OSDN Git Service

android-x86/system-vold.git
9 years agoam 2db4367d: am f25a35a1: (-s ours) Break key installation into its own function...
Paul Crowley [Tue, 14 Jul 2015 15:17:13 +0000 (15:17 +0000)]
am 2db4367d: am f25a35a1: (-s ours) Break key installation into its own function so we can install non-master keys.

* commit '2db4367d0af338dbf4db49aebf0dc9853ce8a23a':
  Break key installation into its own function so we can install non-master keys.

9 years agoam f25a35a1: (-s ours) Break key installation into its own function so we can install...
Paul Crowley [Tue, 14 Jul 2015 15:06:45 +0000 (15:06 +0000)]
am f25a35a1: (-s ours) Break key installation into its own function so we can install non-master keys.

* commit 'f25a35a1c98d4fac118ee9abe34d6bbf2d3a2201':
  Break key installation into its own function so we can install non-master keys.

9 years agoam 93237251: am f733ae63: Don\'t break on setting default password
Paul Lawrence [Mon, 13 Jul 2015 22:39:13 +0000 (22:39 +0000)]
am 93237251: am f733ae63: Don\'t break on setting default password

* commit '93237251d5891bb62dd27f00b115a52425ff3d2c':
  Don't break on setting default password

9 years agoBreak key installation into its own function so we can install
Paul Crowley [Wed, 6 May 2015 12:38:53 +0000 (13:38 +0100)]
Break key installation into its own function so we can install
non-master keys.

Bug: 19704432
(cherry-picked from commit 1da96dc549b86a1c7ec02d7a808a9532cdcb5fe7)

Change-Id: I762e8f6c927db3a337fa8ce6bd428262d9e05c7a

9 years agoam f733ae63: Don\'t break on setting default password
Paul Lawrence [Mon, 13 Jul 2015 18:04:40 +0000 (18:04 +0000)]
am f733ae63: Don\'t break on setting default password

* commit 'f733ae6306b1a6226492015e7f475a17df32f681':
  Don't break on setting default password

9 years agoDon't break on setting default password
Paul Lawrence [Tue, 7 Jul 2015 22:43:14 +0000 (15:43 -0700)]
Don't break on setting default password

Bug: 22329642
Change-Id: I58dac4dba8e65c7015d50ca0c3575f77f550a215

9 years agoam 10f78c56: am 81f55c6d: Mount emulated volumes as consistent location.
Jeff Sharkey [Wed, 8 Jul 2015 23:06:37 +0000 (23:06 +0000)]
am 10f78c56: am 81f55c6d: Mount emulated volumes as consistent location.

* commit '10f78c56798f0aa7d6209ecc6a9e3a273c1dd038':
  Mount emulated volumes as consistent location.

9 years agoam 81f55c6d: Mount emulated volumes as consistent location.
Jeff Sharkey [Wed, 8 Jul 2015 22:52:08 +0000 (22:52 +0000)]
am 81f55c6d: Mount emulated volumes as consistent location.

* commit '81f55c6dc1a14ed68e404fa3a2c244dd343e4990':
  Mount emulated volumes as consistent location.

9 years agoMount emulated volumes as consistent location.
Jeff Sharkey [Tue, 7 Jul 2015 21:37:03 +0000 (14:37 -0700)]
Mount emulated volumes as consistent location.

We really only support a single emulated volume on the device at a
time, either on internal storage, or moved to a private volume.  To
avoid kicking off a giant rescan of all media when moved, keep all
the paths the same when mounted as primary.

Also ensure we have /data/media/0 ready on private volumes.

Bug: 20275423
Change-Id: I0c102f430b865ca7536772b1fae56d8c9660a97a

9 years agoMerge commit '3ff337db' into merge
Jeff Sharkey [Fri, 3 Jul 2015 20:31:30 +0000 (13:31 -0700)]
Merge commit '3ff337db' into merge

Change-Id: I3c09d1f888da684b50d79a8e539f47c8bcf85646

9 years agoam c86ab6f5: Trim both internal and adopted private storage.
Jeff Sharkey [Thu, 2 Jul 2015 00:58:16 +0000 (00:58 +0000)]
am c86ab6f5: Trim both internal and adopted private storage.

* commit 'c86ab6f538bec63638c168d6c843fe7cf73add3b':
  Trim both internal and adopted private storage.

9 years agoTrim both internal and adopted private storage.
Jeff Sharkey [Fri, 26 Jun 2015 21:02:09 +0000 (14:02 -0700)]
Trim both internal and adopted private storage.

Refactor fstrim code to be encapsulated in unique task object, and
give it option of benchmarking when finished.  Trimming now includes
both storage from fstab and adopted private volumes.  Cleaner timing
stats are logged for each unique volume.

Add wakelock during ongoing async move tasks.  Push disk sysfs path
to framework so it can parse any SD card registers as desired.

Bug: 21831325
Change-Id: I76577685f5cae4929c251ad314ffdaeb5eb1c8bf

9 years agoam 1458955f: am c7b5b570: Null-terminate readlink() result, full remount.
Jeff Sharkey [Wed, 1 Jul 2015 00:40:00 +0000 (00:40 +0000)]
am 1458955f: am c7b5b570: Null-terminate readlink() result, full remount.

* commit '1458955fec0a4973b68795b334530578241532a8':
  Null-terminate readlink() result, full remount.

