]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/coredump/coredump.c
coredump: split out parse_auxv() to src/shared/
[thirdparty/systemd.git] / src / coredump / coredump.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <stdio.h>
5 #include <sys/prctl.h>
6 #include <sys/statvfs.h>
7 #include <sys/auxv.h>
8 #include <sys/xattr.h>
9 #include <unistd.h>
10
11 #include "sd-daemon.h"
12 #include "sd-journal.h"
13 #include "sd-login.h"
14 #include "sd-messages.h"
15
16 #include "acl-util.h"
17 #include "alloc-util.h"
18 #include "bus-error.h"
19 #include "capability-util.h"
20 #include "cgroup-util.h"
21 #include "compress.h"
22 #include "conf-parser.h"
23 #include "copy.h"
24 #include "coredump-util.h"
25 #include "coredump-vacuum.h"
26 #include "dirent-util.h"
27 #include "elf-util.h"
28 #include "escape.h"
29 #include "fd-util.h"
30 #include "fileio.h"
31 #include "fs-util.h"
32 #include "io-util.h"
33 #include "journal-importer.h"
34 #include "journal-send.h"
35 #include "log.h"
36 #include "macro.h"
37 #include "main-func.h"
38 #include "memory-util.h"
39 #include "mkdir-label.h"
40 #include "parse-util.h"
41 #include "process-util.h"
42 #include "signal-util.h"
43 #include "socket-util.h"
44 #include "special.h"
45 #include "stat-util.h"
46 #include "string-table.h"
47 #include "string-util.h"
48 #include "strv.h"
49 #include "sync-util.h"
50 #include "tmpfile-util.h"
51 #include "uid-alloc-range.h"
52 #include "user-util.h"
53
54 /* The maximum size up to which we process coredumps. We use 1G on 32bit systems, and 32G on 64bit systems */
55 #if __SIZEOF_POINTER__ == 4
56 #define PROCESS_SIZE_MAX ((uint64_t) (1LLU*1024LLU*1024LLU*1024LLU))
57 #elif __SIZEOF_POINTER__ == 8
58 #define PROCESS_SIZE_MAX ((uint64_t) (32LLU*1024LLU*1024LLU*1024LLU))
59 #else
60 #error "Unexpected pointer size"
61 #endif
62
63 /* The maximum size up to which we leave the coredump around on disk */
64 #define EXTERNAL_SIZE_MAX PROCESS_SIZE_MAX
65
66 /* The maximum size up to which we store the coredump in the journal */
67 #ifndef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
68 #define JOURNAL_SIZE_MAX ((size_t) (767LU*1024LU*1024LU))
69 #else
70 /* oss-fuzz limits memory usage. */
71 #define JOURNAL_SIZE_MAX ((size_t) (10LU*1024LU*1024LU))
72 #endif
73
74 /* When checking for available memory and setting lower limits, don't
75 * go below 4MB for writing core files to storage. */
76 #define PROCESS_SIZE_MIN (4U*1024U*1024U)
77
78 /* Make sure to not make this larger than the maximum journal entry
79 * size. See DATA_SIZE_MAX in journal-importer.h. */
80 assert_cc(JOURNAL_SIZE_MAX <= DATA_SIZE_MAX);
81
82 enum {
83 /* We use these as array indexes for our process metadata cache.
84 *
85 * The first indices of the cache stores the same metadata as the ones passed by
86 * the kernel via argv[], ie the strings array passed by the kernel according to
87 * our pattern defined in /proc/sys/kernel/core_pattern (see man:core(5)). */
88
89 META_ARGV_PID, /* %P: as seen in the initial pid namespace */
90 META_ARGV_UID, /* %u: as seen in the initial user namespace */
91 META_ARGV_GID, /* %g: as seen in the initial user namespace */
92 META_ARGV_SIGNAL, /* %s: number of signal causing dump */
93 META_ARGV_TIMESTAMP, /* %t: time of dump, expressed as seconds since the Epoch (we expand this to µs granularity) */
94 META_ARGV_RLIMIT, /* %c: core file size soft resource limit */
95 META_ARGV_HOSTNAME, /* %h: hostname */
96 _META_ARGV_MAX,
97
98 /* The following indexes are cached for a couple of special fields we use (and
99 * thereby need to be retrieved quickly) for naming coredump files, and attaching
100 * xattrs. Unlike the previous ones they are retrieved from the runtime
101 * environment. */
102
103 META_COMM = _META_ARGV_MAX,
104 _META_MANDATORY_MAX,
105
106 /* The rest are similar to the previous ones except that we won't fail if one of
107 * them is missing. */
108
109 META_EXE = _META_MANDATORY_MAX,
110 META_UNIT,
111 META_PROC_AUXV,
112 _META_MAX
113 };
114
115 static const char * const meta_field_names[_META_MAX] = {
116 [META_ARGV_PID] = "COREDUMP_PID=",
117 [META_ARGV_UID] = "COREDUMP_UID=",
118 [META_ARGV_GID] = "COREDUMP_GID=",
119 [META_ARGV_SIGNAL] = "COREDUMP_SIGNAL=",
120 [META_ARGV_TIMESTAMP] = "COREDUMP_TIMESTAMP=",
121 [META_ARGV_RLIMIT] = "COREDUMP_RLIMIT=",
122 [META_ARGV_HOSTNAME] = "COREDUMP_HOSTNAME=",
123 [META_COMM] = "COREDUMP_COMM=",
124 [META_EXE] = "COREDUMP_EXE=",
125 [META_UNIT] = "COREDUMP_UNIT=",
126 [META_PROC_AUXV] = "COREDUMP_PROC_AUXV=",
127 };
128
129 typedef struct Context {
130 const char *meta[_META_MAX];
131 size_t meta_size[_META_MAX];
132 pid_t pid;
133 bool is_pid1;
134 bool is_journald;
135 } Context;
136
137 typedef enum CoredumpStorage {
138 COREDUMP_STORAGE_NONE,
139 COREDUMP_STORAGE_EXTERNAL,
140 COREDUMP_STORAGE_JOURNAL,
141 _COREDUMP_STORAGE_MAX,
142 _COREDUMP_STORAGE_INVALID = -EINVAL,
143 } CoredumpStorage;
144
145 static const char* const coredump_storage_table[_COREDUMP_STORAGE_MAX] = {
146 [COREDUMP_STORAGE_NONE] = "none",
147 [COREDUMP_STORAGE_EXTERNAL] = "external",
148 [COREDUMP_STORAGE_JOURNAL] = "journal",
149 };
150
151 DEFINE_PRIVATE_STRING_TABLE_LOOKUP(coredump_storage, CoredumpStorage);
152 static DEFINE_CONFIG_PARSE_ENUM(config_parse_coredump_storage, coredump_storage, CoredumpStorage, "Failed to parse storage setting");
153
154 static CoredumpStorage arg_storage = COREDUMP_STORAGE_EXTERNAL;
155 static bool arg_compress = true;
156 static uint64_t arg_process_size_max = PROCESS_SIZE_MAX;
157 static uint64_t arg_external_size_max = EXTERNAL_SIZE_MAX;
158 static uint64_t arg_journal_size_max = JOURNAL_SIZE_MAX;
159 static uint64_t arg_keep_free = UINT64_MAX;
