History log of /system/core/rootdir/
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
9f239afc3565770f39ae94c2969addb520af3a40 17-Oct-2012 Zhihai Xu <zhihaixu@google.com> second user doesnot pickup input operations from A2DP

bug 7335014

Change-Id: I39e450d254647f0b84a07f38f2f2571711fca075
eventd.rc
4ef6e4baa9b0d5aadb6668734881bdfae0ac9464 16-Oct-2012 Todd Poynor <toddpoynor@google.com> init.trace.rc: Set perms for power/clock_set_rate events

Bug: 7351763

Change-Id: I1ee3d7c9b55d1b55df6cafb1bf21f9139d964646
nit.trace.rc
bdec5ead7417769ba9fc75b6ca86d191b49f2be8 11-Oct-2012 Matthew Xie <mattx@google.com> Change dev/uhid group id from bluetooth to net_bt_stack

Secondary user need that group id to access the file to support hid
bug 7315419

Change-Id: I9d2d3d5a5114d289dc4d83c697421622db4beae6
eventd.rc
c6f8bd396614d422d80ac9f24c91fa44a713894a 08-Oct-2012 Dima Zavin <dima@android.com> Merge "rootdir: init.rc: add drmrpc to surfaceflinger supplemental groups" into jb-mr1-dev
ece565cca2a4babe897f5fd68ab14a7af5071b30 05-Oct-2012 Dima Zavin <dima@android.com> rootdir: init.rc: add drmrpc to surfaceflinger supplemental groups

This is necessary for some HWC hals to be able to communicate with
secure side to grant protected access to hardware owned by the
hwc. This is necessary on some architectures to grant access to
secure buffers to overlay/csc hardware

Change-Id: I4e4becba5b4a80310ce8932edea5d0d046fa9b00
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
971153aa4a65c4fbc8d916c619a17d3912b2cb02 04-Oct-2012 Matthew Xie <mattx@google.com> Create bluetooth stack aid for sharing gid between all bluetooth processes

bug 6925422

Change-Id: I8d371f8307dd6bea3909a56643819413ea829a98
nit.rc
d6d478058fc201bfc70f353019477e17c71a29d4 27-Sep-2012 Robert Greenwalt <rgreenwalt@google.com> Add writable data space for radio.

Storing Premium SMS regex's in /data/misc/sms.
bug:7221402

Change-Id: Ica8ba7be8aa5321f3e6ed820a0dddc01f77d2cfb
nit.rc
9481266ea360e0a8f326fec1106ea445f2ef883c 25-Sep-2012 Dima Zavin <dima@android.com> init.rc: chmod slabinfo to 440 to capture slabinfo in BRs

Bug: 7232205
Change-Id: I0d785302818a37b722e79bf740644ede52c60148
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
f1c50bf63857b9cdabcf930363c372defc6383a8 21-Sep-2012 Todd Poynor <toddpoynor@google.com> init: import init.trace.rc after h/w-specific rc

Board-specific .rc file mounts debugfs, then fixup perms on tracing
sysfs files for systrace.

Change-Id: Ifbedb4ecdb543cd6c48df00b1a34415349951b6f
nit.rc
5054417c1025b0f3f36f4b537e51ddd3eea981c8 09-Sep-2012 Kenny Root <kroot@google.com> Add /data/app-lib for native library sharing

Change-Id: I7419676d987178fd2422c50d74f966e27af9f62e
nit.rc
58d3980f314d08f86347ba83db85c2d4c6066599 06-Sep-2012 Jeff Sharkey <jsharkey@android.com> Keep /mnt/secure private to default namespace.

When vold mounts things in /mnt/secure/staging, it expects to MS_MOVE
those mountpoints when vetting is finished. However, the kernel
doesn't allow MS_MOVE when the source is shared to child namespaces.

To work around this, create a tmpfs at /mnt/secure and mark it as
private (not shared). Verified that vold can now successfully move
from the staging area.

Bug: 7094858
Change-Id: I5e05b1005c63efa277935c9bbd18cbf3ffdd47a3
nit.rc
35ea5e4f2365ad791824ee49d1c999be81b705c5 28-Aug-2012 Mike Lockwood <lockwood@google.com> import init.${ro.hardware}.rc last to allow overriding default USB configuration

Change-Id: I2194466fb7cf7ff5313d146601155ebe6043fd42
nit.rc
f824ad7b35c3bf866d60662404be0d55fe753e3d 23-Aug-2012 Wink Saville <wink@google.com> am 582b1152: am baba9984: Merge "Define TCP buffer sizes for HSPAP, HSDPA, HSUPA and EVDO"

* commit '582b11527cd6d968f163fbee73f92d82b679e330':
Define TCP buffer sizes for HSPAP, HSDPA, HSUPA and EVDO
42a1e6c9d827fc3d64ad3b0750b87de1f4c436e7 23-Aug-2012 Jeff Sharkey <jsharkey@android.com> Merge "Iteration on multi-user external storage." into jb-mr1-dev
582b11527cd6d968f163fbee73f92d82b679e330 23-Aug-2012 Wink Saville <wink@google.com> am baba9984: Merge "Define TCP buffer sizes for HSPAP, HSDPA, HSUPA and EVDO"

* commit 'baba99840400f5b835d44b6d91e2190136277988':
Define TCP buffer sizes for HSPAP, HSDPA, HSUPA and EVDO
baba99840400f5b835d44b6d91e2190136277988 23-Aug-2012 Wink Saville <wink@google.com> Merge "Define TCP buffer sizes for HSPAP, HSDPA, HSUPA and EVDO"
bfcd810b792f7ffbb2ec1360c0c2662725fd0362 22-Aug-2012 Jeff Sharkey <jsharkey@android.com> Iteration on multi-user external storage.

Define /storage as top-level concept, so that we enforce permissions
uniformly. Moves external storage paths from headers to per-device
environment variables. Added missing mount flags, and we no longer
have adb-specific external storage.

Bug: 6925012
Change-Id: Ic7ca953be2f552d3f0ec9e69f89fef751daa1b29
nit.rc
61f1359486e578bc0fc12bc4f42c7cd65991fc5c 20-Aug-2012 Jeff Sharkey <jsharkey@android.com> Remove sdcard groups from services.

Even with the groups, services no longer have access.

Change-Id: I2b4871b276ffd309c08c404b1211b33406dbebd5
nit.rc
5dd0f86fbfed631b31c9055109889f1d9559a3ea 18-Aug-2012 Jeff Sharkey <jsharkey@android.com> Migrate sdcard0 to shell-accessible location.

Also remove mount() from adb, since it can come online long before
data partition is ready. Set EXTERNAL_STORAGE environment variable
to point to owner for backwards compatibility.

Bug: 7005701
Change-Id: I63444f6636624eb7ad89f053daa289663424639e
nit.rc
2be5338a84f19b24b6515c0bfcf2f3f7b55262c1 16-Aug-2012 Jeff Sharkey <jsharkey@android.com> Merge "Multi-user external storage support." into jb-mr1-dev
edb2d634b35ec1b0268ac7d9ddab8c8fc082a14e 16-Aug-2012 Scott Anderson <saa@android.com> Merge "ueventd.rc: Add /dev/uhid for bluedroid" into jb-mr1-dev
885342a0f2c834a6b680284047c47c9d04b32565 15-Aug-2012 Jeff Sharkey <jsharkey@android.com> Multi-user external storage support.

Remount rootfs as recursively shared, so that mount changes are
propagated into child namespaces. Mount external storage for access
from adb.

Clean multi-user dependencies for use in Dalvik. Also define
external storage paths.

Bug: 6925012
Change-Id: I375de581a63f4f36667894c56a34a9dd45361e8f
nit.rc
3ad289dca66ce950f417280b2c071a8dd1975598 16-Aug-2012 Scott Anderson <saa@android.com> ueventd.rc: Add /dev/uhid for bluedroid

Change-Id: Ica71265856fce1abc0a0ba9c0b1ca016510c61b7
Signed-off-by: Scott Anderson <saa@android.com>
eventd.rc
847cb4d125fa9eeb4272a0676e1dac847d4b8a96 15-Aug-2012 Keun-young Park <keunyoung@google.com> am 8f19b11a: am c4c731e7: Merge "[MIPS] Enable SD-card functionality to work"

* commit '8f19b11a42423ecd4ac8373041f64cb3001caf78':
[MIPS] Enable SD-card functionality to work
8f19b11a42423ecd4ac8373041f64cb3001caf78 15-Aug-2012 Keun-young Park <keunyoung@google.com> am c4c731e7: Merge "[MIPS] Enable SD-card functionality to work"

* commit 'c4c731e78ca1a3527093a35280381616d1cb667d':
[MIPS] Enable SD-card functionality to work
c4c731e78ca1a3527093a35280381616d1cb667d 15-Aug-2012 Keun-young Park <keunyoung@google.com> Merge "[MIPS] Enable SD-card functionality to work"
96539e8153dadeccb8b7d334cda8b2acaaa68f06 14-Aug-2012 Jean-Baptiste Queru <jbq@google.com> am ee0d281a: am c95c15b1: Merge "Char device /dev/dri/card0 was not created during startup."

* commit 'ee0d281a3e5fe611bdda23db18fa0e5684ee43ed':
Char device /dev/dri/card0 was not created during startup.
ee0d281a3e5fe611bdda23db18fa0e5684ee43ed 14-Aug-2012 Jean-Baptiste Queru <jbq@google.com> am c95c15b1: Merge "Char device /dev/dri/card0 was not created during startup."

* commit 'c95c15b1923611f48c44c18ad158e57b9d915fdf':
Char device /dev/dri/card0 was not created during startup.
c95c15b1923611f48c44c18ad158e57b9d915fdf 14-Aug-2012 Jean-Baptiste Queru <jbq@google.com> Merge "Char device /dev/dri/card0 was not created during startup."
605103fb553a8b872aa8dd0aef76ae8b3bfe47fa 13-Aug-2012 Kenny Root <kroot@google.com> resolved conflicts for merge of 4dcd52ab to jb-mr1-dev

Change-Id: Ibd0c03a7883a2e31adab18543c016776b7b36866
4dcd52ab11d25fe3d53aab52b6c233e692da4eae 13-Aug-2012 Kenny Root <kroot@android.com> am 297f802f: Merge "Add support for reloading policy from /data/system."

* commit '297f802f25d093274c1f5fb890ee8dfacfbf159e':
Add support for reloading policy from /data/system.
ae6f3d7c05070f7e0e56fe0056c8923c6ee2f473 01-May-2012 Stephen Smalley <sds@tycho.nsa.gov> Add support for reloading policy from /data/system.

To support runtime policy management, add support for reloading
policy from /data/system. This can be triggered by setting the
selinux.loadpolicy property to 1, whether from init.rc after
mounting /data or from the system_server (e.g. upon invocation of
a new device admin API for provisioning policy). ueventd and
installd are restarted upon policy reloads to pick up the new
policy configurations relevant to their operation.

Change-Id: I97479aecef8cec23b32f60e09cc778cc5520b691
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
nit.rc
b35e36e5a92ac984a57ec15b14dc6ad3b0ecf1c5 03-Aug-2012 Colin Cross <ccross@android.com> init.rc: make last_kmsg readable only by user system and group log

chown /proc/last_kmsg to user system group log during init, and
chmod it to readable only by user and group.

Bug: 6925227
Change-Id: I645b6a2d4fecc01a2bd4b7fa7ed6aae3ef638cb9
nit.rc
35fc46d8e338181ee3caedc30f3627bad2ffe35e 01-Aug-2012 Dima Zavin <dima@android.com> am 018227f5: am ce76e2d0: Merge "Modify init.rc and init.goldfish.rc for SE Android."

* commit '018227f5394c3126f4a858596cb85dee1893b895':
Modify init.rc and init.goldfish.rc for SE Android.
018227f5394c3126f4a858596cb85dee1893b895 01-Aug-2012 Dima Zavin <dima@android.com> am ce76e2d0: Merge "Modify init.rc and init.goldfish.rc for SE Android."

* commit 'ce76e2d00e63339083ea693db33de05cbba5600e':
Modify init.rc and init.goldfish.rc for SE Android.
ce76e2d00e63339083ea693db33de05cbba5600e 01-Aug-2012 Dima Zavin <dima@android.com> Merge "Modify init.rc and init.goldfish.rc for SE Android."
0245e15bb78cf08b3225b31c77bda77d43995bd4 10-May-2012 Benoit Goby <benoit@android.com> rootdir: Create /data/misc/adb on boot

Change-Id: I0f8d11391cdcfbaa50f87f637a2962c6663b2767
nit.rc
0574d6b07711e90547d8166c222e09d80f702620 25-Apr-2012 Benoit Goby <benoit@android.com> init.rc: Add socket for adbd

Change-Id: Ic97fd464440ff4a29fc9da7ad15949ac5215ade3
nit.rc
1eee419e7a1c5789f81e1e3a19693403495e70f1 13-Jan-2012 Stephen Smalley <sds@tycho.nsa.gov> Modify init.rc and init.goldfish.rc for SE Android.

Set the security context for the init process.
Restore the security contexts of /cache and /data in case they were reset.
Specify the security context for services launched from the rootfs since
we cannot label their executables.
If on the emulator, set a policy boolean and restore the context of
/sys/qemu_trace to allow accesses not normally permitted on a device.

Change-Id: I166ffc267e8e0543732e7118eb0fd4b031efac3b
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
tc/init.goldfish.rc
nit.rc
e8b76a36bacd11ab54332ba5a25d8593d9c3f57f 26-Jul-2012 Naveen Kalla <nkalla@codeaurora.org> Define TCP buffer sizes for HSPAP, HSDPA, HSUPA and EVDO

Change-Id: I0fbd76aca69059917d363b2dcbfc843bbf4386f8
nit.rc
e6f8d45da8c61d67dc9fdc1cec53f40594043817 28-Sep-2011 Lukasz Anaczkowski <lukasz.anaczkowski@intel.com> Char device /dev/dri/card0 was not created during startup.

This device is required by libdrm for GPUs like IvyBridge.

Change-Id: I0ac47056a9cec2100f3e6eaa5591571fe6bbc145
Signed-off-by: Lukasz Anaczkowski <lukasz.anaczkowski@intel.com>
Signed-off-by: Andrew Boie <andrew.p.boie@intel.com>
eventd.rc
b3a679386d26677290a09fdf4e3406c57e835fd0 13-Jun-2012 Wink Saville <wink@google.com> Add telephony-common and mms-common to BOOTCLASSPATH - DO NOT MERGE

Change-Id: Ib113b8147d20fee1ec69d68cf6a7a02d59ff4df6
nit.rc
4c3ac516ff391d9fc93ec997ce254f83af722a1a 08-Apr-2012 Matthew Xie <mattx@google.com> remove dbus and bluetoothd, create bluedroid data dirs

Change-Id: Ifacd570dbadc075e498a626935e035c76a0d83c4
nit.rc
5acf1d6625e3e45ccdc29fd49222defc2788ada0 13-Jul-2012 Jeff Sharkey <jsharkey@android.com> am 87314036: am 55b763ff: Grant sdcard_r to ril-daemon.

* commit '873140368613af2d1c06e18ac2fd6fe24623b9bb':
Grant sdcard_r to ril-daemon.
873140368613af2d1c06e18ac2fd6fe24623b9bb 13-Jul-2012 Jeff Sharkey <jsharkey@android.com> am 55b763ff: Grant sdcard_r to ril-daemon.

* commit '55b763ff7b779d7ee91f245e0887332db8782afe':
Grant sdcard_r to ril-daemon.
55b763ff7b779d7ee91f245e0887332db8782afe 13-Jul-2012 Jeff Sharkey <jsharkey@android.com> Grant sdcard_r to ril-daemon.