9 years agoam c7b5b570: Null-terminate readlink() result, full remount.
Jeff Sharkey [Wed, 1 Jul 2015 00:30:39 +0000 (00:30 +0000)]
am c7b5b570: Null-terminate readlink() result, full remount.

* commit 'c7b5b570bd05ed3bc921b0c2dc346416a52b4e3e':
  Null-terminate readlink() result, full remount.

9 years agoNull-terminate readlink() result, full remount.
Jeff Sharkey [Tue, 30 Jun 2015 22:54:17 +0000 (15:54 -0700)]
Null-terminate readlink() result, full remount.

In order to compare results from readlink() calls, we need to null
terminate the read value, otherwise we can end up doing an infinitely
recursive remount in the root namespace.

When remounting inside a namespace, unmount all existing mounts before
mounting the new storage into place.  This also means we need to mount
the user-specific symlinks back into place.

Skip spinning up the FUSE daemon when not visible, otherwise we get
stuck waiting for a daemon that never shows up.

Bug: 2219251822204412
Change-Id: Icc7db822354ab7ffc47c39cd0611f65edecc32e5

9 years agoam 8da07375: am 63123c06: Last ditch check for partition on raw disk.
Jeff Sharkey [Fri, 26 Jun 2015 20:51:05 +0000 (20:51 +0000)]
am 8da07375: am 63123c06: Last ditch check for partition on raw disk.

* commit '8da07375f9336a23d9b0af341cbf57b8f2248f74':
  Last ditch check for partition on raw disk.

9 years agoam 63123c06: Last ditch check for partition on raw disk.
Jeff Sharkey [Fri, 26 Jun 2015 20:38:18 +0000 (20:38 +0000)]
am 63123c06: Last ditch check for partition on raw disk.

* commit '63123c067a4e709198d9b8d3279c98561f8c990e':
  Last ditch check for partition on raw disk.

9 years agoLast ditch check for partition on raw disk.
Jeff Sharkey [Fri, 26 Jun 2015 18:16:14 +0000 (11:16 -0700)]
Last ditch check for partition on raw disk.

Some storage devices can be formatted as bare partitions, without an
MBR or GPT header.  If we found no partitions, try poking at the raw
disk, and treat it as a public volume if we found a valid filesystem.

Bug: 20503551
Change-Id: I80304e1ad865435321c341b667c0daf2daf4d56c

9 years agoam 0deb385f: am 66270a21: Let\'s reinvent storage, yet again!
Jeff Sharkey [Fri, 26 Jun 2015 16:37:15 +0000 (16:37 +0000)]
am 0deb385f: am 66270a21: Let\'s reinvent storage, yet again!

* commit '0deb385f85b4569d98ed9d1df96de1761b378c17':
  Let's reinvent storage, yet again!

9 years agoam 66270a21: Let\'s reinvent storage, yet again!
Jeff Sharkey [Fri, 26 Jun 2015 16:05:27 +0000 (16:05 +0000)]
am 66270a21: Let\'s reinvent storage, yet again!

* commit '66270a21df1058434e4d63691221f11ff5387a0f':
  Let's reinvent storage, yet again!

9 years agoLet's reinvent storage, yet again!
Jeff Sharkey [Wed, 24 Jun 2015 18:49:24 +0000 (11:49 -0700)]
Let's reinvent storage, yet again!

Now that we're treating storage as a runtime permission, we need to
grant read/write access without killing the app.  This is really
tricky, since we had been using GIDs for access control, and they're
set in stone once Zygote drops privileges.

The only thing left that can change dynamically is the filesystem
itself, so let's do that.  This means changing the FUSE daemon to
present itself as three different views:

/mnt/runtime_default/foo - view for apps with no access
/mnt/runtime_read/foo - view for apps with read access
/mnt/runtime_write/foo - view for apps with write access

There is still a single location for all the backing files, and
filesystem permissions are derived the same way for each view, but
the file modes are masked off differently for each mountpoint.

During Zygote fork, it wires up the appropriate storage access into
an isolated mount namespace based on the current app permissions.  When
the app is granted permissions dynamically at runtime, the system
asks vold to jump into the existing mount namespace and bind mount
the newly granted access model into place.

Bug: 21858077
Change-Id: Iade538e4bc7af979fe20095f74416e8a0f165a4a

9 years agoam 34507d60: am 5d268fda: Merge "Make sure volume is vfat before fsck\'ing." into...
Makoto Onuki [Wed, 24 Jun 2015 21:17:45 +0000 (21:17 +0000)]
am 34507d60: am 5d268fda: Merge "Make sure volume is vfat before fsck\'ing." into mnc-dev

* commit '34507d60ad50f8953226a4699c67dd9f4e38a5b9':
  Make sure volume is vfat before fsck'ing.

9 years agoam 5d268fda: Merge "Make sure volume is vfat before fsck\'ing." into mnc-dev
Makoto Onuki [Wed, 24 Jun 2015 21:05:39 +0000 (21:05 +0000)]
am 5d268fda: Merge "Make sure volume is vfat before fsck\'ing." into mnc-dev

* commit '5d268fdac49bd3174a7f0c6dbb042162ae87a695':
  Make sure volume is vfat before fsck'ing.

9 years agoMerge "Make sure volume is vfat before fsck'ing." into mnc-dev
Makoto Onuki [Wed, 24 Jun 2015 20:33:55 +0000 (20:33 +0000)]
Merge "Make sure volume is vfat before fsck'ing." into mnc-dev

9 years agoMake sure volume is vfat before fsck'ing.
Makoto Onuki [Wed, 24 Jun 2015 20:30:45 +0000 (13:30 -0700)]
Make sure volume is vfat before fsck'ing.

