OSDN Git Service

android-x86/frameworks-base.git
6 years agoAdd RecoverableKeyStoreDb
Robert Berry [Fri, 15 Dec 2017 23:01:22 +0000 (23:01 +0000)]
Add RecoverableKeyStoreDb

Adds database for storing recoverable keys. They are indexed by the
uid of the application that created them, and the alias of the key.
This is the same alias that is used to get the key from
AndroidKeyStore. The database stores the wrapped key, and the version
of the platform key that did the wrapping. It also stores information
about when the key was last synced.

This is used to get the status of the key. e.g., if the platform key
id is not the current platform key id, this is now an unsyncable key.
If the last-synced time is not set, this is a valid key but one that
has not yet been synced. etc., etc.

Test: adb shell am instrument -w -e package com.android.server.locksettings.recoverablekeystore com.android.frameworks.servicestests/android.support.test.runner.AndroidJUnitRunner
Change-Id: I4960452abcdd16c9f39a1f166a086a52dd2f05c0

6 years agoMerge "Dump services permissions on 'package' service."
TreeHugger Robot [Fri, 15 Dec 2017 22:25:33 +0000 (22:25 +0000)]
Merge "Dump services permissions on 'package' service."

6 years agoMerge "Fixed create app shortcut text and icon alignment in RTL Language" am: 29f61c2...
susanta.patra [Fri, 15 Dec 2017 22:24:46 +0000 (22:24 +0000)]
Merge "Fixed create app shortcut text and icon alignment in RTL Language" am: 29f61c21f4 am: c1a2cd2175
am: acbb9830c1

Change-Id: I3aa27e3e6d744a27ff4ee2ad9f1de7fc181f4c38

6 years agoMerge "Fixed create app shortcut text and icon alignment in RTL Language" am: 29f61c21f4
susanta.patra [Fri, 15 Dec 2017 22:16:02 +0000 (22:16 +0000)]
Merge "Fixed create app shortcut text and icon alignment in RTL Language" am: 29f61c21f4
am: c1a2cd2175

Change-Id: Id0fc2be3255620089a632236af2997213a9d6003

6 years agoMerge "Update documentation for DIRTY in VoicemailContract"
TreeHugger Robot [Fri, 15 Dec 2017 22:11:47 +0000 (22:11 +0000)]
Merge "Update documentation for DIRTY in VoicemailContract"

6 years agoMerge "Fixed create app shortcut text and icon alignment in RTL Language"
susanta.patra [Fri, 15 Dec 2017 22:10:00 +0000 (22:10 +0000)]
Merge "Fixed create app shortcut text and icon alignment in RTL Language"
am: 29f61c21f4

Change-Id: Iaa0829e9844278731e403e13b2cc8a3400969bb4

6 years agoMerge "Update documentation for preferred phone account columns"
TreeHugger Robot [Fri, 15 Dec 2017 22:02:17 +0000 (22:02 +0000)]
Merge "Update documentation for preferred phone account columns"

6 years agoMerge "Fixed create app shortcut text and icon alignment in RTL Language"
Treehugger Robot [Fri, 15 Dec 2017 21:58:07 +0000 (21:58 +0000)]
Merge "Fixed create app shortcut text and icon alignment in RTL Language"

6 years agoMerge "Improved Cell Broadcast debug messages."
TreeHugger Robot [Fri, 15 Dec 2017 21:56:39 +0000 (21:56 +0000)]
Merge "Improved Cell Broadcast debug messages."

6 years agoMerge "Move EntropyMixer I/O from main thread to I/O thread"
Alex Klyubin [Fri, 15 Dec 2017 21:34:59 +0000 (21:34 +0000)]
Merge "Move EntropyMixer I/O from main thread to I/O thread"

6 years agoMerge "For loop condition fix"
Todd Kennedy [Fri, 15 Dec 2017 21:04:34 +0000 (21:04 +0000)]
Merge "For loop condition fix"

6 years agoMerge "Turn on connected device by default"
TreeHugger Robot [Fri, 15 Dec 2017 21:02:01 +0000 (21:02 +0000)]
Merge "Turn on connected device by default"

6 years agoMerge "Statsd value metric anomaly detection"
TreeHugger Robot [Fri, 15 Dec 2017 20:53:43 +0000 (20:53 +0000)]
Merge "Statsd value metric anomaly detection"

6 years agoMerge "Add hostdex target for android.test.base"
TreeHugger Robot [Fri, 15 Dec 2017 20:52:20 +0000 (20:52 +0000)]
Merge "Add hostdex target for android.test.base"

