summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* Merge "The generic failure case disappeared..."Dan Albert2015-03-202-0/+14
|\
| * The generic failure case disappeared...Dan Albert2015-03-192-0/+14
| | | | | | | | | | | | | | Was manifesting as a write to a full disk hanging indefinitely. Bug: 19846181 Change-Id: Ia581e0bbbb331c221bdb68882c238d0cb9f8a0b3
* | Merge "File header cleanup."Dan Albert2015-03-2024-89/+148
|\ \
| * | File header cleanup.Dan Albert2015-03-1924-89/+148
| | | | | | | | | | | | | | | | | | | | | | | | | | | * sysdeps.h should always be included first. * TRACE_TAG needs to be defined before anything is included. * Some files were missing copyright headers. * Save precious bytes on my SSD by removing useless whitespace. Change-Id: I88980e6e00b5be1093806cf286740d9e4a033b94
* | | Merge "Parse boot properties from device tree"Elliott Hughes2015-03-191-5/+48
|\ \ \
| * | | Parse boot properties from device treeRom Lemarchand2015-03-191-5/+48
|/ / / | | | | | | | | | | | | | | | | | | | | | | | | - Make sure compatible DT node is "android,firmware" - Set ro.boot.* properties from firmware/android/ DT node (cherry-pick of cbcbea27c70846a96f4bba2f7cb245f937de4d3f.) Change-Id: If3d0716831516cb3d3fde1f75d57e2691d42d054
* | | Merge "Remove /proc/cpuinfo parsing"Elliott Hughes2015-03-194-71/+5
|\ \ \ | |_|/ |/| |
| * | Remove /proc/cpuinfo parsingRom Lemarchand2015-03-144-71/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - Clean up the paths for ro.revision and ro.hardware parsing - Use ro.hardwre in ueventd instead of parsing the kernel command line (cherry-pick of 38b340a52f8e864650db8bae1eb88d5c00485db0.) Bug: 19366018 Change-Id: I018a293f3d46e736a8b65132b5b00b0f7c20edae
* | | Merge "Remove schedtop."Elliott Hughes2015-03-192-331/+0
|\ \ \
| * | | Remove schedtop.Elliott Hughes2015-03-192-331/+0
| | | | | | | | | | | | | | | | | | | | | | | | This seems to have only been used before we had top(1). Change-Id: I6c3e5dad19754cf00a07161d2b93093dc0fe7c08
* | | | Merge "Fix clang-format file for correct indent settings."Dan Albert2015-03-191-2/+2
|\ \ \ \
| * | | | Fix clang-format file for correct indent settings.Dan Albert2015-03-191-2/+2
| | |_|/ | |/| | | | | | | | | | Change-Id: I8786baf33c0b84e3614e9d40c404eeef94b91236
* | | | Merge "pixelflinger: make self-contained"Greg Hackmann2015-03-199-6/+5
|\ \ \ \ | |_|/ / |/| | |
| * | | pixelflinger: make self-containedGreg Hackmann2015-03-199-6/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | pixelflinger should not be used for new projects and should be moved out of system/core at some point. As the first step, move all its headers under system/core/libpixelflinger/include and update its Android.mk files so they're not referring to the absolute system/core path anymore. Change-Id: Idead273ab2c0450409d770f5402c4dba916192a9 Signed-off-by: Greg Hackmann <ghackmann@google.com>
* | | | Merge "fastboot/sparse: propagate error code"Elliott Hughes2015-03-192-13/+31
|\ \ \ \
| * | | | fastboot/sparse: propagate error codeJeremy Compostella2015-03-012-13/+31
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | sparse_file_write_block calls functions that might failed. This patch makes sparse_file_write_block catch the error code and propagate it. Without this patch, fastboot crashes on a segmentation fault if usb_write() fail during a sparse file image flashing. Change-Id: If9c0e8dfac8fa380628a2504e13abe8cf7d62726 Signed-off-by: Jeremy Compostella <jeremy.compostella@intel.com>
* | | | | Merge "Switch fastboot to ExtractEntryToFile."Elliott Hughes2015-03-191-18/+24
|\ \ \ \ \
| * | | | | Switch fastboot to ExtractEntryToFile.Elliott Hughes2015-03-191-18/+24
