-
Notifications
You must be signed in to change notification settings - Fork 2.1k
Commits on Sep 30, 2015
-
Ignore explicit infinite recursion.
Clang 3.8 warns against this now, and it is tripping up part of a test. We suppress the warning, since we are trying to actually test that this behavior is properly handled. Change-Id: I8705900572e1a6704bbdc001fece3e2d16c7077c
Configuration menu - View commit details
-
Copy full SHA for 18395cb - Browse repository at this point
Copy the full SHA 18395cbView commit details -
system/core: change LruCache to use unordered_set instead of BasicHas…
…hTable Towards deprecation of BasicHashTable Change-Id: I3f3d904636a85a794cccf972f6e4a94e7f3808f5
Sergio Giro committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for bb58cde - Browse repository at this point
Copy the full SHA bb58cdeView commit details -
Merge "system/core: change LruCache to use unordered_set instead of B…
…asicHashTable"
Sergio Giro authored and Gerrit Code Review committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 730fdbb - Browse repository at this point
Copy the full SHA 730fdbbView commit details -
am 730fdbb: Merge "system/core: change LruCache to use unordered_set …
…instead of BasicHashTable" * commit '730fdbb1ca4c39a4d69868f7a261b023f2bea296': system/core: change LruCache to use unordered_set instead of BasicHashTable
Sergio Giro authored and Android Git Automerger committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 8e2c820 - Browse repository at this point
Copy the full SHA 8e2c820View commit details -
system/core: remove methods returning SharedBuffer in String8, String16
Towards deprecation of SharedBuffer Change-Id: I3069837db32837bcc0f5d8f1118ccd502c9070dc
Sergio Giro committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 282efae - Browse repository at this point
Copy the full SHA 282efaeView commit details -
Merge "system/core: remove methods returning SharedBuffer in String8,…
… String16"
Sergio Giro authored and Gerrit Code Review committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for e045333 - Browse repository at this point
Copy the full SHA e045333View commit details -
Configuration menu - View commit details
-
Copy full SHA for ad2a5a8 - Browse repository at this point
Copy the full SHA ad2a5a8View commit details -
libutils: fix compile error in SharedBufferTest
Change-Id: Ib1185d417457d03efa102989a64b5b5e4eb5c82a
Sergio Giro authored and Bill Yi committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 0e7fb13 - Browse repository at this point
Copy the full SHA 0e7fb13View commit details -
Merge changes I42162365,Ia72f1305,I57d1f86c,I026d074e
* changes: logd: klogd deal with nuls in dmesg logd: log_strtok_r deal with nuls liblog: logprint: printable nul logd: klogd: sniff for time correction on Mediatek
Mark Salyzyn authored and Gerrit Code Review committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 1b2fb58 - Browse repository at this point
Copy the full SHA 1b2fb58View commit details -
Merge "liblog: logcat: Add year and zone to date on each line"
Mark Salyzyn authored and Gerrit Code Review committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 447356d - Browse repository at this point
Copy the full SHA 447356dView commit details -
am e045333: Merge "system/core: remove methods returning SharedBuffer…
… in String8, String16" * commit 'e045333445ab3ebb8d602d25ed750169f135baa6': system/core: remove methods returning SharedBuffer in String8, String16
Sergio Giro authored and Android Git Automerger committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for b5a00d6 - Browse repository at this point
Copy the full SHA b5a00d6View commit details -
am ad2a5a8: Merge "fs_mgr: trigger dm-verity error handling for inval…
…id signatures" * commit 'ad2a5a89a680804b927fc123e952c5bb5e75b9c8': fs_mgr: trigger dm-verity error handling for invalid signatures
Configuration menu - View commit details
-
Copy full SHA for 049399e - Browse repository at this point
Copy the full SHA 049399eView commit details -
am 1b2fb58: Merge changes I42162365,Ia72f1305,I57d1f86c,I026d074e
* commit '1b2fb587eb7db6f9de1dda8663b33d87a2f5a27e': logd: klogd deal with nuls in dmesg logd: log_strtok_r deal with nuls liblog: logprint: printable nul logd: klogd: sniff for time correction on Mediatek
Mark Salyzyn authored and Android Git Automerger committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 900362c - Browse repository at this point
Copy the full SHA 900362cView commit details -
am 447356d: Merge "liblog: logcat: Add year and zone to date on each …
…line" * commit '447356ddb4a18cc5899009fcdc450675ab9974bf': liblog: logcat: Add year and zone to date on each line
Mark Salyzyn authored and Android Git Automerger committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 351c211 - Browse repository at this point
Copy the full SHA 351c211View commit details -
adb: detect sockets in CLOSE_WAIT state to prevent socket leak on linux.
It is possible that the adb server on host has many sockets in CLOSE_WAIT state. To prevent socket leak, always enable POLLRDHUP in fdevent.cpp to detect sockets in CLOSE_WAIT state. Update LocalSocketTest unit tests: Change half_close_with_packet to read_from_closing_socket, as reading from a SHUT_WR socket is not needed in adb. Change close_with_no_events_installed to close_socket_in_CLOSE_WAIT_state, as the latter is more close to the real situation in use. Bug: 23314034 Change-Id: Ice4f4036624e5584eab6ba5848e7f169c92f037f
Configuration menu - View commit details
-
Copy full SHA for aa77e22 - Browse repository at this point
Copy the full SHA aa77e22View commit details -
adb: put legacy shell: service back in.
ddmlib does not use the ADB client, but instead connects directly to the adb server. This breaks some of the assumptions I previously made when enabling the shell protocol. To fix this, the adb server now defaults to no protocol for the standalone command, and the shell protocol must be explicitly requested by the client. For example: shell:echo foo -- no shell protocol shell,v2:echo foo -- shell protocol As long as I was touching the shell service arguments I also changed them to no longer duplicate the command-line arguments. This allows more flexibility to change the adb client CLI if necessary and makes the code more readable. Bug: http://b/24148636 Change-Id: I28d5ae578cf18cbe79347dc89cea1750ff4571a8
Configuration menu - View commit details
-
Copy full SHA for 70ef7b4 - Browse repository at this point
Copy the full SHA 70ef7b4View commit details -
Configuration menu - View commit details
-
Copy full SHA for fd18d9e - Browse repository at this point
Copy the full SHA fd18d9eView commit details -
am fd18d9e: Merge "adb: put legacy shell: service back in."
* commit 'fd18d9e254874557aa44d42bd6d6bdf4352b0e36': adb: put legacy shell: service back in.
Configuration menu - View commit details
-
Copy full SHA for de3faec - Browse repository at this point
Copy the full SHA de3faecView commit details -
crash_reporter: Set Version and Product ID
Read in the ro.build.id property for version, and ro.product.product_id for the Product ID. Bug: 22874192 Change-Id: I9a3fbf375d49d04fc7bf6700c5987cb9e435c318
Steve Fung committedSep 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 4818011 - Browse repository at this point
Copy the full SHA 4818011View commit details
Commits on Oct 1, 2015
-
Configuration menu - View commit details
-
Copy full SHA for ffa866f - Browse repository at this point
Copy the full SHA ffa866fView commit details -
am ffa866f: Merge "adb: detect sockets in CLOSE_WAIT state to prevent…
… socket leak on linux." * commit 'ffa866f5caefb13412f1814d0de06cda385feaa4': adb: detect sockets in CLOSE_WAIT state to prevent socket leak on linux.
Configuration menu - View commit details
-
Copy full SHA for 4b3ee26 - Browse repository at this point
Copy the full SHA 4b3ee26View commit details -
Configuration menu - View commit details
-
Copy full SHA for dc91daf - Browse repository at this point
Copy the full SHA dc91dafView commit details -
am dc91daf: Merge "Ignore explicit infinite recursion."
* commit 'dc91dafa3b614b399074a1506ba1684c89ae4eae': Ignore explicit infinite recursion.
Configuration menu - View commit details
-
Copy full SHA for f141312 - Browse repository at this point
Copy the full SHA f141312View commit details -
* fdevent_{set,add,del}() * CHECK() that the fdevent is FDE_ACTIVE, otherwise the caller would be waiting for events that will never arrive. * Remove ~ from "fde->events &= ~events" to keep desired bits instead of turning off desired bits. * fdevent_call_fdfunc() * CHECK(FDE_PENDING) since it should always be true if the fdevent was on the pending list, or if fdevent_subproc_event_func() is faking things. The goal is to try to avoid losing events. Change-Id: I979c2fffa0b3d6b635488cde11dc544691193018 Signed-off-by: Spencer Low <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 888a748 - Browse repository at this point
Copy the full SHA 888a748View commit details -
Fix build break due to unknown pragma (on gcc).
Change-Id: I36bf855769b243139fd45186ac53578448b87a2b
Configuration menu - View commit details
-
Copy full SHA for 9466bb2 - Browse repository at this point
Copy the full SHA 9466bb2View commit details -
Configuration menu - View commit details
-
Copy full SHA for d29f10c - Browse repository at this point
Copy the full SHA d29f10cView commit details -
am d29f10c: Merge "Fix build break due to unknown pragma (on gcc)."
* commit 'd29f10cd271324a70f970bec4379cce880a621b5': Fix build break due to unknown pragma (on gcc).
Configuration menu - View commit details
-
Copy full SHA for cabf610 - Browse repository at this point
Copy the full SHA cabf610View commit details -
system/core: remove BasicHashtable
Towards deprecation of SharedBuffer Change-Id: Id6d1c8637583df38b6f28398b6804d9c1e96472a
Sergio Giro committedOct 1, 2015 Configuration menu - View commit details
-
Copy full SHA for f84a490 - Browse repository at this point
Copy the full SHA f84a490View commit details -
Merge "crash_reporter: Set Version and Product ID"
Steve Fung authored and Gerrit Code Review committedOct 1, 2015 Configuration menu - View commit details
-
Copy full SHA for 7c262ab - Browse repository at this point
Copy the full SHA 7c262abView commit details -
am 7c262ab: Merge "crash_reporter: Set Version and Product ID"
* commit '7c262abeac08483d039da29b4dec3ed02abe12bf': crash_reporter: Set Version and Product ID
Steve Fung authored and Android Git Automerger committedOct 1, 2015 Configuration menu - View commit details
-
Copy full SHA for 3f43729 - Browse repository at this point
Copy the full SHA 3f43729View commit details -
Merge "system/core: remove BasicHashtable"
Sergio Giro authored and Gerrit Code Review committedOct 1, 2015 Configuration menu - View commit details
-
Copy full SHA for 7080882 - Browse repository at this point
Copy the full SHA 7080882View commit details -
Configuration menu - View commit details
-
Copy full SHA for 7377398 - Browse repository at this point
Copy the full SHA 7377398View commit details -
The executable is already labelled in the filesystem. Bug: 24571067 Change-Id: I2bef76628b08bec299fea4da8a58fe0eb53b1e59
Configuration menu - View commit details
-
Copy full SHA for fcbd11f - Browse repository at this point
Copy the full SHA fcbd11fView commit details -
Configuration menu - View commit details
-
Copy full SHA for 17cd2c4 - Browse repository at this point
Copy the full SHA 17cd2c4View commit details -
resolved conflicts for 7080882 to stage-aosp-master
Change-Id: I2de8a63fa5be5423846df4c2e8ccc5f12e843f09
Sergio Giro committedOct 1, 2015 Configuration menu - View commit details
-
Copy full SHA for bdae9bf - Browse repository at this point
Copy the full SHA bdae9bfView commit details -
am 7377398: Merge "adb: fdevent fixes"
* commit '7377398be81a9a8a4256b4c11e7ed25b059c32bb': adb: fdevent fixes
Configuration menu - View commit details
-
Copy full SHA for fb070f3 - Browse repository at this point
Copy the full SHA fb070f3View commit details -
am 17cd2c4: Merge "Remove \'seclabel\' option."
