]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/main.c
selinux: early exit in mac_selinux_maybe_reload if not initialized
[thirdparty/systemd.git] / src / core / main.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
a7334b09 2
60918275 3#include <errno.h>
3dfc9763 4#include <fcntl.h>
f170852a 5#include <getopt.h>
664f88a7 6#include <sys/mount.h>
3dfc9763 7#include <sys/prctl.h>
b9e74c39 8#include <sys/reboot.h>
3dfc9763 9#include <unistd.h>
349cc4a5 10#if HAVE_SECCOMP
b64a3d86
LP
11#include <seccomp.h>
12#endif
349cc4a5 13#if HAVE_VALGRIND_VALGRIND_H
3dfc9763
LP
14#include <valgrind/valgrind.h>
15#endif
54b434b1 16
718db961 17#include "sd-bus.h"
cf0fbc49 18#include "sd-daemon.h"
b2e7486c 19#include "sd-messages.h"
3dfc9763 20
b5efdb8a 21#include "alloc-util.h"
2ffadd3c 22#include "apparmor-setup.h"
d9d93745 23#include "architecture.h"
3dfc9763
LP
24#include "build.h"
25#include "bus-error.h"
26#include "bus-util.h"
430f0182 27#include "capability-util.h"
a88c5b8a 28#include "cgroup-util.h"
24efb112 29#include "clock-util.h"
3dfc9763 30#include "conf-parser.h"
618234a5 31#include "cpu-set-util.h"
3dfc9763 32#include "dbus-manager.h"
c18ecf03 33#include "dbus.h"
3dfc9763 34#include "def.h"
32429805 35#include "dev-setup.h"
c18ecf03 36#include "efi-random.h"
209b2592 37#include "efivars.h"
eee8b7ab 38#include "emergency-action.h"
3dfc9763 39#include "env-util.h"
57b7a260 40#include "exit-status.h"
3ffd4af2 41#include "fd-util.h"
3dfc9763 42#include "fdset.h"
718db961 43#include "fileio.h"
f97b34a6 44#include "format-util.h"
f4f15635 45#include "fs-util.h"
d247f232 46#include "hexdecoct.h"
3dfc9763
LP
47#include "hostname-setup.h"
48#include "ima-setup.h"
49#include "killall.h"
50#include "kmod-setup.h"
eefc66aa 51#include "limits-util.h"
d7b8eec7 52#include "load-fragment.h"
3dfc9763 53#include "log.h"
b6e66135 54#include "loopback-setup.h"
b6e66135 55#include "machine-id-setup.h"
3dfc9763 56#include "manager.h"
32429805 57#include "mkdir.h"
3dfc9763 58#include "mount-setup.h"
d58ad743 59#include "os-util.h"
3dfc9763 60#include "pager.h"
6bedfcbb 61#include "parse-util.h"
7d5ceb64 62#include "path-util.h"
294bf0c3 63#include "pretty-print.h"
4e731273 64#include "proc-cmdline.h"
3dfc9763 65#include "process-util.h"
d247f232 66#include "random-util.h"
8869a0b4 67#include "raw-clone.h"
78f22b97 68#include "rlimit-util.h"
349cc4a5 69#if HAVE_SECCOMP
83f12b27
FS
70#include "seccomp-util.h"
71#endif
b6e66135 72#include "selinux-setup.h"
3dfc9763
LP
73#include "selinux-util.h"
74#include "signal-util.h"
ffbd2c4d 75#include "smack-setup.h"
3dfc9763 76#include "special.h"
8fcde012 77#include "stat-util.h"
15a5e950 78#include "stdio-util.h"
3dfc9763
LP
79#include "strv.h"
80#include "switch-root.h"
a8b627aa 81#include "sysctl-util.h"
3dfc9763 82#include "terminal-util.h"
8612da97 83#include "umask-util.h"
b1d4f8e1 84#include "user-util.h"
9ce17593 85#include "util.h"
3dfc9763
LP
86#include "virt.h"
87#include "watchdog.h"
b6e66135 88
7e11a95e
EV
89#if HAS_FEATURE_ADDRESS_SANITIZER
90#include <sanitizer/lsan_interface.h>
91#endif
92
3a0f06c4
ZJS
93#define DEFAULT_TASKS_MAX ((TasksMax) { 15U, 100U }) /* 15% */
94
f170852a
LP
95static enum {
96 ACTION_RUN,
e965d56d 97 ACTION_HELP,
9ba0bc4e 98 ACTION_VERSION,
e537352b 99 ACTION_TEST,
bbc1acab
YW
100 ACTION_DUMP_CONFIGURATION_ITEMS,
101 ACTION_DUMP_BUS_PROPERTIES,
5c08257b 102 ACTION_BUS_INTROSPECT,
fa0f4d8a 103} arg_action = ACTION_RUN;
fb39af4c 104
5c08257b
ZJS
105static const char *arg_bus_introspect = NULL;
106
45250e66
LP
107/* Those variables are initialized to 0 automatically, so we avoid uninitialized memory access. Real
108 * defaults are assigned in reset_arguments() below. */
fb39af4c
ZJS
109static char *arg_default_unit;
110static bool arg_system;
111static bool arg_dump_core;
112static int arg_crash_chvt;
113static bool arg_crash_shell;
114static bool arg_crash_reboot;
115static char *arg_confirm_spawn;
116static ShowStatus arg_show_status;
36cf4507 117static StatusUnitFormat arg_status_unit_format;
fb39af4c
ZJS
118static bool arg_switched_root;
119static PagerFlags arg_pager_flags;
120static bool arg_service_watchdogs;
121static ExecOutput arg_default_std_output;
122static ExecOutput arg_default_std_error;
123static usec_t arg_default_restart_usec;
124static usec_t arg_default_timeout_start_usec;
125static usec_t arg_default_timeout_stop_usec;
126static usec_t arg_default_timeout_abort_usec;
127static bool arg_default_timeout_abort_set;
128static usec_t arg_default_start_limit_interval;
129static unsigned arg_default_start_limit_burst;
130static usec_t arg_runtime_watchdog;
65224c1d 131static usec_t arg_reboot_watchdog;
acafd7d8 132static usec_t arg_kexec_watchdog;
fb39af4c
ZJS
133static char *arg_early_core_pattern;
134static char *arg_watchdog_device;
135static char **arg_default_environment;
136static struct rlimit *arg_default_rlimit[_RLIMIT_MAX];
137static uint64_t arg_capability_bounding_set;
138static bool arg_no_new_privs;
139static nsec_t arg_timer_slack_nsec;
140static usec_t arg_default_timer_accuracy_usec;
141static Set* arg_syscall_archs;
142static FILE* arg_serialization;
143static int arg_default_cpu_accounting;
144static bool arg_default_io_accounting;
145static bool arg_default_ip_accounting;
146static bool arg_default_blockio_accounting;
147static bool arg_default_memory_accounting;
148static bool arg_default_tasks_accounting;
3a0f06c4 149static TasksMax arg_default_tasks_max;
fb39af4c
ZJS
150static sd_id128_t arg_machine_id;
151static EmergencyAction arg_cad_burst_action;
152static OOMPolicy arg_default_oom_policy;
153static CPUSet arg_cpu_affinity;
b070c7c0 154static NUMAPolicy arg_numa_policy;
3753325b 155static usec_t arg_clock_usec;
d247f232
LP
156static void *arg_random_seed;
157static size_t arg_random_seed_size;
61fbbac1 158
0e06a031
LP
159/* A copy of the original environment block */
160static char **saved_env = NULL;
161
a9fd4cd1
FB
162static int parse_configuration(const struct rlimit *saved_rlimit_nofile,
163 const struct rlimit *saved_rlimit_memlock);
4fc935ca 164
bb259772
LP
165_noreturn_ static void freeze_or_exit_or_reboot(void) {
166
c3b6a348
LP
167 /* If we are running in a container, let's prefer exiting, after all we can propagate an exit code to
168 * the container manager, and thus inform it that something went wrong. */
bb259772
LP
169 if (detect_container() > 0) {
170 log_emergency("Exiting PID 1...");
c3b6a348 171 _exit(EXIT_EXCEPTION);
bb259772 172 }
b9e74c39
LP
173
174 if (arg_crash_reboot) {
175 log_notice("Rebooting in 10s...");
176 (void) sleep(10);
177
178 log_notice("Rebooting now...");
179 (void) reboot(RB_AUTOBOOT);
180 log_emergency_errno(errno, "Failed to reboot: %m");
181 }
182
183 log_emergency("Freezing execution.");
184 freeze();
185}
186
848e863a 187_noreturn_ static void crash(int sig) {
7d06dad9
MS
188 struct sigaction sa;
189 pid_t pid;
97c4f35c 190
df0ff127 191 if (getpid_cached() != 1)
abb26902 192 /* Pass this on immediately, if this is not PID 1 */
92ca4cac 193 (void) raise(sig);
abb26902 194 else if (!arg_dump_core)
4104970e 195 log_emergency("Caught <%s>, not dumping core.", signal_to_string(sig));
97c4f35c 196 else {
7d06dad9 197 sa = (struct sigaction) {
189d5bac 198 .sa_handler = nop_signal_handler,
b92bea5d
ZJS
199 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
200 };
97c4f35c 201
6f5e3f35 202 /* We want to wait for the core process, hence let's enable SIGCHLD */
92ca4cac 203 (void) sigaction(SIGCHLD, &sa, NULL);
6f5e3f35 204
8869a0b4 205 pid = raw_clone(SIGCHLD);
e62d8c39 206 if (pid < 0)
56f64d95 207 log_emergency_errno(errno, "Caught <%s>, cannot fork for core dump: %m", signal_to_string(sig));
97c4f35c 208 else if (pid == 0) {
97c4f35c 209 /* Enable default signal handler for core dump */
15a90032 210
92ca4cac
LP
211 sa = (struct sigaction) {
212 .sa_handler = SIG_DFL,
213 };
214 (void) sigaction(sig, &sa, NULL);
97c4f35c 215
15a90032
LP
216 /* Don't limit the coredump size */
217 (void) setrlimit(RLIMIT_CORE, &RLIMIT_MAKE_CONST(RLIM_INFINITY));
97c4f35c
LP
218
219 /* Just to be sure... */
e62d9b81 220 (void) chdir("/");
97c4f35c
LP
221
222 /* Raise the signal again */
ee05e779 223 pid = raw_getpid();
92ca4cac 224 (void) kill(pid, sig); /* raise() would kill the parent */
97c4f35c
LP
225
226 assert_not_reached("We shouldn't be here...");
bb85a582 227 _exit(EXIT_EXCEPTION);
4fc935ca 228 } else {
8e12a6ae
LP
229 siginfo_t status;
230 int r;
4fc935ca
LP
231
232 /* Order things nicely. */
e62d8c39
ZJS
233 r = wait_for_terminate(pid, &status);
234 if (r < 0)
da927ba9 235 log_emergency_errno(r, "Caught <%s>, waitpid() failed: %m", signal_to_string(sig));
e1714f02
ZJS
236 else if (status.si_code != CLD_DUMPED) {
237 const char *s = status.si_code == CLD_EXITED
e04ed6db 238 ? exit_status_to_string(status.si_status, EXIT_STATUS_LIBC)
e1714f02
ZJS
239 : signal_to_string(status.si_status);
240
ee05e779
ZJS
241 log_emergency("Caught <%s>, core dump failed (child "PID_FMT", code=%s, status=%i/%s).",
242 signal_to_string(sig),
e1714f02
ZJS
243 pid,
244 sigchld_code_to_string(status.si_code),
245 status.si_status, strna(s));
246 } else
247 log_emergency("Caught <%s>, dumped core as pid "PID_FMT".",
248 signal_to_string(sig), pid);
97c4f35c
LP
249 }
250 }
251
b9e74c39 252 if (arg_crash_chvt >= 0)
92ca4cac 253 (void) chvt(arg_crash_chvt);
601f6a1e 254
7d06dad9
MS
255 sa = (struct sigaction) {
256 .sa_handler = SIG_IGN,
257 .sa_flags = SA_NOCLDSTOP|SA_NOCLDWAIT|SA_RESTART,
258 };
259
260 /* Let the kernel reap children for us */
261 (void) sigaction(SIGCHLD, &sa, NULL);
8c43883a 262
7d06dad9 263 if (arg_crash_shell) {
b9e74c39 264 log_notice("Executing crash shell in 10s...");
92ca4cac 265 (void) sleep(10);
4fc935ca 266
8869a0b4 267 pid = raw_clone(SIGCHLD);
cd3bd60a 268 if (pid < 0)
56f64d95 269 log_emergency_errno(errno, "Failed to fork off crash shell: %m");
6f5e3f35 270 else if (pid == 0) {
b9e74c39 271 (void) setsid();
92ca4cac 272 (void) make_console_stdio();
595225af 273 (void) rlimit_nofile_safe();
92ca4cac 274 (void) execle("/bin/sh", "/bin/sh", NULL, environ);
6f5e3f35 275
ee05e779 276 log_emergency_errno(errno, "execle() failed: %m");
bb85a582 277 _exit(EXIT_EXCEPTION);
b9e74c39
LP
278 } else {
279 log_info("Spawned crash shell as PID "PID_FMT".", pid);
4cf0b03b 280 (void) wait_for_terminate(pid, NULL);
b9e74c39 281 }
4fc935ca
LP
282 }
283
bb259772 284 freeze_or_exit_or_reboot();
97c4f35c
LP
285}
286
287static void install_crash_handler(void) {
297d563d 288 static const struct sigaction sa = {
b92bea5d 289 .sa_handler = crash,
297d563d 290 .sa_flags = SA_NODEFER, /* So that we can raise the signal again from the signal handler */
b92bea5d 291 };
297d563d 292 int r;
97c4f35c 293
297d563d
LP
294 /* We ignore the return value here, since, we don't mind if we
295 * cannot set up a crash handler */
296 r = sigaction_many(&sa, SIGNALS_CRASH_HANDLER, -1);
297 if (r < 0)
298 log_debug_errno(r, "I had trouble setting up the crash handler, ignoring: %m");
97c4f35c 299}
f170852a 300
56d96fc0
LP
301static int console_setup(void) {
302 _cleanup_close_ int tty_fd = -1;
303 int r;
80876c20 304
512947d4 305 tty_fd = open_terminal("/dev/console", O_WRONLY|O_NOCTTY|O_CLOEXEC);
23bbb0de
MS
306 if (tty_fd < 0)
307 return log_error_errno(tty_fd, "Failed to open /dev/console: %m");
80876c20 308
56d96fc0
LP
309 /* We don't want to force text mode. plymouth may be showing
310 * pictures already from initrd. */
512947d4 311 r = reset_terminal_fd(tty_fd, false);
23bbb0de
MS
312 if (r < 0)
313 return log_error_errno(r, "Failed to reset /dev/console: %m");
843d2643 314
56d96fc0 315 return 0;
80876c20
LP
316}
317
ee48dbd5 318static int set_machine_id(const char *m) {
e042eab7 319 sd_id128_t t;
8b26cdbd 320 assert(m);
ee48dbd5 321
e042eab7 322 if (sd_id128_from_string(m, &t) < 0)
ee48dbd5
NC
323 return -EINVAL;
324
e042eab7 325 if (sd_id128_is_null(t))
ee48dbd5
NC
326 return -EINVAL;
327
e042eab7 328 arg_machine_id = t;
ee48dbd5
NC
329 return 0;
330}
331
96287a49 332static int parse_proc_cmdline_item(const char *key, const char *value, void *data) {
059cb385 333 int r;
f170852a 334
059cb385 335 assert(key);
5192bd19 336
1d84ad94 337 if (STR_IN_SET(key, "systemd.unit", "rd.systemd.unit")) {
bf4df7c3 338
1d84ad94
LP
339 if (proc_cmdline_value_missing(key, value))
340 return 0;
bf4df7c3 341
1d84ad94
LP
342 if (!unit_name_is_valid(value, UNIT_NAME_PLAIN|UNIT_NAME_INSTANCE))
343 log_warning("Unit name specified on %s= is not valid, ignoring: %s", key, value);
cd57038a
ZJS
344 else if (in_initrd() == !!startswith(key, "rd."))
