OSDN Git Service

android-x86/system-core.git
8 years agoam ee46239c: Merge "adb: win32: make adb_getenv() case-insensitive"
Elliott Hughes [Fri, 11 Sep 2015 23:05:02 +0000 (23:05 +0000)]
am ee46239c: Merge "adb: win32: make adb_getenv() case-insensitive"

* commit 'ee46239c358fac90813128fccbcb49292f8b04f3':
  adb: win32: make adb_getenv() case-insensitive

8 years agoMerge "adb: win32: make adb_getenv() case-insensitive"
Elliott Hughes [Fri, 11 Sep 2015 22:59:19 +0000 (22:59 +0000)]
Merge "adb: win32: make adb_getenv() case-insensitive"

8 years agoadb: win32: make adb_getenv() case-insensitive
Spencer Low [Wed, 9 Sep 2015 00:13:04 +0000 (17:13 -0700)]
adb: win32: make adb_getenv() case-insensitive

adb_getenv() should be case-insensitive just like the real getenv() on
Windows.

Added a unittest for adb_getenv(). In the process, made adb_test link
with -municode so that the environment block is Unicode.

Move wmain() from main.cpp to sysdeps_win32.cpp so that adb_test could
also use it.

Because wmain() moved, it wasn't as easy to do the runtime check to
verify that -municode was used, so do that check in _ensure_env_setup()
since adb_getenv() is called early in adb anyway.

Added a utility ToLower() which is good enough for env vars whose keys
are probably always ASCII to begin with.

Change-Id: I082f7fdee9dfe2c7f76b878528d2f7863df6d8d1
Signed-off-by: Spencer Low <CompareAndSwap@gmail.com>
8 years agoam 933f4fd4: Merge "Ensure that libbase and liblog can be built for Windows."
Dan Albert [Fri, 11 Sep 2015 22:14:35 +0000 (22:14 +0000)]
am 933f4fd4: Merge "Ensure that libbase and liblog can be built for Windows."

* commit '933f4fd413f5a6c0e32c7963f1d0da580085df38':
  Ensure that libbase and liblog can be built for Windows.

8 years agoam 059544f6: Merge "Lose lsof to toybox."
Elliott Hughes [Fri, 11 Sep 2015 22:14:33 +0000 (22:14 +0000)]
am 059544f6: Merge "Lose lsof to toybox."

* commit '059544f6a8e809ec8c36a10c286be4bb012e2328':
  Lose lsof to toybox.

8 years agoam 31139af0: Merge "adb: create shell protocol class (take 2)."
David Pursell [Fri, 11 Sep 2015 22:14:17 +0000 (22:14 +0000)]
am 31139af0: Merge "adb: create shell protocol class (take 2)."

* commit '31139af04f97c843db2a98c7fafc1d58d7f7c8ac':
  adb: create shell protocol class (take 2).

8 years agoam b56bd000: Merge "Add ParseInt (and ParseUint)."
Elliott Hughes [Fri, 11 Sep 2015 22:14:15 +0000 (22:14 +0000)]
am b56bd000: Merge "Add ParseInt (and ParseUint)."

* commit 'b56bd000460254aacaaa897a07e90191b05e7160':
  Add ParseInt (and ParseUint).

8 years agoam b02b6f41: Merge "metrics: Add an option to metrics_client to dump the logs cache."
James Hawkins [Fri, 11 Sep 2015 22:14:03 +0000 (22:14 +0000)]
am b02b6f41: Merge "metrics: Add an option to metrics_client to dump the logs cache."

* commit 'b02b6f410d5c92c7b016ed26895b5e21c16418a9':
  metrics: Add an option to metrics_client to dump the logs cache.

8 years agoMerge "Ensure that libbase and liblog can be built for Windows."
Dan Albert [Fri, 11 Sep 2015 20:47:07 +0000 (20:47 +0000)]
Merge "Ensure that libbase and liblog can be built for Windows."

8 years agoMerge "Lose lsof to toybox."
Elliott Hughes [Fri, 11 Sep 2015 20:44:48 +0000 (20:44 +0000)]
Merge "Lose lsof to toybox."

8 years agoEnsure that libbase and liblog can be built for Windows.
Stephen Hines [Fri, 11 Sep 2015 05:47:07 +0000 (22:47 -0700)]
Ensure that libbase and liblog can be built for Windows.

Change-Id: If4adf1e2bd7ec36a7f02ae2e263d2db5187c6e7b

8 years agoMerge "adb: create shell protocol class (take 2)."
David Pursell [Fri, 11 Sep 2015 18:17:55 +0000 (18:17 +0000)]
Merge "adb: create shell protocol class (take 2)."

