OSDN Git Service

android-x86/system-core.git
6 years agoUpdate for kernel headers v4.8.14.
Christopher Ferris [Tue, 13 Dec 2016 01:32:55 +0000 (17:32 -0800)]
Update for kernel headers v4.8.14.

Update sync.c to include the structurs from sw_sync.h. This uapi
header has been deleted.

Test: Built mips/arm/arm64/x86/x86_64. Built and booted angler.
Change-Id: I2495cb17b35f697fb8a2a00f6633ccb53f78293f

6 years agoUpdate for kernel headers v4.7.2.
Christopher Ferris [Wed, 24 Aug 2016 21:49:18 +0000 (14:49 -0700)]
Update for kernel headers v4.7.2.

The new uapi kernel headers added a new SEGV reason code, so
add it to the tombstone code.

Update sync.c to include the needed data structures itself. Someone
else will be fixing this to work on old versus new kernels.

Change-Id: Icb27713ea38a20003c7671a9bca262eebd96099b

6 years agolibsync: add static library for recovery
Greg Hackmann [Fri, 5 Aug 2016 20:47:32 +0000 (13:47 -0700)]
libsync: add static library for recovery

Change-Id: If43188c3b4b16c698c077338ea0ef1dfd16b9c56
Signed-off-by: Greg Hackmann <ghackmann@google.com>
6 years agolibsync: remove unused liblog dependency
Greg Hackmann [Fri, 5 Aug 2016 17:07:28 +0000 (10:07 -0700)]
libsync: remove unused liblog dependency

Change-Id: I69840ece3f13809b2440edbe6cfa412a56aee4aa
Signed-off-by: Greg Hackmann <ghackmann@google.com>
6 years agoCleanup uses of sprintf so we can deprecate it.
George Burgess IV [Wed, 2 Mar 2016 22:02:55 +0000 (14:02 -0800)]
Cleanup uses of sprintf so we can deprecate it.

Also cleans up two instances of open() with useless mode params, and
changes a few uses of snprintf to use sizeof(buffer) instead of
hardcoded buffer sizes.

Change-Id: If11591003d910c995e72ad8f75afd072c255a3c5

7 years agoMerge tag 'android-7.1.2_r17' into nougat-x86
Chih-Wei Huang [Wed, 7 Jun 2017 02:34:34 +0000 (10:34 +0800)]
Merge tag 'android-7.1.2_r17' into nougat-x86

Android 7.1.2 Release 17 (NJH47B)

7 years agolibsuspend: add powerbtnd thread
Chih-Wei Huang [Sat, 20 May 2017 08:29:06 +0000 (16:29 +0800)]
libsuspend: add powerbtnd thread

Also send wakeup key on resume to ensure the system wakes up normally.

7 years agoMerge cherrypicks of [2278225, 2279882, 2279862, 2278226, 2277057, 2279863, 2278227...
android-build-team Robot [Thu, 18 May 2017 00:55:53 +0000 (00:55 +0000)]
Merge cherrypicks of [2278225227988222798622278226227705722798632278227] into nyc-mr2-pixel-monthly-release

Change-Id: I1ecb022752e056db772b9dc471529bc4ef335d7a

7 years agolibcutils: remove schedgroup fds [DO NOT MERGE]
Wei Wang [Wed, 29 Mar 2017 19:57:51 +0000 (12:57 -0700)]
libcutils: remove schedgroup fds [DO NOT MERGE]

After removing bg_non_interactive cgroup, there is only a ROOT cgroup.
This CL removes the no-op trying to set cgroup.
It also removes the attempt to open non-exist bg_non_interactive cgroup.

Bug: 36649832
Test: marlin boosts and cgroup ROOT task looks normal
Change-Id: Idef1dfdaa71fde63c98c73a3d37f65416aa6f2e2
(cherry picked from commit bcb6419fc9ac4c33aa1429092df4428e8e3836df)

7 years agoinit.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]
Wei Wang [Mon, 20 Mar 2017 21:21:06 +0000 (14:21 -0700)]
init.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]

We have seen cases when threads in this cgroup not scheduled for more than
a few seconds in heavy workload situation and causing device freeze.
In Linux, multiple threads placed in ROOT cgroup cause the CPU resource to
be split per thread, rather than per group.
Currently we have many threads in ROOT cgroup, which makes threads in
bg_non_interactive cgroup to have "tiny" CPU resource other than 5%
quota defined.

Bug: 34193533
Test: on marlin
Change-Id: I7721f6196560fbedf6265e8b6db130cec9edefd7
(cherry picked from commit 0638626e0e6c38835d36fa17326aee08235e261a)

7 years agolibcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]
Wei Wang [Mon, 20 Mar 2017 22:13:05 +0000 (15:13 -0700)]
libcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]

This is to avoid failues on setting non-exist cgroup

Bug: 34193533
Test: on marlin
Change-Id: I619dcba332fda9ec421df811745cf10311beddd3
(cherry picked from commit e46aae223626432bde7d4e95818e8394664c6c02)

7 years agorelease-request-513a9883-0d18-4c2f-80ce-cadb234b4e89-for-git_nyc-mr2-pixel-monthly...
android-build-team Robot [Wed, 17 May 2017 22:59:12 +0000 (22:59 +0000)]
release-request-513a9883-0d18-4c2f-80ce-cadb234b4e89-for-git_nyc-mr2-pixel-monthly-release-3938523 snap-temp-L39300000065258774

Change-Id: Iebfce5748223b9efcec5d6693b75df9868ad4acf

7 years agoRevert "Set correct permission for pppd"
Chih-Wei Huang [Fri, 12 May 2017 03:54:47 +0000 (11:54 +0800)]
Revert "Set correct permission for pppd"

It causes mtpd can't run pppd.

This reverts commit 9e89fe3e1816e8e7a5142780bf12302ee64d1b7e.