6 years agodocs: Added code tag to meta-data name and fixed some @see tags am: f2a8aea735
Ricardo Loo Foronda [Fri, 15 Dec 2017 20:38:54 +0000 (20:38 +0000)]
docs: Added code tag to meta-data name and fixed some @see tags am: f2a8aea735
am: 0d69f1b342

Change-Id: Ib0e6d759d002cf5418755312c42e32e07ece0576

6 years agodocs: Added code tag to meta-data name and fixed some @see tags
Ricardo Loo Foronda [Fri, 15 Dec 2017 20:31:18 +0000 (20:31 +0000)]
docs: Added code tag to meta-data name and fixed some @see tags
am: f2a8aea735

Change-Id: If5601165a816e0dadc672008f8d5049563ee577f

6 years agoMerge "Use iterator to remove elements from cache"
TreeHugger Robot [Fri, 15 Dec 2017 20:17:45 +0000 (20:17 +0000)]
Merge "Use iterator to remove elements from cache"

6 years agoUpdate documentation for preferred phone account columns
Ta-wei Yen [Wed, 13 Dec 2017 23:25:49 +0000 (15:25 -0800)]
Update documentation for preferred phone account columns

Fixes: 70299454
Test: N/A
Change-Id: Ib8af85b5c618c1a2c62bc6c09daae057521de5d6

6 years agoUpdate documentation for DIRTY in VoicemailContract
Ta-wei Yen [Fri, 15 Dec 2017 20:03:51 +0000 (12:03 -0800)]
Update documentation for DIRTY in VoicemailContract

Change-Id: I1196e5043b1c30a14d7463bd0a5ba1db485c1f57
Fixes: 70639523
Test: N/A

6 years agoMerge "Add surface/shown position to proto output"
TreeHugger Robot [Fri, 15 Dec 2017 19:49:32 +0000 (19:49 +0000)]
Merge "Add surface/shown position to proto output"

6 years agoMerge "Add APIs for slice pinning"
Jason Monk [Fri, 15 Dec 2017 19:49:02 +0000 (19:49 +0000)]
Merge "Add APIs for slice pinning"

6 years agoFor loop condition fix
Erik Wolsheimer [Fri, 15 Dec 2017 19:31:33 +0000 (11:31 -0800)]
For loop condition fix

Change-Id: I5bddde2ea0bbbcfb4d16c91fc4ddc98a49040e10

6 years agoMerge "Publish Bluetooth HID Device Profile Service API"
Hansong Zhang [Fri, 15 Dec 2017 19:26:11 +0000 (19:26 +0000)]
Merge "Publish Bluetooth HID Device Profile Service API"

6 years agoTurn on connected device by default
jackqdyulei [Fri, 15 Dec 2017 18:59:15 +0000 (10:59 -0800)]
Turn on connected device by default

Bug: 69926683
Test: Build
Change-Id: Ia3389f459e7c9c6de3f549c60470bf12660d7a87

6 years agoMerge "Binding on-demand #6: Transport attributes usage"
Bernardo Rufino [Fri, 15 Dec 2017 18:58:06 +0000 (18:58 +0000)]
Merge "Binding on-demand #6: Transport attributes usage"

6 years agoMerge "Decrease frequency of jobs in middle buckets"
Esteban Talavera [Fri, 15 Dec 2017 18:34:22 +0000 (18:34 +0000)]
Merge "Decrease frequency of jobs in middle buckets"

6 years agoMerge "Adds MMTel APIs in temporary namespace" am: 4e54d6092b am: ac0d27659a
Brad Ebinger [Fri, 15 Dec 2017 18:20:32 +0000 (18:20 +0000)]
Merge "Adds MMTel APIs in temporary namespace" am: 4e54d6092b am: ac0d27659a
am: 0af882d629

Change-Id: I37c0ea61549282255f416855ec6663688e9d7cf3

6 years agoMerge "Adds MMTel APIs in temporary namespace" am: 4e54d6092b
Brad Ebinger [Fri, 15 Dec 2017 18:12:49 +0000 (18:12 +0000)]
Merge "Adds MMTel APIs in temporary namespace" am: 4e54d6092b
am: ac0d27659a

Change-Id: I815f2ea36c951f71c7b8feb85a42546eeea47000

6 years agoStatsd value metric anomaly detection
Bookatz [Fri, 15 Dec 2017 02:38:27 +0000 (18:38 -0800)]
Statsd value metric anomaly detection

Add anomly detection to Value metric in statsd.

