]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
execute: (void)ify more
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b
LP
5#include <glob.h>
6#include <grp.h>
7#include <poll.h>
309bff19 8#include <signal.h>
8dd4c05b 9#include <string.h>
19c0b0b9 10#include <sys/capability.h>
d251207d 11#include <sys/eventfd.h>
f3e43635 12#include <sys/mman.h>
8dd4c05b 13#include <sys/personality.h>
94f04347 14#include <sys/prctl.h>
d2ffa389 15#include <sys/shm.h>
8dd4c05b 16#include <sys/socket.h>
451a074f 17#include <sys/stat.h>
d2ffa389 18#include <sys/types.h>
8dd4c05b
LP
19#include <sys/un.h>
20#include <unistd.h>
023a4f67 21#include <utmpx.h>
5cb5a6ff 22
349cc4a5 23#if HAVE_PAM
5b6319dc
LP
24#include <security/pam_appl.h>
25#endif
26
349cc4a5 27#if HAVE_SELINUX
7b52a628
MS
28#include <selinux/selinux.h>
29#endif
30
349cc4a5 31#if HAVE_SECCOMP
17df7223
LP
32#include <seccomp.h>
33#endif
34
349cc4a5 35#if HAVE_APPARMOR
eef65bf3
MS
36#include <sys/apparmor.h>
37#endif
38
24882e06 39#include "sd-messages.h"
8dd4c05b
LP
40
41#include "af-list.h"
b5efdb8a 42#include "alloc-util.h"
349cc4a5 43#if HAVE_APPARMOR
3ffd4af2
LP
44#include "apparmor-util.h"
45#endif
8dd4c05b
LP
46#include "async.h"
47#include "barrier.h"
8dd4c05b 48#include "cap-list.h"
430f0182 49#include "capability-util.h"
a1164ae3 50#include "chown-recursive.h"
da681e1b 51#include "cpu-set-util.h"
f6a6225e 52#include "def.h"
686d13b9 53#include "env-file.h"
4d1a6904 54#include "env-util.h"
17df7223 55#include "errno-list.h"
3ffd4af2 56#include "execute.h"
8dd4c05b 57#include "exit-status.h"
3ffd4af2 58#include "fd-util.h"
f97b34a6 59#include "format-util.h"
f4f15635 60#include "fs-util.h"
7d50b32a 61#include "glob-util.h"
c004493c 62#include "io-util.h"
8dd4c05b 63#include "ioprio.h"
a1164ae3 64#include "label.h"
8dd4c05b
LP
65#include "log.h"
66#include "macro.h"
e8a565cb 67#include "manager.h"
8dd4c05b
LP
68#include "missing.h"
69#include "mkdir.h"
70#include "namespace.h"
6bedfcbb 71#include "parse-util.h"
8dd4c05b 72#include "path-util.h"
0b452006 73#include "process-util.h"
78f22b97 74#include "rlimit-util.h"
8dd4c05b 75#include "rm-rf.h"
349cc4a5 76#if HAVE_SECCOMP
3ffd4af2
LP
77#include "seccomp-util.h"
78#endif
07d46372 79#include "securebits-util.h"
8dd4c05b 80#include "selinux-util.h"
24882e06 81#include "signal-util.h"
8dd4c05b 82#include "smack-util.h"
57b7a260 83#include "socket-util.h"
fd63e712 84#include "special.h"
949befd3 85#include "stat-util.h"
8b43440b 86#include "string-table.h"
07630cea 87#include "string-util.h"
8dd4c05b 88#include "strv.h"
7ccbd1ae 89#include "syslog-util.h"
8dd4c05b 90#include "terminal-util.h"
566b7d23 91#include "umask-util.h"
8dd4c05b 92#include "unit.h"
b1d4f8e1 93#include "user-util.h"
8dd4c05b
LP
94#include "util.h"
95#include "utmp-wtmp.h"
5cb5a6ff 96
e056b01d 97#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 98#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 99
02a51aba
LP
100/* This assumes there is a 'tty' group */
101#define TTY_MODE 0620
102
531dca78
LP
103#define SNDBUF_SIZE (8*1024*1024)
104
da6053d0 105static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
106 int start, restart_from;
107
108 if (n_fds <= 0)
109 return 0;
110
a0d40ac5
LP
111 /* Modifies the fds array! (sorts it) */
112
034c6ed7
LP
113 assert(fds);
114
115 start = 0;
116 for (;;) {
117 int i;
118
119 restart_from = -1;
120
121 for (i = start; i < (int) n_fds; i++) {
122 int nfd;
123
124 /* Already at right index? */
125 if (fds[i] == i+3)
126 continue;
127
3cc2aff1
LP
128 nfd = fcntl(fds[i], F_DUPFD, i + 3);
129 if (nfd < 0)
034c6ed7
LP
130 return -errno;
131
03e334a1 132 safe_close(fds[i]);
034c6ed7
LP
133 fds[i] = nfd;
134
135 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 136 * let's remember that and try again from here */
034c6ed7
LP
137 if (nfd != i+3 && restart_from < 0)
138 restart_from = i;
139 }
140
141 if (restart_from < 0)
142 break;
143
144 start = restart_from;
145 }
146
147 return 0;
148}
149
25b583d7 150static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
da6053d0 151 size_t i, n_fds;
e2c76839 152 int r;
47a71eed 153
25b583d7 154 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
155 if (n_fds <= 0)
156 return 0;
157
158 assert(fds);
159
9b141911
FB
160 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
161 * O_NONBLOCK only applies to socket activation though. */
47a71eed
LP
162
163 for (i = 0; i < n_fds; i++) {
47a71eed 164
9b141911
FB
165 if (i < n_socket_fds) {
166 r = fd_nonblock(fds[i], nonblock);
167 if (r < 0)
168 return r;
169 }
47a71eed 170
451a074f
LP
171 /* We unconditionally drop FD_CLOEXEC from the fds,
172 * since after all we want to pass these fds to our
173 * children */
47a71eed 174
3cc2aff1
LP
175 r = fd_cloexec(fds[i], false);
176 if (r < 0)
e2c76839 177 return r;
47a71eed
LP
178 }
179
180 return 0;
181}
182
1e22b5cd 183static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
184 assert(context);
185
1e22b5cd
LP
186 if (context->stdio_as_fds)
187 return NULL;
188
80876c20
LP
189 if (context->tty_path)
190 return context->tty_path;
191
192 return "/dev/console";
193}
194
1e22b5cd
LP
195static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
196 const char *path;
197
6ea832a2
LP
198 assert(context);
199
1e22b5cd 200 path = exec_context_tty_path(context);
6ea832a2 201
1e22b5cd
LP
202 if (context->tty_vhangup) {
203 if (p && p->stdin_fd >= 0)
204 (void) terminal_vhangup_fd(p->stdin_fd);
205 else if (path)
206 (void) terminal_vhangup(path);
207 }
6ea832a2 208
1e22b5cd
LP
209 if (context->tty_reset) {
210 if (p && p->stdin_fd >= 0)
211 (void) reset_terminal_fd(p->stdin_fd, true);
212 else if (path)
213 (void) reset_terminal(path);
214 }
215
216 if (context->tty_vt_disallocate && path)
217 (void) vt_disallocate(path);
6ea832a2
LP
218}
219
6af760f3
LP
220static bool is_terminal_input(ExecInput i) {
221 return IN_SET(i,
222 EXEC_INPUT_TTY,
223 EXEC_INPUT_TTY_FORCE,
224 EXEC_INPUT_TTY_FAIL);
225}
226
3a1286b6 227static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
228 return IN_SET(o,
229 EXEC_OUTPUT_TTY,
230 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE,
232 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
233}
234
aac8c0c3
LP
235static bool is_syslog_output(ExecOutput o) {
236 return IN_SET(o,
237 EXEC_OUTPUT_SYSLOG,
238 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
239}
240
241static bool is_kmsg_output(ExecOutput o) {
242 return IN_SET(o,
243 EXEC_OUTPUT_KMSG,
244 EXEC_OUTPUT_KMSG_AND_CONSOLE);
245}
246
6af760f3
LP
247static bool exec_context_needs_term(const ExecContext *c) {
248 assert(c);
249
250 /* Return true if the execution context suggests we should set $TERM to something useful. */
251
252 if (is_terminal_input(c->std_input))
253 return true;
254
255 if (is_terminal_output(c->std_output))
256 return true;
257
258 if (is_terminal_output(c->std_error))
259 return true;
260
261 return !!c->tty_path;
3a1286b6
MS
262}
263
80876c20 264static int open_null_as(int flags, int nfd) {
046a82c1 265 int fd;
071830ff 266
80876c20 267 assert(nfd >= 0);
071830ff 268
613b411c
LP
269 fd = open("/dev/null", flags|O_NOCTTY);
270 if (fd < 0)
071830ff
LP
271 return -errno;
272
046a82c1 273 return move_fd(fd, nfd, false);
071830ff
LP
274}
275
524daa8c 276static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
92a17af9 277 static const union sockaddr_union sa = {
b92bea5d
ZJS
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
524daa8c
ZJS
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
cad93f29 285 if (gid_is_valid(gid)) {
524daa8c
ZJS
286 oldgid = getgid();
287
92a17af9 288 if (setegid(gid) < 0)
524daa8c
ZJS
289 return -errno;
290 }
291
cad93f29 292 if (uid_is_valid(uid)) {
524daa8c
ZJS
293 olduid = getuid();
294
92a17af9 295 if (seteuid(uid) < 0) {
524daa8c
ZJS
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
92a17af9 301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
524daa8c
ZJS
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
cad93f29 306 if (uid_is_valid(uid))
524daa8c
ZJS
307 (void) seteuid(olduid);
308
309 restore_gid:
cad93f29 310 if (gid_is_valid(gid))
524daa8c
ZJS
311 (void) setegid(oldgid);
312
313 return r;
314}
315
fd1f9c89 316static int connect_logger_as(
34cf6c43 317 const Unit *unit,
fd1f9c89 318 const ExecContext *context,
af635cf3 319 const ExecParameters *params,
fd1f9c89
LP
320 ExecOutput output,
321 const char *ident,
fd1f9c89
LP
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
2ac1ff68
EV
326 _cleanup_close_ int fd = -1;
327 int r;
071830ff
LP
328
329 assert(context);
af635cf3 330 assert(params);
80876c20
LP
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
071830ff 334
54fe0cdb
LP
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
80876c20 337 return -errno;
071830ff 338
524daa8c
ZJS
339 r = connect_journal_socket(fd, uid, gid);
340 if (r < 0)
341 return r;
071830ff 342
2ac1ff68 343 if (shutdown(fd, SHUT_RD) < 0)
80876c20 344 return -errno;
071830ff 345
fd1f9c89 346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 347
2ac1ff68 348 if (dprintf(fd,
62bca2c6 349 "%s\n"
80876c20
LP
350 "%s\n"
351 "%i\n"
54fe0cdb
LP
352 "%i\n"
353 "%i\n"
354 "%i\n"
4f4a1dbf 355 "%i\n",
c867611e 356 context->syslog_identifier ?: ident,
af635cf3 357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
aac8c0c3
LP
360 is_syslog_output(output),
361 is_kmsg_output(output),
2ac1ff68
EV
362 is_terminal_output(output)) < 0)
363 return -errno;
80876c20 364
2ac1ff68 365 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 366}
2ac1ff68 367
3a274a21 368static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 369 int fd;
071830ff 370
80876c20
LP
371 assert(path);
372 assert(nfd >= 0);
fd1f9c89 373
3a274a21 374 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 375 if (fd < 0)
80876c20 376 return fd;
071830ff 377
046a82c1 378 return move_fd(fd, nfd, false);
80876c20 379}
071830ff 380
2038c3f5 381static int acquire_path(const char *path, int flags, mode_t mode) {
15a3e96f
LP
382 union sockaddr_union sa = {};
383 _cleanup_close_ int fd = -1;
384 int r, salen;
071830ff 385
80876c20 386 assert(path);
071830ff 387
2038c3f5
LP
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
15a3e96f 393 return TAKE_FD(fd);
071830ff 394
2038c3f5
LP
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
15a3e96f 397 if (strlen(path) >= sizeof(sa.un.sun_path)) /* Too long, can't be a UNIX socket */
2038c3f5
LP
398 return -ENXIO;
399
400 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
401
402 fd = socket(AF_UNIX, SOCK_STREAM, 0);
403 if (fd < 0)
404 return -errno;
405
15a3e96f
LP
406 salen = sockaddr_un_set_path(&sa.un, path);
407 if (salen < 0)
408 return salen;
409
410 if (connect(fd, &sa.sa, salen) < 0)
2038c3f5
LP
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that his wasn't an AF_UNIX socket after all */
071830ff 413
2038c3f5
LP
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
15a3e96f
LP
419 return TAKE_FD(fd);
420 if (r < 0)
2038c3f5 421 return -errno;
2038c3f5 422
15a3e96f 423 return TAKE_FD(fd);
80876c20 424}
071830ff 425
08f3be7a
LP
426static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
1e3ad081
LP
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
071830ff 439
03fd9c49 440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
441 return EXEC_INPUT_NULL;
442
08f3be7a
LP
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
03fd9c49 446 return std_input;
4f2d528d
LP
447}
448
03fd9c49 449static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 450
03fd9c49 451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
452 return EXEC_OUTPUT_INHERIT;
453
03fd9c49 454 return std_output;
4f2d528d
LP
455}
456
a34ceba6
LP
457static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
52c239d7
LB
460 int socket_fd,
461 int named_iofds[3]) {
a34ceba6 462
4f2d528d
LP
463 ExecInput i;
464
465 assert(context);
a34ceba6
LP
466 assert(params);
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
a34ceba6
LP
477
478 return STDIN_FILENO;
479 }
4f2d528d 480
08f3be7a 481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
482
483 switch (i) {
071830ff 484
80876c20
LP
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
046a82c1 491 int fd;
071830ff 492
1e22b5cd 493 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
3a43da28 497 USEC_INFINITY);
970edce6 498 if (fd < 0)
80876c20
LP
499 return fd;
500
046a82c1 501 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
502 }
503
4f2d528d 504 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
505 assert(socket_fd >= 0);
506
4f2d528d
LP
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
52c239d7 509 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
52c239d7
LB
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
08f3be7a
LP
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
2038c3f5
LP
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
80876c20
LP
541 default:
542 assert_not_reached("Unknown input type");
543 }
544}
545
41fc585a
LP
546static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568}
569
a34ceba6 570static int setup_output(
34cf6c43 571 const Unit *unit,
a34ceba6
LP
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
52c239d7 576 int named_iofds[3],
a34ceba6 577 const char *ident,
7bce046b
LP
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
a34ceba6 582
4f2d528d
LP
583 ExecOutput o;
584 ExecInput i;
47c1d80d 585 int r;
4f2d528d 586
f2341e0a 587 assert(unit);
80876c20 588 assert(context);
a34ceba6 589 assert(params);
80876c20 590 assert(ident);
7bce046b
LP
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
80876c20 593
a34ceba6
LP
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
08f3be7a 609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 610 o = fixup_output(context->std_output, socket_fd);
4f2d528d 611
eb17e935
MS
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
80876c20 615
eb17e935
MS
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
41fc585a 628 if (can_inherit_stderr_from_stdout(context, o, e))
eb17e935 629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 630
eb17e935 631 o = e;
80876c20 632
eb17e935 633 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 637
08f3be7a
LP
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
eb17e935 640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 641
acb591e4
LP
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
eb17e935 644 return fileno;
94f04347 645
eb17e935
MS
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
071830ff 648 }
94f04347 649
eb17e935 650 switch (o) {
80876c20
LP
651
652 case EXEC_OUTPUT_NULL:
eb17e935 653 return open_null_as(O_WRONLY, fileno);
80876c20
LP
654
655 case EXEC_OUTPUT_TTY:
4f2d528d 656 if (is_terminal_input(i))
eb17e935 657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
658
659 /* We don't reset the terminal if this is just about output */
1e22b5cd 660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20
LP
661
662 case EXEC_OUTPUT_SYSLOG:
28dbc1e8 663 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
9a6bca7a 664 case EXEC_OUTPUT_KMSG:
28dbc1e8 665 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
666 case EXEC_OUTPUT_JOURNAL:
667 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 668 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 669 if (r < 0) {
82677ae4 670 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 671 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
672 } else {
673 struct stat st;
674
675 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
676 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
677 * services to detect whether they are connected to the journal or not.
