History log of /system/core/init/Android.mk
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
46e037980bdcbd4d7cb73cbf67763d8fc7b75493 07-Apr-2016 Yabin Cui <yabinc@google.com> init: write bootloader message directly.

Bug: 27176738
Change-Id: I8c95a193f3436c0893d5103760b700f3052888db
/system/core/init/Android.mk
3b9c83a0f69778253f82730404363b5f5f795eb2 03-Feb-2016 Jeff Sharkey <jsharkey@android.com> User 0 directories are created by vold now.

This ensures that all users on device follow a consistent path for
setup and validation of encryption policy.

Also add remaining user-specific directories and fix linking order.

Bug: 25796509
Change-Id: I8c2e42a78569817f7f5ea03f54b743a6661fdb9c
/system/core/init/Android.mk
c1caf88f25a10a22e0582b2ee4724252f12c3a81 22-Dec-2015 Colin Cross <ccross@android.com> libinit: depend on libselinux

libinit uses headers from libselinux, add a LOCAL_STATIC_LIBRARIES
dependency.

Change-Id: I6b0a3183058c8593ef40e58abbf2d72bcce59e95
/system/core/init/Android.mk
bd2d961cc2875259677e34211d2e8ec071b0d8da 04-Aug-2015 William Roberts <william.c.roberts@intel.com> init/adb: correct static lib dependencies for libselinux

Now that libselinux uses libpackagelistparser, in order
for libpackagelistparser to be properly statically linked
liblog must come after libselinux for all the liblog
references to be defined in libpackagelistparser which
is included in libselinux. This patch corrects that order.

Change-Id: I7aee10c9395310919779ed2463aab6b2f8b380cc
Signed-off-by: William Roberts <william.c.roberts@intel.com>
/system/core/init/Android.mk
99e3a927e89bd0fa67a13511071260fa02d13fa1 22-May-2015 Sami Tolvanen <samitolvanen@google.com> Error correction: Use libfec in fs_mgr

Use libfec to read and parse verity metadata to protect against data
corruption.

Bug: 21893453
Change-Id: I3a3543e0d999316707302b3be8735a7133d22946
/system/core/init/Android.mk
092345346212f329010b453f4b1d2cb5292f7876 14-Oct-2015 Sami Tolvanen <samitolvanen@google.com> Revert "Error correction: Use libfec in fs_mgr"

This reverts commit 3de3a0f351ee07cbd31db56d49cef3fbeb7e633b.

Change-Id: I1f121cbc4431b8d8ff146eab29832a8dda1eb8ba
/system/core/init/Android.mk
3de3a0f351ee07cbd31db56d49cef3fbeb7e633b 22-May-2015 Sami Tolvanen <samitolvanen@google.com> Error correction: Use libfec in fs_mgr

Use libfec to read and parse verity metadata to protect against data
corruption.

Bug: 21893453
Change-Id: Ieee6a1441e2f68148ba635235216e36c69b13db1
/system/core/init/Android.mk
cda81d01c6d8df84c67e5a2391356bb8407921dc 01-Sep-2015 Tom Cherry <tomcherry@google.com> am 54c70ca1: Merge "init: Use classes for parsing and clean up memory allocations"

* commit '54c70ca15660529466b5b4e091209a20a3e75dff':
init: Use classes for parsing and clean up memory allocations
b7349902a945903f9e36a569051f5131beb0bc24 26-Aug-2015 Tom Cherry <tomcherry@google.com> init: Use classes for parsing and clean up memory allocations

Create a Parser class that uses multiple SectionParser interfaces to
handle parsing the different sections of an init rc.

Create an ActionParser and ServiceParser that implement SectionParser
and parse the sections corresponding to Action and Service
classes.

Remove the legacy keyword structure and replace it with std::map's
that map keyword -> (minimum args, maximum args, function pointer) for
Commands and Service Options.

Create an ImportParser that implements SectionParser and handles the
import 'section'.

Clean up the unsafe memory handling of the Action class by using
std::unique_ptr.

