blob: 29d7a7698e36f20d68adb9a608a70840d210dadb [file] [log] [blame]
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -08001/*
2 * Copyright (C) 2008 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
Tom Cherry3f5eaae52017-04-06 16:30:22 -070017#include "util.h"
18
Mark Salyzyn62767fe2016-10-27 07:45:34 -070019#include <ctype.h>
20#include <errno.h>
21#include <fcntl.h>
Mark Salyzyn62767fe2016-10-27 07:45:34 -070022#include <pwd.h>
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080023#include <stdarg.h>
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080024#include <stdio.h>
Tom Cherry3f5eaae52017-04-06 16:30:22 -070025#include <stdlib.h>
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080026#include <string.h>
Tom Cherry3f5eaae52017-04-06 16:30:22 -070027#include <sys/socket.h>
28#include <sys/un.h>
Colin Cross504bc512010-04-13 19:35:09 -070029#include <time.h>
Mark Salyzyn62767fe2016-10-27 07:45:34 -070030#include <unistd.h>
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080031
Elliott Hughes290a2282016-11-14 17:08:47 -080032#include <thread>
33
Elliott Hughes4f713192015-12-04 22:00:26 -080034#include <android-base/file.h>
Elliott Hughesf86b5a62016-06-24 15:12:21 -070035#include <android-base/logging.h>
Elliott Hughesdc803122018-05-24 18:00:39 -070036#include <android-base/properties.h>
Elliott Hughes4f713192015-12-04 22:00:26 -080037#include <android-base/strings.h>
Mark Salyzyndb691072016-11-07 10:16:53 -080038#include <android-base/unique_fd.h>
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080039#include <cutils/sockets.h>
Tom Cherry3f5eaae52017-04-06 16:30:22 -070040#include <selinux/android.h>
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080041
Tom Cherryde6bd502018-02-13 16:50:08 -080042#if defined(__ANDROID__)
Tom Cherry0c8d6d22017-08-10 12:22:44 -070043#include "selinux.h"
Tom Cherryde6bd502018-02-13 16:50:08 -080044#else
45#include "host_init_stubs.h"
46#endif
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080047
Tom Cherrye7656b72017-05-01 17:10:09 -070048#ifdef _INIT_INIT_H
Tom Cherry40acb372018-08-01 13:41:12 -070049#error "Do not include init.h in files used by ueventd; it will expose init's globals"
Tom Cherrye7656b72017-05-01 17:10:09 -070050#endif
51
James Hawkinse78ea772017-03-24 11:43:02 -070052using android::base::boot_clock;
Tom Cherry517e1f12017-05-04 17:40:33 -070053using namespace std::literals::string_literals;
James Hawkinse78ea772017-03-24 11:43:02 -070054
Tom Cherry81f5d3e2017-06-22 12:53:17 -070055namespace android {
56namespace init {
57
Yu Ningc01022a2017-07-26 17:54:08 +080058const std::string kDefaultAndroidDtDir("/proc/device-tree/firmware/android/");
59
Tom Cherry517e1f12017-05-04 17:40:33 -070060// DecodeUid() - decodes and returns the given string, which can be either the
Tom Cherry11a3aee2017-08-03 12:54:07 -070061// numeric or name representation, into the integer uid or gid.
62Result<uid_t> DecodeUid(const std::string& name) {
Tom Cherry517e1f12017-05-04 17:40:33 -070063 if (isalpha(name[0])) {
64 passwd* pwd = getpwnam(name.c_str());
Tom Cherry11a3aee2017-08-03 12:54:07 -070065 if (!pwd) return ErrnoError() << "getpwnam failed";
66
67 return pwd->pw_uid;
William Roberts3792e6c2016-04-06 19:18:50 -070068 }
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080069
70 errno = 0;
Tom Cherry517e1f12017-05-04 17:40:33 -070071 uid_t result = static_cast<uid_t>(strtoul(name.c_str(), 0, 0));
Tom Cherry11a3aee2017-08-03 12:54:07 -070072 if (errno) return ErrnoError() << "strtoul failed";
73
74 return result;
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080075}
76
77/*
Mark Salyzynb066fcc2017-05-05 14:44:35 -070078 * CreateSocket - creates a Unix domain socket in ANDROID_SOCKET_DIR
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080079 * ("/dev/socket") as dictated in init.rc. This socket is inherited by the
80 * daemon. We communicate the file descriptor's value via the environment
81 * variable ANDROID_SOCKET_ENV_PREFIX<name> ("ANDROID_SOCKET_foo").
