blob: 11c9372f327c8d75f6e51c3354a44190cf2e5e4f [file] [log] [blame]
Mark Salyzyn0175b072014-02-26 09:50:16 -08001/*
2 * Copyright (C) 2012-2013 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include <dirent.h>
18#include <errno.h>
19#include <fcntl.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070020#include <poll.h>
Mark Salyzyn882f8562013-12-26 15:13:36 -080021#include <sched.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070022#include <semaphore.h>
23#include <signal.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080024#include <stdio.h>
25#include <stdlib.h>
26#include <string.h>
27#include <sys/capability.h>
Mark Salyzyneb06de72014-10-13 09:59:37 -070028#include <sys/klog.h>
Elliott Hughese5a0f202014-07-18 17:39:41 -070029#include <sys/prctl.h>
Riley Andrewsd98f4e82015-06-08 23:36:34 -070030#include <sys/resource.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080031#include <sys/stat.h>
32#include <sys/types.h>
Mark Salyzynccbadc62015-03-12 12:25:35 -070033#include <syslog.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080034#include <unistd.h>
Mark Salyzyn0175b072014-02-26 09:50:16 -080035
William Robertsaeca97b2015-07-31 13:10:36 -070036#include <cstdbool>
Mark Salyzynd5600fd2015-06-12 14:59:42 -070037#include <memory>
38
Mark Salyzyne457b742014-02-19 17:18:31 -080039#include <cutils/properties.h>
Mark Salyzyn56ba4b52015-01-30 15:19:48 -080040#include <cutils/sched_policy.h>
Mark Salyzyn11e55cb2015-03-10 16:45:17 -070041#include <cutils/sockets.h>
Mark Salyzynff32f3c2015-04-13 14:24:45 -070042#include <log/event_tag_map.h>
William Robertsaeca97b2015-07-31 13:10:36 -070043#include <packagelistparser/packagelistparser.h>
Mark Salyzyne3aeeee2015-03-17 07:56:32 -070044#include <private/android_filesystem_config.h>
Riley Andrewsd98f4e82015-06-08 23:36:34 -070045#include <utils/threads.h>
Mark Salyzyne457b742014-02-19 17:18:31 -080046
Mark Salyzyn0175b072014-02-26 09:50:16 -080047#include "CommandListener.h"
48#include "LogBuffer.h"
49#include "LogListener.h"
William Roberts29d238d2013-02-08 09:45:26 +090050#include "LogAudit.h"
Mark Salyzyna1aacb72014-10-15 08:49:39 -070051#include "LogKlog.h"
Mark Salyzyn5ac5c6b2015-08-28 08:02:59 -070052#include "LogUtils.h"
Mark Salyzyn0175b072014-02-26 09:50:16 -080053
Mark Salyzynccbadc62015-03-12 12:25:35 -070054#define KMSG_PRIORITY(PRI) \
55 '<', \
56 '0' + LOG_MAKEPRI(LOG_DAEMON, LOG_PRI(PRI)) / 10, \
57 '0' + LOG_MAKEPRI(LOG_DAEMON, LOG_PRI(PRI)) % 10, \
58 '>'
59
Mark Salyzyndfc47e82014-03-24 10:26:47 -070060//
61// The service is designed to be run by init, it does not respond well
62// to starting up manually. When starting up manually the sockets will
63// fail to open typically for one of the following reasons:
64// EADDRINUSE if logger is running.
