History log of /frameworks/native/cmds/
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
457731f69e3106b5aae8fc04f9565af1d875876c 14-Jan-2015 Christopher Ferris <cferris@google.com> Use the timeout stack dump functions.

Use the native stack dumping functions that allows time outs. If
debuggerd locks up, before a bugreport would hang forever. Now
it will timeout properly and still get all of the other information.

Bug: 18766581
Change-Id: I85053b8dcfe6224e2b64b4d8f7f2ef448b3cda34
umpstate/utils.c
d195f87b2dd4aa731a21ef3acd321e2441c5bffb 10-Jan-2015 Christopher Ferris <cferris@google.com> Fix message when a command times out.

The previous version printed out the nanoseconds elapsed, not seconds.

Bug: 18766581

(cherry picked from commit 67c5a8af9ed128d8bb56d4723303aef6f0a4500f)

Change-Id: Icbaaee83a92767694fd98e3c790f36f4d24681b0
umpstate/utils.c
f68ce4de7fcfcc090af7985972b304eed7dbaf63 11-Dec-2014 Andreas Gampe <agampe@google.com> Installd: Swap file for dex2oat

Add swap file support for dex2oat to installd. Only use in low-memory
mode.

Bug: 18596910
Change-Id: I131448f3907115054a592af73db86d2b9257ea33
nstalld/commands.c
e8a4dce8169ba5fdcd86a5fc29aa6986de1711b0 24-Nov-2014 Dianne Hackborn <hackbod@google.com> Merge "Work on issue #18486438: Reduce size of bugreport output" into lmp-mr1-dev
4ba58f69cd91af1921299c585a5ade1a1a7eb8ed 22-Nov-2014 Dianne Hackborn <hackbod@google.com> Work on issue #18486438: Reduce size of bugreport output

Don't put packages.xml in to the output.

Change-Id: I88a682866365886506a003a64deb4a29c16ba21c
umpstate/dumpstate.c
e80d32c3c2ec4f2acc917c92c9c943e81de80496 20-Nov-2014 Greg Hackmann <ghackmann@google.com> atrace: make fs-specific sysfs entries optional

The availability of these sysfs entries will vary based on the kernel's
supported filesystems, so don't block the disk category if some of them
are missing.

Bug: 18467498

Change-Id: I96200f1b5cf3f1a8fa8186602552adc96ddffc04
Signed-off-by: Greg Hackmann <ghackmann@google.com>
trace/atrace.cpp
b1a6c2f95a455aa2829340fcc8d233493855f4d4 10-Nov-2014 Narayan Kamath <narayan@google.com> Add an installd command to mark the end of boot.

bug: 18280671

Change-Id: I6b3aeaf143ab3b78881f163ec5c17b9bf20172ed
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
106e582053121f1934c33a6c98d35377e8ae384a 06-Nov-2014 Igor Murashkin <iam@google.com> Merge "installd: Set priority to background for dexopting" into lmp-mr1-dev
9e87a8014055606b514b1c72b21915e17db7d513 06-Nov-2014 Igor Murashkin <iam@google.com> installd: Set priority to background for dexopting

This fixes jank caused by dex2oat while installing an application in the
background.

Bug: 17497551
Change-Id: I5a69b00c0fd76ae22a0d1adb242bef6c18a75743
nstalld/commands.c
9cea6ccbd8789f9583c78ce2b36ac5dd75717b6c 04-Nov-2014 Mark Salyzyn <salyzyn@google.com> dumpstate: report device uptime mmc performance

Bug: 18085992
Change-Id: Ibc0a37d3d2649d1e6708d9357f37ed75f2cea121
umpstate/dumpstate.c
70ec2941530766bdca09ef2983a3ff794c028ee6 30-Sep-2014 Patrick Auchter <auchter@motorola.com> atrace: fix Sync Manager tracing preventing enabling of kernel sync tracing

Both Sync Manager tracing and kernel sync tracing were using "sync" to
enable tracing and since Sync Manager was found first, this prevented
enabling kernel sync tracing.

To fix this, use "syncman" to enable Sync Manager tracing.

