OSDN Git Service

android-x86/system-vold.git
8 years agoFix misc-macro-parentheses warnings in system/vold.
Chih-Hung Hsieh [Fri, 10 Jun 2016 21:13:59 +0000 (14:13 -0700)]
Fix misc-macro-parentheses warnings in system/vold.

Add parentheses around macro arguments used beside operators.
Bug: 28705665

Change-Id: I44e954f15bf6b8279d0f857d5417b7cb457da779

8 years agoMerge "Fix misc-macro-parentheses warnings."
Treehugger Robot [Wed, 11 May 2016 22:52:30 +0000 (22:52 +0000)]
Merge "Fix misc-macro-parentheses warnings."

8 years agoFix misc-macro-parentheses warnings.
Chih-Hung Hsieh [Wed, 11 May 2016 22:05:05 +0000 (15:05 -0700)]
Fix misc-macro-parentheses warnings.

Add parentheses around macro arguments used beside binary operators.

Bug: 28705665
Change-Id: I0731cb8b22b3a9bdadac6414473d90e8398a8e89

8 years agoMerge "Switch to BoringSSL crypto."
Elliott Hughes [Tue, 12 Apr 2016 23:12:35 +0000 (23:12 +0000)]
Merge "Switch to BoringSSL crypto."

8 years agoMerge "Address const issues in preparation for libcxx rebase."
Dan Austin [Tue, 12 Apr 2016 22:21:17 +0000 (22:21 +0000)]
Merge "Address const issues in preparation for libcxx rebase."

8 years agoSwitch to BoringSSL crypto.
Mattias Nissler [Thu, 31 Mar 2016 14:32:59 +0000 (16:32 +0200)]
Switch to BoringSSL crypto.

This replaces the libmincrypt dependency with libcrypto_utils, which
is needed due to libfec and fs_mgr switching to BoringSSL.

Change-Id: I4f6f4d8cc5e200679331a9bcdf2cc3bad1082dd6

8 years agoAddress const issues in preparation for libcxx rebase.
Dan Austin [Thu, 24 Mar 2016 19:26:39 +0000 (12:26 -0700)]
Address const issues in preparation for libcxx rebase.

Change-Id: I5199c1eb4e874fd354beefa1232707949483e88d

8 years agoMerge commit '9b5db9bcbe333b677ca18d2c1c398c8751cd0fd2' into HEAD
Bill Yi [Wed, 17 Feb 2016 17:51:20 +0000 (09:51 -0800)]
Merge commit '9b5db9bcbe333b677ca18d2c1c398c8751cd0fd2' into HEAD

8 years agoMerge "Add missing liblog dependency"
Dimitry Ivanov [Sat, 13 Feb 2016 00:37:26 +0000 (00:37 +0000)]
Merge "Add missing liblog dependency"

8 years agoAdd missing liblog dependency
Dimitry Ivanov [Sat, 13 Feb 2016 00:10:22 +0000 (16:10 -0800)]
Add missing liblog dependency

Bug: http://b/27171986
Change-Id: I03c5f9375ca46a81250ac00493a4f3f1eebf3156

8 years agoMerge "cryptfs: run e2fsck/fsck.f2fs in fsck domain"
Jeffrey Vander Stoep [Mon, 1 Feb 2016 23:05:55 +0000 (23:05 +0000)]
Merge "cryptfs: run e2fsck/fsck.f2fs in fsck domain"

8 years agocryptfs: run e2fsck/fsck.f2fs in fsck domain
Jeff Vander Stoep [Fri, 29 Jan 2016 23:34:43 +0000 (15:34 -0800)]
cryptfs: run e2fsck/fsck.f2fs in fsck domain

e2fsck and fsck.f2fs must run in the fsck domain. Add call to
setexeccon() to tell selinux to run in the fsck domain on exec.

Addresses:
avc: denied { execute_no_trans } for path="/system/bin/e2fsck" dev="mmcblk0p41" ino=241 scontext=u:r:vold:s0 tcontext=u:object_r:fsck_exec:s0 tclass=file

Bug: 26872236
Change-Id: Ib2a583aeefc667f8aa67532e0ac0ff9619b65461

8 years agoMerge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize...
Paul Lawrence [Mon, 11 Jan 2016 20:31:03 +0000 (20:31 +0000)]
Merge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap ."
am: 1ae498e0d4

* commit '1ae498e0d4524aef6de2f1e3b639697ac24b29b2':
  cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap .

