6169 rt->n_ref++;
6170 *ret = rt;
6171 return 1;
6172}
613b411c 6173
e8a565cb
YW
6174ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6175 if (!rt)
613b411c
LP
6176 return NULL;
6177
e8a565cb 6178 assert(rt->n_ref > 0);
613b411c 6179
e8a565cb
YW
6180 rt->n_ref--;
6181 if (rt->n_ref > 0)
f2341e0a
LP
6182 return NULL;
6183
e8a565cb 6184 return exec_runtime_free(rt, destroy);
613b411c
LP
6185}
6186
e8a565cb
YW
6187int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6188 ExecRuntime *rt;
e8a565cb
YW
6189
6190 assert(m);
613b411c
LP
6191 assert(f);
6192 assert(fds);
6193
90e74a66 6194 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb 6195 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 6196
e8a565cb
YW
6197 if (rt->tmp_dir)
6198 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 6199
e8a565cb
YW
6200 if (rt->var_tmp_dir)
6201 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 6202
e8a565cb
YW
6203 if (rt->netns_storage_socket[0] >= 0) {
6204 int copy;
613b411c 6205
e8a565cb
YW
6206 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6207 if (copy < 0)
6208 return copy;
613b411c 6209
e8a565cb
YW
6210 fprintf(f, " netns-socket-0=%i", copy);
6211 }
613b411c 6212
e8a565cb
YW
6213 if (rt->netns_storage_socket[1] >= 0) {
6214 int copy;
613b411c 6215
e8a565cb
YW
6216 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6217 if (copy < 0)
6218 return copy;
613b411c 6219
e8a565cb
YW
6220 fprintf(f, " netns-socket-1=%i", copy);
6221 }
6222
6223 fputc('\n', f);
613b411c
LP
6224 }
6225
6226 return 0;
6227}
6228
e8a565cb
YW
6229int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6230 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6231 ExecRuntime *rt;
613b411c
LP
6232 int r;
6233
e8a565cb
YW
6234 /* This is for the migration from old (v237 or earlier) deserialization text.
6235 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6236 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6237 * so or not from the serialized text, then we always creates a new object owned by this. */
6238
6239 assert(u);
613b411c
LP
6240 assert(key);
6241 assert(value);
6242
e8a565cb
YW
6243 /* Manager manages ExecRuntime objects by the unit id.
6244 * So, we omit the serialized text when the unit does not have id (yet?)... */
6245 if (isempty(u->id)) {
6246 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6247 return 0;
6248 }
613b411c 6249
e8a565cb
YW
6250 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
6251 if (r < 0) {
6252 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
6253 return 0;
6254 }
6255
6256 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6257 if (!rt) {
56a13a49 6258 r = exec_runtime_allocate(&rt_create, u->id);
613b411c 6259 if (r < 0)
f2341e0a 6260 return log_oom();
613b411c 6261
e8a565cb
YW
6262 rt = rt_create;
6263 }
6264
6265 if (streq(key, "tmp-dir")) {
6266 char *copy;
6267
613b411c
LP
6268 copy = strdup(value);
6269 if (!copy)
6270 return log_oom();
6271
e8a565cb 6272 free_and_replace(rt->tmp_dir, copy);
613b411c
LP
6273
6274 } else if (streq(key, "var-tmp-dir")) {
6275 char *copy;
6276
613b411c
LP
6277 copy = strdup(value);
6278 if (!copy)
6279 return log_oom();
6280
e8a565cb 6281 free_and_replace(rt->var_tmp_dir, copy);
613b411c
LP
6282
6283 } else if (streq(key, "netns-socket-0")) {
6284 int fd;
6285
e8a565cb 6286 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6287 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6288 return 0;
613b411c 6289 }
e8a565cb
YW
6290
6291 safe_close(rt->netns_storage_socket[0]);
6292 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6293
613b411c
LP
6294 } else if (streq(key, "netns-socket-1")) {
6295 int fd;
6296
e8a565cb 6297 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6298 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6299 return 0;
613b411c 6300 }
e8a565cb
YW
6301
6302 safe_close(rt->netns_storage_socket[1]);
6303 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
613b411c
LP
6304 } else
6305 return 0;
6306
e8a565cb
YW
6307 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6308 if (rt_create) {
6309 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6310 if (r < 0) {
3fe91079 6311 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
6312 return 0;
6313 }
613b411c 6314
e8a565cb 6315 rt_create->manager = u->manager;
613b411c 6316
e8a565cb 6317 /* Avoid cleanup */
56a13a49 6318 TAKE_PTR(rt_create);
e8a565cb 6319 }
98b47d54 6320
e8a565cb
YW
6321 return 1;
6322}
613b411c 6323
56a13a49
ZJS
6324int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6325 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6326 char *id = NULL;
6327 int r, fdpair[] = {-1, -1};
e8a565cb
YW
6328 const char *p, *v = value;
6329 size_t n;
613b411c 6330
e8a565cb
YW
6331 assert(m);
6332 assert(value);
6333 assert(fds);
98b47d54 6334
e8a565cb
YW
6335 n = strcspn(v, " ");
6336 id = strndupa(v, n);
6337 if (v[n] != ' ')
6338 goto finalize;
6339 p = v + n + 1;
6340
6341 v = startswith(p, "tmp-dir=");
6342 if (v) {
6343 n = strcspn(v, " ");
56a13a49
ZJS
6344 tmp_dir = strndup(v, n);
6345 if (!tmp_dir)
6346 return log_oom();
e8a565cb
YW
6347 if (v[n] != ' ')
6348 goto finalize;
6349 p = v + n + 1;
6350 }
6351
6352 v = startswith(p, "var-tmp-dir=");
6353 if (v) {
6354 n = strcspn(v, " ");
56a13a49
ZJS
6355 var_tmp_dir = strndup(v, n);
6356 if (!var_tmp_dir)
6357 return log_oom();
e8a565cb
YW
6358 if (v[n] != ' ')
6359 goto finalize;
6360 p = v + n + 1;
6361 }
6362
6363 v = startswith(p, "netns-socket-0=");
6364 if (v) {
6365 char *buf;
6366
6367 n = strcspn(v, " ");
6368 buf = strndupa(v, n);
c413bb28
ZJS
6369
6370 r = safe_atoi(buf, &fdpair[0]);
6371 if (r < 0)
6372 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