Change-Id: Id3b799e01e5041c582cd752c8c40d3e36954f821
Signed-off-by: Iliyan Malchev <malchev@google.com>
trace/atrace.cpp
2db0f5f31c015b5a89b619f8c95a9bf95c09c75b 16-Oct-2014 Arve Hjønnevåg <arve@android.com> dumpstate: Add trusty version if driver is found

Change-Id: I7780ea8e1d777c222a73408f70d8a6d49dee1d92
umpstate/dumpstate.c
60fd3feecab4336d964ca8e31c7c3220e1afb558 07-Oct-2014 Robin Lee <rgl@google.com> Migrate CA certificates to all users

Copies the /data/misc/keychain/cacert-* directories to all users on
the device, whereas previously they were simply copied to user 0.

This is a shallow copy so anything that wasn't supposed to be there
will disappear.

Bug: 17811821
Change-Id: Iae5909ab8d5efdb83c9c8fdf0e10ab7060d022cc
nstalld/installd.c
nstalld/installd.h
nstalld/utils.c
ed9354fc846895dc53397fbb5323bef00b3a3834 02-Oct-2014 Christopher Ferris <cferris@google.com> Accept socket connection before tracing.

Sometimes dumping threads takes a long time and bugreport times
out. This change will cause us to accept the bugreport socket connection
before dumping threads and should avoid the failed to connect to dumpstate
service problems we've seen.

Bug: 17758374
Change-Id: I80afa0353cf1c340873f481a8d1d7faffff54120
umpstate/dumpstate.c
a9e8374c72bf39c55bfe42d917a0c4be03a14a33 18-Sep-2014 Lorenzo Colitti <lorenzo@google.com> Include the VPN server IP address in the VPN state file.

This will be used by LegacyVpnRunner to create a throw route
pointing at it.

Bug: 17462989
Change-Id: I3ebf0cec726dd12b2c57ba5d66775f8c02b25b70
p-up-vpn/ip-up-vpn.c
1dc94e315680b47fe430ef90f46c50a25c92fb6d 11-Sep-2014 Jeff Brown <jeffbrown@google.com> Make dumpstate vibrate immediately.

Previously, the vibration was not performed until after stacks
were gathered which takes a long time. Moved the vibration
to happen earlier so we provide better user feedback for the
three-button salute when collecting a bug report.

Deleted some dead code for playing begin/end sounds.

Improved the timing measurement code to help track down why
bug reports are so slow. (They take over a minute now which
can cause us to lose valuable diagnostic information.)

Bug: 17474152
Change-Id: Iac73f7993d7dc85196aad96f459b22fd4a710f94
umpstate/dumpstate.c
umpstate/utils.c
5ef471c5f986a52c681a29856c38f72127cdf8ac 09-Sep-2014 Christopher Ferris <cferris@google.com> Merge "Use time() instead of clock() for timeouts." into lmp-dev
89d4949f86f4f7b6710e951afefad186c667fd6e 09-Sep-2014 Christopher Ferris <cferris@google.com> Use time() instead of clock() for timeouts.

The clock() function returns the processor time used by the process. This
is not a good timeout mechanism since the code is suspended most of the
time waiting for the forked process to finish. Replace with the time()
function.

Bug: 17154069
Change-Id: Ib383329f9db269445d71a100553b08e71fddda3f
umpstate/utils.c
770180a4dd86f8bda6af2e6db4676e99a5bb1548 09-Sep-2014 Jeff Sharkey <jsharkey@android.com> Add new system APK locations.

Add /system/priv-app and /oem/app paths to system paths. Also allow
rmdex on system apps, and quietly ignore when it was already removed.

Also relax logging when clearing code cache, since it's optional.

Bug: 17205122
Change-Id: I4fc4d0f63a3596937c4defbd64e1f8a1c563f02d
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
nstalld/utils.c
8b17ac6bd6b5114babac619cad3ff03fbf10a953 29-Aug-2014 Alex Light <allight@google.com> Remove obsolete prunedexcache

Bug: 16875245

(cherry picked from commit 5f727f86942a188354c028356f1167794fdc8655)

Change-Id: I06e14c405aa4af295795982c1d236be3cb00e893
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
7903c6a263354506ace10fc32aa65c231b64f62b 27-Aug-2014 Jeff Sharkey <jsharkey@android.com> Merge "Make clear data stricter." into lmp-dev
3316fe472fd68377eba9983c43dfce4281209103 27-Aug-2014 Jeff Sharkey <jsharkey@android.com> Make clear data stricter.

