]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
core/timer: drop unnecessary brackets
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b 5#include <poll.h>
d251207d 6#include <sys/eventfd.h>
f5947a5e 7#include <sys/ioctl.h>
f3e43635 8#include <sys/mman.h>
bb0c0d6f 9#include <sys/mount.h>
8dd4c05b 10#include <sys/personality.h>
94f04347 11#include <sys/prctl.h>
d2ffa389 12#include <sys/shm.h>
d2ffa389 13#include <sys/types.h>
8dd4c05b
LP
14#include <sys/un.h>
15#include <unistd.h>
023a4f67 16#include <utmpx.h>
5cb5a6ff 17
349cc4a5 18#if HAVE_PAM
5b6319dc
LP
19#include <security/pam_appl.h>
20#endif
21
349cc4a5 22#if HAVE_SELINUX
7b52a628
MS
23#include <selinux/selinux.h>
24#endif
25
349cc4a5 26#if HAVE_SECCOMP
17df7223
LP
27#include <seccomp.h>
28#endif
29
349cc4a5 30#if HAVE_APPARMOR
eef65bf3
MS
31#include <sys/apparmor.h>
32#endif
33
24882e06 34#include "sd-messages.h"
8dd4c05b 35
bb0c0d6f 36#include "acl-util.h"
8dd4c05b 37#include "af-list.h"
b5efdb8a 38#include "alloc-util.h"
349cc4a5 39#if HAVE_APPARMOR
3ffd4af2
LP
40#include "apparmor-util.h"
41#endif
8dd4c05b
LP
42#include "async.h"
43#include "barrier.h"
8dd4c05b 44#include "cap-list.h"
430f0182 45#include "capability-util.h"
fdb3deca 46#include "cgroup-setup.h"
bb0c0d6f 47#include "chown-recursive.h"
da681e1b 48#include "cpu-set-util.h"
f6a6225e 49#include "def.h"
686d13b9 50#include "env-file.h"
4d1a6904 51#include "env-util.h"
17df7223 52#include "errno-list.h"
3ffd4af2 53#include "execute.h"
8dd4c05b 54#include "exit-status.h"
3ffd4af2 55#include "fd-util.h"
bb0c0d6f 56#include "fileio.h"
f97b34a6 57#include "format-util.h"
f4f15635 58#include "fs-util.h"
7d50b32a 59#include "glob-util.h"
0389f4fa 60#include "hexdecoct.h"
c004493c 61#include "io-util.h"
8dd4c05b 62#include "ioprio.h"
a1164ae3 63#include "label.h"
8dd4c05b
LP
64#include "log.h"
65#include "macro.h"
e8a565cb 66#include "manager.h"
0a970718 67#include "memory-util.h"
f5947a5e 68#include "missing_fs.h"
8dd4c05b 69#include "mkdir.h"
21935150 70#include "mount-util.h"
bb0c0d6f 71#include "mountpoint-util.h"
8dd4c05b 72#include "namespace.h"
6bedfcbb 73#include "parse-util.h"
8dd4c05b 74#include "path-util.h"
0b452006 75#include "process-util.h"
d3dcf4e3 76#include "random-util.h"
78f22b97 77#include "rlimit-util.h"
8dd4c05b 78#include "rm-rf.h"
349cc4a5 79#if HAVE_SECCOMP
3ffd4af2
LP
80#include "seccomp-util.h"
81#endif
07d46372 82#include "securebits-util.h"
8dd4c05b 83#include "selinux-util.h"
24882e06 84#include "signal-util.h"
8dd4c05b 85#include "smack-util.h"
57b7a260 86#include "socket-util.h"
fd63e712 87#include "special.h"
949befd3 88#include "stat-util.h"
8b43440b 89#include "string-table.h"
07630cea 90#include "string-util.h"
8dd4c05b 91#include "strv.h"
7ccbd1ae 92#include "syslog-util.h"
8dd4c05b 93#include "terminal-util.h"
bb0c0d6f 94#include "tmpfile-util.h"
566b7d23 95#include "umask-util.h"
8dd4c05b 96#include "unit.h"
b1d4f8e1 97#include "user-util.h"
8dd4c05b 98#include "utmp-wtmp.h"
5cb5a6ff 99
e056b01d 100#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 101#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 102
531dca78
LP
103#define SNDBUF_SIZE (8*1024*1024)
104
da6053d0 105static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
106 if (n_fds <= 0)
107 return 0;
108
a0d40ac5
LP
109 /* Modifies the fds array! (sorts it) */
110
034c6ed7
LP
111 assert(fds);
112
5b10116e
ZJS
113 for (int start = 0;;) {
114 int restart_from = -1;
034c6ed7 115
5b10116e 116 for (int i = start; i < (int) n_fds; i++) {
034c6ed7
LP
117 int nfd;
118
119 /* Already at right index? */
120 if (fds[i] == i+3)
121 continue;
122
3cc2aff1
LP
123 nfd = fcntl(fds[i], F_DUPFD, i + 3);
124 if (nfd < 0)
034c6ed7
LP
125 return -errno;
126
03e334a1 127 safe_close(fds[i]);
034c6ed7
LP
128 fds[i] = nfd;
129
130 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 131 * let's remember that and try again from here */
034c6ed7
LP
132 if (nfd != i+3 && restart_from < 0)
133 restart_from = i;
134 }
135
136 if (restart_from < 0)
137 break;
138
139 start = restart_from;
140 }
141
142 return 0;
143}
144
25b583d7 145static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
5b10116e 146 size_t n_fds;
e2c76839 147 int r;
47a71eed 148
25b583d7 149 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
150 if (n_fds <= 0)
151 return 0;
152
153 assert(fds);
154
9b141911
FB
155 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
156 * O_NONBLOCK only applies to socket activation though. */
47a71eed 157
5b10116e 158 for (size_t i = 0; i < n_fds; i++) {
47a71eed 159
9b141911
FB
160 if (i < n_socket_fds) {
161 r = fd_nonblock(fds[i], nonblock);
162 if (r < 0)
163 return r;
164 }
47a71eed 165
451a074f
LP
166 /* We unconditionally drop FD_CLOEXEC from the fds,
167 * since after all we want to pass these fds to our
168 * children */
47a71eed 169
3cc2aff1
LP
170 r = fd_cloexec(fds[i], false);
171 if (r < 0)
e2c76839 172 return r;
47a71eed
LP
173 }
174
175 return 0;
176}
177
1e22b5cd 178static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
179 assert(context);
180
1e22b5cd
LP
181 if (context->stdio_as_fds)
182 return NULL;
183
80876c20
LP
184 if (context->tty_path)
185 return context->tty_path;
186
187 return "/dev/console";
188}
189
1e22b5cd
LP
190static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
191 const char *path;
192
6ea832a2
LP
193 assert(context);
194
1e22b5cd 195 path = exec_context_tty_path(context);
6ea832a2 196
1e22b5cd
LP
197 if (context->tty_vhangup) {
198 if (p && p->stdin_fd >= 0)
199 (void) terminal_vhangup_fd(p->stdin_fd);
200 else if (path)
201 (void) terminal_vhangup(path);
202 }
6ea832a2 203
1e22b5cd
LP
204 if (context->tty_reset) {
205 if (p && p->stdin_fd >= 0)
206 (void) reset_terminal_fd(p->stdin_fd, true);
207 else if (path)
208 (void) reset_terminal(path);
209 }
210
211 if (context->tty_vt_disallocate && path)
212 (void) vt_disallocate(path);
6ea832a2
LP
213}
214
6af760f3
LP
215static bool is_terminal_input(ExecInput i) {
216 return IN_SET(i,
217 EXEC_INPUT_TTY,
218 EXEC_INPUT_TTY_FORCE,
219 EXEC_INPUT_TTY_FAIL);
220}
221
3a1286b6 222static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
223 return IN_SET(o,
224 EXEC_OUTPUT_TTY,
6af760f3
LP
225 EXEC_OUTPUT_KMSG_AND_CONSOLE,
226 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
227}
228
aac8c0c3
LP
229static bool is_kmsg_output(ExecOutput o) {
230 return IN_SET(o,
231 EXEC_OUTPUT_KMSG,
232 EXEC_OUTPUT_KMSG_AND_CONSOLE);
233}
234
6af760f3
LP
235static bool exec_context_needs_term(const ExecContext *c) {
236 assert(c);
237
238 /* Return true if the execution context suggests we should set $TERM to something useful. */
239
240 if (is_terminal_input(c->std_input))
241 return true;
242
243 if (is_terminal_output(c->std_output))
244 return true;
245
246 if (is_terminal_output(c->std_error))
247 return true;
248
249 return !!c->tty_path;
3a1286b6
MS
250}
251
80876c20 252static int open_null_as(int flags, int nfd) {
046a82c1 253 int fd;
071830ff 254
80876c20 255 assert(nfd >= 0);
071830ff 256
613b411c
LP
257 fd = open("/dev/null", flags|O_NOCTTY);
258 if (fd < 0)
071830ff
LP
259 return -errno;
260
046a82c1 261 return move_fd(fd, nfd, false);
071830ff
LP
262}
263
91dd5f7c
LP
264static int connect_journal_socket(
265 int fd,
266 const char *log_namespace,
267 uid_t uid,
268 gid_t gid) {
269
f36a9d59
ZJS
270 union sockaddr_union sa;
271 socklen_t sa_len;
524daa8c
ZJS
272 uid_t olduid = UID_INVALID;
273 gid_t oldgid = GID_INVALID;
91dd5f7c 274 const char *j;
524daa8c
ZJS
275 int r;
276
91dd5f7c
LP
277 j = log_namespace ?
278 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
279 "/run/systemd/journal/stdout";
280 r = sockaddr_un_set_path(&sa.un, j);
281 if (r < 0)
282 return r;
f36a9d59 283 sa_len = r;
91dd5f7c 284
cad93f29 285 if (gid_is_valid(gid)) {
524daa8c
ZJS
286 oldgid = getgid();
287
92a17af9 288 if (setegid(gid) < 0)
524daa8c
ZJS
289 return -errno;
290 }
291
cad93f29 292 if (uid_is_valid(uid)) {
524daa8c
ZJS
293 olduid = getuid();
294
92a17af9 295 if (seteuid(uid) < 0) {
524daa8c
ZJS
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
f36a9d59 301 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
524daa8c
ZJS
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
cad93f29 306 if (uid_is_valid(uid))
524daa8c
ZJS
307 (void) seteuid(olduid);
308
309 restore_gid:
cad93f29 310 if (gid_is_valid(gid))
524daa8c
ZJS
311 (void) setegid(oldgid);
312
313 return r;
314}
315
fd1f9c89 316static int connect_logger_as(
34cf6c43 317 const Unit *unit,
fd1f9c89 318 const ExecContext *context,
af635cf3 319 const ExecParameters *params,
fd1f9c89
LP
320 ExecOutput output,
321 const char *ident,
fd1f9c89
LP
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
2ac1ff68
EV
326 _cleanup_close_ int fd = -1;
327 int r;
071830ff
LP
328
329 assert(context);
af635cf3 330 assert(params);
80876c20
LP
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
071830ff 334
54fe0cdb
LP
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
80876c20 337 return -errno;
071830ff 338
91dd5f7c 339 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
524daa8c
ZJS
340 if (r < 0)
341 return r;
071830ff 342
2ac1ff68 343 if (shutdown(fd, SHUT_RD) < 0)
80876c20 344 return -errno;
071830ff 345
fd1f9c89 346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 347
2ac1ff68 348 if (dprintf(fd,
62bca2c6 349 "%s\n"
80876c20
LP
350 "%s\n"
351 "%i\n"
54fe0cdb
LP
352 "%i\n"
353 "%i\n"
354 "%i\n"
4f4a1dbf 355 "%i\n",
c867611e 356 context->syslog_identifier ?: ident,
af635cf3 357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
f3dc6af2 360 false,
aac8c0c3 361 is_kmsg_output(output),
2ac1ff68
EV
362 is_terminal_output(output)) < 0)
363 return -errno;
80876c20 364
2ac1ff68 365 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 366}
2ac1ff68 367
3a274a21 368static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 369 int fd;
071830ff 370
80876c20
LP
371 assert(path);
372 assert(nfd >= 0);
fd1f9c89 373
3a274a21 374 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 375 if (fd < 0)
80876c20 376 return fd;
071830ff 377
046a82c1 378 return move_fd(fd, nfd, false);
80876c20 379}
071830ff 380
2038c3f5 381static int acquire_path(const char *path, int flags, mode_t mode) {
86fca584
ZJS
382 union sockaddr_union sa;
383 socklen_t sa_len;
15a3e96f 384 _cleanup_close_ int fd = -1;
86fca584 385 int r;
071830ff 386
80876c20 387 assert(path);
071830ff 388
2038c3f5
LP
389 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
390 flags |= O_CREAT;
391
392 fd = open(path, flags|O_NOCTTY, mode);
393 if (fd >= 0)
15a3e96f 394 return TAKE_FD(fd);
071830ff 395
2038c3f5
LP
396 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
397 return -errno;
2038c3f5
LP
398
399 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
400
86fca584
ZJS
401 r = sockaddr_un_set_path(&sa.un, path);
402 if (r < 0)
403 return r == -EINVAL ? -ENXIO : r;
404 sa_len = r;
405
2038c3f5
LP
406 fd = socket(AF_UNIX, SOCK_STREAM, 0);
407 if (fd < 0)
408 return -errno;
409
86fca584 410 if (connect(fd, &sa.sa, sa_len) < 0)
2038c3f5 411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
e8607daf 412 * indication that this wasn't an AF_UNIX socket after all */
071830ff 413
2038c3f5
LP
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
86fca584 419 r = 0;
15a3e96f 420 if (r < 0)
2038c3f5 421 return -errno;
2038c3f5 422
15a3e96f 423 return TAKE_FD(fd);
80876c20 424}
071830ff 425
08f3be7a
LP
426static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
1e3ad081
LP
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
071830ff 439
03fd9c49 440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
441 return EXEC_INPUT_NULL;
442
08f3be7a
LP
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
03fd9c49 446 return std_input;
4f2d528d
LP
447}
448
03fd9c49 449static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 450
03fd9c49 451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
452 return EXEC_OUTPUT_INHERIT;
453
03fd9c49 454 return std_output;
4f2d528d
LP
455}
456
a34ceba6
LP
457static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
52c239d7 460 int socket_fd,
2caa38e9 461 const int named_iofds[static 3]) {
a34ceba6 462
4f2d528d
LP
463 ExecInput i;
464
465 assert(context);
a34ceba6 466 assert(params);
2caa38e9 467 assert(named_iofds);
a34ceba6
LP
468
469 if (params->stdin_fd >= 0) {
470 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
471 return -errno;
472
473 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
474 if (isatty(STDIN_FILENO)) {
475 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
476 (void) reset_terminal_fd(STDIN_FILENO, true);
477 }
a34ceba6
LP
478
479 return STDIN_FILENO;
480 }
4f2d528d 481
08f3be7a 482 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
483
484 switch (i) {
071830ff 485
80876c20
LP
486 case EXEC_INPUT_NULL:
487 return open_null_as(O_RDONLY, STDIN_FILENO);
488
489 case EXEC_INPUT_TTY:
490 case EXEC_INPUT_TTY_FORCE:
491 case EXEC_INPUT_TTY_FAIL: {
046a82c1 492 int fd;
071830ff 493
1e22b5cd 494 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
495 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
496 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
497 ACQUIRE_TERMINAL_WAIT,
3a43da28 498 USEC_INFINITY);
970edce6 499 if (fd < 0)
80876c20
LP
500 return fd;
501
046a82c1 502 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
503 }
504
4f2d528d 505 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
506 assert(socket_fd >= 0);
507
4f2d528d
LP
508 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
509
52c239d7 510 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
511 assert(named_iofds[STDIN_FILENO] >= 0);
512
52c239d7
LB
513 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
514 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
515
08f3be7a
LP
516 case EXEC_INPUT_DATA: {
517 int fd;
518
519 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
520 if (fd < 0)
521 return fd;
522
523 return move_fd(fd, STDIN_FILENO, false);
524 }
525
2038c3f5
LP
526 case EXEC_INPUT_FILE: {
527 bool rw;
528 int fd;
529
530 assert(context->stdio_file[STDIN_FILENO]);
531
532 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
533 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
534
535 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
536 if (fd < 0)
537 return fd;
538
539 return move_fd(fd, STDIN_FILENO, false);
540 }
541
80876c20
LP
542 default:
543 assert_not_reached("Unknown input type");
544 }
545}
546
41fc585a
LP
547static bool can_inherit_stderr_from_stdout(
548 const ExecContext *context,
549 ExecOutput o,
550 ExecOutput e) {
551
552 assert(context);
553
554 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
555 * stderr fd */
556
557 if (e == EXEC_OUTPUT_INHERIT)
558 return true;
559 if (e != o)
560 return false;
561
562 if (e == EXEC_OUTPUT_NAMED_FD)
563 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
564
565 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
566 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
567
568 return true;
569}
570
a34ceba6 571static int setup_output(
34cf6c43 572 const Unit *unit,
a34ceba6
LP
573 const ExecContext *context,
574 const ExecParameters *params,
575 int fileno,
576 int socket_fd,
2caa38e9 577 const int named_iofds[static 3],
a34ceba6 578 const char *ident,
7bce046b
LP
579 uid_t uid,
580 gid_t gid,
581 dev_t *journal_stream_dev,
582 ino_t *journal_stream_ino) {
a34ceba6 583
4f2d528d
LP
584 ExecOutput o;
585 ExecInput i;
47c1d80d 586 int r;
4f2d528d 587
f2341e0a 588 assert(unit);
80876c20 589 assert(context);
a34ceba6 590 assert(params);
80876c20 591 assert(ident);
7bce046b
LP
592 assert(journal_stream_dev);
593 assert(journal_stream_ino);
80876c20 594
a34ceba6
LP
595 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
596
597 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
598 return -errno;
599
600 return STDOUT_FILENO;
601 }
602
603 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
604 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
605 return -errno;
606
607 return STDERR_FILENO;
608 }
609
08f3be7a 610 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 611 o = fixup_output(context->std_output, socket_fd);
4f2d528d 612
eb17e935
MS
613 if (fileno == STDERR_FILENO) {
614 ExecOutput e;
615 e = fixup_output(context->std_error, socket_fd);
80876c20 616
eb17e935
MS
617 /* This expects the input and output are already set up */
618
619 /* Don't change the stderr file descriptor if we inherit all
620 * the way and are not on a tty */
621 if (e == EXEC_OUTPUT_INHERIT &&
622 o == EXEC_OUTPUT_INHERIT &&
623 i == EXEC_INPUT_NULL &&
624 !is_terminal_input(context->std_input) &&
625 getppid () != 1)
626 return fileno;
627
628 /* Duplicate from stdout if possible */
41fc585a 629 if (can_inherit_stderr_from_stdout(context, o, e))
eb17e935 630 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 631
eb17e935 632 o = e;
80876c20 633
eb17e935 634 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
635 /* If input got downgraded, inherit the original value */
636 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 637 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 638
08f3be7a
LP
639 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
640 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
eb17e935 641 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 642
acb591e4
LP
643 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
644 if (getppid() != 1)
eb17e935 645 return fileno;
94f04347 646
eb17e935
MS
647 /* We need to open /dev/null here anew, to get the right access mode. */
648 return open_null_as(O_WRONLY, fileno);
071830ff 649 }
94f04347 650
eb17e935 651 switch (o) {
80876c20
LP
652
653 case EXEC_OUTPUT_NULL:
eb17e935 654 return open_null_as(O_WRONLY, fileno);
80876c20
LP
655
656 case EXEC_OUTPUT_TTY:
4f2d528d 657 if (is_terminal_input(i))
eb17e935 658 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
659
660 /* We don't reset the terminal if this is just about output */
1e22b5cd 661 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20 662
9a6bca7a 663 case EXEC_OUTPUT_KMSG:
28dbc1e8 664 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
665 case EXEC_OUTPUT_JOURNAL:
666 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 667 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 668 if (r < 0) {
82677ae4 669 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 670 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
671 } else {
672 struct stat st;
673
674 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
675 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
676 * services to detect whether they are connected to the journal or not.
677 *
678 * If both stdout and stderr are connected to a stream then let's make sure to store the data
679 * about STDERR as that's usually the best way to do logging. */
7bce046b 680
ab2116b1
LP
681 if (fstat(fileno, &st) >= 0 &&
682 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
683 *journal_stream_dev = st.st_dev;
684 *journal_stream_ino = st.st_ino;
685 }
47c1d80d
MS
686 }
687 return r;
4f2d528d
LP
688
689 case EXEC_OUTPUT_SOCKET:
690 assert(socket_fd >= 0);
e75a9ed1 691
eb17e935 692 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 693
52c239d7 694 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
695 assert(named_iofds[fileno] >= 0);
696
52c239d7
LB
697 (void) fd_nonblock(named_iofds[fileno], false);
698 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
699
566b7d23
ZD
700 case EXEC_OUTPUT_FILE:
701 case EXEC_OUTPUT_FILE_APPEND: {
2038c3f5 702 bool rw;
566b7d23 703 int fd, flags;
2038c3f5
LP
704
705 assert(context->stdio_file[fileno]);
706
707 rw = context->std_input == EXEC_INPUT_FILE &&
708 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
709
710 if (rw)
711 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
712
566b7d23
ZD
713 flags = O_WRONLY;
714 if (o == EXEC_OUTPUT_FILE_APPEND)
715 flags |= O_APPEND;
716
717 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
718 if (fd < 0)
719 return fd;
720
566b7d23 721 return move_fd(fd, fileno, 0);
2038c3f5
LP
722 }
723
94f04347 724 default:
80876c20 725 assert_not_reached("Unknown error type");
94f04347 726 }
071830ff
LP
727}
728
02a51aba 729static int chown_terminal(int fd, uid_t uid) {
4b3b5bc7 730 int r;
02a51aba
LP
731
732 assert(fd >= 0);
02a51aba 733
1ff74fb6 734 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
4b3b5bc7
LP
735 if (isatty(fd) < 1) {
736 if (IN_SET(errno, EINVAL, ENOTTY))
737 return 0; /* not a tty */
1ff74fb6 738
02a51aba 739 return -errno;
4b3b5bc7 740 }
02a51aba 741
4b3b5bc7
LP
742 /* This might fail. What matters are the results. */
743 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
744 if (r < 0)
745 return r;
02a51aba 746
4b3b5bc7 747 return 1;
02a51aba
LP
748}
749
7d5ceb64 750static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
751 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
752 int r;
80876c20 753
80876c20
LP
754 assert(_saved_stdin);
755 assert(_saved_stdout);
756
af6da548
LP
757 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
758 if (saved_stdin < 0)
759 return -errno;
80876c20 760
af6da548 761 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
762 if (saved_stdout < 0)
763 return -errno;
80876c20 764
8854d795 765 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
766 if (fd < 0)
767 return fd;
80876c20 768
af6da548
LP
769 r = chown_terminal(fd, getuid());
770 if (r < 0)
3d18b167 771 return r;
02a51aba 772
3d18b167
LP
773 r = reset_terminal_fd(fd, true);
774 if (r < 0)
775 return r;
80876c20 776
2b33ab09 777 r = rearrange_stdio(fd, fd, STDERR_FILENO);
3d18b167 778 fd = -1;
2b33ab09
LP
779 if (r < 0)
780 return r;
80876c20
LP
781
782 *_saved_stdin = saved_stdin;
783 *_saved_stdout = saved_stdout;
784
3d18b167 785 saved_stdin = saved_stdout = -1;
80876c20 786
3d18b167 787 return 0;
80876c20
LP
788}
789
63d77c92 790static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
791 assert(err < 0);
792
793 if (err == -ETIMEDOUT)
63d77c92 794 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
795 else {
796 errno = -err;
63d77c92 797 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
798 }
799}
800
63d77c92 801static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 802 _cleanup_close_ int fd = -1;
80876c20 803
3b20f877 804 assert(vc);
80876c20 805
7d5ceb64 806 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 807 if (fd < 0)
3b20f877 808 return;
80876c20 809
63d77c92 810 write_confirm_error_fd(err, fd, u);
af6da548 811}
80876c20 812
3d18b167 813static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 814 int r = 0;
80876c20 815
af6da548
LP
816 assert(saved_stdin);
817 assert(saved_stdout);
818
819 release_terminal();
820
821 if (*saved_stdin >= 0)
80876c20 822 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 823 r = -errno;
80876c20 824
af6da548 825 if (*saved_stdout >= 0)
80876c20 826 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 827 r = -errno;
80876c20 828
3d18b167
LP
829 *saved_stdin = safe_close(*saved_stdin);
830 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
831
832 return r;
833}
834
3b20f877
FB
835enum {
836 CONFIRM_PRETEND_FAILURE = -1,
837 CONFIRM_PRETEND_SUCCESS = 0,
838 CONFIRM_EXECUTE = 1,
839};
840
eedf223a 841static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 842 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 843 _cleanup_free_ char *e = NULL;
3b20f877 844 char c;
af6da548 845
3b20f877 846 /* For any internal errors, assume a positive response. */
7d5ceb64 847 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 848 if (r < 0) {
63d77c92 849 write_confirm_error(r, vc, u);
3b20f877
FB
850 return CONFIRM_EXECUTE;
851 }
af6da548 852
b0eb2944
FB
853 /* confirm_spawn might have been disabled while we were sleeping. */
854 if (manager_is_confirm_spawn_disabled(u->manager)) {
855 r = 1;
856 goto restore_stdio;
857 }
af6da548 858
2bcd3c26
FB
859 e = ellipsize(cmdline, 60, 100);
860 if (!e) {
861 log_oom();
862 r = CONFIRM_EXECUTE;
863 goto restore_stdio;
864 }
af6da548 865
d172b175 866 for (;;) {
539622bd 867 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 868 if (r < 0) {
63d77c92 869 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
870 r = CONFIRM_EXECUTE;
871 goto restore_stdio;
872 }
af6da548 873
d172b175 874 switch (c) {
b0eb2944
FB
875 case 'c':
876 printf("Resuming normal execution.\n");
877 manager_disable_confirm_spawn();
878 r = 1;
879 break;
dd6f9ac0
FB
880 case 'D':
881 unit_dump(u, stdout, " ");
882 continue; /* ask again */
d172b175
FB
883 case 'f':
884 printf("Failing execution.\n");
885 r = CONFIRM_PRETEND_FAILURE;
886 break;
887 case 'h':
b0eb2944
FB
888 printf(" c - continue, proceed without asking anymore\n"
889 " D - dump, show the state of the unit\n"
dd6f9ac0 890 " f - fail, don't execute the command and pretend it failed\n"
d172b175 891 " h - help\n"
eedf223a 892 " i - info, show a short summary of the unit\n"
56fde33a 893 " j - jobs, show jobs that are in progress\n"
d172b175
FB
894 " s - skip, don't execute the command and pretend it succeeded\n"
895 " y - yes, execute the command\n");
dd6f9ac0 896 continue; /* ask again */
eedf223a
FB
897 case 'i':
898 printf(" Description: %s\n"
899 " Unit: %s\n"
900 " Command: %s\n",
901 u->id, u->description, cmdline);
902 continue; /* ask again */
56fde33a
FB
903 case 'j':
904 manager_dump_jobs(u->manager, stdout, " ");
905 continue; /* ask again */
539622bd
FB
906 case 'n':
907 /* 'n' was removed in favor of 'f'. */
908 printf("Didn't understand 'n', did you mean 'f'?\n");
909 continue; /* ask again */
d172b175
FB
910 case 's':
911 printf("Skipping execution.\n");
912 r = CONFIRM_PRETEND_SUCCESS;
913 break;
914 case 'y':
915 r = CONFIRM_EXECUTE;
916 break;
917 default:
918 assert_not_reached("Unhandled choice");
919 }
3b20f877 920 break;
3b20f877 921 }
af6da548 922
3b20f877 923restore_stdio:
af6da548 924 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 925 return r;
80876c20
LP
926}
927
4d885bd3
DH
928static int get_fixed_user(const ExecContext *c, const char **user,
929 uid_t *uid, gid_t *gid,
930 const char **home, const char **shell) {
81a2b7ce 931 int r;
4d885bd3 932 const char *name;
81a2b7ce 933
4d885bd3 934 assert(c);
81a2b7ce 935
23deef88
LP
936 if (!c->user)
937 return 0;
938
4d885bd3
DH
939 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
940 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 941
23deef88 942 name = c->user;
fafff8f1 943 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
944 if (r < 0)
945 return r;
81a2b7ce 946
4d885bd3
DH
947 *user = name;
948 return 0;
949}
950
951static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
952 int r;
953 const char *name;
954
955 assert(c);
956
957 if (!c->group)
958 return 0;
959
960 name = c->group;
fafff8f1 961 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
962 if (r < 0)
963 return r;
964
965 *group = name;
966 return 0;
967}
968
cdc5d5c5
DH
969static int get_supplementary_groups(const ExecContext *c, const char *user,
970 const char *group, gid_t gid,
971 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
972 char **i;
973 int r, k = 0;
974 int ngroups_max;
975 bool keep_groups = false;
976 gid_t *groups = NULL;
977 _cleanup_free_ gid_t *l_gids = NULL;
978
979 assert(c);
980
bbeea271
DH
981 /*
982 * If user is given, then lookup GID and supplementary groups list.