8 years agoMerge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize...
Paul Lawrence [Mon, 11 Jan 2016 20:25:32 +0000 (20:25 +0000)]
Merge "cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap ."

8 years agocryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block...
liminghao [Wed, 6 Jan 2016 02:30:49 +0000 (10:30 +0800)]
cryptfs: Skip to encrtypt unused blocks into a block group which uninitialize block bitmap .

Bug: 198288

Change-Id: Iaa1a14fd916ddec8dc1a4be18d49732ebcba6884
Signed-off-by: liminghao <liminghao@xiaomi.com>
8 years agoMerge "Hide external storage from apps if it\'s not set as adoptable"
Jeff Sharkey [Wed, 16 Dec 2015 23:10:38 +0000 (23:10 +0000)]
Merge "Hide external storage from apps if it\'s not set as adoptable"
am: f570ded508

* commit 'f570ded508aacc8130a2fd8f1130a51991202d9d':
  Hide external storage from apps if it's not set as adoptable

8 years agoMerge "Hide external storage from apps if it's not set as adoptable"
Jeff Sharkey [Wed, 16 Dec 2015 22:19:11 +0000 (22:19 +0000)]
Merge "Hide external storage from apps if it's not set as adoptable"

8 years agoHide external storage from apps if it's not set as adoptable
Qin Chao [Tue, 15 Dec 2015 07:20:41 +0000 (15:20 +0800)]
Hide external storage from apps if it's not set as adoptable

If storage is not visible to apps and no need to spin up FUSE, it also
should not make FUSE mount point directory.

Change-Id: I6ecd2e5bf56b5dcf0e11834880256b156a62a9a0
Signed-off-by: Qin Chao <chao.qin@intel.com>
8 years agoMerge "Track rename from base/ to android-base/." am: 20a8fa98f6
Elliott Hughes [Sat, 5 Dec 2015 01:45:41 +0000 (01:45 +0000)]
Merge "Track rename from base/ to android-base/." am: 20a8fa98f6
am: a9d5080109

* commit 'a9d5080109623884c8f8e7c3515eaa9ed3f85c58':
  Track rename from base/ to android-base/.

8 years agoMerge "Track rename from base/ to android-base/."
Elliott Hughes [Sat, 5 Dec 2015 01:39:41 +0000 (17:39 -0800)]
Merge "Track rename from base/ to android-base/."
am: 20a8fa98f6

* commit '20a8fa98f6b858999b623272a182843259e1044c':
  Track rename from base/ to android-base/.

8 years agoMerge "Track rename from base/ to android-base/."
Elliott Hughes [Sat, 5 Dec 2015 01:34:17 +0000 (01:34 +0000)]
Merge "Track rename from base/ to android-base/."

8 years agoTrack rename from base/ to android-base/.
Elliott Hughes [Fri, 4 Dec 2015 23:50:53 +0000 (15:50 -0800)]
Track rename from base/ to android-base/.

Change-Id: I3096cfa50afa395d8e9a8043ab69c1e390f86ccb

8 years agoMerge "Handle non-format partition in Vold" am: 385ca5d236
Jeff Sharkey [Thu, 3 Dec 2015 17:46:23 +0000 (17:46 +0000)]
Merge "Handle non-format partition in Vold" am: 385ca5d236
am: 63b7774894

* commit '63b77748946dc1c18c758d9094e8b735de5ef249':
  Handle non-format partition in Vold

8 years agoMerge "Make sure path is not NULL to avoid fatal exception." am: e0e5bfeb3c
Jeff Sharkey [Thu, 3 Dec 2015 17:46:20 +0000 (17:46 +0000)]
Merge "Make sure path is not NULL to avoid fatal exception." am: e0e5bfeb3c
am: de629f105e

* commit 'de629f105e12122ba042a8ae86b2130ef9a608bb':
  Make sure path is not NULL to avoid fatal exception.

8 years agoMerge "Handle non-format partition in Vold"
Jeff Sharkey [Thu, 3 Dec 2015 17:43:17 +0000 (17:43 +0000)]
Merge "Handle non-format partition in Vold"
am: 385ca5d236

* commit '385ca5d236547a767133abcd44dff12ca7b805be':
  Handle non-format partition in Vold

8 years agoMerge "Make sure path is not NULL to avoid fatal exception."
Jeff Sharkey [Thu, 3 Dec 2015 17:43:14 +0000 (17:43 +0000)]
Merge "Make sure path is not NULL to avoid fatal exception."
am: e0e5bfeb3c

* commit 'e0e5bfeb3c49419ceb53d2ea2b7410ddcfab35c5':
  Make sure path is not NULL to avoid fatal exception.

