]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
tree-wide: use TAKE_PTR() and TAKE_FD() macros
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
a7334b09
LP
2/***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
6
7 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
8 under the terms of the GNU Lesser General Public License as published by
9 the Free Software Foundation; either version 2.1 of the License, or
a7334b09
LP
10 (at your option) any later version.
11
12 systemd is distributed in the hope that it will be useful, but
13 WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 15 Lesser General Public License for more details.
a7334b09 16
5430f7f2 17 You should have received a copy of the GNU Lesser General Public License
a7334b09
LP
18 along with systemd; If not, see <http://www.gnu.org/licenses/>.
19***/
20
034c6ed7
LP
21#include <errno.h>
22#include <fcntl.h>
8dd4c05b
LP
23#include <glob.h>
24#include <grp.h>
25#include <poll.h>
309bff19 26#include <signal.h>
8dd4c05b 27#include <string.h>
19c0b0b9 28#include <sys/capability.h>
d251207d 29#include <sys/eventfd.h>
f3e43635 30#include <sys/mman.h>
8dd4c05b 31#include <sys/personality.h>
94f04347 32#include <sys/prctl.h>
d2ffa389 33#include <sys/shm.h>
8dd4c05b 34#include <sys/socket.h>
451a074f 35#include <sys/stat.h>
d2ffa389 36#include <sys/types.h>
8dd4c05b
LP
37#include <sys/un.h>
38#include <unistd.h>
023a4f67 39#include <utmpx.h>
5cb5a6ff 40
349cc4a5 41#if HAVE_PAM
5b6319dc
LP
42#include <security/pam_appl.h>
43#endif
44
349cc4a5 45#if HAVE_SELINUX
7b52a628
MS
46#include <selinux/selinux.h>
47#endif
48
349cc4a5 49#if HAVE_SECCOMP
17df7223
LP
50#include <seccomp.h>
51#endif
52
349cc4a5 53#if HAVE_APPARMOR
eef65bf3
MS
54#include <sys/apparmor.h>
55#endif
56
24882e06 57#include "sd-messages.h"
8dd4c05b
LP
58
59#include "af-list.h"
b5efdb8a 60#include "alloc-util.h"
349cc4a5 61#if HAVE_APPARMOR
3ffd4af2
LP
62#include "apparmor-util.h"
63#endif
8dd4c05b
LP
64#include "async.h"
65#include "barrier.h"
8dd4c05b 66#include "cap-list.h"
430f0182 67#include "capability-util.h"
a1164ae3 68#include "chown-recursive.h"
da681e1b 69#include "cpu-set-util.h"
f6a6225e 70#include "def.h"
4d1a6904 71#include "env-util.h"
17df7223 72#include "errno-list.h"
3ffd4af2 73#include "execute.h"
8dd4c05b 74#include "exit-status.h"
3ffd4af2 75#include "fd-util.h"
8dd4c05b 76#include "fileio.h"
f97b34a6 77#include "format-util.h"
f4f15635 78#include "fs-util.h"
7d50b32a 79#include "glob-util.h"
c004493c 80#include "io-util.h"
8dd4c05b 81#include "ioprio.h"
a1164ae3 82#include "label.h"
8dd4c05b
LP
83#include "log.h"
84#include "macro.h"
e8a565cb 85#include "manager.h"
8dd4c05b
LP
86#include "missing.h"
87#include "mkdir.h"
88#include "namespace.h"
6bedfcbb 89#include "parse-util.h"
8dd4c05b 90#include "path-util.h"
0b452006 91#include "process-util.h"
78f22b97 92#include "rlimit-util.h"
8dd4c05b 93#include "rm-rf.h"
349cc4a5 94#if HAVE_SECCOMP
3ffd4af2
LP
95#include "seccomp-util.h"
96#endif
8dd4c05b 97#include "securebits.h"
07d46372 98#include "securebits-util.h"
8dd4c05b 99#include "selinux-util.h"
24882e06 100#include "signal-util.h"
8dd4c05b 101#include "smack-util.h"
fd63e712 102#include "special.h"
949befd3 103#include "stat-util.h"
8b43440b 104#include "string-table.h"
07630cea 105#include "string-util.h"
8dd4c05b 106#include "strv.h"
7ccbd1ae 107#include "syslog-util.h"
8dd4c05b
LP
108#include "terminal-util.h"
109#include "unit.h"
b1d4f8e1 110#include "user-util.h"
8dd4c05b
LP
111#include "util.h"
112#include "utmp-wtmp.h"
5cb5a6ff 113
e056b01d 114#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 115#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 116
02a51aba
LP
117/* This assumes there is a 'tty' group */
118#define TTY_MODE 0620
119
531dca78
LP
120#define SNDBUF_SIZE (8*1024*1024)
121
034c6ed7
LP
122static int shift_fds(int fds[], unsigned n_fds) {
123 int start, restart_from;
124
125 if (n_fds <= 0)
126 return 0;
127
a0d40ac5
LP
128 /* Modifies the fds array! (sorts it) */
129
034c6ed7
LP
130 assert(fds);
131
132 start = 0;
133 for (;;) {
134 int i;
135
136 restart_from = -1;
137
138 for (i = start; i < (int) n_fds; i++) {
139 int nfd;
140
141 /* Already at right index? */
142 if (fds[i] == i+3)
143 continue;
144
3cc2aff1
LP
145 nfd = fcntl(fds[i], F_DUPFD, i + 3);
146 if (nfd < 0)
034c6ed7
LP
147 return -errno;
148
03e334a1 149 safe_close(fds[i]);
034c6ed7
LP
150 fds[i] = nfd;
151
152 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 153 * let's remember that and try again from here */
034c6ed7
LP
154 if (nfd != i+3 && restart_from < 0)
155 restart_from = i;
156 }
157
158 if (restart_from < 0)
159 break;
160
161 start = restart_from;
162 }
163
164 return 0;
165}
166
4c47affc
FB
167static int flags_fds(const int fds[], unsigned n_storage_fds, unsigned n_socket_fds, bool nonblock) {
168 unsigned i, n_fds;
e2c76839 169 int r;
47a71eed 170
4c47affc 171 n_fds = n_storage_fds + n_socket_fds;
47a71eed
LP
172 if (n_fds <= 0)
173 return 0;
174
175 assert(fds);
176
9b141911
FB
177 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
178 * O_NONBLOCK only applies to socket activation though. */
47a71eed
LP
179
180 for (i = 0; i < n_fds; i++) {
47a71eed 181
9b141911
FB
182 if (i < n_socket_fds) {
183 r = fd_nonblock(fds[i], nonblock);
184 if (r < 0)
185 return r;
186 }
47a71eed 187
451a074f
LP
188 /* We unconditionally drop FD_CLOEXEC from the fds,
189 * since after all we want to pass these fds to our
190 * children */
47a71eed 191
3cc2aff1
LP
192 r = fd_cloexec(fds[i], false);
193 if (r < 0)
e2c76839 194 return r;
47a71eed
LP
195 }
196
197 return 0;
198}
199
1e22b5cd 200static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
201 assert(context);
202
1e22b5cd
LP
203 if (context->stdio_as_fds)
204 return NULL;
205
80876c20
LP
206 if (context->tty_path)
207 return context->tty_path;
208
209 return "/dev/console";
210}
211
1e22b5cd
LP
212static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
213 const char *path;
214
6ea832a2
LP
215 assert(context);
216
1e22b5cd 217 path = exec_context_tty_path(context);
6ea832a2 218
1e22b5cd
LP
219 if (context->tty_vhangup) {
220 if (p && p->stdin_fd >= 0)
221 (void) terminal_vhangup_fd(p->stdin_fd);
222 else if (path)
223 (void) terminal_vhangup(path);
224 }
6ea832a2 225
1e22b5cd
LP
226 if (context->tty_reset) {
227 if (p && p->stdin_fd >= 0)
228 (void) reset_terminal_fd(p->stdin_fd, true);
229 else if (path)
230 (void) reset_terminal(path);
231 }
232
233 if (context->tty_vt_disallocate && path)
234 (void) vt_disallocate(path);
6ea832a2
LP
235}
236
6af760f3
LP
237static bool is_terminal_input(ExecInput i) {
238 return IN_SET(i,
239 EXEC_INPUT_TTY,
240 EXEC_INPUT_TTY_FORCE,
241 EXEC_INPUT_TTY_FAIL);
242}
243
3a1286b6 244static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
245 return IN_SET(o,
246 EXEC_OUTPUT_TTY,
247 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
248 EXEC_OUTPUT_KMSG_AND_CONSOLE,
249 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
250}
251
aac8c0c3
LP
252static bool is_syslog_output(ExecOutput o) {
253 return IN_SET(o,
254 EXEC_OUTPUT_SYSLOG,
255 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
256}
257
258static bool is_kmsg_output(ExecOutput o) {
259 return IN_SET(o,
260 EXEC_OUTPUT_KMSG,
261 EXEC_OUTPUT_KMSG_AND_CONSOLE);
262}
263
6af760f3
LP
264static bool exec_context_needs_term(const ExecContext *c) {
265 assert(c);
266
267 /* Return true if the execution context suggests we should set $TERM to something useful. */
268
269 if (is_terminal_input(c->std_input))
270 return true;
271
272 if (is_terminal_output(c->std_output))
273 return true;
274
275 if (is_terminal_output(c->std_error))
276 return true;
277
278 return !!c->tty_path;
3a1286b6
MS
279}
280
80876c20 281static int open_null_as(int flags, int nfd) {
046a82c1 282 int fd;
071830ff 283
80876c20 284 assert(nfd >= 0);
071830ff 285
613b411c
LP
286 fd = open("/dev/null", flags|O_NOCTTY);
287 if (fd < 0)
071830ff
LP
288 return -errno;
289
046a82c1 290 return move_fd(fd, nfd, false);
071830ff
LP
291}
292
524daa8c 293static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
92a17af9 294 static const union sockaddr_union sa = {
b92bea5d
ZJS
295 .un.sun_family = AF_UNIX,
296 .un.sun_path = "/run/systemd/journal/stdout",
297 };
524daa8c
ZJS
298 uid_t olduid = UID_INVALID;
299 gid_t oldgid = GID_INVALID;
300 int r;
301
cad93f29 302 if (gid_is_valid(gid)) {
524daa8c
ZJS
303 oldgid = getgid();
304
92a17af9 305 if (setegid(gid) < 0)
524daa8c
ZJS
306 return -errno;
307 }
308
cad93f29 309 if (uid_is_valid(uid)) {
524daa8c
ZJS
310 olduid = getuid();
311
92a17af9 312 if (seteuid(uid) < 0) {
524daa8c
ZJS
313 r = -errno;
314 goto restore_gid;
315 }
316 }
317
92a17af9 318 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
524daa8c
ZJS
319
320 /* If we fail to restore the uid or gid, things will likely
321 fail later on. This should only happen if an LSM interferes. */
322
cad93f29 323 if (uid_is_valid(uid))
524daa8c
ZJS
324 (void) seteuid(olduid);
325
326 restore_gid:
cad93f29 327 if (gid_is_valid(gid))
524daa8c
ZJS
328 (void) setegid(oldgid);
329
330 return r;
331}
332
fd1f9c89 333static int connect_logger_as(
34cf6c43 334 const Unit *unit,
fd1f9c89 335 const ExecContext *context,
af635cf3 336 const ExecParameters *params,
fd1f9c89
LP
337 ExecOutput output,
338 const char *ident,
fd1f9c89
LP
339 int nfd,
340 uid_t uid,
341 gid_t gid) {
342
524daa8c 343 int fd, r;
071830ff
LP
344
345 assert(context);
af635cf3 346 assert(params);
80876c20
LP
347 assert(output < _EXEC_OUTPUT_MAX);
348 assert(ident);
349 assert(nfd >= 0);
071830ff 350
54fe0cdb
LP
351 fd = socket(AF_UNIX, SOCK_STREAM, 0);
352 if (fd < 0)
80876c20 353 return -errno;
071830ff 354
524daa8c
ZJS
355 r = connect_journal_socket(fd, uid, gid);
356 if (r < 0)
357 return r;
071830ff 358
80876c20 359 if (shutdown(fd, SHUT_RD) < 0) {
03e334a1 360 safe_close(fd);
80876c20
LP
361 return -errno;
362 }
071830ff 363
fd1f9c89 364 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 365
80876c20 366 dprintf(fd,
62bca2c6 367 "%s\n"
80876c20
LP
368 "%s\n"
369 "%i\n"
54fe0cdb
LP
370 "%i\n"
371 "%i\n"
372 "%i\n"
4f4a1dbf 373 "%i\n",
c867611e 374 context->syslog_identifier ?: ident,
af635cf3 375 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
54fe0cdb
LP
376 context->syslog_priority,
377 !!context->syslog_level_prefix,
aac8c0c3
LP
378 is_syslog_output(output),
379 is_kmsg_output(output),
3a1286b6 380 is_terminal_output(output));
80876c20 381
046a82c1 382 return move_fd(fd, nfd, false);
80876c20 383}
3a274a21 384static int open_terminal_as(const char *path, int flags, int nfd) {
046a82c1 385 int fd;
071830ff 386
80876c20
LP
387 assert(path);
388 assert(nfd >= 0);
fd1f9c89 389
3a274a21 390 fd = open_terminal(path, flags | O_NOCTTY);
3cc2aff1 391 if (fd < 0)
80876c20 392 return fd;
071830ff 393
046a82c1 394 return move_fd(fd, nfd, false);
80876c20 395}
071830ff 396
2038c3f5
LP
397static int acquire_path(const char *path, int flags, mode_t mode) {
398 union sockaddr_union sa = {
399 .sa.sa_family = AF_UNIX,
400 };
80876c20 401 int fd, r;
071830ff 402
80876c20 403 assert(path);
071830ff 404
2038c3f5
LP
405 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
406 flags |= O_CREAT;
407
408 fd = open(path, flags|O_NOCTTY, mode);
409 if (fd >= 0)
80876c20 410 return fd;
071830ff 411
2038c3f5
LP
412 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
413 return -errno;
414 if (strlen(path) > sizeof(sa.un.sun_path)) /* Too long, can't be a UNIX socket */
415 return -ENXIO;
416
417 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
418
419 fd = socket(AF_UNIX, SOCK_STREAM, 0);
420 if (fd < 0)
421 return -errno;
422
423 strncpy(sa.un.sun_path, path, sizeof(sa.un.sun_path));
424 if (connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0) {
03e334a1 425 safe_close(fd);
2038c3f5
LP
426 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
427 * indication that his wasn't an AF_UNIX socket after all */
428 }
071830ff 429
2038c3f5
LP
430 if ((flags & O_ACCMODE) == O_RDONLY)
431 r = shutdown(fd, SHUT_WR);
432 else if ((flags & O_ACCMODE) == O_WRONLY)
433 r = shutdown(fd, SHUT_RD);
434 else
435 return fd;
436 if (r < 0) {
437 safe_close(fd);
438 return -errno;
439 }
440
441 return fd;
80876c20 442}
071830ff 443
08f3be7a
LP
444static int fixup_input(
445 const ExecContext *context,
446 int socket_fd,
447 bool apply_tty_stdin) {
448
449 ExecInput std_input;
450
451 assert(context);
452
453 std_input = context->std_input;
1e3ad081
LP
454
455 if (is_terminal_input(std_input) && !apply_tty_stdin)
456 return EXEC_INPUT_NULL;
071830ff 457
03fd9c49 458 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
459 return EXEC_INPUT_NULL;
460
08f3be7a
LP
461 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
462 return EXEC_INPUT_NULL;
463
03fd9c49 464 return std_input;
4f2d528d
LP
465}
466
03fd9c49 467static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 468
03fd9c49 469 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
470 return EXEC_OUTPUT_INHERIT;
471
03fd9c49 472 return std_output;
4f2d528d
LP
473}
474
a34ceba6
LP
475static int setup_input(
476 const ExecContext *context,
477 const ExecParameters *params,
52c239d7
LB
478 int socket_fd,
479 int named_iofds[3]) {
a34ceba6 480
4f2d528d
LP
481 ExecInput i;
482
483 assert(context);
a34ceba6
LP
484 assert(params);
485
486 if (params->stdin_fd >= 0) {
487 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
488 return -errno;
489
490 /* Try to make this the controlling tty, if it is a tty, and reset it */
1fb0682e
LP
491 if (isatty(STDIN_FILENO)) {
492 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
493 (void) reset_terminal_fd(STDIN_FILENO, true);
494 }
a34ceba6
LP
495
496 return STDIN_FILENO;
497 }
4f2d528d 498
08f3be7a 499 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
500
501 switch (i) {
071830ff 502
80876c20
LP
503 case EXEC_INPUT_NULL:
504 return open_null_as(O_RDONLY, STDIN_FILENO);
505
506 case EXEC_INPUT_TTY:
507 case EXEC_INPUT_TTY_FORCE:
508 case EXEC_INPUT_TTY_FAIL: {
046a82c1 509 int fd;
071830ff 510
1e22b5cd 511 fd = acquire_terminal(exec_context_tty_path(context),
8854d795
LP
512 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
513 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
514 ACQUIRE_TERMINAL_WAIT,
3a43da28 515 USEC_INFINITY);
970edce6 516 if (fd < 0)
80876c20
LP
517 return fd;
518
046a82c1 519 return move_fd(fd, STDIN_FILENO, false);
80876c20
LP
520 }
521
4f2d528d 522 case EXEC_INPUT_SOCKET:
e75a9ed1
LP
523 assert(socket_fd >= 0);
524
4f2d528d
LP
525 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
526
52c239d7 527 case EXEC_INPUT_NAMED_FD:
e75a9ed1
LP
528 assert(named_iofds[STDIN_FILENO] >= 0);
529
52c239d7
LB
530 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
531 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
532
08f3be7a
LP
533 case EXEC_INPUT_DATA: {
534 int fd;
535
536 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
537 if (fd < 0)
538 return fd;
539
540 return move_fd(fd, STDIN_FILENO, false);
541 }
542
2038c3f5
LP
543 case EXEC_INPUT_FILE: {
544 bool rw;
545 int fd;
546
547 assert(context->stdio_file[STDIN_FILENO]);
548
549 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
550 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
551
552 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
553 if (fd < 0)
554 return fd;
555
556 return move_fd(fd, STDIN_FILENO, false);
557 }
558
80876c20
LP
559 default:
560 assert_not_reached("Unknown input type");
561 }
562}
563
a34ceba6 564static int setup_output(
34cf6c43 565 const Unit *unit,
a34ceba6
LP
566 const ExecContext *context,
567 const ExecParameters *params,
568 int fileno,
569 int socket_fd,
52c239d7 570 int named_iofds[3],
a34ceba6 571 const char *ident,
7bce046b
LP
572 uid_t uid,
573 gid_t gid,
574 dev_t *journal_stream_dev,
575 ino_t *journal_stream_ino) {
a34ceba6 576
4f2d528d
LP
577 ExecOutput o;
578 ExecInput i;
47c1d80d 579 int r;
4f2d528d 580
f2341e0a 581 assert(unit);
80876c20 582 assert(context);
a34ceba6 583 assert(params);
80876c20 584 assert(ident);
7bce046b
LP
585 assert(journal_stream_dev);
586 assert(journal_stream_ino);
80876c20 587
a34ceba6
LP
588 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
589
590 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
591 return -errno;
592
593 return STDOUT_FILENO;
594 }
595
596 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
597 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
598 return -errno;
599
600 return STDERR_FILENO;
601 }
602
08f3be7a 603 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 604 o = fixup_output(context->std_output, socket_fd);
4f2d528d 605
eb17e935
MS
606 if (fileno == STDERR_FILENO) {
607 ExecOutput e;
608 e = fixup_output(context->std_error, socket_fd);
80876c20 609
eb17e935
MS
610 /* This expects the input and output are already set up */
611
612 /* Don't change the stderr file descriptor if we inherit all
613 * the way and are not on a tty */
614 if (e == EXEC_OUTPUT_INHERIT &&
615 o == EXEC_OUTPUT_INHERIT &&
616 i == EXEC_INPUT_NULL &&
617 !is_terminal_input(context->std_input) &&
618 getppid () != 1)
619 return fileno;
620
621 /* Duplicate from stdout if possible */
52c239d7 622 if ((e == o && e != EXEC_OUTPUT_NAMED_FD) || e == EXEC_OUTPUT_INHERIT)
eb17e935 623 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 624
eb17e935 625 o = e;
80876c20 626
eb17e935 627 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
628 /* If input got downgraded, inherit the original value */
629 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 630 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 631
08f3be7a
LP
632 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
633 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
eb17e935 634 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 635
acb591e4
LP
636 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
637 if (getppid() != 1)
eb17e935 638 return fileno;
94f04347 639
eb17e935
MS
640 /* We need to open /dev/null here anew, to get the right access mode. */
641 return open_null_as(O_WRONLY, fileno);
071830ff 642 }
94f04347 643
eb17e935 644 switch (o) {
80876c20
LP
645
646 case EXEC_OUTPUT_NULL:
eb17e935 647 return open_null_as(O_WRONLY, fileno);
80876c20
LP
648
649 case EXEC_OUTPUT_TTY:
4f2d528d 650 if (is_terminal_input(i))
eb17e935 651 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
652
653 /* We don't reset the terminal if this is just about output */
1e22b5cd 654 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20
LP
655
656 case EXEC_OUTPUT_SYSLOG:
28dbc1e8 657 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
9a6bca7a 658 case EXEC_OUTPUT_KMSG:
28dbc1e8 659 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
660 case EXEC_OUTPUT_JOURNAL:
661 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
af635cf3 662 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
47c1d80d 663 if (r < 0) {
82677ae4 664 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 665 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
666 } else {
667 struct stat st;
668
669 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
670 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
ab2116b1
LP
671 * services to detect whether they are connected to the journal or not.
