]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/execute.c
core: add RootImage= setting for using a specific image file as root directory for...
[thirdparty/systemd.git] / src / core / execute.c
CommitLineData
a7334b09
LP
1/***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
a7334b09
LP
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 14 Lesser General Public License for more details.
a7334b09 15
5430f7f2 16 You should have received a copy of the GNU Lesser General Public License
a7334b09
LP
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18***/
19
034c6ed7
LP
20#include <errno.h>
21#include <fcntl.h>
8dd4c05b
LP
22#include <glob.h>
23#include <grp.h>
24#include <poll.h>
309bff19 25#include <signal.h>
8dd4c05b 26#include <string.h>
19c0b0b9 27#include <sys/capability.h>
d251207d 28#include <sys/eventfd.h>
f3e43635 29#include <sys/mman.h>
8dd4c05b 30#include <sys/personality.h>
94f04347 31#include <sys/prctl.h>
d2ffa389 32#include <sys/shm.h>
8dd4c05b 33#include <sys/socket.h>
451a074f 34#include <sys/stat.h>
d2ffa389 35#include <sys/types.h>
8dd4c05b
LP
36#include <sys/un.h>
37#include <unistd.h>
023a4f67 38#include <utmpx.h>
5cb5a6ff 39
5b6319dc
LP
40#ifdef HAVE_PAM
41#include <security/pam_appl.h>
42#endif
43
7b52a628
MS
44#ifdef HAVE_SELINUX
45#include <selinux/selinux.h>
46#endif
47
17df7223
LP
48#ifdef HAVE_SECCOMP
49#include <seccomp.h>
50#endif
51
eef65bf3
MS
52#ifdef HAVE_APPARMOR
53#include <sys/apparmor.h>
54#endif
55
24882e06 56#include "sd-messages.h"
8dd4c05b
LP
57
58#include "af-list.h"
b5efdb8a 59#include "alloc-util.h"
3ffd4af2
LP
60#ifdef HAVE_APPARMOR
61#include "apparmor-util.h"
62#endif
8dd4c05b
LP
63#include "async.h"
64#include "barrier.h"
8dd4c05b 65#include "cap-list.h"
430f0182 66#include "capability-util.h"
f6a6225e 67#include "def.h"
4d1a6904 68#include "env-util.h"
17df7223 69#include "errno-list.h"
3ffd4af2 70#include "execute.h"
8dd4c05b 71#include "exit-status.h"
3ffd4af2 72#include "fd-util.h"
8dd4c05b 73#include "fileio.h"
f97b34a6 74#include "format-util.h"
f4f15635 75#include "fs-util.h"
7d50b32a 76#include "glob-util.h"
c004493c 77#include "io-util.h"
8dd4c05b
LP
78#include "ioprio.h"
79#include "log.h"
80#include "macro.h"
81#include "missing.h"
82#include "mkdir.h"
83#include "namespace.h"
6bedfcbb 84#include "parse-util.h"
8dd4c05b 85#include "path-util.h"
0b452006 86#include "process-util.h"
78f22b97 87#include "rlimit-util.h"
8dd4c05b 88#include "rm-rf.h"
3ffd4af2
LP
89#ifdef HAVE_SECCOMP
90#include "seccomp-util.h"
91#endif
8dd4c05b
LP
92#include "securebits.h"
93#include "selinux-util.h"
24882e06 94#include "signal-util.h"
8dd4c05b 95#include "smack-util.h"
fd63e712 96#include "special.h"
8b43440b 97#include "string-table.h"
07630cea 98#include "string-util.h"
8dd4c05b 99#include "strv.h"
7ccbd1ae 100#include "syslog-util.h"
8dd4c05b
LP
101#include "terminal-util.h"
102#include "unit.h"
b1d4f8e1 103#include "user-util.h"
8dd4c05b
LP
104#include "util.h"
105#include "utmp-wtmp.h"
5cb5a6ff 106
e056b01d 107#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
31a7eb86 108#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
e6a26745 109
02a51aba
LP
110/* This assumes there is a 'tty' group */
111#define TTY_MODE 0620
112
531dca78
LP
113#define SNDBUF_SIZE (8*1024*1024)
114
034c6ed7
LP
115static int shift_fds(int fds[], unsigned n_fds) {
116 int start, restart_from;
117
118 if (n_fds <= 0)
119 return 0;
120
a0d40ac5
LP
121 /* Modifies the fds array! (sorts it) */
122
034c6ed7
LP
123 assert(fds);
124
125 start = 0;
126 for (;;) {
127 int i;
128
129 restart_from = -1;
130
131 for (i = start; i < (int) n_fds; i++) {
132 int nfd;
133
134 /* Already at right index? */
135 if (fds[i] == i+3)
136 continue;
137
3cc2aff1
LP
138 nfd = fcntl(fds[i], F_DUPFD, i + 3);
139 if (nfd < 0)
034c6ed7
LP
140 return -errno;
141
03e334a1 142 safe_close(fds[i]);
034c6ed7
LP
143 fds[i] = nfd;
144
145 /* Hmm, the fd we wanted isn't free? Then
ee33e53a 146 * let's remember that and try again from here */
034c6ed7
LP
147 if (nfd != i+3 && restart_from < 0)
148 restart_from = i;
149 }
150
151 if (restart_from < 0)
152 break;
153
154 start = restart_from;
155 }
156
157 return 0;
158}
159
c2748801 160static int flags_fds(const int fds[], unsigned n_fds, bool nonblock) {
47a71eed 161 unsigned i;
e2c76839 162 int r;
47a71eed
LP
163
164 if (n_fds <= 0)
165 return 0;
166
167 assert(fds);
168
451a074f 169 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags */
47a71eed
LP
170
171 for (i = 0; i < n_fds; i++) {
47a71eed 172
3cc2aff1
LP
173 r = fd_nonblock(fds[i], nonblock);
174 if (r < 0)
e2c76839 175 return r;
47a71eed 176
451a074f
LP
177 /* We unconditionally drop FD_CLOEXEC from the fds,
178 * since after all we want to pass these fds to our
179 * children */
47a71eed 180
3cc2aff1
LP
181 r = fd_cloexec(fds[i], false);
182 if (r < 0)
e2c76839 183 return r;
47a71eed
LP
184 }
185
186 return 0;
187}
188
1e22b5cd 189static const char *exec_context_tty_path(const ExecContext *context) {
80876c20
LP
190 assert(context);
191
1e22b5cd
LP
192 if (context->stdio_as_fds)
193 return NULL;
194
80876c20
LP
195 if (context->tty_path)
196 return context->tty_path;
197
198 return "/dev/console";
199}
200
1e22b5cd
LP
201static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
202 const char *path;
203
6ea832a2
LP
204 assert(context);
205
1e22b5cd 206 path = exec_context_tty_path(context);
6ea832a2 207
1e22b5cd
LP
208 if (context->tty_vhangup) {
209 if (p && p->stdin_fd >= 0)
210 (void) terminal_vhangup_fd(p->stdin_fd);
211 else if (path)
212 (void) terminal_vhangup(path);
213 }
6ea832a2 214
1e22b5cd
LP
215 if (context->tty_reset) {
216 if (p && p->stdin_fd >= 0)
217 (void) reset_terminal_fd(p->stdin_fd, true);
218 else if (path)
219 (void) reset_terminal(path);
220 }
221
222 if (context->tty_vt_disallocate && path)
223 (void) vt_disallocate(path);
6ea832a2
LP
224}
225
6af760f3
LP
226static bool is_terminal_input(ExecInput i) {
227 return IN_SET(i,
228 EXEC_INPUT_TTY,
229 EXEC_INPUT_TTY_FORCE,
230 EXEC_INPUT_TTY_FAIL);
231}
232
3a1286b6 233static bool is_terminal_output(ExecOutput o) {
6af760f3
LP
234 return IN_SET(o,
235 EXEC_OUTPUT_TTY,
236 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
237 EXEC_OUTPUT_KMSG_AND_CONSOLE,
238 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
239}
240
241static bool exec_context_needs_term(const ExecContext *c) {
242 assert(c);
243
244 /* Return true if the execution context suggests we should set $TERM to something useful. */
245
246 if (is_terminal_input(c->std_input))
247 return true;
248
249 if (is_terminal_output(c->std_output))
250 return true;
251
252 if (is_terminal_output(c->std_error))
253 return true;
254
255 return !!c->tty_path;
3a1286b6
MS
256}
257
80876c20
LP
258static int open_null_as(int flags, int nfd) {
259 int fd, r;
071830ff 260
80876c20 261 assert(nfd >= 0);
071830ff 262
613b411c
LP
263 fd = open("/dev/null", flags|O_NOCTTY);
264 if (fd < 0)
071830ff
LP
265 return -errno;
266
80876c20
LP
267 if (fd != nfd) {
268 r = dup2(fd, nfd) < 0 ? -errno : nfd;
03e334a1 269 safe_close(fd);
80876c20
LP
270 } else
271 r = nfd;
071830ff 272
80876c20 273 return r;
071830ff
LP
274}
275
524daa8c 276static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
b92bea5d
ZJS
277 union sockaddr_union sa = {
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
524daa8c
ZJS
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
285 if (gid != GID_INVALID) {
286 oldgid = getgid();
287
288 r = setegid(gid);
289 if (r < 0)
290 return -errno;
291 }
292
293 if (uid != UID_INVALID) {
294 olduid = getuid();
295
296 r = seteuid(uid);
297 if (r < 0) {
298 r = -errno;
299 goto restore_gid;
300 }
301 }
302
fc2fffe7 303 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
524daa8c
ZJS
304 if (r < 0)
305 r = -errno;
306
307 /* If we fail to restore the uid or gid, things will likely
308 fail later on. This should only happen if an LSM interferes. */
309
310 if (uid != UID_INVALID)
311 (void) seteuid(olduid);
312
313 restore_gid:
314 if (gid != GID_INVALID)
315 (void) setegid(oldgid);
316
317 return r;
318}
319
fd1f9c89 320static int connect_logger_as(
7a1ab780 321 Unit *unit,
fd1f9c89
LP
322 const ExecContext *context,
323 ExecOutput output,
324 const char *ident,
fd1f9c89
LP
325 int nfd,
326 uid_t uid,
327 gid_t gid) {
328
524daa8c 329 int fd, r;
071830ff
LP
330
331 assert(context);
80876c20
LP
332 assert(output < _EXEC_OUTPUT_MAX);
333 assert(ident);
334 assert(nfd >= 0);
071830ff 335
54fe0cdb
LP
336 fd = socket(AF_UNIX, SOCK_STREAM, 0);
337 if (fd < 0)
80876c20 338 return -errno;
071830ff 339
524daa8c
ZJS
340 r = connect_journal_socket(fd, uid, gid);
341 if (r < 0)
342 return r;
071830ff 343
80876c20 344 if (shutdown(fd, SHUT_RD) < 0) {
03e334a1 345 safe_close(fd);
80876c20
LP
346 return -errno;
347 }
071830ff 348
fd1f9c89 349 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
531dca78 350
80876c20 351 dprintf(fd,
62bca2c6 352 "%s\n"
80876c20
LP
353 "%s\n"
354 "%i\n"
54fe0cdb
LP
355 "%i\n"
356 "%i\n"
357 "%i\n"
4f4a1dbf 358 "%i\n",
4f4a1dbf 359 context->syslog_identifier ? context->syslog_identifier : ident,
7a1ab780 360 unit->id,
54fe0cdb
LP
361 context->syslog_priority,
362 !!context->syslog_level_prefix,
363 output == EXEC_OUTPUT_SYSLOG || output == EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
364 output == EXEC_OUTPUT_KMSG || output == EXEC_OUTPUT_KMSG_AND_CONSOLE,
3a1286b6 365 is_terminal_output(output));
80876c20 366
fd1f9c89
LP
367 if (fd == nfd)
368 return nfd;
369
370 r = dup2(fd, nfd) < 0 ? -errno : nfd;
371 safe_close(fd);
071830ff 372
80876c20
LP
373 return r;
374}
375static int open_terminal_as(const char *path, mode_t mode, int nfd) {
376 int fd, r;
071830ff 377
80876c20
LP
378 assert(path);
379 assert(nfd >= 0);
071830ff 380
3cc2aff1
LP
381 fd = open_terminal(path, mode | O_NOCTTY);
382 if (fd < 0)
80876c20 383 return fd;
071830ff 384
80876c20
LP
385 if (fd != nfd) {
386 r = dup2(fd, nfd) < 0 ? -errno : nfd;
03e334a1 387 safe_close(fd);
80876c20
LP
388 } else
389 r = nfd;
071830ff 390
80876c20
LP
391 return r;
392}
071830ff 393
1e3ad081
LP
394static int fixup_input(ExecInput std_input, int socket_fd, bool apply_tty_stdin) {
395
396 if (is_terminal_input(std_input) && !apply_tty_stdin)
397 return EXEC_INPUT_NULL;
071830ff 398
03fd9c49 399 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
400 return EXEC_INPUT_NULL;
401
03fd9c49 402 return std_input;
4f2d528d
LP
403}
404
03fd9c49 405static int fixup_output(ExecOutput std_output, int socket_fd) {
4f2d528d 406
03fd9c49 407 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
4f2d528d
LP
408 return EXEC_OUTPUT_INHERIT;
409
03fd9c49 410 return std_output;
4f2d528d
LP
411}
412
a34ceba6
LP
413static int setup_input(
414 const ExecContext *context,
415 const ExecParameters *params,
52c239d7
LB
416 int socket_fd,
417 int named_iofds[3]) {
a34ceba6 418
4f2d528d
LP
419 ExecInput i;
420
421 assert(context);
a34ceba6
LP
422 assert(params);
423
424 if (params->stdin_fd >= 0) {
425 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
426 return -errno;
427
428 /* Try to make this the controlling tty, if it is a tty, and reset it */
429 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
430 (void) reset_terminal_fd(STDIN_FILENO, true);
431
432 return STDIN_FILENO;
433 }
4f2d528d 434
c39f1ce2 435 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
4f2d528d
LP
436
437 switch (i) {
071830ff 438
80876c20
LP
439 case EXEC_INPUT_NULL:
440 return open_null_as(O_RDONLY, STDIN_FILENO);
441
442 case EXEC_INPUT_TTY:
443 case EXEC_INPUT_TTY_FORCE:
444 case EXEC_INPUT_TTY_FAIL: {
445 int fd, r;
071830ff 446
1e22b5cd 447 fd = acquire_terminal(exec_context_tty_path(context),
970edce6
ZJS
448 i == EXEC_INPUT_TTY_FAIL,
449 i == EXEC_INPUT_TTY_FORCE,
450 false,
3a43da28 451 USEC_INFINITY);
970edce6 452 if (fd < 0)
80876c20
LP
453 return fd;
454
455 if (fd != STDIN_FILENO) {
456 r = dup2(fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
03e334a1 457 safe_close(fd);
80876c20
LP
458 } else
459 r = STDIN_FILENO;
460
461 return r;
462 }
463
4f2d528d
LP
464 case EXEC_INPUT_SOCKET:
465 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
466
52c239d7
LB
467 case EXEC_INPUT_NAMED_FD:
468 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
469 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
470
80876c20
LP
471 default:
472 assert_not_reached("Unknown input type");
473 }
474}
475
a34ceba6
LP
476static int setup_output(
477 Unit *unit,
478 const ExecContext *context,
479 const ExecParameters *params,
480 int fileno,
481 int socket_fd,
52c239d7 482 int named_iofds[3],
a34ceba6 483 const char *ident,
7bce046b
LP
484 uid_t uid,
485 gid_t gid,
486 dev_t *journal_stream_dev,
487 ino_t *journal_stream_ino) {
a34ceba6 488
4f2d528d
LP
489 ExecOutput o;
490 ExecInput i;
47c1d80d 491 int r;
4f2d528d 492
f2341e0a 493 assert(unit);
80876c20 494 assert(context);
a34ceba6 495 assert(params);
80876c20 496 assert(ident);
7bce046b
LP
497 assert(journal_stream_dev);
498 assert(journal_stream_ino);
80876c20 499
a34ceba6
LP
500 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
501
502 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
503 return -errno;
504
505 return STDOUT_FILENO;
506 }
507
508 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
509 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
510 return -errno;
511
512 return STDERR_FILENO;
513 }
514
c39f1ce2 515 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
03fd9c49 516 o = fixup_output(context->std_output, socket_fd);
4f2d528d 517
eb17e935
MS
518 if (fileno == STDERR_FILENO) {
519 ExecOutput e;
520 e = fixup_output(context->std_error, socket_fd);
80876c20 521
eb17e935
MS
522 /* This expects the input and output are already set up */
523
524 /* Don't change the stderr file descriptor if we inherit all
525 * the way and are not on a tty */
526 if (e == EXEC_OUTPUT_INHERIT &&
527 o == EXEC_OUTPUT_INHERIT &&
528 i == EXEC_INPUT_NULL &&
529 !is_terminal_input(context->std_input) &&
530 getppid () != 1)
531 return fileno;
532
533 /* Duplicate from stdout if possible */
52c239d7 534 if ((e == o && e != EXEC_OUTPUT_NAMED_FD) || e == EXEC_OUTPUT_INHERIT)
eb17e935 535 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 536
eb17e935 537 o = e;
80876c20 538
eb17e935 539 } else if (o == EXEC_OUTPUT_INHERIT) {
21d21ea4
LP
540 /* If input got downgraded, inherit the original value */
541 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
1e22b5cd 542 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
21d21ea4 543
acb591e4 544 /* If the input is connected to anything that's not a /dev/null, inherit that... */
ff876e28 545 if (i != EXEC_INPUT_NULL)
eb17e935 546 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
071830ff 547
acb591e4
LP
548 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
549 if (getppid() != 1)
eb17e935 550 return fileno;
94f04347 551
eb17e935
MS
552 /* We need to open /dev/null here anew, to get the right access mode. */
553 return open_null_as(O_WRONLY, fileno);
071830ff 554 }
94f04347 555
eb17e935 556 switch (o) {
80876c20
LP
557
558 case EXEC_OUTPUT_NULL:
eb17e935 559 return open_null_as(O_WRONLY, fileno);
80876c20
LP
560
561 case EXEC_OUTPUT_TTY:
4f2d528d 562 if (is_terminal_input(i))
eb17e935 563 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
80876c20
LP
564
565 /* We don't reset the terminal if this is just about output */
1e22b5cd 566 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
80876c20
LP
567
568 case EXEC_OUTPUT_SYSLOG:
28dbc1e8 569 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
9a6bca7a 570 case EXEC_OUTPUT_KMSG:
28dbc1e8 571 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
706343f4
LP
572 case EXEC_OUTPUT_JOURNAL:
573 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
