summaryrefslogtreecommitdiffstats
path: root/init/keywords.h
Commit message (Collapse)AuthorAgeFilesLines
* Revert "Revert "Remove now-unusable 'setcon' command.""Elliott Hughes2015-04-241-2/+0
| | | | | | | | | | This reverts commit b862bd00a4192d48c3ae82156d8c35b32283e9e4. This change was fine but an earlier change it depended on was broken. That change has been fixed and resubmitted. Bug: http://b/19702273 Change-Id: I17e565721026e48e2a73526f729f2481d4d6edb5
* Revert "Remove now-unusable 'setcon' command."Nick Kralevich2015-04-241-0/+2
| | | | | | | | Temporarily revert because device isn't booting. This reverts commit 7b15ac99f3bfef33c82ea109487c99a77b41ebfb. Change-Id: Ice986bac62e20c70f7bedf1744a617b97392ae8c
* Remove now-unusable 'setcon' command.Elliott Hughes2015-04-231-2/+0
| | | | | Bug: http://b/19702273 Change-Id: Icd340c80ba074476dcc63f1c1dd5c61a5c768893
* Remove execonce.Elliott Hughes2015-04-031-2/+0
| | | | | | Use 'exec' instead. Change-Id: I1320d1971f7cd8b23753c27aa87089006e112a11
* Merge "Remove no-op "capabilities"."Elliott Hughes2015-04-011-1/+0
|\
| * Remove no-op "capabilities".Elliott Hughes2015-04-011-1/+0
| | | | | | | | | | | | | | This never worked, and implementing it would just be an attempt to cling to the pre-SELinux past. Change-Id: Iecba2affa50ee49ccf62677a607bfae95cb0aaf7
* | Revert "Revert "Adding e4crypt support""Paul Lawrence2015-03-311-0/+2
|/ | | | | | | | Fix build break caused by original change This reverts commit 84b0bab58fcc7f225e9a17a15c531b0c2fc509c5. Change-Id: I99fbd7c3d1ed92db1f546033c8493bb71a327924
* Fix the number of arguments for verity commandsSami Tolvanen2015-03-221-2/+2
| | | | | | | Neither of the built-in verity state commands accept arguments, so set the number of required arguments to zero. Change-Id: Id57fe671b6b82eaf1e43b8ed7ff9d1e502ada5bd
* Clean up property setting code.Elliott Hughes2015-03-201-2/+2
| | | | | | In particular, ensure that all property_set failures are reported. Change-Id: Iab94a28bcba2346868c0f39bcfe26e55a2c55562
* Add init command to set verified propertiesSami Tolvanen2015-03-191-0/+2
| | | | | | | | | | Add a command that updates dm-verity state and sets partition.%.verified properties used by adb remount. This is needed in init since fs_mgr cannot set properties: I6a28cccb1ccce960841af20a4b20c32d424b5524 Change-Id: I0fdf5bc29c56690dcadff9d0eb216d3c68483538
* Remove chroot from init.Elliott Hughes2015-03-181-2/+0
| | | | | | This is not obviously useful. Let's wait until we have an actual need. Change-Id: I2c75c96314b281e89df25b6ed202b3dd5dfdaf15
* Remove chdir from init.Elliott Hughes2015-03-151-2/+0
| | | | Change-Id: Ib2880c6cb18db613deac04ee3b06b9719f5248b9
* Remove obsolete setkey.Elliott Hughes2015-03-131-2/+0
| | | | | | It's undocumented and unused. Change-Id: I685dc900adbc14f2e8b4eeebb1e4d111782f141d
* Remove getsebool/setsebool from init and toolbox.Stephen Smalley2015-03-131-2/+0
| | | | | | | | | These were leftovers from the SELinux boolean support that was originally merged. Since Android prohibits SELinux policy booleans, we can just drop it. Change-Id: I02f646a7d8db65e153702205b082b87a73f60d73 Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
* builtins: remove setenforce commandNick Kralevich2015-03-111-2/+0
| | | | | | | | Adding "setenforce 0" to init.rc isn't a supported way to turn off SELinux, and doesn't work with AOSP SELinux policy. Remove the code from init. Change-Id: If8c8149560789c9a7ba518a0a100e6033bb68898
* Add init support for dm-verity logging modeSami Tolvanen2015-03-041-0/+2
