blob: d698976d003c8d347ff819917d7242c535ecd3e4 [file] [log] [blame]
Mark Salyzyn0175b072014-02-26 09:50:16 -08001/*
2 * Copyright (C) 2012-2013 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include <dirent.h>
18#include <errno.h>
19#include <fcntl.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070020#include <poll.h>
Mark Salyzyn882f8562013-12-26 15:13:36 -080021#include <sched.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070022#include <semaphore.h>
23#include <signal.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080024#include <stdio.h>
25#include <stdlib.h>
26#include <string.h>
27#include <sys/capability.h>
Mark Salyzyneb06de72014-10-13 09:59:37 -070028#include <sys/klog.h>
Elliott Hughese5a0f202014-07-18 17:39:41 -070029#include <sys/prctl.h>
Riley Andrewsd98f4e82015-06-08 23:36:34 -070030#include <sys/resource.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080031#include <sys/stat.h>
32#include <sys/types.h>
Mark Salyzynccbadc62015-03-12 12:25:35 -070033#include <syslog.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080034#include <unistd.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080035
William Robertsaeca97b2015-07-31 13:10:36 -070036#include <cstdbool>
Mark Salyzynd5600fd2015-06-12 14:59:42 -070037#include <memory>
38
Jorge Lucangeli Obes2bbdbe82016-07-15 13:57:08 -040039#include <android-base/macros.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080040#include <cutils/properties.h>
Mark Salyzyn56ba4b52015-01-30 15:19:48 -080041#include <cutils/sched_policy.h>
Mark Salyzyne0b8ccd2016-10-27 08:21:35 -070042#include <cutils/files.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070043#include <cutils/sockets.h>
Mark Salyzynff32f3c2015-04-13 14:24:45 -070044#include <log/event_tag_map.h>
William Robertsaeca97b2015-07-31 13:10:36 -070045#include <packagelistparser/packagelistparser.h>
Mark Salyzyne3aeeee2015-03-17 07:56:32 -070046#include <private/android_filesystem_config.h>
Mark Salyzyn5740a462016-03-28 15:42:08 -070047#include <private/android_logger.h>
Riley Andrewsd98f4e82015-06-08 23:36:34 -070048#include <utils/threads.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080049
Mark Salyzyn0175b072014-02-26 09:50:16 -080050#include "CommandListener.h"
51#include "LogBuffer.h"
52#include "LogListener.h"
William Roberts29d238d2013-02-08 09:45:26 +090053#include "LogAudit.h"
Mark Salyzyna1aacb72014-10-15 08:49:39 -070054#include "LogKlog.h"
Mark Salyzyn5ac5c6b2015-08-28 08:02:59 -070055#include "LogUtils.h"
Mark Salyzyn0175b072014-02-26 09:50:16 -080056
Mark Salyzynccbadc62015-03-12 12:25:35 -070057#define KMSG_PRIORITY(PRI) \
58 '<', \
59 '0' + LOG_MAKEPRI(LOG_DAEMON, LOG_PRI(PRI)) / 10, \
60 '0' + LOG_MAKEPRI(LOG_DAEMON, LOG_PRI(PRI)) % 10, \
61 '>'
62
Mark Salyzyndfc47e82014-03-24 10:26:47 -070063//
Jorge Lucangeli Obes2bbdbe82016-07-15 13:57:08 -040064// The service is designed to be run by init, it does not respond well
Mark Salyzyndfc47e82014-03-24 10:26:47 -070065// to starting up manually. When starting up manually the sockets will
66// fail to open typically for one of the following reasons:
67// EADDRINUSE if logger is running.
68// EACCESS if started without precautions (below)
69//
70// Here is a cookbook procedure for starting up logd manually assuming
Jorge Lucangeli Obes2bbdbe82016-07-15 13:57:08 -040071// init is out of the way, pedantically all permissions and SELinux
Mark Salyzyndfc47e82014-03-24 10:26:47 -070072// security is put back in place:
73//
74// setenforce 0
75// rm /dev/socket/logd*
76// chmod 777 /dev/socket
77// # here is where you would attach the debugger or valgrind for example
78// runcon u:r:logd:s0 /system/bin/logd </dev/null >/dev/null 2>&1 &
79// sleep 1
80// chmod 755 /dev/socket
81// chown logd.logd /dev/socket/logd*
82// restorecon /dev/socket/logd*
83// setenforce 1
84//
85// If minimalism prevails, typical for debugging and security is not a concern:
86//
87// setenforce 0
88// chmod 777 /dev/socket
89// logd
90//
91
Mark Salyzynd2b32912016-10-28 15:11:46 -070092static int drop_privs(bool klogd, bool auditd) {
Mark Salyzyn107e29a2016-10-28 15:51:03 -070093 // Tricky, if ro.build.type is "eng" then this is true because of the
94 // side effect that ro.debuggable == 1 as well, else it is false.