8 years agoMerge "Handle non-format partition in Vold"
Jeff Sharkey [Thu, 3 Dec 2015 17:40:21 +0000 (17:40 +0000)]
Merge "Handle non-format partition in Vold"

8 years agoMerge "Make sure path is not NULL to avoid fatal exception."
Jeff Sharkey [Thu, 3 Dec 2015 17:39:39 +0000 (17:39 +0000)]
Merge "Make sure path is not NULL to avoid fatal exception."

8 years agoMerge "vold: fix 64 bit ioctl error" am: 3e6c59dc16
Jeff Sharkey [Thu, 3 Dec 2015 17:01:37 +0000 (17:01 +0000)]
Merge "vold: fix 64 bit ioctl error" am: 3e6c59dc16
am: bf6acf44a9

* commit 'bf6acf44a9ac1754ec5089ec8370537ff37e5af3':
  vold: fix 64 bit ioctl error

8 years agoMerge "vold: fix 64 bit ioctl error"
Jeff Sharkey [Thu, 3 Dec 2015 16:57:37 +0000 (16:57 +0000)]
Merge "vold: fix 64 bit ioctl error"
am: 3e6c59dc16

* commit '3e6c59dc162ff6b16177e480fdb80c08f24b3700':
  vold: fix 64 bit ioctl error

8 years agoMerge "vold: fix 64 bit ioctl error"
Jeff Sharkey [Thu, 3 Dec 2015 16:56:13 +0000 (16:56 +0000)]
Merge "vold: fix 64 bit ioctl error"

8 years agoMerge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1." am: 0a7e668ebf
Kenny Root [Fri, 6 Nov 2015 17:24:55 +0000 (17:24 +0000)]
Merge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1." am: 0a7e668ebf
am: cd6d8e3fb6

* commit 'cd6d8e3fb68d09122acf4272ad0f93b0f253523f':
  system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1.

8 years agoMerge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1."
Kenny Root [Fri, 6 Nov 2015 17:22:59 +0000 (17:22 +0000)]
Merge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1."
am: 0a7e668ebf

* commit '0a7e668ebf7215fbb89837e251f3f73a124adada':
  system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1.

8 years agoMerge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1."
Kenny Root [Fri, 6 Nov 2015 17:20:30 +0000 (17:20 +0000)]
Merge "system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1."

8 years agosystem/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1.
Adam Langley [Wed, 4 Nov 2015 22:51:39 +0000 (14:51 -0800)]
system/vold: check return value of PKCS5_PBKDF2_HMAC_SHA1.

The function PKCS5_PBKDF2_HMAC_SHA1 can fail for a number of reasons and
thus its return value should be checked and handled.

Change-Id: I0f0d8f74b58940a34df16b88434a085760822075

8 years agoMerge commit \'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b\' into HEAD
Bill Yi [Tue, 3 Nov 2015 23:34:26 +0000 (23:34 +0000)]
Merge commit \'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b\' into HEAD
am: abcf4c6fca

* commit 'abcf4c6fca01c92cd8b4dd581488ede684efea71':

8 years agoMerge commit 'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b' into HEAD
Bill Yi [Tue, 3 Nov 2015 22:30:42 +0000 (14:30 -0800)]
Merge commit 'aebfa6e7eee173b8e02f869c3a25cfe2a5fffb9b' into HEAD

8 years agoMerge "Fix ioctl parameter" am: 0eaad8ce8c
Elliott Hughes [Thu, 29 Oct 2015 20:44:35 +0000 (20:44 +0000)]
Merge "Fix ioctl parameter" am: 0eaad8ce8c
am: 5cd32f73d8

* commit '5cd32f73d8b5e6db60d397d102e5b1b193a76c77':
  Fix ioctl parameter

8 years agoMerge "Fix ioctl parameter"
Elliott Hughes [Thu, 29 Oct 2015 20:41:28 +0000 (20:41 +0000)]
Merge "Fix ioctl parameter"
am: 0eaad8ce8c

* commit '0eaad8ce8ceaa4b730b0be8c149f389647fbdab0':
  Fix ioctl parameter

8 years agoMerge "Fix ioctl parameter"
Elliott Hughes [Thu, 29 Oct 2015 20:38:10 +0000 (20:38 +0000)]
Merge "Fix ioctl parameter"

8 years agoFix ioctl parameter
caozhiyuan [Thu, 29 Oct 2015 08:39:00 +0000 (16:39 +0800)]
Fix ioctl parameter