Reported-By: Xuefer H <xuefer@gmail.com>
7 years agoMerge cherrypicks of [2247380, 2246315, 2247358] into nyc-mr2-pixel-monthly-release
android-build-team Robot [Thu, 11 May 2017 19:13:46 +0000 (19:13 +0000)]
Merge cherrypicks of [224738022463152247358] into nyc-mr2-pixel-monthly-release

Change-Id: I63d2b044988b02601e7050cb3af45e4956338924

7 years agolibcutils: remove schedgroup fds [DO NOT MERGE]
Wei Wang [Wed, 29 Mar 2017 19:57:51 +0000 (12:57 -0700)]
libcutils: remove schedgroup fds [DO NOT MERGE]

Change-Id: Ie2c576dca8097668edd4c4e4fe947e862bd0c6d9

7 years agoCamera: Add feature extensions
Susmitha Gummalla [Thu, 25 Jun 2015 05:38:25 +0000 (22:38 -0700)]
Camera: Add feature extensions

This change includes below commits:

    Camera bringup changes system-core
    Change-Id: I1cf98641eca9096bd27645e07ea802646ea1fb96

    system/core: Fix for HAL compilation issues while integrating HAL 1.0
    Change-Id: Iead9c1ade279b64c5cbdf4d2de1a8b695939c52a

    Camera: Add enum to specify the frame type
    Added enum to specify the frame type of either fd/data buffer
    CRs-fixed: 654901
    Change-Id: I1c0b1a2c6a1425cdb6650cdfc20ca65835a1b81f

Change-Id: I654a40661e6e101da2a06986abeceb20639cccd9

7 years agolibsuspend: disable earlysuspend by default
Chih-Wei Huang [Fri, 7 Oct 2016 13:59:28 +0000 (21:59 +0800)]
libsuspend: disable earlysuspend by default

7 years agoueventd: defer modules loading if explicitly listed
Chih-Wei Huang [Tue, 27 Sep 2016 11:14:12 +0000 (19:14 +0800)]
ueventd: defer modules loading if explicitly listed

The patch extends the syntax of /etc/modules.blacklist.
The modules marked as deferred in this file will be loaded
after all other modules are loaded at coldboot stage.

7 years agoinit: set default value of ro.hardware to the target name
Chih-Wei Huang [Fri, 23 Sep 2016 09:59:47 +0000 (17:59 +0800)]
init: set default value of ro.hardware to the target name

People usually forget to set the value of androidboot.hardware to
the target name in kernel cmdline which results in boot failure.

The change tries to reduce such an error in the future. The target
name is hardcoded to the image. This eliminates the necessity of
androidboot.hardware.

7 years agoueventd: auto load modules on uevents
Chih-Wei Huang [Thu, 25 Aug 2016 17:02:30 +0000 (01:02 +0800)]
ueventd: auto load modules on uevents

This is a squashed and refactory patch of the following commits
from marshmallow-x86:

 *  add modprobe-like capability and automatic ueventd loading

    Author: Jianxun Zhang <jianxun.zhang@intel.com>
    Author: Daniel Leung <daniel.leung@intel.com>
    Author: Andrew Boie <andrew.p.boie@intel.com>

    - insmod_by_dep() added to libcutils; loads a module into kernel.
    Modules the target module depends on will be loaded first. Loading
    will be stopped when an error occurs.

    - rmmod_by_dep() added to libcutils; removes a module from kernel.
    It also tries to remove other modules the target module depends
    on until an error occurs.

    - Implement wildcard matching for ueventd rules.
    The PCI and USB addresses for devices can change from devices
    from devices for a particular class of peripheral, for example,
    bluetooth. The ueventd rules created with these addresses are
    then device-specific.

    This changes the way ueventd rules with wildcard are handled.
    Instead of matching just the prefix with a trailing wildcard,
    now these rules can have wildcard anywhere in the rule.
    The wildcard matching is implemented using fnmatch(), where
    its matching is simliar to shell pathname expansion. It suits
    this particular usage model well.

    For example, instead of creating a rule to match:

      /sys/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.3/2-1.3:1.0/bluetooth/hci0/rfkill*

    , this would suffice:

      /sys/devices/*/bluetooth/hci0/rfkill*

    - Let ueventd auto-load kernel modules. Implements the functionality
    for ueventd to auto-load kernel modules when uevents are triggered.
    Since /system may not be mounted when uevents are fired,
    a deferred loading mechanism is implemented. Once mapping of
    module and alias is available, these modules are then loaded.
    Modules can also be blacklisted so they will not be loaded
    automatically. One example would be the Wifi driver, as
    Android's has to control its loading and unloading.

    - add 'probemod' builtin command. This command accepts the name of a
    kernel module plus a set of command line arguments. The module will
    be loaded, along with all its dependencies, using the libcutils
    insmod_by_dep() API.

    - Drivers in kernel can request modules by launching a program in
    user space, the program's path by default is "/sbin/modprobe".
    Because Android system has no modprobe and ueventd is the only
    program handling the module aliases so far, This patch provides a
    cheap approach to handle kernel's requests in ueventd executable.

    - Add new builtin init command "coldboot". The main purpose is to
    provide an approach in init.*.rc files to fire uevents for devices
    under the path which is passed as the the argument. This should be
    called after /system is mounted so any queued events that need to
    load a module can be fired.

 *  allow to load modules from standard module path

 *  ueventd: load modules in a forked process

    Loading some modules (e.g., ath3k) will be blocked to wait for
    firmware. The forking is necessary, otherwise ueventd has no
    chance to load the firmware.

 *  init: add modprobe to load kernel requested modules

 *  libcutils: refine probe_module

    Make the code be more elegant and fix the realloc bug.

 *  ueventd: refactory module and firmware loading mechanism

    Currently each module and firmware loading event is forked to
    a child process to handle. It may cause some race conditions.

    Now we fork ueventd into two processes. The parent process handles
    normal uevents including modules loading, while the child process
    only handles firmware loading events. All events are handled
    sequentially.

 *  ueventd: load all modules with the matched alias

    Originally we only load the first module with the matched alias.
    It causes some necessary modules are not loaded.

7 years agoueventd: fix copied string not being freed
Chih-Wei Huang [Thu, 25 Aug 2016 13:10:32 +0000 (21:10 +0800)]
ueventd: fix copied string not being freed

Unlike change Id0a5f711e33363082ba201afda6b26043998cb1c,
parse_subsystem and parse_line_subsystem hold points to memory
of the copied string which can't be freed.