95 bool eng = __android_logger_property_get_bool("ro.build.type", BOOL_DEFAULT_FALSE);
96
Mark Salyzyn882f8562013-12-26 15:13:36 -080097 struct sched_param param;
98 memset(&param, 0, sizeof(param));
99
Mark Salyzyn56ba4b52015-01-30 15:19:48 -0800100 if (set_sched_policy(0, SP_BACKGROUND) < 0) {
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700101 android::prdebug("failed to set background scheduling policy");
102 if (!eng) return -1;
Mark Salyzyn56ba4b52015-01-30 15:19:48 -0800103 }
104
Mark Salyzyn882f8562013-12-26 15:13:36 -0800105 if (sched_setscheduler((pid_t) 0, SCHED_BATCH, &param) < 0) {
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700106 android::prdebug("failed to set batch scheduler");
107 if (!eng) return -1;
Mark Salyzyn882f8562013-12-26 15:13:36 -0800108 }
109
Riley Andrewsd98f4e82015-06-08 23:36:34 -0700110 if (setpriority(PRIO_PROCESS, 0, ANDROID_PRIORITY_BACKGROUND) < 0) {
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700111 android::prdebug("failed to set background cgroup");
112 if (!eng) return -1;
Riley Andrewsd98f4e82015-06-08 23:36:34 -0700113 }
114
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700115 if (!eng && (prctl(PR_SET_DUMPABLE, 0) < 0)) {
Mark Salyzyn6a70ded2016-10-28 14:49:53 -0700116 android::prdebug("failed to clear PR_SET_DUMPABLE");
117 return -1;
118 }
119
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700120 if (prctl(PR_SET_KEEPCAPS, 1) < 0) {
121 android::prdebug("failed to set PR_SET_KEEPCAPS");
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700122 if (!eng) return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700123 }
124
125 std::unique_ptr<struct _cap_struct, int(*)(void *)> caps(cap_init(), cap_free);
126 if (cap_clear(caps.get()) < 0) return -1;
127 cap_value_t cap_value[] = {
128 CAP_SETGID, // must be first for below
Mark Salyzynd2b32912016-10-28 15:11:46 -0700129 klogd ? CAP_SYSLOG : CAP_SETGID,
130 auditd ? CAP_AUDIT_CONTROL : CAP_SETGID
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700131 };
132 if (cap_set_flag(caps.get(), CAP_PERMITTED,
133 arraysize(cap_value), cap_value,
134 CAP_SET) < 0) return -1;
135 if (cap_set_flag(caps.get(), CAP_EFFECTIVE,
136 arraysize(cap_value), cap_value,
137 CAP_SET) < 0) return -1;
138 if (cap_set_proc(caps.get()) < 0) {
139 android::prdebug("failed to set CAP_SETGID, CAP_SYSLOG or CAP_AUDIT_CONTROL (%d)", errno);
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700140 if (!eng) return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700141 }
142
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800143 gid_t groups[] = { AID_READPROC };
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700144
145 if (setgroups(arraysize(groups), groups) == -1) {
146 android::prdebug("failed to set AID_READPROC groups");
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700147 if (!eng) return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700148 }
149
150 if (setgid(AID_LOGD) != 0) {
151 android::prdebug("failed to set AID_LOGD gid");
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700152 if (!eng) return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700153 }
154
155 if (setuid(AID_LOGD) != 0) {
156 android::prdebug("failed to set AID_LOGD uid");
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700157 if (!eng) return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700158 }
159
160 if (cap_set_flag(caps.get(), CAP_PERMITTED, 1, cap_value, CAP_CLEAR) < 0) return -1;