7a1ab780 574 r = connect_logger_as(unit, context, o, ident, fileno, uid, gid);
47c1d80d 575 if (r < 0) {
f2341e0a 576 log_unit_error_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
eb17e935 577 r = open_null_as(O_WRONLY, fileno);
7bce046b
LP
578 } else {
579 struct stat st;
580
581 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
582 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
583 * services to detect whether they are connected to the journal or not. */
584
585 if (fstat(fileno, &st) >= 0) {
586 *journal_stream_dev = st.st_dev;
587 *journal_stream_ino = st.st_ino;
588 }
47c1d80d
MS
589 }
590 return r;
4f2d528d
LP
591
592 case EXEC_OUTPUT_SOCKET:
593 assert(socket_fd >= 0);
eb17e935 594 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
94f04347 595
52c239d7
LB
596 case EXEC_OUTPUT_NAMED_FD:
597 (void) fd_nonblock(named_iofds[fileno], false);
598 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
599
94f04347 600 default:
80876c20 601 assert_not_reached("Unknown error type");
94f04347 602 }
071830ff
LP
603}
604
02a51aba
LP
605static int chown_terminal(int fd, uid_t uid) {
606 struct stat st;
607
608 assert(fd >= 0);
02a51aba 609
1ff74fb6
LP
610 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
611 if (isatty(fd) < 1)
612 return 0;
613
02a51aba 614 /* This might fail. What matters are the results. */
bab45044
LP
615 (void) fchown(fd, uid, -1);
616 (void) fchmod(fd, TTY_MODE);
02a51aba
LP
617
618 if (fstat(fd, &st) < 0)
619 return -errno;
620
d8b4e2e9 621 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
02a51aba
LP
622 return -EPERM;
623
624 return 0;
625}
626
7d5ceb64 627static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
3d18b167
LP
628 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
629 int r;
80876c20 630
80876c20
LP
631 assert(_saved_stdin);
632 assert(_saved_stdout);
633
af6da548
LP
634 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
635 if (saved_stdin < 0)
636 return -errno;
80876c20 637
af6da548 638 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
3d18b167
LP
639 if (saved_stdout < 0)
640 return -errno;
80876c20 641
7d5ceb64 642 fd = acquire_terminal(vc, false, false, false, DEFAULT_CONFIRM_USEC);
3d18b167
LP
643 if (fd < 0)
644 return fd;
80876c20 645
af6da548
LP
646 r = chown_terminal(fd, getuid());
647 if (r < 0)
3d18b167 648 return r;
02a51aba 649
3d18b167
LP
650 r = reset_terminal_fd(fd, true);
651 if (r < 0)
652 return r;
80876c20 653
3d18b167
LP
654 if (dup2(fd, STDIN_FILENO) < 0)
655 return -errno;
656
657 if (dup2(fd, STDOUT_FILENO) < 0)
658 return -errno;
80876c20
LP
659
660 if (fd >= 2)
03e334a1 661 safe_close(fd);
3d18b167 662 fd = -1;
80876c20
LP
663
664 *_saved_stdin = saved_stdin;
665 *_saved_stdout = saved_stdout;
666
3d18b167 667 saved_stdin = saved_stdout = -1;
80876c20 668
3d18b167 669 return 0;
80876c20
LP
670}
671
63d77c92 672static void write_confirm_error_fd(int err, int fd, const Unit *u) {
3b20f877
FB
673 assert(err < 0);
674
675 if (err == -ETIMEDOUT)
63d77c92 676 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
3b20f877
FB
677 else {
678 errno = -err;
63d77c92 679 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
3b20f877
FB
680 }
681}
682
63d77c92 683static void write_confirm_error(int err, const char *vc, const Unit *u) {
03e334a1 684 _cleanup_close_ int fd = -1;
80876c20 685
3b20f877 686 assert(vc);
80876c20 687
7d5ceb64 688 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
af6da548 689 if (fd < 0)
3b20f877 690 return;
80876c20 691
63d77c92 692 write_confirm_error_fd(err, fd, u);
af6da548 693}
80876c20 694
3d18b167 695static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
af6da548 696 int r = 0;
80876c20 697
af6da548
LP
698 assert(saved_stdin);
699 assert(saved_stdout);
700
701 release_terminal();
702
703 if (*saved_stdin >= 0)
80876c20 704 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
af6da548 705 r = -errno;
80876c20 706
af6da548 707 if (*saved_stdout >= 0)
80876c20 708 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
af6da548 709 r = -errno;
80876c20 710
3d18b167
LP
711 *saved_stdin = safe_close(*saved_stdin);
712 *saved_stdout = safe_close(*saved_stdout);
af6da548
LP
713
714 return r;
715}
716
3b20f877
FB
717enum {
718 CONFIRM_PRETEND_FAILURE = -1,
719 CONFIRM_PRETEND_SUCCESS = 0,
720 CONFIRM_EXECUTE = 1,
721};
722
eedf223a 723static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
af6da548 724 int saved_stdout = -1, saved_stdin = -1, r;
2bcd3c26 725 _cleanup_free_ char *e = NULL;
3b20f877 726 char c;
af6da548 727
3b20f877 728 /* For any internal errors, assume a positive response. */
7d5ceb64 729 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
3b20f877 730 if (r < 0) {
63d77c92 731 write_confirm_error(r, vc, u);
3b20f877
FB
732 return CONFIRM_EXECUTE;
733 }
af6da548 734
b0eb2944
FB
735 /* confirm_spawn might have been disabled while we were sleeping. */
736 if (manager_is_confirm_spawn_disabled(u->manager)) {
737 r = 1;
738 goto restore_stdio;
739 }
af6da548 740
2bcd3c26
FB
741 e = ellipsize(cmdline, 60, 100);
742 if (!e) {
743 log_oom();
744 r = CONFIRM_EXECUTE;
745 goto restore_stdio;
746 }
af6da548 747
d172b175 748 for (;;) {
539622bd 749 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
d172b175 750 if (r < 0) {
63d77c92 751 write_confirm_error_fd(r, STDOUT_FILENO, u);
d172b175
FB
752 r = CONFIRM_EXECUTE;
753 goto restore_stdio;
754 }
af6da548 755
d172b175 756 switch (c) {
b0eb2944
FB
757 case 'c':
758 printf("Resuming normal execution.\n");
759 manager_disable_confirm_spawn();
760 r = 1;
761 break;
dd6f9ac0
FB
762 case 'D':
763 unit_dump(u, stdout, " ");
764 continue; /* ask again */
d172b175
FB
765 case 'f':
766 printf("Failing execution.\n");
767 r = CONFIRM_PRETEND_FAILURE;
768 break;
769 case 'h':
b0eb2944
FB
770 printf(" c - continue, proceed without asking anymore\n"
771 " D - dump, show the state of the unit\n"
dd6f9ac0 772 " f - fail, don't execute the command and pretend it failed\n"
d172b175 773 " h - help\n"
eedf223a 774 " i - info, show a short summary of the unit\n"
56fde33a 775 " j - jobs, show jobs that are in progress\n"
d172b175
FB
776 " s - skip, don't execute the command and pretend it succeeded\n"
777 " y - yes, execute the command\n");
dd6f9ac0 778 continue; /* ask again */
eedf223a
FB
779 case 'i':
780 printf(" Description: %s\n"
781 " Unit: %s\n"
782 " Command: %s\n",
783 u->id, u->description, cmdline);
784 continue; /* ask again */
56fde33a
FB
785 case 'j':
786 manager_dump_jobs(u->manager, stdout, " ");
787 continue; /* ask again */
539622bd
FB
788 case 'n':
789 /* 'n' was removed in favor of 'f'. */
790 printf("Didn't understand 'n', did you mean 'f'?\n");
791 continue; /* ask again */
d172b175
FB
792 case 's':
793 printf("Skipping execution.\n");
794 r = CONFIRM_PRETEND_SUCCESS;
795 break;
796 case 'y':
797 r = CONFIRM_EXECUTE;
798 break;
799 default:
800 assert_not_reached("Unhandled choice");
801 }
3b20f877 802 break;
3b20f877 803 }
af6da548 804
3b20f877 805restore_stdio:
af6da548 806 restore_confirm_stdio(&saved_stdin, &saved_stdout);
af6da548 807 return r;
80876c20
LP
808}
809
4d885bd3
DH
810static int get_fixed_user(const ExecContext *c, const char **user,
811 uid_t *uid, gid_t *gid,
812 const char **home, const char **shell) {
81a2b7ce 813 int r;
4d885bd3 814 const char *name;
81a2b7ce 815
4d885bd3 816 assert(c);
81a2b7ce 817
4d885bd3
DH
818 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
819 * (i.e. are "/" or "/bin/nologin"). */
81a2b7ce 820
8b89628a 821 name = c->user ?: "root";
4d885bd3
DH
822 r = get_user_creds_clean(&name, uid, gid, home, shell);
823 if (r < 0)
824 return r;
81a2b7ce 825
4d885bd3
DH
826 *user = name;
827 return 0;
828}
829
830static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
831 int r;
832 const char *name;
833
834 assert(c);
835
836 if (!c->group)
837 return 0;
838
839 name = c->group;
840 r = get_group_creds(&name, gid);
841 if (r < 0)
842 return r;
843
844 *group = name;
845 return 0;
846}
847
cdc5d5c5
DH
848static int get_supplementary_groups(const ExecContext *c, const char *user,
849 const char *group, gid_t gid,
850 gid_t **supplementary_gids, int *ngids) {
4d885bd3
DH
851 char **i;
852 int r, k = 0;
853 int ngroups_max;
854 bool keep_groups = false;
855 gid_t *groups = NULL;
856 _cleanup_free_ gid_t *l_gids = NULL;
857
858 assert(c);
859
bbeea271
DH
860 /*
861 * If user is given, then lookup GID and supplementary groups list.
862 * We avoid NSS lookups for gid=0. Also we have to initialize groups
cdc5d5c5
DH
863 * here and as early as possible so we keep the list of supplementary
864 * groups of the caller.
bbeea271
DH
865 */
866 if (user && gid_is_valid(gid) && gid != 0) {
867 /* First step, initialize groups from /etc/groups */
868 if (initgroups(user, gid) < 0)
869 return -errno;
870
871 keep_groups = true;
872 }
873
4d885bd3
DH
874 if (!c->supplementary_groups)
875 return 0;
876
366ddd25
DH
877 /*
878 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
879 * be positive, otherwise fail.
880 */
881 errno = 0;
882 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
883 if (ngroups_max <= 0) {
884 if (errno > 0)
885 return -errno;
886 else
887 return -EOPNOTSUPP; /* For all other values */
888 }
889
4d885bd3
DH
890 l_gids = new(gid_t, ngroups_max);
891 if (!l_gids)
892 return -ENOMEM;
81a2b7ce 893
4d885bd3
DH
894 if (keep_groups) {
895 /*
896 * Lookup the list of groups that the user belongs to, we
897 * avoid NSS lookups here too for gid=0.
898 */
899 k = ngroups_max;
900 if (getgrouplist(user, gid, l_gids, &k) < 0)
901 return -EINVAL;
902 } else
903 k = 0;
81a2b7ce 904
4d885bd3
DH
905 STRV_FOREACH(i, c->supplementary_groups) {
906 const char *g;
81a2b7ce 907
4d885bd3
DH
908 if (k >= ngroups_max)
909 return -E2BIG;
81a2b7ce 910
4d885bd3
DH
911 g = *i;
912 r = get_group_creds(&g, l_gids+k);
913 if (r < 0)
914 return r;
81a2b7ce 915
4d885bd3
DH
916 k++;
917 }
81a2b7ce 918
4d885bd3
DH
919 /*
920 * Sets ngids to zero to drop all supplementary groups, happens
921 * when we are under root and SupplementaryGroups= is empty.
922 */
923 if (k == 0) {
924 *ngids = 0;
925 return 0;
926 }
81a2b7ce 927
4d885bd3
DH
928 /* Otherwise get the final list of supplementary groups */
929 groups = memdup(l_gids, sizeof(gid_t) * k);
930 if (!groups)
931 return -ENOMEM;
932
933 *supplementary_gids = groups;
934 *ngids = k;
935
936 groups = NULL;
937
938 return 0;
939}
940
941static int enforce_groups(const ExecContext *context, gid_t gid,
942 gid_t *supplementary_gids, int ngids) {
943 int r;
944
945 assert(context);
946
947 /* Handle SupplementaryGroups= even if it is empty */
948 if (context->supplementary_groups) {
949 r = maybe_setgroups(ngids, supplementary_gids);
950 if (r < 0)
97f0e76f 951 return r;
4d885bd3 952 }
81a2b7ce 953
4d885bd3
DH
954 if (gid_is_valid(gid)) {
955 /* Then set our gids */
956 if (setresgid(gid, gid, gid) < 0)
957 return -errno;
81a2b7ce
LP
958 }
959
960 return 0;
961}
962
963static int enforce_user(const ExecContext *context, uid_t uid) {
81a2b7ce
LP
964 assert(context);
965
4d885bd3
DH
966 if (!uid_is_valid(uid))
967 return 0;
968
479050b3 969 /* Sets (but doesn't look up) the uid and make sure we keep the
81a2b7ce
LP
970 * capabilities while doing so. */
971
479050b3 972 if (context->capability_ambient_set != 0) {
81a2b7ce
LP
973
974 /* First step: If we need to keep capabilities but
975 * drop privileges we need to make sure we keep our
cbb21cca 976 * caps, while we drop privileges. */
693ced48 977 if (uid != 0) {
cbb21cca 978 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
693ced48
LP
979
980 if (prctl(PR_GET_SECUREBITS) != sb)
981 if (prctl(PR_SET_SECUREBITS, sb) < 0)
982 return -errno;
983 }
81a2b7ce
LP
984 }
985
479050b3 986 /* Second step: actually set the uids */
81a2b7ce
LP
987 if (setresuid(uid, uid, uid) < 0)
988 return -errno;
989
990 /* At this point we should have all necessary capabilities but
991 are otherwise a normal user. However, the caps might got
992 corrupted due to the setresuid() so we need clean them up
993 later. This is done outside of this call. */
994
995 return 0;
996}
997
5b6319dc
LP
998#ifdef HAVE_PAM
999
1000static int null_conv(
1001 int num_msg,
1002 const struct pam_message **msg,
1003 struct pam_response **resp,
1004 void *appdata_ptr) {
1005
1006 /* We don't support conversations */
1007
1008 return PAM_CONV_ERR;
1009}
1010
cefc33ae
LP
1011#endif
1012
5b6319dc
LP
1013static int setup_pam(
1014 const char *name,
1015 const char *user,
940c5210 1016 uid_t uid,
2d6fce8d 1017 gid_t gid,
5b6319dc 1018 const char *tty,
2065ca69 1019 char ***env,
5b6319dc
LP
1020 int fds[], unsigned n_fds) {
1021
cefc33ae
LP
1022#ifdef HAVE_PAM
1023
5b6319dc
LP
1024 static const struct pam_conv conv = {
1025 .conv = null_conv,
1026 .appdata_ptr = NULL
1027 };
1028
2d7c6aa2 1029 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5b6319dc 1030 pam_handle_t *handle = NULL;
d6e5f3ad 1031 sigset_t old_ss;
7bb70b6e 1032 int pam_code = PAM_SUCCESS, r;
84eada2f 1033 char **nv, **e = NULL;
5b6319dc
LP
1034 bool close_session = false;
1035 pid_t pam_pid = 0, parent_pid;
970edce6 1036 int flags = 0;
5b6319dc
LP
1037
1038 assert(name);
1039 assert(user);
2065ca69 1040 assert(env);
5b6319dc
LP
1041
1042 /* We set up PAM in the parent process, then fork. The child
35b8ca3a 1043 * will then stay around until killed via PR_GET_PDEATHSIG or
5b6319dc
LP
1044 * systemd via the cgroup logic. It will then remove the PAM
1045 * session again. The parent process will exec() the actual
1046 * daemon. We do things this way to ensure that the main PID
1047 * of the daemon is the one we initially fork()ed. */
1048
7bb70b6e
LP
1049 r = barrier_create(&barrier);
1050 if (r < 0)
2d7c6aa2
DH
1051 goto fail;
1052
553d2243 1053 if (log_get_max_level() < LOG_DEBUG)
970edce6
ZJS
1054 flags |= PAM_SILENT;
1055
f546241b
ZJS
1056 pam_code = pam_start(name, user, &conv, &handle);
1057 if (pam_code != PAM_SUCCESS) {
5b6319dc
LP
1058 handle = NULL;
1059 goto fail;
1060 }
1061
f546241b
ZJS
1062 if (tty) {
1063 pam_code = pam_set_item(handle, PAM_TTY, tty);
1064 if (pam_code != PAM_SUCCESS)
5b6319dc 1065 goto fail;
f546241b 1066 }
5b6319dc 1067
84eada2f
JW
1068 STRV_FOREACH(nv, *env) {
1069 pam_code = pam_putenv(handle, *nv);
2065ca69
JW
1070 if (pam_code != PAM_SUCCESS)
1071 goto fail;
1072 }
1073
970edce6 1074 pam_code = pam_acct_mgmt(handle, flags);
f546241b 1075 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1076 goto fail;
1077
970edce6 1078 pam_code = pam_open_session(handle, flags);
f546241b 1079 if (pam_code != PAM_SUCCESS)
5b6319dc
LP
1080 goto fail;
1081
1082 close_session = true;
1083
f546241b
ZJS
1084 e = pam_getenvlist(handle);
1085 if (!e) {
5b6319dc
LP
1086 pam_code = PAM_BUF_ERR;
1087 goto fail;
1088 }
1089
1090 /* Block SIGTERM, so that we know that it won't get lost in
1091 * the child */
ce30c8dc 1092
72c0a2c2 1093 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
5b6319dc
LP
1094
1095 parent_pid = getpid();
1096
f546241b 1097 pam_pid = fork();
7bb70b6e
LP
1098 if (pam_pid < 0) {
1099 r = -errno;
5b6319dc 1100 goto fail;
7bb70b6e 1101 }
5b6319dc
LP
1102
1103 if (pam_pid == 0) {
7bb70b6e 1104 int sig, ret = EXIT_PAM;
5b6319dc
LP
1105
1106 /* The child's job is to reset the PAM session on
1107 * termination */
2d7c6aa2 1108 barrier_set_role(&barrier, BARRIER_CHILD);
5b6319dc
LP
1109
1110 /* This string must fit in 10 chars (i.e. the length
5d6b1584
LP
1111 * of "/sbin/init"), to look pretty in /bin/ps */
1112 rename_process("(sd-pam)");
5b6319dc
LP
1113
1114 /* Make sure we don't keep open the passed fds in this
1115 child. We assume that otherwise only those fds are
1116 open here that have been opened by PAM. */
1117 close_many(fds, n_fds);
1118
940c5210
AK
1119 /* Drop privileges - we don't need any to pam_close_session
1120 * and this will make PR_SET_PDEATHSIG work in most cases.
