OSDN Git Service

android-x86/build.git
9 years agoMerge "[DO NOT MERGE] Add support for RMTYPEDEF with Jack"
Yohann Roussel [Tue, 2 Jun 2015 12:58:37 +0000 (12:58 +0000)]
Merge "[DO NOT MERGE] Add support for RMTYPEDEF with Jack"

9 years ago[DO NOT MERGE] Add support for RMTYPEDEF with Jack
Yohann Roussel [Wed, 20 May 2015 15:52:15 +0000 (17:52 +0200)]
[DO NOT MERGE] Add support for RMTYPEDEF with Jack

Bug: 21099584

(cherry-picked from commit 5b2c6e26dbda66a2245f987db0428c2bf2eb7c95)

Change-Id: I39aa1f24780c216e978ef743098ca7ac65b2962e

9 years agoMerge "Docs: Update link to new Community page location"
Clay Murphy [Mon, 1 Jun 2015 19:04:56 +0000 (19:04 +0000)]
Merge "Docs: Update link to new Community page location"

9 years agoMerge "Add $ORIGIN/lib[64] to host binary's rpath."
Ying Wang [Mon, 1 Jun 2015 18:29:13 +0000 (18:29 +0000)]
Merge "Add $ORIGIN/lib[64] to host binary's rpath."

9 years agoAdd $ORIGIN/lib[64] to host binary's rpath.
Ying Wang [Mon, 1 Jun 2015 17:43:29 +0000 (10:43 -0700)]
Add $ORIGIN/lib[64] to host binary's rpath.

Normally the binaries use the exsiting $ORIGIN/../lib[64] with binaries
in the bin subdirectory;
For historical reason the binaries in the SDK package don't have a bin
subdirectory. This workaround enables them to work in the existing SDK
directory structure.

Bug: 21301578
Change-Id: Ibebfbfb8b30e81e7bbaf13a21bb205f3f0282d24
(cherry-pick from commit 4fe7bfd373d99dedfd2e63135da5189478bb0138)

9 years agoMerge "Remove gcc 4.9 workaround."
Chih-Hung Hsieh [Fri, 29 May 2015 20:16:23 +0000 (20:16 +0000)]
Merge "Remove gcc 4.9 workaround."

9 years agoRemove gcc 4.9 workaround.
Chih-Hung Hsieh [Fri, 29 May 2015 17:23:15 +0000 (10:23 -0700)]
Remove gcc 4.9 workaround.

The gcc 4.9 devirtualization bug was fixed with a cherry pick of r212222.

BUG: 19872411
Change-Id: I6d9677f112402fe84d70da770f364392398e9cc9
(cherry picked from commit ad2494bb79932c4f2fd55f51e9b0d58676502558)

9 years agoMerge "Do not add 'adb' to persist.sys.usb.config if already there"
Ying Wang [Fri, 29 May 2015 16:55:04 +0000 (16:55 +0000)]
Merge "Do not add 'adb' to persist.sys.usb.config if already there"

9 years agoDo not add 'adb' to persist.sys.usb.config if already there
Oreste Salerno [Wed, 20 May 2015 16:44:48 +0000 (16:44 +0000)]
Do not add 'adb' to persist.sys.usb.config if already there

The 'adb' configuration might have already been added by a
device-specific Makefile, so add it only if it's not already there.

Change-Id: I6f96645f44c96f6f827cc8c842a8b769f92be13a

9 years agoMerge "[MIPS] Do not use compact branches until GDB supports them"
Elliott Hughes [Fri, 29 May 2015 04:41:26 +0000 (04:41 +0000)]
Merge "[MIPS] Do not use compact branches until GDB supports them"

9 years agoMerge "Portable way to color"
Christopher Ferris [Thu, 28 May 2015 22:00:09 +0000 (22:00 +0000)]
Merge "Portable way to color"

9 years agoMerge "Pass --no-generate-debug-info to dex2oat."
David Srbecky [Thu, 28 May 2015 18:37:35 +0000 (18:37 +0000)]
Merge "Pass --no-generate-debug-info to dex2oat."

9 years agoPass --no-generate-debug-info to dex2oat.
David Srbecky [Thu, 28 May 2015 15:32:55 +0000 (16:32 +0100)]
Pass --no-generate-debug-info to dex2oat.

The two flags have been merged and renamed in ART.