Bug 21948137

Change-Id: I6843423fd8809d9e2f352059a810aa17dd83b3e3

9 years agoam 4fcd2fca: am 86af3557: Add purpose to vold-generated keymaster1 keys.
Shawn Willden [Wed, 24 Jun 2015 17:26:34 +0000 (17:26 +0000)]
am 4fcd2fca: am 86af3557: Add purpose to vold-generated keymaster1 keys.

* commit '4fcd2fca225a5ca61bd9c7c38d0bc073946cec92':
  Add purpose to vold-generated keymaster1 keys.

9 years agoam 86af3557: Add purpose to vold-generated keymaster1 keys.
Shawn Willden [Wed, 24 Jun 2015 17:13:53 +0000 (17:13 +0000)]
am 86af3557: Add purpose to vold-generated keymaster1 keys.

* commit '86af3557e3dc0f6e4fa2c0d56f840eb4247f9f4f':
  Add purpose to vold-generated keymaster1 keys.

9 years agoMerge "Fix erroneous comment in secdiscard.cpp, plus style fixes."
Paul Crowley [Wed, 24 Jun 2015 16:29:36 +0000 (16:29 +0000)]
Merge "Fix erroneous comment in secdiscard.cpp, plus style fixes."

9 years agoAdd purpose to vold-generated keymaster1 keys.
Shawn Willden [Wed, 24 Jun 2015 14:21:54 +0000 (07:21 -0700)]
Add purpose to vold-generated keymaster1 keys.

Also remove the app ID and additional padding and digest options.

Bug: 22009890
Change-Id: Ibff9bbd0e0c11d651d11fac85d4ac907588f1cd2

9 years agoFix erroneous comment in secdiscard.cpp, plus style fixes.
Paul Crowley [Mon, 22 Jun 2015 11:32:26 +0000 (12:32 +0100)]
Fix erroneous comment in secdiscard.cpp, plus style fixes.

Bug: 19706593

Change-Id: I9c1442f31cc6b6507225a5aa9ad07be6042d69ce

9 years agoam b5e680ac: am bc40cc8f: Add method to forget private partition keys.
Jeff Sharkey [Mon, 22 Jun 2015 21:57:15 +0000 (21:57 +0000)]
am b5e680ac: am bc40cc8f: Add method to forget private partition keys.

* commit 'b5e680ac377619286d4b8566a3b736fcf0ee7bb0':
  Add method to forget private partition keys.

9 years agoam bc40cc8f: Add method to forget private partition keys.
Jeff Sharkey [Mon, 22 Jun 2015 21:33:51 +0000 (21:33 +0000)]
am bc40cc8f: Add method to forget private partition keys.

* commit 'bc40cc8f07f69e0e26fc41516e2a83f0a8becbe0':
  Add method to forget private partition keys.

9 years agoAdd method to forget private partition keys.
Jeff Sharkey [Thu, 18 Jun 2015 21:25:08 +0000 (14:25 -0700)]
Add method to forget private partition keys.

Report both the disk and the partition GUID for private volumes to
userspace, and offer to forget the encryption key for a given
partition GUID.

Bug: 21782268
Change-Id: Ie77a3a58e47bf3563cdb3e4b0edfab1de4d0e6b4

9 years agoam c6c5932c: am 0417060e: Use correct error code for rate limiting.
Shawn Willden [Sat, 20 Jun 2015 19:44:26 +0000 (19:44 +0000)]
am c6c5932c: am 0417060e: Use correct error code for rate limiting.

* commit 'c6c5932cf87a6c8976283c249f949b5ed2c1f1a0':
  Use correct error code for rate limiting.

9 years agoam 0417060e: Use correct error code for rate limiting.
Shawn Willden [Sat, 20 Jun 2015 19:32:57 +0000 (19:32 +0000)]
am 0417060e: Use correct error code for rate limiting.

* commit '0417060e8ebfd28171fd0aaef8f4e42d9ddd482e':
  Use correct error code for rate limiting.

9 years agoUse correct error code for rate limiting.
Shawn Willden [Thu, 18 Jun 2015 18:26:59 +0000 (12:26 -0600)]
Use correct error code for rate limiting.

Note that this CL depends on cl 712195, which must be submitted first.

Bug: 21607106
Change-Id: Iafc42d1c8a1145a31ea252b33b404044f92ec62b

9 years agoam 8087e116: am da6e899f: Add keymaster1 support to vold.
Shawn Willden [Wed, 17 Jun 2015 21:20:08 +0000 (21:20 +0000)]
am 8087e116: am da6e899f: Add keymaster1 support to vold.

* commit '8087e1165586f6c5ef5474855458f4379c225622':
  Add keymaster1 support to vold.

9 years agoam da6e899f: Add keymaster1 support to vold.
Shawn Willden [Wed, 17 Jun 2015 21:07:23 +0000 (21:07 +0000)]
am da6e899f: Add keymaster1 support to vold.

* commit 'da6e899f4e1429add2ef023e0cc6b0fcca42c945':
  Add keymaster1 support to vold.

9 years agoAdd keymaster1 support to vold.
Shawn Willden [Wed, 3 Jun 2015 15:40:45 +0000 (09:40 -0600)]
Add keymaster1 support to vold.

