]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
service: add new RootImageOptions feature
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
a7334b09 2
034c6ed7
LP
3#include <errno.h>
4#include <fcntl.h>
8dd4c05b 5#include <poll.h>
d251207d 6#include <sys/eventfd.h>
f5947a5e 7#include <sys/ioctl.h>
f3e43635 8#include <sys/mman.h>
8dd4c05b 9#include <sys/personality.h>
94f04347 10#include <sys/prctl.h>
d2ffa389 11#include <sys/shm.h>
d2ffa389 12#include <sys/types.h>
8dd4c05b
LP
13#include <sys/un.h>
14#include <unistd.h>
023a4f67 15#include <utmpx.h>
5cb5a6ff 16
349cc4a5 17#if HAVE_PAM
5b6319dc
LP
18#include <security/pam_appl.h>
19#endif
20
349cc4a5 21#if HAVE_SELINUX
7b52a628
MS
22#include <selinux/selinux.h>
23#endif
24
349cc4a5 25#if HAVE_SECCOMP
17df7223
LP
26#include <seccomp.h>
27#endif
28
349cc4a5 29#if HAVE_APPARMOR
eef65bf3
MS
30#include <sys/apparmor.h>
31#endif
32
24882e06 33#include "sd-messages.h"
8dd4c05b
LP
34
35#include "af-list.h"
b5efdb8a 36#include "alloc-util.h"
349cc4a5 37#if HAVE_APPARMOR
3ffd4af2
LP
38#include "apparmor-util.h"
39#endif
8dd4c05b
LP
40#include "async.h"
41#include "barrier.h"
8dd4c05b 42#include "cap-list.h"
430f0182 43#include "capability-util.h"
a1164ae3 44#include "chown-recursive.h"
fdb3deca 45#include "cgroup-setup.h"
da681e1b 46#include "cpu-set-util.h"
f6a6225e 47#include "def.h"
686d13b9 48#include "env-file.h"
4d1a6904 49#include "env-util.h"
17df7223 50#include "errno-list.h"
3ffd4af2 51#include "execute.h"
8dd4c05b 52#include "exit-status.h"
3ffd4af2 53#include "fd-util.h"
f97b34a6 54#include "format-util.h"
f4f15635 55#include "fs-util.h"
7d50b32a 56#include "glob-util.h"
0389f4fa 57#include "hexdecoct.h"
c004493c 58#include "io-util.h"
8dd4c05b 59#include "ioprio.h"
a1164ae3 60#include "label.h"
8dd4c05b
LP
61#include "log.h"
62#include "macro.h"
e8a565cb 63#include "manager.h"
0a970718 64#include "memory-util.h"
f5947a5e 65#include "missing_fs.h"
8dd4c05b
LP
66#include "mkdir.h"
67#include "namespace.h"
6bedfcbb 68#include "parse-util.h"
8dd4c05b 69#include "path-util.h"
0b452006 70#include "process-util.h"
78f22b97 71#include "rlimit-util.h"
8dd4c05b 72#include "rm-rf.h"
349cc4a5 73#if HAVE_SECCOMP
3ffd4af2
LP
74#include "seccomp-util.h"
75#endif
07d46372 76#include "securebits-util.h"
8dd4c05b 77#include "selinux-util.h"
24882e06 78#include "signal-util.h"
8dd4c05b 79#include "smack-util.h"
57b7a260 80#include "socket-util.h"
fd63e712 81#include "special.h"
949befd3 82#include "stat-util.h"
8b43440b 83#include "string-table.h"
07630cea 84#include "string-util.h"
8dd4c05b 85#include "strv.h"
7ccbd1ae 86#include "syslog-util.h"
8dd4c05b 87#include "terminal-util.h"
566b7d23 88#include "umask-util.h"
8dd4c05b 89#include "unit.h"
b1d4f8e1 90#include "user-util.h"
8dd4c05b 91#include "utmp-wtmp.h"
5cb5a6ff 92
e056b01d 93#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 94#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 95
531dca78
LP
96#define SNDBUF_SIZE (8*1024*1024)
97
da6053d0 98static int shift_fds(int fds[], size_t n_fds) {
034c6ed7
LP
99 int start, restart_from;
100
101 if (n_fds <= 0)
102 return 0;
103
a0d40ac5
LP
104 /* Modifies the fds array! (sorts it) */
105
034c6ed7
LP
106 assert(fds);
107
108 start = 0;
109 for (;;) {
110 int i;
111
112 restart_from = -1;
113
114 for (i = start; i < (int) n_fds; i++) {
115 int nfd;
116
117 /* Already at right index? */
118 if (fds[i] == i+3)
119 continue;
120
3cc2aff1
LP
121 nfd = fcntl(fds[i], F_DUPFD, i + 3);
122 if (nfd < 0)
034c6ed7
LP
123 return -errno;
124
03e334a1 125 safe_close(fds[i]);
034c6ed7
LP
126 fds[i] = nfd;
127
128 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 129 * let's remember that and try again from here */
034c6ed7
LP
130 if (nfd != i+3 && restart_from < 0)
131 restart_from = i;
132 }
133
134 if (restart_from < 0)
135 break;
136
137 start = restart_from;
138 }
139
140 return 0;
141}
142
25b583d7 143static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
da6053d0 144 size_t i, n_fds;
e2c76839 145 int r;
47a71eed 146
25b583d7 147 n_fds = n_socket_fds + n_storage_fds;
47a71eed
LP
148 if (n_fds <= 0)
149 return 0;
150
151 assert(fds);
152
9b141911
FB
153 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
154 * O_NONBLOCK only applies to socket activation though. */
47a71eed
LP
155
156 for (i = 0; i < n_fds; i++) {
47a71eed 157
9b141911
FB
158 if (i < n_socket_fds) {
159 r = fd_nonblock(fds[i], nonblock);
160 if (r < 0)
161 return r;
162 }
47a71eed 163
451a074f
LP
164 /* We unconditionally drop FD_CLOEXEC from the fds,
165 * since after all we want to pass these fds to our
166 * children */
47a71eed 167
3cc2aff1
LP
168 r = fd_cloexec(fds[i], false);
169 if (r < 0)
e2c76839 170 return r;
47a71eed
LP
171 }
172
173 return 0;
174}
175
1e22b5cd 176static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
177 assert(context);
178
1e22b5cd
LP
179 if (context->stdio_as_fds)
180 return NULL;
181
80876c20
LP
182 if (context->tty_path)
183 return context->tty_path;
184
185 return "/dev/console";
186}
187
1e22b5cd
LP
188static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
189 const char *path;
190
6ea832a2
LP
191 assert(context);
192
1e22b5cd 193 path = exec_context_tty_path(context);
6ea832a2 194
1e22b5cd
LP
195 if (context->tty_vhangup) {
196 if (p && p->stdin_fd >= 0)
197 (void) terminal_vhangup_fd(p->stdin_fd);
198 else if (path)
199 (void) terminal_vhangup(path);
200 }
6ea832a2 201
1e22b5cd
LP
202 if (context->tty_reset) {
203 if (p && p->stdin_fd >= 0)
204 (void) reset_terminal_fd(p->stdin_fd, true);
205 else if (path)
206 (void) reset_terminal(path);
207 }
208
209 if (context->tty_vt_disallocate && path)
210 (void) vt_disallocate(path);
6ea832a2
LP
211}
212
6af760f3
LP
213static bool is_terminal_input(ExecInput i) {
214 return IN_SET(i,
215 EXEC_INPUT_TTY,
216 EXEC_INPUT_TTY_FORCE,
217 EXEC_INPUT_TTY_FAIL);
218}
219
3a1286b6 220static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
221 return IN_SET(o,
222 EXEC_OUTPUT_TTY,
6af760f3
LP
223 EXEC_OUTPUT_KMSG_AND_CONSOLE,
224 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
225}
226
aac8c0c3
LP
227static bool is_kmsg_output(ExecOutput o) {
228 return IN_SET(o,
229 EXEC_OUTPUT_KMSG,
230 EXEC_OUTPUT_KMSG_AND_CONSOLE);
231}
232
6af760f3
LP
233static bool exec_context_needs_term(const ExecContext *c) {
234 assert(c);
235
236 /* Return true if the execution context suggests we should set $TERM to something useful. */
237
238 if (is_terminal_input(c->std_input))
239 return true;
240
241 if (is_terminal_output(c->std_output))
242 return true;
243
244 if (is_terminal_output(c->std_error))
245 return true;
246
247 return !!c->tty_path;
3a1286b6
MS
248}
249
80876c20 250static int open_null_as(int flags, int nfd) {
046a82c1 251 int fd;
071830ff 252
80876c20 253 assert(nfd >= 0);
071830ff 254
613b411c
LP
255 fd = open("/dev/null", flags|O_NOCTTY);
256 if (fd < 0)
071830ff
LP
257 return -errno;
258
046a82c1 259 return move_fd(fd, nfd, false);
071830ff
LP
260}
261
91dd5f7c
LP
262static int connect_journal_socket(
263 int fd,
264 const char *log_namespace,
265 uid_t uid,
266 gid_t gid) {
267
f36a9d59
ZJS
268 union sockaddr_union sa;
269 socklen_t sa_len;
524daa8c
ZJS
270 uid_t olduid = UID_INVALID;
271 gid_t oldgid = GID_INVALID;
91dd5f7c 272 const char *j;
524daa8c
ZJS
273 int r;
274
91dd5f7c
LP
275 j = log_namespace ?
276 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
277 "/run/systemd/journal/stdout";
278 r = sockaddr_un_set_path(&sa.un, j);
279 if (r < 0)
280 return r;
f36a9d59 281 sa_len = r;
91dd5f7c 282
cad93f29 283 if (gid_is_valid(gid)) {
524daa8c
ZJS
284 oldgid = getgid();
285
92a17af9 286 if (setegid(gid) < 0)
524daa8c
ZJS
287 return -errno;
288 }
289
cad93f29 290 if (uid_is_valid(uid)) {
524daa8c
ZJS
291 olduid = getuid();
292
92a17af9 293 if (seteuid(uid) < 0) {
524daa8c
ZJS
294 r = -errno;
295 goto restore_gid;
296 }
297 }
298
f36a9d59 299 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
524daa8c
ZJS
300
301 /* If we fail to restore the uid or gid, things will likely
302 fail later on. This should only happen if an LSM interferes. */
303
cad93f29 304 if (uid_is_valid(uid))
524daa8c
ZJS
305 (void) seteuid(olduid);
306
307 restore_gid:
cad93f29 308 if (gid_is_valid(gid))
524daa8c
ZJS
309 (void) setegid(oldgid);
310
311 return r;
312}
313
fd1f9c89 314static int connect_logger_as(
34cf6c43 315 const Unit *unit,
fd1f9c89 316 const ExecContext *context,
af635cf3 317 const ExecParameters *params,
fd1f9c89
LP
318 ExecOutput output,
319 const char *ident,
fd1f9c89
LP
320 int nfd,
321 uid_t uid,
322 gid_t gid) {
323
2ac1ff68
EV
324 _cleanup_close_ int fd = -1;
325 int r;
071830ff
LP
326
327 assert(context);
af635cf3 328 assert(params);
80876c20
LP
329 assert(output < _EXEC_OUTPUT_MAX);
330 assert(ident);
331 assert(nfd >= 0);
071830ff 332
54fe0cdb
LP
333 fd = socket(AF_UNIX, SOCK_STREAM, 0);
334 if (fd < 0)
80876c20 335 return -errno;
071830ff 336
91dd5f7c 337 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
524daa8c
ZJS
338 if (r < 0)
339 return r;
071830ff 340
2ac1ff68 341 if (shutdown(fd, SHUT_RD) < 0)
80876c20 342 return -errno;
071830ff 343
fd1f9c89 344 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 345
2ac1ff68 346 if (dprintf(fd,
62bca2c6 347 "%s\n"
80876c20
LP
348 "%s\n"
349 "%i\n"
54fe0cdb
LP
350 "%i\n"
351 "%i\n"
352 "%i\n"
4f4a1dbf 353 "%i\n",
c867611e 354 context->syslog_identifier ?: ident,
af635cf3 355 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
356 context->syslog_priority,
357 !!context->syslog_level_prefix,
f3dc6af2 358 false,
aac8c0c3 359 is_kmsg_output(output),
2ac1ff68
EV
360 is_terminal_output(output)) < 0)
361 return -errno;
80876c20 362
2ac1ff68 363 return move_fd(TAKE_FD(fd), nfd, false);
80876c20 364}
2ac1ff68 365
3a274a21 366static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 367 int fd;
071830ff 368
80876c20
LP
369 assert(path);
370 assert(nfd >= 0);
fd1f9c89 371
3a274a21 372 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 373 if (fd < 0)
80876c20 374 return fd;
071830ff 375
046a82c1 376 return move_fd(fd, nfd, false);
80876c20 377}
071830ff 378
2038c3f5 379static int acquire_path(const char *path, int flags, mode_t mode) {
86fca584
ZJS
380 union sockaddr_union sa;
381 socklen_t sa_len;
15a3e96f 382 _cleanup_close_ int fd = -1;
86fca584 383 int r;
071830ff 384
80876c20 385 assert(path);
071830ff 386
2038c3f5
LP
387 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
388 flags |= O_CREAT;
389
390 fd = open(path, flags|O_NOCTTY, mode);
391 if (fd >= 0)
15a3e96f 392 return TAKE_FD(fd);
071830ff 393
2038c3f5
LP
394 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
395 return -errno;
2038c3f5
LP
396
397 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
398
86fca584
ZJS
399 r = sockaddr_un_set_path(&sa.un, path);
400 if (r < 0)
401 return r == -EINVAL ? -ENXIO : r;
402 sa_len = r;
403
2038c3f5
LP
404 fd = socket(AF_UNIX, SOCK_STREAM, 0);
405 if (fd < 0)
406 return -errno;
407
86fca584 408 if (connect(fd, &sa.sa, sa_len) < 0)
2038c3f5
LP
409 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
410 * indication that his wasn't an AF_UNIX socket after all */
071830ff 411
2038c3f5
LP
412 if ((flags & O_ACCMODE) == O_RDONLY)
413 r = shutdown(fd, SHUT_WR);
414 else if ((flags & O_ACCMODE) == O_WRONLY)
415 r = shutdown(fd, SHUT_RD);
416 else
86fca584 417 r = 0;
15a3e96f 418 if (r < 0)
2038c3f5 419 return -errno;
2038c3f5 420
15a3e96f 421 return TAKE_FD(fd);
80876c20 422}
071830ff 423
08f3be7a
LP
424static int fixup_input(
425 const ExecContext *context,
426 int socket_fd,
427 bool apply_tty_stdin) {
428
429 ExecInput std_input;
430
431 assert(context);
432
433 std_input = context->std_input;
1e3ad081
LP
434
435 if (is_terminal_input(std_input) && !apply_tty_stdin)
436 return EXEC_INPUT_NULL;
071830ff 437
03fd9c49 438 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
439 return EXEC_INPUT_NULL;
440
08f3be7a
LP
441 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
442 return EXEC_INPUT_NULL;
443
03fd9c49 444 return std_input;
4f2d528d
LP
445}
446
03fd9c49 447static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 448
03fd9c49 449 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
450 return EXEC_OUTPUT_INHERIT;
451
03fd9c49 452 return std_output;
4f2d528d
LP
453}
454
a34ceba6
LP
455static int setup_input(
456 const ExecContext *context,
457 const ExecParameters *params,
52c239d7 458 int socket_fd,
2caa38e9 459 const int named_iofds[static 3]) {
a34ceba6 460
4f2d528d
LP
461 ExecInput i;
462
463 assert(context);
a34ceba6 464 assert(params);
2caa38e9 465 assert(named_iofds);
a34ceba6
LP
466
467 if (params->stdin_fd >= 0) {
468 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
469 return -errno;
470
471 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
472 if (isatty(STDIN_FILENO)) {
473 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
474 (void) reset_terminal_fd(STDIN_FILENO, true);
475 }
a34ceba6
LP
476
477 return STDIN_FILENO;
478 }
4f2d528d 479
08f3be7a 480 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
481
482 switch (i) {
071830ff 483
80876c20
LP
484 case EXEC_INPUT_NULL:
485 return open_null_as(O_RDONLY, STDIN_FILENO);
486
487 case EXEC_INPUT_TTY:
488 case EXEC_INPUT_TTY_FORCE:
489 case EXEC_INPUT_TTY_FAIL: {
046a82c1 490 int fd;
071830ff 491
1e22b5cd 492 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
493 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
494 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
495 ACQUIRE_TERMINAL_WAIT,
3a43da28 496 USEC_INFINITY);
970edce6 497 if (fd < 0)
80876c20
LP
498 return fd;
499
046a82c1 500 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
501 }
502
4f2d528d 503 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
504 assert(socket_fd >= 0);
505
4f2d528d
LP
506 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
507
52c239d7 508 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
509 assert(named_iofds[STDIN_FILENO] >= 0);
510
52c239d7
LB
511 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
512 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
513
08f3be7a
LP
514 case EXEC_INPUT_DATA: {
515 int fd;
516
517 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
518 if (fd < 0)
519 return fd;
520
521 return move_fd(fd, STDIN_FILENO, false);
522 }
523
2038c3f5
LP
524 case EXEC_INPUT_FILE: {
525 bool rw;
526 int fd;
527
528 assert(context->stdio_file[STDIN_FILENO]);
529
530 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
531 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
532
533 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
534 if (fd < 0)
535 return fd;
536
537 return move_fd(fd, STDIN_FILENO, false);
538 }
539
80876c20
LP
540 default:
541 assert_not_reached("Unknown input type");
542 }
543}
544
41fc585a
LP
545static bool can_inherit_stderr_from_stdout(
546 const ExecContext *context,
547 ExecOutput o,
548 ExecOutput e) {
549
550 assert(context);
551
552 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
553 * stderr fd */
554
555 if (e == EXEC_OUTPUT_INHERIT)
556 return true;
557 if (e != o)
558 return false;
559
560 if (e == EXEC_OUTPUT_NAMED_FD)
561 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
562
563 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
564 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
565
566 return true;
567}
568
a34ceba6 569static int setup_output(
34cf6c43 570 const Unit *unit,
a34ceba6
LP
571 const ExecContext *context,
572 const ExecParameters *params,
573 int fileno,
574 int socket_fd,
2caa38e9 575 const int named_iofds[static 3],
a34ceba6 576 const char *ident,
7bce046b
LP
577 uid_t uid,
578 gid_t gid,
579 dev_t *journal_stream_dev,
580 ino_t *journal_stream_ino) {
a34ceba6 581
4f2d528d
LP
582 ExecOutput o;
583 ExecInput i;
47c1d80d 584 int r;
4f2d528d 585
f2341e0a 586 assert(unit);
80876c20 587 assert(context);
a34ceba6 588 assert(params);
80876c20 589 assert(ident);
7bce046b
LP
590 assert(journal_stream_dev);
591 assert(journal_stream_ino);
80876c20 592
a34ceba6
LP
593 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
594
595 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
596 return -errno;
597
598 return STDOUT_FILENO;
599 }
600
601 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
602 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
603 return -errno;
604
605 return STDERR_FILENO;
606 }
607
08f3be7a 608 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 609 o = fixup_output(context->std_output, socket_fd);
4f2d528d 610
eb17e935
MS
611 if (fileno == STDERR_FILENO) {
612 ExecOutput e;
613 e = fixup_output(context->std_error, socket_fd);
80876c20 614
eb17e935
MS
615 /* This expects the input and output are already set up */
616
617 /* Don't change the stderr file descriptor if we inherit all
618 * the way and are not on a tty */
619 if (e == EXEC_OUTPUT_INHERIT &&
620 o == EXEC_OUTPUT_INHERIT &&
621 i == EXEC_INPUT_NULL &&
622 !is_terminal_input(context->std_input) &&
623 getppid () != 1)
624 return fileno;
625
626 /* Duplicate from stdout if possible */
41fc585a 627 if (can_inherit_stderr_from_stdout(context, o, e))
eb17e935 628 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 629
eb17e935 630 o = e;
80876c20 631
eb17e935 632 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
633 /* If input got downgraded, inherit the original value */
634 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 635 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 636
08f3be7a
LP
637 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
638 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
eb17e935 639 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 640
acb591e4
LP
641 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
642 if (getppid() != 1)
eb17e935 643 return fileno;
94f04347 644
eb17e935
MS
645 /* We need to open /dev/null here anew, to get the right access mode. */
646 return open_null_as(O_WRONLY, fileno);
071830ff 647 }
94f04347 648
eb17e935 649 switch (o) {
80876c20
LP
650
651 case EXEC_OUTPUT_NULL:
eb17e935 652 return open_null_as(O_WRONLY, fileno);
80876c20
LP
653
654 case EXEC_OUTPUT_TTY:
4f2d528d 655 if (is_terminal_input(i))
eb17e935 656 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
657
658 /* We don't reset the terminal if this is just about output */
1e22b5cd 659 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20 660
9a6bca7a 661 case EXEC_OUTPUT_KMSG:
28dbc1e8 662 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
663 case EXEC_OUTPUT_JOURNAL:
664 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 665 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 666 if (r < 0) {
82677ae4 667 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 668 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
669 } else {
670 struct stat st;
671
672 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
673 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
674 * services to detect whether they are connected to the journal or not.