678 *
679 * If both stdout and stderr are connected to a stream then let's make sure to store the data
680 * about STDERR as that's usually the best way to do logging. */
7bce046b 681
ab2116b1
LP
682 if (fstat(fileno, &st) >= 0 &&
683 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
684 *journal_stream_dev = st.st_dev;
685 *journal_stream_ino = st.st_ino;
686 }
47c1d80d
MS
687 }
688 return r;
4f2d528d
LP
689
690 case EXEC_OUTPUT_SOCKET:
691 assert(socket_fd >= 0);
e75a9ed1 692
eb17e935 693 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 694
52c239d7 695 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
696 assert(named_iofds[fileno] >= 0);
697
52c239d7
LB
698 (void) fd_nonblock(named_iofds[fileno], false);
699 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
700
566b7d23
ZD
701 case EXEC_OUTPUT_FILE:
702 case EXEC_OUTPUT_FILE_APPEND: {
2038c3f5 703 bool rw;
566b7d23 704 int fd, flags;
2038c3f5
LP
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
566b7d23
ZD
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717
718 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
719 if (fd < 0)
720 return fd;
721
566b7d23 722 return move_fd(fd, fileno, 0);
2038c3f5
LP
723 }
724
94f04347 725 default:
80876c20 726 assert_not_reached("Unknown error type");
94f04347 727 }
071830ff
LP
728}
729
02a51aba
LP
730static int chown_terminal(int fd, uid_t uid) {
731 struct stat st;
732
733 assert(fd >= 0);
02a51aba 734
1ff74fb6
LP
735 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
736 if (isatty(fd) < 1)
737 return 0;
738
02a51aba 739 /* This might fail. What matters are the results. */
bab45044
LP
740 (void) fchown(fd, uid, -1);
741 (void) fchmod(fd, TTY_MODE);
02a51aba
LP
742
743 if (fstat(fd, &st) < 0)
744 return -errno;
745
d8b4e2e9 746 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
02a51aba
LP
747 return -EPERM;
748
749 return 0;
750}
751
7d5ceb64 752static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
753 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
754 int r;
80876c20 755
80876c20
LP
756 assert(_saved_stdin);
757 assert(_saved_stdout);
758
af6da548
LP
759 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
760 if (saved_stdin < 0)
761 return -errno;
80876c20 762
af6da548 763 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
764 if (saved_stdout < 0)
765 return -errno;
80876c20 766
8854d795 767 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
768 if (fd < 0)
769 return fd;
80876c20 770
af6da548
LP
771 r = chown_terminal(fd, getuid());
772 if (r < 0)
3d18b167 773 return r;
02a51aba 774
3d18b167
LP
775 r = reset_terminal_fd(fd, true);
776 if (r < 0)
777 return r;
80876c20 778
2b33ab09 779 r = rearrange_stdio(fd, fd, STDERR_FILENO);
3d18b167 780 fd = -1;
2b33ab09
LP
781 if (r < 0)
782 return r;
80876c20
LP
783
784 *_saved_stdin = saved_stdin;
785 *_saved_stdout = saved_stdout;
786
3d18b167 787 saved_stdin = saved_stdout = -1;
80876c20 788
3d18b167 789 return 0;
80876c20
LP
790}
791
63d77c92 792static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
793 assert(err < 0);
794
795 if (err == -ETIMEDOUT)
63d77c92 796 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
797 else {
798 errno = -err;
63d77c92 799 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
800 }
801}
802
63d77c92 803static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 804 _cleanup_close_ int fd = -1;
80876c20 805
3b20f877 806 assert(vc);
80876c20 807
7d5ceb64 808 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 809 if (fd < 0)
3b20f877 810 return;
80876c20 811
63d77c92 812 write_confirm_error_fd(err, fd, u);
af6da548 813}
80876c20 814
3d18b167 815static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 816 int r = 0;
80876c20 817
af6da548
LP
818 assert(saved_stdin);
819 assert(saved_stdout);
820
821 release_terminal();
822
823 if (*saved_stdin >= 0)
80876c20 824 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 825 r = -errno;
80876c20 826
af6da548 827 if (*saved_stdout >= 0)
80876c20 828 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 829 r = -errno;
80876c20 830
3d18b167
LP
831 *saved_stdin = safe_close(*saved_stdin);
832 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
833
834 return r;
835}
836
3b20f877
FB
837enum {
838 CONFIRM_PRETEND_FAILURE = -1,
839 CONFIRM_PRETEND_SUCCESS = 0,
840 CONFIRM_EXECUTE = 1,
841};
842
eedf223a 843static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 844 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 845 _cleanup_free_ char *e = NULL;
3b20f877 846 char c;
af6da548 847
3b20f877 848 /* For any internal errors, assume a positive response. */
7d5ceb64 849 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 850 if (r < 0) {
63d77c92 851 write_confirm_error(r, vc, u);
3b20f877
FB
852 return CONFIRM_EXECUTE;
853 }
af6da548 854
b0eb2944
FB
855 /* confirm_spawn might have been disabled while we were sleeping. */
856 if (manager_is_confirm_spawn_disabled(u->manager)) {
857 r = 1;
858 goto restore_stdio;
859 }
af6da548 860
2bcd3c26
FB
861 e = ellipsize(cmdline, 60, 100);
862 if (!e) {
863 log_oom();
864 r = CONFIRM_EXECUTE;
865 goto restore_stdio;
866 }
af6da548 867
d172b175 868 for (;;) {
539622bd 869 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 870 if (r < 0) {
63d77c92 871 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
872 r = CONFIRM_EXECUTE;
873 goto restore_stdio;
874 }
af6da548 875
d172b175 876 switch (c) {
b0eb2944
FB
877 case 'c':
878 printf("Resuming normal execution.\n");
879 manager_disable_confirm_spawn();
880 r = 1;
881 break;
dd6f9ac0
FB
882 case 'D':
883 unit_dump(u, stdout, " ");
884 continue; /* ask again */
d172b175
FB
885 case 'f':
886 printf("Failing execution.\n");
887 r = CONFIRM_PRETEND_FAILURE;
888 break;
889 case 'h':
b0eb2944
FB
890 printf(" c - continue, proceed without asking anymore\n"
891 " D - dump, show the state of the unit\n"
dd6f9ac0 892 " f - fail, don't execute the command and pretend it failed\n"
d172b175 893 " h - help\n"
eedf223a 894 " i - info, show a short summary of the unit\n"
56fde33a 895 " j - jobs, show jobs that are in progress\n"
d172b175
FB
896 " s - skip, don't execute the command and pretend it succeeded\n"
897 " y - yes, execute the command\n");
dd6f9ac0 898 continue; /* ask again */
eedf223a
FB
899 case 'i':
900 printf(" Description: %s\n"
901 " Unit: %s\n"
902 " Command: %s\n",
903 u->id, u->description, cmdline);
904 continue; /* ask again */
56fde33a
FB
905 case 'j':
906 manager_dump_jobs(u->manager, stdout, " ");
907 continue; /* ask again */
539622bd
FB
908 case 'n':
909 /* 'n' was removed in favor of 'f'. */
910 printf("Didn't understand 'n', did you mean 'f'?\n");
911 continue; /* ask again */
d172b175
FB
912 case 's':
913 printf("Skipping execution.\n");
914 r = CONFIRM_PRETEND_SUCCESS;
915 break;
916 case 'y':
917 r = CONFIRM_EXECUTE;
918 break;
919 default:
920 assert_not_reached("Unhandled choice");
921 }
3b20f877 922 break;
3b20f877 923 }
af6da548 924
3b20f877 925restore_stdio:
af6da548 926 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 927 return r;
80876c20
LP
928}
929
4d885bd3
DH
930static int get_fixed_user(const ExecContext *c, const char **user,
931 uid_t *uid, gid_t *gid,
932 const char **home, const char **shell) {
81a2b7ce 933 int r;
4d885bd3 934 const char *name;
81a2b7ce 935
4d885bd3 936 assert(c);
81a2b7ce 937
23deef88
LP
938 if (!c->user)
939 return 0;
940
4d885bd3
DH
941 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
942 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 943
23deef88 944 name = c->user;
fafff8f1 945 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
946 if (r < 0)
947 return r;
81a2b7ce 948
4d885bd3
DH
949 *user = name;
950 return 0;
951}
952
953static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
954 int r;
955 const char *name;
956
957 assert(c);
958
959 if (!c->group)
960 return 0;
961
962 name = c->group;
fafff8f1 963 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
964 if (r < 0)
965 return r;
966
967 *group = name;
968 return 0;
969}
970
cdc5d5c5
DH
971static int get_supplementary_groups(const ExecContext *c, const char *user,
972 const char *group, gid_t gid,
973 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
974 char **i;
975 int r, k = 0;
976 int ngroups_max;
977 bool keep_groups = false;
978 gid_t *groups = NULL;
979 _cleanup_free_ gid_t *l_gids = NULL;
980
981 assert(c);
982
bbeea271
DH
983 /*
984 * If user is given, then lookup GID and supplementary groups list.
985 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
986 * here and as early as possible so we keep the list of supplementary
987 * groups of the caller.
bbeea271
DH
988 */
989 if (user && gid_is_valid(gid) && gid != 0) {
990 /* First step, initialize groups from /etc/groups */
991 if (initgroups(user, gid) < 0)
992 return -errno;
993
994 keep_groups = true;
995 }
996
ac6e8be6 997 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
998 return 0;
999
366ddd25
DH
1000 /*
1001 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1002 * be positive, otherwise fail.
1003 */
1004 errno = 0;
1005 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1006 if (ngroups_max <= 0) {
1007 if (errno > 0)
1008 return -errno;
1009 else
1010 return -EOPNOTSUPP; /* For all other values */
1011 }
1012
4d885bd3
DH
1013 l_gids = new(gid_t, ngroups_max);
1014 if (!l_gids)
1015 return -ENOMEM;
81a2b7ce 1016
4d885bd3
DH
1017 if (keep_groups) {
1018 /*
1019 * Lookup the list of groups that the user belongs to, we
1020 * avoid NSS lookups here too for gid=0.
1021 */
1022 k = ngroups_max;
1023 if (getgrouplist(user, gid, l_gids, &k) < 0)
1024 return -EINVAL;
1025 } else
1026 k = 0;
81a2b7ce 1027
4d885bd3
DH
1028 STRV_FOREACH(i, c->supplementary_groups) {
1029 const char *g;
81a2b7ce 1030
4d885bd3
DH
1031 if (k >= ngroups_max)
1032 return -E2BIG;
81a2b7ce 1033
4d885bd3 1034 g = *i;
fafff8f1 1035 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1036 if (r < 0)
1037 return r;
81a2b7ce 1038
4d885bd3
DH
1039 k++;
1040 }
81a2b7ce 1041
4d885bd3
DH
1042 /*
1043 * Sets ngids to zero to drop all supplementary groups, happens
1044 * when we are under root and SupplementaryGroups= is empty.
1045 */
1046 if (k == 0) {
1047 *ngids = 0;
1048 return 0;
1049 }
81a2b7ce 1050
4d885bd3
DH
1051 /* Otherwise get the final list of supplementary groups */
1052 groups = memdup(l_gids, sizeof(gid_t) * k);
1053 if (!groups)
1054 return -ENOMEM;
1055
1056 *supplementary_gids = groups;
1057 *ngids = k;
1058
1059 groups = NULL;
1060
1061 return 0;
1062}
1063
34cf6c43 1064static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1065 int r;
1066
709dbeac
YW
1067 /* Handle SupplementaryGroups= if it is not empty */
1068 if (ngids > 0) {
4d885bd3
DH
1069 r = maybe_setgroups(ngids, supplementary_gids);
1070 if (r < 0)
97f0e76f 1071 return r;
4d885bd3 1072 }
81a2b7ce 1073
4d885bd3
DH
1074 if (gid_is_valid(gid)) {
1075 /* Then set our gids */
1076 if (setresgid(gid, gid, gid) < 0)
1077 return -errno;
81a2b7ce
LP
1078 }
1079
1080 return 0;
1081}
1082
1083static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce
LP
1084 assert(context);
1085
4d885bd3
DH
1086 if (!uid_is_valid(uid))
1087 return 0;
1088
479050b3 1089 /* Sets (but doesn't look up) the uid and make sure we keep the
81a2b7ce
LP
1090 * capabilities while doing so. */
1091
479050b3 1092 if (context->capability_ambient_set != 0) {
81a2b7ce
LP
1093
1094 /* First step: If we need to keep capabilities but
1095 * drop privileges we need to make sure we keep our
cbb21cca 1096 * caps, while we drop privileges. */
693ced48 1097 if (uid != 0) {
cbb21cca 1098 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
693ced48
LP
1099
1100 if (prctl(PR_GET_SECUREBITS) != sb)
1101 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1102 return -errno;
1103 }
81a2b7ce
LP
1104 }
1105
479050b3 1106 /* Second step: actually set the uids */
81a2b7ce
LP
1107 if (setresuid(uid, uid, uid) < 0)
1108 return -errno;
1109
1110 /* At this point we should have all necessary capabilities but
1111 are otherwise a normal user. However, the caps might got
1112 corrupted due to the setresuid() so we need clean them up
1113 later. This is done outside of this call. */
1114
1115 return 0;
1116}
1117
349cc4a5 1118#if HAVE_PAM
5b6319dc
LP
1119
1120static int null_conv(
1121 int num_msg,
1122 const struct pam_message **msg,
1123 struct pam_response **resp,
1124 void *appdata_ptr) {
1125
1126 /* We don't support conversations */
1127
1128 return PAM_CONV_ERR;
1129}
1130
cefc33ae
LP
1131#endif
1132
5b6319dc
LP
1133static int setup_pam(
1134 const char *name,
1135 const char *user,
940c5210 1136 uid_t uid,
2d6fce8d 1137 gid_t gid,
5b6319dc 1138 const char *tty,
2065ca69 1139 char ***env,
da6053d0 1140 int fds[], size_t n_fds) {
5b6319dc 1141
349cc4a5 1142#if HAVE_PAM
cefc33ae 1143
5b6319dc
LP
1144 static const struct pam_conv conv = {
1145 .conv = null_conv,
1146 .appdata_ptr = NULL
1147 };
1148
2d7c6aa2 1149 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1150 pam_handle_t *handle = NULL;
d6e5f3ad 1151 sigset_t old_ss;
7bb70b6e 1152 int pam_code = PAM_SUCCESS, r;
84eada2f 1153 char **nv, **e = NULL;
5b6319dc
LP
1154 bool close_session = false;
1155 pid_t pam_pid = 0, parent_pid;
970edce6 1156 int flags = 0;
5b6319dc
LP
1157
1158 assert(name);
1159 assert(user);
2065ca69 1160 assert(env);
5b6319dc
LP
1161
1162 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1163 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1164 * systemd via the cgroup logic. It will then remove the PAM
1165 * session again. The parent process will exec() the actual
1166 * daemon. We do things this way to ensure that the main PID
1167 * of the daemon is the one we initially fork()ed. */
1168
7bb70b6e
LP
1169 r = barrier_create(&barrier);
1170 if (r < 0)
2d7c6aa2
DH
1171 goto fail;
1172
553d2243 1173 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1174 flags |= PAM_SILENT;
1175
f546241b
ZJS
1176 pam_code = pam_start(name, user, &conv, &handle);
1177 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1178 handle = NULL;
1179 goto fail;
1180 }
1181
3cd24c1a
LP
1182 if (!tty) {
1183 _cleanup_free_ char *q = NULL;
1184
1185 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1186 * out if that's the case, and read the TTY off it. */
1187
1188 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1189 tty = strjoina("/dev/", q);
1190 }
1191
f546241b
ZJS
1192 if (tty) {
1193 pam_code = pam_set_item(handle, PAM_TTY, tty);
1194 if (pam_code != PAM_SUCCESS)
5b6319dc 1195 goto fail;
f546241b 1196 }
5b6319dc 1197
84eada2f
JW
1198 STRV_FOREACH(nv, *env) {
1199 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1200 if (pam_code != PAM_SUCCESS)
1201 goto fail;
1202 }
1203
970edce6 1204 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1205 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1206 goto fail;
1207
970edce6 1208 pam_code = pam_open_session(handle, flags);
f546241b 1209 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1210 goto fail;
1211
1212 close_session = true;
1213
f546241b
ZJS
1214 e = pam_getenvlist(handle);
1215 if (!e) {
5b6319dc
LP
1216 pam_code = PAM_BUF_ERR;
1217 goto fail;
1218 }
1219
1220 /* Block SIGTERM, so that we know that it won't get lost in
1221 * the child */
ce30c8dc 1222
72c0a2c2 1223 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1224
df0ff127 1225 parent_pid = getpid_cached();
5b6319dc 1226
4c253ed1
LP
1227 r = safe_fork("(sd-pam)", 0, &pam_pid);
1228 if (r < 0)
5b6319dc 1229 goto fail;
4c253ed1 1230 if (r == 0) {
7bb70b6e 1231 int sig, ret = EXIT_PAM;
5b6319dc
LP
1232
1233 /* The child's job is to reset the PAM session on
1234 * termination */
2d7c6aa2 1235 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1236
4c253ed1
LP
1237 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1238 * are open here that have been opened by PAM. */
1239 (void) close_many(fds, n_fds);
5b6319dc 1240
940c5210
AK
1241 /* Drop privileges - we don't need any to pam_close_session
1242 * and this will make PR_SET_PDEATHSIG work in most cases.
1243 * If this fails, ignore the error - but expect sd-pam threads
1244 * to fail to exit normally */
2d6fce8d 1245
97f0e76f
LP
1246 r = maybe_setgroups(0, NULL);
1247 if (r < 0)
1248 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1249 if (setresgid(gid, gid, gid) < 0)
1250 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1251 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1252 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1253
ce30c8dc
LP
1254 (void) ignore_signals(SIGPIPE, -1);
1255
940c5210
AK
1256 /* Wait until our parent died. This will only work if
1257 * the above setresuid() succeeds, otherwise the kernel
1258 * will not allow unprivileged parents kill their privileged
1259 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1260 * to do the rest for us. */
1261 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1262 goto child_finish;
1263
2d7c6aa2
DH
1264 /* Tell the parent that our setup is done. This is especially
1265 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1266 * setup might race against our setresuid(2) call.