Test: make statsd_test && adb sync data && adb shell data/nativetest64/statsd_test/statsd_test
Test: run cts-dev -m CtsStatsdHostTestCases -t android.cts.statsd.HostAtomTests#testValueAnomalyDetection
Fixes: 70240042
Change-Id: I05cf36495cdfd0ac7aa1a922f0e253a60fda1787

6 years agoMerge "Adds MMTel APIs in temporary namespace"
Brad Ebinger [Fri, 15 Dec 2017 18:05:43 +0000 (18:05 +0000)]
Merge "Adds MMTel APIs in temporary namespace"
am: 4e54d6092b

Change-Id: I95ad16f1e08ff11f9af8f626f6a8827308e806dd

6 years agoMerge "Adds MMTel APIs in temporary namespace"
Brad Ebinger [Fri, 15 Dec 2017 17:53:16 +0000 (17:53 +0000)]
Merge "Adds MMTel APIs in temporary namespace"

6 years agoMerge "Minor LoadedApk refactoring."
Jeff Hamilton [Fri, 15 Dec 2017 17:53:03 +0000 (17:53 +0000)]
Merge "Minor LoadedApk refactoring."

6 years agoAdd surface/shown position to proto output
Jorim Jaggi [Fri, 15 Dec 2017 17:44:43 +0000 (18:44 +0100)]
Add surface/shown position to proto output

Change-Id: I4fb16a520af182c8f77982646f6ac9ae82fd9173

6 years agoUse iterator to remove elements from cache
Arthur Ishiguro [Fri, 15 Dec 2017 16:24:47 +0000 (08:24 -0800)]
Use iterator to remove elements from cache

Otherwise will throw ConcurrentModificationException when removing
entries.

Bug: 70715292
Test: Run CHQTS, verify pass. Also force remove an entry and verify no
exception is thrown.
Change-Id: Id702990ed0ddc1f2cc55dc0d450b9c6aac3d65ff

6 years agoMerge "Fix accessibility window position information."
Jorim Jaggi [Fri, 15 Dec 2017 16:56:51 +0000 (16:56 +0000)]
Merge "Fix accessibility window position information."

6 years agoDump services permissions on 'package' service.
Felipe Leme [Fri, 15 Dec 2017 01:16:39 +0000 (17:16 -0800)]
Dump services permissions on 'package' service.

Test: adb shell dumpsys package
Test: adb shell dumpsys package services-permissions
Test: adb shell dumpsys package android

Fixes: 70681510

Change-Id: I63be1df5276613193f5b079441d402a5382fdfde

6 years agoMerge "Export aidl files for framework" am: f5e37d18de am: 28064dd526
Colin Cross [Fri, 15 Dec 2017 16:42:07 +0000 (16:42 +0000)]
Merge "Export aidl files for framework" am: f5e37d18de am: 28064dd526
am: 79aee072bb

Change-Id: I1491878b8d009c0fe8e688c2397ea9380ff0335c

6 years agoMerge "Export aidl files for framework" am: f5e37d18de
Colin Cross [Fri, 15 Dec 2017 16:34:12 +0000 (16:34 +0000)]
Merge "Export aidl files for framework" am: f5e37d18de
am: 28064dd526

Change-Id: Iae7bdf79e68160c3ff7392cb0ff5c3f28996c910

6 years agoBinding on-demand #6: Transport attributes usage
Bernardo Rufino [Fri, 8 Dec 2017 19:55:03 +0000 (19:55 +0000)]
Binding on-demand #6: Transport attributes usage

Migrate the attribute queries from the Transport to the
TransportManager. Migrate all calls except currentDestinationString
because that's the one that changes and we should only migrate
after we have GMSCore that implements the push-from-transport
model.

Looking at method recordInitPendingLocked(), we only sent
MSG_RETRY_INIT if the transport threw while calling transportDirName
or the binder was null. With binding on-demand both of these cases
can't happen - i.e. we can't fail anymore. So, I removed the
message entirely.

Change-Id: I45a305704274c8b0c88637e3ccafc658639b2dfa
Ref: http://go/br-binding-on-demand
Bug: 17140907
Test: m -j RunFrameworksServicesRoboTests
Test: gts-tradefed run commandAndExit gts-dev -m GtsBackupTestCases
Test: gts-tradefed run commandAndExit gts-dev -m GtsBackupHostTestCases
Test: cts-tradefed run commandAndExit cts-dev -m CtsBackupTestCases
Test: runtest -p com.android.server.backup frameworks-services
Test: adb shell bmgr backupnow <packages>
Test: adb shell bmgr fullbackup <packages>
Test: adb shell cmd jobscheduler run -f android <job_id>
Test: adb shell bmgr enable false (being enabled before)
Test: adb shell dumpsys backup
Test: adb shell bmgr init <transport>
Test: Observed logs and used debugger to check proper code was being
Test: called in above commands