672 *
673 * If both stdout and stderr are connected to a stream then let's make sure to store the data
674 * about STDERR as that's usually the best way to do logging. */
7bce046b 675
ab2116b1
LP
676 if (fstat(fileno, &st) >= 0 &&
677 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
7bce046b
LP
678 *journal_stream_dev = st.st_dev;
679 *journal_stream_ino = st.st_ino;
680 }
47c1d80d
MS
681 }
682 return r;
4f2d528d
LP
683
684 case EXEC_OUTPUT_SOCKET:
685 assert(socket_fd >= 0);
e75a9ed1 686
eb17e935 687 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 688
52c239d7 689 case EXEC_OUTPUT_NAMED_FD:
e75a9ed1
LP
690 assert(named_iofds[fileno] >= 0);
691
52c239d7
LB
692 (void) fd_nonblock(named_iofds[fileno], false);
693 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
694
2038c3f5
LP
695 case EXEC_OUTPUT_FILE: {
696 bool rw;
697 int fd;
698
699 assert(context->stdio_file[fileno]);
700
701 rw = context->std_input == EXEC_INPUT_FILE &&
702 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
703
704 if (rw)
705 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
706
707 fd = acquire_path(context->stdio_file[fileno], O_WRONLY, 0666 & ~context->umask);
708 if (fd < 0)
709 return fd;
710
711 return move_fd(fd, fileno, false);
712 }
713
94f04347 714 default:
80876c20 715 assert_not_reached("Unknown error type");
94f04347 716 }
071830ff
LP
717}
718
02a51aba
LP
719static int chown_terminal(int fd, uid_t uid) {
720 struct stat st;
721
722 assert(fd >= 0);
02a51aba 723
1ff74fb6
LP
724 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
725 if (isatty(fd) < 1)
726 return 0;
727
02a51aba 728 /* This might fail. What matters are the results. */
bab45044
LP
729 (void) fchown(fd, uid, -1);
730 (void) fchmod(fd, TTY_MODE);
02a51aba
LP
731
732 if (fstat(fd, &st) < 0)
733 return -errno;
734
d8b4e2e9 735 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
02a51aba
LP
736 return -EPERM;
737
738 return 0;
739}
740
7d5ceb64 741static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
742 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
743 int r;
80876c20 744
80876c20
LP
745 assert(_saved_stdin);
746 assert(_saved_stdout);
747
af6da548
LP
748 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
749 if (saved_stdin < 0)
750 return -errno;
80876c20 751
af6da548 752 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
753 if (saved_stdout < 0)
754 return -errno;
80876c20 755
8854d795 756 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
3d18b167
LP
757 if (fd < 0)
758 return fd;
80876c20 759
af6da548
LP
760 r = chown_terminal(fd, getuid());
761 if (r < 0)
3d18b167 762 return r;
02a51aba 763
3d18b167
LP
764 r = reset_terminal_fd(fd, true);
765 if (r < 0)
766 return r;
80876c20 767
2b33ab09 768 r = rearrange_stdio(fd, fd, STDERR_FILENO);
3d18b167 769 fd = -1;
2b33ab09
LP
770 if (r < 0)
771 return r;
80876c20
LP
772
773 *_saved_stdin = saved_stdin;
774 *_saved_stdout = saved_stdout;
775
3d18b167 776 saved_stdin = saved_stdout = -1;
80876c20 777
3d18b167 778 return 0;
80876c20
LP
779}
780
63d77c92 781static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
782 assert(err < 0);
783
784 if (err == -ETIMEDOUT)
63d77c92 785 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
786 else {
787 errno = -err;
63d77c92 788 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
789 }
790}
791
63d77c92 792static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 793 _cleanup_close_ int fd = -1;
80876c20 794
3b20f877 795 assert(vc);
80876c20 796
7d5ceb64 797 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 798 if (fd < 0)
3b20f877 799 return;
80876c20 800
63d77c92 801 write_confirm_error_fd(err, fd, u);
af6da548 802}
80876c20 803
3d18b167 804static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 805 int r = 0;
80876c20 806
af6da548
LP
807 assert(saved_stdin);
808 assert(saved_stdout);
809
810 release_terminal();
811
812 if (*saved_stdin >= 0)
80876c20 813 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 814 r = -errno;
80876c20 815
af6da548 816 if (*saved_stdout >= 0)
80876c20 817 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 818 r = -errno;
80876c20 819
3d18b167
LP
820 *saved_stdin = safe_close(*saved_stdin);
821 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
822
823 return r;
824}
825
3b20f877
FB
826enum {
827 CONFIRM_PRETEND_FAILURE = -1,
828 CONFIRM_PRETEND_SUCCESS = 0,
829 CONFIRM_EXECUTE = 1,
830};
831
eedf223a 832static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 833 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 834 _cleanup_free_ char *e = NULL;
3b20f877 835 char c;
af6da548 836
3b20f877 837 /* For any internal errors, assume a positive response. */
7d5ceb64 838 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 839 if (r < 0) {
63d77c92 840 write_confirm_error(r, vc, u);
3b20f877
FB
841 return CONFIRM_EXECUTE;
842 }
af6da548 843
b0eb2944
FB
844 /* confirm_spawn might have been disabled while we were sleeping. */
845 if (manager_is_confirm_spawn_disabled(u->manager)) {
846 r = 1;
847 goto restore_stdio;
848 }
af6da548 849
2bcd3c26
FB
850 e = ellipsize(cmdline, 60, 100);
851 if (!e) {
852 log_oom();
853 r = CONFIRM_EXECUTE;
854 goto restore_stdio;
855 }
af6da548 856
d172b175 857 for (;;) {
539622bd 858 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 859 if (r < 0) {
63d77c92 860 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
861 r = CONFIRM_EXECUTE;
862 goto restore_stdio;
863 }
af6da548 864
d172b175 865 switch (c) {
b0eb2944
FB
866 case 'c':
867 printf("Resuming normal execution.\n");
868 manager_disable_confirm_spawn();
869 r = 1;
870 break;
dd6f9ac0
FB
871 case 'D':
872 unit_dump(u, stdout, " ");
873 continue; /* ask again */
d172b175
FB
874 case 'f':
875 printf("Failing execution.\n");
876 r = CONFIRM_PRETEND_FAILURE;
877 break;
878 case 'h':
b0eb2944
FB
879 printf(" c - continue, proceed without asking anymore\n"
880 " D - dump, show the state of the unit\n"
dd6f9ac0 881 " f - fail, don't execute the command and pretend it failed\n"
d172b175 882 " h - help\n"
eedf223a 883 " i - info, show a short summary of the unit\n"
56fde33a 884 " j - jobs, show jobs that are in progress\n"
d172b175
FB
885 " s - skip, don't execute the command and pretend it succeeded\n"
886 " y - yes, execute the command\n");
dd6f9ac0 887 continue; /* ask again */
eedf223a
FB
888 case 'i':
889 printf(" Description: %s\n"
890 " Unit: %s\n"
891 " Command: %s\n",
892 u->id, u->description, cmdline);
893 continue; /* ask again */
56fde33a
FB
894 case 'j':
895 manager_dump_jobs(u->manager, stdout, " ");
896 continue; /* ask again */
539622bd
FB
897 case 'n':
898 /* 'n' was removed in favor of 'f'. */
899 printf("Didn't understand 'n', did you mean 'f'?\n");
900 continue; /* ask again */
d172b175
FB
901 case 's':
902 printf("Skipping execution.\n");
903 r = CONFIRM_PRETEND_SUCCESS;
904 break;
905 case 'y':
906 r = CONFIRM_EXECUTE;
907 break;
908 default:
909 assert_not_reached("Unhandled choice");
910 }
3b20f877 911 break;
3b20f877 912 }
af6da548 913
3b20f877 914restore_stdio:
af6da548 915 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 916 return r;
80876c20
LP
917}
918
4d885bd3
DH
919static int get_fixed_user(const ExecContext *c, const char **user,
920 uid_t *uid, gid_t *gid,
921 const char **home, const char **shell) {
81a2b7ce 922 int r;
4d885bd3 923 const char *name;
81a2b7ce 924
4d885bd3 925 assert(c);
81a2b7ce 926
23deef88
LP
927 if (!c->user)
928 return 0;
929
4d885bd3
DH
930 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
931 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 932
23deef88 933 name = c->user;
4d885bd3
DH
934 r = get_user_creds_clean(&name, uid, gid, home, shell);
935 if (r < 0)
936 return r;
81a2b7ce 937
4d885bd3
DH
938 *user = name;
939 return 0;
940}
941
942static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
943 int r;
944 const char *name;
945
946 assert(c);
947
948 if (!c->group)
949 return 0;
950
951 name = c->group;
952 r = get_group_creds(&name, gid);
953 if (r < 0)
954 return r;
955
956 *group = name;
957 return 0;
958}
959
cdc5d5c5
DH
960static int get_supplementary_groups(const ExecContext *c, const char *user,
961 const char *group, gid_t gid,
962 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
963 char **i;
964 int r, k = 0;
965 int ngroups_max;
966 bool keep_groups = false;
967 gid_t *groups = NULL;
968 _cleanup_free_ gid_t *l_gids = NULL;
969
970 assert(c);
971
bbeea271
DH
972 /*
973 * If user is given, then lookup GID and supplementary groups list.
974 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
975 * here and as early as possible so we keep the list of supplementary
976 * groups of the caller.
bbeea271
DH
977 */
978 if (user && gid_is_valid(gid) && gid != 0) {
979 /* First step, initialize groups from /etc/groups */
980 if (initgroups(user, gid) < 0)
981 return -errno;
982
983 keep_groups = true;
984 }
985
ac6e8be6 986 if (strv_isempty(c->supplementary_groups))
4d885bd3
DH
987 return 0;
988
366ddd25
DH
989 /*
990 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
991 * be positive, otherwise fail.
992 */
993 errno = 0;
994 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
995 if (ngroups_max <= 0) {
996 if (errno > 0)
997 return -errno;
998 else
999 return -EOPNOTSUPP; /* For all other values */
1000 }
1001
4d885bd3
DH
1002 l_gids = new(gid_t, ngroups_max);
1003 if (!l_gids)
1004 return -ENOMEM;
81a2b7ce 1005
4d885bd3
DH
1006 if (keep_groups) {
1007 /*
1008 * Lookup the list of groups that the user belongs to, we
1009 * avoid NSS lookups here too for gid=0.
1010 */
1011 k = ngroups_max;
1012 if (getgrouplist(user, gid, l_gids, &k) < 0)
1013 return -EINVAL;
1014 } else
1015 k = 0;
81a2b7ce 1016
4d885bd3
DH
1017 STRV_FOREACH(i, c->supplementary_groups) {
1018 const char *g;
81a2b7ce 1019
4d885bd3
DH
1020 if (k >= ngroups_max)
1021 return -E2BIG;
81a2b7ce 1022
4d885bd3
DH
1023 g = *i;
1024 r = get_group_creds(&g, l_gids+k);
1025 if (r < 0)
1026 return r;
81a2b7ce 1027
4d885bd3
DH
1028 k++;
1029 }
81a2b7ce 1030
4d885bd3
DH
1031 /*
1032 * Sets ngids to zero to drop all supplementary groups, happens
1033 * when we are under root and SupplementaryGroups= is empty.
1034 */
1035 if (k == 0) {
1036 *ngids = 0;
1037 return 0;
1038 }
81a2b7ce 1039
4d885bd3
DH
1040 /* Otherwise get the final list of supplementary groups */
1041 groups = memdup(l_gids, sizeof(gid_t) * k);
1042 if (!groups)
1043 return -ENOMEM;
1044
1045 *supplementary_gids = groups;
1046 *ngids = k;
1047
1048 groups = NULL;
1049
1050 return 0;
1051}
1052
34cf6c43 1053static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
4d885bd3
DH
1054 int r;
1055
709dbeac
YW
1056 /* Handle SupplementaryGroups= if it is not empty */
1057 if (ngids > 0) {
4d885bd3
DH
1058 r = maybe_setgroups(ngids, supplementary_gids);
1059 if (r < 0)
97f0e76f 1060 return r;
4d885bd3 1061 }
81a2b7ce 1062
4d885bd3
DH
1063 if (gid_is_valid(gid)) {
1064 /* Then set our gids */
1065 if (setresgid(gid, gid, gid) < 0)
1066 return -errno;
81a2b7ce
LP
1067 }
1068
1069 return 0;
1070}
1071
1072static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce
LP
1073 assert(context);
1074
4d885bd3
DH
1075 if (!uid_is_valid(uid))
1076 return 0;
1077
479050b3 1078 /* Sets (but doesn't look up) the uid and make sure we keep the
81a2b7ce
LP
1079 * capabilities while doing so. */
1080
479050b3 1081 if (context->capability_ambient_set != 0) {
81a2b7ce
LP
1082
1083 /* First step: If we need to keep capabilities but
1084 * drop privileges we need to make sure we keep our
cbb21cca 1085 * caps, while we drop privileges. */
693ced48 1086 if (uid != 0) {
cbb21cca 1087 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
693ced48
LP
1088
1089 if (prctl(PR_GET_SECUREBITS) != sb)
1090 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1091 return -errno;
1092 }
81a2b7ce
LP
1093 }
1094
479050b3 1095 /* Second step: actually set the uids */
81a2b7ce
LP
1096 if (setresuid(uid, uid, uid) < 0)
1097 return -errno;
1098
1099 /* At this point we should have all necessary capabilities but
1100 are otherwise a normal user. However, the caps might got
1101 corrupted due to the setresuid() so we need clean them up
1102 later. This is done outside of this call. */
1103
1104 return 0;
1105}
1106
349cc4a5 1107#if HAVE_PAM
5b6319dc
LP
1108
1109static int null_conv(
1110 int num_msg,
1111 const struct pam_message **msg,
1112 struct pam_response **resp,
1113 void *appdata_ptr) {
1114
1115 /* We don't support conversations */
1116
1117 return PAM_CONV_ERR;
1118}
1119
cefc33ae
LP
1120#endif
1121
5b6319dc
LP
1122static int setup_pam(
1123 const char *name,
1124 const char *user,
940c5210 1125 uid_t uid,
2d6fce8d 1126 gid_t gid,
5b6319dc 1127 const char *tty,
2065ca69 1128 char ***env,
5b6319dc
LP
1129 int fds[], unsigned n_fds) {
1130
349cc4a5 1131#if HAVE_PAM
cefc33ae 1132
5b6319dc
LP
1133 static const struct pam_conv conv = {
1134 .conv = null_conv,
1135 .appdata_ptr = NULL
1136 };
1137
2d7c6aa2 1138 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1139 pam_handle_t *handle = NULL;
d6e5f3ad 1140 sigset_t old_ss;
7bb70b6e 1141 int pam_code = PAM_SUCCESS, r;
84eada2f 1142 char **nv, **e = NULL;
5b6319dc
LP
1143 bool close_session = false;
1144 pid_t pam_pid = 0, parent_pid;
970edce6 1145 int flags = 0;
5b6319dc
LP
1146
1147 assert(name);
1148 assert(user);
2065ca69 1149 assert(env);
5b6319dc
LP
1150
1151 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1152 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1153 * systemd via the cgroup logic. It will then remove the PAM
1154 * session again. The parent process will exec() the actual
1155 * daemon. We do things this way to ensure that the main PID
1156 * of the daemon is the one we initially fork()ed. */
1157
7bb70b6e
LP
1158 r = barrier_create(&barrier);
1159 if (r < 0)
2d7c6aa2
DH
1160 goto fail;
1161
553d2243 1162 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1163 flags |= PAM_SILENT;
1164
f546241b
ZJS
1165 pam_code = pam_start(name, user, &conv, &handle);
1166 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1167 handle = NULL;
1168 goto fail;
1169 }
1170
f546241b
ZJS
1171 if (tty) {
1172 pam_code = pam_set_item(handle, PAM_TTY, tty);
1173 if (pam_code != PAM_SUCCESS)
5b6319dc 1174 goto fail;
f546241b 1175 }
5b6319dc 1176
84eada2f
JW
1177 STRV_FOREACH(nv, *env) {
1178 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1179 if (pam_code != PAM_SUCCESS)
1180 goto fail;
1181 }
1182
970edce6 1183 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1184 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1185 goto fail;
1186
970edce6 1187 pam_code = pam_open_session(handle, flags);
f546241b 1188 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1189 goto fail;
1190
1191 close_session = true;
1192
f546241b
ZJS
1193 e = pam_getenvlist(handle);
1194 if (!e) {
5b6319dc
LP
1195 pam_code = PAM_BUF_ERR;
1196 goto fail;
1197 }
1198
1199 /* Block SIGTERM, so that we know that it won't get lost in
1200 * the child */
ce30c8dc 1201
72c0a2c2 1202 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc 1203
df0ff127 1204 parent_pid = getpid_cached();
5b6319dc 1205
4c253ed1
LP
1206 r = safe_fork("(sd-pam)", 0, &pam_pid);
1207 if (r < 0)
5b6319dc 1208 goto fail;
4c253ed1 1209 if (r == 0) {
7bb70b6e 1210 int sig, ret = EXIT_PAM;
5b6319dc
LP
1211
1212 /* The child's job is to reset the PAM session on
1213 * termination */
2d7c6aa2 1214 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc 1215
4c253ed1
LP
1216 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1217 * are open here that have been opened by PAM. */
1218 (void) close_many(fds, n_fds);
5b6319dc 1219
940c5210
AK
1220 /* Drop privileges - we don't need any to pam_close_session
1221 * and this will make PR_SET_PDEATHSIG work in most cases.
1222 * If this fails, ignore the error - but expect sd-pam threads
1223 * to fail to exit normally */
2d6fce8d 1224
97f0e76f
LP
1225 r = maybe_setgroups(0, NULL);
1226 if (r < 0)
1227 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1228 if (setresgid(gid, gid, gid) < 0)
1229 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1230 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1231 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1232
ce30c8dc
LP
1233 (void) ignore_signals(SIGPIPE, -1);
1234
940c5210
AK
1235 /* Wait until our parent died. This will only work if
1236 * the above setresuid() succeeds, otherwise the kernel
1237 * will not allow unprivileged parents kill their privileged
1238 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1239 * to do the rest for us. */
1240 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1241 goto child_finish;
1242
2d7c6aa2
DH
1243 /* Tell the parent that our setup is done. This is especially
1244 * important regarding dropping privileges. Otherwise, unit
643f4706
ZJS
1245 * setup might race against our setresuid(2) call.