Bug: 21607106
Change-Id: I498141b90888d4f0652912413b04519f61886935

9 years agoScrub the key from the disk with BLKSECDISCARD.
Paul Crowley [Tue, 19 May 2015 16:31:39 +0000 (17:31 +0100)]
Scrub the key from the disk with BLKSECDISCARD.

Bug: 19706593
Change-Id: Ib91b5182413b5dca6d0e1fdda7990ea0973843bb

9 years agoam 4cc173e1: am b1ef4665: Improve boot time by 0.1s by reducing a polling sleep interval
Paul Lawrence [Thu, 11 Jun 2015 21:24:33 +0000 (21:24 +0000)]
am 4cc173e1: am b1ef4665: Improve boot time by 0.1s by reducing a polling sleep interval

* commit '4cc173e135d63bf1878dd853cef2950fdd678423':
  Improve boot time by 0.1s by reducing a polling sleep interval

9 years agoam b1ef4665: Improve boot time by 0.1s by reducing a polling sleep interval
Paul Lawrence [Thu, 11 Jun 2015 21:10:46 +0000 (21:10 +0000)]
am b1ef4665: Improve boot time by 0.1s by reducing a polling sleep interval

* commit 'b1ef4665e8df4abf0f3f134bf3090415fc834606':
  Improve boot time by 0.1s by reducing a polling sleep interval

9 years agoImprove boot time by 0.1s by reducing a polling sleep interval
Paul Lawrence [Thu, 11 Jun 2015 18:15:29 +0000 (11:15 -0700)]
Improve boot time by 0.1s by reducing a polling sleep interval

Bug: 21516860
Change-Id: I9e28f4d9cc20ec2a7d9e325c02ef85f0ad9b3d60

9 years agoRestore commands not carried over to new command listener.
Paul Crowley [Wed, 10 Jun 2015 23:47:43 +0000 (00:47 +0100)]
Restore commands not carried over to new command listener.

Bug: 21743205
Change-Id: Icd4de4e75f7123ce937949499e5d4fc3c1e28ce7

9 years agoam b75343ae: am 210228a0: Merge "Start tracking added users with serial numbers....
Jeff Sharkey [Wed, 10 Jun 2015 17:21:01 +0000 (17:21 +0000)]
am b75343ae: am 210228a0: Merge "Start tracking added users with serial numbers." into mnc-dev

* commit 'b75343ae9968326a7d93b3e8981fb3734a11b81d':
  Start tracking added users with serial numbers.

9 years agoam 330f26ba: am 3bd36d5e: Remove hex encoding and password adjusting now that pattern...
Paul Lawrence [Wed, 10 Jun 2015 17:13:30 +0000 (17:13 +0000)]
am 330f26ba: am 3bd36d5e: Remove hex encoding and password adjusting now that patterns are \'1\' based

* commit '330f26baea3ba998a52c88ad0cf0c115f4265923':
  Remove hex encoding and password adjusting now that patterns are '1' based

9 years agoam 210228a0: Merge "Start tracking added users with serial numbers." into mnc-dev
Jeff Sharkey [Wed, 10 Jun 2015 17:05:45 +0000 (17:05 +0000)]
am 210228a0: Merge "Start tracking added users with serial numbers." into mnc-dev

* commit '210228a089cd215bc671b9fb664d869d2c5ad986':
  Start tracking added users with serial numbers.

9 years agoMerge "Start tracking added users with serial numbers." into mnc-dev
Jeff Sharkey [Wed, 10 Jun 2015 16:44:50 +0000 (16:44 +0000)]
Merge "Start tracking added users with serial numbers." into mnc-dev

9 years agoStart tracking added users with serial numbers.
Jeff Sharkey [Wed, 10 Jun 2015 16:42:01 +0000 (09:42 -0700)]
Start tracking added users with serial numbers.

vold will eventually use the serial numbers to clean up stale user
directories when mounting private storage devices.

Bug: 20275572
Change-Id: Ia29cb5da23e969f3087bb5caa5dc8f4e88f07613

9 years agoam 3bd36d5e: Remove hex encoding and password adjusting now that patterns are \'1...
Paul Lawrence [Wed, 10 Jun 2015 16:02:11 +0000 (16:02 +0000)]
am 3bd36d5e: Remove hex encoding and password adjusting now that patterns are \'1\' based

* commit '3bd36d5e5f14dff4dadba88eb27664e495d0e16e':
  Remove hex encoding and password adjusting now that patterns are '1' based

9 years agochmod a-x VolumeManager.cpp
Paul Crowley [Wed, 10 Jun 2015 15:33:12 +0000 (16:33 +0100)]
chmod a-x VolumeManager.cpp

Change-Id: Id4aa31efed1753d5c15446d8281f2decea28efca

9 years agoRemove hex encoding and password adjusting now that patterns are '1' based
Paul Lawrence [Tue, 9 Jun 2015 20:37:44 +0000 (13:37 -0700)]
Remove hex encoding and password adjusting now that patterns are '1' based

Bug: 21606650
Change-Id: I3486ad394d563135c5171a1d4785f7a27eeea3ae

9 years agoam 0eb991ea: am 34824129: Run restorecon over mounted private volumes.
Jeff Sharkey [Wed, 10 Jun 2015 00:09:56 +0000 (00:09 +0000)]
am 0eb991ea: am 34824129: Run restorecon over mounted private volumes.