It should nuke everything under the data directory. PMS will come
around and generate the lib symlink after we're finished.

Bug: 16739202
Change-Id: Ib70af2e1450e3bed6781fb497b9cc67e1e594c49
nstalld/commands.c
97477d203eaf0c3235bbe2415356f20a0431cada 27-Aug-2014 Calin Juravle <calin@google.com> Set compiler filter flag to true when vmSafeMode is present.

Bug: 12457423
Change-Id: I33345c5cce76681d8a6592ebae8c9f96a9f0f8bd
nstalld/commands.c
7de2bde3c4c3a6ecc7e6f21e3f3322688b718c4a 26-Aug-2014 Calin Juravle <calin@google.com> Merge "Add vm_safe_mode to dexopt." into lmp-dev
20558f1154abcf3360fd972f6d2c80bb80f78502 26-Aug-2014 Calin Juravle <calin@google.com> Merge "Pass isa features flag to dex2oat." into lmp-dev
b1efac103523efccbe671e76cc0eaaeab810415b 21-Aug-2014 Calin Juravle <calin@google.com> Add vm_safe_mode to dexopt.

The flag enforces interpret-only flag for dex2oat.

Bug: 12457423
Change-Id: Ifdafcc1afa32996577fa44c5682eeb58c79772ac
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
8fc7315a67fdbf9b56cc6fa061f0773be2223a81 19-Aug-2014 Calin Juravle <calin@google.com> Pass isa features flag to dex2oat.

Bug: 16716262
Change-Id: Ifbc3a1520bc177aa87855edb60c36346f24c77cd
nstalld/commands.c
47c166a9ad740707f86719e0de56e20c73f407c1 25-Aug-2014 Andres Morales <anmorales@google.com> Merge "Fix deadlock when killing adb bugreport" into lmp-dev
2e671bbdb741c2926b6df7b240fdc31c7361f330 21-Aug-2014 Andres Morales <anmorales@google.com> Fix deadlock when killing adb bugreport

Leave default signal handler (terminate) for parent process,
add SIG_IGN as signal handler for children and let them
go down when the parent gets SIGPIPE.

Bug: 17109154
Change-Id: Id33db3e97a32f289eb2a9a1a0ca8acbe3dcd285d
umpstate/dumpstate.c
umpstate/utils.c
c597b6dd895dbb2b28c757ce7a2651b3cdc9b00c 19-Aug-2014 Calin Juravle <calin@google.com> Fix validation of system paths in installd.

System apps are now installed under their own directory
(system_app_dir/app_dir/app.apk). The new path doesn't pass installd
validation because of obsolete checks which verify that the path does
not contain subdirectories past the system_app_dir.

The CL fixes the validation to accept at most on subdirectory.

Bug: 17109858
Change-Id: I13abb52c0016610ff436f6a26bb6b3b85dc4dfb0
nstalld/tests/installd_utils_test.cpp
nstalld/utils.c
67cfe0c0660c36ca385ad0eeb1352a2df721b49c 22-Aug-2014 Calin Juravle <calin@google.com> Merge "Allow apk path to contain one subdirectory." into lmp-dev
fd88ff2edd954117e36372fb095b6f5f35aad0e3 15-Aug-2014 Calin Juravle <calin@google.com> Allow apk path to contain one subdirectory.

In the current directory layout this prevented rm_dex and move_dex
commands to validate the apk path and thus cleaning up resources.

Bug: 16888084
Change-Id: Iba579d075a9c6d7de047e7ffef95441498257086
nstalld/tests/installd_utils_test.cpp
nstalld/utils.c
b1ce49b2ed9ea953a7f534b4f36b6acb56fc0749 20-Aug-2014 Colin Cross <ccross@android.com> atrace: avoid unnecessary writes to trace_clock

Writing to trace_clock erases the trace buffer, even if the value
hasn't changed. This prevents use of --async_start and --async_dump
to leave background tracing running and dump after an even that
needs debugging, because --async_dump writes to trace_clock and
resets the buffer before it can read it.

