summaryrefslogtreecommitdiffstats
path: root/minadbd (unfollow)
Commit message (Collapse)AuthorFilesLines
2018-04-14minadbd: track signature change of service_to_fd.Josh Gao1-1/+1
Bug: http://b/37066218 Bug: http://b/71898863 Test: treehugger Change-Id: I5f2b14c65cff8d41dd3230d78b87e3e27e489bf6 (cherry picked from commit 570b08b7904901162ae2d4c847b19c1aa9738aaf)
2017-12-12Fix build error in AOSP 8.1.0 r1 treeandroid-8.0Ethan Yonker1-0/+27
Change-Id: If6f230105f5661a4544116d44c8fd48d4dc96f99
2017-11-28FBE for Pixel 2Ethan Yonker1-0/+33
Includes various minor fixes for building in Android 8 trees with r23+ tag Update FBE extended header in libtar to version 2 and include the entire ext4_encryption_policy structure now after translating the policy. See this post for more details: https://plus.google.com/u/1/+DeesTroy/posts/i33ygUi7tiu Change-Id: I2af981e51f459b17fcd895fb8c2d3f6c8200e24b
2017-11-15minadbd: Remove two warning options.Tao Bao1-3/+1
'-Wimplicit-function-declaration' is not needed (it's for C89) and already enabled by -Wall. For '-Wno-missing-field-initializers', don't see any existing case that requires the flag. Test: `mmma -j bootable/recovery` on aosp_{bullhead,marlin}-userdebug. Change-Id: I46604723087ed9a7747f6cae31a95fc0074c6758
2017-11-04Clean up fuse_sideload and add a testcase.Tao Bao3-35/+32
This CL mainly changes: a) moving the interface in struct provider_vtab to std::function; b) code cleanup, such as moving the declaration closer to the uses, using explicit type conversion. Test: recovery_component_test Test: minadbd_test Test: Sideload a package on marlin. Change-Id: Id0e3c70f1ada54a4cd985b54c84438c23ed4687e
2017-11-03Switch to bionic gtest in bootable/recoveryTianjie Xu1-2/+7
We encountered segfaults in Imgdiff host tests due to the failure to reset states of getopt. The problem can be solved by switching to use bionic's gtest where a new process is forked for each test. Also modify the recovery_component_test to make sure it runs in parallel. Changes include: 1. Merge the writes to misc partition into one single test. 2. Change the hard coded location "/cache/saved.file" into a configurable variable. Bug: 67849209 Test: recovery tests pass Change-Id: I165d313f32b83393fb7922c5078636ac40b50bc2
2017-10-12Drop -Wno-unused-parameter.Tao Bao2-16/+31
The only one left is libedify. Will handle that in a separate CL. Test: mmma bootable/recovery Change-Id: I732a5f85229da90fd767bee2e46c5c95f529c396
2017-07-25Remove LOCAL_CLANGLennart Wieboldt1-2/+0
clang is the default compiler since Android nougat Change-Id: I930bba431dc49970cb4491ed5fcf44b5e00e97df Signed-off-by: Lennart Wieboldt <lennart.1997@gmx.de>
2017-04-25minadbd: Fix a failing test due to SIGPIPE.Tao Bao1-9/+11
Test: minadbd_test on bullhead. Change-Id: Iab1c51ba8d3113a83e8b464c3640be770a6cda97
2017-04-19Minor clean up to minadbd_services.cppTianjie Xu1-9/+7
Switch some function signatures to std::string to avoid memory leak. Bug: 30039381 Test: sideload a package on angler Change-Id: Iae1e75871a782d6e5d6dde5dcf3f18469eb63f7d
2017-04-13minadbd: switch adb_thread_create to std::thread.Josh Gao1-27/+3
Test: treehugger Change-Id: I7edcb13eb1fc6d4f36f5a764a1b647fbf9cd063e
2017-03-29Add test config to minadbd_testDan Shi2-0/+27
Design doc: Generalized Suites & the Unification of APCT & CTS Workflows Design/Roadmap https://docs.google.com/document/d/1eabK3srlBLouMiBMrNP3xJPiRRdcoCquNxC8gBWPvx8/edit#heading=h.78vup5eivwzo Details about test configs changes are tracked in doc https://docs.google.com/document/d/1EWUjJ7fjy8ge_Nk0YQbFdRp8DSHo3z6GU0R8jLgrAcw/edit# Bug: 35882476 Test: local test Change-Id: I51e1b410536469d254ae7a353bc61a7df06c8324