* commit '0eb991ea0a932c79991d42bb817224cf9c5bb8d7':
  Run restorecon over mounted private volumes.

9 years agoam 34824129: Run restorecon over mounted private volumes.
Jeff Sharkey [Tue, 9 Jun 2015 23:53:35 +0000 (23:53 +0000)]
am 34824129: Run restorecon over mounted private volumes.

* commit '34824129de2c4a8bb0d1cb9011beff2c186a87d0':
  Run restorecon over mounted private volumes.

9 years agoRun restorecon over mounted private volumes.
Jeff Sharkey [Tue, 9 Jun 2015 17:59:17 +0000 (10:59 -0700)]
Run restorecon over mounted private volumes.

This ensures that we have consistent SELinux policy in place before
going any further, and it mirrors the way we restorecon /data when
first mounted.

Bug: 21121357
Change-Id: I2a7e3584ade655fe1fae8916cf54f9eae3a0f99d

9 years agoam d6a77b51: am d0640f63: Add f2fs support for private volumes.
Jeff Sharkey [Tue, 9 Jun 2015 13:16:29 +0000 (13:16 +0000)]
am d6a77b51: am d0640f63: Add f2fs support for private volumes.

* commit 'd6a77b518ca951d8b527f97d3e3732756c641a74':
  Add f2fs support for private volumes.

9 years agoam d0640f63: Add f2fs support for private volumes.
Jeff Sharkey [Tue, 9 Jun 2015 13:01:36 +0000 (13:01 +0000)]
am d0640f63: Add f2fs support for private volumes.

* commit 'd0640f6358041f7e2657167560b357078db73526':
  Add f2fs support for private volumes.

9 years agoAdd f2fs support for private volumes.
Jeff Sharkey [Fri, 22 May 2015 05:35:42 +0000 (22:35 -0700)]
Add f2fs support for private volumes.

When formatting volumes, pass along fsType string which can be "auto"
to let the volume select the best choice.  For now, private volumes
assume that MMC devices (like SD cards) are best off using f2fs when
both kernel support and tools are present, otherwise fall back to
ext4.  Use blkid when mounting to pick the right set of tools.

Move filesystem utility methods into namespaces and place in separate
directory to be more organized.

Bug: 20275581
Change-Id: Id5f82d8672dda2e9f68c35b075f28232b0b55ed4

9 years agoMerge commit '5c18a675' into manualmerge
Paul Lawrence [Fri, 5 Jun 2015 00:36:38 +0000 (17:36 -0700)]
Merge commit '5c18a675' into manualmerge

Change-Id: I6f39812ebc476351a103475e6844be1c20032939

9 years agoMerge commit 'd0b4295c' into manualmerge
Paul Lawrence [Thu, 4 Jun 2015 23:01:47 +0000 (16:01 -0700)]
Merge commit 'd0b4295c' into manualmerge

Change-Id: I6d7178edebf50663fa9622b539c8101627a84385

9 years agoMove crypt commands to a different listener in vold
Paul Lawrence [Wed, 3 Jun 2015 21:19:51 +0000 (14:19 -0700)]
Move crypt commands to a different listener in vold

In order to prevent this bug from happening, we must allow vold cryptfs
commands to complete while a long running mount is underway.

While waiting for vold to be changed to a binder interface, we will simply
create two listeners, one for cryptfs and one for everything else.

Bug: 19197175
Change-Id: If74142aa81abd58f718a9de6c9e387f6ea442754

9 years agoam d095d867: am 0628fa25: Improve boot time
Paul Lawrence [Thu, 4 Jun 2015 19:27:12 +0000 (19:27 +0000)]
am d095d867: am 0628fa25: Improve boot time

* commit 'd095d86705a42186c906db58486575b2d9060de6':
  Improve boot time

9 years agoam 0628fa25: Improve boot time
Paul Lawrence [Thu, 4 Jun 2015 19:13:24 +0000 (19:13 +0000)]
am 0628fa25: Improve boot time

* commit '0628fa25141261e549f06d1c6f9e9f3d29e2b8f0':
  Improve boot time

9 years agoImprove boot time
Paul Lawrence [Thu, 4 Jun 2015 17:49:25 +0000 (10:49 -0700)]
Improve boot time

Bug: 21516860
Change-Id: I3153c7f9a414a8eeadc0118f0a642ad8e96c81ce

9 years agoAdd "cryptfs deleteuserkey" command to vold.
Paul Crowley [Tue, 19 May 2015 11:34:09 +0000 (12:34 +0100)]
Add "cryptfs deleteuserkey" command to vold.

Bug: 19706593

Change-Id: I8c97f23316d1a122e24e7627a0422fa180504ba1

9 years agoam bb68c6f5: am d25e1074: Merge "Don\'t use TEMP_FAILURE_RETRY on close in vold....
Elliott Hughes [Mon, 1 Jun 2015 16:15:34 +0000 (16:15 +0000)]
am bb68c6f5: am d25e1074: Merge "Don\'t use TEMP_FAILURE_RETRY on close in vold." into mnc-dev

* commit 'bb68c6f57647a572808445ca3852a2b80e9ad91f':
  Don't use TEMP_FAILURE_RETRY on close in vold.

