]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
core: add two new service settings ProtectKernelTunables= and ProtectControlGroups=
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
a7334b09
LP
1/***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
a7334b09
LP
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 14 Lesser General Public License for more details.
a7334b09 15
5430f7f2 16 You should have received a copy of the GNU Lesser General Public License
a7334b09
LP
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18***/
19
034c6ed7
LP
20#include <errno.h>
21#include <fcntl.h>
8dd4c05b
LP
22#include <glob.h>
23#include <grp.h>
24#include <poll.h>
309bff19 25#include <signal.h>
8dd4c05b 26#include <string.h>
19c0b0b9 27#include <sys/capability.h>
d251207d 28#include <sys/eventfd.h>
f3e43635 29#include <sys/mman.h>
8dd4c05b 30#include <sys/personality.h>
94f04347 31#include <sys/prctl.h>
8dd4c05b 32#include <sys/socket.h>
451a074f 33#include <sys/stat.h>
8dd4c05b
LP
34#include <sys/un.h>
35#include <unistd.h>
023a4f67 36#include <utmpx.h>
5cb5a6ff 37
5b6319dc
LP
38#ifdef HAVE_PAM
39#include <security/pam_appl.h>
40#endif
41
7b52a628
MS
42#ifdef HAVE_SELINUX
43#include <selinux/selinux.h>
44#endif
45
17df7223
LP
46#ifdef HAVE_SECCOMP
47#include <seccomp.h>
48#endif
49
eef65bf3
MS
50#ifdef HAVE_APPARMOR
51#include <sys/apparmor.h>
52#endif
53
24882e06 54#include "sd-messages.h"
8dd4c05b
LP
55
56#include "af-list.h"
b5efdb8a 57#include "alloc-util.h"
3ffd4af2
LP
58#ifdef HAVE_APPARMOR
59#include "apparmor-util.h"
60#endif
8dd4c05b
LP
61#include "async.h"
62#include "barrier.h"
8dd4c05b 63#include "cap-list.h"
430f0182 64#include "capability-util.h"
f6a6225e 65#include "def.h"
4d1a6904 66#include "env-util.h"
17df7223 67#include "errno-list.h"
3ffd4af2 68#include "execute.h"
8dd4c05b 69#include "exit-status.h"
3ffd4af2 70#include "fd-util.h"
8dd4c05b 71#include "fileio.h"
6482f626 72#include "formats-util.h"
f4f15635 73#include "fs-util.h"
7d50b32a 74#include "glob-util.h"
c004493c 75#include "io-util.h"
8dd4c05b
LP
76#include "ioprio.h"
77#include "log.h"
78#include "macro.h"
79#include "missing.h"
80#include "mkdir.h"
81#include "namespace.h"
6bedfcbb 82#include "parse-util.h"
8dd4c05b 83#include "path-util.h"
0b452006 84#include "process-util.h"
78f22b97 85#include "rlimit-util.h"
8dd4c05b 86#include "rm-rf.h"
3ffd4af2
LP
87#ifdef HAVE_SECCOMP
88#include "seccomp-util.h"
89#endif
8dd4c05b
LP
90#include "securebits.h"
91#include "selinux-util.h"
24882e06 92#include "signal-util.h"
8dd4c05b 93#include "smack-util.h"
fd63e712 94#include "special.h"
8b43440b 95#include "string-table.h"
07630cea 96#include "string-util.h"
8dd4c05b 97#include "strv.h"
7ccbd1ae 98#include "syslog-util.h"
8dd4c05b
LP
99#include "terminal-util.h"
100#include "unit.h"
b1d4f8e1 101#include "user-util.h"
8dd4c05b
LP
102#include "util.h"
103#include "utmp-wtmp.h"
5cb5a6ff 104
e056b01d 105#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 106#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 107
02a51aba
LP
108/* This assumes there is a 'tty' group */
109#define TTY_MODE 0620
110
531dca78
LP
111#define SNDBUF_SIZE (8*1024*1024)
112
034c6ed7
LP
113static int shift_fds(int fds[], unsigned n_fds) {
114 int start, restart_from;
115
116 if (n_fds <= 0)
117 return 0;
118
a0d40ac5
LP
119 /* Modifies the fds array! (sorts it) */
120
034c6ed7
LP
121 assert(fds);
122
123 start = 0;
124 for (;;) {
125 int i;
126
127 restart_from = -1;
128
129 for (i = start; i < (int) n_fds; i++) {
130 int nfd;
131
132 /* Already at right index? */
133 if (fds[i] == i+3)
134 continue;
135
3cc2aff1
LP
136 nfd = fcntl(fds[i], F_DUPFD, i + 3);
137 if (nfd < 0)
034c6ed7
LP
138 return -errno;
139
03e334a1 140 safe_close(fds[i]);
034c6ed7
LP
141 fds[i] = nfd;
142
143 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 144 * let's remember that and try again from here */
034c6ed7
LP
145 if (nfd != i+3 && restart_from < 0)
146 restart_from = i;
147 }
148
149 if (restart_from < 0)
150 break;
151
152 start = restart_from;
153 }
154
155 return 0;
156}
157
c2748801 158static int flags_fds(const int fds[], unsigned n_fds, bool nonblock) {
47a71eed 159 unsigned i;
e2c76839 160 int r;
47a71eed
LP
161
162 if (n_fds <= 0)
163 return 0;
164
165 assert(fds);
166
451a074f 167 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags */
47a71eed
LP
168
169 for (i = 0; i < n_fds; i++) {
47a71eed 170
3cc2aff1
LP
171 r = fd_nonblock(fds[i], nonblock);
172 if (r < 0)
e2c76839 173 return r;
47a71eed 174
451a074f
LP
175 /* We unconditionally drop FD_CLOEXEC from the fds,
176 * since after all we want to pass these fds to our
177 * children */
47a71eed 178
3cc2aff1
LP
179 r = fd_cloexec(fds[i], false);
180 if (r < 0)
e2c76839 181 return r;
47a71eed
LP
182 }
183
184 return 0;
185}
186
1e22b5cd 187static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
188 assert(context);
189
1e22b5cd
LP
190 if (context->stdio_as_fds)
191 return NULL;
192
80876c20
LP
193 if (context->tty_path)
194 return context->tty_path;
195
196 return "/dev/console";
197}
198
1e22b5cd
LP
199static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
200 const char *path;
201
6ea832a2
LP
202 assert(context);
203
1e22b5cd 204 path = exec_context_tty_path(context);
6ea832a2 205
1e22b5cd
LP
206 if (context->tty_vhangup) {
207 if (p && p->stdin_fd >= 0)
208 (void) terminal_vhangup_fd(p->stdin_fd);
209 else if (path)
210 (void) terminal_vhangup(path);
211 }
6ea832a2 212
1e22b5cd
LP
213 if (context->tty_reset) {
214 if (p && p->stdin_fd >= 0)
215 (void) reset_terminal_fd(p->stdin_fd, true);
216 else if (path)
217 (void) reset_terminal(path);
218 }
219
220 if (context->tty_vt_disallocate && path)
221 (void) vt_disallocate(path);
6ea832a2
LP
222}
223
6af760f3
LP
224static bool is_terminal_input(ExecInput i) {
225 return IN_SET(i,
226 EXEC_INPUT_TTY,
227 EXEC_INPUT_TTY_FORCE,
228 EXEC_INPUT_TTY_FAIL);
229}
230
3a1286b6 231static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
232 return IN_SET(o,
233 EXEC_OUTPUT_TTY,
234 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
235 EXEC_OUTPUT_KMSG_AND_CONSOLE,
236 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
237}
238
239static bool exec_context_needs_term(const ExecContext *c) {
240 assert(c);
241
242 /* Return true if the execution context suggests we should set $TERM to something useful. */
243
244 if (is_terminal_input(c->std_input))
245 return true;
246
247 if (is_terminal_output(c->std_output))
248 return true;
249
250 if (is_terminal_output(c->std_error))
251 return true;
252
253 return !!c->tty_path;
3a1286b6
MS
254}
255
80876c20
LP
256static int open_null_as(int flags, int nfd) {
257 int fd, r;
071830ff 258
80876c20 259 assert(nfd >= 0);
071830ff 260
613b411c
LP
261 fd = open("/dev/null", flags|O_NOCTTY);
262 if (fd < 0)
071830ff
LP
263 return -errno;
264
80876c20
LP
265 if (fd != nfd) {
266 r = dup2(fd, nfd) < 0 ? -errno : nfd;
03e334a1 267 safe_close(fd);
80876c20
LP
268 } else
269 r = nfd;
071830ff 270
80876c20 271 return r;
071830ff
LP
272}
273
524daa8c 274static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
b92bea5d
ZJS
275 union sockaddr_union sa = {
276 .un.sun_family = AF_UNIX,
277 .un.sun_path = "/run/systemd/journal/stdout",
278 };
524daa8c
ZJS
279 uid_t olduid = UID_INVALID;
280 gid_t oldgid = GID_INVALID;
281 int r;
282
283 if (gid != GID_INVALID) {
284 oldgid = getgid();
285
286 r = setegid(gid);
287 if (r < 0)
288 return -errno;
289 }
290
291 if (uid != UID_INVALID) {
292 olduid = getuid();
293
294 r = seteuid(uid);
295 if (r < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
fc2fffe7 301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
524daa8c
ZJS
302 if (r < 0)
303 r = -errno;
304
305 /* If we fail to restore the uid or gid, things will likely
306 fail later on. This should only happen if an LSM interferes. */
307
308 if (uid != UID_INVALID)
309 (void) seteuid(olduid);
310
311 restore_gid:
312 if (gid != GID_INVALID)
313 (void) setegid(oldgid);
314
315 return r;
316}
317
fd1f9c89 318static int connect_logger_as(
7a1ab780 319 Unit *unit,
fd1f9c89
LP
320 const ExecContext *context,
321 ExecOutput output,
322 const char *ident,
fd1f9c89
LP
323 int nfd,
324 uid_t uid,
325 gid_t gid) {
326
524daa8c 327 int fd, r;
071830ff
LP
328
329 assert(context);
80876c20
LP
330 assert(output < _EXEC_OUTPUT_MAX);
331 assert(ident);
332 assert(nfd >= 0);
071830ff 333
54fe0cdb
LP
334 fd = socket(AF_UNIX, SOCK_STREAM, 0);
335 if (fd < 0)
80876c20 336 return -errno;
071830ff 337
524daa8c
ZJS
338 r = connect_journal_socket(fd, uid, gid);
339 if (r < 0)
340 return r;
071830ff 341
80876c20 342 if (shutdown(fd, SHUT_RD) < 0) {
03e334a1 343 safe_close(fd);
80876c20
LP
344 return -errno;
345 }
071830ff 346
fd1f9c89 347 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 348
80876c20 349 dprintf(fd,
62bca2c6 350 "%s\n"
80876c20
LP
351 "%s\n"
352 "%i\n"
54fe0cdb
LP
353 "%i\n"
354 "%i\n"
355 "%i\n"
4f4a1dbf 356 "%i\n",
4f4a1dbf 357 context->syslog_identifier ? context->syslog_identifier : ident,
7a1ab780 358 unit->id,
54fe0cdb
LP
359 context->syslog_priority,
360 !!context->syslog_level_prefix,
361 output == EXEC_OUTPUT_SYSLOG || output == EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
362 output == EXEC_OUTPUT_KMSG || output == EXEC_OUTPUT_KMSG_AND_CONSOLE,
3a1286b6 363 is_terminal_output(output));
80876c20 364
fd1f9c89
LP
365 if (fd == nfd)
366 return nfd;
367
368 r = dup2(fd, nfd) < 0 ? -errno : nfd;
369 safe_close(fd);
071830ff 370
80876c20
LP
371 return r;
372}
373static int open_terminal_as(const char *path, mode_t mode, int nfd) {
374 int fd, r;
071830ff 375
80876c20
LP
376 assert(path);
377 assert(nfd >= 0);
071830ff 378
3cc2aff1
LP
379 fd = open_terminal(path, mode | O_NOCTTY);
380 if (fd < 0)
80876c20 381 return fd;
071830ff 382
80876c20
LP
383 if (fd != nfd) {
384 r = dup2(fd, nfd) < 0 ? -errno : nfd;
03e334a1 385 safe_close(fd);
80876c20
LP
386 } else
387 r = nfd;
071830ff 388
80876c20
LP
389 return r;
390}
071830ff 391
1e3ad081
LP
392static int fixup_input(ExecInput std_input, int socket_fd, bool apply_tty_stdin) {
393
394 if (is_terminal_input(std_input) && !apply_tty_stdin)
395 return EXEC_INPUT_NULL;
071830ff 396
03fd9c49 397 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
398 return EXEC_INPUT_NULL;
399
03fd9c49 400 return std_input;
4f2d528d
LP
401}
402
03fd9c49 403static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 404
03fd9c49 405 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
406 return EXEC_OUTPUT_INHERIT;
407
03fd9c49 408 return std_output;
4f2d528d
LP
409}
410
a34ceba6
LP
411static int setup_input(
412 const ExecContext *context,
413 const ExecParameters *params,
414 int socket_fd) {
415
4f2d528d
LP
416 ExecInput i;
417
418 assert(context);
a34ceba6
LP
419 assert(params);
420
421 if (params->stdin_fd >= 0) {
422 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
423 return -errno;
424
425 /* Try to make this the controlling tty, if it is a tty, and reset it */
426 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
427 (void) reset_terminal_fd(STDIN_FILENO, true);
428
429 return STDIN_FILENO;
430 }
4f2d528d 431
c39f1ce2 432 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
433
434 switch (i) {
071830ff 435
80876c20
LP
436 case EXEC_INPUT_NULL:
437 return open_null_as(O_RDONLY, STDIN_FILENO);
438
439 case EXEC_INPUT_TTY:
440 case EXEC_INPUT_TTY_FORCE:
441 case EXEC_INPUT_TTY_FAIL: {
442 int fd, r;
071830ff 443
1e22b5cd 444 fd = acquire_terminal(exec_context_tty_path(context),
970edce6
ZJS
445 i == EXEC_INPUT_TTY_FAIL,
446 i == EXEC_INPUT_TTY_FORCE,
447 false,
3a43da28 448 USEC_INFINITY);
970edce6 449 if (fd < 0)
80876c20
LP
450 return fd;
451
452 if (fd != STDIN_FILENO) {
453 r = dup2(fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
03e334a1 454 safe_close(fd);
80876c20
LP
455 } else
456 r = STDIN_FILENO;
457
458 return r;
459 }
460
4f2d528d
LP
461 case EXEC_INPUT_SOCKET:
462 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
463
80876c20
LP
464 default:
465 assert_not_reached("Unknown input type");
466 }
467}
468
a34ceba6
LP
469static int setup_output(
470 Unit *unit,
471 const ExecContext *context,
472 const ExecParameters *params,
473 int fileno,
474 int socket_fd,
475 const char *ident,
7bce046b
LP
476 uid_t uid,
477 gid_t gid,
478 dev_t *journal_stream_dev,
479 ino_t *journal_stream_ino) {
a34ceba6 480
4f2d528d
LP
481 ExecOutput o;
482 ExecInput i;
47c1d80d 483 int r;
4f2d528d 484
f2341e0a 485 assert(unit);
80876c20 486 assert(context);
a34ceba6 487 assert(params);
80876c20 488 assert(ident);
7bce046b
LP
489 assert(journal_stream_dev);
490 assert(journal_stream_ino);
80876c20 491
a34ceba6
LP
492 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
493
494 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
495 return -errno;
496
497 return STDOUT_FILENO;
498 }
499
500 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
