blob: b697d44d7ae252d1944bdc94ed60f30de77f965c [file] [log] [blame]
Mark Salyzyn0175b072014-02-26 09:50:16 -08001/*
2 * Copyright (C) 2012-2013 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include <dirent.h>
18#include <errno.h>
19#include <fcntl.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070020#include <poll.h>
Mark Salyzyn882f8562013-12-26 15:13:36 -080021#include <sched.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070022#include <semaphore.h>
23#include <signal.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080024#include <stdio.h>
25#include <stdlib.h>
26#include <string.h>
27#include <sys/capability.h>
Mark Salyzyneb06de72014-10-13 09:59:37 -070028#include <sys/klog.h>
Elliott Hughese5a0f202014-07-18 17:39:41 -070029#include <sys/prctl.h>
Riley Andrewsd98f4e82015-06-08 23:36:34 -070030#include <sys/resource.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080031#include <sys/stat.h>
32#include <sys/types.h>
Mark Salyzynccbadc62015-03-12 12:25:35 -070033#include <syslog.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080034#include <unistd.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080035
Mark Salyzynd5600fd2015-06-12 14:59:42 -070036#include <memory>
37
Jorge Lucangeli Obes2bbdbe82016-07-15 13:57:08 -040038#include <android-base/macros.h>
Mark Salyzyn52bd37e2016-11-07 09:39:30 -080039#include <cutils/android_get_control_file.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080040#include <cutils/properties.h>
Mark Salyzyn56ba4b52015-01-30 15:19:48 -080041#include <cutils/sched_policy.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070042#include <cutils/sockets.h>
Mark Salyzynff32f3c2015-04-13 14:24:45 -070043#include <log/event_tag_map.h>
William Robertsaeca97b2015-07-31 13:10:36 -070044#include <packagelistparser/packagelistparser.h>
Mark Salyzyne3aeeee2015-03-17 07:56:32 -070045#include <private/android_filesystem_config.h>
Mark Salyzyn5740a462016-03-28 15:42:08 -070046#include <private/android_logger.h>
Riley Andrewsd98f4e82015-06-08 23:36:34 -070047#include <utils/threads.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080048
Mark Salyzyn0175b072014-02-26 09:50:16 -080049#include "CommandListener.h"
William Roberts29d238d2013-02-08 09:45:26 +090050#include "LogAudit.h"
Mark Salyzyn501c3732017-03-10 14:31:54 -080051#include "LogBuffer.h"
Mark Salyzyna1aacb72014-10-15 08:49:39 -070052#include "LogKlog.h"
Mark Salyzyn501c3732017-03-10 14:31:54 -080053#include "LogListener.h"
Mark Salyzyn5ac5c6b2015-08-28 08:02:59 -070054#include "LogUtils.h"
Mark Salyzyn0175b072014-02-26 09:50:16 -080055
Mark Salyzyn501c3732017-03-10 14:31:54 -080056#define KMSG_PRIORITY(PRI) \
57 '<', '0' + LOG_MAKEPRI(LOG_DAEMON, LOG_PRI(PRI)) / 10, \
58 '0' + LOG_MAKEPRI(LOG_DAEMON, LOG_PRI(PRI)) % 10, '>'
Mark Salyzynccbadc62015-03-12 12:25:35 -070059
Mark Salyzyndfc47e82014-03-24 10:26:47 -070060//
Jorge Lucangeli Obes2bbdbe82016-07-15 13:57:08 -040061// The service is designed to be run by init, it does not respond well
Mark Salyzyndfc47e82014-03-24 10:26:47 -070062// to starting up manually. When starting up manually the sockets will
63// fail to open typically for one of the following reasons:
64// EADDRINUSE if logger is running.