2017-01-11build: Consolidate the crypto_utils presence testsD. Andrei Măceș1-1/+2
No point checking filesystem repeatedly/check may change in future Change-Id: I0413b07b850f785eb5150c6ed18836cc56e94d6f
2017-01-09Address review comment.Elliott Hughes1-1/+1
Bug: N/A Test: N/A Change-Id: I9467286e57522c6ed640a3599cb678ac10d9e2a4
2017-01-07Move to .md files for even trivial documentation.Elliott Hughes1-0/+0
So it's automatically displayed for folks browsing the source. Bug: N/A Test: N/A Change-Id: Ie9b190072ebdf0faf06cc1fd7b3467c031056753
2016-11-16Use static_cast to cast pointers returned by malloc/calloc/realloc/mmap.Rahul Chaudhry1-1/+1
static_cast is preferable to reinterpret_cast when casting from void* pointers returned by malloc/calloc/realloc/mmap calls. Discovered while looking at compiler warnings (b/26936282). Test: WITH_TIDY=1 WITH_STATIC_ANALYZER=1 mma Change-Id: Iaffd537784aa857108f6981fdfd82d0496eb5592 Merged-In: I151642d5a60c94f312d0611576ad0143c249ba3d
2016-11-09Use static_cast to cast pointers returned by malloc/calloc/realloc/mmap.Rahul Chaudhry1-1/+1
static_cast is preferable to reinterpret_cast when casting from void* pointers returned by malloc/calloc/realloc/mmap calls. Discovered while looking at compiler warnings (b/26936282). Test: WITH_TIDY=1 WITH_STATIC_ANALYZER=1 mma Change-Id: I151642d5a60c94f312d0611576ad0143c249ba3d
2016-09-15Fix libcrypto dependency in 6.0 treesEthan Yonker1-1/+9
Change-Id: Ie230ed5f3db38a62305e03e4f9819e4aca816e16
2016-08-30minadbd: rename adb_server_main to minadbd_main.Josh Gao3-2/+26
adb_server_main in adb refers to the adb server on the host, not adbd. Since there doesn't seem to be a good reason to reuse the declaration from adb's headers, give minadbd a main function of its own. Change-Id: I748f1a6822dc14c726cb73ef3b533c57a6615608
2016-08-26Fix compatibility across the boardEthan Yonker3-2/+15
Change-Id: I6376920775ddabb4d4af505fffd86e404403a64a
2016-08-10adb headers now refer to openssl headers.Elliott Hughes1-1/+1
Change-Id: Icddc4a4f226595338fafbcb14ee9338c58b4a80f
2016-06-17Minor minadbd cleanup.Elliott Hughes4-8/+3
Distinguish our "services.cpp" more clearly from the regular adbd "services.cpp", and remove a few useless includes of "sysdeps.h". Change-Id: Ided4945a3ac5916133322ca7e95fa51add9abaa4
2016-02-23minadbd: update for adb_thread_create signature change.Josh Gao1-2/+1
Change-Id: Ifa0b4d8c1cf0bb39abac61984ff165e82e41222c (cherry picked from commit cc07b3556510d03e389a8994a8e5dbed3f3bbbb4)
2016-02-13minadbd: update for adb_thread_create signature change.Josh Gao1-2/+1
Change-Id: Ifa0b4d8c1cf0bb39abac61984ff165e82e41222c
2015-11-20Track name change from adb_main to adb_server_main.Elliott Hughes1-1/+1
Change-Id: I835805348a9817c81639ad8471e3b49cae93c107
2015-11-16recovery: Switch to clangTao Bao1-0/+1
And a few trival fixes to suppress warnings. Change-Id: Id28e3581aaca4bda59826afa80c0c1cdfb0442fc (cherry picked from commit 80e46e08de5f65702fa7f7cd3ef83f905d919bbc)
2015-09-30minadbd: use strdup() to create argument for sideload thread.Yabin Cui1-2/+4
So sideload thread will not use argument which is to be freed in the main thread. Bug: 23968770 Change-Id: I9d6dadc6c33cfbe4b5759382a80fe14cd0d54355
2015-09-24minadbd: move from D() to VLOG().Yabin Cui2-5/+2
Change-Id: I542e2ae8f5ef18b2d6b3dbc1888b3ce1e02a7404
2015-09-04minadbd: update service_to_fd() signature.David Pursell1-1/+1
No functional change, just matching the signature to an adb change. See https://android-review.googlesource.com/#/c/169601/. Change-Id: Ic826864e126054849b3a4d193ded8acc5ee5269c