Change-Id: Ic5ea5510cb956dbc3f78745a35096ca7d6da7085
/system/core/init/Android.mk
d717f86a3ed9bf0878ce67c176755f656cec29c2 17-Aug-2015 Nick Kralevich <nnk@google.com> am 64c30a79: am 084c00b8: Merge "init: add LOCAL_SANITIZE := integer"

* commit '64c30a79def4dc29749a86c00a970243a2a45f1e':
init: add LOCAL_SANITIZE := integer
f90b653667b9314d8342caeb08e652d7d6bc236f 15-Aug-2015 Nick Kralevich <nnk@google.com> init: add LOCAL_SANITIZE := integer

Call abort() on undefined or sketchy integer behavior.
Protects against integer overflow attacks.

Change-Id: If73e6b382f2ee645fec406805739f9684ddbb5f0
/system/core/init/Android.mk
1deb03179c635c33778815e2fab950aadeeb6600 13-Aug-2015 Nick Kralevich <nnk@google.com> am 51ffedd2: am 1efef4c4: Merge "Revert "init: add LOCAL_SANITIZE := integer""

* commit '51ffedd264389730a76470408a122589f7ce3488':
Revert "init: add LOCAL_SANITIZE := integer"
c307b5b7f81dd66f24904ec8a3f09daa2a46d20a 13-Aug-2015 Nick Kralevich <nnk@google.com> Revert "init: add LOCAL_SANITIZE := integer"

flounder isn't booting

This reverts commit aea73db1e3e06ca75509b78a8610e15bfb10d7fe.

Bug: 23166814
Change-Id: I36c811d1ca30e2366066142d9282bb713dae315f
/system/core/init/Android.mk
864d4985ed0434974b8d0401dc9c670d186d594a 12-Aug-2015 Nick Kralevich <nnk@google.com> am 4d74f2cb: am 0b973da5: Merge "init: add LOCAL_SANITIZE := integer"

* commit '4d74f2cb4c30aaf4dfd176b2f970dbf54e5c697d':
init: add LOCAL_SANITIZE := integer
aea73db1e3e06ca75509b78a8610e15bfb10d7fe 12-Aug-2015 Nick Kralevich <nnk@google.com> init: add LOCAL_SANITIZE := integer

Call abort() on undefined or sketchy integer behavior.
Protects against integer overflow attacks.

Change-Id: I5f542089753c8fcf7596fd70cfaa48a3caa5b140
/system/core/init/Android.mk
841066e778c8e6d8c401b843d9df050b94b69bb4 07-Aug-2015 Tom Cherry <tomcherry@google.com> am 4036f5ab: am 4bf3dc93: Merge "Create Service and ServiceManager classes"

* commit '4036f5ab2ffbe5a2e47d46aa376e9791385cc31b':
Create Service and ServiceManager classes
bac3299720623f4226bca103b26260052732ad30 31-Jul-2015 Tom Cherry <tomcherry@google.com> Create Service and ServiceManager classes

Change-Id: I363a5e4751ad83d2f4096882a6fbbeddca03acfe
/system/core/init/Android.mk
97d393bb2d7f2dad83a9e14f9a4aba5a018ef0b8 30-Jul-2015 Tom Cherry <tomcherry@google.com> am a21d8562: am d548e30f: Merge "init: Create classes for Action and Command"

* commit 'a21d85620560896bbed0cd43db9ed3224ab4e974':
init: Create classes for Action and Command
d548e30f04b2eb7aa00deab42f5559d08396c38e 30-Jul-2015 Tom Cherry <tomcherry@google.com> Merge "init: Create classes for Action and Command"
7158521377c57579d7c9af0f6de4c3a4d20d94d9 30-Jul-2015 Lee Campbell <leecam@google.com> am 1691d968: am 138c540f: Merge "init: Add C++ tokenizer."

