dd65c9
From 652a44f9a9948a023fd7b26f72044fea0b13c25d Mon Sep 17 00:00:00 2001
dd65c9
From: Lennart Poettering <lennart@poettering.net>
dd65c9
Date: Tue, 3 Nov 2015 12:28:19 +0100
dd65c9
Subject: [PATCH] journal: restore watchdog support
dd65c9
dd65c9
(cherry picked from commit 119e9655dc36f18ed74f9a256d5c693b5aeb43ab)
dd65c9
dd65c9
Conflicts:
dd65c9
	src/journal/journald-server.h
dd65c9
	units/systemd-journald.service.in
dd65c9
dd65c9
Related: #1511565
dd65c9
---
23b3cf
 src/journal/journald-server.c     | 62 ++++++++++++++++++++++++++++---
23b3cf
 src/journal/journald-server.h     | 13 ++++---
dd65c9
 units/systemd-journald.service.in |  1 +
dd65c9
 3 files changed, 66 insertions(+), 10 deletions(-)
dd65c9
dd65c9
diff --git a/src/journal/journald-server.c b/src/journal/journald-server.c
c62b8e
index a810829b24..6e7568b60b 100644
dd65c9
--- a/src/journal/journald-server.c
dd65c9
+++ b/src/journal/journald-server.c
dd65c9
@@ -1572,10 +1572,10 @@ static int dispatch_notify_event(sd_event_source *es, int fd, uint32_t revents,
dd65c9
         }
dd65c9
 
dd65c9
         /* The $NOTIFY_SOCKET is writable again, now send exactly one
dd65c9
-         * message on it. Either it's the initial READY=1 event or an
dd65c9
-         * stdout stream event. If there's nothing to write anymore,
dd65c9
-         * turn our event source off. The next time there's something
dd65c9
-         * to send it will be turned on again. */
dd65c9
+         * message on it. Either it's the wtachdog event, the initial
dd65c9
+         * READY=1 event or an stdout stream event. If there's nothing
dd65c9
+         * to write anymore, turn our event source off. The next time
dd65c9
+         * there's something to send it will be turned on again. */
dd65c9
 
dd65c9
         if (!s->sent_notify_ready) {
dd65c9
                 static const char p[] =
dd65c9
@@ -1594,12 +1594,30 @@ static int dispatch_notify_event(sd_event_source *es, int fd, uint32_t revents,
dd65c9
                 s->sent_notify_ready = true;
dd65c9
                 log_debug("Sent READY=1 notification.");
dd65c9
 
dd65c9
+        } else if (s->send_watchdog) {
dd65c9
+
dd65c9
+                static const char p[] =
dd65c9
+                        "WATCHDOG=1";
dd65c9
+
dd65c9
+                ssize_t l;
dd65c9
+
dd65c9
+                l = send(s->notify_fd, p, strlen(p), MSG_DONTWAIT);
dd65c9
+                if (l < 0) {
dd65c9
+                        if (errno == EAGAIN)
dd65c9
+                                return 0;
dd65c9
+
dd65c9
+                        return log_error_errno(errno, "Failed to send WATCHDOG=1 notification message: %m");
dd65c9
+                }
dd65c9
+
dd65c9
+                s->send_watchdog = false;
dd65c9
+                log_debug("Sent WATCHDOG=1 notification.");
dd65c9
+
dd65c9
         } else if (s->stdout_streams_notify_queue)
dd65c9
                 /* Dispatch one stream notification event */
dd65c9
                 stdout_stream_send_notify(s->stdout_streams_notify_queue);
dd65c9
 
dd65c9
         /* Leave us enabled if there's still more to to do. */
dd65c9
-        if (s->stdout_streams_notify_queue)
dd65c9
+        if (s->send_watchdog || s->stdout_streams_notify_queue)
dd65c9
                 return 0;
dd65c9
 
dd65c9
         /* There was nothing to do anymore, let's turn ourselves off. */
dd65c9
@@ -1610,6 +1628,29 @@ static int dispatch_notify_event(sd_event_source *es, int fd, uint32_t revents,
dd65c9
         return 0;
dd65c9
 }
dd65c9
 
dd65c9
+static int dispatch_watchdog(sd_event_source *es, uint64_t usec, void *userdata) {
dd65c9
+        Server *s = userdata;
dd65c9
+        int r;
dd65c9
+
dd65c9
+        assert(s);
dd65c9
+
dd65c9
+        s->send_watchdog = true;
dd65c9
+
dd65c9
+        r = sd_event_source_set_enabled(s->notify_event_source, SD_EVENT_ON);
dd65c9
+        if (r < 0)
dd65c9
+                log_warning_errno(r, "Failed to turn on notify event source: %m");
dd65c9
+
dd65c9
+        r = sd_event_source_set_time(s->watchdog_event_source, usec + s->watchdog_usec / 2);
dd65c9
+        if (r < 0)
dd65c9
+                return log_error_errno(r, "Failed to restart watchdog event source: %m");
dd65c9
+
dd65c9
+        r = sd_event_source_set_enabled(s->watchdog_event_source, SD_EVENT_ON);
dd65c9
+        if (r < 0)
dd65c9
+                return log_error_errno(r, "Failed to enable watchdog event source: %m");
dd65c9
+
dd65c9
+        return 0;
dd65c9
+}
dd65c9
+
dd65c9
 static int server_connect_notify(Server *s) {
dd65c9
         union sockaddr_union sa = {
dd65c9
                 .un.sun_family = AF_UNIX,
dd65c9
@@ -1672,6 +1713,14 @@ static int server_connect_notify(Server *s) {
dd65c9
         if (r < 0)
dd65c9
                 return log_error_errno(r, "Failed to watch notification socket: %m");
dd65c9
 