To fix the issue, duplicate the strings to be hold.
Then we can parse the std::string data directly without
copying it.

Change-Id: I4dbf543de6880537b419e6c2344ee6a40ce378f1

7 years agoinit: don't bail out even no SELinux domain defined
Chih-Wei Huang [Thu, 18 Aug 2016 08:05:58 +0000 (16:05 +0800)]
init: don't bail out even no SELinux domain defined

7 years agoinit: enlarge the time to wait coldboot done
Chih-Wei Huang [Sun, 14 Aug 2016 03:23:20 +0000 (11:23 +0800)]
init: enlarge the time to wait coldboot done

We need more time to probe and load all modules.
If 10s is still not enough for you, let me know.

7 years agoinit.rc: symlink /lib to /system/lib
Chih-Wei Huang [Fri, 29 Jul 2016 11:49:58 +0000 (19:49 +0800)]
init.rc: symlink /lib to /system/lib

Currently more linux drivers use request_firmware_nowait() to load
firmwares. It requires the firmwares exist in the standard path.

Create the symlink before ueventd started to ensure firmwares
could be loaded correctly.

7 years agoFix build break on x86_64
Ma Jian [Wed, 6 Jul 2016 10:31:55 +0000 (18:31 +0800)]
Fix build break on x86_64

When TARGET_ARCH=x86_64, the LOCAL_SRC_FILES will be wrongly set to
codegen.cpp.arm,  but the android make will 'smartly' remove the suffix
".arm" and try to compile the codegen.cpp without the libenc dependency.

NO_REF_TASK
Tested: local build

Change-Id: I25df0692886fd8b7c56d467d3b6f674919b09b56

7 years agoSupport use local time for RTC
Ma Jian [Sun, 12 Jun 2016 09:34:25 +0000 (17:34 +0800)]
Support use local time for RTC

When default timezone isn't UTC, there will no persist.sys.timezone
under /data/property/, so init won't get the default timezone for
setting time from rtc.

This change adds a fallback to read the property when the persist file
does not exists.

Notice, the default property of persist.sys.timezone should be set in
/default.prop instead of /system/build.prop

NO_REF_TASK
Tested: set default timezone with Asia/Shanghai, make sure bios time
is correct in local time, reboot to android, the local time should
be correct.

Change-Id: Ifbd20cb3710f833ab65852b4e5d51e38cc7c2d79

7 years agoinit: support usbmisc devices
Roman Petrovski [Fri, 10 Jun 2016 19:50:00 +0000 (03:50 +0800)]
init: support usbmisc devices

The patch allows to create usbmisc device nodes like /dev/cdc-wdm0.

7 years agolibsuspend: add a property sleep.earlysuspend
Chih-Wei Huang [Sun, 5 Jun 2016 10:47:29 +0000 (18:47 +0800)]
libsuspend: add a property sleep.earlysuspend

Set the property to 0 to disable earlysuspend.
The default value is 1.

7 years agolibsuspend: make sleep state configurable and add a fallback
Jaap Jan Meijer [Thu, 2 Jun 2016 15:43:24 +0000 (17:43 +0200)]
libsuspend: make sleep state configurable and add a fallback

This patch allows the user to set the sleep state target from
Android properties for both wakeup_count and earlysuspend methods.
It also includes a fallback state if the default state is not
available and the user didn't set the sleep.state property.

Signed-off-by: Jaap Jan Meijer <jjmeijer88@gmail.com>
7 years agoMount debugfs earlier regardless build variant
Ching Tzung Lin [Mon, 11 Jan 2016 21:00:22 +0000 (13:00 -0800)]
Mount debugfs earlier regardless build variant

ag/835596 can be reverted after this CL is merged.

BUG:26455292
Change-Id: I453b0f1d08d822f8cd2d4d33f1c1b21f0d7f543a

7 years agolibsuspend: enable earlysuspend for android-x86
Chih-Wei Huang [Tue, 6 Oct 2015 19:08:21 +0000 (03:08 +0800)]
libsuspend: enable earlysuspend for android-x86

7 years agoinit: expand variables on mount_all command
Chih-Wei Huang [Mon, 23 Nov 2015 09:57:37 +0000 (17:57 +0800)]
init: expand variables on mount_all command

This allows mount_all to handle fstab.${ro.hardware} instead
of hardcoding the file name.

7 years agoSoftware-accelerated Pixel Flinger
Chih-Wei Huang [Mon, 10 Aug 2015 08:31:28 +0000 (16:31 +0800)]
Software-accelerated Pixel Flinger

The typical graphic workloads on VirtualBox are improved 3X.

Supports both x86 and x86_64.

Similar change by HazouPH <jgrharbers@gmail.com>:
http://review.cyanogenmod.org/#/c/70896/

And by Quanganh pham <quanganh2627@gmail.com>:
http://review.cyanogenmod.org/#/c/97125/

7 years agoinit.rc: fix for "add_tid_to_cgroup failed to write" warnings
Chih-Wei Huang [Fri, 3 Apr 2015 12:36:39 +0000 (20:36 +0800)]
init.rc: fix for "add_tid_to_cgroup failed to write" warnings

I still don't understand why only 0660 works.

7 years agoMerge branch 'android-ia' into nougat-x86
Chih-Wei Huang [Sat, 6 May 2017 14:52:37 +0000 (22:52 +0800)]
Merge branch 'android-ia' into nougat-x86

7 years agoAllow all to execute su
Chih-Wei Huang [Mon, 3 Nov 2014 15:06:02 +0000 (23:06 +0800)]
Allow all to execute su

The Superuser app can control how su is used.

7 years agoinit.rc: let some services run as root
Chih-Wei Huang [Wed, 29 Oct 2014 15:25:57 +0000 (23:25 +0800)]
init.rc: let some services run as root

The surfaceflinger needs root permission to control vt.

Run the console shell as root to make debugging easier.

7 years agolibutils: fix incorrect calculation in utf8_length() method
Chih-Wei Huang [Fri, 8 Aug 2014 10:17:04 +0000 (18:17 +0800)]
libutils: fix incorrect calculation in utf8_length() method

The first character of utf-8 could be larger than 128. If use signed char
variable to hold it, it would be treated as negative. That may result in
some unexpected errors.