Change-Id: I922c8ae77056db81bc5152346299a07a34c527d2

8 years agoPromote free bytes calculation to 64 bits
Oleksiy Avramchenko [Wed, 21 Oct 2015 23:24:03 +0000 (23:24 +0000)]
Promote free bytes calculation to 64 bits
am: 2403b4d056

* commit '2403b4d0561c756ed5102aaf6048a80c9993f6f8':
  Promote free bytes calculation to 64 bits

8 years agoKill apps using storage through bind mounts.
Jeff Sharkey [Wed, 21 Oct 2015 23:08:56 +0000 (23:08 +0000)]
Kill apps using storage through bind mounts.
am: 89f74fbf25

* commit '89f74fbf2529d708534c041d2b711af0f1feff9f':
  Kill apps using storage through bind mounts.

8 years agoPromote free bytes calculation to 64 bits
Oleksiy Avramchenko [Thu, 1 Oct 2015 10:44:46 +0000 (12:44 +0200)]
Promote free bytes calculation to 64 bits

The expression otherwise overflows for large devices.
It's fsblkcnt_t -> unsigned long, which is 32 bit on ARMv7.

Bug: 25162062
Change-Id: I46c5e00558b7dbd6abd50fae4727396079044df2

8 years agoKill apps using storage through bind mounts.
Jeff Sharkey [Wed, 21 Oct 2015 19:16:12 +0000 (12:16 -0700)]
Kill apps using storage through bind mounts.

When unmounting an emulated volume, look for apps with open files
using the final published volume path.

Without this change, we were only looking at the internal paths
used for runtime permissions, which apps never use directly.  This
meant we'd always fail to unmount the volume if apps didn't respect
the EJECTING broadcast, and volume migration would end up wedged
until the device rebooted.

Bug: 24863778
Change-Id: Ibda484e66ab95744c304c344b226caa5b10b7e2e

8 years agoDon't show UI on default encryption
Paul Lawrence [Wed, 21 Oct 2015 16:28:39 +0000 (09:28 -0700)]
Don't show UI on default encryption

Merge of https://googleplex-android-review.git.corp.google.com/#/c/764976

Bug: 22989588
Change-Id: I3a6b01ee80446e0955e2039f88a627d37ee6caef

8 years agoMerge "Promote free bytes calculation to 64 bits" am: 7d17af08a8
Jeff Sharkey [Wed, 21 Oct 2015 16:03:06 +0000 (16:03 +0000)]
Merge "Promote free bytes calculation to 64 bits" am: 7d17af08a8
am: d3c7060ba5

* commit 'd3c7060ba53d87c58103b1776815fea9d29e39cc':
  Promote free bytes calculation to 64 bits

8 years agoMerge "Promote free bytes calculation to 64 bits"
Jeff Sharkey [Wed, 21 Oct 2015 15:58:40 +0000 (15:58 +0000)]
Merge "Promote free bytes calculation to 64 bits"
am: 7d17af08a8

* commit '7d17af08a80c3d9a14a3fe11d70bd12d59641a7b':
  Promote free bytes calculation to 64 bits

8 years agoMerge "Promote free bytes calculation to 64 bits"
Jeff Sharkey [Wed, 21 Oct 2015 15:44:36 +0000 (15:44 +0000)]
Merge "Promote free bytes calculation to 64 bits"

8 years agoMerge "Don\'t show UI on default encryption" into mnc-dr-dev
Paul Lawrence [Wed, 21 Oct 2015 15:03:10 +0000 (15:03 +0000)]
Merge "Don\'t show UI on default encryption" into mnc-dr-dev
am: 2309f76d17

* commit '2309f76d17171a4e9b2593ff248861eb3a41ec5a':
  Don't show UI on default encryption

8 years agoMerge "Don't show UI on default encryption" into mnc-dr-dev
Paul Lawrence [Wed, 21 Oct 2015 14:27:30 +0000 (14:27 +0000)]
Merge "Don't show UI on default encryption" into mnc-dr-dev

8 years agovold: fix 64 bit ioctl error
Mateusz Nowak [Mon, 3 Aug 2015 16:06:39 +0000 (18:06 +0200)]
vold: fix 64 bit ioctl error

Changing the num_sectors used in ioctl with BLKGETSIZE because
the kernel expects an unsigned long type and then changes 64 bits
with a 64 bits userspace. This overwrites what's located close to
the parameter location if any.