Bug: 6793799
Change-Id: Ife23c98c30d7b08479d75798c7075005bf281119
nit.rc
557ed7a487795b2b3ac441bbbbe619788c93b78f 12-Jul-2012 Wink Saville <wink@google.com> Merge commit 'de016eef' into mit

* commit 'de016eef':
Add telephony-common and mms-common to BOOTCLASSPATH
de016eef3366739d69d7908e4e6dbd54785632ab 13-Jun-2012 Wink Saville <wink@google.com> Add telephony-common and mms-common to BOOTCLASSPATH

Change-Id: Ib113b8147d20fee1ec69d68cf6a7a02d59ff4df6
nit.rc
c06be8a15d8d89bcc8ac505b25b5e828e90a5be6 12-Jun-2012 Jamie Gennis <jgennis@google.com> am 1e96e16f: am 0f3974c3: Merge "Enable tracing on user builds" into jb-dev

* commit '1e96e16f81ce46adf5329b1db4662b53b927d4e2':
Enable tracing on user builds
0f3974c3d0ee2ffe5e0cb9a56658ba18d511f6ea 11-Jun-2012 Jamie Gennis <jgennis@google.com> Merge "Enable tracing on user builds" into jb-dev
1279013dee790c84758e5fc5bed33b5c9df2af9b 07-Jun-2012 Jamie Gennis <jgennis@google.com> Enable tracing on user builds

This change adds init.rc steps to:
* allow kernel tracing to be enabled via adb
* allow a limited set of kernel trace events to be enabled via adb
* allow the kernel trace to be read via adb
* allow all users to write to the kernel trace from userland

Bug: 6513400
Change-Id: Ic3c189b5697aa5edf88d2f507c932971bed6caff
nit.rc
nit.trace.rc
a7fbf8a673e90918d55e441dbd5a29a87615dfa9 08-Jun-2012 Bhanu Chetlapalli <bhanu@mips.com> [MIPS] Enable SD-card functionality to work

Change-Id: I711f533214b9b7bce2ff1000a55d6b8f310f2399
Signed-Off-By: Bhanu Chetlapalli <bhanu@mips.com>
ndroid.mk
6ba76f019040a0445575deb6995cd32ea72903dd 07-Jun-2012 Arve Hjønnevåg <arve@android.com> Merge "init.rc: Set owner for /sys/power/autosleep"
5f2d00b0677cbe9ad42ea0394def0a51aef7bdda 04-Jun-2012 Dima Zavin <dima@android.com> rootdir: init.rc: remove audio app/sys groups, merge to fg

With this change, the audio rr/fifo threads will just run in
the fg cgroup.

Also, the RR budget for the apps fg/bg threads has been bumped
to 80%. Ideally, the bg budget would be much smaller but there
are legacy libraries that seem to be very sensitive to this so
for now keep it at this value.

Bug: 6528015
Change-Id: I08f295e7ba195a449b96cd79d954b0529cee8636
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
df44b88621f60e933d7d31090bf0bb892e88142c 04-Jun-2012 Dima Zavin <dima@android.com> core: init.rc: create apps cgroup for fg tasks, move bg under it

Bug: 6538553
Change-Id: I7c29975aa376bcdda9d6bbd1fd3e04fdb1c1b1fe
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
4c48025c484e9fb0e10bb9c6a1b9bbd5a2def555 16-May-2012 Colin Cross <ccross@android.com> Increase cpu.rt_runtime_us to 10% for fg and bg groups

GPS on yakju puts SCHED_RR threads in the fg and bg groups, and
is unhappy with 0.1% limits. Increase the limits to 10%.

Change-Id: I971c9b0a815890d41694b965fdd2b023937a4411
nit.rc
50efaf2f7fc87692649497dba5615e54efd9c637 12-May-2012 Todd Poynor <toddpoynor@google.com> Merge "init: Set perms for interactive cpufreq governor boostpulse" into jb-dev
367e7b195b144772464e560352caa2017a53058c 10-May-2012 Colin Cross <ccross@android.com> Increase rt_runtime_us to 1000 for foreground and bg_non_interactive

rt_runtime_us=0 can cause deadlocks if a SCHED_FIFO/SCHED_RR thread
is moved into the wrong cgroup.

Change-Id: I4633392fb529039dff6ba5d3a6b672e0de9fc2d9
nit.rc
4ff10e63c3814f7b40c6e4e672c895135a1b1a3d 04-May-2012 Todd Poynor <toddpoynor@google.com> init: Set perms for interactive cpufreq governor boostpulse

Change-Id: Ia4b028f58f9d48bad2525744497f10884d11c5d6
nit.rc
70a163f519db14532b7dcde4bc65d1d658a760e4 03-May-2012 Arve Hjønnevåg <arve@android.com> init.rc: Set owner for /sys/power/autosleep

Change-Id: Ia18cce973c71e7561ca84b23e37b0b8e056a7143
nit.rc
7e057eb0047819ee4d8af52d2747a7bf29b0cc56 02-May-2012 Glenn Kasten <gkasten@google.com> Merge "Increase budget" into jb-dev
94a55df34d917492cb3613b9445ffb1659459186 02-May-2012 Jeff Tinker <jtinker@google.com> Merge "Fix failure to play pinned movies" into jb-dev
59e6eb09997125aecc122c7d7d9a6e3ec00be4c4 01-May-2012 Glenn Kasten <gkasten@google.com> Increase budget

Change-Id: I6706a408990abf8d420db73280df2818b8827140
nit.rc
65f1fbcad3247997cf0f0eca54b88f0692781109 01-May-2012 Jeff Tinker <jtinker@google.com> Fix failure to play pinned movies

DRM server process needs to be able to access movies on sdcard
to acquire rights.

related-to-bug: 6414503

Change-Id: If90404e32fd437b8fb7d5a6ec8dfb30a499ef733
nit.rc
33045a627d4dac8c4c8a910241298ca5da02f87b 28-Apr-2012 Todd Poynor <toddpoynor@google.com> init: Set perms for cpufreq interactive governor input boost sysfs

Change-Id: Ie475c95d81635a068db11e7018895024247878b4
nit.rc
25dd43a9a5073f0e59102750cb0410b8e9bc9847 27-Jan-2012 Nick Kralevich <nnk@google.com> Restrict zygote to system user.

CVE-2011-3918: Address denial of service attack against Android's
zygote process. This change enforces that only UID=system can
directly connect to zygote to spawn processes.

Change-Id: I89f5f05fa44ba8582920b66854df3e79527ae067
nit.rc
8d3ea1d1e198e71ca3f856c6f397faf40922f562 25-Apr-2012 Todd Poynor <toddpoynor@google.com> init: set perms for cpufreq interactive governor boost -- DO NOT MERGE

Change-Id: I6509cda358b4a75706afd01a5b5a36eabe492554
Signed-off-by: Todd Poynor <toddpoynor@google.com>
nit.rc
f8bbaba57bf309fec83dc9842176d996831e6db1 13-Apr-2012 Kenny Root <kroot@google.com> Add directory for forward locked apps in ASECs

Forward locked apps on internal storage will be stored in ASEC
containers using ext4. This way permissions can be preserved whether on
internal or external storage.

Change-Id: I942f8f0743c210330a11e2b1d0204df7a5ddb2ae
nit.rc
b91bd9f599c43b602eac334244173000a6ce011a 20-Apr-2012 Glenn Kasten <gkasten@google.com> Update cgroups

Change-Id: If4488944e8a1c8af7b13847069d03b7ea4a30785
nit.rc
f35c203558b0648c351a5262568b383d41639a8b 19-Apr-2012 Todd Poynor <toddpoynor@google.com> init.rc: Set perms for cpufreq interactive governor above_hispeed_delay

Change-Id: Ib9c3fb4e43759af590a6e033b8ba04c0023d5f07
nit.rc
b47cd10acf6eb9449fc12a93f17f720b21e998c8 17-Apr-2012 Mike Lockwood <lockwood@google.com> Merge "init.rc: Add support for new USB accessory configurations"
5fa860dea3618d5397bb580645f057a6e975786e 13-Apr-2012 Robert Greenwalt <rgreenwalt@google.com> Merge "Add MDNS service"
6a35bb3529520dd1a47a5d0f58abf91d38eb0222 12-Apr-2012 Todd Poynor <toddpoynor@google.com> Merge "init.rc: Set owner and permissions for cpufreq files"
0653b97b2594d5e3f21c6326fb121741bfbf65f7 11-Apr-2012 Todd Poynor <toddpoynor@google.com> init.rc: Set owner and permissions for cpufreq files

Change-Id: Iaaf8491915567dbe22cab1798081a00fed4fb2e2
nit.rc
4f5d5176a3d732baebe92ab3748a12166406a198 04-Apr-2012 Mike Lockwood <lockwood@google.com> init.rc: Add support for new USB accessory configurations

Also moved USB scripts to new file init.usb.rc

Change-Id: I98e099fbd8de3eb3e1e18c9ef69312608033a50c
Signed-off-by: Mike Lockwood <lockwood@google.com>
ndroid.mk
nit.rc
nit.usb.rc
db49739f390992a3d68303765ac36f14ed09b68a 10-Apr-2012 Jamie Gennis <jgennis@google.com> Add tracing initialization to init.rc.

This change adds init.rc steps to allow kernel tracing to support inserting
messages from any userland process.

Change-Id: I01970728d7132a25408fed09a213a015ac05ccaf
nit.rc
1d91fcf7c0a31d27097b196579a37873ba1c0934 28-Mar-2012 Robert Greenwalt <rgreenwalt@google.com> Add MDNS service

Adds both the new service and another socket for netd.

Change-Id: Ie0271a2c48aa55217ae3fcdcc8e121b86b5a589b
nit.rc
c8583c680a62dcd8f66952a71cd986f477aa1241 29-Mar-2012 Nick Kralevich <nnk@google.com> Merge "change files in /dev/log/ to 666"
3439cc6145d24d2495490dab3e48d91cf36bccc3 29-Mar-2012 Nick Kralevich <nnk@google.com> change files in /dev/log/ to 666

With newer Android kernels, anyone can read from the files in
/dev/log. If you're in the logs group (have the READ_LOGS) permission,
you'll see all entries. If you're not in that group, you'll see
log messages associated with your UID.

Relax the permissions on the files in /dev/log/ to allow an application
to read it's own log messages.

Bug: 5748848
Change-Id: Ie740284e96a69567dc73d738117316f938491777
eventd.rc
71513567dc0249af1b304e458ceac391ffcbeff5 27-Mar-2012 Marius Renn <renn@google.com> Multi-Project Commit: Move of filterfw out of system/media (6 of 7)

This is part of the multi-project commit to move the filter-framework
from system/media/mca to frameworks/base/media/mca.

Note that the filter-framework will soon be replaced with a refactored
version currently under API review (also to go under frameworks/base).
This move is done now to unblock the PDK efforts.

Change-Id: I87d034a30bb4b98a85a028cb728e37fb97256039
nit.rc
31fb85865431f98008608b62964cb1c975ca4b71 26-Mar-2012 Nick Kralevich <nnk@google.com> Merge "drmserver: add group drm"
62e5cbaebc29d83148dd1ce30a620a37dcdbe7ed 26-Mar-2012 Benoit Goby <benoit@android.com> Merge "Revert "Reimplement the "adb root" command to more closely match its previous behavior""
3c9eed88c529374c8d80e1daa62ad9bf25c9670e 26-Mar-2012 Nick Kralevich <nnk@google.com> drmserver: add group drm

Make the drm server run as UID=drm, GID=drm. This ensures that
any files created by the drmserver app do not have GID=system.

Bug: 5834297
Change-Id: I3409ad350e9cc82bb0982cdbe470ec1f10b1ca67
nit.rc
2affe824ba249b532c5b39941bcdc15800900f6c 22-Mar-2012 Kenny Root <kroot@google.com> Merge "Put keystore into the drmrpc group"
9865be95cf60848d91364b42c2cadd90e63fec66 22-Mar-2012 Mike Lockwood <lockwood@google.com> Merge commit '19155b5'

Do not start sshd by default

Change-Id: I22e6dbb6834321709e9b7c5ae49846d7f9f7c67a
a9bb7261b4db2372ee0f339d250079c967262758 22-Mar-2012 Mike Lockwood <lockwood@google.com> Merge commit '9dd2eef'

sshd to init.rc

Change-Id: I8eedc3b47f1260502034067d9006cac827cb1089
19155b5cd3ee8674a13f7bf111e06b05f0114433 21-Mar-2012 Mike Lockwood <lockwood@google.com> init.rc: Do not start sshd by default

Change-Id: Ieacd4e8fbfcd91ed2342b7a104a9b1f4114fc6d5
Signed-off-by: Mike Lockwood <lockwood@google.com>
nit.rc
1670f831a56f7232f337407c746e97c5929ee417 21-Mar-2012 Arve Hjønnevåg <arve@android.com> init.rc: Fix permissions on /sys/power/state and /sys/power/wakeup_count

Change-Id: I06a1a2affebdf64f008eaa61a0851f1e832059c5
nit.rc
7941cf87f624e7747b5bb868a27904c7a3be0ca4 16-Mar-2012 Benoit Goby <benoit@android.com> Revert "Reimplement the "adb root" command to more closely match its previous behavior"

This reverts commit 535164e9d9649a83d4d63829f3389f2bea339fe1.
nit.rc
f3ef1271f225d9f00bb4ebb0573eb3e03829f9a8 14-Mar-2012 Nick Kralevich <nnk@google.com> init.rc: Add documentation

Android developers should never place files in /data/local/tmp.
Files or directories in /data/local/tmp can be minipulated by the
shell user.

Android developers should never create world-writable files
or directories. This is a common source of security vulnerabilities.

Change-Id: I6d2cd620ab49d8ca3f39282f7d2ed682a9ba91c3
nit.rc
ad5b9c7205ac2a9ac500c6d455bf46f8ab3aafe0 24-Feb-2012 Kenny Root <kroot@google.com> Put keystore into the drmrpc group

The keystore service needs to access hardware crypto devices to
fulfill its function on devices with hardware crypto. This role
was assigned to the (now misnamed) drmrpc group.

Change-Id: Ia32f9e96b4372f0974984451680f9a0f6157aa01
nit.rc
89c5926f08fdf551c33ccbfbec5d6bb7d911f067 08-Mar-2012 Chia-chi Yeh <chiachi@android.com> am 0b32a75b: am c8d1a0e1: am 5ebced39: init.rc: update the permission of /data/local.

* commit '0b32a75b7c7f25bd9ab325f44626c402fd9b9b23':
init.rc: update the permission of /data/local.
c8d1a0e18e008009fe75aa2cc7d3deace0479fce 08-Mar-2012 Chia-chi Yeh <chiachi@android.com> am 5ebced39: init.rc: update the permission of /data/local.

* commit '5ebced39093d1223566166b8cc6abfe6729c487d':
init.rc: update the permission of /data/local.
5383476727659544875b90d49a5371886a31c1fe 08-Mar-2012 Chia-chi Yeh <chiachi@android.com> am 5ebced39: init.rc: update the permission of /data/local.

* commit '5ebced39093d1223566166b8cc6abfe6729c487d':
init.rc: update the permission of /data/local.
5ebced39093d1223566166b8cc6abfe6729c487d 07-Mar-2012 Chia-chi Yeh <chiachi@android.com> init.rc: update the permission of /data/local.

Bug: 6131945
Change-Id: I3094a471dcfb02b786f47b6778c8fed3726325ec
nit.rc
e7fd911fd42b1f8bea6a004e2bcc1d2dda4ec718 27-Jan-2012 Nick Kralevich <nnk@google.com> Restrict zygote to system user.

CVE-2011-3918: Address denial of service attack against Android's
zygote process. This change enforces that only UID=system can
directly connect to zygote to spawn processes.

Change-Id: I89f5f05fa44ba8582920b66854df3e79527ae067
nit.rc
dae26c6ac44e9c47cc60fcaa3d04c54d68d66760 12-Jan-2012 James Dong <jdong@google.com> am 3e9c9ac5: am 032afc1d: Merge "Close a security hole - do not give world readable/writable access to /data/drm" into ics-mr1

* commit '3e9c9ac5ee7a36653b90cb86eb6445496b536c16':
Close a security hole - do not give world readable/writable access to /data/drm
d95c6152197cf3976797267ad40e61b7344933de 12-Jan-2012 James Dong <jdong@google.com> am 032afc1d: Merge "Close a security hole - do not give world readable/writable access to /data/drm" into ics-mr1

* commit '032afc1d52289f486538c9ed53f17b9889ea94df':
Close a security hole - do not give world readable/writable access to /data/drm
3e9c9ac5ee7a36653b90cb86eb6445496b536c16 12-Jan-2012 James Dong <jdong@google.com> am 032afc1d: Merge "Close a security hole - do not give world readable/writable access to /data/drm" into ics-mr1

* commit '032afc1d52289f486538c9ed53f17b9889ea94df':
Close a security hole - do not give world readable/writable access to /data/drm
f90b0e04a61ab3bf5239afb2f7157aabe5fbca8f 10-Jan-2012 Dima Zavin <dima@android.com> rootdir: convert all usages of $prop to ${prop}

Change-Id: Ic2472606e869d23c0f499a192cd7bb21ca3cf5b5
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
3e7b7739e3d4d7aaaa363645501036dafcc30ed3 16-Dec-2011 Dima Zavin <dima@android.com> init: import the hardware specific init file in init.rc

This removes the hardcoding of the file import in init and instead
allows the init.rc file to fully control what is loaded.