Change-Id: Iffc1dcc6764367239d6f45a3598cdb2c5d5d5013

9 years agoDocs: Update link to new Community page location
Clay Murphy [Thu, 28 May 2015 01:37:02 +0000 (18:37 -0700)]
Docs: Update link to new Community page location

Bug: 21277510

Change-Id: I527e4efe264cbcf61bce997bed9086f1cb060c83

9 years agoMerge "Use zipalign -p to page align .so files"
Tao Bao [Wed, 27 May 2015 16:12:31 +0000 (16:12 +0000)]
Merge "Use zipalign -p to page align .so files"

9 years agoUse zipalign -p to page align .so files
Brian Carlstrom [Fri, 22 May 2015 22:51:19 +0000 (15:51 -0700)]
Use zipalign -p to page align .so files

Bug: 21400810
Change-Id: Ie3adf26dd3a51acfdb0faa23dc8ca1b206fb3727
(cherry picked from commit 903186f938a447e459720f6825382470ebb77e37)

9 years ago[MIPS] Do not use compact branches until GDB supports them
Nikola Veljkovic [Mon, 25 May 2015 09:16:10 +0000 (11:16 +0200)]
[MIPS] Do not use compact branches until GDB supports them

GDB does not yet have support for compact branches, and is unable to
set a breakpoint on them. Turn compact branch generation off, until
GDB is fixed.

Change-Id: Ie7d6fb891e9934f8fc645fe9cf8f706be15a5f77

9 years agoMerge "[DO NOT MERGE] Compile using Jack."
Yohann Roussel [Thu, 21 May 2015 09:23:38 +0000 (09:23 +0000)]
Merge "[DO NOT MERGE] Compile using Jack."

9 years agoMerge "Fix the permission setting in common.ZipWriteStr()"
Tao Bao [Wed, 20 May 2015 20:27:58 +0000 (20:27 +0000)]
Merge "Fix the permission setting in common.ZipWriteStr()"

9 years agoFix the permission setting in common.ZipWriteStr()
Tao Bao [Wed, 20 May 2015 16:32:18 +0000 (09:32 -0700)]
Fix the permission setting in common.ZipWriteStr()

When passing a ZipInfo instance to common.ZipWriteStr(), the
external_attr attribute should not be overwritten unless specified.
We didn't have the issue previously because we were calling
ZipFile.writestr() directly until [1] merged.

[1] commit 2ed665a033c587b276b1615516e5354e2ace47cd.

Bug: http://b/21309935
Change-Id: I374ccd40c174ff9259844f38bdbf187dfe82552d

9 years ago[DO NOT MERGE] Compile using Jack.
Yohann Roussel [Mon, 8 Sep 2014 12:45:14 +0000 (14:45 +0200)]
[DO NOT MERGE] Compile using Jack.

This allows to compile dex targeted java sources using Jack and Jill.
Default is still to compile with the legacy toolchain. Default can be
switched to the new toolchain by setting environement variable:
export ANDROID_COMPILE_WITH_JACK=true
Toolchain can also be forced for one module by defining
LOCAL_JACK_ENABLED:=full # disabled, full, incremental
in the mk portion defining the module.

Jack execution environement can be controlled with:

Global variable ANDROID_JACK_VM allow to change the jvm executing Jack.
Global variable ANDROID_JACK_VM_ARGS allows to change default args given
to the jvm.
Global variable ANDROID_JACK_EXTRA_ARGS allows to define some default args
to give to Jack

LOCAL_JACK_VM_ARGS allows to override default args given to the jvm for
the module.
LOCAL_JACK_EXTRA_ARGS allows to override default args passed to Jack.

This includes cherry-picks of the following changes:
b4c49cba57dafdcdfb693a549c5a1dc1beb71c25
22c3fa6d73adcf14b38c7cf03446d4e2a892f682
138768c1bbb49d549c4b14281fa5f0bffac7d933
5dd3e1d31293aaaae7c0c213743a7ca77d2dd688
83d5d040479e09a3dea6b7f88ca9a57c4ae984ac
8bc90fd2d6ccf70b65d2d3aad22b0453b86a262d
140274707e31c9585aa28b0de2f1418c64ecd272
0fbc9ff2a2eed243aabaa75e911e55c4cf4b8d4c
833b427d72c91c1d1b7f8ac99fb87a6742eb6f43
f9a27f45b49f670c0258c1b6c19056ae85ac1e45
2809666941aceea4af65ec6f9cea8cce1c1392ed
37822c443d3d2ba88dd009c994f088906a0f5568
c6b44d43c38b80a52ed9ade7f9b503685dd129a7
d2a76c14bf60f45a4bf19721a09a10f758c42a66
06744f60fc48d0a33bd538497e77b624adee7d75
95573d5036e3de1ff26d1a9fc9e832c1b0a476a1
b821391614896e6156ffa3e4c2b0f4aef7e80793
2794e7b5824ba1ea5687c7dcaaf7c7062edfa2bb
801f2c44d0a919284c72eca2be708aedb3a79d88
c76d99dca10bd41a30cbfce4699866716a1d4eaf
f528e132d60fc8c982e41c242017beb6d4f7df76
76a5e0bd1abc19d9d5664a59b9602bb24e15c259
e25b3984ff5c74aa2a49d14b7df7aa9527096c32 Partially, only Jack related parts werekept
ec46a3b71f2746ec209d60ca03f6129d5b129f75
abee3a9f4171a7aaf39c743e7032721b02f43f07
77cbe10fd9c27747f98825f4923a0cfc65b28faf
daf07db4cd5d10b706164904a28323e6223b8aa3
b6bfb5893a64dc23dd4dbcbcbe62fe885bd68632