65// EACCESS if started without precautions (below)
66//
67// Here is a cookbook procedure for starting up logd manually assuming
68// init is out of the way, pedantically all permissions and selinux
69// security is put back in place:
70//
71// setenforce 0
72// rm /dev/socket/logd*
73// chmod 777 /dev/socket
74// # here is where you would attach the debugger or valgrind for example
75// runcon u:r:logd:s0 /system/bin/logd </dev/null >/dev/null 2>&1 &
76// sleep 1
77// chmod 755 /dev/socket
78// chown logd.logd /dev/socket/logd*
79// restorecon /dev/socket/logd*
80// setenforce 1
81//
82// If minimalism prevails, typical for debugging and security is not a concern:
83//
84// setenforce 0
85// chmod 777 /dev/socket
86// logd
87//
88
Mark Salyzyn0175b072014-02-26 09:50:16 -080089static int drop_privs() {
Mark Salyzyn882f8562013-12-26 15:13:36 -080090 struct sched_param param;
91 memset(&param, 0, sizeof(param));
92
Mark Salyzyn56ba4b52015-01-30 15:19:48 -080093 if (set_sched_policy(0, SP_BACKGROUND) < 0) {
94 return -1;
95 }
96
Mark Salyzyn882f8562013-12-26 15:13:36 -080097 if (sched_setscheduler((pid_t) 0, SCHED_BATCH, &param) < 0) {
98 return -1;
99 }
100
Riley Andrewsd98f4e82015-06-08 23:36:34 -0700101 if (setpriority(PRIO_PROCESS, 0, ANDROID_PRIORITY_BACKGROUND) < 0) {
102 return -1;
103 }
104
Mark Salyzyn0175b072014-02-26 09:50:16 -0800105 if (prctl(PR_SET_KEEPCAPS, 1) < 0) {
106 return -1;
107 }
108
Nick Kralevichc39ba5a2015-11-07 16:52:17 -0800109 gid_t groups[] = { AID_READPROC };
110
111 if (setgroups(sizeof(groups) / sizeof(groups[0]), groups) == -1) {
Jeff Vander Stoep3f62a022015-07-23 15:18:36 -0700112 return -1;
113 }
114
Mark Salyzyn0175b072014-02-26 09:50:16 -0800115 if (setgid(AID_LOGD) != 0) {
116 return -1;
117 }
118
119 if (setuid(AID_LOGD) != 0) {
120 return -1;
121 }
122
123 struct __user_cap_header_struct capheader;
124 struct __user_cap_data_struct capdata[2];
125 memset(&capheader, 0, sizeof(capheader));
126 memset(&capdata, 0, sizeof(capdata));
127 capheader.version = _LINUX_CAPABILITY_VERSION_3;
128 capheader.pid = 0;
129
130 capdata[CAP_TO_INDEX(CAP_SYSLOG)].permitted = CAP_TO_MASK(CAP_SYSLOG);
William Roberts29d238d2013-02-08 09:45:26 +0900131 capdata[CAP_TO_INDEX(CAP_AUDIT_CONTROL)].permitted |= CAP_TO_MASK(CAP_AUDIT_CONTROL);
132
133 capdata[0].effective = capdata[0].permitted;
134 capdata[1].effective = capdata[1].permitted;
Mark Salyzyn0175b072014-02-26 09:50:16 -0800135 capdata[0].inheritable = 0;
136 capdata[1].inheritable = 0;
137
138 if (capset(&capheader, &capdata[0]) < 0) {
139 return -1;
140 }
141
142 return 0;
143}
144
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700145// Property helper
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800146static bool check_flag(const char *prop, const char *flag) {
147 const char *cp = strcasestr(prop, flag);
148 if (!cp) {
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700149 return false;
150 }
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800151 // We only will document comma (,)
152 static const char sep[] = ",:;|+ \t\f";
153 if ((cp != prop) && !strchr(sep, cp[-1])) {
154 return false;
155 }
156 cp += strlen(flag);
157 return !*cp || !!strchr(sep, *cp);
158}
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700159
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800160bool property_get_bool(const char *key, int flag) {
161 char def[PROPERTY_VALUE_MAX];
162 char property[PROPERTY_VALUE_MAX];
163 def[0] = '\0';
164 if (flag & BOOL_DEFAULT_FLAG_PERSIST) {
165 char newkey[PROPERTY_KEY_MAX];
166 snprintf(newkey, sizeof(newkey), "ro.%s", key);
167 property_get(newkey, property, "");
Mark Salyzyn07522c62016-03-02 07:51:48 -0800168 // persist properties set by /data require inoculation with
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800169 // logd-reinit. They may be set in init.rc early and function, but
170 // otherwise are defunct unless reset. Do not rely on persist
171 // properties for startup-only keys unless you are willing to restart
172 // logd daemon (not advised).