Change-Id: I933e5bbab57f1e8705a370d660f92c6508da94d2
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
683a09352a0adf8924d67c9aa80bce244592aa25 10-Jan-2012 Dima Zavin <dima@android.com> rootdir: convert all usages of $prop to ${prop}

Change-Id: Ic2472606e869d23c0f499a192cd7bb21ca3cf5b5
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
09cdc0ea12598651d1c074974c9b593fd1c0e4ba 07-Jan-2012 James Dong <jdong@google.com> Close a security hole - do not give world readable/writable access to /data/drm

o related-to-bug: 5834297

Change-Id: I8e459610b4f69999be37364c2359b2bac82d4a2a
nit.rc
7634bf87cf6490e5544f040fb403eb164cf0ee5f 16-Dec-2011 Dima Zavin <dima@android.com> init: import the hardware specific init file in init.rc

This removes the hardcoding of the file import in init and instead
allows the init.rc file to fully control what is loaded.

Change-Id: I933e5bbab57f1e8705a370d660f92c6508da94d2
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
9dd2eef07bbee6ff5b1d1a9ccda6e3499391ecb6 12-Dec-2011 Mike Lockwood <lockwood@google.com> add sshd to init.rc

Change-Id: Ide6e8cca58f090e84d85d0298058c523863d1c43
Signed-off-by: Mike Lockwood <lockwood@google.com>
nit.rc
27cca21a5d0a6beff31d2f9ff1441afc1271a346 05-Dec-2011 Nick Kralevich <nnk@google.com> set mmap_min_addr to 32768

Bug: 5712789
Change-Id: I586a99cd63d8fba06bc2562b1cfce531ee4f554c
nit.rc
f9557fba347bcb837892458fabd7454e1a1a4d6a 08-Nov-2011 Nick Kralevich <nnk@google.com> Set /proc/sys/kernel/dmesg_restrict to 1

Set dmesg_restrict to 1 to help limit inadvertent information leaks
from the kernel to non-privileged programs. Root and programs with
CAP_SYSLOG will continue to have access to dmesg output.

See "dmesg_restrict" in Documentation/sysctl/kernel.txt from the
Linux kernel source code.

Bug: 5585365
Change-Id: Iffcf060ea4bd446ab9acf62b8b61d315d4ec4633
nit.rc
1e339a710e0993c18c8b96f9224ebd3aa29cf8cd 08-Nov-2011 Nick Kralevich <nnk@google.com> Merge "Set kptr_restrict to 2."
3c58933aa785ab26f77284f6a1a4e93d2ebfcf04 07-Nov-2011 Dima Zavin <dima@android.com> am 4a253908: rootdir: init.rc: write default oom_adj before starting ueventd

* commit '4a2539085062a715b0d345eb50ea48738423c909':
rootdir: init.rc: write default oom_adj before starting ueventd
4a2539085062a715b0d345eb50ea48738423c909 04-Nov-2011 Dima Zavin <dima@android.com> rootdir: init.rc: write default oom_adj before starting ueventd

Otherwise, ueventd's oom_adj value would have been 0 and it could
easily get killed early during low memory events

Change-Id: I1adbd18c37215b26ae77e70f7b8dbd1e143fc2d4
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
2e7c833279349a694af15f2447cc214dc30bcc01 02-Nov-2011 Nick Kralevich <nnk@google.com> Set kptr_restrict to 2.

To make writing kernel exploits harder, set /proc/sys/kernel/kptr_restrict
to "2". This prohibits users from accessing kernel symbols via /proc/kallsyms

Bug: 5555668
Change-Id: Ib31cb6fcb4d212a0b570ce9e73ae31f721ed801b
nit.rc
04a875902ece07769101a5202e3af554af31a911 31-Oct-2011 Mathias Agopian <mathias@google.com> restart surfaceflinger and drmserver when servicemanager dies

Bug: 5450389

Change-Id: Ib4e73836721e25e2a88185167b030ea75e0d74e3
nit.rc
8cdd4c335f0d6e35e6def5ea73dcefb9687071b0 18-Oct-2011 sinikang <sinikang@samsung.com> am aa75df74: [maguro] : add setprop net.tcp.buffersize.hspa

* commit 'aa75df74db5beffd25821ed6c360c36197d7bac1':
[maguro] : add setprop net.tcp.buffersize.hspa
aa75df74db5beffd25821ed6c360c36197d7bac1 16-Oct-2011 sinikang <sinikang@samsung.com> [maguro] : add setprop net.tcp.buffersize.hspa

-window size optimized for hspa
-Patchset2 : space removed

Change-Id: Ia4d1043d1a93c929721a4d7cca60ce9ff8bbf67a
Signed-off-by: sinikang <sinikang@samsung.com>
nit.rc
d707fb3fb6448be04d6e14f7e478df7e298ebf35 06-Oct-2011 Nick Kralevich <nnk@google.com> enable heap randomization.

Bug: 5250555

Change-Id: I7acb0645402611875c481aec33ece85fced7a336
nit.rc
4e803c3c18ad6a0cebbb16e2cf623a174f5201e1 10-Oct-2011 Wink Saville <wink@google.com> Merge "Add log group to rild to improve log collection on modem issue"
f791e17bc94e1308245bf8bf16d1d98e7fd9dcda 08-Oct-2011 Jeffrey Tinker <jtinker@google.com> Merge "Add drmrpc group to mediaserver and drmserver so they can make the drm rpc calls"
65c4df51f895b79fc599d3bfa796ddfc660d47e4 07-Oct-2011 Jeffrey Tinker <jtinker@google.com> Add drmrpc group to mediaserver and drmserver so they can make the drm rpc calls

Bug 4598045 Implementing secure video path on TI OMAP4 chip for ICS

Change-Id: Iacfe3e79f067172085b96bb4cd4484101aa5be1e
nit.rc
e65e946382033a94f99f0f05678bb1e6329e3182 29-Sep-2011 Kazuhiro Ondo <kazuhiro.ondo@motorola.com> Add log group to rild to improve log collection on modem issue

Add log group to ril-daemon service. rild is the best place to
know the issue on the modem in many time. It would be helpful
if rild alone can capture the snapshot of logcat buffers at
the moment of problem.

Change-Id: Ie0dcda126fb748a00e650427de35541672359287
nit.rc
a503456526359767ffb383a06835308f62172dde 16-Sep-2011 David 'Digit' Turner <digit@google.com> emulator: Move qemu-props to core service

The qemu-props program is launched at boot to read a series of
system property assignments from the emulator and apply them.

This is necessary to deal with the dynamic nature of the emulated
platform (e.g. the screen density which depends on the skin and
cannot be hard-coded in the platform image).

This patch ensures that qemu-props is started before any other
service that may read one of these properties (e.g. surface flinger).
This is done by encapsulating the program into a 'core' service.
Core services are all stared before regular ones.

Before the patch, qemu-props was started manually inside a script
that is called from a late emulator-specific boot service
(goldfish-setup).

The problem was that sometimes qemu-props was run too late.
This resulted in random flakiness, especially when running
on a low-end host machine.

Fix for bug 2161189 (and probably a few others)

Change-Id: I2933a25dcb5fecbb1fc238f157264e621b8f295b
tc/init.goldfish.rc
tc/init.goldfish.sh
8e3ff70444ac919d0b70eaa1fbe97a3ef5bdb9ef 12-Sep-2011 JP Abgrall <jpa@google.com> init.rc: allow all users to open the qtaguid misc dev

The netfilter xt_qtaguid module uses a misc dev so that processes
that use the module can be tracked.
Every process that does socket tagging must open that dev.

Change-Id: I6af3e0f0180637b14455dd9607724523f142c402
nit.rc
1ac40f4ef18799e252115d9c9ad17396ffb68f3d 08-Sep-2011 Robert Greenwalt <rgreenwalt@google.com> Increase the window sizes on wifi and lte.

Set to 524288,1048576,2097152, 262144,524288,1048576.

bug:5226360
Change-Id: Id9d4257c51a355d78246b4ca59ab462fbe5b72be
nit.rc
ca47cef7491caf6072984d9d64c768717baad09a 25-Aug-2011 Dima Zavin <dima@android.com> init: add charge mode handling

Introduces a 'charger' section that is processed when androidboot.mode
supplied on the kernel commandline is "charger".

In this mode, sections such as fs, post-fs, etc are skipped. Only the
'early-init' and 'init' sections of the init rc files are processed before
processing the 'charger' section.

Change-Id: If9eb6334de18f04cbcf2aab784578e2993615242
Signed-off-by: Dima Zavin <dima@android.com>
nit.rc
85e37b0a81f2f24f223c8917db69221779f0d2b0 18-Aug-2011 JP Abgrall <jpa@google.com> init: allow mediaserver to tag socket (group net_bw_acct)

The mediaserver needs to do communication on behalf of other apps
(browser, ...).
It needs to be able to tag sockets. The kernel will check for net_bw_acct
group membership.

Change-Id: I7fb063fdb7d9435d7f979df6622ff17f34049cbc
nit.rc
d09196d00cb5bf3bffb22d3aae45c8797f1ddf4c 08-Aug-2011 Dianne Hackborn <hackbod@google.com> Merge "Activity Manager now takes care of setting OOM values."
a24687197d69ac677d176dbc41d5cfd65d1afc44 08-Aug-2011 Chia-chi Yeh <chiachi@android.com> init.rc: add inet permission to VPN daemons explicitly.

Racoon still needs it after dropping root privilege, or pure IPSec VPN
will fail. Mtpd works without it because net_raw implies inet. However
it would be better to set all of them clearly without the assumption.

Change-Id: I50762af2c25ec9cc559e528c7b14f469494fd553
nit.rc
06787f4089093fed8a01ec3a3d2092e10919b77e 08-Aug-2011 Dianne Hackborn <hackbod@google.com> Activity Manager now takes care of setting OOM values.

All init needs to do is make these files writeable so that the
activity manager can set them.

Change-Id: Ieea43208fadc01504d813be379aecbafcadf0d34
nit.lowmem.rc
nit.rc
7804cbf4833cba82bd38f6adaf567bcb8262c3ad 29-Jul-2011 Mike Lockwood <lockwood@android.com> Move some common USB configuration logic to init.rc

Change-Id: Ib75ccfd9c4aa8aace936370c33f33a922ca3c51f
Signed-off-by: Mike Lockwood <lockwood@android.com>
nit.rc
3507616870acd71bbd26e045528b0cfe716d37cd 24-Jul-2011 Eric Laurent <elaurent@google.com> Fix issue 4604090: notification sound interrupted.

Removed system from mediaserver groups. Not needed anymore
now that AudioFlinger acquires wake locks via PowerManagerService.

Change-Id: I177b968a0a30557d871188bf3991b96d9b391d3c
nit.rc
4a2b0fcd6e166499fe51e920aca5f9640dd05939 15-Jul-2011 Conley Owens <cco3@android.com> am aa4a66a1: am 1e5e2d76: am af6e3266: am d0b93f43: Merge "Create world readable, system writeable /data/resource-cache."

* commit 'aa4a66a16dd9b97fb876bb296366442b8745a10b':
Create world readable, system writeable /data/resource-cache.
aa4a66a16dd9b97fb876bb296366442b8745a10b 15-Jul-2011 Conley Owens <cco3@android.com> am 1e5e2d76: am af6e3266: am d0b93f43: Merge "Create world readable, system writeable /data/resource-cache."

* commit '1e5e2d7673a9ea915283f6626fa692cc169b0e67':
Create world readable, system writeable /data/resource-cache.
56286d6fdb07d8b1310c27eeb59bdf05500f166e 11-Jul-2011 Chia-chi Yeh <chiachi@android.com> Merge "init: update permissions for VPN."
9bb4d411e01c8e6330b5c27c489485592360576b 09-Jul-2011 Chia-chi Yeh <chiachi@android.com> init: update permissions for VPN.

VPN no longer uses system properties to keep network parameters.
Besides, profiles are now stored and encrypted by keystore.

Change-Id: I7575f04f350b7d8d5ba7008eb874a72180d057e8
nit.rc
50d9819ef49c2d557ad0b33a7880a7a3b72e3fb8 09-Jul-2011 Chia-chi Yeh <chiachi@android.com> Merge "init: clean up init.rc as now mkdir handles EEXIST."
ea7441415997faf34f7ae44f462f916f5f7ea0df 09-Jul-2011 Chia-chi Yeh <chiachi@android.com> init: clean up init.rc as now mkdir handles EEXIST.

Change-Id: I3fa2a618ef27197315fc128738a284ac644e86c0
nit.rc
f48fd5d403d77c4586ad0e715affd601a0934334 07-Jul-2011 Eric Laurent <elaurent@google.com> Temporary workaround for issue 4604090

There was a regression caused by a change in Honeycomb that removed
mediaserver process from system group to improve security: This prevents
the audio HAL (which runs in mediaserver process) from taking wake locks
while audio is playing thus causing the pcm stream to get unexpectedly
suspended.

This temporary workaround is just to allow ICS dogfood in better conditions until
a real fix taking into account the security issue is implemented.

Change-Id: Ic19a23da4b4383559188b6f5c3a82604c3d95d74
nit.rc
e89675584df1f02dd4642585493a19ac3e691bc5 07-Jul-2011 Mike Lockwood <lockwood@android.com> Merge "init.rc: Allow system process to configure RNDIS USB ethernet address"
64416c816cbe1161a09d6e6a65732399fac4e3ca 06-Jul-2011 Mathias Agopian <mathias@google.com> Merge "don't restart surfaceflinger when the window manager dies"
9350a00ce65a6425ba4566fe943c954373240f6c 06-Jul-2011 Mike Lockwood <lockwood@android.com> init.rc: Allow system process to configure RNDIS USB ethernet address

Change-Id: Id339d8359e592dbc1279e423d9a5adc3a775949d
Signed-off-by: Mike Lockwood <lockwood@android.com>
nit.rc
b4daef45310891d550ea9cfb89ab4bf5b3e15ef5 02-Jul-2011 Mathias Agopian <mathias@google.com> don't restart surfaceflinger when the window manager dies

Change-Id: Ia3c60e6c5471e2b72d53c936de44b730c68095e0
nit.rc
856f63c0df9cd4e8783ca65140fe386e3a98a274 01-Jul-2011 Brian Carlstrom <bdc@google.com> Merge "Revert "Add keychain user""
1c9a996c50e096eb9f54dc806aae6d82fa3cc2e8 20-Jun-2011 Eino-Ville Talvala <etalvala@google.com> Add mobile filter framework library into the bootclasspath.

Change-Id: Ia9ae45de5d58ba5e98821fd04add96c6062c1a18
nit.rc
04918930236981a6d2a096a73854caa96cb94bda 01-Jul-2011 Brian Carlstrom <bdc@google.com> Revert "Add keychain user"

This reverts commit 6541ef1562ccf93e498d653598330a7fc80ad2b2.

Bug:4970237
Change-Id: I23a90eb89c1d19893d2ba7065fc624c0521cb06e
nit.rc
9d94942bcd6347d6ee8524b23bc94b95ba32d8e0 27-Jun-2011 vidya rao <vidya.rao@motorola.com> am 6a18a077: am 04cf629b: Move RILD to class main

* commit '6a18a07774123c409cefd9a92f1c4c6504f4edfd':
Move RILD to class main
6a18a07774123c409cefd9a92f1c4c6504f4edfd 25-Jun-2011 vidya rao <vidya.rao@motorola.com> am 04cf629b: Move RILD to class main

* commit '04cf629be5e99a3a920aecc0b059444bd07e9d84':
Move RILD to class main
04cf629be5e99a3a920aecc0b059444bd07e9d84 24-Jun-2011 vidya rao <vidya.rao@motorola.com> Move RILD to class main

-- This is needed so the modems (LTE & CDMA) are powered on and running
before unlocking encrypted devices

Change-Id: I842f5286499fd76abc554ded550fb837d12b324e
nit.rc
535164e9d9649a83d4d63829f3389f2bea339fe1 22-Jun-2011 Mike Lockwood <lockwood@android.com> Reimplement the "adb root" command to more closely match its previous behavior

The adb gadget driver used to reset the USB bus when the adbd daemon exited,
and the host side adb relied on this behavior to force it to reconnect
with the new adbd instance after init relaunches it. The new gadget
drivers no longer automatically reset the USB bus when adbd is restarted
which caused adb to hang since it was no longer forced to reconnect with the
device. We attempted to work around this on the host side adb, but that
work around has not been reliable.

This change adds a property trigger on the service.adb.root system property
which will reset the USB bus and restart the adbd daemon when adbd sets
the property to 1. This should be much closer to the previous behavior
and will hopefully fix some problems with automated testing.

Change-Id: I177c37400009a3d83f21a5f9431f94fd1cc19b9b
Signed-off-by: Mike Lockwood <lockwood@android.com>
nit.rc
352dfdfaea55601f2c36fe7286a158e84028bcf3 09-Jun-2011 Mike Lockwood <lockwood@android.com> init.rc: Changes for new USB gadget drivers

Change-Id: I68fcf167c9fc71bb5f44793648a35d3181fd36d7
Signed-off-by: Mike Lockwood <lockwood@android.com>
nit.rc
b45280d259c5036dd066782d725c55284c7dae90 30-May-2011 Mårten Kongstad <marten.kongstad@sonyericsson.com> Create world readable, system writeable /data/resource-cache.