Change-Id: I78fd61a1084de2741f39b926aa436462518709a0
Signed-off-by: Mateusz Nowak <mateusz.nowak@intel.com>
Signed-off-by: Zhiquan Liu <zhiquan.liu@intel.com>
8 years agoMake sure path is not NULL to avoid fatal exception.
Mateusz Nowak [Mon, 3 Aug 2015 14:39:19 +0000 (16:39 +0200)]
Make sure path is not NULL to avoid fatal exception.

Change-Id: I75fd5d90cf0f75c28e75582fcae934afa4bf29c4
Signed-off-by: Mateusz Nowak <mateusz.nowak@intel.com>
Signed-off-by: Zhiquan Liu <zhiquan.liu@intel.com>
8 years agoHandle non-format partition in Vold
Mateusz Nowak [Mon, 3 Aug 2015 13:48:52 +0000 (15:48 +0200)]
Handle non-format partition in Vold

fsck_msdos will retun error code 8 when the partition is non-format.
Handle this error code and continue next partition in Vold.

Change-Id: I31499ccb16945ffbc67bdc92dfbc3ea71e82573a
Signed-off-by: Mateusz Nowak <mateusz.nowak@intel.com>
Signed-off-by: Zhiquan Liu <zhiquan.liu@intel.com>
8 years agoam cb42a40a: Merge "Clean up any/all stale partition tables." into mnc-dr-dev
Jeff Sharkey [Mon, 12 Oct 2015 16:48:57 +0000 (16:48 +0000)]
am cb42a40a: Merge "Clean up any/all stale partition tables." into mnc-dr-dev

* commit 'cb42a40a871bc8f06f0a37d321dbe2e7693da0e5':
  Clean up any/all stale partition tables.

8 years agoMerge "Clean up any/all stale partition tables." into mnc-dr-dev
Jeff Sharkey [Mon, 12 Oct 2015 16:34:09 +0000 (16:34 +0000)]
Merge "Clean up any/all stale partition tables." into mnc-dr-dev

8 years agoPromote free bytes calculation to 64 bits
Oleksiy Avramchenko [Thu, 1 Oct 2015 10:44:46 +0000 (12:44 +0200)]
Promote free bytes calculation to 64 bits

The expression otherwise overflows for large devices.
It's fsblkcnt_t -> unsigned long, which is 32 bit on ARMv7.

Change-Id: I46c5e00558b7dbd6abd50fae4727396079044df2

8 years agoam 0331d4ae: am 685dfdd3: Merge "Error correction: Add libfec dependencies for vold"
Sami Tolvanen [Fri, 2 Oct 2015 10:55:10 +0000 (10:55 +0000)]
am 0331d4ae: am 685dfdd3: Merge "Error correction: Add libfec dependencies for vold"

* commit '0331d4ae3843f682e98bfa1aba0f8da7fbd9beb0':
  Error correction: Add libfec dependencies for vold

8 years agoam 685dfdd3: Merge "Error correction: Add libfec dependencies for vold"
Sami Tolvanen [Fri, 2 Oct 2015 10:47:23 +0000 (10:47 +0000)]
am 685dfdd3: Merge "Error correction: Add libfec dependencies for vold"

* commit '685dfdd33590ef8a93627015c434fea54b8f1b4d':
  Error correction: Add libfec dependencies for vold

8 years agoMerge "Error correction: Add libfec dependencies for vold"
Sami Tolvanen [Fri, 2 Oct 2015 10:42:16 +0000 (10:42 +0000)]
Merge "Error correction: Add libfec dependencies for vold"

8 years agoam 82fd804f: vold: Retry opening block device on failure when starting encryption
David Ng [Fri, 2 Oct 2015 08:27:19 +0000 (08:27 +0000)]
am 82fd804f: vold: Retry opening block device on failure when starting encryption

* commit '82fd804f8ba49399f425bf43681b9b7fe464d9a1':
  vold: Retry opening block device on failure when starting encryption

8 years agovold: Retry opening block device on failure when starting encryption
David Ng [Wed, 21 Jan 2015 21:55:21 +0000 (13:55 -0800)]
vold: Retry opening block device on failure when starting encryption

The device mapper storage device node can take some time to be
created; so retry.

Bug: 23024596
Change-Id: Ieeb3b697f9cef72d4ea9d106750696901f0a224d

8 years agoError correction: Add libfec dependencies for vold
Sami Tolvanen [Mon, 1 Jun 2015 14:38:29 +0000 (15:38 +0100)]
Error correction: Add libfec dependencies for vold

Vold requires libfec and related dependencies due to fs_mgr_mount_all.