173 snprintf(newkey, sizeof(newkey), "persist.%s", key);
174 property_get(newkey, def, property);
175 }
176
177 property_get(key, property, def);
178
179 if (check_flag(property, "true")) {
180 return true;
181 }
182 if (check_flag(property, "false")) {
183 return false;
184 }
185 if (check_flag(property, "eng")) {
186 flag |= BOOL_DEFAULT_FLAG_ENG;
187 }
188 // this is really a "not" flag
189 if (check_flag(property, "svelte")) {
190 flag |= BOOL_DEFAULT_FLAG_SVELTE;
191 }
192
193 // Sanity Check
194 if (flag & (BOOL_DEFAULT_FLAG_SVELTE | BOOL_DEFAULT_FLAG_ENG)) {
195 flag &= ~BOOL_DEFAULT_FLAG_TRUE_FALSE;
196 flag |= BOOL_DEFAULT_TRUE;
197 }
198
199 if ((flag & BOOL_DEFAULT_FLAG_SVELTE)
200 && property_get_bool("ro.config.low_ram",
201 BOOL_DEFAULT_FALSE)) {
202 return false;
203 }
204 if (flag & BOOL_DEFAULT_FLAG_ENG) {
205 property_get("ro.build.type", property, "");
206 if (!strcmp(property, "user")) {
207 return false;
208 }
209 }
210
211 return (flag & BOOL_DEFAULT_FLAG_TRUE_FALSE) != BOOL_DEFAULT_FALSE;
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700212}
213
Mark Salyzynccbadc62015-03-12 12:25:35 -0700214// Remove the static, and use this variable
215// globally for debugging if necessary. eg:
216// write(fdDmesg, "I am here\n", 10);
217static int fdDmesg = -1;
218
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700219static sem_t uidName;
220static uid_t uid;
221static char *name;
222
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700223static sem_t reinit;
224static bool reinit_running = false;
225static LogBuffer *logBuf = NULL;
Sami Tolvanen0bdad0f2016-02-05 14:27:52 -0800226static LogAudit *logAudit = NULL;
Mark Salyzyne0fa2912014-04-28 16:39:04 -0700227
William Robertsaeca97b2015-07-31 13:10:36 -0700228static bool package_list_parser_cb(pkg_info *info, void * /* userdata */) {
229
230 bool rc = true;
231 if (info->uid == uid) {
232 name = strdup(info->name);
233 // false to stop processing
234 rc = false;
235 }
236
237 packagelist_free(info);
238 return rc;
239}
240
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700241static void *reinit_thread_start(void * /*obj*/) {
242 prctl(PR_SET_NAME, "logd.daemon");
243 set_sched_policy(0, SP_BACKGROUND);
Riley Andrewsd98f4e82015-06-08 23:36:34 -0700244 setpriority(PRIO_PROCESS, 0, ANDROID_PRIORITY_BACKGROUND);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700245
Mark Salyzyn07522c62016-03-02 07:51:48 -0800246 // If we are AID_ROOT, we should drop to AID_SYSTEM, if we are anything
247 // else, we have even lesser privileges and accept our fate. Not worth
248 // checking for error returns setting this thread's privileges.
