]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
execute: correct comments
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b 5#include <poll.h>
d251207d 6#include <sys/eventfd.h>
f5947a5e 7#include <sys/ioctl.h>
f3e43635 8#include <sys/mman.h>
bb0c0d6f 9#include <sys/mount.h>
8dd4c05b 10#include <sys/personality.h>
94f04347 11#include <sys/prctl.h>
d2ffa389 12#include <sys/shm.h>
d2ffa389 13#include <sys/types.h>
8dd4c05b
LP
14#include <sys/un.h>
15#include <unistd.h>
023a4f67 16#include <utmpx.h>
5cb5a6ff 17
349cc4a5 18#if HAVE_PAM
5b6319dc
LP
19#include <security/pam_appl.h>
20#endif
21
349cc4a5 22#if HAVE_SELINUX
7b52a628
MS
23#include <selinux/selinux.h>
24#endif
25
349cc4a5 26#if HAVE_SECCOMP
17df7223
LP
27#include <seccomp.h>
28#endif
29
349cc4a5 30#if HAVE_APPARMOR
eef65bf3
MS
31#include <sys/apparmor.h>
32#endif
33
24882e06 34#include "sd-messages.h"
8dd4c05b 35
bb0c0d6f 36#include "acl-util.h"
8dd4c05b 37#include "af-list.h"
b5efdb8a 38#include "alloc-util.h"
349cc4a5 39#if HAVE_APPARMOR
3ffd4af2
LP
40#include "apparmor-util.h"
41#endif
8dd4c05b
LP
42#include "async.h"
43#include "barrier.h"
b1994387 44#include "bpf-lsm.h"
8dd4c05b 45#include "cap-list.h"
430f0182 46#include "capability-util.h"
fdb3deca 47#include "cgroup-setup.h"
f4351959 48#include "chase-symlinks.h"
bb0c0d6f 49#include "chown-recursive.h"
da681e1b 50#include "cpu-set-util.h"
43144be4 51#include "creds-util.h"
6a818c3c 52#include "data-fd-util.h"
f6a6225e 53#include "def.h"
686d13b9 54#include "env-file.h"
4d1a6904 55#include "env-util.h"
17df7223 56#include "errno-list.h"
8a62620e 57#include "escape.h"
3ffd4af2 58#include "execute.h"
8dd4c05b 59#include "exit-status.h"
3ffd4af2 60#include "fd-util.h"
bb0c0d6f 61#include "fileio.h"
f97b34a6 62#include "format-util.h"
7d50b32a 63#include "glob-util.h"
0389f4fa 64#include "hexdecoct.h"
c004493c 65#include "io-util.h"
032b3afb 66#include "ioprio-util.h"
a1164ae3 67#include "label.h"
8dd4c05b
LP
68#include "log.h"
69#include "macro.h"
e8a565cb 70#include "manager.h"
2a341bb9 71#include "manager-dump.h"
0a970718 72#include "memory-util.h"
f5947a5e 73#include "missing_fs.h"
5bead76e 74#include "missing_ioprio.h"
35cd0ba5 75#include "mkdir-label.h"
21935150 76#include "mount-util.h"
bb0c0d6f 77#include "mountpoint-util.h"
8dd4c05b 78#include "namespace.h"
6bedfcbb 79#include "parse-util.h"
8dd4c05b 80#include "path-util.h"
0b452006 81#include "process-util.h"
d3dcf4e3 82#include "random-util.h"
3989bdc1 83#include "recurse-dir.h"
78f22b97 84#include "rlimit-util.h"
8dd4c05b 85#include "rm-rf.h"
349cc4a5 86#if HAVE_SECCOMP
3ffd4af2
LP
87#include "seccomp-util.h"
88#endif
07d46372 89#include "securebits-util.h"
8dd4c05b 90#include "selinux-util.h"
24882e06 91#include "signal-util.h"
8dd4c05b 92#include "smack-util.h"
57b7a260 93#include "socket-util.h"
fd63e712 94#include "special.h"
949befd3 95#include "stat-util.h"
8b43440b 96#include "string-table.h"
07630cea 97#include "string-util.h"
8dd4c05b 98#include "strv.h"
7ccbd1ae 99#include "syslog-util.h"
8dd4c05b 100#include "terminal-util.h"
bb0c0d6f 101#include "tmpfile-util.h"
566b7d23 102#include "umask-util.h"
2d3b784d 103#include "unit-serialize.h"
b1d4f8e1 104#include "user-util.h"
8dd4c05b 105#include "utmp-wtmp.h"
5cb5a6ff 106
e056b01d 107#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 108#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 109
531dca78
LP
110#define SNDBUF_SIZE (8*1024*1024)
111
da6053d0 112static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
113 if (n_fds <= 0)
114 return 0;
115
a0d40ac5
LP
116 /* Modifies the fds array! (sorts it) */
117
034c6ed7
LP
118 assert(fds);
119
5b10116e
ZJS
120 for (int start = 0;;) {
121 int restart_from = -1;
034c6ed7 122
5b10116e 123 for (int i = start; i < (int) n_fds; i++) {
034c6ed7
LP
124 int nfd;
125
126 /* Already at right index? */
127 if (fds[i] == i+3)
128 continue;
129
3cc2aff1
LP
130 nfd = fcntl(fds[i], F_DUPFD, i + 3);
131 if (nfd < 0)
034c6ed7
LP
132 return -errno;
133
03e334a1 134 safe_close(fds[i]);
034c6ed7
LP
135 fds[i] = nfd;
136
137 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 138 * let's remember that and try again from here */
034c6ed7
LP
139 if (nfd != i+3 && restart_from < 0)
140 restart_from = i;
141 }
142
143 if (restart_from < 0)
144 break;
145
146 start = restart_from;
147 }
148
149 return 0;
150}
151
25b583d7 152static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
5b10116e 153 size_t n_fds;
e2c76839 154 int r;
47a71eed 155
25b583d7 156 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
157 if (n_fds <= 0)
158 return 0;
159
160 assert(fds);
161
9b141911
FB
162 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
163 * O_NONBLOCK only applies to socket activation though. */
47a71eed 164
5b10116e 165 for (size_t i = 0; i < n_fds; i++) {
47a71eed 166
9b141911
FB
167 if (i < n_socket_fds) {
168 r = fd_nonblock(fds[i], nonblock);
169 if (r < 0)
170 return r;
171 }
47a71eed 172
451a074f
LP
173 /* We unconditionally drop FD_CLOEXEC from the fds,
174 * since after all we want to pass these fds to our
175 * children */
47a71eed 176
3cc2aff1
LP
177 r = fd_cloexec(fds[i], false);
178 if (r < 0)
e2c76839 179 return r;
47a71eed
LP
180 }
181
182 return 0;
183}
184
1e22b5cd 185static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
186 assert(context);
187
1e22b5cd
LP
188 if (context->stdio_as_fds)
189 return NULL;
190
80876c20
LP
191 if (context->tty_path)
192 return context->tty_path;
193
194 return "/dev/console";
195}
196
1e22b5cd
LP
197static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
198 const char *path;
199
6ea832a2
LP
200 assert(context);
201
1e22b5cd 202 path = exec_context_tty_path(context);
6ea832a2 203
1e22b5cd
LP
204 if (context->tty_vhangup) {
205 if (p && p->stdin_fd >= 0)
206 (void) terminal_vhangup_fd(p->stdin_fd);
207 else if (path)
208 (void) terminal_vhangup(path);
209 }
6ea832a2 210
1e22b5cd
LP
211 if (context->tty_reset) {
212 if (p && p->stdin_fd >= 0)
213 (void) reset_terminal_fd(p->stdin_fd, true);
214 else if (path)
215 (void) reset_terminal(path);
216 }
217
51462135
DDM
218 if (p && p->stdin_fd >= 0)
219 (void) terminal_set_size_fd(p->stdin_fd, path, context->tty_rows, context->tty_cols);
220
1e22b5cd
LP
221 if (context->tty_vt_disallocate && path)
222 (void) vt_disallocate(path);
6ea832a2
LP
223}
224
6af760f3
LP
225static bool is_terminal_input(ExecInput i) {
226 return IN_SET(i,
227 EXEC_INPUT_TTY,
228 EXEC_INPUT_TTY_FORCE,
229 EXEC_INPUT_TTY_FAIL);
230}
231
3a1286b6 232static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
233 return IN_SET(o,
234 EXEC_OUTPUT_TTY,
6af760f3
LP
235 EXEC_OUTPUT_KMSG_AND_CONSOLE,
236 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
237}
238
aac8c0c3
LP
239static bool is_kmsg_output(ExecOutput o) {
240 return IN_SET(o,
241 EXEC_OUTPUT_KMSG,
242 EXEC_OUTPUT_KMSG_AND_CONSOLE);
243}
244
6af760f3
LP
245static bool exec_context_needs_term(const ExecContext *c) {
246 assert(c);
247
248 /* Return true if the execution context suggests we should set $TERM to something useful. */
249
250 if (is_terminal_input(c->std_input))
251 return true;
252
253 if (is_terminal_output(c->std_output))
254 return true;
255
256 if (is_terminal_output(c->std_error))
257 return true;
258
259 return !!c->tty_path;
3a1286b6
MS
260}
261
80876c20 262static int open_null_as(int flags, int nfd) {
046a82c1 263 int fd;
071830ff 264
80876c20 265 assert(nfd >= 0);
071830ff 266
613b411c
LP
267 fd = open("/dev/null", flags|O_NOCTTY);
268 if (fd < 0)
071830ff
LP
269 return -errno;
270
046a82c1 271 return move_fd(fd, nfd, false);
071830ff
LP
272}
273
91dd5f7c
LP
274static int connect_journal_socket(
275 int fd,
276 const char *log_namespace,
277 uid_t uid,
278 gid_t gid) {
279
f36a9d59
ZJS
280 union sockaddr_union sa;
281 socklen_t sa_len;
524daa8c
ZJS
282 uid_t olduid = UID_INVALID;
283 gid_t oldgid = GID_INVALID;
91dd5f7c 284 const char *j;
524daa8c
ZJS
285 int r;
286
91dd5f7c
LP
287 j = log_namespace ?
288 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
289 "/run/systemd/journal/stdout";
290 r = sockaddr_un_set_path(&sa.un, j);
291 if (r < 0)
292 return r;
f36a9d59 293 sa_len = r;
91dd5f7c 294
cad93f29 295 if (gid_is_valid(gid)) {
524daa8c
ZJS
296 oldgid = getgid();
297
92a17af9 298 if (setegid(gid) < 0)
524daa8c
ZJS
299 return -errno;
300 }
301
cad93f29 302 if (uid_is_valid(uid)) {
524daa8c
ZJS
303 olduid = getuid();
304
92a17af9 305 if (seteuid(uid) < 0) {
524daa8c
ZJS
306 r = -errno;
307 goto restore_gid;
308 }
309 }
310
7c248223 311 r = RET_NERRNO(connect(fd, &sa.sa, sa_len));
524daa8c
ZJS
312
313 /* If we fail to restore the uid or gid, things will likely
314 fail later on. This should only happen if an LSM interferes. */
315
cad93f29 316 if (uid_is_valid(uid))
524daa8c
ZJS
317 (void) seteuid(olduid);
318
319 restore_gid:
cad93f29 320 if (gid_is_valid(gid))
524daa8c
ZJS
321 (void) setegid(oldgid);
322
323 return r;
324}
325
fd1f9c89 326static int connect_logger_as(
34cf6c43 327 const Unit *unit,
fd1f9c89 328 const ExecContext *context,
af635cf3 329 const ExecParameters *params,
fd1f9c89
LP
330 ExecOutput output,
331 const char *ident,
fd1f9c89
LP
332 int nfd,
333 uid_t uid,
334 gid_t gid) {
335
2ac1ff68
EV
336 _cleanup_close_ int fd = -1;
337 int r;
071830ff
LP
338
339 assert(context);
af635cf3 340 assert(params);
80876c20
LP
341 assert(output < _EXEC_OUTPUT_MAX);
342 assert(ident);
343 assert(nfd >= 0);
071830ff 344
54fe0cdb
LP
345 fd = socket(AF_UNIX, SOCK_STREAM, 0);
346 if (fd < 0)
80876c20 347 return -errno;
071830ff 348
91dd5f7c 349 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
524daa8c
ZJS
350 if (r < 0)
351 return r;
071830ff 352
2ac1ff68 353 if (shutdown(fd, SHUT_RD) < 0)
80876c20 354 return -errno;
071830ff 355
fd1f9c89 356 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 357
2ac1ff68 358 if (dprintf(fd,
62bca2c6 359 "%s\n"
80876c20
LP
360 "%s\n"
361 "%i\n"
54fe0cdb
LP
362 "%i\n"
363 "%i\n"
364 "%i\n"
4f4a1dbf 365 "%i\n",
c867611e 366 context->syslog_identifier ?: ident,
af635cf3 367 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
368 context->syslog_priority,
369 !!context->syslog_level_prefix,
f3dc6af2 370 false,
aac8c0c3 371 is_kmsg_output(output),
2ac1ff68
EV
372 is_terminal_output(output)) < 0)
373 return -errno;
80876c20 374
2ac1ff68 375 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 376}
2ac1ff68 377
3a274a21 378static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 379 int fd;
071830ff 380
80876c20
LP
381 assert(path);
382 assert(nfd >= 0);
fd1f9c89 383
3a274a21 384 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 385 if (fd < 0)
80876c20 386 return fd;
071830ff 387
046a82c1 388 return move_fd(fd, nfd, false);
80876c20 389}
071830ff 390
2038c3f5 391static int acquire_path(const char *path, int flags, mode_t mode) {
86fca584
ZJS
392 union sockaddr_union sa;
393 socklen_t sa_len;
15a3e96f 394 _cleanup_close_ int fd = -1;
86fca584 395 int r;
071830ff 396
80876c20 397 assert(path);
071830ff 398
2038c3f5
LP
399 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
400 flags |= O_CREAT;
401
402 fd = open(path, flags|O_NOCTTY, mode);
403 if (fd >= 0)
15a3e96f 404 return TAKE_FD(fd);
071830ff 405
2038c3f5
LP
406 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
407 return -errno;
2038c3f5
LP
408
409 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
410
86fca584
ZJS
411 r = sockaddr_un_set_path(&sa.un, path);
412 if (r < 0)
413 return r == -EINVAL ? -ENXIO : r;
414 sa_len = r;
415
2038c3f5
LP
416 fd = socket(AF_UNIX, SOCK_STREAM, 0);
417 if (fd < 0)
418 return -errno;
419
86fca584 420 if (connect(fd, &sa.sa, sa_len) < 0)
2038c3f5 421 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
e8607daf 422 * indication that this wasn't an AF_UNIX socket after all */
071830ff 423
2038c3f5
LP
424 if ((flags & O_ACCMODE) == O_RDONLY)
425 r = shutdown(fd, SHUT_WR);
426 else if ((flags & O_ACCMODE) == O_WRONLY)
427 r = shutdown(fd, SHUT_RD);
428 else
86fca584 429 r = 0;
15a3e96f 430 if (r < 0)
2038c3f5 431 return -errno;
2038c3f5 432
15a3e96f 433 return TAKE_FD(fd);
80876c20 434}
071830ff 435
08f3be7a
LP
436static int fixup_input(
437 const ExecContext *context,
438 int socket_fd,
439 bool apply_tty_stdin) {
440
441 ExecInput std_input;
442
443 assert(context);
444
445 std_input = context->std_input;
1e3ad081
LP
446
447 if (is_terminal_input(std_input) && !apply_tty_stdin)
448 return EXEC_INPUT_NULL;
071830ff 449
03fd9c49 450 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
451 return EXEC_INPUT_NULL;
452
08f3be7a
LP
453 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
454 return EXEC_INPUT_NULL;
455
03fd9c49 456 return std_input;
4f2d528d
LP
457}
458
7966a916 459static int fixup_output(ExecOutput output, int socket_fd) {
4f2d528d 460
7966a916 461 if (output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
462 return EXEC_OUTPUT_INHERIT;
463
7966a916 464 return output;
4f2d528d
LP
465}
466
a34ceba6
LP
467static int setup_input(
468 const ExecContext *context,
469 const ExecParameters *params,
52c239d7 470 int socket_fd,
2caa38e9 471 const int named_iofds[static 3]) {
a34ceba6 472
4f2d528d 473 ExecInput i;
51462135 474 int r;
4f2d528d
LP
475
476 assert(context);
a34ceba6 477 assert(params);
2caa38e9 478 assert(named_iofds);
a34ceba6
LP
479
480 if (params->stdin_fd >= 0) {
481 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
482 return -errno;
483
484 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
485 if (isatty(STDIN_FILENO)) {
486 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
487 (void) reset_terminal_fd(STDIN_FILENO, true);
51462135 488 (void) terminal_set_size_fd(STDIN_FILENO, NULL, context->tty_rows, context->tty_cols);
1fb0682e 489 }
a34ceba6
LP
490
491 return STDIN_FILENO;
492 }
4f2d528d 493
08f3be7a 494 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
495
496 switch (i) {
071830ff 497
80876c20
LP
498 case EXEC_INPUT_NULL:
499 return open_null_as(O_RDONLY, STDIN_FILENO);
500
501 case EXEC_INPUT_TTY:
502 case EXEC_INPUT_TTY_FORCE:
503 case EXEC_INPUT_TTY_FAIL: {
046a82c1 504 int fd;
071830ff 505
1e22b5cd 506 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
507 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
508 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
509 ACQUIRE_TERMINAL_WAIT,
3a43da28 510 USEC_INFINITY);
970edce6 511 if (fd < 0)
80876c20
LP
512 return fd;
513
51462135
DDM
514 r = terminal_set_size_fd(fd, exec_context_tty_path(context), context->tty_rows, context->tty_cols);
515 if (r < 0)
516 return r;
517
046a82c1 518 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
519 }
520
4f2d528d 521 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
522 assert(socket_fd >= 0);
523
7c248223 524 return RET_NERRNO(dup2(socket_fd, STDIN_FILENO));
4f2d528d 525
52c239d7 526 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
527 assert(named_iofds[STDIN_FILENO] >= 0);
528
52c239d7 529 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
7c248223 530 return RET_NERRNO(dup2(named_iofds[STDIN_FILENO], STDIN_FILENO));
52c239d7 531
08f3be7a
LP
532 case EXEC_INPUT_DATA: {
533 int fd;
534
535 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
536 if (fd < 0)
537 return fd;
538
539 return move_fd(fd, STDIN_FILENO, false);
540 }
541
2038c3f5
LP
542 case EXEC_INPUT_FILE: {
543 bool rw;
544 int fd;
545
546 assert(context->stdio_file[STDIN_FILENO]);
547
548 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
549 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
550
551 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
552 if (fd < 0)
553 return fd;
554
555 return move_fd(fd, STDIN_FILENO, false);
556 }
557
80876c20 558 default:
04499a70 559 assert_not_reached();
80876c20
LP
560 }
561}
562
41fc585a
LP
563static bool can_inherit_stderr_from_stdout(
564 const ExecContext *context,
565 ExecOutput o,
566 ExecOutput e) {
567
568 assert(context);
569
570 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
571 * stderr fd */
572
573 if (e == EXEC_OUTPUT_INHERIT)
574 return true;
575 if (e != o)
576 return false;
577
578 if (e == EXEC_OUTPUT_NAMED_FD)
579 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
580
8d7dab1f 581 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND, EXEC_OUTPUT_FILE_TRUNCATE))
41fc585a
LP
582 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
583
584 return true;
585}
586
a34ceba6 587static int setup_output(
34cf6c43 588 const Unit *unit,
a34ceba6
LP
589 const ExecContext *context,
590 const ExecParameters *params,
591 int fileno,
592 int socket_fd,
2caa38e9 593 const int named_iofds[static 3],
a34ceba6 594 const char *ident,
7bce046b
LP
595 uid_t uid,
596 gid_t gid,
597 dev_t *journal_stream_dev,
598 ino_t *journal_stream_ino) {
a34ceba6 599
4f2d528d
LP
600 ExecOutput o;
601 ExecInput i;
47c1d80d 602 int r;
4f2d528d 603
f2341e0a 604 assert(unit);
80876c20 605 assert(context);
a34ceba6 606 assert(params);
80876c20 607 assert(ident);
7bce046b
LP
608 assert(journal_stream_dev);
609 assert(journal_stream_ino);
80876c20 610
a34ceba6
LP
611 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
612
613 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
614 return -errno;
615
616 return STDOUT_FILENO;
617 }
618
619 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
620 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
621 return -errno;
622
623 return STDERR_FILENO;
624 }
625
08f3be7a 626 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 627 o = fixup_output(context->std_output, socket_fd);
4f2d528d 628
eb17e935
MS
629 if (fileno == STDERR_FILENO) {
630 ExecOutput e;
631 e = fixup_output(context->std_error, socket_fd);
80876c20 632
eb17e935
MS
633 /* This expects the input and output are already set up */
634
635 /* Don't change the stderr file descriptor if we inherit all
636 * the way and are not on a tty */
637 if (e == EXEC_OUTPUT_INHERIT &&
638 o == EXEC_OUTPUT_INHERIT &&
639 i == EXEC_INPUT_NULL &&
640 !is_terminal_input(context->std_input) &&
7966a916 641 getppid() != 1)
eb17e935
MS
642 return fileno;
643
644 /* Duplicate from stdout if possible */
41fc585a 645 if (can_inherit_stderr_from_stdout(context, o, e))
7c248223 646 return RET_NERRNO(dup2(STDOUT_FILENO, fileno));
071830ff 647
eb17e935 648 o = e;
80876c20 649
eb17e935 650 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
651 /* If input got downgraded, inherit the original value */
652 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 653 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 654
08f3be7a
LP
655 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
656 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
7c248223 657 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
071830ff 658
acb591e4
LP
659 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
660 if (getppid() != 1)
eb17e935 661 return fileno;
94f04347 662
eb17e935
MS
663 /* We need to open /dev/null here anew, to get the right access mode. */
664 return open_null_as(O_WRONLY, fileno);
071830ff 665 }
94f04347 666
eb17e935 667 switch (o) {
80876c20
LP
668
669 case EXEC_OUTPUT_NULL:
eb17e935 670 return open_null_as(O_WRONLY, fileno);
80876c20
LP
671
672 case EXEC_OUTPUT_TTY:
4f2d528d 673 if (is_terminal_input(i))
7c248223 674 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
80876c20
LP
675
676 /* We don't reset the terminal if this is just about output */
1e22b5cd 677 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20 678
9a6bca7a 679 case EXEC_OUTPUT_KMSG:
28dbc1e8 680 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
681 case EXEC_OUTPUT_JOURNAL:
682 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 683 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 684 if (r < 0) {
7966a916
ZJS
685 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m",
686 fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 687 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
688 } else {
689 struct stat st;
690
691 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
692 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
693 * services to detect whether they are connected to the journal or not.
694 *
695 * If both stdout and stderr are connected to a stream then let's make sure to store the data
696 * about STDERR as that's usually the best way to do logging. */
7bce046b 697
ab2116b1
LP
698 if (fstat(fileno, &st) >= 0 &&
699 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
700 *journal_stream_dev = st.st_dev;
701 *journal_stream_ino = st.st_ino;
702 }
47c1d80d
MS
703 }
704 return r;
4f2d528d
LP
705
706 case EXEC_OUTPUT_SOCKET:
707 assert(socket_fd >= 0);
e75a9ed1 708
7c248223 709 return RET_NERRNO(dup2(socket_fd, fileno));
94f04347 710
52c239d7 711 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
712 assert(named_iofds[fileno] >= 0);
713
52c239d7 714 (void) fd_nonblock(named_iofds[fileno], false);
7c248223 715 return RET_NERRNO(dup2(named_iofds[fileno], fileno));
52c239d7 716
566b7d23 717 case EXEC_OUTPUT_FILE:
8d7dab1f
LW
718 case EXEC_OUTPUT_FILE_APPEND:
719 case EXEC_OUTPUT_FILE_TRUNCATE: {
2038c3f5 720 bool rw;
566b7d23 721 int fd, flags;
2038c3f5
LP
722
723 assert(context->stdio_file[fileno]);
724
725 rw = context->std_input == EXEC_INPUT_FILE &&
726 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
727
728 if (rw)
7c248223 729 return RET_NERRNO(dup2(STDIN_FILENO, fileno));
2038c3f5 730
566b7d23
ZD
731 flags = O_WRONLY;
732 if (o == EXEC_OUTPUT_FILE_APPEND)
733 flags |= O_APPEND;
8d7dab1f
LW
734 else if (o == EXEC_OUTPUT_FILE_TRUNCATE)
735 flags |= O_TRUNC;
566b7d23
ZD
736
737 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
738 if (fd < 0)
739 return fd;
740
566b7d23 741 return move_fd(fd, fileno, 0);
2038c3f5
LP
742 }
743
94f04347 744 default:
04499a70 745 assert_not_reached();
94f04347 746 }
071830ff
LP
747}
748
02a51aba 749static int chown_terminal(int fd, uid_t uid) {
4b3b5bc7 750 int r;
02a51aba
LP
751
752 assert(fd >= 0);
02a51aba 753
1ff74fb6 754 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
4b3b5bc7
LP
755 if (isatty(fd) < 1) {
756 if (IN_SET(errno, EINVAL, ENOTTY))
757 return 0; /* not a tty */
1ff74fb6 758
02a51aba 759 return -errno;
4b3b5bc7 760 }
02a51aba 761
4b3b5bc7 762 /* This might fail. What matters are the results. */
f2df231f 763 r = fchmod_and_chown(fd, TTY_MODE, uid, GID_INVALID);
4b3b5bc7
LP
764 if (r < 0)
765 return r;
02a51aba 766
4b3b5bc7 767 return 1;
02a51aba
LP
768}
769
aedec452 770static int setup_confirm_stdio(
51462135 771 const ExecContext *context,
aedec452
LP
772 const char *vc,
773 int *ret_saved_stdin,
774 int *ret_saved_stdout) {
775
3d18b167
LP
776 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
777 int r;
80876c20 778
aedec452
LP
779 assert(ret_saved_stdin);
780 assert(ret_saved_stdout);
80876c20 781
af6da548
LP
782 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
783 if (saved_stdin < 0)
784 return -errno;
80876c20 785
af6da548 786 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
787 if (saved_stdout < 0)
788 return -errno;
80876c20 789
8854d795 790 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
791 if (fd < 0)
792 return fd;
80876c20 793
af6da548
LP
794 r = chown_terminal(fd, getuid());
795 if (r < 0)
3d18b167 796 return r;
02a51aba 797
3d18b167
LP
798 r = reset_terminal_fd(fd, true);
799 if (r < 0)
800 return r;
80876c20 801
51462135
DDM
802 r = terminal_set_size_fd(fd, vc, context->tty_rows, context->tty_cols);
803 if (r < 0)
804 return r;
805
aedec452
LP
806 r = rearrange_stdio(fd, fd, STDERR_FILENO); /* Invalidates 'fd' also on failure */
807 TAKE_FD(fd);
2b33ab09
LP
808 if (r < 0)
809 return r;
80876c20 810
aedec452
LP
811 *ret_saved_stdin = TAKE_FD(saved_stdin);
812 *ret_saved_stdout = TAKE_FD(saved_stdout);
3d18b167 813 return 0;
80876c20
LP
814}
815
63d77c92 816static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
817 assert(err < 0);
818
819 if (err == -ETIMEDOUT)
63d77c92 820 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
821 else {
822 errno = -err;
63d77c92 823 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
824 }
825}
826
63d77c92 827static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 828 _cleanup_close_ int fd = -1;
80876c20 829
3b20f877 830 assert(vc);
80876c20 831
7d5ceb64 832 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 833 if (fd < 0)
3b20f877 834 return;
80876c20 835
63d77c92 836 write_confirm_error_fd(err, fd, u);
af6da548 837}
80876c20 838
3d18b167 839static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 840 int r = 0;
80876c20 841
af6da548
LP
842 assert(saved_stdin);
843 assert(saved_stdout);
844
845 release_terminal();
846
847 if (*saved_stdin >= 0)
80876c20 848 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 849 r = -errno;
80876c20 850
af6da548 851 if (*saved_stdout >= 0)
80876c20 852 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 853 r = -errno;
80876c20 854
3d18b167
LP
855 *saved_stdin = safe_close(*saved_stdin);
856 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
857
858 return r;
859}
860
3b20f877
FB
861enum {
862 CONFIRM_PRETEND_FAILURE = -1,
863 CONFIRM_PRETEND_SUCCESS = 0,
864 CONFIRM_EXECUTE = 1,
865};
866
51462135 867static int ask_for_confirmation(const ExecContext *context, const char *vc, Unit *u, const char *cmdline) {
af6da548 868 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 869 _cleanup_free_ char *e = NULL;
3b20f877 870 char c;
af6da548 871
3b20f877 872 /* For any internal errors, assume a positive response. */
51462135 873 r = setup_confirm_stdio(context, vc, &saved_stdin, &saved_stdout);
3b20f877 874 if (r < 0) {
63d77c92 875 write_confirm_error(r, vc, u);
3b20f877
FB
876 return CONFIRM_EXECUTE;
877 }
af6da548 878
b0eb2944
FB
879 /* confirm_spawn might have been disabled while we were sleeping. */
880 if (manager_is_confirm_spawn_disabled(u->manager)) {
881 r = 1;
882 goto restore_stdio;
883 }
af6da548 884
2bcd3c26
FB
885 e = ellipsize(cmdline, 60, 100);
886 if (!e) {
887 log_oom();
888 r = CONFIRM_EXECUTE;
889 goto restore_stdio;
890 }
af6da548 891
d172b175 892 for (;;) {
539622bd 893 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 894 if (r < 0) {
63d77c92 895 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
896 r = CONFIRM_EXECUTE;
897 goto restore_stdio;
898 }
af6da548 899
d172b175 900 switch (c) {
b0eb2944
FB
901 case 'c':
902 printf("Resuming normal execution.\n");
903 manager_disable_confirm_spawn();
904 r = 1;
905 break;
dd6f9ac0
FB
906 case 'D':
907 unit_dump(u, stdout, " ");
908 continue; /* ask again */
d172b175
FB
909 case 'f':
910 printf("Failing execution.\n");
911 r = CONFIRM_PRETEND_FAILURE;
912 break;
913 case 'h':
b0eb2944
FB
914 printf(" c - continue, proceed without asking anymore\n"
915 " D - dump, show the state of the unit\n"
dd6f9ac0 916 " f - fail, don't execute the command and pretend it failed\n"
d172b175 917 " h - help\n"
eedf223a 918 " i - info, show a short summary of the unit\n"
56fde33a 919 " j - jobs, show jobs that are in progress\n"
d172b175
FB
920 " s - skip, don't execute the command and pretend it succeeded\n"
921 " y - yes, execute the command\n");
dd6f9ac0 922 continue; /* ask again */
eedf223a
FB
923 case 'i':
924 printf(" Description: %s\n"
925 " Unit: %s\n"
926 " Command: %s\n",
927 u->id, u->description, cmdline);
928 continue; /* ask again */
56fde33a
FB
929 case 'j':
930 manager_dump_jobs(u->manager, stdout, " ");
931 continue; /* ask again */
539622bd
FB
932 case 'n':
933 /* 'n' was removed in favor of 'f'. */
934 printf("Didn't understand 'n', did you mean 'f'?\n");
935 continue; /* ask again */
d172b175
FB
936 case 's':
937 printf("Skipping execution.\n");
938 r = CONFIRM_PRETEND_SUCCESS;
939 break;
940 case 'y':
941 r = CONFIRM_EXECUTE;
942 break;
943 default:
04499a70 944 assert_not_reached();
d172b175 945 }
3b20f877 946 break;
3b20f877 947 }
af6da548 948
3b20f877 949restore_stdio:
af6da548 950 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 951 return r;
80876c20
LP
952}
953
4d885bd3
DH
954static int get_fixed_user(const ExecContext *c, const char **user,
955 uid_t *uid, gid_t *gid,
956 const char **home, const char **shell) {
81a2b7ce 957 int r;
4d885bd3 958 const char *name;
81a2b7ce 959
4d885bd3 960 assert(c);
81a2b7ce 961
23deef88
LP
962 if (!c->user)
963 return 0;
964
4d885bd3
DH
965 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
966 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 967
23deef88 968 name = c->user;
fafff8f1 969 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
970 if (r < 0)
971 return r;
81a2b7ce 972
4d885bd3
DH
973 *user = name;
974 return 0;
975}
976
977static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
978 int r;
979 const char *name;
980
981 assert(c);
982
983 if (!c->group)
984 return 0;
985
986 name = c->group;
fafff8f1 987 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
988 if (r < 0)
989 return r;
990
991 *group = name;
992 return 0;
993}
994
cdc5d5c5
DH
995static int get_supplementary_groups(const ExecContext *c, const char *user,
996 const char *group, gid_t gid,
997 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
998 int r, k = 0;
999 int ngroups_max;
1000 bool keep_groups = false;
1001 gid_t *groups = NULL;
1002 _cleanup_free_ gid_t *l_gids = NULL;
1003
1004 assert(c);
1005
bbeea271
DH
1006 /*
1007 * If user is given, then lookup GID and supplementary groups list.