501 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
502 return -errno;
503
504 return STDERR_FILENO;
505 }
506
c39f1ce2 507 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 508 o = fixup_output(context->std_output, socket_fd);
4f2d528d 509
eb17e935
MS
510 if (fileno == STDERR_FILENO) {
511 ExecOutput e;
512 e = fixup_output(context->std_error, socket_fd);
80876c20 513
eb17e935
MS
514 /* This expects the input and output are already set up */
515
516 /* Don't change the stderr file descriptor if we inherit all
517 * the way and are not on a tty */
518 if (e == EXEC_OUTPUT_INHERIT &&
519 o == EXEC_OUTPUT_INHERIT &&
520 i == EXEC_INPUT_NULL &&
521 !is_terminal_input(context->std_input) &&
522 getppid () != 1)
523 return fileno;
524
525 /* Duplicate from stdout if possible */
526 if (e == o || e == EXEC_OUTPUT_INHERIT)
527 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 528
eb17e935 529 o = e;
80876c20 530
eb17e935 531 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
532 /* If input got downgraded, inherit the original value */
533 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 534 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 535
acb591e4 536 /* If the input is connected to anything that's not a /dev/null, inherit that... */
ff876e28 537 if (i != EXEC_INPUT_NULL)
eb17e935 538 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 539
acb591e4
LP
540 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
541 if (getppid() != 1)
eb17e935 542 return fileno;
94f04347 543
eb17e935
MS
544 /* We need to open /dev/null here anew, to get the right access mode. */
545 return open_null_as(O_WRONLY, fileno);
071830ff 546 }
94f04347 547
eb17e935 548 switch (o) {
80876c20
LP
549
550 case EXEC_OUTPUT_NULL:
eb17e935 551 return open_null_as(O_WRONLY, fileno);
80876c20
LP
552
553 case EXEC_OUTPUT_TTY:
4f2d528d 554 if (is_terminal_input(i))
eb17e935 555 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
556
557 /* We don't reset the terminal if this is just about output */
1e22b5cd 558 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20
LP
559
560 case EXEC_OUTPUT_SYSLOG:
28dbc1e8 561 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
9a6bca7a 562 case EXEC_OUTPUT_KMSG:
28dbc1e8 563 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
564 case EXEC_OUTPUT_JOURNAL:
565 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
7a1ab780 566 r = connect_logger_as(unit, context, o, ident, fileno, uid, gid);
47c1d80d 567 if (r < 0) {
f2341e0a 568 log_unit_error_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 569 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
570 } else {
571 struct stat st;
572
573 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
574 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
575 * services to detect whether they are connected to the journal or not. */
576
577 if (fstat(fileno, &st) >= 0) {
578 *journal_stream_dev = st.st_dev;
579 *journal_stream_ino = st.st_ino;
580 }
47c1d80d
MS
581 }
582 return r;
4f2d528d
LP
583
584 case EXEC_OUTPUT_SOCKET:
585 assert(socket_fd >= 0);
eb17e935 586 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347
LP
587
588 default:
80876c20 589 assert_not_reached("Unknown error type");
94f04347 590 }
071830ff
LP
591}
592
02a51aba
LP
593static int chown_terminal(int fd, uid_t uid) {
594 struct stat st;
595
596 assert(fd >= 0);
02a51aba 597
1ff74fb6
LP
598 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
599 if (isatty(fd) < 1)
600 return 0;
601
02a51aba 602 /* This might fail. What matters are the results. */
bab45044
LP
603 (void) fchown(fd, uid, -1);
604 (void) fchmod(fd, TTY_MODE);
02a51aba
LP
605
606 if (fstat(fd, &st) < 0)
607 return -errno;
608
d8b4e2e9 609 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
02a51aba
LP
610 return -EPERM;
611
612 return 0;
613}
614
3d18b167
LP
615static int setup_confirm_stdio(int *_saved_stdin, int *_saved_stdout) {
616 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
617 int r;
80876c20 618
80876c20
LP
619 assert(_saved_stdin);
620 assert(_saved_stdout);
621
af6da548
LP
622 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
623 if (saved_stdin < 0)
624 return -errno;
80876c20 625
af6da548 626 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
627 if (saved_stdout < 0)
628 return -errno;
80876c20 629
af6da548
LP
630 fd = acquire_terminal(
631 "/dev/console",
632 false,
633 false,
634 false,
635 DEFAULT_CONFIRM_USEC);
3d18b167
LP
636 if (fd < 0)
637 return fd;
80876c20 638
af6da548
LP
639 r = chown_terminal(fd, getuid());
640 if (r < 0)
3d18b167 641 return r;
02a51aba 642
3d18b167
LP
643 r = reset_terminal_fd(fd, true);
644 if (r < 0)
645 return r;
80876c20 646
3d18b167
LP
647 if (dup2(fd, STDIN_FILENO) < 0)
648 return -errno;
649
650 if (dup2(fd, STDOUT_FILENO) < 0)
651 return -errno;
80876c20
LP
652
653 if (fd >= 2)
03e334a1 654 safe_close(fd);
3d18b167 655 fd = -1;
80876c20
LP
656
657 *_saved_stdin = saved_stdin;
658 *_saved_stdout = saved_stdout;
659
3d18b167 660 saved_stdin = saved_stdout = -1;
80876c20 661
3d18b167 662 return 0;
80876c20
LP
663}
664
44b601bc 665_printf_(1, 2) static int write_confirm_message(const char *format, ...) {
03e334a1 666 _cleanup_close_ int fd = -1;
af6da548 667 va_list ap;
80876c20 668
af6da548 669 assert(format);
80876c20 670
af6da548
LP
671 fd = open_terminal("/dev/console", O_WRONLY|O_NOCTTY|O_CLOEXEC);
672 if (fd < 0)
673 return fd;
80876c20 674
af6da548
LP
675 va_start(ap, format);
676 vdprintf(fd, format, ap);
677 va_end(ap);
80876c20 678
af6da548
LP
679 return 0;
680}
80876c20 681
3d18b167 682static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 683 int r = 0;
80876c20 684
af6da548
LP
685 assert(saved_stdin);
686 assert(saved_stdout);
687
688 release_terminal();
689
690 if (*saved_stdin >= 0)
80876c20 691 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 692 r = -errno;
80876c20 693
af6da548 694 if (*saved_stdout >= 0)
80876c20 695 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 696 r = -errno;
80876c20 697
3d18b167
LP
698 *saved_stdin = safe_close(*saved_stdin);
699 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
700
701 return r;
702}
703
704static int ask_for_confirmation(char *response, char **argv) {
705 int saved_stdout = -1, saved_stdin = -1, r;
e1d75803 706 _cleanup_free_ char *line = NULL;
af6da548
LP
707
708 r = setup_confirm_stdio(&saved_stdin, &saved_stdout);
709 if (r < 0)
710 return r;
711
712 line = exec_command_line(argv);
713 if (!line)
714 return -ENOMEM;
715
418b9be5 716 r = ask_char(response, "yns", "Execute %s? [Yes, No, Skip] ", line);
af6da548
LP
717
718 restore_confirm_stdio(&saved_stdin, &saved_stdout);
719
720 return r;
80876c20
LP
721}
722
81a2b7ce
LP
723static int enforce_groups(const ExecContext *context, const char *username, gid_t gid) {
724 bool keep_groups = false;
725 int r;
726
727 assert(context);
728
35b8ca3a 729 /* Lookup and set GID and supplementary group list. Here too
81a2b7ce
LP
730 * we avoid NSS lookups for gid=0. */
731
732 if (context->group || username) {
81a2b7ce
LP
733 /* First step, initialize groups from /etc/groups */
734 if (username && gid != 0) {
735 if (initgroups(username, gid) < 0)
736 return -errno;
737
738 keep_groups = true;
739 }
740
741 /* Second step, set our gids */
742 if (setresgid(gid, gid, gid) < 0)
743 return -errno;
744 }
745
746 if (context->supplementary_groups) {
747 int ngroups_max, k;
748 gid_t *gids;
749 char **i;
750
751 /* Final step, initialize any manually set supplementary groups */
da19d5c1 752 assert_se((ngroups_max = (int) sysconf(_SC_NGROUPS_MAX)) > 0);
81a2b7ce
LP
753
754 if (!(gids = new(gid_t, ngroups_max)))
755 return -ENOMEM;
756
757 if (keep_groups) {
3cc2aff1
LP
758 k = getgroups(ngroups_max, gids);
759 if (k < 0) {
81a2b7ce
LP
760 free(gids);
761 return -errno;
762 }
763 } else
764 k = 0;
765
766 STRV_FOREACH(i, context->supplementary_groups) {
4b67834e 767 const char *g;
81a2b7ce
LP
768
769 if (k >= ngroups_max) {
770 free(gids);
771 return -E2BIG;
772 }
773
4b67834e
LP
774 g = *i;
775 r = get_group_creds(&g, gids+k);
776 if (r < 0) {
81a2b7ce
LP
777 free(gids);
778 return r;
779 }
780
781 k++;
782 }
783
784 if (setgroups(k, gids) < 0) {
785 free(gids);
786 return -errno;
787 }
788
789 free(gids);
790 }
791
792 return 0;
793}
794
795static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce
LP
796 assert(context);
797
479050b3 798 /* Sets (but doesn't look up) the uid and make sure we keep the
81a2b7ce
LP
799 * capabilities while doing so. */
800
479050b3 801 if (context->capability_ambient_set != 0) {
81a2b7ce
LP
802
803 /* First step: If we need to keep capabilities but
804 * drop privileges we need to make sure we keep our
cbb21cca 805 * caps, while we drop privileges. */
693ced48 806 if (uid != 0) {
cbb21cca 807 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
693ced48
LP
808
809 if (prctl(PR_GET_SECUREBITS) != sb)
810 if (prctl(PR_SET_SECUREBITS, sb) < 0)
811 return -errno;
812 }
81a2b7ce
LP
813 }
814
479050b3 815 /* Second step: actually set the uids */
81a2b7ce
LP
816 if (setresuid(uid, uid, uid) < 0)
817 return -errno;
818
819 /* At this point we should have all necessary capabilities but
820 are otherwise a normal user. However, the caps might got
821 corrupted due to the setresuid() so we need clean them up
822 later. This is done outside of this call. */
823
824 return 0;
825}
826
5b6319dc
LP
827#ifdef HAVE_PAM
828
829static int null_conv(
830 int num_msg,
831 const struct pam_message **msg,
832 struct pam_response **resp,
833 void *appdata_ptr) {
834
835 /* We don't support conversations */
836
837 return PAM_CONV_ERR;
838}
839
840static int setup_pam(
841 const char *name,
842 const char *user,
940c5210 843 uid_t uid,
5b6319dc 844 const char *tty,
2065ca69 845 char ***env,
5b6319dc
LP
846 int fds[], unsigned n_fds) {
847
848 static const struct pam_conv conv = {
849 .conv = null_conv,
850 .appdata_ptr = NULL
851 };
852
2d7c6aa2 853 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 854 pam_handle_t *handle = NULL;
d6e5f3ad 855 sigset_t old_ss;
7bb70b6e 856 int pam_code = PAM_SUCCESS, r;
84eada2f 857 char **nv, **e = NULL;
5b6319dc
LP
858 bool close_session = false;
859 pid_t pam_pid = 0, parent_pid;
970edce6 860 int flags = 0;
5b6319dc
LP
861
862 assert(name);
863 assert(user);
2065ca69 864 assert(env);
5b6319dc
LP
865
866 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 867 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
868 * systemd via the cgroup logic. It will then remove the PAM
869 * session again. The parent process will exec() the actual
870 * daemon. We do things this way to ensure that the main PID
871 * of the daemon is the one we initially fork()ed. */
872
7bb70b6e
LP
873 r = barrier_create(&barrier);
874 if (r < 0)
2d7c6aa2
DH
875 goto fail;
876
553d2243 877 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
878 flags |= PAM_SILENT;
879
f546241b
ZJS
880 pam_code = pam_start(name, user, &conv, &handle);
881 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
882 handle = NULL;
883 goto fail;
884 }
885
f546241b
ZJS
886 if (tty) {
887 pam_code = pam_set_item(handle, PAM_TTY, tty);
888 if (pam_code != PAM_SUCCESS)
5b6319dc 889 goto fail;
f546241b 890 }
5b6319dc 891
84eada2f
JW
892 STRV_FOREACH(nv, *env) {
893 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
894 if (pam_code != PAM_SUCCESS)
895 goto fail;
896 }
897
970edce6 898 pam_code = pam_acct_mgmt(handle, flags);
f546241b 899 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
900 goto fail;
901
970edce6 902 pam_code = pam_open_session(handle, flags);
f546241b 903 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
904 goto fail;
905
906 close_session = true;
907
f546241b
ZJS
908 e = pam_getenvlist(handle);
909 if (!e) {
5b6319dc
LP
910 pam_code = PAM_BUF_ERR;
911 goto fail;
912 }
913
914 /* Block SIGTERM, so that we know that it won't get lost in
915 * the child */
ce30c8dc 916
72c0a2c2 917 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc
LP
918
919 parent_pid = getpid();
920
f546241b 921 pam_pid = fork();
7bb70b6e
LP
922 if (pam_pid < 0) {
923 r = -errno;
5b6319dc 924 goto fail;
7bb70b6e 925 }
5b6319dc
LP
926
927 if (pam_pid == 0) {
7bb70b6e 928 int sig, ret = EXIT_PAM;
5b6319dc
LP
929
930 /* The child's job is to reset the PAM session on
931 * termination */
2d7c6aa2 932 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc
LP
933
934 /* This string must fit in 10 chars (i.e. the length
5d6b1584
LP
935 * of "/sbin/init"), to look pretty in /bin/ps */
936 rename_process("(sd-pam)");
5b6319dc
LP
937
938 /* Make sure we don't keep open the passed fds in this
939 child. We assume that otherwise only those fds are
940 open here that have been opened by PAM. */
941 close_many(fds, n_fds);
942
940c5210
AK
943 /* Drop privileges - we don't need any to pam_close_session
944 * and this will make PR_SET_PDEATHSIG work in most cases.