249 (void)setgid(AID_SYSTEM);
250 (void)setuid(AID_SYSTEM);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700251
252 while (reinit_running && !sem_wait(&reinit) && reinit_running) {
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700253
254 // uidToName Privileged Worker
255 if (uid) {
256 name = NULL;
257
William Robertsaeca97b2015-07-31 13:10:36 -0700258 packagelist_parse(package_list_parser_cb, NULL);
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700259
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700260 uid = 0;
261 sem_post(&uidName);
262 continue;
263 }
264
Mark Salyzynccbadc62015-03-12 12:25:35 -0700265 if (fdDmesg >= 0) {
266 static const char reinit_message[] = { KMSG_PRIORITY(LOG_INFO),
267 'l', 'o', 'g', 'd', '.', 'd', 'a', 'e', 'm', 'o', 'n', ':',
268 ' ', 'r', 'e', 'i', 'n', 'i', 't', '\n' };
269 write(fdDmesg, reinit_message, sizeof(reinit_message));
270 }
271
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700272 // Anything that reads persist.<property>
273 if (logBuf) {
274 logBuf->init();
Mark Salyzyn932f7ac2015-08-28 08:02:59 -0700275 logBuf->initPrune(NULL);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700276 }
Sami Tolvanen0bdad0f2016-02-05 14:27:52 -0800277
278 if (logAudit) {
279 logAudit->allowSafeMode();
280 }
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700281 }
282
283 return NULL;
284}
285
Mark Salyzyn95108f12015-04-20 07:26:27 -0700286static sem_t sem_name;
287
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700288char *android::uidToName(uid_t u) {
289 if (!u || !reinit_running) {
290 return NULL;
291 }
292
Mark Salyzyn95108f12015-04-20 07:26:27 -0700293 sem_wait(&sem_name);
294
295 // Not multi-thread safe, we use sem_name to protect
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700296 uid = u;
297
298 name = NULL;
299 sem_post(&reinit);
300 sem_wait(&uidName);
Mark Salyzyn95108f12015-04-20 07:26:27 -0700301 char *ret = name;
302
303 sem_post(&sem_name);
304
305 return ret;
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700306}
307
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700308// Serves as a global method to trigger reinitialization
309// and as a function that can be provided to signal().
310void reinit_signal_handler(int /*signal*/) {
311 sem_post(&reinit);
312}
313
Mark Salyzynff32f3c2015-04-13 14:24:45 -0700314// tagToName converts an events tag into a name
315const char *android::tagToName(uint32_t tag) {
316 static const EventTagMap *map;
317
318 if (!map) {
319 sem_wait(&sem_name);
320 if (!map) {
321 map = android_openEventTagMap(EVENT_TAG_MAP_FILE);
322 }
323 sem_post(&sem_name);
324 if (!map) {
325 return NULL;
326 }
327 }
328 return android_lookupEventTag(map, tag);
329}
330
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700331static void readDmesg(LogAudit *al, LogKlog *kl) {
332 if (!al && !kl) {
333 return;
334 }
335
Mark Salyzynea1a2412015-09-02 07:39:53 -0700336 int rc = klogctl(KLOG_SIZE_BUFFER, NULL, 0);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700337 if (rc <= 0) {
338 return;
339 }
340
Mark Salyzynea1a2412015-09-02 07:39:53 -0700341 size_t len = rc + 1024; // Margin for additional input race or trailing nul
342 std::unique_ptr<char []> buf(new char[len]);
343
344 rc = klogctl(KLOG_READ_ALL, buf.get(), len);
345 if (rc <= 0) {
346 return;
347 }
348
349 if ((size_t)rc < len) {
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700350 len = rc + 1;
351 }
Mark Salyzynea1a2412015-09-02 07:39:53 -0700352 buf[--len] = '\0';
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700353
Mark Salyzynb6bee332015-09-08 08:56:32 -0700354 if (kl && kl->isMonotonic()) {
Mark Salyzyn151beac2015-09-04 11:37:42 -0700355 kl->synchronize(buf.get(), len);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700356 }
357
Mark Salyzynea1a2412015-09-02 07:39:53 -0700358 size_t sublen;
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700359 for (char *ptr = NULL, *tok = buf.get();
Mark Salyzynea1a2412015-09-02 07:39:53 -0700360 (rc >= 0) && ((tok = log_strntok_r(tok, &len, &ptr, &sublen)));
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700361 tok = NULL) {
362 if (al) {
Mark Salyzyn151beac2015-09-04 11:37:42 -0700363 rc = al->log(tok, sublen);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700364 }
365 if (kl) {
Mark Salyzyn151beac2015-09-04 11:37:42 -0700366 rc = kl->log(tok, sublen);
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700367 }
368 }
369}
370
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700371// Foreground waits for exit of the main persistent threads
372// that are started here. The threads are created to manage
373// UNIX domain client sockets for writing, reading and
374// controlling the user space logger, and for any additional
375// logging plugins like auditd and restart control. Additional
376// transitory per-client threads are created for each reader.