675 *
676 * If both stdout and stderr are connected to a stream then let's make sure to store the data
677 * about STDERR as that's usually the best way to do logging. */
7bce046b 678
ab2116b1
LP
679 if (fstat(fileno, &st) >= 0 &&
680 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
681 *journal_stream_dev = st.st_dev;
682 *journal_stream_ino = st.st_ino;
683 }
47c1d80d
MS
684 }
685 return r;
4f2d528d
LP
686
687 case EXEC_OUTPUT_SOCKET:
688 assert(socket_fd >= 0);
e75a9ed1 689
eb17e935 690 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 691
52c239d7 692 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
693 assert(named_iofds[fileno] >= 0);
694
52c239d7
LB
695 (void) fd_nonblock(named_iofds[fileno], false);
696 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
697
566b7d23
ZD
698 case EXEC_OUTPUT_FILE:
699 case EXEC_OUTPUT_FILE_APPEND: {
2038c3f5 700 bool rw;
566b7d23 701 int fd, flags;
2038c3f5
LP
702
703 assert(context->stdio_file[fileno]);
704
705 rw = context->std_input == EXEC_INPUT_FILE &&
706 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
707
708 if (rw)
709 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
710
566b7d23
ZD
711 flags = O_WRONLY;
712 if (o == EXEC_OUTPUT_FILE_APPEND)
713 flags |= O_APPEND;
714
715 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
2038c3f5
LP
716 if (fd < 0)
717 return fd;
718
566b7d23 719 return move_fd(fd, fileno, 0);
2038c3f5
LP
720 }
721
94f04347 722 default:
80876c20 723 assert_not_reached("Unknown error type");
94f04347 724 }
071830ff
LP
725}
726
02a51aba 727static int chown_terminal(int fd, uid_t uid) {
4b3b5bc7 728 int r;
02a51aba
LP
729
730 assert(fd >= 0);
02a51aba 731
1ff74fb6 732 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
4b3b5bc7
LP
733 if (isatty(fd) < 1) {
734 if (IN_SET(errno, EINVAL, ENOTTY))
735 return 0; /* not a tty */
1ff74fb6 736
02a51aba 737 return -errno;
4b3b5bc7 738 }
02a51aba 739
4b3b5bc7
LP
740 /* This might fail. What matters are the results. */
741 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
742 if (r < 0)
743 return r;
02a51aba 744
4b3b5bc7 745 return 1;
02a51aba
LP
746}
747
7d5ceb64 748static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
749 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
750 int r;
80876c20 751
80876c20
LP
752 assert(_saved_stdin);
753 assert(_saved_stdout);
754
af6da548
LP
755 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
756 if (saved_stdin < 0)
757 return -errno;
80876c20 758
af6da548 759 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
760 if (saved_stdout < 0)
761 return -errno;
80876c20 762
8854d795 763 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
764 if (fd < 0)
765 return fd;
80876c20 766
af6da548
LP
767 r = chown_terminal(fd, getuid());
768 if (r < 0)
3d18b167 769 return r;
02a51aba 770
3d18b167
LP
771 r = reset_terminal_fd(fd, true);
772 if (r < 0)
773 return r;
80876c20 774
2b33ab09 775 r = rearrange_stdio(fd, fd, STDERR_FILENO);
3d18b167 776 fd = -1;
2b33ab09
LP
777 if (r < 0)
778 return r;
80876c20
LP
779
780 *_saved_stdin = saved_stdin;
781 *_saved_stdout = saved_stdout;
782
3d18b167 783 saved_stdin = saved_stdout = -1;
80876c20 784
3d18b167 785 return 0;
80876c20
LP
786}
787
63d77c92 788static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
789 assert(err < 0);
790
791 if (err == -ETIMEDOUT)
63d77c92 792 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
793 else {
794 errno = -err;
63d77c92 795 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
796 }
797}
798
63d77c92 799static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 800 _cleanup_close_ int fd = -1;
80876c20 801
3b20f877 802 assert(vc);
80876c20 803
7d5ceb64 804 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 805 if (fd < 0)
3b20f877 806 return;
80876c20 807
63d77c92 808 write_confirm_error_fd(err, fd, u);
af6da548 809}
80876c20 810
3d18b167 811static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 812 int r = 0;
80876c20 813
af6da548
LP
814 assert(saved_stdin);
815 assert(saved_stdout);
816
817 release_terminal();
818
819 if (*saved_stdin >= 0)
80876c20 820 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 821 r = -errno;
80876c20 822
af6da548 823 if (*saved_stdout >= 0)
80876c20 824 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 825 r = -errno;
80876c20 826
3d18b167
LP
827 *saved_stdin = safe_close(*saved_stdin);
828 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
829
830 return r;
831}
832
3b20f877
FB
833enum {
834 CONFIRM_PRETEND_FAILURE = -1,
835 CONFIRM_PRETEND_SUCCESS = 0,
836 CONFIRM_EXECUTE = 1,
837};
838
eedf223a 839static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 840 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 841 _cleanup_free_ char *e = NULL;
3b20f877 842 char c;
af6da548 843
3b20f877 844 /* For any internal errors, assume a positive response. */
7d5ceb64 845 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 846 if (r < 0) {
63d77c92 847 write_confirm_error(r, vc, u);
3b20f877
FB
848 return CONFIRM_EXECUTE;
849 }
af6da548 850
b0eb2944
FB
851 /* confirm_spawn might have been disabled while we were sleeping. */
852 if (manager_is_confirm_spawn_disabled(u->manager)) {
853 r = 1;
854 goto restore_stdio;
855 }
af6da548 856
2bcd3c26
FB
857 e = ellipsize(cmdline, 60, 100);
858 if (!e) {
859 log_oom();
860 r = CONFIRM_EXECUTE;
861 goto restore_stdio;
862 }
af6da548 863
d172b175 864 for (;;) {
539622bd 865 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 866 if (r < 0) {
63d77c92 867 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
868 r = CONFIRM_EXECUTE;
869 goto restore_stdio;
870 }
af6da548 871
d172b175 872 switch (c) {
b0eb2944
FB
873 case 'c':
874 printf("Resuming normal execution.\n");
875 manager_disable_confirm_spawn();
876 r = 1;
877 break;
dd6f9ac0
FB
878 case 'D':
879 unit_dump(u, stdout, " ");
880 continue; /* ask again */
d172b175
FB
881 case 'f':
882 printf("Failing execution.\n");
883 r = CONFIRM_PRETEND_FAILURE;
884 break;
885 case 'h':
b0eb2944
FB
886 printf(" c - continue, proceed without asking anymore\n"
887 " D - dump, show the state of the unit\n"
dd6f9ac0 888 " f - fail, don't execute the command and pretend it failed\n"
d172b175 889 " h - help\n"
eedf223a 890 " i - info, show a short summary of the unit\n"
56fde33a 891 " j - jobs, show jobs that are in progress\n"
d172b175
FB
892 " s - skip, don't execute the command and pretend it succeeded\n"
893 " y - yes, execute the command\n");
dd6f9ac0 894 continue; /* ask again */
eedf223a
FB
895 case 'i':
896 printf(" Description: %s\n"
897 " Unit: %s\n"
898 " Command: %s\n",
899 u->id, u->description, cmdline);
900 continue; /* ask again */
56fde33a
FB
901 case 'j':
902 manager_dump_jobs(u->manager, stdout, " ");
903 continue; /* ask again */
539622bd
FB
904 case 'n':
905 /* 'n' was removed in favor of 'f'. */
906 printf("Didn't understand 'n', did you mean 'f'?\n");
907 continue; /* ask again */
d172b175
FB
908 case 's':
909 printf("Skipping execution.\n");
910 r = CONFIRM_PRETEND_SUCCESS;
911 break;
912 case 'y':
913 r = CONFIRM_EXECUTE;
914 break;
915 default:
916 assert_not_reached("Unhandled choice");
917 }
3b20f877 918 break;
3b20f877 919 }
af6da548 920
3b20f877 921restore_stdio:
af6da548 922 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 923 return r;
80876c20
LP
924}
925
4d885bd3
DH
926static int get_fixed_user(const ExecContext *c, const char **user,
927 uid_t *uid, gid_t *gid,
928 const char **home, const char **shell) {
81a2b7ce 929 int r;
4d885bd3 930 const char *name;
81a2b7ce 931
4d885bd3 932 assert(c);
81a2b7ce 933
23deef88
LP
934 if (!c->user)
935 return 0;
936
4d885bd3
DH
937 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
938 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 939
23deef88 940 name = c->user;
fafff8f1 941 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
4d885bd3
DH
942 if (r < 0)
943 return r;
81a2b7ce 944
4d885bd3
DH
945 *user = name;
946 return 0;
947}
948
949static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
950 int r;
951 const char *name;
952
953 assert(c);
954
955 if (!c->group)
956 return 0;
957
958 name = c->group;
fafff8f1 959 r = get_group_creds(&name, gid, 0);
4d885bd3
DH
960 if (r < 0)
961 return r;
962
963 *group = name;
964 return 0;
965}
966
cdc5d5c5
DH
967static int get_supplementary_groups(const ExecContext *c, const char *user,
968 const char *group, gid_t gid,
969 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
970 char **i;
971 int r, k = 0;
972 int ngroups_max;
973 bool keep_groups = false;
974 gid_t *groups = NULL;
975 _cleanup_free_ gid_t *l_gids = NULL;
976
977 assert(c);
978
bbeea271
DH
979 /*
980 * If user is given, then lookup GID and supplementary groups list.
981 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
982 * here and as early as possible so we keep the list of supplementary
983 * groups of the caller.
bbeea271
DH
984 */
985 if (user && gid_is_valid(gid) && gid != 0) {
986 /* First step, initialize groups from /etc/groups */
987 if (initgroups(user, gid) < 0)
988 return -errno;
989
990 keep_groups = true;
991 }
992
ac6e8be6 993 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
994 return 0;
995
366ddd25
DH
996 /*
997 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
998 * be positive, otherwise fail.
999 */
1000 errno = 0;
1001 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
66855de7
LP
1002 if (ngroups_max <= 0)
1003 return errno_or_else(EOPNOTSUPP);
366ddd25 1004
4d885bd3
DH
1005 l_gids = new(gid_t, ngroups_max);
1006 if (!l_gids)
1007 return -ENOMEM;
81a2b7ce 1008
4d885bd3
DH
1009 if (keep_groups) {
1010 /*
1011 * Lookup the list of groups that the user belongs to, we
1012 * avoid NSS lookups here too for gid=0.
1013 */
1014 k = ngroups_max;
1015 if (getgrouplist(user, gid, l_gids, &k) < 0)
1016 return -EINVAL;
1017 } else
1018 k = 0;
81a2b7ce 1019
4d885bd3
DH
1020 STRV_FOREACH(i, c->supplementary_groups) {
1021 const char *g;
81a2b7ce 1022
4d885bd3
DH
1023 if (k >= ngroups_max)
1024 return -E2BIG;
81a2b7ce 1025
4d885bd3 1026 g = *i;
fafff8f1 1027 r = get_group_creds(&g, l_gids+k, 0);
4d885bd3
DH
1028 if (r < 0)
1029 return r;
81a2b7ce 1030
4d885bd3
DH
1031 k++;
1032 }
81a2b7ce 1033
4d885bd3
DH
1034 /*
1035 * Sets ngids to zero to drop all supplementary groups, happens
1036 * when we are under root and SupplementaryGroups= is empty.
1037 */
1038 if (k == 0) {
1039 *ngids = 0;
1040 return 0;
1041 }
81a2b7ce 1042
4d885bd3
DH
1043 /* Otherwise get the final list of supplementary groups */
1044 groups = memdup(l_gids, sizeof(gid_t) * k);
1045 if (!groups)
1046 return -ENOMEM;
1047
1048 *supplementary_gids = groups;
1049 *ngids = k;
1050
1051 groups = NULL;
1052
1053 return 0;
1054}
1055
34cf6c43 1056static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1057 int r;
1058
709dbeac
YW
1059 /* Handle SupplementaryGroups= if it is not empty */
1060 if (ngids > 0) {
4d885bd3
DH
1061 r = maybe_setgroups(ngids, supplementary_gids);
1062 if (r < 0)
97f0e76f 1063 return r;
4d885bd3 1064 }
81a2b7ce 1065
4d885bd3
DH
1066 if (gid_is_valid(gid)) {
1067 /* Then set our gids */
1068 if (setresgid(gid, gid, gid) < 0)
1069 return -errno;
81a2b7ce
LP
1070 }
1071
1072 return 0;
1073}
1074
1075static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce
LP
1076 assert(context);
1077
4d885bd3
DH
1078 if (!uid_is_valid(uid))
1079 return 0;
1080
479050b3 1081 /* Sets (but doesn't look up) the uid and make sure we keep the
81a2b7ce
LP
1082 * capabilities while doing so. */
1083
479050b3 1084 if (context->capability_ambient_set != 0) {
81a2b7ce
LP
1085
1086 /* First step: If we need to keep capabilities but
1087 * drop privileges we need to make sure we keep our
cbb21cca 1088 * caps, while we drop privileges. */
693ced48 1089 if (uid != 0) {
cbb21cca 1090 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
693ced48
LP
1091
1092 if (prctl(PR_GET_SECUREBITS) != sb)
1093 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1094 return -errno;
1095 }
81a2b7ce
LP
1096 }
1097
479050b3 1098 /* Second step: actually set the uids */
81a2b7ce
LP
1099 if (setresuid(uid, uid, uid) < 0)
1100 return -errno;
1101
1102 /* At this point we should have all necessary capabilities but
1103 are otherwise a normal user. However, the caps might got
1104 corrupted due to the setresuid() so we need clean them up
1105 later. This is done outside of this call. */
1106
1107 return 0;
1108}
1109
349cc4a5 1110#if HAVE_PAM
5b6319dc
LP
1111
1112static int null_conv(
1113 int num_msg,
1114 const struct pam_message **msg,
1115 struct pam_response **resp,
1116 void *appdata_ptr) {
1117
1118 /* We don't support conversations */
1119
1120 return PAM_CONV_ERR;
1121}
1122
cefc33ae
LP
1123#endif
1124
5b6319dc
LP
1125static int setup_pam(
1126 const char *name,
1127 const char *user,
940c5210 1128 uid_t uid,
2d6fce8d 1129 gid_t gid,
5b6319dc 1130 const char *tty,
2065ca69 1131 char ***env,
5b8d1f6b 1132 const int fds[], size_t n_fds) {
5b6319dc 1133
349cc4a5 1134#if HAVE_PAM
cefc33ae 1135
5b6319dc
LP
1136 static const struct pam_conv conv = {
1137 .conv = null_conv,
1138 .appdata_ptr = NULL
1139 };
1140
2d7c6aa2 1141 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1142 pam_handle_t *handle = NULL;
d6e5f3ad 1143 sigset_t old_ss;
7bb70b6e 1144 int pam_code = PAM_SUCCESS, r;
84eada2f 1145 char **nv, **e = NULL;
5b6319dc
LP
1146 bool close_session = false;
1147 pid_t pam_pid = 0, parent_pid;
970edce6 1148 int flags = 0;
5b6319dc
LP
1149
1150 assert(name);
1151 assert(user);
2065ca69 1152 assert(env);
5b6319dc
LP
1153
1154 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1155 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1156 * systemd via the cgroup logic. It will then remove the PAM
1157 * session again. The parent process will exec() the actual
1158 * daemon. We do things this way to ensure that the main PID
1159 * of the daemon is the one we initially fork()ed. */
1160
7bb70b6e
LP
1161 r = barrier_create(&barrier);
1162 if (r < 0)
2d7c6aa2
DH
1163 goto fail;
1164
553d2243 1165 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1166 flags |= PAM_SILENT;
1167
f546241b
ZJS
1168 pam_code = pam_start(name, user, &conv, &handle);
1169 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1170 handle = NULL;
1171 goto fail;
1172 }
1173
3cd24c1a
LP
1174 if (!tty) {
1175 _cleanup_free_ char *q = NULL;
1176
1177 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1178 * out if that's the case, and read the TTY off it. */
1179
1180 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1181 tty = strjoina("/dev/", q);
1182 }
1183
f546241b
ZJS
1184 if (tty) {
1185 pam_code = pam_set_item(handle, PAM_TTY, tty);
1186 if (pam_code != PAM_SUCCESS)
5b6319dc 1187 goto fail;
f546241b 1188 }
5b6319dc 1189
84eada2f
JW
1190 STRV_FOREACH(nv, *env) {
1191 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1192 if (pam_code != PAM_SUCCESS)
1193 goto fail;
1194 }
1195
970edce6 1196 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1197 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1198 goto fail;
1199
3bb39ea9
DG
1200 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1201 if (pam_code != PAM_SUCCESS)
46d7c6af 1202 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
3bb39ea9 1203
970edce6 1204 pam_code = pam_open_session(handle, flags);
f546241b 1205 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1206 goto fail;
1207
1208 close_session = true;
1209
f546241b
ZJS
1210 e = pam_getenvlist(handle);
1211 if (!e) {
5b6319dc
LP
1212 pam_code = PAM_BUF_ERR;
1213 goto fail;
1214 }
1215
1216 /* Block SIGTERM, so that we know that it won't get lost in
1217 * the child */
ce30c8dc 1218
72c0a2c2 1219 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1220
df0ff127 1221 parent_pid = getpid_cached();
5b6319dc 1222
4c253ed1
LP
1223 r = safe_fork("(sd-pam)", 0, &pam_pid);
1224 if (r < 0)
5b6319dc 1225 goto fail;
4c253ed1 1226 if (r == 0) {
7bb70b6e 1227 int sig, ret = EXIT_PAM;
5b6319dc
LP
1228
1229 /* The child's job is to reset the PAM session on
1230 * termination */
2d7c6aa2 1231 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1232
4c253ed1
LP
1233 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1234 * are open here that have been opened by PAM. */
1235 (void) close_many(fds, n_fds);
5b6319dc 1236
940c5210
AK
1237 /* Drop privileges - we don't need any to pam_close_session
1238 * and this will make PR_SET_PDEATHSIG work in most cases.
1239 * If this fails, ignore the error - but expect sd-pam threads
1240 * to fail to exit normally */
2d6fce8d 1241
97f0e76f
LP
1242 r = maybe_setgroups(0, NULL);
1243 if (r < 0)
1244 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1245 if (setresgid(gid, gid, gid) < 0)
1246 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1247 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1248 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1249
ce30c8dc
LP
1250 (void) ignore_signals(SIGPIPE, -1);
1251
940c5210
AK
1252 /* Wait until our parent died. This will only work if
1253 * the above setresuid() succeeds, otherwise the kernel
1254 * will not allow unprivileged parents kill their privileged
1255 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1256 * to do the rest for us. */
1257 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1258 goto child_finish;
1259
2d7c6aa2
DH
1260 /* Tell the parent that our setup is done. This is especially
1261 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1262 * setup might race against our setresuid(2) call.