8 years agoMerge "Add ParseInt (and ParseUint)."
Elliott Hughes [Fri, 11 Sep 2015 18:00:20 +0000 (18:00 +0000)]
Merge "Add ParseInt (and ParseUint)."

8 years agoLose lsof to toybox.
Elliott Hughes [Fri, 11 Sep 2015 17:58:21 +0000 (10:58 -0700)]
Lose lsof to toybox.

Change-Id: I4b5e0c8c33f5b2dfd3db85628d9a657940978a10

8 years agoMerge "metrics: Add an option to metrics_client to dump the logs cache."
James Hawkins [Fri, 11 Sep 2015 16:39:19 +0000 (16:39 +0000)]
Merge "metrics: Add an option to metrics_client to dump the logs cache."

8 years agoam a2e5b7cb: Merge "crash_reporter: Fix crash_sender"
Steve Fung [Fri, 11 Sep 2015 06:34:18 +0000 (06:34 +0000)]
am a2e5b7cb: Merge "crash_reporter: Fix crash_sender"

* commit 'a2e5b7cb625169ec857fccd73003f912752b985c':
  crash_reporter: Fix crash_sender

8 years agoMerge "crash_reporter: Fix crash_sender"
Steve Fung [Fri, 11 Sep 2015 06:29:28 +0000 (06:29 +0000)]
Merge "crash_reporter: Fix crash_sender"

8 years agoam 784a69f8: Merge "logd: worst uid record watermark part five"
Mark Salyzyn [Thu, 10 Sep 2015 16:30:36 +0000 (16:30 +0000)]
am 784a69f8: Merge "logd: worst uid record watermark part five"

* commit '784a69f8650068980bcc692584b515ab2372ab5b':
  logd: worst uid record watermark part five

8 years agoMerge "logd: worst uid record watermark part five"
Mark Salyzyn [Thu, 10 Sep 2015 16:24:25 +0000 (16:24 +0000)]
Merge "logd: worst uid record watermark part five"

8 years agologd: worst uid record watermark part five
Mark Salyzyn [Tue, 8 Sep 2015 16:12:51 +0000 (09:12 -0700)]
logd: worst uid record watermark part five

A regression that resulted in increased memory consumption for some
logging patterns because we rarely did merge or leading checks, and
age-out checking. On the last prune cycle, we reset for a full scan.

Add some comments describing the pruning processes.

Bug: 23327476
Bug: 23681639
Bug: 23685592
Change-Id: I22b0f339c9269b006831fda9cefe295a263ebb92

8 years agocrash_reporter: Fix crash_sender
Steve Fung [Fri, 21 Aug 2015 00:07:50 +0000 (17:07 -0700)]
crash_reporter: Fix crash_sender

- Remove all the ChromeOS specific logic.
- Fix paths to correct Android paths.
- Add periodic_scheduler, and add crash_sender to init.

Bug: 23231196
Bug: 23233267

Change-Id: I12de28bfbe5d5b08831eda9b28c6d7a669c22290

8 years agoam 6ca11db7: Merge "fs_mgr: Fix ENOMEM behavior when dealing with slotselect."
David Zeuthen [Wed, 9 Sep 2015 22:52:32 +0000 (22:52 +0000)]
am 6ca11db7: Merge "fs_mgr: Fix ENOMEM behavior when dealing with slotselect."

* commit '6ca11db7b7dc5e141c767b38328c3838a3b90b60':
  fs_mgr: Fix ENOMEM behavior when dealing with slotselect.

8 years agoMerge "fs_mgr: Fix ENOMEM behavior when dealing with slotselect."
David Zeuthen [Wed, 9 Sep 2015 22:45:24 +0000 (22:45 +0000)]
Merge "fs_mgr: Fix ENOMEM behavior when dealing with slotselect."

8 years agometrics: Add an option to metrics_client to dump the logs cache.
James Hawkins [Tue, 8 Sep 2015 22:18:17 +0000 (15:18 -0700)]
metrics: Add an option to metrics_client to dump the logs cache.

The format of the metrics dump is rudimentary just yet. Here is an example:

  Metrics from /data/misc/metrics/uma-events

  name: hello     type: USER_ACTION
  name: world     type: USER_ACTION

This required the following changes:
* Added -d option to metrics_client
* Refactored file handling in SerializationUtils
 - Factored out file opening and log parsing into helper methods
 - Added ReadMetricsFromFile which is read-only so does not truncate the file

Change-Id: I6032d74242c79c678ec42a14e78fccc54e7af455

8 years agofs_mgr: Fix ENOMEM behavior when dealing with slotselect.
David Zeuthen [Wed, 9 Sep 2015 22:03:13 +0000 (18:03 -0400)]
fs_mgr: Fix ENOMEM behavior when dealing with slotselect.