160 static uint64_t arg_max_use = UINT64_MAX;
161
162 static int parse_config(void) {
163 static const ConfigTableItem items[] = {
164 { "Coredump", "Storage", config_parse_coredump_storage, 0, &arg_storage },
165 { "Coredump", "Compress", config_parse_bool, 0, &arg_compress },
166 { "Coredump", "ProcessSizeMax", config_parse_iec_uint64, 0, &arg_process_size_max },
167 { "Coredump", "ExternalSizeMax", config_parse_iec_uint64_infinity, 0, &arg_external_size_max },
168 { "Coredump", "JournalSizeMax", config_parse_iec_size, 0, &arg_journal_size_max },
169 { "Coredump", "KeepFree", config_parse_iec_uint64, 0, &arg_keep_free },
170 { "Coredump", "MaxUse", config_parse_iec_uint64, 0, &arg_max_use },
171 {}
172 };
173
174 return config_parse_config_file("coredump.conf", "Coredump\0",
175 config_item_table_lookup, items,
176 CONFIG_PARSE_WARN, NULL);
177 }
178
179 static uint64_t storage_size_max(void) {
180 if (arg_storage == COREDUMP_STORAGE_EXTERNAL)
181 return arg_external_size_max;
182 if (arg_storage == COREDUMP_STORAGE_JOURNAL)
183 return arg_journal_size_max;
184 assert(arg_storage == COREDUMP_STORAGE_NONE);
185 return 0;
186 }
187
188 static int fix_acl(int fd, uid_t uid, bool allow_user) {
189 assert(fd >= 0);
190 assert(uid_is_valid(uid));
191
192 #if HAVE_ACL
193 int r;
194
195 /* We don't allow users to read coredumps if the uid or capabilities were changed. */
196 if (!allow_user)
197 return 0;
198
199 if (uid_is_system(uid) || uid_is_dynamic(uid) || uid == UID_NOBODY)
200 return 0;
201
202 /* Make sure normal users can read (but not write or delete) their own coredumps */
203 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
204 if (r < 0)
205 return log_error_errno(r, "Failed to adjust ACL of the coredump: %m");
206 #endif
207
208 return 0;
209 }
210
211 static int fix_xattr(int fd, const Context *context) {
212
213 static const char * const xattrs[_META_MAX] = {
214 [META_ARGV_PID] = "user.coredump.pid",
215 [META_ARGV_UID] = "user.coredump.uid",
216 [META_ARGV_GID] = "user.coredump.gid",
217 [META_ARGV_SIGNAL] = "user.coredump.signal",
218 [META_ARGV_TIMESTAMP] = "user.coredump.timestamp",
219 [META_ARGV_RLIMIT] = "user.coredump.rlimit",
220 [META_ARGV_HOSTNAME] = "user.coredump.hostname",
221 [META_COMM] = "user.coredump.comm",
222 [META_EXE] = "user.coredump.exe",
223 };
224
225 int r = 0;
226
227 assert(fd >= 0);
228
229 /* Attach some metadata to coredumps via extended
230 * attributes. Just because we can. */
231
232 for (unsigned i = 0; i < _META_MAX; i++) {
233 int k;
234
235 if (isempty(context->meta[i]) || !xattrs[i])
236 continue;
237
238 k = fsetxattr(fd, xattrs[i], context->meta[i], strlen(context->meta[i]), XATTR_CREATE);
239 if (k < 0 && r == 0)
240 r = -errno;
241 }
242
243 return r;
244 }
245
246 #define filename_escape(s) xescape((s), "./ ")
247
248 static const char *coredump_tmpfile_name(const char *s) {
249 return s ?: "(unnamed temporary file)";
250 }
251
252 static int fix_permissions(
253 int fd,
254 const char *filename,
255 const char *target,
256 const Context *context,
257 uid_t uid,
258 bool allow_user) {
259
260 int r;
261
262 assert(fd >= 0);
263 assert(target);
264 assert(context);
265
266 /* Ignore errors on these */
267 (void) fchmod(fd, 0640);
268 (void) fix_acl(fd, uid, allow_user);
269 (void) fix_xattr(fd, context);
270
271 r = fsync_full(fd);
272 if (r < 0)
273 return log_error_errno(r, "Failed to sync coredump %s: %m", coredump_tmpfile_name(filename));
274
275 r = link_tmpfile(fd, filename, target, /* replace= */ false);
276 if (r < 0)
277 return log_error_errno(r, "Failed to move coredump %s into place: %m", target);
278
279 return 0;
280 }
281
282 static int maybe_remove_external_coredump(const char *filename, uint64_t size) {
283
284 /* Returns 1 if might remove, 0 if will not remove, < 0 on error. */
285
286 if (arg_storage == COREDUMP_STORAGE_EXTERNAL &&
287 size <= arg_external_size_max)
288 return 0;
289
290 if (!filename)
291 return 1;
292
293 if (unlink(filename) < 0 && errno != ENOENT)
294 return log_error_errno(errno, "Failed to unlink %s: %m", filename);
295
296 return 1;
297 }
298
299 static int make_filename(const Context *context, char **ret) {
300 _cleanup_free_ char *c = NULL, *u = NULL, *p = NULL, *t = NULL;
301 sd_id128_t boot = {};
302 int r;
303
304 assert(context);
305
306 c = filename_escape(context->meta[META_COMM]);
307 if (!c)
308 return -ENOMEM;
309
310 u = filename_escape(context->meta[META_ARGV_UID]);
311 if (!u)
312 return -ENOMEM;
313
314 r = sd_id128_get_boot(&boot);
315 if (r < 0)
316 return r;
317
318 p = filename_escape(context->meta[META_ARGV_PID]);
319 if (!p)
320 return -ENOMEM;
321
322 t = filename_escape(context->meta[META_ARGV_TIMESTAMP]);
323 if (!t)
324 return -ENOMEM;
325
326 if (asprintf(ret,
327 "/var/lib/systemd/coredump/core.%s.%s." SD_ID128_FORMAT_STR ".%s.%s",
328 c,
329 u,
330 SD_ID128_FORMAT_VAL(boot),
331 p,
332 t) < 0)
333 return -ENOMEM;
334
335 return 0;
336 }
337
338 static int grant_user_access(int core_fd, const Context *context) {
339 int at_secure = -1;
340 uid_t uid = UID_INVALID, euid = UID_INVALID;
341 uid_t gid = GID_INVALID, egid = GID_INVALID;
342 int r;
343
344 assert(core_fd >= 0);
345 assert(context);
346
347 if (!context->meta[META_PROC_AUXV])
348 return log_warning_errno(SYNTHETIC_ERRNO(ENODATA), "No auxv data, not adjusting permissions.");
349
350 uint8_t elf[EI_NIDENT];
351 errno = 0;
352 if (pread(core_fd, &elf, sizeof(elf), 0) != sizeof(elf))
353 return log_warning_errno(errno_or_else(EIO),
354 "Failed to pread from coredump fd: %s", STRERROR_OR_EOF(errno));
355
356 if (elf[EI_MAG0] != ELFMAG0 ||
357 elf[EI_MAG1] != ELFMAG1 ||
358 elf[EI_MAG2] != ELFMAG2 ||