Read and parse the current value from trace_clock before writing,
and skip the write if the value isn't changing.

Change-Id: Ia2ec5bb654fb0bd179771b511ff261731ba47dca
trace/atrace.cpp
580407f1075fe97d7466724f71cc03816b7404fe 19-Aug-2014 Colin Cross <ccross@android.com> atrace: add memory reclaim tracing

Add "memreclaim" to trace direct reclaim, shrink slab cycles, and
kswapd waking up and sleeping.

Change-Id: I4cfb313820a3a9aa5a9d07a39c42db41c24304a6
trace/atrace.cpp
f440d398faad3bafe2e7f365c62163aca45e36a3 12-Apr-2014 Dan Willemsen <dwillemsen@nvidia.com> atrace: Add IRQ events

Add "irq" to trace irq and softirq events.

Change-Id: I45356c2912a1fa130667ada7b21e9fb54ddcfba5
trace/atrace.cpp
c8c5e4c66b858fc41bdb696421eb13c3ea65a238 16-Aug-2014 Jeff Brown <jeffbrown@google.com> Merge "Add trace tag for power management." into lmp-dev
e18987efb5e39ca1bed15527b7b82bde55c99669 15-Aug-2014 Brian Carlstrom <bdc@google.com> Disable verification based on vold.decrypt. [frameworks/native]

Bug: 15165413
Change-Id: Ie70bf4e1348b7b8b2454cf9b498b272416d61c34
nstalld/commands.c
3200b0bf507936ecf43784191880e4e91c54568c 15-Aug-2014 Jeff Brown <jeffbrown@google.com> Add trace tag for power management.

Also added a couple of other existing missing tags in atrace.

Bug: 17004602
Change-Id: I6f697a2a15922bd4695acfa203d45eaae40cd00e
trace/atrace.cpp
3b14e5b1f3fd1f3ef66696dc7ce4e53b6af3c309 08-Aug-2014 Brian Carlstrom <bdc@google.com> Use set_sched_policy to put dexopt operations in SP_BACKGROUND cgroup

Bug: 15927194

(cherry picked from commit 0378aaf257aee92539d30543914a50c4481c6a18)

Change-Id: I462b5ac256c4d091ed4023cf4b97dd6a4abcaa5f
nstalld/commands.c
41cd9eb42471e99831fbbbb72b841202bbf33648 30-Jul-2014 Brian Carlstrom <bdc@google.com> Disable compilation based on vold.decrypt. [frameworks/native]

Bug: 15165413

(cherry picked from commit 538998f204d1e542e235de9e7ce18ef4dc68c9cc)

Change-Id: Idae36efa1cb3fb99b51fa0a79b6bb037981d1c71
nstalld/commands.c
9a87db6e1f48fb58398ac186968b08d000342098 29-Jul-2014 Brian Carlstrom <bdc@google.com> Move from dalvik.vm.image-dex2oat-flags to dalvik.vm.dex2oat-filter [frameworks/native]

This will allow us to conditionally change the compiler-filter based on other properties.

Bug: 15165413

(cherry picked from commit cf51ba1360ee13459830a0502b0d454d0145544f)

Change-Id: I6613c9710878d56ed8c121e0caded76a64430f76
nstalld/commands.c
43c5d30795faf08ab639b8d88c2eceaf2b648c93 21-Jul-2014 Alex Light <allight@google.com> Make system use patchoat to relocate during runtime.

Make installd understand a patchoat directive and carry it out.

Bug: 15358152

(cherry picked from commit 7365a10689df23334d245b211ce272502ad20669)

Change-Id: Id84a15e626ddde63876914068d3d9aa037abc65b
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
d4c3d38957870fa27423dbc55d99d68772fbd490 30-Jul-2014 Lorenzo Colitti <lorenzo@google.com> Improve network connectivity dumping.