Bug: 21893453
Change-Id: If59df0c5fd3395d4aac97dd8119b7c70c0fa5d4d

8 years agoClean up any/all stale partition tables.
Jeff Sharkey [Wed, 23 Sep 2015 21:13:45 +0000 (14:13 -0700)]
Clean up any/all stale partition tables.

When formatting media as a public volume, we write an MBR, but we
might leave a stale GPT floating around.  Some devices are configured
to aggressively prefer GPT when detected, even if the checksums
between primary/secondary don't match.

To work around this, nuke both MBR and GPT tables from the media
before we lay down our new MBR.

Bug: 24112219
Change-Id: Ibf1be466a6877cbab925a24db5e5dbab0613bea7

8 years agoam 1a20a648: Enable benchmark after trim, when requested.
Jeff Sharkey [Thu, 10 Sep 2015 00:44:21 +0000 (00:44 +0000)]
am 1a20a648: Enable benchmark after trim, when requested.

* commit '1a20a6487faad2869eaec962e4373402aa7461b3':
  Enable benchmark after trim, when requested.

8 years agoEnable benchmark after trim, when requested.
Jeff Sharkey [Wed, 9 Sep 2015 21:55:45 +0000 (14:55 -0700)]
Enable benchmark after trim, when requested.

The framework can request that a benchmark be run after an fstrim,
but it was disabled due to a kernel bug on certain devices.  That bug
has long been fixed, so it should be safe to enable this again.

Bug: 23942769
Change-Id: Ibe967a75856d0cbad45e2f8f3120f1970caf36d0

8 years agoDon't show UI on default encryption
Paul Lawrence [Wed, 9 Sep 2015 19:13:00 +0000 (12:13 -0700)]
Don't show UI on default encryption

Bug: 22989588
Change-Id: I21403233d84031869d929c46c3c7b2ebefb3caff

8 years agoam 480fcd27: Set uid/gid of newly created user dirs to system/system.
Paul Crowley [Thu, 3 Sep 2015 06:21:41 +0000 (06:21 +0000)]
am 480fcd27: Set uid/gid of newly created user dirs to system/system.

* commit '480fcd2750c1d30f3397d1f3152519a11f60990b':
  Set uid/gid of newly created user dirs to system/system.

8 years agoam 79b6fdfc: (-s ours) update bundled rc files to their contents from rootdir/init.rc
Tom Cherry [Thu, 27 Aug 2015 11:17:54 +0000 (11:17 +0000)]
am 79b6fdfc: (-s ours) update bundled rc files to their contents from rootdir/init.rc

* commit '79b6fdfcea593b9f1a2422f1327a279ee77a54c2':
  update bundled rc files to their contents from rootdir/init.rc

8 years agoam 685439bb: (-s ours) am 218f48d6: Merge "bundle init.rc contents with its service"
Tom Cherry [Thu, 27 Aug 2015 11:17:53 +0000 (11:17 +0000)]
am 685439bb: (-s ours) am 218f48d6: Merge "bundle init.rc contents with its service"

* commit '685439bbc7ef958a3472465ebdabf2b997889e76':

8 years agoam b1259ffd: (-s ours) am f298f6be: Merge "Use errno correctly."
Elliott Hughes [Thu, 27 Aug 2015 11:17:53 +0000 (11:17 +0000)]
am b1259ffd: (-s ours) am f298f6be: Merge "Use errno correctly."

* commit 'b1259ffd92f8965521f3f934548936dfd7650262':

8 years agoam 3097d0e1: (-s ours) am 6d24e086: Merge "Remove dead code."
Elliott Hughes [Thu, 27 Aug 2015 11:17:52 +0000 (11:17 +0000)]
am 3097d0e1: (-s ours) am 6d24e086: Merge "Remove dead code."

* commit '3097d0e151b4f07552e987ee5819e9e7c6953a71':

8 years agoam 7206b42b: (-s ours) am eddf9bd6: Request specific tags from blkid.
Jeff Sharkey [Thu, 27 Aug 2015 11:17:51 +0000 (11:17 +0000)]
am 7206b42b: (-s ours) am eddf9bd6: Request specific tags from blkid.

* commit '7206b42badd044e3fcc75c1e1e842bf6d5475867':

8 years agoam 2b8f194f: (-s ours) am 1bd078fa: Protect runtime storage mount points.
Jeff Sharkey [Thu, 27 Aug 2015 11:17:51 +0000 (11:17 +0000)]
am 2b8f194f: (-s ours) am 1bd078fa: Protect runtime storage mount points.