983 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
984 * here and as early as possible so we keep the list of supplementary
985 * groups of the caller.
bbeea271
DH
986 */
987 if (user && gid_is_valid(gid) && gid != 0) {
988 /* First step, initialize groups from /etc/groups */
989 if (initgroups(user, gid) < 0)
990 return -errno;
991
992 keep_groups = true;
993 }
994
ac6e8be6 995 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
996 return 0;
997
366ddd25
DH
998 /*
999 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1000 * be positive, otherwise fail.
1001 */
1002 errno = 0;
1003 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
66855de7
LP
1004 if (ngroups_max <= 0)
1005 return errno_or_else(EOPNOTSUPP);
366ddd25 1006
4d885bd3
DH
1007 l_gids = new(gid_t, ngroups_max);
1008 if (!l_gids)
1009 return -ENOMEM;
81a2b7ce 1010
4d885bd3
DH
1011 if (keep_groups) {
1012 /*
1013 * Lookup the list of groups that the user belongs to, we
1014 * avoid NSS lookups here too for gid=0.
1015 */
1016 k = ngroups_max;
1017 if (getgrouplist(user, gid, l_gids, &k) < 0)
1018 return -EINVAL;
1019 } else
1020 k = 0;
81a2b7ce 1021
4d885bd3
DH
1022 STRV_FOREACH(i, c->supplementary_groups) {
1023 const char *g;
81a2b7ce 1024
4d885bd3
DH
1025 if (k >= ngroups_max)
1026 return -E2BIG;
81a2b7ce 1027
4d885bd3 1028 g = *i;
fafff8f1 1029 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1030 if (r < 0)
1031 return r;
81a2b7ce 1032
4d885bd3
DH
1033 k++;
1034 }
81a2b7ce 1035
4d885bd3
DH
1036 /*
1037 * Sets ngids to zero to drop all supplementary groups, happens
1038 * when we are under root and SupplementaryGroups= is empty.
1039 */
1040 if (k == 0) {
1041 *ngids = 0;
1042 return 0;
1043 }
81a2b7ce 1044
4d885bd3
DH
1045 /* Otherwise get the final list of supplementary groups */
1046 groups = memdup(l_gids, sizeof(gid_t) * k);
1047 if (!groups)
1048 return -ENOMEM;
1049
1050 *supplementary_gids = groups;
1051 *ngids = k;
1052
1053 groups = NULL;
1054
1055 return 0;
1056}
1057
34cf6c43 1058static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1059 int r;
1060
709dbeac
YW
1061 /* Handle SupplementaryGroups= if it is not empty */
1062 if (ngids > 0) {
4d885bd3
DH
1063 r = maybe_setgroups(ngids, supplementary_gids);
1064 if (r < 0)
97f0e76f 1065 return r;
4d885bd3 1066 }
81a2b7ce 1067
4d885bd3
DH
1068 if (gid_is_valid(gid)) {
1069 /* Then set our gids */
1070 if (setresgid(gid, gid, gid) < 0)
1071 return -errno;
81a2b7ce
LP
1072 }
1073
1074 return 0;
1075}
1076
dbdc4098
TK
1077static int set_securebits(int bits, int mask) {
1078 int current, applied;
1079 current = prctl(PR_GET_SECUREBITS);
1080 if (current < 0)
1081 return -errno;
1082 /* Clear all securebits defined in mask and set bits */
1083 applied = (current & ~mask) | bits;
1084 if (current == applied)
1085 return 0;
1086 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1087 return -errno;
1088 return 1;
1089}
1090
81a2b7ce 1091static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce 1092 assert(context);
dbdc4098 1093 int r;
81a2b7ce 1094
4d885bd3
DH
1095 if (!uid_is_valid(uid))
1096 return 0;
1097
479050b3 1098 /* Sets (but doesn't look up) the uid and make sure we keep the
dbdc4098
TK
1099 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1100 * required, so we also need keep-caps in this case.
1101 */
81a2b7ce 1102
dbdc4098 1103 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
81a2b7ce
LP
1104
1105 /* First step: If we need to keep capabilities but
1106 * drop privileges we need to make sure we keep our
cbb21cca 1107 * caps, while we drop privileges. */
693ced48 1108 if (uid != 0) {
dbdc4098
TK
1109 /* Add KEEP_CAPS to the securebits */
1110 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1111 if (r < 0)
1112 return r;
693ced48 1113 }
81a2b7ce
LP
1114 }
1115
479050b3 1116 /* Second step: actually set the uids */
81a2b7ce
LP
1117 if (setresuid(uid, uid, uid) < 0)
1118 return -errno;
1119
1120 /* At this point we should have all necessary capabilities but
1121 are otherwise a normal user. However, the caps might got
1122 corrupted due to the setresuid() so we need clean them up
1123 later. This is done outside of this call. */
1124
1125 return 0;
1126}
1127
349cc4a5 1128#if HAVE_PAM
5b6319dc
LP
1129
1130static int null_conv(
1131 int num_msg,
1132 const struct pam_message **msg,
1133 struct pam_response **resp,
1134 void *appdata_ptr) {
1135
1136 /* We don't support conversations */
1137
1138 return PAM_CONV_ERR;
1139}
1140
cefc33ae
LP
1141#endif
1142
5b6319dc
LP
1143static int setup_pam(
1144 const char *name,
1145 const char *user,
940c5210 1146 uid_t uid,
2d6fce8d 1147 gid_t gid,
5b6319dc 1148 const char *tty,
2065ca69 1149 char ***env,
5b8d1f6b 1150 const int fds[], size_t n_fds) {
5b6319dc 1151
349cc4a5 1152#if HAVE_PAM
cefc33ae 1153
5b6319dc
LP
1154 static const struct pam_conv conv = {
1155 .conv = null_conv,
1156 .appdata_ptr = NULL
1157 };
1158
2d7c6aa2 1159 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1160 pam_handle_t *handle = NULL;
d6e5f3ad 1161 sigset_t old_ss;
7bb70b6e 1162 int pam_code = PAM_SUCCESS, r;
84eada2f 1163 char **nv, **e = NULL;
5b6319dc
LP
1164 bool close_session = false;
1165 pid_t pam_pid = 0, parent_pid;
970edce6 1166 int flags = 0;
5b6319dc
LP
1167
1168 assert(name);
1169 assert(user);
2065ca69 1170 assert(env);
5b6319dc
LP
1171
1172 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1173 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1174 * systemd via the cgroup logic. It will then remove the PAM
1175 * session again. The parent process will exec() the actual
1176 * daemon. We do things this way to ensure that the main PID
1177 * of the daemon is the one we initially fork()ed. */
1178
7bb70b6e
LP
1179 r = barrier_create(&barrier);
1180 if (r < 0)
2d7c6aa2
DH
1181 goto fail;
1182
553d2243 1183 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1184 flags |= PAM_SILENT;
1185
f546241b
ZJS
1186 pam_code = pam_start(name, user, &conv, &handle);
1187 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1188 handle = NULL;
1189 goto fail;
1190 }
1191
3cd24c1a
LP
1192 if (!tty) {
1193 _cleanup_free_ char *q = NULL;
1194
1195 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1196 * out if that's the case, and read the TTY off it. */
1197
1198 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1199 tty = strjoina("/dev/", q);
1200 }
1201
f546241b
ZJS
1202 if (tty) {
1203 pam_code = pam_set_item(handle, PAM_TTY, tty);
1204 if (pam_code != PAM_SUCCESS)
5b6319dc 1205 goto fail;
f546241b 1206 }
5b6319dc 1207
84eada2f
JW
1208 STRV_FOREACH(nv, *env) {
1209 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1210 if (pam_code != PAM_SUCCESS)
1211 goto fail;
1212 }
1213
970edce6 1214 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1215 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1216 goto fail;
1217
3bb39ea9
DG
1218 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1219 if (pam_code != PAM_SUCCESS)
46d7c6af 1220 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
3bb39ea9 1221
970edce6 1222 pam_code = pam_open_session(handle, flags);
f546241b 1223 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1224 goto fail;
1225
1226 close_session = true;
1227
f546241b
ZJS
1228 e = pam_getenvlist(handle);
1229 if (!e) {
5b6319dc
LP
1230 pam_code = PAM_BUF_ERR;
1231 goto fail;
1232 }
1233
1234 /* Block SIGTERM, so that we know that it won't get lost in
1235 * the child */
ce30c8dc 1236
72c0a2c2 1237 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1238
df0ff127 1239 parent_pid = getpid_cached();
5b6319dc 1240
4c253ed1
LP
1241 r = safe_fork("(sd-pam)", 0, &pam_pid);
1242 if (r < 0)
5b6319dc 1243 goto fail;
4c253ed1 1244 if (r == 0) {
7bb70b6e 1245 int sig, ret = EXIT_PAM;
5b6319dc
LP
1246
1247 /* The child's job is to reset the PAM session on
1248 * termination */
2d7c6aa2 1249 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1250
4c253ed1
LP
1251 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1252 * are open here that have been opened by PAM. */
1253 (void) close_many(fds, n_fds);
5b6319dc 1254
940c5210
AK
1255 /* Drop privileges - we don't need any to pam_close_session
1256 * and this will make PR_SET_PDEATHSIG work in most cases.
1257 * If this fails, ignore the error - but expect sd-pam threads
1258 * to fail to exit normally */
2d6fce8d 1259
97f0e76f
LP
1260 r = maybe_setgroups(0, NULL);
1261 if (r < 0)
1262 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1263 if (setresgid(gid, gid, gid) < 0)
1264 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1265 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1266 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1267
ce30c8dc
LP
1268 (void) ignore_signals(SIGPIPE, -1);
1269
940c5210
AK
1270 /* Wait until our parent died. This will only work if
1271 * the above setresuid() succeeds, otherwise the kernel
1272 * will not allow unprivileged parents kill their privileged
1273 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1274 * to do the rest for us. */
1275 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1276 goto child_finish;
1277
2d7c6aa2
DH
1278 /* Tell the parent that our setup is done. This is especially
1279 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1280 * setup might race against our setresuid(2) call.
1281 *
1282 * If the parent aborted, we'll detect this below, hence ignore
1283 * return failure here. */
1284 (void) barrier_place(&barrier);
2d7c6aa2 1285
643f4706 1286 /* Check if our parent process might already have died? */
5b6319dc 1287 if (getppid() == parent_pid) {
d6e5f3ad
DM
1288 sigset_t ss;
1289
1290 assert_se(sigemptyset(&ss) >= 0);
1291 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1292
3dead8d9
LP
1293 for (;;) {
1294 if (sigwait(&ss, &sig) < 0) {
1295 if (errno == EINTR)
1296 continue;
1297
1298 goto child_finish;
1299 }
5b6319dc 1300
3dead8d9
LP
1301 assert(sig == SIGTERM);
1302 break;
1303 }
5b6319dc
LP
1304 }
1305
3bb39ea9
DG
1306 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1307 if (pam_code != PAM_SUCCESS)
1308 goto child_finish;
1309
3dead8d9 1310 /* If our parent died we'll end the session */
f546241b 1311 if (getppid() != parent_pid) {
970edce6 1312 pam_code = pam_close_session(handle, flags);
f546241b 1313 if (pam_code != PAM_SUCCESS)
5b6319dc 1314 goto child_finish;
f546241b 1315 }
5b6319dc 1316
7bb70b6e 1317 ret = 0;
5b6319dc
LP
1318
1319 child_finish:
970edce6 1320 pam_end(handle, pam_code | flags);
7bb70b6e 1321 _exit(ret);
5b6319dc
LP
1322 }
1323
2d7c6aa2
DH
1324 barrier_set_role(&barrier, BARRIER_PARENT);
1325
5b6319dc
LP
1326 /* If the child was forked off successfully it will do all the
1327 * cleanups, so forget about the handle here. */
1328 handle = NULL;
1329
3b8bddde 1330 /* Unblock SIGTERM again in the parent */
72c0a2c2 1331 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1332
1333 /* We close the log explicitly here, since the PAM modules
1334 * might have opened it, but we don't want this fd around. */
1335 closelog();
1336
2d7c6aa2
DH
1337 /* Synchronously wait for the child to initialize. We don't care for
1338 * errors as we cannot recover. However, warn loudly if it happens. */
1339 if (!barrier_place_and_sync(&barrier))
1340 log_error("PAM initialization failed");
1341
130d3d22 1342 return strv_free_and_replace(*env, e);
5b6319dc
LP
1343
1344fail:
970edce6
ZJS
1345 if (pam_code != PAM_SUCCESS) {
1346 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1347 r = -EPERM; /* PAM errors do not map to errno */
1348 } else
1349 log_error_errno(r, "PAM failed: %m");
9ba35398 1350
5b6319dc
LP
1351 if (handle) {
1352 if (close_session)
970edce6 1353 pam_code = pam_close_session(handle, flags);
5b6319dc 1354
970edce6 1355 pam_end(handle, pam_code | flags);
5b6319dc
LP
1356 }
1357
1358 strv_free(e);
5b6319dc
LP
1359 closelog();
1360
7bb70b6e 1361 return r;
cefc33ae
LP
1362#else
1363 return 0;
5b6319dc 1364#endif
cefc33ae 1365}
5b6319dc 1366
5d6b1584
LP
1367static void rename_process_from_path(const char *path) {
1368 char process_name[11];
1369 const char *p;
1370 size_t l;
1371
1372 /* This resulting string must fit in 10 chars (i.e. the length
1373 * of "/sbin/init") to look pretty in /bin/ps */
1374
2b6bf07d 1375 p = basename(path);
5d6b1584
LP
1376 if (isempty(p)) {
1377 rename_process("(...)");
1378 return;
1379 }
1380
1381 l = strlen(p);
1382 if (l > 8) {
1383 /* The end of the process name is usually more
1384 * interesting, since the first bit might just be
1385 * "systemd-" */
1386 p = p + l - 8;
1387 l = 8;
1388 }
1389
1390 process_name[0] = '(';
1391 memcpy(process_name+1, p, l);
1392 process_name[1+l] = ')';
1393 process_name[1+l+1] = 0;
1394
1395 rename_process(process_name);
1396}
1397
469830d1
LP
1398static bool context_has_address_families(const ExecContext *c) {
1399 assert(c);
1400
6b000af4 1401 return c->address_families_allow_list ||
469830d1
LP
1402 !set_isempty(c->address_families);
1403}
1404
1405static bool context_has_syscall_filters(const ExecContext *c) {
1406 assert(c);
1407
6b000af4 1408 return c->syscall_allow_list ||
8cfa775f 1409 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1410}
1411
9df2cdd8
TM
1412static bool context_has_syscall_logs(const ExecContext *c) {
1413 assert(c);
1414
1415 return c->syscall_log_allow_list ||
1416 !hashmap_isempty(c->syscall_log);
1417}
1418
469830d1
LP
1419static bool context_has_no_new_privileges(const ExecContext *c) {
1420 assert(c);
1421
1422 if (c->no_new_privileges)
1423 return true;
1424
1425 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1426 return false;
1427
1428 /* We need NNP if we have any form of seccomp and are unprivileged */
1429 return context_has_address_families(c) ||
1430 c->memory_deny_write_execute ||
1431 c->restrict_realtime ||
f69567cb 1432 c->restrict_suid_sgid ||
469830d1 1433 exec_context_restrict_namespaces_set(c) ||
fc64760d 1434 c->protect_clock ||
469830d1
LP
1435 c->protect_kernel_tunables ||
1436 c->protect_kernel_modules ||
84703040 1437 c->protect_kernel_logs ||
469830d1
LP
1438 c->private_devices ||
1439 context_has_syscall_filters(c) ||
9df2cdd8 1440 context_has_syscall_logs(c) ||
78e864e5 1441 !set_isempty(c->syscall_archs) ||
aecd5ac6
TM
1442 c->lock_personality ||
1443 c->protect_hostname;
469830d1
LP
1444}
1445
bb0c0d6f
LP
1446static bool exec_context_has_credentials(const ExecContext *context) {
1447
1448 assert(context);
1449
1450 return !hashmap_isempty(context->set_credentials) ||
1451 context->load_credentials;
1452}
1453
349cc4a5 1454#if HAVE_SECCOMP
17df7223 1455
83f12b27 1456static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1457
1458 if (is_seccomp_available())
1459 return false;
1460
f673b62d 1461 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1462 return true;
83f12b27
FS
1463}
1464
165a31c0 1465static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1466 uint32_t negative_action, default_action, action;
165a31c0 1467 int r;
8351ceae 1468
469830d1 1469 assert(u);
c0467cf3 1470 assert(c);
8351ceae 1471
469830d1 1472 if (!context_has_syscall_filters(c))
83f12b27
FS
1473 return 0;
1474
469830d1
LP
1475 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1476 return 0;
e9642be2 1477
005bfaf1 1478 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1479
6b000af4 1480 if (c->syscall_allow_list) {
469830d1
LP
1481 default_action = negative_action;
1482 action = SCMP_ACT_ALLOW;
7c66bae2 1483 } else {
469830d1
LP
1484 default_action = SCMP_ACT_ALLOW;
1485 action = negative_action;
57183d11 1486 }
8351ceae 1487
165a31c0 1488 if (needs_ambient_hack) {
6b000af4 1489 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
165a31c0
LP
1490 if (r < 0)
1491 return r;
1492 }
1493
b54f36c6 1494 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1495}
1496
9df2cdd8
TM
1497static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1498#ifdef SCMP_ACT_LOG
1499 uint32_t default_action, action;
1500#endif
1501
1502 assert(u);
1503 assert(c);
1504
1505 if (!context_has_syscall_logs(c))
1506 return 0;
1507
1508#ifdef SCMP_ACT_LOG
1509 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1510 return 0;
1511
1512 if (c->syscall_log_allow_list) {
1513 /* Log nothing but the ones listed */
1514 default_action = SCMP_ACT_ALLOW;
1515 action = SCMP_ACT_LOG;
1516 } else {
1517 /* Log everything but the ones listed */
1518 default_action = SCMP_ACT_LOG;
1519 action = SCMP_ACT_ALLOW;
1520 }
1521
1522 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1523#else
1524 /* old libseccomp */
1525 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1526 return 0;
1527#endif
1528}
1529
469830d1
LP
1530static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1531 assert(u);
4298d0b5
LP
1532 assert(c);
1533
469830d1 1534 if (set_isempty(c->syscall_archs))
83f12b27
FS
1535 return 0;
1536
469830d1
LP
1537 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1538 return 0;
4298d0b5 1539
469830d1
LP
1540 return seccomp_restrict_archs(c->syscall_archs);
1541}
4298d0b5 1542
469830d1
LP
1543static int apply_address_families(const Unit* u, const ExecContext *c) {
1544 assert(u);
1545 assert(c);
4298d0b5 1546
469830d1
LP
1547 if (!context_has_address_families(c))
1548 return 0;
4298d0b5 1549
469830d1
LP
1550 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1551 return 0;
4298d0b5 1552
6b000af4 1553 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
8351ceae 1554}
4298d0b5 1555
83f12b27 1556static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1557 assert(u);
f3e43635
TM
1558 assert(c);
1559
469830d1 1560 if (!c->memory_deny_write_execute)
83f12b27
FS
1561 return 0;
1562
469830d1
LP
1563 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1564 return 0;
f3e43635 1565
469830d1 1566 return seccomp_memory_deny_write_execute();
f3e43635
TM
1567}
1568
83f12b27 1569static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1570 assert(u);
f4170c67
LP
1571 assert(c);
1572
469830d1 1573 if (!c->restrict_realtime)
83f12b27
FS
1574 return 0;
1575
469830d1
LP
1576 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1577 return 0;
f4170c67 1578
469830d1 1579 return seccomp_restrict_realtime();
f4170c67
LP
1580}
1581
f69567cb
LP
1582static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1583 assert(u);
1584 assert(c);
1585
1586 if (!c->restrict_suid_sgid)
1587 return 0;
1588
1589 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1590 return 0;
1591
1592 return seccomp_restrict_suid_sgid();
1593}
1594
59e856c7 1595static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1596 assert(u);
59eeb84b
LP
1597 assert(c);
1598
1599 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1600 * let's protect even those systems where this is left on in the kernel. */
1601
469830d1 1602 if (!c->protect_kernel_tunables)
59eeb84b
LP
1603 return 0;
1604
469830d1
LP
1605 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1606 return 0;
59eeb84b 1607
469830d1 1608 return seccomp_protect_sysctl();
59eeb84b
LP
1609}
1610
59e856c7 1611static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1612 assert(u);
502d704e
DH
1613 assert(c);
1614
25a8d8a0 1615 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1616
469830d1
LP
1617 if (!c->protect_kernel_modules)
1618 return 0;
1619
502d704e
DH
1620 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1621 return 0;
1622
b54f36c6 1623 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1624}
1625
84703040
KK
1626static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1627 assert(u);
1628 assert(c);
1629
1630 if (!c->protect_kernel_logs)
1631 return 0;
1632
1633 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1634 return 0;
1635
1636 return seccomp_protect_syslog();
1637}
1638
daf8f72b 1639static int apply_protect_clock(const Unit *u, const ExecContext *c) {
fc64760d
KK
1640 assert(u);
1641 assert(c);
1642
1643 if (!c->protect_clock)
1644 return 0;
1645
1646 if (skip_seccomp_unavailable(u, "ProtectClock="))
1647 return 0;
1648
1649 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1650}
1651
59e856c7 1652static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1653 assert(u);
ba128bb8
LP
1654 assert(c);
1655
8f81a5f6 1656 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1657
469830d1
LP
1658 if (!c->private_devices)
1659 return 0;
1660
ba128bb8
LP
1661 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1662 return 0;
1663
b54f36c6 1664 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1665}
1666
34cf6c43 1667static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1668 assert(u);
add00535
LP
1669 assert(c);
1670
1671 if (!exec_context_restrict_namespaces_set(c))
1672 return 0;
1673
1674 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1675 return 0;
1676
1677 return seccomp_restrict_namespaces(c->restrict_namespaces);
1678}
1679