359 elf[EI_MAG3] != ELFMAG3 ||
360 elf[EI_VERSION] != EV_CURRENT)
361 return log_info_errno(SYNTHETIC_ERRNO(EUCLEAN),
362 "Core file does not have ELF header, not adjusting permissions.");
363 if (!IN_SET(elf[EI_CLASS], ELFCLASS32, ELFCLASS64) ||
364 !IN_SET(elf[EI_DATA], ELFDATA2LSB, ELFDATA2MSB))
365 return log_info_errno(SYNTHETIC_ERRNO(EUCLEAN),
366 "Core file has strange ELF class, not adjusting permissions.");
367
368 if ((elf[EI_DATA] == ELFDATA2LSB) != (__BYTE_ORDER == __LITTLE_ENDIAN))
369 return log_info_errno(SYNTHETIC_ERRNO(EUCLEAN),
370 "Core file has non-native endianness, not adjusting permissions.");
371
372 r = parse_auxv(LOG_WARNING,
373 /* elf_class= */ elf[EI_CLASS],
374 context->meta[META_PROC_AUXV],
375 context->meta_size[META_PROC_AUXV],
376 &at_secure, &uid, &euid, &gid, &egid);
377 if (r < 0)
378 return r;
379
380 /* We allow access if we got all the data and at_secure is not set and
381 * the uid/gid matches euid/egid. */
382 bool ret =
383 at_secure == 0 &&
384 uid != UID_INVALID && euid != UID_INVALID && uid == euid &&
385 gid != GID_INVALID && egid != GID_INVALID && gid == egid;
386 log_debug("Will %s access (uid="UID_FMT " euid="UID_FMT " gid="GID_FMT " egid="GID_FMT " at_secure=%s)",
387 ret ? "permit" : "restrict",
388 uid, euid, gid, egid, yes_no(at_secure));
389 return ret;
390 }
391
392 static int save_external_coredump(
393 const Context *context,
394 int input_fd,
395 char **ret_filename,
396 int *ret_node_fd,
397 int *ret_data_fd,
398 uint64_t *ret_size,
399 uint64_t *ret_compressed_size,
400 bool *ret_truncated) {
401
402 _cleanup_(unlink_and_freep) char *tmp = NULL;
403 _cleanup_free_ char *fn = NULL;
404 _cleanup_close_ int fd = -EBADF;
405 uint64_t rlimit, process_limit, max_size;
406 bool truncated, storage_on_tmpfs;
407 struct stat st;
408 uid_t uid;
409 int r;
410
411 assert(context);
412 assert(ret_filename);
413 assert(ret_node_fd);
414 assert(ret_data_fd);
415 assert(ret_size);
416 assert(ret_compressed_size);
417 assert(ret_truncated);
418
419 r = parse_uid(context->meta[META_ARGV_UID], &uid);
420 if (r < 0)
421 return log_error_errno(r, "Failed to parse UID: %m");
422
423 r = safe_atou64(context->meta[META_ARGV_RLIMIT], &rlimit);
424 if (r < 0)
425 return log_error_errno(r, "Failed to parse resource limit '%s': %m",
426 context->meta[META_ARGV_RLIMIT]);
427 if (rlimit < page_size())
428 /* Is coredumping disabled? Then don't bother saving/processing the
429 * coredump. Anything below PAGE_SIZE cannot give a readable coredump
430 * (the kernel uses ELF_EXEC_PAGESIZE which is not easily accessible, but
431 * is usually the same as PAGE_SIZE. */
432 return log_info_errno(SYNTHETIC_ERRNO(EBADSLT),
433 "Resource limits disable core dumping for process %s (%s).",
434 context->meta[META_ARGV_PID], context->meta[META_COMM]);
435
436 process_limit = MAX(arg_process_size_max, storage_size_max());
437 if (process_limit == 0)
438 return log_debug_errno(SYNTHETIC_ERRNO(EBADSLT),
439 "Limits for coredump processing and storage are both 0, not dumping core.");
440
441 /* Never store more than the process configured, or than we actually shall keep or process */
442 max_size = MIN(rlimit, process_limit);
443
444 r = make_filename(context, &fn);
445 if (r < 0)
446 return log_error_errno(r, "Failed to determine coredump file name: %m");
447
448 (void) mkdir_parents_label(fn, 0755);
449
450 fd = open_tmpfile_linkable(fn, O_RDWR|O_CLOEXEC, &tmp);
451 if (fd < 0)
452 return log_error_errno(fd, "Failed to create temporary file for coredump %s: %m", fn);
453
454 /* If storage is on tmpfs, the kernel oomd might kill us if there's MemoryMax set on
455 * the service or the slice it belongs to. This is common on low-resources systems,
456 * to avoid crashing processes to take away too many system resources.
457 * Check the cgroup settings, and set max_size to a bit less than half of the
458 * available memory left to the process.
459 * Then, attempt to write the core file uncompressed first - if the write gets
460 * interrupted, we know we won't be able to write it all, so instead compress what
461 * was written so far, delete the uncompressed truncated core, and then continue
462 * compressing from STDIN. Given the compressed core cannot be larger than the
463 * uncompressed one, and 1KB for metadata is accounted for in the calculation, we
464 * should be able to at least store the full compressed core file. */
465
466 storage_on_tmpfs = fd_is_temporary_fs(fd) > 0;
467 if (storage_on_tmpfs && arg_compress) {
468 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
469 uint64_t cgroup_limit = UINT64_MAX;
470 struct statvfs sv;
471
472 /* If we can't get the cgroup limit, just ignore it, but don't fail,
473 * try anyway with the config settings. */
474 r = sd_bus_default_system(&bus);
475 if (r < 0)
476 log_info_errno(r, "Failed to connect to system bus, skipping MemoryAvailable check: %m");
477 else {
478 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
479
480 r = sd_bus_get_property_trivial(
481 bus,
482 "org.freedesktop.systemd1",
483 "/org/freedesktop/systemd1/unit/self",
484 "org.freedesktop.systemd1.Service",
485 "MemoryAvailable",
486 &error,
487 't', &cgroup_limit);
488 if (r < 0)
489 log_warning_errno(r,
490 "Failed to query MemoryAvailable for current unit, "
491 "falling back to static config settings: %s",
492 bus_error_message(&error, r));
493 }
494
495 max_size = MIN(cgroup_limit, max_size);
496 max_size = LESS_BY(max_size, 1024U) / 2; /* Account for 1KB metadata overhead for compressing */
497 max_size = MAX(PROCESS_SIZE_MIN, max_size); /* Impose a lower minimum */
498
499 /* tmpfs might get full quickly, so check the available space too.