| | | | | | | | | | Add a built-in command for loading verity state. If dm-verity will be started in logging mode, trigger verity-logging. Needs changes from Ibb82953594d234f81ad21c40f524190b88e4ac8f Change-Id: I5af4918f2f14fdd4d07f51c55837e08111fd3748
* bootchart: fix bootchart can not be triggered problemYongqin Liu2015-02-121-0/+2
| | | | | | | | | | | | | | | | | bootchart uses a file on the data partition to decide if it should collect data for bootchart, but the data partition will be mounted by the mount_all command in the "on fs" section, and it will be only added into the action queue when command "trigger fs" is executed, but that's after the bootchart_init action (late_init). This change makes bootchart_init a builtin command of init, and make it executed as the first command of "on post-fs" section which will be triggered after the "on fs" section. This change also refactors the bootchart code to all be in bootchart.cpp. Change-Id: Ia74aa34ca5b785f51fcffdd383075a549b2a99d9 Signed-off-by: Yongqin Liu <yongqin.liu@linaro.org>
* Build init as C++.Elliott Hughes2015-02-041-2/+0
| | | | | | This is just the minimal change to keep it building. Change-Id: I245c5b8413a1db114576c81462eb5737f5ffcef2
* init: Implement 'exec' command.San Mehat2015-02-021-0/+2
| | | | | | (cherry-pick of d05ab3952ec0e38f33a0e80ce6b9eb45b0064ba4.) Change-Id: Id6d9bb32e51a0ad090ed8240cc505dc45b57b35d
* Add ability to boot from charger mode.Riley Andrews2014-06-201-0/+2
| | | | | | | | | Add the ability to boot up directly from charger mode, instead of forcing charger mode to initiate a full restart to launch 'full' android. This should shave a few seconds off of boot time on supported devices (just manta for now). Change-Id: Ieec4494d929e92806e039f834d78b9002afd15c4
* init: add 'enable <service>' to negate "service <service>... disabled"JP Abgrall2014-05-031-0/+2
| | | | | | | | | | | enable <servicename> Turns a disabled service into an enabled one as if the service did not specify disabled in the rc file. It will also start the service if needed. Bug: 14472973 Change-Id: Id0b49cc687a2bc74f6f92e066c617724cc94908d Signed-off-by: JP Abgrall <jpa@google.com>
* am 2f924ebe: am a94d2b39: Merge "Add a restorecon_recursive built-in command ↵Nick Kralevich2013-10-101-0/+2
|\ | | | | | | | | | | | | to init." * commit '2f924ebe0b0891dba1996c246839427b23705018': Add a restorecon_recursive built-in command to init.
| * Add a restorecon_recursive built-in command to init.Stephen Smalley2013-10-101-0/+2
| | | | | | | | | | | | | | | | | | | | | | Functionally equivalent to the restorecon -R toolbox command. A use case is given by: I48eaa2b9901ac8c978192c14493ba1058a089423 Also, fix error handling and documentation for restorecon command. Change-Id: Ia7fbcc82645baf52c6bff0490d3492f458881cbb Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
* | Add swapon_all to init's builtin commandsKen Sumrall2013-07-091-0/+2
| | | | | | | | | | | | For enabling swap devices found in the fstab file Change-Id: Iec4fd4d208df3d7a161a90d95f8606e8b516334a
* | am 43329bc1: am 8a387870: Revert "Reload policy after setting up the data ↵gcondra@google.com2013-05-201-2/+0
|\ \ | |/ | | | | | | | | | | partition." * commit '43329bc1c99c0f5f3670a8aaab39e54df34819a1': Revert "Reload policy after setting up the data partition."
| * Revert "Reload policy after setting up the data partition."repo sync2013-05-171-2/+0
| | | | | | | | This reverts commit fee250d27a9c03af1ba439047b976d89563b1887.
* | am 63577d92: am fee250d2: Reload policy after setting up the data partition.gcondra@google.com2013-04-301-0/+2
|\ \ | |/ | | | | | | * commit '63577d9280e7919bfb7221030d211b833e66bb1e': Reload policy after setting up the data partition.