1. Explicitly dump IP addresses.

Currently, some IP addresses are dumped using netcfg, but that
only dumps the first IPv4 address on each interface. Instead,
call ip -4 addr and ip -6 addr explicitly to dump all IPv4 and
IPv6 addresses on the system.

2. Disable dumping /proc/net/{ipv6,}route, because:

- We already dump all IPv4 and IPv6 routes in the tables that
we use.
- /proc/net/route is confusing because it only includes routes
in the main table, which are all but unused. It's also in
unreadable host-byte-order hex.
- /proc/net/ipv6_route is confusing because it includes routes
from all tables but does not say what table they are in.

3. Instead of dumping the contents of /proc/net/arp , use
"ip -4 neigh show" and "ip -6 neigh show" to dump the
neighbour caches for both IPv4 and IPv6.

Bug: 16663736
Change-Id: Id3e509b877ab7b00eb2399b6a9868b12245da2f0
umpstate/dumpstate.c
7dc7f3221f26b771c266a26ec785eb74287922f1 23-Jul-2014 Christopher Ferris <cferris@google.com> Add dumping of tombstones to dumpstate.

Dump only those tombstones modified within the last half an hour.

Change-Id: I8ce836b2e19eba7a9c0c31a4f312f9a382526da7
umpstate/dumpstate.c
umpstate/dumpstate.h
umpstate/utils.c
d2a049220a8299ab19a96d6dcc12b7034da28d28 19-Jul-2014 Elliott Hughes <enh@google.com> Always #include <sys/...>, not <linux/...>.

(cherry picked from commit 1e4ee9afd2de12af98dbf476b73e2d43f605384c)

Change-Id: Ie005774484f98bb33c8f867cddb778ac04a1d4ea
umpstate/dumpstate.c
119b765a053f650b4b47256245ce836f8c403d7f 19-Jul-2014 Elliott Hughes <enh@google.com> Fix implicit declaration of function 'prctl' in installd.

(cherry picked from commit ec535c5ba515f58791aa5044ba116d35a10a188e)

Change-Id: I3da977d85ce544b23ff00934fdbd201d683e9210
nstalld/installd.c
0d6180f122127a9541e6193e0e6eceb5b08c608c 17-Jul-2014 Colin Cross <ccross@android.com> dumpstate: fix dumping traces for vm processes on 64-bit

dumpstate was not dumping any stack traces for vm processes because
it was failing the string compare for /system/bin/app_process.
64-bit devices use app_process32 and app_process64 instead of
app_process, and zygote64 alongside zygote. Change the string
matching to be prefix matching.

(cherry picked from commit 8eb25d552b07ffa799b7b61ad46d0109e7512741)

Change-Id: I6b1568161fae278f0e6107990e5b750cf0ca902b
umpstate/utils.c
c796b681e52fbb792da9a5b4f30e935cc927c1d7 16-Jul-2014 Jeff Sharkey <jsharkey@android.com> Offer to delete code cache directories.

Bug: 16187224
Change-Id: Ia860b051a34ffdfb4f6e0ea19f90cb73509c4eee
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
2a0e40945b5f7adf2055b2f439b3ba4c6389ddc3 08-Jul-2014 Riley Spahn <rileyspahn@google.com> Add MAC for remaining service_manager functionality.

Add SELinux MAC for the list and find functionality
to service_manager. By default the list action uses
the service_manager_type attribute as its target
object.

(cherry picked from commit c67e6307cadb1f2cd876907c42d39b8374b93acd)

Change-Id: Iaf14b21346822a6b544091a0f4a9949117934b9a
ervicemanager/service_manager.c
f3381cf1a645f857dccad9a4369ae23054e9d7d4 11-Jul-2014 Matthew Xie <mattx@google.com> dump bluedroid kernel status do not merge

Change-Id: I4617f770088f86ceda2caf58bd1fdae81b3e31df
(cherry picked from commit ed3b9a09771a79b62fd4a5943d3845e7ceee6a34)
umpstate/dumpstate.c
652c485467598240ecbb3a60516ad1140eddfab1 13-Jul-2014 Nick Kralevich <nnk@google.com> service_manager: check binder passed lengths

1) Pass length through to str8 function.
2) Fix implicit function definition warning.
3) Check for NULL from bio_get_string16 functions.