1008 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
1009 * here and as early as possible so we keep the list of supplementary
1010 * groups of the caller.
bbeea271
DH
1011 */
1012 if (user && gid_is_valid(gid) && gid != 0) {
1013 /* First step, initialize groups from /etc/groups */
1014 if (initgroups(user, gid) < 0)
1015 return -errno;
1016
1017 keep_groups = true;
1018 }
1019
ac6e8be6 1020 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
1021 return 0;
1022
366ddd25
DH
1023 /*
1024 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1025 * be positive, otherwise fail.
1026 */
1027 errno = 0;
1028 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
66855de7
LP
1029 if (ngroups_max <= 0)
1030 return errno_or_else(EOPNOTSUPP);
366ddd25 1031
4d885bd3
DH
1032 l_gids = new(gid_t, ngroups_max);
1033 if (!l_gids)
1034 return -ENOMEM;
81a2b7ce 1035
4d885bd3
DH
1036 if (keep_groups) {
1037 /*
1038 * Lookup the list of groups that the user belongs to, we
1039 * avoid NSS lookups here too for gid=0.
1040 */
1041 k = ngroups_max;
1042 if (getgrouplist(user, gid, l_gids, &k) < 0)
1043 return -EINVAL;
1044 } else
1045 k = 0;
81a2b7ce 1046
4d885bd3
DH
1047 STRV_FOREACH(i, c->supplementary_groups) {
1048 const char *g;
81a2b7ce 1049
4d885bd3
DH
1050 if (k >= ngroups_max)
1051 return -E2BIG;
81a2b7ce 1052
4d885bd3 1053 g = *i;
fafff8f1 1054 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1055 if (r < 0)
1056 return r;
81a2b7ce 1057
4d885bd3
DH
1058 k++;
1059 }
81a2b7ce 1060
4d885bd3
DH
1061 /*
1062 * Sets ngids to zero to drop all supplementary groups, happens
1063 * when we are under root and SupplementaryGroups= is empty.
1064 */
1065 if (k == 0) {
1066 *ngids = 0;
1067 return 0;
1068 }
81a2b7ce 1069
4d885bd3
DH
1070 /* Otherwise get the final list of supplementary groups */
1071 groups = memdup(l_gids, sizeof(gid_t) * k);
1072 if (!groups)
1073 return -ENOMEM;
1074
1075 *supplementary_gids = groups;
1076 *ngids = k;
1077
1078 groups = NULL;
1079
1080 return 0;
1081}
1082
34cf6c43 1083static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1084 int r;
1085
709dbeac
YW
1086 /* Handle SupplementaryGroups= if it is not empty */
1087 if (ngids > 0) {
4d885bd3
DH
1088 r = maybe_setgroups(ngids, supplementary_gids);
1089 if (r < 0)
97f0e76f 1090 return r;
4d885bd3 1091 }
81a2b7ce 1092
4d885bd3
DH
1093 if (gid_is_valid(gid)) {
1094 /* Then set our gids */
1095 if (setresgid(gid, gid, gid) < 0)
1096 return -errno;
81a2b7ce
LP
1097 }
1098
1099 return 0;
1100}
1101
dbdc4098
TK
1102static int set_securebits(int bits, int mask) {
1103 int current, applied;
1104 current = prctl(PR_GET_SECUREBITS);
1105 if (current < 0)
1106 return -errno;
1107 /* Clear all securebits defined in mask and set bits */
1108 applied = (current & ~mask) | bits;
1109 if (current == applied)
1110 return 0;
1111 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1112 return -errno;
1113 return 1;
1114}
1115
81a2b7ce 1116static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce 1117 assert(context);
dbdc4098 1118 int r;
81a2b7ce 1119
4d885bd3
DH
1120 if (!uid_is_valid(uid))
1121 return 0;
1122
479050b3 1123 /* Sets (but doesn't look up) the uid and make sure we keep the
dbdc4098
TK
1124 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1125 * required, so we also need keep-caps in this case.
1126 */
81a2b7ce 1127
dbdc4098 1128 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
81a2b7ce
LP
1129
1130 /* First step: If we need to keep capabilities but
1131 * drop privileges we need to make sure we keep our
cbb21cca 1132 * caps, while we drop privileges. */
693ced48 1133 if (uid != 0) {
dbdc4098
TK
1134 /* Add KEEP_CAPS to the securebits */
1135 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1136 if (r < 0)
1137 return r;
693ced48 1138 }
81a2b7ce
LP
1139 }
1140
479050b3 1141 /* Second step: actually set the uids */
81a2b7ce
LP
1142 if (setresuid(uid, uid, uid) < 0)
1143 return -errno;
1144
1145 /* At this point we should have all necessary capabilities but
1146 are otherwise a normal user. However, the caps might got
1147 corrupted due to the setresuid() so we need clean them up
1148 later. This is done outside of this call. */
1149
1150 return 0;
1151}
1152
349cc4a5 1153#if HAVE_PAM
5b6319dc
LP
1154
1155static int null_conv(
1156 int num_msg,
1157 const struct pam_message **msg,
1158 struct pam_response **resp,
1159 void *appdata_ptr) {
1160
1161 /* We don't support conversations */
1162
1163 return PAM_CONV_ERR;
1164}
1165
cefc33ae
LP
1166#endif
1167
5b6319dc
LP
1168static int setup_pam(
1169 const char *name,
1170 const char *user,
940c5210 1171 uid_t uid,
2d6fce8d 1172 gid_t gid,
5b6319dc 1173 const char *tty,
421bb42d 1174 char ***env, /* updated on success */
5b8d1f6b 1175 const int fds[], size_t n_fds) {
5b6319dc 1176
349cc4a5 1177#if HAVE_PAM
cefc33ae 1178
5b6319dc
LP
1179 static const struct pam_conv conv = {
1180 .conv = null_conv,
1181 .appdata_ptr = NULL
1182 };
1183
2d7c6aa2 1184 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
46e5bbab 1185 _cleanup_strv_free_ char **e = NULL;
5b6319dc 1186 pam_handle_t *handle = NULL;
d6e5f3ad 1187 sigset_t old_ss;
7bb70b6e 1188 int pam_code = PAM_SUCCESS, r;
5b6319dc
LP
1189 bool close_session = false;
1190 pid_t pam_pid = 0, parent_pid;
970edce6 1191 int flags = 0;
5b6319dc
LP
1192
1193 assert(name);
1194 assert(user);
2065ca69 1195 assert(env);
5b6319dc
LP
1196
1197 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1198 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1199 * systemd via the cgroup logic. It will then remove the PAM
1200 * session again. The parent process will exec() the actual
1201 * daemon. We do things this way to ensure that the main PID
1202 * of the daemon is the one we initially fork()ed. */
1203
7bb70b6e
LP
1204 r = barrier_create(&barrier);
1205 if (r < 0)
2d7c6aa2
DH
1206 goto fail;
1207
553d2243 1208 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1209 flags |= PAM_SILENT;
1210
f546241b
ZJS
1211 pam_code = pam_start(name, user, &conv, &handle);
1212 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1213 handle = NULL;
1214 goto fail;
1215 }
1216
3cd24c1a
LP
1217 if (!tty) {
1218 _cleanup_free_ char *q = NULL;
1219
1220 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1221 * out if that's the case, and read the TTY off it. */
1222
1223 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1224 tty = strjoina("/dev/", q);
1225 }
1226
f546241b
ZJS
1227 if (tty) {
1228 pam_code = pam_set_item(handle, PAM_TTY, tty);
1229 if (pam_code != PAM_SUCCESS)
5b6319dc 1230 goto fail;
f546241b 1231 }
5b6319dc 1232
84eada2f
JW
1233 STRV_FOREACH(nv, *env) {
1234 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1235 if (pam_code != PAM_SUCCESS)
1236 goto fail;
1237 }
1238
970edce6 1239 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1240 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1241 goto fail;
1242
3bb39ea9
DG
1243 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1244 if (pam_code != PAM_SUCCESS)
46d7c6af 1245 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
3bb39ea9 1246
970edce6 1247 pam_code = pam_open_session(handle, flags);
f546241b 1248 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1249 goto fail;
1250
1251 close_session = true;
1252
f546241b
ZJS
1253 e = pam_getenvlist(handle);
1254 if (!e) {
5b6319dc
LP
1255 pam_code = PAM_BUF_ERR;
1256 goto fail;
1257 }
1258
cafc5ca1 1259 /* Block SIGTERM, so that we know that it won't get lost in the child */
ce30c8dc 1260
72c0a2c2 1261 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1262
df0ff127 1263 parent_pid = getpid_cached();
5b6319dc 1264
4c253ed1
LP
1265 r = safe_fork("(sd-pam)", 0, &pam_pid);
1266 if (r < 0)
5b6319dc 1267 goto fail;
4c253ed1 1268 if (r == 0) {
7bb70b6e 1269 int sig, ret = EXIT_PAM;
5b6319dc 1270
cafc5ca1 1271 /* The child's job is to reset the PAM session on termination */
2d7c6aa2 1272 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1273
1da37e58
ZJS
1274 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1275 * those fds are open here that have been opened by PAM. */
4c253ed1 1276 (void) close_many(fds, n_fds);
5b6319dc 1277
cafc5ca1
LP
1278 /* Drop privileges - we don't need any to pam_close_session and this will make
1279 * PR_SET_PDEATHSIG work in most cases. If this fails, ignore the error - but expect sd-pam
1280 * threads to fail to exit normally */
2d6fce8d 1281
97f0e76f
LP
1282 r = maybe_setgroups(0, NULL);
1283 if (r < 0)
1284 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1285 if (setresgid(gid, gid, gid) < 0)
1286 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1287 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1288 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1289
9c274488 1290 (void) ignore_signals(SIGPIPE);
ce30c8dc 1291
cafc5ca1
LP
1292 /* Wait until our parent died. This will only work if the above setresuid() succeeds,
1293 * otherwise the kernel will not allow unprivileged parents kill their privileged children
1294 * this way. We rely on the control groups kill logic to do the rest for us. */
5b6319dc
LP
1295 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1296 goto child_finish;
1297
cafc5ca1
LP
1298 /* Tell the parent that our setup is done. This is especially important regarding dropping
1299 * privileges. Otherwise, unit setup might race against our setresuid(2) call.
643f4706 1300 *
cafc5ca1 1301 * If the parent aborted, we'll detect this below, hence ignore return failure here. */
643f4706 1302 (void) barrier_place(&barrier);
2d7c6aa2 1303
643f4706 1304 /* Check if our parent process might already have died? */
5b6319dc 1305 if (getppid() == parent_pid) {
d6e5f3ad
DM
1306 sigset_t ss;
1307
1308 assert_se(sigemptyset(&ss) >= 0);
1309 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1310
3dead8d9
LP
1311 for (;;) {
1312 if (sigwait(&ss, &sig) < 0) {
1313 if (errno == EINTR)
1314 continue;
1315
1316 goto child_finish;
1317 }
5b6319dc 1318
3dead8d9
LP
1319 assert(sig == SIGTERM);
1320 break;
1321 }
5b6319dc
LP
1322 }
1323
3bb39ea9
DG
1324 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1325 if (pam_code != PAM_SUCCESS)
1326 goto child_finish;
1327
3dead8d9 1328 /* If our parent died we'll end the session */
f546241b 1329 if (getppid() != parent_pid) {
970edce6 1330 pam_code = pam_close_session(handle, flags);
f546241b 1331 if (pam_code != PAM_SUCCESS)
5b6319dc 1332 goto child_finish;
f546241b 1333 }
5b6319dc 1334
7bb70b6e 1335 ret = 0;
5b6319dc
LP
1336
1337 child_finish:
7feb2b57
LP
1338 /* NB: pam_end() when called in child processes should set PAM_DATA_SILENT to let the module
1339 * know about this. See pam_end(3) */
1340 (void) pam_end(handle, pam_code | flags | PAM_DATA_SILENT);
7bb70b6e 1341 _exit(ret);
5b6319dc
LP
1342 }
1343
2d7c6aa2
DH
1344 barrier_set_role(&barrier, BARRIER_PARENT);
1345
cafc5ca1
LP
1346 /* If the child was forked off successfully it will do all the cleanups, so forget about the handle
1347 * here. */
5b6319dc
LP
1348 handle = NULL;
1349
3b8bddde 1350 /* Unblock SIGTERM again in the parent */
72c0a2c2 1351 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc 1352
cafc5ca1
LP
1353 /* We close the log explicitly here, since the PAM modules might have opened it, but we don't want
1354 * this fd around. */
5b6319dc
LP
1355 closelog();
1356
cafc5ca1
LP
1357 /* Synchronously wait for the child to initialize. We don't care for errors as we cannot
1358 * recover. However, warn loudly if it happens. */
2d7c6aa2
DH
1359 if (!barrier_place_and_sync(&barrier))
1360 log_error("PAM initialization failed");
1361
130d3d22 1362 return strv_free_and_replace(*env, e);
5b6319dc
LP
1363
1364fail:
970edce6
ZJS
1365 if (pam_code != PAM_SUCCESS) {
1366 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1367 r = -EPERM; /* PAM errors do not map to errno */
1368 } else
1369 log_error_errno(r, "PAM failed: %m");
9ba35398 1370
5b6319dc
LP
1371 if (handle) {
1372 if (close_session)
970edce6 1373 pam_code = pam_close_session(handle, flags);
5b6319dc 1374
7feb2b57 1375 (void) pam_end(handle, pam_code | flags);
5b6319dc
LP
1376 }
1377
5b6319dc 1378 closelog();
7bb70b6e 1379 return r;
cefc33ae
LP
1380#else
1381 return 0;
5b6319dc 1382#endif
cefc33ae 1383}
5b6319dc 1384
5d6b1584
LP
1385static void rename_process_from_path(const char *path) {
1386 char process_name[11];
1387 const char *p;
1388 size_t l;
1389
1390 /* This resulting string must fit in 10 chars (i.e. the length
1391 * of "/sbin/init") to look pretty in /bin/ps */
1392
2b6bf07d 1393 p = basename(path);
5d6b1584
LP
1394 if (isempty(p)) {
1395 rename_process("(...)");
1396 return;
1397 }
1398
1399 l = strlen(p);
1400 if (l > 8) {
1401 /* The end of the process name is usually more
1402 * interesting, since the first bit might just be
1403 * "systemd-" */
1404 p = p + l - 8;
1405 l = 8;
1406 }
1407
1408 process_name[0] = '(';
1409 memcpy(process_name+1, p, l);
1410 process_name[1+l] = ')';
1411 process_name[1+l+1] = 0;
1412
1413 rename_process(process_name);
1414}
1415
469830d1
LP
1416static bool context_has_address_families(const ExecContext *c) {
1417 assert(c);
1418
6b000af4 1419 return c->address_families_allow_list ||
469830d1
LP
1420 !set_isempty(c->address_families);
1421}
1422
1423static bool context_has_syscall_filters(const ExecContext *c) {
1424 assert(c);
1425
6b000af4 1426 return c->syscall_allow_list ||
8cfa775f 1427 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1428}
1429
9df2cdd8
TM
1430static bool context_has_syscall_logs(const ExecContext *c) {
1431 assert(c);
1432
1433 return c->syscall_log_allow_list ||
1434 !hashmap_isempty(c->syscall_log);
1435}
1436
469830d1
LP
1437static bool context_has_no_new_privileges(const ExecContext *c) {
1438 assert(c);
1439
1440 if (c->no_new_privileges)
1441 return true;
1442
1443 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1444 return false;
1445
1446 /* We need NNP if we have any form of seccomp and are unprivileged */
0538d2a8 1447 return c->lock_personality ||
469830d1 1448 c->memory_deny_write_execute ||
0538d2a8 1449 c->private_devices ||
fc64760d 1450 c->protect_clock ||
0538d2a8 1451 c->protect_hostname ||
469830d1
LP
1452 c->protect_kernel_tunables ||
1453 c->protect_kernel_modules ||
84703040 1454 c->protect_kernel_logs ||
0538d2a8
YW
1455 context_has_address_families(c) ||
1456 exec_context_restrict_namespaces_set(c) ||
1457 c->restrict_realtime ||
1458 c->restrict_suid_sgid ||
78e864e5 1459 !set_isempty(c->syscall_archs) ||
0538d2a8
YW
1460 context_has_syscall_filters(c) ||
1461 context_has_syscall_logs(c);
469830d1
LP
1462}
1463
bb0c0d6f
LP
1464static bool exec_context_has_credentials(const ExecContext *context) {
1465
1466 assert(context);
1467
1468 return !hashmap_isempty(context->set_credentials) ||
43144be4 1469 !hashmap_isempty(context->load_credentials);
bb0c0d6f
LP
1470}
1471
349cc4a5 1472#if HAVE_SECCOMP
17df7223 1473
83f12b27 1474static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1475
1476 if (is_seccomp_available())
1477 return false;
1478
f673b62d 1479 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1480 return true;
83f12b27
FS
1481}
1482
165a31c0 1483static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1484 uint32_t negative_action, default_action, action;
165a31c0 1485 int r;
8351ceae 1486
469830d1 1487 assert(u);
c0467cf3 1488 assert(c);
8351ceae 1489
469830d1 1490 if (!context_has_syscall_filters(c))
83f12b27
FS
1491 return 0;
1492
469830d1
LP
1493 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1494 return 0;
e9642be2 1495
005bfaf1 1496 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1497
6b000af4 1498 if (c->syscall_allow_list) {
469830d1
LP
1499 default_action = negative_action;
1500 action = SCMP_ACT_ALLOW;
7c66bae2 1501 } else {
469830d1
LP
1502 default_action = SCMP_ACT_ALLOW;
1503 action = negative_action;
57183d11 1504 }
8351ceae 1505
165a31c0 1506 if (needs_ambient_hack) {
6b000af4 1507 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
165a31c0
LP
1508 if (r < 0)
1509 return r;
1510 }
1511
b54f36c6 1512 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1513}
1514
9df2cdd8
TM
1515static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1516#ifdef SCMP_ACT_LOG
1517 uint32_t default_action, action;
1518#endif
1519
1520 assert(u);
1521 assert(c);
1522
1523 if (!context_has_syscall_logs(c))
1524 return 0;
1525
1526#ifdef SCMP_ACT_LOG
1527 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1528 return 0;
1529
1530 if (c->syscall_log_allow_list) {
1531 /* Log nothing but the ones listed */
1532 default_action = SCMP_ACT_ALLOW;
1533 action = SCMP_ACT_LOG;
1534 } else {
1535 /* Log everything but the ones listed */
1536 default_action = SCMP_ACT_LOG;
1537 action = SCMP_ACT_ALLOW;
1538 }
1539
1540 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1541#else
1542 /* old libseccomp */
1543 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1544 return 0;
1545#endif
1546}
1547
469830d1
LP
1548static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1549 assert(u);
4298d0b5
LP
1550 assert(c);
1551
469830d1 1552 if (set_isempty(c->syscall_archs))
83f12b27
FS
1553 return 0;
1554
469830d1
LP
1555 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1556 return 0;
4298d0b5 1557
469830d1
LP
1558 return seccomp_restrict_archs(c->syscall_archs);
1559}
4298d0b5 1560
469830d1
LP
1561static int apply_address_families(const Unit* u, const ExecContext *c) {
1562 assert(u);
1563 assert(c);
4298d0b5 1564
469830d1
LP
1565 if (!context_has_address_families(c))
1566 return 0;
4298d0b5 1567
469830d1
LP
1568 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1569 return 0;
4298d0b5 1570
6b000af4 1571 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
8351ceae 1572}
4298d0b5 1573
83f12b27 1574static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1575 assert(u);
f3e43635
TM
1576 assert(c);
1577
469830d1 1578 if (!c->memory_deny_write_execute)
83f12b27
FS
1579 return 0;
1580
469830d1
LP
1581 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1582 return 0;
f3e43635 1583
469830d1 1584 return seccomp_memory_deny_write_execute();
f3e43635
TM
1585}
1586
83f12b27 1587static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1588 assert(u);
f4170c67
LP
1589 assert(c);
1590
469830d1 1591 if (!c->restrict_realtime)
83f12b27
FS
1592 return 0;
1593
469830d1
LP
1594 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1595 return 0;
f4170c67 1596
469830d1 1597 return seccomp_restrict_realtime();
f4170c67
LP
1598}
1599
f69567cb
LP
1600static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1601 assert(u);
1602 assert(c);
1603
1604 if (!c->restrict_suid_sgid)
1605 return 0;
1606
1607 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1608 return 0;
1609
1610 return seccomp_restrict_suid_sgid();
1611}
1612
59e856c7 1613static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1614 assert(u);
59eeb84b
LP
1615 assert(c);
1616
1617 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1618 * let's protect even those systems where this is left on in the kernel. */
1619
469830d1 1620 if (!c->protect_kernel_tunables)
59eeb84b
LP
1621 return 0;
1622
469830d1
LP
1623 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1624 return 0;
59eeb84b 1625
469830d1 1626 return seccomp_protect_sysctl();
59eeb84b
LP
1627}
1628
59e856c7 1629static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1630 assert(u);
502d704e
DH
1631 assert(c);
1632
25a8d8a0 1633 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1634
469830d1
LP
1635 if (!c->protect_kernel_modules)
1636 return 0;
1637
502d704e
DH
1638 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1639 return 0;
1640
b54f36c6 1641 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1642}
1643
84703040
KK
1644static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1645 assert(u);
1646 assert(c);
1647
1648 if (!c->protect_kernel_logs)
1649 return 0;
1650
1651 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1652 return 0;
1653
1654 return seccomp_protect_syslog();
1655}
1656
daf8f72b 1657static int apply_protect_clock(const Unit *u, const ExecContext *c) {
fc64760d
KK
1658 assert(u);
1659 assert(c);
1660
1661 if (!c->protect_clock)
1662 return 0;
1663
1664 if (skip_seccomp_unavailable(u, "ProtectClock="))
1665 return 0;
1666
1667 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1668}
1669
59e856c7 1670static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1671 assert(u);
ba128bb8
LP
1672 assert(c);
1673
8f81a5f6 1674 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1675
469830d1
LP
1676 if (!c->private_devices)
1677 return 0;
1678
ba128bb8
LP
1679 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1680 return 0;
1681
b54f36c6 1682 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1683}
1684
34cf6c43 1685static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1686 assert(u);
add00535
LP
1687 assert(c);
1688
1689 if (!exec_context_restrict_namespaces_set(c))
1690 return 0;
1691
1692 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1693 return 0;
1694
1695 return seccomp_restrict_namespaces(c->restrict_namespaces);
1696}
1697
78e864e5 1698static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1699 unsigned long personality;
1700 int r;
78e864e5
TM
1701
1702 assert(u);
1703 assert(c);
1704
1705 if (!c->lock_personality)
1706 return 0;
1707
1708 if (skip_seccomp_unavailable(u, "LockPersonality="))
1709 return 0;
1710
e8132d63
LP
1711 personality = c->personality;
1712
1713 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1714 if (personality == PERSONALITY_INVALID) {
1715
1716 r = opinionated_personality(&personality);
1717 if (r < 0)
1718 return r;
1719 }
78e864e5
TM
1720
1721 return seccomp_lock_personality(personality);
1722}
1723
c0467cf3 1724#endif
8351ceae 1725
7a8288f6 1726#if HAVE_LIBBPF
7a8288f6
DM
1727static int apply_restrict_filesystems(Unit *u, const ExecContext *c) {
1728 assert(u);
1729 assert(c);
1730
1731 if (!exec_context_restrict_filesystems_set(c))
1732 return 0;
1733
46004616
ZJS
1734 if (!u->manager->restrict_fs) {
1735 /* LSM BPF is unsupported or lsm_bpf_setup failed */
1736 log_unit_debug(u, "LSM BPF not supported, skipping RestrictFileSystems=");
7a8288f6 1737 return 0;
46004616 1738 }
7a8288f6
DM
1739
1740 return lsm_bpf_unit_restrict_filesystems(u, c->restrict_filesystems, c->restrict_filesystems_allow_list);
1741}
1742#endif
1743
daf8f72b 1744static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
daf8f72b
LP
1745 assert(u);
1746 assert(c);
1747
1748 if (!c->protect_hostname)
1749 return 0;
1750
1751 if (ns_type_supported(NAMESPACE_UTS)) {
1752 if (unshare(CLONE_NEWUTS) < 0) {
1753 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1754 *ret_exit_status = EXIT_NAMESPACE;
1755 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1756 }
1757
1758 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1759 }
1760 } else
1761 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1762
1763#if HAVE_SECCOMP
8f3e342f
ZJS
1764 int r;
1765
daf8f72b
LP
1766 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1767 return 0;
1768
1769 r = seccomp_protect_hostname();
1770 if (r < 0) {
1771 *ret_exit_status = EXIT_SECCOMP;
1772 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1773 }
1774#endif
1775
1776 return 0;
1777}
1778
3042bbeb 1779static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1780 assert(idle_pipe);
1781
54eb2300
LP
1782 idle_pipe[1] = safe_close(idle_pipe[1]);
1783 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1784
1785 if (idle_pipe[0] >= 0) {
1786 int r;
1787
1788 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1789
1790 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1791 ssize_t n;
1792
31a7eb86 1793 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1794 n = write(idle_pipe[3], "x", 1);
1795 if (n > 0)
cd972d69 1796 /* Wait for systemd to react to the signal above. */
54756dce 1797 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1798 }
1799
54eb2300 1800 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1801
1802 }
1803
54eb2300 1804 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1805}
1806
fb2042dd
YW
1807static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1808
7cae38c4 1809static int build_environment(
34cf6c43 1810 const Unit *u,
9fa95f85 1811 const ExecContext *c,
1e22b5cd 1812 const ExecParameters *p,
da6053d0 1813 size_t n_fds,
7cae38c4
LP
1814 const char *home,
1815 const char *username,
1816 const char *shell,
7bce046b
LP
1817 dev_t journal_stream_dev,
1818 ino_t journal_stream_ino,
7cae38c4
LP
1819 char ***ret) {
1820
1821 _cleanup_strv_free_ char **our_env = NULL;
da6053d0 1822 size_t n_env = 0;
7cae38c4
LP
1823 char *x;
1824
4b58153d 1825 assert(u);
7cae38c4 1826 assert(c);
7c1cb6f1 1827 assert(p);
7cae38c4
LP
1828 assert(ret);
1829
dc4e2940 1830#define N_ENV_VARS 17
8d5bb13d 1831 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1832 if (!our_env)
1833 return -ENOMEM;
1834
1835 if (n_fds > 0) {
8dd4c05b
LP
1836 _cleanup_free_ char *joined = NULL;
1837
df0ff127 1838 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1839 return -ENOMEM;
1840 our_env[n_env++] = x;
1841
da6053d0 1842 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1843 return -ENOMEM;
1844 our_env[n_env++] = x;
8dd4c05b 1845
1e22b5cd 1846 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1847 if (!joined)
1848 return -ENOMEM;
1849
605405c6 1850 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1851 if (!x)
1852 return -ENOMEM;
1853 our_env[n_env++] = x;
7cae38c4
LP
1854 }
1855
b08af3b1 1856 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1857 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1858 return -ENOMEM;
1859 our_env[n_env++] = x;
1860
1e22b5cd 1861 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1862 return -ENOMEM;
1863 our_env[n_env++] = x;
1864 }
1865
de90700f
LP
1866 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use blocking
1867 * Varlink calls back to us for look up dynamic users in PID 1. Break the deadlock between D-Bus and
1868 * PID 1 by disabling use of PID1' NSS interface for looking up dynamic users. */
1869 if (p->flags & EXEC_NSS_DYNAMIC_BYPASS) {
1870 x = strdup("SYSTEMD_NSS_DYNAMIC_BYPASS=1");
fd63e712
LP
1871 if (!x)
1872 return -ENOMEM;
1873 our_env[n_env++] = x;
1874 }
1875
7cae38c4 1876 if (home) {
b910cc72 1877 x = strjoin("HOME=", home);
7cae38c4
LP
1878 if (!x)
1879 return -ENOMEM;
7bbead1d 1880
4ff361cc 1881 path_simplify(x + 5);
7cae38c4
LP
1882 our_env[n_env++] = x;
1883 }
1884
1885 if (username) {
b910cc72 1886 x = strjoin("LOGNAME=", username);
7cae38c4
LP
1887 if (!x)
1888 return -ENOMEM;
1889 our_env[n_env++] = x;
1890
b910cc72 1891 x = strjoin("USER=", username);
7cae38c4
LP
1892 if (!x)
1893 return -ENOMEM;
1894 our_env[n_env++] = x;
1895 }
1896
1897 if (shell) {
b910cc72 1898 x = strjoin("SHELL=", shell);
7cae38c4
LP
1899 if (!x)
1900 return -ENOMEM;
7bbead1d 1901
4ff361cc 1902 path_simplify(x + 6);
7cae38c4
LP
1903 our_env[n_env++] = x;
1904 }
1905
4b58153d
LP
1906 if (!sd_id128_is_null(u->invocation_id)) {
1907 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1908 return -ENOMEM;
1909
1910 our_env[n_env++] = x;
1911 }
1912
6af760f3
LP
1913 if (exec_context_needs_term(c)) {
1914 const char *tty_path, *term = NULL;
1915
1916 tty_path = exec_context_tty_path(c);
1917
e8cf09b2
LP
1918 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1919 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1920 * container manager passes to PID 1 ends up all the way in the console login shown. */
6af760f3 1921
e8cf09b2 1922 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
6af760f3 1923 term = getenv("TERM");
e8cf09b2 1924
6af760f3
LP
1925 if (!term)
1926 term = default_term_for_tty(tty_path);
7cae38c4 1927
b910cc72 1928 x = strjoin("TERM=", term);
7cae38c4
LP
1929 if (!x)
1930 return -ENOMEM;
1931 our_env[n_env++] = x;
1932 }
1933
7bce046b
LP
1934 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1935 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1936 return -ENOMEM;
1937
1938 our_env[n_env++] = x;
1939 }
1940
91dd5f7c
LP
1941 if (c->log_namespace) {
1942 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1943 if (!x)
1944 return -ENOMEM;
1945
1946 our_env[n_env++] = x;
1947 }
1948
5b10116e 1949 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
211a3d87 1950 _cleanup_free_ char *joined = NULL;
fb2042dd
YW
1951 const char *n;
1952
1953 if (!p->prefix[t])
1954 continue;
1955
211a3d87 1956 if (c->directories[t].n_items == 0)
fb2042dd
YW
1957 continue;
1958
1959 n = exec_directory_env_name_to_string(t);
1960 if (!n)
1961 continue;
1962
211a3d87
LB
1963 for (size_t i = 0; i < c->directories[t].n_items; i++) {
1964 _cleanup_free_ char *prefixed = NULL;
fb2042dd 1965
211a3d87
LB
1966 prefixed = path_join(p->prefix[t], c->directories[t].items[i].path);
1967 if (!prefixed)
1968 return -ENOMEM;
1969
1970 if (!strextend_with_separator(&joined, ":", prefixed))
1971 return -ENOMEM;
1972 }
fb2042dd
YW
1973
1974 x = strjoin(n, "=", joined);
1975 if (!x)
1976 return -ENOMEM;
1977
1978 our_env[n_env++] = x;
1979 }
1980
bb0c0d6f
LP
1981 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1982 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1983 if (!x)
1984 return -ENOMEM;
1985
1986 our_env[n_env++] = x;
1987 }
1988
dc4e2940
YW
1989 if (asprintf(&x, "SYSTEMD_EXEC_PID=" PID_FMT, getpid_cached()) < 0)
1990 return -ENOMEM;
1991
1992 our_env[n_env++] = x;
1993
7cae38c4 1994 our_env[n_env++] = NULL;
8d5bb13d
LP
1995 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1996#undef N_ENV_VARS
7cae38c4 1997
ae2a15bc 1998 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1999
2000 return 0;
2001}
2002
b4c14404
FB
2003static int build_pass_environment(const ExecContext *c, char ***ret) {
2004 _cleanup_strv_free_ char **pass_env = NULL;
319a4f4b 2005 size_t n_env = 0;
b4c14404
FB
2006
2007 STRV_FOREACH(i, c->pass_environment) {
2008 _cleanup_free_ char *x = NULL;
2009 char *v;
2010
2011 v = getenv(*i);
2012 if (!v)
2013 continue;
605405c6 2014 x = strjoin(*i, "=", v);
b4c14404
FB
2015 if (!x)
2016 return -ENOMEM;
00819cc1 2017
319a4f4b 2018 if (!GREEDY_REALLOC(pass_env, n_env + 2))
b4c14404 2019 return -ENOMEM;
00819cc1 2020
1cc6c93a 2021 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 2022 pass_env[n_env] = NULL;
b4c14404
FB
2023 }
2024
ae2a15bc 2025 *ret = TAKE_PTR(pass_env);
b4c14404
FB
2026
2027 return 0;
2028}
2029
5e8deb94 2030bool exec_needs_mount_namespace(
8b44a3d2
LP
2031 const ExecContext *context,
2032 const ExecParameters *params,
4657abb5 2033 const ExecRuntime *runtime) {
8b44a3d2
LP
2034
2035 assert(context);
8b44a3d2 2036
915e6d16
LP
2037 if (context->root_image)
2038 return true;
2039
2a624c36
AP
2040 if (!strv_isempty(context->read_write_paths) ||
2041 !strv_isempty(context->read_only_paths) ||
ddc155b2
TM
2042 !strv_isempty(context->inaccessible_paths) ||
2043 !strv_isempty(context->exec_paths) ||
2044 !strv_isempty(context->no_exec_paths))
8b44a3d2
LP
2045 return true;
2046
42b1d8e0 2047 if (context->n_bind_mounts > 0)
d2d6c096
LP
2048 return true;
2049
2abd4e38
YW
2050 if (context->n_temporary_filesystems > 0)
2051 return true;
2052
b3d13314
LB
2053 if (context->n_mount_images > 0)
2054 return true;
2055
93f59701
LB
2056 if (context->n_extension_images > 0)
2057 return true;
2058
a07b9926
LB
2059 if (!strv_isempty(context->extension_directories))
2060 return true;
2061
37ed15d7 2062 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
2063 return true;
2064
2065 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2066 return true;
2067
8b44a3d2 2068 if (context->private_devices ||
228af36f 2069 context->private_mounts ||
8b44a3d2 2070 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
2071 context->protect_home != PROTECT_HOME_NO ||
2072 context->protect_kernel_tunables ||
c575770b 2073 context->protect_kernel_modules ||
94a7b275 2074 context->protect_kernel_logs ||
4e399953
LP
2075 context->protect_control_groups ||
2076 context->protect_proc != PROTECT_PROC_DEFAULT ||
80271a44
XR
2077 context->proc_subset != PROC_SUBSET_ALL ||
2078 context->private_ipc ||
2079 context->ipc_namespace_path)
8b44a3d2
LP
2080 return true;
2081
37c56f89 2082 if (context->root_directory) {
5e98086d 2083 if (exec_context_get_effective_mount_apivfs(context))
37c56f89
YW
2084 return true;
2085
5b10116e 2086 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5e8deb94 2087 if (params && !params->prefix[t])
37c56f89
YW
2088 continue;
2089
211a3d87 2090 if (context->directories[t].n_items > 0)
37c56f89
YW
2091 return true;
2092 }
2093 }
5d997827 2094
42b1d8e0 2095 if (context->dynamic_user &&
211a3d87
LB
2096 (context->directories[EXEC_DIRECTORY_STATE].n_items > 0 ||
2097 context->directories[EXEC_DIRECTORY_CACHE].n_items > 0 ||
2098 context->directories[EXEC_DIRECTORY_LOGS].n_items > 0))
42b1d8e0
YW
2099 return true;
2100
91dd5f7c
LP
2101 if (context->log_namespace)
2102 return true;
2103
8b44a3d2
LP
2104 return false;
2105}
2106
5749f855 2107static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
d251207d
LP
2108 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2109 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2110 _cleanup_close_ int unshare_ready_fd = -1;
2111 _cleanup_(sigkill_waitp) pid_t pid = 0;
2112 uint64_t c = 1;
d251207d
LP
2113 ssize_t n;
2114 int r;
2115
5749f855
AZ
2116 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2117 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
d251207d
LP
2118 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2119 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2120 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2121 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
5749f855
AZ
2122 * continues execution normally.