2015-08-07Fix recovery image build.Elliott Hughes1-1/+1
A recent adb cleanup changed the signature of adb_main. Change-Id: I98d084f999966f1a7aa94c63e9ed996b3375096d
2015-06-23Allow sideloading without authentication.Elliott Hughes1-1/+5
Bug: http://b/22025550 Change-Id: I20f09ae442536f924f19ede0abf6a2bcc0a5cedf (cherry picked from commit 9813f5ba57fe7d90d45cb1c2b6f65920ce580e72)
2015-06-23Allow sideloading without authentication.Elliott Hughes1-1/+5
Bug: http://b/22025550 Change-Id: I20f09ae442536f924f19ede0abf6a2bcc0a5cedf (cherry picked from commit 9813f5ba57fe7d90d45cb1c2b6f65920ce580e72)
2015-06-23Allow sideloading without authentication.Elliott Hughes1-1/+5
Bug: http://b/22025550 Change-Id: I20f09ae442536f924f19ede0abf6a2bcc0a5cedf
2015-06-03recovery: Switch to clangTao Bao1-0/+1
And a few trival fixes to suppress warnings. Change-Id: I38734b5f4434643e85feab25f4807b46a45d8d65
2015-05-08Fix build following adb change.Dan Albert1-5/+1
Change-Id: I2e0fb7e880e205b0bca324ff53ffdb5df9e34baf
2015-05-05Track adb_thread_create API change.Elliott Hughes1-4/+2
Change-Id: Ia3f30f3ba85c0246d4b667fb7723cfcdce299d4a
2015-05-02Fix mips64 minadbd_test build.Elliott Hughes1-1/+1
Looks like the mips64 linker isn't as good as the others at GCing unused stuff, which means it needs libcutils. Change-Id: I5f768e44514350fb81e5360351db3e9cc4201702 (cherry picked from commit dbb20c48633e63c7c244e84f3fea76e083e225d7)
2015-05-02Fix mips64 minadbd_test build.Elliott Hughes1-1/+1
Looks like the mips64 linker isn't as good as the others at GCing unused stuff, which means it needs libcutils. Change-Id: I5f768e44514350fb81e5360351db3e9cc4201702
2015-05-02Move minadb over to new API.Elliott Hughes2-13/+9
Change-Id: I889bcf2222245c7665287513669cae8831e37081 (cherry picked from commit 4039933c62f52dda06e6f355cf42ac9b392d0888)
2015-05-02Fix minadb_test build breakage.Elliott Hughes1-1/+1
Change-Id: I98bb900debb7d7dd57d3f8f84d605163ec192b03 (cherry picked from commit 3e7d82c621240bb80f9882c64377c4f5f3d97c7b)
2015-05-02Fix minadb_test build breakage.Elliott Hughes1-1/+1
Change-Id: I98bb900debb7d7dd57d3f8f84d605163ec192b03
2015-05-02Move minadb over to new API.Elliott Hughes2-14/+10
Change-Id: I889bcf2222245c7665287513669cae8831e37081
2015-04-28Stop using adb_strtok, and check argument validity.Elliott Hughes1-9/+10
(cherry picked from commit ba45ddf37cf4543143af6b2e27fc1214f3dbe892) Change-Id: Iba4f77f7db54ca0184437bd8ea96abfadabc72a3
2015-04-28Stop using adb_strtok, and check argument validity.Elliott Hughes1-9/+10
Change-Id: I323ffda71b82cc939aed446f9c9fb86ca78df153
2015-04-10Switch minadb over to C++.Elliott Hughes5-27/+12
Change-Id: I5afaf70caa590525627c676c88b445d3162de33e
2015-03-14Remove unused libutils references.Dan Albert2-2/+1
Change-Id: I22797643103ce1d4371198433ad9849cc83d3d7c
2015-02-27Add tests for read_block_adb.Dan Albert4-16/+124
These tests aren't completely representative in that they don't run in the recovery image. We might want to look in to adding a self-test option to the recovery UI. Until then, these can be run on a normal device (which is easier to do anyway). Bug: 19522788 Change-Id: Idb20feb55d10c62905c2480ab1b61a2e4b5f60d8
2015-02-26This read accidentally got turned in to a write.Dan Albert1-1/+1
Too many mechanical changes in a row... Bug: 19522788 Change-Id: Ic451792aab2700cdbdbb64529b99ff5f567918ad
2015-02-26Fix readx/writex names.Dan Albert1-4/+6
Change-Id: I9556960b8293ea0e81def8b73f88edadb68841e3
2015-02-25Fix LP64 build for minadbd.Narayan Kamath1-2/+2
services.c:57:12: error: format '%llu' expects argument of type 'long long unsigned int', but argument 2 has type 'uint64_t' [-Werror=format=] Change-Id: Ieba691bf9e7a30c8bb38f4e1f36e86b6ea3f8c80