Ie all Jack related changes untill
b6bfb5893a64dc23dd4dbcbcbe62fe885bd68632
except
a96cc59ab508c1c803c15f4e5f22ab2415b6ac26 "Use Jack by default"

Change-Id: If9d47ef1c4fd1e6765ad2a47d816c1ad3cfab0e3

9 years agoMerge "Allow goldfish-setup to put the emulator in WiFi-only mode"
Nick Kralevich [Tue, 19 May 2015 00:23:43 +0000 (00:23 +0000)]
Merge "Allow goldfish-setup to put the emulator in WiFi-only mode"

9 years agoAllow goldfish-setup to put the emulator in WiFi-only mode
Yu Ning [Mon, 18 May 2015 09:11:37 +0000 (17:11 +0800)]
Allow goldfish-setup to put the emulator in WiFi-only mode

The goldfish-setup service (essentially /system/etc/init.goldfish.sh)
executes the following commands when certain conditions are met:

 setprop ro.radio.noril yes
 stop ril-daemon

so as to stop the RIL daemon and emulate a WiFi-only device. Both would
fail, though, because goldfish-setup does not have the permissions to
set relevant properties.

This CL modifies the emulator's SELinux policy to grant the necessary
permissions. It is a step towards fixing the ril-daemon-keeps-getting-
killed-and-restarted problem with the new ("ranchu") emulator, which
does not support telephony emulation yet. (The other step is to have
init start goldfish-setup, which will be done in a seperate CL.)

Change-Id: Ice7e7898804b7353ac4a8c49d871b1b2571d7a5f
Signed-off-by: Yu Ning <yu.ning@intel.com>
9 years agoMerge "Label /dev/ttyGF* as serial_device"
Nick Kralevich [Mon, 18 May 2015 16:51:18 +0000 (16:51 +0000)]
Merge "Label /dev/ttyGF* as serial_device"

9 years agoLabel /dev/ttyGF* as serial_device
Yu Ning [Mon, 18 May 2015 06:52:22 +0000 (14:52 +0800)]
Label /dev/ttyGF* as serial_device

In goldfish kernel 3.10, the goldfish_tty device instantiates virtual
serial ports as /dev/ttyGF* (e.g. /dev/ttyGF0), not as /dev/ttyS* as in
goldfish kernel 3.4. However, in the emulator's SELinux security policy,
there is no specific security context assigned to /dev/ttyGF*, and the
one inherited from /dev (u:object_r:device:s0) prevents services such as
qemud and goldfish-logcat from reading and writing ttyGF*. Consequently,
qemud terminates abnormally on the classic x86_64 emulator:

 init: Service 'qemud' (pid XXX) exited with status 1

Fix this issue by assigning /dev/ttyGF* the same security context as
/dev/ttyS*.

Change-Id: Ia7394dc217bd82f566c4d1b7eda3cc8ce3ac612f
Signed-off-by: Yu Ning <yu.ning@intel.com>
9 years agoPortable way to color
Jacky Cao [Fri, 15 May 2015 14:12:53 +0000 (22:12 +0800)]
Portable way to color

Change-Id: I62ae1da772f4e3eb80ed26aca89ebe47aff8efa7

9 years agoMerge "Explain __USE_MINGW_ANSI_STDIO."
Elliott Hughes [Fri, 15 May 2015 20:52:55 +0000 (20:52 +0000)]
Merge "Explain __USE_MINGW_ANSI_STDIO."

9 years agoMerge "Update device to use set_prop() macro"
Nick Kralevich [Fri, 15 May 2015 19:26:56 +0000 (19:26 +0000)]
Merge "Update device to use set_prop() macro"

9 years agoMerge "Label /dev/goldfish_pipe as qemu_device"
Nick Kralevich [Fri, 15 May 2015 13:00:25 +0000 (13:00 +0000)]
Merge "Label /dev/goldfish_pipe as qemu_device"

9 years agoMerge "Add tzdatacheck to image"
Neil Fuller [Fri, 15 May 2015 09:09:44 +0000 (09:09 +0000)]
Merge "Add tzdatacheck to image"

9 years agoLabel /dev/goldfish_pipe as qemu_device
Yu Ning [Thu, 14 May 2015 16:00:35 +0000 (00:00 +0800)]
Label /dev/goldfish_pipe as qemu_device

In goldfish kernel 3.10, qemu_pipe has been renamed to goldfish_pipe.
However, in the emulator's SELinux policy, there is no specific security
context assigned to /dev/goldfish_pipe, and the one inherited from /dev
(u:object_r:device:s0) prevents various processes (qemud, qemu-props,
etc.) from reading and writing goldfish_pipe. Consequently, the classic
x86_64 emulator will not boot if GPU emulation is enabled ("-gpu host"),
and does not render the UI correctly if launched with "-gpu off".