345 return free_and_strdup_warn(&arg_default_unit, value);
f170852a 346
1d84ad94 347 } else if (proc_cmdline_key_streq(key, "systemd.dump_core")) {
4fc935ca 348
1d84ad94 349 r = value ? parse_boolean(value) : true;
fb472900 350 if (r < 0)
5e1ee764 351 log_warning_errno(r, "Failed to parse dump core switch %s, ignoring: %m", value);
4fc935ca 352 else
fa0f4d8a 353 arg_dump_core = r;
4fc935ca 354
c6885f5f
FB
355 } else if (proc_cmdline_key_streq(key, "systemd.early_core_pattern")) {
356
357 if (proc_cmdline_value_missing(key, value))
358 return 0;
359
360 if (path_is_absolute(value))
361 (void) parse_path_argument_and_warn(value, false, &arg_early_core_pattern);
362 else
363 log_warning("Specified core pattern '%s' is not an absolute path, ignoring.", value);
364
1d84ad94 365 } else if (proc_cmdline_key_streq(key, "systemd.crash_chvt")) {
b9e74c39 366
1d84ad94
LP
367 if (!value)
368 arg_crash_chvt = 0; /* turn on */
5e1ee764 369 else {
a07a7324 370 r = parse_crash_chvt(value, &arg_crash_chvt);
5e1ee764
YW
371 if (r < 0)
372 log_warning_errno(r, "Failed to parse crash chvt switch %s, ignoring: %m", value);
373 }
b9e74c39 374
1d84ad94 375 } else if (proc_cmdline_key_streq(key, "systemd.crash_shell")) {
4fc935ca 376
1d84ad94 377 r = value ? parse_boolean(value) : true;
fb472900 378 if (r < 0)
5e1ee764 379 log_warning_errno(r, "Failed to parse crash shell switch %s, ignoring: %m", value);
4fc935ca 380 else
fa0f4d8a 381 arg_crash_shell = r;
5e7ee61c 382
1d84ad94 383 } else if (proc_cmdline_key_streq(key, "systemd.crash_reboot")) {
5e7ee61c 384
1d84ad94 385 r = value ? parse_boolean(value) : true;
b9e74c39 386 if (r < 0)
5e1ee764 387 log_warning_errno(r, "Failed to parse crash reboot switch %s, ignoring: %m", value);
5e7ee61c 388 else
b9e74c39 389 arg_crash_reboot = r;
5e7ee61c 390
1d84ad94
LP
391 } else if (proc_cmdline_key_streq(key, "systemd.confirm_spawn")) {
392 char *s;
7d5ceb64 393
1d84ad94 394 r = parse_confirm_spawn(value, &s);
059cb385 395 if (r < 0)
5e1ee764
YW
396 log_warning_errno(r, "Failed to parse confirm_spawn switch %s, ignoring: %m", value);
397 else
398 free_and_replace(arg_confirm_spawn, s);
601f6a1e 399
2a12e32e
JK
400 } else if (proc_cmdline_key_streq(key, "systemd.service_watchdogs")) {
401
402 r = value ? parse_boolean(value) : true;
403 if (r < 0)
5e1ee764 404 log_warning_errno(r, "Failed to parse service watchdog switch %s, ignoring: %m", value);
2a12e32e
JK
405 else
406 arg_service_watchdogs = r;
407
1d84ad94 408 } else if (proc_cmdline_key_streq(key, "systemd.show_status")) {
9e58ff9c 409
1d84ad94
LP
410 if (value) {
411 r = parse_show_status(value, &arg_show_status);
412 if (r < 0)
5e1ee764 413 log_warning_errno(r, "Failed to parse show status switch %s, ignoring: %m", value);
1d84ad94
LP
414 } else
415 arg_show_status = SHOW_STATUS_YES;
059cb385 416
36cf4507
ZJS
417 } else if (proc_cmdline_key_streq(key, "systemd.status_unit_format")) {
418
419 if (proc_cmdline_value_missing(key, value))
420 return 0;
421
422 r = status_unit_format_from_string(value);
423 if (r < 0)
424 log_warning_errno(r, "Failed to parse %s=%s, ignoring: %m", key, value);
425 else
426 arg_status_unit_format = r;
427
1d84ad94
LP
428 } else if (proc_cmdline_key_streq(key, "systemd.default_standard_output")) {
429
430 if (proc_cmdline_value_missing(key, value))
431 return 0;
0a494f1f 432
059cb385 433 r = exec_output_from_string(value);
fb472900 434 if (r < 0)
5e1ee764 435 log_warning_errno(r, "Failed to parse default standard output switch %s, ignoring: %m", value);
0a494f1f
LP
436 else
437 arg_default_std_output = r;
0a494f1f 438
1d84ad94
LP
439 } else if (proc_cmdline_key_streq(key, "systemd.default_standard_error")) {
440
441 if (proc_cmdline_value_missing(key, value))
442 return 0;
059cb385
LP
443
444 r = exec_output_from_string(value);
fb472900 445 if (r < 0)
5e1ee764 446 log_warning_errno(r, "Failed to parse default standard error switch %s, ignoring: %m", value);
0a494f1f
LP
447 else
448 arg_default_std_error = r;
9e7c5357 449
1d84ad94
LP
450 } else if (streq(key, "systemd.setenv")) {
451
452 if (proc_cmdline_value_missing(key, value))
453 return 0;
059cb385
LP
454
455 if (env_assignment_is_valid(value)) {
e21fea24
KS
456 char **env;
457
059cb385 458 env = strv_env_set(arg_default_environment, value);
1d84ad94
LP
459 if (!env)
460 return log_oom();
461
462 arg_default_environment = env;
e21fea24 463 } else
059cb385 464 log_warning("Environment variable name '%s' is not valid. Ignoring.", value);
9e58ff9c 465
1d84ad94
LP
466 } else if (proc_cmdline_key_streq(key, "systemd.machine_id")) {
467
468 if (proc_cmdline_value_missing(key, value))
469 return 0;
470
471 r = set_machine_id(value);
472 if (r < 0)
5e1ee764 473 log_warning_errno(r, "MachineID '%s' is not valid, ignoring: %m", value);
ee48dbd5 474
1d84ad94
LP
475 } else if (proc_cmdline_key_streq(key, "systemd.default_timeout_start_sec")) {
476
477 if (proc_cmdline_value_missing(key, value))
478 return 0;
479
480 r = parse_sec(value, &arg_default_timeout_start_usec);
481 if (r < 0)
5e1ee764 482 log_warning_errno(r, "Failed to parse default start timeout '%s', ignoring: %m", value);
1d84ad94
LP
483
484 if (arg_default_timeout_start_usec <= 0)
485 arg_default_timeout_start_usec = USEC_INFINITY;
ee48dbd5 486
68d58f38
LP
487 } else if (proc_cmdline_key_streq(key, "systemd.cpu_affinity")) {
488
489 if (proc_cmdline_value_missing(key, value))
490 return 0;
491
492 r = parse_cpu_set(value, &arg_cpu_affinity);
493 if (r < 0)
162392b7 494 log_warning_errno(r, "Failed to parse CPU affinity mask '%s', ignoring: %m", value);
68d58f38 495
8a2c1fbf
EJ
496 } else if (proc_cmdline_key_streq(key, "systemd.watchdog_device")) {
497
498 if (proc_cmdline_value_missing(key, value))
499 return 0;
500
c6885f5f 501 (void) parse_path_argument_and_warn(value, false, &arg_watchdog_device);
8a2c1fbf 502
3753325b
LP
503 } else if (proc_cmdline_key_streq(key, "systemd.clock_usec")) {
504
505 if (proc_cmdline_value_missing(key, value))
506 return 0;
507
508 r = safe_atou64(value, &arg_clock_usec);
509 if (r < 0)
510 log_warning_errno(r, "Failed to parse systemd.clock_usec= argument, ignoring: %s", value);
511
d247f232
LP
512 } else if (proc_cmdline_key_streq(key, "systemd.random_seed")) {
513 void *p;
514 size_t sz;
515
516 if (proc_cmdline_value_missing(key, value))
517 return 0;
518
519 r = unbase64mem(value, (size_t) -1, &p, &sz);
520 if (r < 0)
521 log_warning_errno(r, "Failed to parse systemd.random_seed= argument, ignoring: %s", value);
522
523 free(arg_random_seed);
524 arg_random_seed = sz > 0 ? p : mfree(p);
525 arg_random_seed_size = sz;
526
059cb385 527 } else if (streq(key, "quiet") && !value) {
d7b15e0a 528
7a293242 529 if (arg_show_status == _SHOW_STATUS_INVALID)
0d066dd1 530 arg_show_status = SHOW_STATUS_ERROR;
059cb385
LP
531
532 } else if (streq(key, "debug") && !value) {
d7b15e0a 533
1de1c9c3
LP
534 /* Note that log_parse_environment() handles 'debug'
535 * too, and sets the log level to LOG_DEBUG. */
d7b15e0a 536
75f86906 537 if (detect_container() > 0)
b2103dcc 538 log_set_target(LOG_TARGET_CONSOLE);
059cb385 539
dcd61450 540 } else if (!value) {
e2c9a131 541 const char *target;
f170852a 542
ceae6295 543 /* Compatible with SysV, but supported independently even if SysV compatibility is disabled. */
e2c9a131
EV
544 target = runlevel_to_target(key);
545 if (target)
cd57038a 546 return free_and_strdup_warn(&arg_default_unit, target);
f170852a
LP
547 }
548
549 return 0;
550}
551
e8e581bf
ZJS
552#define DEFINE_SETTER(name, func, descr) \
553 static int name(const char *unit, \
554 const char *filename, \
555 unsigned line, \
556 const char *section, \
71a61510 557 unsigned section_line, \
e8e581bf
ZJS
558 const char *lvalue, \
559 int ltype, \
560 const char *rvalue, \
561 void *data, \
562 void *userdata) { \
563 \
564 int r; \
565 \
566 assert(filename); \
567 assert(lvalue); \
568 assert(rvalue); \
569 \
570 r = func(rvalue); \
571 if (r < 0) \
d1cefe0a
LP
572 log_syntax(unit, LOG_ERR, filename, line, r, \
573 "Invalid " descr "'%s': %m", \
574 rvalue); \
e8e581bf
ZJS
575 \
576 return 0; \
577 }
487393e9 578
a6ecbf83
FB
579DEFINE_SETTER(config_parse_level2, log_set_max_level_from_string, "log level");
580DEFINE_SETTER(config_parse_target, log_set_target_from_string, "target");
c5673ed0 581DEFINE_SETTER(config_parse_color, log_show_color_from_string, "color");
a6ecbf83 582DEFINE_SETTER(config_parse_location, log_show_location_from_string, "location");
c5673ed0 583DEFINE_SETTER(config_parse_time, log_show_time_from_string, "time");
487393e9 584
a61d6874
ZJS
585static int config_parse_default_timeout_abort(
586 const char *unit,
587 const char *filename,
588 unsigned line,
589 const char *section,
590 unsigned section_line,
591 const char *lvalue,
592 int ltype,
593 const char *rvalue,
594 void *data,
595 void *userdata) {
596 int r;
597
598 r = config_parse_timeout_abort(unit, filename, line, section, section_line, lvalue, ltype, rvalue,
599 &arg_default_timeout_abort_usec, userdata);
600 if (r >= 0)
601 arg_default_timeout_abort_set = r;
602 return 0;
603}
487393e9 604
a61d6874 605static int parse_config_file(void) {
f975e971 606 const ConfigTableItem items[] = {
a61d6874
ZJS
607 { "Manager", "LogLevel", config_parse_level2, 0, NULL },
608 { "Manager", "LogTarget", config_parse_target, 0, NULL },
609 { "Manager", "LogColor", config_parse_color, 0, NULL },
610 { "Manager", "LogLocation", config_parse_location, 0, NULL },
c5673ed0 611 { "Manager", "LogTime", config_parse_time, 0, NULL },
a61d6874
ZJS
612 { "Manager", "DumpCore", config_parse_bool, 0, &arg_dump_core },
613 { "Manager", "CrashChVT", /* legacy */ config_parse_crash_chvt, 0, &arg_crash_chvt },
614 { "Manager", "CrashChangeVT", config_parse_crash_chvt, 0, &arg_crash_chvt },
615 { "Manager", "CrashShell", config_parse_bool, 0, &arg_crash_shell },
616 { "Manager", "CrashReboot", config_parse_bool, 0, &arg_crash_reboot },
617 { "Manager", "ShowStatus", config_parse_show_status, 0, &arg_show_status },
618 { "Manager", "StatusUnitFormat", config_parse_status_unit_format, 0, &arg_status_unit_format },
619 { "Manager", "CPUAffinity", config_parse_cpu_affinity2, 0, &arg_cpu_affinity },
620 { "Manager", "NUMAPolicy", config_parse_numa_policy, 0, &arg_numa_policy.type },
621 { "Manager", "NUMAMask", config_parse_numa_mask, 0, &arg_numa_policy },
622 { "Manager", "JoinControllers", config_parse_warn_compat, DISABLED_CONFIGURATION, NULL },
623 { "Manager", "RuntimeWatchdogSec", config_parse_sec, 0, &arg_runtime_watchdog },
624 { "Manager", "RebootWatchdogSec", config_parse_sec, 0, &arg_reboot_watchdog },
625 { "Manager", "ShutdownWatchdogSec", config_parse_sec, 0, &arg_reboot_watchdog }, /* obsolete alias */
626 { "Manager", "KExecWatchdogSec", config_parse_sec, 0, &arg_kexec_watchdog },
627 { "Manager", "WatchdogDevice", config_parse_path, 0, &arg_watchdog_device },
628 { "Manager", "CapabilityBoundingSet", config_parse_capability_set, 0, &arg_capability_bounding_set },
629 { "Manager", "NoNewPrivileges", config_parse_bool, 0, &arg_no_new_privs },
349cc4a5 630#if HAVE_SECCOMP
a61d6874 631 { "Manager", "SystemCallArchitectures", config_parse_syscall_archs, 0, &arg_syscall_archs },
89fffa27 632#endif
a61d6874
ZJS
633 { "Manager", "TimerSlackNSec", config_parse_nsec, 0, &arg_timer_slack_nsec },
634 { "Manager", "DefaultTimerAccuracySec", config_parse_sec, 0, &arg_default_timer_accuracy_usec },
635 { "Manager", "DefaultStandardOutput", config_parse_output_restricted, 0, &arg_default_std_output },
636 { "Manager", "DefaultStandardError", config_parse_output_restricted, 0, &arg_default_std_error },
637 { "Manager", "DefaultTimeoutStartSec", config_parse_sec, 0, &arg_default_timeout_start_usec },
638 { "Manager", "DefaultTimeoutStopSec", config_parse_sec, 0, &arg_default_timeout_stop_usec },
639 { "Manager", "DefaultTimeoutAbortSec", config_parse_default_timeout_abort, 0, NULL },
640 { "Manager", "DefaultRestartSec", config_parse_sec, 0, &arg_default_restart_usec },
641 { "Manager", "DefaultStartLimitInterval", config_parse_sec, 0, &arg_default_start_limit_interval }, /* obsolete alias */
642 { "Manager", "DefaultStartLimitIntervalSec", config_parse_sec, 0, &arg_default_start_limit_interval },
643 { "Manager", "DefaultStartLimitBurst", config_parse_unsigned, 0, &arg_default_start_limit_burst },
644 { "Manager", "DefaultEnvironment", config_parse_environ, 0, &arg_default_environment },
645 { "Manager", "DefaultLimitCPU", config_parse_rlimit, RLIMIT_CPU, arg_default_rlimit },
646 { "Manager", "DefaultLimitFSIZE", config_parse_rlimit, RLIMIT_FSIZE, arg_default_rlimit },
647 { "Manager", "DefaultLimitDATA", config_parse_rlimit, RLIMIT_DATA, arg_default_rlimit },
648 { "Manager", "DefaultLimitSTACK", config_parse_rlimit, RLIMIT_STACK, arg_default_rlimit },
649 { "Manager", "DefaultLimitCORE", config_parse_rlimit, RLIMIT_CORE, arg_default_rlimit },
650 { "Manager", "DefaultLimitRSS", config_parse_rlimit, RLIMIT_RSS, arg_default_rlimit },
651 { "Manager", "DefaultLimitNOFILE", config_parse_rlimit, RLIMIT_NOFILE, arg_default_rlimit },
652 { "Manager", "DefaultLimitAS", config_parse_rlimit, RLIMIT_AS, arg_default_rlimit },
653 { "Manager", "DefaultLimitNPROC", config_parse_rlimit, RLIMIT_NPROC, arg_default_rlimit },
654 { "Manager", "DefaultLimitMEMLOCK", config_parse_rlimit, RLIMIT_MEMLOCK, arg_default_rlimit },
655 { "Manager", "DefaultLimitLOCKS", config_parse_rlimit, RLIMIT_LOCKS, arg_default_rlimit },
656 { "Manager", "DefaultLimitSIGPENDING", config_parse_rlimit, RLIMIT_SIGPENDING, arg_default_rlimit },
657 { "Manager", "DefaultLimitMSGQUEUE", config_parse_rlimit, RLIMIT_MSGQUEUE, arg_default_rlimit },
658 { "Manager", "DefaultLimitNICE", config_parse_rlimit, RLIMIT_NICE, arg_default_rlimit },
659 { "Manager", "DefaultLimitRTPRIO", config_parse_rlimit, RLIMIT_RTPRIO, arg_default_rlimit },
660 { "Manager", "DefaultLimitRTTIME", config_parse_rlimit, RLIMIT_RTTIME, arg_default_rlimit },
661 { "Manager", "DefaultCPUAccounting", config_parse_tristate, 0, &arg_default_cpu_accounting },
662 { "Manager", "DefaultIOAccounting", config_parse_bool, 0, &arg_default_io_accounting },
663 { "Manager", "DefaultIPAccounting", config_parse_bool, 0, &arg_default_ip_accounting },
664 { "Manager", "DefaultBlockIOAccounting", config_parse_bool, 0, &arg_default_blockio_accounting },
665 { "Manager", "DefaultMemoryAccounting", config_parse_bool, 0, &arg_default_memory_accounting },
666 { "Manager", "DefaultTasksAccounting", config_parse_bool, 0, &arg_default_tasks_accounting },
667 { "Manager", "DefaultTasksMax", config_parse_tasks_max, 0, &arg_default_tasks_max },
668 { "Manager", "CtrlAltDelBurstAction", config_parse_emergency_action, 0, &arg_cad_burst_action },
669 { "Manager", "DefaultOOMPolicy", config_parse_oom_policy, 0, &arg_default_oom_policy },
d3b1c508 670 {}
487393e9
LP
671 };
672
1b907b5c 673 const char *fn, *conf_dirs_nulstr;
487393e9 674
463d0d15 675 fn = arg_system ?