1121 * If this fails, ignore the error - but expect sd-pam threads
1122 * to fail to exit normally */
2d6fce8d 1123
97f0e76f
LP
1124 r = maybe_setgroups(0, NULL);
1125 if (r < 0)
1126 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
2d6fce8d
LP
1127 if (setresgid(gid, gid, gid) < 0)
1128 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
940c5210 1129 if (setresuid(uid, uid, uid) < 0)
2d6fce8d 1130 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
940c5210 1131
ce30c8dc
LP
1132 (void) ignore_signals(SIGPIPE, -1);
1133
940c5210
AK
1134 /* Wait until our parent died. This will only work if
1135 * the above setresuid() succeeds, otherwise the kernel
1136 * will not allow unprivileged parents kill their privileged
1137 * children this way. We rely on the control groups kill logic
5b6319dc
LP
1138 * to do the rest for us. */
1139 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1140 goto child_finish;
1141
2d7c6aa2
DH
1142 /* Tell the parent that our setup is done. This is especially
1143 * important regarding dropping privileges. Otherwise, unit
1144 * setup might race against our setresuid(2) call. */
1145 barrier_place(&barrier);
1146
5b6319dc
LP
1147 /* Check if our parent process might already have
1148 * died? */
1149 if (getppid() == parent_pid) {
d6e5f3ad
DM
1150 sigset_t ss;
1151
1152 assert_se(sigemptyset(&ss) >= 0);
1153 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1154
3dead8d9
LP
1155 for (;;) {
1156 if (sigwait(&ss, &sig) < 0) {
1157 if (errno == EINTR)
1158 continue;
1159
1160 goto child_finish;
1161 }
5b6319dc 1162
3dead8d9
LP
1163 assert(sig == SIGTERM);
1164 break;
1165 }
5b6319dc
LP
1166 }
1167
3dead8d9 1168 /* If our parent died we'll end the session */
f546241b 1169 if (getppid() != parent_pid) {
970edce6 1170 pam_code = pam_close_session(handle, flags);
f546241b 1171 if (pam_code != PAM_SUCCESS)
5b6319dc 1172 goto child_finish;
f546241b 1173 }
5b6319dc 1174
7bb70b6e 1175 ret = 0;
5b6319dc
LP
1176
1177 child_finish:
970edce6 1178 pam_end(handle, pam_code | flags);
7bb70b6e 1179 _exit(ret);
5b6319dc
LP
1180 }
1181
2d7c6aa2
DH
1182 barrier_set_role(&barrier, BARRIER_PARENT);
1183
5b6319dc
LP
1184 /* If the child was forked off successfully it will do all the
1185 * cleanups, so forget about the handle here. */
1186 handle = NULL;
1187
3b8bddde 1188 /* Unblock SIGTERM again in the parent */
72c0a2c2 1189 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
5b6319dc
LP
1190
1191 /* We close the log explicitly here, since the PAM modules
1192 * might have opened it, but we don't want this fd around. */
1193 closelog();
1194
2d7c6aa2
DH
1195 /* Synchronously wait for the child to initialize. We don't care for
1196 * errors as we cannot recover. However, warn loudly if it happens. */
1197 if (!barrier_place_and_sync(&barrier))
1198 log_error("PAM initialization failed");
1199
2065ca69
JW
1200 strv_free(*env);
1201 *env = e;
aa87e624 1202
5b6319dc
LP
1203 return 0;
1204
1205fail:
970edce6
ZJS
1206 if (pam_code != PAM_SUCCESS) {
1207 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
7bb70b6e
LP
1208 r = -EPERM; /* PAM errors do not map to errno */
1209 } else
1210 log_error_errno(r, "PAM failed: %m");
9ba35398 1211
5b6319dc
LP
1212 if (handle) {
1213 if (close_session)
970edce6 1214 pam_code = pam_close_session(handle, flags);
5b6319dc 1215
970edce6 1216 pam_end(handle, pam_code | flags);
5b6319dc
LP
1217 }
1218
1219 strv_free(e);
5b6319dc
LP
1220 closelog();
1221
7bb70b6e 1222 return r;
cefc33ae
LP
1223#else
1224 return 0;
5b6319dc 1225#endif
cefc33ae 1226}
5b6319dc 1227
5d6b1584
LP
1228static void rename_process_from_path(const char *path) {
1229 char process_name[11];
1230 const char *p;
1231 size_t l;
1232
1233 /* This resulting string must fit in 10 chars (i.e. the length
1234 * of "/sbin/init") to look pretty in /bin/ps */
1235
2b6bf07d 1236 p = basename(path);
5d6b1584
LP
1237 if (isempty(p)) {
1238 rename_process("(...)");
1239 return;
1240 }
1241
1242 l = strlen(p);
1243 if (l > 8) {
1244 /* The end of the process name is usually more
1245 * interesting, since the first bit might just be
1246 * "systemd-" */
1247 p = p + l - 8;
1248 l = 8;
1249 }
1250
1251 process_name[0] = '(';
1252 memcpy(process_name+1, p, l);
1253 process_name[1+l] = ')';
1254 process_name[1+l+1] = 0;
1255
1256 rename_process(process_name);
1257}
1258
469830d1
LP
1259static bool context_has_address_families(const ExecContext *c) {
1260 assert(c);
1261
1262 return c->address_families_whitelist ||
1263 !set_isempty(c->address_families);
1264}
1265
1266static bool context_has_syscall_filters(const ExecContext *c) {
1267 assert(c);
1268
1269 return c->syscall_whitelist ||
1270 !set_isempty(c->syscall_filter);
1271}
1272
1273static bool context_has_no_new_privileges(const ExecContext *c) {
1274 assert(c);
1275
1276 if (c->no_new_privileges)
1277 return true;
1278
1279 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1280 return false;
1281
1282 /* We need NNP if we have any form of seccomp and are unprivileged */
1283 return context_has_address_families(c) ||
1284 c->memory_deny_write_execute ||
1285 c->restrict_realtime ||
1286 exec_context_restrict_namespaces_set(c) ||
1287 c->protect_kernel_tunables ||
1288 c->protect_kernel_modules ||
1289 c->private_devices ||
1290 context_has_syscall_filters(c) ||
1291 !set_isempty(c->syscall_archs);
1292}
1293
c0467cf3 1294#ifdef HAVE_SECCOMP
17df7223 1295
83f12b27 1296static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
f673b62d
LP
1297
1298 if (is_seccomp_available())
1299 return false;
1300
1301 log_open();
1302 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1303 log_close();
1304 return true;
83f12b27
FS
1305}
1306
469830d1
LP
1307static int apply_syscall_filter(const Unit* u, const ExecContext *c) {
1308 uint32_t negative_action, default_action, action;
8351ceae 1309
469830d1 1310 assert(u);
c0467cf3 1311 assert(c);
8351ceae 1312
469830d1 1313 if (!context_has_syscall_filters(c))
83f12b27
FS
1314 return 0;
1315
469830d1
LP
1316 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1317 return 0;
e9642be2 1318
469830d1 1319 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
e9642be2 1320
469830d1
LP
1321 if (c->syscall_whitelist) {
1322 default_action = negative_action;
1323 action = SCMP_ACT_ALLOW;
7c66bae2 1324 } else {
469830d1
LP
1325 default_action = SCMP_ACT_ALLOW;
1326 action = negative_action;
57183d11 1327 }
8351ceae 1328
469830d1 1329 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action);
4298d0b5
LP
1330}
1331
469830d1
LP
1332static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1333 assert(u);
4298d0b5
LP
1334 assert(c);
1335
469830d1 1336 if (set_isempty(c->syscall_archs))
83f12b27
FS
1337 return 0;
1338
469830d1
LP
1339 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1340 return 0;
4298d0b5 1341
469830d1
LP
1342 return seccomp_restrict_archs(c->syscall_archs);
1343}
4298d0b5 1344
469830d1
LP
1345static int apply_address_families(const Unit* u, const ExecContext *c) {
1346 assert(u);
1347 assert(c);
4298d0b5 1348
469830d1
LP
1349 if (!context_has_address_families(c))
1350 return 0;
4298d0b5 1351
469830d1
LP
1352 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1353 return 0;
4298d0b5 1354
469830d1 1355 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
8351ceae 1356}
4298d0b5 1357
83f12b27 1358static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
469830d1 1359 assert(u);
f3e43635
TM
1360 assert(c);
1361
469830d1 1362 if (!c->memory_deny_write_execute)
83f12b27
FS
1363 return 0;
1364
469830d1
LP
1365 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1366 return 0;
f3e43635 1367
469830d1 1368 return seccomp_memory_deny_write_execute();
f3e43635
TM
1369}
1370
83f12b27 1371static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
469830d1 1372 assert(u);
f4170c67
LP
1373 assert(c);
1374
469830d1 1375 if (!c->restrict_realtime)
83f12b27
FS
1376 return 0;
1377
469830d1
LP
1378 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1379 return 0;
f4170c67 1380
469830d1 1381 return seccomp_restrict_realtime();
f4170c67
LP
1382}
1383
59e856c7 1384static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
469830d1 1385 assert(u);
59eeb84b
LP
1386 assert(c);
1387
1388 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1389 * let's protect even those systems where this is left on in the kernel. */
1390
469830d1 1391 if (!c->protect_kernel_tunables)
59eeb84b
LP
1392 return 0;
1393
469830d1
LP
1394 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1395 return 0;
59eeb84b 1396
469830d1 1397 return seccomp_protect_sysctl();
59eeb84b
LP
1398}
1399
59e856c7 1400static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
469830d1 1401 assert(u);
502d704e
DH
1402 assert(c);
1403
25a8d8a0 1404 /* Turn off module syscalls on ProtectKernelModules=yes */
502d704e 1405
469830d1
LP
1406 if (!c->protect_kernel_modules)
1407 return 0;
1408
502d704e
DH
1409 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1410 return 0;
1411
469830d1 1412 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM));
502d704e
DH
1413}
1414
59e856c7 1415static int apply_private_devices(const Unit *u, const ExecContext *c) {
469830d1 1416 assert(u);
ba128bb8
LP
1417 assert(c);
1418
8f81a5f6 1419 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
ba128bb8 1420
469830d1
LP
1421 if (!c->private_devices)
1422 return 0;
1423
ba128bb8
LP
1424 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1425 return 0;
1426
469830d1 1427 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM));
ba128bb8
LP
1428}
1429
add00535 1430static int apply_restrict_namespaces(Unit *u, const ExecContext *c) {
469830d1 1431 assert(u);
add00535
LP
1432 assert(c);
1433
1434 if (!exec_context_restrict_namespaces_set(c))
1435 return 0;
1436
1437 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1438 return 0;
1439
1440 return seccomp_restrict_namespaces(c->restrict_namespaces);
1441}
1442
c0467cf3 1443#endif
8351ceae 1444
31a7eb86
ZJS
1445static void do_idle_pipe_dance(int idle_pipe[4]) {
1446 assert(idle_pipe);
1447
54eb2300
LP
1448 idle_pipe[1] = safe_close(idle_pipe[1]);
1449 idle_pipe[2] = safe_close(idle_pipe[2]);
31a7eb86
ZJS
1450
1451 if (idle_pipe[0] >= 0) {
1452 int r;
1453
1454 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1455
1456 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
c7cc737f
LP
1457 ssize_t n;
1458
31a7eb86 1459 /* Signal systemd that we are bored and want to continue. */
c7cc737f
LP
1460 n = write(idle_pipe[3], "x", 1);
1461 if (n > 0)
cd972d69
ZJS
1462 /* Wait for systemd to react to the signal above. */
1463 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
31a7eb86
ZJS
1464 }
1465
54eb2300 1466 idle_pipe[0] = safe_close(idle_pipe[0]);
31a7eb86
ZJS
1467
1468 }
1469
54eb2300 1470 idle_pipe[3] = safe_close(idle_pipe[3]);
31a7eb86
ZJS
1471}
1472
7cae38c4 1473static int build_environment(
fd63e712 1474 Unit *u,
9fa95f85 1475 const ExecContext *c,
1e22b5cd 1476 const ExecParameters *p,
7cae38c4
LP
1477 unsigned n_fds,
1478 const char *home,
1479 const char *username,
1480 const char *shell,
7bce046b
LP
1481 dev_t journal_stream_dev,
1482 ino_t journal_stream_ino,
7cae38c4
LP
1483 char ***ret) {
1484
1485 _cleanup_strv_free_ char **our_env = NULL;
1486 unsigned n_env = 0;
1487 char *x;
1488
4b58153d 1489 assert(u);
7cae38c4
LP
1490 assert(c);
1491 assert(ret);
1492
4b58153d 1493 our_env = new0(char*, 14);
7cae38c4
LP
1494 if (!our_env)
1495 return -ENOMEM;
1496
1497 if (n_fds > 0) {
8dd4c05b
LP
1498 _cleanup_free_ char *joined = NULL;
1499
ccd06097 1500 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid()) < 0)
7cae38c4
LP
1501 return -ENOMEM;
1502 our_env[n_env++] = x;
1503
1504 if (asprintf(&x, "LISTEN_FDS=%u", n_fds) < 0)
1505 return -ENOMEM;
1506 our_env[n_env++] = x;
8dd4c05b 1507
1e22b5cd 1508 joined = strv_join(p->fd_names, ":");
8dd4c05b
LP
1509 if (!joined)
1510 return -ENOMEM;
1511
605405c6 1512 x = strjoin("LISTEN_FDNAMES=", joined);
8dd4c05b
LP
1513 if (!x)
1514 return -ENOMEM;
1515 our_env[n_env++] = x;
7cae38c4
LP
1516 }
1517
b08af3b1 1518 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
ccd06097 1519 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid()) < 0)
09812eb7
LP
1520 return -ENOMEM;
1521 our_env[n_env++] = x;
1522
1e22b5cd 1523 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
09812eb7
LP
1524 return -ENOMEM;
1525 our_env[n_env++] = x;
1526 }
1527
fd63e712
LP
1528 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1529 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1530 * check the database directly. */
1531 if (unit_has_name(u, SPECIAL_DBUS_SERVICE)) {
1532 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1533 if (!x)
1534 return -ENOMEM;
1535 our_env[n_env++] = x;
1536 }
1537
7cae38c4
LP
1538 if (home) {
1539 x = strappend("HOME=", home);
1540 if (!x)
1541 return -ENOMEM;
1542 our_env[n_env++] = x;
1543 }
1544
1545 if (username) {
1546 x = strappend("LOGNAME=", username);
1547 if (!x)
1548 return -ENOMEM;
1549 our_env[n_env++] = x;
1550
1551 x = strappend("USER=", username);
1552 if (!x)
1553 return -ENOMEM;
1554 our_env[n_env++] = x;
1555 }
1556
1557 if (shell) {
1558 x = strappend("SHELL=", shell);
1559 if (!x)
1560 return -ENOMEM;
1561 our_env[n_env++] = x;
1562 }
1563
4b58153d
LP
1564 if (!sd_id128_is_null(u->invocation_id)) {
1565 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1566 return -ENOMEM;
1567
1568 our_env[n_env++] = x;
1569 }
1570
6af760f3
LP
1571 if (exec_context_needs_term(c)) {
1572 const char *tty_path, *term = NULL;
1573
1574 tty_path = exec_context_tty_path(c);
1575
1576 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1577 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1578 * passes to PID 1 ends up all the way in the console login shown. */
1579
1580 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1581 term = getenv("TERM");
1582 if (!term)
1583 term = default_term_for_tty(tty_path);
7cae38c4 1584
6af760f3 1585 x = strappend("TERM=", term);
7cae38c4
LP
1586 if (!x)
1587 return -ENOMEM;
1588 our_env[n_env++] = x;
1589 }
1590
7bce046b
LP
1591 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1592 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1593 return -ENOMEM;
1594
1595 our_env[n_env++] = x;
1596 }
1597
7cae38c4 1598 our_env[n_env++] = NULL;
7bce046b 1599 assert(n_env <= 12);
7cae38c4
LP
1600
1601 *ret = our_env;
1602 our_env = NULL;
1603
1604 return 0;
1605}
1606
b4c14404
FB
1607static int build_pass_environment(const ExecContext *c, char ***ret) {
1608 _cleanup_strv_free_ char **pass_env = NULL;
1609 size_t n_env = 0, n_bufsize = 0;
1610 char **i;
1611
1612 STRV_FOREACH(i, c->pass_environment) {
1613 _cleanup_free_ char *x = NULL;
1614 char *v;
1615
1616 v = getenv(*i);
1617 if (!v)
1618 continue;
605405c6 1619 x = strjoin(*i, "=", v);
b4c14404
FB
1620 if (!x)
1621 return -ENOMEM;
1622 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1623 return -ENOMEM;
1624 pass_env[n_env++] = x;