1263 *
1264 * If the parent aborted, we'll detect this below, hence ignore
1265 * return failure here. */
1266 (void) barrier_place(&barrier);
2d7c6aa2 1267
643f4706 1268 /* Check if our parent process might already have died? */
5b6319dc 1269 if (getppid() == parent_pid) {
d6e5f3ad
DM
1270 sigset_t ss;
1271
1272 assert_se(sigemptyset(&ss) >= 0);
1273 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1274
3dead8d9
LP
1275 for (;;) {
1276 if (sigwait(&ss, &sig) < 0) {
1277 if (errno == EINTR)
1278 continue;
1279
1280 goto child_finish;
1281 }
5b6319dc 1282
3dead8d9
LP
1283 assert(sig == SIGTERM);
1284 break;
1285 }
5b6319dc
LP
1286 }
1287
3bb39ea9
DG
1288 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1289 if (pam_code != PAM_SUCCESS)
1290 goto child_finish;
1291
3dead8d9 1292 /* If our parent died we'll end the session */
f546241b 1293 if (getppid() != parent_pid) {
970edce6 1294 pam_code = pam_close_session(handle, flags);
f546241b 1295 if (pam_code != PAM_SUCCESS)
5b6319dc 1296 goto child_finish;
f546241b 1297 }
5b6319dc 1298
7bb70b6e 1299 ret = 0;
5b6319dc
LP
1300
1301 child_finish:
970edce6 1302 pam_end(handle, pam_code | flags);
7bb70b6e 1303 _exit(ret);
5b6319dc
LP
1304 }
1305
2d7c6aa2
DH
1306 barrier_set_role(&barrier, BARRIER_PARENT);
1307
5b6319dc
LP
1308 /* If the child was forked off successfully it will do all the
1309 * cleanups, so forget about the handle here. */
1310 handle = NULL;
1311
3b8bddde 1312 /* Unblock SIGTERM again in the parent */
72c0a2c2 1313 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1314
1315 /* We close the log explicitly here, since the PAM modules
1316 * might have opened it, but we don't want this fd around. */
1317 closelog();
1318
2d7c6aa2
DH
1319 /* Synchronously wait for the child to initialize. We don't care for
1320 * errors as we cannot recover. However, warn loudly if it happens. */
1321 if (!barrier_place_and_sync(&barrier))
1322 log_error("PAM initialization failed");
1323
130d3d22 1324 return strv_free_and_replace(*env, e);
5b6319dc
LP
1325
1326fail:
970edce6
ZJS
1327 if (pam_code != PAM_SUCCESS) {
1328 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1329 r = -EPERM; /* PAM errors do not map to errno */
1330 } else
1331 log_error_errno(r, "PAM failed: %m");
9ba35398 1332
5b6319dc
LP
1333 if (handle) {
1334 if (close_session)
970edce6 1335 pam_code = pam_close_session(handle, flags);
5b6319dc 1336
970edce6 1337 pam_end(handle, pam_code | flags);
5b6319dc
LP
1338 }
1339
1340 strv_free(e);
5b6319dc
LP
1341 closelog();
1342
7bb70b6e 1343 return r;
cefc33ae
LP
1344#else
1345 return 0;
5b6319dc 1346#endif
cefc33ae 1347}
5b6319dc 1348
5d6b1584
LP
1349static void rename_process_from_path(const char *path) {
1350 char process_name[11];
1351 const char *p;
1352 size_t l;
1353
1354 /* This resulting string must fit in 10 chars (i.e. the length
1355 * of "/sbin/init") to look pretty in /bin/ps */
1356
2b6bf07d 1357 p = basename(path);
5d6b1584
LP
1358 if (isempty(p)) {
1359 rename_process("(...)");
1360 return;
1361 }
1362
1363 l = strlen(p);
1364 if (l > 8) {
1365 /* The end of the process name is usually more
1366 * interesting, since the first bit might just be
1367 * "systemd-" */
1368 p = p + l - 8;
1369 l = 8;
1370 }
1371
1372 process_name[0] = '(';
1373 memcpy(process_name+1, p, l);
1374 process_name[1+l] = ')';
1375 process_name[1+l+1] = 0;
1376
1377 rename_process(process_name);
1378}
1379
469830d1
LP
1380static bool context_has_address_families(const ExecContext *c) {
1381 assert(c);
1382
6b000af4 1383 return c->address_families_allow_list ||
469830d1
LP
1384 !set_isempty(c->address_families);
1385}
1386
1387static bool context_has_syscall_filters(const ExecContext *c) {
1388 assert(c);
1389
6b000af4 1390 return c->syscall_allow_list ||
8cfa775f 1391 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1392}
1393
1394static bool context_has_no_new_privileges(const ExecContext *c) {
1395 assert(c);
1396
1397 if (c->no_new_privileges)
1398 return true;
1399
1400 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1401 return false;
1402
1403 /* We need NNP if we have any form of seccomp and are unprivileged */
1404 return context_has_address_families(c) ||
1405 c->memory_deny_write_execute ||
1406 c->restrict_realtime ||
f69567cb 1407 c->restrict_suid_sgid ||
469830d1 1408 exec_context_restrict_namespaces_set(c) ||
fc64760d 1409 c->protect_clock ||
469830d1
LP
1410 c->protect_kernel_tunables ||
1411 c->protect_kernel_modules ||
84703040 1412 c->protect_kernel_logs ||
469830d1
LP
1413 c->private_devices ||
1414 context_has_syscall_filters(c) ||
78e864e5 1415 !set_isempty(c->syscall_archs) ||
aecd5ac6
TM
1416 c->lock_personality ||
1417 c->protect_hostname;
469830d1
LP
1418}
1419
349cc4a5 1420#if HAVE_SECCOMP
17df7223 1421
83f12b27 1422static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1423
1424 if (is_seccomp_available())
1425 return false;
1426
f673b62d 1427 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1428 return true;
83f12b27
FS
1429}
1430
165a31c0 1431static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1432 uint32_t negative_action, default_action, action;
165a31c0 1433 int r;
8351ceae 1434
469830d1 1435 assert(u);
c0467cf3 1436 assert(c);
8351ceae 1437
469830d1 1438 if (!context_has_syscall_filters(c))
83f12b27
FS
1439 return 0;
1440
469830d1
LP
1441 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1442 return 0;
e9642be2 1443
ccc16c78 1444 negative_action = c->syscall_errno == 0 ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1445
6b000af4 1446 if (c->syscall_allow_list) {
469830d1
LP
1447 default_action = negative_action;
1448 action = SCMP_ACT_ALLOW;
7c66bae2 1449 } else {
469830d1
LP
1450 default_action = SCMP_ACT_ALLOW;
1451 action = negative_action;
57183d11 1452 }
8351ceae 1453
165a31c0 1454 if (needs_ambient_hack) {
6b000af4 1455 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
165a31c0
LP
1456 if (r < 0)
1457 return r;
1458 }
1459
b54f36c6 1460 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
4298d0b5
LP
1461}
1462
469830d1
LP
1463static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1464 assert(u);
4298d0b5
LP
1465 assert(c);
1466
469830d1 1467 if (set_isempty(c->syscall_archs))
83f12b27
FS
1468 return 0;
1469
469830d1
LP
1470 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1471 return 0;
4298d0b5 1472
469830d1
LP
1473 return seccomp_restrict_archs(c->syscall_archs);
1474}
4298d0b5 1475
469830d1
LP
1476static int apply_address_families(const Unit* u, const ExecContext *c) {
1477 assert(u);
1478 assert(c);
4298d0b5 1479
469830d1
LP
1480 if (!context_has_address_families(c))
1481 return 0;
4298d0b5 1482
469830d1
LP
1483 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1484 return 0;
4298d0b5 1485
6b000af4 1486 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
8351ceae 1487}
4298d0b5 1488
83f12b27 1489static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1490 assert(u);
f3e43635
TM
1491 assert(c);
1492
469830d1 1493 if (!c->memory_deny_write_execute)
83f12b27
FS
1494 return 0;
1495
469830d1
LP
1496 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1497 return 0;
f3e43635 1498
469830d1 1499 return seccomp_memory_deny_write_execute();
f3e43635
TM
1500}
1501
83f12b27 1502static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1503 assert(u);
f4170c67
LP
1504 assert(c);
1505
469830d1 1506 if (!c->restrict_realtime)
83f12b27
FS
1507 return 0;
1508
469830d1
LP
1509 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1510 return 0;
f4170c67 1511
469830d1 1512 return seccomp_restrict_realtime();
f4170c67
LP
1513}
1514
f69567cb
LP
1515static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1516 assert(u);
1517 assert(c);
1518
1519 if (!c->restrict_suid_sgid)
1520 return 0;
1521
1522 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1523 return 0;
1524
1525 return seccomp_restrict_suid_sgid();
1526}
1527
59e856c7 1528static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1529 assert(u);
59eeb84b
LP
1530 assert(c);
1531
1532 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1533 * let's protect even those systems where this is left on in the kernel. */
1534
469830d1 1535 if (!c->protect_kernel_tunables)
59eeb84b
LP
1536 return 0;
1537
469830d1
LP
1538 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1539 return 0;
59eeb84b 1540
469830d1 1541 return seccomp_protect_sysctl();
59eeb84b
LP
1542}
1543
59e856c7 1544static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1545 assert(u);
502d704e
DH
1546 assert(c);
1547
25a8d8a0 1548 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1549
469830d1
LP
1550 if (!c->protect_kernel_modules)
1551 return 0;
1552
502d704e
DH
1553 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1554 return 0;
1555
b54f36c6 1556 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
502d704e
DH
1557}
1558
84703040
KK
1559static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1560 assert(u);
1561 assert(c);
1562
1563 if (!c->protect_kernel_logs)
1564 return 0;
1565
1566 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1567 return 0;
1568
1569 return seccomp_protect_syslog();
1570}
1571
daf8f72b 1572static int apply_protect_clock(const Unit *u, const ExecContext *c) {
fc64760d
KK
1573 assert(u);
1574 assert(c);
1575
1576 if (!c->protect_clock)
1577 return 0;
1578
1579 if (skip_seccomp_unavailable(u, "ProtectClock="))
1580 return 0;
1581
1582 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1583}
1584
59e856c7 1585static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1586 assert(u);
ba128bb8
LP
1587 assert(c);
1588
8f81a5f6 1589 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1590
469830d1
LP
1591 if (!c->private_devices)
1592 return 0;
1593
ba128bb8
LP
1594 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1595 return 0;
1596
b54f36c6 1597 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ba128bb8
LP
1598}
1599
34cf6c43 1600static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1601 assert(u);
add00535
LP
1602 assert(c);
1603
1604 if (!exec_context_restrict_namespaces_set(c))
1605 return 0;
1606
1607 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1608 return 0;
1609
1610 return seccomp_restrict_namespaces(c->restrict_namespaces);
1611}
1612
78e864e5 1613static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1614 unsigned long personality;
1615 int r;
78e864e5
TM
1616
1617 assert(u);
1618 assert(c);
1619
1620 if (!c->lock_personality)
1621 return 0;
1622
1623 if (skip_seccomp_unavailable(u, "LockPersonality="))
1624 return 0;
1625
e8132d63
LP
1626 personality = c->personality;
1627
1628 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1629 if (personality == PERSONALITY_INVALID) {
1630
1631 r = opinionated_personality(&personality);
1632 if (r < 0)
1633 return r;
1634 }
78e864e5
TM
1635
1636 return seccomp_lock_personality(personality);
1637}
1638
c0467cf3 1639#endif
8351ceae 1640
daf8f72b 1641static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
daf8f72b
LP
1642 assert(u);
1643 assert(c);
1644
1645 if (!c->protect_hostname)
1646 return 0;
1647
1648 if (ns_type_supported(NAMESPACE_UTS)) {
1649 if (unshare(CLONE_NEWUTS) < 0) {
1650 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1651 *ret_exit_status = EXIT_NAMESPACE;
1652 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1653 }
1654
1655 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1656 }
1657 } else
1658 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1659
1660#if HAVE_SECCOMP
8f3e342f
ZJS
1661 int r;
1662
daf8f72b
LP
1663 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1664 return 0;
1665
1666 r = seccomp_protect_hostname();
1667 if (r < 0) {
1668 *ret_exit_status = EXIT_SECCOMP;
1669 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1670 }
1671#endif
1672
1673 return 0;
1674}
1675
3042bbeb 1676static void do_idle_pipe_dance(int idle_pipe[static 4]) {
31a7eb86
ZJS
1677 assert(idle_pipe);
1678
54eb2300
LP
1679 idle_pipe[1] = safe_close(idle_pipe[1]);
1680 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1681
1682 if (idle_pipe[0] >= 0) {
1683 int r;
1684
1685 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1686
1687 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1688 ssize_t n;
1689
31a7eb86 1690 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1691 n = write(idle_pipe[3], "x", 1);
1692 if (n > 0)
cd972d69 1693 /* Wait for systemd to react to the signal above. */
54756dce 1694 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1695 }
1696
54eb2300 1697 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1698
1699 }
1700
54eb2300 1701 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1702}
1703
fb2042dd
YW
1704static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1705
7cae38c4 1706static int build_environment(
34cf6c43 1707 const Unit *u,
9fa95f85 1708 const ExecContext *c,
1e22b5cd 1709 const ExecParameters *p,
da6053d0 1710 size_t n_fds,
7cae38c4
LP
1711 const char *home,
1712 const char *username,
1713 const char *shell,
7bce046b
LP
1714 dev_t journal_stream_dev,
1715 ino_t journal_stream_ino,
7cae38c4
LP
1716 char ***ret) {
1717
1718 _cleanup_strv_free_ char **our_env = NULL;
fb2042dd 1719 ExecDirectoryType t;
da6053d0 1720 size_t n_env = 0;
7cae38c4
LP
1721 char *x;
1722
4b58153d 1723 assert(u);
7cae38c4 1724 assert(c);
7c1cb6f1 1725 assert(p);
7cae38c4
LP
1726 assert(ret);
1727
8d5bb13d
LP
1728#define N_ENV_VARS 15
1729 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
7cae38c4
LP
1730 if (!our_env)
1731 return -ENOMEM;
1732
1733 if (n_fds > 0) {
8dd4c05b
LP
1734 _cleanup_free_ char *joined = NULL;
1735
df0ff127 1736 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1737 return -ENOMEM;
1738 our_env[n_env++] = x;
1739
da6053d0 1740 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
7cae38c4
LP
1741 return -ENOMEM;
1742 our_env[n_env++] = x;
8dd4c05b 1743
1e22b5cd 1744 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1745 if (!joined)
1746 return -ENOMEM;
1747
605405c6 1748 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1749 if (!x)
1750 return -ENOMEM;
1751 our_env[n_env++] = x;
7cae38c4
LP
1752 }
1753
b08af3b1 1754 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1755 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1756 return -ENOMEM;
1757 our_env[n_env++] = x;
1758
1e22b5cd 1759 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1760 return -ENOMEM;
1761 our_env[n_env++] = x;
1762 }
1763
fd63e712
LP
1764 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1765 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1766 * check the database directly. */
ac647978 1767 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1768 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1769 if (!x)
1770 return -ENOMEM;
1771 our_env[n_env++] = x;
1772 }
1773
7cae38c4 1774 if (home) {
b910cc72 1775 x = strjoin("HOME=", home);
7cae38c4
LP
1776 if (!x)
1777 return -ENOMEM;
7bbead1d
LP
1778
1779 path_simplify(x + 5, true);
7cae38c4
LP
1780 our_env[n_env++] = x;
1781 }
1782
1783 if (username) {
b910cc72 1784 x = strjoin("LOGNAME=", username);
7cae38c4
LP
1785 if (!x)
1786 return -ENOMEM;
1787 our_env[n_env++] = x;
1788
b910cc72 1789 x = strjoin("USER=", username);
7cae38c4
LP
1790 if (!x)
1791 return -ENOMEM;
1792 our_env[n_env++] = x;
1793 }
1794
1795 if (shell) {
b910cc72 1796 x = strjoin("SHELL=", shell);
7cae38c4
LP
1797 if (!x)
1798 return -ENOMEM;
7bbead1d
LP
1799
1800 path_simplify(x + 6, true);
7cae38c4
LP
1801 our_env[n_env++] = x;
1802 }
1803
4b58153d
LP
1804 if (!sd_id128_is_null(u->invocation_id)) {
1805 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1806 return -ENOMEM;
1807
1808 our_env[n_env++] = x;
1809 }
1810
6af760f3
LP
1811 if (exec_context_needs_term(c)) {
1812 const char *tty_path, *term = NULL;
1813
1814 tty_path = exec_context_tty_path(c);
1815
e8cf09b2
LP
1816 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1817 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1818 * container manager passes to PID 1 ends up all the way in the console login shown. */
6af760f3 1819
e8cf09b2 1820 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
6af760f3 1821 term = getenv("TERM");
e8cf09b2 1822
6af760f3
LP
1823 if (!term)
1824 term = default_term_for_tty(tty_path);
7cae38c4 1825
b910cc72 1826 x = strjoin("TERM=", term);
7cae38c4
LP
1827 if (!x)
1828 return -ENOMEM;
1829 our_env[n_env++] = x;
1830 }
1831
7bce046b
LP
1832 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1833 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1834 return -ENOMEM;
1835
1836 our_env[n_env++] = x;
1837 }
1838
91dd5f7c
LP
1839 if (c->log_namespace) {
1840 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1841 if (!x)
1842 return -ENOMEM;
1843
1844 our_env[n_env++] = x;
1845 }
1846
fb2042dd
YW
1847 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1848 _cleanup_free_ char *pre = NULL, *joined = NULL;
1849 const char *n;
1850
1851 if (!p->prefix[t])
1852 continue;
1853
1854 if (strv_isempty(c->directories[t].paths))
1855 continue;
1856
1857 n = exec_directory_env_name_to_string(t);
1858 if (!n)
1859 continue;
1860
1861 pre = strjoin(p->prefix[t], "/");
1862 if (!pre)
1863 return -ENOMEM;
1864
1865 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1866 if (!joined)
1867 return -ENOMEM;
1868
1869 x = strjoin(n, "=", joined);
1870 if (!x)
1871 return -ENOMEM;
1872
1873 our_env[n_env++] = x;
1874 }
1875
7cae38c4 1876 our_env[n_env++] = NULL;
8d5bb13d
LP
1877 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1878#undef N_ENV_VARS
7cae38c4 1879
ae2a15bc 1880 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1881
1882 return 0;
1883}
1884
b4c14404
FB
1885static int build_pass_environment(const ExecContext *c, char ***ret) {
1886 _cleanup_strv_free_ char **pass_env = NULL;
1887 size_t n_env = 0, n_bufsize = 0;
1888 char **i;
1889
1890 STRV_FOREACH(i, c->pass_environment) {
1891 _cleanup_free_ char *x = NULL;
1892 char *v;
1893
1894 v = getenv(*i);
1895 if (!v)
1896 continue;
605405c6 1897 x = strjoin(*i, "=", v);
b4c14404
FB
1898 if (!x)
1899 return -ENOMEM;
00819cc1 1900
b4c14404
FB
1901 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1902 return -ENOMEM;
00819cc1 1903
1cc6c93a 1904 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 1905 pass_env[n_env] = NULL;
b4c14404
FB
1906 }
1907
ae2a15bc 1908 *ret = TAKE_PTR(pass_env);
b4c14404
FB
1909
1910 return 0;
1911}
1912
8b44a3d2
LP
1913static bool exec_needs_mount_namespace(
1914 const ExecContext *context,
1915 const ExecParameters *params,
4657abb5 1916 const ExecRuntime *runtime) {
8b44a3d2
LP
1917
1918 assert(context);
1919 assert(params);
1920
915e6d16
LP
1921 if (context->root_image)
1922 return true;
1923
2a624c36
AP
1924 if (!strv_isempty(context->read_write_paths) ||
1925 !strv_isempty(context->read_only_paths) ||
1926 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
1927 return true;
1928
42b1d8e0 1929 if (context->n_bind_mounts > 0)
d2d6c096
LP
1930 return true;
1931
2abd4e38
YW
1932 if (context->n_temporary_filesystems > 0)
1933 return true;
1934
37ed15d7 1935 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
8b44a3d2
LP
1936 return true;
1937
1938 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1939 return true;
1940
8b44a3d2 1941 if (context->private_devices ||
228af36f 1942 context->private_mounts ||
8b44a3d2 1943 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
1944 context->protect_home != PROTECT_HOME_NO ||
1945 context->protect_kernel_tunables ||
c575770b 1946 context->protect_kernel_modules ||
94a7b275 1947 context->protect_kernel_logs ||
59eeb84b 1948 context->protect_control_groups)
8b44a3d2
LP
1949 return true;
1950
37c56f89
YW
1951 if (context->root_directory) {
1952 ExecDirectoryType t;
1953
1954 if (context->mount_apivfs)
1955 return true;
1956
1957 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1958 if (!params->prefix[t])
1959 continue;
1960
1961 if (!strv_isempty(context->directories[t].paths))
1962 return true;
1963 }
1964 }
5d997827 1965
42b1d8e0 1966 if (context->dynamic_user &&
b43ee82f 1967 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
42b1d8e0
YW
1968 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1969 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1970 return true;
1971
91dd5f7c
LP
1972 if (context->log_namespace)
1973 return true;
1974
8b44a3d2
LP
1975 return false;
1976}
1977
5749f855 1978static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
d251207d
LP
1979 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1980 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1981 _cleanup_close_ int unshare_ready_fd = -1;
1982 _cleanup_(sigkill_waitp) pid_t pid = 0;
1983 uint64_t c = 1;
d251207d
LP
1984 ssize_t n;
1985 int r;
1986
5749f855
AZ
1987 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
1988 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
d251207d
LP
1989 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1990 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1991 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1992 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
5749f855
AZ
1993 * continues execution normally.
1994 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
1995 * does not need CAP_SETUID to write the single line mapping to itself. */
d251207d 1996
5749f855
AZ
1997 /* Can only set up multiple mappings with CAP_SETUID. */
1998 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
587ab01b 1999 r = asprintf(&uid_map,
5749f855 2000 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
587ab01b 2001 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
5749f855
AZ
2002 ouid, ouid, uid, uid);
2003 else
2004 r = asprintf(&uid_map,
2005 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2006 ouid, ouid);
d251207d 2007
5749f855
AZ
2008 if (r < 0)
2009 return -ENOMEM;
2010
2011 /* Can only set up multiple mappings with CAP_SETGID. */
2012 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
587ab01b 2013 r = asprintf(&gid_map,
5749f855 2014 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
587ab01b 2015 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
5749f855
AZ
2016 ogid, ogid, gid, gid);
2017 else
2018 r = asprintf(&gid_map,
2019 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2020 ogid, ogid);
2021
2022 if (r < 0)
2023 return -ENOMEM;
d251207d
LP
2024
2025 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2026 * namespace. */
2027 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2028 if (unshare_ready_fd < 0)
2029 return -errno;
2030
2031 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2032 * failed. */
2033 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2034 return -errno;
2035
4c253ed1
LP
2036 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2037 if (r < 0)
2038 return r;
2039 if (r == 0) {
d251207d
LP
2040 _cleanup_close_ int fd = -1;
2041 const char *a;
2042 pid_t ppid;
2043
2044 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2045 * here, after the parent opened its own user namespace. */
2046
2047 ppid = getppid();
2048 errno_pipe[0] = safe_close(errno_pipe[0]);
2049
2050 /* Wait until the parent unshared the user namespace */
2051 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2052 r = -errno;
2053 goto child_fail;
2054 }
2055
2056 /* Disable the setgroups() system call in the child user namespace, for good. */
2057 a = procfs_file_alloca(ppid, "setgroups");
2058 fd = open(a, O_WRONLY|O_CLOEXEC);
2059 if (fd < 0) {
2060 if (errno != ENOENT) {
2061 r = -errno;
2062 goto child_fail;
2063 }
2064
2065 /* If the file is missing the kernel is too old, let's continue anyway. */
2066 } else {
2067 if (write(fd, "deny\n", 5) < 0) {
2068 r = -errno;
2069 goto child_fail;
2070 }
2071
2072 fd = safe_close(fd);
2073 }
2074
2075 /* First write the GID map */
2076 a = procfs_file_alloca(ppid, "gid_map");
2077 fd = open(a, O_WRONLY|O_CLOEXEC);
2078 if (fd < 0) {
2079 r = -errno;
2080 goto child_fail;
2081 }
2082 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2083 r = -errno;
2084 goto child_fail;
2085 }
2086 fd = safe_close(fd);
2087
2088 /* The write the UID map */
2089 a = procfs_file_alloca(ppid, "uid_map");
2090 fd = open(a, O_WRONLY|O_CLOEXEC);
2091 if (fd < 0) {
2092 r = -errno;
2093 goto child_fail;
2094 }
2095 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2096 r = -errno;
2097 goto child_fail;
2098 }
2099
2100 _exit(EXIT_SUCCESS);
2101
2102 child_fail:
2103 (void) write(errno_pipe[1], &r, sizeof(r));
2104 _exit(EXIT_FAILURE);
2105 }
2106
2107 errno_pipe[1] = safe_close(errno_pipe[1]);
2108
2109 if (unshare(CLONE_NEWUSER) < 0)
2110 return -errno;
2111
2112 /* Let the child know that the namespace is ready now */
2113 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2114 return -errno;
2115
2116 /* Try to read an error code from the child */
2117 n = read(errno_pipe[0], &r, sizeof(r));
2118 if (n < 0)
2119 return -errno;
2120 if (n == sizeof(r)) { /* an error code was sent to us */
2121 if (r < 0)
2122 return r;
2123 return -EIO;
2124 }
2125 if (n != 0) /* on success we should have read 0 bytes */
2126 return -EIO;
2127
2e87a1fd
LP
2128 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2129 pid = 0;
d251207d
LP
2130 if (r < 0)
2131 return r;
2e87a1fd 2132 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
2133 return -EIO;
2134
2135 return 0;
2136}
2137
494d0247
YW
2138static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2139 if (!context->dynamic_user)
2140 return false;
2141
2142 if (type == EXEC_DIRECTORY_CONFIGURATION)
2143 return false;
2144
2145 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2146 return false;
2147
2148 return true;
2149}
2150
3536f49e 2151static int setup_exec_directory(
07689d5d
LP
2152 const ExecContext *context,
2153 const ExecParameters *params,
2154 uid_t uid,
3536f49e 2155 gid_t gid,
3536f49e
YW
2156 ExecDirectoryType type,
2157 int *exit_status) {
07689d5d 2158
72fd1768 2159 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
2160 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2161 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2162 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2163 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2164 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2165 };
07689d5d
LP
2166 char **rt;
2167 int r;
2168
2169 assert(context);
2170 assert(params);
72fd1768 2171 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 2172 assert(exit_status);
07689d5d 2173
3536f49e
YW
2174 if (!params->prefix[type])
2175 return 0;
2176
8679efde 2177 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
2178 if (!uid_is_valid(uid))
2179 uid = 0;
2180 if (!gid_is_valid(gid))
2181 gid = 0;
2182 }
2183
2184 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d 2185 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2186
edbfeb12 2187 p = path_join(params->prefix[type], *rt);
3536f49e
YW
2188 if (!p) {
2189 r = -ENOMEM;
2190 goto fail;
2191 }
07689d5d 2192
23a7448e
YW
2193 r = mkdir_parents_label(p, 0755);
2194 if (r < 0)
3536f49e 2195 goto fail;
23a7448e 2196
494d0247 2197 if (exec_directory_is_private(context, type)) {
6c9c51e5 2198 _cleanup_free_ char *private_root = NULL;
6c47cd7d 2199
3f5b1508
LP
2200 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2201 * case we want to avoid leaving a directory around fully accessible that is owned by
2202 * a dynamic user whose UID is later on reused. To lock this down we use the same
2203 * trick used by container managers to prohibit host users to get access to files of
2204 * the same UID in containers: we place everything inside a directory that has an
2205 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2206 * for unprivileged host code. We then use fs namespacing to make this directory
2207 * permeable for the service itself.
6c47cd7d 2208 *
3f5b1508
LP
2209 * Specifically: for a service which wants a special directory "foo/" we first create
2210 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2211 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2212 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2213 * unprivileged host users can't look into it. Inside of the namespace of the unit
2214 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2215 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2216 * for the service and making sure it only gets access to the dirs it needs but no
2217 * others. Tricky? Yes, absolutely, but it works!
6c47cd7d 2218 *
3f5b1508
LP
2219 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2220 * to be owned by the service itself.
2221 *
2222 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2223 * for sharing files or sockets with other services. */
6c47cd7d 2224
edbfeb12 2225 private_root = path_join(params->prefix[type], "private");
6c47cd7d
LP
2226 if (!private_root) {
2227 r = -ENOMEM;
2228 goto fail;
2229 }
2230
2231 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
37c1d5e9 2232 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2233 if (r < 0)
2234 goto fail;
2235
edbfeb12 2236 pp = path_join(private_root, *rt);
6c47cd7d
LP
2237 if (!pp) {
2238 r = -ENOMEM;
2239 goto fail;
2240 }
2241
2242 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2243 r = mkdir_parents_label(pp, 0755);
2244 if (r < 0)
2245 goto fail;
2246
949befd3
LP
2247 if (is_dir(p, false) > 0 &&
2248 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2249
2250 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2251 * it over. Most likely the service has been upgraded from one that didn't use
2252 * DynamicUser=1, to one that does. */
2253
cf52c45d
LP
2254 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2255 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2256 exec_directory_type_to_string(type), p, pp);
2257
949befd3
LP
2258 if (rename(p, pp) < 0) {
2259 r = -errno;
2260 goto fail;
2261 }
2262 } else {
2263 /* Otherwise, create the actual directory for the service */
2264
2265 r = mkdir_label(pp, context->directories[type].mode);
2266 if (r < 0 && r != -EEXIST)
2267 goto fail;
2268 }
6c47cd7d 2269
6c47cd7d 2270 /* And link it up from the original place */
6c9c51e5 2271 r = symlink_idempotent(pp, p, true);
6c47cd7d
LP
2272 if (r < 0)
2273 goto fail;
2274
6c47cd7d 2275 } else {
5c6d40d1
LP
2276 _cleanup_free_ char *target = NULL;
2277
2278 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2279 readlink_and_make_absolute(p, &target) >= 0) {
578dc69f 2280 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
5c6d40d1
LP
2281
2282 /* This already exists and is a symlink? Interesting. Maybe it's one created
2193f17c
LP
2283 * by DynamicUser=1 (see above)?