* commit '1691d968f8ae5f25036251fd5978be637bbf0b4a':
init: Add C++ tokenizer.
fa0c21c94ccb98bfa5cf3cc7a6b220be4a5fa378 24-Jul-2015 Tom Cherry <tomcherry@google.com> init: Create classes for Action and Command

This creates the concept of 'event_trigger' vs 'property_trigger'

Previously these were merged into one, such that 'on property:a=b &&
property:b=c' is triggered when properties a=b and b=c as expected,
however combinations such as 'on early-boot && boot' would trigger
during both early-boot and boot. Similarly, 'on early-boot &&
property:a=b' would trigger on both early-boot and again when property
a equals b.

The event trigger distinction ensures that the first example fails to
parse and the second example only triggers on early-boot if
property a equals b.

This coalesces Actions with the same triggers into a single Action object

Change-Id: I8f661d96e8a2d40236f252301bfe10979d663ea6
/system/core/init/Android.mk
220ca84223dca5aa7a58c1a941d745c1387d29be 30-Jul-2015 Lee Campbell <leecam@google.com> init: Add C++ tokenizer.

Adds a C++ tokenizer along with unit tests.

This tokenizer will replace the current C implementation
which does a poor job of keeping track of pointers.

This CL is a prerequisite for up coming changes to
the parser. This CL does not wire up this tokenizer and
changes no exsiting code. All that builds is the unit tests.

Change-Id: Iec3740bce7153640adc5e5bbdc57e644cedf0038
TEST: Unit tests all pass. No leaks under valgrind
BUG: 22843198
/system/core/init/Android.mk
2f2e6cd07831a37ca3bef7d78bedb5c8f1c52e24 17-Jun-2015 Nick Kralevich <nnk@google.com> am 4c6269ce: am 106f92f5: Merge "Revert "init: Enable LOCAL_DETECT_INTEGER_OVERFLOWS""

* commit '4c6269ce280f33c7d080dbdbbfd3a8d9681d85ed':
Revert "init: Enable LOCAL_DETECT_INTEGER_OVERFLOWS"
21d605eff59d8218f5e38ea67fb00296c7052494 17-Jun-2015 Nick Kralevich <nnk@google.com> Revert "init: Enable LOCAL_DETECT_INTEGER_OVERFLOWS"

Shamu boots, but hammerhead doesn't. Likely cause is this change.

This reverts commit 18ae44bf3d9b1419f58d387daadcf502f150bf81.

Bug: 21880301
Change-Id: I490816060209c15aa07c783d05fe5b141c7c9023
/system/core/init/Android.mk
1bc2b09fd3f1f8947af62309754d7ed681b6f72d 16-Jun-2015 Nick Kralevich <nnk@google.com> am 135b6b08: am 6b27b7d6: Merge "init: Enable LOCAL_DETECT_INTEGER_OVERFLOWS"

* commit '135b6b08cd9fec32c266f3981d4af101f6e270f9':
init: Enable LOCAL_DETECT_INTEGER_OVERFLOWS
18ae44bf3d9b1419f58d387daadcf502f150bf81 16-Jun-2015 Nick Kralevich <nnk@google.com> init: Enable LOCAL_DETECT_INTEGER_OVERFLOWS

Call abort() if an integer overflow or underflow occurs.
See https://android-review.googlesource.com/154831

Change-Id: Icb6bdef55a5899144351b56d683f34f5da32a88d
/system/core/init/Android.mk
9371cf0e312b539e836c1233a904dc2a7123fedf 11-Jun-2015 Elliott Hughes <enh@google.com> am 67917cf5: am 57bd480c: Merge "Make it clearer to grep that init is built with clang."

* commit '67917cf590ae497ce7700dc7a6b618b3a6700a39':
Make it clearer to grep that init is built with clang.
1115c25d5ebfe0cae38dccfd8b9d9bdb3bc2ae6b 11-Jun-2015 Elliott Hughes <enh@google.com> Make it clearer to grep that init is built with clang.