500 * But don't worry about errors here, failing to access the storage
501 * location will be better logged when writing to it. */
502 if (fstatvfs(fd, &sv) >= 0)
503 max_size = MIN((uint64_t)sv.f_frsize * (uint64_t)sv.f_bfree, max_size);
504
505 log_debug("Limiting core file size to %" PRIu64 " bytes due to cgroup memory limits.", max_size);
506 }
507
508 r = copy_bytes(input_fd, fd, max_size, 0);
509 if (r < 0)
510 return log_error_errno(r, "Cannot store coredump of %s (%s): %m",
511 context->meta[META_ARGV_PID], context->meta[META_COMM]);
512 truncated = r == 1;
513
514 bool allow_user = grant_user_access(fd, context) > 0;
515
516 #if HAVE_COMPRESSION
517 if (arg_compress) {
518 _cleanup_(unlink_and_freep) char *tmp_compressed = NULL;
519 _cleanup_free_ char *fn_compressed = NULL;
520 _cleanup_close_ int fd_compressed = -EBADF;
521 uint64_t uncompressed_size = 0;
522
523 if (lseek(fd, 0, SEEK_SET) == (off_t) -1)
524 return log_error_errno(errno, "Failed to seek on coredump %s: %m", fn);
525
526 fn_compressed = strjoin(fn, default_compression_extension());
527 if (!fn_compressed)
528 return log_oom();
529
530 fd_compressed = open_tmpfile_linkable(fn_compressed, O_RDWR|O_CLOEXEC, &tmp_compressed);
531 if (fd_compressed < 0)
532 return log_error_errno(fd_compressed, "Failed to create temporary file for coredump %s: %m", fn_compressed);
533
534 r = compress_stream(fd, fd_compressed, max_size, &uncompressed_size);
535 if (r < 0)
536 return log_error_errno(r, "Failed to compress %s: %m", coredump_tmpfile_name(tmp_compressed));
537
538 if (truncated && storage_on_tmpfs) {
539 uint64_t partial_uncompressed_size = 0;
540
541 /* Uncompressed write was truncated and we are writing to tmpfs: delete
542 * the uncompressed core, and compress the remaining part from STDIN. */
543
544 tmp = unlink_and_free(tmp);
545 fd = safe_close(fd);
546
547 r = compress_stream(input_fd, fd_compressed, max_size, &partial_uncompressed_size);
548 if (r < 0)
549 return log_error_errno(r, "Failed to compress %s: %m", coredump_tmpfile_name(tmp_compressed));
550 uncompressed_size += partial_uncompressed_size;
551 }
552
553 r = fix_permissions(fd_compressed, tmp_compressed, fn_compressed, context, uid, allow_user);
554 if (r < 0)
555 return r;
556
557 if (fstat(fd_compressed, &st) < 0)
558 return log_error_errno(errno,
559 "Failed to fstat core file %s: %m",
560 coredump_tmpfile_name(tmp_compressed));
561
562 *ret_filename = TAKE_PTR(fn_compressed); /* compressed */
563 *ret_node_fd = TAKE_FD(fd_compressed); /* compressed */
564 *ret_compressed_size = (uint64_t) st.st_size; /* compressed */
565 *ret_data_fd = TAKE_FD(fd);
566 *ret_size = uncompressed_size;
567 *ret_truncated = truncated;
568 tmp_compressed = mfree(tmp_compressed);
569
570 return 0;
571 }
572 #endif
573
574 if (truncated)
575 log_struct(LOG_INFO,
576 LOG_MESSAGE("Core file was truncated to %"PRIu64" bytes.", max_size),
577 "SIZE_LIMIT=%"PRIu64, max_size,
578 "MESSAGE_ID=" SD_MESSAGE_TRUNCATED_CORE_STR);
579
580 r = fix_permissions(fd, tmp, fn, context, uid, allow_user);
581 if (r < 0)
582 return log_error_errno(r, "Failed to fix permissions and finalize coredump %s into %s: %m", coredump_tmpfile_name(tmp), fn);
583
584 if (fstat(fd, &st) < 0)
585 return log_error_errno(errno, "Failed to fstat core file %s: %m", coredump_tmpfile_name(tmp));
586
587 if (lseek(fd, 0, SEEK_SET) == (off_t) -1)
588 return log_error_errno(errno, "Failed to seek on coredump %s: %m", fn);
589
590 *ret_filename = TAKE_PTR(fn);
591 *ret_data_fd = TAKE_FD(fd);
592 *ret_size = (uint64_t) st.st_size;
593 *ret_truncated = truncated;
594
595 return 0;
596 }
597
598 static int allocate_journal_field(int fd, size_t size, char **ret, size_t *ret_size) {
599 _cleanup_free_ char *field = NULL;
600 ssize_t n;
601
602 assert(fd >= 0);
603 assert(ret);
604 assert(ret_size);
605
606 if (lseek(fd, 0, SEEK_SET) == (off_t) -1)
607 return log_warning_errno(errno, "Failed to seek: %m");
608
609 field = malloc(9 + size);
610 if (!field) {
611 log_warning("Failed to allocate memory for coredump, coredump will not be stored.");
612 return -ENOMEM;
613 }
614
615 memcpy(field, "COREDUMP=", 9);
616
617 n = read(fd, field + 9, size);
618 if (n < 0)
619 return log_error_errno((int) n, "Failed to read core data: %m");
620 if ((size_t) n < size)
621 return log_error_errno(SYNTHETIC_ERRNO(EIO),
622 "Core data too short.");
623
624 *ret = TAKE_PTR(field);
625 *ret_size = size + 9;
626
627 return 0;
628 }
629
630 /* Joins /proc/[pid]/fd/ and /proc/[pid]/fdinfo/ into the following lines:
631 * 0:/dev/pts/23
632 * pos: 0
633 * flags: 0100002
634 *
635 * 1:/dev/pts/23
636 * pos: 0
637 * flags: 0100002
638 *
639 * 2:/dev/pts/23
640 * pos: 0
641 * flags: 0100002
642 * EOF
643 */
644 static int compose_open_fds(pid_t pid, char **open_fds) {
645 _cleanup_closedir_ DIR *proc_fd_dir = NULL;
646 _cleanup_close_ int proc_fdinfo_fd = -EBADF;
647 _cleanup_free_ char *buffer = NULL;
648 _cleanup_fclose_ FILE *stream = NULL;
649 const char *fddelim = "", *path;
650 size_t size = 0;
651 int r;
652
653 assert(pid >= 0);
654 assert(open_fds != NULL);
655
656 path = procfs_file_alloca(pid, "fd");
657 proc_fd_dir = opendir(path);
658 if (!proc_fd_dir)
659 return -errno;
660
661 proc_fdinfo_fd = openat(dirfd(proc_fd_dir), "../fdinfo", O_DIRECTORY|O_NOFOLLOW|O_CLOEXEC|O_PATH);
662 if (proc_fdinfo_fd < 0)
663 return -errno;
664
665 stream = open_memstream_unlocked(&buffer, &size);
666 if (!stream)
667 return -ENOMEM;
668
669 FOREACH_DIRENT(de, proc_fd_dir, return -errno) {
670 _cleanup_fclose_ FILE *fdinfo = NULL;
671 _cleanup_free_ char *fdname = NULL;
672 _cleanup_close_ int fd = -EBADF;
673
674 r = readlinkat_malloc(dirfd(proc_fd_dir), de->d_name, &fdname);
675 if (r < 0)
676 return r;
677
678 fprintf(stream, "%s%s:%s\n", fddelim, de->d_name, fdname);
679 fddelim = "\n";
680
681 /* Use the directory entry from /proc/[pid]/fd with /proc/[pid]/fdinfo */
682 fd = openat(proc_fdinfo_fd, de->d_name, O_NOFOLLOW|O_CLOEXEC|O_RDONLY);
683 if (fd < 0)
684 continue;
685
686 fdinfo = take_fdopen(&fd, "r");
687 if (!fdinfo)
688 continue;
689
690 for (;;) {
691 _cleanup_free_ char *line = NULL;
692
693 r = read_line(fdinfo, LONG_LINE_MAX, &line);
694 if (r < 0)
695 return r;
696 if (r == 0)
697 break;
698
699 fputs(line, stream);
700 fputc('\n', stream);
701 }
702 }
703
704 errno = 0;
705 stream = safe_fclose(stream);
706
707 if (errno > 0)
708 return -errno;
709
710 *open_fds = TAKE_PTR(buffer);
711
712 return 0;
713 }
714
715 static int get_process_ns(pid_t pid, const char *namespace, ino_t *ns) {
716 const char *p;
717 struct stat stbuf;
718 _cleanup_close_ int proc_ns_dir_fd = -EBADF;
719
720 p = procfs_file_alloca(pid, "ns");
721
722 proc_ns_dir_fd = open(p, O_DIRECTORY | O_CLOEXEC | O_RDONLY);
723 if (proc_ns_dir_fd < 0)
724 return -errno;
725
726 if (fstatat(proc_ns_dir_fd, namespace, &stbuf, /* flags */0) < 0)
727 return -errno;
728
729 *ns = stbuf.st_ino;
730 return 0;
731 }
732
733 static int get_mount_namespace_leader(pid_t pid, pid_t *ret) {
734 ino_t proc_mntns;
735 int r;
736
737 r = get_process_ns(pid, "mnt", &proc_mntns);
738 if (r < 0)
739 return r;
740
741 for (;;) {
742 ino_t parent_mntns;
743 pid_t ppid;
744
745 r = get_process_ppid(pid, &ppid);
746 if (r == -EADDRNOTAVAIL) /* Reached the top (i.e. typically PID 1, but could also be a process
747 * whose parent is not in our pidns) */
748 return -ENOENT;
749 if (r < 0)
750 return r;
751
752 r = get_process_ns(ppid, "mnt", &parent_mntns);
753 if (r < 0)
754 return r;
755
756 if (proc_mntns != parent_mntns) {
757 *ret = ppid;
758 return 0;
759 }
760
761 pid = ppid;
762 }
763 }
764
765 /* Returns 1 if the parent was found.