1246 *
1247 * If the parent aborted, we'll detect this below, hence ignore
1248 * return failure here. */
1249 (void) barrier_place(&barrier);
2d7c6aa2 1250
643f4706 1251 /* Check if our parent process might already have died? */
5b6319dc 1252 if (getppid() == parent_pid) {
d6e5f3ad
DM
1253 sigset_t ss;
1254
1255 assert_se(sigemptyset(&ss) >= 0);
1256 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1257
3dead8d9
LP
1258 for (;;) {
1259 if (sigwait(&ss, &sig) < 0) {
1260 if (errno == EINTR)
1261 continue;
1262
1263 goto child_finish;
1264 }
5b6319dc 1265
3dead8d9
LP
1266 assert(sig == SIGTERM);
1267 break;
1268 }
5b6319dc
LP
1269 }
1270
3dead8d9 1271 /* If our parent died we'll end the session */
f546241b 1272 if (getppid() != parent_pid) {
970edce6 1273 pam_code = pam_close_session(handle, flags);
f546241b 1274 if (pam_code != PAM_SUCCESS)
5b6319dc 1275 goto child_finish;
f546241b 1276 }
5b6319dc 1277
7bb70b6e 1278 ret = 0;
5b6319dc
LP
1279
1280 child_finish:
970edce6 1281 pam_end(handle, pam_code | flags);
7bb70b6e 1282 _exit(ret);
5b6319dc
LP
1283 }
1284
2d7c6aa2
DH
1285 barrier_set_role(&barrier, BARRIER_PARENT);
1286
5b6319dc
LP
1287 /* If the child was forked off successfully it will do all the
1288 * cleanups, so forget about the handle here. */
1289 handle = NULL;
1290
3b8bddde 1291 /* Unblock SIGTERM again in the parent */
72c0a2c2 1292 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1293
1294 /* We close the log explicitly here, since the PAM modules
1295 * might have opened it, but we don't want this fd around. */
1296 closelog();
1297
2d7c6aa2
DH
1298 /* Synchronously wait for the child to initialize. We don't care for
1299 * errors as we cannot recover. However, warn loudly if it happens. */
1300 if (!barrier_place_and_sync(&barrier))
1301 log_error("PAM initialization failed");
1302
2065ca69
JW
1303 strv_free(*env);
1304 *env = e;
aa87e624 1305
5b6319dc
LP
1306 return 0;
1307
1308fail:
970edce6
ZJS
1309 if (pam_code != PAM_SUCCESS) {
1310 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1311 r = -EPERM; /* PAM errors do not map to errno */
1312 } else
1313 log_error_errno(r, "PAM failed: %m");
9ba35398 1314
5b6319dc
LP
1315 if (handle) {
1316 if (close_session)
970edce6 1317 pam_code = pam_close_session(handle, flags);
5b6319dc 1318
970edce6 1319 pam_end(handle, pam_code | flags);
5b6319dc
LP
1320 }
1321
1322 strv_free(e);
5b6319dc
LP
1323 closelog();
1324
7bb70b6e 1325 return r;
cefc33ae
LP
1326#else
1327 return 0;
5b6319dc 1328#endif
cefc33ae 1329}
5b6319dc 1330
5d6b1584
LP
1331static void rename_process_from_path(const char *path) {
1332 char process_name[11];
1333 const char *p;
1334 size_t l;
1335
1336 /* This resulting string must fit in 10 chars (i.e. the length
1337 * of "/sbin/init") to look pretty in /bin/ps */
1338
2b6bf07d 1339 p = basename(path);
5d6b1584
LP
1340 if (isempty(p)) {
1341 rename_process("(...)");
1342 return;
1343 }
1344
1345 l = strlen(p);
1346 if (l > 8) {
1347 /* The end of the process name is usually more
1348 * interesting, since the first bit might just be
1349 * "systemd-" */
1350 p = p + l - 8;
1351 l = 8;
1352 }
1353
1354 process_name[0] = '(';
1355 memcpy(process_name+1, p, l);
1356 process_name[1+l] = ')';
1357 process_name[1+l+1] = 0;
1358
1359 rename_process(process_name);
1360}
1361
469830d1
LP
1362static bool context_has_address_families(const ExecContext *c) {
1363 assert(c);
1364
1365 return c->address_families_whitelist ||
1366 !set_isempty(c->address_families);
1367}
1368
1369static bool context_has_syscall_filters(const ExecContext *c) {
1370 assert(c);
1371
1372 return c->syscall_whitelist ||
8cfa775f 1373 !hashmap_isempty(c->syscall_filter);
469830d1
LP
1374}
1375
1376static bool context_has_no_new_privileges(const ExecContext *c) {
1377 assert(c);
1378
1379 if (c->no_new_privileges)
1380 return true;
1381
1382 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1383 return false;
1384
1385 /* We need NNP if we have any form of seccomp and are unprivileged */
1386 return context_has_address_families(c) ||
1387 c->memory_deny_write_execute ||
1388 c->restrict_realtime ||
1389 exec_context_restrict_namespaces_set(c) ||
1390 c->protect_kernel_tunables ||
1391 c->protect_kernel_modules ||
1392 c->private_devices ||
1393 context_has_syscall_filters(c) ||
78e864e5
TM
1394 !set_isempty(c->syscall_archs) ||
1395 c->lock_personality;
469830d1
LP
1396}
1397
349cc4a5 1398#if HAVE_SECCOMP
17df7223 1399
83f12b27 1400static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1401
1402 if (is_seccomp_available())
1403 return false;
1404
f673b62d 1405 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
f673b62d 1406 return true;
83f12b27
FS
1407}
1408
165a31c0 1409static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
469830d1 1410 uint32_t negative_action, default_action, action;
165a31c0 1411 int r;
8351ceae 1412
469830d1 1413 assert(u);
c0467cf3 1414 assert(c);
8351ceae 1415
469830d1 1416 if (!context_has_syscall_filters(c))
83f12b27
FS
1417 return 0;
1418
469830d1
LP
1419 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1420 return 0;
e9642be2 1421
469830d1 1422 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1423
469830d1
LP
1424 if (c->syscall_whitelist) {
1425 default_action = negative_action;
1426 action = SCMP_ACT_ALLOW;
7c66bae2 1427 } else {
469830d1
LP
1428 default_action = SCMP_ACT_ALLOW;
1429 action = negative_action;
57183d11 1430 }
8351ceae 1431
165a31c0
LP
1432 if (needs_ambient_hack) {
1433 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1434 if (r < 0)
1435 return r;
1436 }
1437
469830d1 1438 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action);
4298d0b5
LP
1439}
1440
469830d1
LP
1441static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1442 assert(u);
4298d0b5
LP
1443 assert(c);
1444
469830d1 1445 if (set_isempty(c->syscall_archs))
83f12b27
FS
1446 return 0;
1447
469830d1
LP
1448 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1449 return 0;
4298d0b5 1450
469830d1
LP
1451 return seccomp_restrict_archs(c->syscall_archs);
1452}
4298d0b5 1453
469830d1
LP
1454static int apply_address_families(const Unit* u, const ExecContext *c) {
1455 assert(u);
1456 assert(c);
4298d0b5 1457
469830d1
LP
1458 if (!context_has_address_families(c))
1459 return 0;
4298d0b5 1460
469830d1
LP
1461 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1462 return 0;
4298d0b5 1463
469830d1 1464 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
8351ceae 1465}
4298d0b5 1466
83f12b27 1467static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1468 assert(u);
f3e43635
TM
1469 assert(c);
1470
469830d1 1471 if (!c->memory_deny_write_execute)
83f12b27
FS
1472 return 0;
1473
469830d1
LP
1474 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1475 return 0;
f3e43635 1476
469830d1 1477 return seccomp_memory_deny_write_execute();
f3e43635
TM
1478}
1479
83f12b27 1480static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1481 assert(u);
f4170c67
LP
1482 assert(c);
1483
469830d1 1484 if (!c->restrict_realtime)
83f12b27
FS
1485 return 0;
1486
469830d1
LP
1487 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1488 return 0;
f4170c67 1489
469830d1 1490 return seccomp_restrict_realtime();
f4170c67
LP
1491}
1492
59e856c7 1493static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1494 assert(u);
59eeb84b
LP
1495 assert(c);
1496
1497 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1498 * let's protect even those systems where this is left on in the kernel. */
1499
469830d1 1500 if (!c->protect_kernel_tunables)
59eeb84b
LP
1501 return 0;
1502
469830d1
LP
1503 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1504 return 0;
59eeb84b 1505
469830d1 1506 return seccomp_protect_sysctl();
59eeb84b
LP
1507}
1508
59e856c7 1509static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1510 assert(u);
502d704e
DH
1511 assert(c);
1512
25a8d8a0 1513 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1514
469830d1
LP
1515 if (!c->protect_kernel_modules)
1516 return 0;
1517
502d704e
DH
1518 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1519 return 0;
1520
469830d1 1521 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM));
502d704e
DH
1522}
1523
59e856c7 1524static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1525 assert(u);
ba128bb8
LP
1526 assert(c);
1527
8f81a5f6 1528 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1529
469830d1
LP
1530 if (!c->private_devices)
1531 return 0;
1532
ba128bb8
LP
1533 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1534 return 0;
1535
469830d1 1536 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM));
ba128bb8
LP
1537}
1538
34cf6c43 1539static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
469830d1 1540 assert(u);
add00535
LP
1541 assert(c);
1542
1543 if (!exec_context_restrict_namespaces_set(c))
1544 return 0;
1545
1546 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1547 return 0;
1548
1549 return seccomp_restrict_namespaces(c->restrict_namespaces);
1550}
1551
78e864e5 1552static int apply_lock_personality(const Unit* u, const ExecContext *c) {
e8132d63
LP
1553 unsigned long personality;
1554 int r;
78e864e5
TM
1555
1556 assert(u);
1557 assert(c);
1558
1559 if (!c->lock_personality)
1560 return 0;
1561
1562 if (skip_seccomp_unavailable(u, "LockPersonality="))
1563 return 0;
1564
e8132d63
LP
1565 personality = c->personality;
1566
1567 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1568 if (personality == PERSONALITY_INVALID) {
1569
1570 r = opinionated_personality(&personality);
1571 if (r < 0)
1572 return r;
1573 }
78e864e5
TM
1574
1575 return seccomp_lock_personality(personality);
1576}
1577
c0467cf3 1578#endif
8351ceae 1579
31a7eb86
ZJS
1580static void do_idle_pipe_dance(int idle_pipe[4]) {
1581 assert(idle_pipe);
1582
54eb2300
LP
1583 idle_pipe[1] = safe_close(idle_pipe[1]);
1584 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1585
1586 if (idle_pipe[0] >= 0) {
1587 int r;
1588
1589 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1590
1591 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1592 ssize_t n;
1593
31a7eb86 1594 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1595 n = write(idle_pipe[3], "x", 1);
1596 if (n > 0)
cd972d69
ZJS
1597 /* Wait for systemd to react to the signal above. */
1598 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1599 }
1600
54eb2300 1601 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1602
1603 }
1604
54eb2300 1605 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1606}
1607
7cae38c4 1608static int build_environment(
34cf6c43 1609 const Unit *u,
9fa95f85 1610 const ExecContext *c,
1e22b5cd 1611 const ExecParameters *p,
7cae38c4
LP
1612 unsigned n_fds,
1613 const char *home,
1614 const char *username,
1615 const char *shell,
7bce046b
LP
1616 dev_t journal_stream_dev,
1617 ino_t journal_stream_ino,
7cae38c4
LP
1618 char ***ret) {
1619
1620 _cleanup_strv_free_ char **our_env = NULL;
1621 unsigned n_env = 0;
1622 char *x;
1623
4b58153d 1624 assert(u);
7cae38c4
LP
1625 assert(c);
1626 assert(ret);
1627
4b58153d 1628 our_env = new0(char*, 14);
7cae38c4
LP
1629 if (!our_env)
1630 return -ENOMEM;
1631
1632 if (n_fds > 0) {
8dd4c05b
LP
1633 _cleanup_free_ char *joined = NULL;
1634
df0ff127 1635 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
7cae38c4
LP
1636 return -ENOMEM;
1637 our_env[n_env++] = x;
1638
1639 if (asprintf(&x, "LISTEN_FDS=%u", n_fds) < 0)
1640 return -ENOMEM;
1641 our_env[n_env++] = x;
8dd4c05b 1642
1e22b5cd 1643 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1644 if (!joined)
1645 return -ENOMEM;
1646
605405c6 1647 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1648 if (!x)
1649 return -ENOMEM;
1650 our_env[n_env++] = x;
7cae38c4
LP
1651 }
1652
b08af3b1 1653 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
df0ff127 1654 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
09812eb7
LP
1655 return -ENOMEM;
1656 our_env[n_env++] = x;
1657
1e22b5cd 1658 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1659 return -ENOMEM;
1660 our_env[n_env++] = x;
1661 }
1662
fd63e712
LP
1663 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1664 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1665 * check the database directly. */
ac647978 1666 if (p->flags & EXEC_NSS_BYPASS_BUS) {
fd63e712
LP
1667 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1668 if (!x)
1669 return -ENOMEM;
1670 our_env[n_env++] = x;
1671 }
1672
7cae38c4
LP
1673 if (home) {
1674 x = strappend("HOME=", home);
1675 if (!x)
1676 return -ENOMEM;
1677 our_env[n_env++] = x;
1678 }
1679
1680 if (username) {
1681 x = strappend("LOGNAME=", username);
1682 if (!x)
1683 return -ENOMEM;
1684 our_env[n_env++] = x;
1685
1686 x = strappend("USER=", username);
1687 if (!x)
1688 return -ENOMEM;
1689 our_env[n_env++] = x;
1690 }
1691
1692 if (shell) {
1693 x = strappend("SHELL=", shell);
1694 if (!x)
1695 return -ENOMEM;
1696 our_env[n_env++] = x;
1697 }
1698
4b58153d
LP
1699 if (!sd_id128_is_null(u->invocation_id)) {
1700 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1701 return -ENOMEM;
1702
1703 our_env[n_env++] = x;
1704 }
1705
6af760f3
LP
1706 if (exec_context_needs_term(c)) {
1707 const char *tty_path, *term = NULL;
1708
1709 tty_path = exec_context_tty_path(c);
1710
1711 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1712 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1713 * passes to PID 1 ends up all the way in the console login shown. */
1714
1715 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1716 term = getenv("TERM");
1717 if (!term)
1718 term = default_term_for_tty(tty_path);
7cae38c4 1719
6af760f3 1720 x = strappend("TERM=", term);
7cae38c4
LP
1721 if (!x)
1722 return -ENOMEM;
1723 our_env[n_env++] = x;
1724 }
1725
7bce046b
LP
1726 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1727 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1728 return -ENOMEM;
1729
1730 our_env[n_env++] = x;
1731 }
1732
7cae38c4 1733 our_env[n_env++] = NULL;
7bce046b 1734 assert(n_env <= 12);
7cae38c4 1735
ae2a15bc 1736 *ret = TAKE_PTR(our_env);
7cae38c4
LP
1737
1738 return 0;
1739}
1740
b4c14404
FB
1741static int build_pass_environment(const ExecContext *c, char ***ret) {
1742 _cleanup_strv_free_ char **pass_env = NULL;
1743 size_t n_env = 0, n_bufsize = 0;
1744 char **i;
1745
1746 STRV_FOREACH(i, c->pass_environment) {
1747 _cleanup_free_ char *x = NULL;
1748 char *v;
1749
1750 v = getenv(*i);
1751 if (!v)
1752 continue;
605405c6 1753 x = strjoin(*i, "=", v);
b4c14404
FB
1754 if (!x)
1755 return -ENOMEM;
00819cc1 1756
b4c14404
FB
1757 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1758 return -ENOMEM;
00819cc1 1759
1cc6c93a 1760 pass_env[n_env++] = TAKE_PTR(x);
b4c14404 1761 pass_env[n_env] = NULL;
b4c14404
FB
1762 }
1763
ae2a15bc 1764 *ret = TAKE_PTR(pass_env);
b4c14404
FB
1765
1766 return 0;
1767}
1768
8b44a3d2
LP
1769static bool exec_needs_mount_namespace(
1770 const ExecContext *context,
1771 const ExecParameters *params,
4657abb5 1772 const ExecRuntime *runtime) {
8b44a3d2
LP
1773
1774 assert(context);
1775 assert(params);
1776
915e6d16
LP
1777 if (context->root_image)
1778 return true;
1779
2a624c36
AP
1780 if (!strv_isempty(context->read_write_paths) ||
1781 !strv_isempty(context->read_only_paths) ||
1782 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
1783 return true;
1784
42b1d8e0 1785 if (context->n_bind_mounts > 0)
d2d6c096
LP
1786 return true;
1787
2abd4e38
YW
1788 if (context->n_temporary_filesystems > 0)
1789 return true;
1790
8b44a3d2
LP
1791 if (context->mount_flags != 0)
1792 return true;
1793
1794 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1795 return true;
1796
8b44a3d2
LP
1797 if (context->private_devices ||
1798 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
1799 context->protect_home != PROTECT_HOME_NO ||
1800 context->protect_kernel_tunables ||
c575770b 1801 context->protect_kernel_modules ||
59eeb84b 1802 context->protect_control_groups)
8b44a3d2
LP
1803 return true;
1804
9c988f93 1805 if (context->mount_apivfs && (context->root_image || context->root_directory))
5d997827
LP
1806 return true;
1807
42b1d8e0 1808 if (context->dynamic_user &&
b43ee82f 1809 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
42b1d8e0
YW
1810 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1811 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1812 return true;
1813
8b44a3d2
LP
1814 return false;
1815}
1816
d251207d
LP
1817static int setup_private_users(uid_t uid, gid_t gid) {
1818 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1819 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1820 _cleanup_close_ int unshare_ready_fd = -1;
1821 _cleanup_(sigkill_waitp) pid_t pid = 0;
1822 uint64_t c = 1;
d251207d
LP
1823 ssize_t n;
1824 int r;
1825
1826 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1827 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1828 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1829 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1830 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1831 * continues execution normally. */
1832
587ab01b
ZJS
1833 if (uid != 0 && uid_is_valid(uid)) {
1834 r = asprintf(&uid_map,
1835 "0 0 1\n" /* Map root → root */
1836 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1837 uid, uid);
1838 if (r < 0)
1839 return -ENOMEM;
1840 } else {
e0f3720e 1841 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1842 if (!uid_map)
1843 return -ENOMEM;
1844 }
d251207d 1845
587ab01b
ZJS
1846 if (gid != 0 && gid_is_valid(gid)) {
1847 r = asprintf(&gid_map,
1848 "0 0 1\n" /* Map root → root */
1849 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1850 gid, gid);
1851 if (r < 0)
1852 return -ENOMEM;
1853 } else {
d251207d 1854 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1855 if (!gid_map)
1856 return -ENOMEM;
1857 }
d251207d
LP
1858
1859 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1860 * namespace. */
1861 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1862 if (unshare_ready_fd < 0)
1863 return -errno;
1864
1865 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1866 * failed. */
1867 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1868 return -errno;
1869
4c253ed1
LP
1870 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
1871 if (r < 0)
1872 return r;
1873 if (r == 0) {
d251207d
LP
1874 _cleanup_close_ int fd = -1;
1875 const char *a;
1876 pid_t ppid;
1877
1878 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1879 * here, after the parent opened its own user namespace. */
1880
1881 ppid = getppid();
1882 errno_pipe[0] = safe_close(errno_pipe[0]);
1883
1884 /* Wait until the parent unshared the user namespace */
1885 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1886 r = -errno;
1887 goto child_fail;
1888 }
1889
1890 /* Disable the setgroups() system call in the child user namespace, for good. */
1891 a = procfs_file_alloca(ppid, "setgroups");
1892 fd = open(a, O_WRONLY|O_CLOEXEC);
1893 if (fd < 0) {
1894 if (errno != ENOENT) {
1895 r = -errno;
1896 goto child_fail;
1897 }
1898
1899 /* If the file is missing the kernel is too old, let's continue anyway. */
1900 } else {
1901 if (write(fd, "deny\n", 5) < 0) {
1902 r = -errno;
1903 goto child_fail;
1904 }
1905
1906 fd = safe_close(fd);
1907 }
1908
1909 /* First write the GID map */
1910 a = procfs_file_alloca(ppid, "gid_map");
1911 fd = open(a, O_WRONLY|O_CLOEXEC);
1912 if (fd < 0) {
1913 r = -errno;
1914 goto child_fail;
1915 }
1916 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1917 r = -errno;
1918 goto child_fail;
1919 }
1920 fd = safe_close(fd);
1921
1922 /* The write the UID map */
1923 a = procfs_file_alloca(ppid, "uid_map");
1924 fd = open(a, O_WRONLY|O_CLOEXEC);
1925 if (fd < 0) {
1926 r = -errno;
1927 goto child_fail;
1928 }
1929 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1930 r = -errno;
1931 goto child_fail;
1932 }
1933
1934 _exit(EXIT_SUCCESS);
1935
1936 child_fail:
1937 (void) write(errno_pipe[1], &r, sizeof(r));
1938 _exit(EXIT_FAILURE);
1939 }
1940
1941 errno_pipe[1] = safe_close(errno_pipe[1]);
1942
1943 if (unshare(CLONE_NEWUSER) < 0)
1944 return -errno;
1945
1946 /* Let the child know that the namespace is ready now */
1947 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
1948 return -errno;
1949
1950 /* Try to read an error code from the child */
1951 n = read(errno_pipe[0], &r, sizeof(r));
1952 if (n < 0)
1953 return -errno;
1954 if (n == sizeof(r)) { /* an error code was sent to us */
1955 if (r < 0)
1956 return r;
1957 return -EIO;
1958 }
1959 if (n != 0) /* on success we should have read 0 bytes */
1960 return -EIO;
1961
2e87a1fd
LP
1962 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
1963 pid = 0;
d251207d
LP
1964 if (r < 0)
1965 return r;
2e87a1fd 1966 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
d251207d
LP
1967 return -EIO;
1968
1969 return 0;
1970}
1971
3536f49e 1972static int setup_exec_directory(
07689d5d
LP
1973 const ExecContext *context,
1974 const ExecParameters *params,
1975 uid_t uid,
3536f49e 1976 gid_t gid,
3536f49e
YW
1977 ExecDirectoryType type,
1978 int *exit_status) {
07689d5d 1979
72fd1768 1980 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
1981 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
1982 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
1983 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
1984 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
1985 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
1986 };
07689d5d
LP
1987 char **rt;
1988 int r;
1989
1990 assert(context);
1991 assert(params);
72fd1768 1992 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
3536f49e 1993 assert(exit_status);
07689d5d 1994
3536f49e
YW
1995 if (!params->prefix[type])
1996 return 0;
1997
8679efde 1998 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
3536f49e
YW
1999 if (!uid_is_valid(uid))
2000 uid = 0;
2001 if (!gid_is_valid(gid))
2002 gid = 0;
2003 }
2004
2005 STRV_FOREACH(rt, context->directories[type].paths) {
6c47cd7d 2006 _cleanup_free_ char *p = NULL, *pp = NULL;
07689d5d 2007
3536f49e
YW
2008 p = strjoin(params->prefix[type], "/", *rt);
2009 if (!p) {
2010 r = -ENOMEM;
2011 goto fail;
2012 }
07689d5d 2013
23a7448e
YW
2014 r = mkdir_parents_label(p, 0755);
2015 if (r < 0)
3536f49e 2016 goto fail;
23a7448e 2017
8092a48c
YW
2018 if (context->dynamic_user &&
2019 !IN_SET(type, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION)) {
6c47cd7d
LP
2020 _cleanup_free_ char *private_root = NULL, *relative = NULL, *parent = NULL;
2021
2022 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
2023 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
2024 * whose UID is later on reused. To lock this down we use the same trick used by container
2025 * managers to prohibit host users to get access to files of the same UID in containers: we
2026 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
2027 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
2028 * to make this directory permeable for the service itself.