2284 *
2285 * We do this for all directory types except for ConfigurationDirectory=,
2286 * since they all support the private/ symlink logic at least in some
2287 * configurations, see above. */
5c6d40d1 2288
578dc69f
YW
2289 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2290 if (r < 0)
2291 goto fail;
2292
5c6d40d1
LP
2293 q = path_join(params->prefix[type], "private", *rt);
2294 if (!q) {
2295 r = -ENOMEM;
2296 goto fail;
2297 }
2298
578dc69f
YW
2299 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2300 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2301 if (r < 0)
2302 goto fail;
2303
2304 if (path_equal(q_resolved, target_resolved)) {
5c6d40d1
LP
2305
2306 /* Hmm, apparently DynamicUser= was once turned on for this service,
2307 * but is no longer. Let's move the directory back up. */
2308
cf52c45d
LP
2309 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2310 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2311 exec_directory_type_to_string(type), q, p);
2312
5c6d40d1
LP
2313 if (unlink(p) < 0) {
2314 r = -errno;
2315 goto fail;
2316 }
2317
2318 if (rename(q, p) < 0) {
2319 r = -errno;
2320 goto fail;
2321 }
2322 }
2323 }
2324
6c47cd7d 2325 r = mkdir_label(p, context->directories[type].mode);
d484580c 2326 if (r < 0) {
d484580c
LP
2327 if (r != -EEXIST)
2328 goto fail;
2329
206e9864
LP
2330 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2331 struct stat st;
2332
2333 /* Don't change the owner/access mode of the configuration directory,
2334 * as in the common case it is not written to by a service, and shall
2335 * not be writable. */
2336
2337 if (stat(p, &st) < 0) {
2338 r = -errno;
2339 goto fail;
2340 }
2341
2342 /* Still complain if the access mode doesn't match */
2343 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2344 log_warning("%s \'%s\' already exists but the mode is different. "
2345 "(File system: %o %sMode: %o)",
2346 exec_directory_type_to_string(type), *rt,
2347 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2348
6cff72eb 2349 continue;
206e9864 2350 }
6cff72eb 2351 }
a1164ae3 2352 }
07689d5d 2353
206e9864 2354 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
5238e957 2355 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
206e9864
LP
2356 * current UID/GID ownership.) */
2357 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2358 if (r < 0)
2359 goto fail;
c71b2eb7 2360
607b358e
LP
2361 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2362 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2363 * assignments to exist.*/
2364 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
07689d5d 2365 if (r < 0)
3536f49e 2366 goto fail;
07689d5d
LP
2367 }
2368
2369 return 0;
3536f49e
YW
2370
2371fail:
2372 *exit_status = exit_status_table[type];
3536f49e 2373 return r;
07689d5d
LP
2374}
2375
92b423b9 2376#if ENABLE_SMACK
cefc33ae
LP
2377static int setup_smack(
2378 const ExecContext *context,
2379 const ExecCommand *command) {
2380
cefc33ae
LP
2381 int r;
2382
2383 assert(context);
2384 assert(command);
2385
cefc33ae
LP
2386 if (context->smack_process_label) {
2387 r = mac_smack_apply_pid(0, context->smack_process_label);
2388 if (r < 0)
2389 return r;
2390 }
2391#ifdef SMACK_DEFAULT_PROCESS_LABEL
2392 else {
2393 _cleanup_free_ char *exec_label = NULL;
2394
2395 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
4c701096 2396 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2397 return r;
2398
2399 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2400 if (r < 0)
2401 return r;
2402 }
cefc33ae
LP
2403#endif
2404
2405 return 0;
2406}
92b423b9 2407#endif
cefc33ae 2408
6c47cd7d
LP
2409static int compile_bind_mounts(
2410 const ExecContext *context,
2411 const ExecParameters *params,
2412 BindMount **ret_bind_mounts,
da6053d0 2413 size_t *ret_n_bind_mounts,
6c47cd7d
LP
2414 char ***ret_empty_directories) {
2415
2416 _cleanup_strv_free_ char **empty_directories = NULL;
2417 BindMount *bind_mounts;
da6053d0 2418 size_t n, h = 0, i;
6c47cd7d
LP
2419 ExecDirectoryType t;
2420 int r;
2421
2422 assert(context);
2423 assert(params);
2424 assert(ret_bind_mounts);
2425 assert(ret_n_bind_mounts);
2426 assert(ret_empty_directories);
2427
2428 n = context->n_bind_mounts;
2429 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2430 if (!params->prefix[t])
2431 continue;
2432
2433 n += strv_length(context->directories[t].paths);
2434 }
2435
2436 if (n <= 0) {
2437 *ret_bind_mounts = NULL;
2438 *ret_n_bind_mounts = 0;
2439 *ret_empty_directories = NULL;
2440 return 0;
2441 }
2442
2443 bind_mounts = new(BindMount, n);
2444 if (!bind_mounts)
2445 return -ENOMEM;
2446
a8cabc61 2447 for (i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2448 BindMount *item = context->bind_mounts + i;
2449 char *s, *d;
2450
2451 s = strdup(item->source);
2452 if (!s) {
2453 r = -ENOMEM;
2454 goto finish;
2455 }
2456
2457 d = strdup(item->destination);
2458 if (!d) {
2459 free(s);
2460 r = -ENOMEM;
2461 goto finish;
2462 }
2463
2464 bind_mounts[h++] = (BindMount) {
2465 .source = s,
2466 .destination = d,
2467 .read_only = item->read_only,
2468 .recursive = item->recursive,
2469 .ignore_enoent = item->ignore_enoent,
2470 };
2471 }
2472
2473 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2474 char **suffix;
2475
2476 if (!params->prefix[t])
2477 continue;
2478
2479 if (strv_isempty(context->directories[t].paths))
2480 continue;
2481
494d0247 2482 if (exec_directory_is_private(context, t) &&
5609f688 2483 !(context->root_directory || context->root_image)) {
6c47cd7d
LP
2484 char *private_root;
2485
2486 /* So this is for a dynamic user, and we need to make sure the process can access its own
2487 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2488 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2489
657ee2d8 2490 private_root = path_join(params->prefix[t], "private");
6c47cd7d
LP
2491 if (!private_root) {
2492 r = -ENOMEM;
2493 goto finish;
2494 }
2495
2496 r = strv_consume(&empty_directories, private_root);
a635a7ae 2497 if (r < 0)
6c47cd7d 2498 goto finish;
6c47cd7d
LP
2499 }
2500
2501 STRV_FOREACH(suffix, context->directories[t].paths) {
2502 char *s, *d;
2503
494d0247 2504 if (exec_directory_is_private(context, t))
657ee2d8 2505 s = path_join(params->prefix[t], "private", *suffix);
6c47cd7d 2506 else
657ee2d8 2507 s = path_join(params->prefix[t], *suffix);
6c47cd7d
LP
2508 if (!s) {
2509 r = -ENOMEM;
2510 goto finish;
2511 }
2512
494d0247 2513 if (exec_directory_is_private(context, t) &&
5609f688
YW
2514 (context->root_directory || context->root_image))
2515 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2516 * directory is not created on the root directory. So, let's bind-mount the directory
2517 * on the 'non-private' place. */
657ee2d8 2518 d = path_join(params->prefix[t], *suffix);
5609f688
YW
2519 else
2520 d = strdup(s);
6c47cd7d
LP
2521 if (!d) {
2522 free(s);
2523 r = -ENOMEM;
2524 goto finish;
2525 }
2526
2527 bind_mounts[h++] = (BindMount) {
2528 .source = s,
2529 .destination = d,
2530 .read_only = false,
9ce4e4b0 2531 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
6c47cd7d
LP
2532 .recursive = true,
2533 .ignore_enoent = false,
2534 };
2535 }
2536 }
2537
2538 assert(h == n);
2539
2540 *ret_bind_mounts = bind_mounts;
2541 *ret_n_bind_mounts = n;
ae2a15bc 2542 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
2543
2544 return (int) n;
2545
2546finish:
2547 bind_mount_free_many(bind_mounts, h);
2548 return r;
2549}
2550
4e677599
LP
2551static bool insist_on_sandboxing(
2552 const ExecContext *context,
2553 const char *root_dir,
2554 const char *root_image,
2555 const BindMount *bind_mounts,
2556 size_t n_bind_mounts) {
2557
2558 size_t i;
2559
2560 assert(context);
2561 assert(n_bind_mounts == 0 || bind_mounts);
2562
2563 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
86b52a39 2564 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
4e677599
LP
2565 * rearrange stuff in a way we cannot ignore gracefully. */
2566
2567 if (context->n_temporary_filesystems > 0)
2568 return true;
2569
2570 if (root_dir || root_image)
2571 return true;
2572
2573 if (context->dynamic_user)
2574 return true;
2575
2576 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
2577 * essential. */
2578 for (i = 0; i < n_bind_mounts; i++)
2579 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
2580 return true;
2581
91dd5f7c
LP
2582 if (context->log_namespace)
2583 return true;
2584
4e677599
LP
2585 return false;
2586}
2587
6818c54c 2588static int apply_mount_namespace(
34cf6c43
YW
2589 const Unit *u,
2590 const ExecCommand *command,
6818c54c
LP
2591 const ExecContext *context,
2592 const ExecParameters *params,
7cc5ef5f
ZJS
2593 const ExecRuntime *runtime,
2594 char **error_path) {
6818c54c 2595
7bcef4ef 2596 _cleanup_strv_free_ char **empty_directories = NULL;
56a13a49 2597 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
915e6d16 2598 const char *root_dir = NULL, *root_image = NULL;
228af36f 2599 NamespaceInfo ns_info;
165a31c0 2600 bool needs_sandboxing;
6c47cd7d 2601 BindMount *bind_mounts = NULL;
da6053d0 2602 size_t n_bind_mounts = 0;
6818c54c 2603 int r;
93c6bb51 2604
2b3c1b9e
DH
2605 assert(context);
2606
915e6d16
LP
2607 if (params->flags & EXEC_APPLY_CHROOT) {
2608 root_image = context->root_image;
2609
2610 if (!root_image)
2611 root_dir = context->root_directory;
2612 }
93c6bb51 2613
6c47cd7d
LP
2614 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2615 if (r < 0)
2616 return r;
2617
165a31c0 2618 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
ecf63c91
NJ
2619 if (needs_sandboxing) {
2620 /* The runtime struct only contains the parent of the private /tmp,
2621 * which is non-accessible to world users. Inside of it there's a /tmp
56a13a49
ZJS
2622 * that is sticky, and that's the one we want to use here.
2623 * This does not apply when we are using /run/systemd/empty as fallback. */
ecf63c91
NJ
2624
2625 if (context->private_tmp && runtime) {
56a13a49
ZJS
2626 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
2627 tmp_dir = runtime->tmp_dir;
2628 else if (runtime->tmp_dir)
2629 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
2630
2631 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
2632 var_tmp_dir = runtime->var_tmp_dir;
f63ef937 2633 else if (runtime->var_tmp_dir)
56a13a49 2634 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
ecf63c91
NJ
2635 }
2636
b5a33299
YW
2637 ns_info = (NamespaceInfo) {
2638 .ignore_protect_paths = false,
2639 .private_dev = context->private_devices,
2640 .protect_control_groups = context->protect_control_groups,
2641 .protect_kernel_tunables = context->protect_kernel_tunables,
2642 .protect_kernel_modules = context->protect_kernel_modules,
94a7b275 2643 .protect_kernel_logs = context->protect_kernel_logs,
aecd5ac6 2644 .protect_hostname = context->protect_hostname,
b5a33299 2645 .mount_apivfs = context->mount_apivfs,
228af36f 2646 .private_mounts = context->private_mounts,
b5a33299 2647 };
ecf63c91 2648 } else if (!context->dynamic_user && root_dir)
228af36f
LP
2649 /*
2650 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2651 * sandbox info, otherwise enforce it, don't ignore protected paths and
2652 * fail if we are enable to apply the sandbox inside the mount namespace.
2653 */
2654 ns_info = (NamespaceInfo) {
2655 .ignore_protect_paths = true,
2656 };
2657 else
2658 ns_info = (NamespaceInfo) {};
b5a33299 2659
37ed15d7
FB
2660 if (context->mount_flags == MS_SHARED)
2661 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
2662
18d73705 2663 r = setup_namespace(root_dir, root_image, context->root_image_options,
7bcef4ef 2664 &ns_info, context->read_write_paths,
165a31c0
LP
2665 needs_sandboxing ? context->read_only_paths : NULL,
2666 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
2667 empty_directories,
2668 bind_mounts,
2669 n_bind_mounts,
2abd4e38
YW
2670 context->temporary_filesystems,
2671 context->n_temporary_filesystems,
56a13a49
ZJS
2672 tmp_dir,
2673 var_tmp_dir,
91dd5f7c 2674 context->log_namespace,
165a31c0
LP
2675 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2676 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
915e6d16 2677 context->mount_flags,
d4d55b0d
LB
2678 context->root_hash, context->root_hash_size, context->root_hash_path,
2679 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
2680 context->root_verity,
8d251485 2681 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
7cc5ef5f 2682 error_path);
93c6bb51 2683
1beab8b0 2684 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
5238e957 2685 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
1beab8b0
LP
2686 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
2687 * completely different execution environment. */
aca835ed 2688 if (r == -ENOANO) {
4e677599
LP
2689 if (insist_on_sandboxing(
2690 context,
2691 root_dir, root_image,
2692 bind_mounts,
2693 n_bind_mounts)) {
2694 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
2695 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
2696 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
2697
2698 r = -EOPNOTSUPP;
2699 } else {
aca835ed 2700 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
4e677599 2701 r = 0;
aca835ed 2702 }
93c6bb51
DH
2703 }
2704
4e677599 2705 bind_mount_free_many(bind_mounts, n_bind_mounts);
93c6bb51
DH
2706 return r;
2707}
2708
915e6d16
LP
2709static int apply_working_directory(
2710 const ExecContext *context,
2711 const ExecParameters *params,
2712 const char *home,
376fecf6 2713 int *exit_status) {
915e6d16 2714
6732edab 2715 const char *d, *wd;
2b3c1b9e
DH
2716
2717 assert(context);
376fecf6 2718 assert(exit_status);
2b3c1b9e 2719
6732edab
LP
2720 if (context->working_directory_home) {
2721
376fecf6
LP
2722 if (!home) {
2723 *exit_status = EXIT_CHDIR;
6732edab 2724 return -ENXIO;
376fecf6 2725 }
6732edab 2726
2b3c1b9e 2727 wd = home;
6732edab
LP
2728
2729 } else if (context->working_directory)
2b3c1b9e
DH
2730 wd = context->working_directory;
2731 else
2732 wd = "/";
e7f1e7c6 2733
fa97f630 2734 if (params->flags & EXEC_APPLY_CHROOT)
2b3c1b9e 2735 d = wd;
fa97f630 2736 else
3b0e5bb5 2737 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 2738
376fecf6
LP
2739 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2740 *exit_status = EXIT_CHDIR;
2b3c1b9e 2741 return -errno;
376fecf6 2742 }
e7f1e7c6
DH
2743
2744 return 0;
2745}
2746
fa97f630
JB
2747static int apply_root_directory(
2748 const ExecContext *context,
2749 const ExecParameters *params,
2750 const bool needs_mount_ns,
2751 int *exit_status) {
2752
2753 assert(context);
2754 assert(exit_status);
2755
2756 if (params->flags & EXEC_APPLY_CHROOT) {
2757 if (!needs_mount_ns && context->root_directory)
2758 if (chroot(context->root_directory) < 0) {
2759 *exit_status = EXIT_CHROOT;
2760 return -errno;
2761 }
2762 }
2763
2764 return 0;
2765}
2766
b1edf445 2767static int setup_keyring(
34cf6c43 2768 const Unit *u,
b1edf445
LP
2769 const ExecContext *context,
2770 const ExecParameters *p,
2771 uid_t uid, gid_t gid) {
2772
74dd6b51 2773 key_serial_t keyring;
e64c2d0b
DJL
2774 int r = 0;
2775 uid_t saved_uid;
2776 gid_t saved_gid;
74dd6b51
LP
2777
2778 assert(u);
b1edf445 2779 assert(context);
74dd6b51
LP
2780 assert(p);
2781
2782 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2783 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2784 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2785 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2786 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2787 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2788
b1edf445
LP
2789 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2790 return 0;
2791
e64c2d0b
DJL
2792 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2793 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2794 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2795 * & group is just as nasty as acquiring a reference to the user keyring. */
2796
2797 saved_uid = getuid();
2798 saved_gid = getgid();
2799
2800 if (gid_is_valid(gid) && gid != saved_gid) {
2801 if (setregid(gid, -1) < 0)
2802 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2803 }
2804
2805 if (uid_is_valid(uid) && uid != saved_uid) {
2806 if (setreuid(uid, -1) < 0) {
2807 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2808 goto out;
2809 }
2810 }
2811
74dd6b51
LP
2812 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2813 if (keyring == -1) {
2814 if (errno == ENOSYS)
8002fb97 2815 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
74dd6b51 2816 else if (IN_SET(errno, EACCES, EPERM))
8002fb97 2817 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 2818 else if (errno == EDQUOT)
8002fb97 2819 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 2820 else
e64c2d0b 2821 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 2822
e64c2d0b 2823 goto out;
74dd6b51
LP
2824 }
2825
e64c2d0b
DJL
2826 /* When requested link the user keyring into the session keyring. */
2827 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2828
2829 if (keyctl(KEYCTL_LINK,
2830 KEY_SPEC_USER_KEYRING,
2831 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2832 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2833 goto out;
2834 }
2835 }
2836
2837 /* Restore uid/gid back */
2838 if (uid_is_valid(uid) && uid != saved_uid) {
2839 if (setreuid(saved_uid, -1) < 0) {
2840 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2841 goto out;
2842 }
2843 }
2844
2845 if (gid_is_valid(gid) && gid != saved_gid) {
2846 if (setregid(saved_gid, -1) < 0)
2847 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2848 }
2849
2850 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
2851 if (!sd_id128_is_null(u->invocation_id)) {
2852 key_serial_t key;
2853
2854 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2855 if (key == -1)
8002fb97 2856 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
2857 else {
2858 if (keyctl(KEYCTL_SETPERM, key,
2859 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2860 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 2861 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
2862 }
2863 }
2864
e64c2d0b 2865out:
37b22b3b 2866 /* Revert back uid & gid for the last time, and exit */
e64c2d0b
DJL
2867 /* no extra logging, as only the first already reported error matters */
2868 if (getuid() != saved_uid)
2869 (void) setreuid(saved_uid, -1);
b1edf445 2870
e64c2d0b
DJL
2871 if (getgid() != saved_gid)
2872 (void) setregid(saved_gid, -1);
b1edf445 2873
e64c2d0b 2874 return r;
74dd6b51
LP
2875}
2876
3042bbeb 2877static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
29206d46
LP
2878 assert(array);
2879 assert(n);
2caa38e9 2880 assert(pair);
29206d46
LP
2881
2882 if (pair[0] >= 0)
2883 array[(*n)++] = pair[0];
2884 if (pair[1] >= 0)
2885 array[(*n)++] = pair[1];
2886}
2887
a34ceba6
LP
2888static int close_remaining_fds(
2889 const ExecParameters *params,
34cf6c43
YW
2890 const ExecRuntime *runtime,
2891 const DynamicCreds *dcreds,
00d9ef85 2892 int user_lookup_fd,
a34ceba6 2893 int socket_fd,
5686391b 2894 int exec_fd,
5b8d1f6b 2895 const int *fds, size_t n_fds) {
a34ceba6 2896
da6053d0 2897 size_t n_dont_close = 0;
00d9ef85 2898 int dont_close[n_fds + 12];
a34ceba6
LP
2899
2900 assert(params);
2901
2902 if (params->stdin_fd >= 0)
2903 dont_close[n_dont_close++] = params->stdin_fd;
2904 if (params->stdout_fd >= 0)
2905 dont_close[n_dont_close++] = params->stdout_fd;
2906 if (params->stderr_fd >= 0)
2907 dont_close[n_dont_close++] = params->stderr_fd;
2908
2909 if (socket_fd >= 0)
2910 dont_close[n_dont_close++] = socket_fd;
5686391b
LP
2911 if (exec_fd >= 0)
2912 dont_close[n_dont_close++] = exec_fd;
a34ceba6
LP
2913 if (n_fds > 0) {
2914 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2915 n_dont_close += n_fds;
2916 }
2917
29206d46
LP
2918 if (runtime)
2919 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2920
2921 if (dcreds) {
2922 if (dcreds->user)
2923 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2924 if (dcreds->group)
2925 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
2926 }
2927
00d9ef85
LP
2928 if (user_lookup_fd >= 0)
2929 dont_close[n_dont_close++] = user_lookup_fd;
2930
a34ceba6
LP
2931 return close_all_fds(dont_close, n_dont_close);
2932}
2933
00d9ef85
LP
2934static int send_user_lookup(
2935 Unit *unit,
2936 int user_lookup_fd,
2937 uid_t uid,
2938 gid_t gid) {
2939
2940 assert(unit);
2941
2942 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2943 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2944 * specified. */
2945
2946 if (user_lookup_fd < 0)
2947 return 0;
2948
2949 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2950 return 0;
2951
2952 if (writev(user_lookup_fd,
2953 (struct iovec[]) {
e6a7ec4b
LP
2954 IOVEC_INIT(&uid, sizeof(uid)),
2955 IOVEC_INIT(&gid, sizeof(gid)),
2956 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
2957 return -errno;
2958
2959 return 0;
2960}
2961
6732edab
LP
2962static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2963 int r;
2964
2965 assert(c);
2966 assert(home);
2967 assert(buf);
2968
2969 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2970
2971 if (*home)
2972 return 0;
2973
2974 if (!c->working_directory_home)
2975 return 0;
2976
6732edab
LP
2977 r = get_home_dir(buf);
2978 if (r < 0)
2979 return r;
2980
2981 *home = *buf;
2982 return 1;
2983}
2984
da50b85a
LP
2985static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2986 _cleanup_strv_free_ char ** list = NULL;
2987 ExecDirectoryType t;
2988 int r;
2989
2990 assert(c);
2991 assert(p);
2992 assert(ret);
2993
2994 assert(c->dynamic_user);
2995
2996 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2997 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2998 * directories. */
2999
3000 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3001 char **i;
3002
3003 if (t == EXEC_DIRECTORY_CONFIGURATION)
3004 continue;
3005
3006 if (!p->prefix[t])
3007 continue;
3008
3009 STRV_FOREACH(i, c->directories[t].paths) {
3010 char *e;
3011
494d0247 3012 if (exec_directory_is_private(c, t))
657ee2d8 3013 e = path_join(p->prefix[t], "private", *i);
494d0247
YW
3014 else
3015 e = path_join(p->prefix[t], *i);
da50b85a
LP
3016 if (!e)
