blob: 3280ac746c9206b69ba20063cf74ac7368886a7a [file] [log] [blame]
Dan Albert53a37442015-05-08 16:13:53 -07001/*
2 * Copyright (C) 2015 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
Yabin Cui19bec5b2015-09-22 15:52:57 -070017#define TRACE_TAG ADB
Dan Albert53a37442015-05-08 16:13:53 -070018
19#include "sysdeps.h"
20
Josh Gao0560feb2019-01-22 19:36:15 -080021#if defined(__BIONIC__)
Josh Gao41da1002018-07-25 18:13:44 -070022#include <android/fdsan.h>
Josh Gao0560feb2019-01-22 19:36:15 -080023#endif
24
Dan Albert53a37442015-05-08 16:13:53 -070025#include <errno.h>
Josh Gao358aca22018-04-04 17:53:54 -070026#include <getopt.h>
27#include <malloc.h>
Dan Albert53a37442015-05-08 16:13:53 -070028#include <signal.h>
29#include <stdio.h>
30#include <stdlib.h>
Luis Hector Chaveze4528e12018-04-04 15:59:59 -070031#include <sys/capability.h>
Dan Albert53a37442015-05-08 16:13:53 -070032#include <sys/prctl.h>
33
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -080034#include <memory>
Jason Jeremy Iman84613872019-07-19 12:44:39 +090035#include <vector>
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -080036
Elliott Hughesf55ead92015-12-04 22:00:26 -080037#include <android-base/logging.h>
Jorge Lucangeli Obesbd75c672016-07-18 13:46:42 -040038#include <android-base/macros.h>
Elliott Hughes8b249d22016-09-23 15:40:03 -070039#include <android-base/properties.h>
Elliott Hughesf55ead92015-12-04 22:00:26 -080040#include <android-base/stringprintf.h>
Jason Jeremy Iman84613872019-07-19 12:44:39 +090041#include <android-base/strings.h>
Josh Gao0560feb2019-01-22 19:36:15 -080042
43#if defined(__ANDROID__)
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -080044#include <libminijail.h>
Steven Morelandb087d302017-04-13 23:48:57 -070045#include <log/log_properties.h>
Jorge Lucangeli Obesbd75c672016-07-18 13:46:42 -040046#include <scoped_minijail.h>
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -080047
Mark Salyzync75f65f2016-03-28 15:52:13 -070048#include <private/android_filesystem_config.h>
Tom Cherry46845222015-12-11 14:28:09 -080049#include "selinux/android.h"
Josh Gao0560feb2019-01-22 19:36:15 -080050#endif
Dan Albert53a37442015-05-08 16:13:53 -070051
52#include "adb.h"
53#include "adb_auth.h"
54#include "adb_listeners.h"
Josh Gao1eef4782015-11-20 15:37:31 -080055#include "adb_utils.h"
Joshua Duong290ccb52019-11-20 14:18:43 -080056#include "adb_wifi.h"
Jason Jeremy Iman84613872019-07-19 12:44:39 +090057#include "socket_spec.h"
Dan Albert53a37442015-05-08 16:13:53 -070058#include "transport.h"
Dan Albert53a37442015-05-08 16:13:53 -070059
Josh Gao2dc61962021-02-03 22:11:45 -080060#include "daemon/mdns.h"
61#include "daemon/watchdog.h"
Casey Dahlin10ad15f2016-05-06 16:19:13 -070062
Josh Gao0560feb2019-01-22 19:36:15 -080063#if defined(__ANDROID__)
Dan Albert53a37442015-05-08 16:13:53 -070064static const char* root_seclabel = nullptr;
65
Dan Albert53a37442015-05-08 16:13:53 -070066static bool should_drop_privileges() {
Dan Albert53a37442015-05-08 16:13:53 -070067 // The properties that affect `adb root` and `adb unroot` are ro.secure and
68 // ro.debuggable. In this context the names don't make the expected behavior
69 // particularly obvious.
70 //
71 // ro.debuggable:
72 // Allowed to become root, but not necessarily the default. Set to 1 on
73 // eng and userdebug builds.
74 //
75 // ro.secure:
76 // Drop privileges by default. Set to 1 on userdebug and user builds.
Elliott Hughes8b249d22016-09-23 15:40:03 -070077 bool ro_secure = android::base::GetBoolProperty("ro.secure", true);
Mark Salyzync75f65f2016-03-28 15:52:13 -070078 bool ro_debuggable = __android_log_is_debuggable();
Dan Albert53a37442015-05-08 16:13:53 -070079
80 // Drop privileges if ro.secure is set...