78e864e5 1680static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1681 unsigned long personality;
1682 int r;
78e864e5
TM
1683
1684 assert(u);
1685 assert(c);
1686
1687 if (!c->lock_personality)
1688 return 0;
1689
1690 if (skip_seccomp_unavailable(u, "LockPersonality="))
1691 return 0;
1692
e8132d63
LP
1693 personality = c->personality;
1694
1695 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1696 if (personality == PERSONALITY_INVALID) {
1697
1698 r = opinionated_personality(&personality);
1699 if (r < 0)
1700 return r;
1701 }
78e864e5
TM
1702
1703 return seccomp_lock_personality(personality);
1704}
1705
c0467cf3 1706#endif
8351ceae 1707
daf8f72b 1708static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
daf8f72b
LP
1709 assert(u);
1710 assert(c);
1711
1712 if (!c->protect_hostname)
1713 return 0;
1714
1715 if (ns_type_supported(NAMESPACE_UTS)) {
1716 if (unshare(CLONE_NEWUTS) < 0) {
1717 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1718 *ret_exit_status = EXIT_NAMESPACE;
1719 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1720 }
1721
1722 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1723 }
1724 } else
1725 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1726
1727#if HAVE_SECCOMP
8f3e342f
ZJS
1728 int r;
1729
daf8f72b
LP
1730 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1731 return 0;
1732
1733 r = seccomp_protect_hostname();
1734 if (r < 0) {
1735 *ret_exit_status = EXIT_SECCOMP;
1736 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1737 }
1738#endif
1739
1740 return 0;
1741}
1742
3042bbeb 1743static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1744 assert(idle_pipe);
1745
54eb2300
LP
1746 idle_pipe[1] = safe_close(idle_pipe[1]);
1747 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1748
1749 if (idle_pipe[0] >= 0) {
1750 int r;
1751
1752 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1753
1754 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1755 ssize_t n;
1756
31a7eb86 1757 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1758 n = write(idle_pipe[3], "x", 1);
1759 if (n > 0)
cd972d69 1760 /* Wait for systemd to react to the signal above. */
54756dce 1761 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1762 }
1763
54eb2300 1764 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1765
1766 }
1767
54eb2300 1768 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1769}
1770
fb2042dd
YW
1771static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1772
7cae38c4 1773static int build_environment(
34cf6c43 1774 const Unit *u,
9fa95f85 1775 const ExecContext *c,
1e22b5cd 1776 const ExecParameters *p,
da6053d0 1777 size_t n_fds,
7cae38c4
LP
1778 const char *home,
1779 const char *username,
1780 const char *shell,
7bce046b
LP
1781 dev_t journal_stream_dev,
1782 ino_t journal_stream_ino,
7cae38c4
LP
1783 char ***ret) {
1784
1785 _cleanup_strv_free_ char **our_env = NULL;
da6053d0 1786 size_t n_env = 0;
7cae38c4
LP
1787 char *x;
1788
4b58153d 1789 assert(u);
7cae38c4 1790 assert(c);
7c1cb6f1 1791 assert(p);
7cae38c4
LP
1792 assert(ret);
1793
bb0c0d6f 1794#define N_ENV_VARS 16
8d5bb13d 1795 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1796 if (!our_env)
1797 return -ENOMEM;
1798
1799 if (n_fds > 0) {
8dd4c05b
LP
1800 _cleanup_free_ char *joined = NULL;
1801
df0ff127 1802 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1803 return -ENOMEM;
1804 our_env[n_env++] = x;
1805
da6053d0 1806 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1807 return -ENOMEM;
1808 our_env[n_env++] = x;
8dd4c05b 1809
1e22b5cd 1810 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1811 if (!joined)
1812 return -ENOMEM;
1813
605405c6 1814 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1815 if (!x)
1816 return -ENOMEM;
1817 our_env[n_env++] = x;
7cae38c4
LP
1818 }
1819
b08af3b1 1820 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1821 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1822 return -ENOMEM;
1823 our_env[n_env++] = x;
1824
1e22b5cd 1825 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1826 return -ENOMEM;
1827 our_env[n_env++] = x;
1828 }
1829
fd63e712
LP
1830 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1831 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1832 * check the database directly. */
ac647978 1833 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1834 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1835 if (!x)
1836 return -ENOMEM;
1837 our_env[n_env++] = x;
1838 }
1839
7cae38c4 1840 if (home) {
b910cc72 1841 x = strjoin("HOME=", home);
7cae38c4
LP
1842 if (!x)
1843 return -ENOMEM;
7bbead1d
LP
1844
1845 path_simplify(x + 5, true);
7cae38c4
LP
1846 our_env[n_env++] = x;
1847 }
1848
1849 if (username) {
b910cc72 1850 x = strjoin("LOGNAME=", username);
7cae38c4
LP
1851 if (!x)
1852 return -ENOMEM;
1853 our_env[n_env++] = x;
1854
b910cc72 1855 x = strjoin("USER=", username);
7cae38c4
LP
1856 if (!x)
1857 return -ENOMEM;
1858 our_env[n_env++] = x;
1859 }
1860
1861 if (shell) {
b910cc72 1862 x = strjoin("SHELL=", shell);
7cae38c4
LP
1863 if (!x)
1864 return -ENOMEM;
7bbead1d
LP
1865
1866 path_simplify(x + 6, true);
7cae38c4
LP
1867 our_env[n_env++] = x;
1868 }
1869
4b58153d
LP
1870 if (!sd_id128_is_null(u->invocation_id)) {
1871 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1872 return -ENOMEM;
1873
1874 our_env[n_env++] = x;
1875 }
1876
6af760f3
LP
1877 if (exec_context_needs_term(c)) {
1878 const char *tty_path, *term = NULL;
1879
1880 tty_path = exec_context_tty_path(c);
1881
e8cf09b2
LP
1882 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1883 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1884 * container manager passes to PID 1 ends up all the way in the console login shown. */
6af760f3 1885
e8cf09b2 1886 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
6af760f3 1887 term = getenv("TERM");
e8cf09b2 1888
6af760f3
LP
1889 if (!term)
1890 term = default_term_for_tty(tty_path);
7cae38c4 1891
b910cc72 1892 x = strjoin("TERM=", term);
7cae38c4
LP
1893 if (!x)
1894 return -ENOMEM;
1895 our_env[n_env++] = x;
1896 }
1897
7bce046b
LP
1898 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1899 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1900 return -ENOMEM;
1901
1902 our_env[n_env++] = x;
1903 }
1904
91dd5f7c
LP
1905 if (c->log_namespace) {
1906 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1907 if (!x)
1908 return -ENOMEM;
1909
1910 our_env[n_env++] = x;
1911 }
1912
5b10116e 1913 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
fb2042dd
YW
1914 _cleanup_free_ char *pre = NULL, *joined = NULL;
1915 const char *n;
1916
1917 if (!p->prefix[t])
1918 continue;
1919
1920 if (strv_isempty(c->directories[t].paths))
1921 continue;
1922
1923 n = exec_directory_env_name_to_string(t);
1924 if (!n)
1925 continue;
1926
1927 pre = strjoin(p->prefix[t], "/");
1928 if (!pre)
1929 return -ENOMEM;
1930
48904c8b 1931 joined = strv_join_full(c->directories[t].paths, ":", pre, true);
fb2042dd
YW
1932 if (!joined)
1933 return -ENOMEM;
1934
1935 x = strjoin(n, "=", joined);
1936 if (!x)
1937 return -ENOMEM;
1938
1939 our_env[n_env++] = x;
1940 }
1941
bb0c0d6f
LP
1942 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1943 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1944 if (!x)
1945 return -ENOMEM;
1946
1947 our_env[n_env++] = x;
1948 }
1949
7cae38c4 1950 our_env[n_env++] = NULL;
8d5bb13d
LP
1951 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1952#undef N_ENV_VARS
7cae38c4 1953
ae2a15bc 1954 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1955
1956 return 0;
1957}
1958
b4c14404
FB
1959static int build_pass_environment(const ExecContext *c, char ***ret) {
1960 _cleanup_strv_free_ char **pass_env = NULL;
1961 size_t n_env = 0, n_bufsize = 0;
1962 char **i;
1963
1964 STRV_FOREACH(i, c->pass_environment) {
1965 _cleanup_free_ char *x = NULL;
1966 char *v;
1967
1968 v = getenv(*i);
1969 if (!v)
1970 continue;
605405c6 1971 x = strjoin(*i, "=", v);
b4c14404
FB
1972 if (!x)
1973 return -ENOMEM;
00819cc1 1974
b4c14404
FB
1975 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1976 return -ENOMEM;
00819cc1 1977
1cc6c93a 1978 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 1979 pass_env[n_env] = NULL;
b4c14404
FB
1980 }
1981
ae2a15bc 1982 *ret = TAKE_PTR(pass_env);
b4c14404
FB
1983
1984 return 0;
1985}
1986
8b44a3d2
LP
1987static bool exec_needs_mount_namespace(
1988 const ExecContext *context,
1989 const ExecParameters *params,
4657abb5 1990 const ExecRuntime *runtime) {
8b44a3d2
LP
1991
1992 assert(context);
1993 assert(params);
1994
915e6d16
LP
1995 if (context->root_image)
1996 return true;
1997
2a624c36
AP
1998 if (!strv_isempty(context->read_write_paths) ||
1999 !strv_isempty(context->read_only_paths) ||
2000 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
2001 return true;
2002
42b1d8e0 2003 if (context->n_bind_mounts > 0)
d2d6c096
LP
2004 return true;
2005
2abd4e38
YW
2006 if (context->n_temporary_filesystems > 0)
2007 return true;
2008
b3d13314
LB
2009 if (context->n_mount_images > 0)
2010 return true;
2011
37ed15d7 2012 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
2013 return true;
2014
2015 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2016 return true;
2017
8b44a3d2 2018 if (context->private_devices ||
228af36f 2019 context->private_mounts ||
8b44a3d2 2020 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
2021 context->protect_home != PROTECT_HOME_NO ||
2022 context->protect_kernel_tunables ||
c575770b 2023 context->protect_kernel_modules ||
94a7b275 2024 context->protect_kernel_logs ||
4e399953
LP
2025 context->protect_control_groups ||
2026 context->protect_proc != PROTECT_PROC_DEFAULT ||
2027 context->proc_subset != PROC_SUBSET_ALL)
8b44a3d2
LP
2028 return true;
2029
37c56f89 2030 if (context->root_directory) {
5e98086d 2031 if (exec_context_get_effective_mount_apivfs(context))
37c56f89
YW
2032 return true;
2033
5b10116e 2034 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
37c56f89
YW
2035 if (!params->prefix[t])
2036 continue;
2037
2038 if (!strv_isempty(context->directories[t].paths))
2039 return true;
2040 }
2041 }
5d997827 2042
42b1d8e0 2043 if (context->dynamic_user &&
b43ee82f 2044 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
42b1d8e0
YW
2045 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2046 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2047 return true;
2048
91dd5f7c
LP
2049 if (context->log_namespace)
2050 return true;
2051
8b44a3d2
LP
2052 return false;
2053}
2054
5749f855 2055static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
d251207d
LP
2056 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2057 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2058 _cleanup_close_ int unshare_ready_fd = -1;
2059 _cleanup_(sigkill_waitp) pid_t pid = 0;
2060 uint64_t c = 1;
d251207d
LP
2061 ssize_t n;
2062 int r;
2063
5749f855
AZ
2064 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2065 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
d251207d
LP
2066 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2067 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2068 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2069 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
5749f855
AZ
2070 * continues execution normally.
2071 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2072 * does not need CAP_SETUID to write the single line mapping to itself. */
d251207d 2073
5749f855
AZ
2074 /* Can only set up multiple mappings with CAP_SETUID. */
2075 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
587ab01b 2076 r = asprintf(&uid_map,
5749f855 2077 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
587ab01b 2078 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
5749f855
AZ
2079 ouid, ouid, uid, uid);
2080 else
2081 r = asprintf(&uid_map,
2082 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2083 ouid, ouid);
d251207d 2084
5749f855
AZ
2085 if (r < 0)
2086 return -ENOMEM;
2087
2088 /* Can only set up multiple mappings with CAP_SETGID. */
2089 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
587ab01b 2090 r = asprintf(&gid_map,
5749f855 2091 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
587ab01b 2092 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
5749f855
AZ
2093 ogid, ogid, gid, gid);
2094 else
2095 r = asprintf(&gid_map,
2096 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2097 ogid, ogid);
2098
2099 if (r < 0)
2100 return -ENOMEM;
d251207d
LP
2101
2102 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2103 * namespace. */
2104 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2105 if (unshare_ready_fd < 0)
2106 return -errno;
2107
2108 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2109 * failed. */
2110 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2111 return -errno;
2112
4c253ed1
LP
2113 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2114 if (r < 0)
2115 return r;
2116 if (r == 0) {
d251207d
LP
2117 _cleanup_close_ int fd = -1;
2118 const char *a;
2119 pid_t ppid;
2120
2121 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2122 * here, after the parent opened its own user namespace. */
2123
2124 ppid = getppid();
2125 errno_pipe[0] = safe_close(errno_pipe[0]);
2126
2127 /* Wait until the parent unshared the user namespace */
2128 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2129 r = -errno;
2130 goto child_fail;
2131 }
2132
2133 /* Disable the setgroups() system call in the child user namespace, for good. */
2134 a = procfs_file_alloca(ppid, "setgroups");
2135 fd = open(a, O_WRONLY|O_CLOEXEC);
2136 if (fd < 0) {
2137 if (errno != ENOENT) {
2138 r = -errno;
2139 goto child_fail;
2140 }
2141
2142 /* If the file is missing the kernel is too old, let's continue anyway. */
2143 } else {
2144 if (write(fd, "deny\n", 5) < 0) {
2145 r = -errno;
2146 goto child_fail;
2147 }
2148
2149 fd = safe_close(fd);
2150 }
2151
2152 /* First write the GID map */
2153 a = procfs_file_alloca(ppid, "gid_map");
2154 fd = open(a, O_WRONLY|O_CLOEXEC);
2155 if (fd < 0) {
2156 r = -errno;
2157 goto child_fail;
2158 }
2159 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2160 r = -errno;
2161 goto child_fail;
2162 }
2163 fd = safe_close(fd);
2164
2165 /* The write the UID map */
2166 a = procfs_file_alloca(ppid, "uid_map");
2167 fd = open(a, O_WRONLY|O_CLOEXEC);
2168 if (fd < 0) {
2169 r = -errno;
2170 goto child_fail;
2171 }
2172 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2173 r = -errno;
2174 goto child_fail;
2175 }
2176
2177 _exit(EXIT_SUCCESS);
2178
2179 child_fail:
2180 (void) write(errno_pipe[1], &r, sizeof(r));
2181 _exit(EXIT_FAILURE);
2182 }
2183
2184 errno_pipe[1] = safe_close(errno_pipe[1]);
2185
2186 if (unshare(CLONE_NEWUSER) < 0)
2187 return -errno;
2188
2189 /* Let the child know that the namespace is ready now */
2190 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2191 return -errno;
2192
2193 /* Try to read an error code from the child */
2194 n = read(errno_pipe[0], &r, sizeof(r));
2195 if (n < 0)
2196 return -errno;
2197 if (n == sizeof(r)) { /* an error code was sent to us */
2198 if (r < 0)
2199 return r;
2200 return -EIO;
2201 }
2202 if (n != 0) /* on success we should have read 0 bytes */
2203 return -EIO;
2204
2e87a1fd
LP
2205 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2206 pid = 0;
d251207d
LP
2207 if (r < 0)
2208 return r;
2e87a1fd 2209 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2210 return -EIO;
2211
2212 return 0;
2213}
2214
494d0247
YW
2215static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2216 if (!context->dynamic_user)
2217 return false;
2218
2219 if (type == EXEC_DIRECTORY_CONFIGURATION)
2220 return false;
2221
2222 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2223 return false;
2224
2225 return true;
2226}
2227
3536f49e 2228static int setup_exec_directory(
07689d5d
LP
2229 const ExecContext *context,
2230 const ExecParameters *params,
2231 uid_t uid,
3536f49e 2232 gid_t gid,
3536f49e
YW
2233 ExecDirectoryType type,
2234 int *exit_status) {
07689d5d 2235
72fd1768 2236 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2237 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2238 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2239 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2240 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2241 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2242 };
07689d5d
LP
2243 char **rt;
2244 int r;
2245
2246 assert(context);
2247 assert(params);
72fd1768 2248 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2249 assert(exit_status);
07689d5d 2250
3536f49e
YW
2251 if (!params->prefix[type])
2252 return 0;
2253
8679efde 2254 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2255 if (!uid_is_valid(uid))
2256 uid = 0;
2257 if (!gid_is_valid(gid))
2258 gid = 0;
2259 }
2260
2261 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d 2262 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2263
edbfeb12 2264 p = path_join(params->prefix[type], *rt);
3536f49e
YW
2265 if (!p) {
2266 r = -ENOMEM;
2267 goto fail;
2268 }
07689d5d 2269
23a7448e
YW
2270 r = mkdir_parents_label(p, 0755);
2271 if (r < 0)
3536f49e 2272 goto fail;
23a7448e 2273
494d0247 2274 if (exec_directory_is_private(context, type)) {
6c9c51e5 2275 _cleanup_free_ char *private_root = NULL;
6c47cd7d 2276
3f5b1508
LP
2277 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2278 * case we want to avoid leaving a directory around fully accessible that is owned by
2279 * a dynamic user whose UID is later on reused. To lock this down we use the same
2280 * trick used by container managers to prohibit host users to get access to files of
2281 * the same UID in containers: we place everything inside a directory that has an
2282 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2283 * for unprivileged host code. We then use fs namespacing to make this directory
2284 * permeable for the service itself.
6c47cd7d 2285 *
3f5b1508
LP
2286 * Specifically: for a service which wants a special directory "foo/" we first create
2287 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2288 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2289 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2290 * unprivileged host users can't look into it. Inside of the namespace of the unit
2291 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2292 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2293 * for the service and making sure it only gets access to the dirs it needs but no
2294 * others. Tricky? Yes, absolutely, but it works!
6c47cd7d 2295 *
3f5b1508
LP
2296 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2297 * to be owned by the service itself.
2298 *
2299 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2300 * for sharing files or sockets with other services. */
6c47cd7d 2301
edbfeb12 2302 private_root = path_join(params->prefix[type], "private");
6c47cd7d
LP
2303 if (!private_root) {
2304 r = -ENOMEM;
2305 goto fail;
2306 }
2307
2308 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
37c1d5e9 2309 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2310 if (r < 0)
2311 goto fail;
2312
edbfeb12 2313 pp = path_join(private_root, *rt);
6c47cd7d
LP
2314 if (!pp) {
2315 r = -ENOMEM;
2316 goto fail;
2317 }
2318
2319 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2320 r = mkdir_parents_label(pp, 0755);
2321 if (r < 0)
2322 goto fail;
2323
949befd3
LP
2324 if (is_dir(p, false) > 0 &&
2325 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2326
2327 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2328 * it over. Most likely the service has been upgraded from one that didn't use
2329 * DynamicUser=1, to one that does. */
2330
cf52c45d
LP
2331 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2332 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2333 exec_directory_type_to_string(type), p, pp);
2334
949befd3
LP
2335 if (rename(p, pp) < 0) {
2336 r = -errno;
2337 goto fail;
2338 }
2339 } else {
2340 /* Otherwise, create the actual directory for the service */
2341
2342 r = mkdir_label(pp, context->directories[type].mode);
2343 if (r < 0 && r != -EEXIST)
2344 goto fail;
2345 }
6c47cd7d 2346
6c47cd7d 2347 /* And link it up from the original place */
6c9c51e5 2348 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2349 if (r < 0)
2350 goto fail;
2351
6c47cd7d 2352 } else {
5c6d40d1
LP
2353 _cleanup_free_ char *target = NULL;
2354
2355 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2356 readlink_and_make_absolute(p, &target) >= 0) {
578dc69f 2357 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
5c6d40d1
LP
2358
2359 /* This already exists and is a symlink? Interesting. Maybe it's one created
2193f17c
LP
2360 * by DynamicUser=1 (see above)?