3017 return -ENOMEM;
3018
3019 r = strv_consume(&list, e);
3020 if (r < 0)
3021 return r;
3022 }
3023 }
3024
ae2a15bc 3025 *ret = TAKE_PTR(list);
da50b85a
LP
3026
3027 return 0;
3028}
3029
34cf6c43
YW
3030static char *exec_command_line(char **argv);
3031
78f93209
LP
3032static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3033 bool using_subcgroup;
3034 char *p;
3035
3036 assert(params);
3037 assert(ret);
3038
3039 if (!params->cgroup_path)
3040 return -EINVAL;
3041
3042 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3043 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3044 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3045 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3046 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3047 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3048 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3049 * flag, which is only passed for the former statements, not for the latter. */
3050
3051 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3052 if (using_subcgroup)
657ee2d8 3053 p = path_join(params->cgroup_path, ".control");
78f93209
LP
3054 else
3055 p = strdup(params->cgroup_path);
3056 if (!p)
3057 return -ENOMEM;
3058
3059 *ret = p;
3060 return using_subcgroup;
3061}
3062
e2b2fb7f
MS
3063static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3064 _cleanup_(cpu_set_reset) CPUSet s = {};
3065 int r;
3066
3067 assert(c);
3068 assert(ret);
3069
3070 if (!c->numa_policy.nodes.set) {
3071 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3072 return 0;
3073 }
3074
3075 r = numa_to_cpu_set(&c->numa_policy, &s);
3076 if (r < 0)
3077 return r;
3078
3079 cpu_set_reset(ret);
3080
3081 return cpu_set_add_all(ret, &s);
3082}
3083
3084bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3085 assert(c);
3086
3087 return c->cpu_affinity_from_numa;
3088}
3089
ff0af2a1 3090static int exec_child(
f2341e0a 3091 Unit *unit,
34cf6c43 3092 const ExecCommand *command,
ff0af2a1
LP
3093 const ExecContext *context,
3094 const ExecParameters *params,
3095 ExecRuntime *runtime,
29206d46 3096 DynamicCreds *dcreds,
ff0af2a1 3097 int socket_fd,
2caa38e9 3098 const int named_iofds[static 3],
4c47affc 3099 int *fds,
da6053d0 3100 size_t n_socket_fds,
25b583d7 3101 size_t n_storage_fds,
ff0af2a1 3102 char **files_env,
00d9ef85 3103 int user_lookup_fd,
12145637 3104 int *exit_status) {
d35fbf6b 3105
7ca69792 3106 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
5686391b 3107 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
4d885bd3
DH
3108 _cleanup_free_ gid_t *supplementary_gids = NULL;
3109 const char *username = NULL, *groupname = NULL;
5686391b 3110 _cleanup_free_ char *home_buffer = NULL;
2b3c1b9e 3111 const char *home = NULL, *shell = NULL;
7ca69792 3112 char **final_argv = NULL;
7bce046b
LP
3113 dev_t journal_stream_dev = 0;
3114 ino_t journal_stream_ino = 0;
5749f855 3115 bool userns_set_up = false;
165a31c0
LP
3116 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3117 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3118 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3119 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 3120#if HAVE_SELINUX
7f59dd35 3121 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 3122 bool use_selinux = false;
ecfbc84f 3123#endif
f9fa32f0 3124#if ENABLE_SMACK
43b1f709 3125 bool use_smack = false;
ecfbc84f 3126#endif
349cc4a5 3127#if HAVE_APPARMOR
43b1f709 3128 bool use_apparmor = false;
ecfbc84f 3129#endif
5749f855
AZ
3130 uid_t saved_uid = getuid();
3131 gid_t saved_gid = getgid();
fed1e721
LP
3132 uid_t uid = UID_INVALID;
3133 gid_t gid = GID_INVALID;
da6053d0 3134 size_t n_fds;
3536f49e 3135 ExecDirectoryType dt;
165a31c0 3136 int secure_bits;
afb11bf1
DG
3137 _cleanup_free_ gid_t *gids_after_pam = NULL;
3138 int ngids_after_pam = 0;
034c6ed7 3139
f2341e0a 3140 assert(unit);
5cb5a6ff
LP
3141 assert(command);
3142 assert(context);
d35fbf6b 3143 assert(params);
ff0af2a1 3144 assert(exit_status);
d35fbf6b
DM
3145
3146 rename_process_from_path(command->path);
3147
3148 /* We reset exactly these signals, since they are the
3149 * only ones we set to SIG_IGN in the main daemon. All
3150 * others we leave untouched because we set them to
3151 * SIG_DFL or a valid handler initially, both of which
3152 * will be demoted to SIG_DFL. */
ce30c8dc
LP
3153 (void) default_signals(SIGNALS_CRASH_HANDLER,
3154 SIGNALS_IGNORE, -1);
d35fbf6b
DM
3155
3156 if (context->ignore_sigpipe)
ce30c8dc 3157 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 3158
ff0af2a1
LP
3159 r = reset_signal_mask();
3160 if (r < 0) {
3161 *exit_status = EXIT_SIGNAL_MASK;
12145637 3162 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 3163 }
034c6ed7 3164
d35fbf6b
DM
3165 if (params->idle_pipe)
3166 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 3167
2c027c62
LP
3168 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3169 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3170 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3171 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 3172
d35fbf6b 3173 log_forget_fds();
2c027c62 3174 log_set_open_when_needed(true);
4f2d528d 3175
40a80078
LP
3176 /* In case anything used libc syslog(), close this here, too */
3177 closelog();
3178
5686391b
LP
3179 n_fds = n_socket_fds + n_storage_fds;
3180 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
ff0af2a1
LP
3181 if (r < 0) {
3182 *exit_status = EXIT_FDS;
12145637 3183 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
3184 }
3185
d35fbf6b
DM
3186 if (!context->same_pgrp)
3187 if (setsid() < 0) {
ff0af2a1 3188 *exit_status = EXIT_SETSID;
12145637 3189 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
d35fbf6b 3190 }
9e2f7c11 3191
1e22b5cd 3192 exec_context_tty_reset(context, params);
d35fbf6b 3193
c891efaf 3194 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 3195 const char *vc = params->confirm_spawn;
3b20f877
FB
3196 _cleanup_free_ char *cmdline = NULL;
3197
ee39ca20 3198 cmdline = exec_command_line(command->argv);
3b20f877 3199 if (!cmdline) {
0460aa5c 3200 *exit_status = EXIT_MEMORY;
12145637 3201 return log_oom();
3b20f877 3202 }
d35fbf6b 3203
eedf223a 3204 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
3205 if (r != CONFIRM_EXECUTE) {
3206 if (r == CONFIRM_PRETEND_SUCCESS) {
3207 *exit_status = EXIT_SUCCESS;
3208 return 0;
3209 }
ff0af2a1 3210 *exit_status = EXIT_CONFIRM;
12145637 3211 log_unit_error(unit, "Execution cancelled by the user");
d35fbf6b 3212 return -ECANCELED;
d35fbf6b
DM
3213 }
3214 }
1a63a750 3215
d521916d
LP
3216 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3217 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3218 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3219 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3220 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3221 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3222 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3223 *exit_status = EXIT_MEMORY;
3224 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3225 }
3226
29206d46 3227 if (context->dynamic_user && dcreds) {
da50b85a 3228 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 3229
d521916d
LP
3230 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3231 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
409093fe
LP
3232 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3233 *exit_status = EXIT_USER;
12145637 3234 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
3235 }
3236
da50b85a
LP
3237 r = compile_suggested_paths(context, params, &suggested_paths);
3238 if (r < 0) {
3239 *exit_status = EXIT_MEMORY;
3240 return log_oom();
3241 }
3242
3243 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
3244 if (r < 0) {
3245 *exit_status = EXIT_USER;
e2b0cc34
YW
3246 if (r == -EILSEQ) {
3247 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
3248 return -EOPNOTSUPP;
3249 }
12145637 3250 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 3251 }
524daa8c 3252
70dd455c 3253 if (!uid_is_valid(uid)) {
29206d46 3254 *exit_status = EXIT_USER;
12145637 3255 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
3256 return -ESRCH;
3257 }
3258
3259 if (!gid_is_valid(gid)) {
3260 *exit_status = EXIT_USER;
12145637 3261 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
3262 return -ESRCH;
3263 }
5bc7452b 3264
29206d46
LP
3265 if (dcreds->user)
3266 username = dcreds->user->name;
3267
3268 } else {
4d885bd3
DH
3269 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3270 if (r < 0) {
3271 *exit_status = EXIT_USER;
12145637 3272 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 3273 }
5bc7452b 3274
4d885bd3
DH
3275 r = get_fixed_group(context, &groupname, &gid);
3276 if (r < 0) {
3277 *exit_status = EXIT_GROUP;
12145637 3278 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 3279 }
cdc5d5c5 3280 }
29206d46 3281
cdc5d5c5
DH
3282 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3283 r = get_supplementary_groups(context, username, groupname, gid,
3284 &supplementary_gids, &ngids);
3285 if (r < 0) {
3286 *exit_status = EXIT_GROUP;
12145637 3287 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 3288 }
5bc7452b 3289
00d9ef85
LP
3290 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3291 if (r < 0) {
3292 *exit_status = EXIT_USER;
12145637 3293 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
3294 }
3295
3296 user_lookup_fd = safe_close(user_lookup_fd);
3297
6732edab
LP
3298 r = acquire_home(context, uid, &home, &home_buffer);
3299 if (r < 0) {
3300 *exit_status = EXIT_CHDIR;
12145637 3301 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
3302 }
3303
d35fbf6b
DM
3304 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3305 * must sure to drop O_NONBLOCK */
3306 if (socket_fd >= 0)
a34ceba6 3307 (void) fd_nonblock(socket_fd, false);
acbb0225 3308
4c70a4a7
MS
3309 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3310 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3311 if (params->cgroup_path) {
3312 _cleanup_free_ char *p = NULL;
3313
3314 r = exec_parameters_get_cgroup_path(params, &p);
3315 if (r < 0) {
3316 *exit_status = EXIT_CGROUP;
3317 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3318 }
3319
3320 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3321 if (r < 0) {
3322 *exit_status = EXIT_CGROUP;
3323 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3324 }
3325 }
3326
a8d08f39
LP
3327 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3328 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3329 if (r < 0) {
3330 *exit_status = EXIT_NETWORK;
3331 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3332 }
3333 }
3334
52c239d7 3335 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
3336 if (r < 0) {
3337 *exit_status = EXIT_STDIN;
12145637 3338 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 3339 }
034c6ed7 3340
52c239d7 3341 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3342 if (r < 0) {
3343 *exit_status = EXIT_STDOUT;
12145637 3344 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
3345 }
3346
52c239d7 3347 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
3348 if (r < 0) {
3349 *exit_status = EXIT_STDERR;
12145637 3350 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
3351 }
3352
d35fbf6b 3353 if (context->oom_score_adjust_set) {
9f8168eb
LP
3354 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3355 * prohibit write access to this file, and we shouldn't trip up over that. */
3356 r = set_oom_score_adjust(context->oom_score_adjust);
12145637 3357 if (IN_SET(r, -EPERM, -EACCES))
f2341e0a 3358 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 3359 else if (r < 0) {
ff0af2a1 3360 *exit_status = EXIT_OOM_ADJUST;
12145637 3361 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 3362 }
d35fbf6b
DM
3363 }
3364
ad21e542
ZJS
3365 if (context->coredump_filter_set) {
3366 r = set_coredump_filter(context->coredump_filter);
3367 if (ERRNO_IS_PRIVILEGE(r))
3368 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3369 else if (r < 0)
3370 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3371 }
3372
39090201
DJL
3373 if (context->nice_set) {
3374 r = setpriority_closest(context->nice);
3375 if (r < 0)
3376 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3377 }
613b411c 3378
d35fbf6b
DM
3379 if (context->cpu_sched_set) {
3380 struct sched_param param = {
3381 .sched_priority = context->cpu_sched_priority,
3382 };
3383
ff0af2a1
LP
3384 r = sched_setscheduler(0,
3385 context->cpu_sched_policy |
3386 (context->cpu_sched_reset_on_fork ?
3387 SCHED_RESET_ON_FORK : 0),
3388 &param);
3389 if (r < 0) {
3390 *exit_status = EXIT_SETSCHEDULER;
12145637 3391 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 3392 }
d35fbf6b 3393 }
fc9b2a84 3394
e2b2fb7f
MS
3395 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3396 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3397 const CPUSet *cpu_set;
3398
3399 if (context->cpu_affinity_from_numa) {
3400 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3401 if (r < 0) {
3402 *exit_status = EXIT_CPUAFFINITY;
3403 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3404 }
3405
3406 cpu_set = &converted_cpu_set;
3407 } else
3408 cpu_set = &context->cpu_set;
3409
3410 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
ff0af2a1 3411 *exit_status = EXIT_CPUAFFINITY;
12145637 3412 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7 3413 }
e2b2fb7f 3414 }
034c6ed7 3415
b070c7c0
MS
3416 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
3417 r = apply_numa_policy(&context->numa_policy);
3418 if (r == -EOPNOTSUPP)
33fe9e3f 3419 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
b070c7c0
MS
3420 else if (r < 0) {
3421 *exit_status = EXIT_NUMA_POLICY;
3422 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
3423 }
3424 }
3425
d35fbf6b
DM
3426 if (context->ioprio_set)
3427 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 3428 *exit_status = EXIT_IOPRIO;
12145637 3429 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 3430 }
da726a4d 3431
d35fbf6b
DM
3432 if (context->timer_slack_nsec != NSEC_INFINITY)
3433 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 3434 *exit_status = EXIT_TIMERSLACK;
12145637 3435 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 3436 }
9eba9da4 3437
21022b9d
LP
3438 if (context->personality != PERSONALITY_INVALID) {
3439 r = safe_personality(context->personality);
3440 if (r < 0) {
ff0af2a1 3441 *exit_status = EXIT_PERSONALITY;
12145637 3442 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 3443 }
21022b9d 3444 }
94f04347 3445
d35fbf6b 3446 if (context->utmp_id)
df0ff127 3447 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 3448 context->tty_path,
023a4f67
LP
3449 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3450 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3451 USER_PROCESS,
6a93917d 3452 username);
d35fbf6b 3453
08f67696 3454 if (uid_is_valid(uid)) {
ff0af2a1
LP
3455 r = chown_terminal(STDIN_FILENO, uid);
3456 if (r < 0) {
3457 *exit_status = EXIT_STDIN;
12145637 3458 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 3459 }
d35fbf6b 3460 }
8e274523 3461
4e1dfa45 3462 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
62b9bb26 3463 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4e1dfa45 3464 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
62b9bb26 3465 * touch a single hierarchy too. */
584b8688 3466 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 3467 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
3468 if (r < 0) {
3469 *exit_status = EXIT_CGROUP;
12145637 3470 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 3471 }
d35fbf6b 3472 }
034c6ed7 3473
72fd1768 3474 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 3475 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
3476 if (r < 0)
3477 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 3478 }
94f04347 3479
7bce046b 3480 r = build_environment(
fd63e712 3481 unit,
7bce046b
LP
3482 context,
3483 params,
3484 n_fds,
3485 home,
3486 username,
3487 shell,
3488 journal_stream_dev,
3489 journal_stream_ino,
3490 &our_env);
2065ca69
JW
3491 if (r < 0) {
3492 *exit_status = EXIT_MEMORY;
12145637 3493 return log_oom();
2065ca69
JW
3494 }
3495
3496 r = build_pass_environment(context, &pass_env);
3497 if (r < 0) {
3498 *exit_status = EXIT_MEMORY;
12145637 3499 return log_oom();
2065ca69
JW
3500 }
3501
3502 accum_env = strv_env_merge(5,
3503 params->environment,
3504 our_env,
3505 pass_env,
3506 context->environment,
44e5d006 3507 files_env);
2065ca69
JW
3508 if (!accum_env) {
3509 *exit_status = EXIT_MEMORY;
12145637 3510 return log_oom();
2065ca69 3511 }
1280503b 3512 accum_env = strv_env_clean(accum_env);
2065ca69 3513
096424d1 3514 (void) umask(context->umask);
b213e1c1 3515
b1edf445 3516 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
3517 if (r < 0) {
3518 *exit_status = EXIT_KEYRING;
12145637 3519 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
3520 }
3521
165a31c0 3522 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 3523 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 3524
165a31c0
LP
3525 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3526 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 3527
165a31c0
LP
3528 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3529 if (needs_ambient_hack)
3530 needs_setuid = false;
3531 else
3532 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3533
3534 if (needs_sandboxing) {
7f18ef0a
FK
3535 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3536 * present. The actual MAC context application will happen later, as late as possible, to avoid
3537 * impacting our own code paths. */
3538
349cc4a5 3539#if HAVE_SELINUX
43b1f709 3540 use_selinux = mac_selinux_use();
7f18ef0a 3541#endif
f9fa32f0 3542#if ENABLE_SMACK
43b1f709 3543 use_smack = mac_smack_use();
7f18ef0a 3544#endif
349cc4a5 3545#if HAVE_APPARMOR
43b1f709 3546 use_apparmor = mac_apparmor_use();
7f18ef0a 3547#endif
165a31c0 3548 }
7f18ef0a 3549
ce932d2d
LP
3550 if (needs_sandboxing) {
3551 int which_failed;
3552
3553 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
3554 * is set here. (See below.) */
3555
3556 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
3557 if (r < 0) {
3558 *exit_status = EXIT_LIMITS;
3559 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3560 }
3561 }
3562
165a31c0 3563 if (needs_setuid) {
ce932d2d
LP
3564
3565 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
3566 * wins here. (See above.) */
3567
165a31c0
LP
3568 if (context->pam_name && username) {
3569 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3570 if (r < 0) {
3571 *exit_status = EXIT_PAM;
12145637 3572 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0 3573 }
afb11bf1
DG
3574
3575 ngids_after_pam = getgroups_alloc(&gids_after_pam);
3576 if (ngids_after_pam < 0) {
3577 *exit_status = EXIT_MEMORY;
3578 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
3579 }
165a31c0 3580 }
b213e1c1 3581 }
ac45f971 3582
5749f855
AZ
3583 if (needs_sandboxing) {
3584#if HAVE_SELINUX
3585 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
3586 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3587 if (r < 0) {
3588 *exit_status = EXIT_SELINUX_CONTEXT;
3589 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
3590 }
3591 }
3592#endif
3593
3594 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
3595 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
3596 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
3597 if (context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
3598 userns_set_up = true;
3599 r = setup_private_users(saved_uid, saved_gid, uid, gid);
3600 if (r < 0) {
3601 *exit_status = EXIT_USER;
3602 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
3603 }
3604 }
3605 }
3606
a8d08f39
LP
3607 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
3608
6e2d7c4f
MS
3609 if (ns_type_supported(NAMESPACE_NET)) {
3610 r = setup_netns(runtime->netns_storage_socket);
ee00d1e9
ZJS
3611 if (r == -EPERM)
3612 log_unit_warning_errno(unit, r,
3613 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
3614 else if (r < 0) {
6e2d7c4f
MS
3615 *exit_status = EXIT_NETWORK;
3616 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3617 }
a8d08f39
LP
3618 } else if (context->network_namespace_path) {
3619 *exit_status = EXIT_NETWORK;
ee00d1e9
ZJS
3620 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
3621 "NetworkNamespacePath= is not supported, refusing.");
6e2d7c4f
MS
3622 } else
3623 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 3624 }
169c1bda 3625
ee818b89 3626 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 3627 if (needs_mount_namespace) {
7cc5ef5f
ZJS
3628 _cleanup_free_ char *error_path = NULL;
3629
3630 r = apply_mount_namespace(unit, command, context, params, runtime, &error_path);
3fbe8dbe
LP
3631 if (r < 0) {
3632 *exit_status = EXIT_NAMESPACE;
7cc5ef5f
ZJS
3633 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
3634 error_path ? ": " : "", strempty(error_path));
3fbe8dbe 3635 }
d35fbf6b 3636 }
81a2b7ce 3637
daf8f72b
LP
3638 if (needs_sandboxing) {
3639 r = apply_protect_hostname(unit, context, exit_status);
3640 if (r < 0)
3641 return r;
aecd5ac6
TM
3642 }
3643
5749f855
AZ
3644 /* Drop groups as early as possible.
3645 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
3646 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
165a31c0 3647 if (needs_setuid) {
afb11bf1
DG
3648 _cleanup_free_ gid_t *gids_to_enforce = NULL;
3649 int ngids_to_enforce = 0;
3650
3651 ngids_to_enforce = merge_gid_lists(supplementary_gids,
3652 ngids,
3653 gids_after_pam,
3654 ngids_after_pam,
3655 &gids_to_enforce);
3656 if (ngids_to_enforce < 0) {
3657 *exit_status = EXIT_MEMORY;
3658 return log_unit_error_errno(unit,
3659 ngids_to_enforce,
3660 "Failed to merge group lists. Group membership might be incorrect: %m");
3661 }
3662
3663 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
096424d1
LP
3664 if (r < 0) {
3665 *exit_status = EXIT_GROUP;
12145637 3666 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 3667 }
165a31c0 3668 }
096424d1 3669
5749f855
AZ
3670 /* If the user namespace was not set up above, try to do it now.