81 bool drop = ro_secure;
82
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -080083 // ... except "adb root" lets you keep privileges in a debuggable build.
Elliott Hughes8b249d22016-09-23 15:40:03 -070084 std::string prop = android::base::GetProperty("service.adb.root", "");
85 bool adb_root = (prop == "1");
86 bool adb_unroot = (prop == "0");
Dan Albert53a37442015-05-08 16:13:53 -070087 if (ro_debuggable && adb_root) {
88 drop = false;
89 }
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -080090 // ... and "adb unroot" lets you explicitly drop privileges.
Dan Albert53a37442015-05-08 16:13:53 -070091 if (adb_unroot) {
92 drop = true;
93 }
94
95 return drop;
Dan Albert53a37442015-05-08 16:13:53 -070096}
97
Mike Frysinger2e114072015-12-08 18:57:47 -050098static void drop_privileges(int server_port) {
Jorge Lucangeli Obesbd75c672016-07-18 13:46:42 -040099 ScopedMinijail jail(minijail_new());
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -0800100
Dan Albert53a37442015-05-08 16:13:53 -0700101 // Add extra groups:
102 // AID_ADB to access the USB driver
103 // AID_LOG to read system logs (adb logcat)
104 // AID_INPUT to diagnose input issues (getevent)
105 // AID_INET to diagnose network issues (ping)
106 // AID_NET_BT and AID_NET_BT_ADMIN to diagnose bluetooth (hcidump)
107 // AID_SDCARD_R to allow reading from the SD card
108 // AID_SDCARD_RW to allow writing to the SD card
109 // AID_NET_BW_STATS to read out qtaguid statistics
Nick Kralevich8a1b4b32015-11-07 16:52:17 -0800110 // AID_READPROC for reading /proc entries across UID boundaries
Siarhei Vishniakou209c27b2017-05-08 15:50:55 -0700111 // AID_UHID for using 'hid' command to read/write to /dev/uhid
Martijn Coenen223bcc72020-08-18 15:34:15 +0200112 // AID_EXT_DATA_RW for writing to /sdcard/Android/data (devices without sdcardfs)
113 // AID_EXT_OBB_RW for writing to /sdcard/Android/obb (devices without sdcardfs)
Kalesh Singh7cb519d2021-12-06 16:19:58 -0800114 // AID_READTRACEFS for reading tracefs entries
Siarhei Vishniakou209c27b2017-05-08 15:50:55 -0700115 gid_t groups[] = {AID_ADB, AID_LOG, AID_INPUT, AID_INET,
116 AID_NET_BT, AID_NET_BT_ADMIN, AID_SDCARD_R, AID_SDCARD_RW,
Martijn Coenen223bcc72020-08-18 15:34:15 +0200117 AID_NET_BW_STATS, AID_READPROC, AID_UHID, AID_EXT_DATA_RW,
Kalesh Singh7cb519d2021-12-06 16:19:58 -0800118 AID_EXT_OBB_RW, AID_READTRACEFS};
Jorge Lucangeli Obesbd75c672016-07-18 13:46:42 -0400119 minijail_set_supplementary_gids(jail.get(), arraysize(groups), groups);
Dan Albert53a37442015-05-08 16:13:53 -0700120
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -0800121 // Don't listen on a port (default 5037) if running in secure mode.
122 // Don't run as root if running in secure mode.
Dan Albert53a37442015-05-08 16:13:53 -0700123 if (should_drop_privileges()) {
Josh Gaoc5ca6382020-06-04 17:58:48 -0700124 const bool should_drop_caps = !__android_log_is_debuggable();
Luis Hector Chaveze4528e12018-04-04 15:59:59 -0700125
126 if (should_drop_caps) {
127 minijail_use_caps(jail.get(), CAP_TO_MASK(CAP_SETUID) | CAP_TO_MASK(CAP_SETGID));
128 }
Dan Albert53a37442015-05-08 16:13:53 -0700129
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -0800130 minijail_change_gid(jail.get(), AID_SHELL);
131 minijail_change_uid(jail.get(), AID_SHELL);
132 // minijail_enter() will abort if any priv-dropping step fails.