* commit '2b8f194f1a3c4929e7921a3cb31defd98579e87c':

8 years agoam 3a60599a: (-s ours) am 8474ee32: Return useful path when not visible.
Jeff Sharkey [Thu, 27 Aug 2015 11:17:49 +0000 (11:17 +0000)]
am 3a60599a: (-s ours) am 8474ee32: Return useful path when not visible.

* commit '3a60599ae83aadc9eb2dcc5f645508100ede58f9':

8 years agoam 26934b09: (-s ours) am d46687ee: Use random data for benchmark instead of zeros.
Jeff Sharkey [Thu, 27 Aug 2015 11:17:48 +0000 (11:17 +0000)]
am 26934b09: (-s ours) am d46687ee: Use random data for benchmark instead of zeros.

* commit '26934b0954f28d2d465097bf78f6be0139839b14':

8 years agoam 09b542f2: (-s ours) am 20642ae7: Give secondary users read-only physical cards.
Jeff Sharkey [Thu, 27 Aug 2015 11:17:47 +0000 (11:17 +0000)]
am 09b542f2: (-s ours) am 20642ae7: Give secondary users read-only physical cards.

* commit '09b542f269bfd0726de53c2d230c5266f5227f1c':

8 years agoam 15c6489a: (-s ours) am 32679a82: Create user directory on emulated storage.
Jeff Sharkey [Thu, 27 Aug 2015 11:17:46 +0000 (11:17 +0000)]
am 15c6489a: (-s ours) am 32679a82: Create user directory on emulated storage.

* commit '15c6489aa9de4a11f4ec25b69841fb1c936b6380':

8 years agoam 0d3fe815: (-s ours) am 81f55c6d: Mount emulated volumes as consistent location.
Jeff Sharkey [Thu, 27 Aug 2015 11:17:46 +0000 (11:17 +0000)]
am 0d3fe815: (-s ours) am 81f55c6d: Mount emulated volumes as consistent location.

* commit '0d3fe8152ef0e15bd4105013faaee7961e6a6ea9':

8 years agoSet uid/gid of newly created user dirs to system/system.
Paul Crowley [Mon, 24 Aug 2015 13:53:28 +0000 (14:53 +0100)]
Set uid/gid of newly created user dirs to system/system.

Bug: 23395513
Change-Id: I3d76b77339f995103c0aec09c6de77b3c8cdc0dd

8 years agoupdate bundled rc files to their contents from rootdir/init.rc
Tom Cherry [Fri, 21 Aug 2015 19:36:40 +0000 (12:36 -0700)]
update bundled rc files to their contents from rootdir/init.rc

Bug 23186545

Change-Id: I634b682b7a4cef9e1b817561b4458e1442443c63
(cherry picked from commit 6cb234dc57ae24f1dd0cb01217221d946eaed0aa)

8 years agoupdate bundled rc files to their contents from rootdir/init.rc
Tom Cherry [Fri, 21 Aug 2015 19:36:40 +0000 (12:36 -0700)]
update bundled rc files to their contents from rootdir/init.rc

Bug 23186545

Change-Id: I634b682b7a4cef9e1b817561b4458e1442443c63
(cherry picked from commit 6cb234dc57ae24f1dd0cb01217221d946eaed0aa)

8 years agoam 218f48d6: Merge "bundle init.rc contents with its service"
Tom Cherry [Fri, 21 Aug 2015 18:24:14 +0000 (18:24 +0000)]
am 218f48d6: Merge "bundle init.rc contents with its service"

* commit '218f48d6c55a7ee5115a7a8fc4248d33ea01811f':
  bundle init.rc contents with its service

8 years agoam 218f48d6: Merge "bundle init.rc contents with its service"
Tom Cherry [Fri, 21 Aug 2015 18:20:19 +0000 (18:20 +0000)]
am 218f48d6: Merge "bundle init.rc contents with its service"

* commit '218f48d6c55a7ee5115a7a8fc4248d33ea01811f':
  bundle init.rc contents with its service

8 years agoMerge "bundle init.rc contents with its service"
Tom Cherry [Fri, 21 Aug 2015 17:42:33 +0000 (17:42 +0000)]
Merge "bundle init.rc contents with its service"

8 years agobundle init.rc contents with its service
Tom Cherry [Fri, 14 Aug 2015 20:06:45 +0000 (13:06 -0700)]
bundle init.rc contents with its service

Bug: 23186545
Change-Id: I82d8b6dc54ebe32ceb1ed997aaab3701ee7b6c4a

8 years agoam f298f6be: Merge "Use errno correctly."
Elliott Hughes [Mon, 17 Aug 2015 17:43:54 +0000 (17:43 +0000)]
am f298f6be: Merge "Use errno correctly."