2361 *
2362 * We do this for all directory types except for ConfigurationDirectory=,
2363 * since they all support the private/ symlink logic at least in some
2364 * configurations, see above. */
5c6d40d1 2365
578dc69f
YW
2366 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2367 if (r < 0)
2368 goto fail;
2369
5c6d40d1
LP
2370 q = path_join(params->prefix[type], "private", *rt);
2371 if (!q) {
2372 r = -ENOMEM;
2373 goto fail;
2374 }
2375
578dc69f
YW
2376 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2377 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2378 if (r < 0)
2379 goto fail;
2380
2381 if (path_equal(q_resolved, target_resolved)) {
5c6d40d1
LP
2382
2383 /* Hmm, apparently DynamicUser= was once turned on for this service,
2384 * but is no longer. Let's move the directory back up. */
2385
cf52c45d
LP
2386 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2387 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2388 exec_directory_type_to_string(type), q, p);
2389
5c6d40d1
LP
2390 if (unlink(p) < 0) {
2391 r = -errno;
2392 goto fail;
2393 }
2394
2395 if (rename(q, p) < 0) {
2396 r = -errno;
2397 goto fail;
2398 }
2399 }
2400 }
2401
6c47cd7d 2402 r = mkdir_label(p, context->directories[type].mode);
d484580c 2403 if (r < 0) {
d484580c
LP
2404 if (r != -EEXIST)
2405 goto fail;
2406
206e9864
LP
2407 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2408 struct stat st;
2409
2410 /* Don't change the owner/access mode of the configuration directory,
2411 * as in the common case it is not written to by a service, and shall
2412 * not be writable. */
2413
2414 if (stat(p, &st) < 0) {
2415 r = -errno;
2416 goto fail;
2417 }
2418
2419 /* Still complain if the access mode doesn't match */
2420 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2421 log_warning("%s \'%s\' already exists but the mode is different. "
2422 "(File system: %o %sMode: %o)",
2423 exec_directory_type_to_string(type), *rt,
2424 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2425
6cff72eb 2426 continue;
206e9864 2427 }
6cff72eb 2428 }
a1164ae3 2429 }
07689d5d 2430
206e9864 2431 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2432 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2433 * current UID/GID ownership.) */
2434 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2435 if (r < 0)
2436 goto fail;
c71b2eb7 2437
607b358e
LP
2438 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2439 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2440 * assignments to exist.*/
2441 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2442 if (r < 0)
3536f49e 2443 goto fail;
07689d5d
LP
2444 }
2445
2446 return 0;
3536f49e
YW
2447
2448fail:
2449 *exit_status = exit_status_table[type];
3536f49e 2450 return r;
07689d5d
LP
2451}
2452
bb0c0d6f
LP
2453static int write_credential(
2454 int dfd,
2455 const char *id,
2456 const void *data,
2457 size_t size,
2458 uid_t uid,
2459 bool ownership_ok) {
2460
2461 _cleanup_(unlink_and_freep) char *tmp = NULL;
2462 _cleanup_close_ int fd = -1;
2463 int r;
2464
2465 r = tempfn_random_child("", "cred", &tmp);
2466 if (r < 0)
2467 return r;
2468
2469 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2470 if (fd < 0) {
2471 tmp = mfree(tmp);
2472 return -errno;
2473 }
2474
2475 r = loop_write(fd, data, size, /* do_pool = */ false);
2476 if (r < 0)
2477 return r;
2478
2479 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2480 return -errno;
2481
2482 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2483 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
bb0c0d6f
LP
2484 if (r < 0) {
2485 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2486 return r;
2487
2488 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2489 * to express: that the user gets read access and nothing
2490 * else. But if the backing fs can't support that (e.g. ramfs)
2491 * then we can use file ownership instead. But that's only safe if
2492 * we can then re-mount the whole thing read-only, so that the
2493 * user can no longer chmod() the file to gain write access. */
2494 return r;
2495
2496 if (fchown(fd, uid, (gid_t) -1) < 0)
2497 return -errno;
2498 }
2499 }
2500
2501 if (renameat(dfd, tmp, dfd, id) < 0)
2502 return -errno;
2503
2504 tmp = mfree(tmp);
2505 return 0;
2506}
2507
2508#define CREDENTIALS_BYTES_MAX (1024LU * 1024LU) /* Refuse to pass more than 1M, after all this is unswappable memory */
2509
2510static int acquire_credentials(
2511 const ExecContext *context,
2512 const ExecParameters *params,
d3dcf4e3 2513 const char *unit,
bb0c0d6f
LP
2514 const char *p,
2515 uid_t uid,
2516 bool ownership_ok) {
2517
2518 uint64_t left = CREDENTIALS_BYTES_MAX;
2519 _cleanup_close_ int dfd = -1;
2520 ExecSetCredential *sc;
2521 char **id, **fn;
bb0c0d6f
LP
2522 int r;
2523
2524 assert(context);
2525 assert(p);
2526
2527 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2528 if (dfd < 0)
2529 return -errno;
2530
69e3234d 2531 /* First we use the literally specified credentials. Note that they might be overridden again below,
bb0c0d6f 2532 * and thus act as a "default" if the same credential is specified multiple times */
90e74a66 2533 HASHMAP_FOREACH(sc, context->set_credentials) {
bb0c0d6f
LP
2534 size_t add;
2535
2536 add = strlen(sc->id) + sc->size;
2537 if (add > left)
2538 return -E2BIG;
2539
2540 r = write_credential(dfd, sc->id, sc->data, sc->size, uid, ownership_ok);
2541 if (r < 0)
2542 return r;
2543
2544 left -= add;
2545 }
2546
2547 /* Then, load credential off disk (or acquire via AF_UNIX socket) */
2548 STRV_FOREACH_PAIR(id, fn, context->load_credentials) {
2549 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
2550 _cleanup_(erase_and_freep) char *data = NULL;
d3dcf4e3 2551 _cleanup_free_ char *j = NULL, *bindname = NULL;
bb0c0d6f
LP
2552 const char *source;
2553 size_t size, add;
2554
2555 if (path_is_absolute(*fn)) {
2556 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2557 source = *fn;
2558 flags |= READ_FULL_FILE_CONNECT_SOCKET;
d3dcf4e3
LP
2559
2560 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2561 * via the source socket address in case we read off an AF_UNIX socket. */
2562 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, *id) < 0)
2563 return -ENOMEM;
2564
bb0c0d6f
LP
2565 } else if (params->received_credentials) {
2566 /* If this is a relative path, take it relative to the credentials we received
2567 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2568 * on a credential store, i.e. this is guaranteed to be regular files. */
2569 j = path_join(params->received_credentials, *fn);
2570 if (!j)
2571 return -ENOMEM;
2572
2573 source = j;
2574 } else
2575 source = NULL;
2576
d3dcf4e3 2577
bb0c0d6f 2578 if (source)
d3dcf4e3 2579 r = read_full_file_full(AT_FDCWD, source, flags, bindname, &data, &size);
bb0c0d6f
LP
2580 else
2581 r = -ENOENT;
2582 if (r == -ENOENT &&
2583 faccessat(dfd, *id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) /* If the source file doesn't exist, but we already acquired the key otherwise, then don't fail */
2584 continue;
2585 if (r < 0)
2586 return r;
2587
2588 add = strlen(*id) + size;
2589 if (add > left)
2590 return -E2BIG;
2591
2592 r = write_credential(dfd, *id, data, size, uid, ownership_ok);
2593 if (r < 0)
2594 return r;
2595
2596 left -= add;
2597 }
2598
2599 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2600 return -errno;
2601
2602 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2603 * accessible */
2604
2605 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2606 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
bb0c0d6f
LP
2607 if (r < 0) {
2608 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2609 return r;
2610
2611 if (!ownership_ok)
2612 return r;
2613
2614 if (fchown(dfd, uid, (gid_t) -1) < 0)
2615 return -errno;
2616 }
2617 }
2618
2619 return 0;
2620}
2621
2622static int setup_credentials_internal(
2623 const ExecContext *context,
2624 const ExecParameters *params,
d3dcf4e3 2625 const char *unit,
bb0c0d6f
LP
2626 const char *final, /* This is where the credential store shall eventually end up at */
2627 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2628 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2629 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2630 uid_t uid) {
2631
2632 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2633 * if we mounted something; false if we definitely can't mount anything */
2634 bool final_mounted;
2635 const char *where;
2636
2637 assert(context);
2638 assert(final);
2639 assert(workspace);
2640
2641 if (reuse_workspace) {
2642 r = path_is_mount_point(workspace, NULL, 0);
2643 if (r < 0)
2644 return r;
2645 if (r > 0)
2646 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2647 else
2648 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2649 } else
2650 workspace_mounted = -1; /* ditto */
2651
2652 r = path_is_mount_point(final, NULL, 0);
2653 if (r < 0)
2654 return r;
2655 if (r > 0) {
2656 /* If the final place already has something mounted, we use that. If the workspace also has
2657 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2658 * different). */
2659 final_mounted = true;
2660
2661 if (workspace_mounted < 0) {
2662 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2663 * the final version to the workspace, and make it writable, so that we can make
2664 * changes */
2665
21935150
LP
2666 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2667 if (r < 0)
2668 return r;
bb0c0d6f 2669
21935150
LP
2670 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2671 if (r < 0)
2672 return r;
bb0c0d6f
LP
2673
2674 workspace_mounted = true;
2675 }
2676 } else
2677 final_mounted = false;
2678
2679 if (workspace_mounted < 0) {
2680 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2681 for (int try = 0;; try++) {
2682
2683 if (try == 0) {
2684 /* Try "ramfs" first, since it's not swap backed */
21935150
LP
2685 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2686 if (r >= 0) {
bb0c0d6f
LP
2687 workspace_mounted = true;
2688 break;
2689 }
2690
2691 } else if (try == 1) {
2692 _cleanup_free_ char *opts = NULL;
2693
2694 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%lu", CREDENTIALS_BYTES_MAX) < 0)
2695 return -ENOMEM;
2696
2697 /* Fall back to "tmpfs" otherwise */
21935150
LP
2698 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2699 if (r >= 0) {
bb0c0d6f
LP
2700 workspace_mounted = true;
2701 break;
2702 }
2703
2704 } else {
2705 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
21935150
LP
2706 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2707 if (r < 0) {
2708 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2709 return r;
bb0c0d6f
LP
2710
2711 if (must_mount) /* If we it's not OK to use the plain directory
2712 * fallback, propagate all errors too */
21935150 2713 return r;
bb0c0d6f
LP
2714
2715 /* If we lack privileges to bind mount stuff, then let's gracefully
2716 * proceed for compat with container envs, and just use the final dir
2717 * as is. */
2718
2719 workspace_mounted = false;
2720 break;
2721 }
2722
2723 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
21935150
LP
2724 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2725 if (r < 0)
2726 return r;
bb0c0d6f
LP
2727
2728 workspace_mounted = true;
2729 break;
2730 }
2731 }
2732 }
2733
2734 assert(!must_mount || workspace_mounted > 0);
2735 where = workspace_mounted ? workspace : final;
2736
d3dcf4e3 2737 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
bb0c0d6f
LP
2738 if (r < 0)
2739 return r;
2740
2741 if (workspace_mounted) {
2742 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
21935150
LP
2743 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2744 if (r < 0)
2745 return r;
bb0c0d6f
LP
2746
2747 /* And mount it to the final place, read-only */
21935150
LP
2748 if (final_mounted)
2749 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
2750 else
2751 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
2752 if (r < 0)
2753 return r;
bb0c0d6f
LP
2754 } else {
2755 _cleanup_free_ char *parent = NULL;
2756
2757 /* If we do not have our own mount put used the plain directory fallback, then we need to
2758 * open access to the top-level credential directory and the per-service directory now */
2759
2760 parent = dirname_malloc(final);
2761 if (!parent)
2762 return -ENOMEM;
2763 if (chmod(parent, 0755) < 0)
2764 return -errno;
2765 }
2766
2767 return 0;
2768}
2769
2770static int setup_credentials(
2771 const ExecContext *context,
2772 const ExecParameters *params,
2773 const char *unit,
2774 uid_t uid) {
2775
2776 _cleanup_free_ char *p = NULL, *q = NULL;
2777 const char *i;
2778 int r;
2779
2780 assert(context);
2781 assert(params);
2782
2783 if (!exec_context_has_credentials(context))
2784 return 0;
2785
2786 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2787 return -EINVAL;
2788
2789 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2790 * and the subdir we mount over with a read-only file system readable by the service's user */
2791 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2792 if (!q)
2793 return -ENOMEM;
2794
2795 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2796 if (r < 0 && r != -EEXIST)
2797 return r;
2798
2799 p = path_join(q, unit);
2800 if (!p)
2801 return -ENOMEM;
2802
2803 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2804 if (r < 0 && r != -EEXIST)
2805 return r;
2806
2807 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2808 if (r < 0) {
2809 _cleanup_free_ char *t = NULL, *u = NULL;
2810
2811 /* If this is not a privilege or support issue then propagate the error */
2812 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2813 return r;
2814
2815 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2816 * it into place, so that users can't access half-initialized credential stores. */
2817 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2818 if (!t)
2819 return -ENOMEM;
2820
2821 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2822 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2823 * after it is fully set up */
2824 u = path_join(t, unit);
2825 if (!u)
2826 return -ENOMEM;
2827
2828 FOREACH_STRING(i, t, u) {
2829 r = mkdir_label(i, 0700);
2830 if (r < 0 && r != -EEXIST)
2831 return r;
2832 }
2833
2834 r = setup_credentials_internal(
2835 context,
2836 params,
d3dcf4e3 2837 unit,
bb0c0d6f
LP
2838 p, /* final mount point */
2839 u, /* temporary workspace to overmount */
2840 true, /* reuse the workspace if it is already a mount */
2841 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2842 uid);
2843
2844 (void) rmdir(u); /* remove the workspace again if we can. */
2845
2846 if (r < 0)
2847 return r;
2848
2849 } else if (r == 0) {
2850
2851 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2852 * we can use the same directory for all cases, after turning off propagation. Question
2853 * though is: where do we turn off propagation exactly, and where do we place the workspace
2854 * directory? We need some place that is guaranteed to be a mount point in the host, and
2855 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2856 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2857 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2858 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2859 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2860 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2861 * propagation on the former, and then overmount the latter.
2862 *
2863 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2864 * for this purpose, but there are few other candidates that work equally well for us, and
2865 * given that the we do this in a privately namespaced short-lived single-threaded process
69e3234d 2866 * that no one else sees this should be OK to do.*/
bb0c0d6f 2867
21935150
LP
2868 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
2869 if (r < 0)
bb0c0d6f
LP
2870 goto child_fail;
2871
2872 r = setup_credentials_internal(
2873 context,
2874 params,
d3dcf4e3 2875 unit,
bb0c0d6f
LP
2876 p, /* final mount point */
2877 "/dev/shm", /* temporary workspace to overmount */
2878 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2879 true, /* insist that something is mounted, do not allow fallback to plain directory */
2880 uid);
2881 if (r < 0)
2882 goto child_fail;
2883
2884 _exit(EXIT_SUCCESS);
2885
2886 child_fail:
2887 _exit(EXIT_FAILURE);
2888 }
2889
2890 return 0;
2891}
2892
92b423b9 2893#if ENABLE_SMACK
cefc33ae
LP
2894static int setup_smack(
2895 const ExecContext *context,
9f71ba8d 2896 const char *executable) {
cefc33ae
LP
2897 int r;
2898
2899 assert(context);
9f71ba8d 2900 assert(executable);
cefc33ae 2901
cefc33ae
LP
2902 if (context->smack_process_label) {
2903 r = mac_smack_apply_pid(0, context->smack_process_label);
2904 if (r < 0)
2905 return r;
2906 }
2907#ifdef SMACK_DEFAULT_PROCESS_LABEL
2908 else {
2909 _cleanup_free_ char *exec_label = NULL;
2910
9f71ba8d 2911 r = mac_smack_read(executable, SMACK_ATTR_EXEC, &exec_label);
4c701096 2912 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2913 return r;
2914
2915 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2916 if (r < 0)
2917 return r;
2918 }
cefc33ae
LP
2919#endif
2920
2921 return 0;
2922}
92b423b9 2923#endif
cefc33ae 2924
6c47cd7d
LP
2925static int compile_bind_mounts(
2926 const ExecContext *context,
2927 const ExecParameters *params,
2928 BindMount **ret_bind_mounts,
da6053d0 2929 size_t *ret_n_bind_mounts,
6c47cd7d
LP
2930 char ***ret_empty_directories) {
2931
2932 _cleanup_strv_free_ char **empty_directories = NULL;
2933 BindMount *bind_mounts;
5b10116e 2934 size_t n, h = 0;
6c47cd7d
LP
2935 int r;
2936
2937 assert(context);
2938 assert(params);
2939 assert(ret_bind_mounts);
2940 assert(ret_n_bind_mounts);
2941 assert(ret_empty_directories);
2942
2943 n = context->n_bind_mounts;
5b10116e 2944 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
2945 if (!params->prefix[t])
2946 continue;
2947
2948 n += strv_length(context->directories[t].paths);
2949 }
2950
2951 if (n <= 0) {
2952 *ret_bind_mounts = NULL;
2953 *ret_n_bind_mounts = 0;
2954 *ret_empty_directories = NULL;
2955 return 0;
2956 }
2957
2958 bind_mounts = new(BindMount, n);
2959 if (!bind_mounts)
2960 return -ENOMEM;
2961
5b10116e 2962 for (size_t i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2963 BindMount *item = context->bind_mounts + i;
2964 char *s, *d;
2965
2966 s = strdup(item->source);
2967 if (!s) {
2968 r = -ENOMEM;
2969 goto finish;
2970 }
2971
2972 d = strdup(item->destination);
2973 if (!d) {
2974 free(s);
2975 r = -ENOMEM;
2976 goto finish;
2977 }
2978
2979 bind_mounts[h++] = (BindMount) {
2980 .source = s,
2981 .destination = d,
2982 .read_only = item->read_only,
2983 .recursive = item->recursive,
2984 .ignore_enoent = item->ignore_enoent,
2985 };
2986 }
2987
5b10116e 2988 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
2989 char **suffix;
2990
2991 if (!params->prefix[t])
2992 continue;
2993
2994 if (strv_isempty(context->directories[t].paths))
2995 continue;
2996
494d0247 2997 if (exec_directory_is_private(context, t) &&
74e12520 2998 !exec_context_with_rootfs(context)) {
6c47cd7d
LP
2999 char *private_root;
3000
3001 /* So this is for a dynamic user, and we need to make sure the process can access its own
3002 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3003 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3004
657ee2d8 3005 private_root = path_join(params->prefix[t], "private");
6c47cd7d
LP
3006 if (!private_root) {
3007 r = -ENOMEM;
3008 goto finish;
3009 }
3010
3011 r = strv_consume(&empty_directories, private_root);
a635a7ae 3012 if (r < 0)
6c47cd7d 3013 goto finish;
6c47cd7d
LP
3014 }
3015
3016 STRV_FOREACH(suffix, context->directories[t].paths) {
3017 char *s, *d;
3018
494d0247 3019 if (exec_directory_is_private(context, t))
657ee2d8 3020 s = path_join(params->prefix[t], "private", *suffix);
6c47cd7d 3021 else
657ee2d8 3022 s = path_join(params->prefix[t], *suffix);
6c47cd7d
LP
3023 if (!s) {
3024 r = -ENOMEM;
3025 goto finish;
3026 }
3027
494d0247 3028 if (exec_directory_is_private(context, t) &&
74e12520 3029 exec_context_with_rootfs(context))
5609f688
YW
3030 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3031 * directory is not created on the root directory. So, let's bind-mount the directory
3032 * on the 'non-private' place. */
657ee2d8 3033 d = path_join(params->prefix[t], *suffix);
5609f688
YW
3034 else
3035 d = strdup(s);
6c47cd7d
LP
3036 if (!d) {
3037 free(s);
3038 r = -ENOMEM;
3039 goto finish;
3040 }
3041
3042 bind_mounts[h++] = (BindMount) {
3043 .source = s,
3044 .destination = d,
3045 .read_only = false,
9ce4e4b0 3046 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
3047 .recursive = true,
3048 .ignore_enoent = false,
3049 };
3050 }
3051 }
3052
3053 assert(h == n);
3054
3055 *ret_bind_mounts = bind_mounts;
3056 *ret_n_bind_mounts = n;
ae2a15bc 3057 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
3058
3059 return (int) n;
3060
3061finish:
3062 bind_mount_free_many(bind_mounts, h);
3063 return r;
3064}
3065
4e677599
LP
3066static bool insist_on_sandboxing(
3067 const ExecContext *context,
3068 const char *root_dir,
3069 const char *root_image,
3070 const BindMount *bind_mounts,
3071 size_t n_bind_mounts) {
3072
4e677599
LP
3073 assert(context);
3074 assert(n_bind_mounts == 0 || bind_mounts);
3075
3076 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
86b52a39 3077 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
4e677599
LP
3078 * rearrange stuff in a way we cannot ignore gracefully. */
3079
3080 if (context->n_temporary_filesystems > 0)
3081 return true;
3082
3083 if (root_dir || root_image)
3084 return true;
3085
b3d13314
LB
3086 if (context->n_mount_images > 0)
3087 return true;
3088
4e677599
LP
3089 if (context->dynamic_user)
3090 return true;
3091
3092 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3093 * essential. */
5b10116e 3094 for (size_t i = 0; i < n_bind_mounts; i++)
4e677599
LP
3095 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3096 return true;
3097
91dd5f7c
LP
3098 if (context->log_namespace)
3099 return true;
3100
4e677599
LP
3101 return false;
3102}
3103
6818c54c 3104static int apply_mount_namespace(
34cf6c43 3105 const Unit *u,
9f71ba8d 3106 ExecCommandFlags command_flags,
6818c54c
LP
3107 const ExecContext *context,
3108 const ExecParameters *params,
7cc5ef5f
ZJS
3109 const ExecRuntime *runtime,
3110 char **error_path) {
6818c54c 3111
7bcef4ef 3112 _cleanup_strv_free_ char **empty_directories = NULL;
56a13a49 3113 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
915e6d16 3114 const char *root_dir = NULL, *root_image = NULL;
bbb4e7f3 3115 _cleanup_free_ char *creds_path = NULL;
228af36f 3116 NamespaceInfo ns_info;
165a31c0 3117 bool needs_sandboxing;
6c47cd7d 3118 BindMount *bind_mounts = NULL;
da6053d0 3119 size_t n_bind_mounts = 0;
6818c54c 3120 int r;
93c6bb51 3121
2b3c1b9e
DH
3122 assert(context);
3123
915e6d16
LP
3124 if (params->flags & EXEC_APPLY_CHROOT) {
3125 root_image = context->root_image;
3126
3127 if (!root_image)
3128 root_dir = context->root_directory;
3129 }
93c6bb51 3130
6c47cd7d
LP
3131 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3132 if (r < 0)
3133 return r;
3134
9f71ba8d 3135 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
ecf63c91
NJ
3136 if (needs_sandboxing) {
3137 /* The runtime struct only contains the parent of the private /tmp,
3138 * which is non-accessible to world users. Inside of it there's a /tmp
56a13a49
ZJS
3139 * that is sticky, and that's the one we want to use here.
3140 * This does not apply when we are using /run/systemd/empty as fallback. */
ecf63c91
NJ
3141
3142 if (context->private_tmp && runtime) {
56a13a49
ZJS
3143 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3144 tmp_dir = runtime->tmp_dir;
3145 else if (runtime->tmp_dir)
3146 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3147
3148 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3149 var_tmp_dir = runtime->var_tmp_dir;
f63ef937 3150 else if (runtime->var_tmp_dir)
56a13a49 3151 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
ecf63c91
NJ
3152 }
3153
b5a33299
YW
3154 ns_info = (NamespaceInfo) {
3155 .ignore_protect_paths = false,
3156 .private_dev = context->private_devices,
3157 .protect_control_groups = context->protect_control_groups,
3158 .protect_kernel_tunables = context->protect_kernel_tunables,
3159 .protect_kernel_modules = context->protect_kernel_modules,
94a7b275 3160 .protect_kernel_logs = context->protect_kernel_logs,
aecd5ac6 3161 .protect_hostname = context->protect_hostname,
5e98086d 3162 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
228af36f 3163 .private_mounts = context->private_mounts,
52b3d652
LP
3164 .protect_home = context->protect_home,
3165 .protect_system = context->protect_system,
4e399953
LP
3166 .protect_proc = context->protect_proc,
3167 .proc_subset = context->proc_subset,
b5a33299 3168 };
ecf63c91 3169 } else if (!context->dynamic_user && root_dir)
228af36f
LP
3170 /*
3171 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3172 * sandbox info, otherwise enforce it, don't ignore protected paths and
3173 * fail if we are enable to apply the sandbox inside the mount namespace.
