]> git.proxmox.com Git - systemd.git/blame - src/core/execute.c
New upstream version 240
[systemd.git] / src / core / execute.c
CommitLineData
52ad194e 1/* SPDX-License-Identifier: LGPL-2.1+ */
663996b3 2
663996b3
MS
3#include <errno.h>
4#include <fcntl.h>
6300502b
MP
5#include <glob.h>
6#include <grp.h>
7#include <poll.h>
663996b3 8#include <signal.h>
6300502b 9#include <string.h>
aa27b158 10#include <sys/capability.h>
8a584da2 11#include <sys/eventfd.h>
5a920b42 12#include <sys/mman.h>
6300502b 13#include <sys/personality.h>
663996b3 14#include <sys/prctl.h>
8a584da2 15#include <sys/shm.h>
6300502b 16#include <sys/socket.h>
663996b3 17#include <sys/stat.h>
8a584da2 18#include <sys/types.h>
6300502b
MP
19#include <sys/un.h>
20#include <unistd.h>
13d276d0 21#include <utmpx.h>
663996b3 22
f5e65279 23#if HAVE_PAM
663996b3
MS
24#include <security/pam_appl.h>
25#endif
26
f5e65279 27#if HAVE_SELINUX
60f067b4
JS
28#include <selinux/selinux.h>
29#endif
30
f5e65279 31#if HAVE_SECCOMP
60f067b4
JS
32#include <seccomp.h>
33#endif
34
f5e65279 35#if HAVE_APPARMOR
60f067b4
JS
36#include <sys/apparmor.h>
37#endif
38
86f210e9 39#include "sd-messages.h"
6300502b
MP
40
41#include "af-list.h"
db2df898 42#include "alloc-util.h"
f5e65279 43#if HAVE_APPARMOR
db2df898
MP
44#include "apparmor-util.h"
45#endif
6300502b
MP
46#include "async.h"
47#include "barrier.h"
6300502b 48#include "cap-list.h"
db2df898 49#include "capability-util.h"
f5e65279 50#include "chown-recursive.h"
52ad194e 51#include "cpu-set-util.h"
663996b3 52#include "def.h"
6e866b33 53#include "env-file.h"
663996b3 54#include "env-util.h"
60f067b4 55#include "errno-list.h"
db2df898 56#include "execute.h"
6300502b 57#include "exit-status.h"
db2df898 58#include "fd-util.h"
2897b343 59#include "format-util.h"
db2df898
MP
60#include "fs-util.h"
61#include "glob-util.h"
62#include "io-util.h"
6300502b 63#include "ioprio.h"
f5e65279 64#include "label.h"
6300502b
MP
65#include "log.h"
66#include "macro.h"
98393f85 67#include "manager.h"
6300502b
MP
68#include "missing.h"
69#include "mkdir.h"
70#include "namespace.h"
db2df898 71#include "parse-util.h"
6300502b 72#include "path-util.h"
e3bff60a 73#include "process-util.h"
db2df898 74#include "rlimit-util.h"
6300502b 75#include "rm-rf.h"
f5e65279 76#if HAVE_SECCOMP
db2df898
MP
77#include "seccomp-util.h"
78#endif
f5e65279 79#include "securebits-util.h"
6300502b 80#include "selinux-util.h"
86f210e9 81#include "signal-util.h"
6300502b 82#include "smack-util.h"
b012e921 83#include "socket-util.h"
8a584da2 84#include "special.h"
52ad194e 85#include "stat-util.h"
db2df898
MP
86#include "string-table.h"
87#include "string-util.h"
6300502b 88#include "strv.h"
db2df898 89#include "syslog-util.h"
6300502b 90#include "terminal-util.h"
6e866b33 91#include "umask-util.h"
6300502b 92#include "unit.h"
db2df898 93#include "user-util.h"
6300502b
MP
94#include "util.h"
95#include "utmp-wtmp.h"
e3bff60a 96
663996b3 97#define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
14228c0d 98#define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
663996b3
MS
99
100/* This assumes there is a 'tty' group */
101#define TTY_MODE 0620
102
60f067b4
JS
103#define SNDBUF_SIZE (8*1024*1024)
104
b012e921 105static int shift_fds(int fds[], size_t n_fds) {
663996b3
MS
106 int start, restart_from;
107
108 if (n_fds <= 0)
109 return 0;
110
111 /* Modifies the fds array! (sorts it) */
112
113 assert(fds);
114
115 start = 0;
116 for (;;) {
117 int i;
118
119 restart_from = -1;
120
121 for (i = start; i < (int) n_fds; i++) {
122 int nfd;
123
124 /* Already at right index? */
125 if (fds[i] == i+3)
126 continue;
127
6300502b
MP
128 nfd = fcntl(fds[i], F_DUPFD, i + 3);
129 if (nfd < 0)
663996b3
MS
130 return -errno;
131
60f067b4 132 safe_close(fds[i]);
663996b3
MS
133 fds[i] = nfd;
134
135 /* Hmm, the fd we wanted isn't free? Then
e735f4d4 136 * let's remember that and try again from here */
663996b3
MS
137 if (nfd != i+3 && restart_from < 0)
138 restart_from = i;
139 }
140
141 if (restart_from < 0)
142 break;
143
144 start = restart_from;
145 }
146
147 return 0;
148}
149
6e866b33 150static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
b012e921 151 size_t i, n_fds;
663996b3
MS
152 int r;
153
6e866b33 154 n_fds = n_socket_fds + n_storage_fds;
663996b3
MS
155 if (n_fds <= 0)
156 return 0;
157
158 assert(fds);
159
81c58355
MB
160 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
161 * O_NONBLOCK only applies to socket activation though. */
663996b3
MS
162
163 for (i = 0; i < n_fds; i++) {
164
81c58355
MB
165 if (i < n_socket_fds) {
166 r = fd_nonblock(fds[i], nonblock);
167 if (r < 0)
168 return r;
169 }
663996b3
MS
170
171 /* We unconditionally drop FD_CLOEXEC from the fds,
172 * since after all we want to pass these fds to our
173 * children */
174
6300502b
MP
175 r = fd_cloexec(fds[i], false);
176 if (r < 0)
663996b3
MS
177 return r;
178 }
179
180 return 0;
181}
182
4c89c718 183static const char *exec_context_tty_path(const ExecContext *context) {
663996b3
MS
184 assert(context);
185
4c89c718
MP
186 if (context->stdio_as_fds)
187 return NULL;
188
663996b3
MS
189 if (context->tty_path)
190 return context->tty_path;
191
192 return "/dev/console";
193}
194
4c89c718
MP
195static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
196 const char *path;
197
663996b3
MS
198 assert(context);
199
4c89c718 200 path = exec_context_tty_path(context);
663996b3 201
4c89c718
MP
202 if (context->tty_vhangup) {
203 if (p && p->stdin_fd >= 0)
204 (void) terminal_vhangup_fd(p->stdin_fd);
205 else if (path)
206 (void) terminal_vhangup(path);
207 }
208
209 if (context->tty_reset) {
210 if (p && p->stdin_fd >= 0)
211 (void) reset_terminal_fd(p->stdin_fd, true);
212 else if (path)
213 (void) reset_terminal(path);
214 }
663996b3 215
4c89c718
MP
216 if (context->tty_vt_disallocate && path)
217 (void) vt_disallocate(path);
663996b3
MS
218}
219
8a584da2
MP
220static bool is_terminal_input(ExecInput i) {
221 return IN_SET(i,
222 EXEC_INPUT_TTY,
223 EXEC_INPUT_TTY_FORCE,
224 EXEC_INPUT_TTY_FAIL);
225}
226
663996b3 227static bool is_terminal_output(ExecOutput o) {
8a584da2
MP
228 return IN_SET(o,
229 EXEC_OUTPUT_TTY,
230 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE,
232 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
233}
234
f5e65279
MB
235static bool is_syslog_output(ExecOutput o) {
236 return IN_SET(o,
237 EXEC_OUTPUT_SYSLOG,
238 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
239}
240
241static bool is_kmsg_output(ExecOutput o) {
242 return IN_SET(o,
243 EXEC_OUTPUT_KMSG,
244 EXEC_OUTPUT_KMSG_AND_CONSOLE);
245}
246
8a584da2
MP
247static bool exec_context_needs_term(const ExecContext *c) {
248 assert(c);
249
250 /* Return true if the execution context suggests we should set $TERM to something useful. */
251
252 if (is_terminal_input(c->std_input))
253 return true;
254
255 if (is_terminal_output(c->std_output))
256 return true;
257
258 if (is_terminal_output(c->std_error))
259 return true;
260
261 return !!c->tty_path;
663996b3
MS
262}
263
663996b3 264static int open_null_as(int flags, int nfd) {
52ad194e 265 int fd;
663996b3
MS
266
267 assert(nfd >= 0);
268
60f067b4
JS
269 fd = open("/dev/null", flags|O_NOCTTY);
270 if (fd < 0)
663996b3
MS
271 return -errno;
272
52ad194e 273 return move_fd(fd, nfd, false);
663996b3
MS
274}
275
e735f4d4 276static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
f5e65279 277 static const union sockaddr_union sa = {
663996b3
MS
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
e735f4d4
MP
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
f5e65279 285 if (gid_is_valid(gid)) {
e735f4d4
MP
286 oldgid = getgid();
287
f5e65279 288 if (setegid(gid) < 0)
e735f4d4
MP
289 return -errno;
290 }
291
f5e65279 292 if (uid_is_valid(uid)) {
e735f4d4
MP
293 olduid = getuid();
294
f5e65279 295 if (seteuid(uid) < 0) {
e735f4d4
MP
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
f5e65279 301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
e735f4d4
MP
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
f5e65279 306 if (uid_is_valid(uid))
e735f4d4
MP
307 (void) seteuid(olduid);
308
309 restore_gid:
f5e65279 310 if (gid_is_valid(gid))
e735f4d4
MP
311 (void) setegid(oldgid);
312
313 return r;
314}
315
5a920b42 316static int connect_logger_as(
98393f85 317 const Unit *unit,
5a920b42 318 const ExecContext *context,
f5e65279 319 const ExecParameters *params,
5a920b42
MP
320 ExecOutput output,
321 const char *ident,
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
6e866b33
MB
326 _cleanup_close_ int fd = -1;
327 int r;
663996b3
MS
328
329 assert(context);
f5e65279 330 assert(params);
663996b3
MS
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
334
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
337 return -errno;
338
e735f4d4
MP
339 r = connect_journal_socket(fd, uid, gid);
340 if (r < 0)
341 return r;
663996b3 342
6e866b33 343 if (shutdown(fd, SHUT_RD) < 0)
663996b3 344 return -errno;
663996b3 345
5a920b42 346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
60f067b4 347
6e866b33 348 if (dprintf(fd,
663996b3
MS
349 "%s\n"
350 "%s\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n"
355 "%i\n",
f5e65279
MB
356 context->syslog_identifier ?: ident,
357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
663996b3
MS
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
f5e65279
MB
360 is_syslog_output(output),
361 is_kmsg_output(output),
6e866b33
MB
362 is_terminal_output(output)) < 0)
363 return -errno;
663996b3 364
6e866b33 365 return move_fd(TAKE_FD(fd), nfd, false);
52ad194e 366}
6e866b33 367
52ad194e
MB
368static int open_terminal_as(const char *path, int flags, int nfd) {
369 int fd;
5a920b42 370
52ad194e
MB
371 assert(path);
372 assert(nfd >= 0);
663996b3 373
52ad194e
MB
374 fd = open_terminal(path, flags | O_NOCTTY);
375 if (fd < 0)
376 return fd;
377
378 return move_fd(fd, nfd, false);
663996b3 379}
52ad194e
MB
380
381static int acquire_path(const char *path, int flags, mode_t mode) {
6e866b33
MB
382 union sockaddr_union sa = {};
383 _cleanup_close_ int fd = -1;
384 int r, salen;
663996b3
MS
385
386 assert(path);
663996b3 387
52ad194e
MB
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
6e866b33 393 return TAKE_FD(fd);
663996b3 394
52ad194e
MB
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
6e866b33 397 if (strlen(path) >= sizeof(sa.un.sun_path)) /* Too long, can't be a UNIX socket */
52ad194e
MB
398 return -ENXIO;
399
400 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
401
402 fd = socket(AF_UNIX, SOCK_STREAM, 0);
403 if (fd < 0)
404 return -errno;
405
6e866b33
MB
406 salen = sockaddr_un_set_path(&sa.un, path);
407 if (salen < 0)
408 return salen;
409
410 if (connect(fd, &sa.sa, salen) < 0)
52ad194e
MB
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that his wasn't an AF_UNIX socket after all */
663996b3 413
52ad194e
MB
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
6e866b33
MB
419 return TAKE_FD(fd);
420 if (r < 0)
52ad194e 421 return -errno;
52ad194e 422
6e866b33 423 return TAKE_FD(fd);
663996b3
MS
424}
425
52ad194e
MB
426static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
663996b3
MS
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
439
440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
441 return EXEC_INPUT_NULL;
442
52ad194e
MB
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
663996b3
MS
446 return std_input;
447}
448
449static int fixup_output(ExecOutput std_output, int socket_fd) {
450
451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
452 return EXEC_OUTPUT_INHERIT;
453
454 return std_output;
455}
456
db2df898
MP
457static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
8a584da2
MP
460 int socket_fd,
461 int named_iofds[3]) {
db2df898 462
663996b3
MS
463 ExecInput i;
464
465 assert(context);
db2df898
MP
466 assert(params);
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
52ad194e
MB
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
db2df898
MP
477
478 return STDIN_FILENO;
479 }
663996b3 480
52ad194e 481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
663996b3
MS
482
483 switch (i) {
484
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
52ad194e 491 int fd;
663996b3 492
4c89c718 493 fd = acquire_terminal(exec_context_tty_path(context),
98393f85
MB
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
5eef597e 497 USEC_INFINITY);
60f067b4 498 if (fd < 0)
663996b3
MS
499 return fd;
500
52ad194e 501 return move_fd(fd, STDIN_FILENO, false);
663996b3
MS
502 }
503
504 case EXEC_INPUT_SOCKET:
52ad194e
MB
505 assert(socket_fd >= 0);
506
663996b3
MS
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
8a584da2 509 case EXEC_INPUT_NAMED_FD:
52ad194e
MB
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
8a584da2
MP
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
52ad194e
MB
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
663996b3
MS
541 default:
542 assert_not_reached("Unknown input type");
543 }
544}
545
6e866b33
MB
546static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568}
569
db2df898 570static int setup_output(
98393f85 571 const Unit *unit,
db2df898
MP
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
8a584da2 576 int named_iofds[3],
db2df898 577 const char *ident,
5a920b42
MP
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
db2df898 582
663996b3
MS
583 ExecOutput o;
584 ExecInput i;
585 int r;
586
e3bff60a 587 assert(unit);
663996b3 588 assert(context);
db2df898 589 assert(params);
663996b3 590 assert(ident);
5a920b42
MP
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
663996b3 593
db2df898
MP
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
52ad194e 609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
663996b3
MS
610 o = fixup_output(context->std_output, socket_fd);
611
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
615
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
6e866b33 628 if (can_inherit_stderr_from_stdout(context, o, e))
663996b3
MS
629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
630
631 o = e;
632
633 } else if (o == EXEC_OUTPUT_INHERIT) {
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
4c89c718 636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
663996b3 637
52ad194e
MB
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
663996b3
MS
640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
641
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
644 return fileno;
645
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
648 }
649
650 switch (o) {
651
652 case EXEC_OUTPUT_NULL:
653 return open_null_as(O_WRONLY, fileno);
654
655 case EXEC_OUTPUT_TTY:
656 if (is_terminal_input(i))
657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
658
659 /* We don't reset the terminal if this is just about output */
4c89c718 660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
663996b3
MS
661
662 case EXEC_OUTPUT_SYSLOG:
663 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
664 case EXEC_OUTPUT_KMSG:
665 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
666 case EXEC_OUTPUT_JOURNAL:
667 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
f5e65279 668 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
663996b3 669 if (r < 0) {
f5e65279 670 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
663996b3 671 r = open_null_as(O_WRONLY, fileno);
5a920b42
MP
672 } else {
673 struct stat st;
674
675 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
676 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
f5e65279
MB
677 * services to detect whether they are connected to the journal or not.
678 *
679 * If both stdout and stderr are connected to a stream then let's make sure to store the data
680 * about STDERR as that's usually the best way to do logging. */
5a920b42 681
f5e65279
MB
682 if (fstat(fileno, &st) >= 0 &&
683 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
5a920b42
MP
684 *journal_stream_dev = st.st_dev;
685 *journal_stream_ino = st.st_ino;
686 }
663996b3
MS
687 }
688 return r;
689
690 case EXEC_OUTPUT_SOCKET:
691 assert(socket_fd >= 0);
52ad194e 692
663996b3
MS
693 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
694
8a584da2 695 case EXEC_OUTPUT_NAMED_FD:
52ad194e
MB
696 assert(named_iofds[fileno] >= 0);
697
8a584da2
MP
698 (void) fd_nonblock(named_iofds[fileno], false);
699 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
700
6e866b33
MB
701 case EXEC_OUTPUT_FILE:
702 case EXEC_OUTPUT_FILE_APPEND: {
52ad194e 703 bool rw;
6e866b33 704 int fd, flags;
52ad194e
MB
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
6e866b33
MB
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717
718 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
52ad194e
MB
719 if (fd < 0)
720 return fd;
721
6e866b33 722 return move_fd(fd, fileno, 0);
52ad194e
MB
723 }
724
663996b3
MS
725 default:
726 assert_not_reached("Unknown error type");
727 }
728}
729
730static int chown_terminal(int fd, uid_t uid) {
731 struct stat st;
732
733 assert(fd >= 0);
734
5a920b42
MP
735 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
736 if (isatty(fd) < 1)
737 return 0;
738
663996b3
MS
739 /* This might fail. What matters are the results. */
740 (void) fchown(fd, uid, -1);
741 (void) fchmod(fd, TTY_MODE);
742
743 if (fstat(fd, &st) < 0)
744 return -errno;
745
746 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
747 return -EPERM;
748
749 return 0;
750}
751
2897b343 752static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
db2df898
MP
753 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
754 int r;
663996b3
MS
755
756 assert(_saved_stdin);
757 assert(_saved_stdout);
758
759 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
760 if (saved_stdin < 0)
761 return -errno;
762
763 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
db2df898
MP
764 if (saved_stdout < 0)
765 return -errno;
663996b3 766
98393f85 767 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
db2df898
MP
768 if (fd < 0)
769 return fd;
663996b3
MS
770
771 r = chown_terminal(fd, getuid());
772 if (r < 0)
db2df898 773 return r;
663996b3 774
db2df898
MP
775 r = reset_terminal_fd(fd, true);
776 if (r < 0)
777 return r;
663996b3 778
98393f85 779 r = rearrange_stdio(fd, fd, STDERR_FILENO);
db2df898 780 fd = -1;
98393f85
MB
781 if (r < 0)
782 return r;
663996b3
MS
783
784 *_saved_stdin = saved_stdin;
785 *_saved_stdout = saved_stdout;
786
db2df898 787 saved_stdin = saved_stdout = -1;
663996b3 788
db2df898 789 return 0;
663996b3
MS
790}
791
2897b343
MP
792static void write_confirm_error_fd(int err, int fd, const Unit *u) {
793 assert(err < 0);
794
795 if (err == -ETIMEDOUT)
796 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
797 else {
798 errno = -err;
799 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
800 }
801}
802
803static void write_confirm_error(int err, const char *vc, const Unit *u) {
60f067b4 804 _cleanup_close_ int fd = -1;
663996b3 805
2897b343 806 assert(vc);
663996b3 807
2897b343 808 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
663996b3 809 if (fd < 0)
2897b343 810 return;
663996b3 811
2897b343 812 write_confirm_error_fd(err, fd, u);
663996b3
MS
813}
814
db2df898 815static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
663996b3
MS
816 int r = 0;
817
818 assert(saved_stdin);
819 assert(saved_stdout);
820
821 release_terminal();
822
823 if (*saved_stdin >= 0)
824 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
825 r = -errno;
826
827 if (*saved_stdout >= 0)
828 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
829 r = -errno;
830
db2df898
MP
831 *saved_stdin = safe_close(*saved_stdin);
832 *saved_stdout = safe_close(*saved_stdout);
663996b3
MS
833
834 return r;
835}
836
2897b343
MP
837enum {
838 CONFIRM_PRETEND_FAILURE = -1,
839 CONFIRM_PRETEND_SUCCESS = 0,
840 CONFIRM_EXECUTE = 1,
841};
842
843static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
663996b3 844 int saved_stdout = -1, saved_stdin = -1, r;
2897b343
MP
845 _cleanup_free_ char *e = NULL;
846 char c;
663996b3 847
2897b343
MP
848 /* For any internal errors, assume a positive response. */
849 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
850 if (r < 0) {
851 write_confirm_error(r, vc, u);
852 return CONFIRM_EXECUTE;
853 }
663996b3 854
2897b343
MP
855 /* confirm_spawn might have been disabled while we were sleeping. */
856 if (manager_is_confirm_spawn_disabled(u->manager)) {
857 r = 1;
858 goto restore_stdio;
859 }
663996b3 860
2897b343
MP
861 e = ellipsize(cmdline, 60, 100);
862 if (!e) {
863 log_oom();
864 r = CONFIRM_EXECUTE;
865 goto restore_stdio;
866 }
663996b3 867
2897b343
MP
868 for (;;) {
869 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
870 if (r < 0) {
871 write_confirm_error_fd(r, STDOUT_FILENO, u);
872 r = CONFIRM_EXECUTE;
873 goto restore_stdio;
874 }
875
876 switch (c) {
877 case 'c':
878 printf("Resuming normal execution.\n");
879 manager_disable_confirm_spawn();
880 r = 1;
881 break;
882 case 'D':
883 unit_dump(u, stdout, " ");
884 continue; /* ask again */
885 case 'f':
886 printf("Failing execution.\n");
887 r = CONFIRM_PRETEND_FAILURE;
888 break;
889 case 'h':
890 printf(" c - continue, proceed without asking anymore\n"
891 " D - dump, show the state of the unit\n"
892 " f - fail, don't execute the command and pretend it failed\n"
893 " h - help\n"
894 " i - info, show a short summary of the unit\n"
895 " j - jobs, show jobs that are in progress\n"
896 " s - skip, don't execute the command and pretend it succeeded\n"
897 " y - yes, execute the command\n");
898 continue; /* ask again */
899 case 'i':
900 printf(" Description: %s\n"
901 " Unit: %s\n"
902 " Command: %s\n",
903 u->id, u->description, cmdline);
904 continue; /* ask again */
905 case 'j':
906 manager_dump_jobs(u->manager, stdout, " ");
907 continue; /* ask again */
908 case 'n':
909 /* 'n' was removed in favor of 'f'. */
910 printf("Didn't understand 'n', did you mean 'f'?\n");
911 continue; /* ask again */
912 case 's':
913 printf("Skipping execution.\n");
914 r = CONFIRM_PRETEND_SUCCESS;
915 break;
916 case 'y':
917 r = CONFIRM_EXECUTE;
918 break;
919 default:
920 assert_not_reached("Unhandled choice");
921 }
922 break;
923 }
663996b3 924
2897b343
MP
925restore_stdio:
926 restore_confirm_stdio(&saved_stdin, &saved_stdout);
663996b3
MS
927 return r;
928}
929
8a584da2
MP
930static int get_fixed_user(const ExecContext *c, const char **user,
931 uid_t *uid, gid_t *gid,
932 const char **home, const char **shell) {
663996b3 933 int r;
8a584da2 934 const char *name;
663996b3 935
8a584da2 936 assert(c);
663996b3 937
8a584da2
MP
938 if (!c->user)
939 return 0;
940
941 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
942 * (i.e. are "/" or "/bin/nologin"). */
943
944 name = c->user;
6e866b33 945 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
8a584da2
MP
946 if (r < 0)
947 return r;
663996b3 948
8a584da2
MP
949 *user = name;
950 return 0;
951}
952
953static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
954 int r;
955 const char *name;
956
957 assert(c);
958
959 if (!c->group)
960 return 0;
961
962 name = c->group;
6e866b33 963 r = get_group_creds(&name, gid, 0);
8a584da2
MP
964 if (r < 0)
965 return r;
966
967 *group = name;
968 return 0;
969}
970
971static int get_supplementary_groups(const ExecContext *c, const char *user,
972 const char *group, gid_t gid,
973 gid_t **supplementary_gids, int *ngids) {
974 char **i;
975 int r, k = 0;
976 int ngroups_max;
977 bool keep_groups = false;
978 gid_t *groups = NULL;
979 _cleanup_free_ gid_t *l_gids = NULL;
980
981 assert(c);
982
983 /*
984 * If user is given, then lookup GID and supplementary groups list.