/data/resource-cache is used to store idmap files.

Change-Id: I9b1dbc8d607333b71c05f55a4a402ae92193c36c
nit.rc
2b8f76cdbb254ac1170087a40dbf30b7627f3516 05-May-2011 jeffhao <jeffhao@google.com> Tracking merge of dalvik-dev to master

Reordered bootclasspath to allow verification of all framework methods.
git cherry-pick --no-commit ec164a0170955fe63106c2576a65bc4ffb1df425

Address CVE-2011-1090.
git cherry-pick --no-commit 3365288d3c00072689cd9d733e055561cadc87b5

Change-Id: I6a89bc600ced06a0cb84ae1670cb7a6ea39de9c8
nit.rc
70080d97cfcb3fe273207b1c739df587f5f93767 17-May-2011 Brian Carlstrom <bdc@google.com> Merge "Make CertInstaller installed CA certs trusted by applications via default TrustManager (6 of 6)"
a31a3511825375177d26ab27067352c2c8f42038 05-May-2011 Brian Carlstrom <bdc@google.com> Make CertInstaller installed CA certs trusted by applications via default TrustManager (6 of 6)

frameworks/base

Adding IKeyChainService APIs for CertInstaller and Settings use
keystore/java/android/security/IKeyChainService.aidl

libcore

Improve exceptions to include more information
luni/src/main/java/javax/security/auth/x500/X500Principal.java

Move guts of RootKeyStoreSpi to TrustedCertificateStore, leaving only KeyStoreSpi methods.
Added support for adding user CAs in a separate directory for system.
Added support for removing system CAs by placing a copy in a sytem directory
luni/src/main/java/org/apache/harmony/xnet/provider/jsse/RootKeyStoreSpi.java
luni/src/main/java/org/apache/harmony/xnet/provider/jsse/TrustedCertificateStore.java

Formerly static methods on RootKeyStoreSpi are now instance methods on TrustedCertificateStore
luni/src/main/java/org/apache/harmony/xnet/provider/jsse/TrustManagerImpl.java

Added test for NativeCrypto.X509_NAME_hash_old and X509_NAME_hash
to make sure the implementing algorithms doe not change since
TrustedCertificateStore depend on X509_NAME_hash_old (OpenSSL
changed the algorithm from MD5 to SHA1 when moving from 0.9.8 to
1.0.0)

luni/src/test/java/org/apache/harmony/xnet/provider/jsse/NativeCryptoTest.java

Extensive test of new TrustedCertificateStore behavior
luni/src/test/java/org/apache/harmony/xnet/provider/jsse/TrustedCertificateStoreTest.java

TestKeyStore improvements
- Refactored TestKeyStore to provide simpler createCA method (and
internal createCertificate)
- Cleaned up to remove use of BouncyCastle specific X509Principal
in the TestKeyStore API when the public X500Principal would do.
- Cleaned up TestKeyStore support methods to not throw Exception
to remove need for static blocks for catch clauses in tests.

support/src/test/java/libcore/java/security/TestKeyStore.java
luni/src/test/java/libcore/java/security/KeyStoreTest.java
luni/src/test/java/org/apache/harmony/xnet/provider/jsse/NativeCryptoTest.java

Added private PKIXParameters contructor for use by
IndexedPKIXParameters to avoid wart of having to lookup and pass
a TrustAnchor to satisfy the super-class sanity check.

luni/src/main/java/org/apache/harmony/xnet/provider/jsse/TrustManagerImpl.java
luni/src/main/java/org/apache/harmony/xnet/provider/jsse/IndexedPKIXParameters.java
luni/src/main/java/java/security/cert/PKIXParameters.java

packages/apps/CertInstaller

Change CertInstaller to call IKeyChainService.installCertificate
for CA certs to pass them to the KeyChainServiceTest which will
make them available to all apps through the
TrustedCertificateStore. Change PKCS12 extraction to use AsyncTask.

src/com/android/certinstaller/CertInstaller.java

Added installCaCertsToKeyChain and hasCaCerts accessor for use by
CertInstaller. Use hasUserCertificate() internally. Cleanup coding
style.

src/com/android/certinstaller/CredentialHelper.java

packages/apps/KeyChain

Added MANAGE_ACCOUNTS so that IKeyChainService.reset
implementation can remove KeyChain accounts.

AndroidManifest.xml

Implement new IKeyChainService methods:
- Added IKeyChainService.installCaCertificate to install certs
provided by CertInstaller using the TrustedCertificateStore.
- Added IKeyChainService.reset to allow Settings to remove the
KeyChain accounts so that any app granted access to keystore
credentials are revoked when the keystore is reset.

src/com/android/keychain/KeyChainService.java

packages/apps/Settings

Changed com.android.credentials.RESET credential reset action to
also call IKeyChainService.reset to remove any installed user CAs
and remove KeyChain accounts to have AccountManager revoke
credential granted to private keys removed during the RESET.

src/com/android/settings/CredentialStorage.java

Added toast text value for failure case

res/values/strings.xml

system/core

Have init create world readable /data/misc/keychain to allow apps
to access user added CA certificates installed by the CertInstaller.

rootdir/init.rc

Change-Id: I768ca8e8e990ff333ce0f7069a0935173498c5ed
nit.rc
69f43c90cbf7e1a0952f7001796b45f22d48c3dc 12-May-2011 Chia-chi Yeh <chiachi@android.com> Update the device permission of /dev/tun.

Change-Id: Ie8ad60047fc7160997100bd28a0abb439406806a
eventd.rc
7db617efc079ccc1f384ef7939f7e8c444dfff7a 29-Apr-2011 David 'Digit' Turner <digit@google.com> resolved conflicts for merge of b013bfc1 to honeycomb-plus-aosp

Change-Id: I159dd58c403bc38f9637163d8cd5e6270e4f201c
b013bfc17110787f4a735552f7e0c03261a3f2b5 28-Apr-2011 David 'Digit' Turner <digit@android.com> am 52a64057: Merge "ueventd.rc: Move /dev/qemu_trace to ueventd.goldfish.rc"

* commit '52a64057b60b0ad242e95fdc285ec60e0191d5b5':
ueventd.rc: Move /dev/qemu_trace to ueventd.goldfish.rc
f431d0499b3521caa38673b1fcd8c36a1072c9e6 26-Apr-2011 David 'Digit' Turner <digit@android.com> ueventd.rc: Move /dev/qemu_trace to ueventd.goldfish.rc

+ Add /dev/qemu_pipe line for QEMU pipes.

Change-Id: If3c5c675bfc1585a1d6ffcd1042aaedbc2e94763
tc/ueventd.goldfish.rc
eventd.rc
f642c3d12f4cffdc349b9ebfc4107de254ad8db9 17-Mar-2011 Jeffrey Tinker <jtinker@google.com> Make drmserver's primary group be system, so setgid is not required in ueventd.stingray.rc

Change-Id: Ie8a287620d22b5c1bdc459fb288b7403589ab474
nit.rc
cfce2826780dc1c4811619b89ba8d358e3f30f11 14-Mar-2011 Glenn Kasten <gkasten@google.com> Bug 4089635 mediaserver fewer supplementary groups

Change-Id: I90111567564397ca08e87dcfcbdf23337bf79ae6
nit.rc
b7b770dd76d664b1e44adb2f98b8caf594f6d3c8 11-Mar-2011 Glenn Kasten <gkasten@google.com> Bug 4086255 drmserver process needs system group

Change-Id: If9a325b9e716abe00f3ad6f20b012861308abd2d
nit.rc
5db0897c6530502e1343a75b258868122030e4a5 11-Mar-2011 Ken Sumrall <ksumrall@android.com> Merge "Load the persistent properties after decrypting the /data partition" into honeycomb-mr1
c5c51033c86353d1a448c72e0e9388906eed7114 09-Mar-2011 Ken Sumrall <ksumrall@android.com> Load the persistent properties after decrypting the /data partition

Fix for bug 3415286. The persistent properties are normally read early
in the boot process after /data is mounted. However, for an encrypted
system, at that point /data is a tmpfs ramdisk. This change adds a new
command to init (load_persist_props) to read the persistent properties,
and adds an action to init.rc to load the persistent properties. This
action is triggered by setting a property in vold, but that's in a
different CL.

Change-Id: I74b3057974ee6029c29d956b76fef5566700d471
nit.rc
a40481b2cc604b8b278d509f120cf496c4c318f2 04-Mar-2011 Mathias Agopian <mathias@google.com> Run surfaceflinger in its own process. [DO NOT MERGE]

This is to allow OpenGL ES rendering from the system process,
and help with debugging.

Bug: 4086003
Change-Id: I732e95f4fcaa358f430cc195d8e63a69263bffdc
nit.rc
f0900adeb2b260068e7dae5509b821c8f5aa45eb 03-Mar-2011 David Turner <digit@android.com> am 663268ca: am fe111c83: am e6b638be: Merge "x86: Add vold.fstab to mount the SD card"

* commit '663268caac636e32b19173743594899e52df0830':
x86: Add vold.fstab to mount the SD card
663268caac636e32b19173743594899e52df0830 02-Mar-2011 David Turner <digit@android.com> am fe111c83: am e6b638be: Merge "x86: Add vold.fstab to mount the SD card"

* commit 'fe111c83708dd3c8746b3a05d4b2f53c7a9f4477':
x86: Add vold.fstab to mount the SD card
fe111c83708dd3c8746b3a05d4b2f53c7a9f4477 02-Mar-2011 David Turner <digit@android.com> am e6b638be: Merge "x86: Add vold.fstab to mount the SD card"

* commit 'e6b638be199a5f16f3eaff69710d92ea248d60a3':
x86: Add vold.fstab to mount the SD card
0c8b18b96038c1634735cdae2bd5f8cf25c7dbef 28-Feb-2011 Mike Lockwood <lockwood@android.com> am 126d4bc1: Give system server permission to enable and disable USB functions DO NOT MERGE

* commit '126d4bc18c93f06016998cf6d014c6055c2d3a40':
Give system server permission to enable and disable USB functions DO NOT MERGE
5ebe6fe6779fcbd4961de22301a5ec5d83f5cdea 28-Feb-2011 Mike Lockwood <lockwood@android.com> am 642075b6: Set USB group for /dev/usb_accessory DO NOT MERGE

* commit '642075b6f74faeca53d9449ec9b74d7c66fe7cdd':
Set USB group for /dev/usb_accessory DO NOT MERGE
126d4bc18c93f06016998cf6d014c6055c2d3a40 02-Feb-2011 Mike Lockwood <lockwood@android.com> Give system server permission to enable and disable USB functions DO NOT MERGE

Change-Id: Ie43b6679838436ac004d0b5fa59d3d98cb5b0c76
Signed-off-by: Mike Lockwood <lockwood@android.com>
eventd.rc
642075b6f74faeca53d9449ec9b74d7c66fe7cdd 30-Jan-2011 Mike Lockwood <lockwood@android.com> Set USB group for /dev/usb_accessory DO NOT MERGE

Change-Id: I41264272ff6ce245cb2b8989ddee4a82059444a0
Signed-off-by: Mike Lockwood <lockwood@android.com>
eventd.rc
012cf8f2de3cf48645e05209123d11bdb0ed8de7 22-Feb-2011 Ken Sumrall <ksumrall@android.com> Merge "Fix for bug 3379244, non-eMMC devices don't start all services."
dd4d786cbf993a024fcd0f926fd40b90c8a08d51 18-Feb-2011 Ken Sumrall <ksumrall@android.com> Fix for bug 3379244, non-eMMC devices don't start all services.

Fix for non-eMMC based devices to properly start the "on nonencrypted"
action.

Change-Id: I5d2966db352b02f1a1724fb105e1cefc46037e42
tc/init.goldfish.rc
0db0921b59cd02186b5aa588d69213cc9d5d3e1d 14-Feb-2011 Jun Nakajima <jnakajim@gmail.com> x86: Add vold.fstab to mount the SD card

Change-Id: Ie1f70a22dd4e27e8ea956d5e627877d1e2379b95
Signed-off-by: Jun Nakajima <jun.nakajima@intel.com>
ndroid.mk
ddc4cfd8b2dd556b30898c6d7b02883b57ce96b0 02-Feb-2011 Mike Lockwood <lockwood@android.com> ueventd.rc: Give system process permission to enable and disable USB functions

Change-Id: I4af1f3fed857df2be96a640f65cd612577c957c7
Signed-off-by: Mike Lockwood <lockwood@android.com>
eventd.rc
45e96d0e49a02c710520d9a023b699a578352c5b 30-Jan-2011 Mike Lockwood <lockwood@android.com> Set USB group for /dev/usb_accessory

Change-Id: I17db8d9bb1bf6336979e9b7bce62306d0d7a79d2
Signed-off-by: Mike Lockwood <lockwood@android.com>
eventd.rc
9ac8484e0b677802474e2fd73edb9cbac02d98a6 08-Feb-2011 Ying Wang <wangying@google.com> Merge "Reorder BOOTCLASSPATH to match change 7eff81df2a"
04e5232ac2b3fc87596c6d82c07c667e52e2d7c2 08-Feb-2011 Ying Wang <wangying@google.com> Reorder BOOTCLASSPATH to match change 7eff81df2a

Bug: 3385161
Change-Id: I8bb91753c02c031c32ab0070dd424a6ac859311a
nit.rc
b03afaafb542e84a6ae9b09d89f7eb3a9d1ccf7a 03-Feb-2011 Glenn Kasten <gkasten@google.com> Merge "Bug 3381298 Remove old /data/drm/plugins/native"
63e99f447fed821b57f3f13e33abd740b3b04c03 30-Jan-2011 Rebecca Schultz Zavin <rebecca@android.com> am e442cff0: am 58fb8220: Raise the viking killer min free values to match the system properties

* commit 'e442cff05ff9f083c91caa3bed74e37318a69fda':
Raise the viking killer min free values to match the system properties
58fb822024a04641d5ca1d0341456a2706aee853 29-Jan-2011 Rebecca Schultz Zavin <rebecca@android.com> Raise the viking killer min free values to match the system properties

Change-Id: Idcbdb106d704ef63c9a44e635b6e995e0e5f6479
Signed-off-by: Rebecca Schultz Zavin <rebecca@android.com>
nit.rc
24823cfa84d1a4dcb719c1949092facf8c92804a 29-Jan-2011 Dianne Hackborn <hackbod@google.com> am fee2cfb0: am 9efdcd96: Fix issue #3401380: Raise OOM killer limits

* commit 'fee2cfb01165f6797d783c6a8c0b1fba4f591355':
Fix issue #3401380: Raise OOM killer limits
9efdcd969ed03cfbe8cfa692b8adcc46d954914a 29-Jan-2011 Dianne Hackborn <hackbod@google.com> Fix issue #3401380: Raise OOM killer limits

Change-Id: Ia9c82e7d31b7f1b89bf9650ebea697d9b3a64506
nit.rc
b81dfcb4f6275bf675e7afe64ccecc29c1b8c3ae 23-Jan-2011 Glenn Kasten <gkasten@google.com> Bug 3381298 Remove old /data/drm/plugins/native

Change-Id: Ic299d328f2e04a65a9dce68909c7b83f3ac03b20
nit.rc
328c0d4a89d7c04c829c587657b95b3241f64f60 23-Jan-2011 Glenn Kasten <gkasten@google.com> Merge "Bug 3361124 Remove drmioserver"
0897a4353ec74e05d4be23eb422080d4ad9c7c30 22-Jan-2011 David 'Digit' Turner <digit@google.com> am 100511ff: am 88af5ff4: Merge "goldfish: Work-around to start the RIL daemon." into honeycomb

* commit '100511ffaa11b33a6856a434c62ad326a899f252':
goldfish: Work-around to start the RIL daemon.
dc743112ca561242052d7fd5e4b11f6db38f99aa 22-Jan-2011 David 'Digit' Turner <digit@google.com> goldfish: Work-around to start the RIL daemon.

This change forces the start of the RIL daemon used to provide
3G connectivity to the system. It should normally be started
automatically by init.rc but there is a bug within
system/core/init/builtins.c that prevents this to happen.

Fixes the "No network connectivity" bug while the network
interface and route were properly setup.