Change-Id: I5460a8d31baa0d4817ff5fcbd9aac272071937f4

8 years agoam aaf4fcf4: Merge "Remove HOST_OS==windows check"
Dan Willemsen [Wed, 9 Sep 2015 18:19:15 +0000 (18:19 +0000)]
am aaf4fcf4: Merge "Remove HOST_OS==windows check"

* commit 'aaf4fcf482d427459c70e10a22fef5ea9c7bca1a':
  Remove HOST_OS==windows check

8 years agoMerge "Remove HOST_OS==windows check"
Dan Willemsen [Wed, 9 Sep 2015 18:13:22 +0000 (18:13 +0000)]
Merge "Remove HOST_OS==windows check"

8 years agoam 4ddb6a32: Merge "adb: remove unnecessary dependencies of liblog."
Yabin Cui [Wed, 9 Sep 2015 17:57:36 +0000 (17:57 +0000)]
am 4ddb6a32: Merge "adb: remove unnecessary dependencies of liblog."

* commit '4ddb6a3289d7cc1d1f60e3ae0af231da55f937ac':
  adb: remove unnecessary dependencies of liblog.

8 years agoam 0df24ea2: Merge "adb: refactor _is_valid_ack_reply_fd"
Yabin Cui [Wed, 9 Sep 2015 17:57:34 +0000 (17:57 +0000)]
am 0df24ea2: Merge "adb: refactor _is_valid_ack_reply_fd"

* commit '0df24ea234fcfb9ac57ed94701868426a41d8642':
  adb: refactor _is_valid_ack_reply_fd

8 years agoMerge "adb: remove unnecessary dependencies of liblog."
Yabin Cui [Wed, 9 Sep 2015 17:38:31 +0000 (17:38 +0000)]
Merge "adb: remove unnecessary dependencies of liblog."

8 years agoMerge "adb: refactor _is_valid_ack_reply_fd"
Yabin Cui [Wed, 9 Sep 2015 17:38:20 +0000 (17:38 +0000)]
Merge "adb: refactor _is_valid_ack_reply_fd"

8 years agoresolved conflicts for d8eed7ff to stage-aosp-master
David Zeuthen [Wed, 9 Sep 2015 16:40:16 +0000 (12:40 -0400)]
resolved conflicts for d8eed7ff to stage-aosp-master

Change-Id: I7fb3ddc07d798f0f98075b9fab0bb88c88249455

8 years agoMerge "fs_mgr: Use slot_suffix field from bootloader_message."
David Zeuthen [Wed, 9 Sep 2015 16:11:50 +0000 (16:11 +0000)]
Merge "fs_mgr: Use slot_suffix field from bootloader_message."

8 years agoadb: remove unnecessary dependencies of liblog.
Yabin Cui [Wed, 9 Sep 2015 01:27:10 +0000 (18:27 -0700)]
adb: remove unnecessary dependencies of liblog.

Change-Id: I1aaa9e6c1b47a70f8daf91745f6aec13c92b789f

8 years agoam feee6a00: Merge "Drop unused LOCAL_STATIC_LIBRARIES."
Dan Albert [Tue, 8 Sep 2015 22:22:27 +0000 (22:22 +0000)]
am feee6a00: Merge "Drop unused LOCAL_STATIC_LIBRARIES."

* commit 'feee6a000ddff08cf1beb8d962e503453dfdc63d':
  Drop unused LOCAL_STATIC_LIBRARIES.

8 years agoMerge "Drop unused LOCAL_STATIC_LIBRARIES."
Dan Albert [Tue, 8 Sep 2015 22:13:45 +0000 (22:13 +0000)]
Merge "Drop unused LOCAL_STATIC_LIBRARIES."

8 years agofs_mgr: Use slot_suffix field from bootloader_message.
David Zeuthen [Thu, 3 Sep 2015 16:23:12 +0000 (12:23 -0400)]
fs_mgr: Use slot_suffix field from bootloader_message.

This will make fs_mgr look in the misc partition for the A/B suffix to
use if one of more fstab entries is using the slotselect option and the
bootloader doesn't specify the suffix.

Change-Id: I24233195f60dd352bf8e7ac32b0d95dcd3323156

8 years agoDrop unused LOCAL_STATIC_LIBRARIES.
Dan Albert [Tue, 8 Sep 2015 17:55:05 +0000 (10:55 -0700)]
Drop unused LOCAL_STATIC_LIBRARIES.

This is ignored for BUILD_STATIC_LIBRARY.