2029 *
2030 * Specifically: for a service which wants a special directory "foo/" we first create a
2031 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
2032 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
2033 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
2034 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
2035 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
2036 * disabling the access boundary for the service and making sure it only gets access to the
2037 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
2038 *
2039 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
8092a48c
YW
2040 * owned by the service itself.
2041 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used for sharing
2042 * files or sockets with other services. */
6c47cd7d
LP
2043
2044 private_root = strjoin(params->prefix[type], "/private");
2045 if (!private_root) {
2046 r = -ENOMEM;
2047 goto fail;
2048 }
2049
2050 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
37c1d5e9 2051 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
6c47cd7d
LP
2052 if (r < 0)
2053 goto fail;
2054
2055 pp = strjoin(private_root, "/", *rt);
2056 if (!pp) {
2057 r = -ENOMEM;
2058 goto fail;
2059 }
2060
2061 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2062 r = mkdir_parents_label(pp, 0755);
2063 if (r < 0)
2064 goto fail;
2065
949befd3
LP
2066 if (is_dir(p, false) > 0 &&
2067 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2068
2069 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2070 * it over. Most likely the service has been upgraded from one that didn't use
2071 * DynamicUser=1, to one that does. */
2072
2073 if (rename(p, pp) < 0) {
2074 r = -errno;
2075 goto fail;
2076 }
2077 } else {
2078 /* Otherwise, create the actual directory for the service */
2079
2080 r = mkdir_label(pp, context->directories[type].mode);
2081 if (r < 0 && r != -EEXIST)
2082 goto fail;
2083 }
6c47cd7d
LP
2084
2085 parent = dirname_malloc(p);
2086 if (!parent) {
2087 r = -ENOMEM;
2088 goto fail;
2089 }
2090
2091 r = path_make_relative(parent, pp, &relative);
2092 if (r < 0)
2093 goto fail;
2094
2095 /* And link it up from the original place */
2096 r = symlink_idempotent(relative, p);
2097 if (r < 0)
2098 goto fail;
2099
30c81ce2
ZJS
2100 /* Lock down the access mode */
2101 if (chmod(pp, context->directories[type].mode) < 0) {
2102 r = -errno;
2103 goto fail;
2104 }
6c47cd7d
LP
2105 } else {
2106 r = mkdir_label(p, context->directories[type].mode);
30c81ce2
ZJS
2107 if (r == -EEXIST)
2108 continue;
2109 if (r < 0)
6c47cd7d 2110 goto fail;
a1164ae3 2111 }
07689d5d 2112
c71b2eb7
LP
2113 /* Don't change the owner of the configuration directory, as in the common case it is not written to by
2114 * a service, and shall not be writable. */
2115 if (type == EXEC_DIRECTORY_CONFIGURATION)
2116 continue;
2117
a1164ae3 2118 /* Then, change the ownership of the whole tree, if necessary */
30c81ce2 2119 r = path_chown_recursive(pp ?: p, uid, gid);
07689d5d 2120 if (r < 0)
3536f49e 2121 goto fail;
07689d5d
LP
2122 }
2123
2124 return 0;
3536f49e
YW
2125
2126fail:
2127 *exit_status = exit_status_table[type];
3536f49e 2128 return r;
07689d5d
LP
2129}
2130
92b423b9 2131#if ENABLE_SMACK
cefc33ae
LP
2132static int setup_smack(
2133 const ExecContext *context,
2134 const ExecCommand *command) {
2135
cefc33ae
LP
2136 int r;
2137
2138 assert(context);
2139 assert(command);
2140
cefc33ae
LP
2141 if (context->smack_process_label) {
2142 r = mac_smack_apply_pid(0, context->smack_process_label);
2143 if (r < 0)
2144 return r;
2145 }
2146#ifdef SMACK_DEFAULT_PROCESS_LABEL
2147 else {
2148 _cleanup_free_ char *exec_label = NULL;
2149
2150 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
4c701096 2151 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
cefc33ae
LP
2152 return r;
2153
2154 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2155 if (r < 0)
2156 return r;
2157 }
cefc33ae
LP
2158#endif
2159
2160 return 0;
2161}
92b423b9 2162#endif
cefc33ae 2163
6c47cd7d
LP
2164static int compile_bind_mounts(
2165 const ExecContext *context,
2166 const ExecParameters *params,
2167 BindMount **ret_bind_mounts,
2168 unsigned *ret_n_bind_mounts,
2169 char ***ret_empty_directories) {
2170
2171 _cleanup_strv_free_ char **empty_directories = NULL;
2172 BindMount *bind_mounts;
2173 unsigned n, h = 0, i;
2174 ExecDirectoryType t;
2175 int r;
2176
2177 assert(context);
2178 assert(params);
2179 assert(ret_bind_mounts);
2180 assert(ret_n_bind_mounts);
2181 assert(ret_empty_directories);
2182
2183 n = context->n_bind_mounts;
2184 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2185 if (!params->prefix[t])
2186 continue;
2187
2188 n += strv_length(context->directories[t].paths);
2189 }
2190
2191 if (n <= 0) {
2192 *ret_bind_mounts = NULL;
2193 *ret_n_bind_mounts = 0;
2194 *ret_empty_directories = NULL;
2195 return 0;
2196 }
2197
2198 bind_mounts = new(BindMount, n);
2199 if (!bind_mounts)
2200 return -ENOMEM;
2201
a8cabc61 2202 for (i = 0; i < context->n_bind_mounts; i++) {
6c47cd7d
LP
2203 BindMount *item = context->bind_mounts + i;
2204 char *s, *d;
2205
2206 s = strdup(item->source);
2207 if (!s) {
2208 r = -ENOMEM;
2209 goto finish;
2210 }
2211
2212 d = strdup(item->destination);
2213 if (!d) {
2214 free(s);
2215 r = -ENOMEM;
2216 goto finish;
2217 }
2218
2219 bind_mounts[h++] = (BindMount) {
2220 .source = s,
2221 .destination = d,
2222 .read_only = item->read_only,
2223 .recursive = item->recursive,
2224 .ignore_enoent = item->ignore_enoent,
2225 };
2226 }
2227
2228 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2229 char **suffix;
2230
2231 if (!params->prefix[t])
2232 continue;
2233
2234 if (strv_isempty(context->directories[t].paths))
2235 continue;
2236
8092a48c
YW
2237 if (context->dynamic_user &&
2238 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION)) {
6c47cd7d
LP
2239 char *private_root;
2240
2241 /* So this is for a dynamic user, and we need to make sure the process can access its own
2242 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2243 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2244
2245 private_root = strjoin(params->prefix[t], "/private");
2246 if (!private_root) {
2247 r = -ENOMEM;
2248 goto finish;
2249 }
2250
2251 r = strv_consume(&empty_directories, private_root);
a635a7ae 2252 if (r < 0)
6c47cd7d 2253 goto finish;
6c47cd7d
LP
2254 }
2255
2256 STRV_FOREACH(suffix, context->directories[t].paths) {
2257 char *s, *d;
2258
8092a48c
YW
2259 if (context->dynamic_user &&
2260 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION))
6c47cd7d
LP
2261 s = strjoin(params->prefix[t], "/private/", *suffix);
2262 else
2263 s = strjoin(params->prefix[t], "/", *suffix);
2264 if (!s) {
2265 r = -ENOMEM;
2266 goto finish;
2267 }
2268
2269 d = strdup(s);
2270 if (!d) {
2271 free(s);
2272 r = -ENOMEM;
2273 goto finish;
2274 }
2275
2276 bind_mounts[h++] = (BindMount) {
2277 .source = s,
2278 .destination = d,
2279 .read_only = false,
2280 .recursive = true,
2281 .ignore_enoent = false,
2282 };
2283 }
2284 }
2285
2286 assert(h == n);
2287
2288 *ret_bind_mounts = bind_mounts;
2289 *ret_n_bind_mounts = n;
ae2a15bc 2290 *ret_empty_directories = TAKE_PTR(empty_directories);
6c47cd7d
LP
2291
2292 return (int) n;
2293
2294finish:
2295 bind_mount_free_many(bind_mounts, h);
2296 return r;
2297}
2298
6818c54c 2299static int apply_mount_namespace(
34cf6c43
YW
2300 const Unit *u,
2301 const ExecCommand *command,
6818c54c
LP
2302 const ExecContext *context,
2303 const ExecParameters *params,
34cf6c43 2304 const ExecRuntime *runtime) {
6818c54c 2305
7bcef4ef 2306 _cleanup_strv_free_ char **empty_directories = NULL;
93c6bb51 2307 char *tmp = NULL, *var = NULL;
915e6d16 2308 const char *root_dir = NULL, *root_image = NULL;
bb0ff3fb 2309 NamespaceInfo ns_info = {
af964954 2310 .ignore_protect_paths = false,
93c6bb51
DH
2311 .private_dev = context->private_devices,
2312 .protect_control_groups = context->protect_control_groups,
2313 .protect_kernel_tunables = context->protect_kernel_tunables,
2314 .protect_kernel_modules = context->protect_kernel_modules,
5d997827 2315 .mount_apivfs = context->mount_apivfs,
93c6bb51 2316 };
165a31c0 2317 bool needs_sandboxing;
6c47cd7d
LP
2318 BindMount *bind_mounts = NULL;
2319 unsigned n_bind_mounts = 0;
6818c54c 2320 int r;
93c6bb51 2321
2b3c1b9e
DH
2322 assert(context);
2323
93c6bb51
DH
2324 /* The runtime struct only contains the parent of the private /tmp,
2325 * which is non-accessible to world users. Inside of it there's a /tmp
2326 * that is sticky, and that's the one we want to use here. */
2327
2328 if (context->private_tmp && runtime) {
2329 if (runtime->tmp_dir)
2330 tmp = strjoina(runtime->tmp_dir, "/tmp");
2331 if (runtime->var_tmp_dir)
2332 var = strjoina(runtime->var_tmp_dir, "/tmp");
2333 }
2334
915e6d16
LP
2335 if (params->flags & EXEC_APPLY_CHROOT) {
2336 root_image = context->root_image;
2337
2338 if (!root_image)
2339 root_dir = context->root_directory;
2340 }
93c6bb51 2341
6c47cd7d
LP
2342 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2343 if (r < 0)
2344 return r;
2345
af964954
DH
2346 /*
2347 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2348 * sandbox info, otherwise enforce it, don't ignore protected paths and
2349 * fail if we are enable to apply the sandbox inside the mount namespace.
2350 */
2351 if (!context->dynamic_user && root_dir)
2352 ns_info.ignore_protect_paths = true;
2353
165a31c0 2354 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
6818c54c 2355
915e6d16 2356 r = setup_namespace(root_dir, root_image,
7bcef4ef 2357 &ns_info, context->read_write_paths,
165a31c0
LP
2358 needs_sandboxing ? context->read_only_paths : NULL,
2359 needs_sandboxing ? context->inaccessible_paths : NULL,
6c47cd7d
LP
2360 empty_directories,
2361 bind_mounts,
2362 n_bind_mounts,
2abd4e38
YW
2363 context->temporary_filesystems,
2364 context->n_temporary_filesystems,
93c6bb51
DH
2365 tmp,
2366 var,
165a31c0
LP
2367 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2368 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
915e6d16
LP
2369 context->mount_flags,
2370 DISSECT_IMAGE_DISCARD_ON_LOOP);
93c6bb51 2371
6c47cd7d
LP
2372 bind_mount_free_many(bind_mounts, n_bind_mounts);
2373
93c6bb51
DH
2374 /* If we couldn't set up the namespace this is probably due to a
2375 * missing capability. In this case, silently proceeed. */
2376 if (IN_SET(r, -EPERM, -EACCES)) {
93c6bb51 2377 log_unit_debug_errno(u, r, "Failed to set up namespace, assuming containerized execution, ignoring: %m");
86ffb325 2378 return 0;
93c6bb51
DH
2379 }
2380
2381 return r;
2382}
2383
915e6d16
LP
2384static int apply_working_directory(
2385 const ExecContext *context,
2386 const ExecParameters *params,
2387 const char *home,
376fecf6
LP
2388 const bool needs_mount_ns,
2389 int *exit_status) {
915e6d16 2390
6732edab 2391 const char *d, *wd;
2b3c1b9e
DH
2392
2393 assert(context);
376fecf6 2394 assert(exit_status);
2b3c1b9e 2395
6732edab
LP
2396 if (context->working_directory_home) {
2397
376fecf6
LP
2398 if (!home) {
2399 *exit_status = EXIT_CHDIR;
6732edab 2400 return -ENXIO;
376fecf6 2401 }
6732edab 2402
2b3c1b9e 2403 wd = home;
6732edab
LP
2404
2405 } else if (context->working_directory)
2b3c1b9e
DH
2406 wd = context->working_directory;
2407 else
2408 wd = "/";
e7f1e7c6
DH
2409
2410 if (params->flags & EXEC_APPLY_CHROOT) {
2411 if (!needs_mount_ns && context->root_directory)
376fecf6
LP
2412 if (chroot(context->root_directory) < 0) {
2413 *exit_status = EXIT_CHROOT;
e7f1e7c6 2414 return -errno;
376fecf6 2415 }
e7f1e7c6 2416
2b3c1b9e
DH
2417 d = wd;
2418 } else
3b0e5bb5 2419 d = prefix_roota(context->root_directory, wd);
e7f1e7c6 2420
376fecf6
LP
2421 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2422 *exit_status = EXIT_CHDIR;
2b3c1b9e 2423 return -errno;
376fecf6 2424 }
e7f1e7c6
DH
2425
2426 return 0;
2427}
2428
b1edf445 2429static int setup_keyring(
34cf6c43 2430 const Unit *u,
b1edf445
LP
2431 const ExecContext *context,
2432 const ExecParameters *p,
2433 uid_t uid, gid_t gid) {
2434
74dd6b51 2435 key_serial_t keyring;
e64c2d0b
DJL
2436 int r = 0;
2437 uid_t saved_uid;
2438 gid_t saved_gid;
74dd6b51
LP
2439
2440 assert(u);
b1edf445 2441 assert(context);
74dd6b51
LP
2442 assert(p);
2443
2444 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2445 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2446 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2447 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2448 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2449 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2450
2451 if (!(p->flags & EXEC_NEW_KEYRING))
2452 return 0;
2453
b1edf445
LP
2454 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2455 return 0;
2456
e64c2d0b
DJL
2457 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2458 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2459 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2460 * & group is just as nasty as acquiring a reference to the user keyring. */
2461
2462 saved_uid = getuid();
2463 saved_gid = getgid();
2464
2465 if (gid_is_valid(gid) && gid != saved_gid) {
2466 if (setregid(gid, -1) < 0)
2467 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2468 }
2469
2470 if (uid_is_valid(uid) && uid != saved_uid) {
2471 if (setreuid(uid, -1) < 0) {
2472 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2473 goto out;
2474 }
2475 }
2476
74dd6b51
LP
2477 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2478 if (keyring == -1) {
2479 if (errno == ENOSYS)
8002fb97 2480 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
74dd6b51 2481 else if (IN_SET(errno, EACCES, EPERM))
8002fb97 2482 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
74dd6b51 2483 else if (errno == EDQUOT)
8002fb97 2484 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
74dd6b51 2485 else
e64c2d0b 2486 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
74dd6b51 2487
e64c2d0b 2488 goto out;
74dd6b51
LP
2489 }
2490
e64c2d0b
DJL
2491 /* When requested link the user keyring into the session keyring. */
2492 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2493
2494 if (keyctl(KEYCTL_LINK,
2495 KEY_SPEC_USER_KEYRING,
2496 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2497 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2498 goto out;
2499 }
2500 }
2501
2502 /* Restore uid/gid back */
2503 if (uid_is_valid(uid) && uid != saved_uid) {
2504 if (setreuid(saved_uid, -1) < 0) {
2505 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2506 goto out;
2507 }
2508 }
2509
2510 if (gid_is_valid(gid) && gid != saved_gid) {
2511 if (setregid(saved_gid, -1) < 0)
2512 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2513 }
2514
2515 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
b3415f5d
LP
2516 if (!sd_id128_is_null(u->invocation_id)) {
2517 key_serial_t key;
2518
2519 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2520 if (key == -1)
8002fb97 2521 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
b3415f5d
LP
2522 else {
2523 if (keyctl(KEYCTL_SETPERM, key,
2524 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2525 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
e64c2d0b 2526 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
b3415f5d
LP
2527 }
2528 }
2529
e64c2d0b
DJL
2530out:
2531 /* Revert back uid & gid for the the last time, and exit */
2532 /* no extra logging, as only the first already reported error matters */
2533 if (getuid() != saved_uid)
2534 (void) setreuid(saved_uid, -1);
b1edf445 2535
e64c2d0b
DJL
2536 if (getgid() != saved_gid)
2537 (void) setregid(saved_gid, -1);
b1edf445 2538
e64c2d0b 2539 return r;
74dd6b51
LP
2540}
2541
34cf6c43 2542static void append_socket_pair(int *array, unsigned *n, const int pair[2]) {
29206d46
LP
2543 assert(array);
2544 assert(n);
2545
2546 if (!pair)
2547 return;
2548
2549 if (pair[0] >= 0)
2550 array[(*n)++] = pair[0];
2551 if (pair[1] >= 0)
2552 array[(*n)++] = pair[1];
2553}
2554
a34ceba6
LP
2555static int close_remaining_fds(
2556 const ExecParameters *params,
34cf6c43
YW
2557 const ExecRuntime *runtime,
2558 const DynamicCreds *dcreds,
00d9ef85 2559 int user_lookup_fd,
a34ceba6
LP
2560 int socket_fd,
2561 int *fds, unsigned n_fds) {
2562
2563 unsigned n_dont_close = 0;
00d9ef85 2564 int dont_close[n_fds + 12];
a34ceba6
LP
2565
2566 assert(params);
2567
2568 if (params->stdin_fd >= 0)
2569 dont_close[n_dont_close++] = params->stdin_fd;
2570 if (params->stdout_fd >= 0)
2571 dont_close[n_dont_close++] = params->stdout_fd;
2572 if (params->stderr_fd >= 0)
2573 dont_close[n_dont_close++] = params->stderr_fd;
2574
2575 if (socket_fd >= 0)
2576 dont_close[n_dont_close++] = socket_fd;
2577 if (n_fds > 0) {
2578 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2579 n_dont_close += n_fds;
2580 }
2581
29206d46
LP
2582 if (runtime)
2583 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2584
2585 if (dcreds) {
2586 if (dcreds->user)
2587 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2588 if (dcreds->group)
2589 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
2590 }
2591
00d9ef85
LP
2592 if (user_lookup_fd >= 0)
2593 dont_close[n_dont_close++] = user_lookup_fd;
2594
a34ceba6
LP
2595 return close_all_fds(dont_close, n_dont_close);
2596}
2597
00d9ef85
LP
2598static int send_user_lookup(
2599 Unit *unit,
2600 int user_lookup_fd,
2601 uid_t uid,
2602 gid_t gid) {
2603
2604 assert(unit);
2605
2606 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2607 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2608 * specified. */
2609
2610 if (user_lookup_fd < 0)
2611 return 0;
2612
2613 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2614 return 0;
2615
2616 if (writev(user_lookup_fd,
2617 (struct iovec[]) {
e6a7ec4b
LP
2618 IOVEC_INIT(&uid, sizeof(uid)),
2619 IOVEC_INIT(&gid, sizeof(gid)),
2620 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
00d9ef85
LP
2621 return -errno;
2622
2623 return 0;
2624}
2625
6732edab
LP
2626static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2627 int r;
2628
2629 assert(c);
2630 assert(home);
2631 assert(buf);
2632
2633 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2634
2635 if (*home)
2636 return 0;
2637
2638 if (!c->working_directory_home)
2639 return 0;
2640
2641 if (uid == 0) {
2642 /* Hardcode /root as home directory for UID 0 */
2643 *home = "/root";
2644 return 1;
2645 }
2646
2647 r = get_home_dir(buf);
2648 if (r < 0)
2649 return r;
2650
2651 *home = *buf;
2652 return 1;
2653}
2654
da50b85a
LP
2655static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2656 _cleanup_strv_free_ char ** list = NULL;
2657 ExecDirectoryType t;
2658 int r;
2659
2660 assert(c);
2661 assert(p);
2662 assert(ret);
2663