82 */
Mark Salyzynb066fcc2017-05-05 14:44:35 -070083int CreateSocket(const char* name, int type, bool passcred, mode_t perm, uid_t uid, gid_t gid,
Tom Cherry0c8d6d22017-08-10 12:22:44 -070084 const char* socketcon) {
Nick Kralevich83ccb1c2015-11-23 16:26:42 -080085 if (socketcon) {
86 if (setsockcreatecon(socketcon) == -1) {
Elliott Hughesf86b5a62016-06-24 15:12:21 -070087 PLOG(ERROR) << "setsockcreatecon(\"" << socketcon << "\") failed";
Nick Kralevich83ccb1c2015-11-23 16:26:42 -080088 return -1;
89 }
90 }
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080091
Mark Salyzyndb691072016-11-07 10:16:53 -080092 android::base::unique_fd fd(socket(PF_UNIX, type, 0));
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080093 if (fd < 0) {
Elliott Hughesf86b5a62016-06-24 15:12:21 -070094 PLOG(ERROR) << "Failed to open socket '" << name << "'";
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -080095 return -1;
96 }
97
Mark Salyzyndb691072016-11-07 10:16:53 -080098 if (socketcon) setsockcreatecon(NULL);
Stephen Smalley8348d272013-05-13 12:37:04 -040099
Mark Salyzyndb691072016-11-07 10:16:53 -0800100 struct sockaddr_un addr;
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800101 memset(&addr, 0 , sizeof(addr));
102 addr.sun_family = AF_UNIX;
103 snprintf(addr.sun_path, sizeof(addr.sun_path), ANDROID_SOCKET_DIR"/%s",
104 name);
105
Mark Salyzyndb691072016-11-07 10:16:53 -0800106 if ((unlink(addr.sun_path) != 0) && (errno != ENOENT)) {
Elliott Hughesf86b5a62016-06-24 15:12:21 -0700107 PLOG(ERROR) << "Failed to unlink old socket '" << name << "'";
Mark Salyzyndb691072016-11-07 10:16:53 -0800108 return -1;
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800109 }
110
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700111 std::string secontext;
112 if (SelabelLookupFileContext(addr.sun_path, S_IFSOCK, &secontext) && !secontext.empty()) {
113 setfscreatecon(secontext.c_str());
Stephen Smalleye46f9d52012-01-13 08:48:47 -0500114 }
Stephen Smalleye46f9d52012-01-13 08:48:47 -0500115
Mark Salyzynb066fcc2017-05-05 14:44:35 -0700116 if (passcred) {
117 int on = 1;
118 if (setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &on, sizeof(on))) {
119 PLOG(ERROR) << "Failed to set SO_PASSCRED '" << name << "'";
120 return -1;
121 }
122 }
123
Mark Salyzyndb691072016-11-07 10:16:53 -0800124 int ret = bind(fd, (struct sockaddr *) &addr, sizeof (addr));
125 int savederrno = errno;
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800126
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700127 if (!secontext.empty()) {
128 setfscreatecon(nullptr);
129 }
Stephen Smalleye46f9d52012-01-13 08:48:47 -0500130
Nick Kralevich9bcfd642016-02-24 15:50:52 -0800131 if (ret) {
Mark Salyzyndb691072016-11-07 10:16:53 -0800132 errno = savederrno;
Elliott Hughesf86b5a62016-06-24 15:12:21 -0700133 PLOG(ERROR) << "Failed to bind socket '" << name << "'";
Nick Kralevich9bcfd642016-02-24 15:50:52 -0800134 goto out_unlink;
135 }
136
Mark Salyzyndb691072016-11-07 10:16:53 -0800137 if (lchown(addr.sun_path, uid, gid)) {
Elliott Hughesf86b5a62016-06-24 15:12:21 -0700138 PLOG(ERROR) << "Failed to lchown socket '" << addr.sun_path << "'";
Nick Kralevich9bcfd642016-02-24 15:50:52 -0800139 goto out_unlink;
140 }
Mark Salyzyndb691072016-11-07 10:16:53 -0800141 if (fchmodat(AT_FDCWD, addr.sun_path, perm, AT_SYMLINK_NOFOLLOW)) {
Elliott Hughesf86b5a62016-06-24 15:12:21 -0700142 PLOG(ERROR) << "Failed to fchmodat socket '" << addr.sun_path << "'";
Nick Kralevich9bcfd642016-02-24 15:50:52 -0800143 goto out_unlink;
144 }
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800145
Elliott Hughesf86b5a62016-06-24 15:12:21 -0700146 LOG(INFO) << "Created socket '" << addr.sun_path << "'"