161 if (cap_set_flag(caps.get(), CAP_EFFECTIVE, 1, cap_value, CAP_CLEAR) < 0) return -1;
162 if (cap_set_proc(caps.get()) < 0) {
163 android::prdebug("failed to clear CAP_SETGID (%d)", errno);
Mark Salyzyn107e29a2016-10-28 15:51:03 -0700164 if (!eng) return -1;
Mark Salyzynf0b8e1b2016-10-28 14:49:53 -0700165 }
166
Mark Salyzyn0175b072014-02-26 09:50:16 -0800167 return 0;
168}
169
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700170// Property helper
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800171static bool check_flag(const char *prop, const char *flag) {
172 const char *cp = strcasestr(prop, flag);
173 if (!cp) {
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700174 return false;
175 }
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800176 // We only will document comma (,)
177 static const char sep[] = ",:;|+ \t\f";
178 if ((cp != prop) && !strchr(sep, cp[-1])) {
179 return false;
180 }
181 cp += strlen(flag);
182 return !*cp || !!strchr(sep, *cp);
183}
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700184
Mark Salyzynccbadc62015-03-12 12:25:35 -0700185static int fdDmesg = -1;
Mark Salyzyn36a87112016-07-15 09:55:41 -0700186void android::prdebug(const char *fmt, ...) {
Mark Salyzynd048f112016-02-08 10:28:12 -0800187 if (fdDmesg < 0) {
188 return;
189 }
190
191 static const char message[] = {
192 KMSG_PRIORITY(LOG_DEBUG), 'l', 'o', 'g', 'd', ':', ' '
193 };
194 char buffer[256];
195 memcpy(buffer, message, sizeof(message));
196
197 va_list ap;
198 va_start(ap, fmt);
199 int n = vsnprintf(buffer + sizeof(message),
200 sizeof(buffer) - sizeof(message), fmt, ap);
201 va_end(ap);
202 if (n > 0) {
203 buffer[sizeof(buffer) - 1] = '\0';
204 if (!strchr(buffer, '\n')) {
205 buffer[sizeof(buffer) - 2] = '\0';
206 strlcat(buffer, "\n", sizeof(buffer));
207 }
208 write(fdDmesg, buffer, strlen(buffer));
209 }
210}
Mark Salyzynccbadc62015-03-12 12:25:35 -0700211
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700212static sem_t uidName;
213static uid_t uid;
214static char *name;
215
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700216static sem_t reinit;
217static bool reinit_running = false;
218static LogBuffer *logBuf = NULL;
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700219
William Robertsaeca97b2015-07-31 13:10:36 -0700220static bool package_list_parser_cb(pkg_info *info, void * /* userdata */) {
221
222 bool rc = true;
223 if (info->uid == uid) {
224 name = strdup(info->name);
225 // false to stop processing
226 rc = false;
227 }
228
229 packagelist_free(info);
230 return rc;
231}
232
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700233static void *reinit_thread_start(void * /*obj*/) {
234 prctl(PR_SET_NAME, "logd.daemon");
235 set_sched_policy(0, SP_BACKGROUND);
Riley Andrewsd98f4e82015-06-08 23:36:34 -0700236 setpriority(PRIO_PROCESS, 0, ANDROID_PRIORITY_BACKGROUND);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700237
Mark Salyzynd8f01802016-10-31 13:49:44 -0700238 cap_t caps = cap_init();
239 (void)cap_clear(caps);
240 (void)cap_set_proc(caps);
241 (void)cap_free(caps);
242
Mark Salyzyne0b8ccd2016-10-27 08:21:35 -0700243 // If we are AID_ROOT, we should drop to AID_LOGD+AID_SYSTEM, if we are
244 // anything else, we have even lesser privileges and accept our fate. Not
245 // worth checking for error returns setting this thread's privileges.
246 (void)setgid(AID_SYSTEM); // readonly access to /data/system/packages.list
247 (void)setuid(AID_LOGD); // access to everything logd.