2664 assert(c->dynamic_user);
2665
2666 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2667 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2668 * directories. */
2669
2670 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2671 char **i;
2672
2673 if (t == EXEC_DIRECTORY_CONFIGURATION)
2674 continue;
2675
2676 if (!p->prefix[t])
2677 continue;
2678
2679 STRV_FOREACH(i, c->directories[t].paths) {
2680 char *e;
2681
8092a48c
YW
2682 if (t == EXEC_DIRECTORY_RUNTIME)
2683 e = strjoin(p->prefix[t], "/", *i);
2684 else
2685 e = strjoin(p->prefix[t], "/private/", *i);
da50b85a
LP
2686 if (!e)
2687 return -ENOMEM;
2688
2689 r = strv_consume(&list, e);
2690 if (r < 0)
2691 return r;
2692 }
2693 }
2694
ae2a15bc 2695 *ret = TAKE_PTR(list);
da50b85a
LP
2696
2697 return 0;
2698}
2699
34cf6c43
YW
2700static char *exec_command_line(char **argv);
2701
ff0af2a1 2702static int exec_child(
f2341e0a 2703 Unit *unit,
34cf6c43 2704 const ExecCommand *command,
ff0af2a1
LP
2705 const ExecContext *context,
2706 const ExecParameters *params,
2707 ExecRuntime *runtime,
29206d46 2708 DynamicCreds *dcreds,
ff0af2a1
LP
2709 char **argv,
2710 int socket_fd,
52c239d7 2711 int named_iofds[3],
4c47affc
FB
2712 int *fds,
2713 unsigned n_storage_fds,
9b141911 2714 unsigned n_socket_fds,
ff0af2a1 2715 char **files_env,
00d9ef85 2716 int user_lookup_fd,
12145637 2717 int *exit_status) {
d35fbf6b 2718
2065ca69 2719 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **final_argv = NULL;
7f59dd35 2720 _cleanup_free_ char *home_buffer = NULL;
4d885bd3
DH
2721 _cleanup_free_ gid_t *supplementary_gids = NULL;
2722 const char *username = NULL, *groupname = NULL;
2b3c1b9e 2723 const char *home = NULL, *shell = NULL;
7bce046b
LP
2724 dev_t journal_stream_dev = 0;
2725 ino_t journal_stream_ino = 0;
165a31c0
LP
2726 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2727 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2728 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2729 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
349cc4a5 2730#if HAVE_SELINUX
7f59dd35 2731 _cleanup_free_ char *mac_selinux_context_net = NULL;
43b1f709 2732 bool use_selinux = false;
ecfbc84f 2733#endif
f9fa32f0 2734#if ENABLE_SMACK
43b1f709 2735 bool use_smack = false;
ecfbc84f 2736#endif
349cc4a5 2737#if HAVE_APPARMOR
43b1f709 2738 bool use_apparmor = false;
ecfbc84f 2739#endif
fed1e721
LP
2740 uid_t uid = UID_INVALID;
2741 gid_t gid = GID_INVALID;
4d885bd3 2742 int i, r, ngids = 0;
4c47affc 2743 unsigned n_fds;
3536f49e 2744 ExecDirectoryType dt;
165a31c0 2745 int secure_bits;
034c6ed7 2746
f2341e0a 2747 assert(unit);
5cb5a6ff
LP
2748 assert(command);
2749 assert(context);
d35fbf6b 2750 assert(params);
ff0af2a1 2751 assert(exit_status);
d35fbf6b
DM
2752
2753 rename_process_from_path(command->path);
2754
2755 /* We reset exactly these signals, since they are the
2756 * only ones we set to SIG_IGN in the main daemon. All
2757 * others we leave untouched because we set them to
2758 * SIG_DFL or a valid handler initially, both of which
2759 * will be demoted to SIG_DFL. */
ce30c8dc
LP
2760 (void) default_signals(SIGNALS_CRASH_HANDLER,
2761 SIGNALS_IGNORE, -1);
d35fbf6b
DM
2762
2763 if (context->ignore_sigpipe)
ce30c8dc 2764 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 2765
ff0af2a1
LP
2766 r = reset_signal_mask();
2767 if (r < 0) {
2768 *exit_status = EXIT_SIGNAL_MASK;
12145637 2769 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
d35fbf6b 2770 }
034c6ed7 2771
d35fbf6b
DM
2772 if (params->idle_pipe)
2773 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 2774
2c027c62
LP
2775 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2776 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2777 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2778 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
ff0af2a1 2779
d35fbf6b 2780 log_forget_fds();
2c027c62 2781 log_set_open_when_needed(true);
4f2d528d 2782
40a80078
LP
2783 /* In case anything used libc syslog(), close this here, too */
2784 closelog();
2785
4c47affc 2786 n_fds = n_storage_fds + n_socket_fds;
00d9ef85 2787 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, fds, n_fds);
ff0af2a1
LP
2788 if (r < 0) {
2789 *exit_status = EXIT_FDS;
12145637 2790 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
8c7be95e
LP
2791 }
2792
d35fbf6b
DM
2793 if (!context->same_pgrp)
2794 if (setsid() < 0) {
ff0af2a1 2795 *exit_status = EXIT_SETSID;
12145637 2796 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
d35fbf6b 2797 }
9e2f7c11 2798
1e22b5cd 2799 exec_context_tty_reset(context, params);
d35fbf6b 2800
c891efaf 2801 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 2802 const char *vc = params->confirm_spawn;
3b20f877
FB
2803 _cleanup_free_ char *cmdline = NULL;
2804
2805 cmdline = exec_command_line(argv);
2806 if (!cmdline) {
0460aa5c 2807 *exit_status = EXIT_MEMORY;
12145637 2808 return log_oom();
3b20f877 2809 }
d35fbf6b 2810
eedf223a 2811 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
2812 if (r != CONFIRM_EXECUTE) {
2813 if (r == CONFIRM_PRETEND_SUCCESS) {
2814 *exit_status = EXIT_SUCCESS;
2815 return 0;
2816 }
ff0af2a1 2817 *exit_status = EXIT_CONFIRM;
12145637 2818 log_unit_error(unit, "Execution cancelled by the user");
d35fbf6b 2819 return -ECANCELED;
d35fbf6b
DM
2820 }
2821 }
1a63a750 2822
29206d46 2823 if (context->dynamic_user && dcreds) {
da50b85a 2824 _cleanup_strv_free_ char **suggested_paths = NULL;
29206d46 2825
409093fe
LP
2826 /* Make sure we bypass our own NSS module for any NSS checks */
2827 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2828 *exit_status = EXIT_USER;
12145637 2829 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
409093fe
LP
2830 }
2831
da50b85a
LP
2832 r = compile_suggested_paths(context, params, &suggested_paths);
2833 if (r < 0) {
2834 *exit_status = EXIT_MEMORY;
2835 return log_oom();
2836 }
2837
2838 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
ff0af2a1
LP
2839 if (r < 0) {
2840 *exit_status = EXIT_USER;
e2b0cc34
YW
2841 if (r == -EILSEQ) {
2842 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
2843 return -EOPNOTSUPP;
2844 }
12145637 2845 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
524daa8c 2846 }
524daa8c 2847
70dd455c 2848 if (!uid_is_valid(uid)) {
29206d46 2849 *exit_status = EXIT_USER;
12145637 2850 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
70dd455c
ZJS
2851 return -ESRCH;
2852 }
2853
2854 if (!gid_is_valid(gid)) {
2855 *exit_status = EXIT_USER;
12145637 2856 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
2857 return -ESRCH;
2858 }
5bc7452b 2859
29206d46
LP
2860 if (dcreds->user)
2861 username = dcreds->user->name;
2862
2863 } else {
4d885bd3
DH
2864 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
2865 if (r < 0) {
2866 *exit_status = EXIT_USER;
12145637 2867 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
5bc7452b 2868 }
5bc7452b 2869
4d885bd3
DH
2870 r = get_fixed_group(context, &groupname, &gid);
2871 if (r < 0) {
2872 *exit_status = EXIT_GROUP;
12145637 2873 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
4d885bd3 2874 }
cdc5d5c5 2875 }
29206d46 2876
cdc5d5c5
DH
2877 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
2878 r = get_supplementary_groups(context, username, groupname, gid,
2879 &supplementary_gids, &ngids);
2880 if (r < 0) {
2881 *exit_status = EXIT_GROUP;
12145637 2882 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
29206d46 2883 }
5bc7452b 2884
00d9ef85
LP
2885 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
2886 if (r < 0) {
2887 *exit_status = EXIT_USER;
12145637 2888 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
00d9ef85
LP
2889 }
2890
2891 user_lookup_fd = safe_close(user_lookup_fd);
2892
6732edab
LP
2893 r = acquire_home(context, uid, &home, &home_buffer);
2894 if (r < 0) {
2895 *exit_status = EXIT_CHDIR;
12145637 2896 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
6732edab
LP
2897 }
2898
d35fbf6b
DM
2899 /* If a socket is connected to STDIN/STDOUT/STDERR, we
2900 * must sure to drop O_NONBLOCK */
2901 if (socket_fd >= 0)
a34ceba6 2902 (void) fd_nonblock(socket_fd, false);
acbb0225 2903
52c239d7 2904 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
2905 if (r < 0) {
2906 *exit_status = EXIT_STDIN;
12145637 2907 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
d35fbf6b 2908 }
034c6ed7 2909
52c239d7 2910 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2911 if (r < 0) {
2912 *exit_status = EXIT_STDOUT;
12145637 2913 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
d35fbf6b
DM
2914 }
2915
52c239d7 2916 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2917 if (r < 0) {
2918 *exit_status = EXIT_STDERR;
12145637 2919 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
d35fbf6b
DM
2920 }
2921
2922 if (params->cgroup_path) {
ff0af2a1
LP
2923 r = cg_attach_everywhere(params->cgroup_supported, params->cgroup_path, 0, NULL, NULL);
2924 if (r < 0) {
2925 *exit_status = EXIT_CGROUP;
12145637 2926 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", params->cgroup_path);
309bff19 2927 }
d35fbf6b 2928 }
309bff19 2929
d35fbf6b 2930 if (context->oom_score_adjust_set) {
d5243d62 2931 char t[DECIMAL_STR_MAX(context->oom_score_adjust)];
f2b68789 2932
d5243d62
LP
2933 /* When we can't make this change due to EPERM, then
2934 * let's silently skip over it. User namespaces
2935 * prohibit write access to this file, and we
2936 * shouldn't trip up over that. */
613b411c 2937
d5243d62 2938 sprintf(t, "%i", context->oom_score_adjust);
ad118bda 2939 r = write_string_file("/proc/self/oom_score_adj", t, 0);
12145637 2940 if (IN_SET(r, -EPERM, -EACCES))
f2341e0a 2941 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
12145637 2942 else if (r < 0) {
ff0af2a1 2943 *exit_status = EXIT_OOM_ADJUST;
12145637 2944 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
613b411c 2945 }
d35fbf6b
DM
2946 }
2947
2948 if (context->nice_set)
2949 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
ff0af2a1 2950 *exit_status = EXIT_NICE;
12145637 2951 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
613b411c
LP
2952 }
2953
d35fbf6b
DM
2954 if (context->cpu_sched_set) {
2955 struct sched_param param = {
2956 .sched_priority = context->cpu_sched_priority,
2957 };
2958
ff0af2a1
LP
2959 r = sched_setscheduler(0,
2960 context->cpu_sched_policy |
2961 (context->cpu_sched_reset_on_fork ?
2962 SCHED_RESET_ON_FORK : 0),
2963 &param);
2964 if (r < 0) {
2965 *exit_status = EXIT_SETSCHEDULER;
12145637 2966 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
fc9b2a84 2967 }
d35fbf6b 2968 }
fc9b2a84 2969
d35fbf6b
DM
2970 if (context->cpuset)
2971 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
ff0af2a1 2972 *exit_status = EXIT_CPUAFFINITY;
12145637 2973 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
034c6ed7
LP
2974 }
2975
d35fbf6b
DM
2976 if (context->ioprio_set)
2977 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 2978 *exit_status = EXIT_IOPRIO;
12145637 2979 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
d35fbf6b 2980 }
da726a4d 2981
d35fbf6b
DM
2982 if (context->timer_slack_nsec != NSEC_INFINITY)
2983 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 2984 *exit_status = EXIT_TIMERSLACK;
12145637 2985 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4c2630eb 2986 }
9eba9da4 2987
21022b9d
LP
2988 if (context->personality != PERSONALITY_INVALID) {
2989 r = safe_personality(context->personality);
2990 if (r < 0) {
ff0af2a1 2991 *exit_status = EXIT_PERSONALITY;
12145637 2992 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4c2630eb 2993 }
21022b9d 2994 }
94f04347 2995
d35fbf6b 2996 if (context->utmp_id)
df0ff127 2997 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
6a93917d 2998 context->tty_path,
023a4f67
LP
2999 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3000 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3001 USER_PROCESS,
6a93917d 3002 username);
d35fbf6b 3003
e0d2adfd 3004 if (context->user) {
ff0af2a1
LP
3005 r = chown_terminal(STDIN_FILENO, uid);
3006 if (r < 0) {
3007 *exit_status = EXIT_STDIN;
12145637 3008 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
071830ff 3009 }
d35fbf6b 3010 }
8e274523 3011
62b9bb26
LP
3012 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroupsv1
3013 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
3014 * safe. On cgroupsv2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
3015 * touch a single hierarchy too. */
584b8688 3016 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
62b9bb26 3017 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
ff0af2a1
LP
3018 if (r < 0) {
3019 *exit_status = EXIT_CGROUP;
12145637 3020 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
034c6ed7 3021 }
d35fbf6b 3022 }
034c6ed7 3023
72fd1768 3024 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
8679efde 3025 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
12145637
LP
3026 if (r < 0)
3027 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
d35fbf6b 3028 }
94f04347 3029
7bce046b 3030 r = build_environment(
fd63e712 3031 unit,
7bce046b
LP
3032 context,
3033 params,
3034 n_fds,
3035 home,
3036 username,
3037 shell,
3038 journal_stream_dev,
3039 journal_stream_ino,
3040 &our_env);
2065ca69
JW
3041 if (r < 0) {
3042 *exit_status = EXIT_MEMORY;
12145637 3043 return log_oom();
2065ca69
JW
3044 }
3045
3046 r = build_pass_environment(context, &pass_env);
3047 if (r < 0) {
3048 *exit_status = EXIT_MEMORY;
12145637 3049 return log_oom();
2065ca69
JW
3050 }
3051
3052 accum_env = strv_env_merge(5,
3053 params->environment,
3054 our_env,
3055 pass_env,
3056 context->environment,
3057 files_env,
3058 NULL);
3059 if (!accum_env) {
3060 *exit_status = EXIT_MEMORY;
12145637 3061 return log_oom();
2065ca69 3062 }
1280503b 3063 accum_env = strv_env_clean(accum_env);
2065ca69 3064
096424d1 3065 (void) umask(context->umask);
b213e1c1 3066
b1edf445 3067 r = setup_keyring(unit, context, params, uid, gid);
74dd6b51
LP
3068 if (r < 0) {
3069 *exit_status = EXIT_KEYRING;
12145637 3070 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
74dd6b51
LP
3071 }
3072
165a31c0 3073 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
1703fa41 3074 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
7f18ef0a 3075
165a31c0
LP
3076 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3077 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
7f18ef0a 3078
165a31c0
LP
3079 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3080 if (needs_ambient_hack)
3081 needs_setuid = false;
3082 else
3083 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3084
3085 if (needs_sandboxing) {
7f18ef0a
FK
3086 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3087 * present. The actual MAC context application will happen later, as late as possible, to avoid
3088 * impacting our own code paths. */
3089
349cc4a5 3090#if HAVE_SELINUX
43b1f709 3091 use_selinux = mac_selinux_use();
7f18ef0a 3092#endif
f9fa32f0 3093#if ENABLE_SMACK
43b1f709 3094 use_smack = mac_smack_use();
7f18ef0a 3095#endif
349cc4a5 3096#if HAVE_APPARMOR
43b1f709 3097 use_apparmor = mac_apparmor_use();
7f18ef0a 3098#endif
165a31c0 3099 }
7f18ef0a 3100
165a31c0
LP
3101 if (needs_setuid) {
3102 if (context->pam_name && username) {
3103 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3104 if (r < 0) {
3105 *exit_status = EXIT_PAM;
12145637 3106 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
165a31c0
LP
3107 }
3108 }
b213e1c1 3109 }
ac45f971 3110
d35fbf6b 3111 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
6e2d7c4f
MS
3112 if (ns_type_supported(NAMESPACE_NET)) {
3113 r = setup_netns(runtime->netns_storage_socket);
3114 if (r < 0) {
3115 *exit_status = EXIT_NETWORK;
3116 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3117 }
3118 } else
3119 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
d35fbf6b 3120 }
169c1bda 3121
ee818b89 3122 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 3123 if (needs_mount_namespace) {
6818c54c 3124 r = apply_mount_namespace(unit, command, context, params, runtime);
3fbe8dbe
LP
3125 if (r < 0) {
3126 *exit_status = EXIT_NAMESPACE;
12145637 3127 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing: %m");
3fbe8dbe 3128 }
d35fbf6b 3129 }
81a2b7ce 3130
50b3dfb9 3131 /* Apply just after mount namespace setup */
376fecf6 3132 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
12145637
LP
3133 if (r < 0)
3134 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
50b3dfb9 3135
bbeea271 3136 /* Drop groups as early as possbile */
165a31c0 3137 if (needs_setuid) {
709dbeac 3138 r = enforce_groups(gid, supplementary_gids, ngids);
096424d1
LP
3139 if (r < 0) {
3140 *exit_status = EXIT_GROUP;
12145637 3141 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
096424d1 3142 }
165a31c0 3143 }
096424d1 3144
165a31c0 3145 if (needs_sandboxing) {
349cc4a5 3146#if HAVE_SELINUX
43b1f709 3147 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
937ccce9
LP
3148 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3149 if (r < 0) {
3150 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 3151 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
937ccce9 3152 }
9008e1ac 3153 }
9008e1ac
MS
3154#endif
3155
937ccce9
LP
3156 if (context->private_users) {
3157 r = setup_private_users(uid, gid);
3158 if (r < 0) {
3159 *exit_status = EXIT_USER;
12145637 3160 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
937ccce9 3161 }
d251207d
LP
3162 }
3163 }
3164
165a31c0
LP
3165 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
3166 * more aggressive this time since socket_fd and the netns fds we don't need anymore. The custom endpoint fd
3167 * was needed to upload the policy and can now be closed as well. */
ff0af2a1
LP
3168 r = close_all_fds(fds, n_fds);
3169 if (r >= 0)
3170 r = shift_fds(fds, n_fds);
3171 if (r >= 0)
4c47affc 3172 r = flags_fds(fds, n_storage_fds, n_socket_fds, context->non_blocking);
ff0af2a1
LP
3173 if (r < 0) {
3174 *exit_status = EXIT_FDS;
12145637 3175 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
d35fbf6b 3176 }
e66cf1a3 3177
165a31c0 3178 secure_bits = context->secure_bits;
e66cf1a3 3179
165a31c0
LP
3180 if (needs_sandboxing) {
3181 uint64_t bset;
755d4b67 3182
d35fbf6b 3183 for (i = 0; i < _RLIMIT_MAX; i++) {
03857c43 3184
d35fbf6b
DM
3185 if (!context->rlimit[i])
3186 continue;
3187
03857c43
LP
3188 r = setrlimit_closest(i, context->rlimit[i]);
3189 if (r < 0) {
ff0af2a1 3190 *exit_status = EXIT_LIMITS;
12145637 3191 return log_unit_error_errno(unit, r, "Failed to adjust resource limit %s: %m", rlimit_to_string(i));
e66cf1a3
LP
3192 }
3193 }
3194
f4170c67
LP
3195 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly requested. */