766 * Returns 0 if there is not a process we can call the pid's
767 * container parent (the pid's process isn't 'containerized').
768 * Returns a negative number on errors.
769 */
770 static int get_process_container_parent_cmdline(pid_t pid, char** cmdline) {
771 pid_t container_pid;
772 const char *proc_root_path;
773 struct stat root_stat, proc_root_stat;
774 int r;
775
776 /* To compare inodes of / and /proc/[pid]/root */
777 if (stat("/", &root_stat) < 0)
778 return -errno;
779
780 proc_root_path = procfs_file_alloca(pid, "root");
781 if (stat(proc_root_path, &proc_root_stat) < 0)
782 return -errno;
783
784 /* The process uses system root. */
785 if (stat_inode_same(&proc_root_stat, &root_stat)) {
786 *cmdline = NULL;
787 return 0;
788 }
789
790 r = get_mount_namespace_leader(pid, &container_pid);
791 if (r < 0)
792 return r;
793
794 r = get_process_cmdline(container_pid, SIZE_MAX, PROCESS_CMDLINE_QUOTE_POSIX, cmdline);
795 if (r < 0)
796 return r;
797
798 return 1;
799 }
800
801 static int change_uid_gid(const Context *context) {
802 uid_t uid;
803 gid_t gid;
804 int r;
805
806 r = parse_uid(context->meta[META_ARGV_UID], &uid);
807 if (r < 0)
808 return r;
809
810 if (uid_is_system(uid)) {
811 const char *user = "systemd-coredump";
812
813 r = get_user_creds(&user, &uid, &gid, NULL, NULL, 0);
814 if (r < 0) {
815 log_warning_errno(r, "Cannot resolve %s user. Proceeding to dump core as root: %m", user);
816 uid = gid = 0;
817 }
818 } else {
819 r = parse_gid(context->meta[META_ARGV_GID], &gid);
820 if (r < 0)
821 return r;
822 }
823
824 return drop_privileges(uid, gid, 0);
825 }
826
827 static int submit_coredump(
828 const Context *context,
829 struct iovec_wrapper *iovw,
830 int input_fd) {
831
832 _cleanup_(json_variant_unrefp) JsonVariant *json_metadata = NULL;
833 _cleanup_close_ int coredump_fd = -EBADF, coredump_node_fd = -EBADF;
834 _cleanup_free_ char *filename = NULL, *coredump_data = NULL;
835 _cleanup_free_ char *stacktrace = NULL;
836 char *core_message;
837 const char *module_name;
838 uint64_t coredump_size = UINT64_MAX, coredump_compressed_size = UINT64_MAX;
839 bool truncated = false;
840 JsonVariant *module_json;
841 int r;
842
843 assert(context);
844 assert(iovw);
845 assert(input_fd >= 0);
846
847 /* Vacuum before we write anything again */
848 (void) coredump_vacuum(-1, arg_keep_free, arg_max_use);
849
850 /* Always stream the coredump to disk, if that's possible */
851 r = save_external_coredump(context, input_fd,
852 &filename, &coredump_node_fd, &coredump_fd,
853 &coredump_size, &coredump_compressed_size, &truncated);
854 if (r < 0)
855 /* Skip whole core dumping part */
856 goto log;
857
858 /* If we don't want to keep the coredump on disk, remove it now, as later on we
859 * will lack the privileges for it. However, we keep the fd to it, so that we can
860 * still process it and log it. */
861 r = maybe_remove_external_coredump(filename, coredump_node_fd >= 0 ? coredump_compressed_size : coredump_size);
862 if (r < 0)
863 return r;
864 if (r == 0)
865 (void) iovw_put_string_field(iovw, "COREDUMP_FILENAME=", filename);
866 else if (arg_storage == COREDUMP_STORAGE_EXTERNAL)
867 log_info("The core will not be stored: size %"PRIu64" is greater than %"PRIu64" (the configured maximum)",
868 coredump_node_fd >= 0 ? coredump_compressed_size : coredump_size, arg_external_size_max);
869
870 /* Vacuum again, but exclude the coredump we just created */
871 (void) coredump_vacuum(coredump_node_fd >= 0 ? coredump_node_fd : coredump_fd, arg_keep_free, arg_max_use);
872
873 /* Now, let's drop privileges to become the user who owns the segfaulted process
874 * and allocate the coredump memory under the user's uid. This also ensures that
875 * the credentials journald will see are the ones of the coredumping user, thus
876 * making sure the user gets access to the core dump. Let's also get rid of all
877 * capabilities, if we run as root, we won't need them anymore. */
878 r = change_uid_gid(context);
879 if (r < 0)
880 return log_error_errno(r, "Failed to drop privileges: %m");
881
882 /* Try to get a stack trace if we can */
883 if (coredump_size > arg_process_size_max)
884 log_debug("Not generating stack trace: core size %"PRIu64" is greater "
885 "than %"PRIu64" (the configured maximum)",
886 coredump_size, arg_process_size_max);
887 else if (coredump_fd >= 0) {
888 bool skip = startswith(context->meta[META_COMM], "systemd-coredum"); /* COMM is 16 bytes usually */
889
890 (void) parse_elf_object(coredump_fd,
891 context->meta[META_EXE],
892 /* fork_disable_dump= */ skip, /* avoid loops */
893 &stacktrace,
894 &json_metadata);
895 }
896
897 log:
898 core_message = strjoina("Process ", context->meta[META_ARGV_PID],
899 " (", context->meta[META_COMM], ") of user ",
900 context->meta[META_ARGV_UID], " dumped core.",
901 context->is_journald && filename ? "\nCoredump diverted to " : NULL,
902 context->is_journald && filename ? filename : NULL);
903
904 core_message = strjoina(core_message, stacktrace ? "\n\n" : NULL, stacktrace);
905
906 if (context->is_journald)
907 /* We might not be able to log to the journal, so let's always print the message to another
908 * log target. The target was set previously to something safe. */
909 log_dispatch(LOG_ERR, 0, core_message);
910
911 (void) iovw_put_string_field(iovw, "MESSAGE=", core_message);
912
913 if (truncated)
914 (void) iovw_put_string_field(iovw, "COREDUMP_TRUNCATED=", "1");
915
916 /* If we managed to parse any ELF metadata (build-id, ELF package meta),
917 * attach it as journal metadata. */
918 if (json_metadata) {
919 _cleanup_free_ char *formatted_json = NULL;
920
921 r = json_variant_format(json_metadata, 0, &formatted_json);
922 if (r < 0)
923 return log_error_errno(r, "Failed to format JSON package metadata: %m");
924
925 (void) iovw_put_string_field(iovw, "COREDUMP_PACKAGE_JSON=", formatted_json);
926 }
927
928 /* In the unlikely scenario that context->meta[META_EXE] is not available,
929 * let's avoid guessing the module name and skip the loop. */
930 if (context->meta[META_EXE])
931 JSON_VARIANT_OBJECT_FOREACH(module_name, module_json, json_metadata) {
932 JsonVariant *t;
933
934 /* We only add structured fields for the 'main' ELF module, and only if we can identify it. */
935 if (!path_equal_filename(module_name, context->meta[META_EXE]))
936 continue;
937