6 years agoMerge "Track API changes in libcore" am: 63ae028ae0 am: 96211469a6
Neil Fuller [Fri, 15 Dec 2017 16:30:21 +0000 (16:30 +0000)]
Merge "Track API changes in libcore" am: 63ae028ae0 am: 96211469a6
am: 387817726e  -s ours

Change-Id: I25600a433c5f79aa340ea4dfc491eb6a790aea28

6 years agoMerge "Export aidl files for framework"
Colin Cross [Fri, 15 Dec 2017 16:26:19 +0000 (16:26 +0000)]
Merge "Export aidl files for framework"
am: f5e37d18de

Change-Id: If2e9391da213b064e1b55fa0da56e78ac144c89b

6 years agoMerge changes I5a26c853,Ie4ec660a
TreeHugger Robot [Fri, 15 Dec 2017 16:23:23 +0000 (16:23 +0000)]
Merge changes I5a26c853,Ie4ec660a

* changes:
  Implements disableNanoApp
  Implements enableNanoApp

6 years agoMerge "Track API changes in libcore" am: 63ae028ae0
Neil Fuller [Fri, 15 Dec 2017 16:22:14 +0000 (16:22 +0000)]
Merge "Track API changes in libcore" am: 63ae028ae0
am: 96211469a6

Change-Id: Ia6739db882bbc585ad7aa142795b59b4cba87fdb

6 years agoMerge "Export aidl files for framework"
Colin Cross [Fri, 15 Dec 2017 16:14:33 +0000 (16:14 +0000)]
Merge "Export aidl files for framework"

6 years agoMerge "Track API changes in libcore"
Neil Fuller [Fri, 15 Dec 2017 16:14:08 +0000 (16:14 +0000)]
Merge "Track API changes in libcore"
am: 63ae028ae0

Change-Id: I0163f365395c262b2a1402f674bdb7d0cc1b0e74

6 years agoMerge "Fix security bug: collect certs for non-systemDir apks."
TreeHugger Robot [Fri, 15 Dec 2017 16:12:51 +0000 (16:12 +0000)]
Merge "Fix security bug: collect certs for non-systemDir apks."

6 years agoMerge "Track API changes in libcore"
Neil Fuller [Fri, 15 Dec 2017 16:03:45 +0000 (16:03 +0000)]
Merge "Track API changes in libcore"

6 years agoMerge "Log an App Op when an accessibility action is performed."
Peter Visontay [Fri, 15 Dec 2017 15:58:12 +0000 (15:58 +0000)]
Merge "Log an App Op when an accessibility action is performed."

6 years agodocs: Added code tag to meta-data name and fixed some @see tags
Ricardo Loo Foronda [Fri, 27 Oct 2017 00:02:31 +0000 (17:02 -0700)]
docs: Added code tag to meta-data name and fixed some @see tags

Status: Ready for review.

Changes:
* Surrounded android.service.carrier.LONG_LIVED_BINDING with code tags
  in CarrierService class.
* Prefixed @see tags with # in CarrierConfigManager#KEY_FORCE_HOME_NETWORK_BOOL.
* Prefixed @see tag with class name in
  CarrierConfigManager#notifyConfigChangedForSubId.

Test: make ds-docs

Staged content:
*
https://android-dot-devsite.googleplex.com/reference/android/service/carrier/CarrierService.html
*
https://android-dot-devsite.googleplex.com/reference/android/telephony/CarrierConfigManager.html#KEY_FORCE_HOME_NETWORK_BOOL
*
https://android-dot-devsite.googleplex.com/reference/android/telephony/CarrierConfigManager.html#notifyConfigChangedForSubId(int)

Bug: 23289716
Change-Id: I3b5be3ecc45bfb83e3fe0ae9bc76dc7761557e08

6 years agoMerge "Refactor scanPackagesDirtyLI()"
TreeHugger Robot [Fri, 15 Dec 2017 15:12:18 +0000 (15:12 +0000)]
Merge "Refactor scanPackagesDirtyLI()"

6 years agoMerge "Move Mutable{Int,Long} from libcore to framework." am: ba9db527ec am: cac71f08e4
Tobias Thierer [Fri, 15 Dec 2017 14:22:57 +0000 (14:22 +0000)]
Merge "Move Mutable{Int,Long} from libcore to framework." am: ba9db527ec am: cac71f08e4
am: 14886ae27b  -s ours