3196 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3197 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3198 *exit_status = EXIT_LIMITS;
12145637 3199 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
f4170c67
LP
3200 }
3201 }
3202
37ac2744
JB
3203#if ENABLE_SMACK
3204 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3205 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3206 if (use_smack) {
3207 r = setup_smack(context, command);
3208 if (r < 0) {
3209 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3210 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3211 }
3212 }
3213#endif
3214
165a31c0
LP
3215 bset = context->capability_bounding_set;
3216 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3217 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3218 * instead of us doing that */
3219 if (needs_ambient_hack)
3220 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3221 (UINT64_C(1) << CAP_SETUID) |
3222 (UINT64_C(1) << CAP_SETGID);
3223
3224 if (!cap_test_all(bset)) {
3225 r = capability_bounding_set_drop(bset, false);
ff0af2a1
LP
3226 if (r < 0) {
3227 *exit_status = EXIT_CAPABILITIES;
12145637 3228 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3b8bddde 3229 }
4c2630eb 3230 }
3b8bddde 3231
755d4b67
IP
3232 /* This is done before enforce_user, but ambient set
3233 * does not survive over setresuid() if keep_caps is not set. */
165a31c0
LP
3234 if (!needs_ambient_hack &&
3235 context->capability_ambient_set != 0) {
755d4b67
IP
3236 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3237 if (r < 0) {
3238 *exit_status = EXIT_CAPABILITIES;
12145637 3239 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
755d4b67 3240 }
755d4b67 3241 }
165a31c0 3242 }
755d4b67 3243
165a31c0 3244 if (needs_setuid) {
d35fbf6b 3245 if (context->user) {
ff0af2a1
LP
3246 r = enforce_user(context, uid);
3247 if (r < 0) {
3248 *exit_status = EXIT_USER;
12145637 3249 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
5b6319dc 3250 }
165a31c0
LP
3251
3252 if (!needs_ambient_hack &&
3253 context->capability_ambient_set != 0) {
755d4b67
IP
3254
3255 /* Fix the ambient capabilities after user change. */
3256 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3257 if (r < 0) {
3258 *exit_status = EXIT_CAPABILITIES;
12145637 3259 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
755d4b67
IP
3260 }
3261
3262 /* If we were asked to change user and ambient capabilities
3263 * were requested, we had to add keep-caps to the securebits
3264 * so that we would maintain the inherited capability set
3265 * through the setresuid(). Make sure that the bit is added
3266 * also to the context secure_bits so that we don't try to
3267 * drop the bit away next. */
3268
7f508f2c 3269 secure_bits |= 1<<SECURE_KEEP_CAPS;
755d4b67 3270 }
5b6319dc 3271 }
165a31c0 3272 }
d35fbf6b 3273
165a31c0 3274 if (needs_sandboxing) {
37ac2744 3275 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
5cd9cd35
LP
3276 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3277 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3278 * are restricted. */
3279
349cc4a5 3280#if HAVE_SELINUX
43b1f709 3281 if (use_selinux) {
5cd9cd35
LP
3282 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3283
3284 if (exec_context) {
3285 r = setexeccon(exec_context);
3286 if (r < 0) {
3287 *exit_status = EXIT_SELINUX_CONTEXT;
12145637 3288 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
5cd9cd35
LP
3289 }
3290 }
3291 }
3292#endif
3293
349cc4a5 3294#if HAVE_APPARMOR
43b1f709 3295 if (use_apparmor && context->apparmor_profile) {
5cd9cd35
LP
3296 r = aa_change_onexec(context->apparmor_profile);
3297 if (r < 0 && !context->apparmor_profile_ignore) {
3298 *exit_status = EXIT_APPARMOR_PROFILE;
12145637 3299 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
5cd9cd35
LP
3300 }
3301 }
3302#endif
3303
165a31c0
LP
3304 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3305 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
755d4b67
IP
3306 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3307 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 3308 *exit_status = EXIT_SECUREBITS;
12145637 3309 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
ff01d048 3310 }
5b6319dc 3311
59eeb84b 3312 if (context_has_no_new_privileges(context))
d35fbf6b 3313 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 3314 *exit_status = EXIT_NO_NEW_PRIVILEGES;
12145637 3315 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
d35fbf6b
DM
3316 }
3317
349cc4a5 3318#if HAVE_SECCOMP
469830d1
LP
3319 r = apply_address_families(unit, context);
3320 if (r < 0) {
3321 *exit_status = EXIT_ADDRESS_FAMILIES;
12145637 3322 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4c2630eb 3323 }
04aa0cb9 3324
469830d1
LP
3325 r = apply_memory_deny_write_execute(unit, context);
3326 if (r < 0) {
3327 *exit_status = EXIT_SECCOMP;
12145637 3328 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
f3e43635 3329 }
f4170c67 3330
469830d1
LP
3331 r = apply_restrict_realtime(unit, context);
3332 if (r < 0) {
3333 *exit_status = EXIT_SECCOMP;
12145637 3334 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
f4170c67
LP
3335 }
3336
add00535
LP
3337 r = apply_restrict_namespaces(unit, context);
3338 if (r < 0) {
3339 *exit_status = EXIT_SECCOMP;
12145637 3340 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
add00535
LP
3341 }
3342
469830d1
LP
3343 r = apply_protect_sysctl(unit, context);
3344 if (r < 0) {
3345 *exit_status = EXIT_SECCOMP;
12145637 3346 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
502d704e
DH
3347 }
3348
469830d1
LP
3349 r = apply_protect_kernel_modules(unit, context);
3350 if (r < 0) {
3351 *exit_status = EXIT_SECCOMP;
12145637 3352 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
59eeb84b
LP
3353 }
3354
469830d1
LP
3355 r = apply_private_devices(unit, context);
3356 if (r < 0) {
3357 *exit_status = EXIT_SECCOMP;
12145637 3358 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
469830d1
LP
3359 }
3360
3361 r = apply_syscall_archs(unit, context);
3362 if (r < 0) {
3363 *exit_status = EXIT_SECCOMP;
12145637 3364 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
ba128bb8
LP
3365 }
3366
78e864e5
TM
3367 r = apply_lock_personality(unit, context);
3368 if (r < 0) {
3369 *exit_status = EXIT_SECCOMP;
12145637 3370 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
78e864e5
TM
3371 }
3372
5cd9cd35
LP
3373 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3374 * by the filter as little as possible. */
165a31c0 3375 r = apply_syscall_filter(unit, context, needs_ambient_hack);
469830d1
LP
3376 if (r < 0) {
3377 *exit_status = EXIT_SECCOMP;
12145637 3378 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
d35fbf6b
DM
3379 }
3380#endif
d35fbf6b 3381 }
034c6ed7 3382
00819cc1
LP
3383 if (!strv_isempty(context->unset_environment)) {
3384 char **ee = NULL;
3385
3386 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3387 if (!ee) {
3388 *exit_status = EXIT_MEMORY;
12145637 3389 return log_oom();
00819cc1
LP
3390 }
3391
3392 strv_free(accum_env);
3393 accum_env = ee;
3394 }
3395
2065ca69 3396 final_argv = replace_env_argv(argv, accum_env);
d35fbf6b 3397 if (!final_argv) {
ff0af2a1 3398 *exit_status = EXIT_MEMORY;
12145637 3399 return log_oom();
d35fbf6b 3400 }
034c6ed7 3401
f1d34068 3402 if (DEBUG_LOGGING) {
d35fbf6b 3403 _cleanup_free_ char *line;
81a2b7ce 3404
d35fbf6b
DM
3405 line = exec_command_line(final_argv);
3406 if (line) {
f2341e0a 3407 log_struct(LOG_DEBUG,
f2341e0a
LP
3408 "EXECUTABLE=%s", command->path,
3409 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
ba360bb0 3410 LOG_UNIT_ID(unit),
f1c50bec 3411 LOG_UNIT_INVOCATION_ID(unit),
f2341e0a 3412 NULL);
d35fbf6b
DM
3413 }
3414 }
dd305ec9 3415
2065ca69 3416 execve(command->path, final_argv, accum_env);
12145637
LP
3417
3418 if (errno == ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3419
3420 log_struct_errno(LOG_INFO, errno,
3421 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3422 LOG_UNIT_ID(unit),
3423 LOG_UNIT_INVOCATION_ID(unit),
3424 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3425 command->path),
3426 "EXECUTABLE=%s", command->path,
3427 NULL);
3428
3429 return 0;
3430 }
3431
ff0af2a1 3432 *exit_status = EXIT_EXEC;
12145637 3433 return log_unit_error_errno(unit, errno, "Failed to execute command: %m");
d35fbf6b 3434}
81a2b7ce 3435
34cf6c43
YW
3436static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
3437static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]);
3438
f2341e0a
LP
3439int exec_spawn(Unit *unit,
3440 ExecCommand *command,
d35fbf6b
DM
3441 const ExecContext *context,
3442 const ExecParameters *params,
3443 ExecRuntime *runtime,
29206d46 3444 DynamicCreds *dcreds,
d35fbf6b 3445 pid_t *ret) {
8351ceae 3446
d35fbf6b 3447 _cleanup_strv_free_ char **files_env = NULL;
9b141911 3448 int *fds = NULL;
4c47affc 3449 unsigned n_storage_fds = 0, n_socket_fds = 0;
ff0af2a1
LP
3450 _cleanup_free_ char *line = NULL;
3451 int socket_fd, r;
52c239d7 3452 int named_iofds[3] = { -1, -1, -1 };
ff0af2a1 3453 char **argv;
d35fbf6b 3454 pid_t pid;
8351ceae 3455
f2341e0a 3456 assert(unit);
d35fbf6b
DM
3457 assert(command);
3458 assert(context);
3459 assert(ret);
3460 assert(params);
4c47affc 3461 assert(params->fds || (params->n_storage_fds + params->n_socket_fds <= 0));
4298d0b5 3462
d35fbf6b
DM
3463 if (context->std_input == EXEC_INPUT_SOCKET ||
3464 context->std_output == EXEC_OUTPUT_SOCKET ||
3465 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 3466
4c47affc 3467 if (params->n_socket_fds > 1) {
f2341e0a 3468 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 3469 return -EINVAL;
ff0af2a1 3470 }
eef65bf3 3471
4c47affc 3472 if (params->n_socket_fds == 0) {
488ab41c
AA
3473 log_unit_error(unit, "Got no socket.");
3474 return -EINVAL;
3475 }
3476
d35fbf6b
DM
3477 socket_fd = params->fds[0];
3478 } else {
3479 socket_fd = -1;
3480 fds = params->fds;
4c47affc 3481 n_storage_fds = params->n_storage_fds;
9b141911 3482 n_socket_fds = params->n_socket_fds;
d35fbf6b 3483 }
94f04347 3484
34cf6c43 3485 r = exec_context_named_iofds(context, params, named_iofds);
52c239d7
LB
3486 if (r < 0)
3487 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3488
f2341e0a 3489 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 3490 if (r < 0)
f2341e0a 3491 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 3492
d35fbf6b 3493 argv = params->argv ?: command->argv;
d35fbf6b
DM
3494 line = exec_command_line(argv);
3495 if (!line)
3496 return log_oom();
fab56fc5 3497
f2341e0a 3498 log_struct(LOG_DEBUG,
f2341e0a
LP
3499 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3500 "EXECUTABLE=%s", command->path,
ba360bb0 3501 LOG_UNIT_ID(unit),
f1c50bec 3502 LOG_UNIT_INVOCATION_ID(unit),
f2341e0a 3503 NULL);
12145637 3504
d35fbf6b
DM
3505 pid = fork();
3506 if (pid < 0)
74129a12 3507 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
3508
3509 if (pid == 0) {
12145637 3510 int exit_status = EXIT_SUCCESS;
ff0af2a1 3511
f2341e0a
LP
3512 r = exec_child(unit,
3513 command,
ff0af2a1
LP
3514 context,
3515 params,
3516 runtime,
29206d46 3517 dcreds,
ff0af2a1
LP
3518 argv,
3519 socket_fd,
52c239d7 3520 named_iofds,
4c47affc
FB
3521 fds,
3522 n_storage_fds,
9b141911 3523 n_socket_fds,
ff0af2a1 3524 files_env,
00d9ef85 3525 unit->manager->user_lookup_fds[1],
12145637
LP
3526 &exit_status);
3527
ff0af2a1 3528 if (r < 0) {
12145637
LP
3529 log_struct_errno(LOG_ERR, r,
3530 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3531 LOG_UNIT_ID(unit),
3532 LOG_UNIT_INVOCATION_ID(unit),
3533 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3534 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3535 command->path),
3536 "EXECUTABLE=%s", command->path,
3537 NULL);
4c2630eb
MS
3538 }
3539
ff0af2a1 3540 _exit(exit_status);
034c6ed7
LP
3541 }
3542
f2341e0a 3543 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 3544
80876c20
LP
3545 /* We add the new process to the cgroup both in the child (so
3546 * that we can be sure that no user code is ever executed
3547 * outside of the cgroup) and in the parent (so that we can be
3548 * sure that when we kill the cgroup the process will be
3549 * killed too). */
d35fbf6b 3550 if (params->cgroup_path)
dd305ec9 3551 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, pid);
2da3263a 3552
b58b4116 3553 exec_status_start(&command->exec_status, pid);
9fb86720 3554
034c6ed7 3555 *ret = pid;
5cb5a6ff
LP
3556 return 0;
3557}
3558
034c6ed7 3559void exec_context_init(ExecContext *c) {
3536f49e
YW
3560 ExecDirectoryType i;
3561
034c6ed7
LP
3562 assert(c);
3563
4c12626c 3564 c->umask = 0022;
9eba9da4 3565 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 3566 c->cpu_sched_policy = SCHED_OTHER;
071830ff 3567 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 3568 c->syslog_level_prefix = true;
353e12c2 3569 c->ignore_sigpipe = true;
3a43da28 3570 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 3571 c->personality = PERSONALITY_INVALID;
72fd1768 3572 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 3573 c->directories[i].mode = 0755;
a103496c 3574 c->capability_bounding_set = CAP_ALL;
add00535 3575 c->restrict_namespaces = NAMESPACE_FLAGS_ALL;
d3070fbd 3576 c->log_level_max = -1;
034c6ed7
LP
3577}
3578
613b411c 3579void exec_context_done(ExecContext *c) {
3536f49e 3580 ExecDirectoryType i;
d3070fbd 3581 size_t l;
5cb5a6ff
LP
3582
3583 assert(c);
3584
6796073e
LP
3585 c->environment = strv_free(c->environment);
3586 c->environment_files = strv_free(c->environment_files);
b4c14404 3587 c->pass_environment = strv_free(c->pass_environment);
00819cc1 3588 c->unset_environment = strv_free(c->unset_environment);
8c7be95e 3589
1f6b4113 3590 for (l = 0; l < ELEMENTSOF(c->rlimit); l++)
a1e58e8e 3591 c->rlimit[l] = mfree(c->rlimit[l]);
034c6ed7 3592
2038c3f5 3593 for (l = 0; l < 3; l++) {
52c239d7 3594 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2038c3f5
LP
3595 c->stdio_file[l] = mfree(c->stdio_file[l]);
3596 }
52c239d7 3597
a1e58e8e
LP
3598 c->working_directory = mfree(c->working_directory);
3599 c->root_directory = mfree(c->root_directory);
915e6d16 3600 c->root_image = mfree(c->root_image);
a1e58e8e
LP
3601 c->tty_path = mfree(c->tty_path);
3602 c->syslog_identifier = mfree(c->syslog_identifier);
3603 c->user = mfree(c->user);
3604 c->group = mfree(c->group);
034c6ed7 3605
6796073e 3606 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 3607
a1e58e8e 3608 c->pam_name = mfree(c->pam_name);
5b6319dc 3609
2a624c36
AP
3610 c->read_only_paths = strv_free(c->read_only_paths);
3611 c->read_write_paths = strv_free(c->read_write_paths);
3612 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 3613
d2d6c096 3614 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
8e06d57c
YW
3615 c->bind_mounts = NULL;
3616 c->n_bind_mounts = 0;
2abd4e38
YW
3617 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
3618 c->temporary_filesystems = NULL;
3619 c->n_temporary_filesystems = 0;
d2d6c096 3620
da681e1b 3621 c->cpuset = cpu_set_mfree(c->cpuset);
86a3475b 3622
a1e58e8e
LP
3623 c->utmp_id = mfree(c->utmp_id);
3624 c->selinux_context = mfree(c->selinux_context);
3625 c->apparmor_profile = mfree(c->apparmor_profile);
5b8e1b77 3626 c->smack_process_label = mfree(c->smack_process_label);
eef65bf3 3627
8cfa775f 3628 c->syscall_filter = hashmap_free(c->syscall_filter);
525d3cc7
LP
3629 c->syscall_archs = set_free(c->syscall_archs);
3630 c->address_families = set_free(c->address_families);
e66cf1a3 3631
72fd1768 3632 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3536f49e 3633 c->directories[i].paths = strv_free(c->directories[i].paths);
d3070fbd
LP
3634
3635 c->log_level_max = -1;
3636
3637 exec_context_free_log_extra_fields(c);
08f3be7a
LP
3638
3639 c->stdin_data = mfree(c->stdin_data);
3640 c->stdin_data_size = 0;
e66cf1a3
LP
3641}
3642
34cf6c43 3643int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
e66cf1a3
LP
3644 char **i;
3645
3646 assert(c);
3647
3648 if (!runtime_prefix)
3649 return 0;
3650
3536f49e 3651 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
e66cf1a3
LP
3652 _cleanup_free_ char *p;
3653
605405c6 3654 p = strjoin(runtime_prefix, "/", *i);
e66cf1a3
LP
3655 if (!p)
3656 return -ENOMEM;
3657
6c47cd7d 3658 /* We execute this synchronously, since we need to be sure this is gone when we start the service
e66cf1a3 3659 * next. */
c6878637 3660 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
3661 }
3662
3663 return 0;
5cb5a6ff
LP
3664}
3665
34cf6c43 3666static void exec_command_done(ExecCommand *c) {
43d0fcbd
LP
3667 assert(c);
3668
a1e58e8e 3669 c->path = mfree(c->path);
43d0fcbd 3670
6796073e 3671 c->argv = strv_free(c->argv);
43d0fcbd
LP
3672}
3673
3674void exec_command_done_array(ExecCommand *c, unsigned n) {
3675 unsigned i;
3676
3677 for (i = 0; i < n; i++)
3678 exec_command_done(c+i);
3679}
3680
f1acf85a 3681ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
3682 ExecCommand *i;
3683
3684 while ((i = c)) {
71fda00f 3685 LIST_REMOVE(command, c, i);
43d0fcbd 3686 exec_command_done(i);
5cb5a6ff
LP
3687 free(i);
3688 }
f1acf85a
ZJS
3689
3690 return NULL;
5cb5a6ff
LP
3691}
3692
034c6ed7
LP
3693void exec_command_free_array(ExecCommand **c, unsigned n) {
3694 unsigned i;
3695
f1acf85a
ZJS
3696 for (i = 0; i < n; i++)
3697 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
3698}
3699
039f0e70 3700typedef struct InvalidEnvInfo {
34cf6c43 3701 const Unit *unit;
039f0e70
LP
3702 const char *path;
3703} InvalidEnvInfo;
3704
3705static void invalid_env(const char *p, void *userdata) {
3706 InvalidEnvInfo *info = userdata;
3707
f2341e0a 3708 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
3709}
3710
52c239d7
LB
3711const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3712 assert(c);
3713
3714 switch (fd_index) {
5073ff6b 3715
52c239d7
LB
3716 case STDIN_FILENO:
3717 if (c->std_input != EXEC_INPUT_NAMED_FD)
3718 return NULL;
5073ff6b 3719
52c239d7 3720 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5073ff6b 3721
52c239d7
LB
3722 case STDOUT_FILENO:
3723 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
3724 return NULL;
5073ff6b 3725
52c239d7 3726 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5073ff6b 3727
52c239d7
LB
3728 case STDERR_FILENO:
3729 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
3730 return NULL;
5073ff6b 3731
52c239d7 3732 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5073ff6b 3733
52c239d7
LB
3734 default:
3735 return NULL;
3736 }
3737}
3738
34cf6c43 3739static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]) {
52c239d7 3740 unsigned i, targets;
56fbd561 3741 const char* stdio_fdname[3];
4c47affc 3742 unsigned n_fds;
52c239d7
LB
3743
3744 assert(c);
3745 assert(p);
3746