3174 */
3175 ns_info = (NamespaceInfo) {
3176 .ignore_protect_paths = true,
3177 };
3178 else
3179 ns_info = (NamespaceInfo) {};
b5a33299 3180
37ed15d7
FB
3181 if (context->mount_flags == MS_SHARED)
3182 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3183
bbb4e7f3
LP
3184 if (exec_context_has_credentials(context) && params->prefix[EXEC_DIRECTORY_RUNTIME]) {
3185 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
8062e643
YW
3186 if (!creds_path) {
3187 r = -ENOMEM;
3188 goto finalize;
3189 }
bbb4e7f3
LP
3190 }
3191
18d73705 3192 r = setup_namespace(root_dir, root_image, context->root_image_options,
7bcef4ef 3193 &ns_info, context->read_write_paths,
165a31c0
LP
3194 needs_sandboxing ? context->read_only_paths : NULL,
3195 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
3196 empty_directories,
3197 bind_mounts,
3198 n_bind_mounts,
2abd4e38
YW
3199 context->temporary_filesystems,
3200 context->n_temporary_filesystems,
b3d13314
LB
3201 context->mount_images,
3202 context->n_mount_images,
56a13a49
ZJS
3203 tmp_dir,
3204 var_tmp_dir,
bbb4e7f3 3205 creds_path,
91dd5f7c 3206 context->log_namespace,
915e6d16 3207 context->mount_flags,
d4d55b0d
LB
3208 context->root_hash, context->root_hash_size, context->root_hash_path,
3209 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3210 context->root_verity,
8d251485 3211 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
7cc5ef5f 3212 error_path);
93c6bb51 3213
1beab8b0 3214 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 3215 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
3216 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3217 * completely different execution environment. */
aca835ed 3218 if (r == -ENOANO) {
4e677599
LP
3219 if (insist_on_sandboxing(
3220 context,
3221 root_dir, root_image,
3222 bind_mounts,
3223 n_bind_mounts)) {
3224 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3225 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3226 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3227
3228 r = -EOPNOTSUPP;
3229 } else {
aca835ed 3230 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
4e677599 3231 r = 0;
aca835ed 3232 }
93c6bb51
DH
3233 }
3234
8062e643 3235finalize:
4e677599 3236 bind_mount_free_many(bind_mounts, n_bind_mounts);
93c6bb51
DH
3237 return r;
3238}
3239
915e6d16
LP
3240static int apply_working_directory(
3241 const ExecContext *context,
3242 const ExecParameters *params,
3243 const char *home,
376fecf6 3244 int *exit_status) {
915e6d16 3245
6732edab 3246 const char *d, *wd;
2b3c1b9e
DH
3247
3248 assert(context);
376fecf6 3249 assert(exit_status);
2b3c1b9e 3250
6732edab
LP
3251 if (context->working_directory_home) {
3252
376fecf6
LP
3253 if (!home) {
3254 *exit_status = EXIT_CHDIR;
6732edab 3255 return -ENXIO;
376fecf6 3256 }
6732edab 3257
2b3c1b9e 3258 wd = home;
6732edab 3259
14eb3285
LP
3260 } else
3261 wd = empty_to_root(context->working_directory);
e7f1e7c6 3262
fa97f630 3263 if (params->flags & EXEC_APPLY_CHROOT)
2b3c1b9e 3264 d = wd;
fa97f630 3265 else
3b0e5bb5 3266 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 3267
376fecf6
LP
3268 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3269 *exit_status = EXIT_CHDIR;
2b3c1b9e 3270 return -errno;
376fecf6 3271 }
e7f1e7c6
DH
3272
3273 return 0;
3274}
3275
fa97f630
JB
3276static int apply_root_directory(
3277 const ExecContext *context,
3278 const ExecParameters *params,
3279 const bool needs_mount_ns,
3280 int *exit_status) {
3281
3282 assert(context);
3283 assert(exit_status);
3284
5b10116e 3285 if (params->flags & EXEC_APPLY_CHROOT)
fa97f630
JB
3286 if (!needs_mount_ns && context->root_directory)
3287 if (chroot(context->root_directory) < 0) {
3288 *exit_status = EXIT_CHROOT;
3289 return -errno;
3290 }
fa97f630
JB
3291
3292 return 0;
3293}
3294
b1edf445 3295static int setup_keyring(
34cf6c43 3296 const Unit *u,
b1edf445
LP
3297 const ExecContext *context,
3298 const ExecParameters *p,
3299 uid_t uid, gid_t gid) {
3300
74dd6b51 3301 key_serial_t keyring;
e64c2d0b
DJL
3302 int r = 0;
3303 uid_t saved_uid;
3304 gid_t saved_gid;
74dd6b51
LP
3305
3306 assert(u);
b1edf445 3307 assert(context);
74dd6b51
LP
3308 assert(p);
3309
3310 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3311 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3312 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3313 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3314 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3315 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3316
b1edf445
LP
3317 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3318 return 0;
3319
e64c2d0b
DJL
3320 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3321 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3322 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3323 * & group is just as nasty as acquiring a reference to the user keyring. */
3324
3325 saved_uid = getuid();
3326 saved_gid = getgid();
3327
3328 if (gid_is_valid(gid) && gid != saved_gid) {
3329 if (setregid(gid, -1) < 0)
3330 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3331 }
3332
3333 if (uid_is_valid(uid) && uid != saved_uid) {
3334 if (setreuid(uid, -1) < 0) {
3335 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3336 goto out;
3337 }
3338 }
3339
74dd6b51
LP
3340 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3341 if (keyring == -1) {
3342 if (errno == ENOSYS)
8002fb97 3343 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
065b4774 3344 else if (ERRNO_IS_PRIVILEGE(errno))
8002fb97 3345 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 3346 else if (errno == EDQUOT)
8002fb97 3347 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 3348 else
e64c2d0b 3349 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 3350
e64c2d0b 3351 goto out;
74dd6b51
LP
3352 }
3353
e64c2d0b
DJL
3354 /* When requested link the user keyring into the session keyring. */
3355 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3356
3357 if (keyctl(KEYCTL_LINK,
3358 KEY_SPEC_USER_KEYRING,
3359 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3360 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3361 goto out;
3362 }
3363 }
3364
3365 /* Restore uid/gid back */
3366 if (uid_is_valid(uid) && uid != saved_uid) {
3367 if (setreuid(saved_uid, -1) < 0) {
3368 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3369 goto out;
3370 }
3371 }
3372
3373 if (gid_is_valid(gid) && gid != saved_gid) {
3374 if (setregid(saved_gid, -1) < 0)
3375 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3376 }
3377
3378 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
3379 if (!sd_id128_is_null(u->invocation_id)) {
3380 key_serial_t key;
3381
3382 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3383 if (key == -1)
8002fb97 3384 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
3385 else {
3386 if (keyctl(KEYCTL_SETPERM, key,
3387 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3388 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 3389 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
3390 }
3391 }
3392
e64c2d0b 3393out:
37b22b3b 3394 /* Revert back uid & gid for the last time, and exit */
e64c2d0b
DJL
3395 /* no extra logging, as only the first already reported error matters */
3396 if (getuid() != saved_uid)
3397 (void) setreuid(saved_uid, -1);
b1edf445 3398
e64c2d0b
DJL
3399 if (getgid() != saved_gid)
3400 (void) setregid(saved_gid, -1);
b1edf445 3401
e64c2d0b 3402 return r;
74dd6b51
LP
3403}
3404
3042bbeb 3405static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
3406 assert(array);
3407 assert(n);
2caa38e9 3408 assert(pair);
29206d46
LP
3409
3410 if (pair[0] >= 0)
3411 array[(*n)++] = pair[0];
3412 if (pair[1] >= 0)
3413 array[(*n)++] = pair[1];
3414}
3415
a34ceba6
LP
3416static int close_remaining_fds(
3417 const ExecParameters *params,
34cf6c43
YW
3418 const ExecRuntime *runtime,
3419 const DynamicCreds *dcreds,
00d9ef85 3420 int user_lookup_fd,
a34ceba6 3421 int socket_fd,
5686391b 3422 int exec_fd,
5b8d1f6b 3423 const int *fds, size_t n_fds) {
a34ceba6 3424
da6053d0 3425 size_t n_dont_close = 0;
00d9ef85 3426 int dont_close[n_fds + 12];
a34ceba6
LP
3427
3428 assert(params);
3429
3430 if (params->stdin_fd >= 0)
3431 dont_close[n_dont_close++] = params->stdin_fd;
3432 if (params->stdout_fd >= 0)
3433 dont_close[n_dont_close++] = params->stdout_fd;
3434 if (params->stderr_fd >= 0)
3435 dont_close[n_dont_close++] = params->stderr_fd;
3436
3437 if (socket_fd >= 0)
3438 dont_close[n_dont_close++] = socket_fd;
5686391b
LP
3439 if (exec_fd >= 0)
3440 dont_close[n_dont_close++] = exec_fd;
a34ceba6
LP
3441 if (n_fds > 0) {
3442 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3443 n_dont_close += n_fds;
3444 }
3445
29206d46
LP
3446 if (runtime)
3447 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3448
3449 if (dcreds) {
3450 if (dcreds->user)
3451 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3452 if (dcreds->group)
3453 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
3454 }
3455
00d9ef85
LP
3456 if (user_lookup_fd >= 0)
3457 dont_close[n_dont_close++] = user_lookup_fd;
3458
a34ceba6
LP
3459 return close_all_fds(dont_close, n_dont_close);
3460}
3461
00d9ef85
LP
3462static int send_user_lookup(
3463 Unit *unit,
3464 int user_lookup_fd,
3465 uid_t uid,
3466 gid_t gid) {
3467
3468 assert(unit);
3469
3470 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3471 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3472 * specified. */
3473
3474 if (user_lookup_fd < 0)
3475 return 0;
3476
3477 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3478 return 0;
3479
3480 if (writev(user_lookup_fd,
3481 (struct iovec[]) {
e6a7ec4b
LP
3482 IOVEC_INIT(&uid, sizeof(uid)),
3483 IOVEC_INIT(&gid, sizeof(gid)),
3484 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
3485 return -errno;
3486
3487 return 0;
3488}
3489
6732edab
LP
3490static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3491 int r;
3492
3493 assert(c);
3494 assert(home);
3495 assert(buf);
3496
3497 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3498
3499 if (*home)
3500 return 0;
3501
3502 if (!c->working_directory_home)
3503 return 0;
3504
6732edab
LP
3505 r = get_home_dir(buf);
3506 if (r < 0)
3507 return r;
3508
3509 *home = *buf;
3510 return 1;
3511}
3512
da50b85a
LP
3513static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3514 _cleanup_strv_free_ char ** list = NULL;
da50b85a
LP
3515 int r;
3516
3517 assert(c);
3518 assert(p);
3519 assert(ret);
3520
3521 assert(c->dynamic_user);
3522
3523 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3524 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3525 * directories. */
3526
5b10116e 3527 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
da50b85a
LP
3528 char **i;
3529
3530 if (t == EXEC_DIRECTORY_CONFIGURATION)
3531 continue;
3532
3533 if (!p->prefix[t])
3534 continue;
3535
3536 STRV_FOREACH(i, c->directories[t].paths) {
3537 char *e;
3538
494d0247 3539 if (exec_directory_is_private(c, t))
657ee2d8 3540 e = path_join(p->prefix[t], "private", *i);
494d0247
YW
3541 else
3542 e = path_join(p->prefix[t], *i);
da50b85a
LP
3543 if (!e)
3544 return -ENOMEM;
3545
3546 r = strv_consume(&list, e);
3547 if (r < 0)
3548 return r;
3549 }
3550 }
3551
ae2a15bc 3552 *ret = TAKE_PTR(list);
da50b85a
LP
3553
3554 return 0;
3555}
3556
34cf6c43
YW
3557static char *exec_command_line(char **argv);
3558
78f93209
LP
3559static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3560 bool using_subcgroup;
3561 char *p;
3562
3563 assert(params);
3564 assert(ret);
3565
3566 if (!params->cgroup_path)
3567 return -EINVAL;
3568
3569 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3570 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3571 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3572 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3573 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3574 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3575 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3576 * flag, which is only passed for the former statements, not for the latter. */
3577
3578 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3579 if (using_subcgroup)
657ee2d8 3580 p = path_join(params->cgroup_path, ".control");
78f93209
LP
3581 else
3582 p = strdup(params->cgroup_path);
3583 if (!p)
3584 return -ENOMEM;
3585
3586 *ret = p;
3587 return using_subcgroup;
3588}
3589
e2b2fb7f
MS
3590static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3591 _cleanup_(cpu_set_reset) CPUSet s = {};
3592 int r;
3593
3594 assert(c);
3595 assert(ret);
3596
3597 if (!c->numa_policy.nodes.set) {
3598 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3599 return 0;
3600 }
3601
3602 r = numa_to_cpu_set(&c->numa_policy, &s);
3603 if (r < 0)
3604 return r;
3605
3606 cpu_set_reset(ret);
3607
3608 return cpu_set_add_all(ret, &s);
3609}
3610
3611bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3612 assert(c);
3613
3614 return c->cpu_affinity_from_numa;
3615}
3616
ff0af2a1 3617static int exec_child(
f2341e0a 3618 Unit *unit,
34cf6c43 3619 const ExecCommand *command,
ff0af2a1
LP
3620 const ExecContext *context,
3621 const ExecParameters *params,
3622 ExecRuntime *runtime,
29206d46 3623 DynamicCreds *dcreds,
ff0af2a1 3624 int socket_fd,
2caa38e9 3625 const int named_iofds[static 3],
4c47affc 3626 int *fds,
da6053d0 3627 size_t n_socket_fds,
25b583d7 3628 size_t n_storage_fds,
ff0af2a1 3629 char **files_env,
00d9ef85 3630 int user_lookup_fd,
12145637 3631 int *exit_status) {
d35fbf6b 3632
7ca69792 3633 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
5686391b 3634 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
4d885bd3
DH
3635 _cleanup_free_ gid_t *supplementary_gids = NULL;
3636 const char *username = NULL, *groupname = NULL;
5686391b 3637 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 3638 const char *home = NULL, *shell = NULL;
7ca69792 3639 char **final_argv = NULL;
7bce046b
LP
3640 dev_t journal_stream_dev = 0;
3641 ino_t journal_stream_ino = 0;
5749f855 3642 bool userns_set_up = false;
165a31c0
LP
3643 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3644 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3645 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3646 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 3647#if HAVE_SELINUX
7f59dd35 3648 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 3649 bool use_selinux = false;
ecfbc84f 3650#endif
f9fa32f0 3651#if ENABLE_SMACK
43b1f709 3652 bool use_smack = false;
ecfbc84f 3653#endif
349cc4a5 3654#if HAVE_APPARMOR
43b1f709 3655 bool use_apparmor = false;
ecfbc84f 3656#endif
5749f855
AZ
3657 uid_t saved_uid = getuid();
3658 gid_t saved_gid = getgid();
fed1e721
LP
3659 uid_t uid = UID_INVALID;
3660 gid_t gid = GID_INVALID;
da6053d0 3661 size_t n_fds;
165a31c0 3662 int secure_bits;
afb11bf1
DG
3663 _cleanup_free_ gid_t *gids_after_pam = NULL;
3664 int ngids_after_pam = 0;
034c6ed7 3665
f2341e0a 3666 assert(unit);
5cb5a6ff
LP
3667 assert(command);
3668 assert(context);
d35fbf6b 3669 assert(params);
ff0af2a1 3670 assert(exit_status);
d35fbf6b
DM
3671
3672 rename_process_from_path(command->path);
3673
3674 /* We reset exactly these signals, since they are the
3675 * only ones we set to SIG_IGN in the main daemon. All
3676 * others we leave untouched because we set them to
3677 * SIG_DFL or a valid handler initially, both of which
3678 * will be demoted to SIG_DFL. */
ce30c8dc
LP
3679 (void) default_signals(SIGNALS_CRASH_HANDLER,
3680 SIGNALS_IGNORE, -1);
d35fbf6b
DM
3681
3682 if (context->ignore_sigpipe)
ce30c8dc 3683 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 3684
ff0af2a1
LP
3685 r = reset_signal_mask();
3686 if (r < 0) {
3687 *exit_status = EXIT_SIGNAL_MASK;
12145637 3688 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 3689 }
034c6ed7 3690
d35fbf6b
DM
3691 if (params->idle_pipe)
3692 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 3693
2c027c62
LP
3694 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3695 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3696 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3697 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 3698
d35fbf6b 3699 log_forget_fds();
2c027c62 3700 log_set_open_when_needed(true);
4f2d528d 3701
40a80078
LP
3702 /* In case anything used libc syslog(), close this here, too */
3703 closelog();
3704
5686391b
LP
3705 n_fds = n_socket_fds + n_storage_fds;
3706 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
ff0af2a1
LP
3707 if (r < 0) {
3708 *exit_status = EXIT_FDS;
12145637 3709 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
3710 }
3711
0af07108
ZJS
3712 if (!context->same_pgrp &&
3713 setsid() < 0) {
3714 *exit_status = EXIT_SETSID;
3715 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
3716 }
9e2f7c11 3717
1e22b5cd 3718 exec_context_tty_reset(context, params);
d35fbf6b 3719
c891efaf 3720 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 3721 const char *vc = params->confirm_spawn;
3b20f877
FB
3722 _cleanup_free_ char *cmdline = NULL;
3723
ee39ca20 3724 cmdline = exec_command_line(command->argv);
3b20f877 3725 if (!cmdline) {
0460aa5c 3726 *exit_status = EXIT_MEMORY;
12145637 3727 return log_oom();
3b20f877 3728 }
d35fbf6b 3729
eedf223a 3730 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
3731 if (r != CONFIRM_EXECUTE) {
3732 if (r == CONFIRM_PRETEND_SUCCESS) {
3733 *exit_status = EXIT_SUCCESS;
3734 return 0;
3735 }
ff0af2a1 3736 *exit_status = EXIT_CONFIRM;
0af07108
ZJS
3737 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
3738 "Execution cancelled by the user");
d35fbf6b
DM
3739 }
3740 }
1a63a750 3741
d521916d
LP
3742 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3743 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3744 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3745 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3746 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3747 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3748 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3749 *exit_status = EXIT_MEMORY;
3750 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3751 }
3752
29206d46 3753 if (context->dynamic_user && dcreds) {
da50b85a 3754 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 3755
d521916d
LP
3756 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3757 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
409093fe
LP
3758 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3759 *exit_status = EXIT_USER;
12145637 3760 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
3761 }
3762
da50b85a
LP
3763 r = compile_suggested_paths(context, params, &suggested_paths);
3764 if (r < 0) {
3765 *exit_status = EXIT_MEMORY;
3766 return log_oom();
3767 }
3768
3769 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
3770 if (r < 0) {
3771 *exit_status = EXIT_USER;
e2b0cc34
YW
3772 if (r == -EILSEQ) {
3773 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
3774 return -EOPNOTSUPP;
3775 }
12145637 3776 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 3777 }
524daa8c 3778
70dd455c 3779 if (!uid_is_valid(uid)) {
29206d46 3780 *exit_status = EXIT_USER;
12145637 3781 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
3782 return -ESRCH;
3783 }
3784
3785 if (!gid_is_valid(gid)) {
3786 *exit_status = EXIT_USER;
12145637 3787 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
3788 return -ESRCH;
3789 }
5bc7452b 3790
29206d46
LP
3791 if (dcreds->user)
3792 username = dcreds->user->name;
3793
3794 } else {
4d885bd3
DH
3795 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3796 if (r < 0) {
3797 *exit_status = EXIT_USER;
12145637 3798 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 3799 }
5bc7452b 3800
4d885bd3
DH
3801 r = get_fixed_group(context, &groupname, &gid);
3802 if (r < 0) {
3803 *exit_status = EXIT_GROUP;
12145637 3804 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 3805 }
cdc5d5c5 3806 }
29206d46 3807
cdc5d5c5
DH
3808 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3809 r = get_supplementary_groups(context, username, groupname, gid,
3810 &supplementary_gids, &ngids);
3811 if (r < 0) {
3812 *exit_status = EXIT_GROUP;
12145637 3813 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 3814 }
5bc7452b 3815
00d9ef85
LP
3816 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3817 if (r < 0) {
3818 *exit_status = EXIT_USER;
12145637 3819 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
3820 }
3821
3822 user_lookup_fd = safe_close(user_lookup_fd);
3823
6732edab
LP
3824 r = acquire_home(context, uid, &home, &home_buffer);
3825 if (r < 0) {
3826 *exit_status = EXIT_CHDIR;
12145637 3827 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
3828 }
3829
d35fbf6b
DM
3830 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3831 * must sure to drop O_NONBLOCK */
3832 if (socket_fd >= 0)
a34ceba6 3833 (void) fd_nonblock(socket_fd, false);
acbb0225 3834
4c70a4a7
MS
3835 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3836 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3837 if (params->cgroup_path) {
3838 _cleanup_free_ char *p = NULL;
3839
3840 r = exec_parameters_get_cgroup_path(params, &p);
3841 if (r < 0) {
3842 *exit_status = EXIT_CGROUP;
3843 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3844 }
3845
3846 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3847 if (r < 0) {
3848 *exit_status = EXIT_CGROUP;
3849 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3850 }
3851 }
3852
a8d08f39
LP
3853 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3854 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3855 if (r < 0) {
3856 *exit_status = EXIT_NETWORK;
3857 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3858 }
3859 }
3860
52c239d7 3861 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
3862 if (r < 0) {
3863 *exit_status = EXIT_STDIN;
12145637 3864 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 3865 }
034c6ed7 3866
52c239d7 3867 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3868 if (r < 0) {
3869 *exit_status = EXIT_STDOUT;
12145637 3870 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
3871 }
3872
52c239d7 3873 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3874 if (r < 0) {
3875 *exit_status = EXIT_STDERR;
12145637 3876 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
3877 }
3878
d35fbf6b 3879 if (context->oom_score_adjust_set) {
9f8168eb
LP
3880 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3881 * prohibit write access to this file, and we shouldn't trip up over that. */
3882 r = set_oom_score_adjust(context->oom_score_adjust);
065b4774 3883 if (ERRNO_IS_PRIVILEGE(r))
f2341e0a 3884 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 3885 else if (r < 0) {
ff0af2a1 3886 *exit_status = EXIT_OOM_ADJUST;
12145637 3887 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 3888 }
d35fbf6b
DM
3889 }
3890
ad21e542
ZJS
3891 if (context->coredump_filter_set) {
3892 r = set_coredump_filter(context->coredump_filter);
3893 if (ERRNO_IS_PRIVILEGE(r))
3894 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3895 else if (r < 0)
3896 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3897 }
3898
39090201
DJL
3899 if (context->nice_set) {
3900 r = setpriority_closest(context->nice);
3901 if (r < 0)
3902 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3903 }
613b411c 3904
d35fbf6b
DM
3905 if (context->cpu_sched_set) {
3906 struct sched_param param = {
3907 .sched_priority = context->cpu_sched_priority,
3908 };
3909
ff0af2a1
LP
3910 r = sched_setscheduler(0,
3911 context->cpu_sched_policy |
3912 (context->cpu_sched_reset_on_fork ?
3913 SCHED_RESET_ON_FORK : 0),
3914 &param);
3915 if (r < 0) {
3916 *exit_status = EXIT_SETSCHEDULER;
12145637 3917 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 3918 }
d35fbf6b 3919 }
fc9b2a84 3920
e2b2fb7f
MS
3921 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3922 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3923 const CPUSet *cpu_set;
3924
3925 if (context->cpu_affinity_from_numa) {
3926 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3927 if (r < 0) {
3928 *exit_status = EXIT_CPUAFFINITY;
3929 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3930 }
3931
3932 cpu_set = &converted_cpu_set;
3933 } else
3934 cpu_set = &context->cpu_set;
3935
3936 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
ff0af2a1 3937 *exit_status = EXIT_CPUAFFINITY;
12145637 3938 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7 3939 }
e2b2fb7f 3940 }
034c6ed7 3941
b070c7c0
MS
3942 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
3943 r = apply_numa_policy(&context->numa_policy);
3944 if (r == -EOPNOTSUPP)
33fe9e3f 3945 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
b070c7c0
MS
3946 else if (r < 0) {
3947 *exit_status = EXIT_NUMA_POLICY;
3948 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
3949 }
3950 }
3951
d35fbf6b
DM
3952 if (context->ioprio_set)
3953 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 3954 *exit_status = EXIT_IOPRIO;
12145637 3955 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 3956 }
da726a4d 3957
d35fbf6b
DM
3958 if (context->timer_slack_nsec != NSEC_INFINITY)
3959 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 3960 *exit_status = EXIT_TIMERSLACK;
12145637 3961 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 3962 }
9eba9da4 3963
21022b9d
LP
3964 if (context->personality != PERSONALITY_INVALID) {
3965 r = safe_personality(context->personality);
3966 if (r < 0) {
ff0af2a1 3967 *exit_status = EXIT_PERSONALITY;
12145637 3968 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 3969 }
21022b9d 3970 }
94f04347 3971
d35fbf6b 3972 if (context->utmp_id)
df0ff127 3973 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 3974 context->tty_path,
023a4f67
LP
3975 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3976 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3977 USER_PROCESS,
6a93917d 3978 username);
d35fbf6b 3979
08f67696 3980 if (uid_is_valid(uid)) {
ff0af2a1
LP
3981 r = chown_terminal(STDIN_FILENO, uid);
3982 if (r < 0) {
3983 *exit_status = EXIT_STDIN;
12145637 3984 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 3985 }
d35fbf6b 3986 }
8e274523 3987
4e1dfa45 3988 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 3989 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 3990 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 3991 * touch a single hierarchy too. */
584b8688 3992 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 3993 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
3994 if (r < 0) {
3995 *exit_status = EXIT_CGROUP;
12145637 3996 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 3997 }
d35fbf6b 3998 }
034c6ed7 3999
5b10116e 4000 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 4001 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
4002 if (r < 0)
4003 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 4004 }
94f04347 4005
bb0c0d6f
LP
4006 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4007 r = setup_credentials(context, params, unit->id, uid);
4008 if (r < 0) {
4009 *exit_status = EXIT_CREDENTIALS;
4010 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4011 }
4012 }
4013
7bce046b 4014 r = build_environment(
fd63e712 4015 unit,
7bce046b
LP
4016 context,
4017 params,
4018 n_fds,
4019 home,
4020 username,
4021 shell,
4022 journal_stream_dev,
4023 journal_stream_ino,
4024 &our_env);
2065ca69
JW
4025 if (r < 0) {
4026 *exit_status = EXIT_MEMORY;
12145637 4027 return log_oom();
2065ca69
JW
4028 }
4029
4030 r = build_pass_environment(context, &pass_env);
4031 if (r < 0) {
4032 *exit_status = EXIT_MEMORY;
12145637 4033 return log_oom();
2065ca69
JW
4034 }
4035
4036 accum_env = strv_env_merge(5,
4037 params->environment,
4038 our_env,
4039 pass_env,
4040 context->environment,
44e5d006 4041 files_env);
2065ca69
JW
4042 if (!accum_env) {
4043 *exit_status = EXIT_MEMORY;
12145637 4044 return log_oom();
2065ca69 4045 }
1280503b 4046 accum_env = strv_env_clean(accum_env);
2065ca69 4047
096424d1 4048 (void) umask(context->umask);
b213e1c1 4049
b1edf445 4050 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
4051 if (r < 0) {
4052 *exit_status = EXIT_KEYRING;
12145637 4053 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
4054 }
4055
165a31c0 4056 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 4057 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 4058
165a31c0
LP
4059 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4060 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 4061
165a31c0
LP
4062 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4063 if (needs_ambient_hack)
4064 needs_setuid = false;
4065 else
4066 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4067
4068 if (needs_sandboxing) {
7f18ef0a
FK
4069 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4070 * present. The actual MAC context application will happen later, as late as possible, to avoid
4071 * impacting our own code paths. */
4072
349cc4a5 4073#if HAVE_SELINUX
43b1f709 4074 use_selinux = mac_selinux_use();
7f18ef0a 4075#endif
f9fa32f0 4076#if ENABLE_SMACK
43b1f709 4077 use_smack = mac_smack_use();
7f18ef0a 4078#endif
349cc4a5 4079#if HAVE_APPARMOR
43b1f709 4080 use_apparmor = mac_apparmor_use();
7f18ef0a 4081#endif
165a31c0 4082 }
7f18ef0a 4083
ce932d2d
LP
4084 if (needs_sandboxing) {
4085 int which_failed;
4086
4087 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4088 * is set here. (See below.) */
4089
4090 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4091 if (r < 0) {
4092 *exit_status = EXIT_LIMITS;
4093 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4094 }
4095 }
4096
0af07108 4097 if (needs_setuid && context->pam_name && username) {
ce932d2d
LP
4098 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4099 * wins here. (See above.) */
4100
0af07108
ZJS
4101 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4102 if (r < 0) {
4103 *exit_status = EXIT_PAM;
4104 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0 4105 }
ac45f971 4106
0af07108
ZJS
4107 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4108 if (ngids_after_pam < 0) {
4109 *exit_status = EXIT_MEMORY;
4110 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
5749f855 4111 }
b213e1c1 4112 }
5749f855 4113
0af07108 4114 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
5749f855
AZ
4115 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4116 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4117 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
0af07108
ZJS
4118
4119 userns_set_up = true;
4120 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4121 if (r < 0) {
4122 *exit_status = EXIT_USER;
4123 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
5749f855
AZ
4124 }
4125 }
4126
a8d08f39
LP
4127 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4128
6e2d7c4f
MS
4129 if (ns_type_supported(NAMESPACE_NET)) {
4130 r = setup_netns(runtime->netns_storage_socket);
ee00d1e9
ZJS
4131 if (r == -EPERM)
4132 log_unit_warning_errno(unit, r,
4133 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4134 else if (r < 0) {
6e2d7c4f
MS
4135 *exit_status = EXIT_NETWORK;
4136 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4137 }
a8d08f39
LP
4138 } else if (context->network_namespace_path) {
4139 *exit_status = EXIT_NETWORK;
ee00d1e9
ZJS
4140 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4141 "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
4142 } else
4143 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 4144 }
169c1bda 4145
ee818b89 4146 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 4147 if (needs_mount_namespace) {
7cc5ef5f
ZJS
4148 _cleanup_free_ char *error_path = NULL;
4149
9f71ba8d 4150 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
3fbe8dbe
LP
4151 if (r < 0) {
4152 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
4153 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4154 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 4155 }
d35fbf6b 4156 }
81a2b7ce 4157
daf8f72b
LP
4158 if (needs_sandboxing) {
4159 r = apply_protect_hostname(unit, context, exit_status);
4160 if (r < 0)
4161 return r;
aecd5ac6
TM
4162 }
4163
5749f855
AZ
4164 /* Drop groups as early as possible.
