blob: 9b889838da1d7aaee498f1fcfd1280fb2fcecadd [file] [log] [blame]
Mark Salyzyn0175b072014-02-26 09:50:16 -08001/*
2 * Copyright (C) 2012-2013 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include <dirent.h>
18#include <errno.h>
19#include <fcntl.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070020#include <poll.h>
Mark Salyzyn882f8562013-12-26 15:13:36 -080021#include <sched.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070022#include <semaphore.h>
23#include <signal.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080024#include <stdio.h>
25#include <stdlib.h>
26#include <string.h>
27#include <sys/capability.h>
Mark Salyzyneb06de72014-10-13 09:59:37 -070028#include <sys/klog.h>
Elliott Hughese5a0f202014-07-18 17:39:41 -070029#include <sys/prctl.h>
Riley Andrewsaede9892015-06-08 23:36:34 -070030#include <sys/resource.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080031#include <sys/stat.h>
32#include <sys/types.h>
Mark Salyzynccbadc62015-03-12 12:25:35 -070033#include <syslog.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080034#include <unistd.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080035
Mark Salyzynee49c6a2015-06-12 14:59:42 -070036#include <memory>
37
Mark Salyzyne457b742014-02-19 17:18:31 -080038#include <cutils/properties.h>
Mark Salyzyn56ba4b52015-01-30 15:19:48 -080039#include <cutils/sched_policy.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070040#include <cutils/sockets.h>
Mark Salyzyn344bff42015-04-13 14:24:45 -070041#include <log/event_tag_map.h>
Mark Salyzyne3aeeee2015-03-17 07:56:32 -070042#include <private/android_filesystem_config.h>
Riley Andrewsaede9892015-06-08 23:36:34 -070043#include <utils/threads.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080044
Mark Salyzyn0175b072014-02-26 09:50:16 -080045#include "CommandListener.h"
46#include "LogBuffer.h"
47#include "LogListener.h"
William Roberts29d238d2013-02-08 09:45:26 +090048#include "LogAudit.h"
Mark Salyzynae4d9282014-10-15 08:49:39 -070049#include "LogKlog.h"
Mark Salyzyn0175b072014-02-26 09:50:16 -080050
Mark Salyzynccbadc62015-03-12 12:25:35 -070051#define KMSG_PRIORITY(PRI) \
52 '<', \
53 '0' + LOG_MAKEPRI(LOG_DAEMON, LOG_PRI(PRI)) / 10, \
54 '0' + LOG_MAKEPRI(LOG_DAEMON, LOG_PRI(PRI)) % 10, \
55 '>'
56
Mark Salyzyndfc47e82014-03-24 10:26:47 -070057//
58// The service is designed to be run by init, it does not respond well
59// to starting up manually. When starting up manually the sockets will
60// fail to open typically for one of the following reasons:
61// EADDRINUSE if logger is running.
62// EACCESS if started without precautions (below)
63//
64// Here is a cookbook procedure for starting up logd manually assuming
65// init is out of the way, pedantically all permissions and selinux
66// security is put back in place:
67//
68// setenforce 0
69// rm /dev/socket/logd*
70// chmod 777 /dev/socket
71// # here is where you would attach the debugger or valgrind for example
72// runcon u:r:logd:s0 /system/bin/logd </dev/null >/dev/null 2>&1 &
73// sleep 1
74// chmod 755 /dev/socket
75// chown logd.logd /dev/socket/logd*
76// restorecon /dev/socket/logd*
77// setenforce 1
78//
79// If minimalism prevails, typical for debugging and security is not a concern:
80//
81// setenforce 0
82// chmod 777 /dev/socket
83// logd
84//
85
Mark Salyzyn0175b072014-02-26 09:50:16 -080086static int drop_privs() {
Mark Salyzyn882f8562013-12-26 15:13:36 -080087 struct sched_param param;
88 memset(&param, 0, sizeof(param));
89
Mark Salyzyn56ba4b52015-01-30 15:19:48 -080090 if (set_sched_policy(0, SP_BACKGROUND) < 0) {
91 return -1;
92 }
93
Mark Salyzyn882f8562013-12-26 15:13:36 -080094 if (sched_setscheduler((pid_t) 0, SCHED_BATCH, &param) < 0) {
95 return -1;
96 }
97
Riley Andrewsaede9892015-06-08 23:36:34 -070098 if (setpriority(PRIO_PROCESS, 0, ANDROID_PRIORITY_BACKGROUND) < 0) {
99 return -1;
100 }
101
Mark Salyzyn0175b072014-02-26 09:50:16 -0800102 if (prctl(PR_SET_KEEPCAPS, 1) < 0) {
103 return -1;
104 }
105
106 if (setgid(AID_LOGD) != 0) {
107 return -1;
108 }
109
110 if (setuid(AID_LOGD) != 0) {
111 return -1;
112 }
113
114 struct __user_cap_header_struct capheader;
115 struct __user_cap_data_struct capdata[2];
116 memset(&capheader, 0, sizeof(capheader));
117 memset(&capdata, 0, sizeof(capdata));