For example, without this patch, suppose the code is 0xE88888, then
first_char is 0xE8 and converted to int32_t type (0xFFFFFFE8) and
masked with (~to_ignore_mask). The result utf32 is FFF08208
which is incorrect.

Change-Id: I72b355f380865bc375251eb287fc225fd585a115

7 years agoSet correct permission for pppd
Chih-Wei Huang [Sun, 29 Apr 2012 07:04:55 +0000 (15:04 +0800)]
Set correct permission for pppd

The pppd needs setuid root to setup ppp interface.

7 years agoinit: avoid virtual console be set blanked
Chih-Wei Huang [Sun, 1 Jan 2012 19:16:41 +0000 (03:16 +0800)]
init: avoid virtual console be set blanked

7 years agoinit: change firmware_dirs for Android-x86
Chih-Wei Huang [Tue, 1 Feb 2011 07:47:03 +0000 (15:47 +0800)]
init: change firmware_dirs for Android-x86

7 years agoueventd.rc: remove redundant definitions
Chih-Wei Huang [Sat, 15 Jan 2011 22:44:37 +0000 (06:44 +0800)]
ueventd.rc: remove redundant definitions

Change-Id: Icb4f051abf941052aca9752ca2949386738d94e5

7 years agoUPSTREAM_PENDING newfs_msdos: Handle alignment failure
Irina Patru [Fri, 22 Aug 2014 12:18:49 +0000 (15:18 +0300)]
UPSTREAM_PENDING newfs_msdos: Handle alignment failure

When trying to create a new FAT32 file system using alignment, the resulted
MBR structure is corrupted, because the total sectors reported does not
correspond to the actual available sectors. This is due to the reserved
sectors field which is updated during the alignment.

When fsck_msdos will try to check this file system, it will fail because it
cannot match the reported sectors with the actual available sectors.
Due to the failed check, the file system cannot be mounted by vold.

I/fsck_msdos( 2180): FAT size too small, 242822 entries won't fit into 1897 sectors
I/fsck_msdos( 2180): fsck_msdos terminated by exit(8)
E/Vold    ( 2180): Filesystem check failed (unknown exit code 8)
E/Vold    ( 2180): /dev/block/vold/179:49 failed FS checks (I/O error)
D/Vold    ( 2180): Volume sdcard1 state changing 3 (Checking) -> 1 (Idle-Unmounted)

In order to fix this issue, we will save the initial bpb structure and restore
it if the alignment fails.

Change-Id: I58d5078551c689b28c9070585bb330c45bab9c62
Signed-off-by: Irina Patru <irina.patru@intel.com>
Reviewed-on: https://android.intel.com/256992
Reviewed-by: Dolca, Robert <robert.dolca@intel.com>
Reviewed-by: cactus <cactus@intel.com>
Reviewed-by: Popa, Valentin <valentin.popa@intel.com>
7 years agodevices: Increase the uevent socket buffer size
Samuel Ortiz [Thu, 17 Jul 2014 23:35:29 +0000 (01:35 +0200)]
devices: Increase the uevent socket buffer size

Depending on the timing, hald may start while ueventd is not done yet
with its initial coldboot. As hald also independently starts its own
coldboot, ueventd netlink socket buffer could get filled quickly and
thus ueventd could lose some uevents.
This is fixed by increasing the ueventd netlink socket buffer size.

Change-Id: Ie92f77c14099421740b3984f1cc23f813287b78f
Signed-off-by: Samuel Ortiz <sameo@linux.intel.com>
Reviewed-on: https://android.intel.com/219843
Reviewed-by: Escande, Thierry <thierry.escande@intel.com>
Reviewed-by: cactus <cactus@intel.com>
Reviewed-by: Ortiz, Samuel <samuel.ortiz@intel.com>
Tested-by: Ortiz, Samuel <samuel.ortiz@intel.com>
Tested-by: cactus <cactus@intel.com>
Reviewed-by: Porlan, Patrick <patrick.porlan@intel.com>
Reviewed-by: Bianti, Sebastien <sebastien.bianti@intel.com>
Reviewed-by: Mahalingam, Ganesh <ganesh.mahalingam@intel.com>
Tested-by: Mahalingam, Ganesh <ganesh.mahalingam@intel.com>
7 years agoadb: reserve a wakelock when clients are connected over socket
Andrew Boie [Thu, 12 Jul 2012 22:39:25 +0000 (15:39 -0700)]
adb: reserve a wakelock when clients are connected over socket

USB OTG connections already have a wakelock reserved, but if a network
socket connection is made, the device can unexpectedly suspend
in the middle of a session. The lock is released when the client
disconnects.

Change-Id: Id5ac01699fab9350955c9814042259542fc6a694
Signed-off-by: Andrew Boie <andrew.p.boie@intel.com>
7 years agolibdiskconfig: Enable Mac OS X host build
Andrew P. Boie [Fri, 31 Aug 2012 19:05:55 +0000 (12:05 -0700)]
libdiskconfig: Enable Mac OS X host build

Change-Id: Iacc7d5463364d0cd15ca9fabaa58ad05857d9e78
Signed-off-by: Andrew P. Boie <andrew.p.boie@intel.com>
7 years agodiskconfig: Fix disk_layout.conf size parsing
Andrew Boie [Fri, 11 Nov 2011 01:58:05 +0000 (17:58 -0800)]
diskconfig: Fix disk_layout.conf size parsing

If the user was appending 'K' to their lengths (which is valid
but redundant) it was being treated as megabytes instead of
kilobytes.

Change-Id: I979ec4d01f1342de1f3209b946201ca87bad32a7

7 years agoUse progressive offset in buffer for successive writes
Paul Drews [Mon, 20 Jun 2011 17:01:24 +0000 (10:01 -0700)]
Use progressive offset in buffer for successive writes

The code for copying from one raw file to another looped
back and tried again with a suitably smaller number of bytes
if the entire buffer was not written on the first try.
However, it failed to advance an offset in the buffer past
the bytes that were written.  This could conceivably happen
under rare circumstances, leading to a corrupted disk image.