65// EACCESS if started without precautions (below)
66//
67// Here is a cookbook procedure for starting up logd manually assuming
Jorge Lucangeli Obes2bbdbe82016-07-15 13:57:08 -040068// init is out of the way, pedantically all permissions and SELinux
Mark Salyzyndfc47e82014-03-24 10:26:47 -070069// security is put back in place:
70//
71// setenforce 0
72// rm /dev/socket/logd*
73// chmod 777 /dev/socket
74// # here is where you would attach the debugger or valgrind for example
75// runcon u:r:logd:s0 /system/bin/logd </dev/null >/dev/null 2>&1 &
76// sleep 1
77// chmod 755 /dev/socket
78// chown logd.logd /dev/socket/logd*
79// restorecon /dev/socket/logd*
80// setenforce 1
81//
82// If minimalism prevails, typical for debugging and security is not a concern:
83//
84// setenforce 0
85// chmod 777 /dev/socket
86// logd
87//
88
Mark Salyzynd2b32912016-10-28 15:11:46 -070089static int drop_privs(bool klogd, bool auditd) {
Elliott Hughescef62b42018-06-13 10:33:45 -070090 sched_param param = {};
Mark Salyzyn882f8562013-12-26 15:13:36 -080091
Mark Salyzyn56ba4b52015-01-30 15:19:48 -080092 if (set_sched_policy(0, SP_BACKGROUND) < 0) {
Mark Salyzyn107e29a2016-10-28 15:51:03 -070093 android::prdebug("failed to set background scheduling policy");
Elliott Hughescef62b42018-06-13 10:33:45 -070094 return -1;
Mark Salyzyn56ba4b52015-01-30 15:19:48 -080095 }
96
Mark Salyzyn501c3732017-03-10 14:31:54 -080097 if (sched_setscheduler((pid_t)0, SCHED_BATCH, &param) < 0) {
Mark Salyzyn107e29a2016-10-28 15:51:03 -070098 android::prdebug("failed to set batch scheduler");
Elliott Hughescef62b42018-06-13 10:33:45 -070099 return -1;
Mark Salyzyn882f8562013-12-26 15:13:36 -0800100 }
101
Riley Andrewsd98f4e82015-06-08 23:36:34 -0700102 if (setpriority(PRIO_PROCESS, 0, ANDROID_PRIORITY_BACKGROUND) < 0) {
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700103 android::prdebug("failed to set background cgroup");
Elliott Hughescef62b42018-06-13 10:33:45 -0700104 return -1;
Riley Andrewsd98f4e82015-06-08 23:36:34 -0700105 }
106
Elliott Hughescef62b42018-06-13 10:33:45 -0700107 if (__android_logger_property_get_bool("ro.debuggable", BOOL_DEFAULT_FALSE) &&
108 prctl(PR_SET_DUMPABLE, 0) == -1) {
Mark Salyzyn6a70ded2016-10-28 14:49:53 -0700109 android::prdebug("failed to clear PR_SET_DUMPABLE");
110 return -1;
111 }
112
Mark Salyzyn501c3732017-03-10 14:31:54 -0800113 std::unique_ptr<struct _cap_struct, int (*)(void*)> caps(cap_init(),
114 cap_free);
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700115 if (cap_clear(caps.get()) < 0) return -1;
Mark Salyzyn501c3732017-03-10 14:31:54 -0800116 cap_value_t cap_value[] = { CAP_SETGID, // must be first for below
117 klogd ? CAP_SYSLOG : CAP_SETGID,
118 auditd ? CAP_AUDIT_CONTROL : CAP_SETGID };
119 if (cap_set_flag(caps.get(), CAP_PERMITTED, arraysize(cap_value), cap_value,
120 CAP_SET) < 0) {
121 return -1;
122 }
123 if (cap_set_flag(caps.get(), CAP_EFFECTIVE, arraysize(cap_value), cap_value,
124 CAP_SET) < 0) {
125 return -1;
126 }
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700127 if (cap_set_proc(caps.get()) < 0) {
Mark Salyzyn501c3732017-03-10 14:31:54 -0800128 android::prdebug(
129 "failed to set CAP_SETGID, CAP_SYSLOG or CAP_AUDIT_CONTROL (%d)",
130 errno);
Elliott Hughescef62b42018-06-13 10:33:45 -0700131 return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700132 }
133
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800134 gid_t groups[] = { AID_READPROC };
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700135
136 if (setgroups(arraysize(groups), groups) == -1) {
137 android::prdebug("failed to set AID_READPROC groups");
Elliott Hughescef62b42018-06-13 10:33:45 -0700138 return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700139 }
140
141 if (setgid(AID_LOGD) != 0) {
142 android::prdebug("failed to set AID_LOGD gid");