* commit '17cd2c49c9234758b76cb7e43d0bd12496ef31fb': Remove 'seclabel' option.
Configuration menu - View commit details
-
Copy full SHA for 0c4ad78 - Browse repository at this point
Copy the full SHA 0c4ad78View commit details -
Implement C++11 move semantics for android::FileMap
FileMaps should be movable, thereby not requiring them to be only used with a unique_ptr as they currently are. Change-Id: I0fb8013bf398a2ced5420d85ba888c2a7fc5a496
Adam Lesinski committedOct 1, 2015 Configuration menu - View commit details
-
Copy full SHA for 6f8885b - Browse repository at this point
Copy the full SHA 6f8885bView commit details -
metricsd: Only collect metrics over a short period.
Instead of reporting the metrics over both a long and a short period, collect and report only over a short period. This makes the code simpler and the metrics easier to understand. Also move the collection out of metrics_daemon and into a separate collector to make it simpler to understand. BUG: 24464945 Change-Id: I17e52536aaa75321a5e34f42ed488545c2c3efde
Configuration menu - View commit details
-
Copy full SHA for 7a96405 - Browse repository at this point
Copy the full SHA 7a96405View commit details
Commits on Oct 2, 2015
-
Merge "Implement C++11 move semantics for android::FileMap"
Adam Lesinski authored and Gerrit Code Review committedOct 2, 2015 Configuration menu - View commit details
-
Copy full SHA for c6c6ab5 - Browse repository at this point
Copy the full SHA c6c6ab5View commit details -
am c6c6ab5: Merge "Implement C++11 move semantics for android::FileMap"
* commit 'c6c6ab50bc11d55f3135312ceccbcf0c400b437e': Implement C++11 move semantics for android::FileMap
Adam Lesinski authored and Android Git Automerger committedOct 2, 2015 Configuration menu - View commit details
-
Copy full SHA for bda375f - Browse repository at this point
Copy the full SHA bda375fView commit details -
Configuration menu - View commit details
-
Copy full SHA for 66255db - Browse repository at this point
Copy the full SHA 66255dbView commit details -
am 66255db: Merge "metricsd: Only collect metrics over a short period."
* commit '66255db05d590bcd011fd3f8b687161f737b3aa8': metricsd: Only collect metrics over a short period.
Configuration menu - View commit details
-
Copy full SHA for 3fd57f2 - Browse repository at this point
Copy the full SHA 3fd57f2View commit details -
Add a "tlsdate" AID for unprivileged tlsdate execution.
Bug: 23651876 Change-Id: I7ab1bccdcd2434c4af663a1afb9fe9ad124c4428
Gilad Arnold committedOct 2, 2015 Configuration menu - View commit details
-
Copy full SHA for b5fa889 - Browse repository at this point
Copy the full SHA b5fa889View commit details -
Merge "Add a "tlsdate" AID for unprivileged tlsdate execution."
Gilad Arnold authored and Gerrit Code Review committedOct 2, 2015 Configuration menu - View commit details
-
Copy full SHA for b955f47 - Browse repository at this point
Copy the full SHA b955f47View commit details -
am b955f47: Merge "Add a "tlsdate" AID for unprivileged tlsdate execu…
…tion." * commit 'b955f476d3b11da9378d5eedfc569711f625e1ba': Add a "tlsdate" AID for unprivileged tlsdate execution.
Gilad Arnold authored and Android Git Automerger committedOct 2, 2015 Configuration menu - View commit details
-
Copy full SHA for 65475f8 - Browse repository at this point
Copy the full SHA 65475f8View commit details -
strcmp was 1/10 #2 behind find_property in __android_log_level(), now virtually eliminated from performance profile. Bug: 23685592 Change-Id: I3978886193af77e489c6d1728d6a26b7f53f8f2f
Mark Salyzyn committedOct 2, 2015 Configuration menu - View commit details
-
Copy full SHA for 16e1c9d - Browse repository at this point
Copy the full SHA 16e1c9dView commit details -
Sending the SEND/DATA/DONE packets all in one write makes small file and symbolic link transfer orders of magnitude faster. Transferring all the symbolic links in /system/bin or all the cacerts in /system/etc goes down from about 6s in each case to less than 0.5s. Change-Id: Ia1706cef25535d0b685d3744241a0557a52b22ff
Configuration menu - View commit details
-
Copy full SHA for ae5a6c0 - Browse repository at this point
Copy the full SHA ae5a6c0View commit details -
Move prototypes from LogBufferElement.h to LogUtils.h Change-Id: I55e42e17e6c997e35b2b78b87fd2f84f8f393282
Mark Salyzyn committedOct 2, 2015 Configuration menu - View commit details
-
Copy full SHA for 5ac5c6b - Browse repository at this point
Copy the full SHA 5ac5c6bView commit details -
Discovered that we had a few libc hotspots. Adjust code to generally reduce or nullify the number of calls to malloc, free, strlen, strcmp, strncmp, memcmp & strncasecmp. Total gain looks to be about 3% of logd's processing time. malloc still contributes to 3%, but all others are now total 0.5%. Bug: 23685592 Change-Id: Ife721121667969260cdb8b055524ae90f5911278
Mark Salyzyn committedOct 2, 2015 Configuration menu - View commit details
-
Copy full SHA for ddda212 - Browse repository at this point
Copy the full SHA ddda212View commit details
Commits on Oct 3, 2015
-
Explain adb client/server version mismatch better.
"Out of date" is only probably true. You might equally well have an older client talking to a newer server. So tell the truth and include the actual version numbers. Change-Id: I821de88f5baf65bf2623363129c60c496b407bff
Configuration menu - View commit details
-
Copy full SHA for 5b73a10 - Browse repository at this point
Copy the full SHA 5b73a10View commit details -
Configuration menu - View commit details
-
Copy full SHA for e412cc8 - Browse repository at this point
Copy the full SHA e412cc8View commit details -
Configuration menu - View commit details
-
Copy full SHA for 42b8df3 - Browse repository at this point
Copy the full SHA 42b8df3View commit details -
am e412cc8: Merge "Explain adb client/server version mismatch better."
* commit 'e412cc891ebdbcc64137ef3c91950124ff633d6f': Explain adb client/server version mismatch better.
Configuration menu - View commit details
-
Copy full SHA for f6d28fc - Browse repository at this point
Copy the full SHA f6d28fcView commit details -
am 42b8df3: Merge "adb: win32: specify socket protocol"
* commit '42b8df38439b390f9c67eee567717f30143cf64f': adb: win32: specify socket protocol
Configuration menu - View commit details
-
Copy full SHA for 450b592 - Browse repository at this point
Copy the full SHA 450b592View commit details
Commits on Oct 5, 2015
-
Mark Salyzyn authored and Gerrit Code Review committed
Oct 5, 2015 Configuration menu - View commit details
-
Copy full SHA for 72146b9 - Browse repository at this point
Copy the full SHA 72146b9View commit details -
Merge "logd: optimize code hotspots"
Mark Salyzyn authored and Gerrit Code Review committedOct 5, 2015 Configuration menu - View commit details
-
Copy full SHA for 88e0166 - Browse repository at this point
Copy the full SHA 88e0166View commit details -
Merge "liblog: optimize code hotspot"
Mark Salyzyn authored and Gerrit Code Review committedOct 5, 2015 Configuration menu - View commit details
-
Copy full SHA for bd4f52b - Browse repository at this point
Copy the full SHA bd4f52bView commit details -
am 72146b9: Merge "logd: Add LogUtils.h"
* commit '72146b931ca61e942df91407b561f22648a70bf2': logd: Add LogUtils.h
Mark Salyzyn authored and Android Git Automerger committedOct 5, 2015 Configuration menu - View commit details
-
Copy full SHA for be162cf - Browse repository at this point
Copy the full SHA be162cfView commit details -
am 88e0166: Merge "logd: optimize code hotspots"
* commit '88e0166123eca72cbfc28e92d8abaa95b9b9ce0e': logd: optimize code hotspots
Mark Salyzyn authored and Android Git Automerger committedOct 5, 2015 Configuration menu - View commit details
-
Copy full SHA for 2b5f97c - Browse repository at this point
Copy the full SHA 2b5f97cView commit details -
am bd4f52b: Merge "liblog: optimize code hotspot"
* commit 'bd4f52b2e2d1f03e77e2bef7b40865b631c8d115': liblog: optimize code hotspot
Mark Salyzyn authored and Android Git Automerger committedOct 5, 2015 Configuration menu - View commit details
-
Copy full SHA for f469768 - Browse repository at this point
Copy the full SHA f469768View commit details -
logd: object layer format statistics
Simplify table generation by placing the line and header formatting into each type's (UID, PID, TID) object. Switch to const return values for the ownership passing functions (*ToName() functions and methods). Use longer variable names to reduce confusion. Switch from LINES To NUM for pruned column as that more accurately reflects what is dropped since one entry can contain several lines. Bug: 22855208 Change-Id: Ib110dce98a68cf5f844eb30f8a192a1f691eeba2
Mark Salyzyn committedOct 5, 2015 Configuration menu - View commit details
-
Copy full SHA for 758058f - Browse repository at this point
Copy the full SHA 758058fView commit details -
metricsd: Don't cache the metrics status in the daemon.
metrics_daemon should never get a stale answer on whether or not the metrics are enabled. This is important as metrics_daemon will be the "source of truth" for other components. BUG: 24386281 TEST: unit tests. Change-Id: I573568abe5d1b840683cede2fdf32cdae028a81a
Configuration menu - View commit details
-
Copy full SHA for a5b40d0 - Browse repository at this point
Copy the full SHA a5b40d0View commit details -
property_service: log pid,uid and gid of setprop client
When auditing setprop denials, it is often unclear of who the process is in a multi-process domain. To help identify the invoker, log the pid, uid, and gid of the caller. Before: avc: denied { set } for property=wifi.xxx ... After: avc: denied { set } for property=wifi.xxx pid=30691 uid=123 gid=345 ... Change-Id: I5cdcb3d18fbd52e0987b5e1497b9f6620c6c742a Signed-off-by: William Roberts <[email protected]>
William Roberts committedOct 5, 2015 Configuration menu - View commit details
-
Copy full SHA for d7aea44 - Browse repository at this point
Copy the full SHA d7aea44View commit details -
Configuration menu - View commit details
-
Copy full SHA for 8a69e03 - Browse repository at this point
Copy the full SHA 8a69e03View commit details -
am 8a69e03: Merge "Speed up adb sync."