133 minijail_enter(jail.get());
Dan Albert53a37442015-05-08 16:13:53 -0700134
Luis Hector Chaveze4528e12018-04-04 15:59:59 -0700135 // Whenever ambient capabilities are being used, minijail cannot
136 // simultaneously drop the bounding capability set to just
137 // CAP_SETUID|CAP_SETGID while clearing the inheritable, effective,
138 // and permitted sets. So we need to do that in two steps.
139 using ScopedCaps =
140 std::unique_ptr<std::remove_pointer<cap_t>::type, std::function<void(cap_t)>>;
141 ScopedCaps caps(cap_get_proc(), &cap_free);
142 if (cap_clear_flag(caps.get(), CAP_INHERITABLE) == -1) {
143 PLOG(FATAL) << "cap_clear_flag(INHERITABLE) failed";
144 }
145 if (cap_clear_flag(caps.get(), CAP_EFFECTIVE) == -1) {
146 PLOG(FATAL) << "cap_clear_flag(PEMITTED) failed";
147 }
148 if (cap_clear_flag(caps.get(), CAP_PERMITTED) == -1) {
149 PLOG(FATAL) << "cap_clear_flag(PEMITTED) failed";
150 }
151 if (cap_set_proc(caps.get()) != 0) {
152 PLOG(FATAL) << "cap_set_proc() failed";
153 }
154
Yabin Cui815ad882015-09-02 17:44:28 -0700155 D("Local port disabled");
Dan Albert53a37442015-05-08 16:13:53 -0700156 } else {
Jorge Lucangeli Obes83e28512015-12-14 13:18:57 -0800157 // minijail_enter() will abort if any priv-dropping step fails.
158 minijail_enter(jail.get());
159
Nick Kralevich11f73a12015-06-12 22:03:50 -0700160 if (root_seclabel != nullptr) {
Tom Cherry46845222015-12-11 14:28:09 -0800161 if (selinux_android_setcon(root_seclabel) < 0) {
Jorge Lucangeli Obes116b8b92015-11-11 11:33:19 -0800162 LOG(FATAL) << "Could not set SELinux context";
Dan Albert53a37442015-05-08 16:13:53 -0700163 }
164 }
Dan Albert53a37442015-05-08 16:13:53 -0700165 }
Mike Frysinger2e114072015-12-08 18:57:47 -0500166}
Josh Gao0560feb2019-01-22 19:36:15 -0800167#endif
Mike Frysinger2e114072015-12-08 18:57:47 -0500168
Jason Jeremy Iman84613872019-07-19 12:44:39 +0900169static void setup_adb(const std::vector<std::string>& addrs) {
Josh Gao0560feb2019-01-22 19:36:15 -0800170#if defined(__ANDROID__)
Jason Jeremy Iman84613872019-07-19 12:44:39 +0900171 // Get the first valid port from addrs and setup mDNS.
172 int port = -1;
173 std::string error;
174 for (const auto& addr : addrs) {
175 port = get_host_socket_spec_port(addr, &error);
176 if (port != -1) {
177 break;
178 }
179 }
180 if (port == -1) {
181 port = DEFAULT_ADB_LOCAL_TRANSPORT_PORT;
182 }
Joshua Duong290ccb52019-11-20 14:18:43 -0800183 LOG(INFO) << "Setup mdns on port= " << port;
Casey Dahlin10ad15f2016-05-06 16:19:13 -0700184 setup_mdns(port);
Josh Gao0560feb2019-01-22 19:36:15 -0800185#endif
Jason Jeremy Iman84613872019-07-19 12:44:39 +0900186 for (const auto& addr : addrs) {
187 LOG(INFO) << "adbd listening on " << addr;
188 local_init(addr);
189 }
Casey Dahlin10ad15f2016-05-06 16:19:13 -0700190}
191
Mike Frysinger2e114072015-12-08 18:57:47 -0500192int adbd_main(int server_port) {
193 umask(0);
194
195 signal(SIGPIPE, SIG_IGN);
196
Josh Gao0560feb2019-01-22 19:36:15 -0800197#if defined(__BIONIC__)
Josh Gao41da1002018-07-25 18:13:44 -0700198 auto fdsan_level = android_fdsan_get_error_level();
199 if (fdsan_level == ANDROID_FDSAN_ERROR_LEVEL_DISABLED) {
200 android_fdsan_set_error_level(ANDROID_FDSAN_ERROR_LEVEL_WARN_ONCE);
201 }
Josh Gao0560feb2019-01-22 19:36:15 -0800202#endif
Josh Gao41da1002018-07-25 18:13:44 -0700203
Mike Frysinger2e114072015-12-08 18:57:47 -0500204 init_transport_registration();
205
206 // We need to call this even if auth isn't enabled because the file
207 // descriptor will always be open.