Elliott Hughescef62b42018-06-13 10:33:45 -0700143 return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700144 }
145
146 if (setuid(AID_LOGD) != 0) {
147 android::prdebug("failed to set AID_LOGD uid");
Elliott Hughescef62b42018-06-13 10:33:45 -0700148 return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700149 }
150
Mark Salyzyn501c3732017-03-10 14:31:54 -0800151 if (cap_set_flag(caps.get(), CAP_PERMITTED, 1, cap_value, CAP_CLEAR) < 0) {
152 return -1;
153 }
154 if (cap_set_flag(caps.get(), CAP_EFFECTIVE, 1, cap_value, CAP_CLEAR) < 0) {
155 return -1;
156 }
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700157 if (cap_set_proc(caps.get()) < 0) {
158 android::prdebug("failed to clear CAP_SETGID (%d)", errno);
Elliott Hughescef62b42018-06-13 10:33:45 -0700159 return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700160 }
161
Mark Salyzyn0175b072014-02-26 09:50:16 -0800162 return 0;
163}
164
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700165// Property helper
Mark Salyzyn501c3732017-03-10 14:31:54 -0800166static bool check_flag(const char* prop, const char* flag) {
167 const char* cp = strcasestr(prop, flag);
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800168 if (!cp) {
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700169 return false;
170 }
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800171 // We only will document comma (,)
172 static const char sep[] = ",:;|+ \t\f";
173 if ((cp != prop) && !strchr(sep, cp[-1])) {
174 return false;
175 }
176 cp += strlen(flag);
177 return !*cp || !!strchr(sep, *cp);
178}
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700179
Mark Salyzynccbadc62015-03-12 12:25:35 -0700180static int fdDmesg = -1;
Mark Salyzyn501c3732017-03-10 14:31:54 -0800181void android::prdebug(const char* fmt, ...) {
Mark Salyzynd048f112016-02-08 10:28:12 -0800182 if (fdDmesg < 0) {
183 return;
184 }
185
186 static const char message[] = {
187 KMSG_PRIORITY(LOG_DEBUG), 'l', 'o', 'g', 'd', ':', ' '
188 };
189 char buffer[256];
190 memcpy(buffer, message, sizeof(message));
191
192 va_list ap;
193 va_start(ap, fmt);
194 int n = vsnprintf(buffer + sizeof(message),
195 sizeof(buffer) - sizeof(message), fmt, ap);
196 va_end(ap);
197 if (n > 0) {
198 buffer[sizeof(buffer) - 1] = '\0';
199 if (!strchr(buffer, '\n')) {
200 buffer[sizeof(buffer) - 2] = '\0';
201 strlcat(buffer, "\n", sizeof(buffer));
202 }
203 write(fdDmesg, buffer, strlen(buffer));
204 }
205}
Mark Salyzynccbadc62015-03-12 12:25:35 -0700206
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700207static sem_t uidName;
208static uid_t uid;
Mark Salyzyn501c3732017-03-10 14:31:54 -0800209static char* name;
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700210
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700211static sem_t reinit;
212static bool reinit_running = false;
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700213static LogBuffer* logBuf = nullptr;
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700214
Mark Salyzyn501c3732017-03-10 14:31:54 -0800215static bool package_list_parser_cb(pkg_info* info, void* /* userdata */) {
William Robertsaeca97b2015-07-31 13:10:36 -0700216 bool rc = true;
217 if (info->uid == uid) {
218 name = strdup(info->name);
219 // false to stop processing
220 rc = false;
221 }
222
223 packagelist_free(info);
224 return rc;
225}
226
Mark Salyzyn501c3732017-03-10 14:31:54 -0800227static void* reinit_thread_start(void* /*obj*/) {
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700228 prctl(PR_SET_NAME, "logd.daemon");
229 set_sched_policy(0, SP_BACKGROUND);
Riley Andrewsd98f4e82015-06-08 23:36:34 -0700230 setpriority(PRIO_PROCESS, 0, ANDROID_PRIORITY_BACKGROUND);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700231
Mark Salyzynd392ac12017-04-27 14:46:31 -0700232 // We should drop to AID_LOGD, if we are anything else, we have
233 // even lesser privileges and accept our fate.