9 years agoam 9a795187: (-s ours) am 86c942a2: (-s ours) DO NOT MERGE Delete password as per...
Paul Lawrence [Mon, 1 Jun 2015 16:12:03 +0000 (16:12 +0000)]
am 9a795187: (-s ours) am 86c942a2: (-s ours) DO NOT MERGE Delete password as per block encryption

* commit '9a795187ee7cd75cf5398c8e7f3c6137a1913853':
  DO NOT MERGE Delete password as per block encryption

9 years agoam d25e1074: Merge "Don\'t use TEMP_FAILURE_RETRY on close in vold." into mnc-dev
Elliott Hughes [Mon, 1 Jun 2015 16:03:51 +0000 (16:03 +0000)]
am d25e1074: Merge "Don\'t use TEMP_FAILURE_RETRY on close in vold." into mnc-dev

* commit 'd25e10744026e85e86e22ace8ec939611be3f367':
  Don't use TEMP_FAILURE_RETRY on close in vold.

9 years agoam 86c942a2: (-s ours) DO NOT MERGE Delete password as per block encryption
Paul Lawrence [Mon, 1 Jun 2015 16:03:51 +0000 (16:03 +0000)]
am 86c942a2: (-s ours) DO NOT MERGE Delete password as per block encryption

* commit '86c942a2537701a90b88768eab4648c0650dfad1':
  DO NOT MERGE Delete password as per block encryption

9 years agoam 4efa3d27: (-s ours) am 0d9cd9e9: DO NOT MERGE Fix problem that reading/writing...
Paul Lawrence [Mon, 1 Jun 2015 15:58:48 +0000 (15:58 +0000)]
am 4efa3d27: (-s ours) am 0d9cd9e9: DO NOT MERGE Fix problem that reading/writing crypto footers wasn\'t identity

* commit '4efa3d2783d0061c62a02e550500ec6564d36553':
  DO NOT MERGE Fix problem that reading/writing crypto footers wasn't identity

9 years agoam ab5741de: (-s ours) am 2f32cda6: DO NOT MERGE Retry unmounts in ext4 encryption
Paul Lawrence [Mon, 1 Jun 2015 15:58:48 +0000 (15:58 +0000)]
am ab5741de: (-s ours) am 2f32cda6: DO NOT MERGE Retry unmounts in ext4 encryption

* commit 'ab5741de494d7a5c8482b5c7ba7cbd1b7fd50bcf':
  DO NOT MERGE Retry unmounts in ext4 encryption

9 years agoam 9cea1138: (-s ours) am b7f0702e: (-s ours) DO NOT MERGE Use default key permission...
Paul Lawrence [Mon, 1 Jun 2015 15:58:47 +0000 (15:58 +0000)]
am 9cea1138: (-s ours) am b7f0702e: (-s ours) DO NOT MERGE Use default key permissions for ext4enc

* commit '9cea1138cf40bdbbb3ca93b0c82eaca360c7e3b5':
  DO NOT MERGE Use default key permissions for ext4enc
  DO NOT MERGE Simplify password checking logic

9 years agoam 7344a7b5: (-s ours) am 368d7945: (-s ours) DO NOT MERGE Enable properties in ext4enc
Paul Lawrence [Mon, 1 Jun 2015 15:58:45 +0000 (15:58 +0000)]
am 7344a7b5: (-s ours) am 368d7945: (-s ours) DO NOT MERGE Enable properties in ext4enc

* commit '7344a7b5afb4a2d4e1f131424a152deef7f49fc2':
  DO NOT MERGE Enable properties in ext4enc

9 years agoam b2292f0a: (-s ours) am c78c71b1: (-s ours) DO NOT MERGE Check password is correct...
Paul Lawrence [Mon, 1 Jun 2015 15:58:43 +0000 (15:58 +0000)]
am b2292f0a: (-s ours) am c78c71b1: (-s ours) DO NOT MERGE Check password is correct by checking hash

* commit 'b2292f0a2c1ab74c39dd9dcab8ce4c208c9cb4f8':
  DO NOT MERGE Check password is correct by checking hash

9 years agoam 0d9cd9e9: DO NOT MERGE Fix problem that reading/writing crypto footers wasn\'t...
Paul Lawrence [Mon, 1 Jun 2015 15:44:37 +0000 (15:44 +0000)]
am 0d9cd9e9: DO NOT MERGE Fix problem that reading/writing crypto footers wasn\'t identity

* commit '0d9cd9e9cf39e1cdb06565de6c4e11ff244b2a3a':
  DO NOT MERGE Fix problem that reading/writing crypto footers wasn't identity

9 years agoam 2f32cda6: DO NOT MERGE Retry unmounts in ext4 encryption
Paul Lawrence [Mon, 1 Jun 2015 15:44:37 +0000 (15:44 +0000)]
am 2f32cda6: DO NOT MERGE Retry unmounts in ext4 encryption

* commit '2f32cda63bf5c86db880d36029a27c8597fb5e3c':
  DO NOT MERGE Retry unmounts in ext4 encryption

9 years agoam b7f0702e: (-s ours) DO NOT MERGE Use default key permissions for ext4enc
Paul Lawrence [Mon, 1 Jun 2015 15:44:36 +0000 (15:44 +0000)]
am b7f0702e: (-s ours) DO NOT MERGE Use default key permissions for ext4enc

* commit 'b7f0702ea6cc32c58540d596016c2dabd8ba3541':
  DO NOT MERGE Use default key permissions for ext4enc
  DO NOT MERGE Simplify password checking logic