985 * We avoid NSS lookups for gid=0. Also we have to initialize groups
986 * here and as early as possible so we keep the list of supplementary
987 * groups of the caller.
988 */
989 if (user && gid_is_valid(gid) && gid != 0) {
663996b3 990 /* First step, initialize groups from /etc/groups */
8a584da2
MP
991 if (initgroups(user, gid) < 0)
992 return -errno;
663996b3 993
8a584da2
MP
994 keep_groups = true;
995 }
663996b3 996
f5e65279 997 if (strv_isempty(c->supplementary_groups))
8a584da2
MP
998 return 0;
999
1000 /*
1001 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1002 * be positive, otherwise fail.
1003 */
1004 errno = 0;
1005 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1006 if (ngroups_max <= 0) {
1007 if (errno > 0)
663996b3 1008 return -errno;
8a584da2
MP
1009 else
1010 return -EOPNOTSUPP; /* For all other values */
663996b3
MS
1011 }
1012
8a584da2
MP
1013 l_gids = new(gid_t, ngroups_max);
1014 if (!l_gids)
1015 return -ENOMEM;
663996b3 1016
8a584da2
MP
1017 if (keep_groups) {
1018 /*
1019 * Lookup the list of groups that the user belongs to, we
1020 * avoid NSS lookups here too for gid=0.
1021 */
1022 k = ngroups_max;
1023 if (getgrouplist(user, gid, l_gids, &k) < 0)
1024 return -EINVAL;
1025 } else
1026 k = 0;
663996b3 1027
8a584da2
MP
1028 STRV_FOREACH(i, c->supplementary_groups) {
1029 const char *g;
663996b3 1030
8a584da2
MP
1031 if (k >= ngroups_max)
1032 return -E2BIG;
663996b3 1033
8a584da2 1034 g = *i;
6e866b33 1035 r = get_group_creds(&g, l_gids+k, 0);
8a584da2
MP
1036 if (r < 0)
1037 return r;
663996b3 1038
8a584da2
MP
1039 k++;
1040 }
663996b3 1041
8a584da2
MP
1042 /*
1043 * Sets ngids to zero to drop all supplementary groups, happens
1044 * when we are under root and SupplementaryGroups= is empty.
1045 */
1046 if (k == 0) {
1047 *ngids = 0;
1048 return 0;
1049 }
663996b3 1050
8a584da2
MP
1051 /* Otherwise get the final list of supplementary groups */
1052 groups = memdup(l_gids, sizeof(gid_t) * k);
1053 if (!groups)
1054 return -ENOMEM;
663996b3 1055
8a584da2
MP
1056 *supplementary_gids = groups;
1057 *ngids = k;
1058
1059 groups = NULL;
663996b3 1060
8a584da2
MP
1061 return 0;
1062}
1063
98393f85 1064static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
8a584da2
MP
1065 int r;
1066
52ad194e
MB
1067 /* Handle SupplementaryGroups= if it is not empty */
1068 if (ngids > 0) {
8a584da2
MP
1069 r = maybe_setgroups(ngids, supplementary_gids);
1070 if (r < 0)
1071 return r;
1072 }
1073
1074 if (gid_is_valid(gid)) {
1075 /* Then set our gids */
1076 if (setresgid(gid, gid, gid) < 0)
1077 return -errno;
663996b3
MS
1078 }
1079
1080 return 0;
1081}
1082
1083static int enforce_user(const ExecContext *context, uid_t uid) {
663996b3
MS
1084 assert(context);
1085
8a584da2
MP
1086 if (!uid_is_valid(uid))
1087 return 0;
1088
aa27b158 1089 /* Sets (but doesn't look up) the uid and make sure we keep the
663996b3
MS
1090 * capabilities while doing so. */
1091
aa27b158 1092 if (context->capability_ambient_set != 0) {
663996b3
MS
1093
1094 /* First step: If we need to keep capabilities but
1095 * drop privileges we need to make sure we keep our
1096 * caps, while we drop privileges. */
1097 if (uid != 0) {
1098 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
1099
1100 if (prctl(PR_GET_SECUREBITS) != sb)
1101 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1102 return -errno;
1103 }
663996b3
MS
1104 }
1105
aa27b158 1106 /* Second step: actually set the uids */
663996b3
MS
1107 if (setresuid(uid, uid, uid) < 0)
1108 return -errno;
1109
1110 /* At this point we should have all necessary capabilities but
1111 are otherwise a normal user. However, the caps might got
1112 corrupted due to the setresuid() so we need clean them up
1113 later. This is done outside of this call. */
1114
1115 return 0;
1116}
1117
f5e65279 1118#if HAVE_PAM
663996b3
MS
1119
1120static int null_conv(
1121 int num_msg,
1122 const struct pam_message **msg,
1123 struct pam_response **resp,
1124 void *appdata_ptr) {
1125
1126 /* We don't support conversations */
1127
1128 return PAM_CONV_ERR;
1129}
1130
8a584da2
MP
1131#endif
1132
663996b3
MS
1133static int setup_pam(
1134 const char *name,
1135 const char *user,
1136 uid_t uid,
8a584da2 1137 gid_t gid,
663996b3 1138 const char *tty,
5a920b42 1139 char ***env,
b012e921 1140 int fds[], size_t n_fds) {
663996b3 1141
f5e65279 1142#if HAVE_PAM
8a584da2 1143
663996b3
MS
1144 static const struct pam_conv conv = {
1145 .conv = null_conv,
1146 .appdata_ptr = NULL
1147 };
1148
6300502b 1149 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
663996b3 1150 pam_handle_t *handle = NULL;
86f210e9 1151 sigset_t old_ss;
4c89c718 1152 int pam_code = PAM_SUCCESS, r;
5a920b42 1153 char **nv, **e = NULL;
663996b3
MS
1154 bool close_session = false;
1155 pid_t pam_pid = 0, parent_pid;
60f067b4 1156 int flags = 0;
663996b3
MS
1157
1158 assert(name);
1159 assert(user);
5a920b42 1160 assert(env);
663996b3
MS
1161
1162 /* We set up PAM in the parent process, then fork. The child
1163 * will then stay around until killed via PR_GET_PDEATHSIG or
1164 * systemd via the cgroup logic. It will then remove the PAM
1165 * session again. The parent process will exec() the actual
1166 * daemon. We do things this way to ensure that the main PID
1167 * of the daemon is the one we initially fork()ed. */
1168
4c89c718
MP
1169 r = barrier_create(&barrier);
1170 if (r < 0)
6300502b
MP
1171 goto fail;
1172
e735f4d4 1173 if (log_get_max_level() < LOG_DEBUG)
60f067b4
JS
1174 flags |= PAM_SILENT;
1175
14228c0d
MB
1176 pam_code = pam_start(name, user, &conv, &handle);
1177 if (pam_code != PAM_SUCCESS) {
663996b3
MS
1178 handle = NULL;
1179 goto fail;
1180 }
1181
6e866b33
MB
1182 if (!tty) {
1183 _cleanup_free_ char *q = NULL;
1184
1185 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1186 * out if that's the case, and read the TTY off it. */
1187
1188 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1189 tty = strjoina("/dev/", q);
1190 }
1191
14228c0d
MB
1192 if (tty) {
1193 pam_code = pam_set_item(handle, PAM_TTY, tty);
1194 if (pam_code != PAM_SUCCESS)
663996b3 1195 goto fail;
14228c0d 1196 }
663996b3 1197
5a920b42
MP
1198 STRV_FOREACH(nv, *env) {
1199 pam_code = pam_putenv(handle, *nv);
1200 if (pam_code != PAM_SUCCESS)
1201 goto fail;
1202 }
1203
60f067b4 1204 pam_code = pam_acct_mgmt(handle, flags);
14228c0d 1205 if (pam_code != PAM_SUCCESS)
663996b3
MS
1206 goto fail;
1207
60f067b4 1208 pam_code = pam_open_session(handle, flags);
14228c0d 1209 if (pam_code != PAM_SUCCESS)
663996b3
MS
1210 goto fail;
1211
1212 close_session = true;
1213
14228c0d
MB
1214 e = pam_getenvlist(handle);
1215 if (!e) {
663996b3
MS
1216 pam_code = PAM_BUF_ERR;
1217 goto fail;
1218 }
1219
1220 /* Block SIGTERM, so that we know that it won't get lost in
1221 * the child */
86f210e9
MP
1222
1223 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
663996b3 1224
f5e65279 1225 parent_pid = getpid_cached();
663996b3 1226
1d42b86d
MB
1227 r = safe_fork("(sd-pam)", 0, &pam_pid);
1228 if (r < 0)
663996b3 1229 goto fail;
1d42b86d 1230 if (r == 0) {
4c89c718 1231 int sig, ret = EXIT_PAM;
663996b3
MS
1232
1233 /* The child's job is to reset the PAM session on
1234 * termination */
6300502b 1235 barrier_set_role(&barrier, BARRIER_CHILD);
663996b3 1236
1d42b86d
MB
1237 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1238 * are open here that have been opened by PAM. */
1239 (void) close_many(fds, n_fds);
663996b3
MS
1240
1241 /* Drop privileges - we don't need any to pam_close_session
1242 * and this will make PR_SET_PDEATHSIG work in most cases.
1243 * If this fails, ignore the error - but expect sd-pam threads
1244 * to fail to exit normally */
8a584da2
MP
1245
1246 r = maybe_setgroups(0, NULL);
1247 if (r < 0)
1248 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1249 if (setresgid(gid, gid, gid) < 0)
1250 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
663996b3 1251 if (setresuid(uid, uid, uid) < 0)
8a584da2 1252 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
663996b3 1253
86f210e9
MP
1254 (void) ignore_signals(SIGPIPE, -1);
1255
663996b3
MS
1256 /* Wait until our parent died. This will only work if
1257 * the above setresuid() succeeds, otherwise the kernel
1258 * will not allow unprivileged parents kill their privileged
1259 * children this way. We rely on the control groups kill logic
1260 * to do the rest for us. */
1261 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1262 goto child_finish;
1263
6300502b
MP
1264 /* Tell the parent that our setup is done. This is especially
1265 * important regarding dropping privileges. Otherwise, unit
2897b343
MP
1266 * setup might race against our setresuid(2) call.
1267 *
1268 * If the parent aborted, we'll detect this below, hence ignore
1269 * return failure here. */
1270 (void) barrier_place(&barrier);
6300502b 1271
2897b343 1272 /* Check if our parent process might already have died? */
663996b3 1273 if (getppid() == parent_pid) {
86f210e9
MP
1274 sigset_t ss;
1275
1276 assert_se(sigemptyset(&ss) >= 0);
1277 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1278
663996b3
MS
1279 for (;;) {
1280 if (sigwait(&ss, &sig) < 0) {
1281 if (errno == EINTR)
1282 continue;
1283
1284 goto child_finish;
1285 }
1286
1287 assert(sig == SIGTERM);
1288 break;
1289 }
1290 }
1291
1292 /* If our parent died we'll end the session */
14228c0d 1293 if (getppid() != parent_pid) {
60f067b4 1294 pam_code = pam_close_session(handle, flags);
14228c0d 1295 if (pam_code != PAM_SUCCESS)
663996b3 1296 goto child_finish;
14228c0d 1297 }
663996b3 1298
4c89c718 1299 ret = 0;
663996b3
MS
1300
1301 child_finish:
60f067b4 1302 pam_end(handle, pam_code | flags);
4c89c718 1303 _exit(ret);
663996b3
MS
1304 }
1305
6300502b
MP
1306 barrier_set_role(&barrier, BARRIER_PARENT);
1307
663996b3
MS
1308 /* If the child was forked off successfully it will do all the
1309 * cleanups, so forget about the handle here. */
1310 handle = NULL;
1311
1312 /* Unblock SIGTERM again in the parent */
86f210e9 1313 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
663996b3
MS
1314
1315 /* We close the log explicitly here, since the PAM modules
1316 * might have opened it, but we don't want this fd around. */
1317 closelog();
1318
6300502b
MP
1319 /* Synchronously wait for the child to initialize. We don't care for
1320 * errors as we cannot recover. However, warn loudly if it happens. */
1321 if (!barrier_place_and_sync(&barrier))
1322 log_error("PAM initialization failed");
1323
b012e921 1324 return strv_free_and_replace(*env, e);
663996b3
MS
1325
1326fail:
60f067b4
JS
1327 if (pam_code != PAM_SUCCESS) {
1328 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
4c89c718
MP
1329 r = -EPERM; /* PAM errors do not map to errno */
1330 } else
1331 log_error_errno(r, "PAM failed: %m");
663996b3
MS
1332
1333 if (handle) {
1334 if (close_session)
60f067b4 1335 pam_code = pam_close_session(handle, flags);
663996b3 1336
60f067b4 1337 pam_end(handle, pam_code | flags);
663996b3
MS
1338 }
1339
1340 strv_free(e);
663996b3
MS
1341 closelog();
1342
4c89c718 1343 return r;
8a584da2
MP
1344#else
1345 return 0;
663996b3 1346#endif
8a584da2 1347}
663996b3
MS
1348
1349static void rename_process_from_path(const char *path) {
1350 char process_name[11];
1351 const char *p;
1352 size_t l;
1353
1354 /* This resulting string must fit in 10 chars (i.e. the length
1355 * of "/sbin/init") to look pretty in /bin/ps */
1356
60f067b4 1357 p = basename(path);
663996b3
MS
1358 if (isempty(p)) {
1359 rename_process("(...)");
1360 return;
1361 }
1362
1363 l = strlen(p);
1364 if (l > 8) {
1365 /* The end of the process name is usually more
1366 * interesting, since the first bit might just be
1367 * "systemd-" */
1368 p = p + l - 8;
1369 l = 8;
1370 }
1371
1372 process_name[0] = '(';
1373 memcpy(process_name+1, p, l);
1374 process_name[1+l] = ')';
1375 process_name[1+l+1] = 0;
1376
1377 rename_process(process_name);
1378}
1379
2897b343
MP
1380static bool context_has_address_families(const ExecContext *c) {
1381 assert(c);
1382
1383 return c->address_families_whitelist ||
1384 !set_isempty(c->address_families);
1385}
1386
1387static bool context_has_syscall_filters(const ExecContext *c) {
1388 assert(c);
1389
1390 return c->syscall_whitelist ||
52ad194e 1391 !hashmap_isempty(c->syscall_filter);
2897b343
MP
1392}
1393
1394static bool context_has_no_new_privileges(const ExecContext *c) {
1395 assert(c);
1396
1397 if (c->no_new_privileges)
1398 return true;
1399
1400 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1401 return false;
1402
1403 /* We need NNP if we have any form of seccomp and are unprivileged */
1404 return context_has_address_families(c) ||
1405 c->memory_deny_write_execute ||
1406 c->restrict_realtime ||
1407 exec_context_restrict_namespaces_set(c) ||
1408 c->protect_kernel_tunables ||
1409 c->protect_kernel_modules ||
1410 c->private_devices ||
1411 context_has_syscall_filters(c) ||
f5e65279
MB
1412 !set_isempty(c->syscall_archs) ||
1413 c->lock_personality;
2897b343
MP
1414}
1415
f5e65279 1416#if HAVE_SECCOMP
60f067b4 1417
8a584da2
MP
1418static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1419
1420 if (is_seccomp_available())
1421 return false;
1422
8a584da2 1423 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
8a584da2
MP
1424 return true;
1425}
1426
f5e65279 1427static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
2897b343 1428 uint32_t negative_action, default_action, action;
f5e65279 1429 int r;
663996b3 1430
2897b343 1431 assert(u);
60f067b4 1432 assert(c);
663996b3 1433
2897b343 1434 if (!context_has_syscall_filters(c))
8a584da2
MP
1435 return 0;
1436
2897b343
MP
1437 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1438 return 0;
663996b3 1439
2897b343 1440 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
663996b3 1441
2897b343
MP
1442 if (c->syscall_whitelist) {
1443 default_action = negative_action;
1444 action = SCMP_ACT_ALLOW;
60f067b4 1445 } else {
2897b343
MP
1446 default_action = SCMP_ACT_ALLOW;
1447 action = negative_action;
60f067b4 1448 }
663996b3 1449
f5e65279
MB
1450 if (needs_ambient_hack) {
1451 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1452 if (r < 0)
1453 return r;
1454 }
1455
6e866b33 1456 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
60f067b4
JS
1457}
1458
2897b343
MP
1459static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1460 assert(u);
60f067b4
JS
1461 assert(c);
1462
2897b343 1463 if (set_isempty(c->syscall_archs))
8a584da2 1464 return 0;
60f067b4 1465
2897b343
MP
1466 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1467 return 0;
60f067b4 1468
2897b343
MP
1469 return seccomp_restrict_archs(c->syscall_archs);
1470}
60f067b4 1471
2897b343
MP
1472static int apply_address_families(const Unit* u, const ExecContext *c) {
1473 assert(u);
1474 assert(c);
60f067b4 1475
2897b343
MP
1476 if (!context_has_address_families(c))
1477 return 0;
60f067b4 1478
2897b343
MP
1479 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1480 return 0;
60f067b4 1481
2897b343 1482 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
663996b3
MS
1483}
1484
8a584da2 1485static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
2897b343 1486 assert(u);
5a920b42
MP
1487 assert(c);
1488
2897b343 1489 if (!c->memory_deny_write_execute)
8a584da2
MP
1490 return 0;
1491
2897b343
MP
1492 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1493 return 0;
5a920b42 1494
2897b343 1495 return seccomp_memory_deny_write_execute();
5a920b42
MP
1496}
1497
8a584da2 1498static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
2897b343 1499 assert(u);
5a920b42
MP
1500 assert(c);
1501
2897b343 1502 if (!c->restrict_realtime)
8a584da2
MP
1503 return 0;
1504
2897b343
MP
1505 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1506 return 0;
8a584da2 1507
2897b343 1508 return seccomp_restrict_realtime();
8a584da2
MP
1509}
1510
1511static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
2897b343 1512 assert(u);
8a584da2
MP
1513 assert(c);
1514
1515 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1516 * let's protect even those systems where this is left on in the kernel. */
1517
2897b343 1518 if (!c->protect_kernel_tunables)
8a584da2
MP
1519 return 0;
1520
2897b343
MP
1521 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1522 return 0;
5a920b42 1523
2897b343 1524 return seccomp_protect_sysctl();
5a920b42
MP
1525}
1526
8a584da2 1527static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
2897b343 1528 assert(u);
8a584da2
MP
1529 assert(c);
1530
1531 /* Turn off module syscalls on ProtectKernelModules=yes */
1532
2897b343
MP
1533 if (!c->protect_kernel_modules)
1534 return 0;
1535
8a584da2
MP