1625 pass_env[n_env] = NULL;
1626 x = NULL;
1627 }
1628
1629 *ret = pass_env;
1630 pass_env = NULL;
1631
1632 return 0;
1633}
1634
8b44a3d2
LP
1635static bool exec_needs_mount_namespace(
1636 const ExecContext *context,
1637 const ExecParameters *params,
1638 ExecRuntime *runtime) {
1639
1640 assert(context);
1641 assert(params);
1642
915e6d16
LP
1643 if (context->root_image)
1644 return true;
1645
2a624c36
AP
1646 if (!strv_isempty(context->read_write_paths) ||
1647 !strv_isempty(context->read_only_paths) ||
1648 !strv_isempty(context->inaccessible_paths))
8b44a3d2
LP
1649 return true;
1650
d2d6c096
LP
1651 if (context->n_bind_mounts > 0)
1652 return true;
1653
8b44a3d2
LP
1654 if (context->mount_flags != 0)
1655 return true;
1656
1657 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1658 return true;
1659
8b44a3d2
LP
1660 if (context->private_devices ||
1661 context->protect_system != PROTECT_SYSTEM_NO ||
59eeb84b
LP
1662 context->protect_home != PROTECT_HOME_NO ||
1663 context->protect_kernel_tunables ||
c575770b 1664 context->protect_kernel_modules ||
59eeb84b 1665 context->protect_control_groups)
8b44a3d2
LP
1666 return true;
1667
5d997827
LP
1668 if (context->mount_apivfs)
1669 return true;
1670
8b44a3d2
LP
1671 return false;
1672}
1673
d251207d
LP
1674static int setup_private_users(uid_t uid, gid_t gid) {
1675 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1676 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1677 _cleanup_close_ int unshare_ready_fd = -1;
1678 _cleanup_(sigkill_waitp) pid_t pid = 0;
1679 uint64_t c = 1;
1680 siginfo_t si;
1681 ssize_t n;
1682 int r;
1683
1684 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1685 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1686 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1687 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1688 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1689 * continues execution normally. */
1690
587ab01b
ZJS
1691 if (uid != 0 && uid_is_valid(uid)) {
1692 r = asprintf(&uid_map,
1693 "0 0 1\n" /* Map root → root */
1694 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1695 uid, uid);
1696 if (r < 0)
1697 return -ENOMEM;
1698 } else {
e0f3720e 1699 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1700 if (!uid_map)
1701 return -ENOMEM;
1702 }
d251207d 1703
587ab01b
ZJS
1704 if (gid != 0 && gid_is_valid(gid)) {
1705 r = asprintf(&gid_map,
1706 "0 0 1\n" /* Map root → root */
1707 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1708 gid, gid);
1709 if (r < 0)
1710 return -ENOMEM;
1711 } else {
d251207d 1712 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
587ab01b
ZJS
1713 if (!gid_map)
1714 return -ENOMEM;
1715 }
d251207d
LP
1716
1717 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1718 * namespace. */
1719 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1720 if (unshare_ready_fd < 0)
1721 return -errno;
1722
1723 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1724 * failed. */
1725 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1726 return -errno;
1727
1728 pid = fork();
1729 if (pid < 0)
1730 return -errno;
1731
1732 if (pid == 0) {
1733 _cleanup_close_ int fd = -1;
1734 const char *a;
1735 pid_t ppid;
1736
1737 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1738 * here, after the parent opened its own user namespace. */
1739
1740 ppid = getppid();
1741 errno_pipe[0] = safe_close(errno_pipe[0]);
1742
1743 /* Wait until the parent unshared the user namespace */
1744 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1745 r = -errno;
1746 goto child_fail;
1747 }
1748
1749 /* Disable the setgroups() system call in the child user namespace, for good. */
1750 a = procfs_file_alloca(ppid, "setgroups");
1751 fd = open(a, O_WRONLY|O_CLOEXEC);
1752 if (fd < 0) {
1753 if (errno != ENOENT) {
1754 r = -errno;
1755 goto child_fail;
1756 }
1757
1758 /* If the file is missing the kernel is too old, let's continue anyway. */
1759 } else {
1760 if (write(fd, "deny\n", 5) < 0) {
1761 r = -errno;
1762 goto child_fail;
1763 }
1764
1765 fd = safe_close(fd);
1766 }
1767
1768 /* First write the GID map */
1769 a = procfs_file_alloca(ppid, "gid_map");
1770 fd = open(a, O_WRONLY|O_CLOEXEC);
1771 if (fd < 0) {
1772 r = -errno;
1773 goto child_fail;
1774 }
1775 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1776 r = -errno;
1777 goto child_fail;
1778 }
1779 fd = safe_close(fd);
1780
1781 /* The write the UID map */
1782 a = procfs_file_alloca(ppid, "uid_map");
1783 fd = open(a, O_WRONLY|O_CLOEXEC);
1784 if (fd < 0) {
1785 r = -errno;
1786 goto child_fail;
1787 }
1788 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1789 r = -errno;
1790 goto child_fail;
1791 }
1792
1793 _exit(EXIT_SUCCESS);
1794
1795 child_fail:
1796 (void) write(errno_pipe[1], &r, sizeof(r));
1797 _exit(EXIT_FAILURE);
1798 }
1799
1800 errno_pipe[1] = safe_close(errno_pipe[1]);
1801
1802 if (unshare(CLONE_NEWUSER) < 0)
1803 return -errno;
1804
1805 /* Let the child know that the namespace is ready now */
1806 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
1807 return -errno;
1808
1809 /* Try to read an error code from the child */
1810 n = read(errno_pipe[0], &r, sizeof(r));
1811 if (n < 0)
1812 return -errno;
1813 if (n == sizeof(r)) { /* an error code was sent to us */
1814 if (r < 0)
1815 return r;
1816 return -EIO;
1817 }
1818 if (n != 0) /* on success we should have read 0 bytes */
1819 return -EIO;
1820
1821 r = wait_for_terminate(pid, &si);
1822 if (r < 0)
1823 return r;
1824 pid = 0;
1825
1826 /* If something strange happened with the child, let's consider this fatal, too */
1827 if (si.si_code != CLD_EXITED || si.si_status != 0)
1828 return -EIO;
1829
1830 return 0;
1831}
1832
07689d5d
LP
1833static int setup_runtime_directory(
1834 const ExecContext *context,
1835 const ExecParameters *params,
1836 uid_t uid,
1837 gid_t gid) {
1838
1839 char **rt;
1840 int r;
1841
1842 assert(context);
1843 assert(params);
1844
1845 STRV_FOREACH(rt, context->runtime_directory) {
1846 _cleanup_free_ char *p;
1847
605405c6 1848 p = strjoin(params->runtime_prefix, "/", *rt);
07689d5d
LP
1849 if (!p)
1850 return -ENOMEM;
1851
1852 r = mkdir_p_label(p, context->runtime_directory_mode);
1853 if (r < 0)
1854 return r;
1855
1856 r = chmod_and_chown(p, context->runtime_directory_mode, uid, gid);
1857 if (r < 0)
1858 return r;
1859 }
1860
1861 return 0;
1862}
1863
cefc33ae
LP
1864static int setup_smack(
1865 const ExecContext *context,
1866 const ExecCommand *command) {
1867
1868#ifdef HAVE_SMACK
1869 int r;
1870
1871 assert(context);
1872 assert(command);
1873
1874 if (!mac_smack_use())
1875 return 0;
1876
1877 if (context->smack_process_label) {
1878 r = mac_smack_apply_pid(0, context->smack_process_label);
1879 if (r < 0)
1880 return r;
1881 }
1882#ifdef SMACK_DEFAULT_PROCESS_LABEL
1883 else {
1884 _cleanup_free_ char *exec_label = NULL;
1885
1886 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
1887 if (r < 0 && r != -ENODATA && r != -EOPNOTSUPP)
1888 return r;
1889
1890 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
1891 if (r < 0)
1892 return r;
1893 }
1894#endif
1895#endif
1896
1897 return 0;
1898}
1899
3fbe8dbe
LP
1900static int compile_read_write_paths(
1901 const ExecContext *context,
1902 const ExecParameters *params,
1903 char ***ret) {
1904
1905 _cleanup_strv_free_ char **l = NULL;
1906 char **rt;
1907
06ec51d8
ZJS
1908 /* Compile the list of writable paths. This is the combination of
1909 * the explicitly configured paths, plus all runtime directories. */
3fbe8dbe
LP
1910
1911 if (strv_isempty(context->read_write_paths) &&
1912 strv_isempty(context->runtime_directory)) {
1913 *ret = NULL; /* NOP if neither is set */
1914 return 0;
1915 }
1916
1917 l = strv_copy(context->read_write_paths);
1918 if (!l)
1919 return -ENOMEM;
1920
1921 STRV_FOREACH(rt, context->runtime_directory) {
1922 char *s;
1923
605405c6 1924 s = strjoin(params->runtime_prefix, "/", *rt);
3fbe8dbe
LP
1925 if (!s)
1926 return -ENOMEM;
1927
1928 if (strv_consume(&l, s) < 0)
1929 return -ENOMEM;
1930 }
1931
1932 *ret = l;
1933 l = NULL;
1934
1935 return 0;
1936}
1937
93c6bb51
DH
1938static int apply_mount_namespace(Unit *u, const ExecContext *context,
1939 const ExecParameters *params,
1940 ExecRuntime *runtime) {
1941 int r;
06ec51d8 1942 _cleanup_strv_free_ char **rw = NULL;
93c6bb51 1943 char *tmp = NULL, *var = NULL;
915e6d16 1944 const char *root_dir = NULL, *root_image = NULL;
93c6bb51 1945 NameSpaceInfo ns_info = {
af964954 1946 .ignore_protect_paths = false,
93c6bb51
DH
1947 .private_dev = context->private_devices,
1948 .protect_control_groups = context->protect_control_groups,
1949 .protect_kernel_tunables = context->protect_kernel_tunables,
1950 .protect_kernel_modules = context->protect_kernel_modules,
5d997827 1951 .mount_apivfs = context->mount_apivfs,
93c6bb51
DH
1952 };
1953
2b3c1b9e
DH
1954 assert(context);
1955
93c6bb51
DH
1956 /* The runtime struct only contains the parent of the private /tmp,
1957 * which is non-accessible to world users. Inside of it there's a /tmp
1958 * that is sticky, and that's the one we want to use here. */
1959
1960 if (context->private_tmp && runtime) {
1961 if (runtime->tmp_dir)
1962 tmp = strjoina(runtime->tmp_dir, "/tmp");
1963 if (runtime->var_tmp_dir)
1964 var = strjoina(runtime->var_tmp_dir, "/tmp");
1965 }
1966
1967 r = compile_read_write_paths(context, params, &rw);
1968 if (r < 0)
1969 return r;
1970
915e6d16
LP
1971 if (params->flags & EXEC_APPLY_CHROOT) {
1972 root_image = context->root_image;
1973
1974 if (!root_image)
1975 root_dir = context->root_directory;
1976 }
93c6bb51 1977
af964954
DH
1978 /*
1979 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
1980 * sandbox info, otherwise enforce it, don't ignore protected paths and
1981 * fail if we are enable to apply the sandbox inside the mount namespace.
1982 */
1983 if (!context->dynamic_user && root_dir)
1984 ns_info.ignore_protect_paths = true;
1985
915e6d16
LP
1986 r = setup_namespace(root_dir, root_image,
1987 &ns_info, rw,
93c6bb51
DH
1988 context->read_only_paths,
1989 context->inaccessible_paths,
d2d6c096
LP
1990 context->bind_mounts,
1991 context->n_bind_mounts,
93c6bb51
DH
1992 tmp,
1993 var,
1994 context->protect_home,
1995 context->protect_system,
915e6d16
LP
1996 context->mount_flags,
1997 DISSECT_IMAGE_DISCARD_ON_LOOP);
93c6bb51
DH
1998
1999 /* If we couldn't set up the namespace this is probably due to a
2000 * missing capability. In this case, silently proceeed. */
2001 if (IN_SET(r, -EPERM, -EACCES)) {
2002 log_open();
2003 log_unit_debug_errno(u, r, "Failed to set up namespace, assuming containerized execution, ignoring: %m");
2004 log_close();
2005 r = 0;
2006 }
2007
2008 return r;
2009}
2010
915e6d16
LP
2011static int apply_working_directory(
2012 const ExecContext *context,
2013 const ExecParameters *params,
2014 const char *home,
2015 const bool needs_mount_ns) {
2016
2b3c1b9e
DH
2017 const char *d;
2018 const char *wd;
2019
2020 assert(context);
2021
2022 if (context->working_directory_home)
2023 wd = home;
2024 else if (context->working_directory)
2025 wd = context->working_directory;
2026 else
2027 wd = "/";
e7f1e7c6
DH
2028
2029 if (params->flags & EXEC_APPLY_CHROOT) {
2030 if (!needs_mount_ns && context->root_directory)
2031 if (chroot(context->root_directory) < 0)
2032 return -errno;
2033
2b3c1b9e
DH
2034 d = wd;
2035 } else
2036 d = strjoina(strempty(context->root_directory), "/", strempty(wd));
e7f1e7c6 2037
2b3c1b9e
DH
2038 if (chdir(d) < 0 && !context->working_directory_missing_ok)
2039 return -errno;
e7f1e7c6
DH
2040
2041 return 0;
2042}
2043
74dd6b51
LP
2044static int setup_keyring(Unit *u, const ExecParameters *p, uid_t uid, gid_t gid) {
2045 key_serial_t keyring;
2046
2047 assert(u);
2048 assert(p);
2049
2050 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2051 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2052 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2053 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2054 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2055 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2056
2057 if (!(p->flags & EXEC_NEW_KEYRING))
2058 return 0;
2059
2060 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2061 if (keyring == -1) {
2062 if (errno == ENOSYS)
2063 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2064 else if (IN_SET(errno, EACCES, EPERM))
2065 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2066 else if (errno == EDQUOT)
2067 log_debug_errno(errno, "Out of kernel keyrings to allocate, ignoring.");
2068 else
2069 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2070
2071 return 0;
2072 }
2073
b3415f5d
LP
2074 /* Populate they keyring with the invocation ID by default. */
2075 if (!sd_id128_is_null(u->invocation_id)) {
2076 key_serial_t key;
2077
2078 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2079 if (key == -1)
2080 log_debug_errno(errno, "Failed to add invocation ID to keyring, ignoring: %m");
2081 else {
2082 if (keyctl(KEYCTL_SETPERM, key,
2083 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2084 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
2085 return log_error_errno(errno, "Failed to restrict invocation ID permission: %m");
2086 }
2087 }
2088
74dd6b51
LP
2089 /* And now, make the keyring owned by the service's user */
2090 if (uid_is_valid(uid) || gid_is_valid(gid))
2091 if (keyctl(KEYCTL_CHOWN, keyring, uid, gid, 0) < 0)
2092 return log_error_errno(errno, "Failed to change ownership of session keyring: %m");
2093
2094 return 0;
2095}
2096
29206d46
LP
2097static void append_socket_pair(int *array, unsigned *n, int pair[2]) {
2098 assert(array);
2099 assert(n);
2100
2101 if (!pair)
2102 return;
2103
2104 if (pair[0] >= 0)
2105 array[(*n)++] = pair[0];
2106 if (pair[1] >= 0)
2107 array[(*n)++] = pair[1];
2108}
2109
a34ceba6
LP
2110static int close_remaining_fds(
2111 const ExecParameters *params,
2112 ExecRuntime *runtime,
29206d46 2113 DynamicCreds *dcreds,
00d9ef85 2114 int user_lookup_fd,
a34ceba6
LP
2115 int socket_fd,
2116 int *fds, unsigned n_fds) {
2117
2118 unsigned n_dont_close = 0;
00d9ef85 2119 int dont_close[n_fds + 12];
a34ceba6
LP
2120
2121 assert(params);
2122
2123 if (params->stdin_fd >= 0)
2124 dont_close[n_dont_close++] = params->stdin_fd;
2125 if (params->stdout_fd >= 0)
2126 dont_close[n_dont_close++] = params->stdout_fd;
2127 if (params->stderr_fd >= 0)
2128 dont_close[n_dont_close++] = params->stderr_fd;
2129
2130 if (socket_fd >= 0)
2131 dont_close[n_dont_close++] = socket_fd;
2132 if (n_fds > 0) {
2133 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2134 n_dont_close += n_fds;
2135 }
2136
29206d46
LP
2137 if (runtime)
2138 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2139
2140 if (dcreds) {
2141 if (dcreds->user)
2142 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2143 if (dcreds->group)
2144 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
a34ceba6
LP
2145 }
2146
00d9ef85