Change-Id: Ic2abffd27e382cb691d772cdf088442645e59bf7
/system/core/init/Android.mk
b7f8b91040cc0910ca12b51ad7318515595705af 09-May-2015 Andres Morales <anmorales@google.com> am 86aeb11e: Merge "load ro.recovery_id property from recovery partition" into mnc-dev

* commit '86aeb11ed047b3698948c4eee8fbaccd20131ecb':
load ro.recovery_id property from recovery partition
cb3fce80fafa2848fd4962d9f242c21eef3d82f9 08-May-2015 Andres Morales <anmorales@google.com> load ro.recovery_id property from recovery partition

Change-Id: I9dc1f325e353375d9c1c8ed949636e2404601076
(cherry picked from commit db5f5d43679546ecde2b85151c0a8b8ccd605b07)
/system/core/init/Android.mk
db5f5d43679546ecde2b85151c0a8b8ccd605b07 08-May-2015 Andres Morales <anmorales@google.com> load ro.recovery_id property from recovery partition

Change-Id: I9dc1f325e353375d9c1c8ed949636e2404601076
/system/core/init/Android.mk
61c086e54e46eb82a6b0e4087474afcb178fe00c 28-Apr-2015 Nick Kralevich <nnk@google.com> am 3ef42dd2: am f0d24737: Merge "init: remove support for disabled SELinux"

* commit '3ef42dd20f8d54d98cc5e95995761d2f6b5b4950':
init: remove support for disabled SELinux
d34e407aeb5898f19d4f042b7558420bbb3a1817 28-Apr-2015 Nick Kralevich <nnk@google.com> init: remove support for disabled SELinux

Remove support for androidboot.selinux=disabled. Running with SELinux
disabled is not a supported configuration anymore. SELinux must be
in enforcing in shipping devices, but we also support permissive for
userdebug/eng builds.

Don't try security_setenforce() if we're already in enforcing mode.
A kernel compiled without CONFIG_SECURITY_SELINUX_DEVELOP does
not have a permissive mode, so the kernel will already be enforcing
once the policy is loaded.

Bug: 19702273
Change-Id: I07525a017ddb682020ec0d42e56a2702c053bdeb
/system/core/init/Android.mk
438443e742d9cfb91c1193144a3b41744ffad34b 14-Apr-2015 Ed Tam <etam@google.com> resolved conflicts for merge of 79f33846 to lmp-mr1-dev-plus-aosp

Change-Id: I24c60a2747931917a3ea09b953905ce0f4145280
79f338465213885900cea5a39f3aeeea083bbe51 05-Sep-2013 Chris Fries <cfries@motorola.com> fs_mgr: introduce fs_mgr_format to format wiped partitions

Move fastboot's format logic into fs_mgr, to consolidate the knowledge
about how to do this (and when to wipe metadata).

Try to format these formattable paritions if they are wiped.

If formatting fails, we will fall out to let recovery mode handle it.

Bug: 20082763
Change-Id: I397cc197550e78d932e8a154fd234695c46dbe7b
/system/core/init/Android.mk
030ef35966ab30bc36f1a047df4fd45e466427ef 09-Apr-2015 Mohamad Ayyash <mkayyash@google.com> Revert "Revert "fs_mgr_verity: Add support for squashfs""

This reverts commit 7b97c7a3fa0f1bdae5b45a70f625ff48f9dab0c1.

Change-Id: Id47e70479fe9247b7936f2e54d4dbfbb4f63f635
/system/core/init/Android.mk
7b97c7a3fa0f1bdae5b45a70f625ff48f9dab0c1 08-Apr-2015 Mohamad Ayyash <mkayyash@google.com> Revert "fs_mgr_verity: Add support for squashfs"

This reverts commit 807f47004f03653997edbe3c83d46350cb056cd4.

Change-Id: I2d7972c0828c842b44747dd08fbe44668f2a55db
/system/core/init/Android.mk
807f47004f03653997edbe3c83d46350cb056cd4 07-Apr-2015 Mohamad Ayyash <mkayyash@google.com> fs_mgr_verity: Add support for squashfs

- Cleanup the code to get filesystem size in a block device
- Add support to reading size of squashfs in a block device

Change-Id: I3848a705ed4dc2fc9afad20331f0fdecfee545c5
Signed-off-by: Mohamad Ayyash <mkayyash@google.com>
/system/core/init/Android.mk
27cda9a535c80470e913156e412cbf7e60c3217c 01-Apr-2015 Paul Lawrence <paullawrence@google.com> Merge "Revert "Revert "Adding e4crypt support"""
b8c9d273a07f3fc45780e763bb3f7f6266b8cab7 26-Mar-2015 Paul Lawrence <paullawrence@google.com> Revert "Revert "Adding e4crypt support""

Fix build break caused by original change

This reverts commit 84b0bab58fcc7f225e9a17a15c531b0c2fc509c5.