Change-Id: Ib5553e0aeaa30cdb2b29f18a4d5d0b0bf1b8740a

8 years agoadb: create shell protocol class (take 2).
David Pursell [Mon, 31 Aug 2015 22:36:18 +0000 (15:36 -0700)]
adb: create shell protocol class (take 2).

Adds a new class ShellProtocol to help read and write data with
`adb shell`. This will allow splitting streams and sending out-of-band
data such as exit codes.

Nothing uses the new class yet except the unit tests.

This is the second attempt at this CL, the first is at
http://r.android.com/169600. The problems was using sighandler_t
which is not available on mac. sig_t is used instead which is available
due to _GNU_SOURCE being defined in Android.mk, which causes
_BSD_SOURCE -> __USE_BSD -> sig_t to be defined. Nothing else has been
changed from the original CL.

Bug: http://b/23030641
Change-Id: I7bd7f5a82ad811fbca7a3eee1236d2c55ae57c48

8 years agoadb: refactor _is_valid_ack_reply_fd
Spencer Low [Mon, 7 Sep 2015 23:20:13 +0000 (16:20 -0700)]
adb: refactor _is_valid_ack_reply_fd

Visual Studio's 'jump to reference' feature couldn't parse
adb_commandline() because I used an #ifdef in the middle of an if
statement, so this refactors the code into a separate helper function. I
just copied the code and inverted the comparisons.

No need for sysdeps since this is pretty minor.

Change-Id: Ifd5c62b0b505080ada6db5cc19739c6f07b94de9
Signed-off-by: Spencer Low <CompareAndSwap@gmail.com>
8 years agoam da0b0116: Merge "Revert "adb: create shell protocol class.""
David Pursell [Sun, 6 Sep 2015 02:38:35 +0000 (02:38 +0000)]
am da0b0116: Merge "Revert "adb: create shell protocol class.""

* commit 'da0b0116ba676203328906608a78dd240e0fea48':
  Revert "adb: create shell protocol class."

8 years agoMerge "Revert "adb: create shell protocol class.""
David Pursell [Sun, 6 Sep 2015 02:34:02 +0000 (02:34 +0000)]
Merge "Revert "adb: create shell protocol class.""

8 years agoRevert "adb: create shell protocol class."
David Pursell [Sun, 6 Sep 2015 01:18:47 +0000 (01:18 +0000)]
Revert "adb: create shell protocol class."

This CL broke the mac build. I'll revert for now and take a look at how to get it working next week.

This reverts commit 73096f2e1d87da571187515af6aa7c2171a70693.

Change-Id: Icb3e015250bcbbc69a45675a1358699ebe01e77b

8 years agoam e4c1bb53: Merge "adb: `features` passes transport features."
David Pursell [Sat, 5 Sep 2015 00:07:54 +0000 (00:07 +0000)]
am e4c1bb53: Merge "adb: `features` passes transport features."

* commit 'e4c1bb53068db184ee4cb19513ffe7764a09722f':
  adb: `features` passes transport features.

8 years agoMerge "adb: `features` passes transport features."
David Pursell [Sat, 5 Sep 2015 00:01:27 +0000 (00:01 +0000)]
Merge "adb: `features` passes transport features."

8 years agoam 21541531: Merge changes from topic \'adb_shell_prework\'
David Pursell [Sat, 5 Sep 2015 00:01:02 +0000 (00:01 +0000)]
am 21541531: Merge changes from topic \'adb_shell_prework\'

* commit '215415318d8483d648955b72bb3b083e131cb62e':
  adb: create shell protocol class.
  adb: refactor subprocess code.
  adb: move shell service to a separate file.

8 years agoMerge changes from topic 'adb_shell_prework'
David Pursell [Fri, 4 Sep 2015 23:54:19 +0000 (23:54 +0000)]
Merge changes from topic 'adb_shell_prework'

* changes:
  adb: create shell protocol class.
  adb: refactor subprocess code.
  adb: move shell service to a separate file.

8 years agoadb: `features` passes transport features.
David Pursell [Fri, 4 Sep 2015 23:40:30 +0000 (16:40 -0700)]
adb: `features` passes transport features.

`adb features` previously returned a list of host features which was
not terribly useful. This CL changes functionality to return the
transport features instead using the standard targeting args:
  $ adb features  # default target.
  $ adb -e features
  $ adb -s 123456 features

Also adds a "check-feature" service which is currently unused but will
allow the adb client to easily check for a specific feature.

Bug: http://b/23824036
Change-Id: Ibc0c420c75f73d363f3bba7705af616ba2059348

8 years agoAdd ParseInt (and ParseUint).
Elliott Hughes [Fri, 4 Sep 2015 23:26:51 +0000 (16:26 -0700)]
Add ParseInt (and ParseUint).

strtol and family are hard to use correctly, and most callers don't
even try.