1536 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1537 return 0;
1538
6e866b33 1539 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
8a584da2
MP
1540}
1541
1542static int apply_private_devices(const Unit *u, const ExecContext *c) {
2897b343 1543 assert(u);
8a584da2
MP
1544 assert(c);
1545
1546 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1547
2897b343
MP
1548 if (!c->private_devices)
1549 return 0;
1550
8a584da2
MP
1551 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1552 return 0;
1553
6e866b33 1554 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
2897b343
MP
1555}
1556
98393f85 1557static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
2897b343
MP
1558 assert(u);
1559 assert(c);
1560
1561 if (!exec_context_restrict_namespaces_set(c))
1562 return 0;
1563
1564 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1565 return 0;
1566
1567 return seccomp_restrict_namespaces(c->restrict_namespaces);
8a584da2
MP
1568}
1569
f5e65279
MB
1570static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1571 unsigned long personality;
1572 int r;
1573
1574 assert(u);
1575 assert(c);
1576
1577 if (!c->lock_personality)
1578 return 0;
1579
1580 if (skip_seccomp_unavailable(u, "LockPersonality="))
1581 return 0;
1582
1583 personality = c->personality;
1584
1585 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1586 if (personality == PERSONALITY_INVALID) {
1587
1588 r = opinionated_personality(&personality);
1589 if (r < 0)
1590 return r;
1591 }
1592
1593 return seccomp_lock_personality(personality);
1594}
1595
60f067b4
JS
1596#endif
1597
14228c0d
MB
1598static void do_idle_pipe_dance(int idle_pipe[4]) {
1599 assert(idle_pipe);
1600
6300502b
MP
1601 idle_pipe[1] = safe_close(idle_pipe[1]);
1602 idle_pipe[2] = safe_close(idle_pipe[2]);
14228c0d
MB
1603
1604 if (idle_pipe[0] >= 0) {
1605 int r;
1606
1607 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1608
1609 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
6300502b
MP
1610 ssize_t n;
1611
14228c0d 1612 /* Signal systemd that we are bored and want to continue. */
6300502b
MP
1613 n = write(idle_pipe[3], "x", 1);
1614 if (n > 0)
e3bff60a
MP
1615 /* Wait for systemd to react to the signal above. */
1616 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
14228c0d
MB
1617 }
1618
6300502b 1619 idle_pipe[0] = safe_close(idle_pipe[0]);
60f067b4
JS
1620
1621 }
1622
6300502b 1623 idle_pipe[3] = safe_close(idle_pipe[3]);
60f067b4
JS
1624}
1625
6e866b33
MB
1626static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1627
60f067b4 1628static int build_environment(
98393f85 1629 const Unit *u,
5eef597e 1630 const ExecContext *c,
4c89c718 1631 const ExecParameters *p,
b012e921 1632 size_t n_fds,
60f067b4
JS
1633 const char *home,
1634 const char *username,
1635 const char *shell,
5a920b42
MP
1636 dev_t journal_stream_dev,
1637 ino_t journal_stream_ino,
60f067b4
JS
1638 char ***ret) {
1639
1640 _cleanup_strv_free_ char **our_env = NULL;
6e866b33 1641 ExecDirectoryType t;
b012e921 1642 size_t n_env = 0;
60f067b4 1643 char *x;
14228c0d 1644
8a584da2 1645 assert(u);
60f067b4 1646 assert(c);
6e866b33 1647 assert(p);
60f067b4
JS
1648 assert(ret);
1649
6e866b33 1650 our_env = new0(char*, 14 + _EXEC_DIRECTORY_TYPE_MAX);
60f067b4
JS
1651 if (!our_env)
1652 return -ENOMEM;
1653
1654 if (n_fds > 0) {
6300502b
MP
1655 _cleanup_free_ char *joined = NULL;
1656
f5e65279 1657 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
60f067b4
JS
1658 return -ENOMEM;
1659 our_env[n_env++] = x;
1660
b012e921 1661 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
60f067b4
JS
1662 return -ENOMEM;
1663 our_env[n_env++] = x;
6300502b 1664
4c89c718 1665 joined = strv_join(p->fd_names, ":");
6300502b
MP
1666 if (!joined)
1667 return -ENOMEM;
1668
2897b343 1669 x = strjoin("LISTEN_FDNAMES=", joined);
6300502b
MP
1670 if (!x)
1671 return -ENOMEM;
1672 our_env[n_env++] = x;
60f067b4
JS
1673 }
1674
8a584da2 1675 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
f5e65279 1676 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
60f067b4
JS
1677 return -ENOMEM;
1678 our_env[n_env++] = x;
1679
4c89c718 1680 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
60f067b4
JS
1681 return -ENOMEM;
1682 our_env[n_env++] = x;
1683 }
1684
8a584da2
MP
1685 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1686 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1687 * check the database directly. */
f5e65279 1688 if (p->flags & EXEC_NSS_BYPASS_BUS) {
8a584da2
MP
1689 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1690 if (!x)
1691 return -ENOMEM;
1692 our_env[n_env++] = x;
1693 }
1694
60f067b4
JS
1695 if (home) {
1696 x = strappend("HOME=", home);
1697 if (!x)
1698 return -ENOMEM;
1699 our_env[n_env++] = x;
1700 }
1701
1702 if (username) {
1703 x = strappend("LOGNAME=", username);
1704 if (!x)
1705 return -ENOMEM;
1706 our_env[n_env++] = x;
1707
1708 x = strappend("USER=", username);
1709 if (!x)
1710 return -ENOMEM;
1711 our_env[n_env++] = x;
1712 }
1713
1714 if (shell) {
1715 x = strappend("SHELL=", shell);
1716 if (!x)
1717 return -ENOMEM;
1718 our_env[n_env++] = x;
1719 }
1720
8a584da2
MP
1721 if (!sd_id128_is_null(u->invocation_id)) {
1722 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1723 return -ENOMEM;
1724
1725 our_env[n_env++] = x;
1726 }
1727
1728 if (exec_context_needs_term(c)) {
1729 const char *tty_path, *term = NULL;
1730
1731 tty_path = exec_context_tty_path(c);
60f067b4 1732
8a584da2
MP
1733 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1734 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1735 * passes to PID 1 ends up all the way in the console login shown. */
1736
1737 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1738 term = getenv("TERM");
1739 if (!term)
1740 term = default_term_for_tty(tty_path);
1741
1742 x = strappend("TERM=", term);
60f067b4
JS
1743 if (!x)
1744 return -ENOMEM;
1745 our_env[n_env++] = x;
14228c0d
MB
1746 }
1747
5a920b42
MP
1748 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1749 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1750 return -ENOMEM;
1751
1752 our_env[n_env++] = x;
1753 }
1754
6e866b33
MB
1755 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1756 _cleanup_free_ char *pre = NULL, *joined = NULL;
1757 const char *n;
1758
1759 if (!p->prefix[t])
1760 continue;
1761
1762 if (strv_isempty(c->directories[t].paths))
1763 continue;
1764
1765 n = exec_directory_env_name_to_string(t);
1766 if (!n)
1767 continue;
1768
1769 pre = strjoin(p->prefix[t], "/");
1770 if (!pre)
1771 return -ENOMEM;
1772
1773 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1774 if (!joined)
1775 return -ENOMEM;
1776
1777 x = strjoin(n, "=", joined);
1778 if (!x)
1779 return -ENOMEM;
1780
1781 our_env[n_env++] = x;
1782 }
1783
60f067b4 1784 our_env[n_env++] = NULL;
6e866b33 1785 assert(n_env <= 14 + _EXEC_DIRECTORY_TYPE_MAX);
60f067b4 1786
b012e921 1787 *ret = TAKE_PTR(our_env);
60f067b4
JS
1788
1789 return 0;
14228c0d
MB
1790}
1791
db2df898
MP
1792static int build_pass_environment(const ExecContext *c, char ***ret) {
1793 _cleanup_strv_free_ char **pass_env = NULL;
1794 size_t n_env = 0, n_bufsize = 0;
1795 char **i;
1796
1797 STRV_FOREACH(i, c->pass_environment) {
1798 _cleanup_free_ char *x = NULL;
1799 char *v;
1800
1801 v = getenv(*i);
1802 if (!v)
1803 continue;
2897b343 1804 x = strjoin(*i, "=", v);
db2df898
MP
1805 if (!x)
1806 return -ENOMEM;
f5e65279 1807
db2df898
MP
1808 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1809 return -ENOMEM;
f5e65279 1810
b012e921 1811 pass_env[n_env++] = TAKE_PTR(x);
db2df898 1812 pass_env[n_env] = NULL;
db2df898
MP
1813 }
1814
b012e921 1815 *ret = TAKE_PTR(pass_env);
8a584da2
MP
1816
1817 return 0;
1818}
1819
1820static bool exec_needs_mount_namespace(
1821 const ExecContext *context,
1822 const ExecParameters *params,
1d42b86d 1823 const ExecRuntime *runtime) {
8a584da2
MP
1824
1825 assert(context);
1826 assert(params);
1827
2897b343
MP
1828 if (context->root_image)
1829 return true;
1830
8a584da2
MP
1831 if (!strv_isempty(context->read_write_paths) ||
1832 !strv_isempty(context->read_only_paths) ||
1833 !strv_isempty(context->inaccessible_paths))
1834 return true;
1835
1d42b86d 1836 if (context->n_bind_mounts > 0)
2897b343
MP
1837 return true;
1838
98393f85
MB
1839 if (context->n_temporary_filesystems > 0)
1840 return true;
1841
8a584da2
MP
1842 if (context->mount_flags != 0)
1843 return true;
1844
1845 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1846 return true;
1847
1848 if (context->private_devices ||
b012e921 1849 context->private_mounts ||
8a584da2
MP
1850 context->protect_system != PROTECT_SYSTEM_NO ||
1851 context->protect_home != PROTECT_HOME_NO ||
1852 context->protect_kernel_tunables ||
1853 context->protect_kernel_modules ||
1854 context->protect_control_groups)
1855 return true;
1856
b012e921
MB
1857 if (context->root_directory) {
1858 ExecDirectoryType t;
1859
1860 if (context->mount_apivfs)
1861 return true;
1862
1863 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1864 if (!params->prefix[t])
1865 continue;
1866
1867 if (!strv_isempty(context->directories[t].paths))
1868 return true;
1869 }
1870 }
2897b343 1871
1d42b86d
MB
1872 if (context->dynamic_user &&
1873 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
1874 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1875 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1876 return true;
1877
8a584da2
MP
1878 return false;
1879}
1880
1881static int setup_private_users(uid_t uid, gid_t gid) {
1882 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1883 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1884 _cleanup_close_ int unshare_ready_fd = -1;
1885 _cleanup_(sigkill_waitp) pid_t pid = 0;
1886 uint64_t c = 1;
8a584da2
MP
1887 ssize_t n;
1888 int r;
1889
1890 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1891 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1892 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1893 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1894 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1895 * continues execution normally. */
1896
2897b343
MP
1897 if (uid != 0 && uid_is_valid(uid)) {
1898 r = asprintf(&uid_map,
1899 "0 0 1\n" /* Map root → root */
1900 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1901 uid, uid);
1902 if (r < 0)
1903 return -ENOMEM;
1904 } else {
8a584da2 1905 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
2897b343
MP
1906 if (!uid_map)
1907 return -ENOMEM;
1908 }
8a584da2 1909
2897b343
MP
1910 if (gid != 0 && gid_is_valid(gid)) {
1911 r = asprintf(&gid_map,
1912 "0 0 1\n" /* Map root → root */
1913 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1914 gid, gid);
1915 if (r < 0)
1916 return -ENOMEM;
1917 } else {
8a584da2 1918 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
2897b343
MP
1919 if (!gid_map)
1920 return -ENOMEM;
1921 }
8a584da2
MP
1922
1923 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1924 * namespace. */
1925 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1926 if (unshare_ready_fd < 0)
1927 return -errno;
1928
1929 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1930 * failed. */
1931 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1932 return -errno;
1933
1d42b86d
MB
1934 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
1935 if (r < 0)
1936 return r;
1937 if (r == 0) {
8a584da2
MP
1938 _cleanup_close_ int fd = -1;
1939 const char *a;
1940 pid_t ppid;
1941
1942 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1943 * here, after the parent opened its own user namespace. */
1944
1945 ppid = getppid();
1946 errno_pipe[0] = safe_close(errno_pipe[0]);
1947
1948 /* Wait until the parent unshared the user namespace */
1949 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1950 r = -errno;
1951 goto child_fail;
1952 }
1953
1954 /* Disable the setgroups() system call in the child user namespace, for good. */
1955 a = procfs_file_alloca(ppid, "setgroups");
1956 fd = open(a, O_WRONLY|O_CLOEXEC);
1957 if (fd < 0) {
1958 if (errno != ENOENT) {
1959 r = -errno;
1960 goto child_fail;
1961 }
1962
1963 /* If the file is missing the kernel is too old, let's continue anyway. */
1964 } else {
1965 if (write(fd, "deny\n", 5) < 0) {
1966 r = -errno;
1967 goto child_fail;
1968 }
1969
1970 fd = safe_close(fd);
1971 }
1972
1973 /* First write the GID map */
1974 a = procfs_file_alloca(ppid, "gid_map");
1975 fd = open(a, O_WRONLY|O_CLOEXEC);
1976 if (fd < 0) {
1977 r = -errno;
1978 goto child_fail;
1979 }
1980 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1981 r = -errno;
1982 goto child_fail;
1983 }
1984 fd = safe_close(fd);
1985
1986 /* The write the UID map */
1987 a = procfs_file_alloca(ppid, "uid_map");
1988 fd = open(a, O_WRONLY|O_CLOEXEC);
1989 if (fd < 0) {
1990 r = -errno;
1991 goto child_fail;
1992 }
1993 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1994 r = -errno;
1995 goto child_fail;
1996 }
1997
1998 _exit(EXIT_SUCCESS);
1999
2000 child_fail:
2001 (void) write(errno_pipe[1], &r, sizeof(r));
2002 _exit(EXIT_FAILURE);
2003 }
2004
2005 errno_pipe[1] = safe_close(errno_pipe[1]);
2006
2007 if (unshare(CLONE_NEWUSER) < 0)
2008 return -errno;
2009
2010 /* Let the child know that the namespace is ready now */
2011 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2012 return -errno;
2013
2014 /* Try to read an error code from the child */
2015 n = read(errno_pipe[0], &r, sizeof(r));
2016 if (n < 0)
2017 return -errno;
2018 if (n == sizeof(r)) { /* an error code was sent to us */
2019 if (r < 0)
2020 return r;
2021 return -EIO;
2022 }
2023 if (n != 0) /* on success we should have read 0 bytes */
2024 return -EIO;
2025
1d42b86d
MB
2026 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2027 pid = 0;
8a584da2
MP
2028 if (r < 0)
2029 return r;
1d42b86d 2030 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
8a584da2
MP
2031 return -EIO;
2032
2033 return 0;
2034}
2035
f5e65279 2036static int setup_exec_directory(
8a584da2
MP
2037 const ExecContext *context,
2038 const ExecParameters *params,
2039 uid_t uid,
f5e65279
MB
2040 gid_t gid,
2041 ExecDirectoryType type,
2042 int *exit_status) {
8a584da2 2043
f5e65279
MB
2044 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2045 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2046 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2047 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2048 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2049 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2050 };
8a584da2
MP
2051 char **rt;
2052 int r;
2053
2054 assert(context);
2055 assert(params);
f5e65279
MB
2056 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2057 assert(exit_status);
8a584da2 2058
f5e65279
MB
2059 if (!params->prefix[type])
2060 return 0;
8a584da2 2061
f5e65279
MB
2062 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2063 if (!uid_is_valid(uid))
2064 uid = 0;
2065 if (!gid_is_valid(gid))
2066 gid = 0;
2067 }
2068
2069 STRV_FOREACH(rt, context->directories[type].paths) {
2070 _cleanup_free_ char *p = NULL, *pp = NULL;
f5e65279
MB
2071
2072 p = strjoin(params->prefix[type], "/", *rt);
2073 if (!p) {
2074 r = -ENOMEM;
2075 goto fail;
2076 }
8a584da2 2077
f5e65279 2078 r = mkdir_parents_label(p, 0755);
8a584da2 2079 if (r < 0)
f5e65279
MB
2080 goto fail;
2081
52ad194e
MB
2082 if (context->dynamic_user &&
2083 !IN_SET(type, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION)) {
6e866b33 2084 _cleanup_free_ char *private_root = NULL;
f5e65279
MB
2085
2086 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
2087 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
2088 * whose UID is later on reused. To lock this down we use the same trick used by container
2089 * managers to prohibit host users to get access to files of the same UID in containers: we
2090 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
2091 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
2092 * to make this directory permeable for the service itself.
2093 *
2094 * Specifically: for a service which wants a special directory "foo/" we first create a
2095 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
2096 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
2097 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
2098 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
2099 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
2100 * disabling the access boundary for the service and making sure it only gets access to the
2101 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
2102 *
2103 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
52ad194e
MB
2104 * owned by the service itself.
