summaryrefslogtreecommitdiffstats
path: root/voip/java/android/net/sip
diff options
context:
space:
mode:
authorHung-ying Tyan <tyanh@google.com>2010-09-30 07:49:35 +0800
committerHung-ying Tyan <tyanh@google.com>2010-09-30 08:10:17 +0800
commitfb3a98b1d8d0ad040980d509c4c5341928b9460b (patch)
treebcacca587eefe97de61849caeb663e8ea053e92d /voip/java/android/net/sip
parent320cdcb122505ba703326a102f9b13d2f2f8847a (diff)
downloadframeworks_base-fb3a98b1d8d0ad040980d509c4c5341928b9460b.zip
frameworks_base-fb3a98b1d8d0ad040980d509c4c5341928b9460b.tar.gz
frameworks_base-fb3a98b1d8d0ad040980d509c4c5341928b9460b.tar.bz2
SIP: misc fixes.
+ Fix keepalive timer event leak due to the race between stopping timer and the async'ed timeout handler + SipSessionImpl: set state before handling an event to ensure we get correct state when some error occurs during handling the event. + Fix potential NPE in SipManager.ListenerRelay.getUri(). Change-Id: I021ee34f83059fd4fbb64b30bea427a5462aa51b
Diffstat (limited to 'voip/java/android/net/sip')
-rw-r--r--voip/java/android/net/sip/SipManager.java4
1 files changed, 3 insertions, 1 deletions
diff --git a/voip/java/android/net/sip/SipManager.java b/voip/java/android/net/sip/SipManager.java
index 59631c1..52f5716 100644
--- a/voip/java/android/net/sip/SipManager.java
+++ b/voip/java/android/net/sip/SipManager.java
@@ -520,7 +520,9 @@ public class SipManager {
private String getUri(ISipSession session) {
try {
- return session.getLocalProfile().getUriString();
+ return ((session == null)
+ ? "no session"
+ : session.getLocalProfile().getUriString());
} catch (RemoteException e) {
throw new RuntimeException(e);
}