|/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Rather than malloc, ExtractToMemory, and write. Also fix the tmpfile error check (tmpfile returns NULL on failure), and improve error reporting. Bug: 19765860 Change-Id: I236923e883128083377607f1519bb2e27b8f03f8
* | | | | Merge "Remove a prehistoric fastboot hack."Elliott Hughes2015-03-191-7/+1
|\ \ \ \ \
| * | | | | Remove a prehistoric fastboot hack.Elliott Hughes2015-03-191-7/+1
|/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | If you don't have android-info.txt in your zip file, you're probably not using a current fastboot binary anyway. Change-Id: Ic721dc5f068f704c6792493d1e99f05f907678ba
* | | | | Merge "Switch fastboot to libziparchive."Elliott Hughes2015-03-192-26/+22
|\ \ \ \ \ | |_|_|/ / |/| | | |
| * | | | Switch fastboot to libziparchive.Elliott Hughes2015-03-182-26/+22
| | | | | | | | | | | | | | | | | | | | | | | | | Bug: 19765860 Change-Id: I83ea56e3b317893995d7106852b65584f99c0e64
* | | | | Merge "Fix memory leak on jdwp_process_free()"Dan Albert2015-03-191-0/+1
|\ \ \ \ \
| * | | | | Fix memory leak on jdwp_process_free()SungHyun Kwon2015-03-031-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | if many jdwp connection are created(), the memory will be leaked. When it deletes heap memory on jdwp_process_free(), the proc->fde just set to null. so it need to free() in fdevent_destory().
* | | | | | Merge "Prepare for switching to libziparchive."Elliott Hughes2015-03-197-78/+122
|\ \ \ \ \ \ | | |/ / / / | |/| | | |
| * | | | | Prepare for switching to libziparchive.Elliott Hughes2015-03-187-78/+122
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Bug: 19765860 Change-Id: I58249d28fbc4975428d0dcac5107d1994c35676c
* | | | | | Merge "libziparchive: fix issue with a directory with one file"Narayan Kamath2015-03-193-1/+17
|\ \ \ \ \ \ | |/ / / / / |/| | | | |
| * | | | | libziparchive: fix issue with a directory with one fileMykola Kondratenko2015-03-193-1/+17
|/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | libziparchive fails to iterate some bootanimation archives reporting invalid offset error. This is caused by failure to process a directory with one file (when name_offset + file_name_length == cd_offset). Change-Id: I2733e7f782c14a6fadd5491bb94318ac968df206
* | | | | Merge "Remove useless memset from init."Elliott Hughes2015-03-191-1/+0
|\ \ \ \ \
| * | | | | Remove useless memset from init.Elliott Hughes2015-03-181-1/+0
| | |_|/ / | |/| | | | | | | | | | | | | Change-Id: Ia880810bb2c9a976dceeb0ffdba0cb98e69e3c6d
* | | | | Merge "Improving the time to wait for assigning IP address"Dmitry Shmidt2015-03-191-2/+4
|\ \ \ \ \
| * | | | | Improving the time to wait for assigning IP addressdaisuke niwa2015-02-271-2/+4
| | |_|/ / | |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Framework always spends 600msec for getting IP address. DhcpStateMachine.runDhcp calls NetworkUtils.stopDhcp. After that, it calls NetworkUtils.runDhcp. In this case, wait_for_property of dhcp_utils.c calls three times. At least three times, usleep is called. So move usleep statement after property_get statement. Change-Id: I77ffb9a5a64875b47bb528b494bb60b68c1acb5a
* | | | | Merge "liblog: reject empty logging messages"Mark Salyzyn2015-03-181-0/+4
|\ \ \ \ \
| * | | | | liblog: reject empty logging messagesMark Salyzyn2015-03-181-0/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | A regression after "liblog: Instrument logging of logd write drops" where an empty payload would result in an insufficient iovec to report the write drop. Change-Id: Iffabcfbb0680898d7a42004700e638e9d940ff5f