* commit 'f298f6be4c8df8745735676e37ccc963909ff3b2':
  Use errno correctly.

8 years agoam f298f6be: Merge "Use errno correctly."
Elliott Hughes [Mon, 17 Aug 2015 17:43:52 +0000 (17:43 +0000)]
am f298f6be: Merge "Use errno correctly."

* commit 'f298f6be4c8df8745735676e37ccc963909ff3b2':
  Use errno correctly.

8 years agoMerge "Use errno correctly."
Elliott Hughes [Mon, 17 Aug 2015 17:33:35 +0000 (17:33 +0000)]
Merge "Use errno correctly."

8 years agoUse errno correctly.
tao.pei [Mon, 17 Aug 2015 12:18:49 +0000 (20:18 +0800)]
Use errno correctly.

Make sure to check errno prior to doing anything
else that can modify it.

Change-Id: Id81ecc2c3fa07c222ab1e2ef6441331a1eaad635

8 years agoam 6d24e086: Merge "Remove dead code."
Elliott Hughes [Sat, 15 Aug 2015 02:19:16 +0000 (02:19 +0000)]
am 6d24e086: Merge "Remove dead code."

* commit '6d24e0866f61aba0ac3023408ead083ad9b6cdab':
  Remove dead code.

8 years agoam 6d24e086: Merge "Remove dead code."
Elliott Hughes [Sat, 15 Aug 2015 02:19:04 +0000 (02:19 +0000)]
am 6d24e086: Merge "Remove dead code."

* commit '6d24e0866f61aba0ac3023408ead083ad9b6cdab':
  Remove dead code.

8 years agoMerge "Remove dead code."
Elliott Hughes [Sat, 15 Aug 2015 02:06:36 +0000 (02:06 +0000)]
Merge "Remove dead code."

8 years agoRemove dead code.
Elliott Hughes [Sat, 15 Aug 2015 01:41:14 +0000 (18:41 -0700)]
Remove dead code.

Change-Id: I042f8aacfa8a7900b5684aaa24da368cdcb41b1f

8 years agoam eddf9bd6: Request specific tags from blkid.
Jeff Sharkey [Thu, 13 Aug 2015 00:43:05 +0000 (00:43 +0000)]
am eddf9bd6: Request specific tags from blkid.

* commit 'eddf9bd63c1f7e0f9709f7c58a1035fa43338325':
  Request specific tags from blkid.

8 years agoam 008c1ac2: am eddf9bd6: Request specific tags from blkid.
Jeff Sharkey [Thu, 13 Aug 2015 00:15:51 +0000 (00:15 +0000)]
am 008c1ac2: am eddf9bd6: Request specific tags from blkid.

* commit '008c1ac225c1ca29f38b57203d82a63f6f85b865':
  Request specific tags from blkid.

8 years agoam eddf9bd6: Request specific tags from blkid.
Jeff Sharkey [Wed, 12 Aug 2015 23:55:26 +0000 (23:55 +0000)]
am eddf9bd6: Request specific tags from blkid.

* commit 'eddf9bd63c1f7e0f9709f7c58a1035fa43338325':
  Request specific tags from blkid.

8 years agoRequest specific tags from blkid.
Jeff Sharkey [Wed, 12 Aug 2015 23:04:35 +0000 (16:04 -0700)]
Request specific tags from blkid.

Otherwise blkid can emit tags like SEC_TYPE which mess with the value
extraction code.

Bug: 23069906
Change-Id: Id2a588ff43a538747d1e44cd8218c96ebd0192c2

8 years agoam 4fc30636: am 1bd078fa: Protect runtime storage mount points.
Jeff Sharkey [Thu, 6 Aug 2015 21:31:57 +0000 (21:31 +0000)]
am 4fc30636: am 1bd078fa: Protect runtime storage mount points.

* commit '4fc30636065aa819a866cfcb3962d55b37db3312':
  Protect runtime storage mount points.

8 years agoam 1bd078fa: Protect runtime storage mount points.
Jeff Sharkey [Thu, 6 Aug 2015 19:58:08 +0000 (19:58 +0000)]
am 1bd078fa: Protect runtime storage mount points.

* commit '1bd078fa7b5ca613cb3e793d67ccd86d2602787d':
  Protect runtime storage mount points.