Fix this issue by assigning /dev/goldfish_pipe the same security context
as /dev/qemu_pipe.

This CL also benefits the new ("ranchu") emulator, where all supported
ABIs (arm64, mips64, x86 and x86_64) use 3.10-based kernels. Without
this fix, the new emulator boots and works, but there are avc denials
related to goldfish_pipe.

Last but not least, it is now possible to boot the classic x86 emulator
with a 3.10-based kernel instead of the current 3.4-based one, without
disabling SELinux.

Change-Id: Iad979c0ee9d0a410be12b83ac1bef9476b50a6dc
Signed-off-by: Yu Ning <yu.ning@intel.com>
9 years agoExplain __USE_MINGW_ANSI_STDIO.
Elliott Hughes [Fri, 15 May 2015 03:55:49 +0000 (20:55 -0700)]
Explain __USE_MINGW_ANSI_STDIO.

Change-Id: I6900a7cddfb5aa4365c3e0f6f6f0fa9203c0fe43

9 years agoMerge "[MIPS] Temporarily disable Mips shared-textrel errors"
Ying Wang [Thu, 14 May 2015 16:11:58 +0000 (16:11 +0000)]
Merge "[MIPS] Temporarily disable Mips shared-textrel errors"

9 years agoMerge "Remove unused #include <selinux/android.h>"
Jeff Vander Stoep [Thu, 14 May 2015 15:27:50 +0000 (15:27 +0000)]
Merge "Remove unused #include <selinux/android.h>"

9 years agoAdd tzdatacheck to image
Neil Fuller [Wed, 13 May 2015 16:47:29 +0000 (17:47 +0100)]
Add tzdatacheck to image

Bug: 21110439
Bug: 19941636
(cherry picked from commit 7d18a684177064a74dafbba8cc2f270f911936bf)

Change-Id: I29ab303d2695ba1cadf70c2d2f4440d34a8cede9

9 years agoRemove unused #include <selinux/android.h>
Jeff Vander Stoep [Wed, 13 May 2015 21:24:04 +0000 (14:24 -0700)]
Remove unused #include <selinux/android.h>

Change-Id: Iebc59784c7318edb1c1f686e040ed581259bdd5a

9 years agoMerge "Revert "Revert "Turn on _FORTIFY_SOURCE=2 for the host."""
Elliott Hughes [Wed, 13 May 2015 21:12:21 +0000 (21:12 +0000)]
Merge "Revert "Revert "Turn on _FORTIFY_SOURCE=2 for the host."""

9 years agoMerge "Add libbenchmark's new dependency on libbase."
Elliott Hughes [Wed, 13 May 2015 20:53:32 +0000 (20:53 +0000)]
Merge "Add libbenchmark's new dependency on libbase."

9 years agoAdd libbenchmark's new dependency on libbase.
Elliott Hughes [Wed, 13 May 2015 20:47:30 +0000 (13:47 -0700)]
Add libbenchmark's new dependency on libbase.

Change-Id: I6f9700b3e51a3b681d3d91b88103eed31764f61e

9 years agoRevert "Revert "Turn on _FORTIFY_SOURCE=2 for the host.""
Elliott Hughes [Wed, 13 May 2015 20:15:19 +0000 (20:15 +0000)]
Revert "Revert "Turn on _FORTIFY_SOURCE=2 for the host.""

This reverts commit e27b214fc248d8927c42c5529d5c9fe75e2591aa.

Change-Id: I3d739c0594dbe4ecd62c5b07064ada7de6cdaadb

9 years agoMerge "Revert "Turn on _FORTIFY_SOURCE=2 for the host.""
Elliott Hughes [Wed, 13 May 2015 19:33:17 +0000 (19:33 +0000)]
Merge "Revert "Turn on _FORTIFY_SOURCE=2 for the host.""

9 years agoRevert "Turn on _FORTIFY_SOURCE=2 for the host."
Elliott Hughes [Wed, 13 May 2015 19:32:59 +0000 (19:32 +0000)]
Revert "Turn on _FORTIFY_SOURCE=2 for the host."

This reverts commit 224806d00ea1fbafde1adfd6fdf26693170f2648.

Change-Id: I654157ec4be7ff95356ab4a25b27c44762793e74

9 years agoMerge "Turn on _FORTIFY_SOURCE=2 for the host."
Elliott Hughes [Wed, 13 May 2015 19:10:37 +0000 (19:10 +0000)]
Merge "Turn on _FORTIFY_SOURCE=2 for the host."