9 years agoam 145fc84a: (-s ours) am fd7db732: (-s ours) DO NOT MERGE New ext4enc kernel switchi...
Paul Lawrence [Mon, 1 Jun 2015 15:43:33 +0000 (15:43 +0000)]
am 145fc84a: (-s ours) am fd7db732: (-s ours) DO NOT MERGE New ext4enc kernel switching from xattrs to ioctl

* commit '145fc84a79b1f6cb19240c492694f3e074202c12':
  DO NOT MERGE New ext4enc kernel switching from xattrs to ioctl

9 years agoam d4618a59: (-s ours) am 731a7a24: (-s ours) DO NOT MERGE Securely encrypt the maste...
Paul Lawrence [Mon, 1 Jun 2015 15:43:31 +0000 (15:43 +0000)]
am d4618a59: (-s ours) am 731a7a24: (-s ours) DO NOT MERGE Securely encrypt the master key

* commit 'd4618a59815dbd6c39fedd9a0f0774a0fb6248d1':
  DO NOT MERGE Securely encrypt the master key

9 years agoam 368d7945: (-s ours) DO NOT MERGE Enable properties in ext4enc
Paul Lawrence [Mon, 1 Jun 2015 15:42:57 +0000 (15:42 +0000)]
am 368d7945: (-s ours) DO NOT MERGE Enable properties in ext4enc

* commit '368d79459e8d30474dd5cbc414623c1e2f78ee98':
  DO NOT MERGE Enable properties in ext4enc

9 years agoam c78c71b1: (-s ours) DO NOT MERGE Check password is correct by checking hash
Paul Lawrence [Mon, 1 Jun 2015 15:38:09 +0000 (15:38 +0000)]
am c78c71b1: (-s ours) DO NOT MERGE Check password is correct by checking hash

* commit 'c78c71b1717613a5be921bbb8ac63c007d4af86a':
  DO NOT MERGE Check password is correct by checking hash

9 years agoam fd7db732: (-s ours) DO NOT MERGE New ext4enc kernel switching from xattrs to ioctl
Paul Lawrence [Mon, 1 Jun 2015 15:28:39 +0000 (15:28 +0000)]
am fd7db732: (-s ours) DO NOT MERGE New ext4enc kernel switching from xattrs to ioctl

* commit 'fd7db732434eb41fda69a353053bcb7aab259529':
  DO NOT MERGE New ext4enc kernel switching from xattrs to ioctl

9 years agoam 731a7a24: (-s ours) DO NOT MERGE Securely encrypt the master key
Paul Lawrence [Mon, 1 Jun 2015 15:28:39 +0000 (15:28 +0000)]
am 731a7a24: (-s ours) DO NOT MERGE Securely encrypt the master key

* commit '731a7a242df6cc3441ac82b4f9521546fac5ac2d':
  DO NOT MERGE Securely encrypt the master key

9 years agoMerge "Don't use TEMP_FAILURE_RETRY on close in vold." into mnc-dev
Elliott Hughes [Fri, 29 May 2015 22:04:26 +0000 (22:04 +0000)]
Merge "Don't use TEMP_FAILURE_RETRY on close in vold." into mnc-dev

9 years agoDO NOT MERGE Delete password as per block encryption
Paul Lawrence [Wed, 6 May 2015 20:53:43 +0000 (13:53 -0700)]
DO NOT MERGE Delete password as per block encryption

(cherry-picked from commit 00f4aade5c172534c16070540d1c6c26d0a78c84)

Bug: 18151196
Change-Id: Iee0f932c61ff4a309dc2861725b24bf976adb4c7

9 years agoDO NOT MERGE Fix problem that reading/writing crypto footers wasn't identity
Paul Lawrence [Tue, 5 May 2015 22:58:27 +0000 (15:58 -0700)]
DO NOT MERGE Fix problem that reading/writing crypto footers wasn't identity

(cherry-picked from commit 75c922f49b593f3203ee59c33d00ccb5b3b66ca8)

Bug: 18151196
Change-Id: Ideef6bcdbccf068a64ed3e042be50c4837a373f8

9 years agoDO NOT MERGE Retry unmounts in ext4 encryption
Paul Lawrence [Tue, 5 May 2015 21:28:25 +0000 (14:28 -0700)]
DO NOT MERGE Retry unmounts in ext4 encryption

(cherry-picked from commit 29b54aab8ee2d08e2129832364f9b719dd17fa4e)

Bug: 18151196
Change-Id: I52ca23b2ce3adcff44bd003d4a12243a0bd6ac34

9 years agoDO NOT MERGE Use default key permissions for ext4enc
Paul Lawrence [Tue, 5 May 2015 18:09:07 +0000 (11:09 -0700)]
DO NOT MERGE Use default key permissions for ext4enc

(cherry-picked from commit 1190a26f6d7dd34bf10ffc7b367b374d5e591146)

As per discussion default permissions are the correct ones.
Note that since we use logon keys, they cannot be read outside
the kernel.

Note also that we limit who can read/write keys in selinux policy.