3671 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
3672 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
3673 * case of mount namespaces being less privileged when the mount point list is copied from a
3674 * different user namespace). */
9008e1ac 3675
5749f855
AZ
3676 if (needs_sandboxing && context->private_users && !userns_set_up) {
3677 r = setup_private_users(saved_uid, saved_gid, uid, gid);
3678 if (r < 0) {
3679 *exit_status = EXIT_USER;
3680 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
d251207d
LP
3681 }
3682 }
3683
165a31c0 3684 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
5686391b
LP
3685 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
3686 * however if we have it as we want to keep it open until the final execve(). */
3687
3688 if (params->exec_fd >= 0) {
3689 exec_fd = params->exec_fd;
3690
3691 if (exec_fd < 3 + (int) n_fds) {
3692 int moved_fd;
3693
3694 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
3695 * process we are about to execute. */
3696
3697 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
3698 if (moved_fd < 0) {
3699 *exit_status = EXIT_FDS;
3700 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
3701 }
3702
3703 safe_close(exec_fd);
3704 exec_fd = moved_fd;
3705 } else {
3706 /* This fd should be FD_CLOEXEC already, but let's make sure. */
3707 r = fd_cloexec(exec_fd, true);
3708 if (r < 0) {
3709 *exit_status = EXIT_FDS;
3710 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
3711 }
3712 }
3713
3714 fds_with_exec_fd = newa(int, n_fds + 1);
7e8d494b 3715 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
5686391b
LP
3716 fds_with_exec_fd[n_fds] = exec_fd;
3717 n_fds_with_exec_fd = n_fds + 1;
3718 } else {
3719 fds_with_exec_fd = fds;
3720 n_fds_with_exec_fd = n_fds;
3721 }
3722
3723 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
ff0af2a1
LP
3724 if (r >= 0)
3725 r = shift_fds(fds, n_fds);
3726 if (r >= 0)
25b583d7 3727 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
ff0af2a1
LP
3728 if (r < 0) {
3729 *exit_status = EXIT_FDS;
12145637 3730 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 3731 }
e66cf1a3 3732
5686391b
LP
3733 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
3734 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
3735 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
3736 * came this far. */
3737
165a31c0 3738 secure_bits = context->secure_bits;
e66cf1a3 3739
165a31c0
LP
3740 if (needs_sandboxing) {
3741 uint64_t bset;
e66cf1a3 3742
ce932d2d
LP
3743 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
3744 * requested. (Note this is placed after the general resource limit initialization, see
3745 * above, in order to take precedence.) */
f4170c67
LP
3746 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3747 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3748 *exit_status = EXIT_LIMITS;
12145637 3749 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
3750 }
3751 }
3752
37ac2744
JB
3753#if ENABLE_SMACK
3754 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3755 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3756 if (use_smack) {
3757 r = setup_smack(context, command);
3758 if (r < 0) {
3759 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3760 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3761 }
3762 }
3763#endif
3764
165a31c0
LP
3765 bset = context->capability_bounding_set;
3766 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3767 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3768 * instead of us doing that */
3769 if (needs_ambient_hack)
3770 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3771 (UINT64_C(1) << CAP_SETUID) |
3772 (UINT64_C(1) << CAP_SETGID);
3773
3774 if (!cap_test_all(bset)) {
3775 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
3776 if (r < 0) {
3777 *exit_status = EXIT_CAPABILITIES;
12145637 3778 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 3779 }
4c2630eb 3780 }
3b8bddde 3781
755d4b67
IP
3782 /* This is done before enforce_user, but ambient set
3783 * does not survive over setresuid() if keep_caps is not set. */
943800f4 3784 if (!needs_ambient_hack) {
755d4b67
IP
3785 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3786 if (r < 0) {
3787 *exit_status = EXIT_CAPABILITIES;
12145637 3788 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 3789 }
755d4b67 3790 }
165a31c0 3791 }
755d4b67 3792
fa97f630
JB
3793 /* chroot to root directory first, before we lose the ability to chroot */
3794 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
3795 if (r < 0)
3796 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
3797
165a31c0 3798 if (needs_setuid) {
08f67696 3799 if (uid_is_valid(uid)) {
ff0af2a1
LP
3800 r = enforce_user(context, uid);
3801 if (r < 0) {
3802 *exit_status = EXIT_USER;
12145637 3803 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 3804 }
165a31c0
LP
3805
3806 if (!needs_ambient_hack &&
3807 context->capability_ambient_set != 0) {
755d4b67
IP
3808
3809 /* Fix the ambient capabilities after user change. */
3810 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3811 if (r < 0) {
3812 *exit_status = EXIT_CAPABILITIES;
12145637 3813 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67
IP
3814 }
3815
3816 /* If we were asked to change user and ambient capabilities
3817 * were requested, we had to add keep-caps to the securebits
3818 * so that we would maintain the inherited capability set
3819 * through the setresuid(). Make sure that the bit is added
3820 * also to the context secure_bits so that we don't try to
3821 * drop the bit away next. */
3822
7f508f2c 3823 secure_bits |= 1<<SECURE_KEEP_CAPS;
755d4b67 3824 }
5b6319dc 3825 }
165a31c0 3826 }
d35fbf6b 3827
56ef8db9
JB
3828 /* Apply working directory here, because the working directory might be on NFS and only the user running
3829 * this service might have the correct privilege to change to the working directory */
fa97f630 3830 r = apply_working_directory(context, params, home, exit_status);
56ef8db9
JB
3831 if (r < 0)
3832 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
3833
165a31c0 3834 if (needs_sandboxing) {
37ac2744 3835 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
3836 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3837 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3838 * are restricted. */
3839
349cc4a5 3840#if HAVE_SELINUX
43b1f709 3841 if (use_selinux) {
5cd9cd35
LP
3842 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3843
3844 if (exec_context) {
3845 r = setexeccon(exec_context);
3846 if (r < 0) {
3847 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 3848 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
3849 }
3850 }
3851 }
3852#endif
3853
349cc4a5 3854#if HAVE_APPARMOR
43b1f709 3855 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
3856 r = aa_change_onexec(context->apparmor_profile);
3857 if (r < 0 && !context->apparmor_profile_ignore) {
3858 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 3859 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
3860 }
3861 }
3862#endif
3863
165a31c0
LP
3864 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3865 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
755d4b67
IP
3866 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3867 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 3868 *exit_status = EXIT_SECUREBITS;
12145637 3869 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 3870 }
5b6319dc 3871
59eeb84b 3872 if (context_has_no_new_privileges(context))
d35fbf6b 3873 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 3874 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 3875 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
3876 }
3877
349cc4a5 3878#if HAVE_SECCOMP
469830d1
LP
3879 r = apply_address_families(unit, context);
3880 if (r < 0) {
3881 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 3882 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 3883 }
04aa0cb9 3884
469830d1
LP
3885 r = apply_memory_deny_write_execute(unit, context);
3886 if (r < 0) {
3887 *exit_status = EXIT_SECCOMP;
12145637 3888 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 3889 }
f4170c67 3890
469830d1
LP
3891 r = apply_restrict_realtime(unit, context);
3892 if (r < 0) {
3893 *exit_status = EXIT_SECCOMP;
12145637 3894 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
3895 }
3896
f69567cb
LP
3897 r = apply_restrict_suid_sgid(unit, context);
3898 if (r < 0) {
3899 *exit_status = EXIT_SECCOMP;
3900 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
3901 }
3902
add00535
LP
3903 r = apply_restrict_namespaces(unit, context);
3904 if (r < 0) {
3905 *exit_status = EXIT_SECCOMP;
12145637 3906 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
3907 }
3908
469830d1
LP
3909 r = apply_protect_sysctl(unit, context);
3910 if (r < 0) {
3911 *exit_status = EXIT_SECCOMP;
12145637 3912 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
3913 }
3914
469830d1
LP
3915 r = apply_protect_kernel_modules(unit, context);
3916 if (r < 0) {
3917 *exit_status = EXIT_SECCOMP;
12145637 3918 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
3919 }
3920
84703040
KK
3921 r = apply_protect_kernel_logs(unit, context);
3922 if (r < 0) {
3923 *exit_status = EXIT_SECCOMP;
3924 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
3925 }
3926
fc64760d
KK
3927 r = apply_protect_clock(unit, context);
3928 if (r < 0) {
3929 *exit_status = EXIT_SECCOMP;
3930 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
3931 }
3932
469830d1
LP
3933 r = apply_private_devices(unit, context);
3934 if (r < 0) {
3935 *exit_status = EXIT_SECCOMP;
12145637 3936 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
3937 }
3938
3939 r = apply_syscall_archs(unit, context);
3940 if (r < 0) {
3941 *exit_status = EXIT_SECCOMP;
12145637 3942 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
3943 }
3944
78e864e5
TM
3945 r = apply_lock_personality(unit, context);
3946 if (r < 0) {
3947 *exit_status = EXIT_SECCOMP;
12145637 3948 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
3949 }
3950
5cd9cd35
LP
3951 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3952 * by the filter as little as possible. */
165a31c0 3953 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
3954 if (r < 0) {
3955 *exit_status = EXIT_SECCOMP;
12145637 3956 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
3957 }
3958#endif
d35fbf6b 3959 }
034c6ed7 3960
00819cc1
LP
3961 if (!strv_isempty(context->unset_environment)) {
3962 char **ee = NULL;
3963
3964 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3965 if (!ee) {
3966 *exit_status = EXIT_MEMORY;
12145637 3967 return log_oom();
00819cc1
LP
3968 }
3969
130d3d22 3970 strv_free_and_replace(accum_env, ee);
00819cc1
LP
3971 }
3972
7ca69792
AZ
3973 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
3974 replaced_argv = replace_env_argv(command->argv, accum_env);
3975 if (!replaced_argv) {
3976 *exit_status = EXIT_MEMORY;
3977 return log_oom();
3978 }
3979 final_argv = replaced_argv;
3980 } else
3981 final_argv = command->argv;
034c6ed7 3982
f1d34068 3983 if (DEBUG_LOGGING) {
d35fbf6b 3984 _cleanup_free_ char *line;
81a2b7ce 3985
d35fbf6b 3986 line = exec_command_line(final_argv);
a1230ff9 3987 if (line)
f2341e0a 3988 log_struct(LOG_DEBUG,
f2341e0a
LP
3989 "EXECUTABLE=%s", command->path,
3990 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 3991 LOG_UNIT_ID(unit),
a1230ff9 3992 LOG_UNIT_INVOCATION_ID(unit));
d35fbf6b 3993 }
dd305ec9 3994
5686391b
LP
3995 if (exec_fd >= 0) {
3996 uint8_t hot = 1;
3997
3998 /* We have finished with all our initializations. Let's now let the manager know that. From this point
3999 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4000
4001 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4002 *exit_status = EXIT_EXEC;
4003 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4004 }
4005 }
4006
2065ca69 4007 execve(command->path, final_argv, accum_env);
5686391b
LP
4008 r = -errno;
4009
4010 if (exec_fd >= 0) {
4011 uint8_t hot = 0;
4012
4013 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4014 * that POLLHUP on it no longer means execve() succeeded. */
4015
4016 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4017 *exit_status = EXIT_EXEC;
4018 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4019 }
4020 }
12145637 4021
5686391b
LP
4022 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4023 log_struct_errno(LOG_INFO, r,
12145637
LP
4024 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4025 LOG_UNIT_ID(unit),
4026 LOG_UNIT_INVOCATION_ID(unit),
4027 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4028 command->path),
a1230ff9 4029 "EXECUTABLE=%s", command->path);
12145637
LP
4030 return 0;
4031 }
4032
ff0af2a1 4033 *exit_status = EXIT_EXEC;
5686391b 4034 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
d35fbf6b 4035}
81a2b7ce 4036
34cf6c43 4037static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
2caa38e9 4038static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
34cf6c43 4039
f2341e0a
LP
4040int exec_spawn(Unit *unit,
4041 ExecCommand *command,
d35fbf6b
DM
4042 const ExecContext *context,
4043 const ExecParameters *params,
4044 ExecRuntime *runtime,
29206d46 4045 DynamicCreds *dcreds,
d35fbf6b 4046 pid_t *ret) {
8351ceae 4047
ee39ca20 4048 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
78f93209 4049 _cleanup_free_ char *subcgroup_path = NULL;
d35fbf6b 4050 _cleanup_strv_free_ char **files_env = NULL;
da6053d0 4051 size_t n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1 4052 _cleanup_free_ char *line = NULL;
d35fbf6b 4053 pid_t pid;
8351ceae 4054
f2341e0a 4055 assert(unit);
d35fbf6b
DM
4056 assert(command);
4057 assert(context);
4058 assert(ret);
4059 assert(params);
25b583d7 4060 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4298d0b5 4061
d35fbf6b
DM
4062 if (context->std_input == EXEC_INPUT_SOCKET ||
4063 context->std_output == EXEC_OUTPUT_SOCKET ||
4064 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 4065
4c47affc 4066 if (params->n_socket_fds > 1) {
f2341e0a 4067 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 4068 return -EINVAL;
ff0af2a1 4069 }
eef65bf3 4070
4c47affc 4071 if (params->n_socket_fds == 0) {
488ab41c
AA
4072 log_unit_error(unit, "Got no socket.");
4073 return -EINVAL;
4074 }
4075
d35fbf6b
DM
4076 socket_fd = params->fds[0];
4077 } else {
4078 socket_fd = -1;
4079 fds = params->fds;
9b141911 4080 n_socket_fds = params->n_socket_fds;
25b583d7 4081 n_storage_fds = params->n_storage_fds;
d35fbf6b 4082 }
94f04347 4083
34cf6c43 4084 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
4085 if (r < 0)
4086 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4087
f2341e0a 4088 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 4089 if (r < 0)
f2341e0a 4090 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 4091
ee39ca20 4092 line = exec_command_line(command->argv);
d35fbf6b
DM
4093 if (!line)
4094 return log_oom();
fab56fc5 4095
f2341e0a 4096 log_struct(LOG_DEBUG,
f2341e0a
LP
4097 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
4098 "EXECUTABLE=%s", command->path,
ba360bb0 4099 LOG_UNIT_ID(unit),
a1230ff9 4100 LOG_UNIT_INVOCATION_ID(unit));
12145637 4101
78f93209
LP
4102 if (params->cgroup_path) {
4103 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4104 if (r < 0)
4105 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4106 if (r > 0) { /* We are using a child cgroup */
4107 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4108 if (r < 0)
4109 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4110 }
4111 }
4112
d35fbf6b
DM
4113 pid = fork();
4114 if (pid < 0)
74129a12 4115 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
4116
4117 if (pid == 0) {
12145637 4118 int exit_status = EXIT_SUCCESS;
ff0af2a1 4119
f2341e0a
LP
4120 r = exec_child(unit,
4121 command,
ff0af2a1
LP
4122 context,
4123 params,
4124 runtime,
29206d46 4125 dcreds,
ff0af2a1 4126 socket_fd,
52c239d7 4127 named_iofds,
4c47affc 4128 fds,
9b141911 4129 n_socket_fds,
25b583d7 4130 n_storage_fds,
ff0af2a1 4131 files_env,
00d9ef85 4132 unit->manager->user_lookup_fds[1],
12145637
LP
4133 &exit_status);
4134
e1714f02
ZJS
4135 if (r < 0) {
4136 const char *status =
4137 exit_status_to_string(exit_status,
e04ed6db 4138 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
e1714f02 4139
12145637
LP
4140 log_struct_errno(LOG_ERR, r,
4141 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4142 LOG_UNIT_ID(unit),
4143 LOG_UNIT_INVOCATION_ID(unit),
4144 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
e1714f02 4145 status, command->path),
a1230ff9 4146 "EXECUTABLE=%s", command->path);
e1714f02 4147 }
4c2630eb 4148
ff0af2a1 4149 _exit(exit_status);
034c6ed7
LP
4150 }
4151
f2341e0a 4152 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 4153
78f93209
LP
4154 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4155 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4156 * process will be killed too). */
4157 if (subcgroup_path)
4158 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
2da3263a 4159
b58b4116 4160 exec_status_start(&command->exec_status, pid);
9fb86720 4161
034c6ed7 4162 *ret = pid;
5cb5a6ff
LP
4163 return 0;
4164}
4165
034c6ed7 4166void exec_context_init(ExecContext *c) {
3536f49e
YW
4167 ExecDirectoryType i;
4168
034c6ed7
LP
4169 assert(c);
4170
4c12626c 4171 c->umask = 0022;
9eba9da4 4172 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 4173 c->cpu_sched_policy = SCHED_OTHER;
071830ff 4174 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 4175 c->syslog_level_prefix = true;
353e12c2 4176 c->ignore_sigpipe = true;
3a43da28 4177 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 4178 c->personality = PERSONALITY_INVALID;
72fd1768 4179 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 4180 c->directories[i].mode = 0755;
12213aed 4181 c->timeout_clean_usec = USEC_INFINITY;
a103496c 4182 c->capability_bounding_set = CAP_ALL;
aa9d574d
YW
4183 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4184 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
d3070fbd 4185 c->log_level_max = -1;
b070c7c0 4186 numa_policy_reset(&c->numa_policy);
034c6ed7
LP
4187}
4188
613b411c 4189void exec_context_done(ExecContext *c) {
3536f49e 4190 ExecDirectoryType i;
d3070fbd 4191 size_t l;
5cb5a6ff
LP
4192
4193 assert(c);
4194
6796073e
LP
4195 c->environment = strv_free(c->environment);
4196 c->environment_files = strv_free(c->environment_files);
b4c14404 4197 c->pass_environment = strv_free(c->pass_environment);
00819cc1 4198 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 4199
31ce987c 4200 rlimit_free_all(c->rlimit);
034c6ed7 4201
2038c3f5 4202 for (l = 0; l < 3; l++) {
52c239d7 4203 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
4204 c->stdio_file[l] = mfree(c->stdio_file[l]);
4205 }
52c239d7 4206
a1e58e8e
LP
4207 c->working_directory = mfree(c->working_directory);
4208 c->root_directory = mfree(c->root_directory);
915e6d16 4209 c->root_image = mfree(c->root_image);
18d73705 4210 c->root_image_options = mount_options_free_all(c->root_image_options);
0389f4fa
LB
4211 c->root_hash = mfree(c->root_hash);
4212 c->root_hash_size = 0;
4213 c->root_hash_path = mfree(c->root_hash_path);
d4d55b0d
LB
4214 c->root_hash_sig = mfree(c->root_hash_sig);
4215 c->root_hash_sig_size = 0;
4216 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
0389f4fa 4217 c->root_verity = mfree(c->root_verity);
a1e58e8e
LP
4218 c->tty_path = mfree(c->tty_path);
4219 c->syslog_identifier = mfree(c->syslog_identifier);
4220 c->user = mfree(c->user);
4221 c->group = mfree(c->group);
034c6ed7 4222
6796073e 4223 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 4224
a1e58e8e 4225 c->pam_name = mfree(c->pam_name);
5b6319dc 4226
2a624c36
AP
4227 c->read_only_paths = strv_free(c->read_only_paths);
4228 c->read_write_paths = strv_free(c->read_write_paths);
4229 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 4230
d2d6c096 4231 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
4232 c->bind_mounts = NULL;
4233 c->n_bind_mounts = 0;
2abd4e38
YW
4234 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4235 c->temporary_filesystems = NULL;
4236 c->n_temporary_filesystems = 0;
d2d6c096 4237
0985c7c4 4238 cpu_set_reset(&c->cpu_set);
b070c7c0 4239 numa_policy_reset(&c->numa_policy);
86a3475b 4240
a1e58e8e
LP
4241 c->utmp_id = mfree(c->utmp_id);
4242 c->selinux_context = mfree(c->selinux_context);
4243 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 4244 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 4245
8cfa775f 4246 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
4247 c->syscall_archs = set_free(c->syscall_archs);
4248 c->address_families = set_free(c->address_families);
e66cf1a3 4249
72fd1768 4250 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 4251 c->directories[i].paths = strv_free(c->directories[i].paths);
d3070fbd
LP
4252
4253 c->log_level_max = -1;
4254
4255 exec_context_free_log_extra_fields(c);
08f3be7a 4256
5ac1530e
ZJS
4257 c->log_ratelimit_interval_usec = 0;
4258 c->log_ratelimit_burst = 0;
90fc172e 4259
08f3be7a
LP
4260 c->stdin_data = mfree(c->stdin_data);
4261 c->stdin_data_size = 0;
a8d08f39
LP
4262
4263 c->network_namespace_path = mfree(c->network_namespace_path);
91dd5f7c
LP
4264
4265 c->log_namespace = mfree(c->log_namespace);
e66cf1a3
LP
4266}
4267
34cf6c43 4268int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
4269 char **i;
4270
4271 assert(c);
4272
4273 if (!runtime_prefix)
4274 return 0;
4275
3536f49e 4276 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
4277 _cleanup_free_ char *p;
4278
494d0247
YW
4279 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4280 p = path_join(runtime_prefix, "private", *i);
4281 else
4282 p = path_join(runtime_prefix, *i);
e66cf1a3
LP
4283 if (!p)
4284 return -ENOMEM;
4285
7bc4bf4a
LP
4286 /* We execute this synchronously, since we need to be sure this is gone when we start the
4287 * service next. */
c6878637 4288 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
4289 }
4290
4291 return 0;
5cb5a6ff
LP
4292}
4293
34cf6c43 4294static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
4295 assert(c);
4296
a1e58e8e 4297 c->path = mfree(c->path);
6796073e 4298 c->argv = strv_free(c->argv);
43d0fcbd
LP
4299}
4300
da6053d0
LP
4301void exec_command_done_array(ExecCommand *c, size_t n) {
4302 size_t i;
43d0fcbd
LP
4303
4304 for (i = 0; i < n; i++)
4305 exec_command_done(c+i);
4306}
4307
f1acf85a 4308ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
4309 ExecCommand *i;
4310
4311 while ((i = c)) {
71fda00f 4312 LIST_REMOVE(command, c, i);
43d0fcbd 4313 exec_command_done(i);
5cb5a6ff
LP
4314 free(i);
4315 }
f1acf85a
ZJS
4316
4317 return NULL;
5cb5a6ff
LP
4318}
4319
da6053d0
LP
4320void exec_command_free_array(ExecCommand **c, size_t n) {
4321 size_t i;
034c6ed7 4322
f1acf85a
ZJS
4323 for (i = 0; i < n; i++)
4324 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
4325}
4326
6a1d4d9f
LP
4327void exec_command_reset_status_array(ExecCommand *c, size_t n) {
4328 size_t i;
4329
4330 for (i = 0; i < n; i++)