75eb6154
LP
676 PKGSYSCONFDIR "/system.conf" :
677 PKGSYSCONFDIR "/user.conf";
678
463d0d15 679 conf_dirs_nulstr = arg_system ?
75eb6154
LP
680 CONF_PATHS_NULSTR("systemd/system.conf.d") :
681 CONF_PATHS_NULSTR("systemd/user.conf.d");
682
4f9ff96a
LP
683 (void) config_parse_many_nulstr(
684 fn, conf_dirs_nulstr,
685 "Manager\0",
686 config_item_table_lookup, items,
687 CONFIG_PARSE_WARN,
688 NULL,
689 NULL);
36c16a7c
LP
690
691 /* Traditionally "0" was used to turn off the default unit timeouts. Fix this up so that we used USEC_INFINITY
692 * like everywhere else. */
693 if (arg_default_timeout_start_usec <= 0)
694 arg_default_timeout_start_usec = USEC_INFINITY;
695 if (arg_default_timeout_stop_usec <= 0)
696 arg_default_timeout_stop_usec = USEC_INFINITY;
487393e9 697
487393e9
LP
698 return 0;
699}
700
85cb4151 701static void set_manager_defaults(Manager *m) {
06af2a04
TB
702
703 assert(m);
704
5b65ae15
LP
705 /* Propagates the various default unit property settings into the manager object, i.e. properties that do not
706 * affect the manager itself, but are just what newly allocated units will have set if they haven't set
707 * anything else. (Also see set_manager_settings() for the settings that affect the manager's own behaviour) */
708
06af2a04
TB
709 m->default_timer_accuracy_usec = arg_default_timer_accuracy_usec;
710 m->default_std_output = arg_default_std_output;
711 m->default_std_error = arg_default_std_error;
712 m->default_timeout_start_usec = arg_default_timeout_start_usec;
713 m->default_timeout_stop_usec = arg_default_timeout_stop_usec;
dc653bf4
JK
714 m->default_timeout_abort_usec = arg_default_timeout_abort_usec;
715 m->default_timeout_abort_set = arg_default_timeout_abort_set;
06af2a04
TB
716 m->default_restart_usec = arg_default_restart_usec;
717 m->default_start_limit_interval = arg_default_start_limit_interval;
718 m->default_start_limit_burst = arg_default_start_limit_burst;
a88c5b8a
CD
719
720 /* On 4.15+ with unified hierarchy, CPU accounting is essentially free as it doesn't require the CPU
721 * controller to be enabled, so the default is to enable it unless we got told otherwise. */
722 if (arg_default_cpu_accounting >= 0)
723 m->default_cpu_accounting = arg_default_cpu_accounting;
724 else
725 m->default_cpu_accounting = cpu_accounting_is_cheap();
726
13c31542 727 m->default_io_accounting = arg_default_io_accounting;
377bfd2d 728 m->default_ip_accounting = arg_default_ip_accounting;
06af2a04
TB
729 m->default_blockio_accounting = arg_default_blockio_accounting;
730 m->default_memory_accounting = arg_default_memory_accounting;
03a7b521 731 m->default_tasks_accounting = arg_default_tasks_accounting;
0af20ea2 732 m->default_tasks_max = arg_default_tasks_max;
afcfaa69 733 m->default_oom_policy = arg_default_oom_policy;
06af2a04 734
79a224c4
LP
735 (void) manager_set_default_rlimits(m, arg_default_rlimit);
736
737 (void) manager_default_environment(m);
738 (void) manager_transient_environment_add(m, arg_default_environment);
06af2a04
TB
739}
740
7b46fc6a
LP
741static void set_manager_settings(Manager *m) {
742
743 assert(m);
744
986935cf
FB
745 /* Propagates the various manager settings into the manager object, i.e. properties that
746 * effect the manager itself (as opposed to just being inherited into newly allocated
747 * units, see set_manager_defaults() above). */
5b65ae15 748
7b46fc6a 749 m->confirm_spawn = arg_confirm_spawn;
2a12e32e 750 m->service_watchdogs = arg_service_watchdogs;
7b46fc6a
LP
751 m->cad_burst_action = arg_cad_burst_action;
752
986935cf
FB
753 manager_set_watchdog(m, WATCHDOG_RUNTIME, arg_runtime_watchdog);
754 manager_set_watchdog(m, WATCHDOG_REBOOT, arg_reboot_watchdog);
755 manager_set_watchdog(m, WATCHDOG_KEXEC, arg_kexec_watchdog);
756
7365a296 757 manager_set_show_status(m, arg_show_status, "commandline");
36cf4507 758 m->status_unit_format = arg_status_unit_format;
7b46fc6a
LP
759}
760
f170852a 761static int parse_argv(int argc, char *argv[]) {
f170852a
LP
762 enum {
763 ARG_LOG_LEVEL = 0x100,
764 ARG_LOG_TARGET,
bbe63281
LP
765 ARG_LOG_COLOR,
766 ARG_LOG_LOCATION,
c5673ed0 767 ARG_LOG_TIME,
2f198e2f 768 ARG_UNIT,
edb9aaa8 769 ARG_SYSTEM,
af2d49f7 770 ARG_USER,
e537352b 771 ARG_TEST,
b87c2aa6 772 ARG_NO_PAGER,
9ba0bc4e 773 ARG_VERSION,
80876c20 774 ARG_DUMP_CONFIGURATION_ITEMS,
bbc1acab 775 ARG_DUMP_BUS_PROPERTIES,
5c08257b 776 ARG_BUS_INTROSPECT,
9e58ff9c 777 ARG_DUMP_CORE,
b9e74c39 778 ARG_CRASH_CHVT,
9e58ff9c 779 ARG_CRASH_SHELL,
b9e74c39 780 ARG_CRASH_REBOOT,
a16e1123 781 ARG_CONFIRM_SPAWN,
9e58ff9c 782 ARG_SHOW_STATUS,
4288f619 783 ARG_DESERIALIZE,
2660882b 784 ARG_SWITCHED_ROOT,
0a494f1f 785 ARG_DEFAULT_STD_OUTPUT,
ee48dbd5 786 ARG_DEFAULT_STD_ERROR,
2a12e32e
JK
787 ARG_MACHINE_ID,
788 ARG_SERVICE_WATCHDOGS,
f170852a
LP
789 };
790
791 static const struct option options[] = {
a16e1123
LP
792 { "log-level", required_argument, NULL, ARG_LOG_LEVEL },
793 { "log-target", required_argument, NULL, ARG_LOG_TARGET },
bbe63281
LP
794 { "log-color", optional_argument, NULL, ARG_LOG_COLOR },
795 { "log-location", optional_argument, NULL, ARG_LOG_LOCATION },
c5673ed0 796 { "log-time", optional_argument, NULL, ARG_LOG_TIME },
2f198e2f 797 { "unit", required_argument, NULL, ARG_UNIT },
edb9aaa8 798 { "system", no_argument, NULL, ARG_SYSTEM },
af2d49f7 799 { "user", no_argument, NULL, ARG_USER },
a16e1123 800 { "test", no_argument, NULL, ARG_TEST },
b87c2aa6 801 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
a16e1123 802 { "help", no_argument, NULL, 'h' },
9ba0bc4e 803 { "version", no_argument, NULL, ARG_VERSION },
a16e1123 804 { "dump-configuration-items", no_argument, NULL, ARG_DUMP_CONFIGURATION_ITEMS },
bbc1acab 805 { "dump-bus-properties", no_argument, NULL, ARG_DUMP_BUS_PROPERTIES },
5c08257b 806 { "bus-introspect", required_argument, NULL, ARG_BUS_INTROSPECT },
a5d87bf0 807 { "dump-core", optional_argument, NULL, ARG_DUMP_CORE },
b9e74c39 808 { "crash-chvt", required_argument, NULL, ARG_CRASH_CHVT },
a5d87bf0 809 { "crash-shell", optional_argument, NULL, ARG_CRASH_SHELL },
b9e74c39 810 { "crash-reboot", optional_argument, NULL, ARG_CRASH_REBOOT },
a5d87bf0 811 { "confirm-spawn", optional_argument, NULL, ARG_CONFIRM_SPAWN },
6e98720f 812 { "show-status", optional_argument, NULL, ARG_SHOW_STATUS },
a16e1123 813 { "deserialize", required_argument, NULL, ARG_DESERIALIZE },
2660882b 814 { "switched-root", no_argument, NULL, ARG_SWITCHED_ROOT },
0a494f1f
LP
815 { "default-standard-output", required_argument, NULL, ARG_DEFAULT_STD_OUTPUT, },
816 { "default-standard-error", required_argument, NULL, ARG_DEFAULT_STD_ERROR, },
ee48dbd5 817 { "machine-id", required_argument, NULL, ARG_MACHINE_ID },
2a12e32e 818 { "service-watchdogs", required_argument, NULL, ARG_SERVICE_WATCHDOGS },
fb472900 819 {}
f170852a
LP
820 };
821
822 int c, r;
823
824 assert(argc >= 1);
825 assert(argv);
826
df0ff127 827 if (getpid_cached() == 1)
b770165a
LP
828 opterr = 0;
829
099663ff 830 while ((c = getopt_long(argc, argv, "hDbsz:", options, NULL)) >= 0)
f170852a
LP
831
832 switch (c) {
833
834 case ARG_LOG_LEVEL:
fb472900 835 r = log_set_max_level_from_string(optarg);
2b5107e1
ZJS
836 if (r < 0)
837 return log_error_errno(r, "Failed to parse log level \"%s\": %m", optarg);
f170852a
LP
838
839 break;
840
841 case ARG_LOG_TARGET:
fb472900 842 r = log_set_target_from_string(optarg);
2b5107e1
ZJS
843 if (r < 0)
844 return log_error_errno(r, "Failed to parse log target \"%s\": %m", optarg);
f170852a
LP
845
846 break;
847
bbe63281
LP
848 case ARG_LOG_COLOR:
849
d0b170c8 850 if (optarg) {
fb472900 851 r = log_show_color_from_string(optarg);
2b5107e1
ZJS
852 if (r < 0)
853 return log_error_errno(r, "Failed to parse log color setting \"%s\": %m",
854 optarg);
d0b170c8
LP
855 } else
856 log_show_color(true);
bbe63281
LP
857
858 break;
859
860 case ARG_LOG_LOCATION:
d0b170c8 861 if (optarg) {
fb472900 862 r = log_show_location_from_string(optarg);
2b5107e1
ZJS
863 if (r < 0)
864 return log_error_errno(r, "Failed to parse log location setting \"%s\": %m",
865 optarg);
d0b170c8
LP
866 } else
867 log_show_location(true);
bbe63281
LP
868
869 break;
870
c5673ed0
DS
871 case ARG_LOG_TIME:
872
873 if (optarg) {
874 r = log_show_time_from_string(optarg);
875 if (r < 0)
876 return log_error_errno(r, "Failed to parse log time setting \"%s\": %m",
877 optarg);
878 } else
879 log_show_time(true);
880
881 break;
882
0a494f1f 883 case ARG_DEFAULT_STD_OUTPUT:
fb472900 884 r = exec_output_from_string(optarg);
2b5107e1
ZJS
885 if (r < 0)
886 return log_error_errno(r, "Failed to parse default standard output setting \"%s\": %m",
887 optarg);
888 arg_default_std_output = r;
0a494f1f
LP
889 break;
890
891 case ARG_DEFAULT_STD_ERROR:
fb472900 892 r = exec_output_from_string(optarg);
2b5107e1
ZJS
893 if (r < 0)
894 return log_error_errno(r, "Failed to parse default standard error output setting \"%s\": %m",
895 optarg);
896 arg_default_std_error = r;
0a494f1f
LP
897 break;
898
2f198e2f 899 case ARG_UNIT:
e6e242ad 900 r = free_and_strdup(&arg_default_unit, optarg);
23bbb0de 901 if (r < 0)
2b5107e1 902 return log_error_errno(r, "Failed to set default unit \"%s\": %m", optarg);
f170852a
LP
903
904 break;
905
edb9aaa8 906 case ARG_SYSTEM:
463d0d15 907 arg_system = true;
edb9aaa8 908 break;
a5dab5ce 909
af2d49f7 910 case ARG_USER:
463d0d15 911 arg_system = false;
a5dab5ce 912 break;
a5dab5ce 913
e965d56d 914 case ARG_TEST:
fa0f4d8a 915 arg_action = ACTION_TEST;
b87c2aa6
ZJS
916 break;
917
918 case ARG_NO_PAGER:
0221d68a 919 arg_pager_flags |= PAGER_DISABLE;
e965d56d
LP
920 break;
921
9ba0bc4e
ZJS
922 case ARG_VERSION:
923 arg_action = ACTION_VERSION;
924 break;
925
e537352b 926 case ARG_DUMP_CONFIGURATION_ITEMS:
fa0f4d8a 927 arg_action = ACTION_DUMP_CONFIGURATION_ITEMS;
e537352b
LP
928 break;
929
bbc1acab
YW
930 case ARG_DUMP_BUS_PROPERTIES:
931 arg_action = ACTION_DUMP_BUS_PROPERTIES;
932 break;
933
5c08257b
ZJS
934 case ARG_BUS_INTROSPECT:
935 arg_bus_introspect = optarg;
936 arg_action = ACTION_BUS_INTROSPECT;
937 break;
938
9e58ff9c 939 case ARG_DUMP_CORE:
b9e74c39
LP
940 if (!optarg)
941 arg_dump_core = true;
942 else {
943 r = parse_boolean(optarg);
944 if (r < 0)
2b5107e1
ZJS
945 return log_error_errno(r, "Failed to parse dump core boolean: \"%s\": %m",
946 optarg);
b9e74c39 947 arg_dump_core = r;
a5d87bf0 948 }
b9e74c39
LP
949 break;
950
951 case ARG_CRASH_CHVT:
a07a7324 952 r = parse_crash_chvt(optarg, &arg_crash_chvt);
b9e74c39 953 if (r < 0)
2b5107e1
ZJS
954 return log_error_errno(r, "Failed to parse crash virtual terminal index: \"%s\": %m",
955 optarg);
9e58ff9c
LP
956 break;
957
958 case ARG_CRASH_SHELL:
b9e74c39
LP
959 if (!optarg)
960 arg_crash_shell = true;
961 else {
962 r = parse_boolean(optarg);
963 if (r < 0)
2b5107e1
ZJS
964 return log_error_errno(r, "Failed to parse crash shell boolean: \"%s\": %m",
965 optarg);
b9e74c39
LP
966 arg_crash_shell = r;
967 }
968 break;
969
970 case ARG_CRASH_REBOOT:
971 if (!optarg)
972 arg_crash_reboot = true;
973 else {
974 r = parse_boolean(optarg);
975 if (r < 0)
2b5107e1
ZJS
976 return log_error_errno(r, "Failed to parse crash shell boolean: \"%s\": %m",
977 optarg);
b9e74c39 978 arg_crash_reboot = r;
a5d87bf0 979 }
9e58ff9c
LP
980 break;
981
80876c20 982 case ARG_CONFIRM_SPAWN:
7d5ceb64
FB
983 arg_confirm_spawn = mfree(arg_confirm_spawn);
984
985 r = parse_confirm_spawn(optarg, &arg_confirm_spawn);
986 if (r < 0)
2b5107e1
ZJS
987 return log_error_errno(r, "Failed to parse confirm spawn option: \"%s\": %m",
988 optarg);
80876c20
LP
989 break;
990
2a12e32e
JK
991 case ARG_SERVICE_WATCHDOGS:
992 r = parse_boolean(optarg);
993 if (r < 0)
2b5107e1
ZJS
994 return log_error_errno(r, "Failed to parse service watchdogs boolean: \"%s\": %m",
995 optarg);
2a12e32e
JK
996 arg_service_watchdogs = r;
997 break;
998
9e58ff9c 999 case ARG_SHOW_STATUS:
d450b6f2
ZJS
1000 if (optarg) {
1001 r = parse_show_status(optarg, &arg_show_status);
ac7ec288 1002 if (r < 0)
2b5107e1
ZJS
1003 return log_error_errno(r, "Failed to parse show status boolean: \"%s\": %m",
1004 optarg);
d450b6f2
ZJS
1005 } else
1006 arg_show_status = SHOW_STATUS_YES;
6e98720f 1007 break;
a5d87bf0 1008
a16e1123
LP
1009 case ARG_DESERIALIZE: {
1010 int fd;
1011 FILE *f;
1012
01e10de3 1013 r = safe_atoi(optarg, &fd);
2b5107e1
ZJS
1014 if (r < 0)
1015 log_error_errno(r, "Failed to parse deserialize option \"%s\": %m", optarg);
baaa35ad
ZJS
1016 if (fd < 0)
1017 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1018 "Invalid deserialize fd: %d",
1019 fd);
a16e1123 1020
b9e74c39 1021 (void) fd_cloexec(fd, true);
01e10de3
LP
1022
1023 f = fdopen(fd, "r");
4a62c710 1024 if (!f)
2b5107e1 1025 return log_error_errno(errno, "Failed to open serialization fd %d: %m", fd);
a16e1123 1026
74ca738f 1027 safe_fclose(arg_serialization);
d3b1c508 1028 arg_serialization = f;
a16e1123
LP
1029
1030 break;
1031 }
1032
2660882b 1033 case ARG_SWITCHED_ROOT:
bf4df7c3 1034 arg_switched_root = true;
d03bc1b8
HH
1035 break;
1036
ee48dbd5
NC
1037 case ARG_MACHINE_ID:
1038 r = set_machine_id(optarg);
54500613 1039 if (r < 0)
2b5107e1 1040 return log_error_errno(r, "MachineID '%s' is not valid: %m", optarg);
ee48dbd5
NC
1041 break;
1042
f170852a 1043 case 'h':
fa0f4d8a 1044 arg_action = ACTION_HELP;
f170852a
LP
1045 break;
1046
1d2e23ab
LP
1047 case 'D':
1048 log_set_max_level(LOG_DEBUG);
1049 break;
1050
099663ff
LP
1051 case 'b':
1052 case 's':
1053 case 'z':
cd57038a
ZJS
1054 /* Just to eat away the sysvinit kernel cmdline args that we'll parse in
1055 * parse_proc_cmdline_item() or ignore, without any getopt() error messages.