1267 *
1268 * If the parent aborted, we'll detect this below, hence ignore
1269 * return failure here. */
1270 (void) barrier_place(&barrier);
2d7c6aa2 1271
643f4706 1272 /* Check if our parent process might already have died? */
5b6319dc 1273 if (getppid() == parent_pid) {
d6e5f3ad
DM
1274 sigset_t ss;
1275
1276 assert_se(sigemptyset(&ss) >= 0);
1277 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1278
3dead8d9
LP
1279 for (;;) {
1280 if (sigwait(&ss, &sig) < 0) {
1281 if (errno == EINTR)
1282 continue;
1283
1284 goto child_finish;
1285 }
5b6319dc 1286
3dead8d9
LP
1287 assert(sig == SIGTERM);
1288 break;
1289 }
5b6319dc
LP
1290 }
1291
3dead8d9 1292 /* If our parent died we'll end the session */
f546241b 1293 if (getppid() != parent_pid) {
970edce6 1294 pam_code = pam_close_session(handle, flags);
f546241b 1295 if (pam_code != PAM_SUCCESS)
5b6319dc 1296 goto child_finish;
f546241b 1297 }
5b6319dc 1298
7bb70b6e 1299 ret = 0;
5b6319dc
LP
1300
1301 child_finish:
970edce6 1302 pam_end(handle, pam_code | flags);
7bb70b6e 1303 _exit(ret);
5b6319dc
LP
1304 }
1305
2d7c6aa2
DH
1306 barrier_set_role(&barrier, BARRIER_PARENT);
1307
5b6319dc
LP
1308 /* If the child was forked off successfully it will do all the
1309 * cleanups, so forget about the handle here. */
1310 handle = NULL;
1311
3b8bddde 1312 /* Unblock SIGTERM again in the parent */
72c0a2c2 1313 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1314
1315 /* We close the log explicitly here, since the PAM modules
1316 * might have opened it, but we don't want this fd around. */
1317 closelog();
1318
2d7c6aa2
DH
1319 /* Synchronously wait for the child to initialize. We don't care for
1320 * errors as we cannot recover. However, warn loudly if it happens. */
1321 if (!barrier_place_and_sync(&barrier))
1322 log_error("PAM initialization failed");
1323
130d3d22 1324 return strv_free_and_replace(*env, e);
5b6319dc
LP
1325
1326fail:
970edce6
ZJS
1327 if (pam_code != PAM_SUCCESS) {
1328 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1329 r = -EPERM; /* PAM errors do not map to errno */
1330 } else
1331 log_error_errno(r, "PAM failed: %m");
9ba35398 1332
5b6319dc
LP
1333 if (handle) {
1334 if (close_session)
970edce6 1335 pam_code = pam_close_session(handle, flags);
5b6319dc 1336
970edce6 1337 pam_end(handle, pam_code | flags);
5b6319dc
LP
1338 }
1339
1340 strv_free(e);
5b6319dc
LP
1341 closelog();
1342
7bb70b6e 1343 return r;
cefc33ae
LP
1344#else
1345 return 0;
5b6319dc 1346#endif
cefc33ae 1347}
5b6319dc 1348
5d6b1584
LP
1349static void rename_process_from_path(const char *path) {
1350 char process_name[11];
1351 const char *p;
1352 size_t l;
1353
1354 /* This resulting string must fit in 10 chars (i.e. the length
1355 * of "/sbin/init") to look pretty in /bin/ps */
1356
2b6bf07d 1357 p = basename(path);
5d6b1584
LP
1358 if (isempty(p)) {
1359 rename_process("(...)");
1360 return;
1361 }
1362
1363 l = strlen(p);
1364 if (l > 8) {
1365 /* The end of the process name is usually more
1366 * interesting, since the first bit might just be
1367 * "systemd-" */
1368 p = p + l - 8;
1369 l = 8;
1370 }
1371
1372 process_name[0] = '(';
1373 memcpy(process_name+1, p, l);
1374 process_name[1+l] = ')';
1375 process_name[1+l+1] = 0;
1376
1377 rename_process(process_name);
1378}
1379
469830d1
LP
1380static bool context_has_address_families(const ExecContext *c) {
1381 assert(c);
1382
1383 return c->address_families_whitelist ||
1384 !set_isempty(c->address_families);
1385}
1386
1387static bool context_has_syscall_filters(const ExecContext *c) {
1388 assert(c);
1389
1390 return c->syscall_whitelist ||
8cfa775f 1391 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1392}
1393
1394static bool context_has_no_new_privileges(const ExecContext *c) {
1395 assert(c);
1396
1397 if (c->no_new_privileges)
1398 return true;
1399
1400 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1401 return false;
1402
1403 /* We need NNP if we have any form of seccomp and are unprivileged */
1404 return context_has_address_families(c) ||
1405 c->memory_deny_write_execute ||
1406 c->restrict_realtime ||
1407 exec_context_restrict_namespaces_set(c) ||
1408 c->protect_kernel_tunables ||
1409 c->protect_kernel_modules ||
1410 c->private_devices ||
1411 context_has_syscall_filters(c) ||
78e864e5 1412 !set_isempty(c->syscall_archs) ||
aecd5ac6
TM
1413 c->lock_personality ||
1414 c->protect_hostname;
469830d1
LP
1415}
1416
349cc4a5 1417#if HAVE_SECCOMP
17df7223 1418
83f12b27 1419static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1420
1421 if (is_seccomp_available())
1422 return false;
1423
f673b62d 1424 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1425 return true;
83f12b27
FS
1426}
1427
165a31c0 1428static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1429 uint32_t negative_action, default_action, action;
165a31c0 1430 int r;
8351ceae 1431
469830d1 1432 assert(u);
c0467cf3 1433 assert(c);
8351ceae 1434
469830d1 1435 if (!context_has_syscall_filters(c))
83f12b27
FS
1436 return 0;
1437
469830d1
LP
1438 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1439 return 0;
e9642be2 1440
469830d1 1441 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1442
469830d1
LP
1443 if (c->syscall_whitelist) {
1444 default_action = negative_action;
1445 action = SCMP_ACT_ALLOW;
7c66bae2 1446 } else {
469830d1
LP
1447 default_action = SCMP_ACT_ALLOW;
1448 action = negative_action;
57183d11 1449 }
8351ceae 1450
165a31c0
LP
1451 if (needs_ambient_hack) {
1452 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1453 if (r < 0)
1454 return r;
1455 }
1456
b54f36c6 1457 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1458}
1459
469830d1
LP
1460static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1461 assert(u);
4298d0b5
LP
1462 assert(c);
1463
469830d1 1464 if (set_isempty(c->syscall_archs))
83f12b27
FS
1465 return 0;
1466
469830d1
LP
1467 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1468 return 0;
4298d0b5 1469
469830d1
LP
1470 return seccomp_restrict_archs(c->syscall_archs);
1471}
4298d0b5 1472
469830d1
LP
1473static int apply_address_families(const Unit* u, const ExecContext *c) {
1474 assert(u);
1475 assert(c);
4298d0b5 1476
469830d1
LP
1477 if (!context_has_address_families(c))
1478 return 0;
4298d0b5 1479
469830d1
LP
1480 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1481 return 0;
4298d0b5 1482
469830d1 1483 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
8351ceae 1484}
4298d0b5 1485
83f12b27 1486static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1487 assert(u);
f3e43635
TM
1488 assert(c);
1489
469830d1 1490 if (!c->memory_deny_write_execute)
83f12b27
FS
1491 return 0;
1492
469830d1
LP
1493 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1494 return 0;
f3e43635 1495
469830d1 1496 return seccomp_memory_deny_write_execute();
f3e43635
TM
1497}
1498
83f12b27 1499static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1500 assert(u);
f4170c67
LP
1501 assert(c);
1502
469830d1 1503 if (!c->restrict_realtime)
83f12b27
FS
1504 return 0;
1505
469830d1
LP
1506 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1507 return 0;
f4170c67 1508
469830d1 1509 return seccomp_restrict_realtime();
f4170c67
LP
1510}
1511
59e856c7 1512static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1513 assert(u);
59eeb84b
LP
1514 assert(c);
1515
1516 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1517 * let's protect even those systems where this is left on in the kernel. */
1518
469830d1 1519 if (!c->protect_kernel_tunables)
59eeb84b
LP
1520 return 0;
1521
469830d1
LP
1522 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1523 return 0;
59eeb84b 1524
469830d1 1525 return seccomp_protect_sysctl();
59eeb84b
LP
1526}
1527
59e856c7 1528static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1529 assert(u);
502d704e
DH
1530 assert(c);
1531
25a8d8a0 1532 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1533
469830d1
LP
1534 if (!c->protect_kernel_modules)
1535 return 0;
1536
502d704e
DH
1537 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1538 return 0;
1539
b54f36c6 1540 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1541}
1542
59e856c7 1543static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1544 assert(u);
ba128bb8
LP
1545 assert(c);
1546
8f81a5f6 1547 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1548
469830d1
LP
1549 if (!c->private_devices)
1550 return 0;
1551
ba128bb8
LP
1552 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1553 return 0;
1554
b54f36c6 1555 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1556}
1557
34cf6c43 1558static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1559 assert(u);
add00535
LP
1560 assert(c);
1561
1562 if (!exec_context_restrict_namespaces_set(c))
1563 return 0;
1564
1565 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1566 return 0;
1567
1568 return seccomp_restrict_namespaces(c->restrict_namespaces);
1569}
1570
78e864e5 1571static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1572 unsigned long personality;
1573 int r;
78e864e5
TM
1574
1575 assert(u);
1576 assert(c);
1577
1578 if (!c->lock_personality)
1579 return 0;
1580
1581 if (skip_seccomp_unavailable(u, "LockPersonality="))
1582 return 0;
1583
e8132d63
LP
1584 personality = c->personality;
1585
1586 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1587 if (personality == PERSONALITY_INVALID) {
1588
1589 r = opinionated_personality(&personality);
1590 if (r < 0)
1591 return r;
1592 }
78e864e5
TM
1593
1594 return seccomp_lock_personality(personality);
1595}
1596
c0467cf3 1597#endif
8351ceae 1598
3042bbeb 1599static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1600 assert(idle_pipe);
1601
54eb2300
LP
1602 idle_pipe[1] = safe_close(idle_pipe[1]);
1603 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1604
1605 if (idle_pipe[0] >= 0) {
1606 int r;
1607
1608 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1609
1610 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1611 ssize_t n;
1612
31a7eb86 1613 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1614 n = write(idle_pipe[3], "x", 1);
1615 if (n > 0)
cd972d69
ZJS
1616 /* Wait for systemd to react to the signal above. */
1617 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1618 }
1619
54eb2300 1620 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1621
1622 }
1623
54eb2300 1624 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1625}
1626
fb2042dd
YW
1627static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1628
7cae38c4 1629static int build_environment(
34cf6c43 1630 const Unit *u,
9fa95f85 1631 const ExecContext *c,
1e22b5cd 1632 const ExecParameters *p,
da6053d0 1633 size_t n_fds,
7cae38c4
LP
1634 const char *home,
1635 const char *username,
1636 const char *shell,
7bce046b
LP
1637 dev_t journal_stream_dev,
1638 ino_t journal_stream_ino,
7cae38c4
LP
1639 char ***ret) {
1640
1641 _cleanup_strv_free_ char **our_env = NULL;
fb2042dd 1642 ExecDirectoryType t;
da6053d0 1643 size_t n_env = 0;
7cae38c4
LP
1644 char *x;
1645
4b58153d 1646 assert(u);
7cae38c4 1647 assert(c);
7c1cb6f1 1648 assert(p);
7cae38c4
LP
1649 assert(ret);
1650
fb2042dd 1651 our_env = new0(char*, 14 + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1652 if (!our_env)
1653 return -ENOMEM;
1654
1655 if (n_fds > 0) {
8dd4c05b
LP
1656 _cleanup_free_ char *joined = NULL;
1657
df0ff127 1658 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1659 return -ENOMEM;
1660 our_env[n_env++] = x;
1661
da6053d0 1662 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1663 return -ENOMEM;
1664 our_env[n_env++] = x;
8dd4c05b 1665
1e22b5cd 1666 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1667 if (!joined)
1668 return -ENOMEM;
1669
605405c6 1670 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1671 if (!x)
1672 return -ENOMEM;
1673 our_env[n_env++] = x;
7cae38c4
LP
1674 }
1675
b08af3b1 1676 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1677 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1678 return -ENOMEM;
1679 our_env[n_env++] = x;
1680
1e22b5cd 1681 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1682 return -ENOMEM;
1683 our_env[n_env++] = x;
1684 }
1685
fd63e712
LP
1686 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1687 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1688 * check the database directly. */
ac647978 1689 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1690 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1691 if (!x)
1692 return -ENOMEM;
1693 our_env[n_env++] = x;
1694 }
1695
7cae38c4
LP
1696 if (home) {
1697 x = strappend("HOME=", home);
1698 if (!x)
1699 return -ENOMEM;
1700 our_env[n_env++] = x;
1701 }
1702
1703 if (username) {
1704 x = strappend("LOGNAME=", username);
1705 if (!x)
1706 return -ENOMEM;
1707 our_env[n_env++] = x;
1708
1709 x = strappend("USER=", username);
1710 if (!x)
1711 return -ENOMEM;
1712 our_env[n_env++] = x;
1713 }
1714
1715 if (shell) {
1716 x = strappend("SHELL=", shell);
1717 if (!x)
1718 return -ENOMEM;
1719 our_env[n_env++] = x;
1720 }
1721
4b58153d
LP
1722 if (!sd_id128_is_null(u->invocation_id)) {
1723 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1724 return -ENOMEM;
1725
1726 our_env[n_env++] = x;
1727 }
1728
6af760f3
LP
1729 if (exec_context_needs_term(c)) {
1730 const char *tty_path, *term = NULL;
1731
1732 tty_path = exec_context_tty_path(c);
1733
1734 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1735 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1736 * passes to PID 1 ends up all the way in the console login shown. */
1737
1738 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1739 term = getenv("TERM");
1740 if (!term)
1741 term = default_term_for_tty(tty_path);
7cae38c4 1742
6af760f3 1743 x = strappend("TERM=", term);
7cae38c4
LP
1744 if (!x)
1745 return -ENOMEM;
1746 our_env[n_env++] = x;
1747 }
1748
7bce046b
LP
1749 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1750 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1751 return -ENOMEM;
1752
1753 our_env[n_env++] = x;
1754 }
1755
fb2042dd
YW
1756 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1757 _cleanup_free_ char *pre = NULL, *joined = NULL;
1758 const char *n;
1759
1760 if (!p->prefix[t])
1761 continue;
1762
1763 if (strv_isempty(c->directories[t].paths))
1764 continue;
1765
1766 n = exec_directory_env_name_to_string(t);
1767 if (!n)
1768 continue;
1769
1770 pre = strjoin(p->prefix[t], "/");
1771 if (!pre)
1772 return -ENOMEM;
1773
1774 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1775 if (!joined)
1776 return -ENOMEM;
1777
1778 x = strjoin(n, "=", joined);
1779 if (!x)
1780 return -ENOMEM;
1781
1782 our_env[n_env++] = x;
1783 }
1784
7cae38c4 1785 our_env[n_env++] = NULL;
fb2042dd 1786 assert(n_env <= 14 + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4 1787
ae2a15bc 1788 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1789
1790 return 0;
1791}
1792
b4c14404
FB
1793static int build_pass_environment(const ExecContext *c, char ***ret) {
1794 _cleanup_strv_free_ char **pass_env = NULL;
1795 size_t n_env = 0, n_bufsize = 0;
1796 char **i;
1797
1798 STRV_FOREACH(i, c->pass_environment) {
1799 _cleanup_free_ char *x = NULL;
1800 char *v;
1801
1802 v = getenv(*i);
1803 if (!v)
1804 continue;
605405c6 1805 x = strjoin(*i, "=", v);
b4c14404
FB
1806 if (!x)
1807 return -ENOMEM;
00819cc1 1808
b4c14404
FB
1809 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1810 return -ENOMEM;
00819cc1 1811
1cc6c93a 1812 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 1813 pass_env[n_env] = NULL;
b4c14404
FB
1814 }
1815
ae2a15bc 1816 *ret = TAKE_PTR(pass_env);
b4c14404
FB
1817
1818 return 0;
1819}
1820
8b44a3d2
LP
1821static bool exec_needs_mount_namespace(
1822 const ExecContext *context,
1823 const ExecParameters *params,
4657abb5 1824 const ExecRuntime *runtime) {
8b44a3d2
LP
1825
1826 assert(context);
1827 assert(params);
1828
915e6d16
LP
1829 if (context->root_image)
1830 return true;
1831
2a624c36
AP
1832 if (!strv_isempty(context->read_write_paths) ||
1833 !strv_isempty(context->read_only_paths) ||
1834 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
1835 return true;
1836
42b1d8e0 1837 if (context->n_bind_mounts > 0)
d2d6c096
LP
1838 return true;
1839
2abd4e38
YW
1840 if (context->n_temporary_filesystems > 0)
1841 return true;
1842
37ed15d7 1843 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
1844 return true;
1845
1846 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1847 return true;
1848
8b44a3d2 1849 if (context->private_devices ||
228af36f 1850 context->private_mounts ||
8b44a3d2 1851 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
1852 context->protect_home != PROTECT_HOME_NO ||
1853 context->protect_kernel_tunables ||
c575770b 1854 context->protect_kernel_modules ||
59eeb84b 1855 context->protect_control_groups)
8b44a3d2
LP
1856 return true;
1857
37c56f89
YW
1858 if (context->root_directory) {
1859 ExecDirectoryType t;
1860
1861 if (context->mount_apivfs)
1862 return true;
1863
1864 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1865 if (!params->prefix[t])
1866 continue;
1867
1868 if (!strv_isempty(context->directories[t].paths))
1869 return true;
1870 }
1871 }
5d997827 1872
42b1d8e0 1873 if (context->dynamic_user &&
b43ee82f 1874 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
42b1d8e0
YW
1875 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1876 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1877 return true;
1878
8b44a3d2
LP
1879 return false;
1880}
1881
d251207d
LP
1882static int setup_private_users(uid_t uid, gid_t gid) {
1883 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1884 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1885 _cleanup_close_ int unshare_ready_fd = -1;
1886 _cleanup_(sigkill_waitp) pid_t pid = 0;
1887 uint64_t c = 1;
d251207d
LP
1888 ssize_t n;
1889 int r;
1890
1891 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1892 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1893 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1894 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1895 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1896 * continues execution normally. */
1897
587ab01b
ZJS
1898 if (uid != 0 && uid_is_valid(uid)) {
1899 r = asprintf(&uid_map,
1900 "0 0 1\n" /* Map root → root */
1901 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1902 uid, uid);
1903 if (r < 0)
1904 return -ENOMEM;
1905 } else {
e0f3720e 1906 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1907 if (!uid_map)
1908 return -ENOMEM;
1909 }
d251207d 1910
587ab01b
ZJS
1911 if (gid != 0 && gid_is_valid(gid)) {
1912 r = asprintf(&gid_map,
1913 "0 0 1\n" /* Map root → root */
1914 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1915 gid, gid);
1916 if (r < 0)
1917 return -ENOMEM;
1918 } else {
d251207d 1919 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1920 if (!gid_map)
1921 return -ENOMEM;
1922 }
d251207d
LP
1923
1924 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1925 * namespace. */
1926 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1927 if (unshare_ready_fd < 0)
1928 return -errno;
1929
1930 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1931 * failed. */
1932 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1933 return -errno;
1934
4c253ed1
LP
1935 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
1936 if (r < 0)
1937 return r;
1938 if (r == 0) {
d251207d
LP
1939 _cleanup_close_ int fd = -1;
1940 const char *a;
1941 pid_t ppid;
1942
1943 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1944 * here, after the parent opened its own user namespace. */
1945
1946 ppid = getppid();
1947 errno_pipe[0] = safe_close(errno_pipe[0]);
1948
1949 /* Wait until the parent unshared the user namespace */
1950 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1951 r = -errno;
1952 goto child_fail;
1953 }
1954
1955 /* Disable the setgroups() system call in the child user namespace, for good. */
1956 a = procfs_file_alloca(ppid, "setgroups");
1957 fd = open(a, O_WRONLY|O_CLOEXEC);
1958 if (fd < 0) {
1959 if (errno != ENOENT) {
1960 r = -errno;
1961 goto child_fail;
1962 }
1963
1964 /* If the file is missing the kernel is too old, let's continue anyway. */
1965 } else {
1966 if (write(fd, "deny\n", 5) < 0) {
1967 r = -errno;
1968 goto child_fail;
1969 }
1970
1971 fd = safe_close(fd);
1972 }
1973
1974 /* First write the GID map */
1975 a = procfs_file_alloca(ppid, "gid_map");
1976 fd = open(a, O_WRONLY|O_CLOEXEC);
1977 if (fd < 0) {
1978 r = -errno;
1979 goto child_fail;
1980 }
1981 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1982 r = -errno;
1983 goto child_fail;
1984 }
1985 fd = safe_close(fd);
1986
1987 /* The write the UID map */
1988 a = procfs_file_alloca(ppid, "uid_map");
1989 fd = open(a, O_WRONLY|O_CLOEXEC);
1990 if (fd < 0) {
1991 r = -errno;
1992 goto child_fail;
1993 }
1994 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1995 r = -errno;
1996 goto child_fail;
1997 }
1998
1999 _exit(EXIT_SUCCESS);
2000
2001 child_fail:
2002 (void) write(errno_pipe[1], &r, sizeof(r));
2003 _exit(EXIT_FAILURE);
2004 }
2005
2006 errno_pipe[1] = safe_close(errno_pipe[1]);
2007
2008 if (unshare(CLONE_NEWUSER) < 0)
2009 return -errno;
2010
2011 /* Let the child know that the namespace is ready now */
2012 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2013 return -errno;
2014
2015 /* Try to read an error code from the child */
2016 n = read(errno_pipe[0], &r, sizeof(r));
2017 if (n < 0)
2018 return -errno;
2019 if (n == sizeof(r)) { /* an error code was sent to us */
2020 if (r < 0)
2021 return r;
2022 return -EIO;
2023 }
2024 if (n != 0) /* on success we should have read 0 bytes */
2025 return -EIO;
2026
2e87a1fd
LP
2027 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2028 pid = 0;
d251207d
LP
2029 if (r < 0)
2030 return r;
2e87a1fd 2031 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2032 return -EIO;
2033
2034 return 0;
2035}
2036
3536f49e 2037static int setup_exec_directory(
07689d5d
LP
2038 const ExecContext *context,
2039 const ExecParameters *params,
2040 uid_t uid,
3536f49e 2041 gid_t gid,
3536f49e
YW
2042 ExecDirectoryType type,
2043 int *exit_status) {
07689d5d 2044
72fd1768 2045 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2046 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2047 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2048 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2049 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2050 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2051 };
07689d5d
LP
2052 char **rt;
2053 int r;
2054
2055 assert(context);
2056 assert(params);
72fd1768 2057 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2058 assert(exit_status);
07689d5d 2059
3536f49e
YW
2060 if (!params->prefix[type])
2061 return 0;
2062
8679efde 2063 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2064 if (!uid_is_valid(uid))
2065 uid = 0;
2066 if (!gid_is_valid(gid))
2067 gid = 0;
2068 }
2069
2070 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d 2071 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2072
3536f49e
YW
2073 p = strjoin(params->prefix[type], "/", *rt);
2074 if (!p) {
2075 r = -ENOMEM;
2076 goto fail;
2077 }
07689d5d 2078
23a7448e
YW
2079 r = mkdir_parents_label(p, 0755);
2080 if (r < 0)
3536f49e 2081 goto fail;
23a7448e 2082
8092a48c
YW
2083 if (context->dynamic_user &&
2084 !IN_SET(type, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION)) {
6c9c51e5 2085 _cleanup_free_ char *private_root = NULL;
6c47cd7d
LP
2086
2087 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
2088 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
2089 * whose UID is later on reused. To lock this down we use the same trick used by container
2090 * managers to prohibit host users to get access to files of the same UID in containers: we
2091 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
2092 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
2093 * to make this directory permeable for the service itself.
2094 *
2095 * Specifically: for a service which wants a special directory "foo/" we first create a
2096 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
2097 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
2098 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
2099 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
2100 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
2101 * disabling the access boundary for the service and making sure it only gets access to the
2102 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
2103 *
2104 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
8092a48c
YW
2105 * owned by the service itself.