2123 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2124 * does not need CAP_SETUID to write the single line mapping to itself. */
d251207d 2125
5749f855
AZ
2126 /* Can only set up multiple mappings with CAP_SETUID. */
2127 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
587ab01b 2128 r = asprintf(&uid_map,
5749f855 2129 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
587ab01b 2130 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
5749f855
AZ
2131 ouid, ouid, uid, uid);
2132 else
2133 r = asprintf(&uid_map,
2134 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2135 ouid, ouid);
d251207d 2136
5749f855
AZ
2137 if (r < 0)
2138 return -ENOMEM;
2139
2140 /* Can only set up multiple mappings with CAP_SETGID. */
2141 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
587ab01b 2142 r = asprintf(&gid_map,
5749f855 2143 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
587ab01b 2144 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
5749f855
AZ
2145 ogid, ogid, gid, gid);
2146 else
2147 r = asprintf(&gid_map,
2148 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2149 ogid, ogid);
2150
2151 if (r < 0)
2152 return -ENOMEM;
d251207d
LP
2153
2154 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2155 * namespace. */
2156 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2157 if (unshare_ready_fd < 0)
2158 return -errno;
2159
2160 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2161 * failed. */
2162 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2163 return -errno;
2164
4c253ed1
LP
2165 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2166 if (r < 0)
2167 return r;
2168 if (r == 0) {
d251207d
LP
2169 _cleanup_close_ int fd = -1;
2170 const char *a;
2171 pid_t ppid;
2172
2173 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2174 * here, after the parent opened its own user namespace. */
2175
2176 ppid = getppid();
2177 errno_pipe[0] = safe_close(errno_pipe[0]);
2178
2179 /* Wait until the parent unshared the user namespace */
2180 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2181 r = -errno;
2182 goto child_fail;
2183 }
2184
2185 /* Disable the setgroups() system call in the child user namespace, for good. */
2186 a = procfs_file_alloca(ppid, "setgroups");
2187 fd = open(a, O_WRONLY|O_CLOEXEC);
2188 if (fd < 0) {
2189 if (errno != ENOENT) {
2190 r = -errno;
2191 goto child_fail;
2192 }
2193
2194 /* If the file is missing the kernel is too old, let's continue anyway. */
2195 } else {
2196 if (write(fd, "deny\n", 5) < 0) {
2197 r = -errno;
2198 goto child_fail;
2199 }
2200
2201 fd = safe_close(fd);
2202 }
2203
2204 /* First write the GID map */
2205 a = procfs_file_alloca(ppid, "gid_map");
2206 fd = open(a, O_WRONLY|O_CLOEXEC);
2207 if (fd < 0) {
2208 r = -errno;
2209 goto child_fail;
2210 }
2211 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2212 r = -errno;
2213 goto child_fail;
2214 }
2215 fd = safe_close(fd);
2216
2217 /* The write the UID map */
2218 a = procfs_file_alloca(ppid, "uid_map");
2219 fd = open(a, O_WRONLY|O_CLOEXEC);
2220 if (fd < 0) {
2221 r = -errno;
2222 goto child_fail;
2223 }
2224 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2225 r = -errno;
2226 goto child_fail;
2227 }
2228
2229 _exit(EXIT_SUCCESS);
2230
2231 child_fail:
2232 (void) write(errno_pipe[1], &r, sizeof(r));
2233 _exit(EXIT_FAILURE);
2234 }
2235
2236 errno_pipe[1] = safe_close(errno_pipe[1]);
2237
2238 if (unshare(CLONE_NEWUSER) < 0)
2239 return -errno;
2240
2241 /* Let the child know that the namespace is ready now */
2242 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2243 return -errno;
2244
2245 /* Try to read an error code from the child */
2246 n = read(errno_pipe[0], &r, sizeof(r));
2247 if (n < 0)
2248 return -errno;
2249 if (n == sizeof(r)) { /* an error code was sent to us */
2250 if (r < 0)
2251 return r;
2252 return -EIO;
2253 }
2254 if (n != 0) /* on success we should have read 0 bytes */
2255 return -EIO;
2256
8f03de53 2257 r = wait_for_terminate_and_check("(sd-userns)", TAKE_PID(pid), 0);
d251207d
LP
2258 if (r < 0)
2259 return r;
2e87a1fd 2260 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2261 return -EIO;
2262
2263 return 0;
2264}
2265
494d0247
YW
2266static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2267 if (!context->dynamic_user)
2268 return false;
2269
2270 if (type == EXEC_DIRECTORY_CONFIGURATION)
2271 return false;
2272
2273 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2274 return false;
2275
2276 return true;
2277}
2278
211a3d87
LB
2279static int create_many_symlinks(const char *root, const char *source, char **symlinks) {
2280 _cleanup_free_ char *src_abs = NULL;
211a3d87
LB
2281 int r;
2282
2283 assert(source);
2284
2285 src_abs = path_join(root, source);
2286 if (!src_abs)
2287 return -ENOMEM;
2288
2289 STRV_FOREACH(dst, symlinks) {
2290 _cleanup_free_ char *dst_abs = NULL;
2291
2292 dst_abs = path_join(root, *dst);
2293 if (!dst_abs)
2294 return -ENOMEM;
2295
2296 r = mkdir_parents_label(dst_abs, 0755);
2297 if (r < 0)
2298 return r;
2299
2300 r = symlink_idempotent(src_abs, dst_abs, true);
2301 if (r < 0)
2302 return r;
2303 }
2304
2305 return 0;
2306}
2307
3536f49e 2308static int setup_exec_directory(
07689d5d
LP
2309 const ExecContext *context,
2310 const ExecParameters *params,
2311 uid_t uid,
3536f49e 2312 gid_t gid,
3536f49e 2313 ExecDirectoryType type,
211a3d87 2314 bool needs_mount_namespace,
3536f49e 2315 int *exit_status) {
07689d5d 2316
72fd1768 2317 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2318 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2319 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2320 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2321 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2322 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2323 };
07689d5d
LP
2324 int r;
2325
2326 assert(context);
2327 assert(params);
72fd1768 2328 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2329 assert(exit_status);
07689d5d 2330
3536f49e
YW
2331 if (!params->prefix[type])
2332 return 0;
2333
8679efde 2334 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2335 if (!uid_is_valid(uid))
2336 uid = 0;
2337 if (!gid_is_valid(gid))
2338 gid = 0;
2339 }
2340
211a3d87 2341 for (size_t i = 0; i < context->directories[type].n_items; i++) {
6c47cd7d 2342 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2343
211a3d87 2344 p = path_join(params->prefix[type], context->directories[type].items[i].path);
3536f49e
YW
2345 if (!p) {
2346 r = -ENOMEM;
2347 goto fail;
2348 }
07689d5d 2349
23a7448e
YW
2350 r = mkdir_parents_label(p, 0755);
2351 if (r < 0)
3536f49e 2352 goto fail;
23a7448e 2353
494d0247 2354 if (exec_directory_is_private(context, type)) {
3f5b1508
LP
2355 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2356 * case we want to avoid leaving a directory around fully accessible that is owned by
2357 * a dynamic user whose UID is later on reused. To lock this down we use the same
2358 * trick used by container managers to prohibit host users to get access to files of
2359 * the same UID in containers: we place everything inside a directory that has an
2360 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2361 * for unprivileged host code. We then use fs namespacing to make this directory
2362 * permeable for the service itself.
6c47cd7d 2363 *
3f5b1508
LP
2364 * Specifically: for a service which wants a special directory "foo/" we first create
2365 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2366 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2367 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2368 * unprivileged host users can't look into it. Inside of the namespace of the unit
2369 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2370 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2371 * for the service and making sure it only gets access to the dirs it needs but no
2372 * others. Tricky? Yes, absolutely, but it works!
6c47cd7d 2373 *
3f5b1508
LP
2374 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2375 * to be owned by the service itself.
2376 *
2377 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2378 * for sharing files or sockets with other services. */
6c47cd7d 2379
4ede9802
LP
2380 pp = path_join(params->prefix[type], "private");
2381 if (!pp) {
6c47cd7d
LP
2382 r = -ENOMEM;
2383 goto fail;
2384 }
2385
2386 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
4ede9802 2387 r = mkdir_safe_label(pp, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2388 if (r < 0)
2389 goto fail;
2390
211a3d87 2391 if (!path_extend(&pp, context->directories[type].items[i].path)) {
6c47cd7d
LP
2392 r = -ENOMEM;
2393 goto fail;
2394 }
2395
2396 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2397 r = mkdir_parents_label(pp, 0755);
2398 if (r < 0)
2399 goto fail;
2400
949befd3
LP
2401 if (is_dir(p, false) > 0 &&
2402 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2403
2404 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2405 * it over. Most likely the service has been upgraded from one that didn't use
2406 * DynamicUser=1, to one that does. */
2407
cf52c45d
LP
2408 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2409 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2410 exec_directory_type_to_string(type), p, pp);
2411
949befd3
LP
2412 if (rename(p, pp) < 0) {
2413 r = -errno;
2414 goto fail;
2415 }
2416 } else {
2417 /* Otherwise, create the actual directory for the service */
2418
2419 r = mkdir_label(pp, context->directories[type].mode);
2420 if (r < 0 && r != -EEXIST)
2421 goto fail;
2422 }
6c47cd7d 2423
df61e79a
LB
2424 /* And link it up from the original place. Note that if a mount namespace is going to be
2425 * used, then this symlink remains on the host, and a new one for the child namespace will
2426 * be created later. */
6c9c51e5 2427 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2428 if (r < 0)
2429 goto fail;
2430
6c47cd7d 2431 } else {
5c6d40d1
LP
2432 _cleanup_free_ char *target = NULL;
2433
2434 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2435 readlink_and_make_absolute(p, &target) >= 0) {
578dc69f 2436 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
5c6d40d1
LP
2437
2438 /* This already exists and is a symlink? Interesting. Maybe it's one created
2193f17c
LP
2439 * by DynamicUser=1 (see above)?
2440 *
2441 * We do this for all directory types except for ConfigurationDirectory=,
2442 * since they all support the private/ symlink logic at least in some
2443 * configurations, see above. */
5c6d40d1 2444
578dc69f
YW
2445 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2446 if (r < 0)
2447 goto fail;
2448
211a3d87 2449 q = path_join(params->prefix[type], "private", context->directories[type].items[i].path);
5c6d40d1
LP
2450 if (!q) {
2451 r = -ENOMEM;
2452 goto fail;
2453 }
2454
578dc69f
YW
2455 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2456 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2457 if (r < 0)
2458 goto fail;
2459
2460 if (path_equal(q_resolved, target_resolved)) {
5c6d40d1
LP
2461
2462 /* Hmm, apparently DynamicUser= was once turned on for this service,
2463 * but is no longer. Let's move the directory back up. */
2464
cf52c45d
LP
2465 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2466 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2467 exec_directory_type_to_string(type), q, p);
2468
5c6d40d1
LP
2469 if (unlink(p) < 0) {
2470 r = -errno;
2471 goto fail;
2472 }
2473
2474 if (rename(q, p) < 0) {
2475 r = -errno;
2476 goto fail;
2477 }
2478 }
2479 }
2480
6c47cd7d 2481 r = mkdir_label(p, context->directories[type].mode);
d484580c 2482 if (r < 0) {
d484580c
LP
2483 if (r != -EEXIST)
2484 goto fail;
2485
206e9864
LP
2486 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2487 struct stat st;
2488
2489 /* Don't change the owner/access mode of the configuration directory,
2490 * as in the common case it is not written to by a service, and shall
2491 * not be writable. */
2492
2493 if (stat(p, &st) < 0) {
2494 r = -errno;
2495 goto fail;
2496 }
2497
2498 /* Still complain if the access mode doesn't match */
2499 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2500 log_warning("%s \'%s\' already exists but the mode is different. "
2501 "(File system: %o %sMode: %o)",
211a3d87 2502 exec_directory_type_to_string(type), context->directories[type].items[i].path,
206e9864
LP
2503 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2504
6cff72eb 2505 continue;
206e9864 2506 }
6cff72eb 2507 }
a1164ae3 2508 }
07689d5d 2509
206e9864 2510 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2511 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2512 * current UID/GID ownership.) */
2513 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2514 if (r < 0)
2515 goto fail;
c71b2eb7 2516
607b358e
LP
2517 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2518 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
7802194a 2519 * assignments to exist. */
607b358e 2520 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2521 if (r < 0)
3536f49e 2522 goto fail;
07689d5d
LP
2523 }
2524
211a3d87
LB
2525 /* If we are not going to run in a namespace, set up the symlinks - otherwise
2526 * they are set up later, to allow configuring empty var/run/etc. */
2527 if (!needs_mount_namespace)
2528 for (size_t i = 0; i < context->directories[type].n_items; i++) {
2529 r = create_many_symlinks(params->prefix[type],
2530 context->directories[type].items[i].path,
2531 context->directories[type].items[i].symlinks);
2532 if (r < 0)
2533 goto fail;
2534 }
2535
07689d5d 2536 return 0;
3536f49e
YW
2537
2538fail:
2539 *exit_status = exit_status_table[type];
3536f49e 2540 return r;
07689d5d
LP
2541}
2542
bb0c0d6f
LP
2543static int write_credential(
2544 int dfd,
2545 const char *id,
2546 const void *data,
2547 size_t size,
2548 uid_t uid,
2549 bool ownership_ok) {
2550
2551 _cleanup_(unlink_and_freep) char *tmp = NULL;
2552 _cleanup_close_ int fd = -1;
2553 int r;
2554
2555 r = tempfn_random_child("", "cred", &tmp);
2556 if (r < 0)
2557 return r;
2558
2559 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2560 if (fd < 0) {
2561 tmp = mfree(tmp);
2562 return -errno;
2563 }
2564
43144be4 2565 r = loop_write(fd, data, size, /* do_poll = */ false);
bb0c0d6f
LP
2566 if (r < 0)
2567 return r;
2568
2569 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2570 return -errno;
2571
2572 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2573 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
bb0c0d6f
LP
2574 if (r < 0) {
2575 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2576 return r;
2577
2578 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2579 * to express: that the user gets read access and nothing
2580 * else. But if the backing fs can't support that (e.g. ramfs)
2581 * then we can use file ownership instead. But that's only safe if
2582 * we can then re-mount the whole thing read-only, so that the
2583 * user can no longer chmod() the file to gain write access. */
2584 return r;
2585
f5fbe71d 2586 if (fchown(fd, uid, GID_INVALID) < 0)
bb0c0d6f
LP
2587 return -errno;
2588 }
2589 }
2590
2591 if (renameat(dfd, tmp, dfd, id) < 0)
2592 return -errno;
2593
2594 tmp = mfree(tmp);
2595 return 0;
2596}
2597
3989bdc1
AB
2598static int load_credential(
2599 const ExecContext *context,
2600 const ExecParameters *params,
10b44e1d
LP
2601 const char *id,
2602 const char *path,
2603 bool encrypted,
3989bdc1
AB
2604 const char *unit,
2605 int read_dfd,
2606 int write_dfd,
2607 uid_t uid,
2608 bool ownership_ok,
2609 uint64_t *left) {
2610
3989bdc1
AB
2611 ReadFullFileFlags flags = READ_FULL_FILE_SECURE|READ_FULL_FILE_FAIL_WHEN_LARGER;
2612 _cleanup_(erase_and_freep) char *data = NULL;
2613 _cleanup_free_ char *j = NULL, *bindname = NULL;
2614 bool missing_ok = true;
2615 const char *source;
2616 size_t size, add;
2617 int r;
2618
10b44e1d
LP
2619 assert(context);
2620 assert(params);
2621 assert(id);
2622 assert(path);
2623 assert(unit);
2624 assert(write_dfd >= 0);
2625 assert(left);
2626
2627 if (path_is_absolute(path) || read_dfd >= 0) {
3989bdc1 2628 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
10b44e1d 2629 source = path;
3989bdc1
AB
2630 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2631
2632 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2633 * via the source socket address in case we read off an AF_UNIX socket. */
10b44e1d 2634 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, id) < 0)
3989bdc1
AB
2635 return -ENOMEM;
2636
2637 missing_ok = false;
2638
2639 } else if (params->received_credentials) {
2640 /* If this is a relative path, take it relative to the credentials we received
2641 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2642 * on a credential store, i.e. this is guaranteed to be regular files. */
10b44e1d 2643 j = path_join(params->received_credentials, path);
3989bdc1
AB
2644 if (!j)
2645 return -ENOMEM;
2646
2647 source = j;
2648 } else
2649 source = NULL;
2650
2651 if (source)
2652 r = read_full_file_full(
2653 read_dfd, source,
2654 UINT64_MAX,
10b44e1d
LP
2655 encrypted ? CREDENTIAL_ENCRYPTED_SIZE_MAX : CREDENTIAL_SIZE_MAX,
2656 flags | (encrypted ? READ_FULL_FILE_UNBASE64 : 0),
3989bdc1
AB
2657 bindname,
2658 &data, &size);
2659 else
2660 r = -ENOENT;
2661
10b44e1d 2662 if (r == -ENOENT && (missing_ok || hashmap_contains(context->set_credentials, id))) {
3989bdc1
AB
2663 /* Make a missing inherited credential non-fatal, let's just continue. After all apps
2664 * will get clear errors if we don't pass such a missing credential on as they
2665 * themselves will get ENOENT when trying to read them, which should not be much
2666 * worse than when we handle the error here and make it fatal.