* commit '8a69e0315a3288ca14213602f5bec1173bc3216e': Speed up adb sync.
Configuration menu - View commit details
-
Copy full SHA for 8c47bb5 - Browse repository at this point
Copy the full SHA 8c47bb5View commit details -
Configuration menu - View commit details
-
Copy full SHA for fcaef68 - Browse repository at this point
Copy the full SHA fcaef68View commit details -
am fcaef68: Merge "metricsd: Don\'t cache the metrics status in the d…
…aemon." * commit 'fcaef687010bc63293087c8232dad2cd0af02b5f': metricsd: Don't cache the metrics status in the daemon.
Configuration menu - View commit details
-
Copy full SHA for a4a479b - Browse repository at this point
Copy the full SHA a4a479bView commit details
Commits on Oct 6, 2015
-
metricsd: Expose the metrics status through weave.
metrics_daemon will export _metrics._AnalyticsReportingState containing "enabled"/"disabled" depending on the current state and two weave commands (_metrics._{enable,disable}AnalyticsReporting) to update it. BUG: 24386281 TEST: manual. Enabled and disabled metrics reporting. `metrics_client -c` reports the correct answer. Change-Id: Ic4a5ffc1e9f9cbc0b47ee34d3af83584d95da155
Configuration menu - View commit details
-
Copy full SHA for 59890e2 - Browse repository at this point
Copy the full SHA 59890e2View commit details -
Configuration menu - View commit details
-
Copy full SHA for d1f8e4d - Browse repository at this point
Copy the full SHA d1f8e4dView commit details -
debuggerd: audit pid, uid and gid on SE Linux denial
When debugging SE Linux audit messages from debuggerd, its unclear what process is triggering the access violation. To assist in debugging, we also log pid, uid and gid. Before: avc: denied { dump_backtrace } for scontext=u:r:dumpstate:s0 ... After: avc: denied { dump_backtrace } for pid=198 uid=1019 gid=1019 .. Change-Id: I8263e6f5e77917139b73c3e84b76f7f97fd98003 Signed-off-by: William Roberts <[email protected]>
William Roberts committedOct 6, 2015 Configuration menu - View commit details
-
Copy full SHA for 4685739 - Browse repository at this point
Copy the full SHA 4685739View commit details -
logcat: continue where we left off
Issue introduced as part of new logcatd functionality in commit f3555d9 Faulty logic, add a gTest to confirm. Bug: 19608716 Change-Id: Ic1b97def25e03e69faae4398a3dff2ff0f88545e
Mark Salyzyn committedOct 6, 2015 Configuration menu - View commit details
-
Copy full SHA for 9812fc4 - Browse repository at this point
Copy the full SHA 9812fc4View commit details -
metricsd: Rename build_target_id to product_id.
We use product_id instead of build_target_id, the protobuffer should rename that field too to be consistent. The same change was made on the backend. BUG: 24712895 Change-Id: Id9492e3debab986c9df7d4ec0caef8730eb14240
Configuration menu - View commit details
-
Copy full SHA for 7dc7827 - Browse repository at this point
Copy the full SHA 7dc7827View commit details -
adb: keep file flags in fdevent_install.
Bug: 24615098 Change-Id: Ia791ecbe612f09aca3bbd5787513f121fae54da5
Configuration menu - View commit details
-
Copy full SHA for 6dfef25 - Browse repository at this point
Copy the full SHA 6dfef25View commit details -
Configuration menu - View commit details
-
Copy full SHA for 7f9d4c9 - Browse repository at this point
Copy the full SHA 7f9d4c9View commit details
Commits on Oct 7, 2015
-
adbd: Add os descriptor support for adb.
Eventhough windows does not rely on extended os descriptor for adbd, when android usb device is configures as a composite device such as mtp+adb, windows discards the extended os descriptor even if one of the USB function fails to send the extended compat descriptor. This results in automatic install of MTP driverto fail when Android device is in "File Transfer" mode with adb enabled. https://msdn.microsoft.com/en-us/library/windows/hardware/gg463179.aspx BUG=24583401 BUG=chromium:43409 Change-Id: I87341683a9337848cac66daf9055b0d05cedd3d3
Badhri Jagan Sridharan committedOct 7, 2015 Configuration menu - View commit details
-
Copy full SHA for ca2a0bd - Browse repository at this point
Copy the full SHA ca2a0bdView commit details -
Merge "logcat: continue where we left off"
Mark Salyzyn authored and Gerrit Code Review committedOct 7, 2015 Configuration menu - View commit details
-
Copy full SHA for 58b136c - Browse repository at this point
Copy the full SHA 58b136cView commit details -
init.rc: mkdir /data/misc/update_engine 0700 root root
Ensure that /data/misc/update_engine exists since it will be referenced by selinux policy. Bug: 23186405 Change-Id: I96e4ff341086da6474ef7f7c934f1f35bffc1439
Configuration menu - View commit details
-
Copy full SHA for 1591478 - Browse repository at this point
Copy the full SHA 1591478View commit details -
Configuration menu - View commit details
-
Copy full SHA for 9e45f20 - Browse repository at this point
Copy the full SHA 9e45f20View commit details -
Configuration menu - View commit details
-
Copy full SHA for 10bb4e5 - Browse repository at this point
Copy the full SHA 10bb4e5View commit details -
Fix adb -d/-e error reporting.
If -d/-e fail, get-serialno and friends will now report an error and return a failure status code on exit. Also fix the behavior of -d/-e with $ANDROID_SERIAL --- -d/-e should override $ANDROID_SERIAL, not the other way round. I'm deleting my own comment here about always returning "unknown" for scripts. I can't find any evidence that there are scripts relying on that, so I think my comment meant "I fear that there are scripts doing so". Bug: http://b/24403699 Change-Id: Ie13a751f1137abcfe0cc6c46a0630ba5e02db676
Configuration menu - View commit details
-
Copy full SHA for 8d28e19 - Browse repository at this point
Copy the full SHA 8d28e19View commit details -
Configuration menu - View commit details
-
Copy full SHA for 1407b28 - Browse repository at this point
Copy the full SHA 1407b28View commit details -
logd: clientHasLogCredentials false negatives
Vote three times in /proc/pid/status to look for AID_LOG group If not, we may default to the callers UID, and the net result is to perform the task related to that UID. For adb logcat and shell logcat, the UID is AID_SHELL which typically has no logs, leaving no net action taken. Bug: 23711431 Change-Id: I2b5900a2d37173bd995eb308ee9ecafa20602b62
Mark Salyzyn committedOct 7, 2015 Configuration menu - View commit details
-
Copy full SHA for 86eb38f - Browse repository at this point
Copy the full SHA 86eb38fView commit details -
Use const auto&/auto&& in adb.
Change-Id: I74a7e511302e15e207906f572d181634e0ed5604
Configuration menu - View commit details
-
Copy full SHA for 65fe251 - Browse repository at this point
Copy the full SHA 65fe251View commit details -
logcat: do not exit buffer loop on error
- Alter logcat to collect error(s) for open, clear, get size or set size; moving on to other buffer ids. Then after loop completed, report and exit for the last error reported. Bug: 23711431 Change-Id: I63a729d27544ea8d5c6119625c1de0210be0eb70
Mark Salyzyn committedOct 7, 2015 Configuration menu - View commit details
-
Copy full SHA for 603b8e5 - Browse repository at this point
Copy the full SHA 603b8e5View commit details -
logd: update region lock after entry has passed to reader socket
- The reader region level indicates the location to protect, but once it has been passed to the calling reader, then allow us to go one beyond so that a clear or prune thread can remove the entry. Bug: 23711431 Change-Id: I0f2389858dd8c83366c034360f67d7c363625b56
Mark Salyzyn committedOct 7, 2015 Configuration menu - View commit details
-
Copy full SHA for de4bb9c - Browse repository at this point
Copy the full SHA de4bb9cView commit details -
logd: clear return and deal with busy if readers locked
- Propagate to caller the clearing errors, busy blocked by reader. - For clear, perform retries within logd with a one second lul each, telling readers to skip, but on final retry to kill all readers if problem still persists due to block reader (or high volume logspammer). Bug: 23711431 Change-Id: Ie4c46bc9480a7f49b96a81fae25a95c603270c33
Mark Salyzyn committedOct 7, 2015 Configuration menu - View commit details
-
Copy full SHA for c5dc970 - Browse repository at this point
Copy the full SHA c5dc970View commit details -
- If doing a clear, skip accounting - Ensure for busy checking, behind a region lock for instance, only break out if there was something to do. Basically move the filter actions first, and defer checking the region lock to the ends of the loops. Bug: 23711431 Change-Id: Icc984f406880633516fb17dda84188a30d092e01
Mark Salyzyn committedOct 7, 2015 Configuration menu - View commit details
-
Copy full SHA for 2b25c66 - Browse repository at this point
Copy the full SHA 2b25c66View commit details -
fs_config.c: remove setuid from procrank
procrank only exists on userdebug/eng builds. For those builds, procrank can be executed by running "su 0 procrank" instead of relying on the binary being setuid root. This reduces the number of setuid binaries on Android and allows for the deletion of SELinux policy to support this. Bug: 18342188 Change-Id: I982283f2e0f6fbe5efaffc08501c1ec175f65373
Configuration menu - View commit details
-
Copy full SHA for e2b2996 - Browse repository at this point
Copy the full SHA e2b2996View commit details -
Configuration menu - View commit details
-
Copy full SHA for 21f99c0 - Browse repository at this point
Copy the full SHA 21f99c0View commit details
Commits on Oct 8, 2015
-
Configuration menu - View commit details
-
Copy full SHA for b3fbdf5 - Browse repository at this point
Copy the full SHA b3fbdf5View commit details -
crash_reporter: Support crashes from arbitrary users
In order to read the /proc/<pid> files from non-root users without using CAP_SYS_PTRACE and CAP_DAC_OVERRIDE, use setresuid(..) and setresgid(..) to switch to the process's user to copy off necessary files for generating the breakpad minidump. Bug: 24678424 Change-Id: I4a43583033587441394483ce678c40c4161808b9
Steve Fung committedOct 8, 2015 Configuration menu - View commit details
-
Copy full SHA for 6db7cd7 - Browse repository at this point
Copy the full SHA 6db7cd7View commit details -
Merge changes Icc984f40,Ie4c46bc9,I0f238985,I63a729d2,I2b5900a2
* changes: logd: clearAll by UID speedup logd: clear return and deal with busy if readers locked logd: update region lock after entry has passed to reader socket logcat: do not exit buffer loop on error logd: clientHasLogCredentials false negatives
Mark Salyzyn authored and Gerrit Code Review committedOct 8, 2015 Configuration menu - View commit details
-
Copy full SHA for df345a8 - Browse repository at this point
Copy the full SHA df345a8View commit details -
Merge "crash_reporter: Support crashes from arbitrary users"
Steve Fung authored and Gerrit Code Review committedOct 8, 2015 Configuration menu - View commit details
-
Copy full SHA for 23fe7be - Browse repository at this point
Copy the full SHA 23fe7beView commit details
Commits on Oct 9, 2015
-
metricsd: Update weave command APIs
Weave has changed some of D-Bus APIs and metrics needs to be updated accrdingly. Command::Done is replaced with Complete(), Command::Abort now takes error code and error messages, Command::category is removed and Command::status is renamed to Command::state Change-Id: Ifbfd6d852f4a328168e28484d1152a24b8c8b42b
Alex Vakulenko committedOct 9, 2015 Configuration menu - View commit details
-
Copy full SHA for 35f8963 - Browse repository at this point
Copy the full SHA 35f8963View commit details -
Switch fs_mgr_verity.c to C++.