2105 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used for sharing
2106 * files or sockets with other services. */
f5e65279
MB
2107
2108 private_root = strjoin(params->prefix[type], "/private");
2109 if (!private_root) {
2110 r = -ENOMEM;
2111 goto fail;
2112 }
2113
2114 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
b012e921 2115 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
f5e65279
MB
2116 if (r < 0)
2117 goto fail;
2118
2119 pp = strjoin(private_root, "/", *rt);
2120 if (!pp) {
2121 r = -ENOMEM;
2122 goto fail;
2123 }
2124
2125 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2126 r = mkdir_parents_label(pp, 0755);
2127 if (r < 0)
2128 goto fail;
2129
52ad194e
MB
2130 if (is_dir(p, false) > 0 &&
2131 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2132
2133 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2134 * it over. Most likely the service has been upgraded from one that didn't use
2135 * DynamicUser=1, to one that does. */
2136
2137 if (rename(p, pp) < 0) {
2138 r = -errno;
2139 goto fail;
2140 }
2141 } else {
2142 /* Otherwise, create the actual directory for the service */
2143
2144 r = mkdir_label(pp, context->directories[type].mode);
2145 if (r < 0 && r != -EEXIST)
2146 goto fail;
2147 }
f5e65279 2148
f5e65279 2149 /* And link it up from the original place */
6e866b33 2150 r = symlink_idempotent(pp, p, true);
f5e65279
MB
2151 if (r < 0)
2152 goto fail;
2153
98393f85
MB
2154 /* Lock down the access mode */
2155 if (chmod(pp, context->directories[type].mode) < 0) {
2156 r = -errno;
2157 goto fail;
2158 }
f5e65279
MB
2159 } else {
2160 r = mkdir_label(p, context->directories[type].mode);
b012e921 2161 if (r < 0 && r != -EEXIST)
f5e65279 2162 goto fail;
b012e921
MB
2163 if (r == -EEXIST && !context->dynamic_user)
2164 continue;
f5e65279
MB
2165 }
2166
2167 /* Don't change the owner of the configuration directory, as in the common case it is not written to by
2168 * a service, and shall not be writable. */
2169 if (type == EXEC_DIRECTORY_CONFIGURATION)
2170 continue;
2171
2172 /* Then, change the ownership of the whole tree, if necessary */
98393f85 2173 r = path_chown_recursive(pp ?: p, uid, gid);
8a584da2 2174 if (r < 0)
f5e65279 2175 goto fail;
8a584da2
MP
2176 }
2177
2178 return 0;
f5e65279
MB
2179
2180fail:
2181 *exit_status = exit_status_table[type];
2182 return r;
8a584da2
MP
2183}
2184
52ad194e 2185#if ENABLE_SMACK
8a584da2
MP
2186static int setup_smack(
2187 const ExecContext *context,
2188 const ExecCommand *command) {
2189
8a584da2
MP
2190 int r;
2191
2192 assert(context);
2193 assert(command);
2194
8a584da2
MP
2195 if (context->smack_process_label) {
2196 r = mac_smack_apply_pid(0, context->smack_process_label);
2197 if (r < 0)
2198 return r;
2199 }
2200#ifdef SMACK_DEFAULT_PROCESS_LABEL
2201 else {
2202 _cleanup_free_ char *exec_label = NULL;
2203
2204 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
f5e65279 2205 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
8a584da2
MP
2206 return r;
2207
2208 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2209 if (r < 0)
2210 return r;
2211 }
8a584da2
MP
2212#endif
2213
2214 return 0;
2215}
52ad194e 2216#endif
8a584da2 2217
f5e65279
MB
2218static int compile_bind_mounts(
2219 const ExecContext *context,
2220 const ExecParameters *params,
2221 BindMount **ret_bind_mounts,
b012e921 2222 size_t *ret_n_bind_mounts,
f5e65279
MB
2223 char ***ret_empty_directories) {
2224
2225 _cleanup_strv_free_ char **empty_directories = NULL;
2226 BindMount *bind_mounts;
b012e921 2227 size_t n, h = 0, i;
f5e65279
MB
2228 ExecDirectoryType t;
2229 int r;
2230
2231 assert(context);
2232 assert(params);
2233 assert(ret_bind_mounts);
2234 assert(ret_n_bind_mounts);
2235 assert(ret_empty_directories);
2236
2237 n = context->n_bind_mounts;
2238 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2239 if (!params->prefix[t])
2240 continue;
2241
2242 n += strv_length(context->directories[t].paths);
2243 }
2244
2245 if (n <= 0) {
2246 *ret_bind_mounts = NULL;
2247 *ret_n_bind_mounts = 0;
2248 *ret_empty_directories = NULL;
2249 return 0;
2250 }
2251
2252 bind_mounts = new(BindMount, n);
2253 if (!bind_mounts)
2254 return -ENOMEM;
2255
52ad194e 2256 for (i = 0; i < context->n_bind_mounts; i++) {
f5e65279
MB
2257 BindMount *item = context->bind_mounts + i;
2258 char *s, *d;
2259
2260 s = strdup(item->source);
2261 if (!s) {
2262 r = -ENOMEM;
2263 goto finish;
2264 }
2265
2266 d = strdup(item->destination);
2267 if (!d) {
2268 free(s);
2269 r = -ENOMEM;
2270 goto finish;
2271 }
2272
2273 bind_mounts[h++] = (BindMount) {
2274 .source = s,
2275 .destination = d,
2276 .read_only = item->read_only,
2277 .recursive = item->recursive,
2278 .ignore_enoent = item->ignore_enoent,
2279 };
2280 }
2281
2282 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2283 char **suffix;
2284
2285 if (!params->prefix[t])
2286 continue;
2287
2288 if (strv_isempty(context->directories[t].paths))
2289 continue;
2290
52ad194e 2291 if (context->dynamic_user &&
b012e921
MB
2292 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2293 !(context->root_directory || context->root_image)) {
f5e65279
MB
2294 char *private_root;
2295
2296 /* So this is for a dynamic user, and we need to make sure the process can access its own
2297 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2298 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2299
2300 private_root = strjoin(params->prefix[t], "/private");
2301 if (!private_root) {
2302 r = -ENOMEM;
2303 goto finish;
2304 }
2305
2306 r = strv_consume(&empty_directories, private_root);
98393f85 2307 if (r < 0)
f5e65279 2308 goto finish;
f5e65279
MB
2309 }
2310
2311 STRV_FOREACH(suffix, context->directories[t].paths) {
2312 char *s, *d;
2313
52ad194e
MB
2314 if (context->dynamic_user &&
2315 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION))
f5e65279
MB
2316 s = strjoin(params->prefix[t], "/private/", *suffix);
2317 else
2318 s = strjoin(params->prefix[t], "/", *suffix);
2319 if (!s) {
2320 r = -ENOMEM;
2321 goto finish;
2322 }
2323
b012e921
MB
2324 if (context->dynamic_user &&
2325 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2326 (context->root_directory || context->root_image))
2327 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2328 * directory is not created on the root directory. So, let's bind-mount the directory
2329 * on the 'non-private' place. */
2330 d = strjoin(params->prefix[t], "/", *suffix);
2331 else
2332 d = strdup(s);
f5e65279
MB
2333 if (!d) {
2334 free(s);
2335 r = -ENOMEM;
2336 goto finish;
2337 }
2338
2339 bind_mounts[h++] = (BindMount) {
2340 .source = s,
2341 .destination = d,
2342 .read_only = false,
2343 .recursive = true,
2344 .ignore_enoent = false,
2345 };
2346 }
2347 }
2348
2349 assert(h == n);
2350
2351 *ret_bind_mounts = bind_mounts;
2352 *ret_n_bind_mounts = n;
b012e921 2353 *ret_empty_directories = TAKE_PTR(empty_directories);
f5e65279
MB
2354
2355 return (int) n;
2356
2357finish:
2358 bind_mount_free_many(bind_mounts, h);
2359 return r;
2360}
2361
2897b343 2362static int apply_mount_namespace(
98393f85
MB
2363 const Unit *u,
2364 const ExecCommand *command,
2897b343
MP
2365 const ExecContext *context,
2366 const ExecParameters *params,
98393f85 2367 const ExecRuntime *runtime) {
2897b343 2368
52ad194e 2369 _cleanup_strv_free_ char **empty_directories = NULL;
8a584da2 2370 char *tmp = NULL, *var = NULL;
2897b343 2371 const char *root_dir = NULL, *root_image = NULL;
b012e921 2372 NamespaceInfo ns_info;
f5e65279
MB
2373 bool needs_sandboxing;
2374 BindMount *bind_mounts = NULL;
b012e921 2375 size_t n_bind_mounts = 0;
2897b343 2376 int r;
8a584da2
MP
2377
2378 assert(context);
2379
2380 /* The runtime struct only contains the parent of the private /tmp,
2381 * which is non-accessible to world users. Inside of it there's a /tmp
2382 * that is sticky, and that's the one we want to use here. */
2383
2384 if (context->private_tmp && runtime) {
2385 if (runtime->tmp_dir)
2386 tmp = strjoina(runtime->tmp_dir, "/tmp");
2387 if (runtime->var_tmp_dir)
2388 var = strjoina(runtime->var_tmp_dir, "/tmp");
2389 }
2390
2897b343
MP
2391 if (params->flags & EXEC_APPLY_CHROOT) {
2392 root_image = context->root_image;
2393
2394 if (!root_image)
2395 root_dir = context->root_directory;
2396 }
2397
f5e65279
MB
2398 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2399 if (r < 0)
2400 return r;
2401
f5e65279 2402 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
b012e921
MB
2403 if (needs_sandboxing)
2404 ns_info = (NamespaceInfo) {
2405 .ignore_protect_paths = false,
2406 .private_dev = context->private_devices,
2407 .protect_control_groups = context->protect_control_groups,
2408 .protect_kernel_tunables = context->protect_kernel_tunables,
2409 .protect_kernel_modules = context->protect_kernel_modules,
2410 .mount_apivfs = context->mount_apivfs,
2411 .private_mounts = context->private_mounts,
2412 };
2413 else if (!context->dynamic_user && root_dir)
2414 /*
2415 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2416 * sandbox info, otherwise enforce it, don't ignore protected paths and
2417 * fail if we are enable to apply the sandbox inside the mount namespace.
2418 */
2419 ns_info = (NamespaceInfo) {
2420 .ignore_protect_paths = true,
2421 };
2422 else
2423 ns_info = (NamespaceInfo) {};
2897b343
MP
2424
2425 r = setup_namespace(root_dir, root_image,
52ad194e 2426 &ns_info, context->read_write_paths,
f5e65279
MB
2427 needs_sandboxing ? context->read_only_paths : NULL,
2428 needs_sandboxing ? context->inaccessible_paths : NULL,
2429 empty_directories,
2430 bind_mounts,
2431 n_bind_mounts,
98393f85
MB
2432 context->temporary_filesystems,
2433 context->n_temporary_filesystems,
8a584da2
MP
2434 tmp,
2435 var,
f5e65279
MB
2436 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2437 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
2897b343
MP
2438 context->mount_flags,
2439 DISSECT_IMAGE_DISCARD_ON_LOOP);
8a584da2 2440
f5e65279
MB
2441 bind_mount_free_many(bind_mounts, n_bind_mounts);
2442
6e866b33
MB
2443 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
2444 * that with a special, recognizable error ENOANO. In this case, silently proceeed, but only if exclusively
2445 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
2446 * completely different execution environment. */
2447 if (r == -ENOANO) {
2448 if (n_bind_mounts == 0 &&
2449 context->n_temporary_filesystems == 0 &&
2450 !root_dir && !root_image &&
2451 !context->dynamic_user) {
2452 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
2453 return 0;
2454 }
2455
2456 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
2457 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
2458 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
2459
2460 return -EOPNOTSUPP;
8a584da2
MP
2461 }
2462
2463 return r;
db2df898
MP
2464}
2465
2897b343
MP
2466static int apply_working_directory(
2467 const ExecContext *context,
2468 const ExecParameters *params,
2469 const char *home,
2470 const bool needs_mount_ns,
2471 int *exit_status) {
2472
2473 const char *d, *wd;
e3bff60a
MP
2474
2475 assert(context);
2897b343
MP
2476 assert(exit_status);
2477
2478 if (context->working_directory_home) {
2479
2480 if (!home) {
2481 *exit_status = EXIT_CHDIR;
2482 return -ENXIO;
2483 }
e3bff60a 2484
8a584da2 2485 wd = home;
2897b343
MP
2486
2487 } else if (context->working_directory)
8a584da2
MP
2488 wd = context->working_directory;
2489 else
2490 wd = "/";
e3bff60a 2491
8a584da2
MP
2492 if (params->flags & EXEC_APPLY_CHROOT) {
2493 if (!needs_mount_ns && context->root_directory)
2897b343
MP
2494 if (chroot(context->root_directory) < 0) {
2495 *exit_status = EXIT_CHROOT;
8a584da2 2496 return -errno;
2897b343 2497 }
e3bff60a 2498
8a584da2
MP
2499 d = wd;
2500 } else
2897b343 2501 d = prefix_roota(context->root_directory, wd);
e3bff60a 2502
2897b343
MP
2503 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2504 *exit_status = EXIT_CHDIR;
8a584da2 2505 return -errno;
2897b343
MP
2506 }
2507
2508 return 0;
2509}
2510
f5e65279 2511static int setup_keyring(
98393f85 2512 const Unit *u,
f5e65279
MB
2513 const ExecContext *context,
2514 const ExecParameters *p,
2515 uid_t uid, gid_t gid) {
2516
2897b343 2517 key_serial_t keyring;
b012e921
MB
2518 int r = 0;
2519 uid_t saved_uid;
2520 gid_t saved_gid;
2897b343
MP
2521
2522 assert(u);
f5e65279 2523 assert(context);
2897b343
MP
2524 assert(p);
2525
2526 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2527 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2528 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2529 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2530 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2531 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2532
f5e65279
MB
2533 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2534 return 0;
2535
b012e921
MB
2536 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2537 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2538 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2539 * & group is just as nasty as acquiring a reference to the user keyring. */
2540
2541 saved_uid = getuid();
2542 saved_gid = getgid();
2543
2544 if (gid_is_valid(gid) && gid != saved_gid) {
2545 if (setregid(gid, -1) < 0)
2546 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2547 }
2548
2549 if (uid_is_valid(uid) && uid != saved_uid) {
2550 if (setreuid(uid, -1) < 0) {
2551 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2552 goto out;
2553 }
2554 }
2555
2897b343
MP
2556 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2557 if (keyring == -1) {
2558 if (errno == ENOSYS)
f5e65279 2559 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
2897b343 2560 else if (IN_SET(errno, EACCES, EPERM))
f5e65279 2561 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
2897b343 2562 else if (errno == EDQUOT)
f5e65279 2563 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
2897b343 2564 else
b012e921 2565 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
2897b343 2566
b012e921
MB
2567 goto out;
2568 }
2569
2570 /* When requested link the user keyring into the session keyring. */
2571 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2572
2573 if (keyctl(KEYCTL_LINK,
2574 KEY_SPEC_USER_KEYRING,
2575 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2576 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2577 goto out;
2578 }
2579 }
2580
2581 /* Restore uid/gid back */
2582 if (uid_is_valid(uid) && uid != saved_uid) {
2583 if (setreuid(saved_uid, -1) < 0) {
2584 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2585 goto out;
2586 }
2897b343
MP
2587 }
2588
b012e921
MB
2589 if (gid_is_valid(gid) && gid != saved_gid) {
2590 if (setregid(saved_gid, -1) < 0)
2591 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2592 }
2593
2594 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
2897b343
MP
2595 if (!sd_id128_is_null(u->invocation_id)) {
2596 key_serial_t key;
2597
2598 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2599 if (key == -1)
f5e65279 2600 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
2897b343
MP
2601 else {
2602 if (keyctl(KEYCTL_SETPERM, key,
2603 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2604 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
b012e921 2605 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
2897b343
MP
2606 }
2607 }
2608
b012e921
MB
2609out:
2610 /* Revert back uid & gid for the the last time, and exit */
2611 /* no extra logging, as only the first already reported error matters */
2612 if (getuid() != saved_uid)
2613 (void) setreuid(saved_uid, -1);
f5e65279 2614
b012e921
MB
2615 if (getgid() != saved_gid)
2616 (void) setregid(saved_gid, -1);
f5e65279 2617
b012e921 2618 return r;
8a584da2
MP
2619}
2620
b012e921 2621static void append_socket_pair(int *array, size_t *n, const int pair[2]) {
8a584da2
MP
2622 assert(array);
2623 assert(n);
2624
2625 if (!pair)
2626 return;
2627
2628 if (pair[0] >= 0)
2629 array[(*n)++] = pair[0];
2630 if (pair[1] >= 0)
2631 array[(*n)++] = pair[1];
e3bff60a
MP
2632}
2633
db2df898
MP
2634static int close_remaining_fds(
2635 const ExecParameters *params,
98393f85
MB
2636 const ExecRuntime *runtime,
2637 const DynamicCreds *dcreds,
8a584da2 2638 int user_lookup_fd,
db2df898 2639 int socket_fd,
6e866b33 2640 int exec_fd,
b012e921 2641 int *fds, size_t n_fds) {
db2df898 2642
b012e921 2643 size_t n_dont_close = 0;
8a584da2 2644 int dont_close[n_fds + 12];
db2df898
MP
2645
2646 assert(params);
2647
2648 if (params->stdin_fd >= 0)
2649 dont_close[n_dont_close++] = params->stdin_fd;
2650 if (params->stdout_fd >= 0)
2651 dont_close[n_dont_close++] = params->stdout_fd;
2652 if (params->stderr_fd >= 0)
2653 dont_close[n_dont_close++] = params->stderr_fd;
2654
2655 if (socket_fd >= 0)
2656 dont_close[n_dont_close++] = socket_fd;
6e866b33
MB
2657 if (exec_fd >= 0)
2658 dont_close[n_dont_close++] = exec_fd;
db2df898
MP
2659 if (n_fds > 0) {
2660 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2661 n_dont_close += n_fds;
2662 }
2663
8a584da2
MP
2664 if (runtime)
2665 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2666
2667 if (dcreds) {
2668 if (dcreds->user)
2669 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2670 if (dcreds->group)
2671 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
db2df898
MP
2672 }
2673
8a584da2
MP
2674 if (user_lookup_fd >= 0)
2675 dont_close[n_dont_close++] = user_lookup_fd;
2676
db2df898
MP
2677 return close_all_fds(dont_close, n_dont_close);
2678}
2679
8a584da2
MP
2680static int send_user_lookup(
2681 Unit *unit,
2682 int user_lookup_fd,
2683 uid_t uid,
2684 gid_t gid) {
2685
2686 assert(unit);
2687
2688 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2689 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2690 * specified. */
2691
2692 if (user_lookup_fd < 0)
2693 return 0;
2694
2695 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2696 return 0;
2697
2698 if (writev(user_lookup_fd,
2699 (struct iovec[]) {
f5e65279
MB
2700 IOVEC_INIT(&uid, sizeof(uid)),
2701 IOVEC_INIT(&gid, sizeof(gid)),
2702 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
8a584da2
MP
2703 return -errno;
2704
2705 return 0;
2706}
2707
2897b343
MP
2708static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2709 int r;
2710
2711 assert(c);
2712 assert(home);
2713 assert(buf);
2714
2715 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2716
2717 if (*home)
2718 return 0;
2719
2720 if (!c->working_directory_home)
2721 return 0;
2722
2723 if (uid == 0) {
2724 /* Hardcode /root as home directory for UID 0 */
2725 *home = "/root";
2726 return 1;
2727 }
2728
2729 r = get_home_dir(buf);
2730 if (r < 0)
2731 return r;
2732
2733 *home = *buf;
2734 return 1;
2735}
2736
f5e65279
MB
2737static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2738 _cleanup_strv_free_ char ** list = NULL;
2739 ExecDirectoryType t;
2740 int r;
2741
2742 assert(c);
2743 assert(p);
2744 assert(ret);
2745
2746 assert(c->dynamic_user);
2747
2748 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2749 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2750 * directories. */
2751
2752 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2753 char **i;
2754
2755 if (t == EXEC_DIRECTORY_CONFIGURATION)
2756 continue;
2757
2758 if (!p->prefix[t])
2759 continue;
2760
2761 STRV_FOREACH(i, c->directories[t].paths) {
2762 char *e;
2763
52ad194e
MB
2764 if (t == EXEC_DIRECTORY_RUNTIME)
2765 e = strjoin(p->prefix[t], "/", *i);
2766 else
2767 e = strjoin(p->prefix[t], "/private/", *i);
f5e65279
MB
2768 if (!e)
2769 return -ENOMEM;
2770
2771 r = strv_consume(&list, e);