Change-Id: I2833622a92cccd4662c0c5bdbbef5eeb4e496914

8 years agoRemove HOST_OS==windows check
Dan Willemsen [Fri, 4 Sep 2015 03:29:56 +0000 (20:29 -0700)]
Remove HOST_OS==windows check

With the HOST_CROSS_OS build system change, LOCAL_MULTILIB := first now
behaves the same way.

Change-Id: I03294403e5a106a53d4a0d48b176434221284901

8 years agoadb: create shell protocol class.
David Pursell [Mon, 31 Aug 2015 22:36:18 +0000 (15:36 -0700)]
adb: create shell protocol class.

Adds a new class ShellProtocol to help read and write data with
`adb shell`. This will allow splitting streams and sending out-of-band
data such as exit codes.

Nothing uses the new class yet except the unit tests.

Bug: http://b/23030641

Change-Id: Ieb02e127095c6dda25b7cb188a2e599173fd97e6

8 years agoadb: refactor subprocess code.
David Pursell [Sat, 29 Aug 2015 01:31:29 +0000 (18:31 -0700)]
adb: refactor subprocess code.

Refactor shell_service.cpp to remove dependencies on service.cpp and
combine some common logic between PTY and raw subprocesses.

This will make it easier to add additional common code paths for
the upcoming shell protocol.

Change-Id: I497d30dd388de61b6e68d9086dce38f33dd92876

8 years agoam 30c13c49: Merge "move uncrypt from init.rc to uncrypt.rc"
Tom Cherry [Fri, 4 Sep 2015 17:56:27 +0000 (17:56 +0000)]
am 30c13c49: Merge "move uncrypt from init.rc to uncrypt.rc"

* commit '30c13c4954a959c2e6c5ba126f26d88b2e56be61':
  move uncrypt from init.rc to uncrypt.rc

8 years agoam e8b0fcec: Merge "combine adbd.rc with init.usb.rc"
Tom Cherry [Fri, 4 Sep 2015 17:56:25 +0000 (17:56 +0000)]
am e8b0fcec: Merge "combine adbd.rc with init.usb.rc"

* commit 'e8b0fcecf4a17cf37b5fefbcceef0920788f776e':
  combine adbd.rc with init.usb.rc

8 years agoMerge "move uncrypt from init.rc to uncrypt.rc"
Tom Cherry [Fri, 4 Sep 2015 16:51:30 +0000 (16:51 +0000)]
Merge "move uncrypt from init.rc to uncrypt.rc"

8 years agoMerge "combine adbd.rc with init.usb.rc"
Tom Cherry [Fri, 4 Sep 2015 16:50:46 +0000 (16:50 +0000)]
Merge "combine adbd.rc with init.usb.rc"

8 years agoadb: move shell service to a separate file.
David Pursell [Fri, 28 Aug 2015 22:08:49 +0000 (15:08 -0700)]
adb: move shell service to a separate file.

Upcoming changes to the shell will require significant additions to
the subprocess code, and it will be cleaner if it's in a separate file.

The only functional change here is a new debug tag specifically for
the shell service. Everything else has been copied exactly as-is in
order to make it easier to determine what's changing in upcoming CLs.

Change-Id: I13bd4294059051ee10e0d0c6a06affd8eca62967

8 years agoam 0df400ec: Merge "logd: worst uid record watermark part four"
Mark Salyzyn [Fri, 4 Sep 2015 14:21:33 +0000 (14:21 +0000)]
am 0df400ec: Merge "logd: worst uid record watermark part four"

* commit '0df400ec117f5b97673bafa25545c3294c3af636':
  logd: worst uid record watermark part four

8 years agoMerge "logd: worst uid record watermark part four"
Mark Salyzyn [Fri, 4 Sep 2015 14:14:02 +0000 (14:14 +0000)]
Merge "logd: worst uid record watermark part four"

8 years agologd: worst uid record watermark part four
Mark Salyzyn [Thu, 3 Sep 2015 23:08:50 +0000 (16:08 -0700)]
logd: worst uid record watermark part four

With part deux we caused an apparent regression by not checking for
stale recorded iterators. This checking was on-purpose bypassesed
when leading prune entries were to be deleted without touching the
statistics engine due to an in-place merge.

Part deux had us leaving iterators we were not focussed on untouched
which in turn because they were left behind, had a much higher
likelihood of being deleted without touching the statistics engine.

Perform the check every delete.