1056 */
099663ff 1057 case '?':
df0ff127 1058 if (getpid_cached() != 1)
099663ff 1059 return -EINVAL;
601185b4
ZJS
1060 else
1061 return 0;
099663ff 1062
601185b4
ZJS
1063 default:
1064 assert_not_reached("Unhandled option code.");
f170852a
LP
1065 }
1066
df0ff127 1067 if (optind < argc && getpid_cached() != 1) {
d821e6d6
LP
1068 /* Hmm, when we aren't run as init system
1069 * let's complain about excess arguments */
1070
baaa35ad
ZJS
1071 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1072 "Excess arguments.");
d821e6d6
LP
1073 }
1074
f170852a
LP
1075 return 0;
1076}
1077
1078static int help(void) {
37ec0fdd
LP
1079 _cleanup_free_ char *link = NULL;
1080 int r;
1081
1082 r = terminal_urlify_man("systemd", "1", &link);
1083 if (r < 0)
1084 return log_oom();
f170852a 1085
2e33c433 1086 printf("%s [OPTIONS...]\n\n"
7ae47326
ZJS
1087 "%sStarts and monitors system and user services.%s\n\n"
1088 "This program takes no positional arguments.\n\n"
1089 "%sOptions%s:\n"
e537352b 1090 " -h --help Show this help\n"
cb4069d9 1091 " --version Show version\n"
cd69e88b
LP
1092 " --test Determine initial transaction, dump it and exit\n"
1093 " --system In combination with --test: operate as system service manager\n"
1094 " --user In combination with --test: operate as per-user service manager\n"
b87c2aa6 1095 " --no-pager Do not pipe output into a pager\n"
80876c20 1096 " --dump-configuration-items Dump understood unit configuration items\n"
bbc1acab 1097 " --dump-bus-properties Dump exposed bus properties\n"
5c08257b 1098 " --bus-introspect=PATH Write XML introspection data\n"
9e58ff9c 1099 " --unit=UNIT Set default unit\n"
b9e74c39
LP
1100 " --dump-core[=BOOL] Dump core on crash\n"
1101 " --crash-vt=NR Change to specified VT on crash\n"
1102 " --crash-reboot[=BOOL] Reboot on crash\n"
1103 " --crash-shell[=BOOL] Run shell on crash\n"
1104 " --confirm-spawn[=BOOL] Ask for confirmation when spawning processes\n"
1105 " --show-status[=BOOL] Show status updates on the console during bootup\n"
c1dc6153 1106 " --log-target=TARGET Set log target (console, journal, kmsg, journal-or-kmsg, null)\n"
9e58ff9c 1107 " --log-level=LEVEL Set log level (debug, info, notice, warning, err, crit, alert, emerg)\n"
b9e74c39
LP
1108 " --log-color[=BOOL] Highlight important log messages\n"
1109 " --log-location[=BOOL] Include code location in log messages\n"
c5673ed0 1110 " --log-time[=BOOL] Prefix log messages with current time\n"
0a494f1f 1111 " --default-standard-output= Set default standard output for services\n"
37ec0fdd
LP
1112 " --default-standard-error= Set default standard error output for services\n"
1113 "\nSee the %s for details.\n"
1114 , program_invocation_short_name
7ae47326
ZJS
1115 , ansi_highlight(), ansi_normal()
1116 , ansi_underline(), ansi_normal()
37ec0fdd
LP
1117 , link
1118 );
f170852a
LP
1119
1120 return 0;
1121}
1122
2cc856ac
LP
1123static int prepare_reexecute(
1124 Manager *m,
1125 FILE **ret_f,
1126 FDSet **ret_fds,
1127 bool switching_root) {
1128
48b90859
LP
1129 _cleanup_fdset_free_ FDSet *fds = NULL;
1130 _cleanup_fclose_ FILE *f = NULL;
a16e1123
LP
1131 int r;
1132
1133 assert(m);
2cc856ac
LP
1134 assert(ret_f);
1135 assert(ret_fds);
a16e1123 1136
6b78f9b4 1137 r = manager_open_serialization(m, &f);
48b90859
LP
1138 if (r < 0)
1139 return log_error_errno(r, "Failed to create serialization file: %m");
a16e1123 1140
71445ae7 1141 /* Make sure nothing is really destructed when we shut down */
313cefa1 1142 m->n_reloading++;
718db961 1143 bus_manager_send_reloading(m, true);
71445ae7 1144
6b78f9b4 1145 fds = fdset_new();
48b90859
LP
1146 if (!fds)
1147 return log_oom();
a16e1123 1148
b3680f49 1149 r = manager_serialize(m, f, fds, switching_root);
48b90859 1150 if (r < 0)
d68c645b 1151 return r;
a16e1123 1152
48b90859
LP
1153 if (fseeko(f, 0, SEEK_SET) == (off_t) -1)
1154 return log_error_errno(errno, "Failed to rewind serialization fd: %m");
a16e1123 1155
6b78f9b4 1156 r = fd_cloexec(fileno(f), false);
48b90859
LP
1157 if (r < 0)
1158 return log_error_errno(r, "Failed to disable O_CLOEXEC for serialization: %m");
a16e1123 1159
6b78f9b4 1160 r = fdset_cloexec(fds, false);
48b90859
LP
1161 if (r < 0)
1162 return log_error_errno(r, "Failed to disable O_CLOEXEC for serialization fds: %m");
a16e1123 1163
2cc856ac
LP
1164 *ret_f = TAKE_PTR(f);
1165 *ret_fds = TAKE_PTR(fds);
a16e1123 1166
48b90859 1167 return 0;
a16e1123
LP
1168}
1169
a8b627aa
LP
1170static void bump_file_max_and_nr_open(void) {
1171
1172 /* Let's bump fs.file-max and fs.nr_open to their respective maximums. On current kernels large numbers of file
1173 * descriptors are no longer a performance problem and their memory is properly tracked by memcg, thus counting
1174 * them and limiting them in another two layers of limits is unnecessary and just complicates things. This
1175 * function hence turns off 2 of the 4 levels of limits on file descriptors, and makes RLIMIT_NOLIMIT (soft +
1176 * hard) the only ones that really matter. */
1177
1178#if BUMP_PROC_SYS_FS_FILE_MAX || BUMP_PROC_SYS_FS_NR_OPEN
a8b627aa
LP
1179 int r;
1180#endif
1181
1182#if BUMP_PROC_SYS_FS_FILE_MAX
6e2f7894
LP
1183 /* The maximum the kernel allows for this since 5.2 is LONG_MAX, use that. (Previously thing where
1184 * different but the operation would fail silently.) */
56e8419a 1185 r = sysctl_writef("fs/file-max", "%li\n", LONG_MAX);
a8b627aa
LP
1186 if (r < 0)
1187 log_full_errno(IN_SET(r, -EROFS, -EPERM, -EACCES) ? LOG_DEBUG : LOG_WARNING, r, "Failed to bump fs.file-max, ignoring: %m");
1188#endif
1189
a8b627aa
LP
1190#if BUMP_PROC_SYS_FS_NR_OPEN
1191 int v = INT_MAX;
1192
1193 /* Arg! The kernel enforces maximum and minimum values on the fs.nr_open, but we don't really know what they
1194 * are. The expression by which the maximum is determined is dependent on the architecture, and is something we
1195 * don't really want to copy to userspace, as it is dependent on implementation details of the kernel. Since
1196 * the kernel doesn't expose the maximum value to us, we can only try and hope. Hence, let's start with
1197 * INT_MAX, and then keep halving the value until we find one that works. Ugly? Yes, absolutely, but kernel
1198 * APIs are kernel APIs, so what do can we do... 🤯 */
1199
1200 for (;;) {
1201 int k;
1202
1203 v &= ~(__SIZEOF_POINTER__ - 1); /* Round down to next multiple of the pointer size */
1204 if (v < 1024) {
1205 log_warning("Can't bump fs.nr_open, value too small.");
1206 break;
1207 }
1208
1209 k = read_nr_open();
1210 if (k < 0) {
1211 log_error_errno(k, "Failed to read fs.nr_open: %m");
1212 break;
1213 }
1214 if (k >= v) { /* Already larger */
1215 log_debug("Skipping bump, value is already larger.");
1216 break;
1217 }
1218
56e8419a 1219 r = sysctl_writef("fs/nr_open", "%i\n", v);
a8b627aa
LP
1220 if (r == -EINVAL) {
1221 log_debug("Couldn't write fs.nr_open as %i, halving it.", v);
1222 v /= 2;
1223 continue;
1224 }
1225 if (r < 0) {
1226 log_full_errno(IN_SET(r, -EROFS, -EPERM, -EACCES) ? LOG_DEBUG : LOG_WARNING, r, "Failed to bump fs.nr_open, ignoring: %m");
1227 break;
1228 }
1229
1230 log_debug("Successfully bumped fs.nr_open to %i", v);
1231 break;
1232 }
1233#endif
1234}
1235
4096d6f5 1236static int bump_rlimit_nofile(struct rlimit *saved_rlimit) {
cda7faa9 1237 struct rlimit new_rlimit;
9264cc39 1238 int r, nr;
4096d6f5 1239
52d62075
LP
1240 /* Get the underlying absolute limit the kernel enforces */
1241 nr = read_nr_open();
1242
cda7faa9
LP
1243 /* Calculate the new limits to use for us. Never lower from what we inherited. */
1244 new_rlimit = (struct rlimit) {
1245 .rlim_cur = MAX((rlim_t) nr, saved_rlimit->rlim_cur),
1246 .rlim_max = MAX((rlim_t) nr, saved_rlimit->rlim_max),
1247 };
1248
1249 /* Shortcut if nothing changes. */
1250 if (saved_rlimit->rlim_max >= new_rlimit.rlim_max &&
1251 saved_rlimit->rlim_cur >= new_rlimit.rlim_cur) {
1252 log_debug("RLIMIT_NOFILE is already as high or higher than we need it, not bumping.");
1253 return 0;
1254 }
1255
52d62075
LP
1256 /* Bump up the resource limit for ourselves substantially, all the way to the maximum the kernel allows, for
1257 * both hard and soft. */
cda7faa9 1258 r = setrlimit_closest(RLIMIT_NOFILE, &new_rlimit);
23bbb0de 1259 if (r < 0)
3ce40911 1260 return log_warning_errno(r, "Setting RLIMIT_NOFILE failed, ignoring: %m");
4096d6f5
LP
1261
1262 return 0;
1263}
1264
fb3ae275 1265static int bump_rlimit_memlock(struct rlimit *saved_rlimit) {
cda7faa9 1266 struct rlimit new_rlimit;
04d1ee0f 1267 uint64_t mm;
fb3ae275
LP
1268 int r;
1269
a17c1712 1270 /* BPF_MAP_TYPE_LPM_TRIE bpf maps are charged against RLIMIT_MEMLOCK, even if we have CAP_IPC_LOCK which should
6e3c443b 1271 * normally disable such checks. We need them to implement IPAddressAllow= and IPAddressDeny=, hence let's bump
a17c1712 1272 * the value high enough for our user. */
fb3ae275 1273
cda7faa9
LP
1274 /* Using MAX() on resource limits only is safe if RLIM_INFINITY is > 0. POSIX declares that rlim_t
1275 * must be unsigned, hence this is a given, but let's make this clear here. */
1276 assert_cc(RLIM_INFINITY > 0);
1277
04d1ee0f 1278 mm = physical_memory() / 8; /* Let's scale how much we allow to be locked by the amount of physical
2d4f8cf4 1279 * RAM. We allow an eighth to be locked by us, just to pick a value. */
04d1ee0f 1280
cda7faa9 1281 new_rlimit = (struct rlimit) {
04d1ee0f
LP
1282 .rlim_cur = MAX3(HIGH_RLIMIT_MEMLOCK, saved_rlimit->rlim_cur, mm),
1283 .rlim_max = MAX3(HIGH_RLIMIT_MEMLOCK, saved_rlimit->rlim_max, mm),
cda7faa9
LP
1284 };
1285
1286 if (saved_rlimit->rlim_max >= new_rlimit.rlim_cur &&
1287 saved_rlimit->rlim_cur >= new_rlimit.rlim_max) {
1288 log_debug("RLIMIT_MEMLOCK is already as high or higher than we need it, not bumping.");
1289 return 0;
1290 }
1291
1292 r = setrlimit_closest(RLIMIT_MEMLOCK, &new_rlimit);
fb3ae275
LP
1293 if (r < 0)
1294 return log_warning_errno(r, "Setting RLIMIT_MEMLOCK failed, ignoring: %m");
1295
1296 return 0;
1297}
1298
80758717 1299static void test_usr(void) {
80758717 1300
796ac4c1 1301 /* Check that /usr is either on the same file system as / or mounted already. */
80758717 1302
871c44a7
LP
1303 if (dir_is_empty("/usr") <= 0)
1304 return;
1305
8b173b5e 1306 log_warning("/usr appears to be on its own filesystem and is not already mounted. This is not a supported setup. "
871c44a7
LP
1307 "Some things will probably break (sometimes even silently) in mysterious ways. "
1308 "Consult http://freedesktop.org/wiki/Software/systemd/separate-usr-is-broken for more information.");
1309}
1310
d3b1c508 1311static int enforce_syscall_archs(Set *archs) {
349cc4a5 1312#if HAVE_SECCOMP
d3b1c508
LP
1313 int r;
1314
83f12b27
FS
1315 if (!is_seccomp_available())
1316 return 0;
1317
469830d1 1318 r = seccomp_restrict_archs(arg_syscall_archs);
d3b1c508 1319 if (r < 0)
469830d1 1320 return log_error_errno(r, "Failed to enforce system call architecture restrication: %m");
d3b1c508 1321#endif
469830d1 1322 return 0;
d3b1c508
LP
1323}
1324
b6e2f329
LP
1325static int status_welcome(void) {
1326 _cleanup_free_ char *pretty_name = NULL, *ansi_color = NULL;
1327 int r;
1328
5ca02bfc 1329 if (!show_status_on(arg_show_status))
fd8c85c6
LP
1330 return 0;
1331
d58ad743
LP
1332 r = parse_os_release(NULL,
1333 "PRETTY_NAME", &pretty_name,
1334 "ANSI_COLOR", &ansi_color,
1335 NULL);
1336 if (r < 0)
1337 log_full_errno(r == -ENOENT ? LOG_DEBUG : LOG_WARNING, r,
1338 "Failed to read os-release file, ignoring: %m");
b6e2f329 1339
dc9b5816 1340 if (log_get_show_color())
a885727a 1341 return status_printf(NULL, 0,
dc9b5816
ZJS
1342 "\nWelcome to \x1B[%sm%s\x1B[0m!\n",
1343 isempty(ansi_color) ? "1" : ansi_color,
1344 isempty(pretty_name) ? "Linux" : pretty_name);
1345 else
a885727a 1346 return status_printf(NULL, 0,
dc9b5816
ZJS
1347 "\nWelcome to %s!\n",
1348 isempty(pretty_name) ? "Linux" : pretty_name);
b6e2f329
LP
1349}
1350
fdd25311
LP
1351static int write_container_id(void) {
1352 const char *c;
19854865 1353 int r;
fdd25311
LP
1354
1355 c = getenv("container");
1356 if (isempty(c))
1357 return 0;
1358
8612da97
LP
1359 RUN_WITH_UMASK(0022)
1360 r = write_string_file("/run/systemd/container", c, WRITE_STRING_FILE_CREATE);
19854865 1361 if (r < 0)
f1f849b0 1362 return log_warning_errno(r, "Failed to write /run/systemd/container, ignoring: %m");
19854865
LP
1363
1364 return 1;
1365}
1366
1367static int bump_unix_max_dgram_qlen(void) {
1368 _cleanup_free_ char *qlen = NULL;
1369 unsigned long v;
1370 int r;
1371
3130fca5
LP
1372 /* Let's bump the net.unix.max_dgram_qlen sysctl. The kernel default of 16 is simply too low. We set the value
1373 * really really early during boot, so that it is actually applied to all our sockets, including the
1374 * $NOTIFY_SOCKET one. */
19854865
LP
1375
1376 r = read_one_line_file("/proc/sys/net/unix/max_dgram_qlen", &qlen);
1377 if (r < 0)
875622c3 1378 return log_full_errno(r == -ENOENT ? LOG_DEBUG : LOG_WARNING, r, "Failed to read AF_UNIX datagram queue length, ignoring: %m");
19854865
LP
1379
1380 r = safe_atolu(qlen, &v);
1381 if (r < 0)
3130fca5 1382 return log_warning_errno(r, "Failed to parse AF_UNIX datagram queue length '%s', ignoring: %m", qlen);
19854865
LP
1383
1384 if (v >= DEFAULT_UNIX_MAX_DGRAM_QLEN)
1385 return 0;
1386
57512c89 1387 r = write_string_filef("/proc/sys/net/unix/max_dgram_qlen", WRITE_STRING_FILE_DISABLE_BUFFER, "%lu", DEFAULT_UNIX_MAX_DGRAM_QLEN);
19854865
LP
1388 if (r < 0)
1389 return log_full_errno(IN_SET(r, -EROFS, -EPERM, -EACCES) ? LOG_DEBUG : LOG_WARNING, r,
1390 "Failed to bump AF_UNIX datagram queue length, ignoring: %m");
1391
1392 return 1;
fdd25311
LP
1393}
1394
32391275
FB
1395static int fixup_environment(void) {
1396 _cleanup_free_ char *term = NULL;
4dc63c4b 1397 const char *t;
32391275
FB
1398 int r;
1399
43db615b
LP
1400 /* Only fix up the environment when we are started as PID 1 */
1401 if (getpid_cached() != 1)
1402 return 0;
1403
1404 /* We expect the environment to be set correctly if run inside a container. */
84af7821
LP
1405 if (detect_container() > 0)
1406 return 0;
1407
43db615b
LP
1408 /* When started as PID1, the kernel uses /dev/console for our stdios and uses TERM=linux whatever the backend
1409 * device used by the console. We try to make a better guess here since some consoles might not have support
1410 * for color mode for example.