4165 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4166 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
165a31c0 4167 if (needs_setuid) {
afb11bf1
DG
4168 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4169 int ngids_to_enforce = 0;
4170
4171 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4172 ngids,
4173 gids_after_pam,
4174 ngids_after_pam,
4175 &gids_to_enforce);
4176 if (ngids_to_enforce < 0) {
4177 *exit_status = EXIT_MEMORY;
4178 return log_unit_error_errno(unit,
4179 ngids_to_enforce,
4180 "Failed to merge group lists. Group membership might be incorrect: %m");
4181 }
4182
4183 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
096424d1
LP
4184 if (r < 0) {
4185 *exit_status = EXIT_GROUP;
12145637 4186 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 4187 }
165a31c0 4188 }
096424d1 4189
5749f855
AZ
4190 /* If the user namespace was not set up above, try to do it now.
4191 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4192 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4193 * case of mount namespaces being less privileged when the mount point list is copied from a
4194 * different user namespace). */
9008e1ac 4195
5749f855
AZ
4196 if (needs_sandboxing && context->private_users && !userns_set_up) {
4197 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4198 if (r < 0) {
4199 *exit_status = EXIT_USER;
4200 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
d251207d
LP
4201 }
4202 }
4203
9f71ba8d
ZJS
4204 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4205 * shall execute. */
4206
4207 _cleanup_free_ char *executable = NULL;
4208 r = find_executable_full(command->path, false, &executable);
4209 if (r < 0) {
4210 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4211 log_struct_errno(LOG_INFO, r,
4212 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4213 LOG_UNIT_ID(unit),
4214 LOG_UNIT_INVOCATION_ID(unit),
4215 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4216 command->path),
4217 "EXECUTABLE=%s", command->path);
4218 return 0;
4219 }
4220
4221 *exit_status = EXIT_EXEC;
4222 return log_struct_errno(LOG_INFO, r,
4223 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4224 LOG_UNIT_ID(unit),
4225 LOG_UNIT_INVOCATION_ID(unit),
4226 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4227 command->path),
4228 "EXECUTABLE=%s", command->path);
4229 }
4230
4231#if HAVE_SELINUX
4232 if (needs_sandboxing && use_selinux && params->selinux_context_net && socket_fd >= 0) {
4233 r = mac_selinux_get_child_mls_label(socket_fd, executable, context->selinux_context, &mac_selinux_context_net);
4234 if (r < 0) {
4235 *exit_status = EXIT_SELINUX_CONTEXT;
4236 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4237 }
4238 }
4239#endif
4240
165a31c0 4241 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
5686391b
LP
4242 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
4243 * however if we have it as we want to keep it open until the final execve(). */
4244
4245 if (params->exec_fd >= 0) {
4246 exec_fd = params->exec_fd;
4247
4248 if (exec_fd < 3 + (int) n_fds) {
4249 int moved_fd;
4250
4251 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
4252 * process we are about to execute. */
4253
4254 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
4255 if (moved_fd < 0) {
4256 *exit_status = EXIT_FDS;
4257 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
4258 }
4259
0706c012 4260 CLOSE_AND_REPLACE(exec_fd, moved_fd);
5686391b
LP
4261 } else {
4262 /* This fd should be FD_CLOEXEC already, but let's make sure. */
4263 r = fd_cloexec(exec_fd, true);
4264 if (r < 0) {
4265 *exit_status = EXIT_FDS;
4266 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
4267 }
4268 }
4269
4270 fds_with_exec_fd = newa(int, n_fds + 1);
7e8d494b 4271 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
5686391b
LP
4272 fds_with_exec_fd[n_fds] = exec_fd;
4273 n_fds_with_exec_fd = n_fds + 1;
4274 } else {
4275 fds_with_exec_fd = fds;
4276 n_fds_with_exec_fd = n_fds;
4277 }
4278
4279 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
ff0af2a1
LP
4280 if (r >= 0)
4281 r = shift_fds(fds, n_fds);
4282 if (r >= 0)
25b583d7 4283 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
4284 if (r < 0) {
4285 *exit_status = EXIT_FDS;
12145637 4286 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 4287 }
e66cf1a3 4288
5686391b
LP
4289 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4290 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4291 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4292 * came this far. */
4293
165a31c0 4294 secure_bits = context->secure_bits;
e66cf1a3 4295
165a31c0
LP
4296 if (needs_sandboxing) {
4297 uint64_t bset;
e66cf1a3 4298
ce932d2d
LP
4299 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4300 * requested. (Note this is placed after the general resource limit initialization, see
4301 * above, in order to take precedence.) */
f4170c67
LP
4302 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4303 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4304 *exit_status = EXIT_LIMITS;
12145637 4305 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
4306 }
4307 }
4308
37ac2744
JB
4309#if ENABLE_SMACK
4310 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4311 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4312 if (use_smack) {
9f71ba8d 4313 r = setup_smack(context, executable);
37ac2744
JB
4314 if (r < 0) {
4315 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4316 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4317 }
4318 }
4319#endif
4320
165a31c0
LP
4321 bset = context->capability_bounding_set;
4322 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4323 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4324 * instead of us doing that */
4325 if (needs_ambient_hack)
4326 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4327 (UINT64_C(1) << CAP_SETUID) |
4328 (UINT64_C(1) << CAP_SETGID);
4329
4330 if (!cap_test_all(bset)) {
4331 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
4332 if (r < 0) {
4333 *exit_status = EXIT_CAPABILITIES;
12145637 4334 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 4335 }
4c2630eb 4336 }
3b8bddde 4337
16fcb191
TK
4338 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4339 * keep-caps set.
4340 * To be able to raise the ambient capabilities after setresuid() they have to be
4341 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4342 * After setresuid() the ambient capabilities can be raised as they are present in
4343 * the permitted and inhertiable set. However it is possible that someone wants to
4344 * set ambient capabilities without changing the user, so we also set the ambient
4345 * capabilities here.
4346 * The requested ambient capabilities are raised in the inheritable set if the
4347 * second argument is true. */
943800f4 4348 if (!needs_ambient_hack) {
755d4b67
IP
4349 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4350 if (r < 0) {
4351 *exit_status = EXIT_CAPABILITIES;
12145637 4352 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 4353 }
755d4b67 4354 }
165a31c0 4355 }
755d4b67 4356
fa97f630
JB
4357 /* chroot to root directory first, before we lose the ability to chroot */
4358 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4359 if (r < 0)
4360 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4361
165a31c0 4362 if (needs_setuid) {
08f67696 4363 if (uid_is_valid(uid)) {
ff0af2a1
LP
4364 r = enforce_user(context, uid);
4365 if (r < 0) {
4366 *exit_status = EXIT_USER;
12145637 4367 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 4368 }
165a31c0
LP
4369
4370 if (!needs_ambient_hack &&
4371 context->capability_ambient_set != 0) {
755d4b67 4372
16fcb191 4373 /* Raise the ambient capabilities after user change. */
755d4b67
IP
4374 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4375 if (r < 0) {
4376 *exit_status = EXIT_CAPABILITIES;
12145637 4377 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67 4378 }
755d4b67 4379 }
5b6319dc 4380 }
165a31c0 4381 }
d35fbf6b 4382
56ef8db9
JB
4383 /* Apply working directory here, because the working directory might be on NFS and only the user running
4384 * this service might have the correct privilege to change to the working directory */
fa97f630 4385 r = apply_working_directory(context, params, home, exit_status);
56ef8db9
JB
4386 if (r < 0)
4387 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4388
165a31c0 4389 if (needs_sandboxing) {
37ac2744 4390 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
4391 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4392 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4393 * are restricted. */
4394
349cc4a5 4395#if HAVE_SELINUX
43b1f709 4396 if (use_selinux) {
5cd9cd35
LP
4397 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4398
4399 if (exec_context) {
4400 r = setexeccon(exec_context);
4401 if (r < 0) {
4402 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 4403 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
4404 }
4405 }
4406 }
4407#endif
4408
349cc4a5 4409#if HAVE_APPARMOR
43b1f709 4410 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
4411 r = aa_change_onexec(context->apparmor_profile);
4412 if (r < 0 && !context->apparmor_profile_ignore) {
4413 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 4414 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
4415 }
4416 }
4417#endif
4418
165a31c0 4419 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
dbdc4098
TK
4420 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4421 * CAP_SETPCAP. */
4422 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
69e3234d 4423 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
dbdc4098
TK
4424 * effective set here.
4425 * The effective set is overwritten during execve with the following values:
4426 * - ambient set (for non-root processes)
4427 * - (inheritable | bounding) set for root processes)
4428 *
4429 * Hence there is no security impact to raise it in the effective set before execve
4430 */
4431 r = capability_gain_cap_setpcap(NULL);
4432 if (r < 0) {
4433 *exit_status = EXIT_CAPABILITIES;
4434 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4435 }
755d4b67 4436 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 4437 *exit_status = EXIT_SECUREBITS;
12145637 4438 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 4439 }
dbdc4098 4440 }
5b6319dc 4441
59eeb84b 4442 if (context_has_no_new_privileges(context))
d35fbf6b 4443 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 4444 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 4445 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
4446 }
4447
349cc4a5 4448#if HAVE_SECCOMP
469830d1
LP
4449 r = apply_address_families(unit, context);
4450 if (r < 0) {
4451 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 4452 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 4453 }
04aa0cb9 4454
469830d1
LP
4455 r = apply_memory_deny_write_execute(unit, context);
4456 if (r < 0) {
4457 *exit_status = EXIT_SECCOMP;
12145637 4458 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 4459 }
f4170c67 4460
469830d1
LP
4461 r = apply_restrict_realtime(unit, context);
4462 if (r < 0) {
4463 *exit_status = EXIT_SECCOMP;
12145637 4464 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
4465 }
4466
f69567cb
LP
4467 r = apply_restrict_suid_sgid(unit, context);
4468 if (r < 0) {
4469 *exit_status = EXIT_SECCOMP;
4470 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4471 }
4472
add00535
LP
4473 r = apply_restrict_namespaces(unit, context);
4474 if (r < 0) {
4475 *exit_status = EXIT_SECCOMP;
12145637 4476 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
4477 }
4478
469830d1
LP
4479 r = apply_protect_sysctl(unit, context);
4480 if (r < 0) {
4481 *exit_status = EXIT_SECCOMP;
12145637 4482 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
4483 }
4484
469830d1
LP
4485 r = apply_protect_kernel_modules(unit, context);
4486 if (r < 0) {
4487 *exit_status = EXIT_SECCOMP;
12145637 4488 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
4489 }
4490
84703040
KK
4491 r = apply_protect_kernel_logs(unit, context);
4492 if (r < 0) {
4493 *exit_status = EXIT_SECCOMP;
4494 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4495 }
4496
fc64760d
KK
4497 r = apply_protect_clock(unit, context);
4498 if (r < 0) {
4499 *exit_status = EXIT_SECCOMP;
4500 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4501 }
4502
469830d1
LP
4503 r = apply_private_devices(unit, context);
4504 if (r < 0) {
4505 *exit_status = EXIT_SECCOMP;
12145637 4506 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
4507 }
4508
4509 r = apply_syscall_archs(unit, context);
4510 if (r < 0) {
4511 *exit_status = EXIT_SECCOMP;
12145637 4512 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
4513 }
4514
78e864e5
TM
4515 r = apply_lock_personality(unit, context);
4516 if (r < 0) {
4517 *exit_status = EXIT_SECCOMP;
12145637 4518 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
4519 }
4520
9df2cdd8
TM
4521 r = apply_syscall_log(unit, context);
4522 if (r < 0) {
4523 *exit_status = EXIT_SECCOMP;
4524 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
4525 }
4526
5cd9cd35
LP
4527 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4528 * by the filter as little as possible. */
165a31c0 4529 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
4530 if (r < 0) {
4531 *exit_status = EXIT_SECCOMP;
12145637 4532 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
4533 }
4534#endif
d35fbf6b 4535 }
034c6ed7 4536
00819cc1
LP
4537 if (!strv_isempty(context->unset_environment)) {
4538 char **ee = NULL;
4539
4540 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4541 if (!ee) {
4542 *exit_status = EXIT_MEMORY;
12145637 4543 return log_oom();
00819cc1
LP
4544 }
4545
130d3d22 4546 strv_free_and_replace(accum_env, ee);
00819cc1
LP
4547 }
4548
7ca69792
AZ
4549 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4550 replaced_argv = replace_env_argv(command->argv, accum_env);
4551 if (!replaced_argv) {
4552 *exit_status = EXIT_MEMORY;
4553 return log_oom();
4554 }
4555 final_argv = replaced_argv;
4556 } else
4557 final_argv = command->argv;
034c6ed7 4558
f1d34068 4559 if (DEBUG_LOGGING) {
d35fbf6b 4560 _cleanup_free_ char *line;
81a2b7ce 4561
d35fbf6b 4562 line = exec_command_line(final_argv);
a1230ff9 4563 if (line)
f2341e0a 4564 log_struct(LOG_DEBUG,
9f71ba8d 4565 "EXECUTABLE=%s", executable,
f2341e0a 4566 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 4567 LOG_UNIT_ID(unit),
a1230ff9 4568 LOG_UNIT_INVOCATION_ID(unit));
d35fbf6b 4569 }
dd305ec9 4570
5686391b
LP
4571 if (exec_fd >= 0) {
4572 uint8_t hot = 1;
4573
4574 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4575 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4576
4577 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4578 *exit_status = EXIT_EXEC;
4579 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4580 }
4581 }
4582
9f71ba8d 4583 execve(executable, final_argv, accum_env);
5686391b
LP
4584 r = -errno;
4585
4586 if (exec_fd >= 0) {
4587 uint8_t hot = 0;
4588
4589 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4590 * that POLLHUP on it no longer means execve() succeeded. */
4591
4592 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4593 *exit_status = EXIT_EXEC;
4594 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4595 }
4596 }
12145637 4597
ff0af2a1 4598 *exit_status = EXIT_EXEC;
9f71ba8d 4599 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
d35fbf6b 4600}
81a2b7ce 4601
34cf6c43 4602static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
2caa38e9 4603static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
34cf6c43 4604
f2341e0a
LP
4605int exec_spawn(Unit *unit,
4606 ExecCommand *command,
d35fbf6b
DM
4607 const ExecContext *context,
4608 const ExecParameters *params,
4609 ExecRuntime *runtime,
29206d46 4610 DynamicCreds *dcreds,
d35fbf6b 4611 pid_t *ret) {
8351ceae 4612
ee39ca20 4613 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 4614 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 4615 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 4616 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 4617 _cleanup_free_ char *line = NULL;
d35fbf6b 4618 pid_t pid;
8351ceae 4619
f2341e0a 4620 assert(unit);
d35fbf6b
DM
4621 assert(command);
4622 assert(context);
4623 assert(ret);
4624 assert(params);
25b583d7 4625 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 4626
d35fbf6b
DM
4627 if (context->std_input == EXEC_INPUT_SOCKET ||
4628 context->std_output == EXEC_OUTPUT_SOCKET ||
4629 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 4630
4c47affc 4631 if (params->n_socket_fds > 1) {
f2341e0a 4632 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 4633 return -EINVAL;
ff0af2a1 4634 }
eef65bf3 4635
4c47affc 4636 if (params->n_socket_fds == 0) {
488ab41c
AA
4637 log_unit_error(unit, "Got no socket.");
4638 return -EINVAL;
4639 }
4640
d35fbf6b
DM
4641 socket_fd = params->fds[0];
4642 } else {
4643 socket_fd = -1;
4644 fds = params->fds;
9b141911 4645 n_socket_fds = params->n_socket_fds;
25b583d7 4646 n_storage_fds = params->n_storage_fds;
d35fbf6b 4647 }
94f04347 4648
34cf6c43 4649 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
4650 if (r < 0)
4651 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4652
f2341e0a 4653 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 4654 if (r < 0)
f2341e0a 4655 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 4656
ee39ca20 4657 line = exec_command_line(command->argv);
d35fbf6b
DM
4658 if (!line)
4659 return log_oom();
fab56fc5 4660
9f71ba8d
ZJS
4661 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4662 and, until the next SELinux policy changes, we save further reloads in future children. */
2df2152c
CG
4663 mac_selinux_maybe_reload();
4664
f2341e0a 4665 log_struct(LOG_DEBUG,
9f71ba8d
ZJS
4666 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
4667 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
4668 the mount namespace in the child, but we want to log
4669 from the parent, so we need to use the (possibly
4670 inaccurate) path here. */
ba360bb0 4671 LOG_UNIT_ID(unit),
a1230ff9 4672 LOG_UNIT_INVOCATION_ID(unit));
12145637 4673
78f93209
LP
4674 if (params->cgroup_path) {
4675 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4676 if (r < 0)
4677 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4678 if (r > 0) { /* We are using a child cgroup */
4679 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4680 if (r < 0)
4681 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4682 }
4683 }
4684
d35fbf6b
DM
4685 pid = fork();
4686 if (pid < 0)
74129a12 4687 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
4688
4689 if (pid == 0) {
12145637 4690 int exit_status = EXIT_SUCCESS;
ff0af2a1 4691
f2341e0a
LP
4692 r = exec_child(unit,
4693 command,
ff0af2a1
LP
4694 context,
4695 params,
4696 runtime,
29206d46 4697 dcreds,
ff0af2a1 4698 socket_fd,
52c239d7 4699 named_iofds,
4c47affc 4700 fds,
9b141911 4701 n_socket_fds,
25b583d7 4702 n_storage_fds,
ff0af2a1 4703 files_env,
00d9ef85 4704 unit->manager->user_lookup_fds[1],
12145637
LP
4705 &exit_status);
4706
e1714f02
ZJS
4707 if (r < 0) {
4708 const char *status =
4709 exit_status_to_string(exit_status,
e04ed6db 4710 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
e1714f02 4711
12145637
LP
4712 log_struct_errno(LOG_ERR, r,
4713 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4714 LOG_UNIT_ID(unit),
4715 LOG_UNIT_INVOCATION_ID(unit),
4716 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
e1714f02 4717 status, command->path),
a1230ff9 4718 "EXECUTABLE=%s", command->path);
e1714f02 4719 }
4c2630eb 4720
ff0af2a1 4721 _exit(exit_status);
034c6ed7
LP
4722 }
4723
f2341e0a 4724 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 4725
78f93209
LP
4726 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4727 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4728 * process will be killed too). */
4729 if (subcgroup_path)
4730 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 4731
b58b4116 4732 exec_status_start(&command->exec_status, pid);
9fb86720 4733
034c6ed7 4734 *ret = pid;
5cb5a6ff
LP
4735 return 0;
4736}
4737
034c6ed7
LP
4738void exec_context_init(ExecContext *c) {
4739 assert(c);
4740
4c12626c 4741 c->umask = 0022;
9eba9da4 4742 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 4743 c->cpu_sched_policy = SCHED_OTHER;
071830ff 4744 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 4745 c->syslog_level_prefix = true;
353e12c2 4746 c->ignore_sigpipe = true;
3a43da28 4747 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 4748 c->personality = PERSONALITY_INVALID;
5b10116e
ZJS
4749 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4750 c->directories[t].mode = 0755;
12213aed 4751 c->timeout_clean_usec = USEC_INFINITY;
a103496c 4752 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
4753 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4754 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 4755 c->log_level_max = -1;
005bfaf1
TM
4756#if HAVE_SECCOMP
4757 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
4758#endif
b070c7c0 4759 numa_policy_reset(&c->numa_policy);
034c6ed7
LP
4760}
4761
613b411c 4762void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
4763 assert(c);
4764
6796073e
LP
4765 c->environment = strv_free(c->environment);
4766 c->environment_files = strv_free(c->environment_files);
b4c14404 4767 c->pass_environment = strv_free(c->pass_environment);
00819cc1 4768 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 4769
31ce987c 4770 rlimit_free_all(c->rlimit);
034c6ed7 4771
5b10116e 4772 for (size_t l = 0; l < 3; l++) {
52c239d7 4773 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
4774 c->stdio_file[l] = mfree(c->stdio_file[l]);
4775 }
52c239d7 4776
a1e58e8e
LP
4777 c->working_directory = mfree(c->working_directory);
4778 c->root_directory = mfree(c->root_directory);
915e6d16 4779 c->root_image = mfree(c->root_image);
18d73705 4780 c->root_image_options = mount_options_free_all(c->root_image_options);
0389f4fa
LB
4781 c->root_hash = mfree(c->root_hash);
4782 c->root_hash_size = 0;
4783 c->root_hash_path = mfree(c->root_hash_path);
d4d55b0d
LB
4784 c->root_hash_sig = mfree(c->root_hash_sig);
4785 c->root_hash_sig_size = 0;
4786 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
0389f4fa 4787 c->root_verity = mfree(c->root_verity);
a1e58e8e
LP
4788 c->tty_path = mfree(c->tty_path);
4789 c->syslog_identifier = mfree(c->syslog_identifier);
4790 c->user = mfree(c->user);
4791 c->group = mfree(c->group);
034c6ed7 4792
6796073e 4793 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 4794
a1e58e8e 4795 c->pam_name = mfree(c->pam_name);
5b6319dc 4796
2a624c36
AP
4797 c->read_only_paths = strv_free(c->read_only_paths);
4798 c->read_write_paths = strv_free(c->read_write_paths);
4799 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 4800
d2d6c096 4801 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
4802 c->bind_mounts = NULL;
4803 c->n_bind_mounts = 0;
2abd4e38
YW
4804 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4805 c->temporary_filesystems = NULL;
4806 c->n_temporary_filesystems = 0;
b3d13314 4807 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
d2d6c096 4808
0985c7c4 4809 cpu_set_reset(&c->cpu_set);
b070c7c0 4810 numa_policy_reset(&c->numa_policy);
86a3475b 4811
a1e58e8e
LP
4812 c->utmp_id = mfree(c->utmp_id);
4813 c->selinux_context = mfree(c->selinux_context);
4814 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 4815 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 4816
8cfa775f 4817 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
4818 c->syscall_archs = set_free(c->syscall_archs);
4819 c->address_families = set_free(c->address_families);
e66cf1a3 4820
5b10116e
ZJS
4821 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4822 c->directories[t].paths = strv_free(c->directories[t].paths);
d3070fbd
LP
4823
4824 c->log_level_max = -1;
4825
4826 exec_context_free_log_extra_fields(c);
08f3be7a 4827
5ac1530e
ZJS
4828 c->log_ratelimit_interval_usec = 0;
4829 c->log_ratelimit_burst = 0;
90fc172e 4830
08f3be7a
LP
4831 c->stdin_data = mfree(c->stdin_data);
4832 c->stdin_data_size = 0;
a8d08f39
LP
4833
4834 c->network_namespace_path = mfree(c->network_namespace_path);
91dd5f7c
LP
4835
4836 c->log_namespace = mfree(c->log_namespace);
bb0c0d6f
LP
4837
4838 c->load_credentials = strv_free(c->load_credentials);
4839 c->set_credentials = hashmap_free(c->set_credentials);
e66cf1a3
LP
4840}
4841
34cf6c43 4842int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
4843 char **i;
4844
4845 assert(c);
4846
4847 if (!runtime_prefix)
4848 return 0;
4849
3536f49e 4850 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
4851 _cleanup_free_ char *p;
4852
494d0247
YW
4853 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4854 p = path_join(runtime_prefix, "private", *i);
4855 else
4856 p = path_join(runtime_prefix, *i);
e66cf1a3
LP
4857 if (!p)