2667 *
2668 * Also, if the source file doesn't exist, but a fallback is set via SetCredentials=
2669 * we are fine, too. */
10b44e1d 2670 log_debug_errno(r, "Couldn't read inherited credential '%s', skipping: %m", path);
3989bdc1
AB
2671 return 0;
2672 }
2673 if (r < 0)
10b44e1d 2674 return log_debug_errno(r, "Failed to read credential '%s': %m", path);
3989bdc1 2675
10b44e1d 2676 if (encrypted) {
3989bdc1
AB
2677 _cleanup_free_ void *plaintext = NULL;
2678 size_t plaintext_size = 0;
2679
10b44e1d 2680 r = decrypt_credential_and_warn(id, now(CLOCK_REALTIME), NULL, data, size, &plaintext, &plaintext_size);
3989bdc1
AB
2681 if (r < 0)
2682 return r;
2683
2684 free_and_replace(data, plaintext);
2685 size = plaintext_size;
2686 }
2687
10b44e1d 2688 add = strlen(id) + size;
3989bdc1
AB
2689 if (add > *left)
2690 return -E2BIG;
2691
10b44e1d 2692 r = write_credential(write_dfd, id, data, size, uid, ownership_ok);
3989bdc1
AB
2693 if (r < 0)
2694 return r;
2695
2696 *left -= add;
2697 return 0;
2698}
2699
2700struct load_cred_args {
3989bdc1
AB
2701 const ExecContext *context;
2702 const ExecParameters *params;
461345a1 2703 bool encrypted;
3989bdc1
AB
2704 const char *unit;
2705 int dfd;
2706 uid_t uid;
2707 bool ownership_ok;
2708 uint64_t *left;
2709};
2710
2711static int load_cred_recurse_dir_cb(
2712 RecurseDirEvent event,
2713 const char *path,
2714 int dir_fd,
2715 int inode_fd,
2716 const struct dirent *de,
2717 const struct statx *sx,
2718 void *userdata) {
2719
6394e5cd 2720 struct load_cred_args *args = ASSERT_PTR(userdata);
11348386 2721 _cleanup_free_ char *sub_id = NULL;
3989bdc1
AB
2722 int r;
2723
2724 if (event != RECURSE_DIR_ENTRY)
2725 return RECURSE_DIR_CONTINUE;
2726
2727 if (!IN_SET(de->d_type, DT_REG, DT_SOCK))
2728 return RECURSE_DIR_CONTINUE;
2729
11348386 2730 sub_id = strreplace(path, "/", "_");
3989bdc1
AB
2731 if (!sub_id)
2732 return -ENOMEM;
2733
2734 if (!credential_name_valid(sub_id))
1451435c 2735 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "Credential would get ID %s, which is not valid, refusing", sub_id);
3989bdc1 2736
5bec447a 2737 if (faccessat(args->dfd, sub_id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) {
3989bdc1
AB
2738 log_debug("Skipping credential with duplicated ID %s at %s", sub_id, path);
2739 return RECURSE_DIR_CONTINUE;
2740 }
5bec447a
LP
2741 if (errno != ENOENT)
2742 return log_debug_errno(errno, "Failed to test if credential %s exists: %m", sub_id);
3989bdc1 2743
10b44e1d
LP
2744 r = load_credential(
2745 args->context,
2746 args->params,
2747 sub_id,
2748 de->d_name,
461345a1 2749 args->encrypted,
10b44e1d
LP
2750 args->unit,
2751 dir_fd,
2752 args->dfd,
2753 args->uid,
2754 args->ownership_ok,
2755 args->left);
3989bdc1
AB
2756 if (r < 0)
2757 return r;
2758
2759 return RECURSE_DIR_CONTINUE;
2760}
2761
bb0c0d6f
LP
2762static int acquire_credentials(
2763 const ExecContext *context,
2764 const ExecParameters *params,
d3dcf4e3 2765 const char *unit,
bb0c0d6f
LP
2766 const char *p,
2767 uid_t uid,
2768 bool ownership_ok) {
2769
43144be4 2770 uint64_t left = CREDENTIALS_TOTAL_SIZE_MAX;
bb0c0d6f 2771 _cleanup_close_ int dfd = -1;
43144be4 2772 ExecLoadCredential *lc;
bb0c0d6f 2773 ExecSetCredential *sc;
bb0c0d6f
LP
2774 int r;
2775
2776 assert(context);
2777 assert(p);
2778
2779 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2780 if (dfd < 0)
2781 return -errno;
2782
43144be4
LP
2783 /* First, load credentials off disk (or acquire via AF_UNIX socket) */
2784 HASHMAP_FOREACH(lc, context->load_credentials) {
3989bdc1 2785 _cleanup_close_ int sub_fd = -1;
d3dcf4e3 2786
3989bdc1
AB
2787 /* Skip over credentials with unspecified paths. These are received by the
2788 * service manager via the $CREDENTIALS_DIRECTORY environment variable. */
2789 if (!is_path(lc->path) && streq(lc->id, lc->path))
bb0c0d6f 2790 continue;
43144be4 2791
3989bdc1
AB
2792 sub_fd = open(lc->path, O_DIRECTORY|O_CLOEXEC|O_RDONLY);
2793 if (sub_fd < 0 && errno != ENOTDIR)
2794 return -errno;
43144be4 2795
3989bdc1 2796 if (sub_fd < 0) {
10b44e1d
LP
2797 /* Regular file */
2798
10b44e1d
LP
2799 r = load_credential(
2800 context,
2801 params,
2802 lc->id,
2803 lc->path,
2804 lc->encrypted,
2805 unit,
2806 -1,
2807 dfd,
2808 uid,
2809 ownership_ok,
2810 &left);
43144be4
LP
2811 if (r < 0)
2812 return r;
bb0c0d6f 2813
3989bdc1 2814 } else {
10b44e1d
LP
2815 /* Directory */
2816
3989bdc1
AB
2817 r = recurse_dir(
2818 sub_fd,
11348386 2819 /* path= */ lc->id, /* recurse_dir() will suffix the subdir paths from here to the top-level id */
3989bdc1
AB
2820 /* statx_mask= */ 0,
2821 /* n_depth_max= */ UINT_MAX,
9883cbb2 2822 RECURSE_DIR_SORT|RECURSE_DIR_IGNORE_DOT|RECURSE_DIR_ENSURE_TYPE,
3989bdc1
AB
2823 load_cred_recurse_dir_cb,
2824 &(struct load_cred_args) {
3989bdc1
AB
2825 .context = context,
2826 .params = params,
461345a1 2827 .encrypted = lc->encrypted,
3989bdc1
AB
2828 .unit = unit,
2829 .dfd = dfd,
2830 .uid = uid,
2831 .ownership_ok = ownership_ok,
2832 .left = &left,
2833 });
2834 if (r < 0)
2835 return r;
43144be4 2836 }
bb0c0d6f
LP
2837 }
2838
9e6e9d61
LP
2839 /* Second, we add in literally specified credentials. If the credentials already exist, we'll not add
2840 * them, so that they can act as a "default" if the same credential is specified multiple times. */
43144be4
LP
2841 HASHMAP_FOREACH(sc, context->set_credentials) {
2842 _cleanup_(erase_and_freep) void *plaintext = NULL;
2843 const char *data;
2844 size_t size, add;
2845
9e6e9d61
LP
2846 /* Note that we check ahead of time here instead of relying on O_EXCL|O_CREAT later to return
2847 * EEXIST if the credential already exists. That's because the TPM2-based decryption is kinda
2848 * slow and involved, hence it's nice to be able to skip that if the credential already
2849 * exists anyway. */
43144be4
LP
2850 if (faccessat(dfd, sc->id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0)
2851 continue;
2852 if (errno != ENOENT)
2853 return log_debug_errno(errno, "Failed to test if credential %s exists: %m", sc->id);
2854
2855 if (sc->encrypted) {
2856 r = decrypt_credential_and_warn(sc->id, now(CLOCK_REALTIME), NULL, sc->data, sc->size, &plaintext, &size);
2857 if (r < 0)
2858 return r;
2859
2860 data = plaintext;
2861 } else {
2862 data = sc->data;
2863 size = sc->size;
2864 }
2865
2866 add = strlen(sc->id) + size;
2867 if (add > left)
2868 return -E2BIG;
2869
2870 r = write_credential(dfd, sc->id, data, size, uid, ownership_ok);
2871 if (r < 0)
2872 return r;
2873
43144be4
LP
2874 left -= add;
2875 }
2876
bb0c0d6f
LP
2877 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2878 return -errno;
2879
2880 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2881 * accessible */
2882
2883 if (uid_is_valid(uid) && uid != getuid()) {
567aeb58 2884 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
bb0c0d6f
LP
2885 if (r < 0) {
2886 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2887 return r;
2888
2889 if (!ownership_ok)
2890 return r;
2891
f5fbe71d 2892 if (fchown(dfd, uid, GID_INVALID) < 0)
bb0c0d6f
LP
2893 return -errno;
2894 }
2895 }
2896
2897 return 0;
2898}
2899
2900static int setup_credentials_internal(
2901 const ExecContext *context,
2902 const ExecParameters *params,
d3dcf4e3 2903 const char *unit,
bb0c0d6f
LP
2904 const char *final, /* This is where the credential store shall eventually end up at */
2905 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2906 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2907 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2908 uid_t uid) {
2909
2910 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2911 * if we mounted something; false if we definitely can't mount anything */
2912 bool final_mounted;
2913 const char *where;
2914
2915 assert(context);
2916 assert(final);
2917 assert(workspace);
2918
2919 if (reuse_workspace) {
2920 r = path_is_mount_point(workspace, NULL, 0);
2921 if (r < 0)
2922 return r;
2923 if (r > 0)
2924 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2925 else
2926 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2927 } else
2928 workspace_mounted = -1; /* ditto */
2929
2930 r = path_is_mount_point(final, NULL, 0);
2931 if (r < 0)
2932 return r;
2933 if (r > 0) {
2934 /* If the final place already has something mounted, we use that. If the workspace also has
2935 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2936 * different). */
2937 final_mounted = true;
2938
2939 if (workspace_mounted < 0) {
2940 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2941 * the final version to the workspace, and make it writable, so that we can make
2942 * changes */
2943
21935150
LP
2944 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2945 if (r < 0)
2946 return r;
bb0c0d6f 2947
21935150
LP
2948 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2949 if (r < 0)
2950 return r;
bb0c0d6f
LP
2951
2952 workspace_mounted = true;
2953 }
2954 } else
2955 final_mounted = false;
2956
2957 if (workspace_mounted < 0) {
2958 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2959 for (int try = 0;; try++) {
2960
2961 if (try == 0) {
2962 /* Try "ramfs" first, since it's not swap backed */
21935150
LP
2963 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2964 if (r >= 0) {
bb0c0d6f
LP
2965 workspace_mounted = true;
2966 break;
2967 }
2968
2969 } else if (try == 1) {
2970 _cleanup_free_ char *opts = NULL;
2971
43144be4 2972 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%zu", (size_t) CREDENTIALS_TOTAL_SIZE_MAX) < 0)
bb0c0d6f
LP
2973 return -ENOMEM;
2974
2975 /* Fall back to "tmpfs" otherwise */
21935150
LP
2976 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2977 if (r >= 0) {
bb0c0d6f
LP
2978 workspace_mounted = true;
2979 break;
2980 }
2981
2982 } else {
2983 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
21935150
LP
2984 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2985 if (r < 0) {
2986 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2987 return r;
bb0c0d6f
LP
2988
2989 if (must_mount) /* If we it's not OK to use the plain directory
2990 * fallback, propagate all errors too */
21935150 2991 return r;
bb0c0d6f
LP
2992
2993 /* If we lack privileges to bind mount stuff, then let's gracefully
2994 * proceed for compat with container envs, and just use the final dir
2995 * as is. */
2996
2997 workspace_mounted = false;
2998 break;
2999 }
3000
3001 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
21935150
LP
3002 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
3003 if (r < 0)
3004 return r;
bb0c0d6f
LP
3005
3006 workspace_mounted = true;
3007 break;
3008 }
3009 }
3010 }
3011
3012 assert(!must_mount || workspace_mounted > 0);
3013 where = workspace_mounted ? workspace : final;
3014
e3a0a862
CG
3015 (void) label_fix_container(where, final, 0);
3016
d3dcf4e3 3017 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
bb0c0d6f
LP
3018 if (r < 0)
3019 return r;
3020
3021 if (workspace_mounted) {
3022 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
21935150
LP
3023 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
3024 if (r < 0)
3025 return r;
bb0c0d6f
LP
3026
3027 /* And mount it to the final place, read-only */
21935150
LP
3028 if (final_mounted)
3029 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
3030 else
3031 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
3032 if (r < 0)
3033 return r;
bb0c0d6f
LP
3034 } else {
3035 _cleanup_free_ char *parent = NULL;
3036
3037 /* If we do not have our own mount put used the plain directory fallback, then we need to
3038 * open access to the top-level credential directory and the per-service directory now */
3039
3040 parent = dirname_malloc(final);
3041 if (!parent)
3042 return -ENOMEM;
3043 if (chmod(parent, 0755) < 0)
3044 return -errno;
3045 }
3046
3047 return 0;
3048}
3049
3050static int setup_credentials(
3051 const ExecContext *context,
3052 const ExecParameters *params,
3053 const char *unit,
3054 uid_t uid) {
3055
3056 _cleanup_free_ char *p = NULL, *q = NULL;
bb0c0d6f
LP
3057 int r;
3058
3059 assert(context);
3060 assert(params);
3061
3062 if (!exec_context_has_credentials(context))
3063 return 0;
3064
3065 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
3066 return -EINVAL;
3067
3068 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
3069 * and the subdir we mount over with a read-only file system readable by the service's user */
3070 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
3071 if (!q)
3072 return -ENOMEM;
3073
3074 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
3075 if (r < 0 && r != -EEXIST)
3076 return r;
3077
3078 p = path_join(q, unit);
3079 if (!p)
3080 return -ENOMEM;
3081
3082 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
3083 if (r < 0 && r != -EEXIST)
3084 return r;
3085
3086 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
3087 if (r < 0) {
3088 _cleanup_free_ char *t = NULL, *u = NULL;
3089
3090 /* If this is not a privilege or support issue then propagate the error */
3091 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
3092 return r;
3093
3094 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
3095 * it into place, so that users can't access half-initialized credential stores. */
3096 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
3097 if (!t)
3098 return -ENOMEM;
3099
3100 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
3101 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
3102 * after it is fully set up */
3103 u = path_join(t, unit);
3104 if (!u)
3105 return -ENOMEM;
3106
3107 FOREACH_STRING(i, t, u) {
3108 r = mkdir_label(i, 0700);
3109 if (r < 0 && r != -EEXIST)
3110 return r;
3111 }
3112
3113 r = setup_credentials_internal(
3114 context,
3115 params,
d3dcf4e3 3116 unit,
bb0c0d6f
LP
3117 p, /* final mount point */
3118 u, /* temporary workspace to overmount */
3119 true, /* reuse the workspace if it is already a mount */
3120 false, /* it's OK to fall back to a plain directory if we can't mount anything */
3121 uid);
3122
3123 (void) rmdir(u); /* remove the workspace again if we can. */
3124
3125 if (r < 0)
3126 return r;
3127
3128 } else if (r == 0) {
3129
3130 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
3131 * we can use the same directory for all cases, after turning off propagation. Question
3132 * though is: where do we turn off propagation exactly, and where do we place the workspace
3133 * directory? We need some place that is guaranteed to be a mount point in the host, and
3134 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
3135 * since we ultimately want to move the resulting file system there, i.e. we need propagation
3136 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
3137 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
3138 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
3139 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
3140 * propagation on the former, and then overmount the latter.
3141 *
3142 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
3143 * for this purpose, but there are few other candidates that work equally well for us, and
3144 * given that the we do this in a privately namespaced short-lived single-threaded process
7802194a 3145 * that no one else sees this should be OK to do. */
bb0c0d6f 3146
21935150
LP
3147 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
3148 if (r < 0)
bb0c0d6f
LP
3149 goto child_fail;
3150
3151 r = setup_credentials_internal(
3152 context,
3153 params,
d3dcf4e3 3154 unit,
bb0c0d6f
LP
3155 p, /* final mount point */
3156 "/dev/shm", /* temporary workspace to overmount */
3157 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
3158 true, /* insist that something is mounted, do not allow fallback to plain directory */
3159 uid);
3160 if (r < 0)
3161 goto child_fail;
3162
3163 _exit(EXIT_SUCCESS);
3164
3165 child_fail:
3166 _exit(EXIT_FAILURE);
3167 }
3168
3169 return 0;
3170}
3171
92b423b9 3172#if ENABLE_SMACK
cefc33ae
LP
3173static int setup_smack(
3174 const ExecContext *context,
b83d5050 3175 int executable_fd) {
cefc33ae
LP
3176 int r;
3177
3178 assert(context);
b83d5050 3179 assert(executable_fd >= 0);
cefc33ae 3180
cefc33ae
LP
3181 if (context->smack_process_label) {
3182 r = mac_smack_apply_pid(0, context->smack_process_label);
3183 if (r < 0)
3184 return r;
3185 }
3186#ifdef SMACK_DEFAULT_PROCESS_LABEL
3187 else {
3188 _cleanup_free_ char *exec_label = NULL;
3189
b83d5050 3190 r = mac_smack_read_fd(executable_fd, SMACK_ATTR_EXEC, &exec_label);
4c701096 3191 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
3192 return r;
3193
3194 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
3195 if (r < 0)
3196 return r;
3197 }
cefc33ae
LP
3198#endif
3199
3200 return 0;
3201}
92b423b9 3202#endif
cefc33ae 3203
6c47cd7d
LP
3204static int compile_bind_mounts(
3205 const ExecContext *context,
3206 const ExecParameters *params,
3207 BindMount **ret_bind_mounts,
da6053d0 3208 size_t *ret_n_bind_mounts,
6c47cd7d
LP
3209 char ***ret_empty_directories) {
3210
3211 _cleanup_strv_free_ char **empty_directories = NULL;
3212 BindMount *bind_mounts;
5b10116e 3213 size_t n, h = 0;
6c47cd7d
LP
3214 int r;
3215
3216 assert(context);
3217 assert(params);
3218 assert(ret_bind_mounts);
3219 assert(ret_n_bind_mounts);
3220 assert(ret_empty_directories);
3221
3222 n = context->n_bind_mounts;
5b10116e 3223 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
3224 if (!params->prefix[t])
3225 continue;
3226
211a3d87 3227 n += context->directories[t].n_items;
6c47cd7d
LP
3228 }
3229
3230 if (n <= 0) {
3231 *ret_bind_mounts = NULL;
3232 *ret_n_bind_mounts = 0;
3233 *ret_empty_directories = NULL;
3234 return 0;
3235 }
3236
3237 bind_mounts = new(BindMount, n);
3238 if (!bind_mounts)
3239 return -ENOMEM;
3240
5b10116e 3241 for (size_t i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
3242 BindMount *item = context->bind_mounts + i;
3243 char *s, *d;
3244
3245 s = strdup(item->source);
3246 if (!s) {
3247 r = -ENOMEM;
3248 goto finish;
3249 }
3250
3251 d = strdup(item->destination);
3252 if (!d) {
3253 free(s);
3254 r = -ENOMEM;
3255 goto finish;
3256 }
3257
3258 bind_mounts[h++] = (BindMount) {
3259 .source = s,
3260 .destination = d,
3261 .read_only = item->read_only,
3262 .recursive = item->recursive,
3263 .ignore_enoent = item->ignore_enoent,
3264 };
3265 }
3266
5b10116e 3267 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
6c47cd7d
LP
3268 if (!params->prefix[t])
3269 continue;
3270
211a3d87 3271 if (context->directories[t].n_items == 0)
6c47cd7d
LP
3272 continue;
3273
494d0247 3274 if (exec_directory_is_private(context, t) &&
74e12520 3275 !exec_context_with_rootfs(context)) {
6c47cd7d
LP
3276 char *private_root;
3277
3278 /* So this is for a dynamic user, and we need to make sure the process can access its own
3279 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3280 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3281
657ee2d8 3282 private_root = path_join(params->prefix[t], "private");
6c47cd7d
LP
3283 if (!private_root) {
3284 r = -ENOMEM;
3285 goto finish;
3286 }
3287
3288 r = strv_consume(&empty_directories, private_root);
a635a7ae 3289 if (r < 0)
6c47cd7d 3290 goto finish;
6c47cd7d
LP
3291 }
3292
211a3d87 3293 for (size_t i = 0; i < context->directories[t].n_items; i++) {
6c47cd7d
LP
3294 char *s, *d;
3295
494d0247 3296 if (exec_directory_is_private(context, t))
211a3d87 3297 s = path_join(params->prefix[t], "private", context->directories[t].items[i].path);
6c47cd7d 3298 else
211a3d87 3299 s = path_join(params->prefix[t], context->directories[t].items[i].path);
6c47cd7d
LP
3300 if (!s) {
3301 r = -ENOMEM;
3302 goto finish;
3303 }
3304
494d0247 3305 if (exec_directory_is_private(context, t) &&
74e12520 3306 exec_context_with_rootfs(context))
5609f688
YW
3307 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3308 * directory is not created on the root directory. So, let's bind-mount the directory
3309 * on the 'non-private' place. */
211a3d87 3310 d = path_join(params->prefix[t], context->directories[t].items[i].path);
5609f688
YW
3311 else
3312 d = strdup(s);
6c47cd7d
LP
3313 if (!d) {
3314 free(s);
3315 r = -ENOMEM;
3316 goto finish;
3317 }
3318
3319 bind_mounts[h++] = (BindMount) {
3320 .source = s,
3321 .destination = d,
3322 .read_only = false,
9ce4e4b0 3323 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
3324 .recursive = true,
3325 .ignore_enoent = false,
3326 };
3327 }
3328 }
3329
3330 assert(h == n);
3331
3332 *ret_bind_mounts = bind_mounts;
3333 *ret_n_bind_mounts = n;
ae2a15bc 3334 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
3335
3336 return (int) n;
3337
3338finish:
3339 bind_mount_free_many(bind_mounts, h);
3340 return r;
3341}
3342
df61e79a
LB
3343/* ret_symlinks will contain a list of pairs src:dest that describes
3344 * the symlinks to create later on. For example, the symlinks needed
3345 * to safely give private directories to DynamicUser=1 users. */
3346static int compile_symlinks(
3347 const ExecContext *context,
3348 const ExecParameters *params,
3349 char ***ret_symlinks) {
3350
3351 _cleanup_strv_free_ char **symlinks = NULL;
3352 int r;
3353
3354 assert(context);
3355 assert(params);
3356 assert(ret_symlinks);
3357
3358 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
211a3d87
LB
3359 for (size_t i = 0; i < context->directories[dt].n_items; i++) {
3360 _cleanup_free_ char *private_path = NULL, *path = NULL;
df61e79a 3361
211a3d87
LB
3362 STRV_FOREACH(symlink, context->directories[dt].items[i].symlinks) {
3363 _cleanup_free_ char *src_abs = NULL, *dst_abs = NULL;
df61e79a 3364
211a3d87
LB
3365 src_abs = path_join(params->prefix[dt], context->directories[dt].items[i].path);
3366 dst_abs = path_join(params->prefix[dt], *symlink);
3367 if (!src_abs || !dst_abs)
3368 return -ENOMEM;
df61e79a 3369
211a3d87
LB
3370 r = strv_consume_pair(&symlinks, TAKE_PTR(src_abs), TAKE_PTR(dst_abs));
3371 if (r < 0)
3372 return r;
3373 }
3374
3fa80e5e 3375 if (!exec_directory_is_private(context, dt) || exec_context_with_rootfs(context))
211a3d87
LB
3376 continue;
3377
3378 private_path = path_join(params->prefix[dt], "private", context->directories[dt].items[i].path);
df61e79a
LB
3379 if (!private_path)
3380 return -ENOMEM;
3381
211a3d87 3382 path = path_join(params->prefix[dt], context->directories[dt].items[i].path);
df61e79a
LB
3383 if (!path)
3384 return -ENOMEM;
3385
3386 r = strv_consume_pair(&symlinks, TAKE_PTR(private_path), TAKE_PTR(path));
3387 if (r < 0)
3388 return r;
3389 }
3390 }
3391
3392 *ret_symlinks = TAKE_PTR(symlinks);
3393
3394 return 0;
3395}
3396
4e677599
LP
3397static bool insist_on_sandboxing(
3398 const ExecContext *context,
3399 const char *root_dir,
3400 const char *root_image,
3401 const BindMount *bind_mounts,
3402 size_t n_bind_mounts) {
3403
4e677599
LP
3404 assert(context);
3405 assert(n_bind_mounts == 0 || bind_mounts);
3406
3407 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
86b52a39 3408 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
4e677599
LP
3409 * rearrange stuff in a way we cannot ignore gracefully. */
3410
3411 if (context->n_temporary_filesystems > 0)
3412 return true;
3413
3414 if (root_dir || root_image)
3415 return true;
3416
b3d13314
LB
3417 if (context->n_mount_images > 0)
3418 return true;
3419
4e677599
LP
3420 if (context->dynamic_user)
3421 return true;
3422
4355c04f
LB
3423 if (context->n_extension_images > 0 || !strv_isempty(context->extension_directories))
3424 return true;
3425
4e677599
LP
3426 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3427 * essential. */
5b10116e 3428 for (size_t i = 0; i < n_bind_mounts; i++)
4e677599
LP
3429 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3430 return true;
3431
91dd5f7c
LP
3432 if (context->log_namespace)
3433 return true;
3434
4e677599
LP
3435 return false;
3436}
3437
6818c54c 3438static int apply_mount_namespace(
34cf6c43 3439 const Unit *u,
9f71ba8d 3440 ExecCommandFlags command_flags,
6818c54c
LP
3441 const ExecContext *context,
3442 const ExecParameters *params,
7cc5ef5f
ZJS
3443 const ExecRuntime *runtime,
3444 char **error_path) {
6818c54c 3445
df61e79a 3446 _cleanup_strv_free_ char **empty_directories = NULL, **symlinks = NULL;
56a13a49 3447 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
915e6d16 3448 const char *root_dir = NULL, *root_image = NULL;
24759d8f
LB
3449 _cleanup_free_ char *creds_path = NULL, *incoming_dir = NULL, *propagate_dir = NULL,
3450 *extension_dir = NULL;
228af36f 3451 NamespaceInfo ns_info;
165a31c0 3452 bool needs_sandboxing;
6c47cd7d 3453 BindMount *bind_mounts = NULL;
da6053d0 3454 size_t n_bind_mounts = 0;
6818c54c 3455 int r;
93c6bb51 3456
2b3c1b9e
DH
3457 assert(context);
3458
915e6d16
LP
3459 if (params->flags & EXEC_APPLY_CHROOT) {
3460 root_image = context->root_image;
3461
3462 if (!root_image)
3463 root_dir = context->root_directory;
3464 }
93c6bb51 3465
6c47cd7d
LP
3466 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3467 if (r < 0)
3468 return r;
3469
211a3d87 3470 /* Symlinks for exec dirs are set up after other mounts, before they are made read-only. */
df61e79a
LB
3471 r = compile_symlinks(context, params, &symlinks);
3472 if (r < 0)
3473 return r;
3474
9f71ba8d 3475 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
ecf63c91
NJ
3476 if (needs_sandboxing) {
3477 /* The runtime struct only contains the parent of the private /tmp,
3478 * which is non-accessible to world users. Inside of it there's a /tmp
56a13a49
ZJS
3479 * that is sticky, and that's the one we want to use here.
3480 * This does not apply when we are using /run/systemd/empty as fallback. */
ecf63c91
NJ
3481
3482 if (context->private_tmp && runtime) {
56a13a49
ZJS
3483 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3484 tmp_dir = runtime->tmp_dir;
3485 else if (runtime->tmp_dir)
3486 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3487
3488 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3489 var_tmp_dir = runtime->var_tmp_dir;
f63ef937 3490 else if (runtime->var_tmp_dir)
56a13a49 3491 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
ecf63c91
NJ
3492 }
3493
b5a33299
YW
3494 ns_info = (NamespaceInfo) {
3495 .ignore_protect_paths = false,
3496 .private_dev = context->private_devices,
3497 .protect_control_groups = context->protect_control_groups,
3498 .protect_kernel_tunables = context->protect_kernel_tunables,
3499 .protect_kernel_modules = context->protect_kernel_modules,
94a7b275 3500 .protect_kernel_logs = context->protect_kernel_logs,
aecd5ac6 3501 .protect_hostname = context->protect_hostname,
5e98086d 3502 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
228af36f 3503 .private_mounts = context->private_mounts,
52b3d652
LP
3504 .protect_home = context->protect_home,
3505 .protect_system = context->protect_system,
4e399953
LP
3506 .protect_proc = context->protect_proc,
3507 .proc_subset = context->proc_subset,
80271a44 3508 .private_ipc = context->private_ipc || context->ipc_namespace_path,
6720e356 3509 /* If NNP is on, we can turn on MS_NOSUID, since it won't have any effect anymore. */
5181630f 3510 .mount_nosuid = context->no_new_privileges && !mac_selinux_use(),
b5a33299 3511 };
ecf63c91 3512 } else if (!context->dynamic_user && root_dir)
228af36f
LP
3513 /*
3514 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3515 * sandbox info, otherwise enforce it, don't ignore protected paths and
3516 * fail if we are enable to apply the sandbox inside the mount namespace.