This is the minimal change just to keep it building, and doesn't attempt to clean up any of the code. Change-Id: I975710322ae33d8946497df25bf85b2fe28976a4
Configuration menu - View commit details
-
Copy full SHA for 246c18c - Browse repository at this point
Copy the full SHA 246c18cView commit details -
init shouldn't call DumpState by default.
The cost of generating and throwing away a bunch of stuff that no one normally sees is high enough to be worth avoiding. Here's AOSP ToT on N9... init: (Parsing /system/etc/init/atrace.rc took 0.0112s.) init: (Parsing /system/etc/init/bootanim.rc took 0.0094s.) init: (Parsing /system/etc/init/crash_reporter.rc took 0.0103s.) init: (Parsing /system/etc/init/debuggerd.rc took 0.0090s.) init: (Parsing /system/etc/init/debuggerd64.rc took 0.0085s.) init: (Parsing /system/etc/init/drmserver.rc took 0.0078s.) init: (Parsing /system/etc/init/dumpstate.rc took 0.0073s.) init: (Parsing /system/etc/init/gatekeeperd.rc took 0.0063s.) init: (Parsing /system/etc/init/installd.rc took 0.0067s.) init: (Parsing /system/etc/init/keystore.rc took 0.0060s.) init: (Parsing /system/etc/init/lmkd.rc took 0.0060s.) init: (Parsing /system/etc/init/logcatd.rc took 0.0059s.) init: (Parsing /system/etc/init/logd.rc took 0.0068s.) init: (Parsing /system/etc/init/mdnsd.rc took 0.0057s.) init: (Parsing /system/etc/init/mediaserver.rc took 0.0064s.) init: (Parsing /system/etc/init/metrics_daemon.rc took 0.0063s.) init: (Parsing /system/etc/init/mtpd.rc took 0.0055s.) init: (Parsing /system/etc/init/netd.rc took 0.0066s.) init: (Parsing /system/etc/init/perfprofd.rc took 0.0057s.) init: (Parsing /system/etc/init/racoon.rc took 0.0054s.) init: (Parsing /system/etc/init/rild.rc took 0.0061s.) init: (Parsing /system/etc/init/servicemanager.rc took 0.0063s.) init: (Parsing /system/etc/init/surfaceflinger.rc took 0.0061s.) init: (Parsing /system/etc/init/uncrypt.rc took 0.0068s.) init: (Parsing /system/etc/init/vdc.rc took 0.0065s.) init: (Parsing /system/etc/init/vold.rc took 0.0063s.) 0.0112+0.0094+0.0103+0.0090+0.0085+0.0078+0.0073+0.0063+0.0067+0.0060+ 0.0060+0.0059+0.0068+0.0057+0.0064+0.0063+0.0055+0.0066+0.0057+0.0054+ 0.0061+0.0063+0.0061+0.0068+0.0065+0.0063 = 0.1809 And here it is again with the logging disabled: init: (Parsing /system/etc/init/atrace.rc took 0.0021s.) init: (Parsing /system/etc/init/bootanim.rc took 0.0006s.) init: (Parsing /system/etc/init/crash_reporter.rc took 0.0007s.) init: (Parsing /system/etc/init/debuggerd.rc took 0.0004s.) init: (Parsing /system/etc/init/debuggerd64.rc took 0.0005s.) init: (Parsing /system/etc/init/drmserver.rc took 0.0005s.) init: (Parsing /system/etc/init/dumpstate.rc took 0.0005s.) init: (Parsing /system/etc/init/gatekeeperd.rc took 0.0005s.) init: (Parsing /system/etc/init/installd.rc took 0.0005s.) init: (Parsing /system/etc/init/keystore.rc took 0.0013s.) init: (Parsing /system/etc/init/lmkd.rc took 0.0006s.) init: (Parsing /system/etc/init/logcatd.rc took 0.0013s.) init: (Parsing /system/etc/init/logd.rc took 0.0007s.) init: (Parsing /system/etc/init/mdnsd.rc took 0.0005s.) init: (Parsing /system/etc/init/mediaserver.rc took 0.0009s.) init: (Parsing /system/etc/init/metrics_daemon.rc took 0.0008s.) init: (Parsing /system/etc/init/mtpd.rc took 0.0011s.) init: (Parsing /system/etc/init/netd.rc took 0.0005s.) init: (Parsing /system/etc/init/perfprofd.rc took 0.0005s.) init: (Parsing /system/etc/init/racoon.rc took 0.0005s.) init: (Parsing /system/etc/init/rild.rc took 0.0005s.) init: (Parsing /system/etc/init/servicemanager.rc took 0.0005s.) init: (Parsing /system/etc/init/surfaceflinger.rc took 0.0005s.) init: (Parsing /system/etc/init/uncrypt.rc took 0.0005s.) init: (Parsing /system/etc/init/vdc.rc took 0.0005s.) init: (Parsing /system/etc/init/vold.rc took 0.0006s.) 0.0021+0.0006+0.0007+0.0004+0.0005+0.0005+0.0005+0.0005+0.0005+0.0013+ 0.0006+0.0013+0.0007+0.0005+0.0009+0.0008+0.0011+0.0005+0.0005+0.0005+ 0.0005+0.0005+0.0005+0.0005+0.0005+0.0006 = 0.0181 It's less than a second, but one problem is that the cost of the current dumping is proportional to the number of init.rc files, so the more cleanly you factor things, the more it would cost. Change-Id: Id96f59e7d0b082d8cfdba4bdbff43a922ba4eeee
Configuration menu - View commit details
-
Copy full SHA for 1946d3b - Browse repository at this point
Copy the full SHA 1946d3bView commit details -
Configuration menu - View commit details
-
Copy full SHA for 5579340 - Browse repository at this point
Copy the full SHA 5579340View commit details -
logd: use coalesce instead of merge (cleanup)
- switch to coalesce instead of merge in naming of functions and variables. Confusing since we also to merge-sorts and other activities in the logger. - define maxPrune rather than using a number in the code path. Bug: 24511000
Mark Salyzyn committedOct 9, 2015 Configuration menu - View commit details
-
Copy full SHA for aaad42f - Browse repository at this point
Copy the full SHA aaad42fView commit details -
Merge "metricsd: Update weave command APIs"
Alex Vakulenko authored and Gerrit Code Review committedOct 9, 2015 Configuration menu - View commit details
-
Copy full SHA for a3ae129 - Browse repository at this point
Copy the full SHA a3ae129View commit details
Commits on Oct 10, 2015
-
init.rc: Disable sysrq from the keyboard
Don't allow the accidental triggering of sysrq functionality from the keyboard. The only expected use of sysrq functionality is via /proc/sysrq-trigger Please see https://www.kernel.org/doc/Documentation/sysrq.txt for additional information on /proc/sys/kernel/sysrq Bug: 13435961 Change-Id: I60dc92a4b2b4706e8fa34a6cead9abd449f7375f
Configuration menu - View commit details
-
Copy full SHA for d28a535 - Browse repository at this point
Copy the full SHA d28a535View commit details -
crash_reporter: Use the actual GID of the crashing process
Rather than assuming the UID and GID of crashing processes is the same, report and use the actual GID that the process was running as. Bug: 24678424 Change-Id: I3cfc415be2feb2863a4f4b850bfd4a3267217a44
Steve Fung committedOct 10, 2015 Configuration menu - View commit details
-
Copy full SHA for 773fd3c - Browse repository at this point
Copy the full SHA 773fd3cView commit details -
Configuration menu - View commit details
-
Copy full SHA for 9e27cab - Browse repository at this point
Copy the full SHA 9e27cabView commit details -
Update metrics to use weaved's client library
Do not use weave'd D-Bus proxies directly. Use the new client library. Change-Id: I524d9c5c4c057bd1f82a280ec96848b8a8f4fe29
Alex Vakulenko committedOct 10, 2015 Configuration menu - View commit details
-
Copy full SHA for 82b02de - Browse repository at this point
Copy the full SHA 82b02deView commit details -
Merge "crash_reporter: Use the actual GID of the crashing process"
Steve Fung authored and Gerrit Code Review committedOct 10, 2015 Configuration menu - View commit details
-
Copy full SHA for 4b2d6dd - Browse repository at this point
Copy the full SHA 4b2d6ddView commit details -
Merge changes from topic 'userspace-audit'
* changes: debuggerd: audit pid, uid and gid on SE Linux denial property_service: log pid,uid and gid of setprop client
Configuration menu - View commit details
-
Copy full SHA for 2fb90dc - Browse repository at this point
Copy the full SHA 2fb90dcView commit details
Commits on Oct 12, 2015
-
crash_reporter: Report the bdk_version
Add the bdk_version to the crash report. Bug: 24579018 Change-Id: I00ad1079ee3aacc5d0456f80d83f42c4d28045df
Steve Fung committedOct 12, 2015 Configuration menu - View commit details
-
Copy full SHA for aa265b6 - Browse repository at this point
Copy the full SHA aa265b6View commit details -
system/core: fix iterator for LruCache
Was failing to return the first element Change-Id: Ic803f5d463a56519212014d0d190407cf4b859cf
Sergio Giro committedOct 12, 2015 Configuration menu - View commit details
-
Copy full SHA for 0cb59c0 - Browse repository at this point
Copy the full SHA 0cb59c0View commit details -
Merge "Update metrics to use weaved's client library"
Alex Vakulenko authored and Gerrit Code Review committedOct 12, 2015 Configuration menu - View commit details
-
Copy full SHA for 5117e41 - Browse repository at this point
Copy the full SHA 5117e41View commit details -
Merge "logd: object layer format statistics"
Mark Salyzyn authored and Gerrit Code Review committedOct 12, 2015 Configuration menu - View commit details
-
Copy full SHA for 1c04253 - Browse repository at this point
Copy the full SHA 1c04253View commit details
Commits on Oct 13, 2015
-
Merge "system/core: fix iterator for LruCache"
Sergio Giro authored and Gerrit Code Review committedOct 13, 2015 Configuration menu - View commit details
-
Copy full SHA for f837660 - Browse repository at this point
Copy the full SHA f837660View commit details -
Configuration menu - View commit details
-
Copy full SHA for 73bf853 - Browse repository at this point
Copy the full SHA 73bf853View commit details -
Switch to android::base::ReadFully
The if (read(...size) != size) pattern is unreliable, switch to the android base ReadFully which wraps read in a loop. Change-Id: I2324e4c45da3c9b53b18df6eb09ce69a6604b5d1
Configuration menu - View commit details
-
Copy full SHA for 67b3cad - Browse repository at this point
Copy the full SHA 67b3cadView commit details -
Configuration menu - View commit details
-
Copy full SHA for 2154e42 - Browse repository at this point
Copy the full SHA 2154e42View commit details -
Error correction: Use libfec in fs_mgr
Use libfec to read and parse verity metadata to protect against data corruption. Bug: 21893453 Change-Id: Ieee6a1441e2f68148ba635235216e36c69b13db1
Configuration menu - View commit details
-
Copy full SHA for 3de3a0f - Browse repository at this point
Copy the full SHA 3de3a0fView commit details -
Merge "logd: use coalesce instead of merge (cleanup)"
Mark Salyzyn authored and Gerrit Code Review committedOct 13, 2015 Configuration menu - View commit details
-
Copy full SHA for 9b3a278 - Browse repository at this point