2015-02-25Remove _(GNU|XOPEN)_SORUCE makefile cruft.Dan Albert1-2/+0
None of the functions needing these are used. Change-Id: Ibe3ca24d993788bf2f1108bac8417a7094ef386b
2015-02-25Fix build from implicit declaration.Dan Albert4-18/+23
Turn the warning on by default and turn on -Werror so this doesn't happen next time. Change-Id: Id65bf0cb63bbf0ff224655b425463ae2f55435df
2015-02-20Kill of most of the remainder of minadbd.Dan Albert6-1573/+7
I think everything left now is here to stay (services.c might get massaged in to libadbd if it gets refactored). Bug: 17626262 Change-Id: I01faf8b277a601a40e3a0f4c3b8206c97f1d2ce6
2015-02-19Move adb_main to its own file.Dan Albert3-30/+42
Change-Id: Ia5150e1ef8be5a8f2d2da0fdca9383e22218f4ac
2015-02-19Remove dead code.Dan Albert1-38/+0
This code doesn't exist in the normal adb, so it just makes it harder to diff the two. Change-Id: Ibb21b49bb9944c4245199536cbe88e8a107cf00d
2015-02-19Use headers from adb.Dan Albert6-660/+3
adb.h has diverged a bit, so that one will be more involved, but these three are all trivial, unimportant changes. Change-Id: Ief8474c1c2927d7e955adf04f887c76ab37077a6
2015-02-19Remove unused code.Dan Albert3-183/+0
Change-Id: Ie37734e75bc4d1e284dcb5dee4c0512021663dbd
2015-02-19Lose USB transport code to libadb.Dan Albert5-1469/+2
Bug: 17626262 Change-Id: If41031ba20a3a75fa510f155c654a482b47e409d
2015-02-18Add extern "C" to all the headers.Dan Albert6-0/+52
Change-Id: Idc249ff1b199b7c455f90092ff2c8a48b539faf4
2015-01-30Add missing includes.Elliott Hughes1-0/+1
Change-Id: I06ea08400efa511e627be37a4fd70fbdfadea2e6
2015-01-26Fix the v2 descriptor handling.Christopher Ferris1-11/+6
There was a misinterpretation of how the v2 header works. The flags in the header indicate what is in the rest of the structure. Bug: 19127803 Change-Id: I83fd93df1df196300a80ddeb3b49ca7851ffcfb8
2015-01-26adbd: Support for new f_fs descriptor formatBadhri Jagan Sridharan1-54/+107
The patch "[RFC] usb: gadget: f_fs: Add flags to descriptors block" marks the current usb_functionfs_descs_head format deprecated and introduces support for sending SuperSpeed descriptors. This CL makes adbd to send Descriptors in the new format. Adbd would fall back to the old format, if kernel is not able to recognize the new format. This is done to prevent adbd from breaking in the older versions of the kernel. Bug: 17394972 (cherry picked from commit b5b43043fa71f9cb620ddd02ec2bc98eced5a6ce) Change-Id: I5af9dc9d4f41ad47d678279054a648f69497b24e
2014-11-25Start losing code to libadb.Dan Albert2-698/+0
Bug: 17626262 Change-Id: I8ce7cff2b7789f39f35a4211d7120d072c05a863
2014-11-13kill HAVE_FORKEXECYabin Cui1-1/+1
Bug: 18317407 Change-Id: Idd4e0effa96752e2c0ca959728f80df4d2d34187
2014-11-08Update adb sideload featureEthan Yonker1-1/+1
Change-Id: Ib503d0e87434e1a28430779302d6565211c26592
2014-11-07Fix up libminadbd make fileEthan Yonker1-2/+1
Change-Id: I216d59abf9a2e3d074bcbce9ad10f9dd84a2d463
2014-11-07Fix up old libminui to compileEthan Yonker1-1/+1
Implement some needed updates to libminui to make it compile for healthd. Note that res_create_multi_display_surface is not fully implemented so healthd may still have issues with displaying some graphics. Will update later when we are able to test these changes. Change-Id: Ic1095a998f5dfe7e36a08384c86da28e0524a03f
2014-10-28adbd: Support for new f_fs descriptor formatBadhri Jagan Sridharan1-54/+107