2772 if (r < 0)
2773 return r;
2774 }
2775 }
2776
b012e921 2777 *ret = TAKE_PTR(list);
f5e65279
MB
2778
2779 return 0;
2780}
2781
98393f85
MB
2782static char *exec_command_line(char **argv);
2783
6e866b33
MB
2784static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
2785 bool using_subcgroup;
2786 char *p;
2787
2788 assert(params);
2789 assert(ret);
2790
2791 if (!params->cgroup_path)
2792 return -EINVAL;
2793
2794 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
2795 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
2796 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
2797 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
2798 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
2799 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
2800 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
2801 * flag, which is only passed for the former statements, not for the latter. */
2802
2803 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
2804 if (using_subcgroup)
2805 p = strjoin(params->cgroup_path, "/.control");
2806 else
2807 p = strdup(params->cgroup_path);
2808 if (!p)
2809 return -ENOMEM;
2810
2811 *ret = p;
2812 return using_subcgroup;
2813}
2814
e735f4d4 2815static int exec_child(
e3bff60a 2816 Unit *unit,
98393f85 2817 const ExecCommand *command,
e735f4d4
MP
2818 const ExecContext *context,
2819 const ExecParameters *params,
2820 ExecRuntime *runtime,
8a584da2 2821 DynamicCreds *dcreds,
e735f4d4 2822 int socket_fd,
8a584da2 2823 int named_iofds[3],
81c58355 2824 int *fds,
b012e921 2825 size_t n_socket_fds,
6e866b33 2826 size_t n_storage_fds,
e735f4d4 2827 char **files_env,
8a584da2 2828 int user_lookup_fd,
f5e65279 2829 int *exit_status) {
5eef597e 2830
5a920b42 2831 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **final_argv = NULL;
6e866b33 2832 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
8a584da2
MP
2833 _cleanup_free_ gid_t *supplementary_gids = NULL;
2834 const char *username = NULL, *groupname = NULL;
6e866b33 2835 _cleanup_free_ char *home_buffer = NULL;
8a584da2 2836 const char *home = NULL, *shell = NULL;
5a920b42
MP
2837 dev_t journal_stream_dev = 0;
2838 ino_t journal_stream_ino = 0;
f5e65279
MB
2839 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2840 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2841 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2842 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
2843#if HAVE_SELINUX
52ad194e 2844 _cleanup_free_ char *mac_selinux_context_net = NULL;
f5e65279
MB
2845 bool use_selinux = false;
2846#endif
2847#if ENABLE_SMACK
2848 bool use_smack = false;
2849#endif
2850#if HAVE_APPARMOR
2851 bool use_apparmor = false;
2852#endif
f47781d8
MP
2853 uid_t uid = UID_INVALID;
2854 gid_t gid = GID_INVALID;
b012e921 2855 size_t n_fds;
f5e65279
MB
2856 ExecDirectoryType dt;
2857 int secure_bits;
663996b3 2858
e3bff60a 2859 assert(unit);
663996b3
MS
2860 assert(command);
2861 assert(context);
5eef597e 2862 assert(params);
e735f4d4 2863 assert(exit_status);
5eef597e
MP
2864
2865 rename_process_from_path(command->path);
2866
2867 /* We reset exactly these signals, since they are the
2868 * only ones we set to SIG_IGN in the main daemon. All
2869 * others we leave untouched because we set them to
2870 * SIG_DFL or a valid handler initially, both of which
2871 * will be demoted to SIG_DFL. */
86f210e9
MP
2872 (void) default_signals(SIGNALS_CRASH_HANDLER,
2873 SIGNALS_IGNORE, -1);
5eef597e
MP
2874
2875 if (context->ignore_sigpipe)
86f210e9 2876 (void) ignore_signals(SIGPIPE, -1);
5eef597e 2877
e735f4d4
MP
2878 r = reset_signal_mask();
2879 if (r < 0) {
2880 *exit_status = EXIT_SIGNAL_MASK;
f5e65279 2881 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
5eef597e 2882 }
663996b3 2883
5eef597e
MP
2884 if (params->idle_pipe)
2885 do_idle_pipe_dance(params->idle_pipe);
663996b3 2886
f5e65279
MB
2887 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2888 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2889 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2890 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
e735f4d4 2891
5eef597e 2892 log_forget_fds();
f5e65279
MB
2893 log_set_open_when_needed(true);
2894
2895 /* In case anything used libc syslog(), close this here, too */
2896 closelog();
663996b3 2897
6e866b33
MB
2898 n_fds = n_socket_fds + n_storage_fds;
2899 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
e735f4d4
MP
2900 if (r < 0) {
2901 *exit_status = EXIT_FDS;
f5e65279 2902 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
5eef597e 2903 }
663996b3 2904
5eef597e
MP
2905 if (!context->same_pgrp)
2906 if (setsid() < 0) {
e735f4d4 2907 *exit_status = EXIT_SETSID;
f5e65279 2908 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
5eef597e
MP
2909 }
2910
4c89c718 2911 exec_context_tty_reset(context, params);
5eef597e 2912
2897b343
MP
2913 if (unit_shall_confirm_spawn(unit)) {
2914 const char *vc = params->confirm_spawn;
2915 _cleanup_free_ char *cmdline = NULL;
2916
6e866b33 2917 cmdline = exec_command_line(command->argv);
2897b343 2918 if (!cmdline) {
f5e65279
MB
2919 *exit_status = EXIT_MEMORY;
2920 return log_oom();
2897b343 2921 }
5eef597e 2922
2897b343
MP
2923 r = ask_for_confirmation(vc, unit, cmdline);
2924 if (r != CONFIRM_EXECUTE) {
2925 if (r == CONFIRM_PRETEND_SUCCESS) {
2926 *exit_status = EXIT_SUCCESS;
2927 return 0;
2928 }
e735f4d4 2929 *exit_status = EXIT_CONFIRM;
f5e65279 2930 log_unit_error(unit, "Execution cancelled by the user");
5eef597e 2931 return -ECANCELED;
5eef597e 2932 }
663996b3
MS
2933 }
2934
6e866b33
MB
2935 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
2936 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
2937 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
2938 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
2939 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
2940 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
2941 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
2942 *exit_status = EXIT_MEMORY;
2943 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2944 }
2945
8a584da2 2946 if (context->dynamic_user && dcreds) {
f5e65279 2947 _cleanup_strv_free_ char **suggested_paths = NULL;
8a584da2 2948
6e866b33
MB
2949 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
2950 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
8a584da2
MP
2951 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2952 *exit_status = EXIT_USER;
f5e65279
MB
2953 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2954 }
2955
2956 r = compile_suggested_paths(context, params, &suggested_paths);
2957 if (r < 0) {
2958 *exit_status = EXIT_MEMORY;
2959 return log_oom();
8a584da2
MP
2960 }
2961
f5e65279 2962 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
e735f4d4
MP
2963 if (r < 0) {
2964 *exit_status = EXIT_USER;
52ad194e
MB
2965 if (r == -EILSEQ) {
2966 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
2967 return -EOPNOTSUPP;
2968 }
f5e65279 2969 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
e735f4d4 2970 }
e735f4d4 2971
2897b343 2972 if (!uid_is_valid(uid)) {
8a584da2 2973 *exit_status = EXIT_USER;
f5e65279 2974 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
2897b343
MP
2975 return -ESRCH;
2976 }
2977
2978 if (!gid_is_valid(gid)) {
2979 *exit_status = EXIT_USER;
f5e65279 2980 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
8a584da2
MP
2981 return -ESRCH;
2982 }
2983
2984 if (dcreds->user)
2985 username = dcreds->user->name;
6300502b 2986
8a584da2
MP
2987 } else {
2988 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
2989 if (r < 0) {
2990 *exit_status = EXIT_USER;
f5e65279 2991 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
8a584da2
MP
2992 }
2993
2994 r = get_fixed_group(context, &groupname, &gid);
6300502b
MP
2995 if (r < 0) {
2996 *exit_status = EXIT_GROUP;
f5e65279 2997 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
6300502b
MP
2998 }
2999 }
3000
8a584da2
MP
3001 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3002 r = get_supplementary_groups(context, username, groupname, gid,
3003 &supplementary_gids, &ngids);
3004 if (r < 0) {
3005 *exit_status = EXIT_GROUP;
f5e65279 3006 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
8a584da2
MP
3007 }
3008
3009 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3010 if (r < 0) {
3011 *exit_status = EXIT_USER;
f5e65279 3012 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
8a584da2
MP
3013 }
3014
3015 user_lookup_fd = safe_close(user_lookup_fd);
6300502b 3016
2897b343
MP
3017 r = acquire_home(context, uid, &home, &home_buffer);
3018 if (r < 0) {
3019 *exit_status = EXIT_CHDIR;
f5e65279 3020 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
2897b343
MP
3021 }
3022
5eef597e
MP
3023 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3024 * must sure to drop O_NONBLOCK */
3025 if (socket_fd >= 0)
db2df898 3026 (void) fd_nonblock(socket_fd, false);
663996b3 3027
6e866b33
MB
3028 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3029 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3030 if (params->cgroup_path) {
3031 _cleanup_free_ char *p = NULL;
3032
3033 r = exec_parameters_get_cgroup_path(params, &p);
3034 if (r < 0) {
3035 *exit_status = EXIT_CGROUP;
3036 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3037 }
3038
3039 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3040 if (r < 0) {
3041 *exit_status = EXIT_CGROUP;
3042 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3043 }
3044 }
3045
8a584da2 3046 r = setup_input(context, params, socket_fd, named_iofds);
e735f4d4
MP
3047 if (r < 0) {
3048 *exit_status = EXIT_STDIN;
f5e65279 3049 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
5eef597e 3050 }
663996b3 3051
8a584da2 3052 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
e735f4d4
MP
3053 if (r < 0) {
3054 *exit_status = EXIT_STDOUT;
f5e65279 3055 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
5eef597e 3056 }
663996b3 3057
8a584da2 3058 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
e735f4d4
MP
3059 if (r < 0) {
3060 *exit_status = EXIT_STDERR;
f5e65279 3061 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
5eef597e 3062 }
663996b3 3063
5eef597e 3064 if (context->oom_score_adjust_set) {
b012e921
MB
3065 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3066 * prohibit write access to this file, and we shouldn't trip up over that. */
3067 r = set_oom_score_adjust(context->oom_score_adjust);
f5e65279 3068 if (IN_SET(r, -EPERM, -EACCES))
e3bff60a 3069 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
f5e65279 3070 else if (r < 0) {
e735f4d4 3071 *exit_status = EXIT_OOM_ADJUST;
f5e65279 3072 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
60f067b4 3073 }
5eef597e 3074 }
60f067b4 3075
5eef597e
MP
3076 if (context->nice_set)
3077 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
e735f4d4 3078 *exit_status = EXIT_NICE;
f5e65279 3079 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
663996b3
MS
3080 }
3081
5eef597e
MP
3082 if (context->cpu_sched_set) {
3083 struct sched_param param = {
3084 .sched_priority = context->cpu_sched_priority,
3085 };
663996b3 3086
e735f4d4
MP
3087 r = sched_setscheduler(0,
3088 context->cpu_sched_policy |
3089 (context->cpu_sched_reset_on_fork ?
3090 SCHED_RESET_ON_FORK : 0),
3091 &param);
3092 if (r < 0) {
3093 *exit_status = EXIT_SETSCHEDULER;
f5e65279 3094 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
5eef597e
MP
3095 }
3096 }
663996b3 3097
5eef597e
MP
3098 if (context->cpuset)
3099 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
e735f4d4 3100 *exit_status = EXIT_CPUAFFINITY;
f5e65279 3101 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
663996b3
MS
3102 }
3103
5eef597e
MP
3104 if (context->ioprio_set)
3105 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
e735f4d4 3106 *exit_status = EXIT_IOPRIO;
f5e65279 3107 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
5eef597e 3108 }
663996b3 3109
5eef597e
MP
3110 if (context->timer_slack_nsec != NSEC_INFINITY)
3111 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
e735f4d4 3112 *exit_status = EXIT_TIMERSLACK;
f5e65279 3113 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
663996b3
MS
3114 }
3115
f5e65279
MB
3116 if (context->personality != PERSONALITY_INVALID) {
3117 r = safe_personality(context->personality);
3118 if (r < 0) {
e735f4d4 3119 *exit_status = EXIT_PERSONALITY;
f5e65279 3120 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
663996b3 3121 }
f5e65279 3122 }
663996b3 3123
5eef597e 3124 if (context->utmp_id)
f5e65279 3125 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
2897b343 3126 context->tty_path,
13d276d0
MP
3127 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3128 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3129 USER_PROCESS,
2897b343 3130 username);
5eef597e 3131
8a584da2 3132 if (context->user) {
e735f4d4
MP
3133 r = chown_terminal(STDIN_FILENO, uid);
3134 if (r < 0) {
3135 *exit_status = EXIT_STDIN;
f5e65279 3136 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
663996b3 3137 }
5eef597e 3138 }
663996b3 3139
52ad194e
MB
3140 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroupsv1
3141 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
3142 * safe. On cgroupsv2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
3143 * touch a single hierarchy too. */
f5e65279 3144 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
52ad194e 3145 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
e735f4d4
MP
3146 if (r < 0) {
3147 *exit_status = EXIT_CGROUP;
f5e65279 3148 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
663996b3 3149 }
5eef597e 3150 }
663996b3 3151
f5e65279
MB
3152 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3153 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
3154 if (r < 0)
3155 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
5eef597e 3156 }
663996b3 3157
5a920b42 3158 r = build_environment(
8a584da2 3159 unit,
5a920b42
MP
3160 context,
3161 params,
3162 n_fds,
3163 home,
3164 username,
3165 shell,
3166 journal_stream_dev,
3167 journal_stream_ino,
3168 &our_env);
3169 if (r < 0) {
3170 *exit_status = EXIT_MEMORY;
f5e65279 3171 return log_oom();
5a920b42
MP
3172 }
3173
3174 r = build_pass_environment(context, &pass_env);
3175 if (r < 0) {
3176 *exit_status = EXIT_MEMORY;
f5e65279 3177 return log_oom();
5a920b42
MP
3178 }
3179
3180 accum_env = strv_env_merge(5,
3181 params->environment,
3182 our_env,
3183 pass_env,
3184 context->environment,
3185 files_env,
3186 NULL);
3187 if (!accum_env) {
3188 *exit_status = EXIT_MEMORY;
f5e65279 3189 return log_oom();
5a920b42
MP
3190 }
3191 accum_env = strv_env_clean(accum_env);
3192
8a584da2 3193 (void) umask(context->umask);
14228c0d 3194
f5e65279 3195 r = setup_keyring(unit, context, params, uid, gid);
2897b343
MP
3196 if (r < 0) {
3197 *exit_status = EXIT_KEYRING;
f5e65279 3198 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
2897b343
MP
3199 }
3200
f5e65279
MB
3201 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
3202 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3203
3204 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3205 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
3206
3207 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3208 if (needs_ambient_hack)
3209 needs_setuid = false;
3210 else
3211 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3212
3213 if (needs_sandboxing) {
3214 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3215 * present. The actual MAC context application will happen later, as late as possible, to avoid
3216 * impacting our own code paths. */
3217
3218#if HAVE_SELINUX
3219 use_selinux = mac_selinux_use();
3220#endif
3221#if ENABLE_SMACK
3222 use_smack = mac_smack_use();
3223#endif
3224#if HAVE_APPARMOR
3225 use_apparmor = mac_apparmor_use();
3226#endif
3227 }
3228
3229 if (needs_setuid) {
6300502b 3230 if (context->pam_name && username) {
8a584da2 3231 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
6300502b
MP
3232 if (r < 0) {
3233 *exit_status = EXIT_PAM;
f5e65279 3234 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
6300502b 3235 }
663996b3 3236 }
6300502b 3237 }
663996b3 3238
5eef597e 3239 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
52ad194e
MB
3240 if (ns_type_supported(NAMESPACE_NET)) {
3241 r = setup_netns(runtime->netns_storage_socket);
3242 if (r < 0) {
3243 *exit_status = EXIT_NETWORK;
3244 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3245 }
3246 } else
3247 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
5eef597e 3248 }
60f067b4 3249
e3bff60a 3250 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
e3bff60a 3251 if (needs_mount_namespace) {
2897b343 3252 r = apply_mount_namespace(unit, command, context, params, runtime);
8a584da2 3253 if (r < 0) {
e735f4d4 3254 *exit_status = EXIT_NAMESPACE;
f5e65279 3255 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing: %m");
5eef597e
MP
3256 }
3257 }
60f067b4 3258
8a584da2 3259 /* Drop groups as early as possbile */
f5e65279 3260 if (needs_setuid) {
52ad194e 3261 r = enforce_groups(gid, supplementary_gids, ngids);
8a584da2
MP
3262 if (r < 0) {
3263 *exit_status = EXIT_GROUP;
f5e65279 3264 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
5eef597e
MP
3265 }
3266 }
663996b3 3267
f5e65279
MB
3268 if (needs_sandboxing) {
3269#if HAVE_SELINUX
3270 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
3271 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3272 if (r < 0) {
3273 *exit_status = EXIT_SELINUX_CONTEXT;
3274 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
3275 }
f47781d8 3276 }
f47781d8
MP
3277#endif
3278
f5e65279
MB
3279 if (context->private_users) {
3280 r = setup_private_users(uid, gid);
3281 if (r < 0) {
3282 *exit_status = EXIT_USER;
3283 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
3284 }
8a584da2
MP
3285 }
3286 }
3287
f5e65279 3288 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
6e866b33
MB
3289 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
3290 * however if we have it as we want to keep it open until the final execve(). */
3291
3292 if (params->exec_fd >= 0) {
3293 exec_fd = params->exec_fd;
3294
3295 if (exec_fd < 3 + (int) n_fds) {
3296 int moved_fd;
3297
3298 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
3299 * process we are about to execute. */
3300
3301 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
3302 if (moved_fd < 0) {
3303 *exit_status = EXIT_FDS;
3304 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
3305 }
3306
3307 safe_close(exec_fd);
3308 exec_fd = moved_fd;
3309 } else {
3310 /* This fd should be FD_CLOEXEC already, but let's make sure. */
3311 r = fd_cloexec(exec_fd, true);
3312 if (r < 0) {
3313 *exit_status = EXIT_FDS;
3314 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
3315 }
3316 }
3317
3318 fds_with_exec_fd = newa(int, n_fds + 1);
3319 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
3320 fds_with_exec_fd[n_fds] = exec_fd;
3321 n_fds_with_exec_fd = n_fds + 1;
3322 } else {
3323 fds_with_exec_fd = fds;
3324 n_fds_with_exec_fd = n_fds;
3325 }
3326
3327 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
e735f4d4
MP
3328 if (r >= 0)
3329 r = shift_fds(fds, n_fds);
3330 if (r >= 0)
6e866b33 3331 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
e735f4d4
MP
3332 if (r < 0) {
3333 *exit_status = EXIT_FDS;
f5e65279 3334 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
5eef597e
MP
3335 }
3336
6e866b33
MB
3337 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
3338 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
3339 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