dd65c9
+        if (sd_watchdog_enabled(false, &s->watchdog_usec) > 0) {
dd65c9
+                s->send_watchdog = true;
dd65c9
+
dd65c9
+                r = sd_event_add_time(s->event, &s->watchdog_event_source, CLOCK_MONOTONIC, now(CLOCK_MONOTONIC) + s->watchdog_usec/2, s->watchdog_usec*3/4, dispatch_watchdog, s);
dd65c9
+                if (r < 0)
dd65c9
+                        return log_error_errno(r, "Failed to add watchdog time event: %m");
dd65c9
+        }
dd65c9
+
dd65c9
         /* This should fire pretty soon, which we'll use to send the
dd65c9
          * READY=1 event. */
dd65c9
 
dd65c9
@@ -1689,6 +1738,8 @@ int server_init(Server *s) {
dd65c9
         s->compress = true;
dd65c9
         s->seal = true;
dd65c9
 
dd65c9
+        s->watchdog_usec = USEC_INFINITY;
dd65c9
+
dd65c9
         s->sync_interval_usec = DEFAULT_SYNC_INTERVAL_USEC;
dd65c9
         s->sync_scheduled = false;
dd65c9
 
dd65c9
@@ -1893,6 +1944,7 @@ void server_done(Server *s) {
dd65c9
         sd_event_source_unref(s->sigint_event_source);
dd65c9
         sd_event_source_unref(s->hostname_event_source);
dd65c9
         sd_event_source_unref(s->notify_event_source);
dd65c9
+        sd_event_source_unref(s->watchdog_event_source);
dd65c9
         sd_event_unref(s->event);
dd65c9
 
dd65c9
         safe_close(s->syslog_fd);
dd65c9
diff --git a/src/journal/journald-server.h b/src/journal/journald-server.h
c62b8e
index e59ff35e22..f046fde834 100644
dd65c9
--- a/src/journal/journald-server.h
dd65c9
+++ b/src/journal/journald-server.h
dd65c9
@@ -78,6 +78,7 @@ struct Server {
dd65c9
         sd_event_source *sigint_event_source;
dd65c9
         sd_event_source *hostname_event_source;
dd65c9
         sd_event_source *notify_event_source;
dd65c9
+        sd_event_source *watchdog_event_source;
dd65c9
 
dd65c9
         JournalFile *runtime_journal;
dd65c9
         JournalFile *system_journal;
dd65c9
@@ -133,14 +134,14 @@ struct Server {
dd65c9
 
dd65c9
         MMapCache *mmap;
dd65c9
 
dd65c9
-        bool dev_kmsg_readable;
dd65c9
+        struct udev *udev;
dd65c9
 
dd65c9
         uint64_t *kernel_seqnum;
dd65c9
+        bool dev_kmsg_readable:1;
dd65c9
 
dd65c9
-        struct udev *udev;
dd65c9
-
dd65c9
-        bool sent_notify_ready;
dd65c9
-        bool sync_scheduled;
dd65c9
+        bool send_watchdog:1;
dd65c9
+        bool sent_notify_ready:1;
dd65c9
+        bool sync_scheduled:1;
dd65c9
 
dd65c9
         char machine_id_field[sizeof("_MACHINE_ID=") + 32];
dd65c9
         char boot_id_field[sizeof("_BOOT_ID=") + 32];
dd65c9
@@ -149,6 +150,8 @@ struct Server {
dd65c9
         /* Cached cgroup root, so that we don't have to query that all the time */
dd65c9
         char *cgroup_root;
dd65c9
 
dd65c9
+        usec_t watchdog_usec;
dd65c9
+
dd65c9
         size_t line_max;
dd65c9
 };
dd65c9
 
dd65c9
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
c62b8e
index c94c0bfba1..0d1ea61fe8 100644
dd65c9
--- a/units/systemd-journald.service.in
dd65c9
+++ b/units/systemd-journald.service.in
dd65c9
@@ -22,6 +22,7 @@ RestartSec=0
dd65c9
 StandardOutput=null
dd65c9
 FileDescriptorStoreMax=4224
dd65c9
 CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID CAP_MAC_OVERRIDE
dd65c9
+WatchdogSec=3min
dd65c9
 
dd65c9
 # Increase the default a bit in order to allow many simultaneous
dd65c9
 # services being run since we keep one fd open per service. Also, when