2106 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used for sharing
2107 * files or sockets with other services. */
6c47cd7d
LP
2108
2109 private_root = strjoin(params->prefix[type], "/private");
2110 if (!private_root) {
2111 r = -ENOMEM;
2112 goto fail;
2113 }
2114
2115 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
37c1d5e9 2116 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2117 if (r < 0)
2118 goto fail;
2119
2120 pp = strjoin(private_root, "/", *rt);
2121 if (!pp) {
2122 r = -ENOMEM;
2123 goto fail;
2124 }
2125
2126 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2127 r = mkdir_parents_label(pp, 0755);
2128 if (r < 0)
2129 goto fail;
2130
949befd3
LP
2131 if (is_dir(p, false) > 0 &&
2132 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2133
2134 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2135 * it over. Most likely the service has been upgraded from one that didn't use
2136 * DynamicUser=1, to one that does. */
2137
2138 if (rename(p, pp) < 0) {
2139 r = -errno;
2140 goto fail;
2141 }
2142 } else {
2143 /* Otherwise, create the actual directory for the service */
2144
2145 r = mkdir_label(pp, context->directories[type].mode);
2146 if (r < 0 && r != -EEXIST)
2147 goto fail;
2148 }
6c47cd7d 2149
6c47cd7d 2150 /* And link it up from the original place */
6c9c51e5 2151 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2152 if (r < 0)
2153 goto fail;
2154
30c81ce2
ZJS
2155 /* Lock down the access mode */
2156 if (chmod(pp, context->directories[type].mode) < 0) {
2157 r = -errno;
2158 goto fail;
2159 }
6c47cd7d
LP
2160 } else {
2161 r = mkdir_label(p, context->directories[type].mode);
fdff1da2 2162 if (r < 0 && r != -EEXIST)
6c47cd7d 2163 goto fail;
6cff72eb
TY
2164 if (r == -EEXIST) {
2165 struct stat st;
2166
2167 if (stat(p, &st) < 0) {
2168 r = -errno;
2169 goto fail;
2170 }
2171 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2172 log_warning("%s \'%s\' already exists but the mode is different. "
2173 "(filesystem: %o %sMode: %o)",
2174 exec_directory_type_to_string(type), *rt,
2175 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2176 if (!context->dynamic_user)
2177 continue;
2178 }
a1164ae3 2179 }
07689d5d 2180
c71b2eb7
LP
2181 /* Don't change the owner of the configuration directory, as in the common case it is not written to by
2182 * a service, and shall not be writable. */
2183 if (type == EXEC_DIRECTORY_CONFIGURATION)
2184 continue;
2185
a1164ae3 2186 /* Then, change the ownership of the whole tree, if necessary */
30c81ce2 2187 r = path_chown_recursive(pp ?: p, uid, gid);
07689d5d 2188 if (r < 0)
3536f49e 2189 goto fail;
07689d5d
LP
2190 }
2191
2192 return 0;
3536f49e
YW
2193
2194fail:
2195 *exit_status = exit_status_table[type];
3536f49e 2196 return r;
07689d5d
LP
2197}
2198
92b423b9 2199#if ENABLE_SMACK
cefc33ae
LP
2200static int setup_smack(
2201 const ExecContext *context,
2202 const ExecCommand *command) {
2203
cefc33ae
LP
2204 int r;
2205
2206 assert(context);
2207 assert(command);
2208
cefc33ae
LP
2209 if (context->smack_process_label) {
2210 r = mac_smack_apply_pid(0, context->smack_process_label);
2211 if (r < 0)
2212 return r;
2213 }
2214#ifdef SMACK_DEFAULT_PROCESS_LABEL
2215 else {
2216 _cleanup_free_ char *exec_label = NULL;
2217
2218 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
4c701096 2219 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2220 return r;
2221
2222 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2223 if (r < 0)
2224 return r;
2225 }
cefc33ae
LP
2226#endif
2227
2228 return 0;
2229}
92b423b9 2230#endif
cefc33ae 2231
6c47cd7d
LP
2232static int compile_bind_mounts(
2233 const ExecContext *context,
2234 const ExecParameters *params,
2235 BindMount **ret_bind_mounts,
da6053d0 2236 size_t *ret_n_bind_mounts,
6c47cd7d
LP
2237 char ***ret_empty_directories) {
2238
2239 _cleanup_strv_free_ char **empty_directories = NULL;
2240 BindMount *bind_mounts;
da6053d0 2241 size_t n, h = 0, i;
6c47cd7d
LP
2242 ExecDirectoryType t;
2243 int r;
2244
2245 assert(context);
2246 assert(params);
2247 assert(ret_bind_mounts);
2248 assert(ret_n_bind_mounts);
2249 assert(ret_empty_directories);
2250
2251 n = context->n_bind_mounts;
2252 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2253 if (!params->prefix[t])
2254 continue;
2255
2256 n += strv_length(context->directories[t].paths);
2257 }
2258
2259 if (n <= 0) {
2260 *ret_bind_mounts = NULL;
2261 *ret_n_bind_mounts = 0;
2262 *ret_empty_directories = NULL;
2263 return 0;
2264 }
2265
2266 bind_mounts = new(BindMount, n);
2267 if (!bind_mounts)
2268 return -ENOMEM;
2269
a8cabc61 2270 for (i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2271 BindMount *item = context->bind_mounts + i;
2272 char *s, *d;
2273
2274 s = strdup(item->source);
2275 if (!s) {
2276 r = -ENOMEM;
2277 goto finish;
2278 }
2279
2280 d = strdup(item->destination);
2281 if (!d) {
2282 free(s);
2283 r = -ENOMEM;
2284 goto finish;
2285 }
2286
2287 bind_mounts[h++] = (BindMount) {
2288 .source = s,
2289 .destination = d,
2290 .read_only = item->read_only,
2291 .recursive = item->recursive,
2292 .ignore_enoent = item->ignore_enoent,
2293 };
2294 }
2295
2296 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2297 char **suffix;
2298
2299 if (!params->prefix[t])
2300 continue;
2301
2302 if (strv_isempty(context->directories[t].paths))
2303 continue;
2304
8092a48c 2305 if (context->dynamic_user &&
5609f688
YW
2306 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2307 !(context->root_directory || context->root_image)) {
6c47cd7d
LP
2308 char *private_root;
2309
2310 /* So this is for a dynamic user, and we need to make sure the process can access its own
2311 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2312 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2313
2314 private_root = strjoin(params->prefix[t], "/private");
2315 if (!private_root) {
2316 r = -ENOMEM;
2317 goto finish;
2318 }
2319
2320 r = strv_consume(&empty_directories, private_root);
a635a7ae 2321 if (r < 0)
6c47cd7d 2322 goto finish;
6c47cd7d
LP
2323 }
2324
2325 STRV_FOREACH(suffix, context->directories[t].paths) {
2326 char *s, *d;
2327
8092a48c
YW
2328 if (context->dynamic_user &&
2329 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION))
6c47cd7d
LP
2330 s = strjoin(params->prefix[t], "/private/", *suffix);
2331 else
2332 s = strjoin(params->prefix[t], "/", *suffix);
2333 if (!s) {
2334 r = -ENOMEM;
2335 goto finish;
2336 }
2337
5609f688
YW
2338 if (context->dynamic_user &&
2339 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2340 (context->root_directory || context->root_image))
2341 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2342 * directory is not created on the root directory. So, let's bind-mount the directory
2343 * on the 'non-private' place. */
2344 d = strjoin(params->prefix[t], "/", *suffix);
2345 else
2346 d = strdup(s);
6c47cd7d
LP
2347 if (!d) {
2348 free(s);
2349 r = -ENOMEM;
2350 goto finish;
2351 }
2352
2353 bind_mounts[h++] = (BindMount) {
2354 .source = s,
2355 .destination = d,
2356 .read_only = false,
2357 .recursive = true,
2358 .ignore_enoent = false,
2359 };
2360 }
2361 }
2362
2363 assert(h == n);
2364
2365 *ret_bind_mounts = bind_mounts;
2366 *ret_n_bind_mounts = n;
ae2a15bc 2367 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
2368
2369 return (int) n;
2370
2371finish:
2372 bind_mount_free_many(bind_mounts, h);
2373 return r;
2374}
2375
6818c54c 2376static int apply_mount_namespace(
34cf6c43
YW
2377 const Unit *u,
2378 const ExecCommand *command,
6818c54c
LP
2379 const ExecContext *context,
2380 const ExecParameters *params,
34cf6c43 2381 const ExecRuntime *runtime) {
6818c54c 2382
7bcef4ef 2383 _cleanup_strv_free_ char **empty_directories = NULL;
93c6bb51 2384 char *tmp = NULL, *var = NULL;
915e6d16 2385 const char *root_dir = NULL, *root_image = NULL;
228af36f 2386 NamespaceInfo ns_info;
165a31c0 2387 bool needs_sandboxing;
6c47cd7d 2388 BindMount *bind_mounts = NULL;
da6053d0 2389 size_t n_bind_mounts = 0;
6818c54c 2390 int r;
93c6bb51 2391
2b3c1b9e
DH
2392 assert(context);
2393
93c6bb51
DH
2394 /* The runtime struct only contains the parent of the private /tmp,
2395 * which is non-accessible to world users. Inside of it there's a /tmp
2396 * that is sticky, and that's the one we want to use here. */
2397
2398 if (context->private_tmp && runtime) {
2399 if (runtime->tmp_dir)
2400 tmp = strjoina(runtime->tmp_dir, "/tmp");
2401 if (runtime->var_tmp_dir)
2402 var = strjoina(runtime->var_tmp_dir, "/tmp");
2403 }
2404
915e6d16
LP
2405 if (params->flags & EXEC_APPLY_CHROOT) {
2406 root_image = context->root_image;
2407
2408 if (!root_image)
2409 root_dir = context->root_directory;
2410 }
93c6bb51 2411
6c47cd7d
LP
2412 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2413 if (r < 0)
2414 return r;
2415
165a31c0 2416 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
b5a33299
YW
2417 if (needs_sandboxing)
2418 ns_info = (NamespaceInfo) {
2419 .ignore_protect_paths = false,
2420 .private_dev = context->private_devices,
2421 .protect_control_groups = context->protect_control_groups,
2422 .protect_kernel_tunables = context->protect_kernel_tunables,
2423 .protect_kernel_modules = context->protect_kernel_modules,
aecd5ac6 2424 .protect_hostname = context->protect_hostname,
b5a33299 2425 .mount_apivfs = context->mount_apivfs,
228af36f 2426 .private_mounts = context->private_mounts,
b5a33299 2427 };
228af36f
LP
2428 else if (!context->dynamic_user && root_dir)
2429 /*
2430 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2431 * sandbox info, otherwise enforce it, don't ignore protected paths and
2432 * fail if we are enable to apply the sandbox inside the mount namespace.
2433 */
2434 ns_info = (NamespaceInfo) {
2435 .ignore_protect_paths = true,
2436 };
2437 else
2438 ns_info = (NamespaceInfo) {};
b5a33299 2439
37ed15d7
FB
2440 if (context->mount_flags == MS_SHARED)
2441 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
2442
915e6d16 2443 r = setup_namespace(root_dir, root_image,
7bcef4ef 2444 &ns_info, context->read_write_paths,
165a31c0
LP
2445 needs_sandboxing ? context->read_only_paths : NULL,
2446 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
2447 empty_directories,
2448 bind_mounts,
2449 n_bind_mounts,
2abd4e38
YW
2450 context->temporary_filesystems,
2451 context->n_temporary_filesystems,
93c6bb51
DH
2452 tmp,
2453 var,
165a31c0
LP
2454 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2455 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
915e6d16
LP
2456 context->mount_flags,
2457 DISSECT_IMAGE_DISCARD_ON_LOOP);
93c6bb51 2458
6c47cd7d
LP
2459 bind_mount_free_many(bind_mounts, n_bind_mounts);
2460
1beab8b0
LP
2461 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
2462 * that with a special, recognizable error ENOANO. In this case, silently proceeed, but only if exclusively
2463 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
2464 * completely different execution environment. */
aca835ed
YW
2465 if (r == -ENOANO) {
2466 if (n_bind_mounts == 0 &&
2467 context->n_temporary_filesystems == 0 &&
2468 !root_dir && !root_image &&
2469 !context->dynamic_user) {
2470 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
2471 return 0;
2472 }
2473
2194547e
LP
2474 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
2475 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
2476 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
2477
aca835ed 2478 return -EOPNOTSUPP;
93c6bb51
DH
2479 }
2480
2481 return r;
2482}
2483
915e6d16
LP
2484static int apply_working_directory(
2485 const ExecContext *context,
2486 const ExecParameters *params,
2487 const char *home,
376fecf6
LP
2488 const bool needs_mount_ns,
2489 int *exit_status) {
915e6d16 2490
6732edab 2491 const char *d, *wd;
2b3c1b9e
DH
2492
2493 assert(context);
376fecf6 2494 assert(exit_status);
2b3c1b9e 2495
6732edab
LP
2496 if (context->working_directory_home) {
2497
376fecf6
LP
2498 if (!home) {
2499 *exit_status = EXIT_CHDIR;
6732edab 2500 return -ENXIO;
376fecf6 2501 }
6732edab 2502
2b3c1b9e 2503 wd = home;
6732edab
LP
2504
2505 } else if (context->working_directory)
2b3c1b9e
DH
2506 wd = context->working_directory;
2507 else
2508 wd = "/";
e7f1e7c6
DH
2509
2510 if (params->flags & EXEC_APPLY_CHROOT) {
2511 if (!needs_mount_ns && context->root_directory)
376fecf6
LP
2512 if (chroot(context->root_directory) < 0) {
2513 *exit_status = EXIT_CHROOT;
e7f1e7c6 2514 return -errno;
376fecf6 2515 }
e7f1e7c6 2516
2b3c1b9e
DH
2517 d = wd;
2518 } else
3b0e5bb5 2519 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 2520
376fecf6
LP
2521 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2522 *exit_status = EXIT_CHDIR;
2b3c1b9e 2523 return -errno;
376fecf6 2524 }
e7f1e7c6
DH
2525
2526 return 0;
2527}
2528
b1edf445 2529static int setup_keyring(
34cf6c43 2530 const Unit *u,
b1edf445
LP
2531 const ExecContext *context,
2532 const ExecParameters *p,
2533 uid_t uid, gid_t gid) {
2534
74dd6b51 2535 key_serial_t keyring;
e64c2d0b
DJL
2536 int r = 0;
2537 uid_t saved_uid;
2538 gid_t saved_gid;
74dd6b51
LP
2539
2540 assert(u);
b1edf445 2541 assert(context);
74dd6b51
LP
2542 assert(p);
2543
2544 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2545 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2546 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2547 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2548 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2549 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2550
b1edf445
LP
2551 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2552 return 0;
2553
e64c2d0b
DJL
2554 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2555 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2556 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2557 * & group is just as nasty as acquiring a reference to the user keyring. */
2558
2559 saved_uid = getuid();
2560 saved_gid = getgid();
2561
2562 if (gid_is_valid(gid) && gid != saved_gid) {
2563 if (setregid(gid, -1) < 0)
2564 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2565 }
2566
2567 if (uid_is_valid(uid) && uid != saved_uid) {
2568 if (setreuid(uid, -1) < 0) {
2569 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2570 goto out;
2571 }
2572 }
2573
74dd6b51
LP
2574 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2575 if (keyring == -1) {
2576 if (errno == ENOSYS)
8002fb97 2577 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
74dd6b51 2578 else if (IN_SET(errno, EACCES, EPERM))
8002fb97 2579 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 2580 else if (errno == EDQUOT)
8002fb97 2581 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 2582 else
e64c2d0b 2583 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 2584
e64c2d0b 2585 goto out;
74dd6b51
LP
2586 }
2587
e64c2d0b
DJL
2588 /* When requested link the user keyring into the session keyring. */
2589 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2590
2591 if (keyctl(KEYCTL_LINK,
2592 KEY_SPEC_USER_KEYRING,
2593 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2594 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2595 goto out;
2596 }
2597 }
2598
2599 /* Restore uid/gid back */
2600 if (uid_is_valid(uid) && uid != saved_uid) {
2601 if (setreuid(saved_uid, -1) < 0) {
2602 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2603 goto out;
2604 }
2605 }
2606
2607 if (gid_is_valid(gid) && gid != saved_gid) {
2608 if (setregid(saved_gid, -1) < 0)
2609 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2610 }
2611
2612 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
2613 if (!sd_id128_is_null(u->invocation_id)) {
2614 key_serial_t key;
2615
2616 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2617 if (key == -1)
8002fb97 2618 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
2619 else {
2620 if (keyctl(KEYCTL_SETPERM, key,
2621 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2622 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 2623 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
2624 }
2625 }
2626
e64c2d0b
DJL
2627out:
2628 /* Revert back uid & gid for the the last time, and exit */
2629 /* no extra logging, as only the first already reported error matters */
2630 if (getuid() != saved_uid)
2631 (void) setreuid(saved_uid, -1);
b1edf445 2632
e64c2d0b
DJL
2633 if (getgid() != saved_gid)
2634 (void) setregid(saved_gid, -1);
b1edf445 2635
e64c2d0b 2636 return r;
74dd6b51
LP
2637}
2638
3042bbeb 2639static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
2640 assert(array);
2641 assert(n);
2642
2643 if (!pair)
2644 return;
2645
2646 if (pair[0] >= 0)
2647 array[(*n)++] = pair[0];
2648 if (pair[1] >= 0)
2649 array[(*n)++] = pair[1];
2650}
2651
a34ceba6
LP
2652static int close_remaining_fds(
2653 const ExecParameters *params,
34cf6c43
YW
2654 const ExecRuntime *runtime,
2655 const DynamicCreds *dcreds,
00d9ef85 2656 int user_lookup_fd,
a34ceba6 2657 int socket_fd,
5686391b 2658 int exec_fd,
da6053d0 2659 int *fds, size_t n_fds) {
a34ceba6 2660
da6053d0 2661 size_t n_dont_close = 0;
00d9ef85 2662 int dont_close[n_fds + 12];
a34ceba6
LP
2663
2664 assert(params);
2665
2666 if (params->stdin_fd >= 0)
2667 dont_close[n_dont_close++] = params->stdin_fd;
2668 if (params->stdout_fd >= 0)
2669 dont_close[n_dont_close++] = params->stdout_fd;
2670 if (params->stderr_fd >= 0)
2671 dont_close[n_dont_close++] = params->stderr_fd;
2672
2673 if (socket_fd >= 0)
2674 dont_close[n_dont_close++] = socket_fd;
5686391b
LP
2675 if (exec_fd >= 0)
2676 dont_close[n_dont_close++] = exec_fd;
a34ceba6
LP
2677 if (n_fds > 0) {
2678 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2679 n_dont_close += n_fds;
2680 }
2681
29206d46
LP
2682 if (runtime)
2683 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2684
2685 if (dcreds) {
2686 if (dcreds->user)
2687 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2688 if (dcreds->group)
2689 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
2690 }
2691
00d9ef85
LP
2692 if (user_lookup_fd >= 0)
2693 dont_close[n_dont_close++] = user_lookup_fd;
2694
a34ceba6
LP
2695 return close_all_fds(dont_close, n_dont_close);
2696}
2697
00d9ef85
LP
2698static int send_user_lookup(
2699 Unit *unit,
2700 int user_lookup_fd,
2701 uid_t uid,
2702 gid_t gid) {
2703
2704 assert(unit);
2705
2706 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2707 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2708 * specified. */
2709
2710 if (user_lookup_fd < 0)
2711 return 0;
2712
2713 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2714 return 0;
2715
2716 if (writev(user_lookup_fd,
2717 (struct iovec[]) {
e6a7ec4b
LP
2718 IOVEC_INIT(&uid, sizeof(uid)),
2719 IOVEC_INIT(&gid, sizeof(gid)),
2720 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
2721 return -errno;
2722
2723 return 0;
2724}
2725
6732edab
LP
2726static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2727 int r;
2728
2729 assert(c);
2730 assert(home);
2731 assert(buf);
2732
2733 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2734
2735 if (*home)
2736 return 0;
2737
2738 if (!c->working_directory_home)
2739 return 0;
2740
2741 if (uid == 0) {
2742 /* Hardcode /root as home directory for UID 0 */
2743 *home = "/root";
2744 return 1;
2745 }
2746
2747 r = get_home_dir(buf);
2748 if (r < 0)
2749 return r;
2750
2751 *home = *buf;
2752 return 1;
2753}
2754
da50b85a
LP
2755static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2756 _cleanup_strv_free_ char ** list = NULL;
2757 ExecDirectoryType t;
2758 int r;
2759
2760 assert(c);
2761 assert(p);
2762 assert(ret);
2763
2764 assert(c->dynamic_user);
2765
2766 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2767 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2768 * directories. */
2769
2770 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2771 char **i;
2772
2773 if (t == EXEC_DIRECTORY_CONFIGURATION)
2774 continue;
2775
2776 if (!p->prefix[t])
2777 continue;
2778
2779 STRV_FOREACH(i, c->directories[t].paths) {
2780 char *e;
2781
8092a48c
YW
2782 if (t == EXEC_DIRECTORY_RUNTIME)