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700248
249 while (reinit_running && !sem_wait(&reinit) && reinit_running) {
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700250
251 // uidToName Privileged Worker
252 if (uid) {
253 name = NULL;
254
William Robertsaeca97b2015-07-31 13:10:36 -0700255 packagelist_parse(package_list_parser_cb, NULL);
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700256
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700257 uid = 0;
258 sem_post(&uidName);
259 continue;
260 }
261
Mark Salyzynccbadc62015-03-12 12:25:35 -0700262 if (fdDmesg >= 0) {
263 static const char reinit_message[] = { KMSG_PRIORITY(LOG_INFO),
264 'l', 'o', 'g', 'd', '.', 'd', 'a', 'e', 'm', 'o', 'n', ':',
265 ' ', 'r', 'e', 'i', 'n', 'i', 't', '\n' };
266 write(fdDmesg, reinit_message, sizeof(reinit_message));
267 }
268
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700269 // Anything that reads persist.<property>
270 if (logBuf) {
271 logBuf->init();
Mark Salyzyn932f7ac2015-08-28 08:02:59 -0700272 logBuf->initPrune(NULL);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700273 }
274 }
275
276 return NULL;
277}
278
Mark Salyzyn95108f12015-04-20 07:26:27 -0700279static sem_t sem_name;
280
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700281char *android::uidToName(uid_t u) {
282 if (!u || !reinit_running) {
283 return NULL;
284 }
285
Mark Salyzyn95108f12015-04-20 07:26:27 -0700286 sem_wait(&sem_name);
287
288 // Not multi-thread safe, we use sem_name to protect
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700289 uid = u;
290
291 name = NULL;
292 sem_post(&reinit);
293 sem_wait(&uidName);
Mark Salyzyn95108f12015-04-20 07:26:27 -0700294 char *ret = name;
295
296 sem_post(&sem_name);
297
298 return ret;
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700299}
300
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700301// Serves as a global method to trigger reinitialization
302// and as a function that can be provided to signal().
303void reinit_signal_handler(int /*signal*/) {
304 sem_post(&reinit);
305}
306
Mark Salyzynff32f3c2015-04-13 14:24:45 -0700307// tagToName converts an events tag into a name
Mark Salyzyn807e40e2016-09-22 09:56:51 -0700308const char *android::tagToName(size_t *len, uint32_t tag) {
Mark Salyzynff32f3c2015-04-13 14:24:45 -0700309 static const EventTagMap *map;
310
311 if (!map) {
312 sem_wait(&sem_name);
313 if (!map) {
314 map = android_openEventTagMap(EVENT_TAG_MAP_FILE);
315 }
316 sem_post(&sem_name);
317 if (!map) {
Mark Salyzyn807e40e2016-09-22 09:56:51 -0700318 if (len) len = 0;
Mark Salyzynff32f3c2015-04-13 14:24:45 -0700319 return NULL;
320 }
321 }
Mark Salyzyn807e40e2016-09-22 09:56:51 -0700322 return android_lookupEventTag_len(map, len, tag);
Mark Salyzynff32f3c2015-04-13 14:24:45 -0700323}
324
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700325static void readDmesg(LogAudit *al, LogKlog *kl) {
326 if (!al && !kl) {
327 return;
328 }
329
Mark Salyzynea1a2412015-09-02 07:39:53 -0700330 int rc = klogctl(KLOG_SIZE_BUFFER, NULL, 0);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700331 if (rc <= 0) {
332 return;
333 }
334
Mark Salyzynea1a2412015-09-02 07:39:53 -0700335 size_t len = rc + 1024; // Margin for additional input race or trailing nul
336 std::unique_ptr<char []> buf(new char[len]);
337
338 rc = klogctl(KLOG_READ_ALL, buf.get(), len);
339 if (rc <= 0) {
340 return;
341 }
342
343 if ((size_t)rc < len) {
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700344 len = rc + 1;
345 }
Mark Salyzynea1a2412015-09-02 07:39:53 -0700346 buf[--len] = '\0';
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700347
Mark Salyzynb6bee332015-09-08 08:56:32 -0700348 if (kl && kl->isMonotonic()) {
Mark Salyzyn151beac2015-09-04 11:37:42 -0700349 kl->synchronize(buf.get(), len);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700350 }
351
Mark Salyzynea1a2412015-09-02 07:39:53 -0700352 size_t sublen;
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700353 for (char *ptr = NULL, *tok = buf.get();
Mark Salyzynea1a2412015-09-02 07:39:53 -0700354 (rc >= 0) && ((tok = log_strntok_r(tok, &len, &ptr, &sublen)));
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700355 tok = NULL) {