945 * If this fails, ignore the error - but expect sd-pam threads
946 * to fail to exit normally */
947 if (setresuid(uid, uid, uid) < 0)
da927ba9 948 log_error_errno(r, "Error: Failed to setresuid() in sd-pam: %m");
940c5210 949
ce30c8dc
LP
950 (void) ignore_signals(SIGPIPE, -1);
951
940c5210
AK
952 /* Wait until our parent died. This will only work if
953 * the above setresuid() succeeds, otherwise the kernel
954 * will not allow unprivileged parents kill their privileged
955 * children this way. We rely on the control groups kill logic
5b6319dc
LP
956 * to do the rest for us. */
957 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
958 goto child_finish;
959
2d7c6aa2
DH
960 /* Tell the parent that our setup is done. This is especially
961 * important regarding dropping privileges. Otherwise, unit
962 * setup might race against our setresuid(2) call. */
963 barrier_place(&barrier);
964
5b6319dc
LP
965 /* Check if our parent process might already have
966 * died? */
967 if (getppid() == parent_pid) {
d6e5f3ad
DM
968 sigset_t ss;
969
970 assert_se(sigemptyset(&ss) >= 0);
971 assert_se(sigaddset(&ss, SIGTERM) >= 0);
972
3dead8d9
LP
973 for (;;) {
974 if (sigwait(&ss, &sig) < 0) {
975 if (errno == EINTR)
976 continue;
977
978 goto child_finish;
979 }
5b6319dc 980
3dead8d9
LP
981 assert(sig == SIGTERM);
982 break;
983 }
5b6319dc
LP
984 }
985
3dead8d9 986 /* If our parent died we'll end the session */
f546241b 987 if (getppid() != parent_pid) {
970edce6 988 pam_code = pam_close_session(handle, flags);
f546241b 989 if (pam_code != PAM_SUCCESS)
5b6319dc 990 goto child_finish;
f546241b 991 }
5b6319dc 992
7bb70b6e 993 ret = 0;
5b6319dc
LP
994
995 child_finish:
970edce6 996 pam_end(handle, pam_code | flags);
7bb70b6e 997 _exit(ret);
5b6319dc
LP
998 }
999
2d7c6aa2
DH
1000 barrier_set_role(&barrier, BARRIER_PARENT);
1001
5b6319dc
LP
1002 /* If the child was forked off successfully it will do all the
1003 * cleanups, so forget about the handle here. */
1004 handle = NULL;
1005
3b8bddde 1006 /* Unblock SIGTERM again in the parent */
72c0a2c2 1007 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1008
1009 /* We close the log explicitly here, since the PAM modules
1010 * might have opened it, but we don't want this fd around. */
1011 closelog();
1012
2d7c6aa2
DH
1013 /* Synchronously wait for the child to initialize. We don't care for
1014 * errors as we cannot recover. However, warn loudly if it happens. */
1015 if (!barrier_place_and_sync(&barrier))
1016 log_error("PAM initialization failed");
1017
2065ca69
JW
1018 strv_free(*env);
1019 *env = e;
aa87e624 1020
5b6319dc
LP
1021 return 0;
1022
1023fail:
970edce6
ZJS
1024 if (pam_code != PAM_SUCCESS) {
1025 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1026 r = -EPERM; /* PAM errors do not map to errno */
1027 } else
1028 log_error_errno(r, "PAM failed: %m");
9ba35398 1029
5b6319dc
LP
1030 if (handle) {
1031 if (close_session)
970edce6 1032 pam_code = pam_close_session(handle, flags);
5b6319dc 1033
970edce6 1034 pam_end(handle, pam_code | flags);
5b6319dc
LP
1035 }
1036
1037 strv_free(e);
5b6319dc
LP
1038 closelog();
1039
7bb70b6e 1040 return r;
5b6319dc
LP
1041}
1042#endif
1043
5d6b1584
LP
1044static void rename_process_from_path(const char *path) {
1045 char process_name[11];
1046 const char *p;
1047 size_t l;
1048
1049 /* This resulting string must fit in 10 chars (i.e. the length
1050 * of "/sbin/init") to look pretty in /bin/ps */
1051
2b6bf07d 1052 p = basename(path);
5d6b1584
LP
1053 if (isempty(p)) {
1054 rename_process("(...)");
1055 return;
1056 }
1057
1058 l = strlen(p);
1059 if (l > 8) {
1060 /* The end of the process name is usually more
1061 * interesting, since the first bit might just be
1062 * "systemd-" */
1063 p = p + l - 8;
1064 l = 8;
1065 }
1066
1067 process_name[0] = '(';
1068 memcpy(process_name+1, p, l);
1069 process_name[1+l] = ')';
1070 process_name[1+l+1] = 0;
1071
1072 rename_process(process_name);
1073}
1074
c0467cf3 1075#ifdef HAVE_SECCOMP
17df7223 1076
83f12b27
FS
1077static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1078 if (!is_seccomp_available()) {
1079 log_open();
d347d902 1080 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
83f12b27
FS
1081 log_close();
1082 return true;
1083 }
1084 return false;
1085}
1086
1087static int apply_seccomp(const Unit* u, const ExecContext *c) {
17df7223
LP
1088 uint32_t negative_action, action;
1089 scmp_filter_ctx *seccomp;
c0467cf3
RC
1090 Iterator i;
1091 void *id;
17df7223 1092 int r;
8351ceae 1093
c0467cf3 1094 assert(c);
8351ceae 1095
83f12b27
FS
1096 if (skip_seccomp_unavailable(u, "syscall filtering"))
1097 return 0;
1098
17df7223
LP
1099 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
1100
1101 seccomp = seccomp_init(c->syscall_whitelist ? negative_action : SCMP_ACT_ALLOW);
1102 if (!seccomp)
1103 return -ENOMEM;
8351ceae 1104
e9642be2
LP
1105 if (c->syscall_archs) {
1106
1107 SET_FOREACH(id, c->syscall_archs, i) {
1108 r = seccomp_arch_add(seccomp, PTR_TO_UINT32(id) - 1);
1109 if (r == -EEXIST)
1110 continue;
7c66bae2
LP
1111 if (r < 0)
1112 goto finish;
e9642be2 1113 }
e9642be2 1114
7c66bae2 1115 } else {
e9642be2 1116 r = seccomp_add_secondary_archs(seccomp);
7c66bae2
LP
1117 if (r < 0)
1118 goto finish;
57183d11 1119 }
8351ceae 1120
57183d11 1121 action = c->syscall_whitelist ? SCMP_ACT_ALLOW : negative_action;
17df7223
LP
1122 SET_FOREACH(id, c->syscall_filter, i) {
1123 r = seccomp_rule_add(seccomp, action, PTR_TO_INT(id) - 1, 0);
7c66bae2
LP
1124 if (r < 0)
1125 goto finish;
c0467cf3 1126 }
8351ceae 1127
7c66bae2
LP
1128 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1129 if (r < 0)
1130 goto finish;
1131
17df7223 1132 r = seccomp_load(seccomp);
7c66bae2
LP
1133
1134finish:
17df7223 1135 seccomp_release(seccomp);
4298d0b5
LP
1136 return r;
1137}
1138
83f12b27 1139static int apply_address_families(const Unit* u, const ExecContext *c) {
4298d0b5
LP
1140 scmp_filter_ctx *seccomp;
1141 Iterator i;
1142 int r;
1143
1144 assert(c);
1145
83f12b27
FS
1146 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1147 return 0;
1148
4298d0b5
LP
1149 seccomp = seccomp_init(SCMP_ACT_ALLOW);
1150 if (!seccomp)
1151 return -ENOMEM;
1152
1153 r = seccomp_add_secondary_archs(seccomp);
1154 if (r < 0)
1155 goto finish;
1156
1157 if (c->address_families_whitelist) {
1158 int af, first = 0, last = 0;
1159 void *afp;
1160
1161 /* If this is a whitelist, we first block the address
1162 * families that are out of range and then everything
1163 * that is not in the set. First, we find the lowest
1164 * and highest address family in the set. */
1165
1166 SET_FOREACH(afp, c->address_families, i) {
1167 af = PTR_TO_INT(afp);
17df7223 1168
4298d0b5
LP
1169 if (af <= 0 || af >= af_max())
1170 continue;
1171
1172 if (first == 0 || af < first)
1173 first = af;
1174
1175 if (last == 0 || af > last)
1176 last = af;
1177 }
1178
1179 assert((first == 0) == (last == 0));
1180
1181 if (first == 0) {
1182
1183 /* No entries in the valid range, block everything */
1184 r = seccomp_rule_add(
1185 seccomp,
1186 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1187 SCMP_SYS(socket),
1188 0);
1189 if (r < 0)
1190 goto finish;
1191
1192 } else {
1193
1194 /* Block everything below the first entry */
1195 r = seccomp_rule_add(
1196 seccomp,
1197 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1198 SCMP_SYS(socket),
1199 1,
1200 SCMP_A0(SCMP_CMP_LT, first));
1201 if (r < 0)
1202 goto finish;
1203
1204 /* Block everything above the last entry */
1205 r = seccomp_rule_add(
1206 seccomp,
1207 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1208 SCMP_SYS(socket),
1209 1,
1210 SCMP_A0(SCMP_CMP_GT, last));
1211 if (r < 0)
1212 goto finish;
1213
1214 /* Block everything between the first and last
1215 * entry */
1216 for (af = 1; af < af_max(); af++) {
1217
1218 if (set_contains(c->address_families, INT_TO_PTR(af)))
1219 continue;
1220
1221 r = seccomp_rule_add(
1222 seccomp,
1223 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1224 SCMP_SYS(socket),
1225 1,
1226 SCMP_A0(SCMP_CMP_EQ, af));
1227 if (r < 0)
1228 goto finish;
1229 }
1230 }
1231
1232 } else {
1233 void *af;
1234
1235 /* If this is a blacklist, then generate one rule for
1236 * each address family that are then combined in OR
1237 * checks. */
1238
1239 SET_FOREACH(af, c->address_families, i) {
1240
1241 r = seccomp_rule_add(
1242 seccomp,
1243 SCMP_ACT_ERRNO(EPROTONOSUPPORT),
1244 SCMP_SYS(socket),
1245 1,
1246 SCMP_A0(SCMP_CMP_EQ, PTR_TO_INT(af)));
1247 if (r < 0)
1248 goto finish;
1249 }
1250 }
1251
1252 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1253 if (r < 0)
1254 goto finish;
1255
1256 r = seccomp_load(seccomp);
1257
1258finish:
1259 seccomp_release(seccomp);
17df7223 1260 return r;
8351ceae 1261}
4298d0b5 1262
83f12b27 1263static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
f3e43635
TM
1264 scmp_filter_ctx *seccomp;
1265 int r;
1266
1267 assert(c);
1268
83f12b27
FS
1269 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1270 return 0;
1271
f3e43635
TM
1272 seccomp = seccomp_init(SCMP_ACT_ALLOW);
1273 if (!seccomp)
1274 return -ENOMEM;
1275
72246c2a
LP
1276 r = seccomp_add_secondary_archs(seccomp);
1277 if (r < 0)
1278 goto finish;
1279
f3e43635
TM
1280 r = seccomp_rule_add(
1281 seccomp,
abd84d4d 1282 SCMP_ACT_ERRNO(EPERM),
f3e43635
TM
1283 SCMP_SYS(mmap),
1284 1,
1285 SCMP_A2(SCMP_CMP_MASKED_EQ, PROT_EXEC|PROT_WRITE, PROT_EXEC|PROT_WRITE));
1286 if (r < 0)
1287 goto finish;
1288
1289 r = seccomp_rule_add(
1290 seccomp,
abd84d4d 1291 SCMP_ACT_ERRNO(EPERM),
f3e43635
TM
1292 SCMP_SYS(mprotect),
1293 1,
1294 SCMP_A2(SCMP_CMP_MASKED_EQ, PROT_EXEC, PROT_EXEC));
1295 if (r < 0)
1296 goto finish;
1297
1298 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1299 if (r < 0)
1300 goto finish;
1301
1302 r = seccomp_load(seccomp);
1303
1304finish:
1305 seccomp_release(seccomp);
1306 return r;
1307}
1308
83f12b27 1309static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
f4170c67
LP
1310 static const int permitted_policies[] = {
1311 SCHED_OTHER,
1312 SCHED_BATCH,
1313 SCHED_IDLE,
1314 };
1315
1316 scmp_filter_ctx *seccomp;
1317 unsigned i;
1318 int r, p, max_policy = 0;
1319
1320 assert(c);
1321
83f12b27
FS
1322 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1323 return 0;
1324
f4170c67
LP
1325 seccomp = seccomp_init(SCMP_ACT_ALLOW);
1326 if (!seccomp)
1327 return -ENOMEM;
1328
72246c2a
LP
1329 r = seccomp_add_secondary_archs(seccomp);
1330 if (r < 0)
1331 goto finish;
1332
f4170c67
LP
1333 /* Determine the highest policy constant we want to allow */
1334 for (i = 0; i < ELEMENTSOF(permitted_policies); i++)
1335 if (permitted_policies[i] > max_policy)
1336 max_policy = permitted_policies[i];
1337
1338 /* Go through all policies with lower values than that, and block them -- unless they appear in the
1339 * whitelist. */
1340 for (p = 0; p < max_policy; p++) {
1341 bool good = false;
1342
1343 /* Check if this is in the whitelist. */
1344 for (i = 0; i < ELEMENTSOF(permitted_policies); i++)
1345 if (permitted_policies[i] == p) {
1346 good = true;
1347 break;
1348 }
1349
1350 if (good)
1351 continue;
1352
1353 /* Deny this policy */
1354 r = seccomp_rule_add(
1355 seccomp,
1356 SCMP_ACT_ERRNO(EPERM),
1357 SCMP_SYS(sched_setscheduler),
1358 1,
1359 SCMP_A1(SCMP_CMP_EQ, p));
1360 if (r < 0)
1361 goto finish;
1362 }
1363
1364 /* Blacklist all other policies, i.e. the ones with higher values. Note that all comparisons are unsigned here,
1365 * hence no need no check for < 0 values. */
1366 r = seccomp_rule_add(
1367 seccomp,
1368 SCMP_ACT_ERRNO(EPERM),
1369 SCMP_SYS(sched_setscheduler),
1370 1,
1371 SCMP_A1(SCMP_CMP_GT, max_policy));
1372 if (r < 0)
1373 goto finish;
1374
1375 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1376 if (r < 0)
1377 goto finish;
1378
1379 r = seccomp_load(seccomp);
1380
1381finish:
1382 seccomp_release(seccomp);
1383 return r;
1384}
1385
59eeb84b
LP
1386static int apply_protect_sysctl(Unit *u, const ExecContext *c) {
1387 scmp_filter_ctx *seccomp;
1388 int r;
1389
1390 assert(c);
1391
1392 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1393 * let's protect even those systems where this is left on in the kernel. */
1394
1395 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1396 return 0;
1397
1398 seccomp = seccomp_init(SCMP_ACT_ALLOW);
1399 if (!seccomp)
1400 return -ENOMEM;
1401
1402 r = seccomp_add_secondary_archs(seccomp);
1403 if (r < 0)
1404 goto finish;
1405
1406 r = seccomp_rule_add(
1407 seccomp,
1408 SCMP_ACT_ERRNO(EPERM),
1409 SCMP_SYS(_sysctl),
1410 0);
1411 if (r < 0)
1412 goto finish;
1413
1414 r = seccomp_attr_set(seccomp, SCMP_FLTATR_CTL_NNP, 0);
1415 if (r < 0)
1416 goto finish;
1417
1418 r = seccomp_load(seccomp);
1419
1420finish:
1421 seccomp_release(seccomp);
1422 return r;
1423}
1424
c0467cf3 1425#endif
8351ceae 1426
31a7eb86
ZJS
1427static void do_idle_pipe_dance(int idle_pipe[4]) {
1428 assert(idle_pipe);
1429
03e334a1 1430
54eb2300
LP
1431 idle_pipe[1] = safe_close(idle_pipe[1]);
1432 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1433
1434 if (idle_pipe[0] >= 0) {
1435 int r;
1436
1437 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1438
1439 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1440 ssize_t n;
1441