32391275 1411 *
43db615b 1412 * However if TERM was configured through the kernel command line then leave it alone. */
1d84ad94 1413 r = proc_cmdline_get_key("TERM", 0, &term);
32391275
FB
1414 if (r < 0)
1415 return r;
32391275 1416
4dc63c4b
LP
1417 t = term ?: default_term_for_tty("/dev/console");
1418
1419 if (setenv("TERM", t, 1) < 0)
32391275
FB
1420 return -errno;
1421
9d48671c
ZJS
1422 /* The kernels sets HOME=/ for init. Let's undo this. */
1423 if (path_equal_ptr(getenv("HOME"), "/") &&
1424 unsetenv("HOME") < 0)
1425 log_warning_errno(errno, "Failed to unset $HOME: %m");
1426
32391275
FB
1427 return 0;
1428}
1429
6808a0bc
LP
1430static void redirect_telinit(int argc, char *argv[]) {
1431
1432 /* This is compatibility support for SysV, where calling init as a user is identical to telinit. */
1433
1434#if HAVE_SYSV_COMPAT
1435 if (getpid_cached() == 1)
1436 return;
1437
1438 if (!strstr(program_invocation_short_name, "init"))
1439 return;
1440
1441 execv(SYSTEMCTL_BINARY_PATH, argv);
1442 log_error_errno(errno, "Failed to exec " SYSTEMCTL_BINARY_PATH ": %m");
a45d7127 1443 exit(EXIT_FAILURE);
6808a0bc
LP
1444#endif
1445}
1446
4a36297c
LP
1447static int become_shutdown(
1448 const char *shutdown_verb,
7eb35049 1449 int retval) {
4a36297c
LP
1450
1451 char log_level[DECIMAL_STR_MAX(int) + 1],
e73c54b8
JK
1452 exit_code[DECIMAL_STR_MAX(uint8_t) + 1],
1453 timeout[DECIMAL_STR_MAX(usec_t) + 1];
4a36297c 1454
e73c54b8 1455 const char* command_line[13] = {
4a36297c
LP
1456 SYSTEMD_SHUTDOWN_BINARY_PATH,
1457 shutdown_verb,
e73c54b8 1458 "--timeout", timeout,
4a36297c
LP
1459 "--log-level", log_level,
1460 "--log-target",
1461 };
1462
1463 _cleanup_strv_free_ char **env_block = NULL;
e73c54b8 1464 size_t pos = 7;
4a36297c 1465 int r;
acafd7d8 1466 usec_t watchdog_timer = 0;
4a36297c 1467
7eb35049 1468 assert(shutdown_verb);
234519ae 1469 assert(!command_line[pos]);
4a36297c
LP
1470 env_block = strv_copy(environ);
1471
1472 xsprintf(log_level, "%d", log_get_max_level());
e73c54b8 1473 xsprintf(timeout, "%" PRI_USEC "us", arg_default_timeout_stop_usec);
4a36297c
LP
1474
1475 switch (log_get_target()) {
1476
1477 case LOG_TARGET_KMSG:
1478 case LOG_TARGET_JOURNAL_OR_KMSG:
1479 case LOG_TARGET_SYSLOG_OR_KMSG:
1480 command_line[pos++] = "kmsg";
1481 break;
1482
1483 case LOG_TARGET_NULL:
1484 command_line[pos++] = "null";
1485 break;
1486
1487 case LOG_TARGET_CONSOLE:
1488 default:
1489 command_line[pos++] = "console";
1490 break;
1491 };
1492
1493 if (log_get_show_color())
1494 command_line[pos++] = "--log-color";
1495
1496 if (log_get_show_location())
1497 command_line[pos++] = "--log-location";
1498
c5673ed0
DS
1499 if (log_get_show_time())
1500 command_line[pos++] = "--log-time";
1501
4a36297c
LP
1502 if (streq(shutdown_verb, "exit")) {
1503 command_line[pos++] = "--exit-code";
1504 command_line[pos++] = exit_code;
1505 xsprintf(exit_code, "%d", retval);
1506 }
1507
1508 assert(pos < ELEMENTSOF(command_line));
1509
acafd7d8 1510 if (streq(shutdown_verb, "reboot"))
65224c1d 1511 watchdog_timer = arg_reboot_watchdog;
acafd7d8
LB
1512 else if (streq(shutdown_verb, "kexec"))
1513 watchdog_timer = arg_kexec_watchdog;
1514
1515 if (watchdog_timer > 0 && watchdog_timer != USEC_INFINITY) {
7eb35049 1516
4a36297c
LP
1517 char *e;
1518
acafd7d8 1519 /* If we reboot or kexec let's set the shutdown
4a36297c
LP
1520 * watchdog and tell the shutdown binary to
1521 * repeatedly ping it */
acafd7d8 1522 r = watchdog_set_timeout(&watchdog_timer);
4a36297c
LP
1523 watchdog_close(r < 0);
1524
1525 /* Tell the binary how often to ping, ignore failure */
acafd7d8 1526 if (asprintf(&e, "WATCHDOG_USEC="USEC_FMT, watchdog_timer) > 0)
8a2c1fbf
EJ
1527 (void) strv_consume(&env_block, e);
1528
1529 if (arg_watchdog_device &&
1530 asprintf(&e, "WATCHDOG_DEVICE=%s", arg_watchdog_device) > 0)
1531 (void) strv_consume(&env_block, e);
4a36297c
LP
1532 } else
1533 watchdog_close(true);
1534
1535 /* Avoid the creation of new processes forked by the
1536 * kernel; at this point, we will not listen to the
1537 * signals anyway */
1538 if (detect_container() <= 0)
1539 (void) cg_uninstall_release_agent(SYSTEMD_CGROUP_CONTROLLER);
1540
1541 execve(SYSTEMD_SHUTDOWN_BINARY_PATH, (char **) command_line, env_block);
1542 return -errno;
1543}
1544
e839bafd
LP
1545static void initialize_clock(void) {
1546 int r;
1547
3753325b
LP
1548 /* This is called very early on, before we parse the kernel command line or otherwise figure out why
1549 * we are running, but only once. */
1550
e839bafd
LP
1551 if (clock_is_localtime(NULL) > 0) {
1552 int min;
1553
1554 /*
1555 * The very first call of settimeofday() also does a time warp in the kernel.
1556 *
1557 * In the rtc-in-local time mode, we set the kernel's timezone, and rely on external tools to take care
1558 * of maintaining the RTC and do all adjustments. This matches the behavior of Windows, which leaves
1559 * the RTC alone if the registry tells that the RTC runs in UTC.
1560 */
1561 r = clock_set_timezone(&min);
1562 if (r < 0)
1563 log_error_errno(r, "Failed to apply local time delta, ignoring: %m");
1564 else
1565 log_info("RTC configured in localtime, applying delta of %i minutes to system time.", min);
1566
1567 } else if (!in_initrd()) {
1568 /*
1569 * Do a dummy very first call to seal the kernel's time warp magic.
1570 *
1571 * Do not call this from inside the initrd. The initrd might not carry /etc/adjtime with LOCAL, but the
1572 * real system could be set up that way. In such case, we need to delay the time-warp or the sealing
1573 * until we reach the real system.
1574 *
1575 * Do no set the kernel's timezone. The concept of local time cannot be supported reliably, the time
1576 * will jump or be incorrect at every daylight saving time change. All kernel local time concepts will
1577 * be treated as UTC that way.
1578 */
1579 (void) clock_reset_timewarp();
1580 }
1581
1582 r = clock_apply_epoch();
1583 if (r < 0)
1584 log_error_errno(r, "Current system time is before build time, but cannot correct: %m");
1585 else if (r > 0)
1586 log_info("System time before build time, advancing clock.");
1587}
1588
3753325b
LP
1589static void apply_clock_update(void) {
1590 struct timespec ts;
1591
1592 /* This is called later than initialize_clock(), i.e. after we parsed configuration files/kernel
1593 * command line and such. */
1594
1595 if (arg_clock_usec == 0)
1596 return;
1597
45250e66
LP
1598 if (getpid_cached() != 1)
1599 return;
1600
3753325b
LP
1601 if (clock_settime(CLOCK_REALTIME, timespec_store(&ts, arg_clock_usec)) < 0)
1602 log_error_errno(errno, "Failed to set system clock to time specified on kernel command line: %m");
1603 else {
1604 char buf[FORMAT_TIMESTAMP_MAX];
1605
1606 log_info("Set system clock to %s, as specified on the kernel command line.",
1607 format_timestamp(buf, sizeof(buf), arg_clock_usec));
1608 }
1609}
1610
d247f232
LP
1611static void cmdline_take_random_seed(void) {
1612 _cleanup_close_ int random_fd = -1;
1613 size_t suggested;
1614 int r;
1615
1616 if (arg_random_seed_size == 0)
1617 return;
1618
1619 if (getpid_cached() != 1)
1620 return;
1621
1622 assert(arg_random_seed);
1623 suggested = random_pool_size();
1624
1625 if (arg_random_seed_size < suggested)
1626 log_warning("Random seed specified on kernel command line has size %zu, but %zu bytes required to fill entropy pool.",
1627 arg_random_seed_size, suggested);
1628
1629 random_fd = open("/dev/urandom", O_WRONLY|O_CLOEXEC|O_NOCTTY);
1630 if (random_fd < 0) {
1631 log_warning_errno(errno, "Failed to open /dev/urandom for writing, ignoring: %m");
1632 return;
1633 }
1634
1635 r = random_write_entropy(random_fd, arg_random_seed, arg_random_seed_size, true);
1636 if (r < 0) {
1637 log_warning_errno(r, "Failed to credit entropy specified on kernel command line, ignoring: %m");
1638 return;
1639 }
1640
1641 log_notice("Successfully credited entropy passed on kernel command line.\n"
1642 "Note that the seed provided this way is accessible to unprivileged programs. This functionality should not be used outside of testing environments.");
1643}
1644
1e41242e 1645static void initialize_coredump(bool skip_setup) {
752bcb77 1646#if ENABLE_COREDUMP
1e41242e
LP
1647 if (getpid_cached() != 1)
1648 return;
1649
1650 /* Don't limit the core dump size, so that coredump handlers such as systemd-coredump (which honour the limit)
1651 * will process core dumps for system services by default. */
1652 if (setrlimit(RLIMIT_CORE, &RLIMIT_MAKE_CONST(RLIM_INFINITY)) < 0)
1653 log_warning_errno(errno, "Failed to set RLIMIT_CORE: %m");
1654
c6885f5f
FB
1655 /* But at the same time, turn off the core_pattern logic by default, so that no
1656 * coredumps are stored until the systemd-coredump tool is enabled via
1657 * sysctl. However it can be changed via the kernel command line later so core
1658 * dumps can still be generated during early startup and in initramfs. */
1e41242e 1659 if (!skip_setup)
e557b1a6 1660 disable_coredumps();
752bcb77 1661#endif
1e41242e
LP
1662}
1663
c6885f5f
FB
1664static void initialize_core_pattern(bool skip_setup) {
1665 int r;
1666
1667 if (skip_setup || !arg_early_core_pattern)
1668 return;
1669
1670 if (getpid_cached() != 1)
1671 return;
1672
57512c89 1673 r = write_string_file("/proc/sys/kernel/core_pattern", arg_early_core_pattern, WRITE_STRING_FILE_DISABLE_BUFFER);
c6885f5f
FB
1674 if (r < 0)
1675 log_warning_errno(r, "Failed to write '%s' to /proc/sys/kernel/core_pattern, ignoring: %m", arg_early_core_pattern);
1676}
1677
61fbbac1
ZJS
1678static void update_cpu_affinity(bool skip_setup) {
1679 _cleanup_free_ char *mask = NULL;
1680
1681 if (skip_setup || !arg_cpu_affinity.set)
1682 return;
1683
1684 assert(arg_cpu_affinity.allocated > 0);
1685
1686 mask = cpu_set_to_string(&arg_cpu_affinity);
1687 log_debug("Setting CPU affinity to %s.", strnull(mask));
1688
1689 if (sched_setaffinity(0, arg_cpu_affinity.allocated, arg_cpu_affinity.set) < 0)
1690 log_warning_errno(errno, "Failed to set CPU affinity: %m");
1691}
1692
b070c7c0
MS
1693static void update_numa_policy(bool skip_setup) {
1694 int r;
1695 _cleanup_free_ char *nodes = NULL;
1696 const char * policy = NULL;
1697
1698 if (skip_setup || !mpol_is_valid(numa_policy_get_type(&arg_numa_policy)))
1699 return;
1700
1701 if (DEBUG_LOGGING) {
1702 policy = mpol_to_string(numa_policy_get_type(&arg_numa_policy));
1703 nodes = cpu_set_to_range_string(&arg_numa_policy.nodes);
1704 log_debug("Setting NUMA policy to %s, with nodes %s.", strnull(policy), strnull(nodes));
1705 }
1706
1707 r = apply_numa_policy(&arg_numa_policy);
1708 if (r == -EOPNOTSUPP)
1709 log_debug_errno(r, "NUMA support not available, ignoring.");
1710 else if (r < 0)
1711 log_warning_errno(r, "Failed to set NUMA memory policy: %m");
1712}
1713
3c7878f9
LP
1714static void do_reexecute(
1715 int argc,
1716 char *argv[],
1717 const struct rlimit *saved_rlimit_nofile,
1718 const struct rlimit *saved_rlimit_memlock,
1719 FDSet *fds,
1720 const char *switch_root_dir,
1721 const char *switch_root_init,
1722 const char **ret_error_message) {
1723
1724 unsigned i, j, args_size;
1725 const char **args;
1726 int r;
1727
1728 assert(saved_rlimit_nofile);
1729 assert(saved_rlimit_memlock);
1730 assert(ret_error_message);
1731
1732 /* Close and disarm the watchdog, so that the new instance can reinitialize it, but doesn't get rebooted while
1733 * we do that */
1734 watchdog_close(true);
1735
ddfa8b0b
LP
1736 /* Reset RLIMIT_NOFILE + RLIMIT_MEMLOCK back to the kernel defaults, so that the new systemd can pass
1737 * the kernel default to its child processes */
1738 if (saved_rlimit_nofile->rlim_cur != 0)
3c7878f9 1739 (void) setrlimit(RLIMIT_NOFILE, saved_rlimit_nofile);
ddfa8b0b 1740 if (saved_rlimit_memlock->rlim_cur != RLIM_INFINITY)
3c7878f9
LP
1741 (void) setrlimit(RLIMIT_MEMLOCK, saved_rlimit_memlock);
1742
1743 if (switch_root_dir) {
1744 /* Kill all remaining processes from the initrd, but don't wait for them, so that we can handle the
1745 * SIGCHLD for them after deserializing. */
e73c54b8 1746 broadcast_signal(SIGTERM, false, true, arg_default_timeout_stop_usec);
3c7878f9
LP
1747
1748 /* And switch root with MS_MOVE, because we remove the old directory afterwards and detach it. */
1749 r = switch_root(switch_root_dir, "/mnt", true, MS_MOVE);
1750 if (r < 0)
1751 log_error_errno(r, "Failed to switch root, trying to continue: %m");
1752 }
1753
1754 args_size = MAX(6, argc+1);
1755 args = newa(const char*, args_size);
1756
1757 if (!switch_root_init) {
1758 char sfd[DECIMAL_STR_MAX(int) + 1];
1759
1760 /* First try to spawn ourselves with the right path, and with full serialization. We do this only if
1761 * the user didn't specify an explicit init to spawn. */
1762
1763 assert(arg_serialization);
1764 assert(fds);
1765
1766 xsprintf(sfd, "%i", fileno(arg_serialization));
1767
1768 i = 0;
1769 args[i++] = SYSTEMD_BINARY_PATH;
1770 if (switch_root_dir)
1771 args[i++] = "--switched-root";
1772 args[i++] = arg_system ? "--system" : "--user";
1773 args[i++] = "--deserialize";
1774 args[i++] = sfd;
1775 args[i++] = NULL;
1776
1777 assert(i <= args_size);
1778
1779 /*
1780 * We want valgrind to print its memory usage summary before reexecution. Valgrind won't do this is on
1781 * its own on exec(), but it will do it on exit(). Hence, to ensure we get a summary here, fork() off
1782 * a child, let it exit() cleanly, so that it prints the summary, and wait() for it in the parent,
1783 * before proceeding into the exec().