Change-Id: Ifd95001c08d746669ee77d05f6cf2a9665427f5c

6 years agoMerge "Track removal of android.system.Os.{sendfile,waitpid}." am: 833aa452a8 am...
Tobias Thierer [Fri, 15 Dec 2017 14:14:15 +0000 (14:14 +0000)]
Merge "Track removal of android.system.Os.{sendfile,waitpid}." am: 833aa452a8 am: 0712266bd4
am: 6cade7fdd5  -s ours

Change-Id: Id4e5329ee78a816fd3212882ceb927c92da339fe

6 years agoMerge "Move Mutable{Int,Long} from libcore to framework." am: ba9db527ec
Tobias Thierer [Fri, 15 Dec 2017 14:12:41 +0000 (14:12 +0000)]
Merge "Move Mutable{Int,Long} from libcore to framework." am: ba9db527ec
am: cac71f08e4

Change-Id: Iea66238ac89df2f7b8e71f6df8dc7cadb2396d24

6 years agoMerge "Track removal of android.system.Os.{sendfile,waitpid}." am: 833aa452a8
Tobias Thierer [Fri, 15 Dec 2017 14:05:11 +0000 (14:05 +0000)]
Merge "Track removal of android.system.Os.{sendfile,waitpid}." am: 833aa452a8
am: 0712266bd4

Change-Id: Idb94dd6559afb1cc72f3d84698306ee4e69c35dd

6 years agoMerge "Move Mutable{Int,Long} from libcore to framework."
Tobias Thierer [Fri, 15 Dec 2017 14:02:28 +0000 (14:02 +0000)]
Merge "Move Mutable{Int,Long} from libcore to framework."
am: ba9db527ec

Change-Id: I5c0ef040b00a9482cd3ae3500e4cdce2a9490072

6 years agoFix accessibility window position information.
Jorim Jaggi [Fri, 15 Dec 2017 13:56:19 +0000 (14:56 +0100)]
Fix accessibility window position information.

Since the position is now split up between WS and WSA, we need to
take both into account when calculating the window position.

Test: ViewTest, PermissionsHostTest, etc
Change-Id: I5d8396cee072316744cbb4a7e6585a820e808f60
Fixes: 70682698

6 years agoMerge "Track removal of android.system.Os.{sendfile,waitpid}."
Tobias Thierer [Fri, 15 Dec 2017 13:56:00 +0000 (13:56 +0000)]
Merge "Track removal of android.system.Os.{sendfile,waitpid}."
am: 833aa452a8

Change-Id: Ieed0816cddba7d05bbebceae9ca6f5bc1f55bd08

6 years agoAdd hostdex target for android.test.base
Paul Duffin [Fri, 15 Dec 2017 13:52:59 +0000 (13:52 +0000)]
Add hostdex target for android.test.base

Bug: 30188076
Test: make dist
Change-Id: If9dc0f94df06fa3881b920e9f6688636a5addcf5

6 years agoMerge "Introduce DISALLOW_UNIFIED_PASSWORD."
Pavel Grafov [Fri, 15 Dec 2017 13:47:55 +0000 (13:47 +0000)]
Merge "Introduce DISALLOW_UNIFIED_PASSWORD."

6 years agoMerge "Move Mutable{Int,Long} from libcore to framework."
Tobias Thierer [Fri, 15 Dec 2017 13:46:52 +0000 (13:46 +0000)]
Merge "Move Mutable{Int,Long} from libcore to framework."

6 years agoMerge "Track removal of android.system.Os.{sendfile,waitpid}."
Tobias Thierer [Fri, 15 Dec 2017 13:45:12 +0000 (13:45 +0000)]
Merge "Track removal of android.system.Os.{sendfile,waitpid}."

6 years agoLog an App Op when an accessibility action is performed.
Peter Visontay [Thu, 2 Nov 2017 20:32:03 +0000 (20:32 +0000)]
Log an App Op when an accessibility action is performed.