3340 * came this far. */
3341
f5e65279 3342 secure_bits = context->secure_bits;
5eef597e 3343
f5e65279
MB
3344 if (needs_sandboxing) {
3345 uint64_t bset;
b012e921 3346 int which_failed;
4c89c718 3347
b012e921
MB
3348 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
3349 if (r < 0) {
3350 *exit_status = EXIT_LIMITS;
3351 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
5a920b42
MP
3352 }
3353
3354 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly requested. */
3355 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3356 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
e735f4d4 3357 *exit_status = EXIT_LIMITS;
f5e65279 3358 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
663996b3
MS
3359 }
3360 }
5eef597e 3361
52ad194e
MB
3362#if ENABLE_SMACK
3363 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3364 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3365 if (use_smack) {
3366 r = setup_smack(context, command);
3367 if (r < 0) {
3368 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3369 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3370 }
3371 }
3372#endif
3373
f5e65279
MB
3374 bset = context->capability_bounding_set;
3375 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3376 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3377 * instead of us doing that */
3378 if (needs_ambient_hack)
3379 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3380 (UINT64_C(1) << CAP_SETUID) |
3381 (UINT64_C(1) << CAP_SETGID);
3382
3383 if (!cap_test_all(bset)) {
3384 r = capability_bounding_set_drop(bset, false);
e735f4d4
MP
3385 if (r < 0) {
3386 *exit_status = EXIT_CAPABILITIES;
f5e65279 3387 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
663996b3 3388 }
663996b3
MS
3389 }
3390
4c89c718
MP
3391 /* This is done before enforce_user, but ambient set
3392 * does not survive over setresuid() if keep_caps is not set. */
f5e65279
MB
3393 if (!needs_ambient_hack &&
3394 context->capability_ambient_set != 0) {
4c89c718
MP
3395 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3396 if (r < 0) {
3397 *exit_status = EXIT_CAPABILITIES;
f5e65279 3398 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
4c89c718 3399 }
4c89c718 3400 }
f5e65279 3401 }
4c89c718 3402
f5e65279 3403 if (needs_setuid) {
5eef597e 3404 if (context->user) {
e735f4d4
MP
3405 r = enforce_user(context, uid);
3406 if (r < 0) {
3407 *exit_status = EXIT_USER;
f5e65279 3408 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
663996b3 3409 }
f5e65279
MB
3410
3411 if (!needs_ambient_hack &&
3412 context->capability_ambient_set != 0) {
4c89c718
MP
3413
3414 /* Fix the ambient capabilities after user change. */
3415 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3416 if (r < 0) {
3417 *exit_status = EXIT_CAPABILITIES;
f5e65279 3418 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
4c89c718
MP
3419 }
3420
3421 /* If we were asked to change user and ambient capabilities
3422 * were requested, we had to add keep-caps to the securebits
3423 * so that we would maintain the inherited capability set
3424 * through the setresuid(). Make sure that the bit is added
3425 * also to the context secure_bits so that we don't try to
3426 * drop the bit away next. */
3427
aa27b158 3428 secure_bits |= 1<<SECURE_KEEP_CAPS;
4c89c718 3429 }
663996b3 3430 }
f5e65279 3431 }
663996b3 3432
6e866b33
MB
3433 /* Apply working directory here, because the working directory might be on NFS and only the user running
3434 * this service might have the correct privilege to change to the working directory */
3435 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
3436 if (r < 0)
3437 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
3438
f5e65279 3439 if (needs_sandboxing) {
52ad194e 3440 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
8a584da2
MP
3441 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3442 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3443 * are restricted. */
3444
f5e65279
MB
3445#if HAVE_SELINUX
3446 if (use_selinux) {
8a584da2
MP
3447 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3448
3449 if (exec_context) {
3450 r = setexeccon(exec_context);
3451 if (r < 0) {
3452 *exit_status = EXIT_SELINUX_CONTEXT;
f5e65279 3453 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
8a584da2
MP
3454 }
3455 }
3456 }
3457#endif
3458
f5e65279
MB
3459#if HAVE_APPARMOR
3460 if (use_apparmor && context->apparmor_profile) {
8a584da2
MP
3461 r = aa_change_onexec(context->apparmor_profile);
3462 if (r < 0 && !context->apparmor_profile_ignore) {
3463 *exit_status = EXIT_APPARMOR_PROFILE;
f5e65279 3464 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
8a584da2
MP
3465 }
3466 }
3467#endif
3468
f5e65279
MB
3469 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3470 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
4c89c718
MP
3471 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3472 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
e735f4d4 3473 *exit_status = EXIT_SECUREBITS;
f5e65279 3474 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
5eef597e 3475 }
663996b3 3476
8a584da2 3477 if (context_has_no_new_privileges(context))
5eef597e 3478 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
e735f4d4 3479 *exit_status = EXIT_NO_NEW_PRIVILEGES;
f5e65279 3480 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
663996b3
MS
3481 }
3482
f5e65279 3483#if HAVE_SECCOMP
2897b343
MP
3484 r = apply_address_families(unit, context);
3485 if (r < 0) {
3486 *exit_status = EXIT_ADDRESS_FAMILIES;
f5e65279 3487 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
663996b3
MS
3488 }
3489
2897b343
MP
3490 r = apply_memory_deny_write_execute(unit, context);
3491 if (r < 0) {
3492 *exit_status = EXIT_SECCOMP;
f5e65279 3493 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
5a920b42
MP
3494 }
3495
2897b343
MP
3496 r = apply_restrict_realtime(unit, context);
3497 if (r < 0) {
3498 *exit_status = EXIT_SECCOMP;
f5e65279 3499 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
5a920b42
MP
3500 }
3501
2897b343
MP
3502 r = apply_restrict_namespaces(unit, context);
3503 if (r < 0) {
3504 *exit_status = EXIT_SECCOMP;
f5e65279 3505 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
663996b3
MS
3506 }
3507
2897b343
MP
3508 r = apply_protect_sysctl(unit, context);
3509 if (r < 0) {
3510 *exit_status = EXIT_SECCOMP;
f5e65279 3511 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
8a584da2 3512 }
663996b3 3513
2897b343
MP
3514 r = apply_protect_kernel_modules(unit, context);
3515 if (r < 0) {
3516 *exit_status = EXIT_SECCOMP;
f5e65279 3517 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
2897b343
MP
3518 }
3519
3520 r = apply_private_devices(unit, context);
3521 if (r < 0) {
3522 *exit_status = EXIT_SECCOMP;
f5e65279 3523 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
2897b343
MP
3524 }
3525
3526 r = apply_syscall_archs(unit, context);
3527 if (r < 0) {
3528 *exit_status = EXIT_SECCOMP;
f5e65279
MB
3529 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
3530 }
3531
3532 r = apply_lock_personality(unit, context);
3533 if (r < 0) {
3534 *exit_status = EXIT_SECCOMP;
3535 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
5eef597e 3536 }
663996b3 3537
8a584da2
MP
3538 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3539 * by the filter as little as possible. */
f5e65279 3540 r = apply_syscall_filter(unit, context, needs_ambient_hack);
2897b343
MP
3541 if (r < 0) {
3542 *exit_status = EXIT_SECCOMP;
f5e65279 3543 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
5eef597e
MP
3544 }
3545#endif
3546 }
663996b3 3547
f5e65279
MB
3548 if (!strv_isempty(context->unset_environment)) {
3549 char **ee = NULL;
3550
3551 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3552 if (!ee) {
3553 *exit_status = EXIT_MEMORY;
3554 return log_oom();
3555 }
3556
b012e921 3557 strv_free_and_replace(accum_env, ee);
f5e65279
MB
3558 }
3559
6e866b33 3560 final_argv = replace_env_argv(command->argv, accum_env);
5eef597e 3561 if (!final_argv) {
e735f4d4 3562 *exit_status = EXIT_MEMORY;
f5e65279 3563 return log_oom();
5eef597e 3564 }
663996b3 3565
1d42b86d 3566 if (DEBUG_LOGGING) {
5eef597e 3567 _cleanup_free_ char *line;
663996b3 3568
5eef597e 3569 line = exec_command_line(final_argv);
b012e921 3570 if (line)
e3bff60a 3571 log_struct(LOG_DEBUG,
e3bff60a
MP
3572 "EXECUTABLE=%s", command->path,
3573 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
81c58355 3574 LOG_UNIT_ID(unit),
b012e921 3575 LOG_UNIT_INVOCATION_ID(unit));
5eef597e 3576 }
e3bff60a 3577
6e866b33
MB
3578 if (exec_fd >= 0) {
3579 uint8_t hot = 1;
3580
3581 /* We have finished with all our initializations. Let's now let the manager know that. From this point
3582 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
3583
3584 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3585 *exit_status = EXIT_EXEC;
3586 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
3587 }
3588 }
3589
5a920b42 3590 execve(command->path, final_argv, accum_env);
6e866b33
MB
3591 r = -errno;
3592
3593 if (exec_fd >= 0) {
3594 uint8_t hot = 0;
f5e65279 3595
6e866b33
MB
3596 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
3597 * that POLLHUP on it no longer means execve() succeeded. */
3598
3599 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3600 *exit_status = EXIT_EXEC;
3601 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
3602 }
3603 }
3604
3605 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3606 log_struct_errno(LOG_INFO, r,
f5e65279
MB
3607 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3608 LOG_UNIT_ID(unit),
3609 LOG_UNIT_INVOCATION_ID(unit),
3610 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3611 command->path),
b012e921 3612 "EXECUTABLE=%s", command->path);
f5e65279
MB
3613 return 0;
3614 }
3615
e735f4d4 3616 *exit_status = EXIT_EXEC;
6e866b33 3617 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
5eef597e 3618}
663996b3 3619
98393f85
MB
3620static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
3621static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]);
3622
e3bff60a
MP
3623int exec_spawn(Unit *unit,
3624 ExecCommand *command,
5eef597e
MP
3625 const ExecContext *context,
3626 const ExecParameters *params,
3627 ExecRuntime *runtime,
8a584da2 3628 DynamicCreds *dcreds,
5eef597e 3629 pid_t *ret) {
663996b3 3630
6e866b33
MB
3631 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
3632 _cleanup_free_ char *subcgroup_path = NULL;
5eef597e 3633 _cleanup_strv_free_ char **files_env = NULL;
b012e921 3634 size_t n_storage_fds = 0, n_socket_fds = 0;
e735f4d4 3635 _cleanup_free_ char *line = NULL;
5eef597e 3636 pid_t pid;
663996b3 3637
e3bff60a 3638 assert(unit);
5eef597e
MP
3639 assert(command);
3640 assert(context);
3641 assert(ret);
3642 assert(params);
6e866b33 3643 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
663996b3 3644
5eef597e
MP
3645 if (context->std_input == EXEC_INPUT_SOCKET ||
3646 context->std_output == EXEC_OUTPUT_SOCKET ||
3647 context->std_error == EXEC_OUTPUT_SOCKET) {
3648
81c58355 3649 if (params->n_socket_fds > 1) {
e3bff60a 3650 log_unit_error(unit, "Got more than one socket.");
5eef597e 3651 return -EINVAL;
e735f4d4 3652 }
5eef597e 3653
81c58355
MB
3654 if (params->n_socket_fds == 0) {
3655 log_unit_error(unit, "Got no socket.");
3656 return -EINVAL;
3657 }
3658
5eef597e
MP
3659 socket_fd = params->fds[0];
3660 } else {
3661 socket_fd = -1;
3662 fds = params->fds;
81c58355 3663 n_socket_fds = params->n_socket_fds;
6e866b33 3664 n_storage_fds = params->n_storage_fds;
5eef597e
MP
3665 }
3666
98393f85 3667 r = exec_context_named_iofds(context, params, named_iofds);
8a584da2
MP
3668 if (r < 0)
3669 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3670
e3bff60a 3671 r = exec_context_load_environment(unit, context, &files_env);
e735f4d4 3672 if (r < 0)
e3bff60a 3673 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
5eef597e 3674
6e866b33 3675 line = exec_command_line(command->argv);
5eef597e
MP
3676 if (!line)
3677 return log_oom();
3678
e3bff60a 3679 log_struct(LOG_DEBUG,
e3bff60a
MP
3680 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3681 "EXECUTABLE=%s", command->path,
81c58355 3682 LOG_UNIT_ID(unit),
b012e921 3683 LOG_UNIT_INVOCATION_ID(unit));
f5e65279 3684
6e866b33
MB
3685 if (params->cgroup_path) {
3686 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
3687 if (r < 0)
3688 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
3689 if (r > 0) { /* We are using a child cgroup */
3690 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
3691 if (r < 0)
3692 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
3693 }
3694 }
3695
5eef597e
MP
3696 pid = fork();
3697 if (pid < 0)
4c89c718 3698 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
663996b3 3699
5eef597e 3700 if (pid == 0) {
f5e65279 3701 int exit_status = EXIT_SUCCESS;
e735f4d4 3702
e3bff60a
MP
3703 r = exec_child(unit,
3704 command,
e735f4d4
MP
3705 context,
3706 params,
3707 runtime,
8a584da2 3708 dcreds,
e735f4d4 3709 socket_fd,
8a584da2 3710 named_iofds,
81c58355 3711 fds,
81c58355 3712 n_socket_fds,
6e866b33 3713 n_storage_fds,
e735f4d4 3714 files_env,
8a584da2 3715 unit->manager->user_lookup_fds[1],
f5e65279
MB
3716 &exit_status);
3717
b012e921 3718 if (r < 0)
f5e65279
MB
3719 log_struct_errno(LOG_ERR, r,
3720 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3721 LOG_UNIT_ID(unit),
3722 LOG_UNIT_INVOCATION_ID(unit),
3723 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3724 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3725 command->path),
b012e921 3726 "EXECUTABLE=%s", command->path);
663996b3 3727
e735f4d4 3728 _exit(exit_status);
663996b3
MS
3729 }
3730
e3bff60a 3731 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
663996b3 3732
6e866b33
MB
3733 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
3734 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
3735 * process will be killed too). */
3736 if (subcgroup_path)
3737 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
663996b3
MS
3738
3739 exec_status_start(&command->exec_status, pid);
3740
3741 *ret = pid;
3742 return 0;
3743}
3744
3745void exec_context_init(ExecContext *c) {
f5e65279
MB
3746 ExecDirectoryType i;
3747
663996b3
MS
3748 assert(c);
3749
3750 c->umask = 0022;
3751 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
3752 c->cpu_sched_policy = SCHED_OTHER;
3753 c->syslog_priority = LOG_DAEMON|LOG_INFO;
3754 c->syslog_level_prefix = true;
663996b3 3755 c->ignore_sigpipe = true;
5eef597e 3756 c->timer_slack_nsec = NSEC_INFINITY;
e3bff60a 3757 c->personality = PERSONALITY_INVALID;
f5e65279
MB
3758 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3759 c->directories[i].mode = 0755;
4c89c718 3760 c->capability_bounding_set = CAP_ALL;
b012e921
MB
3761 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
3762 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
52ad194e 3763 c->log_level_max = -1;
663996b3
MS
3764}
3765
60f067b4 3766void exec_context_done(ExecContext *c) {
f5e65279 3767 ExecDirectoryType i;
52ad194e 3768 size_t l;
663996b3
MS
3769
3770 assert(c);
3771
6300502b
MP
3772 c->environment = strv_free(c->environment);
3773 c->environment_files = strv_free(c->environment_files);
db2df898 3774 c->pass_environment = strv_free(c->pass_environment);
f5e65279 3775 c->unset_environment = strv_free(c->unset_environment);
663996b3 3776
b012e921 3777 rlimit_free_all(c->rlimit);
663996b3 3778
52ad194e 3779 for (l = 0; l < 3; l++) {
8a584da2 3780 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
52ad194e
MB
3781 c->stdio_file[l] = mfree(c->stdio_file[l]);
3782 }
8a584da2 3783
6300502b
MP
3784 c->working_directory = mfree(c->working_directory);
3785 c->root_directory = mfree(c->root_directory);
2897b343 3786 c->root_image = mfree(c->root_image);
6300502b
MP
3787 c->tty_path = mfree(c->tty_path);
3788 c->syslog_identifier = mfree(c->syslog_identifier);
3789 c->user = mfree(c->user);
3790 c->group = mfree(c->group);
663996b3 3791
6300502b 3792 c->supplementary_groups = strv_free(c->supplementary_groups);
663996b3 3793
6300502b 3794 c->pam_name = mfree(c->pam_name);
663996b3 3795
5a920b42
MP
3796 c->read_only_paths = strv_free(c->read_only_paths);
3797 c->read_write_paths = strv_free(c->read_write_paths);
3798 c->inaccessible_paths = strv_free(c->inaccessible_paths);
663996b3 3799
2897b343 3800 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
98393f85
MB
3801 c->bind_mounts = NULL;
3802 c->n_bind_mounts = 0;
3803 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
3804 c->temporary_filesystems = NULL;
3805 c->n_temporary_filesystems = 0;
2897b343 3806
52ad194e 3807 c->cpuset = cpu_set_mfree(c->cpuset);
663996b3 3808
6300502b
MP
3809 c->utmp_id = mfree(c->utmp_id);
3810 c->selinux_context = mfree(c->selinux_context);
3811 c->apparmor_profile = mfree(c->apparmor_profile);
f5e65279 3812 c->smack_process_label = mfree(c->smack_process_label);
60f067b4 3813
52ad194e 3814 c->syscall_filter = hashmap_free(c->syscall_filter);
6300502b
MP
3815 c->syscall_archs = set_free(c->syscall_archs);
3816 c->address_families = set_free(c->address_families);
60f067b4 3817
f5e65279
MB
3818 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3819 c->directories[i].paths = strv_free(c->directories[i].paths);
52ad194e
MB
3820
3821 c->log_level_max = -1;
3822
3823 exec_context_free_log_extra_fields(c);
3824
6e866b33
MB
3825 c->log_rate_limit_interval_usec = 0;
3826 c->log_rate_limit_burst = 0;
3827
52ad194e
MB
3828 c->stdin_data = mfree(c->stdin_data);
3829 c->stdin_data_size = 0;
60f067b4
JS
3830}
3831
98393f85 3832int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
60f067b4
JS
3833 char **i;
3834
3835 assert(c);
3836
3837 if (!runtime_prefix)
3838 return 0;
3839
f5e65279 3840 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
60f067b4
JS
3841 _cleanup_free_ char *p;
3842
2897b343 3843 p = strjoin(runtime_prefix, "/", *i);
60f067b4
JS
3844 if (!p)
3845 return -ENOMEM;
3846
f5e65279 3847 /* We execute this synchronously, since we need to be sure this is gone when we start the service
60f067b4 3848 * next. */
e3bff60a 3849 (void) rm_rf(p, REMOVE_ROOT);
60f067b4
JS
3850 }
3851
3852 return 0;
663996b3
MS
3853}
3854
98393f85 3855static void exec_command_done(ExecCommand *c) {
663996b3
MS
3856 assert(c);
3857
6300502b 3858 c->path = mfree(c->path);
6300502b 3859 c->argv = strv_free(c->argv);
663996b3
MS
3860}
3861
b012e921
MB
3862void exec_command_done_array(ExecCommand *c, size_t n) {
3863 size_t i;
663996b3
MS
3864
3865 for (i = 0; i < n; i++)
3866 exec_command_done(c+i);
3867}
3868
e735f4d4 3869ExecCommand* exec_command_free_list(ExecCommand *c) {
663996b3
MS
3870 ExecCommand *i;
3871
3872 while ((i = c)) {
60f067b4 3873 LIST_REMOVE(command, c, i);
663996b3
MS
3874 exec_command_done(i);
3875 free(i);
3876 }
e735f4d4
MP
3877
3878 return NULL;
663996b3
MS
3879}
3880
b012e921
MB
3881void exec_command_free_array(ExecCommand **c, size_t n) {
3882 size_t i;
663996b3 3883
e735f4d4
MP
3884 for (i = 0; i < n; i++)
3885 c[i] = exec_command_free_list(c[i]);
3886}
3887
6e866b33
MB
3888void exec_command_reset_status_array(ExecCommand *c, size_t n) {
3889 size_t i;
3890
3891 for (i = 0; i < n; i++)
3892 exec_status_reset(&c[i].exec_status);
3893}
3894
3895void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
3896 size_t i;
3897
3898 for (i = 0; i < n; i++) {
3899 ExecCommand *z;
3900
3901 LIST_FOREACH(command, z, c[i])
3902 exec_status_reset(&z->exec_status);
3903 }
3904}
3905
e735f4d4 3906typedef struct InvalidEnvInfo {
98393f85 3907 const Unit *unit;
e735f4d4
MP
3908 const char *path;
3909} InvalidEnvInfo;
3910