4331 exec_status_reset(&c[i].exec_status);
4332}
4333
4334void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
4335 size_t i;
4336
4337 for (i = 0; i < n; i++) {
4338 ExecCommand *z;
4339
4340 LIST_FOREACH(command, z, c[i])
4341 exec_status_reset(&z->exec_status);
4342 }
4343}
4344
039f0e70 4345typedef struct InvalidEnvInfo {
34cf6c43 4346 const Unit *unit;
039f0e70
LP
4347 const char *path;
4348} InvalidEnvInfo;
4349
4350static void invalid_env(const char *p, void *userdata) {
4351 InvalidEnvInfo *info = userdata;
4352
f2341e0a 4353 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
4354}
4355
52c239d7
LB
4356const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4357 assert(c);
4358
4359 switch (fd_index) {
5073ff6b 4360
52c239d7
LB
4361 case STDIN_FILENO:
4362 if (c->std_input != EXEC_INPUT_NAMED_FD)
4363 return NULL;
5073ff6b 4364
52c239d7 4365 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 4366
52c239d7
LB
4367 case STDOUT_FILENO:
4368 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4369 return NULL;
5073ff6b 4370
52c239d7 4371 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 4372
52c239d7
LB
4373 case STDERR_FILENO:
4374 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4375 return NULL;
5073ff6b 4376
52c239d7 4377 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 4378
52c239d7
LB
4379 default:
4380 return NULL;
4381 }
4382}
4383
2caa38e9
LP
4384static int exec_context_named_iofds(
4385 const ExecContext *c,
4386 const ExecParameters *p,
4387 int named_iofds[static 3]) {
4388
da6053d0 4389 size_t i, targets;
56fbd561 4390 const char* stdio_fdname[3];
da6053d0 4391 size_t n_fds;
52c239d7
LB
4392
4393 assert(c);
4394 assert(p);
2caa38e9 4395 assert(named_iofds);
52c239d7
LB
4396
4397 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4398 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4399 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4400
4401 for (i = 0; i < 3; i++)
4402 stdio_fdname[i] = exec_context_fdname(c, i);
4403
4c47affc
FB
4404 n_fds = p->n_storage_fds + p->n_socket_fds;
4405
4406 for (i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
4407 if (named_iofds[STDIN_FILENO] < 0 &&
4408 c->std_input == EXEC_INPUT_NAMED_FD &&
4409 stdio_fdname[STDIN_FILENO] &&
4410 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4411
52c239d7
LB
4412 named_iofds[STDIN_FILENO] = p->fds[i];
4413 targets--;
56fbd561
ZJS
4414
4415 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4416 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4417 stdio_fdname[STDOUT_FILENO] &&
4418 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4419
52c239d7
LB
4420 named_iofds[STDOUT_FILENO] = p->fds[i];
4421 targets--;
56fbd561
ZJS
4422
4423 } else if (named_iofds[STDERR_FILENO] < 0 &&
4424 c->std_error == EXEC_OUTPUT_NAMED_FD &&
4425 stdio_fdname[STDERR_FILENO] &&
4426 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
4427
52c239d7
LB
4428 named_iofds[STDERR_FILENO] = p->fds[i];
4429 targets--;
4430 }
4431
56fbd561 4432 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
4433}
4434
34cf6c43 4435static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
4436 char **i, **r = NULL;
4437
4438 assert(c);
4439 assert(l);
4440
4441 STRV_FOREACH(i, c->environment_files) {
4442 char *fn;
52511fae
ZJS
4443 int k;
4444 unsigned n;
8c7be95e
LP
4445 bool ignore = false;
4446 char **p;
7fd1b19b 4447 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
4448
4449 fn = *i;
4450
4451 if (fn[0] == '-') {
4452 ignore = true;
313cefa1 4453 fn++;
8c7be95e
LP
4454 }
4455
4456 if (!path_is_absolute(fn)) {
8c7be95e
LP
4457 if (ignore)
4458 continue;
4459
4460 strv_free(r);
4461 return -EINVAL;
4462 }
4463
2bef10ab 4464 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
4465 k = safe_glob(fn, 0, &pglob);
4466 if (k < 0) {
2bef10ab
PL
4467 if (ignore)
4468 continue;
8c7be95e 4469
2bef10ab 4470 strv_free(r);
d8c92e8b 4471 return k;
2bef10ab 4472 }
8c7be95e 4473
d8c92e8b
ZJS
4474 /* When we don't match anything, -ENOENT should be returned */
4475 assert(pglob.gl_pathc > 0);
4476
4477 for (n = 0; n < pglob.gl_pathc; n++) {
aa8fbc74 4478 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
2bef10ab
PL
4479 if (k < 0) {
4480 if (ignore)
4481 continue;
8c7be95e 4482
2bef10ab 4483 strv_free(r);
2bef10ab 4484 return k;
e9c1ea9d 4485 }
ebc05a09 4486 /* Log invalid environment variables with filename */
039f0e70
LP
4487 if (p) {
4488 InvalidEnvInfo info = {
f2341e0a 4489 .unit = unit,
039f0e70
LP
4490 .path = pglob.gl_pathv[n]
4491 };
4492
4493 p = strv_env_clean_with_callback(p, invalid_env, &info);
4494 }
8c7be95e 4495
234519ae 4496 if (!r)
2bef10ab
PL
4497 r = p;
4498 else {
4499 char **m;
8c7be95e 4500
2bef10ab
PL
4501 m = strv_env_merge(2, r, p);
4502 strv_free(r);
4503 strv_free(p);
c84a9488 4504 if (!m)
2bef10ab 4505 return -ENOMEM;
2bef10ab
PL
4506
4507 r = m;
4508 }
8c7be95e
LP
4509 }
4510 }
4511
4512 *l = r;
4513
4514 return 0;
4515}
4516
6ac8fdc9 4517static bool tty_may_match_dev_console(const char *tty) {
7b912648 4518 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 4519
1e22b5cd
LP
4520 if (!tty)
4521 return true;
4522
a119ec7c 4523 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
4524
4525 /* trivial identity? */
4526 if (streq(tty, "console"))
4527 return true;
4528
7b912648
LP
4529 if (resolve_dev_console(&resolved) < 0)
4530 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
4531
4532 /* "tty0" means the active VC, so it may be the same sometimes */
955f1c85 4533 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
4534}
4535
6c0ae739
LP
4536static bool exec_context_may_touch_tty(const ExecContext *ec) {
4537 assert(ec);
1e22b5cd 4538
6c0ae739 4539 return ec->tty_reset ||
1e22b5cd
LP
4540 ec->tty_vhangup ||
4541 ec->tty_vt_disallocate ||
6ac8fdc9
MS
4542 is_terminal_input(ec->std_input) ||
4543 is_terminal_output(ec->std_output) ||
6c0ae739
LP
4544 is_terminal_output(ec->std_error);
4545}
4546
4547bool exec_context_may_touch_console(const ExecContext *ec) {
4548
4549 return exec_context_may_touch_tty(ec) &&
1e22b5cd 4550 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
4551}
4552
15ae422b
LP
4553static void strv_fprintf(FILE *f, char **l) {
4554 char **g;
4555
4556 assert(f);
4557
4558 STRV_FOREACH(g, l)
4559 fprintf(f, " %s", *g);
4560}
4561
34cf6c43 4562void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
12213aed 4563 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
d3070fbd 4564 ExecDirectoryType dt;
94f04347 4565 unsigned i;
add00535 4566 int r;
9eba9da4 4567
5cb5a6ff
LP
4568 assert(c);
4569 assert(f);
4570
4ad49000 4571 prefix = strempty(prefix);
5cb5a6ff
LP
4572
4573 fprintf(f,
94f04347
LP
4574 "%sUMask: %04o\n"
4575 "%sWorkingDirectory: %s\n"
451a074f 4576 "%sRootDirectory: %s\n"
15ae422b 4577 "%sNonBlocking: %s\n"
64747e2d 4578 "%sPrivateTmp: %s\n"
7f112f50 4579 "%sPrivateDevices: %s\n"
59eeb84b 4580 "%sProtectKernelTunables: %s\n"
e66a2f65 4581 "%sProtectKernelModules: %s\n"
84703040 4582 "%sProtectKernelLogs: %s\n"
fc64760d 4583 "%sProtectClock: %s\n"
59eeb84b 4584 "%sProtectControlGroups: %s\n"
d251207d
LP
4585 "%sPrivateNetwork: %s\n"
4586 "%sPrivateUsers: %s\n"
1b8689f9
LP
4587 "%sProtectHome: %s\n"
4588 "%sProtectSystem: %s\n"
5d997827 4589 "%sMountAPIVFS: %s\n"
f3e43635 4590 "%sIgnoreSIGPIPE: %s\n"
f4170c67 4591 "%sMemoryDenyWriteExecute: %s\n"
b1edf445 4592 "%sRestrictRealtime: %s\n"
f69567cb 4593 "%sRestrictSUIDSGID: %s\n"
aecd5ac6
TM
4594 "%sKeyringMode: %s\n"
4595 "%sProtectHostname: %s\n",
5cb5a6ff 4596 prefix, c->umask,
9eba9da4 4597 prefix, c->working_directory ? c->working_directory : "/",
451a074f 4598 prefix, c->root_directory ? c->root_directory : "/",
15ae422b 4599 prefix, yes_no(c->non_blocking),
64747e2d 4600 prefix, yes_no(c->private_tmp),
7f112f50 4601 prefix, yes_no(c->private_devices),
59eeb84b 4602 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 4603 prefix, yes_no(c->protect_kernel_modules),
84703040 4604 prefix, yes_no(c->protect_kernel_logs),
fc64760d 4605 prefix, yes_no(c->protect_clock),
59eeb84b 4606 prefix, yes_no(c->protect_control_groups),
d251207d
LP
4607 prefix, yes_no(c->private_network),
4608 prefix, yes_no(c->private_users),
1b8689f9
LP
4609 prefix, protect_home_to_string(c->protect_home),
4610 prefix, protect_system_to_string(c->protect_system),
5d997827 4611 prefix, yes_no(c->mount_apivfs),
f3e43635 4612 prefix, yes_no(c->ignore_sigpipe),
f4170c67 4613 prefix, yes_no(c->memory_deny_write_execute),
b1edf445 4614 prefix, yes_no(c->restrict_realtime),
f69567cb 4615 prefix, yes_no(c->restrict_suid_sgid),
aecd5ac6
TM
4616 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4617 prefix, yes_no(c->protect_hostname));
fb33a393 4618
915e6d16
LP
4619 if (c->root_image)
4620 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
4621
18d73705
LB
4622 if (c->root_image_options) {
4623 MountOptions *o;
4624
4625 fprintf(f, "%sRootImageOptions:", prefix);
4626 LIST_FOREACH(mount_options, o, c->root_image_options)
4627 if (!isempty(o->options))
4628 fprintf(f, " %u:%s", o->partition_number, o->options);
4629 fprintf(f, "\n");
4630 }
4631
0389f4fa
LB
4632 if (c->root_hash) {
4633 _cleanup_free_ char *encoded = NULL;
4634 encoded = hexmem(c->root_hash, c->root_hash_size);
4635 if (encoded)
4636 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
4637 }
4638
4639 if (c->root_hash_path)
4640 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
4641
d4d55b0d
LB
4642 if (c->root_hash_sig) {
4643 _cleanup_free_ char *encoded = NULL;
4644 ssize_t len;
4645 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
4646 if (len)
4647 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
4648 }
4649
4650 if (c->root_hash_sig_path)
4651 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
4652
0389f4fa
LB
4653 if (c->root_verity)
4654 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
4655
8c7be95e
LP
4656 STRV_FOREACH(e, c->environment)
4657 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
4658
4659 STRV_FOREACH(e, c->environment_files)
4660 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 4661
b4c14404
FB
4662 STRV_FOREACH(e, c->pass_environment)
4663 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
4664
00819cc1
LP
4665 STRV_FOREACH(e, c->unset_environment)
4666 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
4667
53f47dfc
YW
4668 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
4669
72fd1768 4670 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
4671 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
4672
4673 STRV_FOREACH(d, c->directories[dt].paths)
4674 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
4675 }
c2bbd90b 4676
12213aed
YW
4677 fprintf(f,
4678 "%sTimeoutCleanSec: %s\n",
4679 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
4680
fb33a393
LP
4681 if (c->nice_set)
4682 fprintf(f,
4683 "%sNice: %i\n",
4684 prefix, c->nice);
4685
dd6c17b1 4686 if (c->oom_score_adjust_set)
fb33a393 4687 fprintf(f,
dd6c17b1
LP
4688 "%sOOMScoreAdjust: %i\n",
4689 prefix, c->oom_score_adjust);
9eba9da4 4690
ad21e542
ZJS
4691 if (c->coredump_filter_set)
4692 fprintf(f,
4693 "%sCoredumpFilter: 0x%"PRIx64"\n",
4694 prefix, c->coredump_filter);
4695
94f04347 4696 for (i = 0; i < RLIM_NLIMITS; i++)
3c11da9d 4697 if (c->rlimit[i]) {
4c3a2b84 4698 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
3c11da9d 4699 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4c3a2b84 4700 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
3c11da9d
EV
4701 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
4702 }
94f04347 4703
f8b69d1d 4704 if (c->ioprio_set) {
1756a011 4705 _cleanup_free_ char *class_str = NULL;
f8b69d1d 4706
837df140
YW
4707 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4708 if (r >= 0)
4709 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4710
4711 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 4712 }
94f04347 4713
f8b69d1d 4714 if (c->cpu_sched_set) {
1756a011 4715 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 4716
837df140
YW
4717 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4718 if (r >= 0)
4719 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4720
94f04347 4721 fprintf(f,
38b48754
LP
4722 "%sCPUSchedulingPriority: %i\n"
4723 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
4724 prefix, c->cpu_sched_priority,
4725 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 4726 }
94f04347 4727
0985c7c4 4728 if (c->cpu_set.set) {
e7fca352
MS
4729 _cleanup_free_ char *affinity = NULL;
4730
4731 affinity = cpu_set_to_range_string(&c->cpu_set);
4732 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
94f04347
LP
4733 }
4734
b070c7c0
MS
4735 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
4736 _cleanup_free_ char *nodes = NULL;
4737
4738 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
4739 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
4740 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
4741 }
4742
3a43da28 4743 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 4744 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
4745
4746 fprintf(f,
80876c20
LP
4747 "%sStandardInput: %s\n"
4748 "%sStandardOutput: %s\n"
4749 "%sStandardError: %s\n",
4750 prefix, exec_input_to_string(c->std_input),
4751 prefix, exec_output_to_string(c->std_output),
4752 prefix, exec_output_to_string(c->std_error));
4753
befc4a80
LP
4754 if (c->std_input == EXEC_INPUT_NAMED_FD)
4755 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4756 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4757 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4758 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4759 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4760
4761 if (c->std_input == EXEC_INPUT_FILE)
4762 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4763 if (c->std_output == EXEC_OUTPUT_FILE)
4764 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
566b7d23
ZD
4765 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
4766 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
befc4a80
LP
4767 if (c->std_error == EXEC_OUTPUT_FILE)
4768 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
566b7d23
ZD
4769 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
4770 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
befc4a80 4771
80876c20
LP
4772 if (c->tty_path)
4773 fprintf(f,
6ea832a2
LP
4774 "%sTTYPath: %s\n"
4775 "%sTTYReset: %s\n"
4776 "%sTTYVHangup: %s\n"
4777 "%sTTYVTDisallocate: %s\n",
4778 prefix, c->tty_path,
4779 prefix, yes_no(c->tty_reset),
4780 prefix, yes_no(c->tty_vhangup),
4781 prefix, yes_no(c->tty_vt_disallocate));
94f04347 4782
9f6444eb 4783 if (IN_SET(c->std_output,
9f6444eb
LP
4784 EXEC_OUTPUT_KMSG,
4785 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
4786 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4787 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4788 IN_SET(c->std_error,
9f6444eb
LP
4789 EXEC_OUTPUT_KMSG,
4790 EXEC_OUTPUT_JOURNAL,
9f6444eb
LP
4791 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4792 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 4793
5ce70e5b 4794 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 4795
837df140
YW
4796 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4797 if (r >= 0)
4798 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 4799
837df140
YW
4800 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4801 if (r >= 0)
4802 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 4803 }
94f04347 4804
d3070fbd
LP
4805 if (c->log_level_max >= 0) {
4806 _cleanup_free_ char *t = NULL;
4807
4808 (void) log_level_to_string_alloc(c->log_level_max, &t);
4809
4810 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4811 }
4812
5ac1530e 4813 if (c->log_ratelimit_interval_usec > 0) {
90fc172e
AZ
4814 char buf_timespan[FORMAT_TIMESPAN_MAX];
4815
4816 fprintf(f,
4817 "%sLogRateLimitIntervalSec: %s\n",
5ac1530e 4818 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
90fc172e
AZ
4819 }
4820
5ac1530e
ZJS
4821 if (c->log_ratelimit_burst > 0)
4822 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
90fc172e 4823
d3070fbd
LP
4824 if (c->n_log_extra_fields > 0) {
4825 size_t j;
4826
4827 for (j = 0; j < c->n_log_extra_fields; j++) {
4828 fprintf(f, "%sLogExtraFields: ", prefix);
4829 fwrite(c->log_extra_fields[j].iov_base,
4830 1, c->log_extra_fields[j].iov_len,
4831 f);
4832 fputc('\n', f);
4833 }
4834 }
4835
91dd5f7c
LP
4836 if (c->log_namespace)
4837 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
4838
07d46372
YW
4839 if (c->secure_bits) {
4840 _cleanup_free_ char *str = NULL;
4841
4842 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4843 if (r >= 0)
4844 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4845 }
94f04347 4846
a103496c 4847 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 4848 _cleanup_free_ char *str = NULL;
94f04347 4849
dd1f5bd0
YW
4850 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4851 if (r >= 0)
4852 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
4853 }
4854
4855 if (c->capability_ambient_set != 0) {
dd1f5bd0 4856 _cleanup_free_ char *str = NULL;
755d4b67 4857
dd1f5bd0
YW
4858 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4859 if (r >= 0)
4860 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
4861 }
4862
4863 if (c->user)
f2d3769a 4864 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 4865 if (c->group)
f2d3769a 4866 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 4867
29206d46
LP
4868 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4869
ac6e8be6 4870 if (!strv_isempty(c->supplementary_groups)) {
94f04347 4871 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
4872 strv_fprintf(f, c->supplementary_groups);
4873 fputs("\n", f);
4874 }
94f04347 4875
5b6319dc 4876 if (c->pam_name)
f2d3769a 4877 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 4878
58629001 4879 if (!strv_isempty(c->read_write_paths)) {
2a624c36
AP
4880 fprintf(f, "%sReadWritePaths:", prefix);
4881 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
4882 fputs("\n", f);
4883 }
4884
58629001 4885 if (!strv_isempty(c->read_only_paths)) {
2a624c36
AP
4886 fprintf(f, "%sReadOnlyPaths:", prefix);
4887 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
4888 fputs("\n", f);
4889 }
94f04347 4890
58629001 4891 if (!strv_isempty(c->inaccessible_paths)) {
2a624c36
AP
4892 fprintf(f, "%sInaccessiblePaths:", prefix);
4893 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
4894 fputs("\n", f);
4895 }
2e22afe9 4896
d2d6c096 4897 if (c->n_bind_mounts > 0)
4ca763a9
YW
4898 for (i = 0; i < c->n_bind_mounts; i++)
4899 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
d2d6c096 4900 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4ca763a9 4901 c->bind_mounts[i].ignore_enoent ? "-": "",
d2d6c096
LP
4902 c->bind_mounts[i].source,
4903 c->bind_mounts[i].destination,
4904 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 4905
2abd4e38
YW
4906 if (c->n_temporary_filesystems > 0)
4907 for (i = 0; i < c->n_temporary_filesystems; i++) {
4908 TemporaryFileSystem *t = c->temporary_filesystems + i;
4909
4910 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4911 t->path,
4912 isempty(t->options) ? "" : ":",
4913 strempty(t->options));
4914 }
4915
169c1bda
LP
4916 if (c->utmp_id)
4917 fprintf(f,
4918 "%sUtmpIdentifier: %s\n",
4919 prefix, c->utmp_id);
7b52a628
MS
4920
4921 if (c->selinux_context)
4922 fprintf(f,
5f8640fb
LP
4923 "%sSELinuxContext: %s%s\n",
4924 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 4925
80c21aea
WC
4926 if (c->apparmor_profile)
4927 fprintf(f,
4928 "%sAppArmorProfile: %s%s\n",
4929 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4930
4931 if (c->smack_process_label)
4932 fprintf(f,
4933 "%sSmackProcessLabel: %s%s\n",
4934 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4935
050f7277 4936 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
4937 fprintf(f,
4938 "%sPersonality: %s\n",
4939 prefix, strna(personality_to_string(c->personality)));
4940
78e864e5
TM
4941 fprintf(f,
4942 "%sLockPersonality: %s\n",
4943 prefix, yes_no(c->lock_personality));
4944
17df7223 4945 if (c->syscall_filter) {
349cc4a5 4946#if HAVE_SECCOMP
17df7223 4947 Iterator j;
8cfa775f 4948 void *id, *val;
17df7223 4949 bool first = true;
351a19b1 4950#endif
17df7223
LP
4951
4952 fprintf(f,
57183d11 4953 "%sSystemCallFilter: ",
17df7223
LP
4954 prefix);
4955
6b000af4 4956 if (!c->syscall_allow_list)
17df7223
LP
4957 fputc('~', f);
4958
349cc4a5 4959#if HAVE_SECCOMP
8cfa775f 4960 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
17df7223 4961 _cleanup_free_ char *name = NULL;
8cfa775f
YW
4962 const char *errno_name = NULL;
4963 int num = PTR_TO_INT(val);
17df7223
LP
4964
4965 if (first)
4966 first = false;
4967 else
4968 fputc(' ', f);
4969
57183d11 4970 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 4971 fputs(strna(name), f);
8cfa775f
YW
4972
4973 if (num >= 0) {
4974 errno_name = errno_to_name(num);
4975 if (errno_name)
4976 fprintf(f, ":%s", errno_name);
4977 else
4978 fprintf(f, ":%d", num);
4979 }
17df7223 4980 }
351a19b1 4981#endif
17df7223
LP
4982
4983 fputc('\n', f);
4984 }
4985
57183d11 4986 if (c->syscall_archs) {
349cc4a5 4987#if HAVE_SECCOMP
57183d11
LP
4988 Iterator j;
4989 void *id;
4990#endif
4991
4992 fprintf(f,
4993 "%sSystemCallArchitectures:",
4994 prefix);
4995
349cc4a5 4996#if HAVE_SECCOMP
57183d11
LP
4997 SET_FOREACH(id, c->syscall_archs, j)
4998 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4999#endif
5000 fputc('\n', f);
5001 }
5002
add00535
LP
5003 if (exec_context_restrict_namespaces_set(c)) {
5004 _cleanup_free_ char *s = NULL;
5005
86c2a9f1 5006 r = namespace_flags_to_string(c->restrict_namespaces, &s);
add00535
LP
5007 if (r >= 0)
5008 fprintf(f, "%sRestrictNamespaces: %s\n",
dd0395b5 5009 prefix, strna(s));
add00535
LP
5010 }
5011
a8d08f39
LP
5012 if (c->network_namespace_path)
5013 fprintf(f,
5014 "%sNetworkNamespacePath: %s\n",
5015 prefix, c->network_namespace_path);
5016
3df90f24
YW
5017 if (c->syscall_errno > 0) {
5018 const char *errno_name;
5019
5020 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5021
5022 errno_name = errno_to_name(c->syscall_errno);
5023 if (errno_name)
5024 fprintf(f, "%s\n", errno_name);
5025 else
5026 fprintf(f, "%d\n", c->syscall_errno);
5027 }
5cb5a6ff
LP
5028}
5029
34cf6c43 5030bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
5031 assert(c);
5032
61233823 5033 /* Returns true if the process forked off would run under
a931ad47
LP
5034 * an unchanged UID or as root. */
5035
5036 if (!c->user)
5037 return true;
5038
5039 if (streq(c->user, "root") || streq(c->user, "0"))
5040 return true;
5041
5042 return false;
5043}
5044
34cf6c43 5045int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
5046 int p;
5047
5048 assert(c);
5049
5050 if (c->ioprio_set)
5051 return c->ioprio;
5052
5053 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5054 if (p < 0)
5055 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5056
5057 return p;
5058}
5059
d3070fbd
LP
5060void exec_context_free_log_extra_fields(ExecContext *c) {