31a7eb86 1442 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1443 n = write(idle_pipe[3], "x", 1);
1444 if (n > 0)
cd972d69
ZJS
1445 /* Wait for systemd to react to the signal above. */
1446 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1447 }
1448
54eb2300 1449 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1450
1451 }
1452
54eb2300 1453 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1454}
1455
7cae38c4 1456static int build_environment(
fd63e712 1457 Unit *u,
9fa95f85 1458 const ExecContext *c,
1e22b5cd 1459 const ExecParameters *p,
7cae38c4
LP
1460 unsigned n_fds,
1461 const char *home,
1462 const char *username,
1463 const char *shell,
7bce046b
LP
1464 dev_t journal_stream_dev,
1465 ino_t journal_stream_ino,
7cae38c4
LP
1466 char ***ret) {
1467
1468 _cleanup_strv_free_ char **our_env = NULL;
1469 unsigned n_env = 0;
1470 char *x;
1471
1472 assert(c);
1473 assert(ret);
1474
fd63e712 1475 our_env = new0(char*, 13);
7cae38c4
LP
1476 if (!our_env)
1477 return -ENOMEM;
1478
1479 if (n_fds > 0) {
8dd4c05b
LP
1480 _cleanup_free_ char *joined = NULL;
1481
ccd06097 1482 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid()) < 0)
7cae38c4
LP
1483 return -ENOMEM;
1484 our_env[n_env++] = x;
1485
1486 if (asprintf(&x, "LISTEN_FDS=%u", n_fds) < 0)
1487 return -ENOMEM;
1488 our_env[n_env++] = x;
8dd4c05b 1489
1e22b5cd 1490 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1491 if (!joined)
1492 return -ENOMEM;
1493
1494 x = strjoin("LISTEN_FDNAMES=", joined, NULL);
1495 if (!x)
1496 return -ENOMEM;
1497 our_env[n_env++] = x;
7cae38c4
LP
1498 }
1499
b08af3b1 1500 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
ccd06097 1501 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid()) < 0)
09812eb7
LP
1502 return -ENOMEM;
1503 our_env[n_env++] = x;
1504
1e22b5cd 1505 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1506 return -ENOMEM;
1507 our_env[n_env++] = x;
1508 }
1509
fd63e712
LP
1510 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1511 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1512 * check the database directly. */
1513 if (unit_has_name(u, SPECIAL_DBUS_SERVICE)) {
1514 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1515 if (!x)
1516 return -ENOMEM;
1517 our_env[n_env++] = x;
1518 }
1519
7cae38c4
LP
1520 if (home) {
1521 x = strappend("HOME=", home);
1522 if (!x)
1523 return -ENOMEM;
1524 our_env[n_env++] = x;
1525 }
1526
1527 if (username) {
1528 x = strappend("LOGNAME=", username);
1529 if (!x)
1530 return -ENOMEM;
1531 our_env[n_env++] = x;
1532
1533 x = strappend("USER=", username);
1534 if (!x)
1535 return -ENOMEM;
1536 our_env[n_env++] = x;
1537 }
1538
1539 if (shell) {
1540 x = strappend("SHELL=", shell);
1541 if (!x)
1542 return -ENOMEM;
1543 our_env[n_env++] = x;
1544 }
1545
6af760f3
LP
1546 if (exec_context_needs_term(c)) {
1547 const char *tty_path, *term = NULL;
1548
1549 tty_path = exec_context_tty_path(c);
1550
1551 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1552 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1553 * passes to PID 1 ends up all the way in the console login shown. */
1554
1555 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1556 term = getenv("TERM");
1557 if (!term)
1558 term = default_term_for_tty(tty_path);
7cae38c4 1559
6af760f3 1560 x = strappend("TERM=", term);
7cae38c4
LP
1561 if (!x)
1562 return -ENOMEM;
1563 our_env[n_env++] = x;
1564 }
1565
7bce046b
LP
1566 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1567 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1568 return -ENOMEM;
1569
1570 our_env[n_env++] = x;
1571 }
1572
7cae38c4 1573 our_env[n_env++] = NULL;
7bce046b 1574 assert(n_env <= 12);
7cae38c4
LP
1575
1576 *ret = our_env;
1577 our_env = NULL;
1578
1579 return 0;
1580}
1581
b4c14404
FB
1582static int build_pass_environment(const ExecContext *c, char ***ret) {
1583 _cleanup_strv_free_ char **pass_env = NULL;
1584 size_t n_env = 0, n_bufsize = 0;
1585 char **i;
1586
1587 STRV_FOREACH(i, c->pass_environment) {
1588 _cleanup_free_ char *x = NULL;
1589 char *v;
1590
1591 v = getenv(*i);
1592 if (!v)
1593 continue;
1594 x = strjoin(*i, "=", v, NULL);
1595 if (!x)
1596 return -ENOMEM;
1597 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1598 return -ENOMEM;
1599 pass_env[n_env++] = x;
1600 pass_env[n_env] = NULL;
1601 x = NULL;
1602 }
1603
1604 *ret = pass_env;
1605 pass_env = NULL;
1606
1607 return 0;
1608}
1609
8b44a3d2
LP
1610static bool exec_needs_mount_namespace(
1611 const ExecContext *context,
1612 const ExecParameters *params,
1613 ExecRuntime *runtime) {
1614
1615 assert(context);
1616 assert(params);
1617
2a624c36
AP
1618 if (!strv_isempty(context->read_write_paths) ||
1619 !strv_isempty(context->read_only_paths) ||
1620 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
1621 return true;
1622
1623 if (context->mount_flags != 0)
1624 return true;
1625
1626 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1627 return true;
1628
8b44a3d2
LP
1629 if (context->private_devices ||
1630 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
1631 context->protect_home != PROTECT_HOME_NO ||
1632 context->protect_kernel_tunables ||
1633 context->protect_control_groups)
8b44a3d2
LP
1634 return true;
1635
1636 return false;
1637}
1638
d251207d
LP
1639static int setup_private_users(uid_t uid, gid_t gid) {
1640 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1641 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1642 _cleanup_close_ int unshare_ready_fd = -1;
1643 _cleanup_(sigkill_waitp) pid_t pid = 0;
1644 uint64_t c = 1;
1645 siginfo_t si;
1646 ssize_t n;
1647 int r;
1648
1649 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1650 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1651 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1652 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1653 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1654 * continues execution normally. */
1655
1656 if (uid != 0 && uid_is_valid(uid))
1657 asprintf(&uid_map,
1658 "0 0 1\n" /* Map root → root */
1659 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1660 uid, uid); /* The case where the above is the same */
1661 else
1662 uid_map = strdup("0 0 1\n");
1663 if (!uid_map)
1664 return -ENOMEM;
1665
1666 if (gid != 0 && gid_is_valid(gid))
1667 asprintf(&gid_map,
1668 "0 0 1\n" /* Map root → root */
1669 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1670 gid, gid);
1671 else
1672 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1673 if (!gid_map)
1674 return -ENOMEM;
1675
1676 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1677 * namespace. */
1678 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1679 if (unshare_ready_fd < 0)
1680 return -errno;
1681
1682 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1683 * failed. */
1684 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1685 return -errno;
1686
1687 pid = fork();
1688 if (pid < 0)
1689 return -errno;
1690
1691 if (pid == 0) {
1692 _cleanup_close_ int fd = -1;
1693 const char *a;
1694 pid_t ppid;
1695
1696 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1697 * here, after the parent opened its own user namespace. */
1698
1699 ppid = getppid();
1700 errno_pipe[0] = safe_close(errno_pipe[0]);
1701
1702 /* Wait until the parent unshared the user namespace */
1703 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1704 r = -errno;
1705 goto child_fail;
1706 }
1707
1708 /* Disable the setgroups() system call in the child user namespace, for good. */
1709 a = procfs_file_alloca(ppid, "setgroups");
1710 fd = open(a, O_WRONLY|O_CLOEXEC);
1711 if (fd < 0) {
1712 if (errno != ENOENT) {
1713 r = -errno;
1714 goto child_fail;
1715 }
1716
1717 /* If the file is missing the kernel is too old, let's continue anyway. */
1718 } else {
1719 if (write(fd, "deny\n", 5) < 0) {
1720 r = -errno;
1721 goto child_fail;
1722 }
1723
1724 fd = safe_close(fd);
1725 }
1726
1727 /* First write the GID map */
1728 a = procfs_file_alloca(ppid, "gid_map");
1729 fd = open(a, O_WRONLY|O_CLOEXEC);
1730 if (fd < 0) {
1731 r = -errno;
1732 goto child_fail;
1733 }
1734 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1735 r = -errno;
1736 goto child_fail;
1737 }
1738 fd = safe_close(fd);
1739
1740 /* The write the UID map */
1741 a = procfs_file_alloca(ppid, "uid_map");
1742 fd = open(a, O_WRONLY|O_CLOEXEC);
1743 if (fd < 0) {
1744 r = -errno;
1745 goto child_fail;
1746 }
1747 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1748 r = -errno;
1749 goto child_fail;
1750 }
1751
1752 _exit(EXIT_SUCCESS);
1753
1754 child_fail:
1755 (void) write(errno_pipe[1], &r, sizeof(r));
1756 _exit(EXIT_FAILURE);
1757 }
1758
1759 errno_pipe[1] = safe_close(errno_pipe[1]);
1760
1761 if (unshare(CLONE_NEWUSER) < 0)
1762 return -errno;
1763
1764 /* Let the child know that the namespace is ready now */
1765 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
1766 return -errno;
1767
1768 /* Try to read an error code from the child */
1769 n = read(errno_pipe[0], &r, sizeof(r));
1770 if (n < 0)
1771 return -errno;
1772 if (n == sizeof(r)) { /* an error code was sent to us */
1773 if (r < 0)
1774 return r;
1775 return -EIO;
1776 }
1777 if (n != 0) /* on success we should have read 0 bytes */
1778 return -EIO;
1779
1780 r = wait_for_terminate(pid, &si);
1781 if (r < 0)
1782 return r;
1783 pid = 0;
1784
1785 /* If something strange happened with the child, let's consider this fatal, too */
1786 if (si.si_code != CLD_EXITED || si.si_status != 0)
1787 return -EIO;
1788
1789 return 0;
1790}
1791
29206d46
LP
1792static void append_socket_pair(int *array, unsigned *n, int pair[2]) {
1793 assert(array);
1794 assert(n);
1795
1796 if (!pair)
1797 return;
1798
1799 if (pair[0] >= 0)
1800 array[(*n)++] = pair[0];
1801 if (pair[1] >= 0)
1802 array[(*n)++] = pair[1];
1803}
1804
a34ceba6
LP
1805static int close_remaining_fds(
1806 const ExecParameters *params,
1807 ExecRuntime *runtime,
29206d46 1808 DynamicCreds *dcreds,
00d9ef85 1809 int user_lookup_fd,
a34ceba6
LP
1810 int socket_fd,
1811 int *fds, unsigned n_fds) {
1812
1813 unsigned n_dont_close = 0;
00d9ef85 1814 int dont_close[n_fds + 12];
a34ceba6
LP
1815
1816 assert(params);
1817
1818 if (params->stdin_fd >= 0)
1819 dont_close[n_dont_close++] = params->stdin_fd;
1820 if (params->stdout_fd >= 0)
1821 dont_close[n_dont_close++] = params->stdout_fd;
1822 if (params->stderr_fd >= 0)
1823 dont_close[n_dont_close++] = params->stderr_fd;
1824
1825 if (socket_fd >= 0)
1826 dont_close[n_dont_close++] = socket_fd;
1827 if (n_fds > 0) {
1828 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
1829 n_dont_close += n_fds;
1830 }
1831
29206d46
LP
1832 if (runtime)
1833 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
1834
1835 if (dcreds) {
1836 if (dcreds->user)
1837 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
1838 if (dcreds->group)
1839 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
1840 }
1841
00d9ef85
LP
1842 if (user_lookup_fd >= 0)
1843 dont_close[n_dont_close++] = user_lookup_fd;
1844
a34ceba6
LP
1845 return close_all_fds(dont_close, n_dont_close);
1846}
1847
59eeb84b
LP
1848static bool context_has_address_families(const ExecContext *c) {
1849 assert(c);
1850
1851 return c->address_families_whitelist ||
1852 !set_isempty(c->address_families);
1853}
1854
1855static bool context_has_syscall_filters(const ExecContext *c) {
1856 assert(c);
1857
1858 return c->syscall_whitelist ||
1859 !set_isempty(c->syscall_filter) ||
1860 !set_isempty(c->syscall_archs);
1861}
1862
1863static bool context_has_no_new_privileges(const ExecContext *c) {
1864 assert(c);
1865
1866 if (c->no_new_privileges)
1867 return true;
1868
1869 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1870 return false;
1871
1872 return context_has_address_families(c) || /* we need NNP if we have any form of seccomp and are unprivileged */
1873 c->memory_deny_write_execute ||
1874 c->restrict_realtime ||
1875 c->protect_kernel_tunables ||
1876 context_has_syscall_filters(c);
1877}
1878
00d9ef85
LP
1879static int send_user_lookup(
1880 Unit *unit,
1881 int user_lookup_fd,
1882 uid_t uid,
1883 gid_t gid) {
1884
1885 assert(unit);
1886
1887 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
1888 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
1889 * specified. */
1890
1891 if (user_lookup_fd < 0)
1892 return 0;
1893
1894 if (!uid_is_valid(uid) && !gid_is_valid(gid))
1895 return 0;
1896
1897 if (writev(user_lookup_fd,
1898 (struct iovec[]) {
1899 { .iov_base = &uid, .iov_len = sizeof(uid) },
1900 { .iov_base = &gid, .iov_len = sizeof(gid) },
1901 { .iov_base = unit->id, .iov_len = strlen(unit->id) }}, 3) < 0)
1902 return -errno;
1903
1904 return 0;
1905}
1906
ff0af2a1 1907static int exec_child(
f2341e0a 1908 Unit *unit,
ff0af2a1
LP
1909 ExecCommand *command,
1910 const ExecContext *context,
1911 const ExecParameters *params,
1912 ExecRuntime *runtime,
29206d46 1913 DynamicCreds *dcreds,
ff0af2a1
LP
1914 char **argv,
1915 int socket_fd,
1916 int *fds, unsigned n_fds,
1917 char **files_env,
00d9ef85 1918 int user_lookup_fd,
ff0af2a1 1919 int *exit_status) {
d35fbf6b 1920
2065ca69 1921 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **final_argv = NULL;
9008e1ac 1922 _cleanup_free_ char *mac_selinux_context_net = NULL;
5f5d8eab 1923 const char *username = NULL, *home = NULL, *shell = NULL, *wd;