3911static void invalid_env(const char *p, void *userdata) {
3912 InvalidEnvInfo *info = userdata;
3913
e3bff60a 3914 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
663996b3
MS
3915}
3916
8a584da2
MP
3917const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3918 assert(c);
3919
3920 switch (fd_index) {
52ad194e 3921
8a584da2
MP
3922 case STDIN_FILENO:
3923 if (c->std_input != EXEC_INPUT_NAMED_FD)
3924 return NULL;
52ad194e 3925
8a584da2 3926 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
52ad194e 3927
8a584da2
MP
3928 case STDOUT_FILENO:
3929 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
3930 return NULL;
52ad194e 3931
8a584da2 3932 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
52ad194e 3933
8a584da2
MP
3934 case STDERR_FILENO:
3935 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
3936 return NULL;
52ad194e 3937
8a584da2 3938 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
52ad194e 3939
8a584da2
MP
3940 default:
3941 return NULL;
3942 }
3943}
3944
98393f85 3945static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]) {
b012e921 3946 size_t i, targets;
2897b343 3947 const char* stdio_fdname[3];
b012e921 3948 size_t n_fds;
8a584da2
MP
3949
3950 assert(c);
3951 assert(p);
3952
3953 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
3954 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
3955 (c->std_error == EXEC_OUTPUT_NAMED_FD);
3956
3957 for (i = 0; i < 3; i++)
3958 stdio_fdname[i] = exec_context_fdname(c, i);
3959
81c58355
MB
3960 n_fds = p->n_storage_fds + p->n_socket_fds;
3961
3962 for (i = 0; i < n_fds && targets > 0; i++)
2897b343
MP
3963 if (named_iofds[STDIN_FILENO] < 0 &&
3964 c->std_input == EXEC_INPUT_NAMED_FD &&
3965 stdio_fdname[STDIN_FILENO] &&
3966 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
3967
8a584da2
MP
3968 named_iofds[STDIN_FILENO] = p->fds[i];
3969 targets--;
2897b343
MP
3970
3971 } else if (named_iofds[STDOUT_FILENO] < 0 &&
3972 c->std_output == EXEC_OUTPUT_NAMED_FD &&
3973 stdio_fdname[STDOUT_FILENO] &&
3974 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
3975
8a584da2
MP
3976 named_iofds[STDOUT_FILENO] = p->fds[i];
3977 targets--;
2897b343
MP
3978
3979 } else if (named_iofds[STDERR_FILENO] < 0 &&
3980 c->std_error == EXEC_OUTPUT_NAMED_FD &&
3981 stdio_fdname[STDERR_FILENO] &&
3982 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
3983
8a584da2
MP
3984 named_iofds[STDERR_FILENO] = p->fds[i];
3985 targets--;
3986 }
3987
2897b343 3988 return targets == 0 ? 0 : -ENOENT;
8a584da2
MP
3989}
3990
98393f85 3991static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
663996b3
MS
3992 char **i, **r = NULL;
3993
3994 assert(c);
3995 assert(l);
3996
3997 STRV_FOREACH(i, c->environment_files) {
3998 char *fn;
3999 int k;
81c58355 4000 unsigned n;
663996b3
MS
4001 bool ignore = false;
4002 char **p;
4003 _cleanup_globfree_ glob_t pglob = {};
663996b3
MS
4004
4005 fn = *i;
4006
4007 if (fn[0] == '-') {
4008 ignore = true;
aa27b158 4009 fn++;
663996b3
MS
4010 }
4011
4012 if (!path_is_absolute(fn)) {
4013 if (ignore)
4014 continue;
4015
4016 strv_free(r);
4017 return -EINVAL;
4018 }
4019
4020 /* Filename supports globbing, take all matching files */
81c58355
MB
4021 k = safe_glob(fn, 0, &pglob);
4022 if (k < 0) {
663996b3
MS
4023 if (ignore)
4024 continue;
4025
4026 strv_free(r);
81c58355 4027 return k;
663996b3 4028 }
663996b3 4029
81c58355
MB
4030 /* When we don't match anything, -ENOENT should be returned */
4031 assert(pglob.gl_pathc > 0);
4032
4033 for (n = 0; n < pglob.gl_pathc; n++) {
6e866b33 4034 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
663996b3
MS
4035 if (k < 0) {
4036 if (ignore)
4037 continue;
4038
4039 strv_free(r);
4040 return k;
14228c0d 4041 }
663996b3 4042 /* Log invalid environment variables with filename */
e735f4d4
MP
4043 if (p) {
4044 InvalidEnvInfo info = {
e3bff60a 4045 .unit = unit,
e735f4d4
MP
4046 .path = pglob.gl_pathv[n]
4047 };
4048
4049 p = strv_env_clean_with_callback(p, invalid_env, &info);
4050 }
663996b3 4051
52ad194e 4052 if (!r)
663996b3
MS
4053 r = p;
4054 else {
4055 char **m;
4056
4057 m = strv_env_merge(2, r, p);
4058 strv_free(r);
4059 strv_free(p);
4060 if (!m)
4061 return -ENOMEM;
4062
4063 r = m;
4064 }
4065 }
4066 }
4067
4068 *l = r;
4069
4070 return 0;
4071}
4072
4073static bool tty_may_match_dev_console(const char *tty) {
98393f85 4074 _cleanup_free_ char *resolved = NULL;
663996b3 4075
4c89c718
MP
4076 if (!tty)
4077 return true;
4078
f5e65279 4079 tty = skip_dev_prefix(tty);
663996b3
MS
4080
4081 /* trivial identity? */
4082 if (streq(tty, "console"))
4083 return true;
4084
98393f85
MB
4085 if (resolve_dev_console(&resolved) < 0)
4086 return true; /* if we could not resolve, assume it may */
663996b3
MS
4087
4088 /* "tty0" means the active VC, so it may be the same sometimes */
98393f85 4089 return streq(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
663996b3
MS
4090}
4091
98393f85 4092bool exec_context_may_touch_console(const ExecContext *ec) {
4c89c718
MP
4093
4094 return (ec->tty_reset ||
4095 ec->tty_vhangup ||
4096 ec->tty_vt_disallocate ||
663996b3
MS
4097 is_terminal_input(ec->std_input) ||
4098 is_terminal_output(ec->std_output) ||
4099 is_terminal_output(ec->std_error)) &&
4c89c718 4100 tty_may_match_dev_console(exec_context_tty_path(ec));
663996b3
MS
4101}
4102
4103static void strv_fprintf(FILE *f, char **l) {
4104 char **g;
4105
4106 assert(f);
4107
4108 STRV_FOREACH(g, l)
4109 fprintf(f, " %s", *g);
4110}
4111
98393f85 4112void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
52ad194e 4113 ExecDirectoryType dt;
db2df898 4114 char **e, **d;
663996b3 4115 unsigned i;
2897b343 4116 int r;
663996b3
MS
4117
4118 assert(c);
4119 assert(f);
4120
14228c0d 4121 prefix = strempty(prefix);
663996b3
MS
4122
4123 fprintf(f,
4124 "%sUMask: %04o\n"
4125 "%sWorkingDirectory: %s\n"
4126 "%sRootDirectory: %s\n"
4127 "%sNonBlocking: %s\n"
4128 "%sPrivateTmp: %s\n"
60f067b4 4129 "%sPrivateDevices: %s\n"
8a584da2
MP
4130 "%sProtectKernelTunables: %s\n"
4131 "%sProtectKernelModules: %s\n"
4132 "%sProtectControlGroups: %s\n"
4133 "%sPrivateNetwork: %s\n"
4134 "%sPrivateUsers: %s\n"
60f067b4
JS
4135 "%sProtectHome: %s\n"
4136 "%sProtectSystem: %s\n"
2897b343 4137 "%sMountAPIVFS: %s\n"
5a920b42
MP
4138 "%sIgnoreSIGPIPE: %s\n"
4139 "%sMemoryDenyWriteExecute: %s\n"
f5e65279
MB
4140 "%sRestrictRealtime: %s\n"
4141 "%sKeyringMode: %s\n",
663996b3
MS
4142 prefix, c->umask,
4143 prefix, c->working_directory ? c->working_directory : "/",
4144 prefix, c->root_directory ? c->root_directory : "/",
4145 prefix, yes_no(c->non_blocking),
4146 prefix, yes_no(c->private_tmp),
60f067b4 4147 prefix, yes_no(c->private_devices),
8a584da2
MP
4148 prefix, yes_no(c->protect_kernel_tunables),
4149 prefix, yes_no(c->protect_kernel_modules),
4150 prefix, yes_no(c->protect_control_groups),
4151 prefix, yes_no(c->private_network),
4152 prefix, yes_no(c->private_users),
60f067b4
JS
4153 prefix, protect_home_to_string(c->protect_home),
4154 prefix, protect_system_to_string(c->protect_system),
2897b343 4155 prefix, yes_no(c->mount_apivfs),
5a920b42
MP
4156 prefix, yes_no(c->ignore_sigpipe),
4157 prefix, yes_no(c->memory_deny_write_execute),
f5e65279
MB
4158 prefix, yes_no(c->restrict_realtime),
4159 prefix, exec_keyring_mode_to_string(c->keyring_mode));
663996b3 4160
2897b343
MP
4161 if (c->root_image)
4162 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
4163
663996b3
MS
4164 STRV_FOREACH(e, c->environment)
4165 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
4166
4167 STRV_FOREACH(e, c->environment_files)
4168 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
4169
db2df898
MP
4170 STRV_FOREACH(e, c->pass_environment)
4171 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
4172
f5e65279
MB
4173 STRV_FOREACH(e, c->unset_environment)
4174 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
4175
4176 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
4177
4178 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4179 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
db2df898 4180
f5e65279
MB
4181 STRV_FOREACH(d, c->directories[dt].paths)
4182 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
4183 }
db2df898 4184
663996b3
MS
4185 if (c->nice_set)
4186 fprintf(f,
4187 "%sNice: %i\n",
4188 prefix, c->nice);
4189
4190 if (c->oom_score_adjust_set)
4191 fprintf(f,
4192 "%sOOMScoreAdjust: %i\n",
4193 prefix, c->oom_score_adjust);
4194
4195 for (i = 0; i < RLIM_NLIMITS; i++)
4c89c718 4196 if (c->rlimit[i]) {
6e866b33 4197 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
60f067b4 4198 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
6e866b33 4199 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
4c89c718
MP
4200 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
4201 }
663996b3
MS
4202
4203 if (c->ioprio_set) {
60f067b4 4204 _cleanup_free_ char *class_str = NULL;
663996b3 4205
f5e65279
MB
4206 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4207 if (r >= 0)
4208 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4209
4210 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
663996b3
MS
4211 }
4212
4213 if (c->cpu_sched_set) {
60f067b4 4214 _cleanup_free_ char *policy_str = NULL;
663996b3 4215
f5e65279
MB
4216 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4217 if (r >= 0)
4218 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4219
663996b3 4220 fprintf(f,
663996b3
MS
4221 "%sCPUSchedulingPriority: %i\n"
4222 "%sCPUSchedulingResetOnFork: %s\n",
663996b3
MS
4223 prefix, c->cpu_sched_priority,
4224 prefix, yes_no(c->cpu_sched_reset_on_fork));
663996b3
MS
4225 }
4226
4227 if (c->cpuset) {
4228 fprintf(f, "%sCPUAffinity:", prefix);
4229 for (i = 0; i < c->cpuset_ncpus; i++)
4230 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
60f067b4 4231 fprintf(f, " %u", i);
663996b3
MS
4232 fputs("\n", f);
4233 }
4234
5eef597e 4235 if (c->timer_slack_nsec != NSEC_INFINITY)
60f067b4 4236 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
663996b3
MS
4237
4238 fprintf(f,
4239 "%sStandardInput: %s\n"
4240 "%sStandardOutput: %s\n"
4241 "%sStandardError: %s\n",
4242 prefix, exec_input_to_string(c->std_input),
4243 prefix, exec_output_to_string(c->std_output),
4244 prefix, exec_output_to_string(c->std_error));
4245
52ad194e
MB
4246 if (c->std_input == EXEC_INPUT_NAMED_FD)
4247 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4248 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4249 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4250 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4251 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4252
4253 if (c->std_input == EXEC_INPUT_FILE)
4254 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4255 if (c->std_output == EXEC_OUTPUT_FILE)
4256 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
6e866b33
MB
4257 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
4258 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
52ad194e
MB
4259 if (c->std_error == EXEC_OUTPUT_FILE)
4260 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
6e866b33
MB
4261 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
4262 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
52ad194e 4263
663996b3
MS
4264 if (c->tty_path)
4265 fprintf(f,
4266 "%sTTYPath: %s\n"
4267 "%sTTYReset: %s\n"
4268 "%sTTYVHangup: %s\n"
4269 "%sTTYVTDisallocate: %s\n",
4270 prefix, c->tty_path,
4271 prefix, yes_no(c->tty_reset),
4272 prefix, yes_no(c->tty_vhangup),
4273 prefix, yes_no(c->tty_vt_disallocate));
4274
f5e65279
MB
4275 if (IN_SET(c->std_output,
4276 EXEC_OUTPUT_SYSLOG,
4277 EXEC_OUTPUT_KMSG,
4278 EXEC_OUTPUT_JOURNAL,
4279 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4280 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4281 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4282 IN_SET(c->std_error,
4283 EXEC_OUTPUT_SYSLOG,
4284 EXEC_OUTPUT_KMSG,
4285 EXEC_OUTPUT_JOURNAL,
4286 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4287 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4288 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
663996b3 4289
60f067b4 4290 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
663996b3 4291
f5e65279
MB
4292 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4293 if (r >= 0)
4294 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
663996b3 4295
f5e65279
MB
4296 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4297 if (r >= 0)
4298 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
4299 }
663996b3 4300
52ad194e
MB
4301 if (c->log_level_max >= 0) {
4302 _cleanup_free_ char *t = NULL;
4303
4304 (void) log_level_to_string_alloc(c->log_level_max, &t);
4305
4306 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4307 }
4308
6e866b33
MB
4309 if (c->log_rate_limit_interval_usec > 0) {
4310 char buf_timespan[FORMAT_TIMESPAN_MAX];
4311
4312 fprintf(f,
4313 "%sLogRateLimitIntervalSec: %s\n",
4314 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_rate_limit_interval_usec, USEC_PER_SEC));
4315 }
4316
4317 if (c->log_rate_limit_burst > 0)
4318 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_rate_limit_burst);
4319
52ad194e
MB
4320 if (c->n_log_extra_fields > 0) {
4321 size_t j;
4322
4323 for (j = 0; j < c->n_log_extra_fields; j++) {
4324 fprintf(f, "%sLogExtraFields: ", prefix);
4325 fwrite(c->log_extra_fields[j].iov_base,
4326 1, c->log_extra_fields[j].iov_len,
4327 f);
4328 fputc('\n', f);
4329 }
4330 }
4331
f5e65279
MB
4332 if (c->secure_bits) {
4333 _cleanup_free_ char *str = NULL;
663996b3 4334
f5e65279
MB
4335 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4336 if (r >= 0)
4337 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4338 }
4c89c718 4339
f5e65279
MB
4340 if (c->capability_bounding_set != CAP_ALL) {
4341 _cleanup_free_ char *str = NULL;
4342
4343 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4344 if (r >= 0)
4345 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
4c89c718
MP
4346 }
4347
4348 if (c->capability_ambient_set != 0) {
f5e65279 4349 _cleanup_free_ char *str = NULL;
663996b3 4350
f5e65279
MB
4351 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4352 if (r >= 0)
4353 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
663996b3
MS
4354 }
4355
4356 if (c->user)
4357 fprintf(f, "%sUser: %s\n", prefix, c->user);
4358 if (c->group)
4359 fprintf(f, "%sGroup: %s\n", prefix, c->group);
4360
8a584da2
MP
4361 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4362
f5e65279 4363 if (!strv_isempty(c->supplementary_groups)) {
663996b3
MS
4364 fprintf(f, "%sSupplementaryGroups:", prefix);
4365 strv_fprintf(f, c->supplementary_groups);
4366 fputs("\n", f);
4367 }
4368
4369 if (c->pam_name)
4370 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
4371
1d42b86d 4372 if (!strv_isempty(c->read_write_paths)) {
5a920b42
MP
4373 fprintf(f, "%sReadWritePaths:", prefix);
4374 strv_fprintf(f, c->read_write_paths);
663996b3
MS
4375 fputs("\n", f);
4376 }
4377
1d42b86d 4378 if (!strv_isempty(c->read_only_paths)) {
5a920b42
MP
4379 fprintf(f, "%sReadOnlyPaths:", prefix);
4380 strv_fprintf(f, c->read_only_paths);
663996b3
MS
4381 fputs("\n", f);
4382 }
4383
1d42b86d 4384 if (!strv_isempty(c->inaccessible_paths)) {
5a920b42
MP
4385 fprintf(f, "%sInaccessiblePaths:", prefix);
4386 strv_fprintf(f, c->inaccessible_paths);
663996b3
MS
4387 fputs("\n", f);
4388 }
4389
2897b343 4390 if (c->n_bind_mounts > 0)
98393f85
MB
4391 for (i = 0; i < c->n_bind_mounts; i++)
4392 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
2897b343 4393 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
98393f85 4394 c->bind_mounts[i].ignore_enoent ? "-": "",
2897b343
MP
4395 c->bind_mounts[i].source,
4396 c->bind_mounts[i].destination,
4397 c->bind_mounts[i].recursive ? "rbind" : "norbind");
98393f85
MB
4398
4399 if (c->n_temporary_filesystems > 0)
4400 for (i = 0; i < c->n_temporary_filesystems; i++) {
4401 TemporaryFileSystem *t = c->temporary_filesystems + i;
4402
4403 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4404 t->path,
4405 isempty(t->options) ? "" : ":",
4406 strempty(t->options));
2897b343
MP
4407 }
4408
663996b3
MS
4409 if (c->utmp_id)
4410 fprintf(f,
4411 "%sUtmpIdentifier: %s\n",
4412 prefix, c->utmp_id);
60f067b4
JS
4413
4414 if (c->selinux_context)
4415 fprintf(f,
4416 "%sSELinuxContext: %s%s\n",
4417 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
4418
f5e65279
MB
4419 if (c->apparmor_profile)
4420 fprintf(f,
4421 "%sAppArmorProfile: %s%s\n",
4422 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4423
4424 if (c->smack_process_label)
4425 fprintf(f,
4426 "%sSmackProcessLabel: %s%s\n",
4427 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4428
e3bff60a 4429 if (c->personality != PERSONALITY_INVALID)
60f067b4
JS
4430 fprintf(f,
4431 "%sPersonality: %s\n",
4432 prefix, strna(personality_to_string(c->personality)));
4433
f5e65279
MB
4434 fprintf(f,
4435 "%sLockPersonality: %s\n",
4436 prefix, yes_no(c->lock_personality));
4437
60f067b4 4438 if (c->syscall_filter) {
f5e65279 4439#if HAVE_SECCOMP
60f067b4 4440 Iterator j;
52ad194e 4441 void *id, *val;
60f067b4
JS
4442 bool first = true;
4443#endif
4444
4445 fprintf(f,
4446 "%sSystemCallFilter: ",
4447 prefix);
4448
4449 if (!c->syscall_whitelist)
4450 fputc('~', f);
4451
f5e65279 4452#if HAVE_SECCOMP
52ad194e 4453 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
60f067b4 4454 _cleanup_free_ char *name = NULL;
52ad194e
MB
4455 const char *errno_name = NULL;
4456 int num = PTR_TO_INT(val);
60f067b4
JS
4457
4458 if (first)
4459 first = false;
4460 else
4461 fputc(' ', f);
4462
4463 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
4464 fputs(strna(name), f);
52ad194e
MB
4465
4466 if (num >= 0) {
4467 errno_name = errno_to_name(num);
4468 if (errno_name)
4469 fprintf(f, ":%s", errno_name);
4470 else
4471 fprintf(f, ":%d", num);
4472 }
60f067b4
JS
4473 }
4474#endif
4475
4476 fputc('\n', f);
4477 }
4478
4479 if (c->syscall_archs) {
f5e65279 4480#if HAVE_SECCOMP
60f067b4
JS
4481 Iterator j;
4482 void *id;
4483#endif
4484
4485 fprintf(f,
4486 "%sSystemCallArchitectures:",
4487 prefix);
4488
f5e65279 4489#if HAVE_SECCOMP
60f067b4
JS
4490 SET_FOREACH(id, c->syscall_archs, j)
4491 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4492#endif
4493 fputc('\n', f);
4494 }
4495
2897b343
MP
4496 if (exec_context_restrict_namespaces_set(c)) {
4497 _cleanup_free_ char *s = NULL;
4498
b012e921 4499 r = namespace_flags_to_string(c->restrict_namespaces, &s);
2897b343
MP
4500 if (r >= 0)
4501 fprintf(f, "%sRestrictNamespaces: %s\n",
4502 prefix, s);
4503 }
4504
52ad194e
MB
4505 if (c->syscall_errno > 0) {
4506 const char *errno_name;
4507
4508 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
4509
4510 errno_name = errno_to_name(c->syscall_errno);
4511 if (errno_name)
4512 fprintf(f, "%s\n", errno_name);
4513 else
4514 fprintf(f, "%d\n", c->syscall_errno);
4515 }
60f067b4
JS
4516
4517 if (c->apparmor_profile)
4518 fprintf(f,
4519 "%sAppArmorProfile: %s%s\n",
4520 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
663996b3
MS
4521}
4522
98393f85 4523bool exec_context_maintains_privileges(const ExecContext *c) {
f47781d8
MP
4524 assert(c);
4525
5a920b42 4526 /* Returns true if the process forked off would run under
f47781d8
MP
4527 * an unchanged UID or as root. */
4528
4529 if (!c->user)
4530 return true;
4531
4532 if (streq(c->user, "root") || streq(c->user, "0"))
4533 return true;
4534
4535 return false;
4536}
4537
98393f85 4538int exec_context_get_effective_ioprio(const ExecContext *c) {
81c58355
MB
4539 int p;
4540
4541 assert(c);
4542
4543 if (c->ioprio_set)
4544 return c->ioprio;
4545