938 t = json_variant_by_key(module_json, "name");
939 if (t)
940 (void) iovw_put_string_field(iovw, "COREDUMP_PACKAGE_NAME=", json_variant_string(t));
941
942 t = json_variant_by_key(module_json, "version");
943 if (t)
944 (void) iovw_put_string_field(iovw, "COREDUMP_PACKAGE_VERSION=", json_variant_string(t));
945 }
946
947 /* Optionally store the entire coredump in the journal */
948 if (arg_storage == COREDUMP_STORAGE_JOURNAL && coredump_fd >= 0) {
949 if (coredump_size <= arg_journal_size_max) {
950 size_t sz = 0;
951
952 /* Store the coredump itself in the journal */
953
954 r = allocate_journal_field(coredump_fd, (size_t) coredump_size, &coredump_data, &sz);
955 if (r >= 0) {
956 if (iovw_put(iovw, coredump_data, sz) >= 0)
957 TAKE_PTR(coredump_data);
958 } else
959 log_warning_errno(r, "Failed to attach the core to the journal entry: %m");
960 } else
961 log_info("The core will not be stored: size %"PRIu64" is greater than %"PRIu64" (the configured maximum)",
962 coredump_size, arg_journal_size_max);
963 }
964
965 /* If journald is coredumping, we have to be careful that we don't deadlock when trying to write the
966 * coredump to the journal, so we put the journal socket in nonblocking mode before trying to write
967 * the coredump to the socket. */
968
969 if (context->is_journald) {
970 r = journal_fd_nonblock(true);
971 if (r < 0)
972 return log_error_errno(r, "Failed to make journal socket non-blocking: %m");
973 }
974
975 r = sd_journal_sendv(iovw->iovec, iovw->count);
976
977 if (context->is_journald) {
978 int k;
979
980 k = journal_fd_nonblock(false);
981 if (k < 0)
982 return log_error_errno(k, "Failed to make journal socket blocking: %m");
983 }
984
985 if (r == -EAGAIN && context->is_journald)
986 log_warning_errno(r, "Failed to log journal coredump, ignoring: %m");
987 else if (r < 0)
988 return log_error_errno(r, "Failed to log coredump: %m");
989
990 return 0;
991 }
992
993 static int save_context(Context *context, const struct iovec_wrapper *iovw) {
994 const char *unit;
995 int r;
996
997 assert(context);
998 assert(iovw);
999 assert(iovw->count >= _META_ARGV_MAX);
1000
1001 /* The context does not allocate any memory on its own */
1002
1003 for (size_t n = 0; n < iovw->count; n++) {
1004 struct iovec *iovec = iovw->iovec + n;
1005
1006 for (size_t i = 0; i < ELEMENTSOF(meta_field_names); i++) {
1007 /* Note that these strings are NUL terminated, because we made sure that a
1008 * trailing NUL byte is in the buffer, though not included in the iov_len
1009 * count (see process_socket() and gather_pid_metadata_*()) */
1010 assert(((char*) iovec->iov_base)[iovec->iov_len] == 0);
1011
1012 const char *p = startswith(iovec->iov_base, meta_field_names[i]);
1013 if (p) {
1014 context->meta[i] = p;
1015 context->meta_size[i] = iovec->iov_len - strlen(meta_field_names[i]);
1016 break;
1017 }
1018 }
1019 }
1020
1021 if (!context->meta[META_ARGV_PID])
1022 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1023 "Failed to find the PID of crashing process");
1024
1025 r = parse_pid(context->meta[META_ARGV_PID], &context->pid);
1026 if (r < 0)
1027 return log_error_errno(r, "Failed to parse PID \"%s\": %m", context->meta[META_ARGV_PID]);
1028
1029 unit = context->meta[META_UNIT];
1030 context->is_pid1 = streq(context->meta[META_ARGV_PID], "1") || streq_ptr(unit, SPECIAL_INIT_SCOPE);
1031 context->is_journald = streq_ptr(unit, SPECIAL_JOURNALD_SERVICE);
1032
1033 return 0;
1034 }
1035
1036 static int process_socket(int fd) {
1037 _cleanup_close_ int input_fd = -EBADF;
1038 Context context = {};
1039 struct iovec_wrapper iovw = {};
1040 struct iovec iovec;
1041 int r;
1042
1043 assert(fd >= 0);
1044
1045 log_setup();
1046
1047 log_debug("Processing coredump received on stdin...");
1048
1049 for (;;) {
1050 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(int))) control;
1051 struct msghdr mh = {
1052 .msg_control = &control,
1053 .msg_controllen = sizeof(control),
1054 .msg_iovlen = 1,
1055 };
1056 ssize_t n;
1057 ssize_t l;
1058
1059 l = next_datagram_size_fd(fd);
1060 if (l < 0) {
1061 r = log_error_errno(l, "Failed to determine datagram size to read: %m");
1062 goto finish;
1063 }
1064
1065 iovec.iov_len = l;
1066 iovec.iov_base = malloc(l + 1);
1067 if (!iovec.iov_base) {
1068 r = log_oom();
1069 goto finish;
1070 }
1071
1072 mh.msg_iov = &iovec;
1073
1074 n = recvmsg_safe(fd, &mh, MSG_CMSG_CLOEXEC);
1075 if (n < 0) {
1076 free(iovec.iov_base);
1077 r = log_error_errno(n, "Failed to receive datagram: %m");
1078 goto finish;
1079 }
1080
1081 /* The final zero-length datagram carries the file descriptor and tells us
1082 * that we're done. */
1083 if (n == 0) {
1084 struct cmsghdr *found;
1085
1086 free(iovec.iov_base);
1087
1088 found = cmsg_find(&mh, SOL_SOCKET, SCM_RIGHTS, CMSG_LEN(sizeof(int)));
1089 if (!found) {
1090 cmsg_close_all(&mh);
1091 r = log_error_errno(SYNTHETIC_ERRNO(EBADMSG),
1092 "Coredump file descriptor missing.");
1093 goto finish;
1094 }
1095
1096 assert(input_fd < 0);
1097 input_fd = *(int*) CMSG_DATA(found);
1098 break;
1099 } else
1100 cmsg_close_all(&mh);
1101
1102 /* Add trailing NUL byte, in case these are strings */
1103 ((char*) iovec.iov_base)[n] = 0;
1104 iovec.iov_len = (size_t) n;
1105
1106 r = iovw_put(&iovw, iovec.iov_base, iovec.iov_len);
1107 if (r < 0)
1108 goto finish;
1109 }
1110
1111 /* Make sure we got all data we really need */
1112 assert(input_fd >= 0);
1113
1114 r = save_context(&context, &iovw);
1115 if (r < 0)
1116 goto finish;
1117
1118 /* Make sure we received at least all fields we need. */
1119 for (int i = 0; i < _META_MANDATORY_MAX; i++)
1120 if (!context.meta[i]) {
1121 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1122 "A mandatory argument (%i) has not been sent, aborting.",
1123 i);
1124 goto finish;
1125 }
1126
1127 r = submit_coredump(&context, &iovw, input_fd);
1128
1129 finish:
1130 iovw_free_contents(&iovw, true);
1131 return r;
1132 }
1133
1134 static int send_iovec(const struct iovec_wrapper *iovw, int input_fd) {
1135 _cleanup_close_ int fd = -EBADF;
1136 int r;
1137
1138 assert(iovw);
1139 assert(input_fd >= 0);
1140
1141 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0);
1142 if (fd < 0)
1143 return log_error_errno(errno, "Failed to create coredump socket: %m");
1144
1145 r = connect_unix_path(fd, AT_FDCWD, "/run/systemd/coredump");
1146 if (r < 0)