118 capheader.version = _LINUX_CAPABILITY_VERSION_3;
119 capheader.pid = 0;
120
121 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
William Roberts29d238d2013-02-08 09:45:26 +0900122 capdata[CAP_TO_INDEX(CAP_AUDIT_CONTROL)].permitted |= CAP_TO_MASK(CAP_AUDIT_CONTROL);
123
124 capdata[0].effective = capdata[0].permitted;
125 capdata[1].effective = capdata[1].permitted;
Mark Salyzyn0175b072014-02-26 09:50:16 -0800126 capdata[0].inheritable = 0;
127 capdata[1].inheritable = 0;
128
129 if (capset(&capheader, &capdata[0]) < 0) {
130 return -1;
131 }
132
133 return 0;
134}
135
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700136// Property helper
137static bool property_get_bool(const char *key, bool def) {
138 char property[PROPERTY_VALUE_MAX];
139 property_get(key, property, "");
140
141 if (!strcasecmp(property, "true")) {
142 return true;
143 }
144 if (!strcasecmp(property, "false")) {
145 return false;
146 }
147
148 return def;
149}
150
Mark Salyzynccbadc62015-03-12 12:25:35 -0700151// Remove the static, and use this variable
152// globally for debugging if necessary. eg:
153// write(fdDmesg, "I am here\n", 10);
154static int fdDmesg = -1;
155
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700156static sem_t uidName;
157static uid_t uid;
158static char *name;
159
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700160static sem_t reinit;
161static bool reinit_running = false;
162static LogBuffer *logBuf = NULL;
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700163
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700164static void *reinit_thread_start(void * /*obj*/) {
165 prctl(PR_SET_NAME, "logd.daemon");
166 set_sched_policy(0, SP_BACKGROUND);
Riley Andrewsaede9892015-06-08 23:36:34 -0700167 setpriority(PRIO_PROCESS, 0, ANDROID_PRIORITY_BACKGROUND);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700168
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700169 setgid(AID_SYSTEM);
170 setuid(AID_SYSTEM);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700171
172 while (reinit_running && !sem_wait(&reinit) && reinit_running) {
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700173
174 // uidToName Privileged Worker
175 if (uid) {
176 name = NULL;
177
178 FILE *fp = fopen("/data/system/packages.list", "r");
179 if (fp) {
180 // This simple parser is sensitive to format changes in
181 // frameworks/base/services/core/java/com/android/server/pm/Settings.java
182 // A dependency note has been added to that file to correct
183 // this parser.
184
185 char *buffer = NULL;
186 size_t len;
187 while (getline(&buffer, &len, fp) > 0) {
188 char *userId = strchr(buffer, ' ');
189 if (!userId) {
190 continue;
191 }
192 *userId = '\0';
193 unsigned long value = strtoul(userId + 1, NULL, 10);
194 if (value != uid) {
195 continue;
196 }
197 name = strdup(buffer);
198 break;
199 }
200 free(buffer);
201 fclose(fp);
202 }
203 uid = 0;
204 sem_post(&uidName);
205 continue;
206 }
207
Mark Salyzynccbadc62015-03-12 12:25:35 -0700208 if (fdDmesg >= 0) {
209 static const char reinit_message[] = { KMSG_PRIORITY(LOG_INFO),
210 'l', 'o', 'g', 'd', '.', 'd', 'a', 'e', 'm', 'o', 'n', ':',
211 ' ', 'r', 'e', 'i', 'n', 'i', 't', '\n' };
212 write(fdDmesg, reinit_message, sizeof(reinit_message));
213 }
214
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700215 // Anything that reads persist.<property>
216 if (logBuf) {
217 logBuf->init();
218 }
219 }
220
221 return NULL;
222}
223
Mark Salyzyn21fb7e02015-04-20 07:26:27 -0700224static sem_t sem_name;
225
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700226char *android::uidToName(uid_t u) {
227 if (!u || !reinit_running) {
228 return NULL;
229 }
230
Mark Salyzyn21fb7e02015-04-20 07:26:27 -0700231 sem_wait(&sem_name);
232
233 // Not multi-thread safe, we use sem_name to protect
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700234 uid = u;
235
236 name = NULL;
237 sem_post(&reinit);
238 sem_wait(&uidName);
Mark Salyzyn21fb7e02015-04-20 07:26:27 -0700239 char *ret = name;
240
241 sem_post(&sem_name);
242
243 return ret;
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700244}
245
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700246// Serves as a global method to trigger reinitialization
247// and as a function that can be provided to signal().