Change-Id: I99fbd7c3d1ed92db1f546033c8493bb71a327924
/system/core/init/Android.mk
9efd95b0297e8bd6d77bca2d08c450d426c76ba2 30-Mar-2015 Elliott Hughes <enh@google.com> Build init with clang.

Change-Id: I14d95b3fe0505dd7d7632e2eedc537f97553c715
/system/core/init/Android.mk
da40c00137f75543a69972f1be506e2d14a41845 28-Mar-2015 Elliott Hughes <enh@google.com> Log more timing information from init.

Also make important events in init's life NOTICE rather than INFO,
and ensure that NOTICE events actually make it to the kernel log.

Also fix the logging so that if you have a printf format string
error, the compiler now catches it.

Also give messages from init, ueventd, and watchdogd distinct tags.
(Previously they'd all call themselves "init", and dmesg doesn't
include pids, so you couldn't untangle them.)

Also include the tag in SELinux messages.

Bug: 19544788
Change-Id: Ica6daea065bfdb80155c52c0b06f346a7df208fe
/system/core/init/Android.mk
c007bc3856a4cf86b8f610eb045f26a9dedc2894 16-Mar-2015 Dan Albert <danalbert@google.com> Revert "Revert "Create libbase.""

This reverts commit a7870d88167f619e758b5bcd15b410d16da7c16b.
/system/core/init/Android.mk
a7870d88167f619e758b5bcd15b410d16da7c16b 16-Mar-2015 Nicolas Geoffray <ngeoffray@google.com> Revert "Create libbase."

Breaks internal master.

This reverts commit 98ff77204cef9bb8f0f27420833233622060a09e.

Change-Id: I18dc6021cb43efff8aa88486c2d980dc2b8eedba
/system/core/init/Android.mk
98ff77204cef9bb8f0f27420833233622060a09e 14-Mar-2015 Dan Albert <danalbert@google.com> Create libbase.

Move StringPrintf and the string based file I/O from libutils to
libbase.

Change-Id: I0297a6063874b9d92100e0dd5123fddfbda932fe
/system/core/init/Android.mk
8d82ea05cb0945ba6cb8bf321b9ffbd0b6932745 07-Feb-2015 Elliott Hughes <enh@google.com> Implement exec.

Change-Id: I20329bc9b378479d745b498d6a00eca0872cd5ab
/system/core/init/Android.mk
a197ff12dd336a9945ad1164402980296f9c235c 05-Dec-2014 Yongqin Liu <yongqin.liu@linaro.org> bootchart: fix bootchart can not be triggered problem

bootchart uses a file on the data partition to decide if it should collect
data for bootchart, but the data partition will be mounted by the mount_all
command in the "on fs" section, and it will be only added into the action
queue when command "trigger fs" is executed, but that's after the
bootchart_init action (late_init).

This change makes bootchart_init a builtin command of init,
and make it executed as the first command of "on post-fs" section
which will be triggered after the "on fs" section.

This change also refactors the bootchart code to all be in bootchart.cpp.

Change-Id: Ia74aa34ca5b785f51fcffdd383075a549b2a99d9
Signed-off-by: Yongqin Liu <yongqin.liu@linaro.org>
/system/core/init/Android.mk
f682b4786a4093efb23bf80d69bf80eb274b145b 06-Feb-2015 Elliott Hughes <enh@google.com> Clean up reading and writing in init.

This isn't particularly useful in and of itself, but it does introduce the
first (trivial) unit test, improves the documentation (including details
about how to debug init crashes), and made me aware of how unpleasant the
existing parser is.