LP
2147 if (user_lookup_fd >= 0)
2148 dont_close[n_dont_close++] = user_lookup_fd;
2149
a34ceba6
LP
2150 return close_all_fds(dont_close, n_dont_close);
2151}
2152
00d9ef85
LP
2153static int send_user_lookup(
2154 Unit *unit,
2155 int user_lookup_fd,
2156 uid_t uid,
2157 gid_t gid) {
2158
2159 assert(unit);
2160
2161 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2162 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2163 * specified. */
2164
2165 if (user_lookup_fd < 0)
2166 return 0;
2167
2168 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2169 return 0;
2170
2171 if (writev(user_lookup_fd,
2172 (struct iovec[]) {
2173 { .iov_base = &uid, .iov_len = sizeof(uid) },
2174 { .iov_base = &gid, .iov_len = sizeof(gid) },
2175 { .iov_base = unit->id, .iov_len = strlen(unit->id) }}, 3) < 0)
2176 return -errno;
2177
2178 return 0;
2179}
2180
ff0af2a1 2181static int exec_child(
f2341e0a 2182 Unit *unit,
ff0af2a1
LP
2183 ExecCommand *command,
2184 const ExecContext *context,
2185 const ExecParameters *params,
2186 ExecRuntime *runtime,
29206d46 2187 DynamicCreds *dcreds,
ff0af2a1
LP
2188 char **argv,
2189 int socket_fd,
52c239d7 2190 int named_iofds[3],
ff0af2a1
LP
2191 int *fds, unsigned n_fds,
2192 char **files_env,
00d9ef85 2193 int user_lookup_fd,
70dd455c
ZJS
2194 int *exit_status,
2195 char **error_message) {
d35fbf6b 2196
2065ca69 2197 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **final_argv = NULL;
9008e1ac 2198 _cleanup_free_ char *mac_selinux_context_net = NULL;
4d885bd3
DH
2199 _cleanup_free_ gid_t *supplementary_gids = NULL;
2200 const char *username = NULL, *groupname = NULL;
2b3c1b9e 2201 const char *home = NULL, *shell = NULL;
7bce046b
LP
2202 dev_t journal_stream_dev = 0;
2203 ino_t journal_stream_ino = 0;
2204 bool needs_mount_namespace;
fed1e721
LP
2205 uid_t uid = UID_INVALID;
2206 gid_t gid = GID_INVALID;
4d885bd3 2207 int i, r, ngids = 0;
034c6ed7 2208
f2341e0a 2209 assert(unit);
5cb5a6ff
LP
2210 assert(command);
2211 assert(context);
d35fbf6b 2212 assert(params);
ff0af2a1 2213 assert(exit_status);
70dd455c
ZJS
2214 assert(error_message);
2215 /* We don't always set error_message, hence it must be initialized */
2216 assert(*error_message == NULL);
d35fbf6b
DM
2217
2218 rename_process_from_path(command->path);
2219
2220 /* We reset exactly these signals, since they are the
2221 * only ones we set to SIG_IGN in the main daemon. All
2222 * others we leave untouched because we set them to
2223 * SIG_DFL or a valid handler initially, both of which
2224 * will be demoted to SIG_DFL. */
ce30c8dc
LP
2225 (void) default_signals(SIGNALS_CRASH_HANDLER,
2226 SIGNALS_IGNORE, -1);
d35fbf6b
DM
2227
2228 if (context->ignore_sigpipe)
ce30c8dc 2229 (void) ignore_signals(SIGPIPE, -1);
d35fbf6b 2230
ff0af2a1
LP
2231 r = reset_signal_mask();
2232 if (r < 0) {
2233 *exit_status = EXIT_SIGNAL_MASK;
70dd455c
ZJS
2234 *error_message = strdup("Failed to reset signal mask");
2235 /* If strdup fails, here and below, we will just print the generic error message. */
ff0af2a1 2236 return r;
d35fbf6b 2237 }
034c6ed7 2238
d35fbf6b
DM
2239 if (params->idle_pipe)
2240 do_idle_pipe_dance(params->idle_pipe);
4f2d528d 2241
d35fbf6b
DM
2242 /* Close sockets very early to make sure we don't
2243 * block init reexecution because it cannot bind its
2244 * sockets */
ff0af2a1 2245
d35fbf6b 2246 log_forget_fds();
4f2d528d 2247
00d9ef85 2248 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, fds, n_fds);
ff0af2a1
LP
2249 if (r < 0) {
2250 *exit_status = EXIT_FDS;
70dd455c 2251 *error_message = strdup("Failed to close remaining fds");
ff0af2a1 2252 return r;
8c7be95e
LP
2253 }
2254
d35fbf6b
DM
2255 if (!context->same_pgrp)
2256 if (setsid() < 0) {
ff0af2a1 2257 *exit_status = EXIT_SETSID;
d35fbf6b
DM
2258 return -errno;
2259 }
9e2f7c11 2260
1e22b5cd 2261 exec_context_tty_reset(context, params);
d35fbf6b 2262
c891efaf 2263 if (unit_shall_confirm_spawn(unit)) {
7d5ceb64 2264 const char *vc = params->confirm_spawn;
3b20f877
FB
2265 _cleanup_free_ char *cmdline = NULL;
2266
2267 cmdline = exec_command_line(argv);
2268 if (!cmdline) {
2269 *exit_status = EXIT_CONFIRM;
2270 return -ENOMEM;
2271 }
d35fbf6b 2272
eedf223a 2273 r = ask_for_confirmation(vc, unit, cmdline);
3b20f877
FB
2274 if (r != CONFIRM_EXECUTE) {
2275 if (r == CONFIRM_PRETEND_SUCCESS) {
2276 *exit_status = EXIT_SUCCESS;
2277 return 0;
2278 }
ff0af2a1 2279 *exit_status = EXIT_CONFIRM;
70dd455c 2280 *error_message = strdup("Execution cancelled");
d35fbf6b 2281 return -ECANCELED;
d35fbf6b
DM
2282 }
2283 }
1a63a750 2284
29206d46
LP
2285 if (context->dynamic_user && dcreds) {
2286
409093fe
LP
2287 /* Make sure we bypass our own NSS module for any NSS checks */
2288 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2289 *exit_status = EXIT_USER;
70dd455c 2290 *error_message = strdup("Failed to update environment");
409093fe
LP
2291 return -errno;
2292 }
2293
29206d46 2294 r = dynamic_creds_realize(dcreds, &uid, &gid);
ff0af2a1
LP
2295 if (r < 0) {
2296 *exit_status = EXIT_USER;
70dd455c 2297 *error_message = strdup("Failed to update dynamic user credentials");
ff0af2a1 2298 return r;
524daa8c 2299 }
524daa8c 2300
70dd455c 2301 if (!uid_is_valid(uid)) {
29206d46 2302 *exit_status = EXIT_USER;
70dd455c
ZJS
2303 (void) asprintf(error_message, "UID validation failed for \""UID_FMT"\"", uid);
2304 /* If asprintf fails, here and below, we will just print the generic error message. */
2305 return -ESRCH;
2306 }
2307
2308 if (!gid_is_valid(gid)) {
2309 *exit_status = EXIT_USER;
2310 (void) asprintf(error_message, "GID validation failed for \""GID_FMT"\"", gid);
29206d46
LP
2311 return -ESRCH;
2312 }
5bc7452b 2313
29206d46
LP
2314 if (dcreds->user)
2315 username = dcreds->user->name;
2316
2317 } else {
4d885bd3
DH
2318 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
2319 if (r < 0) {
2320 *exit_status = EXIT_USER;
70dd455c 2321 *error_message = strdup("Failed to determine user credentials");
4d885bd3 2322 return r;
5bc7452b 2323 }
5bc7452b 2324
4d885bd3
DH
2325 r = get_fixed_group(context, &groupname, &gid);
2326 if (r < 0) {
2327 *exit_status = EXIT_GROUP;
70dd455c 2328 *error_message = strdup("Failed to determine group credentials");
4d885bd3
DH
2329 return r;
2330 }
cdc5d5c5 2331 }
29206d46 2332
cdc5d5c5
DH
2333 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
2334 r = get_supplementary_groups(context, username, groupname, gid,
2335 &supplementary_gids, &ngids);
2336 if (r < 0) {
2337 *exit_status = EXIT_GROUP;
70dd455c 2338 *error_message = strdup("Failed to determine supplementary groups");
cdc5d5c5 2339 return r;
29206d46 2340 }
5bc7452b 2341
00d9ef85
LP
2342 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
2343 if (r < 0) {
2344 *exit_status = EXIT_USER;
70dd455c 2345 *error_message = strdup("Failed to send user credentials to PID1");
00d9ef85
LP
2346 return r;
2347 }
2348
2349 user_lookup_fd = safe_close(user_lookup_fd);
2350
d35fbf6b
DM
2351 /* If a socket is connected to STDIN/STDOUT/STDERR, we
2352 * must sure to drop O_NONBLOCK */
2353 if (socket_fd >= 0)
a34ceba6 2354 (void) fd_nonblock(socket_fd, false);
acbb0225 2355
52c239d7 2356 r = setup_input(context, params, socket_fd, named_iofds);
ff0af2a1
LP
2357 if (r < 0) {
2358 *exit_status = EXIT_STDIN;
70dd455c 2359 *error_message = strdup("Failed to set up stdin");
ff0af2a1 2360 return r;
d35fbf6b 2361 }
034c6ed7 2362
52c239d7 2363 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2364 if (r < 0) {
2365 *exit_status = EXIT_STDOUT;
70dd455c 2366 *error_message = strdup("Failed to set up stdout");
ff0af2a1 2367 return r;
d35fbf6b
DM
2368 }
2369
52c239d7 2370 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
ff0af2a1
LP
2371 if (r < 0) {
2372 *exit_status = EXIT_STDERR;
70dd455c 2373 *error_message = strdup("Failed to set up stderr");
ff0af2a1 2374 return r;
d35fbf6b
DM
2375 }
2376
2377 if (params->cgroup_path) {
ff0af2a1
LP
2378 r = cg_attach_everywhere(params->cgroup_supported, params->cgroup_path, 0, NULL, NULL);
2379 if (r < 0) {
2380 *exit_status = EXIT_CGROUP;
70dd455c 2381 (void) asprintf(error_message, "Failed to attach to cgroup %s", params->cgroup_path);
ff0af2a1 2382 return r;
309bff19 2383 }
d35fbf6b 2384 }
309bff19 2385
d35fbf6b 2386 if (context->oom_score_adjust_set) {
d5243d62 2387 char t[DECIMAL_STR_MAX(context->oom_score_adjust)];
f2b68789 2388
d5243d62
LP
2389 /* When we can't make this change due to EPERM, then
2390 * let's silently skip over it. User namespaces
2391 * prohibit write access to this file, and we
2392 * shouldn't trip up over that. */
613b411c 2393
d5243d62 2394 sprintf(t, "%i", context->oom_score_adjust);
ad118bda 2395 r = write_string_file("/proc/self/oom_score_adj", t, 0);
6cb7fa17 2396 if (r == -EPERM || r == -EACCES) {
ff0af2a1 2397 log_open();
f2341e0a 2398 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
ff0af2a1
LP
2399 log_close();
2400 } else if (r < 0) {
2401 *exit_status = EXIT_OOM_ADJUST;
70dd455c 2402 *error_message = strdup("Failed to write /proc/self/oom_score_adj");
d35fbf6b 2403 return -errno;
613b411c 2404 }
d35fbf6b
DM
2405 }
2406
2407 if (context->nice_set)
2408 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
ff0af2a1 2409 *exit_status = EXIT_NICE;
d35fbf6b 2410 return -errno;
613b411c
LP
2411 }
2412
d35fbf6b
DM
2413 if (context->cpu_sched_set) {
2414 struct sched_param param = {
2415 .sched_priority = context->cpu_sched_priority,
2416 };
2417
ff0af2a1
LP
2418 r = sched_setscheduler(0,
2419 context->cpu_sched_policy |
2420 (context->cpu_sched_reset_on_fork ?
2421 SCHED_RESET_ON_FORK : 0),
2422 &param);
2423 if (r < 0) {
2424 *exit_status = EXIT_SETSCHEDULER;
d35fbf6b 2425 return -errno;
fc9b2a84 2426 }
d35fbf6b 2427 }
fc9b2a84 2428
d35fbf6b
DM
2429 if (context->cpuset)
2430 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
ff0af2a1 2431 *exit_status = EXIT_CPUAFFINITY;
d35fbf6b 2432 return -errno;
034c6ed7
LP
2433 }
2434
d35fbf6b
DM
2435 if (context->ioprio_set)
2436 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
ff0af2a1 2437 *exit_status = EXIT_IOPRIO;
d35fbf6b
DM
2438 return -errno;
2439 }
da726a4d 2440
d35fbf6b
DM
2441 if (context->timer_slack_nsec != NSEC_INFINITY)
2442 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
ff0af2a1 2443 *exit_status = EXIT_TIMERSLACK;
d35fbf6b 2444 return -errno;
4c2630eb 2445 }
9eba9da4 2446
050f7277 2447 if (context->personality != PERSONALITY_INVALID)
d35fbf6b 2448 if (personality(context->personality) < 0) {
ff0af2a1 2449 *exit_status = EXIT_PERSONALITY;
d35fbf6b 2450 return -errno;
4c2630eb 2451 }
94f04347 2452
d35fbf6b 2453 if (context->utmp_id)
6a93917d
ZJS
2454 utmp_put_init_process(context->utmp_id, getpid(), getsid(0),
2455 context->tty_path,
023a4f67
LP
2456 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
2457 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
2458 USER_PROCESS,
6a93917d 2459 username);
d35fbf6b 2460
e0d2adfd 2461 if (context->user) {
ff0af2a1
LP
2462 r = chown_terminal(STDIN_FILENO, uid);
2463 if (r < 0) {
2464 *exit_status = EXIT_STDIN;
2465 return r;
071830ff 2466 }
d35fbf6b 2467 }
8e274523 2468
a931ad47
LP
2469 /* If delegation is enabled we'll pass ownership of the cgroup
2470 * (but only in systemd's own controller hierarchy!) to the
2471 * user of the new process. */
2472 if (params->cgroup_path && context->user && params->cgroup_delegate) {
ff0af2a1
LP
2473 r = cg_set_task_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0644, uid, gid);
2474 if (r < 0) {
2475 *exit_status = EXIT_CGROUP;
2476 return r;
d35fbf6b 2477 }
034c6ed7 2478
034c6ed7 2479
ff0af2a1
LP
2480 r = cg_set_group_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0755, uid, gid);
2481 if (r < 0) {
2482 *exit_status = EXIT_CGROUP;
2483 return r;
034c6ed7 2484 }
d35fbf6b 2485 }
034c6ed7 2486
d35fbf6b 2487 if (!strv_isempty(context->runtime_directory) && params->runtime_prefix) {
07689d5d
LP
2488 r = setup_runtime_directory(context, params, uid, gid);
2489 if (r < 0) {
2490 *exit_status = EXIT_RUNTIME_DIRECTORY;
2491 return r;
d35fbf6b
DM
2492 }
2493 }
94f04347 2494
7bce046b 2495 r = build_environment(
fd63e712 2496 unit,
7bce046b
LP
2497 context,
2498 params,
2499 n_fds,
2500 home,
2501 username,
2502 shell,
2503 journal_stream_dev,
2504 journal_stream_ino,
2505 &our_env);
2065ca69
JW
2506 if (r < 0) {
2507 *exit_status = EXIT_MEMORY;
2508 return r;
2509 }
2510
2511 r = build_pass_environment(context, &pass_env);
2512 if (r < 0) {
2513 *exit_status = EXIT_MEMORY;
2514 return r;
2515 }
2516
2517 accum_env = strv_env_merge(5,
2518 params->environment,
2519 our_env,
2520 pass_env,
2521 context->environment,
2522 files_env,
2523 NULL);
2524 if (!accum_env) {
2525 *exit_status = EXIT_MEMORY;
2526 return -ENOMEM;
2527 }
1280503b 2528 accum_env = strv_env_clean(accum_env);
2065ca69 2529
096424d1 2530 (void) umask(context->umask);
b213e1c1 2531
74dd6b51
LP
2532 r = setup_keyring(unit, params, uid, gid);
2533 if (r < 0) {
2534 *exit_status = EXIT_KEYRING;
2535 return r;
2536 }
2537
c39f1ce2 2538 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
b213e1c1 2539 if (context->pam_name && username) {
2d6fce8d 2540 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
b213e1c1
SW
2541 if (r < 0) {
2542 *exit_status = EXIT_PAM;
2543 return r;
2544 }
d35fbf6b 2545 }
b213e1c1 2546 }
ac45f971 2547
d35fbf6b 2548 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
ff0af2a1
LP
2549 r = setup_netns(runtime->netns_storage_socket);
2550 if (r < 0) {
2551 *exit_status = EXIT_NETWORK;
2552 return r;
d35fbf6b
DM
2553 }
2554 }
169c1bda 2555
ee818b89 2556 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
ee818b89 2557 if (needs_mount_namespace) {
93c6bb51 2558 r = apply_mount_namespace(unit, context, params, runtime);
3fbe8dbe
LP
2559 if (r < 0) {
2560 *exit_status = EXIT_NAMESPACE;
2561 return r;
2562 }
d35fbf6b 2563 }
81a2b7ce 2564
50b3dfb9
DH
2565 /* Apply just after mount namespace setup */
2566 r = apply_working_directory(context, params, home, needs_mount_namespace);
2567 if (r < 0) {
2568 *exit_status = EXIT_CHROOT;
2569 return r;
2570 }
2571
bbeea271 2572 /* Drop groups as early as possbile */
096424d1 2573 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
4d885bd3 2574 r = enforce_groups(context, gid, supplementary_gids, ngids);
096424d1
LP
2575 if (r < 0) {
2576 *exit_status = EXIT_GROUP;
2577 return r;
2578 }
2579 }
2580
9008e1ac 2581#ifdef HAVE_SELINUX
c39f1ce2
LP
2582 if ((params->flags & EXEC_APPLY_PERMISSIONS) &&
2583 mac_selinux_use() &&
2584 params->selinux_context_net &&
2585 socket_fd >= 0 &&
2586 !command->privileged) {
2587
ff0af2a1
LP
2588 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
2589 if (r < 0) {
2590 *exit_status = EXIT_SELINUX_CONTEXT;
2591 return r;
9008e1ac
MS
2592 }
2593 }
2594#endif
2595
d87a2ef7 2596 if ((params->flags & EXEC_APPLY_PERMISSIONS) && context->private_users) {
d251207d
LP
2597 r = setup_private_users(uid, gid);
2598 if (r < 0) {
2599 *exit_status = EXIT_USER;
2600 return r;
2601 }
2602 }