* | | | | | Merge "Remove chroot from init."Elliott Hughes2015-03-184-12/+0
|\ \ \ \ \ \
| * | | | | | Remove chroot from init.Elliott Hughes2015-03-184-12/+0
| | |_|/ / / | |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | This is not obviously useful. Let's wait until we have an actual need. Change-Id: I2c75c96314b281e89df25b6ed202b3dd5dfdaf15
* | | | | | Merge "logd: replace internal CLOCK_MONOTONIC use with sequence numbers"Mark Salyzyn2015-03-189-66/+77
|\ \ \ \ \ \ | |/ / / / / |/| | | | |
| * | | | | logd: replace internal CLOCK_MONOTONIC use with sequence numbersMark Salyzyn2015-03-189-66/+77
|/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - switch to simpler and faster internal sequence number, drops a syscall overhead on 32-bit platforms. - add ability to break-out of flushTo loop with filter return -1 allowing in reduction in reader overhead. Change-Id: Ic5cb2b9afa4d9470153971fc9197b07279e2b79d
* | | | | Merge "Remove obsolete files from fs_config's list."Elliott Hughes2015-03-181-7/+0
|\ \ \ \ \
| * | | | | Remove obsolete files from fs_config's list.Elliott Hughes2015-03-181-7/+0
|/ / / / / | | | | | | | | | | | | | | | Change-Id: I83716f48754de889d811d74074f9a32dc666c05e
* | | | | Merge "Switch init over to _PATH_DEFPATH."Elliott Hughes2015-03-182-1/+3
|\ \ \ \ \
| * | | | | Switch init over to _PATH_DEFPATH.Elliott Hughes2015-03-172-1/+3
| |/ / / / | | | | | | | | | | | | | | | | | | | | Bug: 19564110 Change-Id: I343b4a360b10319dca13ab01f2d411ff940e9052
* | | | | Merge "Print the build id of shared libraries if present."Christopher Ferris2015-03-184-61/+229
|\ \ \ \ \
| * | | | | Print the build id of shared libraries if present.Christopher Ferris2015-03-174-61/+229
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | For every map that has a name, and if it's a mapped in shared library, print the build id. Refactor the way dump_all_maps logs data. Refactor the way stack segments are dumped. Bug: 19371018 Change-Id: Ic08d05a4b13f128925743936fb84d8059f7cb56f
* | | | | | Merge "Fix file descriptor leakage in adbd"Dan Albert2015-03-173-10/+20
|\ \ \ \ \ \ | |/ / / / / |/| | | | |
| * | | | | Fix file descriptor leakage in adbdPavel Labath2015-03-173-10/+20
| |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | adb_auth_init in adb_auth_client.cpp sets FD_CLOEXEC on the control socket, which prevents the leakage. However if ro.adb.secure property is unset (as it is on the emulator), adb_auth_init is not invoked, which results in the control socket fd leaking into any process started by the deamon (specifically, any command executed through adb shell). Split the fd cleanup into a separate function that is called unconditionally. Change-Id: I73ea84977542ddfc4ac20599593ecf3745ae9108
* | | | | Merge "Add variable length read to Backtrace."Christopher Ferris2015-03-174-87/+333
|\ \ \ \ \ | |/ / / / |/| | | |
| * | | | Add variable length read to Backtrace.Christopher Ferris2015-03-174-87/+333
|/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Included tests for this new feature. Changed the NULLs to nullptr in backtrace_test. Changed UniquePtr to std::unique_ptr in backtrace_test. Change-Id: I92375465b8f8ba84589834cc162db5915bf1be81
* | | | Merge "Add common string utilities to libbase."Dan Albert2015-03-174-0/+302
|\ \ \ \
| * | | | Add common string utilities to libbase.Dan Albert2015-03-164-0/+302
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | These are useful outside of ART. Nothing changed (aside from fixing Trim to not segfault on empty strings), so ART should be able to move to using these. Change-Id: Id026ebffe8d31f784a91834786ab189680b13a0f