Bug: 23789348
Change-Id: Idc6cc23d1f9e3b6cd9a083139a0de59479fbfe08

8 years agomove uncrypt from init.rc to uncrypt.rc
Tom Cherry [Thu, 3 Sep 2015 23:31:50 +0000 (16:31 -0700)]
move uncrypt from init.rc to uncrypt.rc

Move uncrypt from /init.rc to /system/etc/init/uncrypt.rc using the
LOCAL_INIT_RC mechanism

Bug 23186545

Change-Id: Ibd838dd1d250c0e6536e44b69f11fb5ed42ba10b

8 years agocombine adbd.rc with init.usb.rc
Tom Cherry [Thu, 3 Sep 2015 23:14:51 +0000 (16:14 -0700)]
combine adbd.rc with init.usb.rc

init.usb.rc and adbd.rc contain similar contents and belong in the same
file.

This file also belongs on the ramdisk as adbd is on the ramdisk, not the
system partition, therefore resolving to keep init.usb.rc in its current
location and combining the contents of adbd.rc is the best approach

Change-Id: I430f8fea58694679e7b8b7be69ce87daadd616f4

8 years agoam b4998341: Merge "move init.trace.rc to frameworks/native"
Tom Cherry [Thu, 3 Sep 2015 22:02:40 +0000 (22:02 +0000)]
am b4998341: Merge "move init.trace.rc to frameworks/native"

* commit 'b499834121854fd98664d8d96734c733f96dbc1f':
  move init.trace.rc to frameworks/native

8 years agoMerge "move init.trace.rc to frameworks/native"
Tom Cherry [Thu, 3 Sep 2015 21:52:44 +0000 (21:52 +0000)]
Merge "move init.trace.rc to frameworks/native"

8 years agoam 478da637: Merge "Improve adb sync_send error reporting."
Elliott Hughes [Thu, 3 Sep 2015 21:33:59 +0000 (21:33 +0000)]
am 478da637: Merge "Improve adb sync_send error reporting."

* commit '478da6374b5f4a5742566edfe3057c674a51615e':
  Improve adb sync_send error reporting.

8 years agoam 825477ff: Merge "Add a logging handler on timeout."
Christopher Ferris [Thu, 3 Sep 2015 21:26:51 +0000 (21:26 +0000)]
am 825477ff: Merge "Add a logging handler on timeout."

* commit '825477ff6bb62bf02654449dc1d9192a23acb81c':
  Add a logging handler on timeout.

8 years agoMerge "Improve adb sync_send error reporting."
Elliott Hughes [Thu, 3 Sep 2015 21:25:13 +0000 (21:25 +0000)]
Merge "Improve adb sync_send error reporting."

8 years agomove init.trace.rc to frameworks/native
Tom Cherry [Thu, 3 Sep 2015 21:18:22 +0000 (14:18 -0700)]
move init.trace.rc to frameworks/native

init.trace.rc will be renamed to atrace.rc and use the LOCAL_INIT_RC
mechanism to be included on /system appropriately.

Bug 23186545

Change-Id: I55c37d3ff98c9ac10e6c1a713fadc7eb37346195

8 years agoMerge "Add a logging handler on timeout."
Christopher Ferris [Thu, 3 Sep 2015 21:18:23 +0000 (21:18 +0000)]
Merge "Add a logging handler on timeout."

8 years agoam ce98fc40: Merge "Lose ls to toybox."
Elliott Hughes [Thu, 3 Sep 2015 21:07:04 +0000 (21:07 +0000)]
am ce98fc40: Merge "Lose ls to toybox."

* commit 'ce98fc40fd5d86a944a2cfe2e993315b670e3bfc':
  Lose ls to toybox.

8 years agoMerge "Lose ls to toybox."
Elliott Hughes [Thu, 3 Sep 2015 20:58:58 +0000 (20:58 +0000)]
Merge "Lose ls to toybox."

8 years agoImprove adb sync_send error reporting.
Elliott Hughes [Thu, 3 Sep 2015 18:06:00 +0000 (11:06 -0700)]
Improve adb sync_send error reporting.

Bug: http://b/23786900
Change-Id: I71f10de8d767eaf8bf0f5d9b8c304527e2b953ff

8 years agoam cb6cd44d: Merge "Revert "metricsd: Collect generic stats about the system.""
Bill Yi [Thu, 3 Sep 2015 19:37:19 +0000 (19:37 +0000)]
am cb6cd44d: Merge "Revert "metricsd: Collect generic stats about the system.""

* commit 'cb6cd44d5670ae988349c4a0dc917ff4ca321c11':
  Revert "metricsd: Collect generic stats about the system."

8 years agoAdd a logging handler on timeout.
Christopher Ferris [Thu, 3 Sep 2015 18:25:55 +0000 (11:25 -0700)]
Add a logging handler on timeout.