1147 return log_error_errno(r, "Failed to connect to coredump service: %m");
1148
1149 for (size_t i = 0; i < iovw->count; i++) {
1150 struct msghdr mh = {
1151 .msg_iov = iovw->iovec + i,
1152 .msg_iovlen = 1,
1153 };
1154 struct iovec copy[2];
1155
1156 for (;;) {
1157 if (sendmsg(fd, &mh, MSG_NOSIGNAL) >= 0)
1158 break;
1159
1160 if (errno == EMSGSIZE && mh.msg_iov[0].iov_len > 0) {
1161 /* This field didn't fit? That's a pity. Given that this is
1162 * just metadata, let's truncate the field at half, and try
1163 * again. We append three dots, in order to show that this is
1164 * truncated. */
1165
1166 if (mh.msg_iov != copy) {
1167 /* We don't want to modify the caller's iovec, hence
1168 * let's create our own array, consisting of two new
1169 * iovecs, where the first is a (truncated) copy of
1170 * what we want to send, and the second one contains
1171 * the trailing dots. */
1172 copy[0] = iovw->iovec[i];
1173 copy[1] = IOVEC_MAKE(((char[]){'.', '.', '.'}), 3);
1174
1175 mh.msg_iov = copy;
1176 mh.msg_iovlen = 2;
1177 }
1178
1179 copy[0].iov_len /= 2; /* halve it, and try again */
1180 continue;
1181 }
1182
1183 return log_error_errno(errno, "Failed to send coredump datagram: %m");
1184 }
1185 }
1186
1187 r = send_one_fd(fd, input_fd, 0);
1188 if (r < 0)
1189 return log_error_errno(r, "Failed to send coredump fd: %m");
1190
1191 return 0;
1192 }
1193
1194 static int gather_pid_metadata_from_argv(
1195 struct iovec_wrapper *iovw,
1196 Context *context,
1197 int argc, char **argv) {
1198
1199 _cleanup_free_ char *free_timestamp = NULL;
1200 int r, signo;
1201 char *t;
1202
1203 /* We gather all metadata that were passed via argv[] into an array of iovecs that
1204 * we'll forward to the socket unit */
1205
1206 if (argc < _META_ARGV_MAX)
1207 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1208 "Not enough arguments passed by the kernel (%i, expected %i).",
1209 argc, _META_ARGV_MAX);
1210
1211 for (int i = 0; i < _META_ARGV_MAX; i++) {
1212
1213 t = argv[i];
1214
1215 switch (i) {
1216
1217 case META_ARGV_TIMESTAMP:
1218 /* The journal fields contain the timestamp padded with six
1219 * zeroes, so that the kernel-supplied 1s granularity timestamps
1220 * becomes 1µs granularity, i.e. the granularity systemd usually
1221 * operates in. */
1222 t = free_timestamp = strjoin(argv[i], "000000");
1223 if (!t)
1224 return log_oom();
1225 break;
1226
1227 case META_ARGV_SIGNAL:
1228 /* For signal, record its pretty name too */
1229 if (safe_atoi(argv[i], &signo) >= 0 && SIGNAL_VALID(signo))
1230 (void) iovw_put_string_field(iovw, "COREDUMP_SIGNAL_NAME=SIG",
1231 signal_to_string(signo));
1232 break;
1233
1234 default:
1235 break;
1236 }
1237
1238 r = iovw_put_string_field(iovw, meta_field_names[i], t);
1239 if (r < 0)
1240 return r;
1241 }
1242
1243 /* Cache some of the process metadata we collected so far and that we'll need to
1244 * access soon */
1245 return save_context(context, iovw);
1246 }
1247
1248 static int gather_pid_metadata(struct iovec_wrapper *iovw, Context *context) {
1249 uid_t owner_uid;
1250 pid_t pid;
1251 char *t;
1252 size_t size;
1253 const char *p;
1254 int r;
1255
1256 /* Note that if we fail on oom later on, we do not roll-back changes to the iovec
1257 * structure. (It remains valid, with the first iovec fields initialized.) */
1258
1259 pid = context->pid;
1260
1261 /* The following is mandatory */
1262 r = get_process_comm(pid, &t);
1263 if (r < 0)
1264 return log_error_errno(r, "Failed to get COMM: %m");
1265
1266 r = iovw_put_string_field_free(iovw, "COREDUMP_COMM=", t);
1267 if (r < 0)
1268 return r;
1269
1270 /* The following are optional, but we use them if present. */
1271 r = get_process_exe(pid, &t);
1272 if (r >= 0)
1273 r = iovw_put_string_field_free(iovw, "COREDUMP_EXE=", t);
1274 if (r < 0)
1275 log_warning_errno(r, "Failed to get EXE, ignoring: %m");
1276
1277 if (cg_pid_get_unit(pid, &t) >= 0)
1278 (void) iovw_put_string_field_free(iovw, "COREDUMP_UNIT=", t);
1279
1280 if (cg_pid_get_user_unit(pid, &t) >= 0)
1281 (void) iovw_put_string_field_free(iovw, "COREDUMP_USER_UNIT=", t);
1282
1283 if (sd_pid_get_session(pid, &t) >= 0)
1284 (void) iovw_put_string_field_free(iovw, "COREDUMP_SESSION=", t);
1285
1286 if (sd_pid_get_owner_uid(pid, &owner_uid) >= 0) {
1287 r = asprintf(&t, UID_FMT, owner_uid);
1288 if (r > 0)
1289 (void) iovw_put_string_field_free(iovw, "COREDUMP_OWNER_UID=", t);
1290 }
1291
1292 if (sd_pid_get_slice(pid, &t) >= 0)
1293 (void) iovw_put_string_field_free(iovw, "COREDUMP_SLICE=", t);
1294
1295 if (get_process_cmdline(pid, SIZE_MAX, PROCESS_CMDLINE_QUOTE_POSIX, &t) >= 0)
1296 (void) iovw_put_string_field_free(iovw, "COREDUMP_CMDLINE=", t);
1297
1298 if (cg_pid_get_path_shifted(pid, NULL, &t) >= 0)
1299 (void) iovw_put_string_field_free(iovw, "COREDUMP_CGROUP=", t);
1300
1301 if (compose_open_fds(pid, &t) >= 0)
1302 (void) iovw_put_string_field_free(iovw, "COREDUMP_OPEN_FDS=", t);
1303
1304 p = procfs_file_alloca(pid, "status");
1305 if (read_full_virtual_file(p, &t, NULL) >= 0)
1306 (void) iovw_put_string_field_free(iovw, "COREDUMP_PROC_STATUS=", t);
1307
1308 p = procfs_file_alloca(pid, "maps");
1309 if (read_full_virtual_file(p, &t, NULL) >= 0)
1310 (void) iovw_put_string_field_free(iovw, "COREDUMP_PROC_MAPS=", t);
1311
1312 p = procfs_file_alloca(pid, "limits");
1313 if (read_full_virtual_file(p, &t, NULL) >= 0)
1314 (void) iovw_put_string_field_free(iovw, "COREDUMP_PROC_LIMITS=", t);
1315
1316 p = procfs_file_alloca(pid, "cgroup");
1317 if (read_full_virtual_file(p, &t, NULL) >= 0)
1318 (void) iovw_put_string_field_free(iovw, "COREDUMP_PROC_CGROUP=", t);
1319
1320 p = procfs_file_alloca(pid, "mountinfo");
1321 if (read_full_virtual_file(p, &t, NULL) >= 0)
1322 (void) iovw_put_string_field_free(iovw, "COREDUMP_PROC_MOUNTINFO=", t);
1323
1324 /* We attach /proc/auxv here. ELF coredumps also contain a note for this (NT_AUXV), see elf(5). */
1325 p = procfs_file_alloca(pid, "auxv");
1326 if (read_full_virtual_file(p, &t, &size) >= 0) {
1327 char *buf = malloc(strlen("COREDUMP_PROC_AUXV=") + size + 1);
1328 if (buf) {
1329 /* Add a dummy terminator to make save_context() happy. */
1330 *((uint8_t*) mempcpy(stpcpy(buf, "COREDUMP_PROC_AUXV="), t, size)) = '\0';
1331 (void) iovw_consume(iovw, buf, size + strlen("COREDUMP_PROC_AUXV="));
1332 }
1333
1334 free(t);
1335 }
1336
1337 if (get_process_cwd(pid, &t) >= 0)