9 years agoMerge "Add support for clobbered blocks"
Tao Bao [Wed, 13 May 2015 19:03:07 +0000 (19:03 +0000)]
Merge "Add support for clobbered blocks"

9 years agoMerge "Add bootsigner path as an option"
Tao Bao [Wed, 13 May 2015 18:42:16 +0000 (18:42 +0000)]
Merge "Add bootsigner path as an option"

9 years agoMerge "Remove libc++ from prepackaged shared libs in cts."
dcashman [Wed, 13 May 2015 18:19:42 +0000 (18:19 +0000)]
Merge "Remove libc++ from prepackaged shared libs in cts."

9 years agoAdd support for clobbered blocks
Tao Bao [Tue, 12 May 2015 18:42:31 +0000 (11:42 -0700)]
Add support for clobbered blocks

In ext4 filesystems, some blocks might be changed even being mounted
R/O, such as the superblock (block 0). We need to exclude such blocks
from integrity verification. Plus such blocks should always be
written to the target by copying instead of patching.

Bug: http://b/20939131
Change-Id: I991169ec307dfb231b2fe8908a0668595ecb2060

9 years ago[MIPS] Temporarily disable Mips shared-textrel errors
Duane Sand [Wed, 29 Apr 2015 23:20:51 +0000 (16:20 -0700)]
[MIPS] Temporarily disable Mips shared-textrel errors

Clang++ for Mips and Mips64 generates read-only exception unwind
tables that trigger DT_TEXTREL warnings at link time.  Until Clang
is fixed, ignore those performance warnings instead of failing the build.

With this patch, Mips clang++ can be (optionally) used when building
libdeqp.

NDK's Mips llvm has been using an alternate temporary fix, marking the
.gcc_exception_table section as read-write for Mips only:
   https://android-review.googlesource.com/#/c/119660/

A permanent fix using a read-only exception table is pending upstream:
   http://reviews.llvm.org/D9669

Change-Id: Ie0cd7da398acbe45dbe39adc251e7fd5b5ca1445

9 years agoAdd bootsigner path as an option
Baligh Uddin [Thu, 20 Nov 2014 17:52:05 +0000 (09:52 -0800)]
Add bootsigner path as an option

Change-Id: I3d804b7937aafea8274b06edab097a6dca8f04cd
(cherry picked from commit e204868f1f2bf2c6a85cf09edb52c06d593584c0)

9 years agoRemove libc++ from prepackaged shared libs in cts.
dcashman [Tue, 12 May 2015 18:31:09 +0000 (11:31 -0700)]
Remove libc++ from prepackaged shared libs in cts.

Commit 28acbeab18f6083299c07f9ebe769d22e49f8107 removed the dependency of
sepolicy-analyze on libc++, eliminating the only consumer of the library for the
cts host-side tests.  Remove the library since it is no longer needed but leave
the ability to add other shared libs in the future.

Bug: 19566396
Change-Id: I4fbfa44ce9f099ad058fd0630ac48749e389e3e1

9 years agoTurn on _FORTIFY_SOURCE=2 for the host.
Elliott Hughes [Wed, 13 May 2015 04:41:52 +0000 (21:41 -0700)]
Turn on _FORTIFY_SOURCE=2 for the host.

Bug: http://b/20558757
Change-Id: Ic0c173d25dc6b2fa9c3122a523af5f37bc1b8c55

9 years agoUpdate device to use set_prop() macro
William Roberts [Mon, 11 May 2015 17:23:59 +0000 (10:23 -0700)]
Update device to use set_prop() macro

Change-Id: I630ba0178439c935d08062892990d43a3cc1239e
Signed-off-by: William Roberts <william.c.roberts@linux.intel.com>
9 years agoMerge "Revert "Revert "Enable linker -fix-cortex-a53-843419"""
Andrew Hsieh [Wed, 13 May 2015 01:08:49 +0000 (01:08 +0000)]
Merge "Revert "Revert "Enable linker -fix-cortex-a53-843419"""

9 years agoMerge "Fix using libc++_static in dynamic binaries."
Dan Albert [Tue, 12 May 2015 22:00:32 +0000 (22:00 +0000)]
Merge "Fix using libc++_static in dynamic binaries."

9 years agoFix using libc++_static in dynamic binaries.
Dan Albert [Tue, 12 May 2015 18:00:31 +0000 (11:00 -0700)]
Fix using libc++_static in dynamic binaries.

Change-Id: I89bacfbf270d2d1bc1b9b2fa6951b355a67b808c

9 years agoRevert "Revert "Enable linker -fix-cortex-a53-843419""
Andrew Hsieh [Mon, 11 May 2015 06:03:07 +0000 (06:03 +0000)]
Revert "Revert "Enable linker -fix-cortex-a53-843419""

This reverts commit 32e1689684682aadf1a5d5af523ccafae5907572.