2783 e = strjoin(p->prefix[t], "/", *i);
2784 else
2785 e = strjoin(p->prefix[t], "/private/", *i);
da50b85a
LP
2786 if (!e)
2787 return -ENOMEM;
2788
2789 r = strv_consume(&list, e);
2790 if (r < 0)
2791 return r;
2792 }
2793 }
2794
ae2a15bc 2795 *ret = TAKE_PTR(list);
da50b85a
LP
2796
2797 return 0;
2798}
2799
34cf6c43
YW
2800static char *exec_command_line(char **argv);
2801
78f93209
LP
2802static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
2803 bool using_subcgroup;
2804 char *p;
2805
2806 assert(params);
2807 assert(ret);
2808
2809 if (!params->cgroup_path)
2810 return -EINVAL;
2811
2812 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
2813 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
2814 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
2815 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
2816 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
2817 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
2818 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
2819 * flag, which is only passed for the former statements, not for the latter. */
2820
2821 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
2822 if (using_subcgroup)
2823 p = strjoin(params->cgroup_path, "/.control");
2824 else
2825 p = strdup(params->cgroup_path);
2826 if (!p)
2827 return -ENOMEM;
2828
2829 *ret = p;
2830 return using_subcgroup;
2831}
2832
ff0af2a1 2833static int exec_child(
f2341e0a 2834 Unit *unit,
34cf6c43 2835 const ExecCommand *command,
ff0af2a1
LP
2836 const ExecContext *context,
2837 const ExecParameters *params,
2838 ExecRuntime *runtime,
29206d46 2839 DynamicCreds *dcreds,
ff0af2a1 2840 int socket_fd,
52c239d7 2841 int named_iofds[3],
4c47affc 2842 int *fds,
da6053d0 2843 size_t n_socket_fds,
25b583d7 2844 size_t n_storage_fds,
ff0af2a1 2845 char **files_env,
00d9ef85 2846 int user_lookup_fd,
12145637 2847 int *exit_status) {
d35fbf6b 2848
7ca69792 2849 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
5686391b 2850 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
4d885bd3
DH
2851 _cleanup_free_ gid_t *supplementary_gids = NULL;
2852 const char *username = NULL, *groupname = NULL;
5686391b 2853 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 2854 const char *home = NULL, *shell = NULL;
7ca69792 2855 char **final_argv = NULL;
7bce046b
LP
2856 dev_t journal_stream_dev = 0;
2857 ino_t journal_stream_ino = 0;
165a31c0
LP
2858 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2859 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2860 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2861 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 2862#if HAVE_SELINUX
7f59dd35 2863 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 2864 bool use_selinux = false;
ecfbc84f 2865#endif
f9fa32f0 2866#if ENABLE_SMACK
43b1f709 2867 bool use_smack = false;
ecfbc84f 2868#endif
349cc4a5 2869#if HAVE_APPARMOR
43b1f709 2870 bool use_apparmor = false;
ecfbc84f 2871#endif
fed1e721
LP
2872 uid_t uid = UID_INVALID;
2873 gid_t gid = GID_INVALID;
da6053d0 2874 size_t n_fds;
3536f49e 2875 ExecDirectoryType dt;
165a31c0 2876 int secure_bits;
034c6ed7 2877
f2341e0a 2878 assert(unit);
5cb5a6ff
LP
2879 assert(command);
2880 assert(context);
d35fbf6b 2881 assert(params);
ff0af2a1 2882 assert(exit_status);
d35fbf6b
DM
2883
2884 rename_process_from_path(command->path);
2885
2886 /* We reset exactly these signals, since they are the
2887 * only ones we set to SIG_IGN in the main daemon. All
2888 * others we leave untouched because we set them to
2889 * SIG_DFL or a valid handler initially, both of which
2890 * will be demoted to SIG_DFL. */
ce30c8dc
LP
2891 (void) default_signals(SIGNALS_CRASH_HANDLER,
2892 SIGNALS_IGNORE, -1);
d35fbf6b
DM
2893
2894 if (context->ignore_sigpipe)
ce30c8dc 2895 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 2896
ff0af2a1
LP
2897 r = reset_signal_mask();
2898 if (r < 0) {
2899 *exit_status = EXIT_SIGNAL_MASK;
12145637 2900 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 2901 }
034c6ed7 2902
d35fbf6b
DM
2903 if (params->idle_pipe)
2904 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 2905
2c027c62
LP
2906 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2907 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2908 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2909 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 2910
d35fbf6b 2911 log_forget_fds();
2c027c62 2912 log_set_open_when_needed(true);
4f2d528d 2913
40a80078
LP
2914 /* In case anything used libc syslog(), close this here, too */
2915 closelog();
2916
5686391b
LP
2917 n_fds = n_socket_fds + n_storage_fds;
2918 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
ff0af2a1
LP
2919 if (r < 0) {
2920 *exit_status = EXIT_FDS;
12145637 2921 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
2922 }
2923
d35fbf6b
DM
2924 if (!context->same_pgrp)
2925 if (setsid() < 0) {
ff0af2a1 2926 *exit_status = EXIT_SETSID;
12145637 2927 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
d35fbf6b 2928 }
9e2f7c11 2929
1e22b5cd 2930 exec_context_tty_reset(context, params);
d35fbf6b 2931
c891efaf 2932 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 2933 const char *vc = params->confirm_spawn;
3b20f877
FB
2934 _cleanup_free_ char *cmdline = NULL;
2935
ee39ca20 2936 cmdline = exec_command_line(command->argv);
3b20f877 2937 if (!cmdline) {
0460aa5c 2938 *exit_status = EXIT_MEMORY;
12145637 2939 return log_oom();
3b20f877 2940 }
d35fbf6b 2941
eedf223a 2942 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
2943 if (r != CONFIRM_EXECUTE) {
2944 if (r == CONFIRM_PRETEND_SUCCESS) {
2945 *exit_status = EXIT_SUCCESS;
2946 return 0;
2947 }
ff0af2a1 2948 *exit_status = EXIT_CONFIRM;
12145637 2949 log_unit_error(unit, "Execution cancelled by the user");
d35fbf6b 2950 return -ECANCELED;
d35fbf6b
DM
2951 }
2952 }
1a63a750 2953
d521916d
LP
2954 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
2955 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
2956 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
2957 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
2958 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
2959 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
2960 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
2961 *exit_status = EXIT_MEMORY;
2962 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2963 }
2964
29206d46 2965 if (context->dynamic_user && dcreds) {
da50b85a 2966 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 2967
d521916d
LP
2968 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
2969 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
409093fe
LP
2970 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2971 *exit_status = EXIT_USER;
12145637 2972 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
2973 }
2974
da50b85a
LP
2975 r = compile_suggested_paths(context, params, &suggested_paths);
2976 if (r < 0) {
2977 *exit_status = EXIT_MEMORY;
2978 return log_oom();
2979 }
2980
2981 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
2982 if (r < 0) {
2983 *exit_status = EXIT_USER;
e2b0cc34
YW
2984 if (r == -EILSEQ) {
2985 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
2986 return -EOPNOTSUPP;
2987 }
12145637 2988 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 2989 }
524daa8c 2990
70dd455c 2991 if (!uid_is_valid(uid)) {
29206d46 2992 *exit_status = EXIT_USER;
12145637 2993 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
2994 return -ESRCH;
2995 }
2996
2997 if (!gid_is_valid(gid)) {
2998 *exit_status = EXIT_USER;
12145637 2999 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
3000 return -ESRCH;
3001 }
5bc7452b 3002
29206d46
LP
3003 if (dcreds->user)
3004 username = dcreds->user->name;
3005
3006 } else {
4d885bd3
DH
3007 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3008 if (r < 0) {
3009 *exit_status = EXIT_USER;
12145637 3010 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 3011 }
5bc7452b 3012
4d885bd3
DH
3013 r = get_fixed_group(context, &groupname, &gid);
3014 if (r < 0) {
3015 *exit_status = EXIT_GROUP;
12145637 3016 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 3017 }
cdc5d5c5 3018 }
29206d46 3019
cdc5d5c5
DH
3020 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3021 r = get_supplementary_groups(context, username, groupname, gid,
3022 &supplementary_gids, &ngids);
3023 if (r < 0) {
3024 *exit_status = EXIT_GROUP;
12145637 3025 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 3026 }
5bc7452b 3027
00d9ef85
LP
3028 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3029 if (r < 0) {
3030 *exit_status = EXIT_USER;
12145637 3031 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
3032 }
3033
3034 user_lookup_fd = safe_close(user_lookup_fd);
3035
6732edab
LP
3036 r = acquire_home(context, uid, &home, &home_buffer);
3037 if (r < 0) {
3038 *exit_status = EXIT_CHDIR;
12145637 3039 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
3040 }
3041
d35fbf6b
DM
3042 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3043 * must sure to drop O_NONBLOCK */
3044 if (socket_fd >= 0)
a34ceba6 3045 (void) fd_nonblock(socket_fd, false);
acbb0225 3046
4c70a4a7
MS
3047 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3048 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3049 if (params->cgroup_path) {
3050 _cleanup_free_ char *p = NULL;
3051
3052 r = exec_parameters_get_cgroup_path(params, &p);
3053 if (r < 0) {
3054 *exit_status = EXIT_CGROUP;
3055 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3056 }
3057
3058 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3059 if (r < 0) {
3060 *exit_status = EXIT_CGROUP;
3061 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3062 }
3063 }
3064
52c239d7 3065 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
3066 if (r < 0) {
3067 *exit_status = EXIT_STDIN;
12145637 3068 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 3069 }
034c6ed7 3070
52c239d7 3071 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3072 if (r < 0) {
3073 *exit_status = EXIT_STDOUT;
12145637 3074 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
3075 }
3076
52c239d7 3077 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3078 if (r < 0) {
3079 *exit_status = EXIT_STDERR;
12145637 3080 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
3081 }
3082
d35fbf6b 3083 if (context->oom_score_adjust_set) {
9f8168eb
LP
3084 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3085 * prohibit write access to this file, and we shouldn't trip up over that. */
3086 r = set_oom_score_adjust(context->oom_score_adjust);
12145637 3087 if (IN_SET(r, -EPERM, -EACCES))
f2341e0a 3088 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 3089 else if (r < 0) {
ff0af2a1 3090 *exit_status = EXIT_OOM_ADJUST;
12145637 3091 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 3092 }
d35fbf6b
DM
3093 }
3094
3095 if (context->nice_set)
3096 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
ff0af2a1 3097 *exit_status = EXIT_NICE;
12145637 3098 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
613b411c
LP
3099 }
3100
d35fbf6b
DM
3101 if (context->cpu_sched_set) {
3102 struct sched_param param = {
3103 .sched_priority = context->cpu_sched_priority,
3104 };
3105
ff0af2a1
LP
3106 r = sched_setscheduler(0,
3107 context->cpu_sched_policy |
3108 (context->cpu_sched_reset_on_fork ?
3109 SCHED_RESET_ON_FORK : 0),
3110 &param);
3111 if (r < 0) {
3112 *exit_status = EXIT_SETSCHEDULER;
12145637 3113 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 3114 }
d35fbf6b 3115 }
fc9b2a84 3116
d35fbf6b
DM
3117 if (context->cpuset)
3118 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
ff0af2a1 3119 *exit_status = EXIT_CPUAFFINITY;
12145637 3120 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7
LP
3121 }
3122
d35fbf6b
DM
3123 if (context->ioprio_set)
3124 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 3125 *exit_status = EXIT_IOPRIO;
12145637 3126 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 3127 }
da726a4d 3128
d35fbf6b
DM
3129 if (context->timer_slack_nsec != NSEC_INFINITY)
3130 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 3131 *exit_status = EXIT_TIMERSLACK;
12145637 3132 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 3133 }
9eba9da4 3134
21022b9d
LP
3135 if (context->personality != PERSONALITY_INVALID) {
3136 r = safe_personality(context->personality);
3137 if (r < 0) {
ff0af2a1 3138 *exit_status = EXIT_PERSONALITY;
12145637 3139 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 3140 }
21022b9d 3141 }
94f04347 3142
d35fbf6b 3143 if (context->utmp_id)
df0ff127 3144 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 3145 context->tty_path,
023a4f67
LP
3146 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3147 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3148 USER_PROCESS,
6a93917d 3149 username);
d35fbf6b 3150
e0d2adfd 3151 if (context->user) {
ff0af2a1
LP
3152 r = chown_terminal(STDIN_FILENO, uid);
3153 if (r < 0) {
3154 *exit_status = EXIT_STDIN;
12145637 3155 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 3156 }
d35fbf6b 3157 }
8e274523 3158
4e1dfa45 3159 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 3160 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 3161 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 3162 * touch a single hierarchy too. */
584b8688 3163 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 3164 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
3165 if (r < 0) {
3166 *exit_status = EXIT_CGROUP;
12145637 3167 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 3168 }
d35fbf6b 3169 }
034c6ed7 3170
72fd1768 3171 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 3172 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
3173 if (r < 0)
3174 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 3175 }
94f04347 3176
7bce046b 3177 r = build_environment(
fd63e712 3178 unit,
7bce046b
LP
3179 context,
3180 params,
3181 n_fds,
3182 home,
3183 username,
3184 shell,
3185 journal_stream_dev,
3186 journal_stream_ino,
3187 &our_env);
2065ca69
JW
3188 if (r < 0) {
3189 *exit_status = EXIT_MEMORY;
12145637 3190 return log_oom();
2065ca69
JW
3191 }
3192
3193 r = build_pass_environment(context, &pass_env);
3194 if (r < 0) {
3195 *exit_status = EXIT_MEMORY;
12145637 3196 return log_oom();
2065ca69
JW
3197 }
3198
3199 accum_env = strv_env_merge(5,
3200 params->environment,
3201 our_env,
3202 pass_env,
3203 context->environment,
3204 files_env,
3205 NULL);
3206 if (!accum_env) {
3207 *exit_status = EXIT_MEMORY;
12145637 3208 return log_oom();
2065ca69 3209 }
1280503b 3210 accum_env = strv_env_clean(accum_env);
2065ca69 3211
096424d1 3212 (void) umask(context->umask);
b213e1c1 3213
b1edf445 3214 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
3215 if (r < 0) {
3216 *exit_status = EXIT_KEYRING;
12145637 3217 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
3218 }
3219
165a31c0 3220 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 3221 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 3222
165a31c0
LP
3223 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3224 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 3225
165a31c0
LP
3226 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3227 if (needs_ambient_hack)
3228 needs_setuid = false;
3229 else
3230 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3231
3232 if (needs_sandboxing) {
7f18ef0a
FK
3233 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3234 * present. The actual MAC context application will happen later, as late as possible, to avoid
3235 * impacting our own code paths. */
3236
349cc4a5 3237#if HAVE_SELINUX
43b1f709 3238 use_selinux = mac_selinux_use();
7f18ef0a 3239#endif
f9fa32f0 3240#if ENABLE_SMACK
43b1f709 3241 use_smack = mac_smack_use();
7f18ef0a 3242#endif
349cc4a5 3243#if HAVE_APPARMOR
43b1f709 3244 use_apparmor = mac_apparmor_use();
7f18ef0a 3245#endif
165a31c0 3246 }
7f18ef0a 3247
ce932d2d
LP
3248 if (needs_sandboxing) {
3249 int which_failed;
3250
3251 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
3252 * is set here. (See below.) */
3253
3254 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
3255 if (r < 0) {
3256 *exit_status = EXIT_LIMITS;
3257 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3258 }
3259 }
3260
165a31c0 3261 if (needs_setuid) {
ce932d2d
LP
3262
3263 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
3264 * wins here. (See above.) */
3265
165a31c0
LP
3266 if (context->pam_name && username) {
3267 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3268 if (r < 0) {
3269 *exit_status = EXIT_PAM;
12145637 3270 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0
LP
3271 }
3272 }
b213e1c1 3273 }
ac45f971 3274
d35fbf6b 3275 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
6e2d7c4f
MS
3276 if (ns_type_supported(NAMESPACE_NET)) {
3277 r = setup_netns(runtime->netns_storage_socket);
3278 if (r < 0) {
3279 *exit_status = EXIT_NETWORK;
3280 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3281 }
3282 } else
3283 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 3284 }
169c1bda 3285
ee818b89 3286 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 3287 if (needs_mount_namespace) {
6818c54c 3288 r = apply_mount_namespace(unit, command, context, params, runtime);
3fbe8dbe
LP
3289 if (r < 0) {
3290 *exit_status = EXIT_NAMESPACE;
12145637 3291 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing: %m");
3fbe8dbe 3292 }
d35fbf6b 3293 }
81a2b7ce 3294
aecd5ac6
TM
3295 if (context->protect_hostname) {
3296 if (ns_type_supported(NAMESPACE_UTS)) {
3297 if (unshare(CLONE_NEWUTS) < 0) {
3298 *exit_status = EXIT_NAMESPACE;
3299 return log_unit_error_errno(unit, errno, "Failed to set up UTS namespacing: %m");
3300 }
3301 } else
3302 log_unit_warning(unit, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
3303#if HAVE_SECCOMP
3304 r = seccomp_protect_hostname();
3305 if (r < 0) {
3306 *exit_status = EXIT_SECCOMP;
3307 return log_unit_error_errno(unit, r, "Failed to apply hostname restrictions: %m");
3308 }
3309#endif
3310 }
3311
bbeea271 3312 /* Drop groups as early as possbile */
165a31c0 3313 if (needs_setuid) {
709dbeac 3314 r = enforce_groups(gid, supplementary_gids, ngids);
096424d1
LP
3315 if (r < 0) {
3316 *exit_status = EXIT_GROUP;
12145637 3317 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 3318 }
165a31c0 3319 }
096424d1 3320
165a31c0 3321 if (needs_sandboxing) {
349cc4a5 3322#if HAVE_SELINUX
43b1f709 3323 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
937ccce9
LP
3324 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3325 if (r < 0) {
3326 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 3327 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
937ccce9 3328 }
9008e1ac 3329 }
9008e1ac
MS
3330#endif
3331
937ccce9
LP
3332 if (context->private_users) {
3333 r = setup_private_users(uid, gid);
3334 if (r < 0) {
3335 *exit_status = EXIT_USER;
12145637 3336 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
937ccce9 3337 }
d251207d
LP
3338 }
3339 }
3340
165a31c0 3341 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
5686391b
LP
3342 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
3343 * however if we have it as we want to keep it open until the final execve(). */
3344
3345 if (params->exec_fd >= 0) {
3346 exec_fd = params->exec_fd;
3347
3348 if (exec_fd < 3 + (int) n_fds) {
3349 int moved_fd;
3350
3351 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
3352 * process we are about to execute. */
3353
3354 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
3355 if (moved_fd < 0) {
3356 *exit_status = EXIT_FDS;
3357 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
3358 }
3359
3360 safe_close(exec_fd);
3361 exec_fd = moved_fd;
3362 } else {
3363 /* This fd should be FD_CLOEXEC already, but let's make sure. */
3364 r = fd_cloexec(exec_fd, true);
3365 if (r < 0) {
3366 *exit_status = EXIT_FDS;
3367 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
3368 }
3369 }
3370
3371 fds_with_exec_fd = newa(int, n_fds + 1);
7e8d494b 3372 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