4858 return -ENOMEM;
4859
7bc4bf4a
LP
4860 /* We execute this synchronously, since we need to be sure this is gone when we start the
4861 * service next. */
c6878637 4862 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
4863 }
4864
4865 return 0;
5cb5a6ff
LP
4866}
4867
bb0c0d6f
LP
4868int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4869 _cleanup_free_ char *p = NULL;
4870
4871 assert(c);
4872
4873 if (!runtime_prefix || !unit)
4874 return 0;
4875
4876 p = path_join(runtime_prefix, "credentials", unit);
4877 if (!p)
4878 return -ENOMEM;
4879
4880 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
4881 * unmount it, and afterwards remove the mount point */
4882 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
4883 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
4884
4885 return 0;
4886}
4887
34cf6c43 4888static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
4889 assert(c);
4890
a1e58e8e 4891 c->path = mfree(c->path);
6796073e 4892 c->argv = strv_free(c->argv);
43d0fcbd
LP
4893}
4894
da6053d0
LP
4895void exec_command_done_array(ExecCommand *c, size_t n) {
4896 size_t i;
43d0fcbd
LP
4897
4898 for (i = 0; i < n; i++)
4899 exec_command_done(c+i);
4900}
4901
f1acf85a 4902ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
4903 ExecCommand *i;
4904
4905 while ((i = c)) {
71fda00f 4906 LIST_REMOVE(command, c, i);
43d0fcbd 4907 exec_command_done(i);
5cb5a6ff
LP
4908 free(i);
4909 }
f1acf85a
ZJS
4910
4911 return NULL;
5cb5a6ff
LP
4912}
4913
da6053d0 4914void exec_command_free_array(ExecCommand **c, size_t n) {
5b10116e 4915 for (size_t i = 0; i < n; i++)
f1acf85a 4916 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
4917}
4918
6a1d4d9f 4919void exec_command_reset_status_array(ExecCommand *c, size_t n) {
5b10116e 4920 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
4921 exec_status_reset(&c[i].exec_status);
4922}
4923
4924void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
5b10116e 4925 for (size_t i = 0; i < n; i++) {
6a1d4d9f
LP
4926 ExecCommand *z;
4927
4928 LIST_FOREACH(command, z, c[i])
4929 exec_status_reset(&z->exec_status);
4930 }
4931}
4932
039f0e70 4933typedef struct InvalidEnvInfo {
34cf6c43 4934 const Unit *unit;
039f0e70
LP
4935 const char *path;
4936} InvalidEnvInfo;
4937
4938static void invalid_env(const char *p, void *userdata) {
4939 InvalidEnvInfo *info = userdata;
4940
f2341e0a 4941 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
4942}
4943
52c239d7
LB
4944const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4945 assert(c);
4946
4947 switch (fd_index) {
5073ff6b 4948
52c239d7
LB
4949 case STDIN_FILENO:
4950 if (c->std_input != EXEC_INPUT_NAMED_FD)
4951 return NULL;
5073ff6b 4952
52c239d7 4953 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 4954
52c239d7
LB
4955 case STDOUT_FILENO:
4956 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4957 return NULL;
5073ff6b 4958
52c239d7 4959 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 4960
52c239d7
LB
4961 case STDERR_FILENO:
4962 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4963 return NULL;
5073ff6b 4964
52c239d7 4965 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 4966
52c239d7
LB
4967 default:
4968 return NULL;
4969 }
4970}
4971
2caa38e9
LP
4972static int exec_context_named_iofds(
4973 const ExecContext *c,
4974 const ExecParameters *p,
4975 int named_iofds[static 3]) {
4976
5b10116e 4977 size_t targets;
56fbd561 4978 const char* stdio_fdname[3];
da6053d0 4979 size_t n_fds;
52c239d7
LB
4980
4981 assert(c);
4982 assert(p);
2caa38e9 4983 assert(named_iofds);
52c239d7
LB
4984
4985 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4986 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4987 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4988
5b10116e 4989 for (size_t i = 0; i < 3; i++)
52c239d7
LB
4990 stdio_fdname[i] = exec_context_fdname(c, i);
4991
4c47affc
FB
4992 n_fds = p->n_storage_fds + p->n_socket_fds;
4993
5b10116e 4994 for (size_t i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
4995 if (named_iofds[STDIN_FILENO] < 0 &&
4996 c->std_input == EXEC_INPUT_NAMED_FD &&
4997 stdio_fdname[STDIN_FILENO] &&
4998 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4999
52c239d7
LB
5000 named_iofds[STDIN_FILENO] = p->fds[i];
5001 targets--;
56fbd561
ZJS
5002
5003 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5004 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5005 stdio_fdname[STDOUT_FILENO] &&
5006 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5007
52c239d7
LB
5008 named_iofds[STDOUT_FILENO] = p->fds[i];
5009 targets--;
56fbd561
ZJS
5010
5011 } else if (named_iofds[STDERR_FILENO] < 0 &&
5012 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5013 stdio_fdname[STDERR_FILENO] &&
5014 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5015
52c239d7
LB
5016 named_iofds[STDERR_FILENO] = p->fds[i];
5017 targets--;
5018 }
5019
56fbd561 5020 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
5021}
5022
34cf6c43 5023static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
5024 char **i, **r = NULL;
5025
5026 assert(c);
5027 assert(l);
5028
5029 STRV_FOREACH(i, c->environment_files) {
5030 char *fn;
52511fae 5031 int k;
8c7be95e
LP
5032 bool ignore = false;
5033 char **p;
7fd1b19b 5034 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
5035
5036 fn = *i;
5037
5038 if (fn[0] == '-') {
5039 ignore = true;
313cefa1 5040 fn++;
8c7be95e
LP
5041 }
5042
5043 if (!path_is_absolute(fn)) {
8c7be95e
LP
5044 if (ignore)
5045 continue;
5046
5047 strv_free(r);
5048 return -EINVAL;
5049 }
5050
2bef10ab 5051 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
5052 k = safe_glob(fn, 0, &pglob);
5053 if (k < 0) {
2bef10ab
PL
5054 if (ignore)
5055 continue;
8c7be95e 5056
2bef10ab 5057 strv_free(r);
d8c92e8b 5058 return k;
2bef10ab 5059 }
8c7be95e 5060
d8c92e8b
ZJS
5061 /* When we don't match anything, -ENOENT should be returned */
5062 assert(pglob.gl_pathc > 0);
5063
5b10116e 5064 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
aa8fbc74 5065 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
2bef10ab
PL
5066 if (k < 0) {
5067 if (ignore)
5068 continue;
8c7be95e 5069
2bef10ab 5070 strv_free(r);
2bef10ab 5071 return k;
e9c1ea9d 5072 }
ebc05a09 5073 /* Log invalid environment variables with filename */
039f0e70
LP
5074 if (p) {
5075 InvalidEnvInfo info = {
f2341e0a 5076 .unit = unit,
039f0e70
LP
5077 .path = pglob.gl_pathv[n]
5078 };
5079
5080 p = strv_env_clean_with_callback(p, invalid_env, &info);
5081 }
8c7be95e 5082
234519ae 5083 if (!r)
2bef10ab
PL
5084 r = p;
5085 else {
5086 char **m;
8c7be95e 5087
2bef10ab
PL
5088 m = strv_env_merge(2, r, p);
5089 strv_free(r);
5090 strv_free(p);
c84a9488 5091 if (!m)
2bef10ab 5092 return -ENOMEM;
2bef10ab
PL
5093
5094 r = m;
5095 }
8c7be95e
LP
5096 }
5097 }
5098
5099 *l = r;
5100
5101 return 0;
5102}
5103
6ac8fdc9 5104static bool tty_may_match_dev_console(const char *tty) {
7b912648 5105 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 5106
1e22b5cd
LP
5107 if (!tty)
5108 return true;
5109
a119ec7c 5110 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
5111
5112 /* trivial identity? */
5113 if (streq(tty, "console"))
5114 return true;
5115
7b912648
LP
5116 if (resolve_dev_console(&resolved) < 0)
5117 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
5118
5119 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 5120 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
5121}
5122
6c0ae739
LP
5123static bool exec_context_may_touch_tty(const ExecContext *ec) {
5124 assert(ec);
1e22b5cd 5125
6c0ae739 5126 return ec->tty_reset ||
1e22b5cd
LP
5127 ec->tty_vhangup ||
5128 ec->tty_vt_disallocate ||
6ac8fdc9
MS
5129 is_terminal_input(ec->std_input) ||
5130 is_terminal_output(ec->std_output) ||
6c0ae739
LP
5131 is_terminal_output(ec->std_error);
5132}
5133
5134bool exec_context_may_touch_console(const ExecContext *ec) {
5135
5136 return exec_context_may_touch_tty(ec) &&
1e22b5cd 5137 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
5138}
5139
15ae422b
LP
5140static void strv_fprintf(FILE *f, char **l) {
5141 char **g;
5142
5143 assert(f);
5144
5145 STRV_FOREACH(g, l)
5146 fprintf(f, " %s", *g);
5147}
5148
34cf6c43 5149void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
12213aed 5150 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
add00535 5151 int r;
9eba9da4 5152
5cb5a6ff
LP
5153 assert(c);
5154 assert(f);
5155
4ad49000 5156 prefix = strempty(prefix);
5cb5a6ff
LP
5157
5158 fprintf(f,
94f04347
LP
5159 "%sUMask: %04o\n"
5160 "%sWorkingDirectory: %s\n"
451a074f 5161 "%sRootDirectory: %s\n"
15ae422b 5162 "%sNonBlocking: %s\n"
64747e2d 5163 "%sPrivateTmp: %s\n"
7f112f50 5164 "%sPrivateDevices: %s\n"
59eeb84b 5165 "%sProtectKernelTunables: %s\n"
e66a2f65 5166 "%sProtectKernelModules: %s\n"
84703040 5167 "%sProtectKernelLogs: %s\n"
fc64760d 5168 "%sProtectClock: %s\n"
59eeb84b 5169 "%sProtectControlGroups: %s\n"
d251207d
LP
5170 "%sPrivateNetwork: %s\n"
5171 "%sPrivateUsers: %s\n"
1b8689f9
LP
5172 "%sProtectHome: %s\n"
5173 "%sProtectSystem: %s\n"
5d997827 5174 "%sMountAPIVFS: %s\n"
f3e43635 5175 "%sIgnoreSIGPIPE: %s\n"
f4170c67 5176 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 5177 "%sRestrictRealtime: %s\n"
f69567cb 5178 "%sRestrictSUIDSGID: %s\n"
aecd5ac6 5179 "%sKeyringMode: %s\n"
4e399953
LP
5180 "%sProtectHostname: %s\n"
5181 "%sProtectProc: %s\n"
5182 "%sProcSubset: %s\n",
5cb5a6ff 5183 prefix, c->umask,
14eb3285
LP
5184 prefix, empty_to_root(c->working_directory),
5185 prefix, empty_to_root(c->root_directory),
15ae422b 5186 prefix, yes_no(c->non_blocking),
64747e2d 5187 prefix, yes_no(c->private_tmp),
7f112f50 5188 prefix, yes_no(c->private_devices),
59eeb84b 5189 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 5190 prefix, yes_no(c->protect_kernel_modules),
84703040 5191 prefix, yes_no(c->protect_kernel_logs),
fc64760d 5192 prefix, yes_no(c->protect_clock),
59eeb84b 5193 prefix, yes_no(c->protect_control_groups),
d251207d
LP
5194 prefix, yes_no(c->private_network),
5195 prefix, yes_no(c->private_users),
1b8689f9
LP
5196 prefix, protect_home_to_string(c->protect_home),
5197 prefix, protect_system_to_string(c->protect_system),
5e98086d 5198 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
f3e43635 5199 prefix, yes_no(c->ignore_sigpipe),
f4170c67 5200 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 5201 prefix, yes_no(c->restrict_realtime),
f69567cb 5202 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6 5203 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4e399953
LP
5204 prefix, yes_no(c->protect_hostname),
5205 prefix, protect_proc_to_string(c->protect_proc),
5206 prefix, proc_subset_to_string(c->proc_subset));
fb33a393 5207
915e6d16
LP
5208 if (c->root_image)
5209 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5210
18d73705
LB
5211 if (c->root_image_options) {
5212 MountOptions *o;
5213
5214 fprintf(f, "%sRootImageOptions:", prefix);
5215 LIST_FOREACH(mount_options, o, c->root_image_options)
5216 if (!isempty(o->options))
9ece6444
LB
5217 fprintf(f, " %s:%s",
5218 partition_designator_to_string(o->partition_designator),
5219 o->options);
18d73705
LB
5220 fprintf(f, "\n");
5221 }
5222
0389f4fa
LB
5223 if (c->root_hash) {
5224 _cleanup_free_ char *encoded = NULL;
5225 encoded = hexmem(c->root_hash, c->root_hash_size);
5226 if (encoded)
5227 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5228 }
5229
5230 if (c->root_hash_path)
5231 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5232
d4d55b0d
LB
5233 if (c->root_hash_sig) {
5234 _cleanup_free_ char *encoded = NULL;
5235 ssize_t len;
5236 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5237 if (len)
5238 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5239 }
5240
5241 if (c->root_hash_sig_path)
5242 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5243
0389f4fa
LB
5244 if (c->root_verity)
5245 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5246
8c7be95e
LP
5247 STRV_FOREACH(e, c->environment)
5248 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5249
5250 STRV_FOREACH(e, c->environment_files)
5251 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 5252
b4c14404
FB
5253 STRV_FOREACH(e, c->pass_environment)
5254 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5255
00819cc1
LP
5256 STRV_FOREACH(e, c->unset_environment)
5257 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5258
53f47dfc
YW
5259 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5260
5b10116e 5261 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
5262 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5263
5264 STRV_FOREACH(d, c->directories[dt].paths)
5265 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5266 }
c2bbd90b 5267
12213aed
YW
5268 fprintf(f,
5269 "%sTimeoutCleanSec: %s\n",
5270 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
5271
fb33a393
LP
5272 if (c->nice_set)
5273 fprintf(f,
5274 "%sNice: %i\n",
5275 prefix, c->nice);
5276
dd6c17b1 5277 if (c->oom_score_adjust_set)
fb33a393 5278 fprintf(f,
dd6c17b1
LP
5279 "%sOOMScoreAdjust: %i\n",
5280 prefix, c->oom_score_adjust);
9eba9da4 5281
ad21e542
ZJS
5282 if (c->coredump_filter_set)
5283 fprintf(f,
5284 "%sCoredumpFilter: 0x%"PRIx64"\n",
5285 prefix, c->coredump_filter);
5286
5b10116e 5287 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 5288 if (c->rlimit[i]) {
4c3a2b84 5289 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 5290 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 5291 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
5292 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5293 }
94f04347 5294
f8b69d1d 5295 if (c->ioprio_set) {
1756a011 5296 _cleanup_free_ char *class_str = NULL;
f8b69d1d 5297
837df140
YW
5298 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5299 if (r >= 0)
5300 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5301
5302 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 5303 }
94f04347 5304
f8b69d1d 5305 if (c->cpu_sched_set) {
1756a011 5306 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 5307
837df140
YW
5308 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5309 if (r >= 0)
5310 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5311
94f04347 5312 fprintf(f,
38b48754
LP
5313 "%sCPUSchedulingPriority: %i\n"
5314 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
5315 prefix, c->cpu_sched_priority,
5316 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 5317 }
94f04347 5318
0985c7c4 5319 if (c->cpu_set.set) {
e7fca352
MS
5320 _cleanup_free_ char *affinity = NULL;
5321
5322 affinity = cpu_set_to_range_string(&c->cpu_set);
5323 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
94f04347
LP
5324 }
5325
b070c7c0
MS
5326 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5327 _cleanup_free_ char *nodes = NULL;
5328
5329 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5330 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5331 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5332 }
5333
3a43da28 5334 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 5335 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
5336
5337 fprintf(f,
80876c20
LP
5338 "%sStandardInput: %s\n"
5339 "%sStandardOutput: %s\n"
5340 "%sStandardError: %s\n",
5341 prefix, exec_input_to_string(c->std_input),
5342 prefix, exec_output_to_string(c->std_output),
5343 prefix, exec_output_to_string(c->std_error));
5344
befc4a80
LP
5345 if (c->std_input == EXEC_INPUT_NAMED_FD)
5346 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5347 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5348 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5349 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5350 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5351
5352 if (c->std_input == EXEC_INPUT_FILE)
5353 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5354 if (c->std_output == EXEC_OUTPUT_FILE)
5355 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
5356 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5357 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
5358 if (c->std_error == EXEC_OUTPUT_FILE)
5359 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
5360 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5361 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 5362
80876c20
LP
5363 if (c->tty_path)
5364 fprintf(f,
6ea832a2
LP
5365 "%sTTYPath: %s\n"
5366 "%sTTYReset: %s\n"
5367 "%sTTYVHangup: %s\n"
5368 "%sTTYVTDisallocate: %s\n",
5369 prefix, c->tty_path,
5370 prefix, yes_no(c->tty_reset),
5371 prefix, yes_no(c->tty_vhangup),
5372 prefix, yes_no(c->tty_vt_disallocate));
94f04347 5373
9f6444eb 5374 if (IN_SET(c->std_output,
9f6444eb
LP
5375 EXEC_OUTPUT_KMSG,
5376 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5377 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5378 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5379 IN_SET(c->std_error,
9f6444eb
LP
5380 EXEC_OUTPUT_KMSG,
5381 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5382 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5383 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 5384
5ce70e5b 5385 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 5386
837df140
YW
5387 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5388 if (r >= 0)
5389 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 5390
837df140
YW
5391 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5392 if (r >= 0)
5393 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 5394 }
94f04347 5395
d3070fbd
LP
5396 if (c->log_level_max >= 0) {
5397 _cleanup_free_ char *t = NULL;
5398
5399 (void) log_level_to_string_alloc(c->log_level_max, &t);
5400
5401 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5402 }
5403
5ac1530e 5404 if (c->log_ratelimit_interval_usec > 0) {
90fc172e
AZ
5405 char buf_timespan[FORMAT_TIMESPAN_MAX];
5406
5407 fprintf(f,
5408 "%sLogRateLimitIntervalSec: %s\n",
5ac1530e 5409 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
90fc172e
AZ
5410 }
5411
5ac1530e
ZJS
5412 if (c->log_ratelimit_burst > 0)
5413 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
90fc172e 5414
5b10116e
ZJS
5415 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5416 fprintf(f, "%sLogExtraFields: ", prefix);
5417 fwrite(c->log_extra_fields[j].iov_base,
5418 1, c->log_extra_fields[j].iov_len,
5419 f);
5420 fputc('\n', f);
d3070fbd
LP
5421 }
5422
91dd5f7c
LP
5423 if (c->log_namespace)
5424 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5425
07d46372
YW
5426 if (c->secure_bits) {
5427 _cleanup_free_ char *str = NULL;
5428
5429 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5430 if (r >= 0)
5431 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5432 }
94f04347 5433
a103496c 5434 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 5435 _cleanup_free_ char *str = NULL;
94f04347 5436
dd1f5bd0
YW
5437 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5438 if (r >= 0)
5439 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
5440 }
5441
5442 if (c->capability_ambient_set != 0) {
dd1f5bd0 5443 _cleanup_free_ char *str = NULL;
755d4b67 5444
dd1f5bd0
YW
5445 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5446 if (r >= 0)
5447 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
5448 }
5449
5450 if (c->user)
f2d3769a 5451 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 5452 if (c->group)
f2d3769a 5453 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 5454
29206d46
LP
5455 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5456
ac6e8be6 5457 if (!strv_isempty(c->supplementary_groups)) {
94f04347 5458 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
5459 strv_fprintf(f, c->supplementary_groups);
5460 fputs("\n", f);
5461 }
94f04347 5462
5b6319dc 5463 if (c->pam_name)
f2d3769a 5464 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 5465
58629001 5466 if (!strv_isempty(c->read_write_paths)) {
2a624c36
AP
5467 fprintf(f, "%sReadWritePaths:", prefix);
5468 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
5469 fputs("\n", f);
5470 }
5471
58629001 5472 if (!strv_isempty(c->read_only_paths)) {
2a624c36
AP
5473 fprintf(f, "%sReadOnlyPaths:", prefix);
5474 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
5475 fputs("\n", f);
5476 }
94f04347 5477
58629001 5478 if (!strv_isempty(c->inaccessible_paths)) {
2a624c36
AP
5479 fprintf(f, "%sInaccessiblePaths:", prefix);
5480 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
5481 fputs("\n", f);
5482 }
2e22afe9 5483
5b10116e
ZJS
5484 for (size_t i = 0; i < c->n_bind_mounts; i++)
5485 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5486 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5487 c->bind_mounts[i].ignore_enoent ? "-": "",
5488 c->bind_mounts[i].source,
5489 c->bind_mounts[i].destination,
5490 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 5491
5b10116e
ZJS
5492 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5493 const TemporaryFileSystem *t = c->temporary_filesystems + i;
2abd4e38 5494
5b10116e
ZJS
5495 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5496 t->path,
5497 isempty(t->options) ? "" : ":",
5498 strempty(t->options));
5499 }
2abd4e38 5500
169c1bda
LP
5501 if (c->utmp_id)
5502 fprintf(f,
5503 "%sUtmpIdentifier: %s\n",
5504 prefix, c->utmp_id);
7b52a628
MS
5505
5506 if (c->selinux_context)
5507 fprintf(f,
5f8640fb
LP
5508 "%sSELinuxContext: %s%s\n",
5509 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 5510
80c21aea
WC
5511 if (c->apparmor_profile)
5512 fprintf(f,
5513 "%sAppArmorProfile: %s%s\n",
5514 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5515
5516 if (c->smack_process_label)
5517 fprintf(f,
5518 "%sSmackProcessLabel: %s%s\n",
5519 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5520
050f7277 5521 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
5522 fprintf(f,
5523 "%sPersonality: %s\n",
5524 prefix, strna(personality_to_string(c->personality)));
5525
78e864e5
TM
5526 fprintf(f,
5527 "%sLockPersonality: %s\n",
5528 prefix, yes_no(c->lock_personality));
5529
17df7223 5530 if (c->syscall_filter) {
349cc4a5 5531#if HAVE_SECCOMP
8cfa775f 5532 void *id, *val;
17df7223 5533 bool first = true;
351a19b1 5534#endif
17df7223
LP
5535
5536 fprintf(f,
57183d11 5537 "%sSystemCallFilter: ",
17df7223
LP
5538 prefix);
5539
6b000af4 5540 if (!c->syscall_allow_list)
17df7223
LP
5541 fputc('~', f);
5542
349cc4a5 5543#if HAVE_SECCOMP
90e74a66 5544 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
17df7223 5545 _cleanup_free_ char *name = NULL;
8cfa775f
YW
5546 const char *errno_name = NULL;
5547 int num = PTR_TO_INT(val);
17df7223
LP
5548
5549 if (first)
5550 first = false;
5551 else
5552 fputc(' ', f);
5553
57183d11 5554 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 5555 fputs(strna(name), f);
8cfa775f
YW
5556
5557 if (num >= 0) {
005bfaf1 5558 errno_name = seccomp_errno_or_action_to_string(num);
8cfa775f
YW
5559 if (errno_name)
5560 fprintf(f, ":%s", errno_name);
5561 else
5562 fprintf(f, ":%d", num);
5563 }
17df7223 5564 }
351a19b1 5565#endif
17df7223
LP
5566
5567 fputc('\n', f);
5568 }
5569
57183d11 5570 if (c->syscall_archs) {
349cc4a5 5571#if HAVE_SECCOMP
57183d11
LP
5572 void *id;
5573#endif
5574
5575 fprintf(f,
5576 "%sSystemCallArchitectures:",
5577 prefix);
5578
349cc4a5 5579#if HAVE_SECCOMP
90e74a66 5580 SET_FOREACH(id, c->syscall_archs)
57183d11
LP
5581 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5582#endif
5583 fputc('\n', f);
5584 }
5585
add00535
LP
5586 if (exec_context_restrict_namespaces_set(c)) {
5587 _cleanup_free_ char *s = NULL;
5588
86c2a9f1 5589 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
5590 if (r >= 0)
5591 fprintf(f, "%sRestrictNamespaces: %s\n",
dd0395b5 5592 prefix, strna(s));
add00535
LP
5593 }
5594
a8d08f39
LP
5595 if (c->network_namespace_path)
5596 fprintf(f,
5597 "%sNetworkNamespacePath: %s\n",
5598 prefix, c->network_namespace_path);
5599
3df90f24 5600 if (c->syscall_errno > 0) {
005bfaf1 5601#if HAVE_SECCOMP
3df90f24 5602 const char *errno_name;
005bfaf1 5603#endif
3df90f24
YW
5604
5605 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5606
005bfaf1
TM
5607#if HAVE_SECCOMP
5608 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
3df90f24 5609 if (errno_name)
005bfaf1 5610 fputs(errno_name, f);
3df90f24 5611 else
005bfaf1
TM
5612 fprintf(f, "%d", c->syscall_errno);
5613#endif
5614 fputc('\n', f);
3df90f24 5615 }
b3d13314 5616
5b10116e 5617 for (size_t i = 0; i < c->n_mount_images; i++) {
427353f6
LB
5618 MountOptions *o;
5619
5620 fprintf(f, "%sMountImages: %s%s:%s%s", prefix,
b3d13314
LB
5621 c->mount_images[i].ignore_enoent ? "-": "",
5622 c->mount_images[i].source,
427353f6
LB
5623 c->mount_images[i].destination,
5624 LIST_IS_EMPTY(c->mount_images[i].mount_options) ? "": ":");
5625 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5626 fprintf(f, "%s:%s",
5627 partition_designator_to_string(o->partition_designator),
5628 o->options);
5629 fprintf(f, "\n");
5630 }
5cb5a6ff
LP
5631}
5632
34cf6c43 5633bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