Now that prebuilts/gcc/darwin-x86/aarch64/aarch64-linux-android-4.9 is also updated

Change-Id: Id95c1c4cc651c434461655e62b8f23afd56b53e4

9 years agoMerge "Wrap zipfile.write(), writestr() and close()"
Tao Bao [Fri, 8 May 2015 22:52:03 +0000 (22:52 +0000)]
Merge "Wrap zipfile.write(), writestr() and close()"

9 years agoWrap zipfile.write(), writestr() and close()
Tao Bao [Wed, 1 Apr 2015 18:21:55 +0000 (11:21 -0700)]
Wrap zipfile.write(), writestr() and close()

In order to work around the zip 2GiB limit, we need to wrap the related
functions in zipfile. Calls to those functions should always be replaced
with calls to the wrappers instead.

Bug: 18015246
Change-Id: Ice494371ca6654e88ded2ae0eb680f51082effcb

9 years agoMerge "Add task to print transitive dependencies and their license files."
Ying Wang [Thu, 7 May 2015 22:43:56 +0000 (22:43 +0000)]
Merge "Add task to print transitive dependencies and their license files."

9 years agoAdd task to print transitive dependencies and their license files.
Ying Wang [Thu, 7 May 2015 19:08:53 +0000 (12:08 -0700)]
Add task to print transitive dependencies and their license files.

Print modules and their transitive dependencies with license files.
To invoke, run
"make deps-license PROJ_PATH=<proj-path-patterns> DEP_PATH=<dep-path-patterns>".
PROJ_PATH restricts the paths of the source modules;
DEP_PATH restricts the paths of the dependency modules.
Both can be makefile patterns supported by makefile function $(filter).
Example:
  $ make deps-license packages/app/% external/%
  prints all modules in packages/app/ with their dpendencies in external/.
The printout lines look like "<module_name> :: <module_paths> :: <license_files>".

Bug: 20823995
Change-Id: I06b66e85ff56c8628bffa3d948085ed45870100f

9 years agoMerge "Do not pack relocations for executables"
Dmitriy Ivanov [Thu, 7 May 2015 21:09:48 +0000 (21:09 +0000)]
Merge "Do not pack relocations for executables"

9 years agoDo not pack relocations for executables
Dmitriy Ivanov [Wed, 29 Apr 2015 19:13:37 +0000 (12:13 -0700)]
Do not pack relocations for executables

Bug: http://b/20665974
Change-Id: Ibc13b5d6bd05dfbc7ff8475068fe7363f58e7e67

9 years agoMerge "Build: Update Mips64 generic build for ART"
Andreas Gampe [Thu, 7 May 2015 16:02:16 +0000 (16:02 +0000)]
Merge "Build: Update Mips64 generic build for ART"

9 years agoBuild: Update Mips64 generic build for ART
Andreas Gampe [Thu, 7 May 2015 03:56:33 +0000 (20:56 -0700)]
Build: Update Mips64 generic build for ART

For ART testing, we need:

1) A larger userdata partition. A lot of files end up there as it
is multi-arch.

2) Don't strip prebuilts. Technically we only care about core-libart,
but this is the best high-level change that doesn't impact other
files.

Change-Id: Ic36bfcf80ba50a602752ca0a3031dda89a0f3051

9 years agoMerge "Remove stlport from global package list."
Dan Albert [Wed, 6 May 2015 21:15:57 +0000 (21:15 +0000)]
Merge "Remove stlport from global package list."

9 years agoRemove stlport from global package list.
Dan Albert [Wed, 6 May 2015 16:49:10 +0000 (09:49 -0700)]
Remove stlport from global package list.

This is now whitelisted per device.

Bug: http://b/15193147
Change-Id: I7fcd0891242fb552a17753b151cf431a398bbc44

9 years agoMerge "Disallow using stlport."
Dan Albert [Wed, 6 May 2015 19:53:39 +0000 (19:53 +0000)]
Merge "Disallow using stlport."

9 years agoMerge "Cleanup libc++ configuration."
Dan Albert [Wed, 6 May 2015 19:51:05 +0000 (19:51 +0000)]
Merge "Cleanup libc++ configuration."

9 years agoDisallow using stlport.
Dan Albert [Wed, 6 May 2015 17:08:32 +0000 (10:08 -0700)]
Disallow using stlport.

The only remaining users of stlport are vendor blobs. Prevent any new
users from using it.

Bug: http://b/15193147
Change-Id: I577a16c8c52e2c7d939c3b5026e18ad90e4b9f26

9 years agoCleanup libc++ configuration.
Dan Albert [Wed, 6 May 2015 17:08:11 +0000 (10:08 -0700)]
Cleanup libc++ configuration.