147 << ", mode " << std::oct << perm << std::dec
148 << ", user " << uid
149 << ", group " << gid;
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800150
Mark Salyzyndb691072016-11-07 10:16:53 -0800151 return fd.release();
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800152
153out_unlink:
154 unlink(addr.sun_path);
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800155 return -1;
156}
157
Tom Cherry11a3aee2017-08-03 12:54:07 -0700158Result<std::string> ReadFile(const std::string& path) {
Tom Cherry53089aa2017-03-31 15:47:33 -0700159 android::base::unique_fd fd(
160 TEMP_FAILURE_RETRY(open(path.c_str(), O_RDONLY | O_NOFOLLOW | O_CLOEXEC)));
Elliott Hughesf682b472015-02-06 12:19:48 -0800161 if (fd == -1) {
Tom Cherry11a3aee2017-08-03 12:54:07 -0700162 return ErrnoError() << "open() failed";
Elliott Hughesf682b472015-02-06 12:19:48 -0800163 }
164
165 // For security reasons, disallow world-writable
166 // or group-writable files.
Nick Kralevich38f368c2012-01-18 10:39:01 -0800167 struct stat sb;
Elliott Hughesf682b472015-02-06 12:19:48 -0800168 if (fstat(fd, &sb) == -1) {
Tom Cherry11a3aee2017-08-03 12:54:07 -0700169 return ErrnoError() << "fstat failed()";
Nick Kralevich38f368c2012-01-18 10:39:01 -0800170 }
171 if ((sb.st_mode & (S_IWGRP | S_IWOTH)) != 0) {
Tom Cherry11a3aee2017-08-03 12:54:07 -0700172 return Error() << "Skipping insecure file";
Nick Kralevich38f368c2012-01-18 10:39:01 -0800173 }
174
Tom Cherry11a3aee2017-08-03 12:54:07 -0700175 std::string content;
176 if (!android::base::ReadFdToString(fd, &content)) {
177 return ErrnoError() << "Unable to read file contents";
Tom Cherry2cbbe9f2017-05-04 18:17:33 -0700178 }
Tom Cherry11a3aee2017-08-03 12:54:07 -0700179 return content;
Elliott Hughesf682b472015-02-06 12:19:48 -0800180}
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800181
Joel Galenson4b591f12017-11-27 14:45:26 -0800182static int OpenFile(const std::string& path, int flags, mode_t mode) {
183 std::string secontext;
184 if (SelabelLookupFileContext(path, mode, &secontext) && !secontext.empty()) {
185 setfscreatecon(secontext.c_str());
186 }
187
188 int rc = open(path.c_str(), flags, mode);
189
190 if (!secontext.empty()) {
191 int save_errno = errno;
192 setfscreatecon(nullptr);
193 errno = save_errno;
194 }
195
196 return rc;
197}
198
Tom Cherry11a3aee2017-08-03 12:54:07 -0700199Result<Success> WriteFile(const std::string& path, const std::string& content) {
Yongqin Liudbe88e72016-12-28 16:06:19 +0800200 android::base::unique_fd fd(TEMP_FAILURE_RETRY(
Joel Galenson4b591f12017-11-27 14:45:26 -0800201 OpenFile(path, O_WRONLY | O_CREAT | O_NOFOLLOW | O_TRUNC | O_CLOEXEC, 0600)));
Elliott Hughesf682b472015-02-06 12:19:48 -0800202 if (fd == -1) {
Tom Cherry11a3aee2017-08-03 12:54:07 -0700203 return ErrnoError() << "open() failed";
Elliott Hughesf682b472015-02-06 12:19:48 -0800204 }
Tom Cherry2cbbe9f2017-05-04 18:17:33 -0700205 if (!android::base::WriteStringToFd(content, fd)) {
Tom Cherry11a3aee2017-08-03 12:54:07 -0700206 return ErrnoError() << "Unable to write file contents";
Nick Kralevicheedbe812015-04-25 14:10:03 -0700207 }
Tom Cherry11a3aee2017-08-03 12:54:07 -0700208 return Success();
The Android Open Source Projectdd7bc332009-03-03 19:32:55 -0800209}
210
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700211bool mkdir_recursive(const std::string& path, mode_t mode) {
Tom Cherry060b74b2017-04-12 14:27:51 -0700212 std::string::size_type slash = 0;
213 while ((slash = path.find('/', slash + 1)) != std::string::npos) {
214 auto directory = path.substr(0, slash);
215 struct stat info;
216 if (stat(directory.c_str(), &info) != 0) {