Bug: 63907873
Test: manually tested that the app op is being logged for TalkBack and a 3rd party accessibility service. Ran UIAutomator-based tests to check that they work as expected.
Change-Id: I1a40d4ead52ba2258cc7ddc8be594a13895d8340

6 years agoMerge "Merge "Switch to modern ArgumentMatchers" am: 343c512834 am: 3f5a8e019e am...
Android Build Merger (Role) [Fri, 15 Dec 2017 12:03:28 +0000 (12:03 +0000)]
Merge "Merge "Switch to modern ArgumentMatchers" am: 343c512834 am: 3f5a8e019e am: b4fb45f755"

6 years agoMerge "Switch to modern ArgumentMatchers" am: 343c512834 am: 3f5a8e019e
Philip P. Moltmann [Fri, 15 Dec 2017 11:59:37 +0000 (11:59 +0000)]
Merge "Switch to modern ArgumentMatchers" am: 343c512834 am: 3f5a8e019e
am: b4fb45f755

Change-Id: I6cecbe5ea337156f148a45e4c51782b62af96eda

6 years agoMerge "Remove non-junit android.test.runner classes from android.jar"
Paul Duffin [Fri, 15 Dec 2017 11:55:38 +0000 (11:55 +0000)]
Merge "Remove non-junit android.test.runner classes from android.jar"

6 years agoTrack API changes in libcore
Neil Fuller [Thu, 30 Nov 2017 15:54:50 +0000 (15:54 +0000)]
Track API changes in libcore

Bug: 35910877
Test: Build
(cherry picked from commit 12a747e656be08e208d44f6313d242436d5973ca)
Merged-In: Ia2e966e55d7a6d4d190e77af3af6a568e2ab5dee
Change-Id: Ia2e966e55d7a6d4d190e77af3af6a568e2ab5dee

6 years agoMerge "Log when an app shows a UI overlay."
Peter Visontay [Fri, 15 Dec 2017 11:20:38 +0000 (11:20 +0000)]
Merge "Log when an app shows a UI overlay."

6 years agoMerge "Implement RecoverableKeyStoreLoader loading keys into users' keystores"
Robert Berry [Fri, 15 Dec 2017 11:15:57 +0000 (11:15 +0000)]
Merge "Implement RecoverableKeyStoreLoader loading keys into users' keystores"

6 years agoMerge "Switch to modern ArgumentMatchers" am: 343c512834
Philip P. Moltmann [Fri, 15 Dec 2017 11:03:51 +0000 (11:03 +0000)]
Merge "Switch to modern ArgumentMatchers" am: 343c512834
am: 3f5a8e019e

Change-Id: I7103c06cf8c397a5ec2d536a4b7b16258f686244

6 years agoDecrease frequency of jobs in middle buckets
Esteban Talavera [Fri, 15 Dec 2017 10:59:28 +0000 (10:59 +0000)]
Decrease frequency of jobs in middle buckets

Set larger values so that we notice whether this breaks apps
sooner, rather than later. Also hopefully saves more battery :)

Test: Builds
Change-Id: I217e10599c5f61bb3d8af4db5ddb6de647f2f214

6 years agoMerge "Switch to modern ArgumentMatchers"
Philip P. Moltmann [Fri, 15 Dec 2017 10:47:38 +0000 (10:47 +0000)]
Merge "Switch to modern ArgumentMatchers"
am: 343c512834

Change-Id: I25f39cefde34f5a27a9abf5d97fe94dcbcfee3cd

6 years agoMerge "Switch to modern ArgumentMatchers"
Treehugger Robot [Fri, 15 Dec 2017 10:33:14 +0000 (10:33 +0000)]
Merge "Switch to modern ArgumentMatchers"

6 years agoMerge "Improve testibility of applicatin switches."
TreeHugger Robot [Fri, 15 Dec 2017 10:00:26 +0000 (10:00 +0000)]
Merge "Improve testibility of applicatin switches."

6 years agoMerge "Revert "Send empty LinkProperties when entering StoppedState."" am: e8a4cb13e9...
Erik Kline [Fri, 15 Dec 2017 07:37:48 +0000 (07:37 +0000)]
Merge "Revert "Send empty LinkProperties when entering StoppedState."" am: e8a4cb13e9 am: bb8c1a501a
am: 327462b2f7

Change-Id: Ie43fa6ffba91df2d38011d17008c8033ad29cf7b

6 years agoRemove non-junit android.test.runner classes from android.jar
Paul Duffin [Tue, 12 Dec 2017 16:16:26 +0000 (16:16 +0000)]
Remove non-junit android.test.runner classes from android.jar

This removes those android.test.** classes which are part of the
android.test.runner stubs jar from the main android.jar.

The junit classes will be removed at a later date. It cannot be done at
the moment because it requires a lot of changes to the build files.

This change is being done now rather than wait until they can all be
removed together because the code base is a moving target. Doing this
change minimizes the window during which other developers could either
revert the previous changes that make this possible or add new code that
relies on the android.test.runner classes being in android.jar and so
would require yet more changes.