Change-Id: I2162f2a19c7f13cfbd4a2530a783a4e671d7cdb1

9 years agoMerge "Make Windows a non-multilib target."
Dan Albert [Tue, 5 May 2015 23:38:59 +0000 (23:38 +0000)]
Merge "Make Windows a non-multilib target."

9 years agoMake Windows a non-multilib target.
Dan Albert [Tue, 5 May 2015 01:17:52 +0000 (18:17 -0700)]
Make Windows a non-multilib target.

We don't have a toolchain for 64-bit windows.

This allows running `USE_MINGW=1 mm` in a directory that has a host
module with LOCAL_MULTILIB := both.

Change-Id: I31f981b38fb80b0d6582bab0a4bd580a3c654c91

9 years agoMerge "Select the correct target STL with USE_MINGW."
Dan Albert [Tue, 5 May 2015 21:40:01 +0000 (21:40 +0000)]
Merge "Select the correct target STL with USE_MINGW."

9 years agoMerge "Fix JDK check for USE_MINGW=1."
Dan Albert [Tue, 5 May 2015 18:45:54 +0000 (18:45 +0000)]
Merge "Fix JDK check for USE_MINGW=1."

9 years agoFix JDK check for USE_MINGW=1.
Dan Albert [Tue, 5 May 2015 18:41:52 +0000 (11:41 -0700)]
Fix JDK check for USE_MINGW=1.

Change-Id: I3bdd9258e8870fc00a5f1f74682a949dc487d851

9 years agoMerge "Fix mips build"
Dmitriy Ivanov [Tue, 5 May 2015 01:16:56 +0000 (01:16 +0000)]
Merge "Fix mips build"

9 years agoFix mips build
Dmitriy Ivanov [Tue, 5 May 2015 01:10:47 +0000 (18:10 -0700)]
Fix mips build

Change-Id: Ifbb2df36c173511c118f34cfa39bb01ca7f7d380

9 years agoMerge "Upgrade x86 gcc to 4.9 and disable devirtualization."
Chih-Hung Hsieh [Mon, 4 May 2015 23:36:50 +0000 (23:36 +0000)]
Merge "Upgrade x86 gcc to 4.9 and disable devirtualization."

9 years agoSelect the correct target STL with USE_MINGW.
Dan Albert [Mon, 4 May 2015 23:34:19 +0000 (16:34 -0700)]
Select the correct target STL with USE_MINGW.

The previous check tested against USE_MINGW even for target builds.
Hadn't been a problem because people don't typically set USE_MINGW
directly.

Change-Id: I90fe0ea890c44917eb29dd02d7c7f76c19e7fbd6

9 years agoMerge "Fix prebuilts for target builds with USE_MINGW=1."
Dan Albert [Mon, 4 May 2015 22:46:57 +0000 (22:46 +0000)]
Merge "Fix prebuilts for target builds with USE_MINGW=1."

9 years agoFix prebuilts for target builds with USE_MINGW=1.
Dan Albert [Mon, 4 May 2015 19:44:44 +0000 (12:44 -0700)]
Fix prebuilts for target builds with USE_MINGW=1.

USE_MINGW=1 mm didn't work in directories that contained target modules
because the build system would use the Windows locations and extensions
when trying to find the host GCC prebuilts. Windows is the target OS,
not the OS we're building from.

Change-Id: Ic994fed15388d0c7d393f71ba28fe7afdc659f5c

9 years agoUpgrade x86 gcc to 4.9 and disable devirtualization.
Chih-Hung Hsieh [Fri, 1 May 2015 21:53:59 +0000 (14:53 -0700)]
Upgrade x86 gcc to 4.9 and disable devirtualization.

Also filter out gcc-only flags -Wno-clobbered and -fno-devirtualize
when compiled with clang/llvm.

BUG: 19872411
Change-Id: I6de57583be04da607f569df65e93531787dbb789

9 years agoMerge "Pack module before making symbolic version"
Dmitriy Ivanov [Mon, 4 May 2015 20:15:46 +0000 (20:15 +0000)]
Merge "Pack module before making symbolic version"

9 years agoPack module before making symbolic version
Dmitriy Ivanov [Sat, 2 May 2015 01:12:29 +0000 (18:12 -0700)]
Pack module before making symbolic version

  We need PT_LOAD segments to match for the gdb sake.
  If we pack module after stripping symbolic version
  PT_LOAD differ from actual ones; this confuses gdb.