If the signal handler doesn't fire in the given time when trying to unwind
a thread, put on a logging handler. This prevents crashes if the signal
does eventually fire.

Bug: 23783762
Change-Id: Ib7abb36b71d079a7043117697c41b535319586fd

8 years agoMerge "Revert "metricsd: Collect generic stats about the system.""
Bill Yi [Thu, 3 Sep 2015 19:27:16 +0000 (19:27 +0000)]
Merge "Revert "metricsd: Collect generic stats about the system.""

8 years agoRevert "metricsd: Collect generic stats about the system."
Bill Yi [Thu, 3 Sep 2015 19:18:56 +0000 (19:18 +0000)]
Revert "metricsd: Collect generic stats about the system."

This reverts commit 90b02cd46d8b9b4c80f99022a685e3a1ae2504a4.

Change-Id: I9950c688433e99b0bc4745f02e2f9ae66f3b5578

8 years agoam 6562c151: Merge "adb: clean up debug tracing a little."
Yabin Cui [Thu, 3 Sep 2015 17:38:57 +0000 (17:38 +0000)]
am 6562c151: Merge "adb: clean up debug tracing a little."

* commit '6562c1513b2b7bd88da8b1d0c88b89e66b2dcd69':
  adb: clean up debug tracing a little.

8 years agoam 9cd816b3: Merge "metricsd: Log the histogram name to hash mapping."
Bertrand Simonnet [Thu, 3 Sep 2015 17:38:56 +0000 (17:38 +0000)]
am 9cd816b3: Merge "metricsd: Log the histogram name to hash mapping."

* commit '9cd816b33d97f1a6427d6e265bbc58eb712178d0':
  metricsd: Log the histogram name to hash mapping.

8 years agoam c1862479: Merge "metricsd: Collect generic stats about the system."
Bertrand Simonnet [Thu, 3 Sep 2015 17:38:54 +0000 (17:38 +0000)]
am c1862479: Merge "metricsd: Collect generic stats about the system."

* commit 'c18624799b0dd832c0dd1f70455dd5912605291b':
  metricsd: Collect generic stats about the system.

8 years agoMerge "adb: clean up debug tracing a little."
Yabin Cui [Thu, 3 Sep 2015 17:32:44 +0000 (17:32 +0000)]
Merge "adb: clean up debug tracing a little."

8 years agoMerge "metricsd: Log the histogram name to hash mapping."
Bertrand Simonnet [Thu, 3 Sep 2015 17:29:22 +0000 (17:29 +0000)]
Merge "metricsd: Log the histogram name to hash mapping."

8 years agoMerge "metricsd: Collect generic stats about the system."
Bertrand Simonnet [Thu, 3 Sep 2015 17:28:52 +0000 (17:28 +0000)]
Merge "metricsd: Collect generic stats about the system."

8 years agoam 66d32c74: Merge "Use CAP_MASK_LONG for file capabilities."
Jorge Lucangeli Obes [Thu, 3 Sep 2015 15:55:32 +0000 (15:55 +0000)]
am 66d32c74: Merge "Use CAP_MASK_LONG for file capabilities."

* commit '66d32c7488e12545218e83195738c95c183760ef':
  Use CAP_MASK_LONG for file capabilities.

8 years agoMerge "Use CAP_MASK_LONG for file capabilities."
Jorge Lucangeli Obes [Thu, 3 Sep 2015 15:48:01 +0000 (15:48 +0000)]
Merge "Use CAP_MASK_LONG for file capabilities."

8 years agoam c5d278d4: Merge "metricsd: Remove unused constant."
Elliott Hughes [Thu, 3 Sep 2015 04:20:57 +0000 (04:20 +0000)]
am c5d278d4: Merge "metricsd: Remove unused constant."

* commit 'c5d278d48edaa5500e9ea355d8cbb96712de0522':
  metricsd: Remove unused constant.

8 years agoMerge "metricsd: Remove unused constant."
Elliott Hughes [Thu, 3 Sep 2015 04:13:27 +0000 (04:13 +0000)]
Merge "metricsd: Remove unused constant."

8 years agometricsd: Remove unused constant.
Bertrand SIMONNET [Thu, 3 Sep 2015 03:49:38 +0000 (20:49 -0700)]
metricsd: Remove unused constant.

Change-Id: Id151c4a7a091ee9cb07fa7c6188d162cf342d70e

8 years agoadb: clean up debug tracing a little.
Yabin Cui [Thu, 3 Sep 2015 00:44:28 +0000 (17:44 -0700)]
adb: clean up debug tracing a little.

Always use LOG() for debug tracing.
Remove useless D_lock. I believe it is useless to lock just before and after fprintf.