This fix defines an offset into the buffer, advancing it by
the number of bytes written on each successive retry.

Signed-off-by: Paul Drews <paul.drews@intel.com>
Change-Id: I76b8e0b3c0d3b0c32bd2114d0867ac7489808279

7 years agolibdiskconfig: HACK Don't do space checks on zero-size images
Andrew Boie [Wed, 11 Jul 2012 03:43:29 +0000 (20:43 -0700)]
libdiskconfig: HACK Don't do space checks on zero-size images

If an image file is of zero size, assume we just want to expand it
to fit the available images.

Change-Id: If8f22eb12d3a5179960d4359307bb177e3323e8a
Signed-off-by: Andrew Boie <andrew.p.boie@intel.com>
7 years agorelease-request-3b995630-3bae-4f9e-868a-935ab7740cc9-for-git_nyc-mr2-pixel-monthly...
android-build-team Robot [Thu, 4 May 2017 22:05:54 +0000 (22:05 +0000)]
release-request-3b995630-3bae-4f9e-868a-935ab7740cc9-for-git_nyc-mr2-pixel-monthly-release-3934930 snap-temp-L20000000060688928

Change-Id: I0b0e54d53ba4dd01b340a98cbd22998853fcb7ae

7 years agorelease-request-3b995630-3bae-4f9e-868a-935ab7740cc9-for-git_nyc-mr2-pixel-monthly...
android-build-team Robot [Thu, 4 May 2017 22:05:43 +0000 (22:05 +0000)]
release-request-3b995630-3bae-4f9e-868a-935ab7740cc9-for-git_nyc-mr2-pixel-monthly-release-3934930 snap-temp-L20000000060688928 (snap-temp-branch)

Change-Id: I6020d93cccc4060166b115b75d39a65447bb09aa

7 years agoMerge cherrypicks of [2099168, 2092432, 2035802] into nyc-mr2-pixel-monthly-release
android-build-team Robot [Tue, 25 Apr 2017 17:25:51 +0000 (17:25 +0000)]
Merge cherrypicks of [209916820924322035802] into nyc-mr2-pixel-monthly-release

Change-Id: I40db3fb5beaf3634e9682283d7ba07cad2cccaa0

7 years agolibcutils: remove schedgroup fds [DO NOT MERGE]
Wei Wang [Wed, 29 Mar 2017 19:57:51 +0000 (12:57 -0700)]
libcutils: remove schedgroup fds [DO NOT MERGE]

Change-Id: I49339b20aa636d2048596f49772928541c701f94

7 years agorelease-request-1b405be0-1652-4c5c-a4e4-f5799a530db2-for-git_nyc-mr2-pixel-monthly...
android-build-team Robot [Tue, 25 Apr 2017 17:14:03 +0000 (17:14 +0000)]
release-request-1b405be0-1652-4c5c-a4e4-f5799a530db2-for-git_nyc-mr2-pixel-monthly-release-3934930 snap-temp-L15900000057606206

Change-Id: I80dbed1bf9265dec16b7ae0bd8ecb33acc7cdfc1

7 years agorelease-request-1b405be0-1652-4c5c-a4e4-f5799a530db2-for-git_nyc-mr2-pixel-monthly...
android-build-team Robot [Tue, 25 Apr 2017 17:13:53 +0000 (17:13 +0000)]
release-request-1b405be0-1652-4c5c-a4e4-f5799a530db2-for-git_nyc-mr2-pixel-monthly-release-3934930 snap-temp-L15900000057606206 (snap-temp-branch)

Change-Id: I47bb079d4f9651b256023d7b6be205af8fdb6f0d

7 years agoMerge cherrypicks of [2119741, 2092432, 2035802] into nyc-mr2-pixel-monthly-release
android-build-team Robot [Fri, 21 Apr 2017 21:09:22 +0000 (21:09 +0000)]
Merge cherrypicks of [211974120924322035802] into nyc-mr2-pixel-monthly-release

Change-Id: Iee6560247cc7d3feaf75e2cd196dc5dbd858dc99

7 years agolibcutils: remove schedgroup fds [DO NOT MERGE]
Wei Wang [Wed, 29 Mar 2017 19:57:51 +0000 (12:57 -0700)]
libcutils: remove schedgroup fds [DO NOT MERGE]

Change-Id: I36368c501dc6f44a48f8f44a55d95f7bf080d311

7 years agoMerge cherrypicks of [2007123, 2089669, 2072002, 2094113, 1989895, 2094094, 2017568...
android-build-team Robot [Fri, 21 Apr 2017 20:42:33 +0000 (20:42 +0000)]
Merge cherrypicks of [2007123208966920720022094113198989520940942017568205411120540252074928206647620924312053944209524320925492065088200773020083132053983202533320947162026590205927620894222080090] into nyc-mr2-pixel-monthly-release

Change-Id: Id02cbf050d7962af08201906764ddc3509eea9a5

7 years agoMerge "Fix out of bound read in libziparchive" into snap-temp-L87400000056978794
android-build-team Robot [Fri, 21 Apr 2017 20:40:15 +0000 (20:40 +0000)]
Merge "Fix out of bound read in libziparchive" into snap-temp-L87400000056978794

7 years agoMerge "init.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]" into snap-temp...
android-build-team Robot [Fri, 21 Apr 2017 20:40:15 +0000 (20:40 +0000)]
Merge "init.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]" into snap-temp-L87400000056978794

7 years agoFix out of bound read in libziparchive
Tianjie Xu [Wed, 5 Apr 2017 21:46:27 +0000 (14:46 -0700)]
Fix out of bound read in libziparchive

Change-Id: I29e682f901a7b6529d7b25d98c1cf2387fe0a9b5

7 years agolibcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]
Wei Wang [Mon, 20 Mar 2017 22:13:05 +0000 (15:13 -0700)]
libcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]

Change-Id: I2ff42dc2d722b399d3a03bd855eff0328ed8d47d

7 years agoinit.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]
Wei Wang [Mon, 20 Mar 2017 21:21:06 +0000 (14:21 -0700)]
init.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]