5686391b
LP
3373 fds_with_exec_fd[n_fds] = exec_fd;
3374 n_fds_with_exec_fd = n_fds + 1;
3375 } else {
3376 fds_with_exec_fd = fds;
3377 n_fds_with_exec_fd = n_fds;
3378 }
3379
3380 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
ff0af2a1
LP
3381 if (r >= 0)
3382 r = shift_fds(fds, n_fds);
3383 if (r >= 0)
25b583d7 3384 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
3385 if (r < 0) {
3386 *exit_status = EXIT_FDS;
12145637 3387 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 3388 }
e66cf1a3 3389
5686391b
LP
3390 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
3391 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
3392 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
3393 * came this far. */
3394
165a31c0 3395 secure_bits = context->secure_bits;
e66cf1a3 3396
165a31c0
LP
3397 if (needs_sandboxing) {
3398 uint64_t bset;
e66cf1a3 3399
ce932d2d
LP
3400 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
3401 * requested. (Note this is placed after the general resource limit initialization, see
3402 * above, in order to take precedence.) */
f4170c67
LP
3403 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3404 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3405 *exit_status = EXIT_LIMITS;
12145637 3406 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
3407 }
3408 }
3409
37ac2744
JB
3410#if ENABLE_SMACK
3411 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3412 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3413 if (use_smack) {
3414 r = setup_smack(context, command);
3415 if (r < 0) {
3416 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3417 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3418 }
3419 }
3420#endif
3421
165a31c0
LP
3422 bset = context->capability_bounding_set;
3423 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3424 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3425 * instead of us doing that */
3426 if (needs_ambient_hack)
3427 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3428 (UINT64_C(1) << CAP_SETUID) |
3429 (UINT64_C(1) << CAP_SETGID);
3430
3431 if (!cap_test_all(bset)) {
3432 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
3433 if (r < 0) {
3434 *exit_status = EXIT_CAPABILITIES;
12145637 3435 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 3436 }
4c2630eb 3437 }
3b8bddde 3438
755d4b67
IP
3439 /* This is done before enforce_user, but ambient set
3440 * does not survive over setresuid() if keep_caps is not set. */
165a31c0
LP
3441 if (!needs_ambient_hack &&
3442 context->capability_ambient_set != 0) {
755d4b67
IP
3443 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3444 if (r < 0) {
3445 *exit_status = EXIT_CAPABILITIES;
12145637 3446 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 3447 }
755d4b67 3448 }
165a31c0 3449 }
755d4b67 3450
165a31c0 3451 if (needs_setuid) {
d35fbf6b 3452 if (context->user) {
ff0af2a1
LP
3453 r = enforce_user(context, uid);
3454 if (r < 0) {
3455 *exit_status = EXIT_USER;
12145637 3456 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 3457 }
165a31c0
LP
3458
3459 if (!needs_ambient_hack &&
3460 context->capability_ambient_set != 0) {
755d4b67
IP
3461
3462 /* Fix the ambient capabilities after user change. */
3463 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3464 if (r < 0) {
3465 *exit_status = EXIT_CAPABILITIES;
12145637 3466 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67
IP
3467 }
3468
3469 /* If we were asked to change user and ambient capabilities
3470 * were requested, we had to add keep-caps to the securebits
3471 * so that we would maintain the inherited capability set
3472 * through the setresuid(). Make sure that the bit is added
3473 * also to the context secure_bits so that we don't try to
3474 * drop the bit away next. */
3475
7f508f2c 3476 secure_bits |= 1<<SECURE_KEEP_CAPS;
755d4b67 3477 }
5b6319dc 3478 }
165a31c0 3479 }
d35fbf6b 3480
56ef8db9
JB
3481 /* Apply working directory here, because the working directory might be on NFS and only the user running
3482 * this service might have the correct privilege to change to the working directory */
3483 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
3484 if (r < 0)
3485 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
3486
165a31c0 3487 if (needs_sandboxing) {
37ac2744 3488 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
3489 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3490 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3491 * are restricted. */
3492
349cc4a5 3493#if HAVE_SELINUX
43b1f709 3494 if (use_selinux) {
5cd9cd35
LP
3495 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3496
3497 if (exec_context) {
3498 r = setexeccon(exec_context);
3499 if (r < 0) {
3500 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 3501 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
3502 }
3503 }
3504 }
3505#endif
3506
349cc4a5 3507#if HAVE_APPARMOR
43b1f709 3508 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
3509 r = aa_change_onexec(context->apparmor_profile);
3510 if (r < 0 && !context->apparmor_profile_ignore) {
3511 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 3512 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
3513 }
3514 }
3515#endif
3516
165a31c0
LP
3517 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3518 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
755d4b67
IP
3519 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3520 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 3521 *exit_status = EXIT_SECUREBITS;
12145637 3522 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 3523 }
5b6319dc 3524
59eeb84b 3525 if (context_has_no_new_privileges(context))
d35fbf6b 3526 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 3527 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 3528 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
3529 }
3530
349cc4a5 3531#if HAVE_SECCOMP
469830d1
LP
3532 r = apply_address_families(unit, context);
3533 if (r < 0) {
3534 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 3535 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 3536 }
04aa0cb9 3537
469830d1
LP
3538 r = apply_memory_deny_write_execute(unit, context);
3539 if (r < 0) {
3540 *exit_status = EXIT_SECCOMP;
12145637 3541 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 3542 }
f4170c67 3543
469830d1
LP
3544 r = apply_restrict_realtime(unit, context);
3545 if (r < 0) {
3546 *exit_status = EXIT_SECCOMP;
12145637 3547 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
3548 }
3549
add00535
LP
3550 r = apply_restrict_namespaces(unit, context);
3551 if (r < 0) {
3552 *exit_status = EXIT_SECCOMP;
12145637 3553 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
3554 }
3555
469830d1
LP
3556 r = apply_protect_sysctl(unit, context);
3557 if (r < 0) {
3558 *exit_status = EXIT_SECCOMP;
12145637 3559 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
3560 }
3561
469830d1
LP
3562 r = apply_protect_kernel_modules(unit, context);
3563 if (r < 0) {
3564 *exit_status = EXIT_SECCOMP;
12145637 3565 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
3566 }
3567
469830d1
LP
3568 r = apply_private_devices(unit, context);
3569 if (r < 0) {
3570 *exit_status = EXIT_SECCOMP;
12145637 3571 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
3572 }
3573
3574 r = apply_syscall_archs(unit, context);
3575 if (r < 0) {
3576 *exit_status = EXIT_SECCOMP;
12145637 3577 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
3578 }
3579
78e864e5
TM
3580 r = apply_lock_personality(unit, context);
3581 if (r < 0) {
3582 *exit_status = EXIT_SECCOMP;
12145637 3583 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
3584 }
3585
5cd9cd35
LP
3586 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3587 * by the filter as little as possible. */
165a31c0 3588 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
3589 if (r < 0) {
3590 *exit_status = EXIT_SECCOMP;
12145637 3591 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
3592 }
3593#endif
d35fbf6b 3594 }
034c6ed7 3595
00819cc1
LP
3596 if (!strv_isempty(context->unset_environment)) {
3597 char **ee = NULL;
3598
3599 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3600 if (!ee) {
3601 *exit_status = EXIT_MEMORY;
12145637 3602 return log_oom();
00819cc1
LP
3603 }
3604
130d3d22 3605 strv_free_and_replace(accum_env, ee);
00819cc1
LP
3606 }
3607
7ca69792
AZ
3608 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
3609 replaced_argv = replace_env_argv(command->argv, accum_env);
3610 if (!replaced_argv) {
3611 *exit_status = EXIT_MEMORY;
3612 return log_oom();
3613 }
3614 final_argv = replaced_argv;
3615 } else
3616 final_argv = command->argv;
034c6ed7 3617
f1d34068 3618 if (DEBUG_LOGGING) {
d35fbf6b 3619 _cleanup_free_ char *line;
81a2b7ce 3620
d35fbf6b 3621 line = exec_command_line(final_argv);
a1230ff9 3622 if (line)
f2341e0a 3623 log_struct(LOG_DEBUG,
f2341e0a
LP
3624 "EXECUTABLE=%s", command->path,
3625 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 3626 LOG_UNIT_ID(unit),
a1230ff9 3627 LOG_UNIT_INVOCATION_ID(unit));
d35fbf6b 3628 }
dd305ec9 3629
5686391b
LP
3630 if (exec_fd >= 0) {
3631 uint8_t hot = 1;
3632
3633 /* We have finished with all our initializations. Let's now let the manager know that. From this point
3634 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
3635
3636 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3637 *exit_status = EXIT_EXEC;
3638 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
3639 }
3640 }
3641
2065ca69 3642 execve(command->path, final_argv, accum_env);
5686391b
LP
3643 r = -errno;
3644
3645 if (exec_fd >= 0) {
3646 uint8_t hot = 0;
3647
3648 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
3649 * that POLLHUP on it no longer means execve() succeeded. */
3650
3651 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3652 *exit_status = EXIT_EXEC;
3653 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
3654 }
3655 }
12145637 3656
5686391b
LP
3657 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3658 log_struct_errno(LOG_INFO, r,
12145637
LP
3659 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3660 LOG_UNIT_ID(unit),
3661 LOG_UNIT_INVOCATION_ID(unit),
3662 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3663 command->path),
a1230ff9 3664 "EXECUTABLE=%s", command->path);
12145637
LP
3665 return 0;
3666 }
3667
ff0af2a1 3668 *exit_status = EXIT_EXEC;
5686391b 3669 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
d35fbf6b 3670}
81a2b7ce 3671
34cf6c43
YW
3672static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
3673static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]);
3674
f2341e0a
LP
3675int exec_spawn(Unit *unit,
3676 ExecCommand *command,
d35fbf6b
DM
3677 const ExecContext *context,
3678 const ExecParameters *params,
3679 ExecRuntime *runtime,
29206d46 3680 DynamicCreds *dcreds,
d35fbf6b 3681 pid_t *ret) {
8351ceae 3682
ee39ca20 3683 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 3684 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 3685 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 3686 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 3687 _cleanup_free_ char *line = NULL;
d35fbf6b 3688 pid_t pid;
8351ceae 3689
f2341e0a 3690 assert(unit);
d35fbf6b
DM
3691 assert(command);
3692 assert(context);
3693 assert(ret);
3694 assert(params);
25b583d7 3695 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 3696
d35fbf6b
DM
3697 if (context->std_input == EXEC_INPUT_SOCKET ||
3698 context->std_output == EXEC_OUTPUT_SOCKET ||
3699 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 3700
4c47affc 3701 if (params->n_socket_fds > 1) {
f2341e0a 3702 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 3703 return -EINVAL;
ff0af2a1 3704 }
eef65bf3 3705
4c47affc 3706 if (params->n_socket_fds == 0) {
488ab41c
AA
3707 log_unit_error(unit, "Got no socket.");
3708 return -EINVAL;
3709 }
3710
d35fbf6b
DM
3711 socket_fd = params->fds[0];
3712 } else {
3713 socket_fd = -1;
3714 fds = params->fds;
9b141911 3715 n_socket_fds = params->n_socket_fds;
25b583d7 3716 n_storage_fds = params->n_storage_fds;
d35fbf6b 3717 }
94f04347 3718
34cf6c43 3719 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
3720 if (r < 0)
3721 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3722
f2341e0a 3723 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 3724 if (r < 0)
f2341e0a 3725 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 3726
ee39ca20 3727 line = exec_command_line(command->argv);
d35fbf6b
DM
3728 if (!line)
3729 return log_oom();
fab56fc5 3730
f2341e0a 3731 log_struct(LOG_DEBUG,
f2341e0a
LP
3732 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3733 "EXECUTABLE=%s", command->path,
ba360bb0 3734 LOG_UNIT_ID(unit),
a1230ff9 3735 LOG_UNIT_INVOCATION_ID(unit));
12145637 3736
78f93209
LP
3737 if (params->cgroup_path) {
3738 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
3739 if (r < 0)
3740 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
3741 if (r > 0) { /* We are using a child cgroup */
3742 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
3743 if (r < 0)
3744 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
3745 }
3746 }
3747
d35fbf6b
DM
3748 pid = fork();
3749 if (pid < 0)
74129a12 3750 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
3751
3752 if (pid == 0) {
12145637 3753 int exit_status = EXIT_SUCCESS;
ff0af2a1 3754
f2341e0a
LP
3755 r = exec_child(unit,
3756 command,
ff0af2a1
LP
3757 context,
3758 params,
3759 runtime,
29206d46 3760 dcreds,
ff0af2a1 3761 socket_fd,
52c239d7 3762 named_iofds,
4c47affc 3763 fds,
9b141911 3764 n_socket_fds,
25b583d7 3765 n_storage_fds,
ff0af2a1 3766 files_env,
00d9ef85 3767 unit->manager->user_lookup_fds[1],
12145637
LP
3768 &exit_status);
3769
a1230ff9 3770 if (r < 0)
12145637
LP
3771 log_struct_errno(LOG_ERR, r,
3772 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3773 LOG_UNIT_ID(unit),
3774 LOG_UNIT_INVOCATION_ID(unit),
3775 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3776 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3777 command->path),
a1230ff9 3778 "EXECUTABLE=%s", command->path);
4c2630eb 3779
ff0af2a1 3780 _exit(exit_status);
034c6ed7
LP
3781 }
3782
f2341e0a 3783 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 3784
78f93209
LP
3785 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
3786 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
3787 * process will be killed too). */
3788 if (subcgroup_path)
3789 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 3790
b58b4116 3791 exec_status_start(&command->exec_status, pid);
9fb86720 3792
034c6ed7 3793 *ret = pid;
5cb5a6ff
LP
3794 return 0;
3795}
3796
034c6ed7 3797void exec_context_init(ExecContext *c) {
3536f49e
YW
3798 ExecDirectoryType i;
3799
034c6ed7
LP
3800 assert(c);
3801
4c12626c 3802 c->umask = 0022;
9eba9da4 3803 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 3804 c->cpu_sched_policy = SCHED_OTHER;
071830ff 3805 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 3806 c->syslog_level_prefix = true;
353e12c2 3807 c->ignore_sigpipe = true;
3a43da28 3808 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 3809 c->personality = PERSONALITY_INVALID;
72fd1768 3810 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 3811 c->directories[i].mode = 0755;
a103496c 3812 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
3813 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
3814 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 3815 c->log_level_max = -1;
034c6ed7
LP
3816}
3817
613b411c 3818void exec_context_done(ExecContext *c) {
3536f49e 3819 ExecDirectoryType i;
d3070fbd 3820 size_t l;
5cb5a6ff
LP
3821
3822 assert(c);
3823
6796073e
LP
3824 c->environment = strv_free(c->environment);
3825 c->environment_files = strv_free(c->environment_files);
b4c14404 3826 c->pass_environment = strv_free(c->pass_environment);
00819cc1 3827 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 3828
31ce987c 3829 rlimit_free_all(c->rlimit);
034c6ed7 3830
2038c3f5 3831 for (l = 0; l < 3; l++) {
52c239d7 3832 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
3833 c->stdio_file[l] = mfree(c->stdio_file[l]);
3834 }
52c239d7 3835
a1e58e8e
LP
3836 c->working_directory = mfree(c->working_directory);
3837 c->root_directory = mfree(c->root_directory);
915e6d16 3838 c->root_image = mfree(c->root_image);
a1e58e8e
LP
3839 c->tty_path = mfree(c->tty_path);
3840 c->syslog_identifier = mfree(c->syslog_identifier);
3841 c->user = mfree(c->user);
3842 c->group = mfree(c->group);
034c6ed7 3843
6796073e 3844 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 3845
a1e58e8e 3846 c->pam_name = mfree(c->pam_name);
5b6319dc 3847
2a624c36
AP
3848 c->read_only_paths = strv_free(c->read_only_paths);
3849 c->read_write_paths = strv_free(c->read_write_paths);
3850 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 3851
d2d6c096 3852 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
3853 c->bind_mounts = NULL;
3854 c->n_bind_mounts = 0;
2abd4e38
YW
3855 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
3856 c->temporary_filesystems = NULL;
3857 c->n_temporary_filesystems = 0;
d2d6c096 3858
da681e1b 3859 c->cpuset = cpu_set_mfree(c->cpuset);
86a3475b 3860
a1e58e8e
LP
3861 c->utmp_id = mfree(c->utmp_id);
3862 c->selinux_context = mfree(c->selinux_context);
3863 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 3864 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 3865
8cfa775f 3866 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
3867 c->syscall_archs = set_free(c->syscall_archs);
3868 c->address_families = set_free(c->address_families);
e66cf1a3 3869
72fd1768 3870 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 3871 c->directories[i].paths = strv_free(c->directories[i].paths);
d3070fbd
LP
3872
3873 c->log_level_max = -1;
3874
3875 exec_context_free_log_extra_fields(c);
08f3be7a 3876
90fc172e
AZ
3877 c->log_rate_limit_interval_usec = 0;
3878 c->log_rate_limit_burst = 0;
3879
08f3be7a
LP
3880 c->stdin_data = mfree(c->stdin_data);
3881 c->stdin_data_size = 0;
e66cf1a3
LP
3882}
3883
34cf6c43 3884int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
3885 char **i;
3886
3887 assert(c);
3888
3889 if (!runtime_prefix)
3890 return 0;
3891
3536f49e 3892 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
3893 _cleanup_free_ char *p;
3894
605405c6 3895 p = strjoin(runtime_prefix, "/", *i);
e66cf1a3
LP
3896 if (!p)
3897 return -ENOMEM;
3898
6c47cd7d 3899 /* We execute this synchronously, since we need to be sure this is gone when we start the service
e66cf1a3 3900 * next. */
c6878637 3901 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
3902 }
3903
3904 return 0;
5cb5a6ff
LP
3905}
3906
34cf6c43 3907static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
3908 assert(c);
3909
a1e58e8e 3910 c->path = mfree(c->path);
6796073e 3911 c->argv = strv_free(c->argv);
43d0fcbd
LP
3912}
3913
da6053d0
LP
3914void exec_command_done_array(ExecCommand *c, size_t n) {
3915 size_t i;
43d0fcbd
LP
3916
3917 for (i = 0; i < n; i++)
3918 exec_command_done(c+i);
3919}
3920
f1acf85a 3921ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
3922 ExecCommand *i;
3923
3924 while ((i = c)) {
71fda00f 3925 LIST_REMOVE(command, c, i);
43d0fcbd 3926 exec_command_done(i);
5cb5a6ff
LP
3927 free(i);
3928 }
f1acf85a
ZJS
3929
3930 return NULL;
5cb5a6ff
LP
3931}
3932
da6053d0
LP
3933void exec_command_free_array(ExecCommand **c, size_t n) {
3934 size_t i;
034c6ed7 3935
f1acf85a
ZJS
3936 for (i = 0; i < n; i++)
3937 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
3938}
3939
6a1d4d9f
LP
3940void exec_command_reset_status_array(ExecCommand *c, size_t n) {
3941 size_t i;
3942
3943 for (i = 0; i < n; i++)
3944 exec_status_reset(&c[i].exec_status);
3945}
3946
3947void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
3948 size_t i;
3949
3950 for (i = 0; i < n; i++) {
3951 ExecCommand *z;
3952
3953 LIST_FOREACH(command, z, c[i])
3954 exec_status_reset(&z->exec_status);
3955 }
3956}
3957
039f0e70 3958typedef struct InvalidEnvInfo {
34cf6c43 3959 const Unit *unit;
039f0e70
LP
3960 const char *path;