377int main(int argc, char *argv[]) {
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700378 int fdPmesg = -1;
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800379 bool klogd = property_get_bool("logd.kernel",
380 BOOL_DEFAULT_TRUE |
381 BOOL_DEFAULT_FLAG_PERSIST |
382 BOOL_DEFAULT_FLAG_ENG |
383 BOOL_DEFAULT_FLAG_SVELTE);
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700384 if (klogd) {
385 fdPmesg = open("/proc/kmsg", O_RDONLY | O_NDELAY);
386 }
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700387 fdDmesg = open("/dev/kmsg", O_WRONLY);
388
389 // issue reinit command. KISS argument parsing.
390 if ((argc > 1) && argv[1] && !strcmp(argv[1], "--reinit")) {
391 int sock = TEMP_FAILURE_RETRY(
392 socket_local_client("logd",
393 ANDROID_SOCKET_NAMESPACE_RESERVED,
394 SOCK_STREAM));
395 if (sock < 0) {
396 return -errno;
397 }
398 static const char reinit[] = "reinit";
399 ssize_t ret = TEMP_FAILURE_RETRY(write(sock, reinit, sizeof(reinit)));
400 if (ret < 0) {
401 return -errno;
402 }
403 struct pollfd p;
404 memset(&p, 0, sizeof(p));
405 p.fd = sock;
406 p.events = POLLIN;
Mark Salyzynf011a332015-12-10 11:27:03 -0800407 ret = TEMP_FAILURE_RETRY(poll(&p, 1, 1000));
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700408 if (ret < 0) {
409 return -errno;
410 }
411 if ((ret == 0) || !(p.revents & POLLIN)) {
412 return -ETIME;
413 }
414 static const char success[] = "success";
415 char buffer[sizeof(success) - 1];
416 memset(buffer, 0, sizeof(buffer));
417 ret = TEMP_FAILURE_RETRY(read(sock, buffer, sizeof(buffer)));
418 if (ret < 0) {
419 return -errno;
420 }
421 return strncmp(buffer, success, sizeof(success) - 1) != 0;
422 }
423
424 // Reinit Thread
425 sem_init(&reinit, 0, 0);
Mark Salyzyn08739ba2015-03-16 08:26:05 -0700426 sem_init(&uidName, 0, 0);
Mark Salyzyn95108f12015-04-20 07:26:27 -0700427 sem_init(&sem_name, 0, 1);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700428 pthread_attr_t attr;
429 if (!pthread_attr_init(&attr)) {
430 struct sched_param param;
431
432 memset(&param, 0, sizeof(param));
433 pthread_attr_setschedparam(&attr, &param);
434 pthread_attr_setschedpolicy(&attr, SCHED_BATCH);
435 if (!pthread_attr_setdetachstate(&attr,
436 PTHREAD_CREATE_DETACHED)) {
437 pthread_t thread;
438 reinit_running = true;
439 if (pthread_create(&thread, &attr, reinit_thread_start, NULL)) {
440 reinit_running = false;
441 }
442 }
443 pthread_attr_destroy(&attr);
Mark Salyzyne9bebd02014-04-03 09:55:26 -0700444 }
445
Mark Salyzyn0175b072014-02-26 09:50:16 -0800446 if (drop_privs() != 0) {
447 return -1;
448 }
449
450 // Serves the purpose of managing the last logs times read on a
451 // socket connection, and as a reader lock on a range of log
452 // entries.
453
454 LastLogTimes *times = new LastLogTimes();
455
456 // LogBuffer is the object which is responsible for holding all
457 // log entries.