Copy the full SHA 9b3a278View commit details -
fix misuse of formatting specifiers
The Clang/GCC formatting warning triggers for usage of %lld with off_t on 64-bit because it's defined as a long int, not a long long int. It isn't important, but it's technically undefined. This fix is in anticipation of adding __attribute__((format(...))) to many functions where it is currently missing. Change-Id: I2bf33e6563a2892d2f54d7c582cbdeadf867e84f
Configuration menu - View commit details
-
Copy full SHA for af090a6 - Browse repository at this point
Copy the full SHA af090a6View commit details -
logd: correct for number of elements in prune
Chatty logs would distort the average log size by elevating the elements, but not the size. Add statistical collection for the number of elements that report chatty, and subtract that from the number of elements to improve the pruning estimate. Pick minElements as 1% rather than 10% of the total with this more accurate number of elements, to a minumum of 4. Bug: 24511000 Change-Id: I3f36558138aa0b2a50e4fac6440c3a8505d95276
Mark Salyzyn committedOct 13, 2015 Configuration menu - View commit details
-
Copy full SHA for 58b8be8 - Browse repository at this point
Copy the full SHA 58b8be8View commit details -
Merge "crash_reporter: Report the bdk_version"
Steve Fung authored and Gerrit Code Review committedOct 13, 2015 Configuration menu - View commit details
-
Copy full SHA for 4f11a40 - Browse repository at this point
Copy the full SHA 4f11a40View commit details -
Merge "logd: correct for number of elements in prune"
Mark Salyzyn authored and Gerrit Code Review committedOct 13, 2015 Configuration menu - View commit details
-
Copy full SHA for cee4473 - Browse repository at this point
Copy the full SHA cee4473View commit details -
system/core: Rename "chromeos" -> "brillo" in include paths and names…
…paces libchromeos is transitioning to libbrillo and chromeos namespaces and include directory is changing to brillo. Bug: 24872993 Change-Id: I797613a38c7444a113f12e38366a424388477276
Alex Vakulenko committedOct 13, 2015 Configuration menu - View commit details
-
Copy full SHA for 74dc624 - Browse repository at this point
Copy the full SHA 74dc624View commit details -
Merge "system/core: Rename "chromeos" -> "brillo" in include paths an…
…d namespaces"
Alex Vakulenko authored and Gerrit Code Review committedOct 13, 2015 Configuration menu - View commit details
-
Copy full SHA for 7d85a6a - Browse repository at this point
Copy the full SHA 7d85a6aView commit details -
crash_reporter: Update to use the os-release.d configs
The product_id and product_version has been moved into the /etc/os-release.d key-value store, update crash_reporter to use these values. Bug: 22874192 Change-Id: I71886574d1aa4e0a3ac18e1c361ec65684af9b49
Steve Fung committedOct 13, 2015 Configuration menu - View commit details
-
Copy full SHA for 72e3c82 - Browse repository at this point
Copy the full SHA 72e3c82View commit details
Commits on Oct 14, 2015
-
Configuration menu - View commit details
-
Copy full SHA for a2cfddd - Browse repository at this point
Copy the full SHA a2cfdddView commit details -
Merge "adbd: Add os descriptor support for adb."
Badhri Jagan Sridharan authored and Gerrit Code Review committedOct 14, 2015 Configuration menu - View commit details
-
Copy full SHA for ba00051 - Browse repository at this point
Copy the full SHA ba00051View commit details -
Revert "Error correction: Use libfec in fs_mgr"
This reverts commit 3de3a0f. Change-Id: I1f121cbc4431b8d8ff146eab29832a8dda1eb8ba
Configuration menu - View commit details
-
Copy full SHA for 0923453 - Browse repository at this point
Copy the full SHA 0923453View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4bd3148 - Browse repository at this point
Copy the full SHA 4bd3148View commit details -
Make allocations use unique_ptr.
Change-Id: I4b84b8106faeaeb61847f8f9d13fd6444f474efd
Configuration menu - View commit details
-
Copy full SHA for 634df89 - Browse repository at this point
Copy the full SHA 634df89View commit details -
Configuration menu - View commit details
-
Copy full SHA for 7d69175 - Browse repository at this point
Copy the full SHA 7d69175View commit details -
Error correction: Use libfec in fs_mgr
Use libfec to read and parse verity metadata to protect against data corruption. Bug: 21893453 Change-Id: I3a3543e0d999316707302b3be8735a7133d22946
Configuration menu - View commit details
-
Copy full SHA for 99e3a92 - Browse repository at this point
Copy the full SHA 99e3a92View commit details -
Merge "crash_reporter: Update to use the os-release.d configs"
Steve Fung authored and Gerrit Code Review committedOct 14, 2015 Configuration menu - View commit details
-
Copy full SHA for fcc9358 - Browse repository at this point
Copy the full SHA fcc9358View commit details -
metricsd: Read build time values from etc/os-release.d.
This stops relying on system properties to provide build time configuration. Product version and id will be stored in /etc/os-release.d. Channel will be pulled from update engine. BUG: 24947119 Change-Id: I0972d03cd83ef622846de3cce3dec1992fcc46cd
Configuration menu - View commit details
-
Copy full SHA for eb697ab - Browse repository at this point
Copy the full SHA eb697abView commit details
Commits on Oct 15, 2015
-
Configuration menu - View commit details
-
Copy full SHA for defbd39 - Browse repository at this point
Copy the full SHA defbd39View commit details -
Update crash_reporter and metrics rc files to trigger on post-fs-data
The /data directory isn't guaranteed to be mounted during the "on boot" trigger, so switch them to using "on post-fs-data". Bug: 24941965 Change-Id: Iee84ca0e934967cff7bc4d968d9939d398c73980
Steve Fung committedOct 15, 2015 Configuration menu - View commit details
-
Copy full SHA for 0d6cdfb - Browse repository at this point
Copy the full SHA 0d6cdfbView commit details -
Switch from the internal packages.list file parser implementation to a common parser library. Change-Id: I87a406802f95d8e7bfd8ee85f723f80e9e6b6c0c Signed-off-by: William Roberts <[email protected]>
William Roberts committedOct 15, 2015 Configuration menu - View commit details
-
Copy full SHA for aeca97b - Browse repository at this point
Copy the full SHA aeca97bView commit details -
Merge "Update crash_reporter and metrics rc files to trigger on post-…
…fs-data"
Steve Fung authored and Gerrit Code Review committedOct 15, 2015 Configuration menu - View commit details
-
Copy full SHA for 51bdc5b - Browse repository at this point
Copy the full SHA 51bdc5bView commit details -
adb: non-interactive shell stdin.
Non-interactive `adb shell` previously only read from the remote shell, but we want it to write as well so interactive and non-interactive shells can both send data. With this CL, we can now do: $ echo foo | adb shell cat foo This is primarily usable with newer devices that support the shell_v2 features. Older devices will receive stdin but the shell will still hang after all input has been sent, requiring user Ctrl+C. This seems better than closing communication altogether which could potentially miss an unpredictable amount of return data by closing too early. Known issue: non-interactive stdin to a PTY shell isn't reliable. However I don't think this is a common case as ssh doesn't seem to handle it properly either. Examples: * echo 'echo foo' | adb shell * echo 'foo' | adb shell -t cat Bug: http://b/24565284 Change-Id: I5b017fd12d8478765bb6e8400ea76d535c24ce42
Configuration menu - View commit details
-
Copy full SHA for 1ed57f0 - Browse repository at this point
Copy the full SHA 1ed57f0View commit details -
Configuration menu - View commit details
-
Copy full SHA for ca0d66d - Browse repository at this point
Copy the full SHA ca0d66dView commit details -
Implement ZipWriter for quickly writing ZipFiles.
The ZipWriter implementation exposes a stateful interface that allows bytes of data to be streamed in as they arrive. ZipEntries can be compressed and/or aligned on a 32-bit boundary for mmapping at runtime. Change-Id: I43ac9e661aa5022f00d9e12b247c4314d61c441c
Adam Lesinski committedOct 15, 2015 Configuration menu - View commit details
-
Copy full SHA for ad4ad8c - Browse repository at this point
Copy the full SHA ad4ad8cView commit details
Commits on Oct 16, 2015
-
Configuration menu - View commit details
-
Copy full SHA for b8cc70a - Browse repository at this point
Copy the full SHA b8cc70aView commit details -
crash_reporter: Use os-release.d to store the crash server url
Since all of the other configs use os-release.d rather than system properties, switch the crash server url as well. This also makes the product configuration more straightforward. Bug: 24989289 Change-Id: Ia4b423e59937a917c882e74b110b5ea520ca6016
Steve Fung committedOct 16, 2015 Configuration menu - View commit details
-
Copy full SHA for 5683366 - Browse repository at this point
Copy the full SHA 5683366View commit details -
libbinderwrapper: Add GetCallingUid() and GetCallingPid().
Add methods to BinderWrapper for getting the caller's UID and PID while in a transaction. Bug: 24988639 Change-Id: Ibd711fc6b3d83623d4bb1060838c65aaef30d76e
Daniel Erat committedOct 16, 2015 Configuration menu - View commit details
-
Copy full SHA for 7cba9db - Browse repository at this point
Copy the full SHA 7cba9dbView commit details -
Merge "Implement ZipWriter for quickly writing ZipFiles."
Adam Lesinski authored and Gerrit Code Review committedOct 16, 2015 Configuration menu - View commit details
-
Copy full SHA for 3947737 - Browse repository at this point
Copy the full SHA 3947737View commit details -
Merge "crash_reporter: Use os-release.d to store the crash server url"
Steve Fung authored and Gerrit Code Review committedOct 16, 2015 Configuration menu - View commit details
-
Copy full SHA for 2218720 - Browse repository at this point
Copy the full SHA 2218720View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4d7591b - Browse repository at this point
Copy the full SHA 4d7591bView commit details -
Merge "libbinderwrapper: Add GetCallingUid() and GetCallingPid()."