I also fixed a bug in passing --- unless you thought the "peboot" and "pm"
commands were features...

Bug: 19217569
Change-Id: I6ab76129a543ce3ed3dab52ef2c638009874c3de
/system/core/init/Android.mk
c0e919c92062360a69b771722677d041c9998403 04-Feb-2015 Elliott Hughes <enh@google.com> Stop using #if for conditional compilation.

Use regular 'if' to prevent bitrot.

Also remove remaining typedefs.

Change-Id: I2e6ca928e2db29b88b643cf990ff05cfb0be94a6
/system/core/init/Android.mk
24627906bfee8c4a9eede3deefd12365a78351bf 04-Feb-2015 Elliott Hughes <enh@google.com> Use TEMP_FAILURE_RETRY, always build bootchart.cpp.

Also switch the revision parsing over to sscanf as promised. I haven't
done the hardware parsing because I don't yet know whether we actually need
to keep the space-stripping code.

Change-Id: Ic33378345cd515cb08d00c543acf44eb72673396
/system/core/init/Android.mk
f3cf438714aa1284d8a58e2f3b108ba93f6d3abb 04-Feb-2015 Elliott Hughes <enh@google.com> Build init as C++.

This is just the minimal change to keep it building.

Change-Id: I245c5b8413a1db114576c81462eb5737f5ffcef2
/system/core/init/Android.mk
d3e37d14e755f07c7d10925514fdf7267a6abf04 03-Feb-2015 Elliott Hughes <enh@google.com> Trivial cleanup of recent changes.

A typo in the documentation for one, and a couple of signed/unsigned warnings
in the implementation of the other.

Change-Id: I8fb4b7448ac901c543dea7420aabcedf13ec1bd8
/system/core/init/Android.mk
d3d47415842ef975b1696906f63feaff26a56050 16-Jan-2015 Chih-Hung Hsieh <chh@google.com> Enable clang for init, after fix of global .mk files.

LOCAL_FORCE_STATIC_EXECUTABLE was not working properly for clang
because -Bstatic was ignored by clang. We can now enable clang
for init after the -static flag is added to link static executable
files in build/core/definitions.mk.

BUG: 18008984
Change-Id: I3f361b83c1e0b313914603dff33fd090cd3b116a
/system/core/init/Android.mk
dbb78d65c09b7d731871af93cc91e8a64949608d 25-Nov-2014 Ying Wang <wangying@google.com> Use LOCAL_POST_INSTALL_CMD to simplify symlink creation.

Change-Id: I67ad7248c26561d394e66901e90ef5814ec69fb3
/system/core/init/Android.mk
84e07fb7a4a5be03193c750e4332dda54a7ecafb 04-Oct-2014 Bernhard Rosenkraenzer <Bernhard.Rosenkranzer@linaro.org> Don't build init with clang for now

init doesn't start when built with clang.
Set LOCAL_CLANG:=false until this is analyzed and fixed.

Change-Id: I5a7944aef676ce88defe5c0449e712d9812fb5f3
Signed-off-by: Bernhard Rosenkraenzer <Bernhard.Rosenkranzer@linaro.org>
/system/core/init/Android.mk
f3c85b2488529404a170a28f9bc72538b1ace97d 03-Jun-2014 Nick Kralevich <nnk@google.com> Only allow disabling SELinux on userdebug / eng builds

Only parse and honor the kernel command line on userdebug
or eng builds. On user builds, assume that selinux is always enabled
and enforcing.

Change-Id: I71c66e4365bdf2f226800634126a38b716d96599
/system/core/init/Android.mk
322445ce6d928f59ceaaaa303ceb606df750ba38 02-Apr-2014 Mark Salyzyn <salyzyn@google.com> init: unused paramter warning messages

Change-Id: I1667371106be4b230ac3850e9819e4549eea2973
/system/core/init/Android.mk
18ccc1b8ee8f74ec9dde20782948c78e8ba2667f 07-Mar-2014 Alex Ray <aray@google.com> ueventd: easier debug logging

Move ueventd debug flag into the Android.mk.
Boost klog level if event logging enabled.