I verified the log output both on host and on device. The output looks fine to me.

Change-Id: I96ccfe408ff56864361551afe9ad464d197ae104

8 years agoam bfe32228: Merge "Remove USE_MINGW/CYGWIN; Whitelist windows modules"
Dan Willemsen [Thu, 3 Sep 2015 00:39:19 +0000 (00:39 +0000)]
am bfe32228: Merge "Remove USE_MINGW/CYGWIN; Whitelist windows modules"

* commit 'bfe322285fdbe86fdc01fdc4c711e22e894bdaee':
  Remove USE_MINGW/CYGWIN; Whitelist windows modules

8 years agoMerge "Remove USE_MINGW/CYGWIN; Whitelist windows modules"
Dan Willemsen [Thu, 3 Sep 2015 00:32:09 +0000 (00:32 +0000)]
Merge "Remove USE_MINGW/CYGWIN; Whitelist windows modules"

8 years agoam 03bbd64a: Merge "crash_reporter: Call dbus-send using chromeos::ProcessImpl"
Steve Fung [Thu, 3 Sep 2015 00:32:02 +0000 (00:32 +0000)]
am 03bbd64a: Merge "crash_reporter: Call dbus-send using chromeos::ProcessImpl"

* commit '03bbd64aa99bb03bf80a9340750afa96bdb34280':
  crash_reporter: Call dbus-send using chromeos::ProcessImpl

8 years agoam ad550645: Merge "metricsd: Fix style issues."
Bertrand Simonnet [Thu, 3 Sep 2015 00:31:59 +0000 (00:31 +0000)]
am ad550645: Merge "metricsd: Fix style issues."

* commit 'ad550645944051f2fb71a599b10cf08e84474035':
  metricsd: Fix style issues.

8 years agoam 74f6f8c3: Merge "metricsd: Make the unit tests pass."
Bertrand Simonnet [Thu, 3 Sep 2015 00:31:57 +0000 (00:31 +0000)]
am 74f6f8c3: Merge "metricsd: Make the unit tests pass."

* commit '74f6f8c323a99586316fb1c01452fefadb3f9b5b':
  metricsd: Make the unit tests pass.

8 years agoUse CAP_MASK_LONG for file capabilities.
Jorge Lucangeli Obes [Wed, 2 Sep 2015 23:19:59 +0000 (16:19 -0700)]
Use CAP_MASK_LONG for file capabilities.

Extract the |1ULL << $CAP_NAME| construct to a macro, to avoid
repeating it.

Change-Id: I9312c27130d7e6c5b6ab3b4cc5c70a6b98378b98

8 years agoRemove USE_MINGW/CYGWIN; Whitelist windows modules
Dan Willemsen [Thu, 13 Aug 2015 21:43:34 +0000 (14:43 -0700)]
Remove USE_MINGW/CYGWIN; Whitelist windows modules

CYGWIN is not supported, USE_MINGW and HOST_OS==windows are being
replaced with LOCAL_..._windows variables.

Bug: 23566667
Change-Id: I3e4a1e4097dc994cf5abdce6939e83a91758fd75

8 years agometricsd: Log the histogram name to hash mapping.
Bertrand SIMONNET [Wed, 2 Sep 2015 22:07:10 +0000 (15:07 -0700)]
metricsd: Log the histogram name to hash mapping.

When running the metrics_daemon in verbose mode, log the histogram name
along with the hash name.
This is useful when debugging as the protobuf message only contains the
hash of the name.

Change-Id: Ifea7edce55d62d30994ec7b75bb8728f6a0c40e8

8 years agometricsd: Collect generic stats about the system.
Bertrand SIMONNET [Tue, 25 Aug 2015 21:16:02 +0000 (14:16 -0700)]
metricsd: Collect generic stats about the system.

Collect memory usage and disk IO statistics periodically.

BUG: 22953719

Change-Id: I2e35d4800ddc684284969e6a58a6f50497086b69

8 years agoMerge "crash_reporter: Call dbus-send using chromeos::ProcessImpl"
Steve Fung [Wed, 2 Sep 2015 21:33:29 +0000 (21:33 +0000)]
Merge "crash_reporter: Call dbus-send using chromeos::ProcessImpl"

8 years agoMerge "metricsd: Fix style issues."
Bertrand Simonnet [Wed, 2 Sep 2015 21:28:11 +0000 (21:28 +0000)]
Merge "metricsd: Fix style issues."

8 years agoMerge "metricsd: Make the unit tests pass."
Bertrand Simonnet [Wed, 2 Sep 2015 21:26:40 +0000 (21:26 +0000)]
Merge "metricsd: Make the unit tests pass."