X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=src%2Fjournal%2Fjournald-server.c;h=12735c4b81d3e34e3311c0ab4d5e377ba43d9ccd;hp=381d80a9389300aaf72b7ea64ac17f769c1071a4;hb=caa2f4c0c9613b2e02aafa308c8fb092576014a9;hpb=f7dc3ab9f43b67abcbd34062b9352ab42debec49 diff --git a/src/journal/journald-server.c b/src/journal/journald-server.c index 381d80a93..12735c4b8 100644 --- a/src/journal/journald-server.c +++ b/src/journal/journald-server.c @@ -67,6 +67,7 @@ #define DEFAULT_SYNC_INTERVAL_USEC (5*USEC_PER_MINUTE) #define DEFAULT_RATE_LIMIT_INTERVAL (30*USEC_PER_SEC) #define DEFAULT_RATE_LIMIT_BURST 1000 +#define DEFAULT_MAX_FILE_USEC USEC_PER_MONTH #define RECHECK_AVAILABLE_SPACE_USEC (30*USEC_PER_SEC) @@ -205,7 +206,7 @@ void server_fix_perms(Server *s, JournalFile *f, uid_t uid) { log_warning("Failed to fix access mode on %s, ignoring: %s", f->path, strerror(-r)); #ifdef HAVE_ACL - if (uid <= 0) + if (uid <= SYSTEM_UID_MAX) return; acl = acl_get_fd(f->fd); @@ -265,7 +266,7 @@ static JournalFile* find_journal(Server *s, uid_t uid) { if (r < 0) return s->system_journal; - f = hashmap_get(s->user_journals, UINT32_TO_PTR(uid)); + f = ordered_hashmap_get(s->user_journals, UINT32_TO_PTR(uid)); if (f) return f; @@ -273,9 +274,9 @@ static JournalFile* find_journal(Server *s, uid_t uid) { SD_ID128_FORMAT_VAL(machine), uid) < 0) return s->system_journal; - while (hashmap_size(s->user_journals) >= USER_JOURNALS_MAX) { + while (ordered_hashmap_size(s->user_journals) >= USER_JOURNALS_MAX) { /* Too many open? Then let's close one */ - f = hashmap_steal_first(s->user_journals); + f = ordered_hashmap_steal_first(s->user_journals); assert(f); journal_file_close(f); } @@ -286,7 +287,7 @@ static JournalFile* find_journal(Server *s, uid_t uid) { server_fix_perms(s, f, uid); - r = hashmap_put(s->user_journals, UINT32_TO_PTR(uid), f); + r = ordered_hashmap_put(s->user_journals, UINT32_TO_PTR(uid), f); if (r < 0) { journal_file_close(f); return s->system_journal; @@ -327,13 +328,13 @@ void server_rotate(Server *s) { do_rotate(s, &s->runtime_journal, "runtime", false, 0); do_rotate(s, &s->system_journal, "system", s->seal, 0); - HASHMAP_FOREACH_KEY(f, k, s->user_journals, i) { + ORDERED_HASHMAP_FOREACH_KEY(f, k, s->user_journals, i) { r = do_rotate(s, &f, "user", s->seal, PTR_TO_UINT32(k)); if (r >= 0) - hashmap_replace(s->user_journals, k, f); + ordered_hashmap_replace(s->user_journals, k, f); else if (!f) /* Old file has been closed and deallocated */ - hashmap_remove(s->user_journals, k); + ordered_hashmap_remove(s->user_journals, k); } } @@ -349,7 +350,7 @@ void server_sync(Server *s) { log_error("Failed to sync system journal: %s", strerror(-r)); } - HASHMAP_FOREACH_KEY(f, k, s->user_journals, i) { + ORDERED_HASHMAP_FOREACH_KEY(f, k, s->user_journals, i) { r = journal_file_set_offline(f); if (r < 0) log_error("Failed to sync user journal: %s", strerror(-r)); @@ -679,7 +680,7 @@ static void dispatch_message_real( } #ifdef HAVE_SELINUX - if (use_selinux()) { + if (mac_selinux_use()) { if (label) { x = alloca(strlen("_SELINUX_CONTEXT=") + label_len + 1); @@ -805,12 +806,11 @@ static void dispatch_message_real( /* Split up strictly by any UID */ journal_uid = realuid; else if (s->split_mode == SPLIT_LOGIN && realuid > 0 && owner_valid && owner > 0) - /* Split up by login UIDs, this avoids creation of - * individual journals for system UIDs. We do this - * only if the realuid is not root, in order not to - * accidentally leak privileged information to the - * user that is logged by a privileged process that is - * part of an unprivileged session.*/ + /* Split up by login UIDs. We do this only if the + * realuid is not root, in order not to accidentally + * leak privileged information to the user that is + * logged by a privileged process that is part of an + * unprivileged session.