3517 */
3518 ns_info = (NamespaceInfo) {
3519 .ignore_protect_paths = true,
3520 };
3521 else
3522 ns_info = (NamespaceInfo) {};
b5a33299 3523
37ed15d7
FB
3524 if (context->mount_flags == MS_SHARED)
3525 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3526
a631cbfa
LP
3527 if (exec_context_has_credentials(context) &&
3528 params->prefix[EXEC_DIRECTORY_RUNTIME] &&
3529 FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
bbb4e7f3 3530 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
8062e643
YW
3531 if (!creds_path) {
3532 r = -ENOMEM;
3533 goto finalize;
3534 }
bbb4e7f3
LP
3535 }
3536
5e8deb94
LB
3537 if (MANAGER_IS_SYSTEM(u->manager)) {
3538 propagate_dir = path_join("/run/systemd/propagate/", u->id);
f2550b98
LP
3539 if (!propagate_dir) {
3540 r = -ENOMEM;
3541 goto finalize;
3542 }
3543
5e8deb94 3544 incoming_dir = strdup("/run/systemd/incoming");
f2550b98
LP
3545 if (!incoming_dir) {
3546 r = -ENOMEM;
3547 goto finalize;
3548 }
24759d8f
LB
3549
3550 extension_dir = strdup("/run/systemd/unit-extensions");
3551 if (!extension_dir) {
3552 r = -ENOMEM;
3553 goto finalize;
3554 }
3555 } else
3556 if (asprintf(&extension_dir, "/run/user/" UID_FMT "/systemd/unit-extensions", geteuid()) < 0) {
3557 r = -ENOMEM;
3558 goto finalize;
3559 }
5e8deb94 3560
18d73705 3561 r = setup_namespace(root_dir, root_image, context->root_image_options,
7bcef4ef 3562 &ns_info, context->read_write_paths,
165a31c0
LP
3563 needs_sandboxing ? context->read_only_paths : NULL,
3564 needs_sandboxing ? context->inaccessible_paths : NULL,
ddc155b2
TM
3565 needs_sandboxing ? context->exec_paths : NULL,
3566 needs_sandboxing ? context->no_exec_paths : NULL,
6c47cd7d 3567 empty_directories,
df61e79a 3568 symlinks,
6c47cd7d
LP
3569 bind_mounts,
3570 n_bind_mounts,
2abd4e38
YW
3571 context->temporary_filesystems,
3572 context->n_temporary_filesystems,
b3d13314
LB
3573 context->mount_images,
3574 context->n_mount_images,
56a13a49
ZJS
3575 tmp_dir,
3576 var_tmp_dir,
bbb4e7f3 3577 creds_path,
91dd5f7c 3578 context->log_namespace,
915e6d16 3579 context->mount_flags,
d4d55b0d
LB
3580 context->root_hash, context->root_hash_size, context->root_hash_path,
3581 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3582 context->root_verity,
93f59701
LB
3583 context->extension_images,
3584 context->n_extension_images,
a07b9926 3585 context->extension_directories,
5e8deb94
LB
3586 propagate_dir,
3587 incoming_dir,
24759d8f 3588 extension_dir,
3bdc25a4 3589 root_dir || root_image ? params->notify_socket : NULL,
7cc5ef5f 3590 error_path);
93c6bb51 3591
1beab8b0 3592 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 3593 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
3594 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3595 * completely different execution environment. */
aca835ed 3596 if (r == -ENOANO) {
4e677599
LP
3597 if (insist_on_sandboxing(
3598 context,
3599 root_dir, root_image,
3600 bind_mounts,
3601 n_bind_mounts)) {
3602 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3603 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3604 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3605
3606 r = -EOPNOTSUPP;
3607 } else {
aca835ed 3608 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
4e677599 3609 r = 0;
aca835ed 3610 }
93c6bb51
DH
3611 }
3612
8062e643 3613finalize:
4e677599 3614 bind_mount_free_many(bind_mounts, n_bind_mounts);
93c6bb51
DH
3615 return r;
3616}
3617
915e6d16
LP
3618static int apply_working_directory(
3619 const ExecContext *context,
3620 const ExecParameters *params,
3621 const char *home,
376fecf6 3622 int *exit_status) {
915e6d16 3623
6732edab 3624 const char *d, *wd;
2b3c1b9e
DH
3625
3626 assert(context);
376fecf6 3627 assert(exit_status);
2b3c1b9e 3628
6732edab
LP
3629 if (context->working_directory_home) {
3630
376fecf6
LP
3631 if (!home) {
3632 *exit_status = EXIT_CHDIR;
6732edab 3633 return -ENXIO;
376fecf6 3634 }
6732edab 3635
2b3c1b9e 3636 wd = home;
6732edab 3637
14eb3285
LP
3638 } else
3639 wd = empty_to_root(context->working_directory);
e7f1e7c6 3640
fa97f630 3641 if (params->flags & EXEC_APPLY_CHROOT)
2b3c1b9e 3642 d = wd;
fa97f630 3643 else
3b0e5bb5 3644 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 3645
376fecf6
LP
3646 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3647 *exit_status = EXIT_CHDIR;
2b3c1b9e 3648 return -errno;
376fecf6 3649 }
e7f1e7c6
DH
3650
3651 return 0;
3652}
3653
fa97f630
JB
3654static int apply_root_directory(
3655 const ExecContext *context,
3656 const ExecParameters *params,
3657 const bool needs_mount_ns,
3658 int *exit_status) {
3659
3660 assert(context);
3661 assert(exit_status);
3662
5b10116e 3663 if (params->flags & EXEC_APPLY_CHROOT)
fa97f630
JB
3664 if (!needs_mount_ns && context->root_directory)
3665 if (chroot(context->root_directory) < 0) {
3666 *exit_status = EXIT_CHROOT;
3667 return -errno;
3668 }
fa97f630
JB
3669
3670 return 0;
3671}
3672
b1edf445 3673static int setup_keyring(
34cf6c43 3674 const Unit *u,
b1edf445
LP
3675 const ExecContext *context,
3676 const ExecParameters *p,
3677 uid_t uid, gid_t gid) {
3678
74dd6b51 3679 key_serial_t keyring;
e64c2d0b
DJL
3680 int r = 0;
3681 uid_t saved_uid;
3682 gid_t saved_gid;
74dd6b51
LP
3683
3684 assert(u);
b1edf445 3685 assert(context);
74dd6b51
LP
3686 assert(p);
3687
3688 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3689 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3690 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3691 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3692 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3693 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3694
b1edf445
LP
3695 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3696 return 0;
3697
e64c2d0b
DJL
3698 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3699 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3700 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3701 * & group is just as nasty as acquiring a reference to the user keyring. */
3702
3703 saved_uid = getuid();
3704 saved_gid = getgid();
3705
3706 if (gid_is_valid(gid) && gid != saved_gid) {
3707 if (setregid(gid, -1) < 0)
3708 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3709 }
3710
3711 if (uid_is_valid(uid) && uid != saved_uid) {
3712 if (setreuid(uid, -1) < 0) {
3713 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3714 goto out;
3715 }
3716 }
3717
74dd6b51
LP
3718 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3719 if (keyring == -1) {
3720 if (errno == ENOSYS)
8002fb97 3721 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
065b4774 3722 else if (ERRNO_IS_PRIVILEGE(errno))
8002fb97 3723 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 3724 else if (errno == EDQUOT)
8002fb97 3725 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 3726 else
e64c2d0b 3727 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 3728
e64c2d0b 3729 goto out;
74dd6b51
LP
3730 }
3731
e64c2d0b
DJL
3732 /* When requested link the user keyring into the session keyring. */
3733 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3734
3735 if (keyctl(KEYCTL_LINK,
3736 KEY_SPEC_USER_KEYRING,
3737 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3738 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3739 goto out;
3740 }
3741 }
3742
3743 /* Restore uid/gid back */
3744 if (uid_is_valid(uid) && uid != saved_uid) {
3745 if (setreuid(saved_uid, -1) < 0) {
3746 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3747 goto out;
3748 }
3749 }
3750
3751 if (gid_is_valid(gid) && gid != saved_gid) {
3752 if (setregid(saved_gid, -1) < 0)
3753 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3754 }
3755
3756 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
3757 if (!sd_id128_is_null(u->invocation_id)) {
3758 key_serial_t key;
3759
3760 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3761 if (key == -1)
8002fb97 3762 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
3763 else {
3764 if (keyctl(KEYCTL_SETPERM, key,
3765 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3766 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 3767 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
3768 }
3769 }
3770
e64c2d0b 3771out:
37b22b3b 3772 /* Revert back uid & gid for the last time, and exit */
e64c2d0b
DJL
3773 /* no extra logging, as only the first already reported error matters */
3774 if (getuid() != saved_uid)
3775 (void) setreuid(saved_uid, -1);
b1edf445 3776
e64c2d0b
DJL
3777 if (getgid() != saved_gid)
3778 (void) setregid(saved_gid, -1);
b1edf445 3779
e64c2d0b 3780 return r;
74dd6b51
LP
3781}
3782
3042bbeb 3783static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
3784 assert(array);
3785 assert(n);
2caa38e9 3786 assert(pair);
29206d46
LP
3787
3788 if (pair[0] >= 0)
3789 array[(*n)++] = pair[0];
3790 if (pair[1] >= 0)
3791 array[(*n)++] = pair[1];
3792}
3793
a34ceba6
LP
3794static int close_remaining_fds(
3795 const ExecParameters *params,
34cf6c43
YW
3796 const ExecRuntime *runtime,
3797 const DynamicCreds *dcreds,
00d9ef85 3798 int user_lookup_fd,
a34ceba6 3799 int socket_fd,
5b8d1f6b 3800 const int *fds, size_t n_fds) {
a34ceba6 3801
da6053d0 3802 size_t n_dont_close = 0;
00d9ef85 3803 int dont_close[n_fds + 12];
a34ceba6
LP
3804
3805 assert(params);
3806
3807 if (params->stdin_fd >= 0)
3808 dont_close[n_dont_close++] = params->stdin_fd;
3809 if (params->stdout_fd >= 0)
3810 dont_close[n_dont_close++] = params->stdout_fd;
3811 if (params->stderr_fd >= 0)
3812 dont_close[n_dont_close++] = params->stderr_fd;
3813
3814 if (socket_fd >= 0)
3815 dont_close[n_dont_close++] = socket_fd;
3816 if (n_fds > 0) {
3817 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3818 n_dont_close += n_fds;
3819 }
3820
a70581ff 3821 if (runtime) {
29206d46 3822 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
a70581ff
XR
3823 append_socket_pair(dont_close, &n_dont_close, runtime->ipcns_storage_socket);
3824 }
29206d46
LP
3825
3826 if (dcreds) {
3827 if (dcreds->user)
3828 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3829 if (dcreds->group)
3830 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
3831 }
3832
00d9ef85
LP
3833 if (user_lookup_fd >= 0)
3834 dont_close[n_dont_close++] = user_lookup_fd;
3835
a34ceba6
LP
3836 return close_all_fds(dont_close, n_dont_close);
3837}
3838
00d9ef85
LP
3839static int send_user_lookup(
3840 Unit *unit,
3841 int user_lookup_fd,
3842 uid_t uid,
3843 gid_t gid) {
3844
3845 assert(unit);
3846
3847 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3848 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3849 * specified. */
3850
3851 if (user_lookup_fd < 0)
3852 return 0;
3853
3854 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3855 return 0;
3856
3857 if (writev(user_lookup_fd,
3858 (struct iovec[]) {
e6a7ec4b
LP
3859 IOVEC_INIT(&uid, sizeof(uid)),
3860 IOVEC_INIT(&gid, sizeof(gid)),
3861 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
3862 return -errno;
3863
3864 return 0;
3865}
3866
6732edab
LP
3867static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3868 int r;
3869
3870 assert(c);
3871 assert(home);
3872 assert(buf);
3873
3874 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3875
3876 if (*home)
3877 return 0;
3878
3879 if (!c->working_directory_home)
3880 return 0;
3881
6732edab
LP
3882 r = get_home_dir(buf);
3883 if (r < 0)
3884 return r;
3885
3886 *home = *buf;
3887 return 1;
3888}
3889
da50b85a
LP
3890static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3891 _cleanup_strv_free_ char ** list = NULL;
da50b85a
LP
3892 int r;
3893
3894 assert(c);
3895 assert(p);
3896 assert(ret);
3897
3898 assert(c->dynamic_user);
3899
3900 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3901 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3902 * directories. */
3903
5b10116e 3904 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
da50b85a
LP
3905 if (t == EXEC_DIRECTORY_CONFIGURATION)
3906 continue;
3907
3908 if (!p->prefix[t])
3909 continue;
3910
211a3d87 3911 for (size_t i = 0; i < c->directories[t].n_items; i++) {
da50b85a
LP
3912 char *e;
3913
494d0247 3914 if (exec_directory_is_private(c, t))
211a3d87 3915 e = path_join(p->prefix[t], "private", c->directories[t].items[i].path);
494d0247 3916 else
211a3d87 3917 e = path_join(p->prefix[t], c->directories[t].items[i].path);
da50b85a
LP
3918 if (!e)
3919 return -ENOMEM;
3920
3921 r = strv_consume(&list, e);
3922 if (r < 0)
3923 return r;
3924 }
3925 }
3926
ae2a15bc 3927 *ret = TAKE_PTR(list);
da50b85a
LP
3928
3929 return 0;
3930}
3931
78f93209
LP
3932static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3933 bool using_subcgroup;
3934 char *p;
3935
3936 assert(params);
3937 assert(ret);
3938
3939 if (!params->cgroup_path)
3940 return -EINVAL;
3941
3942 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3943 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3944 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3945 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3946 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3947 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3948 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3949 * flag, which is only passed for the former statements, not for the latter. */
3950
3951 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3952 if (using_subcgroup)
657ee2d8 3953 p = path_join(params->cgroup_path, ".control");
78f93209
LP
3954 else
3955 p = strdup(params->cgroup_path);
3956 if (!p)
3957 return -ENOMEM;
3958
3959 *ret = p;
3960 return using_subcgroup;
3961}
3962
e2b2fb7f
MS
3963static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3964 _cleanup_(cpu_set_reset) CPUSet s = {};
3965 int r;
3966
3967 assert(c);
3968 assert(ret);
3969
3970 if (!c->numa_policy.nodes.set) {
3971 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3972 return 0;
3973 }
3974
3975 r = numa_to_cpu_set(&c->numa_policy, &s);
3976 if (r < 0)
3977 return r;
3978
3979 cpu_set_reset(ret);
3980
3981 return cpu_set_add_all(ret, &s);
3982}
3983
3984bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3985 assert(c);
3986
3987 return c->cpu_affinity_from_numa;
3988}
3989
1da37e58
ZJS
3990static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
3991 int r;
3992
3993 assert(fds);
3994 assert(n_fds);
3995 assert(*n_fds < fds_size);
3996 assert(ret_fd);
3997
3998 if (fd < 0) {
3999 *ret_fd = -1;
4000 return 0;
4001 }
4002
4003 if (fd < 3 + (int) *n_fds) {
4004 /* Let's move the fd up, so that it's outside of the fd range we will use to store
4005 * the fds we pass to the process (or which are closed only during execve). */
4006
4007 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
4008 if (r < 0)
4009 return -errno;
4010
4011 CLOSE_AND_REPLACE(fd, r);
4012 }
4013
4014 *ret_fd = fds[*n_fds] = fd;
4015 (*n_fds) ++;
4016 return 1;
4017}
4018
ff0af2a1 4019static int exec_child(
f2341e0a 4020 Unit *unit,
34cf6c43 4021 const ExecCommand *command,
ff0af2a1
LP
4022 const ExecContext *context,
4023 const ExecParameters *params,
4024 ExecRuntime *runtime,
29206d46 4025 DynamicCreds *dcreds,
ff0af2a1 4026 int socket_fd,
2caa38e9 4027 const int named_iofds[static 3],
4c47affc 4028 int *fds,
da6053d0 4029 size_t n_socket_fds,
25b583d7 4030 size_t n_storage_fds,
ff0af2a1 4031 char **files_env,
00d9ef85 4032 int user_lookup_fd,
12145637 4033 int *exit_status) {
d35fbf6b 4034
8c35c10d 4035 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **joined_exec_search_path = NULL, **accum_env = NULL, **replaced_argv = NULL;
1da37e58 4036 int r, ngids = 0, exec_fd;
4d885bd3
DH
4037 _cleanup_free_ gid_t *supplementary_gids = NULL;
4038 const char *username = NULL, *groupname = NULL;
5686391b 4039 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 4040 const char *home = NULL, *shell = NULL;
7ca69792 4041 char **final_argv = NULL;
7bce046b
LP
4042 dev_t journal_stream_dev = 0;
4043 ino_t journal_stream_ino = 0;
5749f855 4044 bool userns_set_up = false;
165a31c0
LP
4045 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
4046 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
4047 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
4048 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 4049#if HAVE_SELINUX
7f59dd35 4050 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 4051 bool use_selinux = false;
ecfbc84f 4052#endif
f9fa32f0 4053#if ENABLE_SMACK
43b1f709 4054 bool use_smack = false;
ecfbc84f 4055#endif
349cc4a5 4056#if HAVE_APPARMOR
43b1f709 4057 bool use_apparmor = false;
ecfbc84f 4058#endif
5749f855
AZ
4059 uid_t saved_uid = getuid();
4060 gid_t saved_gid = getgid();
fed1e721
LP
4061 uid_t uid = UID_INVALID;
4062 gid_t gid = GID_INVALID;
1da37e58
ZJS
4063 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
4064 n_keep_fds; /* total number of fds not to close */
165a31c0 4065 int secure_bits;
afb11bf1
DG
4066 _cleanup_free_ gid_t *gids_after_pam = NULL;
4067 int ngids_after_pam = 0;
034c6ed7 4068
f2341e0a 4069 assert(unit);
5cb5a6ff
LP
4070 assert(command);
4071 assert(context);
d35fbf6b 4072 assert(params);
ff0af2a1 4073 assert(exit_status);
d35fbf6b 4074
69339ae9
LP
4075 /* Explicitly test for CVE-2021-4034 inspired invocations */
4076 assert(command->path);
4077 assert(!strv_isempty(command->argv));
4078
d35fbf6b
DM
4079 rename_process_from_path(command->path);
4080
9c274488
LP
4081 /* We reset exactly these signals, since they are the only ones we set to SIG_IGN in the main
4082 * daemon. All others we leave untouched because we set them to SIG_DFL or a valid handler initially,
4083 * both of which will be demoted to SIG_DFL. */
ce30c8dc 4084 (void) default_signals(SIGNALS_CRASH_HANDLER,
9c274488 4085 SIGNALS_IGNORE);
d35fbf6b
DM
4086
4087 if (context->ignore_sigpipe)
9c274488 4088 (void) ignore_signals(SIGPIPE);
d35fbf6b 4089
ff0af2a1
LP
4090 r = reset_signal_mask();
4091 if (r < 0) {
4092 *exit_status = EXIT_SIGNAL_MASK;
12145637 4093 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 4094 }
034c6ed7 4095
d35fbf6b
DM
4096 if (params->idle_pipe)
4097 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 4098
2c027c62
LP
4099 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
4100 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
4101 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
4102 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 4103
d35fbf6b 4104 log_forget_fds();
2c027c62 4105 log_set_open_when_needed(true);
4f2d528d 4106
40a80078
LP
4107 /* In case anything used libc syslog(), close this here, too */
4108 closelog();
4109
b1994387 4110 int keep_fds[n_fds + 3];
1da37e58
ZJS
4111 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
4112 n_keep_fds = n_fds;
4113
4114 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
4115 if (r < 0) {
4116 *exit_status = EXIT_FDS;
4117 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4118 }
4119
b1994387 4120#if HAVE_LIBBPF
46004616
ZJS
4121 if (unit->manager->restrict_fs) {
4122 int bpf_map_fd = lsm_bpf_map_restrict_fs_fd(unit);
b1994387
ILG
4123 if (bpf_map_fd < 0) {
4124 *exit_status = EXIT_FDS;
46004616 4125 return log_unit_error_errno(unit, bpf_map_fd, "Failed to get restrict filesystems BPF map fd: %m");
b1994387
ILG
4126 }
4127
4128 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, bpf_map_fd, &bpf_map_fd);
4129 if (r < 0) {
4130 *exit_status = EXIT_FDS;
4131 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4132 }
4133 }
4134#endif
4135
1da37e58 4136 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
ff0af2a1
LP
4137 if (r < 0) {
4138 *exit_status = EXIT_FDS;
12145637 4139 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
4140 }
4141
0af07108
ZJS
4142 if (!context->same_pgrp &&
4143 setsid() < 0) {
4144 *exit_status = EXIT_SETSID;
4145 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
4146 }
9e2f7c11 4147
1e22b5cd 4148 exec_context_tty_reset(context, params);
d35fbf6b 4149
c891efaf 4150 if (unit_shall_confirm_spawn(unit)) {
3b20f877
FB
4151 _cleanup_free_ char *cmdline = NULL;
4152
4ef15008 4153 cmdline = quote_command_line(command->argv, SHELL_ESCAPE_EMPTY);
3b20f877 4154 if (!cmdline) {
0460aa5c 4155 *exit_status = EXIT_MEMORY;
12145637 4156 return log_oom();
3b20f877 4157 }
d35fbf6b 4158
4ef15008 4159 r = ask_for_confirmation(context, params->confirm_spawn, unit, cmdline);
3b20f877
FB
4160 if (r != CONFIRM_EXECUTE) {
4161 if (r == CONFIRM_PRETEND_SUCCESS) {
4162 *exit_status = EXIT_SUCCESS;
4163 return 0;
4164 }
ff0af2a1 4165 *exit_status = EXIT_CONFIRM;
0af07108
ZJS
4166 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
4167 "Execution cancelled by the user");
d35fbf6b
DM
4168 }
4169 }
1a63a750 4170
d521916d
LP
4171 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
4172 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
4173 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
4174 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
4175 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
4176 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
4177 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
4178 *exit_status = EXIT_MEMORY;
4179 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
4180 }
4181
29206d46 4182 if (context->dynamic_user && dcreds) {
da50b85a 4183 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 4184
d521916d 4185 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
7802194a 4186 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here. */
409093fe
LP
4187 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
4188 *exit_status = EXIT_USER;
12145637 4189 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
4190 }
4191
da50b85a
LP
4192 r = compile_suggested_paths(context, params, &suggested_paths);
4193 if (r < 0) {
4194 *exit_status = EXIT_MEMORY;
4195 return log_oom();
4196 }
4197
4198 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
4199 if (r < 0) {
4200 *exit_status = EXIT_USER;
d85ff944
YW
4201 if (r == -EILSEQ)
4202 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4203 "Failed to update dynamic user credentials: User or group with specified name already exists.");
12145637 4204 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 4205 }
524daa8c 4206
70dd455c 4207 if (!uid_is_valid(uid)) {
29206d46 4208 *exit_status = EXIT_USER;
d85ff944 4209 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
4210 }
4211
4212 if (!gid_is_valid(gid)) {
4213 *exit_status = EXIT_USER;
d85ff944 4214 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "GID validation failed for \""GID_FMT"\"", gid);
29206d46 4215 }
5bc7452b 4216
29206d46
LP
4217 if (dcreds->user)
4218 username = dcreds->user->name;
4219
4220 } else {
4d885bd3
DH
4221 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
4222 if (r < 0) {
4223 *exit_status = EXIT_USER;
12145637 4224 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 4225 }
5bc7452b 4226
4d885bd3
DH
4227 r = get_fixed_group(context, &groupname, &gid);
4228 if (r < 0) {
4229 *exit_status = EXIT_GROUP;
12145637 4230 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 4231 }
cdc5d5c5 4232 }
29206d46 4233
cdc5d5c5
DH
4234 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
4235 r = get_supplementary_groups(context, username, groupname, gid,
4236 &supplementary_gids, &ngids);
4237 if (r < 0) {
4238 *exit_status = EXIT_GROUP;
12145637 4239 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 4240 }
5bc7452b 4241
00d9ef85
LP
4242 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
4243 if (r < 0) {
4244 *exit_status = EXIT_USER;
12145637 4245 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
4246 }
4247
4248 user_lookup_fd = safe_close(user_lookup_fd);
4249
6732edab
LP
4250 r = acquire_home(context, uid, &home, &home_buffer);
4251 if (r < 0) {
4252 *exit_status = EXIT_CHDIR;
12145637 4253 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
4254 }
4255
d35fbf6b
DM
4256 /* If a socket is connected to STDIN/STDOUT/STDERR, we
4257 * must sure to drop O_NONBLOCK */
4258 if (socket_fd >= 0)
a34ceba6 4259 (void) fd_nonblock(socket_fd, false);
acbb0225 4260
4c70a4a7
MS
4261 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
4262 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
4263 if (params->cgroup_path) {
4264 _cleanup_free_ char *p = NULL;
4265
4266 r = exec_parameters_get_cgroup_path(params, &p);
4267 if (r < 0) {
4268 *exit_status = EXIT_CGROUP;
4269 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
4270 }
4271
4272 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
702cf08f
YW
4273 if (r == -EUCLEAN) {
4274 *exit_status = EXIT_CGROUP;
4275 return log_unit_error_errno(unit, r, "Failed to attach process to cgroup %s "
4276 "because the cgroup or one of its parents or "
4277 "siblings is in the threaded mode: %m", p);
4278 }
4c70a4a7
MS
4279 if (r < 0) {
4280 *exit_status = EXIT_CGROUP;
4281 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
4282 }
4283 }
4284
a8d08f39 4285 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
54c2459d 4286 r = open_shareable_ns_path(runtime->netns_storage_socket, context->network_namespace_path, CLONE_NEWNET);
a8d08f39
LP
4287 if (r < 0) {
4288 *exit_status = EXIT_NETWORK;
4289 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
4290 }
4291 }
4292
a70581ff
XR
4293 if (context->ipc_namespace_path && runtime && runtime->ipcns_storage_socket[0] >= 0) {
4294 r = open_shareable_ns_path(runtime->ipcns_storage_socket, context->ipc_namespace_path, CLONE_NEWIPC);
4295 if (r < 0) {
4296 *exit_status = EXIT_NAMESPACE;
4297 return log_unit_error_errno(unit, r, "Failed to open IPC namespace path %s: %m", context->ipc_namespace_path);
4298 }
4299 }
4300
52c239d7 4301 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
4302 if (r < 0) {
4303 *exit_status = EXIT_STDIN;
12145637 4304 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 4305 }
034c6ed7 4306
52c239d7 4307 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
4308 if (r < 0) {
4309 *exit_status = EXIT_STDOUT;
12145637 4310 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
4311 }
4312
52c239d7 4313 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
4314 if (r < 0) {
4315 *exit_status = EXIT_STDERR;
12145637 4316 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
4317 }
4318
d35fbf6b 4319 if (context->oom_score_adjust_set) {
9f8168eb
LP
4320 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
4321 * prohibit write access to this file, and we shouldn't trip up over that. */
4322 r = set_oom_score_adjust(context->oom_score_adjust);
065b4774 4323 if (ERRNO_IS_PRIVILEGE(r))
f2341e0a 4324 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 4325 else if (r < 0) {
ff0af2a1 4326 *exit_status = EXIT_OOM_ADJUST;
12145637 4327 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 4328 }
d35fbf6b
DM
4329 }
4330
ad21e542
ZJS
4331 if (context->coredump_filter_set) {
4332 r = set_coredump_filter(context->coredump_filter);
4333 if (ERRNO_IS_PRIVILEGE(r))
4334 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
4335 else if (r < 0)
4336 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
4337 }
4338
39090201
DJL
4339 if (context->nice_set) {
4340 r = setpriority_closest(context->nice);
4341 if (r < 0)
4342 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
4343 }
613b411c 4344
d35fbf6b
DM
4345 if (context->cpu_sched_set) {
4346 struct sched_param param = {
4347 .sched_priority = context->cpu_sched_priority,
4348 };
4349
ff0af2a1
LP
4350 r = sched_setscheduler(0,
4351 context->cpu_sched_policy |
4352 (context->cpu_sched_reset_on_fork ?
4353 SCHED_RESET_ON_FORK : 0),
4354 &param);
4355 if (r < 0) {
4356 *exit_status = EXIT_SETSCHEDULER;
12145637 4357 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 4358 }
d35fbf6b 4359 }
fc9b2a84 4360
e2b2fb7f
MS
4361 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
4362 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
4363 const CPUSet *cpu_set;
4364
4365 if (context->cpu_affinity_from_numa) {
4366 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
4367 if (r < 0) {
4368 *exit_status = EXIT_CPUAFFINITY;
4369 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
4370 }
4371
4372 cpu_set = &converted_cpu_set;
4373 } else
4374 cpu_set = &context->cpu_set;
4375
4376 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
ff0af2a1 4377 *exit_status = EXIT_CPUAFFINITY;
12145637 4378 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7 4379 }
e2b2fb7f 4380 }
034c6ed7 4381
b070c7c0
MS
4382 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
4383 r = apply_numa_policy(&context->numa_policy);
4384 if (r == -EOPNOTSUPP)
33fe9e3f 4385 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
b070c7c0
MS
4386 else if (r < 0) {
4387 *exit_status = EXIT_NUMA_POLICY;
4388 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
4389 }
4390 }
4391
d35fbf6b
DM
4392 if (context->ioprio_set)
4393 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 4394 *exit_status = EXIT_IOPRIO;
12145637 4395 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 4396 }
da726a4d 4397
d35fbf6b
DM
4398 if (context->timer_slack_nsec != NSEC_INFINITY)
4399 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 4400 *exit_status = EXIT_TIMERSLACK;
12145637 4401 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 4402 }
9eba9da4 4403
21022b9d
LP
4404 if (context->personality != PERSONALITY_INVALID) {
4405 r = safe_personality(context->personality);
4406 if (r < 0) {
ff0af2a1 4407 *exit_status = EXIT_PERSONALITY;
12145637 4408 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 4409 }
21022b9d 4410 }
94f04347 4411
33331d11
VB
4412 if (context->utmp_id) {
4413 const char *line = context->tty_path ?
4414 (path_startswith(context->tty_path, "/dev/") ?: context->tty_path) :
4415 NULL;
df0ff127 4416 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
33331d11 4417 line,
023a4f67
LP
4418 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4419 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4420 USER_PROCESS,
6a93917d 4421 username);
33331d11 4422 }
d35fbf6b 4423
08f67696 4424 if (uid_is_valid(uid)) {
ff0af2a1
LP
4425 r = chown_terminal(STDIN_FILENO, uid);
4426 if (r < 0) {
4427 *exit_status = EXIT_STDIN;
12145637 4428 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 4429 }
d35fbf6b 4430 }
8e274523 4431
4e1dfa45 4432 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 4433 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 4434 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 4435 * touch a single hierarchy too. */
584b8688 4436 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 4437 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
4438 if (r < 0) {
4439 *exit_status = EXIT_CGROUP;
12145637 4440 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 4441 }
d35fbf6b 4442 }
034c6ed7 4443
211a3d87
LB
4444 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
4445
5b10116e 4446 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
211a3d87 4447 r = setup_exec_directory(context, params, uid, gid, dt, needs_mount_namespace, exit_status);
12145637
LP
4448 if (r < 0)
4449 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 4450 }
94f04347 4451
bb0c0d6f
LP
4452 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4453 r = setup_credentials(context, params, unit->id, uid);
4454 if (r < 0) {
4455 *exit_status = EXIT_CREDENTIALS;
4456 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4457 }
4458 }
4459
7bce046b 4460 r = build_environment(
fd63e712 4461 unit,
7bce046b
LP
4462 context,
4463 params,
4464 n_fds,
4465 home,
4466 username,
4467 shell,
4468 journal_stream_dev,
4469 journal_stream_ino,
4470 &our_env);
2065ca69
JW
4471 if (r < 0) {
4472 *exit_status = EXIT_MEMORY;
12145637 4473 return log_oom();
2065ca69
JW
4474 }
4475
4476 r = build_pass_environment(context, &pass_env);
4477 if (r < 0) {
4478 *exit_status = EXIT_MEMORY;
12145637 4479 return log_oom();
2065ca69
JW
4480 }
4481
adf769b0
ZJS
4482 /* The $PATH variable is set to the default path in params->environment. However, this is overridden
4483 * if user-specified fields have $PATH set. The intention is to also override $PATH if the unit does
4484 * not specify PATH but the unit has ExecSearchPath. */
8c35c10d 4485 if (!strv_isempty(context->exec_search_path)) {
4486 _cleanup_free_ char *joined = NULL;
4487
4488 joined = strv_join(context->exec_search_path, ":");
4489 if (!joined) {
4490 *exit_status = EXIT_MEMORY;
4491 return log_oom();
4492 }
4493
4494 r = strv_env_assign(&joined_exec_search_path, "PATH", joined);
4495 if (r < 0) {
4496 *exit_status = EXIT_MEMORY;
4497 return log_oom();
4498 }
4499 }
4500
4ab3d29f 4501 accum_env = strv_env_merge(params->environment,
2065ca69 4502 our_env,
8c35c10d 4503 joined_exec_search_path,
2065ca69
JW
4504 pass_env,
4505 context->environment,
44e5d006 4506 files_env);
2065ca69
JW
4507 if (!accum_env) {
4508 *exit_status = EXIT_MEMORY;
12145637 4509 return log_oom();
2065ca69 4510 }
1280503b 4511 accum_env = strv_env_clean(accum_env);
2065ca69 4512
096424d1 4513 (void) umask(context->umask);
b213e1c1 4514
b1edf445 4515 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
4516 if (r < 0) {
4517 *exit_status = EXIT_KEYRING;
12145637 4518 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
4519 }
4520
adf769b0
ZJS
4521 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted
4522 * from it. */
1703fa41 4523 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 4524
adf769b0
ZJS
4525 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked
4526 * for it, and the kernel doesn't actually support ambient caps. */
165a31c0 4527 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 4528
adf769b0
ZJS
4529 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly
4530 * excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not
4531 * desired. */
165a31c0
LP
4532 if (needs_ambient_hack)
4533 needs_setuid = false;
4534 else
4535 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4536
4537 if (needs_sandboxing) {
adf769b0
ZJS
4538 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on
4539 * /sys being present. The actual MAC context application will happen later, as late as
4540 * possible, to avoid impacting our own code paths. */
7f18ef0a 4541
349cc4a5 4542#if HAVE_SELINUX
43b1f709 4543 use_selinux = mac_selinux_use();
7f18ef0a 4544#endif
f9fa32f0 4545#if ENABLE_SMACK
43b1f709 4546 use_smack = mac_smack_use();
7f18ef0a 4547#endif
349cc4a5 4548#if HAVE_APPARMOR
43b1f709 4549 use_apparmor = mac_apparmor_use();
7f18ef0a 4550#endif
165a31c0 4551 }
7f18ef0a 4552
ce932d2d
LP
4553 if (needs_sandboxing) {
4554 int which_failed;
4555
4556 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4557 * is set here. (See below.) */
4558
4559 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4560 if (r < 0) {
4561 *exit_status = EXIT_LIMITS;
4562 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4563 }
4564 }
4565
0af07108 4566 if (needs_setuid && context->pam_name && username) {
ce932d2d
LP
4567 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4568 * wins here. (See above.) */
4569
1da37e58 4570 /* All fds passed in the fds array will be closed in the pam child process. */
0af07108
ZJS
4571 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4572 if (r < 0) {
4573 *exit_status = EXIT_PAM;
4574 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0 4575 }
ac45f971 4576
0af07108
ZJS
4577 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4578 if (ngids_after_pam < 0) {
4579 *exit_status = EXIT_MEMORY;
4580 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
5749f855 4581 }
b213e1c1 4582 }
5749f855 4583
0af07108 4584 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
5749f855
AZ
4585 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4586 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4587 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
0af07108
ZJS
4588
4589 userns_set_up = true;
4590 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4591 if (r < 0) {
4592 *exit_status = EXIT_USER;
4593 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
5749f855
AZ
4594 }
4595 }
4596
a8d08f39
LP
4597 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4598
6e2d7c4f 4599 if (ns_type_supported(NAMESPACE_NET)) {
54c2459d 4600 r = setup_shareable_ns(runtime->netns_storage_socket, CLONE_NEWNET);
ee00d1e9
ZJS
4601 if (r == -EPERM)
4602 log_unit_warning_errno(unit, r,
4603 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4604 else if (r < 0) {
6e2d7c4f
MS
4605 *exit_status = EXIT_NETWORK;
4606 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4607 }
a8d08f39
LP
4608 } else if (context->network_namespace_path) {
4609 *exit_status = EXIT_NETWORK;
ee00d1e9
ZJS
4610 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4611 "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
4612 } else
4613 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 4614 }
169c1bda 4615
a70581ff
XR
4616 if ((context->private_ipc || context->ipc_namespace_path) && runtime && runtime->ipcns_storage_socket[0] >= 0) {
4617
4618 if (ns_type_supported(NAMESPACE_IPC)) {
4619 r = setup_shareable_ns(runtime->ipcns_storage_socket, CLONE_NEWIPC);
4620 if (r == -EPERM)
4621 log_unit_warning_errno(unit, r,
4622 "PrivateIPC=yes is configured, but IPC namespace setup failed, ignoring: %m");
4623 else if (r < 0) {
4624 *exit_status = EXIT_NAMESPACE;
4625 return log_unit_error_errno(unit, r, "Failed to set up IPC namespacing: %m");
4626 }
4627 } else if (context->ipc_namespace_path) {
4628 *exit_status = EXIT_NAMESPACE;
4629 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4630 "IPCNamespacePath= is not supported, refusing.");
4631 } else
4632 log_unit_warning(unit, "PrivateIPC=yes is configured, but the kernel does not support IPC namespaces, ignoring.");
4633 }
4634
ee818b89 4635 if (needs_mount_namespace) {
7cc5ef5f
ZJS
4636 _cleanup_free_ char *error_path = NULL;
4637
9f71ba8d 4638 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
3fbe8dbe
LP
4639 if (r < 0) {
4640 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
4641 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4642 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 4643 }
d35fbf6b 4644 }
81a2b7ce 4645
daf8f72b
LP
4646 if (needs_sandboxing) {
4647 r = apply_protect_hostname(unit, context, exit_status);
4648 if (r < 0)
4649 return r;
aecd5ac6
TM
4650 }
4651
5749f855
AZ
4652 /* Drop groups as early as possible.