356 if (al) {
Mark Salyzyn151beac2015-09-04 11:37:42 -0700357 rc = al->log(tok, sublen);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700358 }
359 if (kl) {
Mark Salyzyn151beac2015-09-04 11:37:42 -0700360 rc = kl->log(tok, sublen);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700361 }
362 }
363}
364
Mark Salyzynd8f01802016-10-31 13:49:44 -0700365static int issueReinit() {
366 cap_t caps = cap_init();
367 (void)cap_clear(caps);
368 (void)cap_set_proc(caps);
369 (void)cap_free(caps);
370
371 int sock = TEMP_FAILURE_RETRY(
372 socket_local_client("logd",
373 ANDROID_SOCKET_NAMESPACE_RESERVED,
374 SOCK_STREAM));
375 if (sock < 0) return -errno;
376
377 static const char reinitStr[] = "reinit";
378 ssize_t ret = TEMP_FAILURE_RETRY(write(sock, reinitStr, sizeof(reinitStr)));
379 if (ret < 0) return -errno;
380
381 struct pollfd p;
382 memset(&p, 0, sizeof(p));
383 p.fd = sock;
384 p.events = POLLIN;
385 ret = TEMP_FAILURE_RETRY(poll(&p, 1, 1000));
386 if (ret < 0) return -errno;
387 if ((ret == 0) || !(p.revents & POLLIN)) return -ETIME;
388
389 static const char success[] = "success";
390 char buffer[sizeof(success) - 1];
391 memset(buffer, 0, sizeof(buffer));
392 ret = TEMP_FAILURE_RETRY(read(sock, buffer, sizeof(buffer)));
393 if (ret < 0) return -errno;
394
395 return strncmp(buffer, success, sizeof(success) - 1) != 0;
396}
397
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700398// Foreground waits for exit of the main persistent threads
399// that are started here. The threads are created to manage
400// UNIX domain client sockets for writing, reading and
401// controlling the user space logger, and for any additional
402// logging plugins like auditd and restart control. Additional
403// transitory per-client threads are created for each reader.
404int main(int argc, char *argv[]) {
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700405 // issue reinit command. KISS argument parsing.
406 if ((argc > 1) && argv[1] && !strcmp(argv[1], "--reinit")) {
Mark Salyzynd8f01802016-10-31 13:49:44 -0700407 return issueReinit();
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700408 }
409
Mark Salyzyne0b8ccd2016-10-27 08:21:35 -0700410 static const char dev_kmsg[] = "/dev/kmsg";
411 fdDmesg = android_get_control_file(dev_kmsg);
412 if (fdDmesg < 0) {
413 fdDmesg = TEMP_FAILURE_RETRY(open(dev_kmsg, O_WRONLY | O_CLOEXEC));
414 }
415
416 int fdPmesg = -1;
417 bool klogd = __android_logger_property_get_bool("logd.kernel",
418 BOOL_DEFAULT_TRUE |
419 BOOL_DEFAULT_FLAG_PERSIST |
420 BOOL_DEFAULT_FLAG_ENG |
421 BOOL_DEFAULT_FLAG_SVELTE);
422 if (klogd) {
423 static const char proc_kmsg[] = "/proc/kmsg";
424 fdPmesg = android_get_control_file(proc_kmsg);
425 if (fdPmesg < 0) {
426 fdPmesg = TEMP_FAILURE_RETRY(open(proc_kmsg,
427 O_RDONLY | O_NDELAY | O_CLOEXEC));
428 }
429 if (fdPmesg < 0) android::prdebug("Failed to open %s\n", proc_kmsg);
430 }
431
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700432 // Reinit Thread
433 sem_init(&reinit, 0, 0);
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700434 sem_init(&uidName, 0, 0);
Mark Salyzyn95108f12015-04-20 07:26:27 -0700435 sem_init(&sem_name, 0, 1);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700436 pthread_attr_t attr;
437 if (!pthread_attr_init(&attr)) {
438 struct sched_param param;
439
440 memset(&param, 0, sizeof(param));
441 pthread_attr_setschedparam(&attr, &param);
442 pthread_attr_setschedpolicy(&attr, SCHED_BATCH);
443 if (!pthread_attr_setdetachstate(&attr,
444 PTHREAD_CREATE_DETACHED)) {
445 pthread_t thread;
446 reinit_running = true;
447 if (pthread_create(&thread, &attr, reinit_thread_start, NULL)) {
448 reinit_running = false;
449 }
450 }
451 pthread_attr_destroy(&attr);
Mark Salyzyne9bebd02014-04-03 09:55:26 -0700452 }
453
Mark Salyzynd2b32912016-10-28 15:11:46 -0700454 bool auditd = __android_logger_property_get_bool("logd.auditd",
455 BOOL_DEFAULT_TRUE |
456 BOOL_DEFAULT_FLAG_PERSIST);
457 if (drop_privs(klogd, auditd) != 0) {
Mark Salyzyn0175b072014-02-26 09:50:16 -0800458 return -1;
459 }
460
461 // Serves the purpose of managing the last logs times read on a
462 // socket connection, and as a reader lock on a range of log
463 // entries.