Bug: http://b/20687795
Change-Id: If7b1ffcda918d0cc47051a30ca1202007ed62403
(cherry picked from commit 258b29cf7652ae170a8c7907fa7361cb30542cd1)

9 years agoMerge "common.py: Add support for squashfs"
Mohamad Ayyash [Fri, 1 May 2015 22:58:08 +0000 (22:58 +0000)]
Merge "common.py: Add support for squashfs"

9 years agocommon.py: Add support for squashfs
Mohamad Ayyash [Fri, 1 May 2015 22:39:36 +0000 (15:39 -0700)]
common.py: Add support for squashfs

Change-Id: Ia40f8c6307d0213d43207aee91c4c8a5b5ad6f1e
Signed-off-by: Mohamad Ayyash <mkayyash@google.com>
9 years agoMerge "Revert "Revert "Pack relocations for mips64"""
Dmitriy Ivanov [Thu, 30 Apr 2015 06:10:19 +0000 (06:10 +0000)]
Merge "Revert "Revert "Pack relocations for mips64"""

9 years agoRevert "Revert "Pack relocations for mips64""
Dmitriy Ivanov [Wed, 29 Apr 2015 22:34:21 +0000 (15:34 -0700)]
Revert "Revert "Pack relocations for mips64""

This reverts commit 6399dcce598c2ac54bd87bc754028513405c049f.

Bug: http://b/20658994

9 years agoMerge "Revert "Revert "Pack relocations for mips"""
Dmitriy Ivanov [Wed, 29 Apr 2015 22:43:32 +0000 (22:43 +0000)]
Merge "Revert "Revert "Pack relocations for mips"""

9 years agoRevert "Revert "Pack relocations for mips""
Dmitriy Ivanov [Wed, 29 Apr 2015 21:50:05 +0000 (14:50 -0700)]
Revert "Revert "Pack relocations for mips""

This reverts commit d05fd6fc821db3e09c988370c6ac24c3354232f7.

Bug: http://b/20658994
Change-Id: Iccbd4846b310306ed11b87f4566b8aaadfa63ebb

9 years agoMerge "Revert "Pack relocations for mips""
Dimitry Ivanov [Wed, 29 Apr 2015 19:11:05 +0000 (19:11 +0000)]
Merge "Revert "Pack relocations for mips""

9 years agoMerge "Define BOARD_SEPOLICY_DIRS for 64-bit emulators."
Nick Kralevich [Wed, 29 Apr 2015 19:07:00 +0000 (19:07 +0000)]
Merge "Define BOARD_SEPOLICY_DIRS for 64-bit emulators."

9 years agoMerge "Revert "Pack relocations for mips64""
Dimitry Ivanov [Wed, 29 Apr 2015 19:03:56 +0000 (19:03 +0000)]
Merge "Revert "Pack relocations for mips64""

9 years agoRevert "Pack relocations for mips64"
Dimitry Ivanov [Wed, 29 Apr 2015 18:59:05 +0000 (18:59 +0000)]
Revert "Pack relocations for mips64"

This reverts commit 8bd30fe3cb82e50caab50e4091c5977e5e24db0e.

Bug: http://b/20658994
Change-Id: I6c31094559a12b824344802bf3993f91aee79a26

9 years agoRevert "Pack relocations for mips"
Dimitry Ivanov [Wed, 29 Apr 2015 18:57:54 +0000 (18:57 +0000)]
Revert "Pack relocations for mips"

This reverts commit 9dc1a7359f2351e18f08d69ea725f884541b2f2f.

Bug: http://b/20658994
Change-Id: Ib10c764a7d06db823ee2fccfa47240e0a639d4bc

9 years agoDefine BOARD_SEPOLICY_DIRS for 64-bit emulators.
Stephen Smalley [Wed, 29 Apr 2015 13:55:08 +0000 (09:55 -0400)]
Define BOARD_SEPOLICY_DIRS for 64-bit emulators.

Define BOARD_SEPOLICY_DIRS for the arm64, mips64, and x86_64
emulator targets.  As a first cut, simply inherit from the
existing policy directories used for generic and generic_x86.
We may need further board-specific policy added for these targets
but testing will require first enabling SELinux in the relevant
kernel configs.

Change-Id: I7b4459b32298698fc2908cbbdd0e3afadbe5ac24
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
9 years agoMerge "Add float support to binary event log."
Jeff Brown [Wed, 29 Apr 2015 01:42:45 +0000 (01:42 +0000)]
Merge "Add float support to binary event log."

9 years agoAdd float support to binary event log.
Jeff Brown [Tue, 28 Apr 2015 19:46:22 +0000 (12:46 -0700)]
Add float support to binary event log.

Bug: 20664753
Change-Id: Iab232b1f172094919839d57f15644dfb2eaa1425

9 years agoMerge "Don't pack ASAN executables."
Evgeniy Stepanov [Tue, 28 Apr 2015 22:06:29 +0000 (22:06 +0000)]
Merge "Don't pack ASAN executables."

9 years agoDon't pack ASAN executables.
Dan Albert [Tue, 28 Apr 2015 21:59:11 +0000 (14:59 -0700)]
Don't pack ASAN executables.

The relocation packer is causing the kernel to load the executable
overlapping ASAN's shadow space.

Bug: http://b/20665974
Change-Id: Ifc5914f4fbed5f4f00ed1c795d01cf2fcb849cfe