1784 */
1785 valgrind_summary_hack();
1786
1787 (void) execv(args[0], (char* const*) args);
1788 log_debug_errno(errno, "Failed to execute our own binary, trying fallback: %m");
1789 }
1790
1791 /* Try the fallback, if there is any, without any serialization. We pass the original argv[] and envp[]. (Well,
1792 * modulo the ordering changes due to getopt() in argv[], and some cleanups in envp[], but let's hope that
1793 * doesn't matter.) */
1794
1795 arg_serialization = safe_fclose(arg_serialization);
1796 fds = fdset_free(fds);
1797
1798 /* Reopen the console */
1799 (void) make_console_stdio();
1800
1801 for (j = 1, i = 1; j < (unsigned) argc; j++)
1802 args[i++] = argv[j];
1803 args[i++] = NULL;
1804 assert(i <= args_size);
1805
5238e957 1806 /* Re-enable any blocked signals, especially important if we switch from initial ramdisk to init=... */
3c7878f9
LP
1807 (void) reset_all_signal_handlers();
1808 (void) reset_signal_mask();
595225af 1809 (void) rlimit_nofile_safe();
3c7878f9
LP
1810
1811 if (switch_root_init) {
1812 args[0] = switch_root_init;
a5cede8c 1813 (void) execve(args[0], (char* const*) args, saved_env);
3c7878f9
LP
1814 log_warning_errno(errno, "Failed to execute configured init, trying fallback: %m");
1815 }
1816
1817 args[0] = "/sbin/init";
1818 (void) execv(args[0], (char* const*) args);
1819 r = -errno;
1820
1821 manager_status_printf(NULL, STATUS_TYPE_EMERGENCY,
1822 ANSI_HIGHLIGHT_RED " !! " ANSI_NORMAL,
1823 "Failed to execute /sbin/init");
1824
1825 if (r == -ENOENT) {
1826 log_warning("No /sbin/init, trying fallback");
1827
1828 args[0] = "/bin/sh";
1829 args[1] = NULL;
a5cede8c 1830 (void) execve(args[0], (char* const*) args, saved_env);
3c7878f9
LP
1831 log_error_errno(errno, "Failed to execute /bin/sh, giving up: %m");
1832 } else
1833 log_warning_errno(r, "Failed to execute /sbin/init, giving up: %m");
1834
1835 *ret_error_message = "Failed to execute fallback shell";
1836}
1837
7eb35049
LP
1838static int invoke_main_loop(
1839 Manager *m,
a9fd4cd1
FB
1840 const struct rlimit *saved_rlimit_nofile,
1841 const struct rlimit *saved_rlimit_memlock,
7eb35049
LP
1842 bool *ret_reexecute,
1843 int *ret_retval, /* Return parameters relevant for shutting down */
1844 const char **ret_shutdown_verb, /* … */
1845 FDSet **ret_fds, /* Return parameters for reexecuting */
1846 char **ret_switch_root_dir, /* … */
1847 char **ret_switch_root_init, /* … */
1848 const char **ret_error_message) {
1849
1850 int r;
1851
1852 assert(m);
a9fd4cd1
FB
1853 assert(saved_rlimit_nofile);
1854 assert(saved_rlimit_memlock);
7eb35049
LP
1855 assert(ret_reexecute);
1856 assert(ret_retval);
1857 assert(ret_shutdown_verb);
1858 assert(ret_fds);
1859 assert(ret_switch_root_dir);
1860 assert(ret_switch_root_init);
1861 assert(ret_error_message);
1862
1863 for (;;) {
1864 r = manager_loop(m);
1865 if (r < 0) {
1866 *ret_error_message = "Failed to run main loop";
1867 return log_emergency_errno(r, "Failed to run main loop: %m");
1868 }
1869
3ca4d0b3 1870 switch ((ManagerObjective) r) {
7eb35049 1871
a6ecbf83 1872 case MANAGER_RELOAD: {
bda7d78b 1873 LogTarget saved_log_target;
a6ecbf83
FB
1874 int saved_log_level;
1875
7eb35049
LP
1876 log_info("Reloading.");
1877
3fe91079 1878 /* First, save any overridden log level/target, then parse the configuration file, which might
bda7d78b
FB
1879 * change the log level to new settings. */
1880
a6ecbf83 1881 saved_log_level = m->log_level_overridden ? log_get_max_level() : -1;
bda7d78b 1882 saved_log_target = m->log_target_overridden ? log_get_target() : _LOG_TARGET_INVALID;
a6ecbf83 1883
a9fd4cd1 1884 (void) parse_configuration(saved_rlimit_nofile, saved_rlimit_memlock);
7eb35049
LP
1885
1886 set_manager_defaults(m);
986935cf 1887 set_manager_settings(m);
7eb35049 1888
61fbbac1 1889 update_cpu_affinity(false);
b070c7c0 1890 update_numa_policy(false);
61fbbac1 1891
a6ecbf83
FB
1892 if (saved_log_level >= 0)
1893 manager_override_log_level(m, saved_log_level);
bda7d78b
FB
1894 if (saved_log_target >= 0)
1895 manager_override_log_target(m, saved_log_target);
a6ecbf83 1896
7eb35049
LP
1897 r = manager_reload(m);
1898 if (r < 0)
7a35fa24
LP
1899 /* Reloading failed before the point of no return. Let's continue running as if nothing happened. */
1900 m->objective = MANAGER_OK;
7eb35049
LP
1901
1902 break;
a6ecbf83 1903 }
7eb35049
LP
1904
1905 case MANAGER_REEXECUTE:
1906
1907 r = prepare_reexecute(m, &arg_serialization, ret_fds, false);
1908 if (r < 0) {
1909 *ret_error_message = "Failed to prepare for reexecution";
1910 return r;
1911 }
1912
1913 log_notice("Reexecuting.");
1914
1915 *ret_reexecute = true;
1916 *ret_retval = EXIT_SUCCESS;
1917 *ret_shutdown_verb = NULL;
1918 *ret_switch_root_dir = *ret_switch_root_init = NULL;
1919
1920 return 0;
1921
1922 case MANAGER_SWITCH_ROOT:
1923 if (!m->switch_root_init) {
1924 r = prepare_reexecute(m, &arg_serialization, ret_fds, true);
1925 if (r < 0) {
1926 *ret_error_message = "Failed to prepare for reexecution";
1927 return r;
1928 }
1929 } else
1930 *ret_fds = NULL;
1931
1932 log_notice("Switching root.");
1933
1934 *ret_reexecute = true;
1935 *ret_retval = EXIT_SUCCESS;
1936 *ret_shutdown_verb = NULL;
1937
1938 /* Steal the switch root parameters */
49052946
YW
1939 *ret_switch_root_dir = TAKE_PTR(m->switch_root);
1940 *ret_switch_root_init = TAKE_PTR(m->switch_root_init);
7eb35049
LP
1941
1942 return 0;
1943
1944 case MANAGER_EXIT:
1945
1946 if (MANAGER_IS_USER(m)) {
1947 log_debug("Exit.");
1948
1949 *ret_reexecute = false;
1950 *ret_retval = m->return_value;
1951 *ret_shutdown_verb = NULL;
1952 *ret_fds = NULL;
1953 *ret_switch_root_dir = *ret_switch_root_init = NULL;
1954
1955 return 0;
1956 }
1957
1958 _fallthrough_;
1959 case MANAGER_REBOOT:
1960 case MANAGER_POWEROFF:
1961 case MANAGER_HALT:
1962 case MANAGER_KEXEC: {
af41e508
LP
1963 static const char * const table[_MANAGER_OBJECTIVE_MAX] = {
1964 [MANAGER_EXIT] = "exit",
1965 [MANAGER_REBOOT] = "reboot",
7eb35049 1966 [MANAGER_POWEROFF] = "poweroff",
af41e508
LP
1967 [MANAGER_HALT] = "halt",
1968 [MANAGER_KEXEC] = "kexec",
7eb35049
LP
1969 };
1970
1971 log_notice("Shutting down.");
1972
1973 *ret_reexecute = false;
1974 *ret_retval = m->return_value;
af41e508 1975 assert_se(*ret_shutdown_verb = table[m->objective]);
7eb35049
LP
1976 *ret_fds = NULL;
1977 *ret_switch_root_dir = *ret_switch_root_init = NULL;
1978
1979 return 0;
1980 }
1981
1982 default:
af41e508 1983 assert_not_reached("Unknown or unexpected manager objective.");
7eb35049
LP
1984 }
1985 }
1986}
1987
31aef7ff
LP
1988static void log_execution_mode(bool *ret_first_boot) {
1989 assert(ret_first_boot);
1990
1991 if (arg_system) {
1992 int v;
1993
681bd2c5 1994 log_info("systemd " GIT_VERSION " running in %ssystem mode. (" SYSTEMD_FEATURES ")",
31aef7ff
LP
1995 arg_action == ACTION_TEST ? "test " : "" );
1996
1997 v = detect_virtualization();
1998 if (v > 0)
1999 log_info("Detected virtualization %s.", virtualization_to_string(v));
2000
2001 log_info("Detected architecture %s.", architecture_to_string(uname_architecture()));
2002
2003 if (in_initrd()) {
2004 *ret_first_boot = false;
2005 log_info("Running in initial RAM disk.");
2006 } else {
2007 /* Let's check whether we are in first boot, i.e. whether /etc is still unpopulated. We use
2008 * /etc/machine-id as flag file, for this: if it exists we assume /etc is populated, if it
2009 * doesn't it's unpopulated. This allows container managers and installers to provision a
2010 * couple of files already. If the container manager wants to provision the machine ID itself
2011 * it should pass $container_uuid to PID 1. */
2012
2013 *ret_first_boot = access("/etc/machine-id", F_OK) < 0;
2014 if (*ret_first_boot)
2015 log_info("Running with unpopulated /etc.");
2016 }
2017 } else {
b9e90f3a
LP
2018 if (DEBUG_LOGGING) {
2019 _cleanup_free_ char *t;
31aef7ff 2020
b9e90f3a 2021 t = uid_to_name(getuid());
681bd2c5 2022 log_debug("systemd " GIT_VERSION " running in %suser mode for user " UID_FMT "/%s. (" SYSTEMD_FEATURES ")",
b9e90f3a
LP
2023 arg_action == ACTION_TEST ? " test" : "", getuid(), strna(t));
2024 }
31aef7ff
LP
2025
2026 *ret_first_boot = false;
2027 }
2028}
2029
5afbaa36
LP
2030static int initialize_runtime(
2031 bool skip_setup,
2032 struct rlimit *saved_rlimit_nofile,
2033 struct rlimit *saved_rlimit_memlock,
2034 const char **ret_error_message) {
5afbaa36
LP
2035 int r;
2036
2037 assert(ret_error_message);
2038
2039 /* Sets up various runtime parameters. Many of these initializations are conditionalized:
2040 *
2041 * - Some only apply to --system instances
2042 * - Some only apply to --user instances
2043 * - Some only apply when we first start up, but not when we reexecute
2044 */
2045
2d776038
LP
2046 if (arg_action != ACTION_RUN)
2047 return 0;
2048
61fbbac1 2049 update_cpu_affinity(skip_setup);
b070c7c0 2050 update_numa_policy(skip_setup);
61fbbac1 2051
3c3c6cb9 2052 if (arg_system) {
5238e957 2053 /* Make sure we leave a core dump without panicking the kernel. */
3c3c6cb9 2054 install_crash_handler();
5afbaa36 2055
3c3c6cb9 2056 if (!skip_setup) {
143fadf3 2057 r = mount_cgroup_controllers();
3c3c6cb9
LP
2058 if (r < 0) {
2059 *ret_error_message = "Failed to mount cgroup hierarchies";
2060 return r;
2061 }
2062
2063 status_welcome();
2064 hostname_setup();
2065 machine_id_setup(NULL, arg_machine_id, NULL);
df883de9 2066 (void) loopback_setup();
3c3c6cb9 2067 bump_unix_max_dgram_qlen();
a8b627aa 2068 bump_file_max_and_nr_open();
3c3c6cb9
LP
2069 test_usr();
2070 write_container_id();
2071 }
8a2c1fbf 2072
3c3c6cb9
LP
2073 if (arg_watchdog_device) {
2074 r = watchdog_set_device(arg_watchdog_device);
2075 if (r < 0)
2076 log_warning_errno(r, "Failed to set watchdog device to %s, ignoring: %m", arg_watchdog_device);
2077 }
32429805
LP
2078 } else {
2079 _cleanup_free_ char *p = NULL;
2080
2081 /* Create the runtime directory and place the inaccessible device nodes there, if we run in
2082 * user mode. In system mode mount_setup() already did that. */
2083
2084 r = xdg_user_runtime_dir(&p, "/systemd");
2085 if (r < 0) {
2086 *ret_error_message = "$XDG_RUNTIME_DIR is not set";
2087 return log_emergency_errno(r, "Failed to determine $XDG_RUNTIME_DIR path: %m");
2088 }
2089
2090 (void) mkdir_p(p, 0755);
2091 (void) make_inaccessible_nodes(p, UID_INVALID, GID_INVALID);
3c3c6cb9 2092 }
5afbaa36
LP
2093
2094 if (arg_timer_slack_nsec != NSEC_INFINITY)
2095 if (prctl(PR_SET_TIMERSLACK, arg_timer_slack_nsec) < 0)
3a671cd1 2096 log_warning_errno(errno, "Failed to adjust timer slack, ignoring: %m");
5afbaa36
LP
2097
2098 if (arg_system && !cap_test_all(arg_capability_bounding_set)) {
2099 r = capability_bounding_set_drop_usermode(arg_capability_bounding_set);
2100 if (r < 0) {
2101 *ret_error_message = "Failed to drop capability bounding set of usermode helpers";
2102 return log_emergency_errno(r, "Failed to drop capability bounding set of usermode helpers: %m");
2103 }
2104
2105 r = capability_bounding_set_drop(arg_capability_bounding_set, true);
2106 if (r < 0) {
2107 *ret_error_message = "Failed to drop capability bounding set";
2108 return log_emergency_errno(r, "Failed to drop capability bounding set: %m");
2109 }
2110 }
2111
39362f6f
JB
2112 if (arg_system && arg_no_new_privs) {
2113 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
2114 *ret_error_message = "Failed to disable new privileges";
2115 return log_emergency_errno(errno, "Failed to disable new privileges: %m");
2116 }
2117 }
2118
5afbaa36
LP
2119 if (arg_syscall_archs) {
2120 r = enforce_syscall_archs(arg_syscall_archs);
2121 if (r < 0) {
2122 *ret_error_message = "Failed to set syscall architectures";
2123 return r;
2124 }
2125 }
2126
2127 if (!arg_system)
2128 /* Become reaper of our children */
2129 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0)
2130 log_warning_errno(errno, "Failed to make us a subreaper: %m");
2131
a17c1712
LP
2132 /* Bump up RLIMIT_NOFILE for systemd itself */
2133 (void) bump_rlimit_nofile(saved_rlimit_nofile);
2134 (void) bump_rlimit_memlock(saved_rlimit_memlock);
5afbaa36
LP
2135
2136 return 0;
2137}
2138
6acca5fc
LP
2139static int do_queue_default_job(
2140 Manager *m,
2141 const char **ret_error_message) {
2142
2143 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
f1d075dc
ZJS
2144 const char *unit;
2145 Job *job;
2146 Unit *target;
6acca5fc
LP
2147 int r;
2148
8755dbad 2149 if (arg_default_unit)
f1d075dc 2150 unit = arg_default_unit;
8755dbad 2151 else if (in_initrd())
f1d075dc 2152 unit = SPECIAL_INITRD_TARGET;
8755dbad 2153 else
f1d075dc 2154 unit = SPECIAL_DEFAULT_TARGET;
8755dbad 2155
f1d075dc 2156 log_debug("Activating default unit: %s", unit);
8755dbad 2157
f1d075dc 2158 r = manager_load_startable_unit_or_warn(m, unit, NULL, &target);
8755dbad
ZJS
2159 if (r < 0 && in_initrd() && !arg_default_unit) {
2160 /* Fall back to default.target, which we used to always use by default. Only do this if no
2161 * explicit configuration was given. */
2162
2163 log_info("Falling back to " SPECIAL_DEFAULT_TARGET ".");
6acca5fc 2164
8755dbad
ZJS
2165 r = manager_load_startable_unit_or_warn(m, SPECIAL_DEFAULT_TARGET, NULL, &target);
2166 }
4109ede7 2167 if (r < 0) {
8755dbad 2168 log_info("Falling back to " SPECIAL_RESCUE_TARGET ".");
6acca5fc 2169
4109ede7 2170 r = manager_load_startable_unit_or_warn(m, SPECIAL_RESCUE_TARGET, NULL, &target);
6acca5fc 2171 if (r < 0) {
8755dbad
ZJS
2172 *ret_error_message = r == -ERFKILL ? SPECIAL_RESCUE_TARGET " masked"
2173 : "Failed to load " SPECIAL_RESCUE_TARGET;
4109ede7 2174 return r;
6acca5fc
LP
2175 }
2176 }
2177
2178 assert(target->load_state == UNIT_LOADED);
2179
f1d075dc 2180 r = manager_add_job(m, JOB_START, target, JOB_ISOLATE, NULL, &error, &job);
6acca5fc
LP
2181 if (r == -EPERM) {
2182 log_debug_errno(r, "Default target could not be isolated, starting instead: %s", bus_error_message(&error, r));
2183
2184 sd_bus_error_free(&error);
2185