248void reinit_signal_handler(int /*signal*/) {
249 sem_post(&reinit);
250}
251
Mark Salyzyn344bff42015-04-13 14:24:45 -0700252// tagToName converts an events tag into a name
253const char *android::tagToName(uint32_t tag) {
254 static const EventTagMap *map;
255
256 if (!map) {
257 sem_wait(&sem_name);
258 if (!map) {
259 map = android_openEventTagMap(EVENT_TAG_MAP_FILE);
260 }
261 sem_post(&sem_name);
262 if (!map) {
263 return NULL;
264 }
265 }
266 return android_lookupEventTag(map, tag);
267}
268
Mark Salyzynae4d9282014-10-15 08:49:39 -0700269static bool property_get_bool_svelte(const char *key) {
270 bool not_user;
271 {
272 char property[PROPERTY_VALUE_MAX];
273 property_get("ro.build.type", property, "");
274 not_user = !!strcmp(property, "user");
275 }
276 return property_get_bool(key, not_user
277 && !property_get_bool("ro.config.low_ram", false));
278}
279
Mark Salyzynee49c6a2015-06-12 14:59:42 -0700280static void readDmesg(LogAudit *al, LogKlog *kl) {
281 if (!al && !kl) {
282 return;
283 }
284
285 int len = klogctl(KLOG_SIZE_BUFFER, NULL, 0);
286 if (len <= 0) {
287 return;
288 }
289
290 len += 1024; // Margin for additional input race or trailing nul
291 std::unique_ptr<char []> buf(new char[len]);
292
293 int rc = klogctl(KLOG_READ_ALL, buf.get(), len);
294 if (rc <= 0) {
295 return;
296 }
297
298 if (rc < len) {
299 len = rc + 1;
300 }
301 buf[len - 1] = '\0';
302
303 if (kl) {
304 kl->synchronize(buf.get());
305 }
306
307 for (char *ptr = NULL, *tok = buf.get();
308 (rc >= 0) && ((tok = log_strtok_r(tok, &ptr)));
309 tok = NULL) {
310 if (al) {
311 rc = al->log(tok);
312 }
313 if (kl) {
314 rc = kl->log(tok);
315 }
316 }
317}
318
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700319// Foreground waits for exit of the main persistent threads
320// that are started here. The threads are created to manage
321// UNIX domain client sockets for writing, reading and
322// controlling the user space logger, and for any additional
323// logging plugins like auditd and restart control. Additional
324// transitory per-client threads are created for each reader.
325int main(int argc, char *argv[]) {
Mark Salyzynae4d9282014-10-15 08:49:39 -0700326 int fdPmesg = -1;
327 bool klogd = property_get_bool_svelte("logd.klogd");
328 if (klogd) {
329 fdPmesg = open("/proc/kmsg", O_RDONLY | O_NDELAY);
330 }
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700331 fdDmesg = open("/dev/kmsg", O_WRONLY);
332
333 // issue reinit command. KISS argument parsing.
334 if ((argc > 1) && argv[1] && !strcmp(argv[1], "--reinit")) {
335 int sock = TEMP_FAILURE_RETRY(
336 socket_local_client("logd",
337 ANDROID_SOCKET_NAMESPACE_RESERVED,
338 SOCK_STREAM));
339 if (sock < 0) {
340 return -errno;
341 }
342 static const char reinit[] = "reinit";
343 ssize_t ret = TEMP_FAILURE_RETRY(write(sock, reinit, sizeof(reinit)));
344 if (ret < 0) {
345 return -errno;
346 }
347 struct pollfd p;
348 memset(&p, 0, sizeof(p));
349 p.fd = sock;
350 p.events = POLLIN;
351 ret = TEMP_FAILURE_RETRY(poll(&p, 1, 100));
352 if (ret < 0) {
353 return -errno;
354 }
355 if ((ret == 0) || !(p.revents & POLLIN)) {
356 return -ETIME;
357 }
358 static const char success[] = "success";
359 char buffer[sizeof(success) - 1];
360 memset(buffer, 0, sizeof(buffer));
361 ret = TEMP_FAILURE_RETRY(read(sock, buffer, sizeof(buffer)));
362 if (ret < 0) {
363 return -errno;
364 }
365 return strncmp(buffer, success, sizeof(success) - 1) != 0;
366 }
367
368 // Reinit Thread
369 sem_init(&reinit, 0, 0);
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700370 sem_init(&uidName, 0, 0);
Mark Salyzyn21fb7e02015-04-20 07:26:27 -0700371 sem_init(&sem_name, 0, 1);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700372 pthread_attr_t attr;
373 if (!pthread_attr_init(&attr)) {
374 struct sched_param param;
375
376 memset(&param, 0, sizeof(param));
377 pthread_attr_setschedparam(&attr, &param);
378 pthread_attr_setschedpolicy(&attr, SCHED_BATCH);
379 if (!pthread_attr_setdetachstate(&attr,
380 PTHREAD_CREATE_DETACHED)) {
381 pthread_t thread;
382 reinit_running = true;
383 if (pthread_create(&thread, &attr, reinit_thread_start, NULL)) {
384 reinit_running = false;
385 }
386 }
387 pthread_attr_destroy(&attr);
Mark Salyzyne9bebd02014-04-03 09:55:26 -0700388 }
389
Mark Salyzyn0175b072014-02-26 09:50:16 -0800390 if (drop_privs() != 0) {
391 return -1;
392 }
393
394 // Serves the purpose of managing the last logs times read on a
395 // socket connection, and as a reader lock on a range of log
396 // entries.