Bug: 30188076
Test: make checkbuild
Change-Id: I4e3c3bfea77ce15ca7a9ba7d36aee5396f67affb

6 years agoMerge "Revert "Send empty LinkProperties when entering StoppedState."" am: e8a4cb13e9
Erik Kline [Fri, 15 Dec 2017 07:29:10 +0000 (07:29 +0000)]
Merge "Revert "Send empty LinkProperties when entering StoppedState."" am: e8a4cb13e9
am: bb8c1a501a

Change-Id: I78bd3c062e9ae89f43dda93ff0d8785cd2cbff70

6 years agoMerge "Revert "Send empty LinkProperties when entering StoppedState.""
Erik Kline [Fri, 15 Dec 2017 07:20:33 +0000 (07:20 +0000)]
Merge "Revert "Send empty LinkProperties when entering StoppedState.""
am: e8a4cb13e9

Change-Id: Ib8b889f0c80f90eff4d079ee7e0686ebd2812885

6 years agoMerge "Revert "Send empty LinkProperties when entering StoppedState.""
Erik Kline [Fri, 15 Dec 2017 07:09:24 +0000 (07:09 +0000)]
Merge "Revert "Send empty LinkProperties when entering StoppedState.""

6 years agoMerge "Send empty LinkProperties when entering StoppedState." am: 5557fe3e2d am:...
Erik Kline [Fri, 15 Dec 2017 06:57:20 +0000 (06:57 +0000)]
Merge "Send empty LinkProperties when entering StoppedState." am: 5557fe3e2d am: de336f18f9
am: d71ec3be6f

Change-Id: Ie775de7719bedc4fb0d1a50a3be6acad9651a9d9

6 years agoMerge "Send empty LinkProperties when entering StoppedState." am: 5557fe3e2d
Erik Kline [Fri, 15 Dec 2017 06:49:11 +0000 (06:49 +0000)]
Merge "Send empty LinkProperties when entering StoppedState." am: 5557fe3e2d
am: de336f18f9

Change-Id: Ida8252c45d7e4680282b49f995fc564cb7227adf

6 years agoMerge "Send empty LinkProperties when entering StoppedState."
Erik Kline [Fri, 15 Dec 2017 06:39:22 +0000 (06:39 +0000)]
Merge "Send empty LinkProperties when entering StoppedState."
am: 5557fe3e2d

Change-Id: I5b343fdd2da7f64284b4c4b357516320c8c81594

6 years agoRevert "Send empty LinkProperties when entering StoppedState."
Erik Kline [Fri, 15 Dec 2017 06:36:50 +0000 (06:36 +0000)]
Revert "Send empty LinkProperties when entering StoppedState."

This reverts commit 94209ab7686b202cfad6e42e07056bb9511006a8.

Reason for revert: should not have auto-submitted prior to more extensive wifi team testing.

Change-Id: Ie81b10473caf34971226948038bc20dc4fa6a1ae

6 years agoMerge "Send empty LinkProperties when entering StoppedState."
Treehugger Robot [Fri, 15 Dec 2017 06:29:15 +0000 (06:29 +0000)]
Merge "Send empty LinkProperties when entering StoppedState."

6 years agoPublish Bluetooth HID Device Profile Service API
Hansong Zhang [Thu, 7 Dec 2017 00:20:22 +0000 (16:20 -0800)]
Publish Bluetooth HID Device Profile Service API

Enable the BluetoothHidDevice API in framework.

Bug: 63384609
Test: SL4A HID test; test with apps using BluetoothHidDevice
Change-Id: I52ca4674f11179f865bdff22e0289dfe893c40f5

6 years agoMerge "Added compatibility WAL flags for Global.Settings"
Fyodor Kupolov [Fri, 15 Dec 2017 01:40:17 +0000 (01:40 +0000)]
Merge "Added compatibility WAL flags for Global.Settings"

6 years agoMerge "It's legit for AMS to throw IllegalArgumentException"
Chris Tate [Fri, 15 Dec 2017 01:30:58 +0000 (01:30 +0000)]
Merge "It's legit for AMS to throw IllegalArgumentException"

6 years agoMerge "Move task positioning tasks from WindowManagerService.mH"
TreeHugger Robot [Fri, 15 Dec 2017 01:24:34 +0000 (01:24 +0000)]
Merge "Move task positioning tasks from WindowManagerService.mH"

6 years agoMerge "Don't allow certain bucket overrides"
TreeHugger Robot [Fri, 15 Dec 2017 00:46:24 +0000 (00:46 +0000)]
Merge "Don't allow certain bucket overrides"

6 years agoMerge "Restore bounds w/o adjusting it."
TreeHugger Robot [Fri, 15 Dec 2017 00:33:31 +0000 (00:33 +0000)]
Merge "Restore bounds w/o adjusting it."