Change-Id: I5cc1af7204ca847469a58027de82b192a04b5469

7 years agorelease-request-762540b1-1728-41bc-a9ce-e977f3e2683f-for-git_nyc-mr2-pixel-monthly...
android-build-team Robot [Fri, 21 Apr 2017 17:29:29 +0000 (17:29 +0000)]
release-request-762540b1-1728-41bc-a9ce-e977f3e2683f-for-git_nyc-mr2-pixel-monthly-release-3888830 snap-temp-L22300000056915770

Change-Id: If660b2507ebb0fdf5657c3f9f4ae65e286bd87fe

7 years agorelease-request-762540b1-1728-41bc-a9ce-e977f3e2683f-for-git_nyc-mr2-pixel-monthly...
android-build-team Robot [Fri, 21 Apr 2017 17:29:20 +0000 (17:29 +0000)]
release-request-762540b1-1728-41bc-a9ce-e977f3e2683f-for-git_nyc-mr2-pixel-monthly-release-3888830 snap-temp-L22300000056915770 (snap-temp-branch)

Change-Id: I142b945f6c768c2fd5037b86b17eb2a0de460faf

7 years agoMerge cherrypicks of [2089422, 2053944, 2094094, 2007730, 2072002, 2065088, 1989895...
android-build-team Robot [Thu, 20 Apr 2017 22:39:44 +0000 (22:39 +0000)]
Merge cherrypicks of [2089422205394420940942007730207200220650881989895208009020265902008313208966920592762094716206647620539832007123201756820541112054025209524320924312092549202533320991682074928] into nyc-mr2-pixel-monthly-release

Change-Id: I2bafcbf46b4e5e6ebf3f90f87e7f4f185cf17553

7 years agoMerge "Fix out of bound read in libziparchive" into snap-temp-L07900000056674784
android-build-team Robot [Thu, 20 Apr 2017 22:37:43 +0000 (22:37 +0000)]
Merge "Fix out of bound read in libziparchive" into snap-temp-L07900000056674784

7 years agoMerge "libcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]" into...
android-build-team Robot [Thu, 20 Apr 2017 22:37:43 +0000 (22:37 +0000)]
Merge "libcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]" into snap-temp-L07900000056674784

7 years agoFix out of bound read in libziparchive
Tianjie Xu [Wed, 5 Apr 2017 21:46:27 +0000 (14:46 -0700)]
Fix out of bound read in libziparchive

Change-Id: I0813fb54ea2f3f79dea7519f705c0ff8be6d8c2b

7 years agoinit.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]
Wei Wang [Mon, 20 Mar 2017 21:21:06 +0000 (14:21 -0700)]
init.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]

Change-Id: I0866e794aed68ba9d83b125215b95fbc3270a5c4

7 years agolibcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]
Wei Wang [Mon, 20 Mar 2017 22:13:05 +0000 (15:13 -0700)]
libcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]

Change-Id: Ide2cfb0c50282f5c385545d879a67f2f571a5487

7 years agoFix out of bound read in libziparchive
Tianjie Xu [Wed, 5 Apr 2017 21:46:27 +0000 (14:46 -0700)]
Fix out of bound read in libziparchive

We should check the boundary of central directory before checking its
signature. Swap the order of these two checks.

Bug: 36392138
Test: libziparchive doesn't read the signature after boundary check fails.
Change-Id: Ie89f709bb2d1ccb647116fb7ccb1e23c943e5ab8
(cherry picked from commit 74464a1361562d4042a67c5d66bfcf396ee7e59c)
(cherry picked from commit d9fd1863f46d5185eaaebc0803ee9c5da3ef110b)

7 years agomerge in nyc-mr2-release history after reset to 685b7f70a3c47f5b192e3f7478f0cd289ea6bbf8
gitbuildkicker [Thu, 30 Mar 2017 23:18:05 +0000 (16:18 -0700)]
merge in nyc-mr2-release history after reset to 685b7f70a3c47f5b192e3f7478f0cd289ea6bbf8

7 years agolibcutils: remove schedgroup fds [DO NOT MERGE]
Wei Wang [Wed, 29 Mar 2017 19:57:51 +0000 (12:57 -0700)]
libcutils: remove schedgroup fds [DO NOT MERGE]

After removing bg_non_interactive cgroup, there is only a ROOT cgroup.
This CL removes the no-op trying to set cgroup.
It also removes the attempt to open non-exist bg_non_interactive cgroup.

Bug: 36649832
Test: marlin boosts and cgroup ROOT task looks normal
Change-Id: Idef1dfdaa71fde63c98c73a3d37f65416aa6f2e2
(cherry picked from commit bcb6419fc9ac4c33aa1429092df4428e8e3836df)

7 years agomerge in nyc-mr2-release history after reset to e6e89f99d2d254be117eaea7d1eeaf68934ef734
gitbuildkicker [Thu, 30 Mar 2017 18:46:27 +0000 (11:46 -0700)]
merge in nyc-mr2-release history after reset to e6e89f99d2d254be117eaea7d1eeaf68934ef734

7 years agomerge in nyc-mr2-release history after reset to nyc-mr2-dev
gitbuildkicker [Mon, 27 Mar 2017 18:10:15 +0000 (11:10 -0700)]
merge in nyc-mr2-release history after reset to nyc-mr2-dev

7 years agolibcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]
Wei Wang [Mon, 20 Mar 2017 22:13:05 +0000 (15:13 -0700)]
libcutils: only change cgroup when fd is initialized [ DO NOT MERGE ]

This is to avoid failues on setting non-exist cgroup

Bug: 34193533
Test: on marlin
Change-Id: I619dcba332fda9ec421df811745cf10311beddd3
(cherry picked from commit e46aae223626432bde7d4e95818e8394664c6c02)

7 years agoinit.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]
Wei Wang [Mon, 20 Mar 2017 21:21:06 +0000 (14:21 -0700)]
init.rc: remove bg_non_interactive cgroup [ DO NOT MERGE ]

We have seen cases when threads in this cgroup not scheduled for more than
a few seconds in heavy workload situation and causing device freeze.
In Linux, multiple threads placed in ROOT cgroup cause the CPU resource to
be split per thread, rather than per group.
Currently we have many threads in ROOT cgroup, which makes threads in
bg_non_interactive cgroup to have "tiny" CPU resource other than 5%
quota defined.