Change-Id: Ieec0f513aabf92b8a59f0a86f64a16e97057c3c3
tc/init.goldfish.rc
b29b33841bd2f5143e2705525bfc4f8a2d2b6316 20-Jan-2011 Glenn Kasten <gkasten@google.com> Bug 3361124 Remove drmioserver

Change-Id: Ie3b20b487c1466737921567ab2d043e230356bf4
Note: safe to re-use the drmio uid/gid as no files were ever created.
nit.rc
852c13d1b2404e5a360375ae75291ac1a9dae026 20-Jan-2011 Ken Sumrall <ksumrall@android.com> am afa099a1: am 3a159d62: Move rild to the late_start class

* commit 'afa099a1909c02196574d125d735adb0c8918392':
Move rild to the late_start class
3a159d62a9d771f2a2d38129f1db56d873598696 20-Jan-2011 Ken Sumrall <ksumrall@android.com> Move rild to the late_start class

Now that rild can be killed in a reasonable amount of time, move it
from the core class to late_start. I was going to move it to main,
but it would get killed and restarted right after the disk crypto
password was entered, which is when the late_start class is started,
and I was seeing issues with rild not re-connecting to the network
when it was killed and restarted.

Change-Id: I60479ddb853953029890fc816538d615ef5a96ab
nit.rc
ba3bcef0244321916799442f9c028229733a1767 19-Jan-2011 David 'Digit' Turner <digit@google.com> am 794fb914: am eeeca4dd: rootdir: goldfish: Fix network route during emulation.

* commit '794fb914bef34c1c5f32764947801c95575ecd41':
rootdir: goldfish: Fix network route during emulation.
eeeca4dd45899c20d4fc187c59bda58af43352f2 18-Jan-2011 David 'Digit' Turner <digit@google.com> rootdir: goldfish: Fix network route during emulation.

The net.eth0.gw system property is used by the ConnectivityService
to set the default route when it detects that 3G connectivity is
established. Because the property was undefined, the route was
unset which broke networking.

+ Format / document init.goldfish.sh

Change-Id: I1133cf6c093609300315cd0ea363c9e139b42521
tc/init.goldfish.rc
tc/init.goldfish.sh
a42f152b4ae365e2f8d232237a8aa0168061feb4 18-Jan-2011 David 'Digit' Turner <digit@google.com> Merge "rootdir: Fix system emulation startup." into honeycomb
701d40f721573c5c9e0b45b59a383e04c582f6d0 18-Jan-2011 Ken Sumrall <ksumrall@android.com> am 383b76f8: am e4349157: Add a new trigger to support a progress bar UI for encrypt in place.

* commit '383b76f86af48d4a1a502d7767ab79f024483864':
Add a new trigger to support a progress bar UI for encrypt in place.
e434915787c38a6d84e1058044fed3be2ed02235 17-Jan-2011 Ken Sumrall <ksumrall@android.com> Add a new trigger to support a progress bar UI for encrypt in place.

Change-Id: I6a14eb43462505cb7fecfee9fd1ecdea50065963
nit.rc
95df887ac0cd2fab3f5d3148feb7839b5f65223f 06-Jan-2011 David 'Digit' Turner <digit@google.com> rootdir: Fix system emulation startup.

This fixes the goldfish-specific config scripts used by init and ueventd
to properly setup the system under emulation. This fixes a lot of broken-ess
introduced by recent permission changes in the system.

Note that there are still several problems after this patch is applied, but
at least it becomes possible to get an adb connection to the emulated system,

Change-Id: Iff47bbf0fe5cb759fa93089284bb0f71e32405a2
tc/init.goldfish.rc
tc/init.goldfish.sh
tc/ueventd.goldfish.rc
eventd.rc
30d5d038a94b09bd906d8a07a9c4b79640d36c2e 14-Jan-2011 Jesse Wilson <jessewilson@google.com> Move apache-xml to external. (project 4 of 4)

Change-Id: I8e1ea723481ae6d8e609563331c187576f306bce
http://b/3351604
nit.rc
63990cf56fc64033c0382ac19a3ffba7f525fb30 13-Jan-2011 Ken Sumrall <ksumrall@android.com> Merge "Move rild to the core class." into honeycomb
a02714bd3e8e75298c6e684ef375407fe02dd9b0 11-Jan-2011 Ken Sumrall <ksumrall@android.com> Move rild to the core class.

Changes in init.stingray.rc now prevent rild from making sockets
or named pipes on /data. Now that rild no longer prevents /data
from being unmounted, we can put it in the core class, which doesn't
restart when we enable encryption. This speeds up the boot by 20+
seconds.

Change-Id: I737baf804e089f4ddbd664eaa1e675a7bd62e699
nit.rc
f3c42b6ee4f0bb042cf93e1ac6c9c4d72e1558fa 11-Jan-2011 Ken Sumrall <ksumrall@android.com> Move rild to the core class.

Changes in init.stingray.rc now prevent rild from making sockets
or named pipes on /data. Now that rild no longer prevents /data
from being unmounted, we can put it in the core class, which doesn't
restart when we enable encryption. This speeds up the boot by 20+
seconds.

Change-Id: I71c426dab1b725e401116234167d41c7ccd958c1
nit.rc
a44aca6580b6f39459195275f4631682410aae4b 11-Jan-2011 Gloria Wang <gwang@google.com> Temporarily disable the drm service. do not merge

Change-Id: I5cb04a9c2cc5b95443c6c0ea77132a4102ca47fc
nit.rc
48b911c573c92742aa80270b734811f722c67c37 10-Jan-2011 Mike Lockwood <lockwood@android.com> am af7bdc64: Add separate permission and group for access to MTP USB driver

* commit 'af7bdc646088e3112052f4fd35061bb720393287':
Add separate permission and group for access to MTP USB driver
af7bdc646088e3112052f4fd35061bb720393287 10-Jan-2011 Mike Lockwood <lockwood@android.com> Add separate permission and group for access to MTP USB driver

Since the "usb" group and ACCESS_USB permission will be used by regular apps
to access USB devices in host mode, we need a separate permission for the
device side MTP driver.

Change-Id: Ibb546b8726d61e041fc7c273f71929624ad1575b
Signed-off-by: Mike Lockwood <lockwood@android.com>
eventd.rc
16209418de5179603ddd93da91190b4c2e42eb39 07-Jan-2011 Gloria Wang <gwang@google.com> Merge "To remove drm service from groups of "system" and "root"."
60b5b408cfcac450ce0cc56952d3b1c087b25428 07-Jan-2011 Gloria Wang <gwang@google.com> To remove drm service from groups of "system" and "root".

Change-Id: Ieac11c667c72465f7082baab0787dc740797049f
nit.rc
a2a1f3149fb32d95bc81ddfd713d5bba9d6cbc61 27-Oct-2010 Brad Fitzpatrick <bradfitz@android.com> Let SocketClient users write binary data to clients.

This is a dependency for the DNS proxy CLs.

This CL also adds a new socket for the netd process to inherit which
is owned by the inet group. (so only apps with the INTERNET
permission can use the DNS proxy...)

Change-Id: I8a51924e0ed56c6066f77e6f1b02d39bdadac51e
nit.rc
1f2565ca08ecd92181eb662899f68f306695d74a 06-Jan-2011 David 'Digit' Turner <digit@google.com> rootdir: Fix system emulation startup.

This fixes the goldfish-specific config scripts used by init and ueventd
to properly setup the system under emulation. This fixes a lot of broken-ess
introduced by recent permission changes in the system.

Note that there are still several problems after this patch is applied, but
at least it becomes possible to get an adb connection to the emulated system,

Change-Id: I1e8f5828b4d5cbb3a4338878df875dc718276b38
tc/init.goldfish.rc
tc/init.goldfish.sh
tc/ueventd.goldfish.rc
eventd.rc
752923c168009d03e9e00e590155fbd0a2880ccb 04-Dec-2010 Ken Sumrall <ksumrall@android.com> Changes to init to support encrypted filesystems.

These are the changes to init and init.rc necessary to
support booting with and encrypted /data filesystem.
A corresponding change to init.<device>.rc goes along
with this change.

Change-Id: I0c7e2cc39568358014a82e317735c0eae14dd683
nit.rc
333f24bfbd9eea1347f20c2e88c5c1565b84aafe 10-Dec-2010 Nick Kralevich <nnk@google.com> don't run services with gid=0

Ensure that we drop privileges for servicemanager
and drmioserver. These should not be running with
gid=0.

Bug: 3275526
Testing: Applied change and successfully rebooted
the device. No obvious bugs.

Change-Id: I782fbda812cb88e0a365788b45b3b32894623177
nit.rc
1612425c50d2728542cac607fc71a4c8781bf1df 13-Dec-2010 Jaikumar Ganesh <jaikumar@google.com> Remove services for adding SDP records.

This was an inefficient way of doing things and was
temporary. There are now direct calls to Bluez to add reserved
SDP records.

This improves connection time after turning on BT by 6-8 secs.

Change-Id: I8750f44e1de73c9cc935d68710b8964e3f50c3a6
nit.rc
6388cfe03c1d5695d7cabe244b031af02ef686a8 08-Dec-2010 Iliyan Malchev <malchev@google.com> Revert "HACK: slow_start for mediaserver to prevent restart race condition"

This reverts commit 9db7945ed2f9eb5756aa0c1e5e72fa6240f74847.
nit.rc
9db7945ed2f9eb5756aa0c1e5e72fa6240f74847 05-Dec-2010 Paul Eastham <eastham@google.com> HACK: slow_start for mediaserver to prevent restart race condition

Change-Id: Ia76385612fd127c5f11b3d64205e350f27acfd82
nit.rc
d49b4ef51eeba026e77f51e9c454464d0c5b9cd9 19-Nov-2010 Mike Lockwood <lockwood@android.com> init.rc: Allow console in userdebug builds

Change-Id: Ib5734c6d3e2bf5a9da3d44721c529971f2345120
Signed-off-by: Mike Lockwood <lockwood@android.com>
nit.rc
4640fc0504ec69446b00dfb7ffcca48b085bf916 26-Oct-2010 Gloria Wang <gwang@google.com> Create directory for DRM plug-ins.

Change-Id: I1bfef96b1949f288852cd88222e0ce2bbb186f40
nit.rc
a215823fc92d6c0f8623fe18a407d9853aef87cf 28-Oct-2010 Brian Swetland <swetland@google.com> am b7171987: am b4d65399: disable console in user builds
b7171987382b768466a472c4c5f84cc496c95aea 28-Oct-2010 Brian Swetland <swetland@google.com> am b4d65399: disable console in user builds
b4d65399fde02280b718e3b5b5cb1464a885c4b0 28-Oct-2010 Brian Swetland <swetland@google.com> disable console in user builds

Also, run console as shell/log instead of root/root.

Change-Id: I6104f1edddfd5e11843ff41d7839d0c296e6a6f9
nit.rc
8c5669f9f9a228efebf4059fd4ceace5cece578b 27-Oct-2010 Brad Fitzpatrick <bradfitz@android.com> Let SocketClient users write binary data to clients.

This is a dependency for the DNS proxy CLs.

This CL also adds a new socket for the netd process to inherit which
is owned by the inet group. (so only apps with the INTERNET
permission can use the DNS proxy...)

Change-Id: Ic3475c697913ba85805b4e49801b65e7a1d59289
nit.rc
7ffa661595df7bc71f1ae2e8cefcd658b0f9bdf5 27-Oct-2010 Brian Swetland <swetland@google.com> am 60afdedc: am 146481b9: add rules to set perms for input device sysfs attributes
60afdedc4c1a8532893b09d95907d70d577f9d4b 27-Oct-2010 Brian Swetland <swetland@google.com> am 146481b9: add rules to set perms for input device sysfs attributes
146481b9468ff60214e41c93896259a7201df7cb 27-Oct-2010 Brian Swetland <swetland@google.com> add rules to set perms for input device sysfs attributes

Change-Id: I28ab7f1ac5cc07ade7830e87f5e70c96464bb686
eventd.rc
98b1378606780c28501708ca02560c82bb1fda53 23-Oct-2010 Brian Swetland <swetland@google.com> am f3c29f0c: am 5988ea72: add sdcard access permission to ril daemon

Merge commit 'f3c29f0cf287ec3d329b012a2d48808b064632f6'

* commit 'f3c29f0cf287ec3d329b012a2d48808b064632f6':
add sdcard access permission to ril daemon
f3c29f0cf287ec3d329b012a2d48808b064632f6 23-Oct-2010 Brian Swetland <swetland@google.com> am 5988ea72: add sdcard access permission to ril daemon

Merge commit '5988ea726e91fbdc69485b729ea2f532fedfa1d6' into gingerbread-plus-aosp

* commit '5988ea726e91fbdc69485b729ea2f532fedfa1d6':
add sdcard access permission to ril daemon
5988ea726e91fbdc69485b729ea2f532fedfa1d6 23-Oct-2010 Brian Swetland <swetland@google.com> add sdcard access permission to ril daemon

Some RIL daemons write crashdumps to sdcard.

Change-Id: I49a8d2cb342fd7f8bd23dbb1bcc378726e10a579
nit.rc
d7482b2f4cdd6a35f8707d94536801a958120b6b 22-Sep-2010 Brad Fitzpatrick <bradfitz@android.com> am 33357f54: am 6490257d: Make netd restart when system server hangs on it.

Merge commit '33357f5477a24cb16bd3dd692fe5ca14755ab033'

* commit '33357f5477a24cb16bd3dd692fe5ca14755ab033':
Make netd restart when system server hangs on it.
33357f5477a24cb16bd3dd692fe5ca14755ab033 22-Sep-2010 Brad Fitzpatrick <bradfitz@android.com> am 6490257d: Make netd restart when system server hangs on it.

Merge commit '6490257d116c35d3da927ee7b91179dde64ef713' into gingerbread-plus-aosp

* commit '6490257d116c35d3da927ee7b91179dde64ef713':
Make netd restart when system server hangs on it.
6490257d116c35d3da927ee7b91179dde64ef713 22-Sep-2010 Brad Fitzpatrick <bradfitz@android.com> Make netd restart when system server hangs on it.

netd has been seen hanging (cause suspected but unconfirmed)
which then brings down the system server which blocks forever
on its main thread trying to connect to netd with its hung
event loop.

This then results in an infinite watchdog runtime restart loop
because the situation never improves: netd is still borked.

Instead, we should kill netd and give it another chance when
the system server dies.

Bug: 3018996
Bug: 3017876
Change-Id: Ibf9ecf0ffcb78e48c38e5167f21cbeefe0e2a47f
nit.rc
d06df51bcd7bcc2656089a529fa6a455bad00d37 19-Sep-2010 Brian Swetland <swetland@google.com> resolved conflicts for merge of 3b5214a6 to master

Change-Id: Id73c53c6c2e9c21eb9b1d1e624aaeb25097ea7a4
3b5214a67f43e2e4f69428e98d3a2c130c7c87d8 19-Sep-2010 Brian Swetland <swetland@google.com> am 02863b95: add /vendor support

Merge commit '02863b957cfbfc302d3136ed78c0cba86accacd8' into gingerbread-plus-aosp

* commit '02863b957cfbfc302d3136ed78c0cba86accacd8':
add /vendor support
02863b957cfbfc302d3136ed78c0cba86accacd8 19-Sep-2010 Brian Swetland <swetland@google.com> add /vendor support

- look in /vendor/firmware/... in addition to /system/etc/firmware/... for firmware loading
- add /vendor/bin to path before /system/bin
- add /vendor/lib to ldpath before /system/lib
- configure appropriate permissions for /system/vendor/bin
- symlink /vendor -> /system/vendor

Change-Id: I0c06ca1e38a44f0c7024cee6cea8907aa93a4532
nit.rc
a5220b24d1b17b142e373aacbadf79a00effbbf0 10-Sep-2010 Jean-Baptiste Queru <jbq@google.com> am 26ce6e0e: manual merge from readonly-korg-master

Merge commit '26ce6e0e1608a9e804fa9721cc6326cdbaa5b7c1'

* commit '26ce6e0e1608a9e804fa9721cc6326cdbaa5b7c1':
- Add drm and drmio service
26ce6e0e1608a9e804fa9721cc6326cdbaa5b7c1 10-Sep-2010 Jean-Baptiste Queru <jbq@google.com> manual merge from readonly-korg-master

Change-Id: Id17f69d22fbbc84578be5aadd5e8e906ff0eb548
bb130ba7998e82e79cd94cddee2b97b1ed977f21 09-Sep-2010 Jean-Baptiste Queru <jbq@google.com> Merge "- Add drm and drmio service - Add /data/drm directory for storing DRM related data"
e6d8a5f1dfb81113b9421ea353915cde426023ed 09-Sep-2010 Brian Swetland <swetland@google.com> am 8df3a4a5: am 4012c0a4: Merge "remount / as read-only only on post-fs to allow per-target config of /" into gingerbread

Merge commit '8df3a4a554184afba71887995c5f0983ce81196f'

* commit '8df3a4a554184afba71887995c5f0983ce81196f':
remount / as read-only only on post-fs to allow per-target config of /
8df3a4a554184afba71887995c5f0983ce81196f 09-Sep-2010 Brian Swetland <swetland@google.com> am 4012c0a4: Merge "remount / as read-only only on post-fs to allow per-target config of /" into gingerbread