f1d075dc 2186 r = manager_add_job(m, JOB_START, target, JOB_REPLACE, NULL, &error, &job);
6acca5fc
LP
2187 if (r < 0) {
2188 *ret_error_message = "Failed to start default target";
2189 return log_emergency_errno(r, "Failed to start default target: %s", bus_error_message(&error, r));
2190 }
2191
2192 } else if (r < 0) {
2193 *ret_error_message = "Failed to isolate default target";
2194 return log_emergency_errno(r, "Failed to isolate default target: %s", bus_error_message(&error, r));
c86c31d9
ZJS
2195 } else
2196 log_info("Queued %s job for default target %s.",
2197 job_type_to_string(job->type),
2198 unit_status_string(job->unit));
6acca5fc 2199
f1d075dc 2200 m->default_unit_job_id = job->id;
6acca5fc
LP
2201
2202 return 0;
2203}
2204
a9fd4cd1
FB
2205static void save_rlimits(struct rlimit *saved_rlimit_nofile,
2206 struct rlimit *saved_rlimit_memlock) {
2207
2208 assert(saved_rlimit_nofile);
2209 assert(saved_rlimit_memlock);
2210
2211 if (getrlimit(RLIMIT_NOFILE, saved_rlimit_nofile) < 0)
2212 log_warning_errno(errno, "Reading RLIMIT_NOFILE failed, ignoring: %m");
2213
2214 if (getrlimit(RLIMIT_MEMLOCK, saved_rlimit_memlock) < 0)
2215 log_warning_errno(errno, "Reading RLIMIT_MEMLOCK failed, ignoring: %m");
2216}
2217
2218static void fallback_rlimit_nofile(const struct rlimit *saved_rlimit_nofile) {
2219 struct rlimit *rl;
2220
2221 if (arg_default_rlimit[RLIMIT_NOFILE])
2222 return;
2223
2224 /* Make sure forked processes get limits based on the original kernel setting */
2225
2226 rl = newdup(struct rlimit, saved_rlimit_nofile, 1);
2227 if (!rl) {
2228 log_oom();
2229 return;
2230 }
2231
2232 /* Bump the hard limit for system services to a substantially higher value. The default
2233 * hard limit current kernels set is pretty low (4K), mostly for historical
2234 * reasons. According to kernel developers, the fd handling in recent kernels has been
2235 * optimized substantially enough, so that we can bump the limit now, without paying too
2236 * high a price in memory or performance. Note however that we only bump the hard limit,
2237 * not the soft limit. That's because select() works the way it works, and chokes on fds
2238 * >= 1024. If we'd bump the soft limit globally, it might accidentally happen to
2239 * unexpecting programs that they get fds higher than what they can process using
2240 * select(). By only bumping the hard limit but leaving the low limit as it is we avoid
2241 * this pitfall: programs that are written by folks aware of the select() problem in mind
2242 * (and thus use poll()/epoll instead of select(), the way everybody should) can
2243 * explicitly opt into high fds by bumping their soft limit beyond 1024, to the hard limit
2244 * we pass. */
2245 if (arg_system) {
2246 int nr;
2247
2248 /* Get the underlying absolute limit the kernel enforces */
2249 nr = read_nr_open();
2250
2251 rl->rlim_max = MIN((rlim_t) nr, MAX(rl->rlim_max, (rlim_t) HIGH_RLIMIT_NOFILE));
2252 }
2253
2254 /* If for some reason we were invoked with a soft limit above 1024 (which should never
2255 * happen!, but who knows what we get passed in from pam_limit when invoked as --user
2256 * instance), then lower what we pass on to not confuse our children */
2257 rl->rlim_cur = MIN(rl->rlim_cur, (rlim_t) FD_SETSIZE);
2258
2259 arg_default_rlimit[RLIMIT_NOFILE] = rl;
2260}
2261
2262static void fallback_rlimit_memlock(const struct rlimit *saved_rlimit_memlock) {
2263 struct rlimit *rl;
2264
2265 /* Pass the original value down to invoked processes */
2266
2267 if (arg_default_rlimit[RLIMIT_MEMLOCK])
2268 return;
2269
2270 rl = newdup(struct rlimit, saved_rlimit_memlock, 1);
2271 if (!rl) {
2272 log_oom();
2273 return;
2274 }
2275
2276 arg_default_rlimit[RLIMIT_MEMLOCK] = rl;
2277}
2278
fb39af4c
ZJS
2279static void reset_arguments(void) {
2280 /* Frees/resets arg_* variables, with a few exceptions commented below. */
970777b5
LP
2281
2282 arg_default_unit = mfree(arg_default_unit);
fb39af4c
ZJS
2283
2284 /* arg_system — ignore */
2285
2286 arg_dump_core = true;
2287 arg_crash_chvt = -1;
2288 arg_crash_shell = false;
2289 arg_crash_reboot = false;
970777b5 2290 arg_confirm_spawn = mfree(arg_confirm_spawn);
fb39af4c 2291 arg_show_status = _SHOW_STATUS_INVALID;
36cf4507 2292 arg_status_unit_format = STATUS_UNIT_FORMAT_DEFAULT;
fb39af4c
ZJS
2293 arg_switched_root = false;
2294 arg_pager_flags = 0;
2295 arg_service_watchdogs = true;
2296 arg_default_std_output = EXEC_OUTPUT_JOURNAL;
2297 arg_default_std_error = EXEC_OUTPUT_INHERIT;
2298 arg_default_restart_usec = DEFAULT_RESTART_USEC;
2299 arg_default_timeout_start_usec = DEFAULT_TIMEOUT_USEC;
2300 arg_default_timeout_stop_usec = DEFAULT_TIMEOUT_USEC;
2301 arg_default_timeout_abort_usec = DEFAULT_TIMEOUT_USEC;
2302 arg_default_timeout_abort_set = false;
2303 arg_default_start_limit_interval = DEFAULT_START_LIMIT_INTERVAL;
2304 arg_default_start_limit_burst = DEFAULT_START_LIMIT_BURST;
2305 arg_runtime_watchdog = 0;
65224c1d 2306 arg_reboot_watchdog = 10 * USEC_PER_MINUTE;
acafd7d8 2307 arg_kexec_watchdog = 0;
fb39af4c
ZJS
2308 arg_early_core_pattern = NULL;
2309 arg_watchdog_device = NULL;
2310
970777b5 2311 arg_default_environment = strv_free(arg_default_environment);
fb39af4c
ZJS
2312 rlimit_free_all(arg_default_rlimit);
2313
2314 arg_capability_bounding_set = CAP_ALL;
2315 arg_no_new_privs = false;
2316 arg_timer_slack_nsec = NSEC_INFINITY;
2317 arg_default_timer_accuracy_usec = 1 * USEC_PER_MINUTE;
2318
970777b5 2319 arg_syscall_archs = set_free(arg_syscall_archs);
61fbbac1 2320
fb39af4c
ZJS
2321 /* arg_serialization — ignore */
2322
2323 arg_default_cpu_accounting = -1;
2324 arg_default_io_accounting = false;
2325 arg_default_ip_accounting = false;
2326 arg_default_blockio_accounting = false;
2327 arg_default_memory_accounting = MEMORY_ACCOUNTING_DEFAULT;
2328 arg_default_tasks_accounting = true;
3a0f06c4 2329 arg_default_tasks_max = DEFAULT_TASKS_MAX;
fb39af4c
ZJS
2330 arg_machine_id = (sd_id128_t) {};
2331 arg_cad_burst_action = EMERGENCY_ACTION_REBOOT_FORCE;
2332 arg_default_oom_policy = OOM_STOP;
2333
61fbbac1 2334 cpu_set_reset(&arg_cpu_affinity);
b070c7c0 2335 numa_policy_reset(&arg_numa_policy);
d247f232
LP
2336
2337 arg_random_seed = mfree(arg_random_seed);
2338 arg_random_seed_size = 0;
33d943d1 2339 arg_clock_usec = 0;
970777b5
LP
2340}
2341
a9fd4cd1
FB
2342static int parse_configuration(const struct rlimit *saved_rlimit_nofile,
2343 const struct rlimit *saved_rlimit_memlock) {
97d1fb94
LP
2344 int r;
2345
a9fd4cd1
FB
2346 assert(saved_rlimit_nofile);
2347 assert(saved_rlimit_memlock);
2348
fb39af4c
ZJS
2349 /* Assign configuration defaults */
2350 reset_arguments();
2351
97d1fb94 2352 r = parse_config_file();
470a5e6d
ZJS
2353 if (r < 0)
2354 log_warning_errno(r, "Failed to parse config file, ignoring: %m");
97d1fb94
LP
2355
2356 if (arg_system) {
2357 r = proc_cmdline_parse(parse_proc_cmdline_item, NULL, 0);
2358 if (r < 0)
2359 log_warning_errno(r, "Failed to parse kernel command line, ignoring: %m");
2360 }
2361
a9fd4cd1
FB
2362 /* Initialize some default rlimits for services if they haven't been configured */
2363 fallback_rlimit_nofile(saved_rlimit_nofile);
2364 fallback_rlimit_memlock(saved_rlimit_memlock);
2365
97d1fb94
LP
2366 /* Note that this also parses bits from the kernel command line, including "debug". */
2367 log_parse_environment();
2368
db33214b 2369 /* Initialize the show status setting if it hasn't been set explicitly yet */
7a293242 2370 if (arg_show_status == _SHOW_STATUS_INVALID)
db33214b
LP
2371 arg_show_status = SHOW_STATUS_YES;
2372
97d1fb94
LP
2373 return 0;
2374}
2375
b0d7c989
LP
2376static int safety_checks(void) {
2377
febf46a4 2378 if (getpid_cached() == 1 &&
baaa35ad
ZJS
2379 arg_action != ACTION_RUN)
2380 return log_error_errno(SYNTHETIC_ERRNO(EPERM),
2381 "Unsupported execution mode while PID 1.");
febf46a4
LP
2382
2383 if (getpid_cached() == 1 &&
baaa35ad
ZJS
2384 !arg_system)
2385 return log_error_errno(SYNTHETIC_ERRNO(EPERM),
2386 "Can't run --user mode as PID 1.");
febf46a4
LP
2387
2388 if (arg_action == ACTION_RUN &&
2389 arg_system &&
baaa35ad
ZJS
2390 getpid_cached() != 1)
2391 return log_error_errno(SYNTHETIC_ERRNO(EPERM),
2392 "Can't run system mode unless PID 1.");
febf46a4 2393
b0d7c989 2394 if (arg_action == ACTION_TEST &&
baaa35ad
ZJS
2395 geteuid() == 0)
2396 return log_error_errno(SYNTHETIC_ERRNO(EPERM),
2397 "Don't run test mode as root.");
b0d7c989
LP
2398
2399 if (!arg_system &&
2400 arg_action == ACTION_RUN &&
baaa35ad
ZJS
2401 sd_booted() <= 0)
2402 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
2403 "Trying to run as user instance, but the system has not been booted with systemd.");
b0d7c989
LP
2404
2405 if (!arg_system &&
2406 arg_action == ACTION_RUN &&
baaa35ad
ZJS
2407 !getenv("XDG_RUNTIME_DIR"))
2408 return log_error_errno(SYNTHETIC_ERRNO(EUNATCH),
2409 "Trying to run as user instance, but $XDG_RUNTIME_DIR is not set.");
b0d7c989
LP
2410
2411 if (arg_system &&
2412 arg_action == ACTION_RUN &&
baaa35ad
ZJS
2413 running_in_chroot() > 0)
2414 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
2415 "Cannot be run in a chroot() environment.");
b0d7c989
LP
2416
2417 return 0;
2418}
2419
74da609f
LP
2420static int initialize_security(
2421 bool *loaded_policy,
2422 dual_timestamp *security_start_timestamp,
2423 dual_timestamp *security_finish_timestamp,
2424 const char **ret_error_message) {
2425
2426 int r;
2427
2428 assert(loaded_policy);
2429 assert(security_start_timestamp);
2430 assert(security_finish_timestamp);
2431 assert(ret_error_message);
2432
2433 dual_timestamp_get(security_start_timestamp);
2434
97149f40 2435 r = mac_selinux_setup(loaded_policy);
74da609f
LP
2436 if (r < 0) {
2437 *ret_error_message = "Failed to load SELinux policy";
2438 return r;
2439 }
2440
2441 r = mac_smack_setup(loaded_policy);
2442 if (r < 0) {
2443 *ret_error_message = "Failed to load SMACK policy";
2444 return r;
2445 }
2446
2ffadd3c
Y
2447 r = mac_apparmor_setup();
2448 if (r < 0) {
2449 *ret_error_message = "Failed to load AppArmor policy";
2450 return r;
2451 }
2452
74da609f
LP
2453 r = ima_setup();
2454 if (r < 0) {
2455 *ret_error_message = "Failed to load IMA policy";
2456 return r;
2457 }
2458
2459 dual_timestamp_get(security_finish_timestamp);
2460 return 0;
2461}
2462
263162da
LP
2463static void test_summary(Manager *m) {
2464 assert(m);
2465
2466 printf("-> By units:\n");
2467 manager_dump_units(m, stdout, "\t");
2468
2469 printf("-> By jobs:\n");
2470 manager_dump_jobs(m, stdout, "\t");
2471}
2472
efeb853f
LP
2473static int collect_fds(FDSet **ret_fds, const char **ret_error_message) {
2474 int r;
2475
2476 assert(ret_fds);
2477 assert(ret_error_message);
2478
2479 r = fdset_new_fill(ret_fds);
2480 if (r < 0) {
2481 *ret_error_message = "Failed to allocate fd set";
2482 return log_emergency_errno(r, "Failed to allocate fd set: %m");
2483 }
2484
2485 fdset_cloexec(*ret_fds, true);
2486
2487 if (arg_serialization)
2488 assert_se(fdset_remove(*ret_fds, fileno(arg_serialization)) >= 0);
2489
2490 return 0;
2491}
2492
2e51b31c
LP
2493static void setup_console_terminal(bool skip_setup) {
2494
2495 if (!arg_system)
2496 return;
2497
2498 /* Become a session leader if we aren't one yet. */
2499 (void) setsid();
2500
2501 /* If we are init, we connect stdin/stdout/stderr to /dev/null and make sure we don't have a controlling
2502 * tty. */
2503 (void) release_terminal();
2504
2505 /* Reset the console, but only if this is really init and we are freshly booted */
2506 if (getpid_cached() == 1 && !skip_setup)
2507 (void) console_setup();
2508}
2509
aa40ff07
LP
2510static bool early_skip_setup_check(int argc, char *argv[]) {
2511 bool found_deserialize = false;
2512 int i;
2513
2514 /* Determine if this is a reexecution or normal bootup. We do the full command line parsing much later, so
2515 * let's just have a quick peek here. Note that if we have switched root, do all the special setup things
2516 * anyway, even if in that case we also do deserialization. */
2517
2518 for (i = 1; i < argc; i++) {
aa40ff07
LP
2519 if (streq(argv[i], "--switched-root"))
2520 return false; /* If we switched root, don't skip the setup. */
2521 else if (streq(argv[i], "--deserialize"))
2522 found_deserialize = true;
2523 }
2524
2525 return found_deserialize; /* When we are deserializing, then we are reexecuting, hence avoid the extensive setup */
2526}
2527
0e06a031
LP
2528static int save_env(void) {
2529 char **l;
2530
2531 l = strv_copy(environ);
2532 if (!l)
2533 return -ENOMEM;
2534
2535 strv_free_and_replace(saved_env, l);
2536 return 0;
2537}
2538
60918275 2539int main(int argc, char *argv[]) {
625e8690
LP
2540
2541 dual_timestamp initrd_timestamp = DUAL_TIMESTAMP_NULL, userspace_timestamp = DUAL_TIMESTAMP_NULL, kernel_timestamp = DUAL_TIMESTAMP_NULL,
2542 security_start_timestamp = DUAL_TIMESTAMP_NULL, security_finish_timestamp = DUAL_TIMESTAMP_NULL;
ddfa8b0b
LP
2543 struct rlimit saved_rlimit_nofile = RLIMIT_MAKE_CONST(0),
2544 saved_rlimit_memlock = RLIMIT_MAKE_CONST(RLIM_INFINITY); /* The original rlimits we passed
2545 * in. Note we use different values
2546 * for the two that indicate whether
2547 * these fields are initialized! */
625e8690
LP
2548 bool skip_setup, loaded_policy = false, queue_default_job = false, first_boot = false, reexecute = false;
2549 char *switch_root_dir = NULL, *switch_root_init = NULL;
9d76d730 2550 usec_t before_startup, after_startup;
625e8690 2551 static char systemd[] = "systemd";
9d76d730 2552 char timespan[FORMAT_TIMESPAN_MAX];
625e8690
LP
2553 const char *shutdown_verb = NULL, *error_message = NULL;
2554 int r, retval = EXIT_FAILURE;
2555 Manager *m = NULL;
a16e1123 2556 FDSet *fds = NULL;
27b14a22 2557
d72a8f10 2558 /* SysV compatibility: redirect init → telinit */
6808a0bc 2559 redirect_telinit(argc, argv);
2cb1a60d 2560
d72a8f10 2561 /* Take timestamps early on */
c3a170f3
HH
2562 dual_timestamp_from_monotonic(&kernel_timestamp, 0);