5061 size_t l;
5062
5063 assert(c);
5064
5065 for (l = 0; l < c->n_log_extra_fields; l++)
5066 free(c->log_extra_fields[l].iov_base);
5067 c->log_extra_fields = mfree(c->log_extra_fields);
5068 c->n_log_extra_fields = 0;
5069}
5070
6f765baf
LP
5071void exec_context_revert_tty(ExecContext *c) {
5072 int r;
5073
5074 assert(c);
5075
5076 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5077 exec_context_tty_reset(c, NULL);
5078
5079 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5080 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5081 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5082
5083 if (exec_context_may_touch_tty(c)) {
5084 const char *path;
5085
5086 path = exec_context_tty_path(c);
5087 if (path) {
5088 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5089 if (r < 0 && r != -ENOENT)
5090 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5091 }
5092 }
5093}
5094
4c2f5842
LP
5095int exec_context_get_clean_directories(
5096 ExecContext *c,
5097 char **prefix,
5098 ExecCleanMask mask,
5099 char ***ret) {
5100
5101 _cleanup_strv_free_ char **l = NULL;
5102 ExecDirectoryType t;
5103 int r;
5104
5105 assert(c);
5106 assert(prefix);
5107 assert(ret);
5108
5109 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5110 char **i;
5111
5112 if (!FLAGS_SET(mask, 1U << t))
5113 continue;
5114
5115 if (!prefix[t])
5116 continue;
5117
5118 STRV_FOREACH(i, c->directories[t].paths) {
5119 char *j;
5120
5121 j = path_join(prefix[t], *i);
5122 if (!j)
5123 return -ENOMEM;
5124
5125 r = strv_consume(&l, j);
5126 if (r < 0)
5127 return r;
7f622a19
YW
5128
5129 /* Also remove private directories unconditionally. */
5130 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5131 j = path_join(prefix[t], "private", *i);
5132 if (!j)
5133 return -ENOMEM;
5134
5135 r = strv_consume(&l, j);
5136 if (r < 0)
5137 return r;
5138 }
4c2f5842
LP
5139 }
5140 }
5141
5142 *ret = TAKE_PTR(l);
5143 return 0;
5144}
5145
5146int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5147 ExecCleanMask mask = 0;
5148
5149 assert(c);
5150 assert(ret);
5151
5152 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5153 if (!strv_isempty(c->directories[t].paths))
5154 mask |= 1U << t;
5155
5156 *ret = mask;
5157 return 0;
5158}
5159
b58b4116 5160void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 5161 assert(s);
5cb5a6ff 5162
2ed26ed0
LP
5163 *s = (ExecStatus) {
5164 .pid = pid,
5165 };
5166
b58b4116
LP
5167 dual_timestamp_get(&s->start_timestamp);
5168}
5169
34cf6c43 5170void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
5171 assert(s);
5172
2ed26ed0
LP
5173 if (s->pid != pid) {
5174 *s = (ExecStatus) {
5175 .pid = pid,
5176 };
5177 }
b58b4116 5178
63983207 5179 dual_timestamp_get(&s->exit_timestamp);
9fb86720 5180
034c6ed7
LP
5181 s->code = code;
5182 s->status = status;
169c1bda 5183
6f765baf
LP
5184 if (context && context->utmp_id)
5185 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
9fb86720
LP
5186}
5187
6a1d4d9f
LP
5188void exec_status_reset(ExecStatus *s) {
5189 assert(s);
5190
5191 *s = (ExecStatus) {};
5192}
5193
34cf6c43 5194void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
5195 char buf[FORMAT_TIMESTAMP_MAX];
5196
5197 assert(s);
5198 assert(f);
5199
9fb86720
LP
5200 if (s->pid <= 0)
5201 return;
5202
4c940960
LP
5203 prefix = strempty(prefix);
5204
9fb86720 5205 fprintf(f,
ccd06097
ZJS
5206 "%sPID: "PID_FMT"\n",
5207 prefix, s->pid);
9fb86720 5208
af9d16e1 5209 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
5210 fprintf(f,
5211 "%sStart Timestamp: %s\n",
63983207 5212 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 5213
af9d16e1 5214 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
5215 fprintf(f,
5216 "%sExit Timestamp: %s\n"
5217 "%sExit Code: %s\n"
5218 "%sExit Status: %i\n",
63983207 5219 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
5220 prefix, sigchld_code_to_string(s->code),
5221 prefix, s->status);
5cb5a6ff 5222}
44d8db9e 5223
34cf6c43 5224static char *exec_command_line(char **argv) {
44d8db9e
LP
5225 size_t k;
5226 char *n, *p, **a;
5227 bool first = true;
5228
9e2f7c11 5229 assert(argv);
44d8db9e 5230
9164977d 5231 k = 1;
9e2f7c11 5232 STRV_FOREACH(a, argv)
44d8db9e
LP
5233 k += strlen(*a)+3;
5234
5cd9cd35
LP
5235 n = new(char, k);
5236 if (!n)
44d8db9e
LP
5237 return NULL;
5238
5239 p = n;
9e2f7c11 5240 STRV_FOREACH(a, argv) {
44d8db9e
LP
5241
5242 if (!first)
5243 *(p++) = ' ';
5244 else
5245 first = false;
5246
5247 if (strpbrk(*a, WHITESPACE)) {
5248 *(p++) = '\'';
5249 p = stpcpy(p, *a);
5250 *(p++) = '\'';
5251 } else
5252 p = stpcpy(p, *a);
5253
5254 }
5255
9164977d
LP
5256 *p = 0;
5257
44d8db9e
LP
5258 /* FIXME: this doesn't really handle arguments that have
5259 * spaces and ticks in them */
5260
5261 return n;
5262}
5263
34cf6c43 5264static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 5265 _cleanup_free_ char *cmd = NULL;
4c940960 5266 const char *prefix2;
44d8db9e
LP
5267
5268 assert(c);
5269 assert(f);
5270
4c940960 5271 prefix = strempty(prefix);
63c372cb 5272 prefix2 = strjoina(prefix, "\t");
44d8db9e 5273
9e2f7c11 5274 cmd = exec_command_line(c->argv);
44d8db9e
LP
5275 fprintf(f,
5276 "%sCommand Line: %s\n",
4bbccb02 5277 prefix, cmd ? cmd : strerror_safe(ENOMEM));
44d8db9e 5278
9fb86720 5279 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
5280}
5281
5282void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5283 assert(f);
5284
4c940960 5285 prefix = strempty(prefix);
44d8db9e
LP
5286
5287 LIST_FOREACH(command, c, c)
5288 exec_command_dump(c, f, prefix);
5289}
94f04347 5290
a6a80b4f
LP
5291void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5292 ExecCommand *end;
5293
5294 assert(l);
5295 assert(e);
5296
5297 if (*l) {
35b8ca3a 5298 /* It's kind of important, that we keep the order here */
71fda00f
LP
5299 LIST_FIND_TAIL(command, *l, end);
5300 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
5301 } else
5302 *l = e;
5303}
5304
26fd040d
LP
5305int exec_command_set(ExecCommand *c, const char *path, ...) {
5306 va_list ap;
5307 char **l, *p;
5308
5309 assert(c);
5310 assert(path);
5311
5312 va_start(ap, path);
5313 l = strv_new_ap(path, ap);
5314 va_end(ap);
5315
5316 if (!l)
5317 return -ENOMEM;
5318
250a918d
LP
5319 p = strdup(path);
5320 if (!p) {
26fd040d
LP
5321 strv_free(l);
5322 return -ENOMEM;
5323 }
5324
6897dfe8 5325 free_and_replace(c->path, p);
26fd040d 5326
130d3d22 5327 return strv_free_and_replace(c->argv, l);
26fd040d
LP
5328}
5329
86b23b07 5330int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 5331 _cleanup_strv_free_ char **l = NULL;
86b23b07 5332 va_list ap;
86b23b07
JS
5333 int r;
5334
5335 assert(c);
5336 assert(path);
5337
5338 va_start(ap, path);
5339 l = strv_new_ap(path, ap);
5340 va_end(ap);
5341
5342 if (!l)
5343 return -ENOMEM;
5344
e287086b 5345 r = strv_extend_strv(&c->argv, l, false);
e63ff941 5346 if (r < 0)
86b23b07 5347 return r;
86b23b07
JS
5348
5349 return 0;
5350}
5351
e8a565cb
YW
5352static void *remove_tmpdir_thread(void *p) {
5353 _cleanup_free_ char *path = p;
86b23b07 5354
e8a565cb
YW
5355 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
5356 return NULL;
5357}
5358
5359static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
5360 int r;
5361
5362 if (!rt)
5363 return NULL;
5364
5365 if (rt->manager)
5366 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
5367
5368 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
56a13a49
ZJS
5369
5370 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5371 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
5372
5373 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
56a13a49 5374 if (r < 0)
e8a565cb 5375 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
56a13a49
ZJS
5376 else
5377 rt->tmp_dir = NULL;
e8a565cb 5378 }
613b411c 5379
56a13a49 5380 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
e8a565cb
YW
5381 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
5382
5383 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
56a13a49 5384 if (r < 0)
e8a565cb 5385 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
56a13a49
ZJS
5386 else
5387 rt->var_tmp_dir = NULL;
e8a565cb
YW
5388 }
5389
5390 rt->id = mfree(rt->id);
5391 rt->tmp_dir = mfree(rt->tmp_dir);
5392 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
5393 safe_close_pair(rt->netns_storage_socket);
5394 return mfree(rt);
5395}
5396
5397static void exec_runtime_freep(ExecRuntime **rt) {
da6bc6ed 5398 (void) exec_runtime_free(*rt, false);
e8a565cb
YW
5399}
5400
56a13a49
ZJS
5401static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
5402 _cleanup_free_ char *id_copy = NULL;
8e8009dc 5403 ExecRuntime *n;
613b411c 5404
8e8009dc 5405 assert(ret);
613b411c 5406
56a13a49
ZJS
5407 id_copy = strdup(id);
5408 if (!id_copy)
5409 return -ENOMEM;
5410
8e8009dc
LP
5411 n = new(ExecRuntime, 1);
5412 if (!n)
613b411c
LP
5413 return -ENOMEM;
5414
8e8009dc 5415 *n = (ExecRuntime) {
56a13a49 5416 .id = TAKE_PTR(id_copy),
8e8009dc
LP
5417 .netns_storage_socket = { -1, -1 },
5418 };
5419
5420 *ret = n;
613b411c
LP
5421 return 0;
5422}
5423
e8a565cb
YW
5424static int exec_runtime_add(
5425 Manager *m,
5426 const char *id,
56a13a49
ZJS
5427 char **tmp_dir,
5428 char **var_tmp_dir,
5429 int netns_storage_socket[2],
e8a565cb
YW
5430 ExecRuntime **ret) {
5431
5432 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
5433 int r;
5434
e8a565cb 5435 assert(m);
613b411c
LP
5436 assert(id);
5437
56a13a49
ZJS
5438 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
5439
e8a565cb
YW
5440 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
5441 if (r < 0)
5442 return r;
613b411c 5443
56a13a49 5444 r = exec_runtime_allocate(&rt, id);
613b411c
LP
5445 if (r < 0)
5446 return r;
5447
56a13a49
ZJS
5448 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
5449 if (r < 0)
5450 return r;
e8a565cb 5451
56a13a49
ZJS
5452 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
5453 rt->tmp_dir = TAKE_PTR(*tmp_dir);
5454 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
e8a565cb
YW
5455
5456 if (netns_storage_socket) {
56a13a49
ZJS
5457 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
5458 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
613b411c
LP
5459 }
5460
e8a565cb
YW
5461 rt->manager = m;
5462
5463 if (ret)
5464 *ret = rt;
e8a565cb 5465 /* do not remove created ExecRuntime object when the operation succeeds. */
56a13a49 5466 TAKE_PTR(rt);
e8a565cb
YW
5467 return 0;
5468}
5469
5470static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
56a13a49 5471 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
2fa3742d 5472 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
e8a565cb
YW
5473 int r;
5474
5475 assert(m);
5476 assert(c);
5477 assert(id);
5478
5479 /* It is not necessary to create ExecRuntime object. */
a8d08f39 5480 if (!c->private_network && !c->private_tmp && !c->network_namespace_path)
e8a565cb
YW
5481 return 0;
5482
efa2f3a1
TM
5483 if (c->private_tmp &&
5484 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
5485 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
5486 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
e8a565cb 5487 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
5488 if (r < 0)
5489 return r;
5490 }
5491
a8d08f39 5492 if (c->private_network || c->network_namespace_path) {
e8a565cb
YW
5493 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
5494 return -errno;
5495 }
5496
56a13a49 5497 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
e8a565cb
YW
5498 if (r < 0)
5499 return r;
5500
613b411c
LP
5501 return 1;
5502}
5503
e8a565cb
YW
5504int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
5505 ExecRuntime *rt;
5506 int r;
613b411c 5507
e8a565cb
YW
5508 assert(m);
5509 assert(id);
5510 assert(ret);
5511
5512 rt = hashmap_get(m->exec_runtime_by_id, id);
5513 if (rt)
5514 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
5515 goto ref;
5516
5517 if (!create)
5518 return 0;
5519
5520 /* If not found, then create a new object. */
5521 r = exec_runtime_make(m, c, id, &rt);
5522 if (r <= 0)
5523 /* When r == 0, it is not necessary to create ExecRuntime object. */
5524 return r;
613b411c 5525
e8a565cb
YW
5526ref:
5527 /* increment reference counter. */
5528 rt->n_ref++;
5529 *ret = rt;
5530 return 1;
5531}
613b411c 5532
e8a565cb
YW
5533ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
5534 if (!rt)
613b411c
LP
5535 return NULL;
5536
e8a565cb 5537 assert(rt->n_ref > 0);
613b411c 5538
e8a565cb
YW
5539 rt->n_ref--;
5540 if (rt->n_ref > 0)
f2341e0a
LP
5541 return NULL;
5542
e8a565cb 5543 return exec_runtime_free(rt, destroy);
613b411c
LP
5544}
5545
e8a565cb
YW
5546int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
5547 ExecRuntime *rt;
5548 Iterator i;
5549
5550 assert(m);
613b411c
LP
5551 assert(f);
5552 assert(fds);
5553
e8a565cb
YW
5554 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5555 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 5556
e8a565cb
YW
5557 if (rt->tmp_dir)
5558 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 5559
e8a565cb
YW
5560 if (rt->var_tmp_dir)
5561 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 5562
e8a565cb
YW
5563 if (rt->netns_storage_socket[0] >= 0) {
5564 int copy;
613b411c 5565
e8a565cb
YW
5566 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
5567 if (copy < 0)
5568 return copy;
613b411c 5569
e8a565cb
YW
5570 fprintf(f, " netns-socket-0=%i", copy);
5571 }
613b411c 5572
e8a565cb
YW
5573 if (rt->netns_storage_socket[1] >= 0) {
5574 int copy;
613b411c 5575
e8a565cb
YW
5576 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
5577 if (copy < 0)
5578 return copy;
613b411c 5579
e8a565cb
YW
5580 fprintf(f, " netns-socket-1=%i", copy);
5581 }
5582
5583 fputc('\n', f);
613b411c
LP
5584 }
5585
5586 return 0;
5587}
5588
e8a565cb
YW
5589int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
5590 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
5591 ExecRuntime *rt;
613b411c
LP
5592 int r;
5593
e8a565cb
YW
5594 /* This is for the migration from old (v237 or earlier) deserialization text.
5595 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
5596 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
5597 * so or not from the serialized text, then we always creates a new object owned by this. */
5598
5599 assert(u);
613b411c
LP
5600 assert(key);
5601 assert(value);
5602
e8a565cb
YW
5603 /* Manager manages ExecRuntime objects by the unit id.
5604 * So, we omit the serialized text when the unit does not have id (yet?)... */
5605 if (isempty(u->id)) {
5606 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
5607 return 0;
5608 }
613b411c 5609
e8a565cb
YW
5610 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
5611 if (r < 0) {
5612 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
5613 return 0;
5614 }
5615
5616 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
5617 if (!rt) {
56a13a49 5618 r = exec_runtime_allocate(&rt_create, u->id);
613b411c 5619 if (r < 0)
f2341e0a 5620 return log_oom();
613b411c 5621
e8a565cb
YW
5622 rt = rt_create;
5623 }
5624
5625 if (streq(key, "tmp-dir")) {
5626 char *copy;
5627
613b411c
LP
5628 copy = strdup(value);
5629 if (!copy)
5630 return log_oom();
5631
e8a565cb 5632 free_and_replace(rt->tmp_dir, copy);
613b411c
LP
5633
5634 } else if (streq(key, "var-tmp-dir")) {
5635 char *copy;
5636
613b411c
LP
5637 copy = strdup(value);
5638 if (!copy)
5639 return log_oom();
5640
e8a565cb 5641 free_and_replace(rt->var_tmp_dir, copy);
613b411c
LP
5642
5643 } else if (streq(key, "netns-socket-0")) {
5644 int fd;
5645
e8a565cb 5646 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 5647 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 5648 return 0;
613b411c 5649 }
e8a565cb
YW
5650
5651 safe_close(rt->netns_storage_socket[0]);
5652 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
5653
613b411c
LP
5654 } else if (streq(key, "netns-socket-1")) {
5655 int fd;
5656
e8a565cb 5657 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 5658 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 5659 return 0;
613b411c 5660 }
e8a565cb
YW
5661
5662 safe_close(rt->netns_storage_socket[1]);
5663 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
613b411c
LP
5664 } else
5665 return 0;
5666
e8a565cb
YW
5667 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
5668 if (rt_create) {
5669 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
5670 if (r < 0) {
3fe91079 5671 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
e8a565cb
YW
5672 return 0;
5673 }
613b411c 5674
e8a565cb 5675 rt_create->manager = u->manager;
613b411c 5676
e8a565cb 5677 /* Avoid cleanup */
56a13a49 5678 TAKE_PTR(rt_create);
e8a565cb 5679 }
98b47d54 5680
e8a565cb
YW
5681 return 1;
5682}
613b411c 5683
56a13a49
ZJS
5684int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
5685 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
5686 char *id = NULL;
5687 int r, fdpair[] = {-1, -1};
e8a565cb
YW
5688 const char *p, *v = value;
5689 size_t n;
613b411c 5690
e8a565cb
YW
5691 assert(m);
5692 assert(value);
5693 assert(fds);
98b47d54 5694
e8a565cb
YW
5695 n = strcspn(v, " ");
5696 id = strndupa(v, n);
5697 if (v[n] != ' ')
5698 goto finalize;
5699 p = v + n + 1;
5700
5701 v = startswith(p, "tmp-dir=");
5702 if (v) {
5703 n = strcspn(v, " ");
56a13a49
ZJS
5704 tmp_dir = strndup(v, n);
5705 if (!tmp_dir)
5706 return log_oom();
e8a565cb
YW
5707 if (v[n] != ' ')
5708 goto finalize;
5709 p = v + n + 1;
5710 }
5711
5712 v = startswith(p, "var-tmp-dir=");
5713 if (v) {
5714 n = strcspn(v, " ");
56a13a49
ZJS
5715 var_tmp_dir = strndup(v, n);
5716 if (!var_tmp_dir)
5717 return log_oom();
e8a565cb
YW
5718 if (v[n] != ' ')
5719 goto finalize;
5720 p = v + n + 1;
5721 }
5722
5723 v = startswith(p, "netns-socket-0=");
5724 if (v) {
5725 char *buf;
5726
5727 n = strcspn(v, " ");
5728 buf = strndupa(v, n);
56a13a49
ZJS
5729 if (safe_atoi(buf, &fdpair[0]) < 0 || !fdset_contains(fds, fdpair[0]))
5730 return log_debug("Unable to process exec-runtime netns fd specification.");
5731 fdpair[0] = fdset_remove(fds, fdpair[0]);
e8a565cb
YW
5732 if (v[n] != ' ')
5733 goto finalize;
5734 p = v + n + 1;
613b411c
LP
5735 }
5736
e8a565cb
YW
5737 v = startswith(p, "netns-socket-1=");
5738 if (v) {
5739 char *buf;
98b47d54 5740
e8a565cb
YW
5741 n = strcspn(v, " ");
5742 buf = strndupa(v, n);
56a13a49
ZJS
5743 if (safe_atoi(buf, &fdpair[1]) < 0 || !fdset_contains(fds, fdpair[1]))
5744 return log_debug("Unable to process exec-runtime netns fd specification.");
5745 fdpair[1] = fdset_remove(fds, fdpair[1]);
e8a565cb 5746 }
98b47d54 5747
e8a565cb 5748finalize:
56a13a49 5749 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
7d853ca6 5750 if (r < 0)
56a13a49
ZJS
5751 return log_debug_errno(r, "Failed to add exec-runtime: %m");
5752 return 0;
e8a565cb 5753}
613b411c 5754
e8a565cb
YW
5755void exec_runtime_vacuum(Manager *m) {
5756 ExecRuntime *rt;
5757 Iterator i;
5758
5759 assert(m);
5760
5761 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
5762
5763 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5764 if (rt->n_ref > 0)
5765 continue;
5766
5767 (void) exec_runtime_free(rt, false);
5768 }
613b411c
LP
5769}
5770
b9c04eaf
YW
5771void exec_params_clear(ExecParameters *p) {
5772 if (!p)
5773 return;
5774
c3f8a065
LP
5775 p->environment = strv_free(p->environment);
5776 p->fd_names = strv_free(p->fd_names);
5777 p->fds = mfree(p->fds);
5778 p->exec_fd = safe_close(p->exec_fd);
b9c04eaf
YW
5779}
5780
80876c20
LP
5781static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
5782 [EXEC_INPUT_NULL] = "null",
5783 [EXEC_INPUT_TTY] = "tty",
5784 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 5785 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
5786 [EXEC_INPUT_SOCKET] = "socket",
5787 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 5788 [EXEC_INPUT_DATA] = "data",
2038c3f5 5789 [EXEC_INPUT_FILE] = "file",
80876c20
LP
5790};
5791
8a0867d6
LP
5792DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
5793
94f04347 5794static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 5795 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 5796 [EXEC_OUTPUT_NULL] = "null",
80876c20 5797 [EXEC_OUTPUT_TTY] = "tty",
9a6bca7a 5798 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 5799 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
5800 [EXEC_OUTPUT_JOURNAL] = "journal",
5801 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
5802 [EXEC_OUTPUT_SOCKET] = "socket",
5803 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 5804 [EXEC_OUTPUT_FILE] = "file",
566b7d23 5805 [EXEC_OUTPUT_FILE_APPEND] = "append",
94f04347
LP
5806};
5807
5808DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
5809
5810static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
5811 [EXEC_UTMP_INIT] = "init",
5812 [EXEC_UTMP_LOGIN] = "login",
5813 [EXEC_UTMP_USER] = "user",
5814};
5815
5816DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
5817
5818static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5819 [EXEC_PRESERVE_NO] = "no",
5820 [EXEC_PRESERVE_YES] = "yes",
5821 [EXEC_PRESERVE_RESTART] = "restart",
5822};
5823
5824DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 5825
6b7b2ed9 5826/* This table maps ExecDirectoryType to the setting it is configured with in the unit */
72fd1768 5827static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
5828 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5829 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5830 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5831 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5832 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5833};
5834
5835DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445 5836
6b7b2ed9
LP
5837/* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
5838 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
5839 * directories, specifically .timer units with their timestamp touch file. */
5840static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5841 [EXEC_DIRECTORY_RUNTIME] = "runtime",
5842 [EXEC_DIRECTORY_STATE] = "state",
5843 [EXEC_DIRECTORY_CACHE] = "cache",
5844 [EXEC_DIRECTORY_LOGS] = "logs",
5845 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
5846};
5847
5848DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
5849
5850/* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
5851 * the service payload in. */
fb2042dd
YW
5852static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5853 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
5854 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
5855 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
5856 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
5857 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
5858};
5859
5860DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
5861
b1edf445
LP
5862static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5863 [EXEC_KEYRING_INHERIT] = "inherit",
5864 [EXEC_KEYRING_PRIVATE] = "private",
5865 [EXEC_KEYRING_SHARED] = "shared",
5866};
5867
5868DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);