208 adbd_cloexec_auth_socket();
209
Josh Gaoc5ca6382020-06-04 17:58:48 -0700210#if defined(__ANDROID__)
Shaju Mathew390e67a2021-10-15 12:01:49 -0700211 bool device_unlocked = android::base::GetProperty("ro.boot.verifiedbootstate", "") == "orange";
212 if (device_unlocked || __android_log_is_debuggable()) {
Shaju Mathew390e67a2021-10-15 12:01:49 -0700213 // If we're on userdebug/eng or the device is unlocked, permit no-authentication.
Bowgo Tsai35b817b2019-03-12 04:25:33 +0800214 auth_required = android::base::GetBoolProperty("ro.adb.secure", false);
LuK133771002e92020-04-12 19:04:41 +0200215#if defined(__ANDROID_RECOVERY__)
216 auth_required &= android::base::GetBoolProperty("ro.adb.secure.recovery", true);
Shaju Mathew390e67a2021-10-15 12:01:49 -0700217#endif
Bowgo Tsai35b817b2019-03-12 04:25:33 +0800218 }
Josh Gao361148b2018-01-02 12:01:43 -0800219#endif
Mike Frysinger2e114072015-12-08 18:57:47 -0500220
Mike Frysinger2e114072015-12-08 18:57:47 -0500221 // Our external storage path may be different than apps, since
222 // we aren't able to bind mount after dropping root.
223 const char* adb_external_storage = getenv("ADB_EXTERNAL_STORAGE");
224 if (adb_external_storage != nullptr) {
225 setenv("EXTERNAL_STORAGE", adb_external_storage, 1);
226 } else {
227 D("Warning: ADB_EXTERNAL_STORAGE is not set. Leaving EXTERNAL_STORAGE"
228 " unchanged.\n");
229 }
230
Josh Gao0560feb2019-01-22 19:36:15 -0800231#if defined(__ANDROID__)
Mike Frysinger2e114072015-12-08 18:57:47 -0500232 drop_privileges(server_port);
Josh Gao0560feb2019-01-22 19:36:15 -0800233#endif
Dan Albert53a37442015-05-08 16:13:53 -0700234
Josh Gao2dc61962021-02-03 22:11:45 -0800235#if defined(__ANDROID__)
236 // A thread gets spawned as a side-effect of initializing the watchdog, so it needs to happen
237 // after we drop privileges.
238 watchdog::Initialize();
239#endif
240
Josh Gao7cac88a2019-10-22 12:30:39 -0700241 // adbd_auth_init will spawn a thread, so we need to defer it until after selinux transitions.
242 adbd_auth_init();
243
Dan Albert53a37442015-05-08 16:13:53 -0700244 bool is_usb = false;
Josh Gao0560feb2019-01-22 19:36:15 -0800245
246#if defined(__ANDROID__)
Josh Gao0dde9c82017-01-11 14:39:19 -0800247 if (access(USB_FFS_ADB_EP0, F_OK) == 0) {
Dan Albert53a37442015-05-08 16:13:53 -0700248 // Listen on USB.
249 usb_init();
250 is_usb = true;
251 }
Josh Gao0560feb2019-01-22 19:36:15 -0800252#endif
Dan Albert53a37442015-05-08 16:13:53 -0700253
254 // If one of these properties is set, also listen on that port.
255 // If one of the properties isn't set and we couldn't listen on usb, listen
256 // on the default port.
Jason Jeremy Iman84613872019-07-19 12:44:39 +0900257 std::vector<std::string> addrs;
258 std::string prop_addr = android::base::GetProperty("service.adb.listen_addrs", "");
259 if (prop_addr.empty()) {
260 std::string prop_port = android::base::GetProperty("service.adb.tcp.port", "");
261 if (prop_port.empty()) {
262 prop_port = android::base::GetProperty("persist.adb.tcp.port", "");
263 }
Dan Albert53a37442015-05-08 16:13:53 -0700264
Josh Gao79d122a2019-09-17 17:34:41 +0800265#if !defined(__ANDROID__)
Jason Jeremy Iman84613872019-07-19 12:44:39 +0900266 if (prop_port.empty() && getenv("ADBD_PORT")) {
267 prop_port = getenv("ADBD_PORT");
268 }
Josh Gao79d122a2019-09-17 17:34:41 +0800269#endif
270
Jason Jeremy Iman84613872019-07-19 12:44:39 +0900271 int port;
272 if (sscanf(prop_port.c_str(), "%d", &port) == 1 && port > 0) {
273 D("using tcp port=%d", port);
274 // Listen on TCP and VSOCK port specified by service.adb.tcp.port property.