234 gid_t groups[] = {
235 AID_SYSTEM, // search access to /data/system path
236 AID_PACKAGE_INFO, // readonly access to /data/system/packages.list
237 };
238 if (setgroups(arraysize(groups), groups) == -1) {
239 android::prdebug(
240 "logd.daemon: failed to set AID_SYSTEM AID_PACKAGE_INFO groups");
241 }
242 if (setgid(AID_LOGD) != 0) {
243 android::prdebug("logd.daemon: failed to set AID_LOGD gid");
244 }
245 if (setuid(AID_LOGD) != 0) {
246 android::prdebug("logd.daemon: failed to set AID_LOGD uid");
247 }
248
Mark Salyzynd8f01802016-10-31 13:49:44 -0700249 cap_t caps = cap_init();
250 (void)cap_clear(caps);
251 (void)cap_set_proc(caps);
252 (void)cap_free(caps);
253
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700254 while (reinit_running && !sem_wait(&reinit) && reinit_running) {
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700255 // uidToName Privileged Worker
256 if (uid) {
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700257 name = nullptr;
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700258
Mark Salyzynd392ac12017-04-27 14:46:31 -0700259 // if we got the perms wrong above, this would spam if we reported
260 // problems with acquisition of an uid name from the packages.
261 (void)packagelist_parse(package_list_parser_cb, nullptr);
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700262
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700263 uid = 0;
264 sem_post(&uidName);
265 continue;
266 }
267
Mark Salyzynccbadc62015-03-12 12:25:35 -0700268 if (fdDmesg >= 0) {
269 static const char reinit_message[] = { KMSG_PRIORITY(LOG_INFO),
Mark Salyzyn501c3732017-03-10 14:31:54 -0800270 'l',
271 'o',
272 'g',
273 'd',
274 '.',
275 'd',
276 'a',
277 'e',
278 'm',
279 'o',
280 'n',
281 ':',
282 ' ',
283 'r',
284 'e',
285 'i',
286 'n',
287 'i',
288 't',
289 '\n' };
Mark Salyzynccbadc62015-03-12 12:25:35 -0700290 write(fdDmesg, reinit_message, sizeof(reinit_message));
291 }
292
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700293 // Anything that reads persist.<property>
294 if (logBuf) {
295 logBuf->init();
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700296 logBuf->initPrune(nullptr);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700297 }
Mark Salyzyn61e9ce62016-09-12 14:51:54 -0700298 android::ReReadEventLogTags();
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700299 }
300
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700301 return nullptr;
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700302}
303
Mark Salyzyn95108f12015-04-20 07:26:27 -0700304static sem_t sem_name;
305
Mark Salyzyn501c3732017-03-10 14:31:54 -0800306char* android::uidToName(uid_t u) {
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700307 if (!u || !reinit_running) {
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700308 return nullptr;
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700309 }
310
Mark Salyzyn95108f12015-04-20 07:26:27 -0700311 sem_wait(&sem_name);
312
313 // Not multi-thread safe, we use sem_name to protect
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700314 uid = u;
315
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700316 name = nullptr;
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700317 sem_post(&reinit);
318 sem_wait(&uidName);
Mark Salyzyn501c3732017-03-10 14:31:54 -0800319 char* ret = name;
Mark Salyzyn95108f12015-04-20 07:26:27 -0700320
321 sem_post(&sem_name);
322
323 return ret;
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700324}
325
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700326// Serves as a global method to trigger reinitialization
327// and as a function that can be provided to signal().