7bce046b
LP
1924 dev_t journal_stream_dev = 0;
1925 ino_t journal_stream_ino = 0;
1926 bool needs_mount_namespace;
fed1e721
LP
1927 uid_t uid = UID_INVALID;
1928 gid_t gid = GID_INVALID;
ff0af2a1 1929 int i, r;
034c6ed7 1930
f2341e0a 1931 assert(unit);
5cb5a6ff
LP
1932 assert(command);
1933 assert(context);
d35fbf6b 1934 assert(params);
ff0af2a1 1935 assert(exit_status);
d35fbf6b
DM
1936
1937 rename_process_from_path(command->path);
1938
1939 /* We reset exactly these signals, since they are the
1940 * only ones we set to SIG_IGN in the main daemon. All
1941 * others we leave untouched because we set them to
1942 * SIG_DFL or a valid handler initially, both of which
1943 * will be demoted to SIG_DFL. */
ce30c8dc
LP
1944 (void) default_signals(SIGNALS_CRASH_HANDLER,
1945 SIGNALS_IGNORE, -1);
d35fbf6b
DM
1946
1947 if (context->ignore_sigpipe)
ce30c8dc 1948 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 1949
ff0af2a1
LP
1950 r = reset_signal_mask();
1951 if (r < 0) {
1952 *exit_status = EXIT_SIGNAL_MASK;
1953 return r;
d35fbf6b 1954 }
034c6ed7 1955
d35fbf6b
DM
1956 if (params->idle_pipe)
1957 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 1958
d35fbf6b
DM
1959 /* Close sockets very early to make sure we don't
1960 * block init reexecution because it cannot bind its
1961 * sockets */
ff0af2a1 1962
d35fbf6b 1963 log_forget_fds();
4f2d528d 1964
00d9ef85 1965 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, fds, n_fds);
ff0af2a1
LP
1966 if (r < 0) {
1967 *exit_status = EXIT_FDS;
1968 return r;
8c7be95e
LP
1969 }
1970
d35fbf6b
DM
1971 if (!context->same_pgrp)
1972 if (setsid() < 0) {
ff0af2a1 1973 *exit_status = EXIT_SETSID;
d35fbf6b
DM
1974 return -errno;
1975 }
9e2f7c11 1976
1e22b5cd 1977 exec_context_tty_reset(context, params);
d35fbf6b 1978
c39f1ce2 1979 if (params->flags & EXEC_CONFIRM_SPAWN) {
d35fbf6b
DM
1980 char response;
1981
ff0af2a1
LP
1982 r = ask_for_confirmation(&response, argv);
1983 if (r == -ETIMEDOUT)
d35fbf6b 1984 write_confirm_message("Confirmation question timed out, assuming positive response.\n");
ff0af2a1
LP
1985 else if (r < 0)
1986 write_confirm_message("Couldn't ask confirmation question, assuming positive response: %s\n", strerror(-r));
d35fbf6b
DM
1987 else if (response == 's') {
1988 write_confirm_message("Skipping execution.\n");
ff0af2a1 1989 *exit_status = EXIT_CONFIRM;
d35fbf6b
DM
1990 return -ECANCELED;
1991 } else if (response == 'n') {
1992 write_confirm_message("Failing execution.\n");
ff0af2a1 1993 *exit_status = 0;
d35fbf6b
DM
1994 return 0;
1995 }
1996 }
1a63a750 1997
29206d46
LP
1998 if (context->dynamic_user && dcreds) {
1999
409093fe
LP
2000 /* Make sure we bypass our own NSS module for any NSS checks */
2001 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2002 *exit_status = EXIT_USER;
2003 return -errno;
2004 }
2005
29206d46 2006 r = dynamic_creds_realize(dcreds, &uid, &gid);
ff0af2a1
LP
2007 if (r < 0) {
2008 *exit_status = EXIT_USER;
2009 return r;
524daa8c 2010 }
524daa8c 2011
92b25bca 2012 if (!uid_is_valid(uid) || !gid_is_valid(gid)) {
29206d46
LP
2013 *exit_status = EXIT_USER;
2014 return -ESRCH;
2015 }
5bc7452b 2016
29206d46
LP
2017 if (dcreds->user)
2018 username = dcreds->user->name;
2019
2020 } else {
2021 if (context->user) {
2022 username = context->user;
2023 r = get_user_creds(&username, &uid, &gid, &home, &shell);
2024 if (r < 0) {
2025 *exit_status = EXIT_USER;
2026 return r;
2027 }
70493828
LP
2028
2029 /* Don't set $HOME or $SHELL if they are are not particularly enlightening anyway. */
2030 if (isempty(home) || path_equal(home, "/"))
2031 home = NULL;
2032
2033 if (isempty(shell) || PATH_IN_SET(shell,
2034 "/bin/nologin",
2035 "/sbin/nologin",
2036 "/usr/bin/nologin",
2037 "/usr/sbin/nologin"))
2038 shell = NULL;
5bc7452b 2039 }
5bc7452b 2040
29206d46
LP
2041 if (context->group) {
2042 const char *g = context->group;
2043
2044 r = get_group_creds(&g, &gid);
2045 if (r < 0) {
2046 *exit_status = EXIT_GROUP;
2047 return r;
2048 }
2049 }
2050 }
5bc7452b 2051
00d9ef85
LP
2052 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
2053 if (r < 0) {
2054 *exit_status = EXIT_USER;
2055 return r;
2056 }
2057
2058 user_lookup_fd = safe_close(user_lookup_fd);
2059
d35fbf6b
DM
2060 /* If a socket is connected to STDIN/STDOUT/STDERR, we
2061 * must sure to drop O_NONBLOCK */
2062 if (socket_fd >= 0)
a34ceba6 2063 (void) fd_nonblock(socket_fd, false);
acbb0225 2064
a34ceba6 2065 r = setup_input(context, params, socket_fd);
ff0af2a1
LP
2066 if (r < 0) {
2067 *exit_status = EXIT_STDIN;
2068 return r;
d35fbf6b 2069 }
034c6ed7 2070
7bce046b 2071 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2072 if (r < 0) {
2073 *exit_status = EXIT_STDOUT;
2074 return r;
d35fbf6b
DM
2075 }
2076
7bce046b 2077 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2078 if (r < 0) {
2079 *exit_status = EXIT_STDERR;
2080 return r;
d35fbf6b
DM
2081 }
2082
2083 if (params->cgroup_path) {
ff0af2a1
LP
2084 r = cg_attach_everywhere(params->cgroup_supported, params->cgroup_path, 0, NULL, NULL);
2085 if (r < 0) {
2086 *exit_status = EXIT_CGROUP;
2087 return r;
309bff19 2088 }
d35fbf6b 2089 }
309bff19 2090
d35fbf6b 2091 if (context->oom_score_adjust_set) {
d5243d62 2092 char t[DECIMAL_STR_MAX(context->oom_score_adjust)];
f2b68789 2093
d5243d62
LP
2094 /* When we can't make this change due to EPERM, then
2095 * let's silently skip over it. User namespaces
2096 * prohibit write access to this file, and we
2097 * shouldn't trip up over that. */
613b411c 2098
d5243d62 2099 sprintf(t, "%i", context->oom_score_adjust);
ad118bda 2100 r = write_string_file("/proc/self/oom_score_adj", t, 0);
6cb7fa17 2101 if (r == -EPERM || r == -EACCES) {
ff0af2a1 2102 log_open();
f2341e0a 2103 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
ff0af2a1
LP
2104 log_close();
2105 } else if (r < 0) {
2106 *exit_status = EXIT_OOM_ADJUST;
d35fbf6b 2107 return -errno;
613b411c 2108 }
d35fbf6b
DM
2109 }
2110
2111 if (context->nice_set)
2112 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
ff0af2a1 2113 *exit_status = EXIT_NICE;
d35fbf6b 2114 return -errno;
613b411c
LP
2115 }
2116
d35fbf6b
DM
2117 if (context->cpu_sched_set) {
2118 struct sched_param param = {
2119 .sched_priority = context->cpu_sched_priority,
2120 };
2121
ff0af2a1
LP
2122 r = sched_setscheduler(0,
2123 context->cpu_sched_policy |
2124 (context->cpu_sched_reset_on_fork ?
2125 SCHED_RESET_ON_FORK : 0),
2126 &param);
2127 if (r < 0) {
2128 *exit_status = EXIT_SETSCHEDULER;
d35fbf6b 2129 return -errno;
fc9b2a84 2130 }
d35fbf6b 2131 }
fc9b2a84 2132
d35fbf6b
DM
2133 if (context->cpuset)
2134 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
ff0af2a1 2135 *exit_status = EXIT_CPUAFFINITY;
d35fbf6b 2136 return -errno;
034c6ed7
LP
2137 }
2138
d35fbf6b
DM
2139 if (context->ioprio_set)
2140 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 2141 *exit_status = EXIT_IOPRIO;
d35fbf6b
DM
2142 return -errno;
2143 }
da726a4d 2144
d35fbf6b
DM
2145 if (context->timer_slack_nsec != NSEC_INFINITY)
2146 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 2147 *exit_status = EXIT_TIMERSLACK;
d35fbf6b 2148 return -errno;
4c2630eb 2149 }
9eba9da4 2150
050f7277 2151 if (context->personality != PERSONALITY_INVALID)
d35fbf6b 2152 if (personality(context->personality) < 0) {
ff0af2a1 2153 *exit_status = EXIT_PERSONALITY;
d35fbf6b 2154 return -errno;
4c2630eb 2155 }
94f04347 2156
d35fbf6b 2157 if (context->utmp_id)
023a4f67
LP
2158 utmp_put_init_process(context->utmp_id, getpid(), getsid(0), context->tty_path,
2159 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
2160 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
2161 USER_PROCESS,
2162 username ? "root" : context->user);
d35fbf6b 2163
524daa8c 2164 if (context->user && is_terminal_input(context->std_input)) {
ff0af2a1
LP
2165 r = chown_terminal(STDIN_FILENO, uid);
2166 if (r < 0) {
2167 *exit_status = EXIT_STDIN;
2168 return r;
071830ff 2169 }
d35fbf6b 2170 }
8e274523 2171
a931ad47
LP
2172 /* If delegation is enabled we'll pass ownership of the cgroup
2173 * (but only in systemd's own controller hierarchy!) to the
2174 * user of the new process. */
2175 if (params->cgroup_path && context->user && params->cgroup_delegate) {
ff0af2a1
LP
2176 r = cg_set_task_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0644, uid, gid);
2177 if (r < 0) {
2178 *exit_status = EXIT_CGROUP;
2179 return r;
d35fbf6b 2180 }
034c6ed7 2181
034c6ed7 2182
ff0af2a1
LP
2183 r = cg_set_group_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0755, uid, gid);
2184 if (r < 0) {
2185 *exit_status = EXIT_CGROUP;
2186 return r;
034c6ed7 2187 }
d35fbf6b 2188 }
034c6ed7 2189
d35fbf6b
DM
2190 if (!strv_isempty(context->runtime_directory) && params->runtime_prefix) {
2191 char **rt;
fb33a393 2192
d35fbf6b
DM
2193 STRV_FOREACH(rt, context->runtime_directory) {
2194 _cleanup_free_ char *p;
94f04347 2195
d35fbf6b
DM
2196 p = strjoin(params->runtime_prefix, "/", *rt, NULL);
2197 if (!p) {
ff0af2a1 2198 *exit_status = EXIT_RUNTIME_DIRECTORY;
d35fbf6b 2199 return -ENOMEM;
94f04347 2200 }
94f04347 2201
6bfe5c28
LP
2202 r = mkdir_p_label(p, context->runtime_directory_mode);
2203 if (r < 0) {
2204 *exit_status = EXIT_RUNTIME_DIRECTORY;
2205 return r;
2206 }
2207
2208 r = chmod_and_chown(p, context->runtime_directory_mode, uid, gid);
ff0af2a1
LP
2209 if (r < 0) {
2210 *exit_status = EXIT_RUNTIME_DIRECTORY;
2211 return r;
94f04347 2212 }
d35fbf6b
DM
2213 }
2214 }
94f04347 2215
7bce046b 2216 r = build_environment(
fd63e712 2217 unit,
7bce046b
LP
2218 context,
2219 params,
2220 n_fds,
2221 home,
2222 username,
2223 shell,
2224 journal_stream_dev,
2225 journal_stream_ino,
2226 &our_env);
2065ca69
JW
2227 if (r < 0) {
2228 *exit_status = EXIT_MEMORY;
2229 return r;
2230 }
2231
2232 r = build_pass_environment(context, &pass_env);
2233 if (r < 0) {
2234 *exit_status = EXIT_MEMORY;
2235 return r;
2236 }
2237
2238 accum_env = strv_env_merge(5,
2239 params->environment,
2240 our_env,
2241 pass_env,
2242 context->environment,
2243 files_env,
2244 NULL);
2245 if (!accum_env) {
2246 *exit_status = EXIT_MEMORY;
2247 return -ENOMEM;
2248 }
1280503b 2249 accum_env = strv_env_clean(accum_env);
2065ca69 2250
b213e1c1
SW
2251 umask(context->umask);
2252
c39f1ce2 2253 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
ff0af2a1
LP
2254 r = enforce_groups(context, username, gid);
2255 if (r < 0) {
2256 *exit_status = EXIT_GROUP;
2257 return r;
d35fbf6b 2258 }
6bf6e43e 2259#ifdef HAVE_SMACK
6bf6e43e
SW
2260 if (context->smack_process_label) {
2261 r = mac_smack_apply_pid(0, context->smack_process_label);
2262 if (r < 0) {
2263 *exit_status = EXIT_SMACK_PROCESS_LABEL;
2264 return r;
2265 }
2266 }
2267#ifdef SMACK_DEFAULT_PROCESS_LABEL
2268 else {
2269 _cleanup_free_ char *exec_label = NULL;
2270
2271 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
2272 if (r < 0 && r != -ENODATA && r != -EOPNOTSUPP) {
2273 *exit_status = EXIT_SMACK_PROCESS_LABEL;
2274 return r;
2275 }
2276
2277 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2278 if (r < 0) {
2279 *exit_status = EXIT_SMACK_PROCESS_LABEL;
2280 return r;
2281 }
2282 }
6bf6e43e
SW
2283#endif
2284#endif
d35fbf6b 2285#ifdef HAVE_PAM
b213e1c1 2286 if (context->pam_name && username) {
2065ca69 2287 r = setup_pam(context->pam_name, username, uid, context->tty_path, &accum_env, fds, n_fds);
b213e1c1
SW
2288 if (r < 0) {
2289 *exit_status = EXIT_PAM;
2290 return r;
2291 }
d35fbf6b 2292 }
d35fbf6b 2293#endif
b213e1c1 2294 }
ac45f971 2295
d35fbf6b 2296 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
ff0af2a1
LP
2297 r = setup_netns(runtime->netns_storage_socket);
2298 if (r < 0) {
2299 *exit_status = EXIT_NETWORK;
2300 return r;
d35fbf6b
DM
2301 }
2302 }
169c1bda 2303
ee818b89
AC
2304 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
2305
2306 if (needs_mount_namespace) {
d35fbf6b
DM
2307 char *tmp = NULL, *var = NULL;
2308
2309 /* The runtime struct only contains the parent
2310 * of the private /tmp, which is
2311 * non-accessible to world users. Inside of it
2312 * there's a /tmp that is sticky, and that's
2313 * the one we want to use here. */
2314
2315 if (context->private_tmp && runtime) {
2316 if (runtime->tmp_dir)
63c372cb 2317 tmp = strjoina(runtime->tmp_dir, "/tmp");
d35fbf6b 2318 if (runtime->var_tmp_dir)
63c372cb 2319 var = strjoina(runtime->var_tmp_dir, "/tmp");
d35fbf6b 2320 }
d8b4e2e9 2321
ff0af2a1 2322 r = setup_namespace(
c39f1ce2 2323 (params->flags & EXEC_APPLY_CHROOT) ? context->root_directory : NULL,
2a624c36
AP
2324 context->read_write_paths,
2325 context->read_only_paths,
2326 context->inaccessible_paths,
d35fbf6b
DM
2327 tmp,
2328 var,
2329 context->private_devices,
59eeb84b
LP
2330 context->protect_kernel_tunables,
2331 context->protect_control_groups,
d35fbf6b
DM
2332 context->protect_home,
2333 context->protect_system,
2334 context->mount_flags);
0015ebf3 2335
ff0af2a1
LP
2336 /* If we couldn't set up the namespace this is
2337 * probably due to a missing capability. In this case,
2338 * silently proceeed. */
2339 if (r == -EPERM || r == -EACCES) {
2340 log_open();
f2341e0a 2341 log_unit_debug_errno(unit, r, "Failed to set up namespace, assuming containerized execution, ignoring: %m");
ff0af2a1
LP
2342 log_close();
2343 } else if (r < 0) {