275 addrs.push_back(android::base::StringPrintf("tcp:%d", port));
276 addrs.push_back(android::base::StringPrintf("vsock:%d", port));
277 setup_adb(addrs);
278 } else if (!is_usb) {
279 // Listen on default port.
280 addrs.push_back(
281 android::base::StringPrintf("tcp:%d", DEFAULT_ADB_LOCAL_TRANSPORT_PORT));
282 addrs.push_back(
283 android::base::StringPrintf("vsock:%d", DEFAULT_ADB_LOCAL_TRANSPORT_PORT));
284 setup_adb(addrs);
285 }
286 } else {
287 addrs = android::base::Split(prop_addr, ",");
288 setup_adb(addrs);
Dan Albert53a37442015-05-08 16:13:53 -0700289 }
290
Josh Gaob2bcd752020-04-20 16:45:55 -0700291 LOG(INFO) << "adbd started";
292
Yabin Cui815ad882015-09-02 17:44:28 -0700293 D("adbd_main(): pre init_jdwp()");
Dan Albert53a37442015-05-08 16:13:53 -0700294 init_jdwp();
Yabin Cui815ad882015-09-02 17:44:28 -0700295 D("adbd_main(): post init_jdwp()");
Dan Albert53a37442015-05-08 16:13:53 -0700296
Yabin Cui815ad882015-09-02 17:44:28 -0700297 D("Event loop starting");
Dan Albert53a37442015-05-08 16:13:53 -0700298 fdevent_loop();
299
300 return 0;
301}
302
Dan Albert53a37442015-05-08 16:13:53 -0700303int main(int argc, char** argv) {
Josh Gao0560feb2019-01-22 19:36:15 -0800304#if defined(__BIONIC__)
Josh Gao358aca22018-04-04 17:53:54 -0700305 // Set M_DECAY_TIME so that our allocations aren't immediately purged on free.
306 mallopt(M_DECAY_TIME, 1);
Josh Gao0560feb2019-01-22 19:36:15 -0800307#endif
Josh Gao358aca22018-04-04 17:53:54 -0700308
Dan Albert53a37442015-05-08 16:13:53 -0700309 while (true) {
310 static struct option opts[] = {
Joshua Duong290ccb52019-11-20 14:18:43 -0800311 {"root_seclabel", required_argument, nullptr, 's'},
312 {"device_banner", required_argument, nullptr, 'b'},
313 {"version", no_argument, nullptr, 'v'},
314 {"logpostfsdata", no_argument, nullptr, 'l'},
Dan Albert53a37442015-05-08 16:13:53 -0700315 };
316
317 int option_index = 0;
318 int c = getopt_long(argc, argv, "", opts, &option_index);
319 if (c == -1) {
320 break;
321 }
322
323 switch (c) {
Josh Gao0560feb2019-01-22 19:36:15 -0800324#if defined(__ANDROID__)
325 case 's':
326 root_seclabel = optarg;
327 break;
328#endif
329 case 'b':
330 adb_device_banner = optarg;
331 break;
332 case 'v':
333 printf("Android Debug Bridge Daemon version %d.%d.%d\n", ADB_VERSION_MAJOR,
334 ADB_VERSION_MINOR, ADB_SERVER_VERSION);
335 return 0;
Joshua Duong290ccb52019-11-20 14:18:43 -0800336 case 'l':
337 LOG(ERROR) << "post-fs-data triggered";
338 return 0;
Josh Gao0560feb2019-01-22 19:36:15 -0800339 default:
340 // getopt already prints "adbd: invalid option -- %c" for us.
341 return 1;
Dan Albert53a37442015-05-08 16:13:53 -0700342 }
343 }
344
345 close_stdin();
346
Dan Albert08d552b2015-05-21 13:58:50 -0700347 adb_trace_init(argv);
Dan Albert53a37442015-05-08 16:13:53 -0700348
Yabin Cui815ad882015-09-02 17:44:28 -0700349 D("Handling main()");
Dan Albert53a37442015-05-08 16:13:53 -0700350 return adbd_main(DEFAULT_ADB_PORT);
351}