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700217 auto ret = make_dir(directory, mode);
218 if (!ret && errno != EEXIST) return false;
Colin Crossb0ab94b2010-04-08 16:16:20 -0700219 }
220 }
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700221 auto ret = make_dir(path, mode);
222 if (!ret && errno != EEXIST) return false;
223 return true;
Colin Crossb0ab94b2010-04-08 16:16:20 -0700224}
225
Elliott Hughes9605a942016-11-10 17:43:47 -0800226int wait_for_file(const char* filename, std::chrono::nanoseconds timeout) {
Wei Wang4cea1212017-08-22 12:07:37 -0700227 android::base::Timer t;
228 while (t.duration() < timeout) {
Elliott Hughes9605a942016-11-10 17:43:47 -0800229 struct stat sb;
Wei Wang4cea1212017-08-22 12:07:37 -0700230 if (stat(filename, &sb) != -1) {
231 LOG(INFO) << "wait for '" << filename << "' took " << t;
232 return 0;
233 }
Elliott Hughes290a2282016-11-14 17:08:47 -0800234 std::this_thread::sleep_for(10ms);
Elliott Hughes9605a942016-11-10 17:43:47 -0800235 }
Wei Wang4cea1212017-08-22 12:07:37 -0700236 LOG(WARNING) << "wait for '" << filename << "' timed out and took " << t;
Elliott Hughes9605a942016-11-10 17:43:47 -0800237 return -1;
Colin Crosscd0f1732010-04-19 17:10:24 -0700238}
Colin Crossf83d0b92010-04-21 12:04:20 -0700239
Elliott Hughese5ce30f2015-05-06 19:19:24 -0700240void import_kernel_cmdline(bool in_qemu,
Chih-Hung Hsieh8f7b9e32016-07-27 16:25:51 -0700241 const std::function<void(const std::string&, const std::string&, bool)>& fn) {
Elliott Hughese5ce30f2015-05-06 19:19:24 -0700242 std::string cmdline;
243 android::base::ReadFileToString("/proc/cmdline", &cmdline);
Vladimir Chtchetkine2b995432011-09-28 09:55:31 -0700244
Elliott Hughese5ce30f2015-05-06 19:19:24 -0700245 for (const auto& entry : android::base::Split(android::base::Trim(cmdline), " ")) {
246 std::vector<std::string> pieces = android::base::Split(entry, "=");
247 if (pieces.size() == 2) {
248 fn(pieces[0], pieces[1], in_qemu);
249 }
Vladimir Chtchetkine2b995432011-09-28 09:55:31 -0700250 }
251}
Stephen Smalleye096e362012-06-11 13:37:39 -0400252
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700253bool make_dir(const std::string& path, mode_t mode) {
254 std::string secontext;
255 if (SelabelLookupFileContext(path, mode, &secontext) && !secontext.empty()) {
256 setfscreatecon(secontext.c_str());
Stephen Smalleye096e362012-06-11 13:37:39 -0400257 }
Stephen Smalleye096e362012-06-11 13:37:39 -0400258
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700259 int rc = mkdir(path.c_str(), mode);
Stephen Smalleye096e362012-06-11 13:37:39 -0400260
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700261 if (!secontext.empty()) {
Stephen Smalleye096e362012-06-11 13:37:39 -0400262 int save_errno = errno;
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700263 setfscreatecon(nullptr);
Stephen Smalleye096e362012-06-11 13:37:39 -0400264 errno = save_errno;
265 }
Kenny Rootb5982bf2012-10-16 23:07:05 -0700266
Tom Cherry0c8d6d22017-08-10 12:22:44 -0700267 return rc == 0;
Stephen Smalleye096e362012-06-11 13:37:39 -0400268}
269
Andres Moralesdb5f5d42015-05-08 08:30:33 -0700270/*
Lee Campbellf13b1b32015-07-24 16:57:14 -0700271 * Returns true is pathname is a directory
272 */
273bool is_dir(const char* pathname) {
274 struct stat info;
275 if (stat(pathname, &info) == -1) {
276 return false;
277 }
278 return S_ISDIR(info.st_mode);
279}
Tom Cherryb7349902015-08-26 11:43:36 -0700280
281bool expand_props(const std::string& src, std::string* dst) {
282 const char* src_ptr = src.c_str();
283
284 if (!dst) {
285 return false;
286 }
287
288 /* - variables can either be $x.y or ${x.y}, in case they are only part
289 * of the string.