The patch "[RFC] usb: gadget: f_fs: Add flags to descriptors block" marks the current usb_functionfs_descs_head format deprecated and introduces support for sending SuperSpeed descriptors. This CL makes adbd to send Descriptors in the new format. Adbd would fall back to the old format, if kernel is not able to recognize the new format. This is done to prevent adbd from breaking in the older versions of the kernel. Bug: 17394972 Change-Id: I1acf684ef8a4dcc612ac20b5abe1e27b43901031 Signed-off-by: Badhri Jagan Sridharan <badhri@google.com>
2014-10-07ADB sideload command not workDa Zhou3-11/+358
In kernel(3.10) USB ADB gadget driver is removed. Using Functionfs for USB adb gadget. Android recovery uses a stripped down version of adb command for sideload only. It's missing the ffs function support, so add the ffs support to allow sideload command to work b/12608946 Change-Id: I4ad024723dfc5bdb544548391f99637c390b171e Signed-off-by: Pierre Couillaud <pierre@broadcom.com>
2014-09-26Revert "Copy epoll(2) changes to minadb."Dan Albert1-4/+21
This reverts commit db8c959049d21fe63e48c270f1fc12b32a0cf0ec.
2014-09-23Copy epoll(2) changes to minadb.Elliott Hughes1-21/+4
Bug: 17588403 Change-Id: Ib3525824ff09330bd9d6f9e96d662e5a55a20ec2
2014-07-10refactor fuse sideloading codeDoug Zongker6-522/+76
Split the adb-specific portions (fetching a block from the adb host and closing the connections) out from the rest of the FUSE filesystem code, so that we can reuse the fuse stuff for installing off sdcards as well. Change-Id: I0ba385fd35999c5f5cad27842bc82024a264dd14
2014-07-02sideload without holding the whole package in RAMDoug Zongker6-48/+557
Implement a new method of sideloading over ADB that does not require the entire package to be held in RAM (useful for low-RAM devices and devices using block OTA where we'd rather have more RAM available for binary patching). We communicate with the host using a new adb service called "sideload-host", which makes the host act as a server, sending us different parts of the package file on request. We create a FUSE filesystem that creates a virtual file "/sideload/package.zip" that is backed by the ADB connection -- users see a normal file, but when they read from the file we're actually fetching the data from the adb host. This file is then passed to the verification and installation systems like any other. To prevent a malicious adb host implementation from serving different data to the verification and installation phases of sideloading, the FUSE filesystem verifies that the contents of the file don't change between reads -- every time we fetch a block from the host we compare its hash to the previous hash for that block (if it was read before) and cause the read to fail if it changes. One necessary change is that the minadbd started by recovery in sideload mode no longer drops its root privileges (they're needed to mount the FUSE filesystem). We rely on SELinux enforcement to restrict the set of things that can be accessed. Change-Id: Ida7dbd3b04c1d4e27a2779d88c1da0c7c81fb114
2014-03-14Recovery 64-bit compile issuesMark Salyzyn3-4/+5
Change-Id: I92d5abd1a628feab3b0246924fab7f97ba3b9d34
2014-02-06recovery: fix building with pointer-to-int errors turned onColin Cross1-2/+2
Use intptr_t/uintptr_t to cast between pointer and int to allow building with -Werror=pointer-to-int-cast and Werror=int-to-pointer-cast turned on. Cast to char* instead of unsigned int for pointer arithmetic. Change-Id: Ia862306fdcca53866b330e8cf726f3d62f2248a0
2014-01-24minadbd: remove dead codeColin Cross2-25/+0
Change-Id: Ia1f34a17ae582575f8cd3514ed7bc015b0a5006e
2014-01-17ADB sideload command not workDa Zhou3-11/+358