Bug: 18151196
Change-Id: Icc916f430a70eff22e6b74c20ec361c8f3789c1c

9 years agoDO NOT MERGE Simplify password checking logic
Paul Lawrence [Mon, 4 May 2015 22:48:24 +0000 (15:48 -0700)]
DO NOT MERGE Simplify password checking logic

(cherry-picked from commit aaccfac3442ab48f5f94603c07427cc1bb00e12d)

Bug: 18151196
Change-Id: I07ffde534dee7d1032149cfcbaa1a61c5246d759

9 years agoDO NOT MERGE Enable properties in ext4enc
Paul Lawrence [Wed, 15 Apr 2015 21:12:00 +0000 (14:12 -0700)]
DO NOT MERGE Enable properties in ext4enc

(cherry-picked from 4e7274551c93e1c064648409f52ca430da647050)

Enables OwnerInfo and pattern suppression

Bug: 18151196

Change-Id: I46144e16cb00319deeb5492ab82c67f5dd43d6d3

9 years agoDO NOT MERGE Check password is correct by checking hash
Paul Lawrence [Tue, 14 Apr 2015 22:26:29 +0000 (15:26 -0700)]
DO NOT MERGE Check password is correct by checking hash

(cherry-picked from commit 3ca21e227a2e1ed01138a29f450917290a9d1e6e)

Handle failures gracefully

Change-Id: Ifb6da8c11a86c50fb11964c18cc1be1326461f78

9 years agoDO NOT MERGE New ext4enc kernel switching from xattrs to ioctl
Paul Lawrence [Fri, 10 Apr 2015 14:48:51 +0000 (07:48 -0700)]
DO NOT MERGE New ext4enc kernel switching from xattrs to ioctl

(cherrypicked from commit 5e7f0042318156ef39c1e4641613f3191ea85b4a)

This is one of three changes to enable this functionality:
  https://android-review.googlesource.com/#/c/146259/
  https://android-review.googlesource.com/#/c/146264/
  https://android-review.googlesource.com/#/c/146265/

Bug: 18151196

Change-Id: Iba5146b8be1e15050ae901e08b3aaa26d96dcf7e

9 years agoDO NOT MERGE Securely encrypt the master key
Paul Lawrence [Tue, 28 Apr 2015 22:14:15 +0000 (22:14 +0000)]
DO NOT MERGE Securely encrypt the master key

(cherry-picked from commit 707fd6c7cccc31c0ab0ec1a6ac8b6077c632fc35)

Move all key management into vold
Reuse vold's existing key management through the crypto footer
to manage the device wide keys.

Use ro.crypto.type flag to determine crypto type, which prevents
any issues when running in block encrypted mode, as well as speeding
up boot in block or no encryption.

This is one of four changes to enable this functionality:
  https://android-review.googlesource.com/#/c/148586/
  https://android-review.googlesource.com/#/c/148604/
  https://android-review.googlesource.com/#/c/148606/
  https://android-review.googlesource.com/#/c/148607/

Bug: 18151196

Change-Id: I3c68691717a61b5e1df76423ca0c02baff0dab98

9 years agoDon't use TEMP_FAILURE_RETRY on close in vold.
Elliott Hughes [Fri, 29 May 2015 05:02:14 +0000 (22:02 -0700)]
Don't use TEMP_FAILURE_RETRY on close in vold.

Bug: http://b/20501816
Change-Id: Ia0a3899947582b8dd0e8e185c203d1ad7dad572e

9 years agoam 65427f1a: Offer debug flag to force default primary.
Jeff Sharkey [Wed, 20 May 2015 00:24:56 +0000 (00:24 +0000)]
am 65427f1a: Offer debug flag to force default primary.

* commit '65427f1a805ed2b8ee65a30ecf6ea8b14fe1e02b':
  Offer debug flag to force default primary.

9 years agoOffer debug flag to force default primary.
Jeff Sharkey [Tue, 19 May 2015 22:54:15 +0000 (15:54 -0700)]
Offer debug flag to force default primary.

Useful for transforming a secondary SD card slot into a primary SD
card slot without doing a completely different lunch target.

$ adb shell stop
$ adb shell setprop vold.debug.default_primary 1
$ adb shell setprop ro.vold.primary_physical 1
$ adb shell setprop ctl.restart vold
$ adb shell start

Bug: 21017105
Change-Id: I45aac7ab3bb4c5ac3e0140572844883823fc3e4f

9 years agoam 721e5807: Fully sync filesystem before time measurements.
Jeff Sharkey [Tue, 19 May 2015 22:51:16 +0000 (22:51 +0000)]
am 721e5807: Fully sync filesystem before time measurements.

* commit '721e5807ed28c7630c0359212cdc0544a9918aa1':
  Fully sync filesystem before time measurements.

9 years agoFully sync filesystem before time measurements.
Jeff Sharkey [Tue, 19 May 2015 18:20:48 +0000 (11:20 -0700)]
Fully sync filesystem before time measurements.

Also drop unneeded SCR register logging.

Bug: 21172095
Change-Id: I17c5aae2edc0eb7144ab38701f90a1fd54e119da

9 years agoam 4351c9a0: Merge "Don\'t use TEMP_FAILURE_RETRY on close in vold." into mnc-dev
Elliott Hughes [Sat, 16 May 2015 03:03:46 +0000 (03:03 +0000)]
am 4351c9a0: Merge "Don\'t use TEMP_FAILURE_RETRY on close in vold." into mnc-dev

* commit '4351c9a08be1d95607e2e5d431692198d60b7d94':
  Don't use TEMP_FAILURE_RETRY on close in vold.

9 years agoMerge "Don't use TEMP_FAILURE_RETRY on close in vold." into mnc-dev
Elliott Hughes [Sat, 16 May 2015 02:42:30 +0000 (02:42 +0000)]
Merge "Don't use TEMP_FAILURE_RETRY on close in vold." into mnc-dev