328void reinit_signal_handler(int /*signal*/) {
329 sem_post(&reinit);
330}
331
Mark Salyzyn501c3732017-03-10 14:31:54 -0800332static void readDmesg(LogAudit* al, LogKlog* kl) {
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700333 if (!al && !kl) {
334 return;
335 }
336
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700337 int rc = klogctl(KLOG_SIZE_BUFFER, nullptr, 0);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700338 if (rc <= 0) {
339 return;
340 }
341
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700342 // Margin for additional input race or trailing nul
343 ssize_t len = rc + 1024;
Mark Salyzyn501c3732017-03-10 14:31:54 -0800344 std::unique_ptr<char[]> buf(new char[len]);
Mark Salyzynea1a2412015-09-02 07:39:53 -0700345
346 rc = klogctl(KLOG_READ_ALL, buf.get(), len);
347 if (rc <= 0) {
348 return;
349 }
350
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700351 if (rc < len) {
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700352 len = rc + 1;
353 }
Mark Salyzynea1a2412015-09-02 07:39:53 -0700354 buf[--len] = '\0';
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700355
Mark Salyzynb6bee332015-09-08 08:56:32 -0700356 if (kl && kl->isMonotonic()) {
Mark Salyzyn151beac2015-09-04 11:37:42 -0700357 kl->synchronize(buf.get(), len);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700358 }
359
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700360 ssize_t sublen;
361 for (char *ptr = nullptr, *tok = buf.get();
362 (rc >= 0) && !!(tok = android::log_strntok_r(tok, len, ptr, sublen));
363 tok = nullptr) {
364 if ((sublen <= 0) || !*tok) continue;
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700365 if (al) {
Mark Salyzyn151beac2015-09-04 11:37:42 -0700366 rc = al->log(tok, sublen);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700367 }
368 if (kl) {
Mark Salyzyn151beac2015-09-04 11:37:42 -0700369 rc = kl->log(tok, sublen);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700370 }
371 }
372}
373
Mark Salyzynd8f01802016-10-31 13:49:44 -0700374static int issueReinit() {
375 cap_t caps = cap_init();
376 (void)cap_clear(caps);
377 (void)cap_set_proc(caps);
378 (void)cap_free(caps);
379
Mark Salyzyn501c3732017-03-10 14:31:54 -0800380 int sock = TEMP_FAILURE_RETRY(socket_local_client(
381 "logd", ANDROID_SOCKET_NAMESPACE_RESERVED, SOCK_STREAM));
Mark Salyzynd8f01802016-10-31 13:49:44 -0700382 if (sock < 0) return -errno;
383
384 static const char reinitStr[] = "reinit";
385 ssize_t ret = TEMP_FAILURE_RETRY(write(sock, reinitStr, sizeof(reinitStr)));
386 if (ret < 0) return -errno;
387
388 struct pollfd p;
389 memset(&p, 0, sizeof(p));
390 p.fd = sock;
391 p.events = POLLIN;
392 ret = TEMP_FAILURE_RETRY(poll(&p, 1, 1000));
393 if (ret < 0) return -errno;
394 if ((ret == 0) || !(p.revents & POLLIN)) return -ETIME;
395
396 static const char success[] = "success";
397 char buffer[sizeof(success) - 1];
398 memset(buffer, 0, sizeof(buffer));
399 ret = TEMP_FAILURE_RETRY(read(sock, buffer, sizeof(buffer)));
400 if (ret < 0) return -errno;
401
402 return strncmp(buffer, success, sizeof(success) - 1) != 0;
403}
404
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700405// Foreground waits for exit of the main persistent threads
406// that are started here. The threads are created to manage
407// UNIX domain client sockets for writing, reading and
408// controlling the user space logger, and for any additional
409// logging plugins like auditd and restart control. Additional
410// transitory per-client threads are created for each reader.
Mark Salyzyn501c3732017-03-10 14:31:54 -0800411int main(int argc, char* argv[]) {
Hidehiko Abe352476e2017-03-29 17:41:17 +0900412 // logd is written under the assumption that the timezone is UTC.
413 // If TZ is not set, persist.sys.timezone is looked up in some time utility
414 // libc functions, including mktime. It confuses the logd time handling,
415 // so here explicitly set TZ to UTC, which overrides the property.
416 setenv("TZ", "UTC", 1);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700417 // issue reinit command. KISS argument parsing.