2344 *exit_status = EXIT_NAMESPACE;
2345 return r;
81a2b7ce 2346 }
d35fbf6b 2347 }
81a2b7ce 2348
5f5d8eab
LP
2349 if (context->working_directory_home)
2350 wd = home;
2351 else if (context->working_directory)
2352 wd = context->working_directory;
2353 else
2354 wd = "/";
2355
c39f1ce2 2356 if (params->flags & EXEC_APPLY_CHROOT) {
ee818b89 2357 if (!needs_mount_namespace && context->root_directory)
d35fbf6b 2358 if (chroot(context->root_directory) < 0) {
ff0af2a1 2359 *exit_status = EXIT_CHROOT;
d35fbf6b 2360 return -errno;
8aa75193
LP
2361 }
2362
5f5d8eab 2363 if (chdir(wd) < 0 &&
4c08c824 2364 !context->working_directory_missing_ok) {
ff0af2a1 2365 *exit_status = EXIT_CHDIR;
d35fbf6b
DM
2366 return -errno;
2367 }
2368 } else {
5f5d8eab 2369 const char *d;
8aa75193 2370
5f5d8eab 2371 d = strjoina(strempty(context->root_directory), "/", strempty(wd));
cf1d0302
LP
2372 if (chdir(d) < 0 &&
2373 !context->working_directory_missing_ok) {
ff0af2a1 2374 *exit_status = EXIT_CHDIR;
d35fbf6b
DM
2375 return -errno;
2376 }
2377 }
e66cf1a3 2378
9008e1ac 2379#ifdef HAVE_SELINUX
c39f1ce2
LP
2380 if ((params->flags & EXEC_APPLY_PERMISSIONS) &&
2381 mac_selinux_use() &&
2382 params->selinux_context_net &&
2383 socket_fd >= 0 &&
2384 !command->privileged) {
2385
ff0af2a1
LP
2386 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
2387 if (r < 0) {
2388 *exit_status = EXIT_SELINUX_CONTEXT;
2389 return r;
9008e1ac
MS
2390 }
2391 }
2392#endif
2393
d87a2ef7 2394 if ((params->flags & EXEC_APPLY_PERMISSIONS) && context->private_users) {
d251207d
LP
2395 r = setup_private_users(uid, gid);
2396 if (r < 0) {
2397 *exit_status = EXIT_USER;
2398 return r;
2399 }
2400 }
2401
d35fbf6b
DM
2402 /* We repeat the fd closing here, to make sure that
2403 * nothing is leaked from the PAM modules. Note that
2404 * we are more aggressive this time since socket_fd
e44da745
DM
2405 * and the netns fds we don't need anymore. The custom
2406 * endpoint fd was needed to upload the policy and can
2407 * now be closed as well. */
ff0af2a1
LP
2408 r = close_all_fds(fds, n_fds);
2409 if (r >= 0)
2410 r = shift_fds(fds, n_fds);
2411 if (r >= 0)
2412 r = flags_fds(fds, n_fds, context->non_blocking);
2413 if (r < 0) {
2414 *exit_status = EXIT_FDS;
2415 return r;
d35fbf6b 2416 }
e66cf1a3 2417
c39f1ce2 2418 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
e66cf1a3 2419
755d4b67
IP
2420 int secure_bits = context->secure_bits;
2421
d35fbf6b 2422 for (i = 0; i < _RLIMIT_MAX; i++) {
03857c43 2423
d35fbf6b
DM
2424 if (!context->rlimit[i])
2425 continue;
2426
03857c43
LP
2427 r = setrlimit_closest(i, context->rlimit[i]);
2428 if (r < 0) {
ff0af2a1 2429 *exit_status = EXIT_LIMITS;
03857c43 2430 return r;
e66cf1a3
LP
2431 }
2432 }
2433
f4170c67
LP
2434 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly requested. */
2435 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
2436 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
2437 *exit_status = EXIT_LIMITS;
2438 return -errno;
2439 }
2440 }
2441
a103496c
IP
2442 if (!cap_test_all(context->capability_bounding_set)) {
2443 r = capability_bounding_set_drop(context->capability_bounding_set, false);
ff0af2a1
LP
2444 if (r < 0) {
2445 *exit_status = EXIT_CAPABILITIES;
2446 return r;
3b8bddde 2447 }
4c2630eb 2448 }
3b8bddde 2449
755d4b67
IP
2450 /* This is done before enforce_user, but ambient set
2451 * does not survive over setresuid() if keep_caps is not set. */
2452 if (context->capability_ambient_set != 0) {
2453 r = capability_ambient_set_apply(context->capability_ambient_set, true);
2454 if (r < 0) {
2455 *exit_status = EXIT_CAPABILITIES;
2456 return r;
2457 }
755d4b67
IP
2458 }
2459
d35fbf6b 2460 if (context->user) {
ff0af2a1
LP
2461 r = enforce_user(context, uid);
2462 if (r < 0) {
2463 *exit_status = EXIT_USER;
2464 return r;
5b6319dc 2465 }
755d4b67
IP
2466 if (context->capability_ambient_set != 0) {
2467
2468 /* Fix the ambient capabilities after user change. */
2469 r = capability_ambient_set_apply(context->capability_ambient_set, false);
2470 if (r < 0) {
2471 *exit_status = EXIT_CAPABILITIES;
2472 return r;
2473 }
2474
2475 /* If we were asked to change user and ambient capabilities
2476 * were requested, we had to add keep-caps to the securebits
2477 * so that we would maintain the inherited capability set
2478 * through the setresuid(). Make sure that the bit is added
2479 * also to the context secure_bits so that we don't try to
2480 * drop the bit away next. */
2481
7f508f2c 2482 secure_bits |= 1<<SECURE_KEEP_CAPS;
755d4b67 2483 }
5b6319dc 2484 }
d35fbf6b
DM
2485
2486 /* PR_GET_SECUREBITS is not privileged, while
2487 * PR_SET_SECUREBITS is. So to suppress
2488 * potential EPERMs we'll try not to call
2489 * PR_SET_SECUREBITS unless necessary. */
755d4b67
IP
2490 if (prctl(PR_GET_SECUREBITS) != secure_bits)
2491 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 2492 *exit_status = EXIT_SECUREBITS;
d35fbf6b 2493 return -errno;
ff01d048 2494 }
5b6319dc 2495
59eeb84b 2496 if (context_has_no_new_privileges(context))
d35fbf6b 2497 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 2498 *exit_status = EXIT_NO_NEW_PRIVILEGES;
d35fbf6b
DM
2499 return -errno;
2500 }
2501
2502#ifdef HAVE_SECCOMP
59eeb84b 2503 if (context_has_address_families(context)) {
83f12b27 2504 r = apply_address_families(unit, context);
ff0af2a1
LP
2505 if (r < 0) {
2506 *exit_status = EXIT_ADDRESS_FAMILIES;
2507 return r;
4c2630eb
MS
2508 }
2509 }
04aa0cb9 2510
f3e43635 2511 if (context->memory_deny_write_execute) {
83f12b27 2512 r = apply_memory_deny_write_execute(unit, context);
f3e43635
TM
2513 if (r < 0) {
2514 *exit_status = EXIT_SECCOMP;
2515 return r;
2516 }
2517 }
f4170c67
LP
2518
2519 if (context->restrict_realtime) {
83f12b27 2520 r = apply_restrict_realtime(unit, context);
f4170c67
LP
2521 if (r < 0) {
2522 *exit_status = EXIT_SECCOMP;
2523 return r;
2524 }
2525 }
2526
59eeb84b
LP
2527 if (context->protect_kernel_tunables) {
2528 r = apply_protect_sysctl(unit, context);
2529 if (r < 0) {
2530 *exit_status = EXIT_SECCOMP;
2531 return r;
2532 }
2533 }
2534
2535 if (context_has_syscall_filters(context)) {
83f12b27 2536 r = apply_seccomp(unit, context);
ff0af2a1
LP
2537 if (r < 0) {
2538 *exit_status = EXIT_SECCOMP;
2539 return r;
81a2b7ce 2540 }
d35fbf6b
DM
2541 }
2542#endif
81a2b7ce 2543
d35fbf6b 2544#ifdef HAVE_SELINUX
6baa7db0 2545 if (mac_selinux_use()) {
9008e1ac 2546 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
16115b0a 2547
9008e1ac 2548 if (exec_context) {
ff0af2a1
LP
2549 r = setexeccon(exec_context);
2550 if (r < 0) {
2551 *exit_status = EXIT_SELINUX_CONTEXT;
2552 return r;
16115b0a 2553 }
81a2b7ce 2554 }
81a2b7ce 2555 }
d35fbf6b 2556#endif
81a2b7ce 2557
d35fbf6b 2558#ifdef HAVE_APPARMOR
6baa7db0 2559 if (context->apparmor_profile && mac_apparmor_use()) {
ff0af2a1
LP
2560 r = aa_change_onexec(context->apparmor_profile);
2561 if (r < 0 && !context->apparmor_profile_ignore) {
2562 *exit_status = EXIT_APPARMOR_PROFILE;
5482192e 2563 return -errno;
d35fbf6b 2564 }
034c6ed7 2565 }
d35fbf6b
DM
2566#endif
2567 }
034c6ed7 2568
2065ca69 2569 final_argv = replace_env_argv(argv, accum_env);
d35fbf6b 2570 if (!final_argv) {
ff0af2a1 2571 *exit_status = EXIT_MEMORY;
d35fbf6b
DM
2572 return -ENOMEM;
2573 }
034c6ed7 2574
553d2243 2575 if (_unlikely_(log_get_max_level() >= LOG_DEBUG)) {
d35fbf6b 2576 _cleanup_free_ char *line;
81a2b7ce 2577
d35fbf6b
DM
2578 line = exec_command_line(final_argv);
2579 if (line) {
2580 log_open();
f2341e0a
LP
2581 log_struct(LOG_DEBUG,
2582 LOG_UNIT_ID(unit),
2583 "EXECUTABLE=%s", command->path,
2584 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
2585 NULL);
d35fbf6b
DM
2586 log_close();
2587 }
2588 }
dd305ec9 2589
2065ca69 2590 execve(command->path, final_argv, accum_env);
ff0af2a1 2591 *exit_status = EXIT_EXEC;
d35fbf6b
DM
2592 return -errno;
2593}
81a2b7ce 2594
f2341e0a
LP
2595int exec_spawn(Unit *unit,
2596 ExecCommand *command,
d35fbf6b
DM
2597 const ExecContext *context,
2598 const ExecParameters *params,
2599 ExecRuntime *runtime,
29206d46 2600 DynamicCreds *dcreds,
d35fbf6b 2601 pid_t *ret) {
8351ceae 2602
d35fbf6b
DM
2603 _cleanup_strv_free_ char **files_env = NULL;
2604 int *fds = NULL; unsigned n_fds = 0;
ff0af2a1
LP
2605 _cleanup_free_ char *line = NULL;
2606 int socket_fd, r;
2607 char **argv;
d35fbf6b 2608 pid_t pid;
8351ceae 2609
f2341e0a 2610 assert(unit);
d35fbf6b
DM
2611 assert(command);
2612 assert(context);
2613 assert(ret);
2614 assert(params);
2615 assert(params->fds || params->n_fds <= 0);
4298d0b5 2616
d35fbf6b
DM
2617 if (context->std_input == EXEC_INPUT_SOCKET ||
2618 context->std_output == EXEC_OUTPUT_SOCKET ||
2619 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 2620
ff0af2a1 2621 if (params->n_fds != 1) {
f2341e0a 2622 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 2623 return -EINVAL;
ff0af2a1 2624 }
eef65bf3 2625
d35fbf6b
DM
2626 socket_fd = params->fds[0];
2627 } else {
2628 socket_fd = -1;
2629 fds = params->fds;
2630 n_fds = params->n_fds;
2631 }
94f04347 2632
f2341e0a 2633 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 2634 if (r < 0)
f2341e0a 2635 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 2636
d35fbf6b 2637 argv = params->argv ?: command->argv;
d35fbf6b
DM
2638 line = exec_command_line(argv);
2639 if (!line)
2640 return log_oom();
fab56fc5 2641
f2341e0a
LP
2642 log_struct(LOG_DEBUG,
2643 LOG_UNIT_ID(unit),
2644 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
2645 "EXECUTABLE=%s", command->path,
2646 NULL);
d35fbf6b
DM
2647 pid = fork();
2648 if (pid < 0)
74129a12 2649 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
2650
2651 if (pid == 0) {
ff0af2a1
LP
2652 int exit_status;
2653
f2341e0a
LP
2654 r = exec_child(unit,
2655 command,
ff0af2a1
LP
2656 context,
2657 params,
2658 runtime,
29206d46 2659 dcreds,
ff0af2a1
LP
2660 argv,
2661 socket_fd,
2662 fds, n_fds,
2663 files_env,
00d9ef85 2664 unit->manager->user_lookup_fds[1],
ff0af2a1
LP
2665 &exit_status);
2666 if (r < 0) {
4c2630eb 2667 log_open();
f2341e0a
LP
2668 log_struct_errno(LOG_ERR, r,
2669 LOG_MESSAGE_ID(SD_MESSAGE_SPAWN_FAILED),
2670 LOG_UNIT_ID(unit),
2671 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
2672 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
2673 command->path),
2674 "EXECUTABLE=%s", command->path,
2675 NULL);
4c2630eb
MS
2676 }
2677
ff0af2a1 2678 _exit(exit_status);
034c6ed7
LP
2679 }
2680
f2341e0a 2681 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 2682
80876c20
LP
2683 /* We add the new process to the cgroup both in the child (so
2684 * that we can be sure that no user code is ever executed
2685 * outside of the cgroup) and in the parent (so that we can be
2686 * sure that when we kill the cgroup the process will be
2687 * killed too). */
d35fbf6b 2688 if (params->cgroup_path)
dd305ec9 2689 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, pid);
2da3263a 2690
b58b4116 2691 exec_status_start(&command->exec_status, pid);
9fb86720 2692
034c6ed7 2693 *ret = pid;
5cb5a6ff
LP
2694 return 0;
2695}
2696
034c6ed7
LP
2697void exec_context_init(ExecContext *c) {
2698 assert(c);
2699
4c12626c 2700 c->umask = 0022;
9eba9da4 2701 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 2702 c->cpu_sched_policy = SCHED_OTHER;
071830ff 2703 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 2704 c->syslog_level_prefix = true;
353e12c2 2705 c->ignore_sigpipe = true;
3a43da28 2706 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 2707 c->personality = PERSONALITY_INVALID;
e66cf1a3 2708 c->runtime_directory_mode = 0755;
a103496c 2709 c->capability_bounding_set = CAP_ALL;
034c6ed7
LP
2710}
2711
613b411c 2712void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
2713 unsigned l;
2714
2715 assert(c);
2716
6796073e
LP
2717 c->environment = strv_free(c->environment);
2718 c->environment_files = strv_free(c->environment_files);
b4c14404 2719 c->pass_environment = strv_free(c->pass_environment);
8c7be95e 2720
1f6b4113 2721 for (l = 0; l < ELEMENTSOF(c->rlimit); l++)
a1e58e8e 2722 c->rlimit[l] = mfree(c->rlimit[l]);
034c6ed7 2723
a1e58e8e
LP
2724 c->working_directory = mfree(c->working_directory);
2725 c->root_directory = mfree(c->root_directory);
2726 c->tty_path = mfree(c->tty_path);
2727 c->syslog_identifier = mfree(c->syslog_identifier);
2728 c->user = mfree(c->user);
2729 c->group = mfree(c->group);
034c6ed7 2730
6796073e 2731 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 2732
a1e58e8e 2733 c->pam_name = mfree(c->pam_name);
5b6319dc 2734
2a624c36
AP
2735 c->read_only_paths = strv_free(c->read_only_paths);
2736 c->read_write_paths = strv_free(c->read_write_paths);
2737 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4
LP
2738
2739 if (c->cpuset)
2740 CPU_FREE(c->cpuset);
86a3475b 2741
a1e58e8e
LP
2742 c->utmp_id = mfree(c->utmp_id);
2743 c->selinux_context = mfree(c->selinux_context);
2744 c->apparmor_profile = mfree(c->apparmor_profile);
eef65bf3 2745
525d3cc7
LP
2746 c->syscall_filter = set_free(c->syscall_filter);
2747 c->syscall_archs = set_free(c->syscall_archs);
2748 c->address_families = set_free(c->address_families);
e66cf1a3 2749
6796073e 2750 c->runtime_directory = strv_free(c->runtime_directory);
e66cf1a3
LP
2751}
2752
2753int exec_context_destroy_runtime_directory(ExecContext *c, const char *runtime_prefix) {
2754 char **i;