6 years agoMerge "Fix broken test due to API rename" am: 0abc93177f am: ee898c81a7
nharold [Thu, 14 Dec 2017 23:38:17 +0000 (23:38 +0000)]
Merge "Fix broken test due to API rename" am: 0abc93177f am: ee898c81a7
am: d569d33ac4

Change-Id: Ie52ce3da0507421313a73688e831d3802b888cfd

6 years agoMerge "clearCallingIdentity before calling into getPackageUidAsUser"
Tony Mak [Thu, 14 Dec 2017 23:29:33 +0000 (23:29 +0000)]
Merge "clearCallingIdentity before calling into getPackageUidAsUser"

6 years agoImprove testibility of applicatin switches.
Dianne Hackborn [Thu, 14 Dec 2017 01:52:26 +0000 (17:52 -0800)]
Improve testibility of applicatin switches.

Things can be flaky, because window focus changes are
dispatched to the window on a separate path from input events,
and the window will drop events if it gets them before it sees
the focus change.  I am trying to mitigate this some by noting
ASAP what the next upcoming focus state will be, so we can check
that and dispatch it before dispatching a key event if needed.

This definitely makes things better, but not perfect.  ctate
suggested that maybe we should be dispatching window focus events
through the input system, which at a glance sounds like a really
really good idea to me...  so maybe we can look at that later.

Also changed the wm command to just be a shell wrapper around
all of the implementation that is now in WindowManagerShellCommand.

And fixed a few places where we write debug info to streams that
would trigger strict mode violations that we really don't care
about.

Test: manual
Change-Id: I5235653bcec5522ab84c7f2e1de96d86f2f59326

6 years agoMerge "Fix broken test due to API rename" am: 0abc93177f
nharold [Thu, 14 Dec 2017 23:28:16 +0000 (23:28 +0000)]
Merge "Fix broken test due to API rename" am: 0abc93177f
am: ee898c81a7

Change-Id: I7e99991cd2c71c66e1acb3aa3957efb28c9a426a

6 years agoExport aidl files for framework
Colin Cross [Thu, 14 Dec 2017 23:18:42 +0000 (15:18 -0800)]
Export aidl files for framework

Export the aidl files for framework so that anything building
against the framework automatically gets the default aidl
includes.

Test: m checkbuild
Change-Id: I26c599c79babd8ac91340a4e9d2c75d3f211f776

6 years agoMerge "Fix broken test due to API rename"
nharold [Thu, 14 Dec 2017 23:20:11 +0000 (23:20 +0000)]
Merge "Fix broken test due to API rename"
am: 0abc93177f

Change-Id: I75a3f96e0d6d7cf05bbd8eb0dae03d114ac76f3e

6 years agoMerge "Fix broken test due to API rename"
Nathan Harold [Thu, 14 Dec 2017 23:14:57 +0000 (23:14 +0000)]
Merge "Fix broken test due to API rename"

6 years agoFix broken test due to API rename
Nathan Harold [Thu, 14 Dec 2017 22:46:46 +0000 (14:46 -0800)]
Fix broken test due to API rename

A race condition during an Api rename has caused
the name change from reserveSecurityParameterIndex
to allocateSecurityParameterIndex to be wrong in
a test. Fixing.

Bug: 69128142
Test: runtest frameworks-net
Change-Id: I12fb9832cb938dc19f463b1f1124127435d7b173

6 years agoMerge "Fix broken test due to API rename"
nharold [Thu, 14 Dec 2017 23:07:53 +0000 (23:07 +0000)]
Merge "Fix broken test due to API rename"

6 years agoFix broken test due to API rename
Nathan Harold [Thu, 14 Dec 2017 22:46:46 +0000 (14:46 -0800)]
Fix broken test due to API rename

A race condition during an Api rename has caused
the name change from reserveSecurityParameterIndex
to allocateSecurityParameterIndex to be wrong in
a test. Fixing.

Bug: 69128142
Test: runtest frameworks-net
Change-Id: I12fb9832cb938dc19f463b1f1124127435d7b173

6 years agoMerge "Merge "Confirmation code second try." am: df0f5e9791 am: cdc3c3ec77 am: 5ad2fb...
Android Build Merger (Role) [Thu, 14 Dec 2017 22:58:07 +0000 (22:58 +0000)]
Merge "Merge "Confirmation code second try." am: df0f5e9791 am: cdc3c3ec77 am: 5ad2fbabf8  -s ours"