1338 (void) iovw_put_string_field_free(iovw, "COREDUMP_CWD=", t);
1339
1340 if (get_process_root(pid, &t) >= 0) {
1341 bool proc_self_root_is_slash;
1342
1343 proc_self_root_is_slash = strcmp(t, "/") == 0;
1344
1345 (void) iovw_put_string_field_free(iovw, "COREDUMP_ROOT=", t);
1346
1347 /* If the process' root is "/", then there is a chance it has
1348 * mounted own root and hence being containerized. */
1349 if (proc_self_root_is_slash && get_process_container_parent_cmdline(pid, &t) > 0)
1350 (void) iovw_put_string_field_free(iovw, "COREDUMP_CONTAINER_CMDLINE=", t);
1351 }
1352
1353 if (get_process_environ(pid, &t) >= 0)
1354 (void) iovw_put_string_field_free(iovw, "COREDUMP_ENVIRON=", t);
1355
1356 /* we successfully acquired all metadata */
1357 return save_context(context, iovw);
1358 }
1359
1360 static int process_kernel(int argc, char* argv[]) {
1361 Context context = {};
1362 struct iovec_wrapper *iovw;
1363 int r;
1364
1365 /* When we're invoked by the kernel, stdout/stderr are closed which is dangerous because the fds
1366 * could get reallocated. To avoid hard to debug issues, let's instead bind stdout/stderr to
1367 * /dev/null. */
1368 r = rearrange_stdio(STDIN_FILENO, -EBADF, -EBADF);
1369 if (r < 0)
1370 return log_error_errno(r, "Failed to connect stdout/stderr to /dev/null: %m");
1371
1372 log_debug("Processing coredump received from the kernel...");
1373
1374 iovw = iovw_new();
1375 if (!iovw)
1376 return log_oom();
1377
1378 (void) iovw_put_string_field(iovw, "MESSAGE_ID=", SD_MESSAGE_COREDUMP_STR);
1379 (void) iovw_put_string_field(iovw, "PRIORITY=", STRINGIFY(LOG_CRIT));
1380
1381 /* Collect all process metadata passed by the kernel through argv[] */
1382 r = gather_pid_metadata_from_argv(iovw, &context, argc - 1, argv + 1);
1383 if (r < 0)
1384 goto finish;
1385
1386 /* Collect the rest of the process metadata retrieved from the runtime */
1387 r = gather_pid_metadata(iovw, &context);
1388 if (r < 0)
1389 goto finish;
1390
1391 if (!context.is_journald)
1392 /* OK, now we know it's not the journal, hence we can make use of it now. */
1393 log_set_target_and_open(LOG_TARGET_JOURNAL_OR_KMSG);
1394
1395 /* If this is PID 1 disable coredump collection, we'll unlikely be able to process
1396 * it later on.
1397 *
1398 * FIXME: maybe we should disable coredumps generation from the beginning and
1399 * re-enable it only when we know it's either safe (ie we're not running OOM) or
1400 * it's not pid1 ? */
1401 if (context.is_pid1) {
1402 log_notice("Due to PID 1 having crashed coredump collection will now be turned off.");
1403 disable_coredumps();
1404 }
1405
1406 if (context.is_journald || context.is_pid1)
1407 r = submit_coredump(&context, iovw, STDIN_FILENO);
1408 else
1409 r = send_iovec(iovw, STDIN_FILENO);
1410
1411 finish:
1412 iovw = iovw_free_free(iovw);
1413 return r;
1414 }
1415
1416 static int process_backtrace(int argc, char *argv[]) {
1417 Context context = {};
1418 struct iovec_wrapper *iovw;
1419 char *message;
1420 int r;
1421 _cleanup_(journal_importer_cleanup) JournalImporter importer = JOURNAL_IMPORTER_INIT(STDIN_FILENO);
1422
1423 log_debug("Processing backtrace on stdin...");
1424
1425 iovw = iovw_new();
1426 if (!iovw)
1427 return log_oom();
1428
1429 (void) iovw_put_string_field(iovw, "MESSAGE_ID=", SD_MESSAGE_BACKTRACE_STR);
1430 (void) iovw_put_string_field(iovw, "PRIORITY=", STRINGIFY(LOG_CRIT));
1431
1432 /* Collect all process metadata from argv[] by making sure to skip the
1433 * '--backtrace' option */
1434 r = gather_pid_metadata_from_argv(iovw, &context, argc - 2, argv + 2);
1435 if (r < 0)
1436 goto finish;
1437
1438 /* Collect the rest of the process metadata retrieved from the runtime */
1439 r = gather_pid_metadata(iovw, &context);
1440 if (r < 0)
1441 goto finish;
1442
1443 for (;;) {
1444 r = journal_importer_process_data(&importer);
1445 if (r < 0) {
1446 log_error_errno(r, "Failed to parse journal entry on stdin: %m");
1447 goto finish;
1448 }
1449 if (r == 1 || /* complete entry */
1450 journal_importer_eof(&importer)) /* end of data */
1451 break;
1452 }
1453
1454 if (journal_importer_eof(&importer)) {
1455 log_warning("Did not receive a full journal entry on stdin, ignoring message sent by reporter");
1456
1457 message = strjoina("Process ", context.meta[META_ARGV_PID],
1458 " (", context.meta[META_COMM], ")"
1459 " of user ", context.meta[META_ARGV_UID],
1460 " failed with ", context.meta[META_ARGV_SIGNAL]);
1461
1462 r = iovw_put_string_field(iovw, "MESSAGE=", message);
1463 if (r < 0)
1464 return r;
1465 } else {
1466 /* The imported iovecs are not supposed to be freed by us so let's store
1467 * them at the end of the array so we can skip them while freeing the
1468 * rest. */
1469 for (size_t i = 0; i < importer.iovw.count; i++) {
1470 struct iovec *iovec = importer.iovw.iovec + i;
1471
1472 iovw_put(iovw, iovec->iov_base, iovec->iov_len);
1473 }
1474 }
1475
1476 r = sd_journal_sendv(iovw->iovec, iovw->count);
1477 if (r < 0)
1478 log_error_errno(r, "Failed to log backtrace: %m");
1479
1480 finish:
1481 iovw->count -= importer.iovw.count;
1482 iovw = iovw_free_free(iovw);
1483 return r;
1484 }
1485
1486 static int run(int argc, char *argv[]) {
1487 int r;
1488
1489 /* First, log to a safe place, since we don't know what crashed and it might
1490 * be journald which we'd rather not log to then. */
1491
1492 log_set_target_and_open(LOG_TARGET_KMSG);
1493
1494 /* Make sure we never enter a loop */
1495 (void) prctl(PR_SET_DUMPABLE, 0);
1496
1497 /* Ignore all parse errors */
1498 (void) parse_config();
1499
1500 log_debug("Selected storage '%s'.", coredump_storage_to_string(arg_storage));
1501 log_debug("Selected compression %s.", yes_no(arg_compress));
1502
1503 r = sd_listen_fds(false);
1504 if (r < 0)
1505 return log_error_errno(r, "Failed to determine the number of file descriptors: %m");
1506
1507 /* If we got an fd passed, we are running in coredumpd mode. Otherwise we
1508 * are invoked from the kernel as coredump handler. */
1509 if (r == 0) {
1510 if (streq_ptr(argv[1], "--backtrace"))
1511 return process_backtrace(argc, argv);
1512 else
1513 return process_kernel(argc, argv);
1514 } else if (r == 1)
1515 return process_socket(SD_LISTEN_FDS_START);
1516
1517 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1518 "Received unexpected number of file descriptors.");
1519 }
1520
1521 DEFINE_MAIN_FUNCTION(run);