3747 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
3748 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
3749 (c->std_error == EXEC_OUTPUT_NAMED_FD);
3750
3751 for (i = 0; i < 3; i++)
3752 stdio_fdname[i] = exec_context_fdname(c, i);
3753
4c47affc
FB
3754 n_fds = p->n_storage_fds + p->n_socket_fds;
3755
3756 for (i = 0; i < n_fds && targets > 0; i++)
56fbd561
ZJS
3757 if (named_iofds[STDIN_FILENO] < 0 &&
3758 c->std_input == EXEC_INPUT_NAMED_FD &&
3759 stdio_fdname[STDIN_FILENO] &&
3760 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
3761
52c239d7
LB
3762 named_iofds[STDIN_FILENO] = p->fds[i];
3763 targets--;
56fbd561
ZJS
3764
3765 } else if (named_iofds[STDOUT_FILENO] < 0 &&
3766 c->std_output == EXEC_OUTPUT_NAMED_FD &&
3767 stdio_fdname[STDOUT_FILENO] &&
3768 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
3769
52c239d7
LB
3770 named_iofds[STDOUT_FILENO] = p->fds[i];
3771 targets--;
56fbd561
ZJS
3772
3773 } else if (named_iofds[STDERR_FILENO] < 0 &&
3774 c->std_error == EXEC_OUTPUT_NAMED_FD &&
3775 stdio_fdname[STDERR_FILENO] &&
3776 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
3777
52c239d7
LB
3778 named_iofds[STDERR_FILENO] = p->fds[i];
3779 targets--;
3780 }
3781
56fbd561 3782 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
3783}
3784
34cf6c43 3785static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
3786 char **i, **r = NULL;
3787
3788 assert(c);
3789 assert(l);
3790
3791 STRV_FOREACH(i, c->environment_files) {
3792 char *fn;
52511fae
ZJS
3793 int k;
3794 unsigned n;
8c7be95e
LP
3795 bool ignore = false;
3796 char **p;
7fd1b19b 3797 _cleanup_globfree_ glob_t pglob = {};
8c7be95e
LP
3798
3799 fn = *i;
3800
3801 if (fn[0] == '-') {
3802 ignore = true;
313cefa1 3803 fn++;
8c7be95e
LP
3804 }
3805
3806 if (!path_is_absolute(fn)) {
8c7be95e
LP
3807 if (ignore)
3808 continue;
3809
3810 strv_free(r);
3811 return -EINVAL;
3812 }
3813
2bef10ab 3814 /* Filename supports globbing, take all matching files */
d8c92e8b
ZJS
3815 k = safe_glob(fn, 0, &pglob);
3816 if (k < 0) {
2bef10ab
PL
3817 if (ignore)
3818 continue;
8c7be95e 3819
2bef10ab 3820 strv_free(r);
d8c92e8b 3821 return k;
2bef10ab 3822 }
8c7be95e 3823
d8c92e8b
ZJS
3824 /* When we don't match anything, -ENOENT should be returned */
3825 assert(pglob.gl_pathc > 0);
3826
3827 for (n = 0; n < pglob.gl_pathc; n++) {
717603e3 3828 k = load_env_file(NULL, pglob.gl_pathv[n], NULL, &p);
2bef10ab
PL
3829 if (k < 0) {
3830 if (ignore)
3831 continue;
8c7be95e 3832
2bef10ab 3833 strv_free(r);
2bef10ab 3834 return k;
e9c1ea9d 3835 }
ebc05a09 3836 /* Log invalid environment variables with filename */
039f0e70
LP
3837 if (p) {
3838 InvalidEnvInfo info = {
f2341e0a 3839 .unit = unit,
039f0e70
LP
3840 .path = pglob.gl_pathv[n]
3841 };
3842
3843 p = strv_env_clean_with_callback(p, invalid_env, &info);
3844 }
8c7be95e 3845
234519ae 3846 if (!r)
2bef10ab
PL
3847 r = p;
3848 else {
3849 char **m;
8c7be95e 3850
2bef10ab
PL
3851 m = strv_env_merge(2, r, p);
3852 strv_free(r);
3853 strv_free(p);
c84a9488 3854 if (!m)
2bef10ab 3855 return -ENOMEM;
2bef10ab
PL
3856
3857 r = m;
3858 }
8c7be95e
LP
3859 }
3860 }
3861
3862 *l = r;
3863
3864 return 0;
3865}
3866
6ac8fdc9 3867static bool tty_may_match_dev_console(const char *tty) {
7b912648 3868 _cleanup_free_ char *resolved = NULL;
6ac8fdc9 3869
1e22b5cd
LP
3870 if (!tty)
3871 return true;
3872
a119ec7c 3873 tty = skip_dev_prefix(tty);
6ac8fdc9
MS
3874
3875 /* trivial identity? */
3876 if (streq(tty, "console"))
3877 return true;
3878
7b912648
LP
3879 if (resolve_dev_console(&resolved) < 0)
3880 return true; /* if we could not resolve, assume it may */
6ac8fdc9
MS
3881
3882 /* "tty0" means the active VC, so it may be the same sometimes */
7b912648 3883 return streq(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
3884}
3885
34cf6c43 3886bool exec_context_may_touch_console(const ExecContext *ec) {
1e22b5cd
LP
3887
3888 return (ec->tty_reset ||
3889 ec->tty_vhangup ||
3890 ec->tty_vt_disallocate ||
6ac8fdc9
MS
3891 is_terminal_input(ec->std_input) ||
3892 is_terminal_output(ec->std_output) ||
3893 is_terminal_output(ec->std_error)) &&
1e22b5cd 3894 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
3895}
3896
15ae422b
LP
3897static void strv_fprintf(FILE *f, char **l) {
3898 char **g;
3899
3900 assert(f);
3901
3902 STRV_FOREACH(g, l)
3903 fprintf(f, " %s", *g);
3904}
3905
34cf6c43 3906void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
d3070fbd 3907 ExecDirectoryType dt;
c2bbd90b 3908 char **e, **d;
94f04347 3909 unsigned i;
add00535 3910 int r;
9eba9da4 3911
5cb5a6ff
LP
3912 assert(c);
3913 assert(f);
3914
4ad49000 3915 prefix = strempty(prefix);
5cb5a6ff
LP
3916
3917 fprintf(f,
94f04347
LP
3918 "%sUMask: %04o\n"
3919 "%sWorkingDirectory: %s\n"
451a074f 3920 "%sRootDirectory: %s\n"
15ae422b 3921 "%sNonBlocking: %s\n"
64747e2d 3922 "%sPrivateTmp: %s\n"
7f112f50 3923 "%sPrivateDevices: %s\n"
59eeb84b 3924 "%sProtectKernelTunables: %s\n"
e66a2f65 3925 "%sProtectKernelModules: %s\n"
59eeb84b 3926 "%sProtectControlGroups: %s\n"
d251207d
LP
3927 "%sPrivateNetwork: %s\n"
3928 "%sPrivateUsers: %s\n"
1b8689f9
LP
3929 "%sProtectHome: %s\n"
3930 "%sProtectSystem: %s\n"
5d997827 3931 "%sMountAPIVFS: %s\n"
f3e43635 3932 "%sIgnoreSIGPIPE: %s\n"
f4170c67 3933 "%sMemoryDenyWriteExecute: %s\n"
b1edf445
LP
3934 "%sRestrictRealtime: %s\n"
3935 "%sKeyringMode: %s\n",
5cb5a6ff 3936 prefix, c->umask,
9eba9da4 3937 prefix, c->working_directory ? c->working_directory : "/",
451a074f 3938 prefix, c->root_directory ? c->root_directory : "/",
15ae422b 3939 prefix, yes_no(c->non_blocking),
64747e2d 3940 prefix, yes_no(c->private_tmp),
7f112f50 3941 prefix, yes_no(c->private_devices),
59eeb84b 3942 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 3943 prefix, yes_no(c->protect_kernel_modules),
59eeb84b 3944 prefix, yes_no(c->protect_control_groups),
d251207d
LP
3945 prefix, yes_no(c->private_network),
3946 prefix, yes_no(c->private_users),
1b8689f9
LP
3947 prefix, protect_home_to_string(c->protect_home),
3948 prefix, protect_system_to_string(c->protect_system),
5d997827 3949 prefix, yes_no(c->mount_apivfs),
f3e43635 3950 prefix, yes_no(c->ignore_sigpipe),
f4170c67 3951 prefix, yes_no(c->memory_deny_write_execute),
b1edf445
LP
3952 prefix, yes_no(c->restrict_realtime),
3953 prefix, exec_keyring_mode_to_string(c->keyring_mode));
fb33a393 3954
915e6d16
LP
3955 if (c->root_image)
3956 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
3957
8c7be95e
LP
3958 STRV_FOREACH(e, c->environment)
3959 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
3960
3961 STRV_FOREACH(e, c->environment_files)
3962 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 3963
b4c14404
FB
3964 STRV_FOREACH(e, c->pass_environment)
3965 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
3966
00819cc1
LP
3967 STRV_FOREACH(e, c->unset_environment)
3968 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
3969
53f47dfc
YW
3970 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
3971
72fd1768 3972 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3536f49e
YW
3973 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
3974
3975 STRV_FOREACH(d, c->directories[dt].paths)
3976 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
3977 }
c2bbd90b 3978
fb33a393
LP
3979 if (c->nice_set)
3980 fprintf(f,
3981 "%sNice: %i\n",
3982 prefix, c->nice);
3983
dd6c17b1 3984 if (c->oom_score_adjust_set)
fb33a393 3985 fprintf(f,
dd6c17b1
LP
3986 "%sOOMScoreAdjust: %i\n",
3987 prefix, c->oom_score_adjust);
9eba9da4 3988
94f04347 3989 for (i = 0; i < RLIM_NLIMITS; i++)
3c11da9d
EV
3990 if (c->rlimit[i]) {
3991 fprintf(f, "%s%s: " RLIM_FMT "\n",
3992 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
3993 fprintf(f, "%s%sSoft: " RLIM_FMT "\n",
3994 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
3995 }
94f04347 3996
f8b69d1d 3997 if (c->ioprio_set) {
1756a011 3998 _cleanup_free_ char *class_str = NULL;
f8b69d1d 3999
837df140
YW
4000 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4001 if (r >= 0)
4002 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4003
4004 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 4005 }
94f04347 4006
f8b69d1d 4007 if (c->cpu_sched_set) {
1756a011 4008 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 4009
837df140
YW
4010 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4011 if (r >= 0)
4012 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4013
94f04347 4014 fprintf(f,
38b48754
LP
4015 "%sCPUSchedulingPriority: %i\n"
4016 "%sCPUSchedulingResetOnFork: %s\n",
38b48754
LP
4017 prefix, c->cpu_sched_priority,
4018 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 4019 }
94f04347 4020
82c121a4 4021 if (c->cpuset) {
94f04347 4022 fprintf(f, "%sCPUAffinity:", prefix);
82c121a4
LP
4023 for (i = 0; i < c->cpuset_ncpus; i++)
4024 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
43a99a7a 4025 fprintf(f, " %u", i);
94f04347
LP
4026 fputs("\n", f);
4027 }
4028
3a43da28 4029 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 4030 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
4031
4032 fprintf(f,
80876c20
LP
4033 "%sStandardInput: %s\n"
4034 "%sStandardOutput: %s\n"
4035 "%sStandardError: %s\n",
4036 prefix, exec_input_to_string(c->std_input),
4037 prefix, exec_output_to_string(c->std_output),
4038 prefix, exec_output_to_string(c->std_error));
4039
befc4a80
LP
4040 if (c->std_input == EXEC_INPUT_NAMED_FD)
4041 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4042 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4043 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4044 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4045 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4046
4047 if (c->std_input == EXEC_INPUT_FILE)
4048 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4049 if (c->std_output == EXEC_OUTPUT_FILE)
4050 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4051 if (c->std_error == EXEC_OUTPUT_FILE)
4052 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4053
80876c20
LP
4054 if (c->tty_path)
4055 fprintf(f,
6ea832a2
LP
4056 "%sTTYPath: %s\n"
4057 "%sTTYReset: %s\n"
4058 "%sTTYVHangup: %s\n"
4059 "%sTTYVTDisallocate: %s\n",
4060 prefix, c->tty_path,
4061 prefix, yes_no(c->tty_reset),
4062 prefix, yes_no(c->tty_vhangup),
4063 prefix, yes_no(c->tty_vt_disallocate));
94f04347 4064
9f6444eb
LP
4065 if (IN_SET(c->std_output,
4066 EXEC_OUTPUT_SYSLOG,
4067 EXEC_OUTPUT_KMSG,
4068 EXEC_OUTPUT_JOURNAL,
4069 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4070 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4071 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4072 IN_SET(c->std_error,
4073 EXEC_OUTPUT_SYSLOG,
4074 EXEC_OUTPUT_KMSG,
4075 EXEC_OUTPUT_JOURNAL,
4076 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4077 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4078 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
f8b69d1d 4079
5ce70e5b 4080 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 4081
837df140
YW
4082 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4083 if (r >= 0)
4084 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
f8b69d1d 4085
837df140
YW
4086 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4087 if (r >= 0)
4088 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
f8b69d1d 4089 }
94f04347 4090
d3070fbd
LP
4091 if (c->log_level_max >= 0) {
4092 _cleanup_free_ char *t = NULL;
4093
4094 (void) log_level_to_string_alloc(c->log_level_max, &t);
4095
4096 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4097 }
4098
4099 if (c->n_log_extra_fields > 0) {
4100 size_t j;
4101
4102 for (j = 0; j < c->n_log_extra_fields; j++) {
4103 fprintf(f, "%sLogExtraFields: ", prefix);
4104 fwrite(c->log_extra_fields[j].iov_base,
4105 1, c->log_extra_fields[j].iov_len,
4106 f);
4107 fputc('\n', f);
4108 }
4109 }
4110
07d46372
YW
4111 if (c->secure_bits) {
4112 _cleanup_free_ char *str = NULL;
4113
4114 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4115 if (r >= 0)
4116 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4117 }
94f04347 4118
a103496c 4119 if (c->capability_bounding_set != CAP_ALL) {
dd1f5bd0 4120 _cleanup_free_ char *str = NULL;
94f04347 4121
dd1f5bd0
YW
4122 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4123 if (r >= 0)
4124 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
755d4b67
IP
4125 }
4126
4127 if (c->capability_ambient_set != 0) {
dd1f5bd0 4128 _cleanup_free_ char *str = NULL;
755d4b67 4129
dd1f5bd0
YW
4130 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4131 if (r >= 0)
4132 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
94f04347
LP
4133 }
4134
4135 if (c->user)
f2d3769a 4136 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 4137 if (c->group)
f2d3769a 4138 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 4139
29206d46
LP
4140 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4141
ac6e8be6 4142 if (!strv_isempty(c->supplementary_groups)) {
94f04347 4143 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
4144 strv_fprintf(f, c->supplementary_groups);
4145 fputs("\n", f);
4146 }
94f04347 4147
5b6319dc 4148 if (c->pam_name)
f2d3769a 4149 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 4150
58629001 4151 if (!strv_isempty(c->read_write_paths)) {
2a624c36
AP
4152 fprintf(f, "%sReadWritePaths:", prefix);
4153 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
4154 fputs("\n", f);
4155 }
4156
58629001 4157 if (!strv_isempty(c->read_only_paths)) {
2a624c36
AP
4158 fprintf(f, "%sReadOnlyPaths:", prefix);
4159 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
4160 fputs("\n", f);
4161 }
94f04347 4162
58629001 4163 if (!strv_isempty(c->inaccessible_paths)) {
2a624c36
AP
4164 fprintf(f, "%sInaccessiblePaths:", prefix);
4165 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
4166 fputs("\n", f);
4167 }
2e22afe9 4168
d2d6c096 4169 if (c->n_bind_mounts > 0)
4ca763a9
YW
4170 for (i = 0; i < c->n_bind_mounts; i++)
4171 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
d2d6c096 4172 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4ca763a9 4173 c->bind_mounts[i].ignore_enoent ? "-": "",
d2d6c096
LP
4174 c->bind_mounts[i].source,
4175 c->bind_mounts[i].destination,
4176 c->bind_mounts[i].recursive ? "rbind" : "norbind");
d2d6c096 4177
2abd4e38
YW
4178 if (c->n_temporary_filesystems > 0)
4179 for (i = 0; i < c->n_temporary_filesystems; i++) {
4180 TemporaryFileSystem *t = c->temporary_filesystems + i;
4181
4182 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4183 t->path,
4184 isempty(t->options) ? "" : ":",
4185 strempty(t->options));
4186 }
4187
169c1bda
LP
4188 if (c->utmp_id)
4189 fprintf(f,
4190 "%sUtmpIdentifier: %s\n",
4191 prefix, c->utmp_id);
7b52a628
MS
4192
4193 if (c->selinux_context)
4194 fprintf(f,
5f8640fb
LP
4195 "%sSELinuxContext: %s%s\n",
4196 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 4197
80c21aea
WC
4198 if (c->apparmor_profile)
4199 fprintf(f,
4200 "%sAppArmorProfile: %s%s\n",
4201 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4202
4203 if (c->smack_process_label)
4204 fprintf(f,
4205 "%sSmackProcessLabel: %s%s\n",
4206 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4207
050f7277 4208 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
4209 fprintf(f,
4210 "%sPersonality: %s\n",
4211 prefix, strna(personality_to_string(c->personality)));
4212
78e864e5
TM
4213 fprintf(f,
4214 "%sLockPersonality: %s\n",
4215 prefix, yes_no(c->lock_personality));
4216
17df7223 4217 if (c->syscall_filter) {
349cc4a5 4218#if HAVE_SECCOMP
17df7223 4219 Iterator j;
8cfa775f 4220 void *id, *val;
17df7223 4221 bool first = true;
351a19b1 4222#endif
17df7223
LP
4223
4224 fprintf(f,
57183d11 4225 "%sSystemCallFilter: ",
17df7223
LP
4226 prefix);
4227
4228 if (!c->syscall_whitelist)
4229 fputc('~', f);
4230
349cc4a5 4231#if HAVE_SECCOMP
8cfa775f 4232 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
17df7223 4233 _cleanup_free_ char *name = NULL;
8cfa775f
YW
4234 const char *errno_name = NULL;
4235 int num = PTR_TO_INT(val);
17df7223
LP
4236
4237 if (first)
4238 first = false;
4239 else
4240 fputc(' ', f);
4241
57183d11 4242 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223 4243 fputs(strna(name), f);
8cfa775f
YW
4244
4245 if (num >= 0) {
4246 errno_name = errno_to_name(num);
4247 if (errno_name)
4248 fprintf(f, ":%s", errno_name);
4249 else
4250 fprintf(f, ":%d", num);
4251 }
17df7223 4252 }
351a19b1 4253#endif
17df7223
LP
4254
4255 fputc('\n', f);
4256 }
4257
57183d11 4258 if (c->syscall_archs) {
349cc4a5 4259#if HAVE_SECCOMP
57183d11
LP
4260 Iterator j;
4261 void *id;
4262#endif
4263
4264 fprintf(f,
4265 "%sSystemCallArchitectures:",
4266 prefix);
4267
349cc4a5 4268#if HAVE_SECCOMP
57183d11
LP
4269 SET_FOREACH(id, c->syscall_archs, j)
4270 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4271#endif
4272 fputc('\n', f);
4273 }
4274
add00535
LP
4275 if (exec_context_restrict_namespaces_set(c)) {
4276 _cleanup_free_ char *s = NULL;
4277
4278 r = namespace_flag_to_string_many(c->restrict_namespaces, &s);
4279 if (r >= 0)
4280 fprintf(f, "%sRestrictNamespaces: %s\n",
4281 prefix, s);
4282 }
4283
3df90f24
YW
4284 if (c->syscall_errno > 0) {
4285 const char *errno_name;
4286
4287 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
4288
4289 errno_name = errno_to_name(c->syscall_errno);
4290 if (errno_name)
4291 fprintf(f, "%s\n", errno_name);
4292 else
4293 fprintf(f, "%d\n", c->syscall_errno);
4294 }
eef65bf3
MS
4295
4296 if (c->apparmor_profile)
4297 fprintf(f,
4298 "%sAppArmorProfile: %s%s\n",
4299 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5cb5a6ff
LP
4300}
4301
34cf6c43 4302bool exec_context_maintains_privileges(const ExecContext *c) {
a931ad47
LP
4303 assert(c);
4304
61233823 4305 /* Returns true if the process forked off would run under
a931ad47
LP
4306 * an unchanged UID or as root. */
4307
4308 if (!c->user)
4309 return true;
4310
4311 if (streq(c->user, "root") || streq(c->user, "0"))
4312 return true;
4313
4314 return false;
4315}
4316
34cf6c43 4317int exec_context_get_effective_ioprio(const ExecContext *c) {
7f452159
LP
4318 int p;
4319
4320 assert(c);
4321
4322 if (c->ioprio_set)
4323 return c->ioprio;
4324
4325 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4326 if (p < 0)
4327 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4328
4329 return p;
4330}
4331
d3070fbd
LP
4332void exec_context_free_log_extra_fields(ExecContext *c) {
4333 size_t l;
4334
4335 assert(c);
4336
4337 for (l = 0; l < c->n_log_extra_fields; l++)
4338 free(c->log_extra_fields[l].iov_base);
4339 c->log_extra_fields = mfree(c->log_extra_fields);
4340 c->n_log_extra_fields = 0;
4341}
4342