2755
2756 assert(c);
2757
2758 if (!runtime_prefix)
2759 return 0;
2760
2761 STRV_FOREACH(i, c->runtime_directory) {
2762 _cleanup_free_ char *p;
2763
2764 p = strjoin(runtime_prefix, "/", *i, NULL);
2765 if (!p)
2766 return -ENOMEM;
2767
2768 /* We execute this synchronously, since we need to be
2769 * sure this is gone when we start the service
2770 * next. */
c6878637 2771 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
2772 }
2773
2774 return 0;
5cb5a6ff
LP
2775}
2776
43d0fcbd
LP
2777void exec_command_done(ExecCommand *c) {
2778 assert(c);
2779
a1e58e8e 2780 c->path = mfree(c->path);
43d0fcbd 2781
6796073e 2782 c->argv = strv_free(c->argv);
43d0fcbd
LP
2783}
2784
2785void exec_command_done_array(ExecCommand *c, unsigned n) {
2786 unsigned i;
2787
2788 for (i = 0; i < n; i++)
2789 exec_command_done(c+i);
2790}
2791
f1acf85a 2792ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
2793 ExecCommand *i;
2794
2795 while ((i = c)) {
71fda00f 2796 LIST_REMOVE(command, c, i);
43d0fcbd 2797 exec_command_done(i);
5cb5a6ff
LP
2798 free(i);
2799 }
f1acf85a
ZJS
2800
2801 return NULL;
5cb5a6ff
LP
2802}
2803
034c6ed7
LP
2804void exec_command_free_array(ExecCommand **c, unsigned n) {
2805 unsigned i;
2806
f1acf85a
ZJS
2807 for (i = 0; i < n; i++)
2808 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
2809}
2810
039f0e70 2811typedef struct InvalidEnvInfo {
f2341e0a 2812 Unit *unit;
039f0e70
LP
2813 const char *path;
2814} InvalidEnvInfo;
2815
2816static void invalid_env(const char *p, void *userdata) {
2817 InvalidEnvInfo *info = userdata;
2818
f2341e0a 2819 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
2820}
2821
f2341e0a 2822int exec_context_load_environment(Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
2823 char **i, **r = NULL;
2824
2825 assert(c);
2826 assert(l);
2827
2828 STRV_FOREACH(i, c->environment_files) {
2829 char *fn;
2830 int k;
2831 bool ignore = false;
2832 char **p;
7fd1b19b 2833 _cleanup_globfree_ glob_t pglob = {};
2bef10ab 2834 int count, n;
8c7be95e
LP
2835
2836 fn = *i;
2837
2838 if (fn[0] == '-') {
2839 ignore = true;
313cefa1 2840 fn++;
8c7be95e
LP
2841 }
2842
2843 if (!path_is_absolute(fn)) {
8c7be95e
LP
2844 if (ignore)
2845 continue;
2846
2847 strv_free(r);
2848 return -EINVAL;
2849 }
2850
2bef10ab 2851 /* Filename supports globbing, take all matching files */
2bef10ab
PL
2852 errno = 0;
2853 if (glob(fn, 0, NULL, &pglob) != 0) {
2bef10ab
PL
2854 if (ignore)
2855 continue;
8c7be95e 2856
2bef10ab 2857 strv_free(r);
f5e5c28f 2858 return errno > 0 ? -errno : -EINVAL;
2bef10ab
PL
2859 }
2860 count = pglob.gl_pathc;
2861 if (count == 0) {
8c7be95e
LP
2862 if (ignore)
2863 continue;
2864
2865 strv_free(r);
2bef10ab 2866 return -EINVAL;
8c7be95e 2867 }
2bef10ab 2868 for (n = 0; n < count; n++) {
717603e3 2869 k = load_env_file(NULL, pglob.gl_pathv[n], NULL, &p);
2bef10ab
PL
2870 if (k < 0) {
2871 if (ignore)
2872 continue;
8c7be95e 2873
2bef10ab 2874 strv_free(r);
2bef10ab 2875 return k;
e9c1ea9d 2876 }
ebc05a09 2877 /* Log invalid environment variables with filename */
039f0e70
LP
2878 if (p) {
2879 InvalidEnvInfo info = {
f2341e0a 2880 .unit = unit,
039f0e70
LP
2881 .path = pglob.gl_pathv[n]
2882 };
2883
2884 p = strv_env_clean_with_callback(p, invalid_env, &info);
2885 }
8c7be95e 2886
2bef10ab
PL
2887 if (r == NULL)
2888 r = p;
2889 else {
2890 char **m;
8c7be95e 2891
2bef10ab
PL
2892 m = strv_env_merge(2, r, p);
2893 strv_free(r);
2894 strv_free(p);
c84a9488 2895 if (!m)
2bef10ab 2896 return -ENOMEM;
2bef10ab
PL
2897
2898 r = m;
2899 }
8c7be95e
LP
2900 }
2901 }
2902
2903 *l = r;
2904
2905 return 0;
2906}
2907
6ac8fdc9 2908static bool tty_may_match_dev_console(const char *tty) {
e1d75803 2909 _cleanup_free_ char *active = NULL;
7d6884b6 2910 char *console;
6ac8fdc9 2911
1e22b5cd
LP
2912 if (!tty)
2913 return true;
2914
6ac8fdc9
MS
2915 if (startswith(tty, "/dev/"))
2916 tty += 5;
2917
2918 /* trivial identity? */
2919 if (streq(tty, "console"))
2920 return true;
2921
2922 console = resolve_dev_console(&active);
2923 /* if we could not resolve, assume it may */
2924 if (!console)
2925 return true;
2926
2927 /* "tty0" means the active VC, so it may be the same sometimes */
e1d75803 2928 return streq(console, tty) || (streq(console, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
2929}
2930
2931bool exec_context_may_touch_console(ExecContext *ec) {
1e22b5cd
LP
2932
2933 return (ec->tty_reset ||
2934 ec->tty_vhangup ||
2935 ec->tty_vt_disallocate ||
6ac8fdc9
MS
2936 is_terminal_input(ec->std_input) ||
2937 is_terminal_output(ec->std_output) ||
2938 is_terminal_output(ec->std_error)) &&
1e22b5cd 2939 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
2940}
2941
15ae422b
LP
2942static void strv_fprintf(FILE *f, char **l) {
2943 char **g;
2944
2945 assert(f);
2946
2947 STRV_FOREACH(g, l)
2948 fprintf(f, " %s", *g);
2949}
2950
5cb5a6ff 2951void exec_context_dump(ExecContext *c, FILE* f, const char *prefix) {
c2bbd90b 2952 char **e, **d;
94f04347 2953 unsigned i;
9eba9da4 2954
5cb5a6ff
LP
2955 assert(c);
2956 assert(f);
2957
4ad49000 2958 prefix = strempty(prefix);
5cb5a6ff
LP
2959
2960 fprintf(f,
94f04347
LP
2961 "%sUMask: %04o\n"
2962 "%sWorkingDirectory: %s\n"
451a074f 2963 "%sRootDirectory: %s\n"
15ae422b 2964 "%sNonBlocking: %s\n"
64747e2d 2965 "%sPrivateTmp: %s\n"
7f112f50 2966 "%sPrivateDevices: %s\n"
59eeb84b
LP
2967 "%sProtectKernelTunables: %s\n"
2968 "%sProtectControlGroups: %s\n"
d251207d
LP
2969 "%sPrivateNetwork: %s\n"
2970 "%sPrivateUsers: %s\n"
1b8689f9
LP
2971 "%sProtectHome: %s\n"
2972 "%sProtectSystem: %s\n"
f3e43635 2973 "%sIgnoreSIGPIPE: %s\n"
f4170c67
LP
2974 "%sMemoryDenyWriteExecute: %s\n"
2975 "%sRestrictRealtime: %s\n",
5cb5a6ff 2976 prefix, c->umask,
9eba9da4 2977 prefix, c->working_directory ? c->working_directory : "/",
451a074f 2978 prefix, c->root_directory ? c->root_directory : "/",
15ae422b 2979 prefix, yes_no(c->non_blocking),
64747e2d 2980 prefix, yes_no(c->private_tmp),
7f112f50 2981 prefix, yes_no(c->private_devices),
59eeb84b
LP
2982 prefix, yes_no(c->protect_kernel_tunables),
2983 prefix, yes_no(c->protect_control_groups),
d251207d
LP
2984 prefix, yes_no(c->private_network),
2985 prefix, yes_no(c->private_users),
1b8689f9
LP
2986 prefix, protect_home_to_string(c->protect_home),
2987 prefix, protect_system_to_string(c->protect_system),
f3e43635 2988 prefix, yes_no(c->ignore_sigpipe),
f4170c67
LP
2989 prefix, yes_no(c->memory_deny_write_execute),
2990 prefix, yes_no(c->restrict_realtime));
fb33a393 2991
8c7be95e
LP
2992 STRV_FOREACH(e, c->environment)
2993 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
2994
2995 STRV_FOREACH(e, c->environment_files)
2996 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 2997
b4c14404
FB
2998 STRV_FOREACH(e, c->pass_environment)
2999 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
3000
c2bbd90b
EV
3001 fprintf(f, "%sRuntimeDirectoryMode: %04o\n", prefix, c->runtime_directory_mode);
3002
3003 STRV_FOREACH(d, c->runtime_directory)
3004 fprintf(f, "%sRuntimeDirectory: %s\n", prefix, *d);
3005
fb33a393
LP
3006 if (c->nice_set)
3007 fprintf(f,
3008 "%sNice: %i\n",
3009 prefix, c->nice);
3010
dd6c17b1 3011 if (c->oom_score_adjust_set)
fb33a393 3012 fprintf(f,
dd6c17b1
LP
3013 "%sOOMScoreAdjust: %i\n",
3014 prefix, c->oom_score_adjust);
9eba9da4 3015
94f04347 3016 for (i = 0; i < RLIM_NLIMITS; i++)
3c11da9d
EV
3017 if (c->rlimit[i]) {
3018 fprintf(f, "%s%s: " RLIM_FMT "\n",
3019 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
3020 fprintf(f, "%s%sSoft: " RLIM_FMT "\n",
3021 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
3022 }
94f04347 3023
f8b69d1d 3024 if (c->ioprio_set) {
1756a011 3025 _cleanup_free_ char *class_str = NULL;
f8b69d1d 3026
1756a011 3027 ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
9eba9da4
LP
3028 fprintf(f,
3029 "%sIOSchedulingClass: %s\n"
3030 "%sIOPriority: %i\n",
f8b69d1d 3031 prefix, strna(class_str),
9eba9da4 3032 prefix, (int) IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 3033 }
94f04347 3034
f8b69d1d 3035 if (c->cpu_sched_set) {
1756a011 3036 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 3037
1756a011 3038 sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
94f04347
LP
3039 fprintf(f,
3040 "%sCPUSchedulingPolicy: %s\n"
38b48754
LP
3041 "%sCPUSchedulingPriority: %i\n"
3042 "%sCPUSchedulingResetOnFork: %s\n",
f8b69d1d 3043 prefix, strna(policy_str),
38b48754
LP
3044 prefix, c->cpu_sched_priority,
3045 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 3046 }
94f04347 3047
82c121a4 3048 if (c->cpuset) {
94f04347 3049 fprintf(f, "%sCPUAffinity:", prefix);
82c121a4
LP
3050 for (i = 0; i < c->cpuset_ncpus; i++)
3051 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
43a99a7a 3052 fprintf(f, " %u", i);
94f04347
LP
3053 fputs("\n", f);
3054 }
3055
3a43da28 3056 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 3057 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
3058
3059 fprintf(f,
80876c20
LP
3060 "%sStandardInput: %s\n"
3061 "%sStandardOutput: %s\n"
3062 "%sStandardError: %s\n",
3063 prefix, exec_input_to_string(c->std_input),
3064 prefix, exec_output_to_string(c->std_output),
3065 prefix, exec_output_to_string(c->std_error));
3066
3067 if (c->tty_path)
3068 fprintf(f,
6ea832a2
LP
3069 "%sTTYPath: %s\n"
3070 "%sTTYReset: %s\n"
3071 "%sTTYVHangup: %s\n"
3072 "%sTTYVTDisallocate: %s\n",
3073 prefix, c->tty_path,
3074 prefix, yes_no(c->tty_reset),
3075 prefix, yes_no(c->tty_vhangup),
3076 prefix, yes_no(c->tty_vt_disallocate));
94f04347 3077
5ce70e5b
ZJS
3078 if (c->std_output == EXEC_OUTPUT_SYSLOG ||
3079 c->std_output == EXEC_OUTPUT_KMSG ||
3080 c->std_output == EXEC_OUTPUT_JOURNAL ||
3081 c->std_output == EXEC_OUTPUT_SYSLOG_AND_CONSOLE ||
3082 c->std_output == EXEC_OUTPUT_KMSG_AND_CONSOLE ||
3083 c->std_output == EXEC_OUTPUT_JOURNAL_AND_CONSOLE ||
3084 c->std_error == EXEC_OUTPUT_SYSLOG ||
3085 c->std_error == EXEC_OUTPUT_KMSG ||
3086 c->std_error == EXEC_OUTPUT_JOURNAL ||
3087 c->std_error == EXEC_OUTPUT_SYSLOG_AND_CONSOLE ||
3088 c->std_error == EXEC_OUTPUT_KMSG_AND_CONSOLE ||
3089 c->std_error == EXEC_OUTPUT_JOURNAL_AND_CONSOLE) {
f8b69d1d 3090
5ce70e5b 3091 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 3092
5ce70e5b
ZJS
3093 log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
3094 log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
f8b69d1d 3095
94f04347
LP
3096 fprintf(f,
3097 "%sSyslogFacility: %s\n"
3098 "%sSyslogLevel: %s\n",
f8b69d1d
MS
3099 prefix, strna(fac_str),
3100 prefix, strna(lvl_str));
f8b69d1d 3101 }
94f04347 3102
94f04347
LP
3103 if (c->secure_bits)
3104 fprintf(f, "%sSecure Bits:%s%s%s%s%s%s\n",
3105 prefix,
cbb21cca
ZJS
3106 (c->secure_bits & 1<<SECURE_KEEP_CAPS) ? " keep-caps" : "",
3107 (c->secure_bits & 1<<SECURE_KEEP_CAPS_LOCKED) ? " keep-caps-locked" : "",
3108 (c->secure_bits & 1<<SECURE_NO_SETUID_FIXUP) ? " no-setuid-fixup" : "",
3109 (c->secure_bits & 1<<SECURE_NO_SETUID_FIXUP_LOCKED) ? " no-setuid-fixup-locked" : "",
3110 (c->secure_bits & 1<<SECURE_NOROOT) ? " noroot" : "",
3111 (c->secure_bits & 1<<SECURE_NOROOT_LOCKED) ? "noroot-locked" : "");
94f04347 3112
a103496c 3113 if (c->capability_bounding_set != CAP_ALL) {
ae556c21 3114 unsigned long l;
260abb78 3115 fprintf(f, "%sCapabilityBoundingSet:", prefix);
94f04347 3116
64685e0c 3117 for (l = 0; l <= cap_last_cap(); l++)
a103496c 3118 if (c->capability_bounding_set & (UINT64_C(1) << l))
2822da4f 3119 fprintf(f, " %s", strna(capability_to_name(l)));
94f04347
LP
3120
3121 fputs("\n", f);
755d4b67
IP
3122 }
3123
3124 if (c->capability_ambient_set != 0) {
3125 unsigned long l;
3126 fprintf(f, "%sAmbientCapabilities:", prefix);
3127
3128 for (l = 0; l <= cap_last_cap(); l++)
3129 if (c->capability_ambient_set & (UINT64_C(1) << l))
3130 fprintf(f, " %s", strna(capability_to_name(l)));
3131
3132 fputs("\n", f);
94f04347
LP
3133 }
3134
3135 if (c->user)
f2d3769a 3136 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 3137 if (c->group)
f2d3769a 3138 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 3139
29206d46
LP
3140 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
3141
15ae422b 3142 if (strv_length(c->supplementary_groups) > 0) {
94f04347 3143 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
3144 strv_fprintf(f, c->supplementary_groups);
3145 fputs("\n", f);
3146 }
94f04347 3147
5b6319dc 3148 if (c->pam_name)
f2d3769a 3149 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 3150
2a624c36
AP
3151 if (strv_length(c->read_write_paths) > 0) {
3152 fprintf(f, "%sReadWritePaths:", prefix);
3153 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
3154 fputs("\n", f);
3155 }
3156
2a624c36
AP
3157 if (strv_length(c->read_only_paths) > 0) {
3158 fprintf(f, "%sReadOnlyPaths:", prefix);
3159 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
3160 fputs("\n", f);
3161 }
94f04347 3162
2a624c36
AP
3163 if (strv_length(c->inaccessible_paths) > 0) {
3164 fprintf(f, "%sInaccessiblePaths:", prefix);
3165 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
3166 fputs("\n", f);
3167 }
2e22afe9 3168
169c1bda
LP
3169 if (c->utmp_id)
3170 fprintf(f,
3171 "%sUtmpIdentifier: %s\n",
3172 prefix, c->utmp_id);
7b52a628
MS
3173
3174 if (c->selinux_context)
3175 fprintf(f,
5f8640fb
LP
3176 "%sSELinuxContext: %s%s\n",
3177 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 3178