Bug: 34193533
Test: on marlin
Change-Id: I7721f6196560fbedf6265e8b6db130cec9edefd7
(cherry picked from commit 0638626e0e6c38835d36fa17326aee08235e261a)

7 years agofingerprint: bump hw api version to 2.1 [DO NOT MERGE]
Nick Desaulniers [Fri, 27 Jan 2017 17:58:09 +0000 (09:58 -0800)]
fingerprint: bump hw api version to 2.1 [DO NOT MERGE]

Bug: 34129808
Test: adb logcat | grep -i 'wrong fp'
  should be empty

Change-Id: I2ddd3e31e221ceb829ba0e577c44dac20d26b85f

7 years agobootstat: Fix false metrics due to soft reboots.
James Hawkins [Tue, 17 Jan 2017 21:27:05 +0000 (13:27 -0800)]
bootstat: Fix false metrics due to soft reboots.

Use a flag to enable/disable logging metrics, set to false during soft
reboots.

Bug: 32807863
Change-Id: Ib1359327af4e18d40400c29961c454f7be1b8d0c
Test: None
(cherry picked from commit 800ceb45b15c2b63edd4c699862653c55fe55ef2)

7 years agodlext_namespace.h: Declare android_get_LD_LIBRARY_PATH
Jesse Hall [Thu, 12 Jan 2017 22:56:17 +0000 (14:56 -0800)]
dlext_namespace.h: Declare android_get_LD_LIBRARY_PATH

This allows clients creating their own namespace do so by modifying
the default library path, rather than hardcoding it multiple places in
the system.

Bug: 33531483
Change-Id: Id93059eed9f426b05178ecd65861f820300f0382
Merged-In: I321e219392b38c235b220986e1520b49a4669863

7 years agoMake dlext_namespaces.h available to users of libnativeloader
Jesse Hall [Tue, 10 Jan 2017 00:04:28 +0000 (16:04 -0800)]
Make dlext_namespaces.h available to users of libnativeloader

Bug: 33531483
Change-Id: Ie53309a08179770fa2b53b937580fe9e7acf748d
Merged-In: I1da92e2b1437b6775a9d81fc6c1a2d4bacecbc04

7 years agoMerge "gatekeeperd: protect from invalid data passed by HAL" into nyc-mr2-dev
Alexey Polyudov [Wed, 4 Jan 2017 03:28:42 +0000 (03:28 +0000)]
Merge "gatekeeperd: protect from invalid data passed by HAL" into nyc-mr2-dev

7 years agoadb: fix IOKit handle leaks on OS X.
Josh Gao [Tue, 27 Sep 2016 19:35:55 +0000 (12:35 -0700)]
adb: fix IOKit handle leaks on OS X.

Bug: https://code.google.com/p/android/issues/detail?id=219085
Test: Removed sleep in RunLoopThread, compared before/after this patch

Bug: http://b/33283523
(cherry picked from commit b6a2f595151dc6de850f7bc0e2aa5aec3db80213)
Change-Id: Ia65bbedfb7d47bdb02bdfb69778784e5e855900b

7 years agogatekeeperd: protect from invalid data passed by HAL
Alexey Polyudov [Thu, 8 Sep 2016 01:51:28 +0000 (18:51 -0700)]
gatekeeperd: protect from invalid data passed by HAL

Bug: 31349112
Change-Id: I6c0656f85e44054147f8795c98baab7a98f575b9
Signed-off-by: Alexey Polyudov <apolyudov@google.com>
7 years agoAllow bluetooth service to access bluetooth directory and add /logs (2/14)
Ajay Panicker [Thu, 15 Sep 2016 22:30:11 +0000 (15:30 -0700)]
Allow bluetooth service to access bluetooth directory and add /logs (2/14)

Bug: 31466840
Change-Id: I2c2766a2366600def81708d97cf3f3f13e0eb655
(cherry picked from commit 59d6a8cf8a4867a10f56b36057bffcc344715d3f)

7 years agochange /data/bugreports to /bugreports am: 04bbd5c6dd am: 8be42a8040 am: c740d0b56c
Nick Kralevich [Wed, 7 Dec 2016 13:17:27 +0000 (13:17 +0000)]
change /data/bugreports to /bugreports am: 04bbd5c6dd am: 8be42a8040 am: c740d0b56c
am: 48d4fe138e

Change-Id: I7d447d2b87937608a1cb8949b8065466a4b02e07

7 years agochange /data/bugreports to /bugreports am: 04bbd5c6dd am: 8be42a8040
Nick Kralevich [Wed, 7 Dec 2016 13:13:57 +0000 (13:13 +0000)]
change /data/bugreports to /bugreports am: 04bbd5c6dd am: 8be42a8040
am: c740d0b56c

Change-Id: I5a6bb69289ce44ea8b1e92a66a655d2e9d1e967e

7 years agochange /data/bugreports to /bugreports am: 04bbd5c6dd
Nick Kralevich [Wed, 7 Dec 2016 13:09:57 +0000 (13:09 +0000)]
change /data/bugreports to /bugreports am: 04bbd5c6dd
am: 8be42a8040

Change-Id: Ia28483d5847bebc308c87330e1cab47c8daab449

7 years agochange /data/bugreports to /bugreports
Nick Kralevich [Wed, 7 Dec 2016 13:06:30 +0000 (13:06 +0000)]
change /data/bugreports to /bugreports
am: 04bbd5c6dd

Change-Id: I3b83588438a747d5ba202f629fce83ac841f1043

7 years agochange /data/bugreports to /bugreports
Nick Kralevich [Sat, 19 Nov 2016 20:09:33 +0000 (12:09 -0800)]
change /data/bugreports to /bugreports

It's 5 characters shorter, has no runtime costs, can be stored on a
read-only partition, and avoids problems like b/27262109 and b/27204904.
It allows makes some security hardening easier.