Daniel Erat authored and Gerrit Code Review committedOct 16, 2015 Configuration menu - View commit details
-
Copy full SHA for fb371d6 - Browse repository at this point
Copy the full SHA fb371d6View commit details
Commits on Oct 18, 2015
-
adb: win32: Improve Winsock error code mappings and strings
Improved mapping of Winsock error codes to POSIX error codes, especially WSAECONNABORTED to EPIPE (which WriteFdExactly() looks for) when sending to a closed socket and WSAECONNRESET to ECONNRESET when the peer resets the connection. Use a macro to map strerror() to adb_strerror() which handles these POSIX error codes that the Windows C Runtime doesn't recognize. Also: * Unittest for adb_strerror(). * Don't trace when send() returns WSAEWOULDBLOCK because that is expected. Change-Id: If46aeb7b36de3eebfbbccf5478ff5b1bb087714b Signed-off-by: Spencer Low <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0a79600 - Browse repository at this point
Copy the full SHA 0a79600View commit details
Commits on Oct 19, 2015
-
Configuration menu - View commit details
-
Copy full SHA for c249293 - Browse repository at this point
Copy the full SHA c249293View commit details
Commits on Oct 20, 2015
-
adb: use libfec in disable-verity
Use libfec to locate verity metadata and disable verity. Needs changes from I02f83b0d1d4e7ef5cd5d13a37ff0b84f17e23376 Bug: 21893453 Change-Id: Ib43c352400a368664c949c7b8c9961829adf48f4
Configuration menu - View commit details
-
Copy full SHA for 8ad8076 - Browse repository at this point
Copy the full SHA 8ad8076View commit details -
Configuration menu - View commit details
-
Copy full SHA for ed38714 - Browse repository at this point
Copy the full SHA ed38714View commit details -
crash_reporter: add missing mkdir for crash_server rule
When doing a clean build, creating this file fails because the dir does not yet exist: echo "" > out/target/product/brilloemulator_arm/obj/ETC/crash_server_intermediates/crash_server /bin/bash: out/target/product/brilloemulator_arm/obj/ETC/crash_server_intermediates/crash_server: No such file or directory Bug: 24989289 Change-Id: If204dc0eb32e95ee66f97b568b4b9ae4050d3591
Configuration menu - View commit details
-
Copy full SHA for cb31b1d - Browse repository at this point
Copy the full SHA cb31b1dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 0a85d04 - Browse repository at this point
Copy the full SHA 0a85d04View commit details -
Add deflate compression to ZipWriter
Use zlib to deflate compress data into the zip file. Change-Id: If094b926a67e199be976c3190781cd0101dd66e1
Adam Lesinski committedOct 20, 2015 Configuration menu - View commit details
-
Copy full SHA for 591fd39 - Browse repository at this point
Copy the full SHA 591fd39View commit details -
ZipWriter: archive disk numbers are 0 index based
Misunderstood that disk numbers were 1 index based. Change-Id: I0c1f43436f1c5e9394818ad12164f6d7b982cbd8
Adam Lesinski committedOct 20, 2015 Configuration menu - View commit details
-
Copy full SHA for 044c790 - Browse repository at this point
Copy the full SHA 044c790View commit details -
Change-Id: I12feed2de8a4e0782f90609254a3e2ec66d7d98e
Configuration menu - View commit details
-
Copy full SHA for c96de0d - Browse repository at this point
Copy the full SHA c96de0dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 5654360 - Browse repository at this point
Copy the full SHA 5654360View commit details -
Change-Id: I9c497a3ebc24ca1db92d0b9d3d1e9ac49dc40f75
Configuration menu - View commit details
-
Copy full SHA for f21f0f1 - Browse repository at this point
Copy the full SHA f21f0f1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4a8d125 - Browse repository at this point
Copy the full SHA 4a8d125View commit details
Commits on Oct 22, 2015
-
Fix some compiler warnings in libpixelflinger.
class/struct mismatch and use of 'register'. Change-Id: I6cfe0f7fdc214c3a009eb01251f5ea9a8fdb895d
Configuration menu - View commit details
-
Copy full SHA for cd6b53f - Browse repository at this point
Copy the full SHA cd6b53fView commit details -
Disable sanitization for LinearTransform
Avoids potential crash on Fugu. Bug: 25160007 Change-Id: I2e883539e36204821f3eb97f0ae4a4854014f048
Configuration menu - View commit details
-
Copy full SHA for 13c19e7 - Browse repository at this point
Copy the full SHA 13c19e7View commit details -
Configuration menu - View commit details
-
Copy full SHA for c52b3c0 - Browse repository at this point
Copy the full SHA c52b3c0View commit details -
Remove __DATE__/__TIME__ from init and debuggerd
Keeping these means that every build has different init and debuggerd binaries, even if the source was the same. So OTAs that don't touch these sources would still need to update the binaries. Both of these messages are only informational, so can be safely removed. Bootchart already encodes build-specific information from the system properties. Bug: 24204119 Change-Id: I7ebd65a20a3e031e7528c9f741616e20b3cd7446
Configuration menu - View commit details
-
Copy full SHA for 30622bb - Browse repository at this point
Copy the full SHA 30622bbView commit details -
Configuration menu - View commit details
-
Copy full SHA for 512b0e6 - Browse repository at this point
Copy the full SHA 512b0e6View commit details -
Configuration menu - View commit details
-
Copy full SHA for 5643f80 - Browse repository at this point
Copy the full SHA 5643f80View commit details -
init/adb: correct static lib dependencies for libselinux
Now that libselinux uses libpackagelistparser, in order for libpackagelistparser to be properly statically linked liblog must come after libselinux for all the liblog references to be defined in libpackagelistparser which is included in libselinux. This patch corrects that order. Change-Id: I7aee10c9395310919779ed2463aab6b2f8b380cc Signed-off-by: William Roberts <[email protected]>
William Roberts authored and dcashman committedOct 22, 2015 Configuration menu - View commit details
-
Copy full SHA for bd2d961 - Browse repository at this point
Copy the full SHA bd2d961View commit details -
Switch from the internal packages.list file parser implementation to a common parser library. See Change-Id: I87a406802f95d8e7bfd8ee85f723f80e9e6b6c0c for all of the details. Change-Id: I98924dce406b322e0d402bca7fdac51f6a1e6a4b Signed-off-by: William Roberts <[email protected]>
William Roberts committedOct 22, 2015 Configuration menu - View commit details
-
Copy full SHA for e509980 - Browse repository at this point
Copy the full SHA e509980View commit details -
Merge "logd: use libpackageparser"
Daniel Cashman authored and Gerrit Code Review committedOct 22, 2015 Configuration menu - View commit details
-
Copy full SHA for 8906560 - Browse repository at this point
Copy the full SHA 8906560View commit details -
Merge "sdcard: use libpackageparser"
Daniel Cashman authored and Gerrit Code Review committedOct 22, 2015 Configuration menu - View commit details
-
Copy full SHA for e269364 - Browse repository at this point
Copy the full SHA e269364View commit details -
Merge "init/adb: correct static lib dependencies for libselinux"
Daniel Cashman authored and Gerrit Code Review committedOct 22, 2015 Configuration menu - View commit details
-
Copy full SHA for 38aee48 - Browse repository at this point
Copy the full SHA 38aee48View commit details
Commits on Oct 23, 2015
-
system/core: add libpackagelistparser
There are 4 components that all implement package parsing, they are: 1. sdcardd 2. libselinux 3. logd 4. runas Create a library that can be used by all of them, and new ones as needed. (Moved from frameworks/base) Change-Id: I282ec1204e592502ef3b28fedf577af824338c58
Configuration menu - View commit details
-
Copy full SHA for 438eb75 - Browse repository at this point
Copy the full SHA 438eb75View commit details -
Logd: Fix missing include of rc file
This went missing in commit aeca97b. Change-Id: I9d7e48a2ffb1649f3fa515a9d12d5fbdd2ed58b7
Configuration menu - View commit details
-
Copy full SHA for f5852ce - Browse repository at this point
Copy the full SHA f5852ceView commit details -
Configuration menu - View commit details
-
Copy full SHA for 054c099 - Browse repository at this point
Copy the full SHA 054c099View commit details -
Configuration menu - View commit details
-
Copy full SHA for 77e4677 - Browse repository at this point
Copy the full SHA 77e4677View commit details -
No one should be using libstdc++. All the cool projects use libc++. Change-Id: Ifa357f0dcaba0b57e1af583baf2e40332c2b58d9
Configuration menu - View commit details
-
Copy full SHA for 82a6c84 - Browse repository at this point
Copy the full SHA 82a6c84View commit details -
Configuration menu - View commit details
-
Copy full SHA for f4e2045 - Browse repository at this point
Copy the full SHA f4e2045View commit details -
Change-Id: I4c8e6c1071779914969cc7f5a80fe6248b508405
Configuration menu - View commit details
-
Copy full SHA for cca6019 - Browse repository at this point
Copy the full SHA cca6019View commit details -
Configuration menu - View commit details
-
Copy full SHA for 0fd0946 - Browse repository at this point
Copy the full SHA 0fd0946View commit details -
Disable container overflow detect on target.
Container overflow annotations may cause false positives in partially instrumented binaries. Bug: 25228125, 25212198 Change-Id: Ic587d41698c02e306dece4ad7c6a2a8810c52dbd
Configuration menu - View commit details
-
Copy full SHA for f3009f2 - Browse repository at this point
Copy the full SHA f3009f2View commit details -
Configuration menu - View commit details
-
Copy full SHA for 151e497 - Browse repository at this point
Copy the full SHA 151e497View commit details -
adb: Mask SIGTTIN so that I/O works when backgrounded.
SIGTTIN gets sent to the process when we attempt to read from stdin when we're in the background, which stops the process by default. Mask the signal so that the read returns -1 with errno set to EIO, instead. Change-Id: I4ae626b0670c05a1a05165539b9eed709e83d536
Configuration menu - View commit details
-
Copy full SHA for 8dcdb57 - Browse repository at this point
Copy the full SHA 8dcdb57View commit details
Commits on Oct 24, 2015
-
Configuration menu - View commit details
-
Copy full SHA for 69ccb95 - Browse repository at this point
Copy the full SHA 69ccb95View commit details -
Fix adb sync/pull/push error reporting.