Merge commit '4012c0a46ab2ebdf6a1298bc4e85ed3368d1b8a4' into gingerbread-plus-aosp

* commit '4012c0a46ab2ebdf6a1298bc4e85ed3368d1b8a4':
remount / as read-only only on post-fs to allow per-target config of /
56de7a1263431819ff9a53dcd9e8e3306149ed99 09-Sep-2010 Brian Swetland <swetland@google.com> remount / as read-only only on post-fs to allow per-target config of /

Change-Id: Ia89dd2021e0f960201b4cee573227f0addd48431
nit.rc
3c659a8d647b2650d83712f9a6724b8ac50ef5ae 05-Aug-2010 Brian Carlstrom <bdc@google.com> am f2af88e8: Tracking merge of dalvik-dev to gingerbread

Merge commit 'f2af88e81af5efb2d585963507f798d5a8b93d67' into gingerbread-plus-aosp

* commit 'f2af88e81af5efb2d585963507f798d5a8b93d67':
Tracking merge of dalvik-dev to gingerbread
f2af88e81af5efb2d585963507f798d5a8b93d67 05-Aug-2010 Brian Carlstrom <bdc@google.com> Tracking merge of dalvik-dev to gingerbread

git cherry-pick --no-commit b99a099c
git cherry-pick --no-commit 9811671e023ceb82029040f7acf599013c773e6b
git cherry-pick --no-commit d0645bf0cc76ef7be11cf77a8e1995233a1972e4

Change-Id: Ie70fecaeaba97a25f114cd2717e381b5107533b1
nit.rc
e306a9044a1ef97019871eb8cdd102223307f1c9 31-Jul-2010 Iliyan Malchev <malchev@google.com> Revert "system/core: add system/audio persmissions for /dev/audio*"

This reverts commit 7e8b01229dde701bee555ea1cf10986b773d5de0.
eventd.rc
7e8b01229dde701bee555ea1cf10986b773d5de0 30-Jul-2010 Iliyan Malchev <malchev@google.com> system/core: add system/audio persmissions for /dev/audio*

Change-Id: If214241f8150f5ff6cce8b9a76c6c8e5bad9c35a
Signed-off-by: Iliyan Malchev <malchev@google.com>
eventd.rc
30be93c6e2b5c2eb6c6e9e21a04dc0dbe2f4c8ca 30-Jul-2010 Jean-Baptiste Queru <jbq@google.com> am 60c8f863: resolved conflicts for merge of 0fcbdb41 to gingerbread-plus-aosp

Merge commit '60c8f863ca84f3e5bb8e78d8001c53511f094d53'

* commit '60c8f863ca84f3e5bb8e78d8001c53511f094d53':
Userland support for VM interconnection
60c8f863ca84f3e5bb8e78d8001c53511f094d53 30-Jul-2010 Jean-Baptiste Queru <jbq@google.com> resolved conflicts for merge of 0fcbdb41 to gingerbread-plus-aosp

Change-Id: I1396cd97b28f316849016d55596ad52fffd3235c
0fcbdb4147858d40d581d3b034f5150962632943 30-Jul-2010 Jean-Baptiste Queru <jbq@google.com> Merge "Userland support for VM interconnection"
e572d596b3715198fb48b3d8cef4939a71d58db2 27-Jul-2010 aimitakeshi <aimitakeshi@gmail.com> - Add drm and drmio service
- Add /data/drm directory for storing DRM related data

Change-Id: Ifd8922a3de109dbf5cd3f9cabbf4e5689b16c1d7
nit.rc
5687abe6ef0fe5820547cf68bbcec9c968c28870 16-Jul-2010 The Android Open Source Project <initial-contribution@android.com> am 544e1f86: merge from open-source master

Merge commit '544e1f866edcbe55b3d8f65d50bc831dfb818657'

* commit '544e1f866edcbe55b3d8f65d50bc831dfb818657':
Fix sdcard mount issue.
544e1f866edcbe55b3d8f65d50bc831dfb818657 16-Jul-2010 The Android Open Source Project <initial-contribution@android.com> merge from open-source master

Change-Id: I03f6a73a782706a7c77041db4e626c40dffa647a
f848a429dde741742988e2365d257058d57acbf8 15-Jul-2010 Kenny Root <kroot@google.com> resolved conflicts for merge of 3cac9cb3 to master

Change-Id: I86b5173ad49522eae082bf2a3d096dbfb5240129
c7858a3dde9db1c4cf2563a4388f422ff1bcb334 15-Jul-2010 Kenny Root <kroot@google.com> Add directories for OBB mounting

Change-Id: Ib73e9bca50fb168ab5d147cc260666a770092961
nit.rc
2ee12e7a3404749add55e3d98358ab52b579fd57 15-Jul-2010 Ravi K Yenduri <yenduri@pv.com> Fix sdcard mount issue.

Push vold.fstab on to the emulator, which is now denoted by
TARGET_PRODUCT=full.

Change-Id: I502af9b06903808fa2448c1013ddd8904f6000ca
ndroid.mk
2a743730c7d1a8adba8a922f7af46cef0b35363a 18-Jan-2010 Dries Harnie <botje.linux@gmail.com> Userland support for VM interconnection

Change-Id: I699608f3072b39c8da1a7cc313bd0b736e90f225
tc/init.goldfish.sh
d0645bf0cc76ef7be11cf77a8e1995233a1972e4 30-Jun-2010 Brian Carlstrom <bdc@google.com> updated BOOTCLASSPATH to track merge from dalvik-dev

Change-Id: I10e6895ad3647dd789fe5fc7a7d37c4b71c61717
nit.rc
69286093d00186ecf2354d8f19934630500b21c4 29-Jun-2010 Mike Lockwood <lockwood@android.com> ueventd.rc: Give the USB group read/write access to the MTP USB driver.

Change-Id: I305671848dbdf427333dc088f83f88cea1b33945
Signed-off-by: Mike Lockwood <lockwood@android.com>
eventd.rc
5f81c272c18a0ef8b5e6e56f1528dd46db310d0d 17-Jun-2010 Jaikumar Ganesh <jaikumar@google.com> Move UART device permissions to device specific init files.

Change-Id: I548386601d7546831bfeb044d15b1c9bf71f3e96
eventd.rc
a2dffa9db6c08c240e9511faee1c16fea535ef3e 16-Jun-2010 Mike Lockwood <lockwood@android.com> init.rc: Move SD card support to device specific init.rc files

Change-Id: I5745e91df2b7c5722bd6e650931d3d2d7d0eadcb
Signed-off-by: Mike Lockwood <lockwood@android.com>
tc/init.goldfish.rc
nit.rc
c5947806740172e66c1fd5259e86bc5543d873ac 11-Jun-2010 Dianne Hackborn <hackbod@google.com> am 0c6672c6: am 8b0ec20d: Update OOM adj levels.

Merge commit '0c6672c66a93f7a81d07ff3f59eee87ddb16db3c'

* commit '0c6672c66a93f7a81d07ff3f59eee87ddb16db3c':
Update OOM adj levels.
8b0ec20d6f9636def6740085b203302c1680fa81 11-Jun-2010 Dianne Hackborn <hackbod@google.com> Update OOM adj levels.

This introduces some new buckets that will be used by the activity
manager, and adjusts the default levels to match what we had been
setting for Droid.

It turns out Passion has been using the old levels, which makes no
sense for how much memory it has. Also it is a problem with these
definitions spreading to other projects for different devices, so
I am going to update the defaults to be appropriate for our newer
devices, and put here a file to tune them down for something like
the sapphire.

Change-Id: Ia4f33c4c3b94aeb3656f60b9222072a1d11e9e68
nit.lowmem.rc
nit.rc
f96e700b338e9a0edee6c2114cc7310f7be48bc4 03-Jun-2010 Christopher Tate <ctate@google.com> am 25e7b8fc: am b1fb3bd1: am 230cb33f: Make /proc/kmsg and /proc/sysrq-trigger system-process-readable
25e7b8fcc3708b58736c7825ecf612d04020716e 02-Jun-2010 Christopher Tate <ctate@google.com> am b1fb3bd1: am 230cb33f: Make /proc/kmsg and /proc/sysrq-trigger system-process-readable

Merge commit 'b1fb3bd13a4da8bc46a44ec5eef6de9cb952f163' into kraken

* commit 'b1fb3bd13a4da8bc46a44ec5eef6de9cb952f163':
Make /proc/kmsg and /proc/sysrq-trigger system-process-readable
230cb33fd1ab335c6f808c72db891993b00110a0 02-Jun-2010 Christopher Tate <ctate@google.com> Make /proc/kmsg and /proc/sysrq-trigger system-process-readable

This is so that the system process can capture kernel thread stacks when the
watchdog detects a deadlock. Previously, /proc/kmsg was root/root and mode
0400, and /proc/sysrq-trigger was root/root and mode 0200. With this
change, /proc/kmsg becomes root/system and 0440, and /proc/sysrq-trigger
becomes root/system and 0220.

Change-Id: Iac46bd10bd11d495024afeb5d693107ce5074791
nit.rc
c0d8fb5842f57bbc244e9c9596707787caabf44e 17-May-2010 Mike Lockwood <lockwood@android.com> DO NOT MERGE resolved conflicts for merge of e95aad61 to kraken

this change is already in master

Change-Id: Ica43eae28b50d89d50217851aff7e62978abfa27
Signed-off-by: Mike Lockwood <lockwood@android.com>
9811671e023ceb82029040f7acf599013c773e6b 05-May-2010 Jesse Wilson <jessewilson@google.com> Moving junit out of core.jar and into core-junit.jar.

Change-Id: I603cba084c06ddbec21fc88bbaab7cde96952cb1
nit.rc
b717dc85d8aca2431a553ca0e1b3438d1d8e2072 06-May-2010 Mike Lockwood <lockwood@android.com> init: Add support for /dev/bus/usb/ file system and add new unix group AID_USB.

init now creates files in /dev/bus/usb/ for user access to USB devices.
Files are chmod 660 with group AID_USB.

Signed-off-by: Mike Lockwood <lockwood@android.com>
eventd.rc
44b65d047cc39baf30e21bfd8dd438f6bc1f77f5 20-Apr-2010 Colin Cross <ccross@android.com> init: Add ueventd.rc parsing to ueventd

Change-Id: Iea53050d6c10e8cabf563e5d80e84eaf78873695
ndroid.mk
tc/ueventd.goldfish.rc
eventd.rc
f83d0b9af5cbe4440cc41ceaa8a7806a13c86282 21-Apr-2010 Colin Cross <ccross@android.com> init: Move uevent handling to an external ueventd process

Change-Id: Iea6c56013062ade633a1754f7bcf8cf09b3dedc1
nit.rc
31712beaf7de127a1249b909cdefffbc25fff076 09-Apr-2010 Colin Cross <ccross@android.com> Move filesystem mounting into a new "fs" init level

Devices with non-MTD storage need to override the filesystem mounting
commands in init.rc. Moving them to a new "fs" init level allows a
custom init.<device>.rc to handle the mounting.

Change-Id: If0e655139b9734650fb798b6eb0a90e2241fc29b
nit.rc
dc61c9cda5d1b9ec455ff4b26595f523a36557c8 09-Apr-2010 Colin Cross <ccross@android.com> Add a build dependency for ramdisk.img on system/core/rootdir/init.rc

Change-Id: Id9698a88720cc0c70e3d9c43c9bac9b74f4798b6
ndroid.mk
c741f22d8533226ce60903649a7a57b3f05a65af 24-Mar-2010 Nick Pelly <npelly@google.com> Add NET_RAW to mediaserver so that it can open a raw HCI socket to configure
BT chip.

Change-Id: I22065b313c7af28b4791c74ea3d403a628738102
nit.rc
bbf3ea46fb6df3b666cb66a09104d3a7694926dc 13-Mar-2010 Jean-Baptiste Queru <jbq@google.com> cleanup init.rc

Change-Id: I7f7fefd61c6032c84fa63e597ea0e6bbe66d2e79
nit.rc
89f235c5e028466bb273dbaacb3346f1f0ba9f1e 01-Mar-2010 Mike Chan <mike@android.com> init.rc: Add cpuacct to cgroup mount for cpu statistic

Cpu accounting statistics expored in /acct

Change-Id: I8a35816e94b69d9e67a3dd65aae16520864777d7
Signed-off-by: Mike Chan <mike@android.com>
nit.rc
b91bf4ba864a392412397913ee09a8c1f2e7cc87 27-Feb-2010 San Mehat <san@google.com> Revert "init.rc: Add cpuacct to cgroup mount for cpu statistics"

This reverts commit a7d88224ff7283c210c25ce6d57239b4053b5f14.

This cgroup subsys should be mounted on it's own mount-point, since it's
addition to /dev/cpuctl causes the cpu subsys to EPERM
nit.rc
a7d88224ff7283c210c25ce6d57239b4053b5f14 26-Feb-2010 Mike Chan <mike@android.com> init.rc: Add cpuacct to cgroup mount for cpu statistics

Change-Id: Ic1893e1bf7b2c45659419b0bc55d42f50d030c9f
Signed-off-by: Mike Chan <mike@android.com>
nit.rc
f0cb74e3b07d5de49dc875f8405e21d2a102e749 26-Feb-2010 San Mehat <san@google.com> rootdir: init.rc: Enable I/O priorities for media server and vold

Sets the media-server to class 'real-time' pri 4, and vold to class 'best effort'
pri 2

Signed-off-by: San Mehat <san@google.com>
nit.rc
eafdd86f4d8f4ccc69f0c16550c65aa392f678d6 08-Jan-2010 Jaikumar Ganesh <jaikumar@google.com> Update bluetooth data files path.
nit.rc
a9db22f1228996d8f81e4f4903fa5c598a606fbd 24-Feb-2010 San Mehat <san@google.com> rootdir: init.rc: Add 'ASEC_MOUNTPOINT' environment variable.

Signed-off-by: San Mehat <san@google.com>
nit.rc
bbfe1368d909be470f919b2349a974bee8dd0a9c 17-Feb-2010 Chia-chi Yeh <chiachi@android.com> Remove dead services from init.rc.
nit.rc
6f957c3f25ed96a5ea13122764c66e18f1e72d2d 20-Feb-2010 San Mehat <san@google.com> generic_rootdir: vold_fstab: Change '/sdcard' -> '/mnt/sdcard'

Signed-off-by: San Mehat <san@google.com>
tc/vold.fstab
6ea3cc6089393286ab8b6cc459cfa9d7e58fc203 20-Feb-2010 San Mehat <san@google.com> rootdir: init.rc: Create secure staging directories, and a compat symlink

Signed-off-by: San Mehat <san@google.com>
nit.rc
55a1f0827be9920b093152cffb6eddd613d04bc9 27-Jan-2010 Vasu Nori <vnori@google.com> dont create sqlite_stmt_journals dir.

this shoudl not be required any longer. in fact, some test-writers are
abusing this dir.
nit.rc
92175e04a56db804d4dae75fc49fdd5edc6a2968 17-Jan-2010 San Mehat <san@google.com> rootdir: init.rc: Fix typo in chown of /dev/cpuctl

Signed-off-by: San Mehat <san@google.com>
nit.rc
192277c0154eff542ddbce27d7c35995c0671748 15-Jan-2010 San Mehat <san@google.com> rootdir: init.rc: Add netd to startup services list

Signed-off-by: San Mehat <san@google.com>
nit.rc
1851d80959bd314af730451ebfb2a5e00bb0a83a 07-Jan-2010 San Mehat <san@google.com> init.rc: Adjust perms on /asec

Signed-off-by: San Mehat <san@google.com>
nit.rc
d0aa32c3d99aeb0e6949ab1c4fae83283a946567 06-Jan-2010 Oscar Montemayor <oam@google.com> Apps on SD project. Small change to support apps on SD file system key storage.
nit.rc
900570e2a833bde0683cce5254d9dc102509cabc 06-Jan-2010 San Mehat <san@google.com> init.rc: Create a small tmpfs on /asec so we can create mountpoints

Signed-off-by: San Mehat <san@google.com>
nit.rc
37c71dd9a7f488563c97fdca88cca701e2962e45 04-Jan-2010 San Mehat <san@google.com> init.rc: Add new /asec mount point

Signed-off-by: San Mehat <san@google.com>
nit.rc
5184fc5c797849ee861dd4068ad57cbbe829c9d6 17-Dec-2009 San Mehat <san@google.com> rootdir: Switch to vold.fstab

Signed-off-by: San Mehat <san@google.com>
ndroid.mk
tc/vold.conf
tc/vold.fstab
37c586e6b11138beab400d1208183d49c12a9ef2 03-Dec-2009 Oscar Montemayor <oam@google.com> Encrypted File Systems Project.