In kernel(3.10) USB ADB gadget driver is removed. Using Functionfs for USB adb gadget. Android recovery uses a stripped down version of adb command for sideload only. It's missing the ffs function support, so add the ffs support to allow sideload command to work b/12608946 Change-Id: I4ad024723dfc5bdb544548391f99637c390b171e Signed-off-by: Pierre Couillaud <pierre@broadcom.com>
2013-04-04Move all AOSP code out of recovery binaryDees_Troy1-4/+5
Improves license compatibility between GPL and Apache Change-Id: I2b165aa575bb6213af6b07936f99610c113443f0
2013-03-01minadbd: remove unnecessary header files.Nick Kralevich1-2/+0
Change-Id: Iff2b53d9e63b279d0262cd2e9cfb11e0ca4d6b42
2013-01-09exit instead of return if sideload file creation failsEthan Yonker1-1/+1
A return here leaves adb sideload in a permanent loop. An exit is more appropriate for this error. Change-Id: I80fb8abae4f6378833aa75f9eaf7ec1acd44b274 Signed-off-by: Ethan Yonker <ethanayonker@gmail.com>
2012-09-19Improve adb sideload - use storage vs tmpDees_Troy2-4/+10
2012-03-20run minadbd as shell user, remove unused codeDoug Zongker8-1171/+37
Make minadbd drop its root privileges after initializing. We need to make the /tmp directory writable by the shell group so that it can drop the sideloaded file there.
2012-03-20remove unused code from minadbdDoug Zongker6-1157/+9
Change-Id: I2f192c67ef425a53a1dba65d3e0544c1d5a567bd
2012-03-20run minadbd as shell userDoug Zongker4-14/+28
Make minadbd drop its root privileges after initializing. We need to make the /tmp directory writable by the shell group so that it can drop the sideloaded file there. Change-Id: I67b292cf769383f0f67fb934e5a80d408a4c131d
2012-01-18support "sideload over ADB" modeDoug Zongker16-0/+5529
Rather than depending on the existence of some place to store a file that is accessible to users on an an unbootable device (eg, a physical sdcard, external USB drive, etc.), add support for sideloading packages sent to the device with adb. This change adds a "minimal adbd" which supports nothing but receiving a package over adb (with the "adb sideload" command) and storing it to a fixed filename in the /tmp ramdisk, from where it can be verified and sideloaded in the usual way. This should be leave available even on locked user-build devices. The user can select "apply package from ADB" from the recovery menu, which starts minimal-adb mode (shutting down any real adbd that may be running). Once minimal-adb has received a package it exits (restarting real adbd if appropriate) and then verification and installation of the received package proceeds. always initialize usb product, vendor, etc. for adb in recovery Set these values even on non-debuggable builds, so that the mini-adb now in recovery can work.
2012-01-10support "sideload over ADB" modeDoug Zongker16-0/+5529
Rather than depending on the existence of some place to store a file that is accessible to users on an an unbootable device (eg, a physical sdcard, external USB drive, etc.), add support for sideloading packages sent to the device with adb. This change adds a "minimal adbd" which supports nothing but receiving a package over adb (with the "adb sideload" command) and storing it to a fixed filename in the /tmp ramdisk, from where it can be verified and sideloaded in the usual way. This should be leave available even on locked user-build devices. The user can select "apply package from ADB" from the recovery menu, which starts minimal-adb mode (shutting down any real adbd that may be running). Once minimal-adb has received a package it exits (restarting real adbd if appropriate) and then verification and installation of the received package proceeds. Change-Id: I6fe13161ca064a98d06fa32104e1f432826582f5