4653 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4654 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
165a31c0 4655 if (needs_setuid) {
afb11bf1
DG
4656 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4657 int ngids_to_enforce = 0;
4658
4659 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4660 ngids,
4661 gids_after_pam,
4662 ngids_after_pam,
4663 &gids_to_enforce);
4664 if (ngids_to_enforce < 0) {
4665 *exit_status = EXIT_MEMORY;
4666 return log_unit_error_errno(unit,
4667 ngids_to_enforce,
4668 "Failed to merge group lists. Group membership might be incorrect: %m");
4669 }
4670
4671 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
096424d1
LP
4672 if (r < 0) {
4673 *exit_status = EXIT_GROUP;
12145637 4674 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 4675 }
165a31c0 4676 }
096424d1 4677
5749f855
AZ
4678 /* If the user namespace was not set up above, try to do it now.
4679 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4680 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4681 * case of mount namespaces being less privileged when the mount point list is copied from a
4682 * different user namespace). */
9008e1ac 4683
5749f855
AZ
4684 if (needs_sandboxing && context->private_users && !userns_set_up) {
4685 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4686 if (r < 0) {
4687 *exit_status = EXIT_USER;
4688 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
d251207d
LP
4689 }
4690 }
4691
9f71ba8d
ZJS
4692 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4693 * shall execute. */
4694
4695 _cleanup_free_ char *executable = NULL;
b83d5050 4696 _cleanup_close_ int executable_fd = -1;
8c35c10d 4697 r = find_executable_full(command->path, /* root= */ NULL, context->exec_search_path, false, &executable, &executable_fd);
9f71ba8d
ZJS
4698 if (r < 0) {
4699 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
c2503e35
RH
4700 log_unit_struct_errno(unit, LOG_INFO, r,
4701 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4702 LOG_UNIT_INVOCATION_ID(unit),
4703 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4704 command->path),
4705 "EXECUTABLE=%s", command->path);
9f71ba8d
ZJS
4706 return 0;
4707 }
4708
4709 *exit_status = EXIT_EXEC;
c2503e35
RH
4710
4711 return log_unit_struct_errno(unit, LOG_INFO, r,
4712 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4713 LOG_UNIT_INVOCATION_ID(unit),
4714 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4715 command->path),
4716 "EXECUTABLE=%s", command->path);
9f71ba8d
ZJS
4717 }
4718
b83d5050
ZJS
4719 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, executable_fd, &executable_fd);
4720 if (r < 0) {
4721 *exit_status = EXIT_FDS;
4722 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4723 }
4724
9f71ba8d 4725#if HAVE_SELINUX
49590d67
MS
4726 if (needs_sandboxing && use_selinux && params->selinux_context_net) {
4727 int fd = -1;
4728
4729 if (socket_fd >= 0)
4730 fd = socket_fd;
4731 else if (params->n_socket_fds == 1)
4732 /* If stdin is not connected to a socket but we are triggered by exactly one socket unit then we
4733 * use context from that fd to compute the label. */
4734 fd = params->fds[0];
4735
4736 if (fd >= 0) {
4737 r = mac_selinux_get_child_mls_label(fd, executable, context->selinux_context, &mac_selinux_context_net);
006d1864
TM
4738 if (r < 0) {
4739 if (!context->selinux_context_ignore) {
4740 *exit_status = EXIT_SELINUX_CONTEXT;
4741 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4742 }
4743 log_unit_debug_errno(unit, r, "Failed to determine SELinux context, ignoring: %m");
49590d67 4744 }
9f71ba8d
ZJS
4745 }
4746 }
4747#endif
4748
165a31c0 4749 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
a70581ff 4750 * more aggressive this time since socket_fd and the netns and ipcns fds we don't need anymore. We do keep the exec_fd
5686391b
LP
4751 * however if we have it as we want to keep it open until the final execve(). */
4752
1da37e58 4753 r = close_all_fds(keep_fds, n_keep_fds);
ff0af2a1
LP
4754 if (r >= 0)
4755 r = shift_fds(fds, n_fds);
4756 if (r >= 0)
25b583d7 4757 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
4758 if (r < 0) {
4759 *exit_status = EXIT_FDS;
12145637 4760 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 4761 }
e66cf1a3 4762
5686391b
LP
4763 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4764 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4765 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4766 * came this far. */
4767
165a31c0 4768 secure_bits = context->secure_bits;
e66cf1a3 4769
165a31c0
LP
4770 if (needs_sandboxing) {
4771 uint64_t bset;
e66cf1a3 4772
ce932d2d
LP
4773 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4774 * requested. (Note this is placed after the general resource limit initialization, see
4775 * above, in order to take precedence.) */
f4170c67
LP
4776 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4777 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4778 *exit_status = EXIT_LIMITS;
12145637 4779 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
4780 }
4781 }
4782
37ac2744
JB
4783#if ENABLE_SMACK
4784 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4785 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4786 if (use_smack) {
b83d5050 4787 r = setup_smack(context, executable_fd);
29ff6247 4788 if (r < 0 && !context->smack_process_label_ignore) {
37ac2744
JB
4789 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4790 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4791 }
4792 }
4793#endif
4794
165a31c0
LP
4795 bset = context->capability_bounding_set;
4796 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4797 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4798 * instead of us doing that */
4799 if (needs_ambient_hack)
4800 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4801 (UINT64_C(1) << CAP_SETUID) |
4802 (UINT64_C(1) << CAP_SETGID);
4803
4804 if (!cap_test_all(bset)) {
4805 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
4806 if (r < 0) {
4807 *exit_status = EXIT_CAPABILITIES;
12145637 4808 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 4809 }
4c2630eb 4810 }
3b8bddde 4811
16fcb191
TK
4812 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4813 * keep-caps set.
4814 * To be able to raise the ambient capabilities after setresuid() they have to be
4815 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4816 * After setresuid() the ambient capabilities can be raised as they are present in
4817 * the permitted and inhertiable set. However it is possible that someone wants to
4818 * set ambient capabilities without changing the user, so we also set the ambient
4819 * capabilities here.
4820 * The requested ambient capabilities are raised in the inheritable set if the
4821 * second argument is true. */
943800f4 4822 if (!needs_ambient_hack) {
755d4b67
IP
4823 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4824 if (r < 0) {
4825 *exit_status = EXIT_CAPABILITIES;
12145637 4826 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 4827 }
755d4b67 4828 }
165a31c0 4829 }
755d4b67 4830
fa97f630
JB
4831 /* chroot to root directory first, before we lose the ability to chroot */
4832 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4833 if (r < 0)
4834 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4835
165a31c0 4836 if (needs_setuid) {
08f67696 4837 if (uid_is_valid(uid)) {
ff0af2a1
LP
4838 r = enforce_user(context, uid);
4839 if (r < 0) {
4840 *exit_status = EXIT_USER;
12145637 4841 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 4842 }
165a31c0
LP
4843
4844 if (!needs_ambient_hack &&
4845 context->capability_ambient_set != 0) {
755d4b67 4846
16fcb191 4847 /* Raise the ambient capabilities after user change. */
755d4b67
IP
4848 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4849 if (r < 0) {
4850 *exit_status = EXIT_CAPABILITIES;
12145637 4851 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67 4852 }
755d4b67 4853 }
5b6319dc 4854 }
165a31c0 4855 }
d35fbf6b 4856
56ef8db9
JB
4857 /* Apply working directory here, because the working directory might be on NFS and only the user running
4858 * this service might have the correct privilege to change to the working directory */
fa97f630 4859 r = apply_working_directory(context, params, home, exit_status);
56ef8db9
JB
4860 if (r < 0)
4861 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4862
165a31c0 4863 if (needs_sandboxing) {
37ac2744 4864 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
4865 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4866 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4867 * are restricted. */
4868
349cc4a5 4869#if HAVE_SELINUX
43b1f709 4870 if (use_selinux) {
5cd9cd35
LP
4871 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4872
4873 if (exec_context) {
4874 r = setexeccon(exec_context);
006d1864
TM
4875 if (r < 0) {
4876 if (!context->selinux_context_ignore) {
4877 *exit_status = EXIT_SELINUX_CONTEXT;
4878 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
4879 }
4880 log_unit_debug_errno(unit, r, "Failed to change SELinux context to %s, ignoring: %m", exec_context);
5cd9cd35
LP
4881 }
4882 }
4883 }
4884#endif
4885
349cc4a5 4886#if HAVE_APPARMOR
43b1f709 4887 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
4888 r = aa_change_onexec(context->apparmor_profile);
4889 if (r < 0 && !context->apparmor_profile_ignore) {
4890 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 4891 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
4892 }
4893 }
4894#endif
4895
165a31c0 4896 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
dbdc4098
TK
4897 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4898 * CAP_SETPCAP. */
4899 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
69e3234d 4900 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
dbdc4098
TK
4901 * effective set here.
4902 * The effective set is overwritten during execve with the following values:
4903 * - ambient set (for non-root processes)
4904 * - (inheritable | bounding) set for root processes)
4905 *
4906 * Hence there is no security impact to raise it in the effective set before execve
4907 */
4908 r = capability_gain_cap_setpcap(NULL);
4909 if (r < 0) {
4910 *exit_status = EXIT_CAPABILITIES;
4911 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4912 }
755d4b67 4913 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 4914 *exit_status = EXIT_SECUREBITS;
12145637 4915 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 4916 }
dbdc4098 4917 }
5b6319dc 4918
59eeb84b 4919 if (context_has_no_new_privileges(context))
d35fbf6b 4920 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 4921 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 4922 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
4923 }
4924
349cc4a5 4925#if HAVE_SECCOMP
469830d1
LP
4926 r = apply_address_families(unit, context);
4927 if (r < 0) {
4928 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 4929 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 4930 }
04aa0cb9 4931
469830d1
LP
4932 r = apply_memory_deny_write_execute(unit, context);
4933 if (r < 0) {
4934 *exit_status = EXIT_SECCOMP;
12145637 4935 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 4936 }
f4170c67 4937
469830d1
LP
4938 r = apply_restrict_realtime(unit, context);
4939 if (r < 0) {
4940 *exit_status = EXIT_SECCOMP;
12145637 4941 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
4942 }
4943
f69567cb
LP
4944 r = apply_restrict_suid_sgid(unit, context);
4945 if (r < 0) {
4946 *exit_status = EXIT_SECCOMP;
4947 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4948 }
4949
add00535
LP
4950 r = apply_restrict_namespaces(unit, context);
4951 if (r < 0) {
4952 *exit_status = EXIT_SECCOMP;
12145637 4953 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
4954 }
4955
469830d1
LP
4956 r = apply_protect_sysctl(unit, context);
4957 if (r < 0) {
4958 *exit_status = EXIT_SECCOMP;
12145637 4959 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
4960 }
4961
469830d1
LP
4962 r = apply_protect_kernel_modules(unit, context);
4963 if (r < 0) {
4964 *exit_status = EXIT_SECCOMP;
12145637 4965 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
4966 }
4967
84703040
KK
4968 r = apply_protect_kernel_logs(unit, context);
4969 if (r < 0) {
4970 *exit_status = EXIT_SECCOMP;
4971 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4972 }
4973
fc64760d
KK
4974 r = apply_protect_clock(unit, context);
4975 if (r < 0) {
4976 *exit_status = EXIT_SECCOMP;
4977 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4978 }
4979
469830d1
LP
4980 r = apply_private_devices(unit, context);
4981 if (r < 0) {
4982 *exit_status = EXIT_SECCOMP;
12145637 4983 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
4984 }
4985
4986 r = apply_syscall_archs(unit, context);
4987 if (r < 0) {
4988 *exit_status = EXIT_SECCOMP;
12145637 4989 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
4990 }
4991
78e864e5
TM
4992 r = apply_lock_personality(unit, context);
4993 if (r < 0) {
4994 *exit_status = EXIT_SECCOMP;
12145637 4995 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
4996 }
4997
9df2cdd8
TM
4998 r = apply_syscall_log(unit, context);
4999 if (r < 0) {
5000 *exit_status = EXIT_SECCOMP;
5001 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
5002 }
5003
5cd9cd35
LP
5004 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
5005 * by the filter as little as possible. */
165a31c0 5006 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
5007 if (r < 0) {
5008 *exit_status = EXIT_SECCOMP;
12145637 5009 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
5010 }
5011#endif
b1994387
ILG
5012
5013#if HAVE_LIBBPF
5014 r = apply_restrict_filesystems(unit, context);
5015 if (r < 0) {
5016 *exit_status = EXIT_BPF;
5017 return log_unit_error_errno(unit, r, "Failed to restrict filesystems: %m");
5018 }
5019#endif
5020
d35fbf6b 5021 }
034c6ed7 5022
00819cc1
LP
5023 if (!strv_isempty(context->unset_environment)) {
5024 char **ee = NULL;
5025
5026 ee = strv_env_delete(accum_env, 1, context->unset_environment);
5027 if (!ee) {
5028 *exit_status = EXIT_MEMORY;
12145637 5029 return log_oom();
00819cc1
LP
5030 }
5031
130d3d22 5032 strv_free_and_replace(accum_env, ee);
00819cc1
LP
5033 }
5034
7ca69792
AZ
5035 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
5036 replaced_argv = replace_env_argv(command->argv, accum_env);
5037 if (!replaced_argv) {
5038 *exit_status = EXIT_MEMORY;
5039 return log_oom();
5040 }
5041 final_argv = replaced_argv;
5042 } else
5043 final_argv = command->argv;
034c6ed7 5044
f1d34068 5045 if (DEBUG_LOGGING) {
c2b2df60 5046 _cleanup_free_ char *line = NULL;
81a2b7ce 5047
4ef15008 5048 line = quote_command_line(final_argv, SHELL_ESCAPE_EMPTY);
8a62620e
ZJS
5049 if (!line) {
5050 *exit_status = EXIT_MEMORY;
5051 return log_oom();
5052 }
5053
5054 log_unit_struct(unit, LOG_DEBUG,
5055 "EXECUTABLE=%s", executable,
5056 LOG_UNIT_MESSAGE(unit, "Executing: %s", line));
d35fbf6b 5057 }
dd305ec9 5058
5686391b
LP
5059 if (exec_fd >= 0) {
5060 uint8_t hot = 1;
5061
5062 /* We have finished with all our initializations. Let's now let the manager know that. From this point
5063 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
5064
5065 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
5066 *exit_status = EXIT_EXEC;
5067 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
5068 }
5069 }
5070
a6d9111c 5071 r = fexecve_or_execve(executable_fd, executable, final_argv, accum_env);
5686391b
LP
5072
5073 if (exec_fd >= 0) {
5074 uint8_t hot = 0;
5075
5076 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
5077 * that POLLHUP on it no longer means execve() succeeded. */
5078
5079 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
5080 *exit_status = EXIT_EXEC;
5081 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
5082 }
5083 }
12145637 5084
ff0af2a1 5085 *exit_status = EXIT_EXEC;
9f71ba8d 5086 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
d35fbf6b 5087}
81a2b7ce 5088
34cf6c43 5089static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
2caa38e9 5090static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
34cf6c43 5091
f2341e0a
LP
5092int exec_spawn(Unit *unit,
5093 ExecCommand *command,
d35fbf6b
DM
5094 const ExecContext *context,
5095 const ExecParameters *params,
5096 ExecRuntime *runtime,
29206d46 5097 DynamicCreds *dcreds,
d35fbf6b 5098 pid_t *ret) {
8351ceae 5099
ee39ca20 5100 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 5101 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 5102 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 5103 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 5104 _cleanup_free_ char *line = NULL;
d35fbf6b 5105 pid_t pid;
8351ceae 5106
f2341e0a 5107 assert(unit);
d35fbf6b
DM
5108 assert(command);
5109 assert(context);
5110 assert(ret);
5111 assert(params);
25b583d7 5112 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 5113
d35fbf6b
DM
5114 if (context->std_input == EXEC_INPUT_SOCKET ||
5115 context->std_output == EXEC_OUTPUT_SOCKET ||
5116 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 5117
d85ff944
YW
5118 if (params->n_socket_fds > 1)
5119 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got more than one socket.");
eef65bf3 5120
d85ff944
YW
5121 if (params->n_socket_fds == 0)
5122 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got no socket.");
488ab41c 5123
d35fbf6b
DM
5124 socket_fd = params->fds[0];
5125 } else {
5126 socket_fd = -1;
5127 fds = params->fds;
9b141911 5128 n_socket_fds = params->n_socket_fds;
25b583d7 5129 n_storage_fds = params->n_storage_fds;
d35fbf6b 5130 }
94f04347 5131
34cf6c43 5132 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
5133 if (r < 0)
5134 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
5135
f2341e0a 5136 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 5137 if (r < 0)
f2341e0a 5138 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 5139
4ef15008 5140 line = quote_command_line(command->argv, SHELL_ESCAPE_EMPTY);
d35fbf6b
DM
5141 if (!line)
5142 return log_oom();
fab56fc5 5143
9f71ba8d
ZJS
5144 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
5145 and, until the next SELinux policy changes, we save further reloads in future children. */
2df2152c
CG
5146 mac_selinux_maybe_reload();
5147
c2503e35
RH
5148 log_unit_struct(unit, LOG_DEBUG,
5149 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
5150 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
5151 the mount namespace in the child, but we want to log
5152 from the parent, so we need to use the (possibly
5153 inaccurate) path here. */
5154 LOG_UNIT_INVOCATION_ID(unit));
12145637 5155
78f93209
LP
5156 if (params->cgroup_path) {
5157 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
5158 if (r < 0)
5159 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
5160 if (r > 0) { /* We are using a child cgroup */
5161 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
5162 if (r < 0)
5163 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4e806bfa
AZ
5164
5165 /* Normally we would not propagate the oomd xattrs to children but since we created this
5166 * sub-cgroup internally we should do it. */
5167 cgroup_oomd_xattr_apply(unit, subcgroup_path);
78f93209
LP
5168 }
5169 }
5170
d35fbf6b
DM
5171 pid = fork();
5172 if (pid < 0)
74129a12 5173 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
5174
5175 if (pid == 0) {
12145637 5176 int exit_status = EXIT_SUCCESS;
ff0af2a1 5177
f2341e0a
LP
5178 r = exec_child(unit,
5179 command,
ff0af2a1
LP
5180 context,
5181 params,
5182 runtime,
29206d46 5183 dcreds,
ff0af2a1 5184 socket_fd,
52c239d7 5185 named_iofds,
4c47affc 5186 fds,
9b141911 5187 n_socket_fds,
25b583d7 5188 n_storage_fds,
ff0af2a1 5189 files_env,
00d9ef85 5190 unit->manager->user_lookup_fds[1],
12145637
LP
5191 &exit_status);
5192
e1714f02
ZJS
5193 if (r < 0) {
5194 const char *status =
5195 exit_status_to_string(exit_status,
e04ed6db 5196 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
e1714f02 5197
c2503e35
RH
5198 log_unit_struct_errno(unit, LOG_ERR, r,
5199 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
5200 LOG_UNIT_INVOCATION_ID(unit),
5201 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
5202 status, command->path),
5203 "EXECUTABLE=%s", command->path);
e1714f02 5204 }
4c2630eb 5205
ff0af2a1 5206 _exit(exit_status);
034c6ed7
LP
5207 }
5208
f2341e0a 5209 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 5210
78f93209
LP
5211 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
5212 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
5213 * process will be killed too). */
5214 if (subcgroup_path)
5215 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 5216
b58b4116 5217 exec_status_start(&command->exec_status, pid);
9fb86720 5218
034c6ed7 5219 *ret = pid;
5cb5a6ff
LP
5220 return 0;
5221}
5222
034c6ed7
LP
5223void exec_context_init(ExecContext *c) {
5224 assert(c);
5225
4c12626c 5226 c->umask = 0022;
0692548c 5227 c->ioprio = IOPRIO_DEFAULT_CLASS_AND_PRIO;
94f04347 5228 c->cpu_sched_policy = SCHED_OTHER;
071830ff 5229 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 5230 c->syslog_level_prefix = true;
353e12c2 5231 c->ignore_sigpipe = true;
3a43da28 5232 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 5233 c->personality = PERSONALITY_INVALID;
5b10116e
ZJS
5234 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5235 c->directories[t].mode = 0755;
12213aed 5236 c->timeout_clean_usec = USEC_INFINITY;
a103496c 5237 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
5238 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
5239 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 5240 c->log_level_max = -1;
005bfaf1
TM
5241#if HAVE_SECCOMP
5242 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
5243#endif
51462135
DDM
5244 c->tty_rows = UINT_MAX;
5245 c->tty_cols = UINT_MAX;
b070c7c0 5246 numa_policy_reset(&c->numa_policy);
034c6ed7
LP
5247}
5248
613b411c 5249void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
5250 assert(c);
5251
6796073e
LP
5252 c->environment = strv_free(c->environment);
5253 c->environment_files = strv_free(c->environment_files);
b4c14404 5254 c->pass_environment = strv_free(c->pass_environment);
00819cc1 5255 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 5256
31ce987c 5257 rlimit_free_all(c->rlimit);
034c6ed7 5258
5b10116e 5259 for (size_t l = 0; l < 3; l++) {
52c239d7 5260 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
5261 c->stdio_file[l] = mfree(c->stdio_file[l]);
5262 }
52c239d7 5263
a1e58e8e
LP
5264 c->working_directory = mfree(c->working_directory);
5265 c->root_directory = mfree(c->root_directory);
915e6d16 5266 c->root_image = mfree(c->root_image);
18d73705 5267 c->root_image_options = mount_options_free_all(c->root_image_options);
0389f4fa
LB
5268 c->root_hash = mfree(c->root_hash);
5269 c->root_hash_size = 0;
5270 c->root_hash_path = mfree(c->root_hash_path);
d4d55b0d
LB
5271 c->root_hash_sig = mfree(c->root_hash_sig);
5272 c->root_hash_sig_size = 0;
5273 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
0389f4fa 5274 c->root_verity = mfree(c->root_verity);
93f59701 5275 c->extension_images = mount_image_free_many(c->extension_images, &c->n_extension_images);
a07b9926 5276 c->extension_directories = strv_free(c->extension_directories);
a1e58e8e
LP
5277 c->tty_path = mfree(c->tty_path);
5278 c->syslog_identifier = mfree(c->syslog_identifier);
5279 c->user = mfree(c->user);
5280 c->group = mfree(c->group);
034c6ed7 5281
6796073e 5282 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 5283
a1e58e8e 5284 c->pam_name = mfree(c->pam_name);
5b6319dc 5285
2a624c36
AP
5286 c->read_only_paths = strv_free(c->read_only_paths);
5287 c->read_write_paths = strv_free(c->read_write_paths);
5288 c->inaccessible_paths = strv_free(c->inaccessible_paths);
ddc155b2
TM
5289 c->exec_paths = strv_free(c->exec_paths);
5290 c->no_exec_paths = strv_free(c->no_exec_paths);
8c35c10d 5291 c->exec_search_path = strv_free(c->exec_search_path);
82c121a4 5292
d2d6c096 5293 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
5294 c->bind_mounts = NULL;
5295 c->n_bind_mounts = 0;
2abd4e38
YW
5296 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
5297 c->temporary_filesystems = NULL;
5298 c->n_temporary_filesystems = 0;
b3d13314 5299 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
d2d6c096 5300
0985c7c4 5301 cpu_set_reset(&c->cpu_set);
b070c7c0 5302 numa_policy_reset(&c->numa_policy);
86a3475b 5303
a1e58e8e
LP
5304 c->utmp_id = mfree(c->utmp_id);
5305 c->selinux_context = mfree(c->selinux_context);
5306 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 5307 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 5308
b1994387
ILG
5309 c->restrict_filesystems = set_free(c->restrict_filesystems);
5310
8cfa775f 5311 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
5312 c->syscall_archs = set_free(c->syscall_archs);
5313 c->address_families = set_free(c->address_families);
e66cf1a3 5314
5b10116e 5315 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
211a3d87 5316 exec_directory_done(&c->directories[t]);
d3070fbd
LP
5317
5318 c->log_level_max = -1;
5319
5320 exec_context_free_log_extra_fields(c);
08f3be7a 5321
5ac1530e
ZJS
5322 c->log_ratelimit_interval_usec = 0;
5323 c->log_ratelimit_burst = 0;
90fc172e 5324
08f3be7a
LP
5325 c->stdin_data = mfree(c->stdin_data);
5326 c->stdin_data_size = 0;
a8d08f39
LP
5327
5328 c->network_namespace_path = mfree(c->network_namespace_path);
71d1e583 5329 c->ipc_namespace_path = mfree(c->ipc_namespace_path);
91dd5f7c
LP
5330
5331 c->log_namespace = mfree(c->log_namespace);
bb0c0d6f 5332
43144be4 5333 c->load_credentials = hashmap_free(c->load_credentials);
bb0c0d6f 5334 c->set_credentials = hashmap_free(c->set_credentials);
e66cf1a3
LP
5335}
5336
34cf6c43 5337int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
5338 assert(c);
5339
5340 if (!runtime_prefix)
5341 return 0;
5342
211a3d87 5343 for (size_t i = 0; i < c->directories[EXEC_DIRECTORY_RUNTIME].n_items; i++) {
c2b2df60 5344 _cleanup_free_ char *p = NULL;
e66cf1a3 5345
494d0247 5346 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
211a3d87 5347 p = path_join(runtime_prefix, "private", c->directories[EXEC_DIRECTORY_RUNTIME].items[i].path);
494d0247 5348 else
211a3d87 5349 p = path_join(runtime_prefix, c->directories[EXEC_DIRECTORY_RUNTIME].items[i].path);
e66cf1a3
LP
5350 if (!p)
5351 return -ENOMEM;
5352
7bc4bf4a
LP
5353 /* We execute this synchronously, since we need to be sure this is gone when we start the
5354 * service next. */
c6878637 5355 (void) rm_rf(p, REMOVE_ROOT);
211a3d87 5356
211a3d87
LB
5357 STRV_FOREACH(symlink, c->directories[EXEC_DIRECTORY_RUNTIME].items[i].symlinks) {
5358 _cleanup_free_ char *symlink_abs = NULL;
5359
5360 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
5361 symlink_abs = path_join(runtime_prefix, "private", *symlink);
5362 else
5363 symlink_abs = path_join(runtime_prefix, *symlink);
5364 if (!symlink_abs)
5365 return -ENOMEM;
5366
5367 (void) unlink(symlink_abs);
5368 }
5369
e66cf1a3
LP
5370 }
5371
5372 return 0;
5cb5a6ff
LP
5373}
5374
bb0c0d6f
LP
5375int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
5376 _cleanup_free_ char *p = NULL;
5377
5378 assert(c);
5379
5380 if (!runtime_prefix || !unit)
5381 return 0;
5382
5383 p = path_join(runtime_prefix, "credentials", unit);
5384 if (!p)
5385 return -ENOMEM;
5386
5387 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
5388 * unmount it, and afterwards remove the mount point */
5389 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
5390 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
5391
5392 return 0;
5393}
5394
34cf6c43 5395static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
5396 assert(c);
5397
a1e58e8e 5398 c->path = mfree(c->path);