Temporarily creating emulated encrypted directories manually.
Will remove those lines once a true encrypted FS is mounted, and proper
framework chanfes have been made. This is required for the feature to
work with the other changes.
nit.rc
d2633cb70978b42bc8b2c524951a39de197a5edd 24-Nov-2009 Dan Egnor <egnor@google.com> am 7359c16a: Don\'t copy /proc/last_kmsg to /data/dontpanic/last_kmsg -- it gets generated on every boot, so this is a bunch of writing for no particularly good reason.

Merge commit '7359c16a852c23740ef2874aa6b66f629d1473b7' into eclair-mr2-plus-aosp

* commit '7359c16a852c23740ef2874aa6b66f629d1473b7':
Don't copy /proc/last_kmsg to /data/dontpanic/last_kmsg --
7359c16a852c23740ef2874aa6b66f629d1473b7 24-Nov-2009 Dan Egnor <egnor@google.com> Don't copy /proc/last_kmsg to /data/dontpanic/last_kmsg --
it gets generated on every boot, so this is a bunch of writing
for no particularly good reason.
nit.rc
6114b2dfb4170e07e075b134a35c20ff3f5292a2 20-Nov-2009 Doug Zongker <dougz@android.com> am eb67fac4: change /cache/recovery group to cache

Merge commit 'eb67fac4723892ac8ae3fae87c05e776c49029c5' into eclair-mr2-plus-aosp

* commit 'eb67fac4723892ac8ae3fae87c05e776c49029c5':
change /cache/recovery group to cache
eb67fac4723892ac8ae3fae87c05e776c49029c5 20-Nov-2009 Doug Zongker <dougz@android.com> change /cache/recovery group to cache

To unbundle system update, we need users other than system to be able
to write the /cache/recovery directory.
nit.rc
879f398a44f8cbb73dec71d8c21931f8a5c46073 03-Nov-2009 Jean-Michel Trivi <jmtrivi@google.com> am 5a8cf57e: am 5e7db233: Make the RIL daemon part of the audio group so it can load region-specific acoustic parameters.

Merge commit '5a8cf57eb7aa70f1647b28315a2419c4a6d36828' into eclair-mr2-plus-aosp

* commit '5a8cf57eb7aa70f1647b28315a2419c4a6d36828':
Make the RIL daemon part of the audio group so it can load region-specific
5e7db233004a0869125d0f2d64a9e747faf252da 03-Nov-2009 Jean-Michel Trivi <jmtrivi@google.com> Make the RIL daemon part of the audio group so it can load region-specific
acoustic parameters.
nit.rc
dd7105a7a11553260be0ea71985ff026aad2cf21 13-Oct-2009 San Mehat <san@google.com> am aaad7ab4: am fd110c7f: Merge change I831d8e1e into eclair

Merge commit 'aaad7ab4ae9e6913481fe4348b040e5d3e2aaec1' into eclair-mr2-plus-aosp

* commit 'aaad7ab4ae9e6913481fe4348b040e5d3e2aaec1':
rootdir: init.rc: Adjust background dirty writeout policy
831d8e1e3a08520369561087112ebf898e31704c 13-Oct-2009 San Mehat <san@google.com> rootdir: init.rc: Adjust background dirty writeout policy

Signed-off-by: San Mehat <san@google.com>
nit.rc
46c9658f4f29cf06e8d84cafdfcda3eba7f37741 10-Oct-2009 Dan Bornstein <danfuzz@android.com> am 1dec5032: Force the mediaserver process to restart whenever the zygote or system server do.

Merge commit '1dec5032cfadc1a3d7687ce5b6cd322e4151ce9d' into eclair-plus-aosp

* commit '1dec5032cfadc1a3d7687ce5b6cd322e4151ce9d':
Force the mediaserver process to restart whenever the zygote or system
1dec5032cfadc1a3d7687ce5b6cd322e4151ce9d 09-Oct-2009 Dan Bornstein <danfuzz@android.com> Force the mediaserver process to restart whenever the zygote or system
server do.

Change-Id: I16ce4ae656473055e7e244ccd4af7055959e3c1c
nit.rc
19257e7c00afaed6ba9fa0b3557e8bd5de094fad 09-Oct-2009 Rebecca Schultz Zavin <rebecca@android.com> am ea935c1d: Merge change I7b04795c into eclair

Merge commit 'ea935c1d9771fa2cc00583720586c209463f2791' into eclair-plus-aosp

* commit 'ea935c1d9771fa2cc00583720586c209463f2791':
Make vmallocinfo readable by group log so we can put it in bugreports
14d898e0141287cd9d8991bea5b63650bb8f5145 09-Oct-2009 Rebecca Schultz Zavin <rebecca@android.com> Make vmallocinfo readable by group log so we can put it in bugreports

Change-Id: I7b04795c029c51108132e7a9eaf46b97de06de6f
Signed-off-by: Rebecca Schultz Zavin <rebecca@android.com>
nit.rc
64e5c1d5d2c59271a0244816465ecaa419db7e0f 07-Oct-2009 Brian Swetland <swetland@google.com> am aa7d9710: init.rc: don\'t mount debugfs

Merge commit 'aa7d97106abf8c390e1aed71f7c175fb77fead38' into eclair-plus-aosp

* commit 'aa7d97106abf8c390e1aed71f7c175fb77fead38':
init.rc: don't mount debugfs
aa7d97106abf8c390e1aed71f7c175fb77fead38 07-Oct-2009 Brian Swetland <swetland@google.com> init.rc: don't mount debugfs

We'll do this in the product-specific init files.
nit.rc
b0cc66698fde10592638fee13a8db75b2df1ecf5 07-Oct-2009 San Mehat <san@google.com> am 529520e8: Revert "rootdir: init.rc: *LATENCY EXPERIMENT* - Disable cgroups in favor of new scheduler policy support"

Merge commit '529520e8240e6865aca77ae9abf78dacbaa72e2c' into eclair-plus-aosp

* commit '529520e8240e6865aca77ae9abf78dacbaa72e2c':
Revert "rootdir: init.rc: *LATENCY EXPERIMENT* - Disable cgroups in favor of new scheduler policy support"
529520e8240e6865aca77ae9abf78dacbaa72e2c 06-Oct-2009 San Mehat <san@google.com> Revert "rootdir: init.rc: *LATENCY EXPERIMENT* - Disable cgroups in favor of new scheduler policy support"

This reverts commit 35ad5f41c39c5f3af7a8f00185a13366f4901e69.
nit.rc
6b4e9ebc4cab1dab3b8769a27868addd202a29b5 23-Sep-2009 David 'Digit' Turner <digit@google.com> am a0c98ef0: Ensure -user builds can run the dex preopt pass in the emulator.

Merge commit 'a0c98ef01a4c5a859fdde35fed7977b1eb919007' into eclair-plus-aosp

* commit 'a0c98ef01a4c5a859fdde35fed7977b1eb919007':
Ensure -user builds can run the dex preopt pass in the emulator.
a0c98ef01a4c5a859fdde35fed7977b1eb919007 23-Sep-2009 David 'Digit' Turner <digit@google.com> Ensure -user builds can run the dex preopt pass in the emulator.

This is done by ensuring that /init.goldfish.rc and /system/etc/init.goldfish.sh
are part of the system image, even if it lacks other emulator related bits.
ndroid.mk
eed96af19d81803d982c8cb91e2a120c8035e980 21-Sep-2009 Chia-chi Yeh <chiachi@android.com> am 9b4f1ff2: init.rc: specify keystore directory and fix permissions.

Merge commit '9b4f1ff210c449920890581b191da3568c10fbd1' into eclair-plus-aosp

* commit '9b4f1ff210c449920890581b191da3568c10fbd1':
init.rc: specify keystore directory and fix permissions.
9b4f1ff210c449920890581b191da3568c10fbd1 18-Sep-2009 Chia-chi Yeh <chiachi@android.com> init.rc: specify keystore directory and fix permissions.
nit.rc
dea31b41331b87bf825e796c6a1bec6a39bfbb04 20-Sep-2009 Jaikumar Ganesh <jaikumar@google.com> am 1320687b: Remove logwrapper for Bluetoothd.

Merge commit '1320687bdb6df2de1c27fb03c827b69384d26f87' into eclair-plus-aosp

* commit '1320687bdb6df2de1c27fb03c827b69384d26f87':
Remove logwrapper for Bluetoothd.
1320687bdb6df2de1c27fb03c827b69384d26f87 19-Sep-2009 Jaikumar Ganesh <jaikumar@google.com> Remove logwrapper for Bluetoothd.

Change-Id: I6d16bc0dbdf9f3aff2080f8c7968ff3cb592811e
nit.rc
656944243786dc4e7569f4ae22b5943aeba9e919 19-Sep-2009 Brian Swetland <swetland@google.com> am bb6f68c6: init.rc: mount debugfs for debugging

Merge commit 'bb6f68c63d79bf58bd53f463de1bd23d49e5b8a4' into eclair-plus-aosp

* commit 'bb6f68c63d79bf58bd53f463de1bd23d49e5b8a4':
init.rc: mount debugfs for debugging
bb6f68c63d79bf58bd53f463de1bd23d49e5b8a4 19-Sep-2009 Brian Swetland <swetland@google.com> init.rc: mount debugfs for debugging

- put it at /sys/kernel/debug so Arve will be happy
- symlink /d to /sys/kernel/debug so Brian will be happy.
nit.rc
da17dee0332375abfc1da6d74de851f906c0357b 17-Sep-2009 repo sync <san@google.com> resolved conflicts for merge of 35ad5f41 to eclair-plus-aosp
b183eb18917a099a1a9238003a5bd9c8fa9b1c10 16-Sep-2009 San Mehat <san@google.com> am 7baff71b: rootdir: init.rc: tweak cfs scheduler - disable child_runs_first

Merge commit '7baff71b0d8fe320df9143b2fa59db0af1b7aa96' into eclair-plus-aosp

* commit '7baff71b0d8fe320df9143b2fa59db0af1b7aa96':
rootdir: init.rc: tweak cfs scheduler - disable child_runs_first
35ad5f41c39c5f3af7a8f00185a13366f4901e69 16-Sep-2009 San Mehat <san@google.com> rootdir: init.rc: *LATENCY EXPERIMENT* - Disable cgroups in favor of new scheduler policy support

Signed-off-by: San Mehat <san@google.com>
nit.rc
7baff71b0d8fe320df9143b2fa59db0af1b7aa96 16-Sep-2009 San Mehat <san@google.com> rootdir: init.rc: tweak cfs scheduler - disable child_runs_first

Signed-off-by: San Mehat <san@google.com>
nit.rc
6088a9ad876314b14d24fc75cb9321f7b34bb5e7 11-Sep-2009 Mike Lockwood <lockwood@android.com> am 25f1a5aa: init.rc: Adjust permissions on /data/dontpanic/ so dumpstate will not need root

Merge commit '25f1a5aaffd1ef6e87d53d4fd3c14ea1b6c5b940' into eclair-plus-aosp

* commit '25f1a5aaffd1ef6e87d53d4fd3c14ea1b6c5b940':
init.rc: Adjust permissions on /data/dontpanic/ so dumpstate will not need root
25f1a5aaffd1ef6e87d53d4fd3c14ea1b6c5b940 11-Sep-2009 Mike Lockwood <lockwood@android.com> init.rc: Adjust permissions on /data/dontpanic/ so dumpstate will not need root

Change-Id: Iff83310f9411c39e1833b3d710b029b12f702993
Signed-off-by: Mike Lockwood <lockwood@android.com>
nit.rc
3ebc52eb710c75a1ef51dca7c767701bab74a9ee 10-Sep-2009 David 'Digit' Turner <digit@google.com> am 2f21659d: Merge change 24213 into eclair

Merge commit '2f21659d4565afd65da1be07c28317a3cb4287a1' into eclair-plus-aosp

* commit '2f21659d4565afd65da1be07c28317a3cb4287a1':
Fix a bug that prevented the "generic" product builds from working in the emulator.
2f21659d4565afd65da1be07c28317a3cb4287a1 10-Sep-2009 Android (Google) Code Review <android-gerrit@google.com> Merge change 24213 into eclair

* changes:
Fix a bug that prevented the "generic" product builds from working in the emulator.
aae43f9e7582a403b8c4f20d59e26c36bbde5219 09-Sep-2009 Mike Lockwood <lockwood@android.com> am 9332482e: init.rc: Make /data/dontpanic files readable only by the system process.

Merge commit '9332482ed2945174d94615f0720f88702cb92667' into eclair-plus-aosp

* commit '9332482ed2945174d94615f0720f88702cb92667':
init.rc: Make /data/dontpanic files readable only by the system process.
9332482ed2945174d94615f0720f88702cb92667 09-Sep-2009 Mike Lockwood <lockwood@android.com> init.rc: Make /data/dontpanic files readable only by the system process.

Change-Id: If87470b7bcbb1c0774d10296ac82605db3dd9bf0
Signed-off-by: Mike Lockwood <lockwood@android.com>
nit.rc
ca8177d81443bb93b522c1ab7ff11c0bbc2e0014 09-Sep-2009 David 'Digit' Turner <digit@google.com> Fix a bug that prevented the "generic" product builds from working in the emulator.

This also ensures that emulator-specific files /init.goldfish.rc and
/system/etc/init.goldfish.sh are never part of -user builds, which
correspond to production devices.
ndroid.mk
f914c821e15c815cca65fd837d9ee45170bced3d 06-Sep-2009 San Mehat <san@google.com> am 82a6014d: rootdir: init.rc: Allow all processes access to /data/dontpanic

Merge commit '82a6014d90c94a2032e014901917e1d503475d5e' into eclair-plus-aosp

* commit '82a6014d90c94a2032e014901917e1d503475d5e':
rootdir: init.rc: Allow all processes access to /data/dontpanic
82a6014d90c94a2032e014901917e1d503475d5e 06-Sep-2009 San Mehat <san@google.com> rootdir: init.rc: Allow all processes access to /data/dontpanic

***STOPSHIP***

Signed-off-by: San Mehat <san@google.com>
nit.rc
410776e1cf896f152272e71900d2d022846f756f 03-Sep-2009 Mike Lockwood <lockwood@android.com> am e991decf: Merge changes 23694,23695,23696 into eclair

Merge commit 'e991decf340e24203ed63f87d9313598cd09a46c' into eclair-plus-aosp

* commit 'e991decf340e24203ed63f87d9313598cd09a46c':
init.rc: Add dumpstate service
init: Add support for enforcing setprop by caller's group.
adb: "adb bugreport" now runs dumpstate via init rather than execing it in the shell.
abe3a9c30595846b7e3d705dd4b0aca37fb2f748 03-Sep-2009 Mike Lockwood <lockwood@android.com> init.rc: Add dumpstate service

Change-Id: Iaf7094dd4693c47566c1acf860b750b762af840c
Signed-off-by: Mike Lockwood <lockwood@android.com>
nit.rc
991e9189a4897fd29bb7a5e4e2fb0b6e0d541e09 02-Sep-2009 San Mehat <san@google.com> am 020f35f2: rootdir: init.rc: Allow all processes access to apanic/ramconsole crash data.

Merge commit '020f35f274594f55eec956fdcfec90ad3d7a5c65' into eclair-plus-aosp

* commit '020f35f274594f55eec956fdcfec90ad3d7a5c65':
rootdir: init.rc: Allow all processes access to apanic/ramconsole crash data.
020f35f274594f55eec956fdcfec90ad3d7a5c65 02-Sep-2009 San Mehat <san@google.com> rootdir: init.rc: Allow all processes access to apanic/ramconsole crash data.

This is a temporary measure until bugreports are taken as root.

*****STOPSHIP*****
Signed-off-by: San Mehat <san@google.com>
nit.rc
c6a81332c91e55bedc378534163bb8cab444d3a5 02-Sep-2009 San Mehat <san@google.com> am f26d6cea: rootdir: init.rc: Clean up dump collection

Merge commit 'f26d6cea4cda7b959491f26ab5f67b8ca99ea7fa' into eclair-plus-aosp

* commit 'f26d6cea4cda7b959491f26ab5f67b8ca99ea7fa':
rootdir: init.rc: Clean up dump collection
f26d6cea4cda7b959491f26ab5f67b8ca99ea7fa 01-Sep-2009 San Mehat <san@google.com> rootdir: init.rc: Clean up dump collection

Signed-off-by: San Mehat <san@google.com>
nit.rc
8c92ba1921fc8dc3fc7cc39ef854e9ee70fafc67 01-Sep-2009 Jean-Baptiste Queru <jbq@google.com> merge from open-source master
2dfe490f439e126119055e1888703cc3745f5389 31-Aug-2009 San Mehat <san@google.com> system: vold: Ensure a default vold.conf exists for generic target

Signed-off-by: San Mehat <san@google.com>
ndroid.mk
tc/vold.conf
15681df3563dbea684b7cd27c85af5bde7cd153e 28-Nov-2008 Simon Braunschmidt <simon.braunschmidt@gmail.com> BUGFIX - ro.kernel.android.{qemud | ril} and ro.android.noril

This fixes both a typo and the fact that sh seems not to have
test or [.
(see also sh/builtins.def: ##testcmd commented out)

The handling of these properties was broken, having the effect
that the Modem in ... internal/telephony/test/Simulated*.java
was never run, even if it would have been the users/developers
intention.