290 * - will accept $$ as a literal $.
291 * - no nested property expansion, i.e. ${foo.${bar}} is not supported,
292 * bad things will happen
Mark Salyzyn4b561622016-06-07 08:49:01 -0700293 * - ${x.y:-default} will return default value if property empty.
Tom Cherryb7349902015-08-26 11:43:36 -0700294 */
295 while (*src_ptr) {
296 const char* c;
297
298 c = strchr(src_ptr, '$');
299 if (!c) {
300 dst->append(src_ptr);
301 return true;
302 }
303
304 dst->append(src_ptr, c);
305 c++;
306
307 if (*c == '$') {
308 dst->push_back(*(c++));
309 src_ptr = c;
310 continue;
311 } else if (*c == '\0') {
312 return true;
313 }
314
315 std::string prop_name;
Mark Salyzyn4b561622016-06-07 08:49:01 -0700316 std::string def_val;
Tom Cherryb7349902015-08-26 11:43:36 -0700317 if (*c == '{') {
318 c++;
319 const char* end = strchr(c, '}');
320 if (!end) {
321 // failed to find closing brace, abort.
Elliott Hughesf86b5a62016-06-24 15:12:21 -0700322 LOG(ERROR) << "unexpected end of string in '" << src << "', looking for }";
Tom Cherryb7349902015-08-26 11:43:36 -0700323 return false;
324 }
325 prop_name = std::string(c, end);
326 c = end + 1;
Mark Salyzyn4b561622016-06-07 08:49:01 -0700327 size_t def = prop_name.find(":-");
328 if (def < prop_name.size()) {
329 def_val = prop_name.substr(def + 2);
330 prop_name = prop_name.substr(0, def);
331 }
Tom Cherryb7349902015-08-26 11:43:36 -0700332 } else {
333 prop_name = c;
Elliott Hughesf86b5a62016-06-24 15:12:21 -0700334 LOG(ERROR) << "using deprecated syntax for specifying property '" << c << "', use ${name} instead";
Tom Cherryb7349902015-08-26 11:43:36 -0700335 c += prop_name.size();
336 }
337
338 if (prop_name.empty()) {
Elliott Hughesf86b5a62016-06-24 15:12:21 -0700339 LOG(ERROR) << "invalid zero-length property name in '" << src << "'";
Tom Cherryb7349902015-08-26 11:43:36 -0700340 return false;
341 }
342
Tom Cherryccf23532017-03-28 16:40:41 -0700343 std::string prop_val = android::base::GetProperty(prop_name, "");
Tom Cherryb7349902015-08-26 11:43:36 -0700344 if (prop_val.empty()) {
Mark Salyzyn4b561622016-06-07 08:49:01 -0700345 if (def_val.empty()) {
Elliott Hughesf86b5a62016-06-24 15:12:21 -0700346 LOG(ERROR) << "property '" << prop_name << "' doesn't exist while expanding '" << src << "'";
Mark Salyzyn4b561622016-06-07 08:49:01 -0700347 return false;
348 }
349 prop_val = def_val;
Tom Cherryb7349902015-08-26 11:43:36 -0700350 }
351
352 dst->append(prop_val);
353 src_ptr = c;
354 }
355
356 return true;
357}
Elliott Hughes331cf2f2016-11-29 19:20:58 +0000358
Yu Ningc01022a2017-07-26 17:54:08 +0800359static std::string init_android_dt_dir() {
360 // Use the standard procfs-based path by default
361 std::string android_dt_dir = kDefaultAndroidDtDir;
362 // The platform may specify a custom Android DT path in kernel cmdline
363 import_kernel_cmdline(false,
364 [&](const std::string& key, const std::string& value, bool in_qemu) {
365 if (key == "androidboot.android_dt_dir") {
366 android_dt_dir = value;
367 }
368 });
369 LOG(INFO) << "Using Android DT directory " << android_dt_dir;
370 return android_dt_dir;
371}
372
373// FIXME: The same logic is duplicated in system/core/fs_mgr/
374const std::string& get_android_dt_dir() {
375 // Set once and saves time for subsequent calls to this function
376 static const std::string kAndroidDtDir = init_android_dt_dir();
377 return kAndroidDtDir;
378}
379
380// Reads the content of device tree file under the platform's Android DT directory.