6796073e 5399 c->argv = strv_free(c->argv);
43d0fcbd
LP
5400}
5401
da6053d0 5402void exec_command_done_array(ExecCommand *c, size_t n) {
fe96c0f8 5403 for (size_t i = 0; i < n; i++)
43d0fcbd
LP
5404 exec_command_done(c+i);
5405}
5406
f1acf85a 5407ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
5408 ExecCommand *i;
5409
5410 while ((i = c)) {
71fda00f 5411 LIST_REMOVE(command, c, i);
43d0fcbd 5412 exec_command_done(i);
5cb5a6ff
LP
5413 free(i);
5414 }
f1acf85a
ZJS
5415
5416 return NULL;
5cb5a6ff
LP
5417}
5418
da6053d0 5419void exec_command_free_array(ExecCommand **c, size_t n) {
5b10116e 5420 for (size_t i = 0; i < n; i++)
f1acf85a 5421 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
5422}
5423
6a1d4d9f 5424void exec_command_reset_status_array(ExecCommand *c, size_t n) {
5b10116e 5425 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
5426 exec_status_reset(&c[i].exec_status);
5427}
5428
5429void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
03677889 5430 for (size_t i = 0; i < n; i++)
6a1d4d9f
LP
5431 LIST_FOREACH(command, z, c[i])
5432 exec_status_reset(&z->exec_status);
6a1d4d9f
LP
5433}
5434
039f0e70 5435typedef struct InvalidEnvInfo {
34cf6c43 5436 const Unit *unit;
039f0e70
LP
5437 const char *path;
5438} InvalidEnvInfo;
5439
5440static void invalid_env(const char *p, void *userdata) {
5441 InvalidEnvInfo *info = userdata;
5442
f2341e0a 5443 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
5444}
5445
52c239d7
LB
5446const char* exec_context_fdname(const ExecContext *c, int fd_index) {
5447 assert(c);
5448
5449 switch (fd_index) {
5073ff6b 5450
52c239d7
LB
5451 case STDIN_FILENO:
5452 if (c->std_input != EXEC_INPUT_NAMED_FD)
5453 return NULL;
5073ff6b 5454
52c239d7 5455 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 5456
52c239d7
LB
5457 case STDOUT_FILENO:
5458 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
5459 return NULL;
5073ff6b 5460
52c239d7 5461 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 5462
52c239d7
LB
5463 case STDERR_FILENO:
5464 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
5465 return NULL;
5073ff6b 5466
52c239d7 5467 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 5468
52c239d7
LB
5469 default:
5470 return NULL;
5471 }
5472}
5473
2caa38e9
LP
5474static int exec_context_named_iofds(
5475 const ExecContext *c,
5476 const ExecParameters *p,
5477 int named_iofds[static 3]) {
5478
5b10116e 5479 size_t targets;
56fbd561 5480 const char* stdio_fdname[3];
da6053d0 5481 size_t n_fds;
52c239d7
LB
5482
5483 assert(c);
5484 assert(p);
2caa38e9 5485 assert(named_iofds);
52c239d7
LB
5486
5487 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
5488 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
5489 (c->std_error == EXEC_OUTPUT_NAMED_FD);
5490
5b10116e 5491 for (size_t i = 0; i < 3; i++)
52c239d7
LB
5492 stdio_fdname[i] = exec_context_fdname(c, i);
5493
4c47affc
FB
5494 n_fds = p->n_storage_fds + p->n_socket_fds;
5495
5b10116e 5496 for (size_t i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
5497 if (named_iofds[STDIN_FILENO] < 0 &&
5498 c->std_input == EXEC_INPUT_NAMED_FD &&
5499 stdio_fdname[STDIN_FILENO] &&
5500 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
5501
52c239d7
LB
5502 named_iofds[STDIN_FILENO] = p->fds[i];
5503 targets--;
56fbd561
ZJS
5504
5505 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5506 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5507 stdio_fdname[STDOUT_FILENO] &&
5508 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5509
52c239d7
LB
5510 named_iofds[STDOUT_FILENO] = p->fds[i];
5511 targets--;
56fbd561
ZJS
5512
5513 } else if (named_iofds[STDERR_FILENO] < 0 &&
5514 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5515 stdio_fdname[STDERR_FILENO] &&
5516 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5517
52c239d7
LB
5518 named_iofds[STDERR_FILENO] = p->fds[i];
5519 targets--;
5520 }
5521
56fbd561 5522 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
5523}
5524
398a5009
ZJS
5525static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***ret) {
5526 _cleanup_strv_free_ char **v = NULL;
398a5009 5527 int r;
8c7be95e
LP
5528
5529 assert(c);
398a5009 5530 assert(ret);
8c7be95e
LP
5531
5532 STRV_FOREACH(i, c->environment_files) {
7fd1b19b 5533 _cleanup_globfree_ glob_t pglob = {};
398a5009
ZJS
5534 bool ignore = false;
5535 char *fn = *i;
8c7be95e
LP
5536
5537 if (fn[0] == '-') {
5538 ignore = true;
313cefa1 5539 fn++;
8c7be95e
LP
5540 }
5541
5542 if (!path_is_absolute(fn)) {
8c7be95e
LP
5543 if (ignore)
5544 continue;
8c7be95e
LP
5545 return -EINVAL;
5546 }
5547
2bef10ab 5548 /* Filename supports globbing, take all matching files */
398a5009
ZJS
5549 r = safe_glob(fn, 0, &pglob);
5550 if (r < 0) {
2bef10ab
PL
5551 if (ignore)
5552 continue;
398a5009 5553 return r;
2bef10ab 5554 }
8c7be95e 5555
d8c92e8b
ZJS
5556 /* When we don't match anything, -ENOENT should be returned */
5557 assert(pglob.gl_pathc > 0);
5558
5b10116e 5559 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
398a5009
ZJS
5560 _cleanup_strv_free_ char **p = NULL;
5561
5562 r = load_env_file(NULL, pglob.gl_pathv[n], &p);
5563 if (r < 0) {
2bef10ab
PL
5564 if (ignore)
5565 continue;
398a5009 5566 return r;
e9c1ea9d 5567 }
398a5009 5568
ebc05a09 5569 /* Log invalid environment variables with filename */
039f0e70
LP
5570 if (p) {
5571 InvalidEnvInfo info = {
f2341e0a 5572 .unit = unit,
039f0e70
LP
5573 .path = pglob.gl_pathv[n]
5574 };
5575
5576 p = strv_env_clean_with_callback(p, invalid_env, &info);
5577 }
8c7be95e 5578
398a5009
ZJS
5579 if (!v)
5580 v = TAKE_PTR(p);
2bef10ab 5581 else {
398a5009 5582 char **m = strv_env_merge(v, p);
c84a9488 5583 if (!m)
2bef10ab 5584 return -ENOMEM;
2bef10ab 5585
398a5009 5586 strv_free_and_replace(v, m);
2bef10ab 5587 }
8c7be95e
LP
5588 }
5589 }
5590
398a5009 5591 *ret = TAKE_PTR(v);
8c7be95e
LP
5592
5593 return 0;
5594}
5595
6ac8fdc9 5596static bool tty_may_match_dev_console(const char *tty) {
7b912648 5597 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 5598
1e22b5cd
LP
5599 if (!tty)
5600 return true;
5601
a119ec7c 5602 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
5603
5604 /* trivial identity? */
5605 if (streq(tty, "console"))
5606 return true;
5607
7b912648
LP
5608 if (resolve_dev_console(&resolved) < 0)
5609 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
5610
5611 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 5612 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
5613}
5614
6c0ae739
LP
5615static bool exec_context_may_touch_tty(const ExecContext *ec) {
5616 assert(ec);
1e22b5cd 5617
6c0ae739 5618 return ec->tty_reset ||
1e22b5cd
LP
5619 ec->tty_vhangup ||
5620 ec->tty_vt_disallocate ||
6ac8fdc9
MS
5621 is_terminal_input(ec->std_input) ||
5622 is_terminal_output(ec->std_output) ||
6c0ae739
LP
5623 is_terminal_output(ec->std_error);
5624}
5625
5626bool exec_context_may_touch_console(const ExecContext *ec) {
5627
5628 return exec_context_may_touch_tty(ec) &&
1e22b5cd 5629 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
5630}
5631
15ae422b 5632static void strv_fprintf(FILE *f, char **l) {
15ae422b
LP
5633 assert(f);
5634
5635 STRV_FOREACH(g, l)
5636 fprintf(f, " %s", *g);
5637}
5638
ddc155b2
TM
5639static void strv_dump(FILE* f, const char *prefix, const char *name, char **strv) {
5640 assert(f);
5641 assert(prefix);
5642 assert(name);
5643
5644 if (!strv_isempty(strv)) {
a7bd1656 5645 fprintf(f, "%s%s:", prefix, name);
ddc155b2
TM
5646 strv_fprintf(f, strv);
5647 fputs("\n", f);
5648 }
5649}
5650
34cf6c43 5651void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
add00535 5652 int r;
9eba9da4 5653
5cb5a6ff
LP
5654 assert(c);
5655 assert(f);
5656
4ad49000 5657 prefix = strempty(prefix);
5cb5a6ff
LP
5658
5659 fprintf(f,
94f04347
LP
5660 "%sUMask: %04o\n"
5661 "%sWorkingDirectory: %s\n"
451a074f 5662 "%sRootDirectory: %s\n"
15ae422b 5663 "%sNonBlocking: %s\n"
64747e2d 5664 "%sPrivateTmp: %s\n"
7f112f50 5665 "%sPrivateDevices: %s\n"
59eeb84b 5666 "%sProtectKernelTunables: %s\n"
e66a2f65 5667 "%sProtectKernelModules: %s\n"
84703040 5668 "%sProtectKernelLogs: %s\n"
fc64760d 5669 "%sProtectClock: %s\n"
59eeb84b 5670 "%sProtectControlGroups: %s\n"
d251207d
LP
5671 "%sPrivateNetwork: %s\n"
5672 "%sPrivateUsers: %s\n"
1b8689f9
LP
5673 "%sProtectHome: %s\n"
5674 "%sProtectSystem: %s\n"
5d997827 5675 "%sMountAPIVFS: %s\n"
f3e43635 5676 "%sIgnoreSIGPIPE: %s\n"
f4170c67 5677 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 5678 "%sRestrictRealtime: %s\n"
f69567cb 5679 "%sRestrictSUIDSGID: %s\n"
aecd5ac6 5680 "%sKeyringMode: %s\n"
4e399953
LP
5681 "%sProtectHostname: %s\n"
5682 "%sProtectProc: %s\n"
5683 "%sProcSubset: %s\n",
5cb5a6ff 5684 prefix, c->umask,
14eb3285
LP
5685 prefix, empty_to_root(c->working_directory),
5686 prefix, empty_to_root(c->root_directory),
15ae422b 5687 prefix, yes_no(c->non_blocking),
64747e2d 5688 prefix, yes_no(c->private_tmp),
7f112f50 5689 prefix, yes_no(c->private_devices),
59eeb84b 5690 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 5691 prefix, yes_no(c->protect_kernel_modules),
84703040 5692 prefix, yes_no(c->protect_kernel_logs),
fc64760d 5693 prefix, yes_no(c->protect_clock),
59eeb84b 5694 prefix, yes_no(c->protect_control_groups),
d251207d
LP
5695 prefix, yes_no(c->private_network),
5696 prefix, yes_no(c->private_users),
1b8689f9
LP
5697 prefix, protect_home_to_string(c->protect_home),
5698 prefix, protect_system_to_string(c->protect_system),
5e98086d 5699 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
f3e43635 5700 prefix, yes_no(c->ignore_sigpipe),
f4170c67 5701 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 5702 prefix, yes_no(c->restrict_realtime),
f69567cb 5703 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6 5704 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4e399953
LP
5705 prefix, yes_no(c->protect_hostname),
5706 prefix, protect_proc_to_string(c->protect_proc),
5707 prefix, proc_subset_to_string(c->proc_subset));
fb33a393 5708
915e6d16
LP
5709 if (c->root_image)
5710 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5711
18d73705 5712 if (c->root_image_options) {
18d73705
LB
5713 fprintf(f, "%sRootImageOptions:", prefix);
5714 LIST_FOREACH(mount_options, o, c->root_image_options)
5715 if (!isempty(o->options))
9ece6444
LB
5716 fprintf(f, " %s:%s",
5717 partition_designator_to_string(o->partition_designator),
5718 o->options);
18d73705
LB
5719 fprintf(f, "\n");
5720 }
5721
0389f4fa
LB
5722 if (c->root_hash) {
5723 _cleanup_free_ char *encoded = NULL;
5724 encoded = hexmem(c->root_hash, c->root_hash_size);
5725 if (encoded)
5726 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5727 }
5728
5729 if (c->root_hash_path)
5730 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5731
d4d55b0d
LB
5732 if (c->root_hash_sig) {
5733 _cleanup_free_ char *encoded = NULL;
5734 ssize_t len;
5735 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5736 if (len)
5737 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5738 }
5739
5740 if (c->root_hash_sig_path)
5741 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5742
0389f4fa
LB
5743 if (c->root_verity)
5744 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5745
8c7be95e
LP
5746 STRV_FOREACH(e, c->environment)
5747 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5748
5749 STRV_FOREACH(e, c->environment_files)
5750 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 5751
b4c14404
FB
5752 STRV_FOREACH(e, c->pass_environment)
5753 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5754
00819cc1
LP
5755 STRV_FOREACH(e, c->unset_environment)
5756 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5757
53f47dfc
YW
5758 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5759
5b10116e 5760 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
5761 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5762
211a3d87
LB
5763 for (size_t i = 0; i < c->directories[dt].n_items; i++) {
5764 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].items[i].path);
5765
5766 STRV_FOREACH(d, c->directories[dt].items[i].symlinks)
5767 fprintf(f, "%s%s: %s:%s\n", prefix, exec_directory_type_symlink_to_string(dt), c->directories[dt].items[i].path, *d);
5768 }
3536f49e 5769 }
c2bbd90b 5770
5291f26d 5771 fprintf(f, "%sTimeoutCleanSec: %s\n", prefix, FORMAT_TIMESPAN(c->timeout_clean_usec, USEC_PER_SEC));
12213aed 5772
fb33a393 5773 if (c->nice_set)
5291f26d 5774 fprintf(f, "%sNice: %i\n", prefix, c->nice);
fb33a393 5775
dd6c17b1 5776 if (c->oom_score_adjust_set)
5291f26d 5777 fprintf(f, "%sOOMScoreAdjust: %i\n", prefix, c->oom_score_adjust);
9eba9da4 5778
ad21e542 5779 if (c->coredump_filter_set)
5291f26d 5780 fprintf(f, "%sCoredumpFilter: 0x%"PRIx64"\n", prefix, c->coredump_filter);
ad21e542 5781
5b10116e 5782 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 5783 if (c->rlimit[i]) {
4c3a2b84 5784 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 5785 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 5786 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
5787 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5788 }
94f04347 5789
f8b69d1d 5790 if (c->ioprio_set) {
1756a011 5791 _cleanup_free_ char *class_str = NULL;
f8b69d1d 5792
5bead76e 5793 r = ioprio_class_to_string_alloc(ioprio_prio_class(c->ioprio), &class_str);
837df140
YW
5794 if (r >= 0)
5795 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5796
5bead76e 5797 fprintf(f, "%sIOPriority: %d\n", prefix, ioprio_prio_data(c->ioprio));
f8b69d1d 5798 }
94f04347 5799
f8b69d1d 5800 if (c->cpu_sched_set) {
1756a011 5801 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 5802
837df140
YW
5803 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5804 if (r >= 0)
5805 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5806
94f04347 5807 fprintf(f,
38b48754
LP
5808 "%sCPUSchedulingPriority: %i\n"
5809 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
5810 prefix, c->cpu_sched_priority,
5811 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 5812 }
94f04347 5813
0985c7c4 5814 if (c->cpu_set.set) {
e7fca352
MS
5815 _cleanup_free_ char *affinity = NULL;
5816
5817 affinity = cpu_set_to_range_string(&c->cpu_set);
5818 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
94f04347
LP
5819 }
5820
b070c7c0
MS
5821 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5822 _cleanup_free_ char *nodes = NULL;
5823
5824 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5825 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5826 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5827 }
5828
3a43da28 5829 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 5830 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
5831
5832 fprintf(f,
80876c20
LP
5833 "%sStandardInput: %s\n"
5834 "%sStandardOutput: %s\n"
5835 "%sStandardError: %s\n",
5836 prefix, exec_input_to_string(c->std_input),
5837 prefix, exec_output_to_string(c->std_output),
5838 prefix, exec_output_to_string(c->std_error));
5839
befc4a80
LP
5840 if (c->std_input == EXEC_INPUT_NAMED_FD)
5841 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5842 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5843 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5844 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5845 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5846
5847 if (c->std_input == EXEC_INPUT_FILE)
5848 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5849 if (c->std_output == EXEC_OUTPUT_FILE)
5850 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
5851 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5852 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
8d7dab1f
LW
5853 if (c->std_output == EXEC_OUTPUT_FILE_TRUNCATE)
5854 fprintf(f, "%sStandardOutputFileToTruncate: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
5855 if (c->std_error == EXEC_OUTPUT_FILE)
5856 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
5857 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5858 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
8d7dab1f
LW
5859 if (c->std_error == EXEC_OUTPUT_FILE_TRUNCATE)
5860 fprintf(f, "%sStandardErrorFileToTruncate: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 5861
80876c20
LP
5862 if (c->tty_path)
5863 fprintf(f,
6ea832a2
LP
5864 "%sTTYPath: %s\n"
5865 "%sTTYReset: %s\n"
5866 "%sTTYVHangup: %s\n"
51462135
DDM
5867 "%sTTYVTDisallocate: %s\n"
5868 "%sTTYRows: %u\n"
5869 "%sTTYColumns: %u\n",
6ea832a2
LP
5870 prefix, c->tty_path,
5871 prefix, yes_no(c->tty_reset),
5872 prefix, yes_no(c->tty_vhangup),
51462135
DDM
5873 prefix, yes_no(c->tty_vt_disallocate),
5874 prefix, c->tty_rows,
5875 prefix, c->tty_cols);
94f04347 5876
9f6444eb 5877 if (IN_SET(c->std_output,
9f6444eb
LP
5878 EXEC_OUTPUT_KMSG,
5879 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5880 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5881 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5882 IN_SET(c->std_error,
9f6444eb
LP
5883 EXEC_OUTPUT_KMSG,
5884 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
5885 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5886 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 5887
5ce70e5b 5888 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 5889
837df140
YW
5890 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5891 if (r >= 0)
5892 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 5893
837df140
YW
5894 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5895 if (r >= 0)
5896 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 5897 }
94f04347 5898
d3070fbd
LP
5899 if (c->log_level_max >= 0) {
5900 _cleanup_free_ char *t = NULL;
5901
5902 (void) log_level_to_string_alloc(c->log_level_max, &t);
5903
5904 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5905 }
5906
5291f26d 5907 if (c->log_ratelimit_interval_usec > 0)
90fc172e
AZ
5908 fprintf(f,
5909 "%sLogRateLimitIntervalSec: %s\n",
5291f26d 5910 prefix, FORMAT_TIMESPAN(c->log_ratelimit_interval_usec, USEC_PER_SEC));
90fc172e 5911
5ac1530e
ZJS
5912 if (c->log_ratelimit_burst > 0)
5913 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
90fc172e 5914
5b10116e
ZJS
5915 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5916 fprintf(f, "%sLogExtraFields: ", prefix);
5917 fwrite(c->log_extra_fields[j].iov_base,
5918 1, c->log_extra_fields[j].iov_len,
5919 f);
5920 fputc('\n', f);
d3070fbd
LP
5921 }
5922
91dd5f7c
LP
5923 if (c->log_namespace)
5924 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5925
07d46372
YW
5926 if (c->secure_bits) {
5927 _cleanup_free_ char *str = NULL;
5928
5929 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5930 if (r >= 0)
5931 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5932 }
94f04347 5933
a103496c 5934 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 5935 _cleanup_free_ char *str = NULL;
94f04347 5936
dd1f5bd0
YW
5937 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5938 if (r >= 0)
5939 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
5940 }
5941
5942 if (c->capability_ambient_set != 0) {
dd1f5bd0 5943 _cleanup_free_ char *str = NULL;
755d4b67 5944
dd1f5bd0
YW
5945 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5946 if (r >= 0)
5947 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
5948 }
5949
5950 if (c->user)
f2d3769a 5951 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 5952 if (c->group)
f2d3769a 5953 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 5954
29206d46
LP
5955 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5956
ddc155b2 5957 strv_dump(f, prefix, "SupplementaryGroups", c->supplementary_groups);
94f04347 5958
5b6319dc 5959 if (c->pam_name)
f2d3769a 5960 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 5961
ddc155b2
TM
5962 strv_dump(f, prefix, "ReadWritePaths", c->read_write_paths);
5963 strv_dump(f, prefix, "ReadOnlyPaths", c->read_only_paths);
5964 strv_dump(f, prefix, "InaccessiblePaths", c->inaccessible_paths);
5965 strv_dump(f, prefix, "ExecPaths", c->exec_paths);
5966 strv_dump(f, prefix, "NoExecPaths", c->no_exec_paths);
8c35c10d 5967 strv_dump(f, prefix, "ExecSearchPath", c->exec_search_path);
2e22afe9 5968
5b10116e
ZJS
5969 for (size_t i = 0; i < c->n_bind_mounts; i++)
5970 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5971 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5972 c->bind_mounts[i].ignore_enoent ? "-": "",
5973 c->bind_mounts[i].source,
5974 c->bind_mounts[i].destination,
5975 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 5976
5b10116e
ZJS
5977 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5978 const TemporaryFileSystem *t = c->temporary_filesystems + i;
2abd4e38 5979
5b10116e
ZJS
5980 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5981 t->path,
5982 isempty(t->options) ? "" : ":",
5983 strempty(t->options));
5984 }
2abd4e38 5985
169c1bda
LP
5986 if (c->utmp_id)
5987 fprintf(f,
5988 "%sUtmpIdentifier: %s\n",
5989 prefix, c->utmp_id);
7b52a628
MS
5990
5991 if (c->selinux_context)
5992 fprintf(f,
5f8640fb
LP
5993 "%sSELinuxContext: %s%s\n",
5994 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 5995
80c21aea
WC
5996 if (c->apparmor_profile)
5997 fprintf(f,
5998 "%sAppArmorProfile: %s%s\n",
5999 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
6000
6001 if (c->smack_process_label)
6002 fprintf(f,
6003 "%sSmackProcessLabel: %s%s\n",
6004 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
6005
050f7277 6006 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
6007 fprintf(f,
6008 "%sPersonality: %s\n",
6009 prefix, strna(personality_to_string(c->personality)));
6010
78e864e5
TM
6011 fprintf(f,
6012 "%sLockPersonality: %s\n",
6013 prefix, yes_no(c->lock_personality));
6014
17df7223 6015 if (c->syscall_filter) {
349cc4a5 6016#if HAVE_SECCOMP
8cfa775f 6017 void *id, *val;
17df7223 6018 bool first = true;
351a19b1 6019#endif
17df7223
LP
6020
6021 fprintf(f,
57183d11 6022 "%sSystemCallFilter: ",
17df7223
LP
6023 prefix);
6024
6b000af4 6025 if (!c->syscall_allow_list)
17df7223
LP
6026 fputc('~', f);
6027
349cc4a5 6028#if HAVE_SECCOMP
90e74a66 6029 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
17df7223 6030 _cleanup_free_ char *name = NULL;
8cfa775f
YW
6031 const char *errno_name = NULL;
6032 int num = PTR_TO_INT(val);
17df7223
LP
6033
6034 if (first)
6035 first = false;
6036 else
6037 fputc(' ', f);
6038
57183d11 6039 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 6040 fputs(strna(name), f);
8cfa775f
YW
6041
6042 if (num >= 0) {
005bfaf1 6043 errno_name = seccomp_errno_or_action_to_string(num);
8cfa775f
YW
6044 if (errno_name)
6045 fprintf(f, ":%s", errno_name);
6046 else
6047 fprintf(f, ":%d", num);
6048 }
17df7223 6049 }
351a19b1 6050#endif
17df7223
LP
6051
6052 fputc('\n', f);
6053 }
6054
57183d11 6055 if (c->syscall_archs) {
349cc4a5 6056#if HAVE_SECCOMP
57183d11
LP
6057 void *id;
6058#endif
6059
6060 fprintf(f,
6061 "%sSystemCallArchitectures:",
6062 prefix);
6063
349cc4a5 6064#if HAVE_SECCOMP
90e74a66 6065 SET_FOREACH(id, c->syscall_archs)
57183d11
LP
6066 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
6067#endif
6068 fputc('\n', f);
6069 }
6070
add00535
LP
6071 if (exec_context_restrict_namespaces_set(c)) {
6072 _cleanup_free_ char *s = NULL;
6073
86c2a9f1 6074 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
6075 if (r >= 0)
6076 fprintf(f, "%sRestrictNamespaces: %s\n",
dd0395b5 6077 prefix, strna(s));
add00535
LP
6078 }
6079
b1994387 6080#if HAVE_LIBBPF
8fe84dc8
YW
6081 if (exec_context_restrict_filesystems_set(c)) {
6082 char *fs;
6083 SET_FOREACH(fs, c->restrict_filesystems)
6084 fprintf(f, "%sRestrictFileSystems: %s\n", prefix, fs);
6085 }
b1994387
ILG
6086#endif
6087
a8d08f39
LP
6088 if (c->network_namespace_path)
6089 fprintf(f,
6090 "%sNetworkNamespacePath: %s\n",
6091 prefix, c->network_namespace_path);
6092
3df90f24 6093 if (c->syscall_errno > 0) {
005bfaf1 6094#if HAVE_SECCOMP
3df90f24 6095 const char *errno_name;
005bfaf1 6096#endif
3df90f24
YW
6097
6098 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
6099
005bfaf1
TM
6100#if HAVE_SECCOMP
6101 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
3df90f24 6102 if (errno_name)
005bfaf1 6103 fputs(errno_name, f);
3df90f24 6104 else
005bfaf1
TM
6105 fprintf(f, "%d", c->syscall_errno);
6106#endif
6107 fputc('\n', f);
3df90f24 6108 }
b3d13314 6109
5b10116e 6110 for (size_t i = 0; i < c->n_mount_images; i++) {
79e20ceb 6111 fprintf(f, "%sMountImages: %s%s:%s", prefix,
b3d13314
LB
6112 c->mount_images[i].ignore_enoent ? "-": "",
6113 c->mount_images[i].source,
79e20ceb 6114 c->mount_images[i].destination);
427353f6 6115 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
79e20ceb 6116 fprintf(f, ":%s:%s",
427353f6 6117 partition_designator_to_string(o->partition_designator),
79e20ceb 6118 strempty(o->options));
427353f6
LB
6119 fprintf(f, "\n");
6120 }
93f59701
LB
6121
6122 for (size_t i = 0; i < c->n_extension_images; i++) {
93f59701
LB
6123 fprintf(f, "%sExtensionImages: %s%s", prefix,
6124 c->extension_images[i].ignore_enoent ? "-": "",
6125 c->extension_images[i].source);
6126 LIST_FOREACH(mount_options, o, c->extension_images[i].mount_options)
6127 fprintf(f, ":%s:%s",
6128 partition_designator_to_string(o->partition_designator),
6129 strempty(o->options));
6130 fprintf(f, "\n");
6131 }
a07b9926
LB
6132
6133 strv_dump(f, prefix, "ExtensionDirectories", c->extension_directories);
5cb5a6ff
LP
6134}
6135
34cf6c43 6136bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
6137 assert(c);
6138
61233823 6139 /* Returns true if the process forked off would run under
a931ad47
LP
6140 * an unchanged UID or as root. */
6141
6142 if (!c->user)
6143 return true;
6144
6145 if (streq(c->user, "root") || streq(c->user, "0"))
6146 return true;
6147
6148 return false;
6149}
6150
34cf6c43 6151int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
6152 int p;
6153
6154 assert(c);
6155
6156 if (c->ioprio_set)
6157 return c->ioprio;
6158
6159 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
6160 if (p < 0)
0692548c 6161 return IOPRIO_DEFAULT_CLASS_AND_PRIO;
7f452159 6162
8b330d7d 6163 return ioprio_normalize(p);
7f452159
LP
6164}
6165
5e98086d
ZJS
6166bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
6167 assert(c);
6168
61198784 6169 /* Explicit setting wins */
5e98086d
ZJS
6170 if (c->mount_apivfs_set)
6171 return c->mount_apivfs;
6172
61198784 6173 /* Default to "yes" if root directory or image are specified */
74e12520 6174 if (exec_context_with_rootfs(c))
61198784
ZJS
6175 return true;
6176
5e98086d
ZJS
6177 return false;
6178}
6179
d3070fbd 6180void exec_context_free_log_extra_fields(ExecContext *c) {
d3070fbd
LP
6181 assert(c);
6182
5b10116e 6183 for (size_t l = 0; l < c->n_log_extra_fields; l++)
d3070fbd
LP
6184 free(c->log_extra_fields[l].iov_base);
6185 c->log_extra_fields = mfree(c->log_extra_fields);
6186 c->n_log_extra_fields = 0;
6187}
6188
6f765baf 6189void exec_context_revert_tty(ExecContext *c) {
0ba976e8
LP
6190 _cleanup_close_ int fd = -1;
6191 const char *path;
6192 struct stat st;
6f765baf
LP
6193 int r;
6194
6195 assert(c);
6196
6197 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
6198 exec_context_tty_reset(c, NULL);
6199
6200 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
6201 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
6202 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
0ba976e8
LP
6203 if (!exec_context_may_touch_tty(c))
6204 return;
6f765baf 6205
0ba976e8
LP
6206 path = exec_context_tty_path(c);
6207 if (!path)
6208 return;
6f765baf 6209
0ba976e8
LP
6210 fd = open(path, O_PATH|O_CLOEXEC);
6211 if (fd < 0)
6212 return (void) log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno,
6213 "Failed to open TTY inode of '%s' to adjust ownership/access mode, ignoring: %m",
6214 path);
6215
6216 if (fstat(fd, &st) < 0)