I fixed the server side to send detailed error reports, but the client-side code for pull was broken because it had already read the "FAIL" header before calling the general error reporting code that expects to be able to read the header. This meant we'd always report that we failed to read the failure message. Also add a couple of missing "\n"s, make sure every error message is prefixed by "adb: ", and remove a useless path length check that would silently ignore over-long paths rather than relying on SendRequest to detect and report the problem. Bug: http://b/6205106 Change-Id: I23862ececf03b761115ffa3f7725b7e1cecb48c7
Configuration menu - View commit details
-
Copy full SHA for 8b43c3e - Browse repository at this point
Copy the full SHA 8b43c3eView commit details
Commits on Oct 26, 2015
-
Configuration menu - View commit details
-
Copy full SHA for b42e7e8 - Browse repository at this point
Copy the full SHA b42e7e8View commit details -
adb: fix -Tt options to match ssh.
ssh has slightly more sophisticated -Tt options that we want to match. This CL changes -Tt behavior to match ssh so that we allocate a remote PTY in these cases: -T: never. : if stdin is a terminal and user wants an interactive shell. -t: if stdin is a terminal (otherwise print a warning message). -t -t: always. Now this will work as expected: $ adb shell < my_script.sh Also corrects a small unrelated bug with escape sequences so that only a single tilde is accepted for the disconnect sequence. Bug: http://b/24565284 Change-Id: Idab57ac98d81233b45c2613fe64ceb4398add961
Configuration menu - View commit details
-
Copy full SHA for 08a2709 - Browse repository at this point
Copy the full SHA 08a2709View commit details
Commits on Oct 27, 2015
-
Configuration menu - View commit details
-
Copy full SHA for 76e9236 - Browse repository at this point
Copy the full SHA 76e9236View commit details -
core: Rename libchromeos into libbrillo
BUG: 24872993 Change-Id: Ia47ad51140f7e384822eea9d5de46c9f51ceda11
Alex Vakulenko committedOct 27, 2015 Configuration menu - View commit details
-
Copy full SHA for 26aef37 - Browse repository at this point
Copy the full SHA 26aef37View commit details -
crash_sender: Properly handle curl errors
When the crash server returns an error code, correctly handle it as a curl error. Bug: 25295034 Change-Id: I75986a099cfcf90e5d7f2e9acf5616a164b5fc36
Steve Fung committedOct 27, 2015 Configuration menu - View commit details
-
Copy full SHA for 918b936 - Browse repository at this point
Copy the full SHA 918b936View commit details -
crash_reporter: Make report log more useful
Convert the crash reporter upload log to be json objects. Report the product_id in the crash report upload log. Also add the exec name to the log to make it easier finding specific crash reports if multiple binaries are crashing. Bug: 25121166 Change-Id: I48ad88fcb0bb00b4a21dc6f2aa54f94cead971ea
Steve Fung committedOct 27, 2015 Configuration menu - View commit details
-
Copy full SHA for 270f508 - Browse repository at this point
Copy the full SHA 270f508View commit details -
Merge "crash_sender: Properly handle curl errors"
Steve Fung authored and Gerrit Code Review committedOct 27, 2015 Configuration menu - View commit details
-
Copy full SHA for ef3c85a - Browse repository at this point
Copy the full SHA ef3c85aView commit details -
Merge "crash_reporter: Make report log more useful"
Steve Fung authored and Gerrit Code Review committedOct 27, 2015 Configuration menu - View commit details
-
Copy full SHA for f741617 - Browse repository at this point
Copy the full SHA f741617View commit details -
This makes no measurable difference to the sync time; "adb sync" of everything on /system for a Nexus 9 still takes 20s. Change-Id: Ifa2626f7453937e43856b9c4ee06e1f5db0aa273
Configuration menu - View commit details
-
Copy full SHA for 6d92997 - Browse repository at this point
Copy the full SHA 6d92997View commit details -
Merge "core: Rename libchromeos into libbrillo"
Alex Vakulenko authored and Gerrit Code Review committedOct 27, 2015 Configuration menu - View commit details
-
Copy full SHA for 6ac83e4 - Browse repository at this point
Copy the full SHA 6ac83e4View commit details -
Configuration menu - View commit details
-
Copy full SHA for 2470439 - Browse repository at this point
Copy the full SHA 2470439View commit details
Commits on Oct 29, 2015
-
Arguably we should migrate to std::shared_ptr but for now make std::vector<sp<>> a bit less horrible Change-Id: Ia458a2daff0b656b2f3310b3ea100565ec844c69
Configuration menu - View commit details
-
Copy full SHA for d69089a - Browse repository at this point
Copy the full SHA d69089aView commit details -
Use GetBuildTime from libchrome instead of __DATE__
So that this daemon doesn't change on every build, use the system build date from libchrome (which reads ro.build.date). That way we don't have to update this daemon for every OTA. Bug: 24204119 Change-Id: I136d53e5e4ebb9430a57dace66198d8d704d7ca3
Configuration menu - View commit details
-
Copy full SHA for faa566d - Browse repository at this point
Copy the full SHA faa566dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 4d18ae9 - Browse repository at this point
Copy the full SHA 4d18ae9View commit details -
liblog: logcat: add epoch and monotonic format modifiers
- '-v epoch' prints seconds since Jan 1 1970 - '-v monotonic' print cpu seconds since start of device - '-T sssss.mmm...' as alternate tail time format NB: monotonic is a best estimate and may be out by a few ms given the synchronization source clue accuracy. Bug: 23668800 Change-Id: Ieb924b6d3817669c7e53beb9c970fb626eaad460
Mark Salyzyn committedOct 29, 2015 Configuration menu - View commit details
-
Copy full SHA for 4cbed02 - Browse repository at this point
Copy the full SHA 4cbed02View commit details -
liblog: add android_log_timestamp() private function
Change-Id: Iefbea3b1be2f97cfdeb35e5330e5495e0337215b
Mark Salyzyn committedOct 29, 2015 Configuration menu - View commit details
-
Copy full SHA for 500afc7 - Browse repository at this point
Copy the full SHA 500afc7View commit details -
Merge changes Iefbea3b1,Ieb924b6d
* changes: liblog: add android_log_timestamp() private function liblog: logcat: add epoch and monotonic format modifiers
Mark Salyzyn authored and Gerrit Code Review committedOct 29, 2015 Configuration menu - View commit details
-
Copy full SHA for bb51fbc - Browse repository at this point
Copy the full SHA bb51fbcView commit details
Commits on Oct 30, 2015
-
libziparchive: fix calculation of mod_time.
Take mod_date into account as well, and fixes the issue where all entries had creation dates in 1979. Signed-off-by: beonit <[email protected]> Change-Id: Id101794fa08218d15f2d1ba4e4a313c1807ea7aa
Configuration menu - View commit details
-
Copy full SHA for 0e99a2f - Browse repository at this point
Copy the full SHA 0e99a2fView commit details -
Configuration menu - View commit details
-
Copy full SHA for b57cd14 - Browse repository at this point
Copy the full SHA b57cd14View commit details -
fs_mgr: set partition.*.verified property even without state
Set properties on verity_update_state even if verity state management is not used. Bug: 24865045 Change-Id: Ic68a9e1a230c959eeb2a769260ff7d8e100cb1e1 (cherry picked from 0eb0516)
Configuration menu - View commit details
-
Copy full SHA for 25b230c - Browse repository at this point
Copy the full SHA 25b230cView commit details -
Configuration menu - View commit details
-
Copy full SHA for b093cda - Browse repository at this point
Copy the full SHA b093cdaView commit details -
Merge "Add deflate compression to ZipWriter"
Adam Lesinski authored and Gerrit Code Review committedOct 30, 2015 Configuration menu - View commit details
-
Copy full SHA for ac60abd - Browse repository at this point
Copy the full SHA ac60abdView commit details -
Merge "ZipWriter: archive disk numbers are 0 index based"
Adam Lesinski authored and Gerrit Code Review committedOct 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 25322ee - Browse repository at this point
Copy the full SHA 25322eeView commit details -
fastboot shouldn't erase non-existent cache partitions.
Check that the cache partition exists before trying to erase it. Also clean up some of the C string handling and int booleans. Bug: http://b/25375777 Change-Id: I1880e542b729f2026ab3a2943d4bee9d659b1eeb
Configuration menu - View commit details
-
Copy full SHA for 2fd45a9 - Browse repository at this point
Copy the full SHA 2fd45a9View commit details -
Show transfer progress in adb sync/pull/push.
Change-Id: If5439877d060f9bab29cf84be996071cf680c2d4
Configuration menu - View commit details
-
Copy full SHA for b708d16 - Browse repository at this point
Copy the full SHA b708d16View commit details -
Configuration menu - View commit details
-
Copy full SHA for 9ebdf72 - Browse repository at this point
Copy the full SHA 9ebdf72View commit details -
Configuration menu - View commit details
-
Copy full SHA for 26352bf - Browse repository at this point
Copy the full SHA 26352bfView commit details -
metricsd: Report the model manifest id.
When the model manifest id is defined in weave, report it. Bug: 25386505 Test: the model manifest id is uploaded when defined. Test: If weaved.conf is not defined, metricsd uploads the default value. Change-Id: Ic895671621fda9ce5cdeacdbdba58aa73a6887fc
Configuration menu - View commit details
-
Copy full SHA for e6b96d6 - Browse repository at this point
Copy the full SHA e6b96d6View commit details -
logd: Add support for *.logd.filter
- Add device (ro.logd.filter), persistent (persist.logd.filter) properties to control the default filters - Allow logcat -P default to produce expected results - Allow logcat -P disable to produce expected results Change-Id: I651cb705373ec1e88a99e4b9086da4f9668a468a
Mark Salyzyn committedOct 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 932f7ac - Browse repository at this point
Copy the full SHA 932f7acView commit details -
logd: statistics report chatty effective percentage
Report the ESTIMATED instantaneous percentage decrease or increase that an UID has to the logs as a result of the chatty filtration. Bug: 22855208 Change-Id: If1e77afb81a2739a72b39bc7c57071763c1d64d8
Mark Salyzyn committedOct 30, 2015 Configuration menu - View commit details
-
Copy full SHA for c723df8 - Browse repository at this point
Copy the full SHA c723df8View commit details -
Merge "logd: Add support for *.logd.filter"
Mark Salyzyn authored and Gerrit Code Review committedOct 30, 2015 Configuration menu - View commit details
-
Copy full SHA for 95ec339 - Browse repository at this point
Copy the full SHA 95ec339View commit details -
Merge "logd: statistics report chatty effective percentage"
Mark Salyzyn authored and Gerrit Code Review committedOct 30, 2015 Configuration menu - View commit details
-
Copy full SHA for d2c8cf8 - Browse repository at this point
Copy the full SHA d2c8cf8View commit details -
Remove the name filtering from toolbox ps.
Regular ps doesn't have this, and at least in our tree everyone seems to actually pipe to grep instead of using this anyway. But since the switch to a more full-featured ps is going to be a nightmare anyway, let's dip a toe in the water by removing something we don't plan on supporting. Change-Id: Id220ae0cfdad8368341730f643a2bfbaad3c9716
Configuration menu - View commit details
-
Copy full SHA for 5dc119a - Browse repository at this point
Copy the full SHA 5dc119aView commit details -
Configuration menu - View commit details
-
Copy full SHA for 9d1636b - Browse repository at this point
Copy the full SHA 9d1636bView commit details -
Fix ps -Z so it combines with other arguments.