3961} InvalidEnvInfo;
3962
3963static void invalid_env(const char *p, void *userdata) {
3964 InvalidEnvInfo *info = userdata;
3965
f2341e0a 3966 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
3967}
3968
52c239d7
LB
3969const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3970 assert(c);
3971
3972 switch (fd_index) {
5073ff6b 3973
52c239d7
LB
3974 case STDIN_FILENO:
3975 if (c->std_input != EXEC_INPUT_NAMED_FD)
3976 return NULL;
5073ff6b 3977
52c239d7 3978 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 3979
52c239d7
LB
3980 case STDOUT_FILENO:
3981 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
3982 return NULL;
5073ff6b 3983
52c239d7 3984 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 3985
52c239d7
LB
3986 case STDERR_FILENO:
3987 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
3988 return NULL;
5073ff6b 3989
52c239d7 3990 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 3991
52c239d7
LB
3992 default:
3993 return NULL;
3994 }
3995}
3996
3042bbeb 3997static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]) {
da6053d0 3998 size_t i, targets;
56fbd561 3999 const char* stdio_fdname[3];
da6053d0 4000 size_t n_fds;
52c239d7
LB
4001
4002 assert(c);
4003 assert(p);
4004
4005 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4006 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4007 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4008
4009 for (i = 0; i < 3; i++)
4010 stdio_fdname[i] = exec_context_fdname(c, i);
4011
4c47affc
FB
4012 n_fds = p->n_storage_fds + p->n_socket_fds;
4013
4014 for (i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
4015 if (named_iofds[STDIN_FILENO] < 0 &&
4016 c->std_input == EXEC_INPUT_NAMED_FD &&
4017 stdio_fdname[STDIN_FILENO] &&
4018 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4019
52c239d7
LB
4020 named_iofds[STDIN_FILENO] = p->fds[i];
4021 targets--;
56fbd561
ZJS
4022
4023 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4024 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4025 stdio_fdname[STDOUT_FILENO] &&
4026 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4027
52c239d7
LB
4028 named_iofds[STDOUT_FILENO] = p->fds[i];
4029 targets--;
56fbd561
ZJS
4030
4031 } else if (named_iofds[STDERR_FILENO] < 0 &&
4032 c->std_error == EXEC_OUTPUT_NAMED_FD &&
4033 stdio_fdname[STDERR_FILENO] &&
4034 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
4035
52c239d7
LB
4036 named_iofds[STDERR_FILENO] = p->fds[i];
4037 targets--;
4038 }
4039
56fbd561 4040 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
4041}
4042
34cf6c43 4043static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
4044 char **i, **r = NULL;
4045
4046 assert(c);
4047 assert(l);
4048
4049 STRV_FOREACH(i, c->environment_files) {
4050 char *fn;
52511fae
ZJS
4051 int k;
4052 unsigned n;
8c7be95e
LP
4053 bool ignore = false;
4054 char **p;
7fd1b19b 4055 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
4056
4057 fn = *i;
4058
4059 if (fn[0] == '-') {
4060 ignore = true;
313cefa1 4061 fn++;
8c7be95e
LP
4062 }
4063
4064 if (!path_is_absolute(fn)) {
8c7be95e
LP
4065 if (ignore)
4066 continue;
4067
4068 strv_free(r);
4069 return -EINVAL;
4070 }
4071
2bef10ab 4072 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
4073 k = safe_glob(fn, 0, &pglob);
4074 if (k < 0) {
2bef10ab
PL
4075 if (ignore)
4076 continue;
8c7be95e 4077
2bef10ab 4078 strv_free(r);
d8c92e8b 4079 return k;
2bef10ab 4080 }
8c7be95e 4081
d8c92e8b
ZJS
4082 /* When we don't match anything, -ENOENT should be returned */
4083 assert(pglob.gl_pathc > 0);
4084
4085 for (n = 0; n < pglob.gl_pathc; n++) {
aa8fbc74 4086 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
2bef10ab
PL
4087 if (k < 0) {
4088 if (ignore)
4089 continue;
8c7be95e 4090
2bef10ab 4091 strv_free(r);
2bef10ab 4092 return k;
e9c1ea9d 4093 }
ebc05a09 4094 /* Log invalid environment variables with filename */
039f0e70
LP
4095 if (p) {
4096 InvalidEnvInfo info = {
f2341e0a 4097 .unit = unit,
039f0e70
LP
4098 .path = pglob.gl_pathv[n]
4099 };
4100
4101 p = strv_env_clean_with_callback(p, invalid_env, &info);
4102 }
8c7be95e 4103
234519ae 4104 if (!r)
2bef10ab
PL
4105 r = p;
4106 else {
4107 char **m;
8c7be95e 4108
2bef10ab
PL
4109 m = strv_env_merge(2, r, p);
4110 strv_free(r);
4111 strv_free(p);
c84a9488 4112 if (!m)
2bef10ab 4113 return -ENOMEM;
2bef10ab
PL
4114
4115 r = m;
4116 }
8c7be95e
LP
4117 }
4118 }
4119
4120 *l = r;
4121
4122 return 0;
4123}
4124
6ac8fdc9 4125static bool tty_may_match_dev_console(const char *tty) {
7b912648 4126 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 4127
1e22b5cd
LP
4128 if (!tty)
4129 return true;
4130
a119ec7c 4131 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
4132
4133 /* trivial identity? */
4134 if (streq(tty, "console"))
4135 return true;
4136
7b912648
LP
4137 if (resolve_dev_console(&resolved) < 0)
4138 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
4139
4140 /* "tty0" means the active VC, so it may be the same sometimes */
7b912648 4141 return streq(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
4142}
4143
34cf6c43 4144bool exec_context_may_touch_console(const ExecContext *ec) {
1e22b5cd
LP
4145
4146 return (ec->tty_reset ||
4147 ec->tty_vhangup ||
4148 ec->tty_vt_disallocate ||
6ac8fdc9
MS
4149 is_terminal_input(ec->std_input) ||
4150 is_terminal_output(ec->std_output) ||
4151 is_terminal_output(ec->std_error)) &&
1e22b5cd 4152 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
4153}
4154
15ae422b
LP
4155static void strv_fprintf(FILE *f, char **l) {
4156 char **g;
4157
4158 assert(f);
4159
4160 STRV_FOREACH(g, l)
4161 fprintf(f, " %s", *g);
4162}
4163
34cf6c43 4164void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
d3070fbd 4165 ExecDirectoryType dt;
c2bbd90b 4166 char **e, **d;
94f04347 4167 unsigned i;
add00535 4168 int r;
9eba9da4 4169
5cb5a6ff
LP
4170 assert(c);
4171 assert(f);
4172
4ad49000 4173 prefix = strempty(prefix);
5cb5a6ff
LP
4174
4175 fprintf(f,
94f04347
LP
4176 "%sUMask: %04o\n"
4177 "%sWorkingDirectory: %s\n"
451a074f 4178 "%sRootDirectory: %s\n"
15ae422b 4179 "%sNonBlocking: %s\n"
64747e2d 4180 "%sPrivateTmp: %s\n"
7f112f50 4181 "%sPrivateDevices: %s\n"
59eeb84b 4182 "%sProtectKernelTunables: %s\n"
e66a2f65 4183 "%sProtectKernelModules: %s\n"
59eeb84b 4184 "%sProtectControlGroups: %s\n"
d251207d
LP
4185 "%sPrivateNetwork: %s\n"
4186 "%sPrivateUsers: %s\n"
1b8689f9
LP
4187 "%sProtectHome: %s\n"
4188 "%sProtectSystem: %s\n"
5d997827 4189 "%sMountAPIVFS: %s\n"
f3e43635 4190 "%sIgnoreSIGPIPE: %s\n"
f4170c67 4191 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 4192 "%sRestrictRealtime: %s\n"
aecd5ac6
TM
4193 "%sKeyringMode: %s\n"
4194 "%sProtectHostname: %s\n",
5cb5a6ff 4195 prefix, c->umask,
9eba9da4 4196 prefix, c->working_directory ? c->working_directory : "/",
451a074f 4197 prefix, c->root_directory ? c->root_directory : "/",
15ae422b 4198 prefix, yes_no(c->non_blocking),
64747e2d 4199 prefix, yes_no(c->private_tmp),
7f112f50 4200 prefix, yes_no(c->private_devices),
59eeb84b 4201 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 4202 prefix, yes_no(c->protect_kernel_modules),
59eeb84b 4203 prefix, yes_no(c->protect_control_groups),
d251207d
LP
4204 prefix, yes_no(c->private_network),
4205 prefix, yes_no(c->private_users),
1b8689f9
LP
4206 prefix, protect_home_to_string(c->protect_home),
4207 prefix, protect_system_to_string(c->protect_system),
5d997827 4208 prefix, yes_no(c->mount_apivfs),
f3e43635 4209 prefix, yes_no(c->ignore_sigpipe),
f4170c67 4210 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 4211 prefix, yes_no(c->restrict_realtime),
aecd5ac6
TM
4212 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4213 prefix, yes_no(c->protect_hostname));
fb33a393 4214
915e6d16
LP
4215 if (c->root_image)
4216 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
4217
8c7be95e
LP
4218 STRV_FOREACH(e, c->environment)
4219 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
4220
4221 STRV_FOREACH(e, c->environment_files)
4222 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 4223
b4c14404
FB
4224 STRV_FOREACH(e, c->pass_environment)
4225 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
4226
00819cc1
LP
4227 STRV_FOREACH(e, c->unset_environment)
4228 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
4229
53f47dfc
YW
4230 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
4231
72fd1768 4232 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
4233 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
4234
4235 STRV_FOREACH(d, c->directories[dt].paths)
4236 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
4237 }
c2bbd90b 4238
fb33a393
LP
4239 if (c->nice_set)
4240 fprintf(f,
4241 "%sNice: %i\n",
4242 prefix, c->nice);
4243
dd6c17b1 4244 if (c->oom_score_adjust_set)
fb33a393 4245 fprintf(f,
dd6c17b1
LP
4246 "%sOOMScoreAdjust: %i\n",
4247 prefix, c->oom_score_adjust);
9eba9da4 4248
94f04347 4249 for (i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 4250 if (c->rlimit[i]) {
4c3a2b84 4251 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 4252 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 4253 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
4254 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
4255 }
94f04347 4256
f8b69d1d 4257 if (c->ioprio_set) {
1756a011 4258 _cleanup_free_ char *class_str = NULL;
f8b69d1d 4259
837df140
YW
4260 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4261 if (r >= 0)
4262 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4263
4264 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 4265 }
94f04347 4266
f8b69d1d 4267 if (c->cpu_sched_set) {
1756a011 4268 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 4269
837df140
YW
4270 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4271 if (r >= 0)
4272 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4273
94f04347 4274 fprintf(f,
38b48754
LP
4275 "%sCPUSchedulingPriority: %i\n"
4276 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
4277 prefix, c->cpu_sched_priority,
4278 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 4279 }
94f04347 4280
82c121a4 4281 if (c->cpuset) {
94f04347 4282 fprintf(f, "%sCPUAffinity:", prefix);
82c121a4
LP
4283 for (i = 0; i < c->cpuset_ncpus; i++)
4284 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
43a99a7a 4285 fprintf(f, " %u", i);
94f04347
LP
4286 fputs("\n", f);
4287 }
4288
3a43da28 4289 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 4290 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
4291
4292 fprintf(f,
80876c20
LP
4293 "%sStandardInput: %s\n"
4294 "%sStandardOutput: %s\n"
4295 "%sStandardError: %s\n",
4296 prefix, exec_input_to_string(c->std_input),
4297 prefix, exec_output_to_string(c->std_output),
4298 prefix, exec_output_to_string(c->std_error));
4299
befc4a80
LP
4300 if (c->std_input == EXEC_INPUT_NAMED_FD)
4301 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4302 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4303 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4304 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4305 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4306
4307 if (c->std_input == EXEC_INPUT_FILE)
4308 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4309 if (c->std_output == EXEC_OUTPUT_FILE)
4310 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
4311 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
4312 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
4313 if (c->std_error == EXEC_OUTPUT_FILE)
4314 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
4315 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
4316 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 4317
80876c20
LP
4318 if (c->tty_path)
4319 fprintf(f,
6ea832a2
LP
4320 "%sTTYPath: %s\n"
4321 "%sTTYReset: %s\n"
4322 "%sTTYVHangup: %s\n"
4323 "%sTTYVTDisallocate: %s\n",
4324 prefix, c->tty_path,
4325 prefix, yes_no(c->tty_reset),
4326 prefix, yes_no(c->tty_vhangup),
4327 prefix, yes_no(c->tty_vt_disallocate));
94f04347 4328
9f6444eb
LP
4329 if (IN_SET(c->std_output,
4330 EXEC_OUTPUT_SYSLOG,
4331 EXEC_OUTPUT_KMSG,
4332 EXEC_OUTPUT_JOURNAL,
4333 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4334 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4335 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4336 IN_SET(c->std_error,
4337 EXEC_OUTPUT_SYSLOG,
4338 EXEC_OUTPUT_KMSG,
4339 EXEC_OUTPUT_JOURNAL,
4340 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4341 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4342 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 4343
5ce70e5b 4344 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 4345
837df140
YW
4346 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4347 if (r >= 0)
4348 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 4349
837df140
YW
4350 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4351 if (r >= 0)
4352 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 4353 }
94f04347 4354
d3070fbd
LP
4355 if (c->log_level_max >= 0) {
4356 _cleanup_free_ char *t = NULL;
4357
4358 (void) log_level_to_string_alloc(c->log_level_max, &t);
4359
4360 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4361 }
4362
90fc172e
AZ
4363 if (c->log_rate_limit_interval_usec > 0) {
4364 char buf_timespan[FORMAT_TIMESPAN_MAX];
4365
4366 fprintf(f,
4367 "%sLogRateLimitIntervalSec: %s\n",
4368 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_rate_limit_interval_usec, USEC_PER_SEC));
4369 }
4370
4371 if (c->log_rate_limit_burst > 0)
4372 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_rate_limit_burst);
4373
d3070fbd
LP
4374 if (c->n_log_extra_fields > 0) {
4375 size_t j;
4376
4377 for (j = 0; j < c->n_log_extra_fields; j++) {
4378 fprintf(f, "%sLogExtraFields: ", prefix);
4379 fwrite(c->log_extra_fields[j].iov_base,
4380 1, c->log_extra_fields[j].iov_len,
4381 f);
4382 fputc('\n', f);
4383 }
4384 }
4385
07d46372
YW
4386 if (c->secure_bits) {
4387 _cleanup_free_ char *str = NULL;
4388
4389 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4390 if (r >= 0)
4391 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4392 }
94f04347 4393
a103496c 4394 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 4395 _cleanup_free_ char *str = NULL;
94f04347 4396
dd1f5bd0
YW
4397 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4398 if (r >= 0)
4399 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
4400 }
4401
4402 if (c->capability_ambient_set != 0) {
dd1f5bd0 4403 _cleanup_free_ char *str = NULL;
755d4b67 4404
dd1f5bd0
YW
4405 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4406 if (r >= 0)
4407 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
4408 }
4409
4410 if (c->user)
f2d3769a 4411 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 4412 if (c->group)
f2d3769a 4413 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 4414
29206d46
LP
4415 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4416
ac6e8be6 4417 if (!strv_isempty(c->supplementary_groups)) {
94f04347 4418 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
4419 strv_fprintf(f, c->supplementary_groups);
4420 fputs("\n", f);
4421 }
94f04347 4422
5b6319dc 4423 if (c->pam_name)
f2d3769a 4424 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 4425
58629001 4426 if (!strv_isempty(c->read_write_paths)) {
2a624c36
AP
4427 fprintf(f, "%sReadWritePaths:", prefix);
4428 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
4429 fputs("\n", f);
4430 }
4431
58629001 4432 if (!strv_isempty(c->read_only_paths)) {
2a624c36
AP
4433 fprintf(f, "%sReadOnlyPaths:", prefix);
4434 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
4435 fputs("\n", f);
4436 }
94f04347 4437
58629001 4438 if (!strv_isempty(c->inaccessible_paths)) {
2a624c36
AP
4439 fprintf(f, "%sInaccessiblePaths:", prefix);
4440 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
4441 fputs("\n", f);
4442 }
2e22afe9 4443
d2d6c096 4444 if (c->n_bind_mounts > 0)
4ca763a9
YW
4445 for (i = 0; i < c->n_bind_mounts; i++)
4446 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
d2d6c096 4447 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4ca763a9 4448 c->bind_mounts[i].ignore_enoent ? "-": "",
d2d6c096
LP
4449 c->bind_mounts[i].source,
4450 c->bind_mounts[i].destination,
4451 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 4452
2abd4e38
YW
4453 if (c->n_temporary_filesystems > 0)
4454 for (i = 0; i < c->n_temporary_filesystems; i++) {
4455 TemporaryFileSystem *t = c->temporary_filesystems + i;
4456
4457 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4458 t->path,
4459 isempty(t->options) ? "" : ":",
4460 strempty(t->options));
4461 }
4462
169c1bda
LP
4463 if (c->utmp_id)
4464 fprintf(f,
4465 "%sUtmpIdentifier: %s\n",
4466 prefix, c->utmp_id);
7b52a628
MS
4467
4468 if (c->selinux_context)
4469 fprintf(f,
5f8640fb
LP
4470 "%sSELinuxContext: %s%s\n",
4471 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 4472
80c21aea
WC
4473 if (c->apparmor_profile)
4474 fprintf(f,
4475 "%sAppArmorProfile: %s%s\n",
4476 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4477
4478 if (c->smack_process_label)
4479 fprintf(f,
4480 "%sSmackProcessLabel: %s%s\n",
4481 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4482
050f7277 4483 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
4484 fprintf(f,
4485 "%sPersonality: %s\n",
4486 prefix, strna(personality_to_string(c->personality)));
4487
78e864e5
TM
4488 fprintf(f,
4489 "%sLockPersonality: %s\n",
4490 prefix, yes_no(c->lock_personality));
4491
17df7223 4492 if (c->syscall_filter) {
349cc4a5 4493#if HAVE_SECCOMP
17df7223 4494 Iterator j;
8cfa775f 4495 void *id, *val;
17df7223 4496 bool first = true;
351a19b1 4497#endif
17df7223
LP
4498
4499 fprintf(f,
57183d11 4500 "%sSystemCallFilter: ",
17df7223
LP
4501 prefix);
4502
4503 if (!c->syscall_whitelist)
4504 fputc('~', f);
4505
349cc4a5 4506#if HAVE_SECCOMP
8cfa775f 4507 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
17df7223 4508 _cleanup_free_ char *name = NULL;
8cfa775f
YW
4509 const char *errno_name = NULL;
4510 int num = PTR_TO_INT(val);
17df7223
LP
4511
4512 if (first)
4513 first = false;
4514 else
4515 fputc(' ', f);
4516
57183d11 4517 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 4518 fputs(strna(name), f);
8cfa775f
YW
4519
4520 if (num >= 0) {
4521 errno_name = errno_to_name(num);
4522 if (errno_name)
4523 fprintf(f, ":%s", errno_name);
4524 else
4525 fprintf(f, ":%d", num);
4526 }
17df7223 4527 }
351a19b1 4528#endif
17df7223
LP
4529
4530 fputc('\n', f);
4531 }
4532
57183d11 4533 if (c->syscall_archs) {
349cc4a5 4534#if HAVE_SECCOMP
57183d11
LP
4535 Iterator j;
4536 void *id;
4537#endif
4538
4539 fprintf(f,
4540 "%sSystemCallArchitectures:",
4541 prefix);
4542
349cc4a5 4543#if HAVE_SECCOMP
57183d11
LP
4544 SET_FOREACH(id, c->syscall_archs, j)
4545 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4546#endif
4547 fputc('\n', f);
4548 }
4549
add00535
LP
4550 if (exec_context_restrict_namespaces_set(c)) {
4551 _cleanup_free_ char *s = NULL;
4552
86c2a9f1 4553 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
4554 if (r >= 0)
4555 fprintf(f, "%sRestrictNamespaces: %s\n",
4556 prefix, s);
4557 }
4558
3df90f24
YW
4559 if (c->syscall_errno > 0) {
4560 const char *errno_name;
4561
4562 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
4563
4564 errno_name = errno_to_name(c->syscall_errno);
4565 if (errno_name)
4566 fprintf(f, "%s\n", errno_name);
4567 else
4568 fprintf(f, "%d\n", c->syscall_errno);
4569 }
eef65bf3
MS
4570
4571 if (c->apparmor_profile)
4572 fprintf(f,
4573 "%sAppArmorProfile: %s%s\n",
4574 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5cb5a6ff
LP
4575}
4576
34cf6c43 4577bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
4578 assert(c);
4579
61233823 4580 /* Returns true if the process forked off would run under
a931ad47
LP
4581 * an unchanged UID or as root. */
4582
4583 if (!c->user)
4584 return true;
4585
4586 if (streq(c->user, "root") || streq(c->user, "0"))
4587 return true;
4588
4589 return false;
4590}
4591
34cf6c43 4592int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