Change-Id: Iae48edbc43c487092c2424023576af29c76ff401
/system/core/init/Android.mk
66ed50af6870210ce013a5588a688434a5d48ee9 22-Nov-2013 The Android Open Source Project <initial-contribution@android.com> Merge commit '536dea9d61a032e64bbe584a97463c6638ead009' into HEAD

Change-Id: I5c469a4b738629d99d721cad7ded02d6c35f56d5
50dc936964e057ad779ce271c6d1c12e4d81f0aa 16-Oct-2013 Marcin Chojnacki <marcinch7@gmail.com> init: remove obsolete rle logo

Obsolete RLE 565 logo is used nowhere,
because 565 framebuffer isn't used for years.

It's not necessary to keep this thing alive anymore.

Change-Id: Ie61e168790f791230530cd3eb1c68b1f7344c9a7
/system/core/init/Android.mk
3ad3d1c4b5856d4e314febc5671c74e78a76db00 23-Feb-2013 Geremy Condra <gcondra@google.com> Add basic verity support to fs_mgr.

This change adds a "verify" fs_mgr flag specifying that
the device in question should be verified.

Devices marked with this flag are expected to have a
footer immediately after their data containing all
the information needed to set up a verity instance.

Change-Id: I10101f2c3240228ee0932e3767fe35e673d2e720
/system/core/init/Android.mk
bf021b4cd760a48b38c58347a35157180593c4b8 20-Mar-2013 Ken Sumrall <ksumrall@android.com> fs_mgr: Capture the output of e2fsck and add to the kernel log

Currently, the output of e2fsck is not saved, and we have no insight
into how many errors e2fsck is finding and fixing. Using the new
abbreviated logging feature in liblogwrap, up to the first 100 lines,
and last 4K bytes of the output of e2fsck is captured by fs_mgr, and
added to the kernel log.

Usually, the filesystem will be clean, and this will only add a few
lines to the kernel log on boot, but when things go wrong, it should
save enough to indicate what the problem is, without potentially
filling the kernel log with only e2fsck output if the filesystem is
really corrupted.

Change-Id: I9c264798e6fe721c8f818b5ce15d0975027ddbdd
/system/core/init/Android.mk
2a36ae5608e9d655b2bb14ce538f6fbdb910cada 17-Oct-2012 Kenny Root <kroot@google.com> am 7b88a90d: Merge "Remove HAVE_SELINUX guards"

* commit '7b88a90da2a27e347fc16c14fa577f4ae1ef07fd':
Remove HAVE_SELINUX guards
b5982bf7c65b30be981ecfe1847437b05e32b2bb 17-Oct-2012 Kenny Root <kroot@google.com> Remove HAVE_SELINUX guards

Change-Id: I8272c573b3c5dc663203bafab68fad5e94d89364
/system/core/init/Android.mk
d97d9074ba818de5af45ce4e0f5c30053ae467d0 14-Jun-2012 Arve Hjønnevåg <arve@android.com> Add watchdogd

"/sbin/watchdogd <interval> <margin>" will open /dev/watchdog, try
to set the timeout to <interval>+<margin> then write to it every
<interval> seconds to reset the watchdog.

Change-Id: I15571980cdb868ec19f20e80bf8274b32107d36d
/system/core/init/Android.mk
0e9dd90ac336278659477cad0b9e9f1004e2b338 18-Apr-2012 Ken Sumrall <ksumrall@android.com> Change init to use libfs_mgr to mount filesystems.

The new fs_mgr library moves much of the knowledge of what filesystems
to mount into a new fstab.<device> file, and just calls one function to
mount all the filesystems.

Change-Id: If3db37530a0676000cba3e679db27aca734227e5
/system/core/init/Android.mk
08ec39ecc68674c18cd11bc4d75b30309d6d970f 18-Apr-2012 Ken Sumrall <ksumrall@android.com> Change init to use libfs_mgr to mount filesystems.