050f7277 3179 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
3180 fprintf(f,
3181 "%sPersonality: %s\n",
3182 prefix, strna(personality_to_string(c->personality)));
3183
17df7223 3184 if (c->syscall_filter) {
351a19b1 3185#ifdef HAVE_SECCOMP
17df7223
LP
3186 Iterator j;
3187 void *id;
3188 bool first = true;
351a19b1 3189#endif
17df7223
LP
3190
3191 fprintf(f,
57183d11 3192 "%sSystemCallFilter: ",
17df7223
LP
3193 prefix);
3194
3195 if (!c->syscall_whitelist)
3196 fputc('~', f);
3197
351a19b1 3198#ifdef HAVE_SECCOMP
17df7223
LP
3199 SET_FOREACH(id, c->syscall_filter, j) {
3200 _cleanup_free_ char *name = NULL;
3201
3202 if (first)
3203 first = false;
3204 else
3205 fputc(' ', f);
3206
57183d11 3207 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223
LP
3208 fputs(strna(name), f);
3209 }
351a19b1 3210#endif
17df7223
LP
3211
3212 fputc('\n', f);
3213 }
3214
57183d11
LP
3215 if (c->syscall_archs) {
3216#ifdef HAVE_SECCOMP
3217 Iterator j;
3218 void *id;
3219#endif
3220
3221 fprintf(f,
3222 "%sSystemCallArchitectures:",
3223 prefix);
3224
3225#ifdef HAVE_SECCOMP
3226 SET_FOREACH(id, c->syscall_archs, j)
3227 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
3228#endif
3229 fputc('\n', f);
3230 }
3231
b3267152 3232 if (c->syscall_errno > 0)
17df7223
LP
3233 fprintf(f,
3234 "%sSystemCallErrorNumber: %s\n",
3235 prefix, strna(errno_to_name(c->syscall_errno)));
eef65bf3
MS
3236
3237 if (c->apparmor_profile)
3238 fprintf(f,
3239 "%sAppArmorProfile: %s%s\n",
3240 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5cb5a6ff
LP
3241}
3242
a931ad47
LP
3243bool exec_context_maintains_privileges(ExecContext *c) {
3244 assert(c);
3245
61233823 3246 /* Returns true if the process forked off would run under
a931ad47
LP
3247 * an unchanged UID or as root. */
3248
3249 if (!c->user)
3250 return true;
3251
3252 if (streq(c->user, "root") || streq(c->user, "0"))
3253 return true;
3254
3255 return false;
3256}
3257
b58b4116 3258void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 3259 assert(s);
5cb5a6ff 3260
b58b4116
LP
3261 zero(*s);
3262 s->pid = pid;
3263 dual_timestamp_get(&s->start_timestamp);
3264}
3265
6ea832a2 3266void exec_status_exit(ExecStatus *s, ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
3267 assert(s);
3268
0b1f4ae6 3269 if (s->pid && s->pid != pid)
b58b4116
LP
3270 zero(*s);
3271
034c6ed7 3272 s->pid = pid;
63983207 3273 dual_timestamp_get(&s->exit_timestamp);
9fb86720 3274
034c6ed7
LP
3275 s->code = code;
3276 s->status = status;
169c1bda 3277
6ea832a2
LP
3278 if (context) {
3279 if (context->utmp_id)
3280 utmp_put_dead_process(context->utmp_id, pid, code, status);
3281
1e22b5cd 3282 exec_context_tty_reset(context, NULL);
6ea832a2 3283 }
9fb86720
LP
3284}
3285
3286void exec_status_dump(ExecStatus *s, FILE *f, const char *prefix) {
3287 char buf[FORMAT_TIMESTAMP_MAX];
3288
3289 assert(s);
3290 assert(f);
3291
9fb86720
LP
3292 if (s->pid <= 0)
3293 return;
3294
4c940960
LP
3295 prefix = strempty(prefix);
3296
9fb86720 3297 fprintf(f,
ccd06097
ZJS
3298 "%sPID: "PID_FMT"\n",
3299 prefix, s->pid);
9fb86720 3300
af9d16e1 3301 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
3302 fprintf(f,
3303 "%sStart Timestamp: %s\n",
63983207 3304 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 3305
af9d16e1 3306 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
3307 fprintf(f,
3308 "%sExit Timestamp: %s\n"
3309 "%sExit Code: %s\n"
3310 "%sExit Status: %i\n",
63983207 3311 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
3312 prefix, sigchld_code_to_string(s->code),
3313 prefix, s->status);
5cb5a6ff 3314}
44d8db9e 3315
9e2f7c11 3316char *exec_command_line(char **argv) {
44d8db9e
LP
3317 size_t k;
3318 char *n, *p, **a;
3319 bool first = true;
3320
9e2f7c11 3321 assert(argv);
44d8db9e 3322
9164977d 3323 k = 1;
9e2f7c11 3324 STRV_FOREACH(a, argv)
44d8db9e
LP
3325 k += strlen(*a)+3;
3326
3327 if (!(n = new(char, k)))
3328 return NULL;
3329
3330 p = n;
9e2f7c11 3331 STRV_FOREACH(a, argv) {
44d8db9e
LP
3332
3333 if (!first)
3334 *(p++) = ' ';
3335 else
3336 first = false;
3337
3338 if (strpbrk(*a, WHITESPACE)) {
3339 *(p++) = '\'';
3340 p = stpcpy(p, *a);
3341 *(p++) = '\'';
3342 } else
3343 p = stpcpy(p, *a);
3344
3345 }
3346
9164977d
LP
3347 *p = 0;
3348
44d8db9e
LP
3349 /* FIXME: this doesn't really handle arguments that have
3350 * spaces and ticks in them */
3351
3352 return n;
3353}
3354
3355void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 3356 _cleanup_free_ char *cmd = NULL;
4c940960 3357 const char *prefix2;
44d8db9e
LP
3358
3359 assert(c);
3360 assert(f);
3361
4c940960 3362 prefix = strempty(prefix);
63c372cb 3363 prefix2 = strjoina(prefix, "\t");
44d8db9e 3364
9e2f7c11 3365 cmd = exec_command_line(c->argv);
44d8db9e
LP
3366 fprintf(f,
3367 "%sCommand Line: %s\n",
3368 prefix, cmd ? cmd : strerror(ENOMEM));
3369
9fb86720 3370 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
3371}
3372
3373void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
3374 assert(f);
3375
4c940960 3376 prefix = strempty(prefix);
44d8db9e
LP
3377
3378 LIST_FOREACH(command, c, c)
3379 exec_command_dump(c, f, prefix);
3380}
94f04347 3381
a6a80b4f
LP
3382void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
3383 ExecCommand *end;
3384
3385 assert(l);
3386 assert(e);
3387
3388 if (*l) {
35b8ca3a 3389 /* It's kind of important, that we keep the order here */
71fda00f
LP
3390 LIST_FIND_TAIL(command, *l, end);
3391 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
3392 } else
3393 *l = e;
3394}
3395
26fd040d
LP
3396int exec_command_set(ExecCommand *c, const char *path, ...) {
3397 va_list ap;
3398 char **l, *p;
3399
3400 assert(c);
3401 assert(path);
3402
3403 va_start(ap, path);
3404 l = strv_new_ap(path, ap);
3405 va_end(ap);
3406
3407 if (!l)
3408 return -ENOMEM;
3409
250a918d
LP
3410 p = strdup(path);
3411 if (!p) {
26fd040d
LP
3412 strv_free(l);
3413 return -ENOMEM;
3414 }
3415
3416 free(c->path);
3417 c->path = p;
3418
3419 strv_free(c->argv);
3420 c->argv = l;
3421
3422 return 0;
3423}
3424
86b23b07 3425int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 3426 _cleanup_strv_free_ char **l = NULL;
86b23b07 3427 va_list ap;
86b23b07
JS
3428 int r;
3429
3430 assert(c);
3431 assert(path);
3432
3433 va_start(ap, path);
3434 l = strv_new_ap(path, ap);
3435 va_end(ap);
3436
3437 if (!l)
3438 return -ENOMEM;
3439
e287086b 3440 r = strv_extend_strv(&c->argv, l, false);
e63ff941 3441 if (r < 0)
86b23b07 3442 return r;
86b23b07
JS
3443
3444 return 0;
3445}
3446
3447
613b411c
LP
3448static int exec_runtime_allocate(ExecRuntime **rt) {
3449
3450 if (*rt)
3451 return 0;
3452
3453 *rt = new0(ExecRuntime, 1);
f146f5e1 3454 if (!*rt)
613b411c
LP
3455 return -ENOMEM;
3456
3457 (*rt)->n_ref = 1;
3458 (*rt)->netns_storage_socket[0] = (*rt)->netns_storage_socket[1] = -1;
3459
3460 return 0;
3461}
3462
3463int exec_runtime_make(ExecRuntime **rt, ExecContext *c, const char *id) {
3464 int r;
3465
3466 assert(rt);
3467 assert(c);
3468 assert(id);
3469
3470 if (*rt)
3471 return 1;
3472
3473 if (!c->private_network && !c->private_tmp)
3474 return 0;
3475
3476 r = exec_runtime_allocate(rt);
3477 if (r < 0)
3478 return r;
3479
3480 if (c->private_network && (*rt)->netns_storage_socket[0] < 0) {
33df919d 3481 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, (*rt)->netns_storage_socket) < 0)
613b411c
LP
3482 return -errno;
3483 }
3484
3485 if (c->private_tmp && !(*rt)->tmp_dir) {
3486 r = setup_tmp_dirs(id, &(*rt)->tmp_dir, &(*rt)->var_tmp_dir);
3487 if (r < 0)
3488 return r;
3489 }
3490
3491 return 1;
3492}
3493
3494ExecRuntime *exec_runtime_ref(ExecRuntime *r) {
3495 assert(r);
3496 assert(r->n_ref > 0);
3497
3498 r->n_ref++;
3499 return r;
3500}
3501
3502ExecRuntime *exec_runtime_unref(ExecRuntime *r) {
3503
3504 if (!r)
3505 return NULL;
3506
3507 assert(r->n_ref > 0);
3508
3509 r->n_ref--;
f2341e0a
LP
3510 if (r->n_ref > 0)
3511 return NULL;
3512
3513 free(r->tmp_dir);
3514 free(r->var_tmp_dir);
3515 safe_close_pair(r->netns_storage_socket);
3516 free(r);
613b411c
LP
3517
3518 return NULL;
3519}
3520
f2341e0a 3521int exec_runtime_serialize(Unit *u, ExecRuntime *rt, FILE *f, FDSet *fds) {
613b411c
LP
3522 assert(u);
3523 assert(f);
3524 assert(fds);
3525
3526 if (!rt)
3527 return 0;
3528
3529 if (rt->tmp_dir)
3530 unit_serialize_item(u, f, "tmp-dir", rt->tmp_dir);
3531
3532 if (rt->var_tmp_dir)
3533 unit_serialize_item(u, f, "var-tmp-dir", rt->var_tmp_dir);
3534
3535 if (rt->netns_storage_socket[0] >= 0) {
3536 int copy;
3537
3538 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
3539 if (copy < 0)
3540 return copy;
3541
3542 unit_serialize_item_format(u, f, "netns-socket-0", "%i", copy);
3543 }
3544
3545 if (rt->netns_storage_socket[1] >= 0) {
3546 int copy;
3547
3548 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
3549 if (copy < 0)
3550 return copy;
3551
3552 unit_serialize_item_format(u, f, "netns-socket-1", "%i", copy);
3553 }
3554
3555 return 0;
3556}
3557
f2341e0a 3558int exec_runtime_deserialize_item(Unit *u, ExecRuntime **rt, const char *key, const char *value, FDSet *fds) {
613b411c
LP
3559 int r;
3560
3561 assert(rt);
3562 assert(key);
3563 assert(value);
3564
3565 if (streq(key, "tmp-dir")) {
3566 char *copy;
3567
3568 r = exec_runtime_allocate(rt);
3569 if (r < 0)
f2341e0a 3570 return log_oom();
613b411c
LP
3571
3572 copy = strdup(value);
3573 if (!copy)
3574 return log_oom();
3575
3576 free((*rt)->tmp_dir);
3577 (*rt)->tmp_dir = copy;
3578
3579 } else if (streq(key, "var-tmp-dir")) {
3580 char *copy;
3581
3582 r = exec_runtime_allocate(rt);
3583 if (r < 0)
f2341e0a 3584 return log_oom();
613b411c
LP
3585
3586 copy = strdup(value);
3587 if (!copy)
3588 return log_oom();
3589
3590 free((*rt)->var_tmp_dir);
3591 (*rt)->var_tmp_dir = copy;
3592
3593 } else if (streq(key, "netns-socket-0")) {
3594 int fd;
3595
3596 r = exec_runtime_allocate(rt);
3597 if (r < 0)
f2341e0a 3598 return log_oom();
613b411c
LP
3599
3600 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
f2341e0a 3601 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
613b411c 3602 else {
03e334a1 3603 safe_close((*rt)->netns_storage_socket[0]);
613b411c
LP
3604 (*rt)->netns_storage_socket[0] = fdset_remove(fds, fd);
3605 }
3606 } else if (streq(key, "netns-socket-1")) {
3607 int fd;
3608
3609 r = exec_runtime_allocate(rt);
3610 if (r < 0)
f2341e0a 3611 return log_oom();
613b411c
LP
3612
3613 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
f2341e0a 3614 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
613b411c 3615 else {
03e334a1 3616 safe_close((*rt)->netns_storage_socket[1]);
613b411c
LP
3617 (*rt)->netns_storage_socket[1] = fdset_remove(fds, fd);
3618 }
3619 } else
3620 return 0;
3621
3622 return 1;
3623}
3624
3625static void *remove_tmpdir_thread(void *p) {
3626 _cleanup_free_ char *path = p;
3627
c6878637 3628 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
613b411c
LP
3629 return NULL;
3630}
3631
3632void exec_runtime_destroy(ExecRuntime *rt) {
98b47d54
LP
3633 int r;
3634
613b411c
LP
3635 if (!rt)
3636 return;
3637
3638 /* If there are multiple users of this, let's leave the stuff around */
3639 if (rt->n_ref > 1)
3640 return;
3641
3642 if (rt->tmp_dir) {
3643 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
98b47d54
LP
3644
3645 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
3646 if (r < 0) {
da927ba9 3647 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
98b47d54
LP
3648 free(rt->tmp_dir);
3649 }
3650
613b411c
LP
3651 rt->tmp_dir = NULL;
3652 }
3653
3654 if (rt->var_tmp_dir) {
3655 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
98b47d54
LP
3656
3657 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
3658 if (r < 0) {
da927ba9 3659 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
98b47d54
LP
3660 free(rt->var_tmp_dir);
3661 }
3662
613b411c
LP
3663 rt->var_tmp_dir = NULL;
3664 }
3665
3d94f76c 3666 safe_close_pair(rt->netns_storage_socket);
613b411c
LP
3667}
3668
80876c20
LP
3669static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
3670 [EXEC_INPUT_NULL] = "null",
3671 [EXEC_INPUT_TTY] = "tty",
3672 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d
LP
3673 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
3674 [EXEC_INPUT_SOCKET] = "socket"
80876c20
LP
3675};
3676
8a0867d6
LP
3677DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
3678
94f04347 3679static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 3680 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 3681 [EXEC_OUTPUT_NULL] = "null",
80876c20 3682 [EXEC_OUTPUT_TTY] = "tty",
94f04347 3683 [EXEC_OUTPUT_SYSLOG] = "syslog",
28dbc1e8 3684 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
9a6bca7a 3685 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 3686 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
3687 [EXEC_OUTPUT_JOURNAL] = "journal",
3688 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
4f2d528d 3689 [EXEC_OUTPUT_SOCKET] = "socket"
94f04347
LP
3690};
3691
3692DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
3693
3694static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
3695 [EXEC_UTMP_INIT] = "init",
3696 [EXEC_UTMP_LOGIN] = "login",
3697 [EXEC_UTMP_USER] = "user",
3698};
3699
3700DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);