2603
d35fbf6b
DM
2604 /* We repeat the fd closing here, to make sure that
2605 * nothing is leaked from the PAM modules. Note that
2606 * we are more aggressive this time since socket_fd
e44da745
DM
2607 * and the netns fds we don't need anymore. The custom
2608 * endpoint fd was needed to upload the policy and can
2609 * now be closed as well. */
ff0af2a1
LP
2610 r = close_all_fds(fds, n_fds);
2611 if (r >= 0)
2612 r = shift_fds(fds, n_fds);
2613 if (r >= 0)
2614 r = flags_fds(fds, n_fds, context->non_blocking);
2615 if (r < 0) {
2616 *exit_status = EXIT_FDS;
2617 return r;
d35fbf6b 2618 }
e66cf1a3 2619
c39f1ce2 2620 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
e66cf1a3 2621
755d4b67
IP
2622 int secure_bits = context->secure_bits;
2623
d35fbf6b 2624 for (i = 0; i < _RLIMIT_MAX; i++) {
03857c43 2625
d35fbf6b
DM
2626 if (!context->rlimit[i])
2627 continue;
2628
03857c43
LP
2629 r = setrlimit_closest(i, context->rlimit[i]);
2630 if (r < 0) {
ff0af2a1 2631 *exit_status = EXIT_LIMITS;
03857c43 2632 return r;
e66cf1a3
LP
2633 }
2634 }
2635
f4170c67
LP
2636 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly requested. */
2637 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
2638 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
2639 *exit_status = EXIT_LIMITS;
2640 return -errno;
2641 }
2642 }
2643
a103496c
IP
2644 if (!cap_test_all(context->capability_bounding_set)) {
2645 r = capability_bounding_set_drop(context->capability_bounding_set, false);
ff0af2a1
LP
2646 if (r < 0) {
2647 *exit_status = EXIT_CAPABILITIES;
70dd455c 2648 *error_message = strdup("Failed to drop capabilities");
ff0af2a1 2649 return r;
3b8bddde 2650 }
4c2630eb 2651 }
3b8bddde 2652
755d4b67
IP
2653 /* This is done before enforce_user, but ambient set
2654 * does not survive over setresuid() if keep_caps is not set. */
2655 if (context->capability_ambient_set != 0) {
2656 r = capability_ambient_set_apply(context->capability_ambient_set, true);
2657 if (r < 0) {
2658 *exit_status = EXIT_CAPABILITIES;
70dd455c 2659 *error_message = strdup("Failed to apply ambient capabilities (before UID change)");
755d4b67
IP
2660 return r;
2661 }
755d4b67
IP
2662 }
2663
d35fbf6b 2664 if (context->user) {
ff0af2a1
LP
2665 r = enforce_user(context, uid);
2666 if (r < 0) {
2667 *exit_status = EXIT_USER;
70dd455c 2668 (void) asprintf(error_message, "Failed to change UID to "UID_FMT, uid);
ff0af2a1 2669 return r;
5b6319dc 2670 }
755d4b67
IP
2671 if (context->capability_ambient_set != 0) {
2672
2673 /* Fix the ambient capabilities after user change. */
2674 r = capability_ambient_set_apply(context->capability_ambient_set, false);
2675 if (r < 0) {
2676 *exit_status = EXIT_CAPABILITIES;
70dd455c 2677 *error_message = strdup("Failed to apply ambient capabilities (after UID change)");
755d4b67
IP
2678 return r;
2679 }
2680
2681 /* If we were asked to change user and ambient capabilities
2682 * were requested, we had to add keep-caps to the securebits
2683 * so that we would maintain the inherited capability set
2684 * through the setresuid(). Make sure that the bit is added
2685 * also to the context secure_bits so that we don't try to
2686 * drop the bit away next. */
2687
7f508f2c 2688 secure_bits |= 1<<SECURE_KEEP_CAPS;
755d4b67 2689 }
5b6319dc 2690 }
d35fbf6b 2691
5cd9cd35
LP
2692 /* Apply the MAC contexts late, but before seccomp syscall filtering, as those should really be last to
2693 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
2694 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
2695 * are restricted. */
2696
2697#ifdef HAVE_SELINUX
2698 if (mac_selinux_use()) {
2699 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
2700
2701 if (exec_context) {
2702 r = setexeccon(exec_context);
2703 if (r < 0) {
2704 *exit_status = EXIT_SELINUX_CONTEXT;
70dd455c 2705 (void) asprintf(error_message, "Failed to set SELinux context to %s", exec_context);
5cd9cd35
LP
2706 return r;
2707 }
2708 }
2709 }
2710#endif
2711
2712 r = setup_smack(context, command);
2713 if (r < 0) {
2714 *exit_status = EXIT_SMACK_PROCESS_LABEL;
70dd455c 2715 *error_message = strdup("Failed to set SMACK process label");
5cd9cd35
LP
2716 return r;
2717 }
2718
2719#ifdef HAVE_APPARMOR
2720 if (context->apparmor_profile && mac_apparmor_use()) {
2721 r = aa_change_onexec(context->apparmor_profile);
2722 if (r < 0 && !context->apparmor_profile_ignore) {
2723 *exit_status = EXIT_APPARMOR_PROFILE;
70dd455c
ZJS
2724 (void) asprintf(error_message,
2725 "Failed to prepare AppArmor profile change to %s",
2726 context->apparmor_profile);
5cd9cd35
LP
2727 return -errno;
2728 }
2729 }
2730#endif
2731
d35fbf6b
DM
2732 /* PR_GET_SECUREBITS is not privileged, while
2733 * PR_SET_SECUREBITS is. So to suppress
2734 * potential EPERMs we'll try not to call
2735 * PR_SET_SECUREBITS unless necessary. */
755d4b67
IP
2736 if (prctl(PR_GET_SECUREBITS) != secure_bits)
2737 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
ff0af2a1 2738 *exit_status = EXIT_SECUREBITS;
70dd455c 2739 *error_message = strdup("Failed to set secure bits");
d35fbf6b 2740 return -errno;
ff01d048 2741 }
5b6319dc 2742
59eeb84b 2743 if (context_has_no_new_privileges(context))
d35fbf6b 2744 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
ff0af2a1 2745 *exit_status = EXIT_NO_NEW_PRIVILEGES;
70dd455c 2746 *error_message = strdup("Failed to disable new privileges");
d35fbf6b
DM
2747 return -errno;
2748 }
2749
2750#ifdef HAVE_SECCOMP
469830d1
LP
2751 r = apply_address_families(unit, context);
2752 if (r < 0) {
2753 *exit_status = EXIT_ADDRESS_FAMILIES;
5b3637b4 2754 *error_message = strdup("Failed to restrict address families");
469830d1 2755 return r;
4c2630eb 2756 }
04aa0cb9 2757
469830d1
LP
2758 r = apply_memory_deny_write_execute(unit, context);
2759 if (r < 0) {
2760 *exit_status = EXIT_SECCOMP;
5b3637b4 2761 *error_message = strdup("Failed to disable writing to executable memory");
469830d1 2762 return r;
f3e43635 2763 }
f4170c67 2764
469830d1
LP
2765 r = apply_restrict_realtime(unit, context);
2766 if (r < 0) {
2767 *exit_status = EXIT_SECCOMP;
5b3637b4 2768 *error_message = strdup("Failed to apply realtime restrictions");
469830d1 2769 return r;
f4170c67
LP
2770 }
2771
add00535
LP
2772 r = apply_restrict_namespaces(unit, context);
2773 if (r < 0) {
2774 *exit_status = EXIT_SECCOMP;
70dd455c 2775 *error_message = strdup("Failed to apply namespace restrictions");
add00535
LP
2776 return r;
2777 }
2778
469830d1
LP
2779 r = apply_protect_sysctl(unit, context);
2780 if (r < 0) {
2781 *exit_status = EXIT_SECCOMP;
5b3637b4 2782 *error_message = strdup("Failed to apply sysctl restrictions");
469830d1 2783 return r;
502d704e
DH
2784 }
2785
469830d1
LP
2786 r = apply_protect_kernel_modules(unit, context);
2787 if (r < 0) {
2788 *exit_status = EXIT_SECCOMP;
5b3637b4 2789 *error_message = strdup("Failed to apply module loading restrictions");
469830d1 2790 return r;
59eeb84b
LP
2791 }
2792
469830d1
LP
2793 r = apply_private_devices(unit, context);
2794 if (r < 0) {
2795 *exit_status = EXIT_SECCOMP;
5b3637b4 2796 *error_message = strdup("Failed to set up private devices");
469830d1
LP
2797 return r;
2798 }
2799
2800 r = apply_syscall_archs(unit, context);
2801 if (r < 0) {
2802 *exit_status = EXIT_SECCOMP;
5b3637b4 2803 *error_message = strdup("Failed to apply syscall architecture restrictions");
469830d1 2804 return r;
ba128bb8
LP
2805 }
2806
5cd9cd35
LP
2807 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
2808 * by the filter as little as possible. */
469830d1
LP
2809 r = apply_syscall_filter(unit, context);
2810 if (r < 0) {
2811 *exit_status = EXIT_SECCOMP;
5b3637b4 2812 *error_message = strdup("Failed to apply syscall filters");
469830d1 2813 return r;
d35fbf6b
DM
2814 }
2815#endif
d35fbf6b 2816 }
034c6ed7 2817
2065ca69 2818 final_argv = replace_env_argv(argv, accum_env);
d35fbf6b 2819 if (!final_argv) {
ff0af2a1 2820 *exit_status = EXIT_MEMORY;
70dd455c 2821 *error_message = strdup("Failed to prepare process arguments");
d35fbf6b
DM
2822 return -ENOMEM;
2823 }
034c6ed7 2824
553d2243 2825 if (_unlikely_(log_get_max_level() >= LOG_DEBUG)) {
d35fbf6b 2826 _cleanup_free_ char *line;
81a2b7ce 2827
d35fbf6b
DM
2828 line = exec_command_line(final_argv);
2829 if (line) {
2830 log_open();
f2341e0a
LP
2831 log_struct(LOG_DEBUG,
2832 LOG_UNIT_ID(unit),
2833 "EXECUTABLE=%s", command->path,
2834 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
2835 NULL);
d35fbf6b
DM
2836 log_close();
2837 }
2838 }
dd305ec9 2839
2065ca69 2840 execve(command->path, final_argv, accum_env);
ff0af2a1 2841 *exit_status = EXIT_EXEC;
d35fbf6b
DM
2842 return -errno;
2843}
81a2b7ce 2844
f2341e0a
LP
2845int exec_spawn(Unit *unit,
2846 ExecCommand *command,
d35fbf6b
DM
2847 const ExecContext *context,
2848 const ExecParameters *params,
2849 ExecRuntime *runtime,
29206d46 2850 DynamicCreds *dcreds,
d35fbf6b 2851 pid_t *ret) {
8351ceae 2852
d35fbf6b
DM
2853 _cleanup_strv_free_ char **files_env = NULL;
2854 int *fds = NULL; unsigned n_fds = 0;
ff0af2a1
LP
2855 _cleanup_free_ char *line = NULL;
2856 int socket_fd, r;
52c239d7 2857 int named_iofds[3] = { -1, -1, -1 };
ff0af2a1 2858 char **argv;
d35fbf6b 2859 pid_t pid;
8351ceae 2860
f2341e0a 2861 assert(unit);
d35fbf6b
DM
2862 assert(command);
2863 assert(context);
2864 assert(ret);
2865 assert(params);
2866 assert(params->fds || params->n_fds <= 0);
4298d0b5 2867
d35fbf6b
DM
2868 if (context->std_input == EXEC_INPUT_SOCKET ||
2869 context->std_output == EXEC_OUTPUT_SOCKET ||
2870 context->std_error == EXEC_OUTPUT_SOCKET) {
17df7223 2871
ff0af2a1 2872 if (params->n_fds != 1) {
f2341e0a 2873 log_unit_error(unit, "Got more than one socket.");
d35fbf6b 2874 return -EINVAL;
ff0af2a1 2875 }
eef65bf3 2876
d35fbf6b
DM
2877 socket_fd = params->fds[0];
2878 } else {
2879 socket_fd = -1;
2880 fds = params->fds;
2881 n_fds = params->n_fds;
2882 }
94f04347 2883
52c239d7
LB
2884 r = exec_context_named_iofds(unit, context, params, named_iofds);
2885 if (r < 0)
2886 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
2887
f2341e0a 2888 r = exec_context_load_environment(unit, context, &files_env);
ff0af2a1 2889 if (r < 0)
f2341e0a 2890 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
034c6ed7 2891
d35fbf6b 2892 argv = params->argv ?: command->argv;
d35fbf6b
DM
2893 line = exec_command_line(argv);
2894 if (!line)
2895 return log_oom();
fab56fc5 2896
f2341e0a
LP
2897 log_struct(LOG_DEBUG,
2898 LOG_UNIT_ID(unit),
2899 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
2900 "EXECUTABLE=%s", command->path,
2901 NULL);
d35fbf6b
DM
2902 pid = fork();
2903 if (pid < 0)
74129a12 2904 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
d35fbf6b
DM
2905
2906 if (pid == 0) {
ff0af2a1 2907 int exit_status;
70dd455c 2908 _cleanup_free_ char *error_message = NULL;
ff0af2a1 2909
f2341e0a
LP
2910 r = exec_child(unit,
2911 command,
ff0af2a1
LP
2912 context,
2913 params,
2914 runtime,
29206d46 2915 dcreds,
ff0af2a1
LP
2916 argv,
2917 socket_fd,
52c239d7 2918 named_iofds,
ff0af2a1
LP
2919 fds, n_fds,
2920 files_env,
00d9ef85 2921 unit->manager->user_lookup_fds[1],
70dd455c
ZJS
2922 &exit_status,
2923 &error_message);
ff0af2a1 2924 if (r < 0) {
4c2630eb 2925 log_open();
70dd455c
ZJS
2926 if (error_message)
2927 log_struct_errno(LOG_ERR, r,
2928 LOG_MESSAGE_ID(SD_MESSAGE_SPAWN_FAILED),
2929 LOG_UNIT_ID(unit),
2930 LOG_UNIT_MESSAGE(unit, "%s: %m",
2931 error_message),
2932 "EXECUTABLE=%s", command->path,
2933 NULL);
2934 else
2935 log_struct_errno(LOG_ERR, r,
2936 LOG_MESSAGE_ID(SD_MESSAGE_SPAWN_FAILED),
2937 LOG_UNIT_ID(unit),
2938 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
2939 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
2940 command->path),
2941 "EXECUTABLE=%s", command->path,
2942 NULL);
4c2630eb
MS
2943 }
2944
ff0af2a1 2945 _exit(exit_status);
034c6ed7
LP
2946 }
2947
f2341e0a 2948 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
23635a85 2949
80876c20
LP
2950 /* We add the new process to the cgroup both in the child (so
2951 * that we can be sure that no user code is ever executed
2952 * outside of the cgroup) and in the parent (so that we can be
2953 * sure that when we kill the cgroup the process will be
2954 * killed too). */
d35fbf6b 2955 if (params->cgroup_path)
dd305ec9 2956 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, pid);
2da3263a 2957
b58b4116 2958 exec_status_start(&command->exec_status, pid);
9fb86720 2959
034c6ed7 2960 *ret = pid;
5cb5a6ff
LP
2961 return 0;
2962}
2963
034c6ed7
LP
2964void exec_context_init(ExecContext *c) {
2965 assert(c);
2966
4c12626c 2967 c->umask = 0022;
9eba9da4 2968 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
94f04347 2969 c->cpu_sched_policy = SCHED_OTHER;
071830ff 2970 c->syslog_priority = LOG_DAEMON|LOG_INFO;
74922904 2971 c->syslog_level_prefix = true;
353e12c2 2972 c->ignore_sigpipe = true;
3a43da28 2973 c->timer_slack_nsec = NSEC_INFINITY;
050f7277 2974 c->personality = PERSONALITY_INVALID;
e66cf1a3 2975 c->runtime_directory_mode = 0755;
a103496c 2976 c->capability_bounding_set = CAP_ALL;
add00535 2977 c->restrict_namespaces = NAMESPACE_FLAGS_ALL;
034c6ed7
LP
2978}
2979
613b411c 2980void exec_context_done(ExecContext *c) {
5cb5a6ff
LP
2981 unsigned l;
2982
2983 assert(c);
2984
6796073e
LP
2985 c->environment = strv_free(c->environment);
2986 c->environment_files = strv_free(c->environment_files);
b4c14404 2987 c->pass_environment = strv_free(c->pass_environment);
8c7be95e 2988
1f6b4113 2989 for (l = 0; l < ELEMENTSOF(c->rlimit); l++)
a1e58e8e 2990 c->rlimit[l] = mfree(c->rlimit[l]);
034c6ed7 2991
52c239d7
LB
2992 for (l = 0; l < 3; l++)
2993 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2994
a1e58e8e
LP
2995 c->working_directory = mfree(c->working_directory);
2996 c->root_directory = mfree(c->root_directory);
915e6d16 2997 c->root_image = mfree(c->root_image);
a1e58e8e
LP
2998 c->tty_path = mfree(c->tty_path);
2999 c->syslog_identifier = mfree(c->syslog_identifier);
3000 c->user = mfree(c->user);
3001 c->group = mfree(c->group);
034c6ed7 3002
6796073e 3003 c->supplementary_groups = strv_free(c->supplementary_groups);
94f04347 3004
a1e58e8e 3005 c->pam_name = mfree(c->pam_name);
5b6319dc 3006
2a624c36
AP
3007 c->read_only_paths = strv_free(c->read_only_paths);
3008 c->read_write_paths = strv_free(c->read_write_paths);
3009 c->inaccessible_paths = strv_free(c->inaccessible_paths);
82c121a4 3010
d2d6c096
LP
3011 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
3012
82c121a4
LP
3013 if (c->cpuset)
3014 CPU_FREE(c->cpuset);
86a3475b 3015
a1e58e8e
LP
3016 c->utmp_id = mfree(c->utmp_id);
3017 c->selinux_context = mfree(c->selinux_context);
3018 c->apparmor_profile = mfree(c->apparmor_profile);
eef65bf3 3019
525d3cc7
LP
3020 c->syscall_filter = set_free(c->syscall_filter);
3021 c->syscall_archs = set_free(c->syscall_archs);
3022 c->address_families = set_free(c->address_families);
e66cf1a3 3023
6796073e 3024 c->runtime_directory = strv_free(c->runtime_directory);
e66cf1a3
LP
3025}
3026