6373 if (!fdset_contains(fds, fdpair[0]))
6374 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6375 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", fdpair[0]);
56a13a49 6376 fdpair[0] = fdset_remove(fds, fdpair[0]);
e8a565cb
YW
6377 if (v[n] != ' ')
6378 goto finalize;
6379 p = v + n + 1;
613b411c
LP
6380 }
6381
e8a565cb
YW
6382 v = startswith(p, "netns-socket-1=");
6383 if (v) {
6384 char *buf;
98b47d54 6385
e8a565cb
YW
6386 n = strcspn(v, " ");
6387 buf = strndupa(v, n);
c413bb28
ZJS
6388 r = safe_atoi(buf, &fdpair[1]);
6389 if (r < 0)
6390 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
f5fa352f 6391 if (!fdset_contains(fds, fdpair[1]))
c413bb28
ZJS
6392 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6393 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", fdpair[1]);
56a13a49 6394 fdpair[1] = fdset_remove(fds, fdpair[1]);
e8a565cb 6395 }
98b47d54 6396
e8a565cb 6397finalize:
56a13a49 6398 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
7d853ca6 6399 if (r < 0)
56a13a49
ZJS
6400 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6401 return 0;
e8a565cb 6402}
613b411c 6403
e8a565cb
YW
6404void exec_runtime_vacuum(Manager *m) {
6405 ExecRuntime *rt;
e8a565cb
YW
6406
6407 assert(m);
6408
6409 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6410
90e74a66 6411 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb
YW
6412 if (rt->n_ref > 0)
6413 continue;
6414
6415 (void) exec_runtime_free(rt, false);
6416 }
613b411c
LP
6417}
6418
b9c04eaf
YW
6419void exec_params_clear(ExecParameters *p) {
6420 if (!p)
6421 return;
6422
c3f8a065
LP
6423 p->environment = strv_free(p->environment);
6424 p->fd_names = strv_free(p->fd_names);
6425 p->fds = mfree(p->fds);
6426 p->exec_fd = safe_close(p->exec_fd);
b9c04eaf
YW
6427}
6428
bb0c0d6f
LP
6429ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6430 if (!sc)
6431 return NULL;
6432
6433 free(sc->id);
6434 free(sc->data);
6435 return mfree(sc);
6436}
6437
6438DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6439
80876c20
LP
6440static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6441 [EXEC_INPUT_NULL] = "null",
6442 [EXEC_INPUT_TTY] = "tty",
6443 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 6444 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
6445 [EXEC_INPUT_SOCKET] = "socket",
6446 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 6447 [EXEC_INPUT_DATA] = "data",
2038c3f5 6448 [EXEC_INPUT_FILE] = "file",
80876c20
LP
6449};
6450
8a0867d6
LP
6451DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6452
94f04347 6453static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 6454 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 6455 [EXEC_OUTPUT_NULL] = "null",
80876c20 6456 [EXEC_OUTPUT_TTY] = "tty",
9a6bca7a 6457 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 6458 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
6459 [EXEC_OUTPUT_JOURNAL] = "journal",
6460 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
6461 [EXEC_OUTPUT_SOCKET] = "socket",
6462 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 6463 [EXEC_OUTPUT_FILE] = "file",
566b7d23 6464 [EXEC_OUTPUT_FILE_APPEND] = "append",
8d7dab1f 6465 [EXEC_OUTPUT_FILE_TRUNCATE] = "truncate",
94f04347
LP
6466};
6467
6468DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
6469
6470static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6471 [EXEC_UTMP_INIT] = "init",
6472 [EXEC_UTMP_LOGIN] = "login",
6473 [EXEC_UTMP_USER] = "user",
6474};
6475
6476DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
6477
6478static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6479 [EXEC_PRESERVE_NO] = "no",
6480 [EXEC_PRESERVE_YES] = "yes",
6481 [EXEC_PRESERVE_RESTART] = "restart",
6482};
6483
6484DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 6485
6b7b2ed9 6486/* This table maps ExecDirectoryType to the setting it is configured with in the unit */
72fd1768 6487static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
6488 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6489 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6490 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6491 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6492 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6493};
6494
6495DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 6496
6b7b2ed9
LP
6497/* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6498 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6499 * directories, specifically .timer units with their timestamp touch file. */
6500static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6501 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6502 [EXEC_DIRECTORY_STATE] = "state",
6503 [EXEC_DIRECTORY_CACHE] = "cache",
6504 [EXEC_DIRECTORY_LOGS] = "logs",
6505 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6506};
6507
6508DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6509
6510/* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6511 * the service payload in. */
fb2042dd
YW
6512static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6513 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6514 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6515 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6516 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6517 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6518};
6519
6520DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6521
b1edf445
LP
6522static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6523 [EXEC_KEYRING_INHERIT] = "inherit",
6524 [EXEC_KEYRING_PRIVATE] = "private",
6525 [EXEC_KEYRING_SHARED] = "shared",
6526};
6527
6528DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);