5634 assert(c);
5635
61233823 5636 /* Returns true if the process forked off would run under
a931ad47
LP
5637 * an unchanged UID or as root. */
5638
5639 if (!c->user)
5640 return true;
5641
5642 if (streq(c->user, "root") || streq(c->user, "0"))
5643 return true;
5644
5645 return false;
5646}
5647
34cf6c43 5648int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
5649 int p;
5650
5651 assert(c);
5652
5653 if (c->ioprio_set)
5654 return c->ioprio;
5655
5656 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5657 if (p < 0)
5658 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5659
5660 return p;
5661}
5662
5e98086d
ZJS
5663bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
5664 assert(c);
5665
61198784 5666 /* Explicit setting wins */
5e98086d
ZJS
5667 if (c->mount_apivfs_set)
5668 return c->mount_apivfs;
5669
61198784 5670 /* Default to "yes" if root directory or image are specified */
74e12520 5671 if (exec_context_with_rootfs(c))
61198784
ZJS
5672 return true;
5673
5e98086d
ZJS
5674 return false;
5675}
5676
d3070fbd 5677void exec_context_free_log_extra_fields(ExecContext *c) {
d3070fbd
LP
5678 assert(c);
5679
5b10116e 5680 for (size_t l = 0; l < c->n_log_extra_fields; l++)
d3070fbd
LP
5681 free(c->log_extra_fields[l].iov_base);
5682 c->log_extra_fields = mfree(c->log_extra_fields);
5683 c->n_log_extra_fields = 0;
5684}
5685
6f765baf
LP
5686void exec_context_revert_tty(ExecContext *c) {
5687 int r;
5688
5689 assert(c);
5690
5691 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5692 exec_context_tty_reset(c, NULL);
5693
5694 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5695 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5696 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5697
5698 if (exec_context_may_touch_tty(c)) {
5699 const char *path;
5700
5701 path = exec_context_tty_path(c);
5702 if (path) {
5703 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5704 if (r < 0 && r != -ENOENT)
5705 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5706 }
5707 }
5708}
5709
4c2f5842
LP
5710int exec_context_get_clean_directories(
5711 ExecContext *c,
5712 char **prefix,
5713 ExecCleanMask mask,
5714 char ***ret) {
5715
5716 _cleanup_strv_free_ char **l = NULL;
4c2f5842
LP
5717 int r;
5718
5719 assert(c);
5720 assert(prefix);
5721 assert(ret);
5722
5b10116e 5723 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
4c2f5842
LP
5724 char **i;
5725
5726 if (!FLAGS_SET(mask, 1U << t))
5727 continue;
5728
5729 if (!prefix[t])
5730 continue;
5731
5732 STRV_FOREACH(i, c->directories[t].paths) {
5733 char *j;
5734
5735 j = path_join(prefix[t], *i);
5736 if (!j)
5737 return -ENOMEM;
5738
5739 r = strv_consume(&l, j);
5740 if (r < 0)
5741 return r;
7f622a19
YW
5742
5743 /* Also remove private directories unconditionally. */
5744 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5745 j = path_join(prefix[t], "private", *i);
5746 if (!j)
5747 return -ENOMEM;
5748
5749 r = strv_consume(&l, j);
5750 if (r < 0)
5751 return r;
5752 }
4c2f5842
LP
5753 }
5754 }
5755
5756 *ret = TAKE_PTR(l);
5757 return 0;
5758}
5759
5760int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5761 ExecCleanMask mask = 0;
5762
5763 assert(c);
5764 assert(ret);
5765
5766 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5767 if (!strv_isempty(c->directories[t].paths))
5768 mask |= 1U << t;
5769
5770 *ret = mask;
5771 return 0;
5772}
5773
b58b4116 5774void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 5775 assert(s);
5cb5a6ff 5776
2ed26ed0
LP
5777 *s = (ExecStatus) {
5778 .pid = pid,
5779 };
5780
b58b4116
LP
5781 dual_timestamp_get(&s->start_timestamp);
5782}
5783
34cf6c43 5784void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
5785 assert(s);
5786
d46b79bb 5787 if (s->pid != pid)
2ed26ed0
LP
5788 *s = (ExecStatus) {
5789 .pid = pid,
5790 };
b58b4116 5791
63983207 5792 dual_timestamp_get(&s->exit_timestamp);
9fb86720 5793
034c6ed7
LP
5794 s->code = code;
5795 s->status = status;
169c1bda 5796
6f765baf
LP
5797 if (context && context->utmp_id)
5798 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
5799}
5800
6a1d4d9f
LP
5801void exec_status_reset(ExecStatus *s) {
5802 assert(s);
5803
5804 *s = (ExecStatus) {};
5805}
5806
34cf6c43 5807void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
5808 char buf[FORMAT_TIMESTAMP_MAX];
5809
5810 assert(s);
5811 assert(f);
5812
9fb86720
LP
5813 if (s->pid <= 0)
5814 return;
5815
4c940960
LP
5816 prefix = strempty(prefix);
5817
9fb86720 5818 fprintf(f,
ccd06097
ZJS
5819 "%sPID: "PID_FMT"\n",
5820 prefix, s->pid);
9fb86720 5821
af9d16e1 5822 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
5823 fprintf(f,
5824 "%sStart Timestamp: %s\n",
63983207 5825 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 5826
af9d16e1 5827 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
5828 fprintf(f,
5829 "%sExit Timestamp: %s\n"
5830 "%sExit Code: %s\n"
5831 "%sExit Status: %i\n",
63983207 5832 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
5833 prefix, sigchld_code_to_string(s->code),
5834 prefix, s->status);
5cb5a6ff 5835}
44d8db9e 5836
34cf6c43 5837static char *exec_command_line(char **argv) {
44d8db9e
LP
5838 size_t k;
5839 char *n, *p, **a;
5840 bool first = true;
5841
9e2f7c11 5842 assert(argv);
44d8db9e 5843
9164977d 5844 k = 1;
9e2f7c11 5845 STRV_FOREACH(a, argv)
44d8db9e
LP
5846 k += strlen(*a)+3;
5847
5cd9cd35
LP
5848 n = new(char, k);
5849 if (!n)
44d8db9e
LP
5850 return NULL;
5851
5852 p = n;
9e2f7c11 5853 STRV_FOREACH(a, argv) {
44d8db9e
LP
5854
5855 if (!first)
5856 *(p++) = ' ';
5857 else
5858 first = false;
5859
5860 if (strpbrk(*a, WHITESPACE)) {
5861 *(p++) = '\'';
5862 p = stpcpy(p, *a);
5863 *(p++) = '\'';
5864 } else
5865 p = stpcpy(p, *a);
5866
5867 }
5868
9164977d
LP
5869 *p = 0;
5870
44d8db9e
LP
5871 /* FIXME: this doesn't really handle arguments that have
5872 * spaces and ticks in them */
5873
5874 return n;
5875}
5876
34cf6c43 5877static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 5878 _cleanup_free_ char *cmd = NULL;
4c940960 5879 const char *prefix2;
44d8db9e
LP
5880
5881 assert(c);
5882 assert(f);
5883
4c940960 5884 prefix = strempty(prefix);
63c372cb 5885 prefix2 = strjoina(prefix, "\t");
44d8db9e 5886
9e2f7c11 5887 cmd = exec_command_line(c->argv);
44d8db9e
LP
5888 fprintf(f,
5889 "%sCommand Line: %s\n",
4bbccb02 5890 prefix, cmd ? cmd : strerror_safe(ENOMEM));
44d8db9e 5891
9fb86720 5892 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
5893}
5894
5895void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5896 assert(f);
5897
4c940960 5898 prefix = strempty(prefix);
44d8db9e
LP
5899
5900 LIST_FOREACH(command, c, c)
5901 exec_command_dump(c, f, prefix);
5902}
94f04347 5903
a6a80b4f
LP
5904void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5905 ExecCommand *end;
5906
5907 assert(l);
5908 assert(e);
5909
5910 if (*l) {
35b8ca3a 5911 /* It's kind of important, that we keep the order here */
71fda00f
LP
5912 LIST_FIND_TAIL(command, *l, end);
5913 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
5914 } else
5915 *l = e;
5916}
5917
26fd040d
LP
5918int exec_command_set(ExecCommand *c, const char *path, ...) {
5919 va_list ap;
5920 char **l, *p;
5921
5922 assert(c);
5923 assert(path);
5924
5925 va_start(ap, path);
5926 l = strv_new_ap(path, ap);
5927 va_end(ap);
5928
5929 if (!l)
5930 return -ENOMEM;
5931
250a918d
LP
5932 p = strdup(path);
5933 if (!p) {
26fd040d
LP
5934 strv_free(l);
5935 return -ENOMEM;
5936 }
5937
6897dfe8 5938 free_and_replace(c->path, p);
26fd040d 5939
130d3d22 5940 return strv_free_and_replace(c->argv, l);
26fd040d
LP
5941}
5942
86b23b07 5943int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 5944 _cleanup_strv_free_ char **l = NULL;
86b23b07 5945 va_list ap;
86b23b07
JS
5946 int r;
5947
5948 assert(c);
5949 assert(path);
5950
5951 va_start(ap, path);
5952 l = strv_new_ap(path, ap);
5953 va_end(ap);
5954
5955 if (!l)
5956 return -ENOMEM;
5957
e287086b 5958 r = strv_extend_strv(&c->argv, l, false);
e63ff941 5959 if (r < 0)
86b23b07 5960 return r;
86b23b07
JS
5961
5962 return 0;
5963}
5964
e8a565cb
YW
5965static void *remove_tmpdir_thread(void *p) {
5966 _cleanup_free_ char *path = p;
86b23b07 5967
e8a565cb
YW
5968 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
5969 return NULL;
5970}
5971
5972static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
5973 int r;
5974
5975 if (!rt)
5976 return NULL;
5977
5978 if (rt->manager)
5979 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
5980
5981 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
56a13a49
ZJS
5982
5983 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5984 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
5985
5986 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
56a13a49 5987 if (r < 0)
e8a565cb 5988 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
56a13a49
ZJS
5989 else
5990 rt->tmp_dir = NULL;
e8a565cb 5991 }
613b411c 5992
56a13a49 5993 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5994 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
5995
5996 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
56a13a49 5997 if (r < 0)
e8a565cb 5998 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
56a13a49
ZJS
5999 else
6000 rt->var_tmp_dir = NULL;
e8a565cb
YW
6001 }
6002
6003 rt->id = mfree(rt->id);
6004 rt->tmp_dir = mfree(rt->tmp_dir);
6005 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6006 safe_close_pair(rt->netns_storage_socket);
6007 return mfree(rt);
6008}
6009
6010static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 6011 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
6012}
6013
56a13a49
ZJS
6014static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6015 _cleanup_free_ char *id_copy = NULL;
8e8009dc 6016 ExecRuntime *n;
613b411c 6017
8e8009dc 6018 assert(ret);
613b411c 6019
56a13a49
ZJS
6020 id_copy = strdup(id);
6021 if (!id_copy)
6022 return -ENOMEM;
6023
8e8009dc
LP
6024 n = new(ExecRuntime, 1);
6025 if (!n)
613b411c
LP
6026 return -ENOMEM;
6027
8e8009dc 6028 *n = (ExecRuntime) {
56a13a49 6029 .id = TAKE_PTR(id_copy),
8e8009dc
LP
6030 .netns_storage_socket = { -1, -1 },
6031 };
6032
6033 *ret = n;
613b411c
LP
6034 return 0;
6035}
6036
e8a565cb
YW
6037static int exec_runtime_add(
6038 Manager *m,
6039 const char *id,
56a13a49
ZJS
6040 char **tmp_dir,
6041 char **var_tmp_dir,
6042 int netns_storage_socket[2],
e8a565cb
YW
6043 ExecRuntime **ret) {
6044
6045 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
6046 int r;
6047
e8a565cb 6048 assert(m);
613b411c
LP
6049 assert(id);
6050
56a13a49
ZJS
6051 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
6052
e8a565cb
YW
6053 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
6054 if (r < 0)
6055 return r;
613b411c 6056
56a13a49 6057 r = exec_runtime_allocate(&rt, id);
613b411c
LP
6058 if (r < 0)
6059 return r;
6060
56a13a49
ZJS
6061 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
6062 if (r < 0)
6063 return r;
e8a565cb 6064
56a13a49
ZJS
6065 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6066 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6067 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
e8a565cb
YW
6068
6069 if (netns_storage_socket) {
56a13a49
ZJS
6070 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6071 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
613b411c
LP
6072 }
6073
e8a565cb
YW
6074 rt->manager = m;
6075
6076 if (ret)
6077 *ret = rt;
e8a565cb 6078 /* do not remove created ExecRuntime object when the operation succeeds. */
56a13a49 6079 TAKE_PTR(rt);
e8a565cb
YW
6080 return 0;
6081}
6082
74aaf59b
LP
6083static int exec_runtime_make(
6084 Manager *m,
6085 const ExecContext *c,
6086 const char *id,
6087 ExecRuntime **ret) {
6088
56a13a49 6089 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
2fa3742d 6090 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
6091 int r;
6092
6093 assert(m);
6094 assert(c);
6095 assert(id);
6096
6097 /* It is not necessary to create ExecRuntime object. */
74aaf59b
LP
6098 if (!c->private_network && !c->private_tmp && !c->network_namespace_path) {
6099 *ret = NULL;
e8a565cb 6100 return 0;
74aaf59b 6101 }
e8a565cb 6102
efa2f3a1
TM
6103 if (c->private_tmp &&
6104 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6105 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6106 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
e8a565cb 6107 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
6108 if (r < 0)
6109 return r;
6110 }
6111
a8d08f39 6112 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
6113 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6114 return -errno;
6115 }
6116
56a13a49 6117 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
e8a565cb
YW
6118 if (r < 0)
6119 return r;
6120
613b411c
LP
6121 return 1;
6122}
6123
e8a565cb
YW
6124int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6125 ExecRuntime *rt;
6126 int r;
613b411c 6127
e8a565cb
YW
6128 assert(m);
6129 assert(id);
6130 assert(ret);
6131
6132 rt = hashmap_get(m->exec_runtime_by_id, id);
6133 if (rt)
6134 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
6135 goto ref;
6136
74aaf59b
LP
6137 if (!create) {
6138 *ret = NULL;
e8a565cb 6139 return 0;
74aaf59b 6140 }
e8a565cb
YW
6141
6142 /* If not found, then create a new object. */
6143 r = exec_runtime_make(m, c, id, &rt);
74aaf59b 6144 if (r < 0)
e8a565cb 6145 return r;
74aaf59b
LP
6146 if (r == 0) {
6147 /* When r == 0, it is not necessary to create ExecRuntime object. */
6148 *ret = NULL;
6149 return 0;
6150 }
613b411c 6151
e8a565cb
YW
6152ref:
6153 /* increment reference counter. */
6154 rt->n_ref++;
6155 *ret = rt;
6156 return 1;
6157}
613b411c 6158
e8a565cb
YW
6159ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6160 if (!rt)
613b411c
LP
6161 return NULL;
6162
e8a565cb 6163 assert(rt->n_ref > 0);
613b411c 6164
e8a565cb
YW
6165 rt->n_ref--;
6166 if (rt->n_ref > 0)
f2341e0a
LP
6167 return NULL;
6168
e8a565cb 6169 return exec_runtime_free(rt, destroy);
613b411c
LP
6170}
6171
e8a565cb
YW
6172int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6173 ExecRuntime *rt;
e8a565cb
YW
6174
6175 assert(m);
613b411c
LP
6176 assert(f);
6177 assert(fds);
6178
90e74a66 6179 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb 6180 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 6181
e8a565cb
YW
6182 if (rt->tmp_dir)
6183 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 6184
e8a565cb
YW
6185 if (rt->var_tmp_dir)
6186 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 6187
e8a565cb
YW
6188 if (rt->netns_storage_socket[0] >= 0) {
6189 int copy;
613b411c 6190
e8a565cb
YW
6191 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6192 if (copy < 0)
6193 return copy;
613b411c 6194
e8a565cb
YW
6195 fprintf(f, " netns-socket-0=%i", copy);
6196 }
613b411c 6197
e8a565cb
YW
6198 if (rt->netns_storage_socket[1] >= 0) {
6199 int copy;
613b411c 6200
e8a565cb
YW
6201 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6202 if (copy < 0)
6203 return copy;
613b411c 6204
e8a565cb
YW
6205 fprintf(f, " netns-socket-1=%i", copy);
6206 }
6207
6208 fputc('\n', f);
613b411c
LP
6209 }
6210
6211 return 0;
6212}
6213
e8a565cb
YW
6214int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6215 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6216 ExecRuntime *rt;
613b411c
LP
6217 int r;
6218
e8a565cb
YW
6219 /* This is for the migration from old (v237 or earlier) deserialization text.
6220 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6221 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6222 * so or not from the serialized text, then we always creates a new object owned by this. */
6223
6224 assert(u);
613b411c
LP
6225 assert(key);
6226 assert(value);
6227
e8a565cb
YW
6228 /* Manager manages ExecRuntime objects by the unit id.
6229 * So, we omit the serialized text when the unit does not have id (yet?)... */
6230 if (isempty(u->id)) {
6231 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6232 return 0;
6233 }
613b411c 6234
e8a565cb
YW
6235 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
6236 if (r < 0) {
6237 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
6238 return 0;
6239 }
6240
6241 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6242 if (!rt) {
56a13a49 6243 r = exec_runtime_allocate(&rt_create, u->id);
613b411c 6244 if (r < 0)
f2341e0a 6245 return log_oom();
613b411c 6246
e8a565cb
YW
6247 rt = rt_create;
6248 }
6249
6250 if (streq(key, "tmp-dir")) {
6251 char *copy;
6252
613b411c
LP
6253 copy = strdup(value);
6254 if (!copy)
6255 return log_oom();
6256
e8a565cb 6257 free_and_replace(rt->tmp_dir, copy);
613b411c
LP
6258
6259 } else if (streq(key, "var-tmp-dir")) {
6260 char *copy;
6261
613b411c
LP
6262 copy = strdup(value);
6263 if (!copy)
6264 return log_oom();
6265
e8a565cb 6266 free_and_replace(rt->var_tmp_dir, copy);
613b411c
LP
6267
6268 } else if (streq(key, "netns-socket-0")) {
6269 int fd;
6270
e8a565cb 6271 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6272 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6273 return 0;
613b411c 6274 }
e8a565cb
YW
6275
6276 safe_close(rt->netns_storage_socket[0]);
6277 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6278
613b411c
LP
6279 } else if (streq(key, "netns-socket-1")) {
6280 int fd;
6281
e8a565cb 6282 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6283 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6284 return 0;
613b411c 6285 }
e8a565cb
YW
6286
6287 safe_close(rt->netns_storage_socket[1]);
6288 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
613b411c
LP
6289 } else
6290 return 0;
6291
e8a565cb
YW
6292 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6293 if (rt_create) {
6294 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6295 if (r < 0) {
3fe91079 6296 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
6297 return 0;
6298 }
613b411c 6299
e8a565cb 6300 rt_create->manager = u->manager;
613b411c 6301
e8a565cb 6302 /* Avoid cleanup */
56a13a49 6303 TAKE_PTR(rt_create);
e8a565cb 6304 }
98b47d54 6305
e8a565cb
YW
6306 return 1;
6307}
613b411c 6308
56a13a49
ZJS
6309int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6310 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6311 char *id = NULL;
6312 int r, fdpair[] = {-1, -1};
e8a565cb
YW
6313 const char *p, *v = value;
6314 size_t n;
613b411c 6315
e8a565cb
YW
6316 assert(m);
6317 assert(value);
6318 assert(fds);
98b47d54 6319
e8a565cb
YW
6320 n = strcspn(v, " ");
6321 id = strndupa(v, n);
6322 if (v[n] != ' ')
6323 goto finalize;
6324 p = v + n + 1;
6325
6326 v = startswith(p, "tmp-dir=");
6327 if (v) {
6328 n = strcspn(v, " ");
56a13a49
ZJS
6329 tmp_dir = strndup(v, n);
6330 if (!tmp_dir)
6331 return log_oom();
e8a565cb
YW
6332 if (v[n] != ' ')
6333 goto finalize;
6334 p = v + n + 1;
6335 }
6336
6337 v = startswith(p, "var-tmp-dir=");
6338 if (v) {
6339 n = strcspn(v, " ");
56a13a49
ZJS
6340 var_tmp_dir = strndup(v, n);
6341 if (!var_tmp_dir)
6342 return log_oom();
e8a565cb
YW
6343 if (v[n] != ' ')
6344 goto finalize;
6345 p = v + n + 1;
6346 }
6347
6348 v = startswith(p, "netns-socket-0=");
6349 if (v) {
6350 char *buf;
6351
6352 n = strcspn(v, " ");
6353 buf = strndupa(v, n);
c413bb28
ZJS
6354
6355 r = safe_atoi(buf, &fdpair[0]);
6356 if (r < 0)
6357 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
6358 if (!fdset_contains(fds, fdpair[0]))
6359 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6360 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", fdpair[0]);
56a13a49 6361 fdpair[0] = fdset_remove(fds, fdpair[0]);
e8a565cb
YW
6362 if (v[n] != ' ')
6363 goto finalize;
6364 p = v + n + 1;
613b411c
LP
6365 }
6366
e8a565cb
YW
6367 v = startswith(p, "netns-socket-1=");
6368 if (v) {
6369 char *buf;
98b47d54 6370
e8a565cb
YW
6371 n = strcspn(v, " ");
6372 buf = strndupa(v, n);
c413bb28
ZJS
6373 r = safe_atoi(buf, &fdpair[1]);
6374 if (r < 0)
6375 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
f5fa352f 6376 if (!fdset_contains(fds, fdpair[1]))
c413bb28
ZJS
6377 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6378 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", fdpair[1]);
56a13a49 6379 fdpair[1] = fdset_remove(fds, fdpair[1]);
e8a565cb 6380 }
98b47d54 6381
e8a565cb 6382finalize:
56a13a49 6383 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
7d853ca6 6384 if (r < 0)
56a13a49
ZJS
6385 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6386 return 0;
e8a565cb 6387}
613b411c 6388
e8a565cb
YW
6389void exec_runtime_vacuum(Manager *m) {
6390 ExecRuntime *rt;
e8a565cb
YW
6391
6392 assert(m);
6393
6394 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6395
90e74a66 6396 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb
YW
6397 if (rt->n_ref > 0)
6398 continue;
6399
6400 (void) exec_runtime_free(rt, false);
6401 }
613b411c
LP
6402}
6403
b9c04eaf
YW
6404void exec_params_clear(ExecParameters *p) {
6405 if (!p)
6406 return;
6407
c3f8a065
LP
6408 p->environment = strv_free(p->environment);
6409 p->fd_names = strv_free(p->fd_names);
6410 p->fds = mfree(p->fds);
6411 p->exec_fd = safe_close(p->exec_fd);
b9c04eaf
YW
6412}
6413
bb0c0d6f
LP
6414ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6415 if (!sc)
6416 return NULL;
6417
6418 free(sc->id);
6419 free(sc->data);
6420 return mfree(sc);
6421}
6422
6423DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6424
80876c20
LP
6425static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6426 [EXEC_INPUT_NULL] = "null",
6427 [EXEC_INPUT_TTY] = "tty",
6428 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 6429 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
6430 [EXEC_INPUT_SOCKET] = "socket",
6431 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 6432 [EXEC_INPUT_DATA] = "data",
2038c3f5 6433 [EXEC_INPUT_FILE] = "file",
80876c20
LP
6434};
6435
8a0867d6
LP
6436DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6437
94f04347 6438static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 6439 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 6440 [EXEC_OUTPUT_NULL] = "null",
80876c20 6441 [EXEC_OUTPUT_TTY] = "tty",
9a6bca7a 6442 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 6443 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
6444 [EXEC_OUTPUT_JOURNAL] = "journal",
6445 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
6446 [EXEC_OUTPUT_SOCKET] = "socket",
6447 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 6448 [EXEC_OUTPUT_FILE] = "file",
566b7d23 6449 [EXEC_OUTPUT_FILE_APPEND] = "append",
94f04347
LP
6450};
6451
6452DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
6453
6454static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6455 [EXEC_UTMP_INIT] = "init",
6456 [EXEC_UTMP_LOGIN] = "login",
6457 [EXEC_UTMP_USER] = "user",
6458};
6459
6460DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
6461
6462static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6463 [EXEC_PRESERVE_NO] = "no",
6464 [EXEC_PRESERVE_YES] = "yes",
6465 [EXEC_PRESERVE_RESTART] = "restart",
6466};
6467
6468DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 6469
6b7b2ed9 6470/* This table maps ExecDirectoryType to the setting it is configured with in the unit */
72fd1768 6471static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
6472 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6473 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6474 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6475 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6476 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6477};
6478
6479DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 6480
6b7b2ed9
LP
6481/* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6482 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6483 * directories, specifically .timer units with their timestamp touch file. */
6484static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6485 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6486 [EXEC_DIRECTORY_STATE] = "state",
6487 [EXEC_DIRECTORY_CACHE] = "cache",
6488 [EXEC_DIRECTORY_LOGS] = "logs",
6489 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6490};
6491
6492DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6493
6494/* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6495 * the service payload in. */
fb2042dd
YW
6496static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6497 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6498 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6499 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6500 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6501 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6502};
6503
6504DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6505
b1edf445
LP
6506static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6507 [EXEC_KEYRING_INHERIT] = "inherit",
6508 [EXEC_KEYRING_PRIVATE] = "private",
6509 [EXEC_KEYRING_SHARED] = "shared",
6510};
6511
6512DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);