2563 dual_timestamp_get(&userspace_timestamp);
2564
d72a8f10
LP
2565 /* Figure out whether we need to do initialize the system, or if we already did that because we are
2566 * reexecuting */
aa40ff07 2567 skip_setup = early_skip_setup_check(argc, argv);
d03bc1b8 2568
d72a8f10
LP
2569 /* If we get started via the /sbin/init symlink then we are called 'init'. After a subsequent reexecution we
2570 * are then called 'systemd'. That is confusing, hence let's call us systemd right-away. */
f3b6a3ed 2571 program_invocation_short_name = systemd;
eee8b7ab 2572 (void) prctl(PR_SET_NAME, systemd);
5d6b1584 2573
d72a8f10 2574 /* Save the original command line */
36fea155 2575 save_argc_argv(argc, argv);
f3b6a3ed 2576
0e06a031
LP
2577 /* Save the original environment as we might need to restore it if we're requested to execute another
2578 * system manager later. */
2579 r = save_env();
2580 if (r < 0) {
2581 error_message = "Failed to copy environment block";
2582 goto finish;
2583 }
a5cede8c 2584
6fdb8de4 2585 /* Make sure that if the user says "syslog" we actually log to the journal. */
c1dc6153 2586 log_set_upgrade_syslog_to_journal(true);
bbe63281 2587
df0ff127 2588 if (getpid_cached() == 1) {
b5752d23
LP
2589 /* When we run as PID 1 force system mode */
2590 arg_system = true;
2591
48a601fe 2592 /* Disable the umask logic */
90dc8c2e
MG
2593 umask(0);
2594
92890452
LP
2595 /* Make sure that at least initially we do not ever log to journald/syslogd, because it might not be
2596 * activated yet (even though the log socket for it exists). */
d075092f
LP
2597 log_set_prohibit_ipc(true);
2598
48a601fe
LP
2599 /* Always reopen /dev/console when running as PID 1 or one of its pre-execve() children. This is
2600 * important so that we never end up logging to any foreign stderr, for example if we have to log in a
2601 * child process right before execve()'ing the actual binary, at a point in time where socket
2602 * activation stderr/stdout area already set up. */
2603 log_set_always_reopen_console(true);
48a601fe 2604
92890452 2605 if (detect_container() <= 0) {
4f8d551f 2606
92890452 2607 /* Running outside of a container as PID 1 */
92890452
LP
2608 log_set_target(LOG_TARGET_KMSG);
2609 log_open();
a866073d 2610
92890452
LP
2611 if (in_initrd())
2612 initrd_timestamp = userspace_timestamp;
c3ba6250 2613
92890452
LP
2614 if (!skip_setup) {
2615 r = mount_setup_early();
2616 if (r < 0) {
2617 error_message = "Failed to mount early API filesystems";
2618 goto finish;
2619 }
2620
0a2eef1e
LP
2621 /* Let's open the log backend a second time, in case the first time didn't
2622 * work. Quite possibly we have mounted /dev just now, so /dev/kmsg became
2623 * available, and it previously wasn't. */
2624 log_open();
2625
6123dfaa
ZJS
2626 disable_printk_ratelimit();
2627
92890452
LP
2628 r = initialize_security(
2629 &loaded_policy,
2630 &security_start_timestamp,
2631 &security_finish_timestamp,
2632 &error_message);
2633 if (r < 0)
2634 goto finish;
d723cd65 2635 }
eee8b7ab 2636
92890452 2637 if (mac_selinux_init() < 0) {
a9ba0e32 2638 error_message = "Failed to initialize SELinux support";
96694e99 2639 goto finish;
92890452 2640 }
0b3325e7 2641
92890452
LP
2642 if (!skip_setup)
2643 initialize_clock();
2644
2645 /* Set the default for later on, but don't actually open the logs like this for now. Note that
2646 * if we are transitioning from the initrd there might still be journal fd open, and we
2647 * shouldn't attempt opening that before we parsed /proc/cmdline which might redirect output
2648 * elsewhere. */
2649 log_set_target(LOG_TARGET_JOURNAL_OR_KMSG);
2650
2651 } else {
2652 /* Running inside a container, as PID 1 */
92890452
LP
2653 log_set_target(LOG_TARGET_CONSOLE);
2654 log_open();
2655
2656 /* For later on, see above... */
2657 log_set_target(LOG_TARGET_JOURNAL);
2658
45250e66 2659 /* clear the kernel timestamp, because we are in a container */
92890452 2660 kernel_timestamp = DUAL_TIMESTAMP_NULL;
cb6531be 2661 }
7948c4df 2662
92890452 2663 initialize_coredump(skip_setup);
a866073d 2664
92890452
LP
2665 r = fixup_environment();
2666 if (r < 0) {
2667 log_emergency_errno(r, "Failed to fix up PID 1 environment: %m");
2668 error_message = "Failed to fix up PID1 environment";
2669 goto finish;
2670 }
a866073d 2671
92890452
LP
2672 /* Try to figure out if we can use colors with the console. No need to do that for user instances since
2673 * they never log into the console. */
3a18b604 2674 log_show_color(colors_enabled());
92890452 2675
c76cf844
AK
2676 r = make_null_stdio();
2677 if (r < 0)
92890452 2678 log_warning_errno(r, "Failed to redirect standard streams to /dev/null, ignoring: %m");
f84f9974 2679
a132bef0 2680 /* Load the kernel modules early. */
2e75e2a8
DM
2681 if (!skip_setup)
2682 kmod_setup();
2e75e2a8 2683
3196e423 2684 /* Mount /proc, /sys and friends, so that /proc/cmdline and /proc/$PID/fd is available. */
f74349d8 2685 r = mount_setup(loaded_policy, skip_setup);
cb6531be
ZJS
2686 if (r < 0) {
2687 error_message = "Failed to mount API filesystems";
8efe3c01 2688 goto finish;
cb6531be 2689 }
c18ecf03
LP
2690
2691 /* The efivarfs is now mounted, let's read the random seed off it */
2692 (void) efi_take_random_seed();
209b2592
FB
2693
2694 /* Cache command-line options passed from EFI variables */
2695 if (!skip_setup)
2696 (void) cache_efi_options_variable();
3196e423
LP
2697 } else {
2698 /* Running as user instance */
2699 arg_system = false;
2700 log_set_target(LOG_TARGET_AUTO);
2701 log_open();
2702
2703 /* clear the kernel timestamp, because we are not PID 1 */
2704 kernel_timestamp = DUAL_TIMESTAMP_NULL;
2705
2706 if (mac_selinux_init() < 0) {
2707 error_message = "Failed to initialize SELinux support";
2708 goto finish;
2709 }
0c85a4f3 2710 }
4ade7963 2711
a9fd4cd1
FB
2712 /* Save the original RLIMIT_NOFILE/RLIMIT_MEMLOCK so that we can reset it later when
2713 * transitioning from the initrd to the main systemd or suchlike. */
2714 save_rlimits(&saved_rlimit_nofile, &saved_rlimit_memlock);
2715
4ade7963 2716 /* Reset all signal handlers. */
ce30c8dc
LP
2717 (void) reset_all_signal_handlers();
2718 (void) ignore_signals(SIGNALS_IGNORE, -1);
078e4539 2719
ffe5c01e
FB
2720 (void) parse_configuration(&saved_rlimit_nofile, &saved_rlimit_memlock);
2721
2722 r = parse_argv(argc, argv);
2723 if (r < 0) {
2724 error_message = "Failed to parse commandline arguments";
f170852a 2725 goto finish;
ffe5c01e 2726 }
10c961b9 2727
b0d7c989
LP
2728 r = safety_checks();
2729 if (r < 0)
fe783b03 2730 goto finish;
fe783b03 2731
5c08257b 2732 if (IN_SET(arg_action, ACTION_TEST, ACTION_HELP, ACTION_DUMP_CONFIGURATION_ITEMS, ACTION_DUMP_BUS_PROPERTIES, ACTION_BUS_INTROSPECT))
0221d68a 2733 (void) pager_open(arg_pager_flags);
b0d7c989
LP
2734
2735 if (arg_action != ACTION_RUN)
74e7579c 2736 skip_setup = true;
b87c2aa6 2737
fa0f4d8a 2738 if (arg_action == ACTION_HELP) {
37ec0fdd 2739 retval = help() < 0 ? EXIT_FAILURE : EXIT_SUCCESS;
f170852a 2740 goto finish;
9ba0bc4e
ZJS
2741 } else if (arg_action == ACTION_VERSION) {
2742 retval = version();
2743 goto finish;
fa0f4d8a 2744 } else if (arg_action == ACTION_DUMP_CONFIGURATION_ITEMS) {
e537352b 2745 unit_dump_config_items(stdout);
22f4096c 2746 retval = EXIT_SUCCESS;
e537352b 2747 goto finish;
bbc1acab
YW
2748 } else if (arg_action == ACTION_DUMP_BUS_PROPERTIES) {
2749 dump_bus_properties(stdout);
2750 retval = EXIT_SUCCESS;
2751 goto finish;
5c08257b
ZJS
2752 } else if (arg_action == ACTION_BUS_INTROSPECT) {
2753 r = bus_manager_introspect_implementations(stdout, arg_bus_introspect);
2754 retval = r >= 0 ? EXIT_SUCCESS : EXIT_FAILURE;
2755 goto finish;
f170852a
LP
2756 }
2757
4c701096 2758 assert_se(IN_SET(arg_action, ACTION_RUN, ACTION_TEST));
f170852a 2759
5a2e0c62
LP
2760 /* Move out of the way, so that we won't block unmounts */
2761 assert_se(chdir("/") == 0);
2762
dea374e8 2763 if (arg_action == ACTION_RUN) {
d247f232
LP
2764 if (!skip_setup) {
2765 /* Apply the systemd.clock_usec= kernel command line switch */
45250e66 2766 apply_clock_update();
a70c72a0 2767
d247f232
LP
2768 /* Apply random seed from kernel command line */
2769 cmdline_take_random_seed();
2770 }
2771
c6885f5f
FB
2772 /* A core pattern might have been specified via the cmdline. */
2773 initialize_core_pattern(skip_setup);
2774
efeb853f 2775 /* Close logging fds, in order not to confuse collecting passed fds and terminal logic below */
a70c72a0
LP
2776 log_close();
2777
2778 /* Remember open file descriptors for later deserialization */
efeb853f
LP
2779 r = collect_fds(&fds, &error_message);
2780 if (r < 0)
dea374e8 2781 goto finish;
a16e1123 2782
2e51b31c
LP
2783 /* Give up any control of the console, but make sure its initialized. */
2784 setup_console_terminal(skip_setup);
56d96fc0 2785
a70c72a0
LP
2786 /* Open the logging devices, if possible and necessary */
2787 log_open();
56d96fc0 2788 }
4ade7963 2789
31aef7ff 2790 log_execution_mode(&first_boot);
a5dab5ce 2791
2d776038
LP
2792 r = initialize_runtime(skip_setup,
2793 &saved_rlimit_nofile,
2794 &saved_rlimit_memlock,
2795 &error_message);
2796 if (r < 0)
2797 goto finish;
4096d6f5 2798
e0a3da1f
ZJS
2799 r = manager_new(arg_system ? UNIT_FILE_SYSTEM : UNIT_FILE_USER,
2800 arg_action == ACTION_TEST ? MANAGER_TEST_FULL : 0,
2801 &m);
e96d6be7 2802 if (r < 0) {
da927ba9 2803 log_emergency_errno(r, "Failed to allocate manager object: %m");
cb6531be 2804 error_message = "Failed to allocate manager object";
60918275
LP
2805 goto finish;
2806 }
2807
9f9f0342
LP
2808 m->timestamps[MANAGER_TIMESTAMP_KERNEL] = kernel_timestamp;
2809 m->timestamps[MANAGER_TIMESTAMP_INITRD] = initrd_timestamp;
2810 m->timestamps[MANAGER_TIMESTAMP_USERSPACE] = userspace_timestamp;
d4ee7bd8
YW
2811 m->timestamps[manager_timestamp_initrd_mangle(MANAGER_TIMESTAMP_SECURITY_START)] = security_start_timestamp;
2812 m->timestamps[manager_timestamp_initrd_mangle(MANAGER_TIMESTAMP_SECURITY_FINISH)] = security_finish_timestamp;
9e58ff9c 2813
85cb4151 2814 set_manager_defaults(m);
7b46fc6a 2815 set_manager_settings(m);
fd130612 2816 manager_set_first_boot(m, first_boot);
27d340c7 2817
bf4df7c3 2818 /* Remember whether we should queue the default job */
d3b1c508 2819 queue_default_job = !arg_serialization || arg_switched_root;
bf4df7c3 2820
9d76d730
LP
2821 before_startup = now(CLOCK_MONOTONIC);
2822
d3b1c508 2823 r = manager_startup(m, arg_serialization, fds);
58f88d92 2824 if (r < 0) {
cefb3eda 2825 error_message = "Failed to start up manager";
58f88d92
ZJS
2826 goto finish;
2827 }
a16e1123 2828
6acca5fc 2829 /* This will close all file descriptors that were opened, but not claimed by any unit. */
2feceb5e 2830 fds = fdset_free(fds);
74ca738f 2831 arg_serialization = safe_fclose(arg_serialization);
bf4df7c3
LP
2832
2833 if (queue_default_job) {
6acca5fc 2834 r = do_queue_default_job(m, &error_message);
718db961 2835 if (r < 0)
37d88da7 2836 goto finish;
6acca5fc 2837 }
ab17a050 2838
6acca5fc 2839 after_startup = now(CLOCK_MONOTONIC);
60918275 2840
6acca5fc
LP
2841 log_full(arg_action == ACTION_TEST ? LOG_INFO : LOG_DEBUG,
2842 "Loaded units and determined initial transaction in %s.",
2843 format_timespan(timespan, sizeof(timespan), after_startup - before_startup, 100 * USEC_PER_MSEC));
07672f49 2844
6acca5fc 2845 if (arg_action == ACTION_TEST) {
263162da 2846 test_summary(m);
6acca5fc
LP
2847 retval = EXIT_SUCCESS;
2848 goto finish;
e965d56d 2849 }
d46de8a1 2850
3046b6db 2851 (void) invoke_main_loop(m,
a9fd4cd1
FB
2852 &saved_rlimit_nofile,
2853 &saved_rlimit_memlock,
3046b6db
LP
2854 &reexecute,
2855 &retval,
2856 &shutdown_verb,
2857 &fds,
2858 &switch_root_dir,
2859 &switch_root_init,
2860 &error_message);
f170852a 2861
60918275 2862finish:
b87c2aa6
ZJS
2863 pager_close();
2864
92890452 2865 if (m) {
986935cf
FB
2866 arg_reboot_watchdog = manager_get_watchdog(m, WATCHDOG_REBOOT);
2867 arg_kexec_watchdog = manager_get_watchdog(m, WATCHDOG_KEXEC);
92890452
LP
2868 m = manager_free(m);
2869 }
60918275 2870
fb39af4c 2871 reset_arguments();
cc56fafe 2872 mac_selinux_finish();
b2bb3dbe 2873
3c7878f9
LP
2874 if (reexecute)
2875 do_reexecute(argc, argv,
2876 &saved_rlimit_nofile,
2877 &saved_rlimit_memlock,
2878 fds,
2879 switch_root_dir,
2880 switch_root_init,
2881 &error_message); /* This only returns if reexecution failed */
a16e1123 2882
74ca738f 2883 arg_serialization = safe_fclose(arg_serialization);
2feceb5e 2884 fds = fdset_free(fds);
a16e1123 2885
0e06a031
LP
2886 saved_env = strv_free(saved_env);
2887
349cc4a5 2888#if HAVE_VALGRIND_VALGRIND_H
54b434b1
LP
2889 /* If we are PID 1 and running under valgrind, then let's exit
2890 * here explicitly. valgrind will only generate nice output on
2891 * exit(), not on exec(), hence let's do the former not the
2892 * latter here. */
8a2c1fbf
EJ
2893 if (getpid_cached() == 1 && RUNNING_ON_VALGRIND) {
2894 /* Cleanup watchdog_device strings for valgrind. We need them
2895 * in become_shutdown() so normally we cannot free them yet. */
2896 watchdog_free_device();
2897 arg_watchdog_device = mfree(arg_watchdog_device);
27fe58b7 2898 return retval;
8a2c1fbf 2899 }
54b434b1
LP
2900#endif
2901
7e11a95e
EV
2902#if HAS_FEATURE_ADDRESS_SANITIZER
2903 __lsan_do_leak_check();
2904#endif
2905
b9080b03 2906 if (shutdown_verb) {
7eb35049 2907 r = become_shutdown(shutdown_verb, retval);
4a36297c 2908 log_error_errno(r, "Failed to execute shutdown binary, %s: %m", getpid_cached() == 1 ? "freezing" : "quitting");
9b9881d7 2909 error_message = "Failed to execute shutdown binary";
b9080b03
FF
2910 }
2911
8a2c1fbf
EJ
2912 watchdog_free_device();
2913 arg_watchdog_device = mfree(arg_watchdog_device);
2914
df0ff127 2915 if (getpid_cached() == 1) {
cb6531be
ZJS
2916 if (error_message)
2917 manager_status_printf(NULL, STATUS_TYPE_EMERGENCY,
1fc464f6 2918 ANSI_HIGHLIGHT_RED "!!!!!!" ANSI_NORMAL,
bb259772
LP
2919 "%s.", error_message);
2920 freeze_or_exit_or_reboot();
cb6531be 2921 }
c3b3c274 2922
60918275
LP
2923 return retval;
2924}