464
465 LastLogTimes *times = new LastLogTimes();
466
467 // LogBuffer is the object which is responsible for holding all
468 // log entries.
469
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700470 logBuf = new LogBuffer(times);
471
472 signal(SIGHUP, reinit_signal_handler);
Mark Salyzyn0175b072014-02-26 09:50:16 -0800473
Mark Salyzynf10e2732016-09-27 13:08:23 -0700474 if (__android_logger_property_get_bool("logd.statistics",
475 BOOL_DEFAULT_TRUE |
476 BOOL_DEFAULT_FLAG_PERSIST |
477 BOOL_DEFAULT_FLAG_ENG |
478 BOOL_DEFAULT_FLAG_SVELTE)) {
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700479 logBuf->enableStatistics();
Mark Salyzynf5fc5092014-09-21 14:22:18 -0700480 }
Mark Salyzyne457b742014-02-19 17:18:31 -0800481
Mark Salyzyn0175b072014-02-26 09:50:16 -0800482 // LogReader listens on /dev/socket/logdr. When a client
483 // connects, log entries in the LogBuffer are written to the client.
484
485 LogReader *reader = new LogReader(logBuf);
486 if (reader->startListener()) {
487 exit(1);
488 }
489
490 // LogListener listens on /dev/socket/logdw for client
491 // initiated log messages. New log entries are added to LogBuffer
492 // and LogReader is notified to send updates to connected clients.
493
494 LogListener *swl = new LogListener(logBuf, reader);
Mark Salyzyn581edc12013-11-20 13:38:52 -0800495 // Backlog and /proc/sys/net/unix/max_dgram_qlen set to large value
Mark Salyzyn39944c82015-09-08 11:24:07 -0700496 if (swl->startListener(600)) {
Mark Salyzyn0175b072014-02-26 09:50:16 -0800497 exit(1);
498 }
499
500 // Command listener listens on /dev/socket/logd for incoming logd
501 // administrative commands.
502
503 CommandListener *cl = new CommandListener(logBuf, reader, swl);
504 if (cl->startListener()) {
505 exit(1);
506 }
507
William Roberts29d238d2013-02-08 09:45:26 +0900508 // LogAudit listens on NETLINK_AUDIT socket for selinux
509 // initiated log messages. New log entries are added to LogBuffer
510 // and LogReader is notified to send updates to connected clients.
511
Sami Tolvanena742d102016-06-14 18:04:43 +0000512 LogAudit *al = NULL;
513 if (auditd) {
514 al = new LogAudit(logBuf, reader,
Mark Salyzynf10e2732016-09-27 13:08:23 -0700515 __android_logger_property_get_bool(
516 "logd.auditd.dmesg",
517 BOOL_DEFAULT_TRUE | BOOL_DEFAULT_FLAG_PERSIST)
518 ? fdDmesg
519 : -1);
Sami Tolvanena742d102016-06-14 18:04:43 +0000520 }
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700521
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700522 LogKlog *kl = NULL;
523 if (klogd) {
Sami Tolvanena742d102016-06-14 18:04:43 +0000524 kl = new LogKlog(logBuf, reader, fdDmesg, fdPmesg, al != NULL);
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700525 }
Mark Salyzyneb06de72014-10-13 09:59:37 -0700526
Sami Tolvanena742d102016-06-14 18:04:43 +0000527 readDmesg(al, kl);
Mark Salyzyneb06de72014-10-13 09:59:37 -0700528
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700529 // failure is an option ... messages are in dmesg (required by standard)
Mark Salyzyneb06de72014-10-13 09:59:37 -0700530
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700531 if (kl && kl->startListener()) {
532 delete kl;
533 }
Mark Salyzyneb06de72014-10-13 09:59:37 -0700534
Sami Tolvanena742d102016-06-14 18:04:43 +0000535 if (al && al->startListener()) {
536 delete al;
William Roberts29d238d2013-02-08 09:45:26 +0900537 }
538
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700539 TEMP_FAILURE_RETRY(pause());
540
Mark Salyzyn0175b072014-02-26 09:50:16 -0800541 exit(0);
542}