See also issue #1380
http://code.google.com/p/android/issues/detail?id=1380

Signed-off-by: Simon.Braunschmidt@gmail.com>
tc/init.goldfish.sh
21541872c3cdc93e60e18ba496715f8307f990b2 27-Aug-2009 San Mehat <san@google.com> rootdir: init.rc: Copy kernel crash dumps to /data and free kernel resources

Signed-off-by: San Mehat <san@google.com>
nit.rc
7acf3386cca6dcfc22cfe45113cc5839502ad811 26-Aug-2009 Hiroshi Takekawa <sian@big.or.jp> init.rc: Fixes typo: sytem -> system.
nit.rc
6bc6794f97aa4368237f23c3d3f7cafd6a796bf3 07-Aug-2009 San Mehat <san@google.com> am ee40fc4e: rootdir: init.rc: Bump up background cpu shares to 5.0%

Merge commit 'ee40fc4e64e1656a16603778bee895ea389ec7d5'

* commit 'ee40fc4e64e1656a16603778bee895ea389ec7d5':
rootdir: init.rc: Bump up background cpu shares to 5.0%
ee40fc4e64e1656a16603778bee895ea389ec7d5 06-Aug-2009 San Mehat <san@google.com> rootdir: init.rc: Bump up background cpu shares to 5.0%

Signed-off-by: San Mehat <san@google.com>
nit.rc
630f5f049b53c8586cca5a1acb928f83332baef5 24-Jul-2009 Jaikumar Ganesh <jaikumar@google.com> Add Bluetooth PBAP service.
nit.rc
d39e972831d45d4f8f8effd11691fd2c52d235c6 24-Jul-2009 Doug Zongker <dougz@android.com> am d52f54c4: install recovery image using patch mechanism

Merge commit 'd52f54c4552d2f35b3c2c2ac60350ac83760222f'

* commit 'd52f54c4552d2f35b3c2c2ac60350ac83760222f':
install recovery image using patch mechanism
d52f54c4552d2f35b3c2c2ac60350ac83760222f 24-Jul-2009 Doug Zongker <dougz@android.com> install recovery image using patch mechanism

With the corresponding change in build/tools, the recovery image is
installed via a shell script that is emitted by the OTA builder.
nit.rc
b44aeb7b6ad8799c31d87a6304d20f41387081a7 15-Jul-2009 Nick Pelly <npelly@google.com> Add OPUSH to register obex server.
nit.rc
eced01b171d8b1c0c3183b3b54c6e229f94a5d4e 13-Jul-2009 Android (Google) Code Review <android-gerrit@google.com> am 160d4b05: Merge change 6738 into donut

Merge commit '160d4b0509e4566930ef9af4f2b9d63b33aebee5'

* commit '160d4b0509e4566930ef9af4f2b9d63b33aebee5':
rootdir: Remove ip-up-vpn script, which is replaced by an executable.
160d4b0509e4566930ef9af4f2b9d63b33aebee5 13-Jul-2009 Android (Google) Code Review <android-gerrit@google.com> Merge change 6738 into donut

* changes:
rootdir: Remove ip-up-vpn script, which is replaced by an executable.
1219448dc7c2012edaf8fbb6b03c11d8dc419f89 09-Jul-2009 Chia-chi Yeh <chiachi@android.com> rootdir: Remove ip-up-vpn script, which is replaced by an executable.
ndroid.mk
tc/ppp/ip-up-vpn
3338e5511402c395d0f771e16f92a7a95c0cab82 09-Jul-2009 Mike Lockwood <lockwood@android.com> am 48d116ed: init.rc: Fix commands for allowing the system_server to access wpa_supplicant.conf

Merge commit '48d116edf9c785ed284626cbe0bbf5c958cf5e67'

* commit '48d116edf9c785ed284626cbe0bbf5c958cf5e67':
init.rc: Fix commands for allowing the system_server to access wpa_supplicant.conf
48d116edf9c785ed284626cbe0bbf5c958cf5e67 09-Jul-2009 Mike Lockwood <lockwood@android.com> init.rc: Fix commands for allowing the system_server to access wpa_supplicant.conf

The touch command does not exist, and the chown commands are unnecessary because
the system_server is in the WIFI group.

Signed-off-by: Mike Lockwood <lockwood@android.com>
nit.rc
3bbaec5a7b7aea8a4e1bb5bde3e0b1d2bbc461c1 06-Jul-2009 Amith Yamasani <yamasani@google.com> am eefef323: Set the permissions of wifi supplicant file so that system can access it.

Merge commit 'eefef3234ae1e3b0f2db71415f134c7ec49899fa'

* commit 'eefef3234ae1e3b0f2db71415f134c7ec49899fa':
Set the permissions of wifi supplicant file so that system can access it.
91217ca5cbbf3ca2a96d596713e79f072da2c491 02-Jul-2009 Android (Google) Code Review <android-gerrit@google.com> am 5c49135b: Merge change 5852 into donut

Merge commit '5c49135b032235f82560d5e55b0e4c547506516b'

* commit '5c49135b032235f82560d5e55b0e4c547506516b':
rootdir: Modify init.rc to run mtpd/racoon as a non-root user.
eefef3234ae1e3b0f2db71415f134c7ec49899fa 02-Jul-2009 Amith Yamasani <yamasani@google.com> Set the permissions of wifi supplicant file so that system can access it.

Create the required directories and set the correct owner and permissions.
nit.rc
51afbf583819f3bdfc96f3c66c9c3444803e792a 01-Jul-2009 Chia-chi Yeh <chiachi@android.com> rootdir: Modify init.rc to run mtpd/racoon as a non-root user.

Note that this change requires a new prebuilt kernel for AID_NET_ADMIN.
nit.rc
acc9a25ef745fce040e2e4e7adfa3d9e200aee99 30-Jun-2009 San Mehat <san@google.com> am 4322f2d7: init: Enable sched_yield() compatability mode on boot.

Merge commit '4322f2d74f625a0e8275ea1d2fa0d78bfc5c3029'

* commit '4322f2d74f625a0e8275ea1d2fa0d78bfc5c3029':
init: Enable sched_yield() compatability mode on boot.
fff1092b7111e2087e68c6b26061f5a038b5160b 30-Jun-2009 Chia-chi Yeh <chiachi@android.com> am 3860b6e6: rootdir: Obsolete ppp/peers/common and racoon/racoon.conf.

Merge commit '3860b6e67c72afceddf316c0a3282f53496de8af'

* commit '3860b6e67c72afceddf316c0a3282f53496de8af':
rootdir: Obsolete ppp/peers/common and racoon/racoon.conf.
24f3a2fe8f4b63497654a774af11615cd70b4c2b 30-Jun-2009 Android (Google) Code Review <android-gerrit@google.com> am bbdab64d: Merge change 4592 into donut

Merge commit 'bbdab64ddd5341bb7f7c923bc86f43bdbc7d89dc'

* commit 'bbdab64ddd5341bb7f7c923bc86f43bdbc7d89dc':
rootdir: Remove gprs/pppd related scripts.
4322f2d74f625a0e8275ea1d2fa0d78bfc5c3029 29-Jun-2009 San Mehat <san@google.com> init: Enable sched_yield() compatability mode on boot.

In CFS, the (somewhat undefined) behavior of sched_yield() changed.

See: http://kerneltrap.org/Linux/CFS_and_sched_yield

This change enables 'compat' mode for sched_yield()

Signed-off-by: San Mehat <san@google.com>
nit.rc
3860b6e67c72afceddf316c0a3282f53496de8af 27-Jun-2009 Chia-chi Yeh <chiachi@android.com> rootdir: Obsolete ppp/peers/common and racoon/racoon.conf.
ndroid.mk
tc/ppp/peers/common
tc/racoon/racoon.conf
bbdab64ddd5341bb7f7c923bc86f43bdbc7d89dc 27-Jun-2009 Android (Google) Code Review <android-gerrit@google.com> Merge change 4592 into donut

* changes:
rootdir: Remove gprs/pppd related scripts.
a65044fad8d668fad71769555486254eee7b8dc3 26-Jun-2009 Android (Google) Code Review <android-gerrit@google.com> am a1140ad4: Merge change 5455 into donut

Merge commit 'a1140ad45dc90e6f51944a12d0a690e757c9bd0b'

* commit 'a1140ad45dc90e6f51944a12d0a690e757c9bd0b':
Add new PPP IPCP script for VPN.
34ccf656e23038ca89dcacf29045c3e1a50639a0 26-Jun-2009 Hung-ying Tyan <tyanh@google.com> Add new PPP IPCP script for VPN.
tc/ppp/ip-up-vpn
abd54c1b78983ce425250dba137e203b7020637e 18-Jun-2009 Chia-chi Yeh <chiachi@android.com> rootdir: Remove gprs/pppd related scripts.

vpn related scripts will be updated in the next change.
ndroid.mk
tc/init.gprs-pppd
tc/ppp/chap-secrets
tc/ppp/ip-down
tc/ppp/ip-up
f1d63f3751ca787b2ebe76b6680342aa1ff3ca49 18-Jun-2009 San Mehat <san@google.com> am bfa2f8e9: init: Bump up the max cpu bandwidth shares ratio for background.

Merge commit 'bfa2f8e9b506a4b710ebcefa7c1e324609b8ca34'

* commit 'bfa2f8e9b506a4b710ebcefa7c1e324609b8ca34':
init: Bump up the max cpu bandwidth shares ratio for background.
bfa2f8e9b506a4b710ebcefa7c1e324609b8ca34 17-Jun-2009 San Mehat <san@google.com> init: Bump up the max cpu bandwidth shares ratio for background.

New ratio is 1024/16 (1.5625% for background when cpu is under load)

Signed-off-by: San Mehat <san@google.com>
nit.rc
6df2e9fc2e04fc1e908935190837675d6f7599a6 15-Jun-2009 Mike Chan <mike@android.com> am d709b582: remove 3G timeout values from init.rc, this should be device specific

Merge commit 'd709b582604e7f9d53b97f9ae13c5e12b2466c56'

* commit 'd709b582604e7f9d53b97f9ae13c5e12b2466c56':
remove 3G timeout values from init.rc, this should be device specific
d709b582604e7f9d53b97f9ae13c5e12b2466c56 12-Jun-2009 Mike Chan <mike@android.com> remove 3G timeout values from init.rc, this should be device specific

Signed-off-by: Mike Chan <mike@android.com>
nit.rc
9862028d79f8cd29dc69d87f3f5dbd393476bafc 12-Jun-2009 Chung-yih Wang <cywang@google.com> am 0bd9a9f5: Add the ipcp scripts for pppd and racoon configuration for ipsec-tools.

Merge commit '0bd9a9f5bcaefda8d7d37c9383b004b516009b85'

* commit '0bd9a9f5bcaefda8d7d37c9383b004b516009b85':
Add the ipcp scripts for pppd and racoon configuration for ipsec-tools.
0bd9a9f5bcaefda8d7d37c9383b004b516009b85 12-Jun-2009 Chung-yih Wang <cywang@google.com> Add the ipcp scripts for pppd and racoon configuration for ipsec-tools.

1. add ip-up/ip-down script
2. add /etc/ppp/peers/common
3. add /etc/racoon/racoon.conf
ndroid.mk
tc/ppp/ip-down
tc/ppp/ip-up
tc/ppp/peers/common
tc/racoon/racoon.conf
6f5fb6fda101cac4208e4caecee0f70680e2d996 10-Jun-2009 San Mehat <san@google.com> am 3d6f16e5: init.rc: Set default cpu shares for background scheduler group to < 1%

Merge commit '3d6f16e5edc9834b13a0bcc8a33c98e25518d919'

* commit '3d6f16e5edc9834b13a0bcc8a33c98e25518d919':
init.rc: Set default cpu shares for background scheduler group to < 1%
3d6f16e5edc9834b13a0bcc8a33c98e25518d919 10-Jun-2009 San Mehat <san@google.com> init.rc: Set default cpu shares for background scheduler group to < 1%

Signed-off-by: San Mehat <san@google.com>
nit.rc
1d36696821cd81ed7b668bb9d2b0b8a43540ccd2 06-May-2009 Jaikumar Ganesh <jaikumar@google.com> Bluez4 changes

Rename hcid to bluetoothd and change permissions.
nit.rc
720f08f3ffb27084f2a9c98d661dae53d7191ebf 09-Jun-2009 Dmitry Shmidt <dimitrysh@google.com> Add /config mounting point

Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
nit.rc
1f75d709c10f49d2e2390b888e766bcfd17da860 01-Jun-2009 Chung-yih Wang <cywang@google.com> Add VPN and Keystore services and data directories.

-- changed the default mode to 0770 for keystore with the new user 'keystore'.
-- add the keystore service providing the basic key lookup/install/remove, but
only keystore user can access the key content.
nit.rc
17df71e0b277372de1d915c168c07c8877e82395 06-Jun-2009 Christopher Tate <ctate@google.com> Add an OOM adjustment category for apps undergoing backup

In this initial commit, apps undergoing backup are treated equivalently
to apps hosting services: more important than anything other than the
foreground app.
nit.rc
653164b6a0febe3c6b8dcdf0c5367ad0fefc313f 26-May-2009 David 'Digit' Turner <digit@google.com> Modify init.goldfish.sh to launch the 'qemu-props' program when the emulator boots up.
Its purpose is to receive a list of system property (name,value) pairs and set them on launch.
tc/init.goldfish.sh
8b2cf9f04b924f299d2d250ae4d6826627847842 21-May-2009 Mathias Agopian <mathias@google.com> add bootanimation service to init.rc
nit.rc
269946c09faaff88403289bcfa2519e994f75c21 06-May-2009 San Mehat <san@google.com> init.rc: Add Nexus to services (disabled for now)

Signed-off-by: San Mehat <san@google.com>
nit.rc
4933098e22747a9066b5352273c38856b0203931 21-Apr-2009 San Mehat <san@google.com> cgroups: Initialize cgroups at startup.

Signed-off-by: San Mehat <san@google.com>
nit.rc
01161168aa87ea9f1513d2b7b1232521c84e1ea4 26-Mar-2009 Nick Pelly <> Automated import from //branches/donutburger/...@142809,142809
nit.rc
f614d64d4b4dfcd20c77ac3ccf2d9c9090a49303 19-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake_rel/...@140373
tc/init.goldfish.rc
nit.rc
e037fd7e193ecccbb5c0888e49f6d58c224bc11d 13-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake_rel/...@138607
nit.rc
2015549667fb77706a9879e974a3875ebccd8198 11-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake/...@137873
nit.rc
e4749f30e5bd8cec727a6d7504b10fc80426316a 09-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake/...@137197
nit.rc
dd7bc3319deb2b77c5d07a51b7d6cd7e11b5beb0 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
ndroid.mk
tc/dbus.conf
tc/hosts
tc/init.goldfish.rc
tc/init.goldfish.sh
tc/init.gprs-pppd
tc/init.testmenu
tc/mountd.conf
tc/ppp/chap-secrets
tc/ppp/ip-down
tc/ppp/ip-up
nit.rc
e54eebbf1a908d65ee8cf80bab62821c05666d70 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
ndroid.mk
tc/dbus.conf
tc/hosts
tc/init.goldfish.rc
tc/init.goldfish.sh
tc/init.gprs-pppd
tc/init.testmenu
tc/mountd.conf
tc/ppp/chap-secrets
tc/ppp/ip-down
tc/ppp/ip-up
nit.rc
13f797da7f190e9ea52f2f3d235210b8a4963b21 11-Feb-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake/...@130745
ndroid.mk
35237d135807af84bf9b0e5b8d7f8633e58db6f5 18-Dec-2008 The Android Open Source Project <initial-contribution@android.com> Code drop from //branches/cupcake/...@124589
ndroid.mk
tc/dbus.conf
tc/hcid.conf
tc/init.goldfish.rc
tc/mountd.conf
nit.rc
4f6e8d7a00cbeda1e70cc15be9c4af1018bdad53 21-Oct-2008 The Android Open Source Project <initial-contribution@android.com> Initial Contribution
ndroid.mk
tc/dbus.conf
tc/hcid.conf
tc/hosts
tc/init.goldfish.rc
tc/init.goldfish.sh
tc/init.gprs-pppd
tc/init.testmenu
tc/mountd.conf
tc/ppp/chap-secrets
tc/ppp/ip-down
tc/ppp/ip-up
nit.rc