| * Reload policy after setting up the data partition.repo sync2013-04-301-0/+2
| | | | | | | | | | | | | | | | | | | | This forces a policy reload + fixcon to deal with dynamically delivered policy changing labels on device nodes. It's implemented as a new keyword in init. Bug: 8702843 Change-Id: I803cf1ecf6ff8318ce25dcc5cda4f292adc9738c
* | Make init handle rebootsNick Kralevich2013-04-231-0/+2
|/ | | | | | | | | | | | | | | | | | | | | Move the responsibility for rebooting the system from the reboot command to init. Init is in a better position to take actions to bring the system down cleanly, including making sure filesystems are mounted read-only. The only UIDs which can perform an init triggered reboot are root, system, and shell. Modify the reboot command so that it calls into init to perform the reboot. The reboot command no longer requires CAP_SYS_BOOT. Remove the -n reboot option and code which supports it. Anyone needing to do an unclean shutdown can just do a 'echo c > /proc/sysrq-trigger'. Modify adb so that it calls into init to perform a shutdown. Bug: 8646621 Change-Id: I84c0513acb549720cb0e8c9fcbda0050f5c396f5
* Change setsebool syntax to be consistent with other init built-ins.Stephen Smalley2012-12-131-1/+1
| | | | | | | | | | Change setsebool syntax from name=value to name value. This is to make it consistent with setprop and similar commands. Update both the init built-in command and the toolbox command for consistency. Change-Id: I2c8e016ba26731c4a2ad4a49ae3b89362bf8f8a8 Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
* Change init to use libfs_mgr to mount filesystems.Ken Sumrall2012-04-301-0/+2
| | | | | | | | The new fs_mgr library moves much of the knowledge of what filesystems to mount into a new fstab.<device> file, and just calls one function to mount all the filesystems. Change-Id: If3db37530a0676000cba3e679db27aca734227e5
* Extend init and ueventd for SE Android.Stephen Smalley2012-02-011-0/+9
| | | | | | | | | | | | | | | Add SE Android support for init and ueventd. init: - Load policy at boot. - Set the security context for service daemons and their sockets. - New built-in commands: setcon, setenforce, restorecon, setsebool. - New option for services: seclabel. ueventd: - Set the security context for device directories and nodes. Change-Id: I98ed752cde503c94d99dfa5b5a47e3c33db16aac
* init: Fix the init.rc import commandMike Lockwood2011-06-091-2/+1
| | | | | Change-Id: I8a91c3f7d1ca31e137d9043bb7f56e4a44fb63df Signed-off-by: Mike Lockwood <lockwood@android.com>
* Load the persistent properties after decrypting the /data partitionKen Sumrall2011-03-101-0/+2
| | | | | | | | | | | | Fix for bug 3415286. The persistent properties are normally read early in the boot process after /data is mounted. However, for an encrypted system, at that point /data is a tmpfs ramdisk. This change adds a new command to init (load_persist_props) to read the persistent properties, and adds an action to init.rc to load the persistent properties. This action is triggered by setting a property in vold, but that's in a different CL. Change-Id: I74b3057974ee6029c29d956b76fef5566700d471
* Add the commands rm and rmdir to init.Ken Sumrall2011-01-181-0/+4
| | | | | | | rm only removes a single non-directory directory entry (no -r support) rmdir removes a single empty directory Change-Id: I49702b02ba98a177027b126268c2c2846f968195
* Changes to init to support encrypted filesystems.Ken Sumrall2010-12-181-0/+2
| | | | | | | | | These are the changes to init and init.rc necessary to support booting with and encrypted /data filesystem. A corresponding change to init.<device>.rc goes along with this change. Change-Id: I0c7e2cc39568358014a82e317735c0eae14dd683
* Revert "Add "slow_start" keyword to init"Iliyan Malchev2010-12-081-1/+0
| | | | This reverts commit 50b3afd9f39619f69dc6f4efc29be88933eb3614.
* Add "slow_start" keyword to initPaul Eastham2010-12-041-0/+1
| | | | | | | This keyword will cause init to wait a few seconds before exec'ing the target binary. Maybe only useful for hacks and debugging. Change-Id: I85caa0bcbc0be7e48bd21eb9e31e039c0740c8d5
* init: Move uevent handling to an external ueventd processColin Cross2010-04-211-2/+0
| | | | Change-Id: Iea6c56013062ade633a1754f7bcf8cf09b3dedc1
* init: Add wait command and mount wait flagColin Cross2010-04-211-0/+2
| | | | Change-Id: I6b4c10f8f246095a7fb7342388ec4f6ff97d5733
* init: Add support for specifying a services i/o prioritySan Mehat2010-02-261-0/+1
| | | | Signed-off-by: San Mehat <san@google.com>
* merge from open-source masterJean-Baptiste Queru2009-09-011-0/+4
|\
| * added chdir/chroot commands to init for mount switching/pivotingJay Freeman (saurik)2009-08-271-0/+4
| |
* | init: builtins: Add 'copy' command to init.rc parserSan Mehat2009-08-261-0/+2
| | | | | | | | Signed-off-by: San Mehat <san@google.com>
* | auto import from //depot/cupcake/@135843The Android Open Source Project2009-03-031-0/+78
| |
* | auto import from //depot/cupcake/@135843The Android Open Source Project2009-03-031-78/+0
|/
* auto import from //branches/cupcake/...@125939The Android Open Source Project2009-01-091-0/+1
|
* Code drop from //branches/cupcake/...@124589The Android Open Source Project2008-12-171-0/+2
|
* Initial ContributionThe Android Open Source Project2008-10-211-0/+75