3027int exec_context_destroy_runtime_directory(ExecContext *c, const char *runtime_prefix) {
3028 char **i;
3029
3030 assert(c);
3031
3032 if (!runtime_prefix)
3033 return 0;
3034
3035 STRV_FOREACH(i, c->runtime_directory) {
3036 _cleanup_free_ char *p;
3037
605405c6 3038 p = strjoin(runtime_prefix, "/", *i);
e66cf1a3
LP
3039 if (!p)
3040 return -ENOMEM;
3041
3042 /* We execute this synchronously, since we need to be
3043 * sure this is gone when we start the service
3044 * next. */
c6878637 3045 (void) rm_rf(p, REMOVE_ROOT);
e66cf1a3
LP
3046 }
3047
3048 return 0;
5cb5a6ff
LP
3049}
3050
43d0fcbd
LP
3051void exec_command_done(ExecCommand *c) {
3052 assert(c);
3053
a1e58e8e 3054 c->path = mfree(c->path);
43d0fcbd 3055
6796073e 3056 c->argv = strv_free(c->argv);
43d0fcbd
LP
3057}
3058
3059void exec_command_done_array(ExecCommand *c, unsigned n) {
3060 unsigned i;
3061
3062 for (i = 0; i < n; i++)
3063 exec_command_done(c+i);
3064}
3065
f1acf85a 3066ExecCommand* exec_command_free_list(ExecCommand *c) {
5cb5a6ff
LP
3067 ExecCommand *i;
3068
3069 while ((i = c)) {
71fda00f 3070 LIST_REMOVE(command, c, i);
43d0fcbd 3071 exec_command_done(i);
5cb5a6ff
LP
3072 free(i);
3073 }
f1acf85a
ZJS
3074
3075 return NULL;
5cb5a6ff
LP
3076}
3077
034c6ed7
LP
3078void exec_command_free_array(ExecCommand **c, unsigned n) {
3079 unsigned i;
3080
f1acf85a
ZJS
3081 for (i = 0; i < n; i++)
3082 c[i] = exec_command_free_list(c[i]);
034c6ed7
LP
3083}
3084
039f0e70 3085typedef struct InvalidEnvInfo {
f2341e0a 3086 Unit *unit;
039f0e70
LP
3087 const char *path;
3088} InvalidEnvInfo;
3089
3090static void invalid_env(const char *p, void *userdata) {
3091 InvalidEnvInfo *info = userdata;
3092
f2341e0a 3093 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
039f0e70
LP
3094}
3095
52c239d7
LB
3096const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3097 assert(c);
3098
3099 switch (fd_index) {
3100 case STDIN_FILENO:
3101 if (c->std_input != EXEC_INPUT_NAMED_FD)
3102 return NULL;
3103 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
3104 case STDOUT_FILENO:
3105 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
3106 return NULL;
3107 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
3108 case STDERR_FILENO:
3109 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
3110 return NULL;
3111 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
3112 default:
3113 return NULL;
3114 }
3115}
3116
3117int exec_context_named_iofds(Unit *unit, const ExecContext *c, const ExecParameters *p, int named_iofds[3]) {
3118 unsigned i, targets;
56fbd561 3119 const char* stdio_fdname[3];
52c239d7
LB
3120
3121 assert(c);
3122 assert(p);
3123
3124 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
3125 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
3126 (c->std_error == EXEC_OUTPUT_NAMED_FD);
3127
3128 for (i = 0; i < 3; i++)
3129 stdio_fdname[i] = exec_context_fdname(c, i);
3130
3131 for (i = 0; i < p->n_fds && targets > 0; i++)
56fbd561
ZJS
3132 if (named_iofds[STDIN_FILENO] < 0 &&
3133 c->std_input == EXEC_INPUT_NAMED_FD &&
3134 stdio_fdname[STDIN_FILENO] &&
3135 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
3136
52c239d7
LB
3137 named_iofds[STDIN_FILENO] = p->fds[i];
3138 targets--;
56fbd561
ZJS
3139
3140 } else if (named_iofds[STDOUT_FILENO] < 0 &&
3141 c->std_output == EXEC_OUTPUT_NAMED_FD &&
3142 stdio_fdname[STDOUT_FILENO] &&
3143 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
3144
52c239d7
LB
3145 named_iofds[STDOUT_FILENO] = p->fds[i];
3146 targets--;
56fbd561
ZJS
3147
3148 } else if (named_iofds[STDERR_FILENO] < 0 &&
3149 c->std_error == EXEC_OUTPUT_NAMED_FD &&
3150 stdio_fdname[STDERR_FILENO] &&
3151 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
3152
52c239d7
LB
3153 named_iofds[STDERR_FILENO] = p->fds[i];
3154 targets--;
3155 }
3156
56fbd561 3157 return targets == 0 ? 0 : -ENOENT;
52c239d7
LB
3158}
3159
f2341e0a 3160int exec_context_load_environment(Unit *unit, const ExecContext *c, char ***l) {
8c7be95e
LP
3161 char **i, **r = NULL;
3162
3163 assert(c);
3164 assert(l);
3165
3166 STRV_FOREACH(i, c->environment_files) {
3167 char *fn;
3168 int k;
3169 bool ignore = false;
3170 char **p;
7fd1b19b 3171 _cleanup_globfree_ glob_t pglob = {};
2bef10ab 3172 int count, n;
8c7be95e
LP
3173
3174 fn = *i;
3175
3176 if (fn[0] == '-') {
3177 ignore = true;
313cefa1 3178 fn++;
8c7be95e
LP
3179 }
3180
3181 if (!path_is_absolute(fn)) {
8c7be95e
LP
3182 if (ignore)
3183 continue;
3184
3185 strv_free(r);
3186 return -EINVAL;
3187 }
3188
2bef10ab 3189 /* Filename supports globbing, take all matching files */
2bef10ab
PL
3190 errno = 0;
3191 if (glob(fn, 0, NULL, &pglob) != 0) {
2bef10ab
PL
3192 if (ignore)
3193 continue;
8c7be95e 3194
2bef10ab 3195 strv_free(r);
f5e5c28f 3196 return errno > 0 ? -errno : -EINVAL;
2bef10ab
PL
3197 }
3198 count = pglob.gl_pathc;
3199 if (count == 0) {
8c7be95e
LP
3200 if (ignore)
3201 continue;
3202
3203 strv_free(r);
2bef10ab 3204 return -EINVAL;
8c7be95e 3205 }
2bef10ab 3206 for (n = 0; n < count; n++) {
717603e3 3207 k = load_env_file(NULL, pglob.gl_pathv[n], NULL, &p);
2bef10ab
PL
3208 if (k < 0) {
3209 if (ignore)
3210 continue;
8c7be95e 3211
2bef10ab 3212 strv_free(r);
2bef10ab 3213 return k;
e9c1ea9d 3214 }
ebc05a09 3215 /* Log invalid environment variables with filename */
039f0e70
LP
3216 if (p) {
3217 InvalidEnvInfo info = {
f2341e0a 3218 .unit = unit,
039f0e70
LP
3219 .path = pglob.gl_pathv[n]
3220 };
3221
3222 p = strv_env_clean_with_callback(p, invalid_env, &info);
3223 }
8c7be95e 3224
2bef10ab
PL
3225 if (r == NULL)
3226 r = p;
3227 else {
3228 char **m;
8c7be95e 3229
2bef10ab
PL
3230 m = strv_env_merge(2, r, p);
3231 strv_free(r);
3232 strv_free(p);
c84a9488 3233 if (!m)
2bef10ab 3234 return -ENOMEM;
2bef10ab
PL
3235
3236 r = m;
3237 }
8c7be95e
LP
3238 }
3239 }
3240
3241 *l = r;
3242
3243 return 0;
3244}
3245
6ac8fdc9 3246static bool tty_may_match_dev_console(const char *tty) {
e1d75803 3247 _cleanup_free_ char *active = NULL;
7d6884b6 3248 char *console;
6ac8fdc9 3249
1e22b5cd
LP
3250 if (!tty)
3251 return true;
3252
6ac8fdc9
MS
3253 if (startswith(tty, "/dev/"))
3254 tty += 5;
3255
3256 /* trivial identity? */
3257 if (streq(tty, "console"))
3258 return true;
3259
3260 console = resolve_dev_console(&active);
3261 /* if we could not resolve, assume it may */
3262 if (!console)
3263 return true;
3264
3265 /* "tty0" means the active VC, so it may be the same sometimes */
e1d75803 3266 return streq(console, tty) || (streq(console, "tty0") && tty_is_vc(tty));
6ac8fdc9
MS
3267}
3268
3269bool exec_context_may_touch_console(ExecContext *ec) {
1e22b5cd
LP
3270
3271 return (ec->tty_reset ||
3272 ec->tty_vhangup ||
3273 ec->tty_vt_disallocate ||
6ac8fdc9
MS
3274 is_terminal_input(ec->std_input) ||
3275 is_terminal_output(ec->std_output) ||
3276 is_terminal_output(ec->std_error)) &&
1e22b5cd 3277 tty_may_match_dev_console(exec_context_tty_path(ec));
6ac8fdc9
MS
3278}
3279
15ae422b
LP
3280static void strv_fprintf(FILE *f, char **l) {
3281 char **g;
3282
3283 assert(f);
3284
3285 STRV_FOREACH(g, l)
3286 fprintf(f, " %s", *g);
3287}
3288
5cb5a6ff 3289void exec_context_dump(ExecContext *c, FILE* f, const char *prefix) {
c2bbd90b 3290 char **e, **d;
94f04347 3291 unsigned i;
add00535 3292 int r;
9eba9da4 3293
5cb5a6ff
LP
3294 assert(c);
3295 assert(f);
3296
4ad49000 3297 prefix = strempty(prefix);
5cb5a6ff
LP
3298
3299 fprintf(f,
94f04347
LP
3300 "%sUMask: %04o\n"
3301 "%sWorkingDirectory: %s\n"
451a074f 3302 "%sRootDirectory: %s\n"
15ae422b 3303 "%sNonBlocking: %s\n"
64747e2d 3304 "%sPrivateTmp: %s\n"
7f112f50 3305 "%sPrivateDevices: %s\n"
59eeb84b 3306 "%sProtectKernelTunables: %s\n"
e66a2f65 3307 "%sProtectKernelModules: %s\n"
59eeb84b 3308 "%sProtectControlGroups: %s\n"
d251207d
LP
3309 "%sPrivateNetwork: %s\n"
3310 "%sPrivateUsers: %s\n"
1b8689f9
LP
3311 "%sProtectHome: %s\n"
3312 "%sProtectSystem: %s\n"
5d997827 3313 "%sMountAPIVFS: %s\n"
f3e43635 3314 "%sIgnoreSIGPIPE: %s\n"
f4170c67
LP
3315 "%sMemoryDenyWriteExecute: %s\n"
3316 "%sRestrictRealtime: %s\n",
5cb5a6ff 3317 prefix, c->umask,
9eba9da4 3318 prefix, c->working_directory ? c->working_directory : "/",
451a074f 3319 prefix, c->root_directory ? c->root_directory : "/",
15ae422b 3320 prefix, yes_no(c->non_blocking),
64747e2d 3321 prefix, yes_no(c->private_tmp),
7f112f50 3322 prefix, yes_no(c->private_devices),
59eeb84b 3323 prefix, yes_no(c->protect_kernel_tunables),
e66a2f65 3324 prefix, yes_no(c->protect_kernel_modules),
59eeb84b 3325 prefix, yes_no(c->protect_control_groups),
d251207d
LP
3326 prefix, yes_no(c->private_network),
3327 prefix, yes_no(c->private_users),
1b8689f9
LP
3328 prefix, protect_home_to_string(c->protect_home),
3329 prefix, protect_system_to_string(c->protect_system),
5d997827 3330 prefix, yes_no(c->mount_apivfs),
f3e43635 3331 prefix, yes_no(c->ignore_sigpipe),
f4170c67
LP
3332 prefix, yes_no(c->memory_deny_write_execute),
3333 prefix, yes_no(c->restrict_realtime));
fb33a393 3334
915e6d16
LP
3335 if (c->root_image)
3336 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
3337
8c7be95e
LP
3338 STRV_FOREACH(e, c->environment)
3339 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
3340
3341 STRV_FOREACH(e, c->environment_files)
3342 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
94f04347 3343
b4c14404
FB
3344 STRV_FOREACH(e, c->pass_environment)
3345 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
3346
c2bbd90b
EV
3347 fprintf(f, "%sRuntimeDirectoryMode: %04o\n", prefix, c->runtime_directory_mode);
3348
3349 STRV_FOREACH(d, c->runtime_directory)
3350 fprintf(f, "%sRuntimeDirectory: %s\n", prefix, *d);
3351
fb33a393
LP
3352 if (c->nice_set)
3353 fprintf(f,
3354 "%sNice: %i\n",
3355 prefix, c->nice);
3356
dd6c17b1 3357 if (c->oom_score_adjust_set)
fb33a393 3358 fprintf(f,
dd6c17b1
LP
3359 "%sOOMScoreAdjust: %i\n",
3360 prefix, c->oom_score_adjust);
9eba9da4 3361
94f04347 3362 for (i = 0; i < RLIM_NLIMITS; i++)
3c11da9d
EV
3363 if (c->rlimit[i]) {
3364 fprintf(f, "%s%s: " RLIM_FMT "\n",
3365 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
3366 fprintf(f, "%s%sSoft: " RLIM_FMT "\n",
3367 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
3368 }
94f04347 3369
f8b69d1d 3370 if (c->ioprio_set) {
1756a011 3371 _cleanup_free_ char *class_str = NULL;
f8b69d1d 3372
1756a011 3373 ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
9eba9da4
LP
3374 fprintf(f,
3375 "%sIOSchedulingClass: %s\n"
3376 "%sIOPriority: %i\n",
f8b69d1d 3377 prefix, strna(class_str),
9eba9da4 3378 prefix, (int) IOPRIO_PRIO_DATA(c->ioprio));
f8b69d1d 3379 }
94f04347 3380
f8b69d1d 3381 if (c->cpu_sched_set) {
1756a011 3382 _cleanup_free_ char *policy_str = NULL;
f8b69d1d 3383
1756a011 3384 sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
94f04347
LP
3385 fprintf(f,
3386 "%sCPUSchedulingPolicy: %s\n"
38b48754
LP
3387 "%sCPUSchedulingPriority: %i\n"
3388 "%sCPUSchedulingResetOnFork: %s\n",
f8b69d1d 3389 prefix, strna(policy_str),
38b48754
LP
3390 prefix, c->cpu_sched_priority,
3391 prefix, yes_no(c->cpu_sched_reset_on_fork));
b929bf04 3392 }
94f04347 3393
82c121a4 3394 if (c->cpuset) {
94f04347 3395 fprintf(f, "%sCPUAffinity:", prefix);
82c121a4
LP
3396 for (i = 0; i < c->cpuset_ncpus; i++)
3397 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
43a99a7a 3398 fprintf(f, " %u", i);
94f04347
LP
3399 fputs("\n", f);
3400 }
3401
3a43da28 3402 if (c->timer_slack_nsec != NSEC_INFINITY)
ccd06097 3403 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
94f04347
LP
3404
3405 fprintf(f,
80876c20
LP
3406 "%sStandardInput: %s\n"
3407 "%sStandardOutput: %s\n"
3408 "%sStandardError: %s\n",
3409 prefix, exec_input_to_string(c->std_input),
3410 prefix, exec_output_to_string(c->std_output),
3411 prefix, exec_output_to_string(c->std_error));
3412
3413 if (c->tty_path)
3414 fprintf(f,
6ea832a2
LP
3415 "%sTTYPath: %s\n"
3416 "%sTTYReset: %s\n"
3417 "%sTTYVHangup: %s\n"
3418 "%sTTYVTDisallocate: %s\n",
3419 prefix, c->tty_path,
3420 prefix, yes_no(c->tty_reset),
3421 prefix, yes_no(c->tty_vhangup),
3422 prefix, yes_no(c->tty_vt_disallocate));
94f04347 3423
5ce70e5b
ZJS
3424 if (c->std_output == EXEC_OUTPUT_SYSLOG ||
3425 c->std_output == EXEC_OUTPUT_KMSG ||
3426 c->std_output == EXEC_OUTPUT_JOURNAL ||
3427 c->std_output == EXEC_OUTPUT_SYSLOG_AND_CONSOLE ||
3428 c->std_output == EXEC_OUTPUT_KMSG_AND_CONSOLE ||
3429 c->std_output == EXEC_OUTPUT_JOURNAL_AND_CONSOLE ||
3430 c->std_error == EXEC_OUTPUT_SYSLOG ||
3431 c->std_error == EXEC_OUTPUT_KMSG ||
3432 c->std_error == EXEC_OUTPUT_JOURNAL ||
3433 c->std_error == EXEC_OUTPUT_SYSLOG_AND_CONSOLE ||
3434 c->std_error == EXEC_OUTPUT_KMSG_AND_CONSOLE ||
3435 c->std_error == EXEC_OUTPUT_JOURNAL_AND_CONSOLE) {
f8b69d1d 3436
5ce70e5b 3437 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
f8b69d1d 3438
5ce70e5b
ZJS
3439 log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
3440 log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
f8b69d1d 3441
94f04347
LP
3442 fprintf(f,
3443 "%sSyslogFacility: %s\n"
3444 "%sSyslogLevel: %s\n",
f8b69d1d
MS
3445 prefix, strna(fac_str),
3446 prefix, strna(lvl_str));
f8b69d1d 3447 }
94f04347 3448
94f04347
LP
3449 if (c->secure_bits)
3450 fprintf(f, "%sSecure Bits:%s%s%s%s%s%s\n",
3451 prefix,
cbb21cca
ZJS
3452 (c->secure_bits & 1<<SECURE_KEEP_CAPS) ? " keep-caps" : "",
3453 (c->secure_bits & 1<<SECURE_KEEP_CAPS_LOCKED) ? " keep-caps-locked" : "",
3454 (c->secure_bits & 1<<SECURE_NO_SETUID_FIXUP) ? " no-setuid-fixup" : "",
3455 (c->secure_bits & 1<<SECURE_NO_SETUID_FIXUP_LOCKED) ? " no-setuid-fixup-locked" : "",
3456 (c->secure_bits & 1<<SECURE_NOROOT) ? " noroot" : "",
3457 (c->secure_bits & 1<<SECURE_NOROOT_LOCKED) ? "noroot-locked" : "");
94f04347 3458
a103496c 3459 if (c->capability_bounding_set != CAP_ALL) {
ae556c21 3460 unsigned long l;
260abb78 3461 fprintf(f, "%sCapabilityBoundingSet:", prefix);
94f04347 3462
64685e0c 3463 for (l = 0; l <= cap_last_cap(); l++)
a103496c 3464 if (c->capability_bounding_set & (UINT64_C(1) << l))
2822da4f 3465 fprintf(f, " %s", strna(capability_to_name(l)));
94f04347
LP
3466
3467 fputs("\n", f);
755d4b67
IP
3468 }
3469
3470 if (c->capability_ambient_set != 0) {
3471 unsigned long l;
3472 fprintf(f, "%sAmbientCapabilities:", prefix);
3473
3474 for (l = 0; l <= cap_last_cap(); l++)
3475 if (c->capability_ambient_set & (UINT64_C(1) << l))
3476 fprintf(f, " %s", strna(capability_to_name(l)));
3477
3478 fputs("\n", f);
94f04347
LP
3479 }
3480
3481 if (c->user)
f2d3769a 3482 fprintf(f, "%sUser: %s\n", prefix, c->user);
94f04347 3483 if (c->group)
f2d3769a 3484 fprintf(f, "%sGroup: %s\n", prefix, c->group);
94f04347 3485
29206d46
LP
3486 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
3487
15ae422b 3488 if (strv_length(c->supplementary_groups) > 0) {
94f04347 3489 fprintf(f, "%sSupplementaryGroups:", prefix);
15ae422b
LP
3490 strv_fprintf(f, c->supplementary_groups);
3491 fputs("\n", f);
3492 }
94f04347 3493
5b6319dc 3494 if (c->pam_name)
f2d3769a 3495 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5b6319dc 3496