The new fs_mgr library moves much of the knowledge of what filesystems
to mount into a new fstab.<device> file, and just calls one function to
mount all the filesystems.

Change-Id: If3db37530a0676000cba3e679db27aca734227e5
/system/core/init/Android.mk
6439693effbec06c6effcbd9b5acd405ccbeccb3 24-Feb-2012 Jean-Baptiste Queru <jbq@google.com> am 3b04bde9: am ee79b455: am 93553073: Merge "Extend init and ueventd for SE Android."

* commit '3b04bde991d57765a830e06c6f5bb094722583bd':
Extend init and ueventd for SE Android.
e46f9d510db9351682cf17c49115110870147335 13-Jan-2012 Stephen Smalley <sds@tycho.nsa.gov> Extend init and ueventd for SE Android.

Add SE Android support for init and ueventd.

init:
- Load policy at boot.
- Set the security context for service daemons and their sockets.
- New built-in commands: setcon, setenforce, restorecon, setsebool.
- New option for services: seclabel.

ueventd:
- Set the security context for device directories and nodes.

Change-Id: I98ed752cde503c94d99dfa5b5a47e3c33db16aac
/system/core/init/Android.mk
0dbda7e1c5bcebc501b4943cd6483122297e1834 18-Jan-2012 Nick Kralevich <nnk@google.com> Don't read /data/local.prop on user builds

Creating a root owned /data/local.prop is one of the most common
ways to root an Android device. /data/local.prop is only intended
to assist developers on debuggable devices, and is never
intended to be used on production devices.

Change-Id: Ifcfa21c2ee9914b0b54445218b4cf0fea0a98e9c
/system/core/init/Android.mk
33680b106dcb7025de0c37340869e32db61ad190 22-Apr-2010 Colin Cross <ccross@android.com> init: Use a relative symlink for ueventd to init

make doesn't seem to handle the absolute symlink from
$OUT/root/sbin/ueventd to /init well - it follows the link during
dependency resolution, decides $OUT/root/sbin/ueventd doesn't exist
because /init doesn't exist, and relinks it every time.

Change-Id: I9ca1c14fe5fa80634f51ffc51a7c73146d29d42e
/system/core/init/Android.mk
44b65d047cc39baf30e21bfd8dd438f6bc1f77f5 20-Apr-2010 Colin Cross <ccross@android.com> init: Add ueventd.rc parsing to ueventd

Change-Id: Iea53050d6c10e8cabf563e5d80e84eaf78873695
/system/core/init/Android.mk
f83d0b9af5cbe4440cc41ceaa8a7806a13c86282 21-Apr-2010 Colin Cross <ccross@android.com> init: Move uevent handling to an external ueventd process

Change-Id: Iea6c56013062ade633a1754f7bcf8cf09b3dedc1
/system/core/init/Android.mk
6310a8261c922533a692fb3e74ece2da98d4bafa 20-Apr-2010 Colin Cross <ccross@android.com> init: Split parser into generic parser and init parser

Change-Id: I451ebc4ff12f2ac660eb533fa10ad561fa25c9dd
/system/core/init/Android.mk
9c5366ba55b1553b2d66f48e3d14fbd274a2944d 14-Apr-2010 Colin Cross <ccross@android.com> init: Move signal handling to signal_handler.c

Change-Id: I3a24afa28a1cd279c749d6f384f687b8de56067e
/system/core/init/Android.mk
a866695ebe3a396a0ec411c0f99e0921c74c0fd2 14-Apr-2010 Colin Cross <ccross@android.com> init: Move keychords to keychords.c

Change-Id: I8fba9f5f73439a451fc961f8111612dff4fb5dfd
/system/core/init/Android.mk
dd7bc3319deb2b77c5d07a51b7d6cd7e11b5beb0 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
/system/core/init/Android.mk
e54eebbf1a908d65ee8cf80bab62821c05666d70 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
/system/core/init/Android.mk
4f6e8d7a00cbeda1e70cc15be9c4af1018bdad53 21-Oct-2008 The Android Open Source Project <initial-contribution@android.com> Initial Contribution
/system/core/init/Android.mk