458
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700459 logBuf = new LogBuffer(times);
460
461 signal(SIGHUP, reinit_signal_handler);
Mark Salyzyn0175b072014-02-26 09:50:16 -0800462
Mark Salyzyn9c66a582015-12-14 16:40:12 -0800463 if (property_get_bool("logd.statistics",
464 BOOL_DEFAULT_TRUE |
465 BOOL_DEFAULT_FLAG_PERSIST |
466 BOOL_DEFAULT_FLAG_ENG |
467 BOOL_DEFAULT_FLAG_SVELTE)) {
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700468 logBuf->enableStatistics();
Mark Salyzynf5fc5092014-09-21 14:22:18 -0700469 }
Mark Salyzyne457b742014-02-19 17:18:31 -0800470
Mark Salyzyn0175b072014-02-26 09:50:16 -0800471 // LogReader listens on /dev/socket/logdr. When a client
472 // connects, log entries in the LogBuffer are written to the client.
473
474 LogReader *reader = new LogReader(logBuf);
475 if (reader->startListener()) {
476 exit(1);
477 }
478
479 // LogListener listens on /dev/socket/logdw for client
480 // initiated log messages. New log entries are added to LogBuffer
481 // and LogReader is notified to send updates to connected clients.
482
483 LogListener *swl = new LogListener(logBuf, reader);
Mark Salyzyn581edc12013-11-20 13:38:52 -0800484 // Backlog and /proc/sys/net/unix/max_dgram_qlen set to large value
Mark Salyzyn39944c82015-09-08 11:24:07 -0700485 if (swl->startListener(600)) {
Mark Salyzyn0175b072014-02-26 09:50:16 -0800486 exit(1);
487 }
488
489 // Command listener listens on /dev/socket/logd for incoming logd
490 // administrative commands.
491
492 CommandListener *cl = new CommandListener(logBuf, reader, swl);
493 if (cl->startListener()) {
494 exit(1);
495 }
496
William Roberts29d238d2013-02-08 09:45:26 +0900497 // LogAudit listens on NETLINK_AUDIT socket for selinux
498 // initiated log messages. New log entries are added to LogBuffer
499 // and LogReader is notified to send updates to connected clients.
500
Sami Tolvanen0bdad0f2016-02-05 14:27:52 -0800501 logAudit = new LogAudit(logBuf, reader,
502 property_get_bool("logd.auditd.dmesg",
503 BOOL_DEFAULT_TRUE |
504 BOOL_DEFAULT_FLAG_PERSIST)
505 ? fdDmesg
506 : -1);
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700507
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700508 LogKlog *kl = NULL;
509 if (klogd) {
Sami Tolvanen0bdad0f2016-02-05 14:27:52 -0800510 kl = new LogKlog(logBuf, reader, fdDmesg, fdPmesg, logAudit != NULL);
Mark Salyzyna1aacb72014-10-15 08:49:39 -0700511 }
Mark Salyzyneb06de72014-10-13 09:59:37 -0700512
Sami Tolvanen0bdad0f2016-02-05 14:27:52 -0800513 readDmesg(logAudit, kl);
Mark Salyzyneb06de72014-10-13 09:59:37 -0700514
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700515 // failure is an option ... messages are in dmesg (required by standard)
Mark Salyzyneb06de72014-10-13 09:59:37 -0700516
Mark Salyzynd5600fd2015-06-12 14:59:42 -0700517 if (kl && kl->startListener()) {
518 delete kl;
519 }
Mark Salyzyneb06de72014-10-13 09:59:37 -0700520
Sami Tolvanen0bdad0f2016-02-05 14:27:52 -0800521 if (logAudit && logAudit->startListener()) {
522 delete logAudit;
523 logAudit = NULL;
William Roberts29d238d2013-02-08 09:45:26 +0900524 }
525
Mark Salyzyn11e55cb2015-03-10 16:45:17 -0700526 TEMP_FAILURE_RETRY(pause());
527
Mark Salyzyn0175b072014-02-26 09:50:16 -0800528 exit(0);
529}