418 if ((argc > 1) && argv[1] && !strcmp(argv[1], "--reinit")) {
Mark Salyzynd8f01802016-10-31 13:49:44 -0700419 return issueReinit();
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700420 }
421
Mark Salyzyne0b8ccd2016-10-27 08:21:35 -0700422 static const char dev_kmsg[] = "/dev/kmsg";
423 fdDmesg = android_get_control_file(dev_kmsg);
424 if (fdDmesg < 0) {
425 fdDmesg = TEMP_FAILURE_RETRY(open(dev_kmsg, O_WRONLY | O_CLOEXEC));
426 }
427
428 int fdPmesg = -1;
Mark Salyzyn501c3732017-03-10 14:31:54 -0800429 bool klogd = __android_logger_property_get_bool(
Siarhei Vishniakoue8ed36b2017-12-28 14:13:22 -0800430 "ro.logd.kernel",
431 BOOL_DEFAULT_TRUE | BOOL_DEFAULT_FLAG_ENG | BOOL_DEFAULT_FLAG_SVELTE);
Mark Salyzyne0b8ccd2016-10-27 08:21:35 -0700432 if (klogd) {
433 static const char proc_kmsg[] = "/proc/kmsg";
434 fdPmesg = android_get_control_file(proc_kmsg);
435 if (fdPmesg < 0) {
Mark Salyzyn501c3732017-03-10 14:31:54 -0800436 fdPmesg = TEMP_FAILURE_RETRY(
437 open(proc_kmsg, O_RDONLY | O_NDELAY | O_CLOEXEC));
Mark Salyzyne0b8ccd2016-10-27 08:21:35 -0700438 }
439 if (fdPmesg < 0) android::prdebug("Failed to open %s\n", proc_kmsg);
440 }
441
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700442 // Reinit Thread
443 sem_init(&reinit, 0, 0);
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700444 sem_init(&uidName, 0, 0);
Mark Salyzyn95108f12015-04-20 07:26:27 -0700445 sem_init(&sem_name, 0, 1);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700446 pthread_attr_t attr;
447 if (!pthread_attr_init(&attr)) {
448 struct sched_param param;
449
450 memset(&param, 0, sizeof(param));
451 pthread_attr_setschedparam(&attr, &param);
452 pthread_attr_setschedpolicy(&attr, SCHED_BATCH);
Mark Salyzyn501c3732017-03-10 14:31:54 -0800453 if (!pthread_attr_setdetachstate(&attr, PTHREAD_CREATE_DETACHED)) {
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700454 pthread_t thread;
455 reinit_running = true;
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700456 if (pthread_create(&thread, &attr, reinit_thread_start, nullptr)) {
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700457 reinit_running = false;
458 }
459 }
460 pthread_attr_destroy(&attr);
Mark Salyzyne9bebd02014-04-03 09:55:26 -0700461 }
462
Mark Salyzyn501c3732017-03-10 14:31:54 -0800463 bool auditd =
464 __android_logger_property_get_bool("ro.logd.auditd", BOOL_DEFAULT_TRUE);
Mark Salyzynd2b32912016-10-28 15:11:46 -0700465 if (drop_privs(klogd, auditd) != 0) {
Elliott Hughescef62b42018-06-13 10:33:45 -0700466 return EXIT_FAILURE;
Mark Salyzyn0175b072014-02-26 09:50:16 -0800467 }
468
469 // Serves the purpose of managing the last logs times read on a
470 // socket connection, and as a reader lock on a range of log
471 // entries.
472
Mark Salyzyn501c3732017-03-10 14:31:54 -0800473 LastLogTimes* times = new LastLogTimes();
Mark Salyzyn0175b072014-02-26 09:50:16 -0800474
475 // LogBuffer is the object which is responsible for holding all
476 // log entries.
477
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700478 logBuf = new LogBuffer(times);
479
480 signal(SIGHUP, reinit_signal_handler);
Mark Salyzyn0175b072014-02-26 09:50:16 -0800481
Mark Salyzyn501c3732017-03-10 14:31:54 -0800482 if (__android_logger_property_get_bool(
483 "logd.statistics", BOOL_DEFAULT_TRUE | BOOL_DEFAULT_FLAG_PERSIST |
484 BOOL_DEFAULT_FLAG_ENG |
485 BOOL_DEFAULT_FLAG_SVELTE)) {
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700486 logBuf->enableStatistics();
Mark Salyzynf5fc5092014-09-21 14:22:18 -0700487 }
Mark Salyzyne457b742014-02-19 17:18:31 -0800488
Mark Salyzyn0175b072014-02-26 09:50:16 -0800489 // LogReader listens on /dev/socket/logdr. When a client
490 // connects, log entries in the LogBuffer are written to the client.