6217 return (void) log_warning_errno(errno, "Failed to stat TTY '%s', ignoring: %m", path);
6218
6219 /* Let's add a superficial check that we only do this for stuff that looks like a TTY. We only check
6220 * if things are a character device, since a proper check either means we'd have to open the TTY and
6221 * use isatty(), but we'd rather not do that since opening TTYs comes with all kinds of side-effects
6222 * and is slow. Or we'd have to hardcode dev_t major information, which we'd rather avoid. Why bother
6223 * with this at all? → https://github.com/systemd/systemd/issues/19213 */
6224 if (!S_ISCHR(st.st_mode))
6225 return log_warning("Configured TTY '%s' is not actually a character device, ignoring.", path);
6226
6227 r = fchmod_and_chown(fd, TTY_MODE, 0, TTY_GID);
6228 if (r < 0)
6229 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
6f765baf
LP
6230}
6231
4c2f5842
LP
6232int exec_context_get_clean_directories(
6233 ExecContext *c,
6234 char **prefix,
6235 ExecCleanMask mask,
6236 char ***ret) {
6237
6238 _cleanup_strv_free_ char **l = NULL;
4c2f5842
LP
6239 int r;
6240
6241 assert(c);
6242 assert(prefix);
6243 assert(ret);
6244
5b10116e 6245 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
4c2f5842
LP
6246 if (!FLAGS_SET(mask, 1U << t))
6247 continue;
6248
6249 if (!prefix[t])
6250 continue;
6251
211a3d87 6252 for (size_t i = 0; i < c->directories[t].n_items; i++) {
4c2f5842
LP
6253 char *j;
6254
211a3d87 6255 j = path_join(prefix[t], c->directories[t].items[i].path);
4c2f5842
LP
6256 if (!j)
6257 return -ENOMEM;
6258
6259 r = strv_consume(&l, j);
6260 if (r < 0)
6261 return r;
7f622a19
YW
6262
6263 /* Also remove private directories unconditionally. */
6264 if (t != EXEC_DIRECTORY_CONFIGURATION) {
211a3d87
LB
6265 j = path_join(prefix[t], "private", c->directories[t].items[i].path);
6266 if (!j)
6267 return -ENOMEM;
6268
6269 r = strv_consume(&l, j);
6270 if (r < 0)
6271 return r;
6272 }
6273
211a3d87
LB
6274 STRV_FOREACH(symlink, c->directories[t].items[i].symlinks) {
6275 j = path_join(prefix[t], *symlink);
7f622a19
YW
6276 if (!j)
6277 return -ENOMEM;
6278
6279 r = strv_consume(&l, j);
6280 if (r < 0)
6281 return r;
6282 }
4c2f5842
LP
6283 }
6284 }
6285
6286 *ret = TAKE_PTR(l);
6287 return 0;
6288}
6289
6290int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
6291 ExecCleanMask mask = 0;
6292
6293 assert(c);
6294 assert(ret);
6295
6296 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
211a3d87 6297 if (c->directories[t].n_items > 0)
4c2f5842
LP
6298 mask |= 1U << t;
6299
6300 *ret = mask;
6301 return 0;
6302}
6303
b58b4116 6304void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 6305 assert(s);
5cb5a6ff 6306
2ed26ed0
LP
6307 *s = (ExecStatus) {
6308 .pid = pid,
6309 };
6310
b58b4116
LP
6311 dual_timestamp_get(&s->start_timestamp);
6312}
6313
34cf6c43 6314void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
6315 assert(s);
6316
d46b79bb 6317 if (s->pid != pid)
2ed26ed0
LP
6318 *s = (ExecStatus) {
6319 .pid = pid,
6320 };
b58b4116 6321
63983207 6322 dual_timestamp_get(&s->exit_timestamp);
9fb86720 6323
034c6ed7
LP
6324 s->code = code;
6325 s->status = status;
169c1bda 6326
6f765baf
LP
6327 if (context && context->utmp_id)
6328 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
6329}
6330
6a1d4d9f
LP
6331void exec_status_reset(ExecStatus *s) {
6332 assert(s);
6333
6334 *s = (ExecStatus) {};
6335}
6336
34cf6c43 6337void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
6338 assert(s);
6339 assert(f);
6340
9fb86720
LP
6341 if (s->pid <= 0)
6342 return;
6343
4c940960
LP
6344 prefix = strempty(prefix);
6345
9fb86720 6346 fprintf(f,
ccd06097
ZJS
6347 "%sPID: "PID_FMT"\n",
6348 prefix, s->pid);
9fb86720 6349
af9d16e1 6350 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
6351 fprintf(f,
6352 "%sStart Timestamp: %s\n",
04f5c018 6353 prefix, FORMAT_TIMESTAMP(s->start_timestamp.realtime));
9fb86720 6354
af9d16e1 6355 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
6356 fprintf(f,
6357 "%sExit Timestamp: %s\n"
6358 "%sExit Code: %s\n"
6359 "%sExit Status: %i\n",
04f5c018 6360 prefix, FORMAT_TIMESTAMP(s->exit_timestamp.realtime),
9fb86720
LP
6361 prefix, sigchld_code_to_string(s->code),
6362 prefix, s->status);
5cb5a6ff 6363}
44d8db9e 6364
34cf6c43 6365static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 6366 _cleanup_free_ char *cmd = NULL;
4c940960 6367 const char *prefix2;
44d8db9e
LP
6368
6369 assert(c);
6370 assert(f);
6371
4c940960 6372 prefix = strempty(prefix);
63c372cb 6373 prefix2 = strjoina(prefix, "\t");
44d8db9e 6374
4ef15008 6375 cmd = quote_command_line(c->argv, SHELL_ESCAPE_EMPTY);
44d8db9e
LP
6376 fprintf(f,
6377 "%sCommand Line: %s\n",
7c248223 6378 prefix, cmd ?: strerror_safe(ENOMEM));
44d8db9e 6379
9fb86720 6380 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
6381}
6382
6383void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
6384 assert(f);
6385
4c940960 6386 prefix = strempty(prefix);
44d8db9e 6387
03677889
YW
6388 LIST_FOREACH(command, i, c)
6389 exec_command_dump(i, f, prefix);
44d8db9e 6390}
94f04347 6391
a6a80b4f
LP
6392void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
6393 ExecCommand *end;
6394
6395 assert(l);
6396 assert(e);
6397
6398 if (*l) {
35b8ca3a 6399 /* It's kind of important, that we keep the order here */
71fda00f
LP
6400 LIST_FIND_TAIL(command, *l, end);
6401 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
6402 } else
6403 *l = e;
6404}
6405
26fd040d
LP
6406int exec_command_set(ExecCommand *c, const char *path, ...) {
6407 va_list ap;
6408 char **l, *p;
6409
6410 assert(c);
6411 assert(path);
6412
6413 va_start(ap, path);
6414 l = strv_new_ap(path, ap);
6415 va_end(ap);
6416
6417 if (!l)
6418 return -ENOMEM;
6419
250a918d
LP
6420 p = strdup(path);
6421 if (!p) {
26fd040d
LP
6422 strv_free(l);
6423 return -ENOMEM;
6424 }
6425
6897dfe8 6426 free_and_replace(c->path, p);
26fd040d 6427
130d3d22 6428 return strv_free_and_replace(c->argv, l);
26fd040d
LP
6429}
6430
86b23b07 6431int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 6432 _cleanup_strv_free_ char **l = NULL;
86b23b07 6433 va_list ap;
86b23b07
JS
6434 int r;
6435
6436 assert(c);
6437 assert(path);
6438
6439 va_start(ap, path);
6440 l = strv_new_ap(path, ap);
6441 va_end(ap);
6442
6443 if (!l)
6444 return -ENOMEM;
6445
e287086b 6446 r = strv_extend_strv(&c->argv, l, false);
e63ff941 6447 if (r < 0)
86b23b07 6448 return r;
86b23b07
JS
6449
6450 return 0;
6451}
6452
e8a565cb
YW
6453static void *remove_tmpdir_thread(void *p) {
6454 _cleanup_free_ char *path = p;
86b23b07 6455
e8a565cb
YW
6456 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
6457 return NULL;
6458}
6459
6460static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
6461 int r;
6462
6463 if (!rt)
6464 return NULL;
6465
6466 if (rt->manager)
6467 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
6468
6469 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
56a13a49
ZJS
6470
6471 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
6472 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
6473
6474 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
56a13a49 6475 if (r < 0)
e8a565cb 6476 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
56a13a49
ZJS
6477 else
6478 rt->tmp_dir = NULL;
e8a565cb 6479 }
613b411c 6480
56a13a49 6481 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
6482 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
6483
6484 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
56a13a49 6485 if (r < 0)
e8a565cb 6486 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
56a13a49
ZJS
6487 else
6488 rt->var_tmp_dir = NULL;
e8a565cb
YW
6489 }
6490
6491 rt->id = mfree(rt->id);
6492 rt->tmp_dir = mfree(rt->tmp_dir);
6493 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6494 safe_close_pair(rt->netns_storage_socket);
a70581ff 6495 safe_close_pair(rt->ipcns_storage_socket);
e8a565cb
YW
6496 return mfree(rt);
6497}
6498
6499static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 6500 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
6501}
6502
56a13a49
ZJS
6503static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6504 _cleanup_free_ char *id_copy = NULL;
8e8009dc 6505 ExecRuntime *n;
613b411c 6506
8e8009dc 6507 assert(ret);
613b411c 6508
56a13a49
ZJS
6509 id_copy = strdup(id);
6510 if (!id_copy)
6511 return -ENOMEM;
6512
8e8009dc
LP
6513 n = new(ExecRuntime, 1);
6514 if (!n)
613b411c
LP
6515 return -ENOMEM;
6516
8e8009dc 6517 *n = (ExecRuntime) {
56a13a49 6518 .id = TAKE_PTR(id_copy),
8e8009dc 6519 .netns_storage_socket = { -1, -1 },
a70581ff 6520 .ipcns_storage_socket = { -1, -1 },
8e8009dc
LP
6521 };
6522
6523 *ret = n;
613b411c
LP
6524 return 0;
6525}
6526
e8a565cb
YW
6527static int exec_runtime_add(
6528 Manager *m,
6529 const char *id,
56a13a49
ZJS
6530 char **tmp_dir,
6531 char **var_tmp_dir,
6532 int netns_storage_socket[2],
a70581ff 6533 int ipcns_storage_socket[2],
e8a565cb
YW
6534 ExecRuntime **ret) {
6535
6536 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
6537 int r;
6538
e8a565cb 6539 assert(m);
613b411c
LP
6540 assert(id);
6541
a70581ff 6542 /* tmp_dir, var_tmp_dir, {net,ipc}ns_storage_socket fds are donated on success */
56a13a49 6543
56a13a49 6544 r = exec_runtime_allocate(&rt, id);
613b411c
LP
6545 if (r < 0)
6546 return r;
6547
63083706 6548 r = hashmap_ensure_put(&m->exec_runtime_by_id, &string_hash_ops, rt->id, rt);
56a13a49
ZJS
6549 if (r < 0)
6550 return r;
e8a565cb 6551
56a13a49
ZJS
6552 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6553 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6554 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
e8a565cb
YW
6555
6556 if (netns_storage_socket) {
56a13a49
ZJS
6557 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6558 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
613b411c
LP
6559 }
6560
a70581ff
XR
6561 if (ipcns_storage_socket) {
6562 rt->ipcns_storage_socket[0] = TAKE_FD(ipcns_storage_socket[0]);
6563 rt->ipcns_storage_socket[1] = TAKE_FD(ipcns_storage_socket[1]);
6564 }
6565
e8a565cb
YW
6566 rt->manager = m;
6567
6568 if (ret)
6569 *ret = rt;
e8a565cb 6570 /* do not remove created ExecRuntime object when the operation succeeds. */
56a13a49 6571 TAKE_PTR(rt);
e8a565cb
YW
6572 return 0;
6573}
6574
74aaf59b
LP
6575static int exec_runtime_make(
6576 Manager *m,
6577 const ExecContext *c,
6578 const char *id,
6579 ExecRuntime **ret) {
6580
56a13a49 6581 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
a70581ff 6582 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 }, ipcns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
6583 int r;
6584
6585 assert(m);
6586 assert(c);
6587 assert(id);
6588
6589 /* It is not necessary to create ExecRuntime object. */
a70581ff 6590 if (!c->private_network && !c->private_ipc && !c->private_tmp && !c->network_namespace_path) {
74aaf59b 6591 *ret = NULL;
e8a565cb 6592 return 0;
74aaf59b 6593 }
e8a565cb 6594
efa2f3a1
TM
6595 if (c->private_tmp &&
6596 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6597 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6598 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
e8a565cb 6599 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
6600 if (r < 0)
6601 return r;
6602 }
6603
a8d08f39 6604 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
6605 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6606 return -errno;
6607 }
6608
a70581ff
XR
6609 if (c->private_ipc || c->ipc_namespace_path) {
6610 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, ipcns_storage_socket) < 0)
6611 return -errno;
6612 }
6613
6614 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ipcns_storage_socket, ret);
e8a565cb
YW
6615 if (r < 0)
6616 return r;
6617
613b411c
LP
6618 return 1;
6619}
6620
e8a565cb
YW
6621int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6622 ExecRuntime *rt;
6623 int r;
613b411c 6624
e8a565cb
YW
6625 assert(m);
6626 assert(id);
6627 assert(ret);
6628
6629 rt = hashmap_get(m->exec_runtime_by_id, id);
6630 if (rt)
387f6955 6631 /* We already have an ExecRuntime object, let's increase the ref count and reuse it */
e8a565cb
YW
6632 goto ref;
6633
74aaf59b
LP
6634 if (!create) {
6635 *ret = NULL;
e8a565cb 6636 return 0;
74aaf59b 6637 }
e8a565cb
YW
6638
6639 /* If not found, then create a new object. */
6640 r = exec_runtime_make(m, c, id, &rt);
74aaf59b 6641 if (r < 0)
e8a565cb 6642 return r;
74aaf59b
LP
6643 if (r == 0) {
6644 /* When r == 0, it is not necessary to create ExecRuntime object. */
6645 *ret = NULL;
6646 return 0;
6647 }
613b411c 6648
e8a565cb
YW
6649ref:
6650 /* increment reference counter. */
6651 rt->n_ref++;
6652 *ret = rt;
6653 return 1;
6654}
613b411c 6655
e8a565cb
YW
6656ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6657 if (!rt)
613b411c
LP
6658 return NULL;
6659
e8a565cb 6660 assert(rt->n_ref > 0);
613b411c 6661
e8a565cb
YW
6662 rt->n_ref--;
6663 if (rt->n_ref > 0)
f2341e0a
LP
6664 return NULL;
6665
e8a565cb 6666 return exec_runtime_free(rt, destroy);
613b411c
LP
6667}
6668
e8a565cb
YW
6669int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6670 ExecRuntime *rt;
e8a565cb
YW
6671
6672 assert(m);
613b411c
LP
6673 assert(f);
6674 assert(fds);
6675
90e74a66 6676 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb 6677 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 6678
e8a565cb
YW
6679 if (rt->tmp_dir)
6680 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 6681
e8a565cb
YW
6682 if (rt->var_tmp_dir)
6683 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 6684
e8a565cb
YW
6685 if (rt->netns_storage_socket[0] >= 0) {
6686 int copy;
613b411c 6687
e8a565cb
YW
6688 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6689 if (copy < 0)
6690 return copy;
613b411c 6691
e8a565cb
YW
6692 fprintf(f, " netns-socket-0=%i", copy);
6693 }
613b411c 6694
e8a565cb
YW
6695 if (rt->netns_storage_socket[1] >= 0) {
6696 int copy;
613b411c 6697
e8a565cb
YW
6698 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6699 if (copy < 0)
6700 return copy;
613b411c 6701
e8a565cb
YW
6702 fprintf(f, " netns-socket-1=%i", copy);
6703 }
6704
a70581ff
XR
6705 if (rt->ipcns_storage_socket[0] >= 0) {
6706 int copy;
6707
6708 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[0]);
6709 if (copy < 0)
6710 return copy;
6711
6712 fprintf(f, " ipcns-socket-0=%i", copy);
6713 }
6714
6715 if (rt->ipcns_storage_socket[1] >= 0) {
6716 int copy;
6717
6718 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[1]);
6719 if (copy < 0)
6720 return copy;
6721
6722 fprintf(f, " ipcns-socket-1=%i", copy);
6723 }
6724
e8a565cb 6725 fputc('\n', f);
613b411c
LP
6726 }
6727
6728 return 0;
6729}
6730
e8a565cb
YW
6731int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6732 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6733 ExecRuntime *rt;
613b411c
LP
6734 int r;
6735
e8a565cb
YW
6736 /* This is for the migration from old (v237 or earlier) deserialization text.
6737 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6738 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6739 * so or not from the serialized text, then we always creates a new object owned by this. */
6740
6741 assert(u);
613b411c
LP
6742 assert(key);
6743 assert(value);
6744
e8a565cb
YW
6745 /* Manager manages ExecRuntime objects by the unit id.
6746 * So, we omit the serialized text when the unit does not have id (yet?)... */
6747 if (isempty(u->id)) {
6748 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6749 return 0;
6750 }
613b411c 6751
cbc165d1
ZJS
6752 if (hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops) < 0)
6753 return log_oom();
e8a565cb
YW
6754
6755 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6756 if (!rt) {
cbc165d1 6757 if (exec_runtime_allocate(&rt_create, u->id) < 0)
f2341e0a 6758 return log_oom();
613b411c 6759
e8a565cb
YW
6760 rt = rt_create;
6761 }
6762
6763 if (streq(key, "tmp-dir")) {
cbc165d1
ZJS
6764 if (free_and_strdup_warn(&rt->tmp_dir, value) < 0)
6765 return -ENOMEM;
613b411c
LP
6766
6767 } else if (streq(key, "var-tmp-dir")) {
cbc165d1
ZJS
6768 if (free_and_strdup_warn(&rt->var_tmp_dir, value) < 0)
6769 return -ENOMEM;
613b411c
LP
6770
6771 } else if (streq(key, "netns-socket-0")) {
6772 int fd;
6773
e8a565cb 6774 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6775 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6776 return 0;
613b411c 6777 }
e8a565cb
YW
6778
6779 safe_close(rt->netns_storage_socket[0]);
6780 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6781
613b411c
LP
6782 } else if (streq(key, "netns-socket-1")) {
6783 int fd;
6784
e8a565cb 6785 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 6786 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 6787 return 0;
613b411c 6788 }
e8a565cb
YW
6789
6790 safe_close(rt->netns_storage_socket[1]);
6791 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
a70581ff 6792
613b411c
LP
6793 } else
6794 return 0;
6795
e8a565cb
YW
6796 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6797 if (rt_create) {
6798 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6799 if (r < 0) {
3fe91079 6800 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
6801 return 0;
6802 }
613b411c 6803
e8a565cb 6804 rt_create->manager = u->manager;
613b411c 6805
e8a565cb 6806 /* Avoid cleanup */
56a13a49 6807 TAKE_PTR(rt_create);
e8a565cb 6808 }
98b47d54 6809
e8a565cb
YW
6810 return 1;
6811}
613b411c 6812
56a13a49
ZJS
6813int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6814 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6815 char *id = NULL;
a70581ff 6816 int r, netns_fdpair[] = {-1, -1}, ipcns_fdpair[] = {-1, -1};
e8a565cb
YW
6817 const char *p, *v = value;
6818 size_t n;
613b411c 6819
e8a565cb
YW
6820 assert(m);
6821 assert(value);
6822 assert(fds);
98b47d54 6823
e8a565cb 6824 n = strcspn(v, " ");
2f82562b 6825 id = strndupa_safe(v, n);
e8a565cb
YW
6826 if (v[n] != ' ')
6827 goto finalize;
6828 p = v + n + 1;
6829
6830 v = startswith(p, "tmp-dir=");
6831 if (v) {
6832 n = strcspn(v, " ");
56a13a49
ZJS
6833 tmp_dir = strndup(v, n);
6834 if (!tmp_dir)
6835 return log_oom();
e8a565cb
YW
6836 if (v[n] != ' ')
6837 goto finalize;
6838 p = v + n + 1;
6839 }
6840
6841 v = startswith(p, "var-tmp-dir=");
6842 if (v) {
6843 n = strcspn(v, " ");
56a13a49
ZJS
6844 var_tmp_dir = strndup(v, n);
6845 if (!var_tmp_dir)
6846 return log_oom();
e8a565cb
YW
6847 if (v[n] != ' ')
6848 goto finalize;
6849 p = v + n + 1;
6850 }
6851
6852 v = startswith(p, "netns-socket-0=");
6853 if (v) {
6854 char *buf;
6855
6856 n = strcspn(v, " ");
2f82562b 6857 buf = strndupa_safe(v, n);
c413bb28 6858
a70581ff 6859 r = safe_atoi(buf, &netns_fdpair[0]);
c413bb28
ZJS
6860 if (r < 0)
6861 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
a70581ff 6862 if (!fdset_contains(fds, netns_fdpair[0]))
c413bb28 6863 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
a70581ff
XR
6864 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", netns_fdpair[0]);
6865 netns_fdpair[0] = fdset_remove(fds, netns_fdpair[0]);
e8a565cb
YW
6866 if (v[n] != ' ')
6867 goto finalize;
6868 p = v + n + 1;
613b411c
LP
6869 }
6870
e8a565cb
YW
6871 v = startswith(p, "netns-socket-1=");
6872 if (v) {
6873 char *buf;
98b47d54 6874
e8a565cb 6875 n = strcspn(v, " ");
2f82562b 6876 buf = strndupa_safe(v, n);
a70581ff
XR
6877
6878 r = safe_atoi(buf, &netns_fdpair[1]);
c413bb28
ZJS
6879 if (r < 0)
6880 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
a70581ff
XR
6881 if (!fdset_contains(fds, netns_fdpair[1]))
6882 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6883 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", netns_fdpair[1]);
6884 netns_fdpair[1] = fdset_remove(fds, netns_fdpair[1]);
6885 if (v[n] != ' ')
6886 goto finalize;
6887 p = v + n + 1;
6888 }
6889
6890 v = startswith(p, "ipcns-socket-0=");
6891 if (v) {
6892 char *buf;
6893
6894 n = strcspn(v, " ");
2f82562b 6895 buf = strndupa_safe(v, n);
a70581ff
XR
6896
6897 r = safe_atoi(buf, &ipcns_fdpair[0]);
6898 if (r < 0)
6899 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-0=%s: %m", buf);
6900 if (!fdset_contains(fds, ipcns_fdpair[0]))
6901 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6902 "exec-runtime specification ipcns-socket-0= refers to unknown fd %d: %m", ipcns_fdpair[0]);
6903 ipcns_fdpair[0] = fdset_remove(fds, ipcns_fdpair[0]);
6904 if (v[n] != ' ')
6905 goto finalize;
6906 p = v + n + 1;
6907 }
6908
6909 v = startswith(p, "ipcns-socket-1=");
6910 if (v) {
6911 char *buf;
6912
6913 n = strcspn(v, " ");
2f82562b 6914 buf = strndupa_safe(v, n);
a70581ff
XR
6915
6916 r = safe_atoi(buf, &ipcns_fdpair[1]);
6917 if (r < 0)
6918 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-1=%s: %m", buf);
6919 if (!fdset_contains(fds, ipcns_fdpair[1]))
c413bb28 6920 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
a70581ff
XR
6921 "exec-runtime specification ipcns-socket-1= refers to unknown fd %d: %m", ipcns_fdpair[1]);
6922 ipcns_fdpair[1] = fdset_remove(fds, ipcns_fdpair[1]);
e8a565cb 6923 }
98b47d54 6924
e8a565cb 6925finalize:
a70581ff 6926 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_fdpair, ipcns_fdpair, NULL);
7d853ca6 6927 if (r < 0)
56a13a49
ZJS
6928 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6929 return 0;
e8a565cb 6930}
613b411c 6931
e8a565cb
YW
6932void exec_runtime_vacuum(Manager *m) {
6933 ExecRuntime *rt;
e8a565cb
YW
6934
6935 assert(m);
6936
6937 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6938
90e74a66 6939 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
e8a565cb
YW
6940 if (rt->n_ref > 0)
6941 continue;
6942
6943 (void) exec_runtime_free(rt, false);
6944 }
613b411c
LP
6945}
6946
b9c04eaf
YW
6947void exec_params_clear(ExecParameters *p) {
6948 if (!p)
6949 return;
6950
c3f8a065
LP
6951 p->environment = strv_free(p->environment);
6952 p->fd_names = strv_free(p->fd_names);
6953 p->fds = mfree(p->fds);
6954 p->exec_fd = safe_close(p->exec_fd);
b9c04eaf
YW
6955}
6956
bb0c0d6f
LP
6957ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6958 if (!sc)
6959 return NULL;
6960
6961 free(sc->id);
6962 free(sc->data);
6963 return mfree(sc);
6964}
6965
43144be4
LP
6966ExecLoadCredential *exec_load_credential_free(ExecLoadCredential *lc) {
6967 if (!lc)
6968 return NULL;
6969
6970 free(lc->id);
6971 free(lc->path);
6972 return mfree(lc);
6973}
6974
211a3d87
LB
6975void exec_directory_done(ExecDirectory *d) {
6976 if (!d)
6977 return;
6978
6979 for (size_t i = 0; i < d->n_items; i++) {
6980 free(d->items[i].path);
6981 strv_free(d->items[i].symlinks);
6982 }
6983
6984 d->items = mfree(d->items);
6985 d->n_items = 0;
6986 d->mode = 0755;
6987}
6988
6989int exec_directory_add(ExecDirectoryItem **d, size_t *n, const char *path, char **symlinks) {
6990 _cleanup_strv_free_ char **s = NULL;
6991 _cleanup_free_ char *p = NULL;
6992
6993 assert(d);
6994 assert(n);
6995 assert(path);
6996
6997 p = strdup(path);
6998 if (!p)
6999 return -ENOMEM;
7000
7001 if (symlinks) {
7002 s = strv_copy(symlinks);
7003 if (!s)
7004 return -ENOMEM;
7005 }
7006
7007 if (!GREEDY_REALLOC(*d, *n + 1))
7008 return -ENOMEM;
7009
7010 (*d)[(*n) ++] = (ExecDirectoryItem) {
7011 .path = TAKE_PTR(p),
7012 .symlinks = TAKE_PTR(s),
7013 };
7014
7015 return 0;
7016}
7017
bb0c0d6f 7018DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
43144be4 7019DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_load_credential_hash_ops, char, string_hash_func, string_compare_func, ExecLoadCredential, exec_load_credential_free);
bb0c0d6f 7020
80876c20
LP
7021static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
7022 [EXEC_INPUT_NULL] = "null",
7023 [EXEC_INPUT_TTY] = "tty",
7024 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 7025 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
7026 [EXEC_INPUT_SOCKET] = "socket",
7027 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 7028 [EXEC_INPUT_DATA] = "data",
2038c3f5 7029 [EXEC_INPUT_FILE] = "file",
80876c20
LP
7030};
7031
8a0867d6
LP
7032DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
7033
94f04347 7034static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 7035 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 7036 [EXEC_OUTPUT_NULL] = "null",
80876c20 7037 [EXEC_OUTPUT_TTY] = "tty",
9a6bca7a 7038 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 7039 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
7040 [EXEC_OUTPUT_JOURNAL] = "journal",
7041 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
7042 [EXEC_OUTPUT_SOCKET] = "socket",
7043 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 7044 [EXEC_OUTPUT_FILE] = "file",
566b7d23 7045 [EXEC_OUTPUT_FILE_APPEND] = "append",
8d7dab1f 7046 [EXEC_OUTPUT_FILE_TRUNCATE] = "truncate",
94f04347
LP
7047};
7048
7049DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
7050
7051static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
7052 [EXEC_UTMP_INIT] = "init",
7053 [EXEC_UTMP_LOGIN] = "login",
7054 [EXEC_UTMP_USER] = "user",
7055};
7056
7057DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
7058
7059static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
7060 [EXEC_PRESERVE_NO] = "no",
7061 [EXEC_PRESERVE_YES] = "yes",
7062 [EXEC_PRESERVE_RESTART] = "restart",
7063};
7064
7065DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 7066
6b7b2ed9 7067/* This table maps ExecDirectoryType to the setting it is configured with in the unit */
72fd1768 7068static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
7069 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
7070 [EXEC_DIRECTORY_STATE] = "StateDirectory",
7071 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
7072 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
7073 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
7074};
7075
7076DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 7077
211a3d87
LB
7078/* This table maps ExecDirectoryType to the symlink setting it is configured with in the unit */
7079static const char* const exec_directory_type_symlink_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7080 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectorySymlink",
7081 [EXEC_DIRECTORY_STATE] = "StateDirectorySymlink",
7082 [EXEC_DIRECTORY_CACHE] = "CacheDirectorySymlink",
7083 [EXEC_DIRECTORY_LOGS] = "LogsDirectorySymlink",
7084 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectorySymlink",
7085};
7086
7087DEFINE_STRING_TABLE_LOOKUP(exec_directory_type_symlink, ExecDirectoryType);
7088
6b7b2ed9
LP
7089/* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
7090 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
7091 * directories, specifically .timer units with their timestamp touch file. */
7092static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7093 [EXEC_DIRECTORY_RUNTIME] = "runtime",
7094 [EXEC_DIRECTORY_STATE] = "state",
7095 [EXEC_DIRECTORY_CACHE] = "cache",
7096 [EXEC_DIRECTORY_LOGS] = "logs",
7097 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
7098};
7099
7100DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
7101
7102/* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
7103 * the service payload in. */
fb2042dd
YW
7104static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
7105 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
7106 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
7107 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
7108 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
7109 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
7110};
7111
7112DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
7113
b1edf445
LP
7114static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
7115 [EXEC_KEYRING_INHERIT] = "inherit",
7116 [EXEC_KEYRING_PRIVATE] = "private",
7117 [EXEC_KEYRING_SHARED] = "shared",
7118};
7119
7120DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);