2a624c36
AP
3497 if (strv_length(c->read_write_paths) > 0) {
3498 fprintf(f, "%sReadWritePaths:", prefix);
3499 strv_fprintf(f, c->read_write_paths);
15ae422b
LP
3500 fputs("\n", f);
3501 }
3502
2a624c36
AP
3503 if (strv_length(c->read_only_paths) > 0) {
3504 fprintf(f, "%sReadOnlyPaths:", prefix);
3505 strv_fprintf(f, c->read_only_paths);
15ae422b
LP
3506 fputs("\n", f);
3507 }
94f04347 3508
2a624c36
AP
3509 if (strv_length(c->inaccessible_paths) > 0) {
3510 fprintf(f, "%sInaccessiblePaths:", prefix);
3511 strv_fprintf(f, c->inaccessible_paths);
94f04347
LP
3512 fputs("\n", f);
3513 }
2e22afe9 3514
d2d6c096
LP
3515 if (c->n_bind_mounts > 0)
3516 for (i = 0; i < c->n_bind_mounts; i++) {
3517 fprintf(f, "%s%s: %s:%s:%s\n", prefix,
3518 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
3519 c->bind_mounts[i].source,
3520 c->bind_mounts[i].destination,
3521 c->bind_mounts[i].recursive ? "rbind" : "norbind");
3522 }
3523
169c1bda
LP
3524 if (c->utmp_id)
3525 fprintf(f,
3526 "%sUtmpIdentifier: %s\n",
3527 prefix, c->utmp_id);
7b52a628
MS
3528
3529 if (c->selinux_context)
3530 fprintf(f,
5f8640fb
LP
3531 "%sSELinuxContext: %s%s\n",
3532 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
17df7223 3533
050f7277 3534 if (c->personality != PERSONALITY_INVALID)
ac45f971
LP
3535 fprintf(f,
3536 "%sPersonality: %s\n",
3537 prefix, strna(personality_to_string(c->personality)));
3538
17df7223 3539 if (c->syscall_filter) {
351a19b1 3540#ifdef HAVE_SECCOMP
17df7223
LP
3541 Iterator j;
3542 void *id;
3543 bool first = true;
351a19b1 3544#endif
17df7223
LP
3545
3546 fprintf(f,
57183d11 3547 "%sSystemCallFilter: ",
17df7223
LP
3548 prefix);
3549
3550 if (!c->syscall_whitelist)
3551 fputc('~', f);
3552
351a19b1 3553#ifdef HAVE_SECCOMP
17df7223
LP
3554 SET_FOREACH(id, c->syscall_filter, j) {
3555 _cleanup_free_ char *name = NULL;
3556
3557 if (first)
3558 first = false;
3559 else
3560 fputc(' ', f);
3561
57183d11 3562 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
17df7223
LP
3563 fputs(strna(name), f);
3564 }
351a19b1 3565#endif
17df7223
LP
3566
3567 fputc('\n', f);
3568 }
3569
57183d11
LP
3570 if (c->syscall_archs) {
3571#ifdef HAVE_SECCOMP
3572 Iterator j;
3573 void *id;
3574#endif
3575
3576 fprintf(f,
3577 "%sSystemCallArchitectures:",
3578 prefix);
3579
3580#ifdef HAVE_SECCOMP
3581 SET_FOREACH(id, c->syscall_archs, j)
3582 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
3583#endif
3584 fputc('\n', f);
3585 }
3586
add00535
LP
3587 if (exec_context_restrict_namespaces_set(c)) {
3588 _cleanup_free_ char *s = NULL;
3589
3590 r = namespace_flag_to_string_many(c->restrict_namespaces, &s);
3591 if (r >= 0)
3592 fprintf(f, "%sRestrictNamespaces: %s\n",
3593 prefix, s);
3594 }
3595
b3267152 3596 if (c->syscall_errno > 0)
17df7223
LP
3597 fprintf(f,
3598 "%sSystemCallErrorNumber: %s\n",
3599 prefix, strna(errno_to_name(c->syscall_errno)));
eef65bf3
MS
3600
3601 if (c->apparmor_profile)
3602 fprintf(f,
3603 "%sAppArmorProfile: %s%s\n",
3604 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5cb5a6ff
LP
3605}
3606
a931ad47
LP
3607bool exec_context_maintains_privileges(ExecContext *c) {
3608 assert(c);
3609
61233823 3610 /* Returns true if the process forked off would run under
a931ad47
LP
3611 * an unchanged UID or as root. */
3612
3613 if (!c->user)
3614 return true;
3615
3616 if (streq(c->user, "root") || streq(c->user, "0"))
3617 return true;
3618
3619 return false;
3620}
3621
b58b4116 3622void exec_status_start(ExecStatus *s, pid_t pid) {
034c6ed7 3623 assert(s);
5cb5a6ff 3624
b58b4116
LP
3625 zero(*s);
3626 s->pid = pid;
3627 dual_timestamp_get(&s->start_timestamp);
3628}
3629
6ea832a2 3630void exec_status_exit(ExecStatus *s, ExecContext *context, pid_t pid, int code, int status) {
b58b4116
LP
3631 assert(s);
3632
0b1f4ae6 3633 if (s->pid && s->pid != pid)
b58b4116
LP
3634 zero(*s);
3635
034c6ed7 3636 s->pid = pid;
63983207 3637 dual_timestamp_get(&s->exit_timestamp);
9fb86720 3638
034c6ed7
LP
3639 s->code = code;
3640 s->status = status;
169c1bda 3641
6ea832a2
LP
3642 if (context) {
3643 if (context->utmp_id)
3644 utmp_put_dead_process(context->utmp_id, pid, code, status);
3645
1e22b5cd 3646 exec_context_tty_reset(context, NULL);
6ea832a2 3647 }
9fb86720
LP
3648}
3649
3650void exec_status_dump(ExecStatus *s, FILE *f, const char *prefix) {
3651 char buf[FORMAT_TIMESTAMP_MAX];
3652
3653 assert(s);
3654 assert(f);
3655
9fb86720
LP
3656 if (s->pid <= 0)
3657 return;
3658
4c940960
LP
3659 prefix = strempty(prefix);
3660
9fb86720 3661 fprintf(f,
ccd06097
ZJS
3662 "%sPID: "PID_FMT"\n",
3663 prefix, s->pid);
9fb86720 3664
af9d16e1 3665 if (dual_timestamp_is_set(&s->start_timestamp))
9fb86720
LP
3666 fprintf(f,
3667 "%sStart Timestamp: %s\n",
63983207 3668 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
9fb86720 3669
af9d16e1 3670 if (dual_timestamp_is_set(&s->exit_timestamp))
9fb86720
LP
3671 fprintf(f,
3672 "%sExit Timestamp: %s\n"
3673 "%sExit Code: %s\n"
3674 "%sExit Status: %i\n",
63983207 3675 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
9fb86720
LP
3676 prefix, sigchld_code_to_string(s->code),
3677 prefix, s->status);
5cb5a6ff 3678}
44d8db9e 3679
9e2f7c11 3680char *exec_command_line(char **argv) {
44d8db9e
LP
3681 size_t k;
3682 char *n, *p, **a;
3683 bool first = true;
3684
9e2f7c11 3685 assert(argv);
44d8db9e 3686
9164977d 3687 k = 1;
9e2f7c11 3688 STRV_FOREACH(a, argv)
44d8db9e
LP
3689 k += strlen(*a)+3;
3690
5cd9cd35
LP
3691 n = new(char, k);
3692 if (!n)
44d8db9e
LP
3693 return NULL;
3694
3695 p = n;
9e2f7c11 3696 STRV_FOREACH(a, argv) {
44d8db9e
LP
3697
3698 if (!first)
3699 *(p++) = ' ';
3700 else
3701 first = false;
3702
3703 if (strpbrk(*a, WHITESPACE)) {
3704 *(p++) = '\'';
3705 p = stpcpy(p, *a);
3706 *(p++) = '\'';
3707 } else
3708 p = stpcpy(p, *a);
3709
3710 }
3711
9164977d
LP
3712 *p = 0;
3713
44d8db9e
LP
3714 /* FIXME: this doesn't really handle arguments that have
3715 * spaces and ticks in them */
3716
3717 return n;
3718}
3719
3720void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e1d75803 3721 _cleanup_free_ char *cmd = NULL;
4c940960 3722 const char *prefix2;
44d8db9e
LP
3723
3724 assert(c);
3725 assert(f);
3726
4c940960 3727 prefix = strempty(prefix);
63c372cb 3728 prefix2 = strjoina(prefix, "\t");
44d8db9e 3729
9e2f7c11 3730 cmd = exec_command_line(c->argv);
44d8db9e
LP
3731 fprintf(f,
3732 "%sCommand Line: %s\n",
3733 prefix, cmd ? cmd : strerror(ENOMEM));
3734
9fb86720 3735 exec_status_dump(&c->exec_status, f, prefix2);
44d8db9e
LP
3736}
3737
3738void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
3739 assert(f);
3740
4c940960 3741 prefix = strempty(prefix);
44d8db9e
LP
3742
3743 LIST_FOREACH(command, c, c)
3744 exec_command_dump(c, f, prefix);
3745}
94f04347 3746
a6a80b4f
LP
3747void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
3748 ExecCommand *end;
3749
3750 assert(l);
3751 assert(e);
3752
3753 if (*l) {
35b8ca3a 3754 /* It's kind of important, that we keep the order here */
71fda00f
LP
3755 LIST_FIND_TAIL(command, *l, end);
3756 LIST_INSERT_AFTER(command, *l, end, e);
a6a80b4f
LP
3757 } else
3758 *l = e;
3759}
3760
26fd040d
LP
3761int exec_command_set(ExecCommand *c, const char *path, ...) {
3762 va_list ap;
3763 char **l, *p;
3764
3765 assert(c);
3766 assert(path);
3767
3768 va_start(ap, path);
3769 l = strv_new_ap(path, ap);
3770 va_end(ap);
3771
3772 if (!l)
3773 return -ENOMEM;
3774
250a918d
LP
3775 p = strdup(path);
3776 if (!p) {
26fd040d
LP
3777 strv_free(l);
3778 return -ENOMEM;
3779 }
3780
3781 free(c->path);
3782 c->path = p;
3783
3784 strv_free(c->argv);
3785 c->argv = l;
3786
3787 return 0;
3788}
3789
86b23b07 3790int exec_command_append(ExecCommand *c, const char *path, ...) {
e63ff941 3791 _cleanup_strv_free_ char **l = NULL;
86b23b07 3792 va_list ap;
86b23b07
JS
3793 int r;
3794
3795 assert(c);
3796 assert(path);
3797
3798 va_start(ap, path);
3799 l = strv_new_ap(path, ap);
3800 va_end(ap);
3801
3802 if (!l)
3803 return -ENOMEM;
3804
e287086b 3805 r = strv_extend_strv(&c->argv, l, false);
e63ff941 3806 if (r < 0)
86b23b07 3807 return r;
86b23b07
JS
3808
3809 return 0;
3810}
3811
3812
613b411c
LP
3813static int exec_runtime_allocate(ExecRuntime **rt) {
3814
3815 if (*rt)
3816 return 0;
3817
3818 *rt = new0(ExecRuntime, 1);
f146f5e1 3819 if (!*rt)
613b411c
LP
3820 return -ENOMEM;
3821
3822 (*rt)->n_ref = 1;
3823 (*rt)->netns_storage_socket[0] = (*rt)->netns_storage_socket[1] = -1;
3824
3825 return 0;
3826}
3827
3828int exec_runtime_make(ExecRuntime **rt, ExecContext *c, const char *id) {
3829 int r;
3830
3831 assert(rt);
3832 assert(c);
3833 assert(id);
3834
3835 if (*rt)
3836 return 1;
3837
3838 if (!c->private_network && !c->private_tmp)
3839 return 0;
3840
3841 r = exec_runtime_allocate(rt);
3842 if (r < 0)
3843 return r;
3844
3845 if (c->private_network && (*rt)->netns_storage_socket[0] < 0) {
33df919d 3846 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, (*rt)->netns_storage_socket) < 0)
613b411c
LP
3847 return -errno;
3848 }
3849
3850 if (c->private_tmp && !(*rt)->tmp_dir) {
3851 r = setup_tmp_dirs(id, &(*rt)->tmp_dir, &(*rt)->var_tmp_dir);
3852 if (r < 0)
3853 return r;
3854 }
3855
3856 return 1;
3857}
3858
3859ExecRuntime *exec_runtime_ref(ExecRuntime *r) {
3860 assert(r);
3861 assert(r->n_ref > 0);
3862
3863 r->n_ref++;
3864 return r;
3865}
3866
3867ExecRuntime *exec_runtime_unref(ExecRuntime *r) {
3868
3869 if (!r)
3870 return NULL;
3871
3872 assert(r->n_ref > 0);
3873
3874 r->n_ref--;
f2341e0a
LP
3875 if (r->n_ref > 0)
3876 return NULL;
3877
3878 free(r->tmp_dir);
3879 free(r->var_tmp_dir);
3880 safe_close_pair(r->netns_storage_socket);
6b430fdb 3881 return mfree(r);
613b411c
LP
3882}
3883
f2341e0a 3884int exec_runtime_serialize(Unit *u, ExecRuntime *rt, FILE *f, FDSet *fds) {
613b411c
LP
3885 assert(u);
3886 assert(f);
3887 assert(fds);
3888
3889 if (!rt)
3890 return 0;
3891
3892 if (rt->tmp_dir)
3893 unit_serialize_item(u, f, "tmp-dir", rt->tmp_dir);
3894
3895 if (rt->var_tmp_dir)
3896 unit_serialize_item(u, f, "var-tmp-dir", rt->var_tmp_dir);
3897
3898 if (rt->netns_storage_socket[0] >= 0) {
3899 int copy;
3900
3901 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
3902 if (copy < 0)
3903 return copy;
3904
3905 unit_serialize_item_format(u, f, "netns-socket-0", "%i", copy);
3906 }
3907
3908 if (rt->netns_storage_socket[1] >= 0) {
3909 int copy;
3910
3911 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
3912 if (copy < 0)
3913 return copy;
3914
3915 unit_serialize_item_format(u, f, "netns-socket-1", "%i", copy);
3916 }
3917
3918 return 0;
3919}
3920
f2341e0a 3921int exec_runtime_deserialize_item(Unit *u, ExecRuntime **rt, const char *key, const char *value, FDSet *fds) {
613b411c
LP
3922 int r;
3923
3924 assert(rt);
3925 assert(key);
3926 assert(value);
3927
3928 if (streq(key, "tmp-dir")) {
3929 char *copy;
3930
3931 r = exec_runtime_allocate(rt);
3932 if (r < 0)
f2341e0a 3933 return log_oom();
613b411c
LP
3934
3935 copy = strdup(value);
3936 if (!copy)
3937 return log_oom();
3938
3939 free((*rt)->tmp_dir);
3940 (*rt)->tmp_dir = copy;
3941
3942 } else if (streq(key, "var-tmp-dir")) {
3943 char *copy;
3944
3945 r = exec_runtime_allocate(rt);
3946 if (r < 0)
f2341e0a 3947 return log_oom();
613b411c
LP
3948
3949 copy = strdup(value);
3950 if (!copy)
3951 return log_oom();
3952
3953 free((*rt)->var_tmp_dir);
3954 (*rt)->var_tmp_dir = copy;
3955
3956 } else if (streq(key, "netns-socket-0")) {
3957 int fd;
3958
3959 r = exec_runtime_allocate(rt);
3960 if (r < 0)
f2341e0a 3961 return log_oom();
613b411c
LP
3962
3963 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
f2341e0a 3964 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
613b411c 3965 else {
03e334a1 3966 safe_close((*rt)->netns_storage_socket[0]);
613b411c
LP
3967 (*rt)->netns_storage_socket[0] = fdset_remove(fds, fd);
3968 }
3969 } else if (streq(key, "netns-socket-1")) {
3970 int fd;
3971
3972 r = exec_runtime_allocate(rt);
3973 if (r < 0)
f2341e0a 3974 return log_oom();
613b411c
LP
3975
3976 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
f2341e0a 3977 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
613b411c 3978 else {
03e334a1 3979 safe_close((*rt)->netns_storage_socket[1]);
613b411c
LP
3980 (*rt)->netns_storage_socket[1] = fdset_remove(fds, fd);
3981 }
3982 } else
3983 return 0;
3984
3985 return 1;
3986}
3987
3988static void *remove_tmpdir_thread(void *p) {
3989 _cleanup_free_ char *path = p;
3990
c6878637 3991 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
613b411c
LP
3992 return NULL;
3993}
3994
3995void exec_runtime_destroy(ExecRuntime *rt) {
98b47d54
LP
3996 int r;
3997
613b411c
LP
3998 if (!rt)
3999 return;
4000
4001 /* If there are multiple users of this, let's leave the stuff around */
4002 if (rt->n_ref > 1)
4003 return;
4004
4005 if (rt->tmp_dir) {
4006 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
98b47d54
LP
4007
4008 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4009 if (r < 0) {
da927ba9 4010 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
98b47d54
LP
4011 free(rt->tmp_dir);
4012 }
4013
613b411c
LP
4014 rt->tmp_dir = NULL;
4015 }
4016
4017 if (rt->var_tmp_dir) {
4018 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
98b47d54
LP
4019
4020 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4021 if (r < 0) {
da927ba9 4022 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
98b47d54
LP
4023 free(rt->var_tmp_dir);
4024 }
4025
613b411c
LP
4026 rt->var_tmp_dir = NULL;
4027 }
4028
3d94f76c 4029 safe_close_pair(rt->netns_storage_socket);
613b411c
LP
4030}
4031
80876c20
LP
4032static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
4033 [EXEC_INPUT_NULL] = "null",
4034 [EXEC_INPUT_TTY] = "tty",
4035 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4f2d528d 4036 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
52c239d7
LB
4037 [EXEC_INPUT_SOCKET] = "socket",
4038 [EXEC_INPUT_NAMED_FD] = "fd",
80876c20
LP
4039};
4040
8a0867d6
LP
4041DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
4042
94f04347 4043static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
80876c20 4044 [EXEC_OUTPUT_INHERIT] = "inherit",
94f04347 4045 [EXEC_OUTPUT_NULL] = "null",
80876c20 4046 [EXEC_OUTPUT_TTY] = "tty",
94f04347 4047 [EXEC_OUTPUT_SYSLOG] = "syslog",
28dbc1e8 4048 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
9a6bca7a 4049 [EXEC_OUTPUT_KMSG] = "kmsg",
28dbc1e8 4050 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
706343f4
LP
4051 [EXEC_OUTPUT_JOURNAL] = "journal",
4052 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
52c239d7
LB
4053 [EXEC_OUTPUT_SOCKET] = "socket",
4054 [EXEC_OUTPUT_NAMED_FD] = "fd",
94f04347
LP
4055};
4056
4057DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
023a4f67
LP
4058
4059static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
4060 [EXEC_UTMP_INIT] = "init",
4061 [EXEC_UTMP_LOGIN] = "login",
4062 [EXEC_UTMP_USER] = "user",
4063};
4064
4065DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);