Bowgo Tsaid2620172017-04-17 22:17:09 +0800381// Returns true if the read is success, false otherwise.
382bool read_android_dt_file(const std::string& sub_path, std::string* dt_content) {
Yu Ningc01022a2017-07-26 17:54:08 +0800383 const std::string file_name = get_android_dt_dir() + sub_path;
Bowgo Tsaid2620172017-04-17 22:17:09 +0800384 if (android::base::ReadFileToString(file_name, dt_content)) {
385 if (!dt_content->empty()) {
386 dt_content->pop_back(); // Trims the trailing '\0' out.
387 return true;
388 }
389 }
390 return false;
391}
392
393bool is_android_dt_value_expected(const std::string& sub_path, const std::string& expected_content) {
394 std::string dt_content;
395 if (read_android_dt_file(sub_path, &dt_content)) {
396 if (dt_content == expected_content) {
397 return true;
398 }
399 }
400 return false;
401}
Tom Cherry81f5d3e2017-06-22 12:53:17 -0700402
Tom Cherryde6bd502018-02-13 16:50:08 -0800403bool IsLegalPropertyName(const std::string& name) {
404 size_t namelen = name.size();
405
406 if (namelen < 1) return false;
407 if (name[0] == '.') return false;
408 if (name[namelen - 1] == '.') return false;
409
410 /* Only allow alphanumeric, plus '.', '-', '@', ':', or '_' */
411 /* Don't allow ".." to appear in a property name */
412 for (size_t i = 0; i < namelen; i++) {
413 if (name[i] == '.') {
414 // i=0 is guaranteed to never have a dot. See above.
415 if (name[i - 1] == '.') return false;
416 continue;
417 }
418 if (name[i] == '_' || name[i] == '-' || name[i] == '@' || name[i] == ':') continue;
419 if (name[i] >= 'a' && name[i] <= 'z') continue;
420 if (name[i] >= 'A' && name[i] <= 'Z') continue;
421 if (name[i] >= '0' && name[i] <= '9') continue;
422 return false;
423 }
424
425 return true;
426}
427
Tom Cherry48e83e62018-10-04 13:14:14 -0700428void InitKernelLogging(char** argv, std::function<void(const char*)> abort_function) {
429 // Make stdin/stdout/stderr all point to /dev/null.
430 int fd = open("/dev/null", O_RDWR);
431 if (fd == -1) {
432 int saved_errno = errno;
433 android::base::InitLogging(argv, &android::base::KernelLogger, std::move(abort_function));
434 errno = saved_errno;
435 PLOG(FATAL) << "Couldn't open /dev/null";
436 }
437 dup2(fd, 0);
438 dup2(fd, 1);
439 dup2(fd, 2);
440 if (fd > 2) close(fd);
441 android::base::InitLogging(argv, &android::base::KernelLogger, std::move(abort_function));
442}
443
Jiyong Park68660412019-01-16 23:00:59 +0900444bool IsRecoveryMode() {
445 return access("/system/bin/recovery", F_OK) == 0;
446}
447
Tom Cherry81f5d3e2017-06-22 12:53:17 -0700448} // namespace init
449} // namespace android