4593 int p;
4594
4595 assert(c);
4596
4597 if (c->ioprio_set)
4598 return c->ioprio;
4599
4600 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4601 if (p < 0)
4602 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4603
4604 return p;
4605}
4606
d3070fbd
LP
4607void exec_context_free_log_extra_fields(ExecContext *c) {
4608 size_t l;
4609
4610 assert(c);
4611
4612 for (l = 0; l < c->n_log_extra_fields; l++)
4613 free(c->log_extra_fields[l].iov_base);
4614 c->log_extra_fields = mfree(c->log_extra_fields);
4615 c->n_log_extra_fields = 0;
4616}
4617
b58b4116 4618void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 4619 assert(s);
5cb5a6ff 4620
2ed26ed0
LP
4621 *s = (ExecStatus) {
4622 .pid = pid,
4623 };
4624
b58b4116
LP
4625 dual_timestamp_get(&s->start_timestamp);
4626}
4627
34cf6c43 4628void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
4629 assert(s);
4630
2ed26ed0
LP
4631 if (s->pid != pid) {
4632 *s = (ExecStatus) {
4633 .pid = pid,
4634 };
4635 }
b58b4116 4636
63983207 4637 dual_timestamp_get(&s->exit_timestamp);
9fb86720 4638
034c6ed7
LP
4639 s->code = code;
4640 s->status = status;
169c1bda 4641
6ea832a2
LP
4642 if (context) {
4643 if (context->utmp_id)
2ed26ed0 4644 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
6ea832a2 4645
1e22b5cd 4646 exec_context_tty_reset(context, NULL);
6ea832a2 4647 }
9fb86720
LP
4648}
4649
6a1d4d9f
LP
4650void exec_status_reset(ExecStatus *s) {
4651 assert(s);
4652
4653 *s = (ExecStatus) {};
4654}
4655
34cf6c43 4656void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
4657 char buf[FORMAT_TIMESTAMP_MAX];
4658
4659 assert(s);
4660 assert(f);
4661
9fb86720
LP
4662 if (s->pid <= 0)
4663 return;
4664
4c940960
LP
4665 prefix = strempty(prefix);
4666
9fb86720 4667 fprintf(f,
ccd06097
ZJS
4668 "%sPID: "PID_FMT"\n",
4669 prefix, s->pid);
9fb86720 4670
af9d16e1 4671 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
4672 fprintf(f,
4673 "%sStart Timestamp: %s\n",
63983207 4674 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 4675
af9d16e1 4676 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
4677 fprintf(f,
4678 "%sExit Timestamp: %s\n"
4679 "%sExit Code: %s\n"
4680 "%sExit Status: %i\n",
63983207 4681 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
4682 prefix, sigchld_code_to_string(s->code),
4683 prefix, s->status);
5cb5a6ff 4684}
44d8db9e 4685
34cf6c43 4686static char *exec_command_line(char **argv) {
44d8db9e
LP
4687 size_t k;
4688 char *n, *p, **a;
4689 bool first = true;
4690
9e2f7c11 4691 assert(argv);
44d8db9e 4692
9164977d 4693 k = 1;
9e2f7c11 4694 STRV_FOREACH(a, argv)
44d8db9e
LP
4695 k += strlen(*a)+3;
4696
5cd9cd35
LP
4697 n = new(char, k);
4698 if (!n)
44d8db9e
LP
4699 return NULL;
4700
4701 p = n;
9e2f7c11 4702 STRV_FOREACH(a, argv) {
44d8db9e
LP
4703
4704 if (!first)
4705 *(p++) = ' ';
4706 else
4707 first = false;
4708
4709 if (strpbrk(*a, WHITESPACE)) {
4710 *(p++) = '\'';
4711 p = stpcpy(p, *a);
4712 *(p++) = '\'';
4713 } else
4714 p = stpcpy(p, *a);
4715
4716 }
4717
9164977d
LP
4718 *p = 0;
4719
44d8db9e
LP
4720 /* FIXME: this doesn't really handle arguments that have
4721 * spaces and ticks in them */
4722
4723 return n;
4724}
4725
34cf6c43 4726static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 4727 _cleanup_free_ char *cmd = NULL;
4c940960 4728 const char *prefix2;
44d8db9e
LP
4729
4730 assert(c);
4731 assert(f);
4732
4c940960 4733 prefix = strempty(prefix);
63c372cb 4734 prefix2 = strjoina(prefix, "\t");
44d8db9e 4735
9e2f7c11 4736 cmd = exec_command_line(c->argv);
44d8db9e
LP
4737 fprintf(f,
4738 "%sCommand Line: %s\n",
4739 prefix, cmd ? cmd : strerror(ENOMEM));
4740
9fb86720 4741 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
4742}
4743
4744void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4745 assert(f);
4746
4c940960 4747 prefix = strempty(prefix);
44d8db9e
LP
4748
4749 LIST_FOREACH(command, c, c)
4750 exec_command_dump(c, f, prefix);
4751}
94f04347 4752
a6a80b4f
LP
4753void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4754 ExecCommand *end;
4755
4756 assert(l);
4757 assert(e);
4758
4759 if (*l) {
35b8ca3a 4760 /* It's kind of important, that we keep the order here */
71fda00f
LP
4761 LIST_FIND_TAIL(command, *l, end);
4762 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
4763 } else
4764 *l = e;
4765}
4766
26fd040d
LP
4767int exec_command_set(ExecCommand *c, const char *path, ...) {
4768 va_list ap;
4769 char **l, *p;
4770
4771 assert(c);
4772 assert(path);
4773
4774 va_start(ap, path);
4775 l = strv_new_ap(path, ap);
4776 va_end(ap);
4777
4778 if (!l)
4779 return -ENOMEM;
4780
250a918d
LP
4781 p = strdup(path);
4782 if (!p) {
26fd040d
LP
4783 strv_free(l);
4784 return -ENOMEM;
4785 }
4786
6897dfe8 4787 free_and_replace(c->path, p);
26fd040d 4788
130d3d22 4789 return strv_free_and_replace(c->argv, l);
26fd040d
LP
4790}
4791
86b23b07 4792int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 4793 _cleanup_strv_free_ char **l = NULL;
86b23b07 4794 va_list ap;
86b23b07
JS
4795 int r;
4796
4797 assert(c);
4798 assert(path);
4799
4800 va_start(ap, path);
4801 l = strv_new_ap(path, ap);
4802 va_end(ap);
4803
4804 if (!l)
4805 return -ENOMEM;
4806
e287086b 4807 r = strv_extend_strv(&c->argv, l, false);
e63ff941 4808 if (r < 0)
86b23b07 4809 return r;
86b23b07
JS
4810
4811 return 0;
4812}
4813
e8a565cb
YW
4814static void *remove_tmpdir_thread(void *p) {
4815 _cleanup_free_ char *path = p;
86b23b07 4816
e8a565cb
YW
4817 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
4818 return NULL;
4819}
4820
4821static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
4822 int r;
4823
4824 if (!rt)
4825 return NULL;
4826
4827 if (rt->manager)
4828 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
4829
4830 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
4831 if (destroy && rt->tmp_dir) {
4832 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
4833
4834 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4835 if (r < 0) {
4836 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
4837 free(rt->tmp_dir);
4838 }
4839
4840 rt->tmp_dir = NULL;
4841 }
613b411c 4842
e8a565cb
YW
4843 if (destroy && rt->var_tmp_dir) {
4844 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
4845
4846 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4847 if (r < 0) {
4848 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4849 free(rt->var_tmp_dir);
4850 }
4851
4852 rt->var_tmp_dir = NULL;
4853 }
4854
4855 rt->id = mfree(rt->id);
4856 rt->tmp_dir = mfree(rt->tmp_dir);
4857 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
4858 safe_close_pair(rt->netns_storage_socket);
4859 return mfree(rt);
4860}
4861
4862static void exec_runtime_freep(ExecRuntime **rt) {
613b411c 4863 if (*rt)
e8a565cb
YW
4864 (void) exec_runtime_free(*rt, false);
4865}
4866
8e8009dc
LP
4867static int exec_runtime_allocate(ExecRuntime **ret) {
4868 ExecRuntime *n;
613b411c 4869
8e8009dc
LP
4870 assert(ret);
4871
4872 n = new(ExecRuntime, 1);
4873 if (!n)
613b411c
LP
4874 return -ENOMEM;
4875
8e8009dc
LP
4876 *n = (ExecRuntime) {
4877 .netns_storage_socket = { -1, -1 },
4878 };
4879
4880 *ret = n;
613b411c
LP
4881 return 0;
4882}
4883
e8a565cb
YW
4884static int exec_runtime_add(
4885 Manager *m,
4886 const char *id,
4887 const char *tmp_dir,
4888 const char *var_tmp_dir,
4889 const int netns_storage_socket[2],
4890 ExecRuntime **ret) {
4891
4892 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
4893 int r;
4894
e8a565cb 4895 assert(m);
613b411c
LP
4896 assert(id);
4897
e8a565cb
YW
4898 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
4899 if (r < 0)
4900 return r;
613b411c 4901
e8a565cb 4902 r = exec_runtime_allocate(&rt);
613b411c
LP
4903 if (r < 0)
4904 return r;
4905
e8a565cb
YW
4906 rt->id = strdup(id);
4907 if (!rt->id)
4908 return -ENOMEM;
4909
4910 if (tmp_dir) {
4911 rt->tmp_dir = strdup(tmp_dir);
4912 if (!rt->tmp_dir)
4913 return -ENOMEM;
4914
4915 /* When tmp_dir is set, then we require var_tmp_dir is also set. */
4916 assert(var_tmp_dir);
4917 rt->var_tmp_dir = strdup(var_tmp_dir);
4918 if (!rt->var_tmp_dir)
4919 return -ENOMEM;
4920 }
4921
4922 if (netns_storage_socket) {
4923 rt->netns_storage_socket[0] = netns_storage_socket[0];
4924 rt->netns_storage_socket[1] = netns_storage_socket[1];
613b411c
LP
4925 }
4926
e8a565cb
YW
4927 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
4928 if (r < 0)
4929 return r;
4930
4931 rt->manager = m;
4932
4933 if (ret)
4934 *ret = rt;
4935
4936 /* do not remove created ExecRuntime object when the operation succeeds. */
4937 rt = NULL;
4938 return 0;
4939}
4940
4941static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
4942 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
2fa3742d 4943 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
4944 int r;
4945
4946 assert(m);
4947 assert(c);
4948 assert(id);
4949
4950 /* It is not necessary to create ExecRuntime object. */
4951 if (!c->private_network && !c->private_tmp)
4952 return 0;
4953
4954 if (c->private_tmp) {
4955 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
4956 if (r < 0)
4957 return r;
4958 }
4959
e8a565cb
YW
4960 if (c->private_network) {
4961 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
4962 return -errno;
4963 }
4964
4965 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, netns_storage_socket, ret);
4966 if (r < 0)
4967 return r;
4968
4969 /* Avoid cleanup */
2fa3742d 4970 netns_storage_socket[0] = netns_storage_socket[1] = -1;
613b411c
LP
4971 return 1;
4972}
4973
e8a565cb
YW
4974int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
4975 ExecRuntime *rt;
4976 int r;
613b411c 4977
e8a565cb
YW
4978 assert(m);
4979 assert(id);
4980 assert(ret);
4981
4982 rt = hashmap_get(m->exec_runtime_by_id, id);
4983 if (rt)
4984 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
4985 goto ref;
4986
4987 if (!create)
4988 return 0;
4989
4990 /* If not found, then create a new object. */
4991 r = exec_runtime_make(m, c, id, &rt);
4992 if (r <= 0)
4993 /* When r == 0, it is not necessary to create ExecRuntime object. */
4994 return r;
613b411c 4995
e8a565cb
YW
4996ref:
4997 /* increment reference counter. */
4998 rt->n_ref++;
4999 *ret = rt;
5000 return 1;
5001}
613b411c 5002
e8a565cb
YW
5003ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
5004 if (!rt)
613b411c
LP
5005 return NULL;
5006
e8a565cb 5007 assert(rt->n_ref > 0);
613b411c 5008
e8a565cb
YW
5009 rt->n_ref--;
5010 if (rt->n_ref > 0)
f2341e0a
LP
5011 return NULL;
5012
e8a565cb 5013 return exec_runtime_free(rt, destroy);
613b411c
LP
5014}
5015
e8a565cb
YW
5016int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
5017 ExecRuntime *rt;
5018 Iterator i;
5019
5020 assert(m);
613b411c
LP
5021 assert(f);
5022 assert(fds);
5023
e8a565cb
YW
5024 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5025 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 5026
e8a565cb
YW
5027 if (rt->tmp_dir)
5028 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 5029
e8a565cb
YW
5030 if (rt->var_tmp_dir)
5031 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 5032
e8a565cb
YW
5033 if (rt->netns_storage_socket[0] >= 0) {
5034 int copy;
613b411c 5035
e8a565cb
YW
5036 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
5037 if (copy < 0)
5038 return copy;
613b411c 5039
e8a565cb
YW
5040 fprintf(f, " netns-socket-0=%i", copy);
5041 }
613b411c 5042
e8a565cb
YW
5043 if (rt->netns_storage_socket[1] >= 0) {
5044 int copy;
613b411c 5045
e8a565cb
YW
5046 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
5047 if (copy < 0)
5048 return copy;
613b411c 5049
e8a565cb
YW
5050 fprintf(f, " netns-socket-1=%i", copy);
5051 }
5052
5053 fputc('\n', f);
613b411c
LP
5054 }
5055
5056 return 0;
5057}
5058
e8a565cb
YW
5059int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
5060 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
5061 ExecRuntime *rt;
613b411c
LP
5062 int r;
5063
e8a565cb
YW
5064 /* This is for the migration from old (v237 or earlier) deserialization text.
5065 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
5066 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
5067 * so or not from the serialized text, then we always creates a new object owned by this. */
5068
5069 assert(u);
613b411c
LP
5070 assert(key);
5071 assert(value);
5072
e8a565cb
YW
5073 /* Manager manages ExecRuntime objects by the unit id.
5074 * So, we omit the serialized text when the unit does not have id (yet?)... */
5075 if (isempty(u->id)) {
5076 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
5077 return 0;
5078 }
613b411c 5079
e8a565cb
YW
5080 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
5081 if (r < 0) {
5082 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
5083 return 0;
5084 }
5085
5086 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
5087 if (!rt) {
5088 r = exec_runtime_allocate(&rt_create);
613b411c 5089 if (r < 0)
f2341e0a 5090 return log_oom();
613b411c 5091
e8a565cb
YW
5092 rt_create->id = strdup(u->id);
5093 if (!rt_create->id)
5094 return log_oom();
5095
5096 rt = rt_create;
5097 }
5098
5099 if (streq(key, "tmp-dir")) {
5100 char *copy;
5101
613b411c
LP
5102 copy = strdup(value);
5103 if (!copy)
5104 return log_oom();
5105
e8a565cb 5106 free_and_replace(rt->tmp_dir, copy);
613b411c
LP
5107
5108 } else if (streq(key, "var-tmp-dir")) {
5109 char *copy;
5110
613b411c
LP
5111 copy = strdup(value);
5112 if (!copy)
5113 return log_oom();
5114
e8a565cb 5115 free_and_replace(rt->var_tmp_dir, copy);
613b411c
LP
5116
5117 } else if (streq(key, "netns-socket-0")) {
5118 int fd;
5119
e8a565cb 5120 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 5121 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 5122 return 0;
613b411c 5123 }
e8a565cb
YW
5124
5125 safe_close(rt->netns_storage_socket[0]);
5126 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
5127
613b411c
LP
5128 } else if (streq(key, "netns-socket-1")) {
5129 int fd;
5130
e8a565cb 5131 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 5132 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 5133 return 0;
613b411c 5134 }
e8a565cb
YW
5135
5136 safe_close(rt->netns_storage_socket[1]);
5137 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
613b411c
LP
5138 } else
5139 return 0;
5140
e8a565cb
YW
5141 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
5142 if (rt_create) {
5143 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
5144 if (r < 0) {
3fe91079 5145 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
5146 return 0;
5147 }
613b411c 5148
e8a565cb 5149 rt_create->manager = u->manager;
613b411c 5150
e8a565cb
YW
5151 /* Avoid cleanup */
5152 rt_create = NULL;
5153 }
98b47d54 5154
e8a565cb
YW
5155 return 1;
5156}
613b411c 5157
e8a565cb
YW
5158void exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
5159 char *id = NULL, *tmp_dir = NULL, *var_tmp_dir = NULL;
5160 int r, fd0 = -1, fd1 = -1;
5161 const char *p, *v = value;
5162 size_t n;
613b411c 5163
e8a565cb
YW
5164 assert(m);
5165 assert(value);
5166 assert(fds);
98b47d54 5167
e8a565cb
YW
5168 n = strcspn(v, " ");
5169 id = strndupa(v, n);
5170 if (v[n] != ' ')
5171 goto finalize;
5172 p = v + n + 1;
5173
5174 v = startswith(p, "tmp-dir=");
5175 if (v) {
5176 n = strcspn(v, " ");
5177 tmp_dir = strndupa(v, n);
5178 if (v[n] != ' ')
5179 goto finalize;
5180 p = v + n + 1;
5181 }
5182
5183 v = startswith(p, "var-tmp-dir=");
5184 if (v) {
5185 n = strcspn(v, " ");
5186 var_tmp_dir = strndupa(v, n);
5187 if (v[n] != ' ')
5188 goto finalize;
5189 p = v + n + 1;
5190 }
5191
5192 v = startswith(p, "netns-socket-0=");
5193 if (v) {
5194 char *buf;
5195
5196 n = strcspn(v, " ");
5197 buf = strndupa(v, n);
5198 if (safe_atoi(buf, &fd0) < 0 || !fdset_contains(fds, fd0)) {
5199 log_debug("Unable to process exec-runtime netns fd specification.");
5200 return;
98b47d54 5201 }
e8a565cb
YW
5202 fd0 = fdset_remove(fds, fd0);
5203 if (v[n] != ' ')
5204 goto finalize;
5205 p = v + n + 1;
613b411c
LP
5206 }
5207
e8a565cb
YW
5208 v = startswith(p, "netns-socket-1=");
5209 if (v) {
5210 char *buf;
98b47d54 5211
e8a565cb
YW
5212 n = strcspn(v, " ");
5213 buf = strndupa(v, n);
5214 if (safe_atoi(buf, &fd1) < 0 || !fdset_contains(fds, fd1)) {
5215 log_debug("Unable to process exec-runtime netns fd specification.");
5216 return;
98b47d54 5217 }
e8a565cb
YW
5218 fd1 = fdset_remove(fds, fd1);
5219 }
98b47d54 5220
e8a565cb
YW
5221finalize:
5222
5223 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, (int[]) { fd0, fd1 }, NULL);
7d853ca6 5224 if (r < 0)
e8a565cb 5225 log_debug_errno(r, "Failed to add exec-runtime: %m");
e8a565cb 5226}
613b411c 5227
e8a565cb
YW
5228void exec_runtime_vacuum(Manager *m) {
5229 ExecRuntime *rt;
5230 Iterator i;
5231
5232 assert(m);
5233
5234 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
5235
5236 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5237 if (rt->n_ref > 0)
5238 continue;
5239
5240 (void) exec_runtime_free(rt, false);
5241 }
613b411c
LP
5242}
5243
b9c04eaf
YW
5244void exec_params_clear(ExecParameters *p) {
5245 if (!p)
5246 return;
5247
5248 strv_free(p->environment);
5249}
5250
80876c20
LP
5251static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
5252 [EXEC_INPUT_NULL] = "null",
5253 [EXEC_INPUT_TTY] = "tty",
5254 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 5255 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
5256 [EXEC_INPUT_SOCKET] = "socket",
5257 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 5258 [EXEC_INPUT_DATA] = "data",
2038c3f5 5259 [EXEC_INPUT_FILE] = "file",
80876c20
LP
5260};
5261
8a0867d6
LP
5262DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
5263
94f04347 5264static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 5265 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 5266 [EXEC_OUTPUT_NULL] = "null",
80876c20 5267 [EXEC_OUTPUT_TTY] = "tty",
94f04347 5268 [EXEC_OUTPUT_SYSLOG] = "syslog",
28dbc1e8 5269 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
9a6bca7a 5270 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 5271 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
5272 [EXEC_OUTPUT_JOURNAL] = "journal",
5273 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
5274 [EXEC_OUTPUT_SOCKET] = "socket",
5275 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 5276 [EXEC_OUTPUT_FILE] = "file",
566b7d23 5277 [EXEC_OUTPUT_FILE_APPEND] = "append",
94f04347
LP
5278};
5279
5280DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
5281
5282static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
5283 [EXEC_UTMP_INIT] = "init",
5284 [EXEC_UTMP_LOGIN] = "login",
5285 [EXEC_UTMP_USER] = "user",
5286};
5287
5288DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
5289
5290static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5291 [EXEC_PRESERVE_NO] = "no",
5292 [EXEC_PRESERVE_YES] = "yes",
5293 [EXEC_PRESERVE_RESTART] = "restart",
5294};
5295
5296DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 5297
72fd1768 5298static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
5299 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5300 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5301 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5302 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5303 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5304};
5305
5306DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 5307
fb2042dd
YW
5308static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5309 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
5310 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
5311 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
5312 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
5313 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
5314};
5315
5316DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
5317
b1edf445
LP
5318static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5319 [EXEC_KEYRING_INHERIT] = "inherit",
5320 [EXEC_KEYRING_PRIVATE] = "private",
5321 [EXEC_KEYRING_SHARED] = "shared",
5322};
5323
5324DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);