b58b4116 4343void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 4344 assert(s);
5cb5a6ff 4345
b58b4116
LP
4346 zero(*s);
4347 s->pid = pid;
4348 dual_timestamp_get(&s->start_timestamp);
4349}
4350
34cf6c43 4351void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
4352 assert(s);
4353
0b1f4ae6 4354 if (s->pid && s->pid != pid)
b58b4116
LP
4355 zero(*s);
4356
034c6ed7 4357 s->pid = pid;
63983207 4358 dual_timestamp_get(&s->exit_timestamp);
9fb86720 4359
034c6ed7
LP
4360 s->code = code;
4361 s->status = status;
169c1bda 4362
6ea832a2
LP
4363 if (context) {
4364 if (context->utmp_id)
4365 utmp_put_dead_process(context->utmp_id, pid, code, status);
4366
1e22b5cd 4367 exec_context_tty_reset(context, NULL);
6ea832a2 4368 }
9fb86720
LP
4369}
4370
34cf6c43 4371void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
9fb86720
LP
4372 char buf[FORMAT_TIMESTAMP_MAX];
4373
4374 assert(s);
4375 assert(f);
4376
9fb86720
LP
4377 if (s->pid <= 0)
4378 return;
4379
4c940960
LP
4380 prefix = strempty(prefix);
4381
9fb86720 4382 fprintf(f,
ccd06097
ZJS
4383 "%sPID: "PID_FMT"\n",
4384 prefix, s->pid);
9fb86720 4385
af9d16e1 4386 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
4387 fprintf(f,
4388 "%sStart Timestamp: %s\n",
63983207 4389 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 4390
af9d16e1 4391 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
4392 fprintf(f,
4393 "%sExit Timestamp: %s\n"
4394 "%sExit Code: %s\n"
4395 "%sExit Status: %i\n",
63983207 4396 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
4397 prefix, sigchld_code_to_string(s->code),
4398 prefix, s->status);
5cb5a6ff 4399}
44d8db9e 4400
34cf6c43 4401static char *exec_command_line(char **argv) {
44d8db9e
LP
4402 size_t k;
4403 char *n, *p, **a;
4404 bool first = true;
4405
9e2f7c11 4406 assert(argv);
44d8db9e 4407
9164977d 4408 k = 1;
9e2f7c11 4409 STRV_FOREACH(a, argv)
44d8db9e
LP
4410 k += strlen(*a)+3;
4411
5cd9cd35
LP
4412 n = new(char, k);
4413 if (!n)
44d8db9e
LP
4414 return NULL;
4415
4416 p = n;
9e2f7c11 4417 STRV_FOREACH(a, argv) {
44d8db9e
LP
4418
4419 if (!first)
4420 *(p++) = ' ';
4421 else
4422 first = false;
4423
4424 if (strpbrk(*a, WHITESPACE)) {
4425 *(p++) = '\'';
4426 p = stpcpy(p, *a);
4427 *(p++) = '\'';
4428 } else
4429 p = stpcpy(p, *a);
4430
4431 }
4432
9164977d
LP
4433 *p = 0;
4434
44d8db9e
LP
4435 /* FIXME: this doesn't really handle arguments that have
4436 * spaces and ticks in them */
4437
4438 return n;
4439}
4440
34cf6c43 4441static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 4442 _cleanup_free_ char *cmd = NULL;
4c940960 4443 const char *prefix2;
44d8db9e
LP
4444
4445 assert(c);
4446 assert(f);
4447
4c940960 4448 prefix = strempty(prefix);
63c372cb 4449 prefix2 = strjoina(prefix, "\t");
44d8db9e 4450
9e2f7c11 4451 cmd = exec_command_line(c->argv);
44d8db9e
LP
4452 fprintf(f,
4453 "%sCommand Line: %s\n",
4454 prefix, cmd ? cmd : strerror(ENOMEM));
4455
9fb86720 4456 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
4457}
4458
4459void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4460 assert(f);
4461
4c940960 4462 prefix = strempty(prefix);
44d8db9e
LP
4463
4464 LIST_FOREACH(command, c, c)
4465 exec_command_dump(c, f, prefix);
4466}
94f04347 4467
a6a80b4f
LP
4468void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4469 ExecCommand *end;
4470
4471 assert(l);
4472 assert(e);
4473
4474 if (*l) {
35b8ca3a 4475 /* It's kind of important, that we keep the order here */
71fda00f
LP
4476 LIST_FIND_TAIL(command, *l, end);
4477 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
4478 } else
4479 *l = e;
4480}
4481
26fd040d
LP
4482int exec_command_set(ExecCommand *c, const char *path, ...) {
4483 va_list ap;
4484 char **l, *p;
4485
4486 assert(c);
4487 assert(path);
4488
4489 va_start(ap, path);
4490 l = strv_new_ap(path, ap);
4491 va_end(ap);
4492
4493 if (!l)
4494 return -ENOMEM;
4495
250a918d
LP
4496 p = strdup(path);
4497 if (!p) {
26fd040d
LP
4498 strv_free(l);
4499 return -ENOMEM;
4500 }
4501
4502 free(c->path);
4503 c->path = p;
4504
4505 strv_free(c->argv);
4506 c->argv = l;
4507
4508 return 0;
4509}
4510
86b23b07 4511int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 4512 _cleanup_strv_free_ char **l = NULL;
86b23b07 4513 va_list ap;
86b23b07
JS
4514 int r;
4515
4516 assert(c);
4517 assert(path);
4518
4519 va_start(ap, path);
4520 l = strv_new_ap(path, ap);
4521 va_end(ap);
4522
4523 if (!l)
4524 return -ENOMEM;
4525
e287086b 4526 r = strv_extend_strv(&c->argv, l, false);
e63ff941 4527 if (r < 0)
86b23b07 4528 return r;
86b23b07
JS
4529
4530 return 0;
4531}
4532
e8a565cb
YW
4533static void *remove_tmpdir_thread(void *p) {
4534 _cleanup_free_ char *path = p;
86b23b07 4535
e8a565cb
YW
4536 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
4537 return NULL;
4538}
4539
4540static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
4541 int r;
4542
4543 if (!rt)
4544 return NULL;
4545
4546 if (rt->manager)
4547 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
4548
4549 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
4550 if (destroy && rt->tmp_dir) {
4551 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
4552
4553 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4554 if (r < 0) {
4555 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
4556 free(rt->tmp_dir);
4557 }
4558
4559 rt->tmp_dir = NULL;
4560 }
613b411c 4561
e8a565cb
YW
4562 if (destroy && rt->var_tmp_dir) {
4563 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
4564
4565 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4566 if (r < 0) {
4567 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4568 free(rt->var_tmp_dir);
4569 }
4570
4571 rt->var_tmp_dir = NULL;
4572 }
4573
4574 rt->id = mfree(rt->id);
4575 rt->tmp_dir = mfree(rt->tmp_dir);
4576 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
4577 safe_close_pair(rt->netns_storage_socket);
4578 return mfree(rt);
4579}
4580
4581static void exec_runtime_freep(ExecRuntime **rt) {
613b411c 4582 if (*rt)
e8a565cb
YW
4583 (void) exec_runtime_free(*rt, false);
4584}
4585
4586static int exec_runtime_allocate(ExecRuntime **rt) {
4587 assert(rt);
613b411c
LP
4588
4589 *rt = new0(ExecRuntime, 1);
f146f5e1 4590 if (!*rt)
613b411c
LP
4591 return -ENOMEM;
4592
613b411c 4593 (*rt)->netns_storage_socket[0] = (*rt)->netns_storage_socket[1] = -1;
613b411c
LP
4594 return 0;
4595}
4596
e8a565cb
YW
4597static int exec_runtime_add(
4598 Manager *m,
4599 const char *id,
4600 const char *tmp_dir,
4601 const char *var_tmp_dir,
4602 const int netns_storage_socket[2],
4603 ExecRuntime **ret) {
4604
4605 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
613b411c
LP
4606 int r;
4607
e8a565cb 4608 assert(m);
613b411c
LP
4609 assert(id);
4610
e8a565cb
YW
4611 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
4612 if (r < 0)
4613 return r;
613b411c 4614
e8a565cb 4615 r = exec_runtime_allocate(&rt);
613b411c
LP
4616 if (r < 0)
4617 return r;
4618
e8a565cb
YW
4619 rt->id = strdup(id);
4620 if (!rt->id)
4621 return -ENOMEM;
4622
4623 if (tmp_dir) {
4624 rt->tmp_dir = strdup(tmp_dir);
4625 if (!rt->tmp_dir)
4626 return -ENOMEM;
4627
4628 /* When tmp_dir is set, then we require var_tmp_dir is also set. */
4629 assert(var_tmp_dir);
4630 rt->var_tmp_dir = strdup(var_tmp_dir);
4631 if (!rt->var_tmp_dir)
4632 return -ENOMEM;
4633 }
4634
4635 if (netns_storage_socket) {
4636 rt->netns_storage_socket[0] = netns_storage_socket[0];
4637 rt->netns_storage_socket[1] = netns_storage_socket[1];
613b411c
LP
4638 }
4639
e8a565cb
YW
4640 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
4641 if (r < 0)
4642 return r;
4643
4644 rt->manager = m;
4645
4646 if (ret)
4647 *ret = rt;
4648
4649 /* do not remove created ExecRuntime object when the operation succeeds. */
4650 rt = NULL;
4651 return 0;
4652}
4653
4654static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
4655 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
4656 _cleanup_close_pair_ int netns_storage_socket[2] = {-1, -1};
4657 int r;
4658
4659 assert(m);
4660 assert(c);
4661 assert(id);
4662
4663 /* It is not necessary to create ExecRuntime object. */
4664 if (!c->private_network && !c->private_tmp)
4665 return 0;
4666
4667 if (c->private_tmp) {
4668 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
613b411c
LP
4669 if (r < 0)
4670 return r;
4671 }
4672
e8a565cb
YW
4673 if (c->private_network) {
4674 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
4675 return -errno;
4676 }
4677
4678 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, netns_storage_socket, ret);
4679 if (r < 0)
4680 return r;
4681
4682 /* Avoid cleanup */
4683 netns_storage_socket[0] = -1;
4684 netns_storage_socket[1] = -1;
613b411c
LP
4685 return 1;
4686}
4687
e8a565cb
YW
4688int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
4689 ExecRuntime *rt;
4690 int r;
613b411c 4691
e8a565cb
YW
4692 assert(m);
4693 assert(id);
4694 assert(ret);
4695
4696 rt = hashmap_get(m->exec_runtime_by_id, id);
4697 if (rt)
4698 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
4699 goto ref;
4700
4701 if (!create)
4702 return 0;
4703
4704 /* If not found, then create a new object. */
4705 r = exec_runtime_make(m, c, id, &rt);
4706 if (r <= 0)
4707 /* When r == 0, it is not necessary to create ExecRuntime object. */
4708 return r;
613b411c 4709
e8a565cb
YW
4710ref:
4711 /* increment reference counter. */
4712 rt->n_ref++;
4713 *ret = rt;
4714 return 1;
4715}
613b411c 4716
e8a565cb
YW
4717ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
4718 if (!rt)
613b411c
LP
4719 return NULL;
4720
e8a565cb 4721 assert(rt->n_ref > 0);
613b411c 4722
e8a565cb
YW
4723 rt->n_ref--;
4724 if (rt->n_ref > 0)
f2341e0a
LP
4725 return NULL;
4726
e8a565cb 4727 return exec_runtime_free(rt, destroy);
613b411c
LP
4728}
4729
e8a565cb
YW
4730int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
4731 ExecRuntime *rt;
4732 Iterator i;
4733
4734 assert(m);
613b411c
LP
4735 assert(f);
4736 assert(fds);
4737
e8a565cb
YW
4738 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
4739 fprintf(f, "exec-runtime=%s", rt->id);
613b411c 4740
e8a565cb
YW
4741 if (rt->tmp_dir)
4742 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
613b411c 4743
e8a565cb
YW
4744 if (rt->var_tmp_dir)
4745 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
613b411c 4746
e8a565cb
YW
4747 if (rt->netns_storage_socket[0] >= 0) {
4748 int copy;
613b411c 4749
e8a565cb
YW
4750 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
4751 if (copy < 0)
4752 return copy;
613b411c 4753
e8a565cb
YW
4754 fprintf(f, " netns-socket-0=%i", copy);
4755 }
613b411c 4756
e8a565cb
YW
4757 if (rt->netns_storage_socket[1] >= 0) {
4758 int copy;
613b411c 4759
e8a565cb
YW
4760 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
4761 if (copy < 0)
4762 return copy;
613b411c 4763
e8a565cb
YW
4764 fprintf(f, " netns-socket-1=%i", copy);
4765 }
4766
4767 fputc('\n', f);
613b411c
LP
4768 }
4769
4770 return 0;
4771}
4772
e8a565cb
YW
4773int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
4774 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
4775 ExecRuntime *rt;
613b411c
LP
4776 int r;
4777
e8a565cb
YW
4778 /* This is for the migration from old (v237 or earlier) deserialization text.
4779 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
4780 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
4781 * so or not from the serialized text, then we always creates a new object owned by this. */
4782
4783 assert(u);
613b411c
LP
4784 assert(key);
4785 assert(value);
4786
e8a565cb
YW
4787 /* Manager manages ExecRuntime objects by the unit id.
4788 * So, we omit the serialized text when the unit does not have id (yet?)... */
4789 if (isempty(u->id)) {
4790 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
4791 return 0;
4792 }
613b411c 4793
e8a565cb
YW
4794 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
4795 if (r < 0) {
4796 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
4797 return 0;
4798 }
4799
4800 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
4801 if (!rt) {
4802 r = exec_runtime_allocate(&rt_create);
613b411c 4803 if (r < 0)
f2341e0a 4804 return log_oom();
613b411c 4805
e8a565cb
YW
4806 rt_create->id = strdup(u->id);
4807 if (!rt_create->id)
4808 return log_oom();
4809
4810 rt = rt_create;
4811 }
4812
4813 if (streq(key, "tmp-dir")) {
4814 char *copy;
4815
613b411c
LP
4816 copy = strdup(value);
4817 if (!copy)
4818 return log_oom();
4819
e8a565cb 4820 free_and_replace(rt->tmp_dir, copy);
613b411c
LP
4821
4822 } else if (streq(key, "var-tmp-dir")) {
4823 char *copy;
4824
613b411c
LP
4825 copy = strdup(value);
4826 if (!copy)
4827 return log_oom();
4828
e8a565cb 4829 free_and_replace(rt->var_tmp_dir, copy);
613b411c
LP
4830
4831 } else if (streq(key, "netns-socket-0")) {
4832 int fd;
4833
e8a565cb 4834 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 4835 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 4836 return 0;
613b411c 4837 }
e8a565cb
YW
4838
4839 safe_close(rt->netns_storage_socket[0]);
4840 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
4841
613b411c
LP
4842 } else if (streq(key, "netns-socket-1")) {
4843 int fd;
4844
e8a565cb 4845 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
f2341e0a 4846 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
e8a565cb 4847 return 0;
613b411c 4848 }
e8a565cb
YW
4849
4850 safe_close(rt->netns_storage_socket[1]);
4851 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
613b411c
LP
4852 } else
4853 return 0;
4854
613b411c 4855
e8a565cb
YW
4856 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
4857 if (rt_create) {
4858 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
4859 if (r < 0) {
4860 log_unit_debug_errno(u, r, "Failed to put runtime paramter to manager's storage: %m");
4861 return 0;
4862 }
613b411c 4863
e8a565cb 4864 rt_create->manager = u->manager;
613b411c 4865
e8a565cb
YW
4866 /* Avoid cleanup */
4867 rt_create = NULL;
4868 }
98b47d54 4869
e8a565cb
YW
4870 return 1;
4871}
613b411c 4872
e8a565cb
YW
4873void exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
4874 char *id = NULL, *tmp_dir = NULL, *var_tmp_dir = NULL;
4875 int r, fd0 = -1, fd1 = -1;
4876 const char *p, *v = value;
4877 size_t n;
613b411c 4878
e8a565cb
YW
4879 assert(m);
4880 assert(value);
4881 assert(fds);
98b47d54 4882
e8a565cb
YW
4883 n = strcspn(v, " ");
4884 id = strndupa(v, n);
4885 if (v[n] != ' ')
4886 goto finalize;
4887 p = v + n + 1;
4888
4889 v = startswith(p, "tmp-dir=");
4890 if (v) {
4891 n = strcspn(v, " ");
4892 tmp_dir = strndupa(v, n);
4893 if (v[n] != ' ')
4894 goto finalize;
4895 p = v + n + 1;
4896 }
4897
4898 v = startswith(p, "var-tmp-dir=");
4899 if (v) {
4900 n = strcspn(v, " ");
4901 var_tmp_dir = strndupa(v, n);
4902 if (v[n] != ' ')
4903 goto finalize;
4904 p = v + n + 1;
4905 }
4906
4907 v = startswith(p, "netns-socket-0=");
4908 if (v) {
4909 char *buf;
4910
4911 n = strcspn(v, " ");
4912 buf = strndupa(v, n);
4913 if (safe_atoi(buf, &fd0) < 0 || !fdset_contains(fds, fd0)) {
4914 log_debug("Unable to process exec-runtime netns fd specification.");
4915 return;
98b47d54 4916 }
e8a565cb
YW
4917 fd0 = fdset_remove(fds, fd0);
4918 if (v[n] != ' ')
4919 goto finalize;
4920 p = v + n + 1;
613b411c
LP
4921 }
4922
e8a565cb
YW
4923 v = startswith(p, "netns-socket-1=");
4924 if (v) {
4925 char *buf;
98b47d54 4926
e8a565cb
YW
4927 n = strcspn(v, " ");
4928 buf = strndupa(v, n);
4929 if (safe_atoi(buf, &fd1) < 0 || !fdset_contains(fds, fd1)) {
4930 log_debug("Unable to process exec-runtime netns fd specification.");
4931 return;
98b47d54 4932 }
e8a565cb
YW
4933 fd1 = fdset_remove(fds, fd1);
4934 }
98b47d54 4935
e8a565cb
YW
4936finalize:
4937
4938 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, (int[]) { fd0, fd1 }, NULL);
4939 if (r < 0) {
4940 log_debug_errno(r, "Failed to add exec-runtime: %m");
4941 return;
613b411c 4942 }
e8a565cb 4943}
613b411c 4944
e8a565cb
YW
4945void exec_runtime_vacuum(Manager *m) {
4946 ExecRuntime *rt;
4947 Iterator i;
4948
4949 assert(m);
4950
4951 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
4952
4953 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
4954 if (rt->n_ref > 0)
4955 continue;
4956
4957 (void) exec_runtime_free(rt, false);
4958 }
613b411c
LP
4959}
4960
80876c20
LP
4961static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
4962 [EXEC_INPUT_NULL] = "null",
4963 [EXEC_INPUT_TTY] = "tty",
4964 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 4965 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
4966 [EXEC_INPUT_SOCKET] = "socket",
4967 [EXEC_INPUT_NAMED_FD] = "fd",
08f3be7a 4968 [EXEC_INPUT_DATA] = "data",
2038c3f5 4969 [EXEC_INPUT_FILE] = "file",
80876c20
LP
4970};
4971
8a0867d6
LP
4972DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
4973
94f04347 4974static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 4975 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 4976 [EXEC_OUTPUT_NULL] = "null",
80876c20 4977 [EXEC_OUTPUT_TTY] = "tty",
94f04347 4978 [EXEC_OUTPUT_SYSLOG] = "syslog",
28dbc1e8 4979 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
9a6bca7a 4980 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 4981 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
4982 [EXEC_OUTPUT_JOURNAL] = "journal",
4983 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
4984 [EXEC_OUTPUT_SOCKET] = "socket",
4985 [EXEC_OUTPUT_NAMED_FD] = "fd",
2038c3f5 4986 [EXEC_OUTPUT_FILE] = "file",
94f04347
LP
4987};
4988
4989DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
4990
4991static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
4992 [EXEC_UTMP_INIT] = "init",
4993 [EXEC_UTMP_LOGIN] = "login",
4994 [EXEC_UTMP_USER] = "user",
4995};
4996
4997DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
53f47dfc
YW
4998
4999static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5000 [EXEC_PRESERVE_NO] = "no",
5001 [EXEC_PRESERVE_YES] = "yes",
5002 [EXEC_PRESERVE_RESTART] = "restart",
5003};
5004
5005DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
3536f49e 5006
72fd1768 5007static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
3536f49e
YW
5008 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5009 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5010 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5011 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5012 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5013};
5014
5015DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
b1edf445
LP
5016
5017static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5018 [EXEC_KEYRING_INHERIT] = "inherit",
5019 [EXEC_KEYRING_PRIVATE] = "private",
5020 [EXEC_KEYRING_SHARED] = "shared",
5021};
5022
5023DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);