4546 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4547 if (p < 0)
4548 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4549
4550 return p;
4551}
4552
52ad194e
MB
4553void exec_context_free_log_extra_fields(ExecContext *c) {
4554 size_t l;
4555
4556 assert(c);
4557
4558 for (l = 0; l < c->n_log_extra_fields; l++)
4559 free(c->log_extra_fields[l].iov_base);
4560 c->log_extra_fields = mfree(c->log_extra_fields);
4561 c->n_log_extra_fields = 0;
4562}
4563
663996b3
MS
4564void exec_status_start(ExecStatus *s, pid_t pid) {
4565 assert(s);
4566
6e866b33
MB
4567 *s = (ExecStatus) {
4568 .pid = pid,
4569 };
4570
663996b3
MS
4571 dual_timestamp_get(&s->start_timestamp);
4572}
4573
98393f85 4574void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
663996b3
MS
4575 assert(s);
4576
6e866b33
MB
4577 if (s->pid != pid) {
4578 *s = (ExecStatus) {
4579 .pid = pid,
4580 };
4581 }
663996b3 4582
663996b3
MS
4583 dual_timestamp_get(&s->exit_timestamp);
4584
4585 s->code = code;
4586 s->status = status;
4587
4588 if (context) {
4589 if (context->utmp_id)
6e866b33 4590 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
663996b3 4591
4c89c718 4592 exec_context_tty_reset(context, NULL);
663996b3
MS
4593 }
4594}
4595
6e866b33
MB
4596void exec_status_reset(ExecStatus *s) {
4597 assert(s);
4598
4599 *s = (ExecStatus) {};
4600}
4601
98393f85 4602void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
663996b3
MS
4603 char buf[FORMAT_TIMESTAMP_MAX];
4604
4605 assert(s);
4606 assert(f);
4607
663996b3
MS
4608 if (s->pid <= 0)
4609 return;
4610
5eef597e
MP
4611 prefix = strempty(prefix);
4612
663996b3 4613 fprintf(f,
60f067b4
JS
4614 "%sPID: "PID_FMT"\n",
4615 prefix, s->pid);
663996b3 4616
8a584da2 4617 if (dual_timestamp_is_set(&s->start_timestamp))
663996b3
MS
4618 fprintf(f,
4619 "%sStart Timestamp: %s\n",
4620 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
4621
8a584da2 4622 if (dual_timestamp_is_set(&s->exit_timestamp))
663996b3
MS
4623 fprintf(f,
4624 "%sExit Timestamp: %s\n"
4625 "%sExit Code: %s\n"
4626 "%sExit Status: %i\n",
4627 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
4628 prefix, sigchld_code_to_string(s->code),
4629 prefix, s->status);
4630}
4631
98393f85 4632static char *exec_command_line(char **argv) {
663996b3
MS
4633 size_t k;
4634 char *n, *p, **a;
4635 bool first = true;
4636
4637 assert(argv);
4638
4639 k = 1;
4640 STRV_FOREACH(a, argv)
4641 k += strlen(*a)+3;
4642
8a584da2
MP
4643 n = new(char, k);
4644 if (!n)
663996b3
MS
4645 return NULL;
4646
4647 p = n;
4648 STRV_FOREACH(a, argv) {
4649
4650 if (!first)
4651 *(p++) = ' ';
4652 else
4653 first = false;
4654
4655 if (strpbrk(*a, WHITESPACE)) {
4656 *(p++) = '\'';
4657 p = stpcpy(p, *a);
4658 *(p++) = '\'';
4659 } else
4660 p = stpcpy(p, *a);
4661
4662 }
4663
4664 *p = 0;
4665
4666 /* FIXME: this doesn't really handle arguments that have
4667 * spaces and ticks in them */
4668
4669 return n;
4670}
4671
98393f85 4672static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
e842803a 4673 _cleanup_free_ char *cmd = NULL;
5eef597e 4674 const char *prefix2;
663996b3
MS
4675
4676 assert(c);
4677 assert(f);
4678
5eef597e 4679 prefix = strempty(prefix);
e735f4d4 4680 prefix2 = strjoina(prefix, "\t");
663996b3
MS
4681
4682 cmd = exec_command_line(c->argv);
663996b3
MS
4683 fprintf(f,
4684 "%sCommand Line: %s\n",
4685 prefix, cmd ? cmd : strerror(ENOMEM));
4686
663996b3 4687 exec_status_dump(&c->exec_status, f, prefix2);
663996b3
MS
4688}
4689
4690void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4691 assert(f);
4692
5eef597e 4693 prefix = strempty(prefix);
663996b3
MS
4694
4695 LIST_FOREACH(command, c, c)
4696 exec_command_dump(c, f, prefix);
4697}
4698
4699void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4700 ExecCommand *end;
4701
4702 assert(l);
4703 assert(e);
4704
4705 if (*l) {
4706 /* It's kind of important, that we keep the order here */
60f067b4
JS
4707 LIST_FIND_TAIL(command, *l, end);
4708 LIST_INSERT_AFTER(command, *l, end, e);
663996b3
MS
4709 } else
4710 *l = e;
4711}
4712
4713int exec_command_set(ExecCommand *c, const char *path, ...) {
4714 va_list ap;
4715 char **l, *p;
4716
4717 assert(c);
4718 assert(path);
4719
4720 va_start(ap, path);
4721 l = strv_new_ap(path, ap);
4722 va_end(ap);
4723
4724 if (!l)
4725 return -ENOMEM;
4726
60f067b4
JS
4727 p = strdup(path);
4728 if (!p) {
663996b3
MS
4729 strv_free(l);
4730 return -ENOMEM;
4731 }
4732
6e866b33 4733 free_and_replace(c->path, p);
663996b3 4734
b012e921 4735 return strv_free_and_replace(c->argv, l);
663996b3
MS
4736}
4737
5eef597e
MP
4738int exec_command_append(ExecCommand *c, const char *path, ...) {
4739 _cleanup_strv_free_ char **l = NULL;
4740 va_list ap;
4741 int r;
4742
4743 assert(c);
4744 assert(path);
4745
4746 va_start(ap, path);
4747 l = strv_new_ap(path, ap);
4748 va_end(ap);
4749
4750 if (!l)
4751 return -ENOMEM;
4752
6300502b 4753 r = strv_extend_strv(&c->argv, l, false);
5eef597e
MP
4754 if (r < 0)
4755 return r;
4756
4757 return 0;
4758}
4759
98393f85
MB
4760static void *remove_tmpdir_thread(void *p) {
4761 _cleanup_free_ char *path = p;
5eef597e 4762
98393f85
MB
4763 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
4764 return NULL;
4765}
4766
4767static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
4768 int r;
4769
4770 if (!rt)
4771 return NULL;
4772
4773 if (rt->manager)
4774 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
4775
4776 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
4777 if (destroy && rt->tmp_dir) {
4778 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
4779
4780 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4781 if (r < 0) {
4782 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
4783 free(rt->tmp_dir);
4784 }
60f067b4 4785
98393f85
MB
4786 rt->tmp_dir = NULL;
4787 }
4788
4789 if (destroy && rt->var_tmp_dir) {
4790 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
4791
4792 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4793 if (r < 0) {
4794 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4795 free(rt->var_tmp_dir);
4796 }
4797
4798 rt->var_tmp_dir = NULL;
4799 }
4800
4801 rt->id = mfree(rt->id);
4802 rt->tmp_dir = mfree(rt->tmp_dir);
4803 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
4804 safe_close_pair(rt->netns_storage_socket);
4805 return mfree(rt);
4806}
4807
4808static void exec_runtime_freep(ExecRuntime **rt) {
60f067b4 4809 if (*rt)
98393f85
MB
4810 (void) exec_runtime_free(*rt, false);
4811}
4812
4813static int exec_runtime_allocate(ExecRuntime **rt) {
4814 assert(rt);
60f067b4
JS
4815
4816 *rt = new0(ExecRuntime, 1);
4817 if (!*rt)
4818 return -ENOMEM;
4819
60f067b4 4820 (*rt)->netns_storage_socket[0] = (*rt)->netns_storage_socket[1] = -1;
60f067b4
JS
4821 return 0;
4822}
4823
98393f85
MB
4824static int exec_runtime_add(
4825 Manager *m,
4826 const char *id,
4827 const char *tmp_dir,
4828 const char *var_tmp_dir,
4829 const int netns_storage_socket[2],
4830 ExecRuntime **ret) {
4831
4832 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
60f067b4
JS
4833 int r;
4834
98393f85 4835 assert(m);
60f067b4
JS
4836 assert(id);
4837
98393f85
MB
4838 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
4839 if (r < 0)
4840 return r;
60f067b4 4841
98393f85 4842 r = exec_runtime_allocate(&rt);
60f067b4
JS
4843 if (r < 0)
4844 return r;
4845
98393f85
MB
4846 rt->id = strdup(id);
4847 if (!rt->id)
4848 return -ENOMEM;
4849
4850 if (tmp_dir) {
4851 rt->tmp_dir = strdup(tmp_dir);
4852 if (!rt->tmp_dir)
4853 return -ENOMEM;
4854
4855 /* When tmp_dir is set, then we require var_tmp_dir is also set. */
4856 assert(var_tmp_dir);
4857 rt->var_tmp_dir = strdup(var_tmp_dir);
4858 if (!rt->var_tmp_dir)
4859 return -ENOMEM;
4860 }
4861
4862 if (netns_storage_socket) {
4863 rt->netns_storage_socket[0] = netns_storage_socket[0];
4864 rt->netns_storage_socket[1] = netns_storage_socket[1];
60f067b4
JS
4865 }
4866
98393f85
MB
4867 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
4868 if (r < 0)
4869 return r;
4870
4871 rt->manager = m;
4872
4873 if (ret)
4874 *ret = rt;
4875
4876 /* do not remove created ExecRuntime object when the operation succeeds. */
4877 rt = NULL;
4878 return 0;
4879}
4880
4881static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
4882 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
4883 _cleanup_close_pair_ int netns_storage_socket[2] = {-1, -1};
4884 int r;
4885
4886 assert(m);
4887 assert(c);
4888 assert(id);
4889
4890 /* It is not necessary to create ExecRuntime object. */
4891 if (!c->private_network && !c->private_tmp)
4892 return 0;
4893
4894 if (c->private_tmp) {
4895 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
60f067b4
JS
4896 if (r < 0)
4897 return r;
4898 }
4899
98393f85
MB
4900 if (c->private_network) {
4901 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
4902 return -errno;
4903 }
4904
4905 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, netns_storage_socket, ret);
4906 if (r < 0)
4907 return r;
4908
4909 /* Avoid cleanup */
4910 netns_storage_socket[0] = -1;
4911 netns_storage_socket[1] = -1;
60f067b4
JS
4912 return 1;
4913}
4914
98393f85
MB
4915int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
4916 ExecRuntime *rt;
4917 int r;
60f067b4 4918
98393f85
MB
4919 assert(m);
4920 assert(id);
4921 assert(ret);
4922
4923 rt = hashmap_get(m->exec_runtime_by_id, id);
4924 if (rt)
4925 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
4926 goto ref;
60f067b4 4927
98393f85
MB
4928 if (!create)
4929 return 0;
60f067b4 4930
98393f85
MB
4931 /* If not found, then create a new object. */
4932 r = exec_runtime_make(m, c, id, &rt);
4933 if (r <= 0)
4934 /* When r == 0, it is not necessary to create ExecRuntime object. */
4935 return r;
4936
4937ref:
4938 /* increment reference counter. */
4939 rt->n_ref++;
4940 *ret = rt;
4941 return 1;
4942}
4943
4944ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
4945 if (!rt)
60f067b4
JS
4946 return NULL;
4947
98393f85 4948 assert(rt->n_ref > 0);
60f067b4 4949
98393f85
MB
4950 rt->n_ref--;
4951 if (rt->n_ref > 0)
e3bff60a
MP
4952 return NULL;
4953
98393f85 4954 return exec_runtime_free(rt, destroy);
60f067b4
JS
4955}
4956
98393f85
MB
4957int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
4958 ExecRuntime *rt;
4959 Iterator i;
4960
4961 assert(m);
60f067b4
JS
4962 assert(f);
4963 assert(fds);
4964
98393f85
MB
4965 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
4966 fprintf(f, "exec-runtime=%s", rt->id);
60f067b4 4967
98393f85
MB
4968 if (rt->tmp_dir)
4969 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
60f067b4 4970
98393f85
MB
4971 if (rt->var_tmp_dir)
4972 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
60f067b4 4973
98393f85
MB
4974 if (rt->netns_storage_socket[0] >= 0) {
4975 int copy;
60f067b4 4976
98393f85
MB
4977 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
4978 if (copy < 0)
4979 return copy;
60f067b4 4980
98393f85
MB
4981 fprintf(f, " netns-socket-0=%i", copy);
4982 }
60f067b4 4983
98393f85
MB
4984 if (rt->netns_storage_socket[1] >= 0) {
4985 int copy;
60f067b4 4986
98393f85
MB
4987 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
4988 if (copy < 0)
4989 return copy;
4990
4991 fprintf(f, " netns-socket-1=%i", copy);
4992 }
60f067b4 4993
98393f85 4994 fputc('\n', f);
60f067b4
JS
4995 }
4996
4997 return 0;
4998}
4999
98393f85
MB
5000int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
5001 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
5002 ExecRuntime *rt;
60f067b4
JS
5003 int r;
5004
98393f85
MB
5005 /* This is for the migration from old (v237 or earlier) deserialization text.
5006 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
5007 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
5008 * so or not from the serialized text, then we always creates a new object owned by this. */
5009
5010 assert(u);
60f067b4
JS
5011 assert(key);
5012 assert(value);
5013
98393f85
MB
5014 /* Manager manages ExecRuntime objects by the unit id.
5015 * So, we omit the serialized text when the unit does not have id (yet?)... */
5016 if (isempty(u->id)) {
5017 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
5018 return 0;
5019 }
60f067b4 5020
98393f85
MB
5021 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
5022 if (r < 0) {
5023 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
5024 return 0;
5025 }
5026
5027 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
5028 if (!rt) {
5029 r = exec_runtime_allocate(&rt_create);
60f067b4 5030 if (r < 0)
e3bff60a 5031 return log_oom();
60f067b4 5032
98393f85
MB
5033 rt_create->id = strdup(u->id);
5034 if (!rt_create->id)
5035 return log_oom();
5036
5037 rt = rt_create;
5038 }
5039
5040 if (streq(key, "tmp-dir")) {
5041 char *copy;
5042
60f067b4
JS
5043 copy = strdup(value);
5044 if (!copy)
5045 return log_oom();
5046
98393f85 5047 free_and_replace(rt->tmp_dir, copy);
60f067b4
JS
5048
5049 } else if (streq(key, "var-tmp-dir")) {
5050 char *copy;
5051
60f067b4
JS
5052 copy = strdup(value);
5053 if (!copy)
5054 return log_oom();
5055
98393f85 5056 free_and_replace(rt->var_tmp_dir, copy);
60f067b4
JS
5057
5058 } else if (streq(key, "netns-socket-0")) {
5059 int fd;
5060
98393f85 5061 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
e3bff60a 5062 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
98393f85 5063 return 0;
60f067b4 5064 }
98393f85
MB
5065
5066 safe_close(rt->netns_storage_socket[0]);
5067 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
5068
60f067b4
JS
5069 } else if (streq(key, "netns-socket-1")) {
5070 int fd;
5071
98393f85 5072 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
e3bff60a 5073 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
98393f85 5074 return 0;
60f067b4 5075 }
98393f85
MB
5076
5077 safe_close(rt->netns_storage_socket[1]);
5078 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
60f067b4
JS
5079 } else
5080 return 0;
5081
98393f85
MB
5082 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
5083 if (rt_create) {
5084 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
5085 if (r < 0) {
b012e921 5086 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
98393f85
MB
5087 return 0;
5088 }
60f067b4 5089
98393f85 5090 rt_create->manager = u->manager;
60f067b4 5091
98393f85
MB
5092 /* Avoid cleanup */
5093 rt_create = NULL;
5094 }
60f067b4 5095
98393f85
MB
5096 return 1;
5097}
60f067b4 5098
98393f85
MB
5099void exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
5100 char *id = NULL, *tmp_dir = NULL, *var_tmp_dir = NULL;
5101 int r, fd0 = -1, fd1 = -1;
5102 const char *p, *v = value;
5103 size_t n;
60f067b4 5104
98393f85
MB
5105 assert(m);
5106 assert(value);
5107 assert(fds);
60f067b4 5108
98393f85
MB
5109 n = strcspn(v, " ");
5110 id = strndupa(v, n);
5111 if (v[n] != ' ')
5112 goto finalize;
5113 p = v + n + 1;
5114
5115 v = startswith(p, "tmp-dir=");
5116 if (v) {
5117 n = strcspn(v, " ");
5118 tmp_dir = strndupa(v, n);
5119 if (v[n] != ' ')
5120 goto finalize;
5121 p = v + n + 1;
5122 }
5123
5124 v = startswith(p, "var-tmp-dir=");
5125 if (v) {
5126 n = strcspn(v, " ");
5127 var_tmp_dir = strndupa(v, n);
5128 if (v[n] != ' ')
5129 goto finalize;
5130 p = v + n + 1;
5131 }
5132
5133 v = startswith(p, "netns-socket-0=");
5134 if (v) {
5135 char *buf;
5136
5137 n = strcspn(v, " ");
5138 buf = strndupa(v, n);
5139 if (safe_atoi(buf, &fd0) < 0 || !fdset_contains(fds, fd0)) {
5140 log_debug("Unable to process exec-runtime netns fd specification.");
5141 return;
60f067b4 5142 }
98393f85
MB
5143 fd0 = fdset_remove(fds, fd0);
5144 if (v[n] != ' ')
5145 goto finalize;
5146 p = v + n + 1;
60f067b4
JS
5147 }
5148
98393f85
MB
5149 v = startswith(p, "netns-socket-1=");
5150 if (v) {
5151 char *buf;
60f067b4 5152
98393f85
MB
5153 n = strcspn(v, " ");
5154 buf = strndupa(v, n);
5155 if (safe_atoi(buf, &fd1) < 0 || !fdset_contains(fds, fd1)) {
5156 log_debug("Unable to process exec-runtime netns fd specification.");
5157 return;
60f067b4 5158 }
98393f85
MB
5159 fd1 = fdset_remove(fds, fd1);
5160 }
60f067b4 5161
98393f85
MB
5162finalize:
5163
5164 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, (int[]) { fd0, fd1 }, NULL);
6e866b33 5165 if (r < 0)
98393f85 5166 log_debug_errno(r, "Failed to add exec-runtime: %m");
98393f85 5167}
60f067b4 5168
98393f85
MB
5169void exec_runtime_vacuum(Manager *m) {
5170 ExecRuntime *rt;
5171 Iterator i;
5172
5173 assert(m);
5174
5175 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
5176
5177 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5178 if (rt->n_ref > 0)
5179 continue;
5180
5181 (void) exec_runtime_free(rt, false);
5182 }
60f067b4
JS
5183}
5184
6e866b33
MB
5185void exec_params_clear(ExecParameters *p) {
5186 if (!p)
5187 return;
5188
5189 strv_free(p->environment);
5190}
5191
663996b3
MS
5192static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
5193 [EXEC_INPUT_NULL] = "null",
5194 [EXEC_INPUT_TTY] = "tty",
5195 [EXEC_INPUT_TTY_FORCE] = "tty-force",
5196 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
8a584da2
MP
5197 [EXEC_INPUT_SOCKET] = "socket",
5198 [EXEC_INPUT_NAMED_FD] = "fd",
52ad194e
MB
5199 [EXEC_INPUT_DATA] = "data",
5200 [EXEC_INPUT_FILE] = "file",
663996b3
MS
5201};
5202
5203DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
5204
5205static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
5206 [EXEC_OUTPUT_INHERIT] = "inherit",
5207 [EXEC_OUTPUT_NULL] = "null",
5208 [EXEC_OUTPUT_TTY] = "tty",
5209 [EXEC_OUTPUT_SYSLOG] = "syslog",
5210 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
5211 [EXEC_OUTPUT_KMSG] = "kmsg",
5212 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
5213 [EXEC_OUTPUT_JOURNAL] = "journal",
5214 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
8a584da2
MP
5215 [EXEC_OUTPUT_SOCKET] = "socket",
5216 [EXEC_OUTPUT_NAMED_FD] = "fd",
52ad194e 5217 [EXEC_OUTPUT_FILE] = "file",
6e866b33 5218 [EXEC_OUTPUT_FILE_APPEND] = "append",
663996b3
MS
5219};
5220
5221DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
13d276d0
MP
5222
5223static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
5224 [EXEC_UTMP_INIT] = "init",
5225 [EXEC_UTMP_LOGIN] = "login",
5226 [EXEC_UTMP_USER] = "user",
5227};
5228
5229DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
f5e65279
MB
5230
5231static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5232 [EXEC_PRESERVE_NO] = "no",
5233 [EXEC_PRESERVE_YES] = "yes",
5234 [EXEC_PRESERVE_RESTART] = "restart",
5235};
5236
5237DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
5238
5239static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5240 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5241 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5242 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5243 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5244 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5245};
5246
5247DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
5248
6e866b33
MB
5249static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5250 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
5251 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
5252 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
5253 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
5254 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
5255};
5256
5257DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
5258
f5e65279
MB
5259static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5260 [EXEC_KEYRING_INHERIT] = "inherit",
5261 [EXEC_KEYRING_PRIVATE] = "private",
5262 [EXEC_KEYRING_SHARED] = "shared",
5263};
5264
5265DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);