397
398 LastLogTimes *times = new LastLogTimes();
399
400 // LogBuffer is the object which is responsible for holding all
401 // log entries.
402
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700403 logBuf = new LogBuffer(times);
404
405 signal(SIGHUP, reinit_signal_handler);
Mark Salyzyn0175b072014-02-26 09:50:16 -0800406
Mark Salyzynae4d9282014-10-15 08:49:39 -0700407 if (property_get_bool_svelte("logd.statistics")) {
408 logBuf->enableStatistics();
Mark Salyzynf5fc5092014-09-21 14:22:18 -0700409 }
Mark Salyzyne457b742014-02-19 17:18:31 -0800410
Mark Salyzyn0175b072014-02-26 09:50:16 -0800411 // LogReader listens on /dev/socket/logdr. When a client
412 // connects, log entries in the LogBuffer are written to the client.
413
414 LogReader *reader = new LogReader(logBuf);
415 if (reader->startListener()) {
416 exit(1);
417 }
418
419 // LogListener listens on /dev/socket/logdw for client
420 // initiated log messages. New log entries are added to LogBuffer
421 // and LogReader is notified to send updates to connected clients.
422
423 LogListener *swl = new LogListener(logBuf, reader);
Mark Salyzyn581edc12013-11-20 13:38:52 -0800424 // Backlog and /proc/sys/net/unix/max_dgram_qlen set to large value
425 if (swl->startListener(300)) {
Mark Salyzyn0175b072014-02-26 09:50:16 -0800426 exit(1);
427 }
428
429 // Command listener listens on /dev/socket/logd for incoming logd
430 // administrative commands.
431
432 CommandListener *cl = new CommandListener(logBuf, reader, swl);
433 if (cl->startListener()) {
434 exit(1);
435 }
436
William Roberts29d238d2013-02-08 09:45:26 +0900437 // LogAudit listens on NETLINK_AUDIT socket for selinux
438 // initiated log messages. New log entries are added to LogBuffer
439 // and LogReader is notified to send updates to connected clients.
440
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700441 bool auditd = property_get_bool("logd.auditd", true);
442
Mark Salyzynae4d9282014-10-15 08:49:39 -0700443 LogAudit *al = NULL;
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700444 if (auditd) {
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700445 bool dmesg = property_get_bool("logd.auditd.dmesg", true);
Mark Salyzynae4d9282014-10-15 08:49:39 -0700446 al = new LogAudit(logBuf, reader, dmesg ? fdDmesg : -1);
447 }
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700448
Mark Salyzynae4d9282014-10-15 08:49:39 -0700449 LogKlog *kl = NULL;
450 if (klogd) {
451 kl = new LogKlog(logBuf, reader, fdDmesg, fdPmesg, al != NULL);
452 }
Mark Salyzyneb06de72014-10-13 09:59:37 -0700453
Mark Salyzynee49c6a2015-06-12 14:59:42 -0700454 readDmesg(al, kl);
Mark Salyzyneb06de72014-10-13 09:59:37 -0700455
Mark Salyzynee49c6a2015-06-12 14:59:42 -0700456 // failure is an option ... messages are in dmesg (required by standard)
Mark Salyzyneb06de72014-10-13 09:59:37 -0700457
Mark Salyzynee49c6a2015-06-12 14:59:42 -0700458 if (kl && kl->startListener()) {
459 delete kl;
460 }
Mark Salyzyneb06de72014-10-13 09:59:37 -0700461
Mark Salyzynee49c6a2015-06-12 14:59:42 -0700462 if (al && al->startListener()) {
463 delete al;
William Roberts29d238d2013-02-08 09:45:26 +0900464 }
465
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700466 TEMP_FAILURE_RETRY(pause());
467
Mark Salyzyn0175b072014-02-26 09:50:16 -0800468 exit(0);
469}