This is another step towards being able to swap toolbox ps out for a more complete ps. This should also let us fix dumpstate to not need a separate "ps -Z" run --- we can just add -Z to the previous run of ps instead. Change-Id: I0b96dff51988edd2b33879f8c31faccebeeffddd
Configuration menu - View commit details
-
Copy full SHA for d2e26c0 - Browse repository at this point
Copy the full SHA d2e26c0View commit details -
Configuration menu - View commit details
-
Copy full SHA for dd48ffe - Browse repository at this point
Copy the full SHA dd48ffeView commit details -
adb: fix adb client running out of sockets on Windows
Background ========== On Windows, if you run "adb shell exit" in a loop in two windows, eventually the adb client will be unable to connect to the adb server. I think connect() is returning WSAEADDRINUSE: "Only one usage of each socket address (protocol/network address/port) is normally permitted. (10048)". The Windows System Event Log may also show Event 4227, Tcpip. Netstat output is filled with: # for the adb server TCP 127.0.0.1:5037 127.0.0.1:65523 TIME_WAIT # for the adb client TCP 127.0.0.1:65523 127.0.0.1:5037 TIME_WAIT The error probably means that the client is running out of free address:port pairs. The first netstat line is unavoidable, but the second line exists because the adb client is not waiting for orderly/graceful shutdown of the socket, and that is apparently required on Windows to get rid of the second line. For more info, see https://github.com/CompareAndSwap/SocketCloseTest . This is exacerbated by the fact that "adb shell exit" makes 4 socket connections to the adb server: 1) host:version, 2) host:features, 3) host:version (again), 4) shell:exit. Also exacerbating is the fact that the adb protocol is length-prefixed so the client typically does not have to 'read() until zero' which effectively waits for orderly/graceful shutdown. The Fix ======= Introduce a function, ReadOrderlyShutdown(), that should be called in the adb client to wait for the server to close its socket, before closing the client socket. I reviewed all code where the adb client makes a connection to the adb server and added ReadOrderlyShutdown() when it made sense. I wasn't able to add it to the following: * interactive_shell: this doesn't matter because this is interactive and thus can't be run fast enough to use up ports. * adb sideload: I couldn't get enough test coverage and I don't think this is being called frequently enough to be a problem. * send_shell_command, backup, adb_connect_command, adb shell, adb exec-out, install_multiple_app, adb_send_emulator_command: These already wait for server socket shutdown since they already call recv() until zero. * restore, adb exec-in: protocol design can't have the server close first. * adb start-server: no fd is actually returned * create_local_service_socket, local_connect_arbitrary_ports, connect_device: probably called rarely enough not to be a problem. Also in this change =================== * Clarify comments in when adb_shutdown() is called before exit(). * add some missing adb_close() in adb sideload. * Fixup error handling and comments in adb_send_emulator_command(). * Make SyncConnection::SendQuit return a success boolean. * Add unittest for adb emu kill command. This gets code coverage over this very careful piece of code. Change-Id: Iad0b1336f5b74186af2cd35f7ea827d0fa77a17c Signed-off-by: Spencer Low <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 351ecd1 - Browse repository at this point
Copy the full SHA 351ecd1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 1e2382a - Browse repository at this point
Copy the full SHA 1e2382aView commit details
Commits on Oct 31, 2015
-
adb: use correct _WIN32 macro.
Change-Id: I5af7957162ae7f8472a5a262434eaba84e64325a
Configuration menu - View commit details
-
Copy full SHA for 4a13972 - Browse repository at this point
Copy the full SHA 4a13972View commit details
Commits on Nov 2, 2015
-
libcutils: Make /data/nativetest{,64}/* executable.
Make test files under /data/nativetest{,64} 0750 root:shell to avoid needing to manually chmod them. Bug: 25340994 Change-Id: I174cc226195907c0effa99063a8aa0082f85722b
Daniel Erat committedNov 2, 2015 Configuration menu - View commit details
-
Copy full SHA for 5510c13 - Browse repository at this point
Copy the full SHA 5510c13View commit details -
Merge "libcutils: Make /data/nativetest{,64}/* executable."
Daniel Erat authored and Gerrit Code Review committedNov 2, 2015 Configuration menu - View commit details
-
Copy full SHA for 00617fb - Browse repository at this point
Copy the full SHA 00617fbView commit details -
Fix ParseInt/ParseUint to handle explicit "0x" hex.
Also improve fastboot error reporting around max-download-size. Change-Id: Ic3aec9460de01e5264a2803a0a6be3706d73026b
Configuration menu - View commit details
-
Copy full SHA for 3ab0586 - Browse repository at this point
Copy the full SHA 3ab0586View commit details -
Configuration menu - View commit details
-
Copy full SHA for ddf5eda - Browse repository at this point
Copy the full SHA ddf5edaView commit details -
adb: run reverse_service() in main thread.
reverse_service() calls handle_forward_request(), which calls functions in fdevent.cpp. fdevent functions is only supposed to be called in the main thread. Add check in fdevent.cpp to make sure all operations come from main thread. Bug: 25355808 Change-Id: Iceb9273f3056acc0713eaafe086ac950ca80ff4f
Configuration menu - View commit details
-
Copy full SHA for fbfa840 - Browse repository at this point
Copy the full SHA fbfa840View commit details -
Configuration menu - View commit details
-
Copy full SHA for 5c75b52 - Browse repository at this point
Copy the full SHA 5c75b52View commit details -
Make Join support string delimiters
We've needed this several times in the past. Change-Id: I7324e8083fe2ff1aa0bf392a8c124fc2f3bb26e2 Test: Full android build Signed-off-by: Casey Dahlin <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 5345f1d - Browse repository at this point
Copy the full SHA 5345f1dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 46776e7 - Browse repository at this point
Copy the full SHA 46776e7View commit details -
rootdir: Allow board specific folders and symlinks in root directory
Building without ramdisk requires a way to specify board specific directoryies and symlinks in the root directory at build time. Change-Id: I11301e98228bc4761f3aee177a546146651b9f25 (cherry picked from commit d7549c9a65cad886f672af41f5fca6f0bd0c12fa)
Configuration menu - View commit details
-
Copy full SHA for 52b5915 - Browse repository at this point
Copy the full SHA 52b5915View commit details -
adb: allow multiple args to push/pull.
Bug: http://b/25324823 Change-Id: I369dd97adbe1d08e18e84af776ce8b1d61251835
Configuration menu - View commit details
-
Copy full SHA for 0578677 - Browse repository at this point
Copy the full SHA 0578677View commit details -
Configuration menu - View commit details
-
Copy full SHA for 605f2f0 - Browse repository at this point
Copy the full SHA 605f2f0View commit details -
Configuration menu - View commit details
-
Copy full SHA for 1060739 - Browse repository at this point
Copy the full SHA 1060739View commit details -
Configuration menu - View commit details
-
Copy full SHA for 518d043 - Browse repository at this point
Copy the full SHA 518d043View commit details -
Set HOME, LOGNAME, SHELL, and USER from adbd.
Previously we've set these from /system/etc/mkshrc, which caused a behavioral difference between interactive and non-interactive shells. Bug: http://b/19635681 Change-Id: I4608c42dd3de821046220fdb1770ab3216b5d5eb
Configuration menu - View commit details
-
Copy full SHA for fbe4332 - Browse repository at this point
Copy the full SHA fbe4332View commit details -
Configuration menu - View commit details
-
Copy full SHA for 6e699df - Browse repository at this point
Copy the full SHA 6e699dfView commit details -
Configuration menu - View commit details
-
Copy full SHA for 36d7af4 - Browse repository at this point
Copy the full SHA 36d7af4View commit details -
Clarify and fix the intent of the partition-type checking code.
Change-Id: I202dab4ee91208b632bc2086d1e5c387a4c29edd
Configuration menu - View commit details
-
Copy full SHA for 8ab9a32 - Browse repository at this point
Copy the full SHA 8ab9a32View commit details -
Configuration menu - View commit details
-
Copy full SHA for d0f45aa - Browse repository at this point
Copy the full SHA d0f45aaView commit details -
Work around an angler bootloader bug.
It's probably not the only device whose bootloader is similarly broken. NVIDIA did a sufficiently good job with Nexus 9 that it's almost a bad idea for me to do most of my development there... Change-Id: I71436cc5c33023be077ca77f6dad5dbe75b11b09
Configuration menu - View commit details
-
Copy full SHA for 77c0e66 - Browse repository at this point
Copy the full SHA 77c0e66View commit details
Commits on Nov 3, 2015
-
Configuration menu - View commit details
-
Copy full SHA for 9eab787 - Browse repository at this point
Copy the full SHA 9eab787View commit details -
adb: create unix_isatty() function.
Our Windows code has several different ways it checks whether an FD is a console or not, some of which aren't exactly correct as they may treat character devices (e.g. NUL) as consoles. This CL disallows using the builtin isatty() function and provides unix_isatty() instead which correctly checks these corner cases. Change-Id: I6d551c745dae691c7eb3446b585265d62c1e62fa
Configuration menu - View commit details
-
Copy full SHA for c5b8ad8 - Browse repository at this point
Copy the full SHA c5b8ad8View commit details -
Configuration menu - View commit details
-
Copy full SHA for d9ff987 - Browse repository at this point
Copy the full SHA d9ff987View commit details -
adb: add SyncConnection::Printf.
Replaces `sc.Print(android::base::StringPrintf(...)` with one call to sc.Printf. Change-Id: Ib7c98103dbca0b6a951f8e5a0f860ec6eacf6772
Configuration menu - View commit details
-
Copy full SHA for 983c41c - Browse repository at this point
Copy the full SHA 983c41cView commit details -
Configuration menu - View commit details
-
Copy full SHA for e9af735 - Browse repository at this point
Copy the full SHA e9af735View commit details -
adb: fix adb reverse --no-rebind help text
There was a typo in the option. Change-Id: I5c074a883a7b384663ed65cd8de0d891dc2b6606 Signed-off-by: Spencer Low <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 587ea20 - Browse repository at this point
Copy the full SHA 587ea20View commit details -
Configuration menu - View commit details
-
Copy full SHA for fe54c96 - Browse repository at this point
Copy the full SHA fe54c96View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4f23917 - Browse repository at this point
Copy the full SHA 4f23917View commit details -
adb: temporary fix to limit USB transfers to 4KB.
Dragonboards currently can't handle large USB transfers, this lowers the max transfer size to get the board working for now. Longer-term we'll either get the Dragonboard working or land something upstream that will allow each board to custom-define this value. Bug: http://b/24905170. Change-Id: If87c4dd3ed4522c3e15b8a50920049fdbe9a82ea (cherry picked from commit 58e6732cb0dad86946e98fdab79cff43be6a03ce)
Configuration menu - View commit details
-
Copy full SHA for 42da572 - Browse repository at this point
Copy the full SHA 42da572View commit details
Commits on Nov 5, 2015
-
Populate BRILLO_CRASH_SERVER from the product config
Using cfgtree.mk, this change adds support to load the crash server URL directly from a file in the product tree during the build. BUG=25343470 TEST=build image, check in etc for the populated osrelease.d file (cherry picked from commit e680f35) Change-Id: I28879ec7b82f3cda2a02a97a116368ca2fbbdc8b
Configuration menu - View commit details
-
Copy full SHA for 664571e - Browse repository at this point
Copy the full SHA 664571eView commit details