(cherry picked from commit c4084c669495fd1b41ce8b6568c71b1f46d26969)

Bug: 27262109
Bug: 27204904
Bug: 32799236
Test: verified new symlink created and old one not present
Change-Id: Ief362e13569ad9c868a7f0f9c4dbd6a328c96c6b

7 years agobootstat: Fix the boot complete signal for FBE devices.
James Hawkins [Thu, 1 Dec 2016 22:02:17 +0000 (14:02 -0800)]
bootstat: Fix the boot complete signal for FBE devices.

FBE devices suffice with bootanim=stopped, but must be gated on
ro.crypto.type=file.

Bug: 33049941
Test: adb reboot && adb logcat | grep bootstat < Has output
Change-Id: I346d47aaf9d1d4b40f05906056849630b922a20d
(cherry picked from commit e4079fbdefac654f84b091335cc67fd89d79841c)

7 years agoinit: Fix sync issue on property trigger.
caozhiyuan [Wed, 30 Nov 2016 19:12:14 +0000 (19:12 +0000)]
init: Fix sync issue on property trigger.
am: 876ad4571e

Change-Id: Ie5958255e4a785c951cc04e47d139fe1ae719139

7 years agoinit: Fix sync issue on property trigger.
caozhiyuan [Sat, 26 Nov 2016 13:14:07 +0000 (21:14 +0800)]
init: Fix sync issue on property trigger.

This issue reproduces in the following senario.
 1. ("", "") is added to queue;
 2. property_triggers_enabled is set to 1;
 3. user defined property is triggered, like sys.usb.config=adb;
 4. ("sys.usb.config", "adb") is added to queue;
 5. main loop interpret ("", "") and queue all current triggers to execution,
    so ("sys.usb.config", "adb") is queued for execution for the first time.
 6. main loop interpret ("sys.usb.config", "adb"), it is queued for
    execution for a second time.
The second time makes ASIT fail.

(cherry pick from AOSP commit b104c502e1db80eda9751b0cba19e2e24fc0c3c0)

Bug: http://b/28218187
Change-Id: I230e175e0dca8989f1e5bd812398da90082d0ec1
Signed-off-by: caozhiyuan <cao.zhiyuan@zte.com.cn>
7 years agoMerge "adb: actually fix the windows build." into klp-dev am: da66b9100a am: 0b4bd3fe...
Josh Gao [Fri, 18 Nov 2016 00:57:30 +0000 (00:57 +0000)]
Merge "adb: actually fix the windows build." into klp-dev am: da66b9100a am: 0b4bd3feea am: 55d871c401 am: 8027acd140 am: 7e21e1efeb am: fa961006fd am: 50dcfdf43a am: f69ff66c5f am: 238a980143 am: ffcd14a9b9 am: 7149e3e72a am: 058bae82ed am: 5751e3335d
am: 79517d4f9f

Change-Id: I78fe778bb69d3be0551e062602a3517ff0b3220a

7 years agoadb: actually fix the windows build. am: 58eda35ace am: bbd6d7b3e7 am: 1ceca95f8e...
Josh Gao [Fri, 18 Nov 2016 00:57:14 +0000 (00:57 +0000)]
adb: actually fix the windows build. am: 58eda35ace am: bbd6d7b3e7 am: 1ceca95f8e am: 0d5c1a7745  -s ours am: 8621700765 am: d0b35e9e1d am: 08420b5826 am: c80cd472c7 am: 257ae8c6b9 am: 6cac5c9815 am: d1a9747589 am: a97e943936 am: 77837ee280
am: 8dab84a673

Change-Id: Ibc6f501754c79feaeb4f96594e74e0cdf0e25276

7 years agoMerge "adb: actually fix the windows build." into klp-dev am: da66b9100a am: 0b4bd3fe...
Josh Gao [Fri, 18 Nov 2016 00:43:02 +0000 (00:43 +0000)]
Merge "adb: actually fix the windows build." into klp-dev am: da66b9100a am: 0b4bd3feea am: 55d871c401 am: 8027acd140 am: 7e21e1efeb am: fa961006fd am: 50dcfdf43a am: f69ff66c5f am: 238a980143 am: ffcd14a9b9 am: 7149e3e72a am: 058bae82ed
am: 5751e3335d

Change-Id: I865faac0c4674fc9a1088781112881cc36515fa4

7 years agoadb: actually fix the windows build. am: 58eda35ace am: bbd6d7b3e7 am: 1ceca95f8e...
Josh Gao [Fri, 18 Nov 2016 00:42:44 +0000 (00:42 +0000)]
adb: actually fix the windows build. am: 58eda35ace am: bbd6d7b3e7 am: 1ceca95f8e am: 0d5c1a7745  -s ours am: 8621700765 am: d0b35e9e1d am: 08420b5826 am: c80cd472c7 am: 257ae8c6b9 am: 6cac5c9815 am: d1a9747589 am: a97e943936
am: 77837ee280

Change-Id: Ib86183ef90f02018a75c1f95ddccd13cffeaf627

7 years agoMerge "adb: actually fix the windows build." into klp-dev am: da66b9100a am: 0b4bd3fe...
Josh Gao [Fri, 18 Nov 2016 00:27:59 +0000 (00:27 +0000)]
Merge "adb: actually fix the windows build." into klp-dev am: da66b9100a am: 0b4bd3feea am: 55d871c401 am: 8027acd140 am: 7e21e1efeb am: fa961006fd am: 50dcfdf43a am: f69ff66c5f am: 238a980143 am: ffcd14a9b9 am: 7149e3e72a
am: 058bae82ed

Change-Id: I228d82294d327907b1c8d42f5f359a8c5e8f6b2c

7 years agoadb: actually fix the windows build. am: 58eda35ace am: bbd6d7b3e7 am: 1ceca95f8e...
Josh Gao [Fri, 18 Nov 2016 00:27:43 +0000 (00:27 +0000)]
adb: actually fix the windows build. am: 58eda35ace am: bbd6d7b3e7 am: 1ceca95f8e am: 0d5c1a7745  -s ours am: 8621700765 am: d0b35e9e1d am: 08420b5826 am: c80cd472c7 am: 257ae8c6b9 am: 6cac5c9815 am: d1a9747589
am: a97e943936

Change-Id: If9c6dd2028c23d5be2f4a03112ec4435f4bcac0b