491
Mark Salyzyn501c3732017-03-10 14:31:54 -0800492 LogReader* reader = new LogReader(logBuf);
Mark Salyzyn0175b072014-02-26 09:50:16 -0800493 if (reader->startListener()) {
Elliott Hughescef62b42018-06-13 10:33:45 -0700494 return EXIT_FAILURE;
Mark Salyzyn0175b072014-02-26 09:50:16 -0800495 }
496
497 // LogListener listens on /dev/socket/logdw for client
498 // initiated log messages. New log entries are added to LogBuffer
499 // and LogReader is notified to send updates to connected clients.
500
Mark Salyzyn501c3732017-03-10 14:31:54 -0800501 LogListener* swl = new LogListener(logBuf, reader);
Mark Salyzyn581edc12013-11-20 13:38:52 -0800502 // Backlog and /proc/sys/net/unix/max_dgram_qlen set to large value
Mark Salyzyn39944c82015-09-08 11:24:07 -0700503 if (swl->startListener(600)) {
Elliott Hughescef62b42018-06-13 10:33:45 -0700504 return EXIT_FAILURE;
Mark Salyzyn0175b072014-02-26 09:50:16 -0800505 }
506
507 // Command listener listens on /dev/socket/logd for incoming logd
508 // administrative commands.
509
Mark Salyzyn501c3732017-03-10 14:31:54 -0800510 CommandListener* cl = new CommandListener(logBuf, reader, swl);
Mark Salyzyn0175b072014-02-26 09:50:16 -0800511 if (cl->startListener()) {
Elliott Hughescef62b42018-06-13 10:33:45 -0700512 return EXIT_FAILURE;
Mark Salyzyn0175b072014-02-26 09:50:16 -0800513 }
514
William Roberts29d238d2013-02-08 09:45:26 +0900515 // LogAudit listens on NETLINK_AUDIT socket for selinux
516 // initiated log messages. New log entries are added to LogBuffer
517 // and LogReader is notified to send updates to connected clients.
518
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700519 LogAudit* al = nullptr;
Sami Tolvanena742d102016-06-14 18:04:43 +0000520 if (auditd) {
521 al = new LogAudit(logBuf, reader,
Mark Salyzynf10e2732016-09-27 13:08:23 -0700522 __android_logger_property_get_bool(
Mark Salyzyn501c3732017-03-10 14:31:54 -0800523 "ro.logd.auditd.dmesg", BOOL_DEFAULT_TRUE)
524 ? fdDmesg
525 : -1);
Sami Tolvanena742d102016-06-14 18:04:43 +0000526 }
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700527
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700528 LogKlog* kl = nullptr;
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700529 if (klogd) {
Mark Salyzyn0484b3b2016-08-11 08:02:06 -0700530 kl = new LogKlog(logBuf, reader, fdDmesg, fdPmesg, al != nullptr);
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700531 }
Mark Salyzyneb06de72014-10-13 09:59:37 -0700532
Sami Tolvanena742d102016-06-14 18:04:43 +0000533 readDmesg(al, kl);
Mark Salyzyneb06de72014-10-13 09:59:37 -0700534
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700535 // failure is an option ... messages are in dmesg (required by standard)
Mark Salyzyneb06de72014-10-13 09:59:37 -0700536
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700537 if (kl && kl->startListener()) {
538 delete kl;
539 }
Mark Salyzyneb06de72014-10-13 09:59:37 -0700540
Sami Tolvanena742d102016-06-14 18:04:43 +0000541 if (al && al->startListener()) {
542 delete al;
William Roberts29d238d2013-02-08 09:45:26 +0900543 }
544
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700545 TEMP_FAILURE_RETRY(pause());
546
Elliott Hughescef62b42018-06-13 10:33:45 -0700547 return EXIT_SUCCESS;
Mark Salyzyn0175b072014-02-26 09:50:16 -0800548}