*/ journal_uid = owner; else journal_uid = 0; @@ -919,7 +919,7 @@ finish: } -static int system_journal_open(Server *s) { +static int system_journal_open(Server *s, bool flush_requested) { int r; char *fn; sd_id128_t machine; @@ -935,7 +935,8 @@ static int system_journal_open(Server *s) { if (!s->system_journal && (s->storage == STORAGE_PERSISTENT || s->storage == STORAGE_AUTO) && - access("/run/systemd/journal/flushed", F_OK) >= 0) { + (flush_requested + || access("/run/systemd/journal/flushed", F_OK) >= 0)) { /* If in auto mode: first try to create the machine * path, but not the prefix. @@ -990,7 +991,10 @@ static int system_journal_open(Server *s) { /* OK, we really need the runtime journal, so create * it if necessary. */ - (void) mkdir_parents(fn, 0755); + (void) mkdir("/run/log", 0755); + (void) mkdir("/run/log/journal", 0755); + (void) mkdir_parents(fn, 0750); + r = journal_file_open_reliably(fn, O_RDWR|O_CREAT, 0640, s->compress, false, &s->runtime_metrics, s->mmap, NULL, &s->runtime_journal); free(fn); @@ -1026,7 +1030,7 @@ int server_flush_to_var(Server *s) { if (!s->runtime_journal) return 0; - system_journal_open(s); + system_journal_open(s, true); if (!s->system_journal) return 0; @@ -1218,9 +1222,11 @@ static int dispatch_sigusr1(sd_event_source *es, const struct signalfd_siginfo * log_info("Received request to flush runtime journal from PID %"PRIu32, si->ssi_pid); - touch("/run/systemd/journal/flushed"); server_flush_to_var(s); server_sync(s); + server_vacuum(s); + + touch("/run/systemd/journal/flushed"); return 0; } @@ -1279,7 +1285,7 @@ static int setup_signals(Server *s) { static int server_parse_proc_cmdline(Server *s) { _cleanup_free_ char *line = NULL; - char *w, *state; + const char *w, *state; size_t l; int r; @@ -1323,32 +1329,18 @@ static int server_parse_proc_cmdline(Server *s) { } else if (startswith(word, "systemd.journald")) log_warning("Invalid systemd.journald parameter. Ignoring."); } + /* do not warn about state here, since probably systemd already did */ return 0; } static int server_parse_config_file(Server *s) { - static const char fn[] = "/etc/systemd/journald.conf"; - _cleanup_fclose_ FILE *f = NULL; - int r; - assert(s); - f = fopen(fn, "re"); - if (!f) { - if (errno == ENOENT) - return 0; - - log_warning("Failed to open configuration file %s: %m", fn); - return -errno; - } - - r = config_parse(NULL, fn, f, "Journal\0", config_item_perf_lookup, - (void*) journald_gperf_lookup, false, false, s); - if (r < 0) - log_warning("Failed to parse configuration file: %s", strerror(-r)); - - return r; + return config_parse(NULL, "/etc/systemd/journald.conf", NULL, + "Journal\0", + config_item_perf_lookup, journald_gperf_lookup, + false, false, true, s); } static int server_dispatch_sync(sd_event_source *es, usec_t t, void *userdata) { @@ -1470,9 +1462,10 @@ int server_init(Server *s) { s->rate_limit_interval = DEFAULT_RATE_LIMIT_INTERVAL; s->rate_limit_burst = DEFAULT_RATE_LIMIT_BURST; - s->forward_to_syslog = true; s->forward_to_wall = true; + s->max_file_usec = DEFAULT_MAX_FILE_USEC; + s->max_level_store = LOG_DEBUG; s->max_level_syslog = LOG_DEBUG; s->max_level_kmsg = LOG_NOTICE; @@ -1485,15 +1478,14 @@ int server_init(Server *s) { server_parse_config_file(s); server_parse_proc_cmdline(s); if (!!s->rate_limit_interval ^ !!s->rate_limit_burst) { - log_debug("Setting both rate limit interval and burst from %llu,%u to 0,0", - (long long unsigned) s->rate_limit_interval, - s->rate_limit_burst); + log_debug("Setting both rate limit interval and burst from "USEC_FMT",%u to 0,0", + s->rate_limit_interval, s->rate_limit_burst); s->rate_limit_interval = s->rate_limit_burst = 0; } mkdir_p("/run/systemd/journal", 0755); - s->user_journals = hashmap_new(trivial_hash_func, trivial_compare_func); + s->user_journals = ordered_hashmap_new(NULL); if (!s->user_journals) return log_oom(); @@ -1535,7 +1527,8 @@ int server_init(Server *s) { s->stdout_fd = fd; - } else if (sd_is_socket_unix(fd, SOCK_DGRAM, -1, "/dev/log", 0) > 0) { + } else if (sd_is_socket_unix(fd, SOCK_DGRAM, -1, "/dev/log", 0) > 0 || + sd_is_socket_unix(fd, SOCK_DGRAM, -1, "/run/systemd/journal/dev-log", 0) > 0) { if (s->syslog_fd >= 0) { log_error("Too many /dev/log sockets passed."); @@ -1594,7 +1587,7 @@ int server_init(Server *s) { server_cache_boot_id(s); server_cache_machine_id(s); - r = system_journal_open(s); + r = system_journal_open(s, false); if (r < 0) return r; @@ -1612,7 +1605,7 @@ void server_maybe_append_tags(Server *s) { if (s->system_journal) journal_file_maybe_append_tag(s->system_journal, n); - HASHMAP_FOREACH(f, s->user_journals, i) + ORDERED_HASHMAP_FOREACH(f, s->user_journals, i) journal_file_maybe_append_tag(f, n); #endif } @@ -1630,10 +1623,10 @@ void server_done(Server *s) { if (s->runtime_journal) journal_file_close(s->runtime_journal); - while ((f = hashmap_steal_first(s->user_journals))) + while ((f = ordered_hashmap_steal_first(s->user_journals))) journal_file_close(f); - hashmap_free(s->user_journals); + ordered_hashmap_free(s->user_journals); sd_event_source_unref(s->syslog_event_source); sd_event_source_unref(s->native_event_source);