Bug: 15886919
Bug: 15888753

(cherry picked from commit 7d42a3c31ba78a418f9bdde0e0ab951469f321b5)

Change-Id: I1f826b88826561ea126d811c087ba30623141511
ervicemanager/service_manager.c
16cec83a6604777ffdf89b72d9fc474f0c0b73b5 09-Jul-2014 Robin Lee <rgl@google.com> am 8098af6e: am 7c5be65f: Merge "Rename \'mkuser\' command to \'mkuserconfig\'"

* commit '8098af6ea29e9d28a6314d12963cef3107de9c18':
Rename 'mkuser' command to 'mkuserconfig'
8098af6ea29e9d28a6314d12963cef3107de9c18 09-Jul-2014 Robin Lee <rgl@google.com> am 7c5be65f: Merge "Rename \'mkuser\' command to \'mkuserconfig\'"

* commit '7c5be65f2819bf0328715bc405483788dd7a81f2':
Rename 'mkuser' command to 'mkuserconfig'
fe91d89b4f33f753b8b20049221609af7b552b9d 09-Jul-2014 Brian Carlstrom <bdc@google.com> am d441dbc6: am cbb9d0d7: Merge "Make dex2oat heap size product configurable [frameworks/native]"

* commit 'd441dbc6436dbf8cb13f0b784c7d16f022b7586e':
Make dex2oat heap size product configurable [frameworks/native]
c88da7cc21c61b9ac8fcac11aa812f647ffb181c 09-Jul-2014 Sreeram Ramachandran <sreeram@google.com> resolved conflicts for merge of 928e05b1 to master

Change-Id: I1d1e623a1f95baa4375a87242ce71ea789884649
d441dbc6436dbf8cb13f0b784c7d16f022b7586e 09-Jul-2014 Brian Carlstrom <bdc@google.com> am cbb9d0d7: Merge "Make dex2oat heap size product configurable [frameworks/native]"

* commit 'cbb9d0d74008e460963a3c3094f654c50a04a295':
Make dex2oat heap size product configurable [frameworks/native]
928e05b12b21a846ac956e83d46635bbab592ea7 09-Jul-2014 Sreeram Ramachandran <sreeram@google.com> am 0d2bee0c: Merge "Dump all the correct routing tables."

* commit '0d2bee0c0baec56ec98867d7e044602097525248':
Dump all the correct routing tables.
1aa9565ce1c6c12c3c5b38f8fdaddd489d18fea6 08-Jul-2014 Nick Kralevich <nnk@google.com> am f9cfae24: Merge "Remove inline access control in service_manager."

* commit 'f9cfae24123bae199a07bee2dd1c307906c6e6d0':
Remove inline access control in service_manager.
cbb9d0d74008e460963a3c3094f654c50a04a295 09-Jul-2014 Brian Carlstrom <bdc@google.com> Merge "Make dex2oat heap size product configurable [frameworks/native]"
e46a75a0f6007967cd0d161959af844772cdc330 28-Jun-2014 Brian Carlstrom <bdc@google.com> Make dex2oat heap size product configurable [frameworks/native]

Bug: 15919420
Change-Id: I0e629ff4f7541f0dde7380e0dbc8dab1c13df7bd
nstalld/Android.mk
nstalld/commands.c
2b3bba34aec65b612be8d1f52cd124d9c30955f9 09-Jul-2014 Sreeram Ramachandran <sreeram@google.com> Dump all the correct routing tables.

The list of tables is maintained in /data/misc/net/rt_tables by netd.

Change-Id: I55475c08c5e43bcf61af916210e680c47480ac32
umpstate/dumpstate.c
umpstate/dumpstate.h
umpstate/utils.c
7c5be65f2819bf0328715bc405483788dd7a81f2 09-Jul-2014 Robin Lee <rgl@google.com> Merge "Rename 'mkuser' command to 'mkuserconfig'"
f9cfae24123bae199a07bee2dd1c307906c6e6d0 08-Jul-2014 Nick Kralevich <nnk@google.com> Merge "Remove inline access control in service_manager."
0830ce19ae120801814e49659bd775b838fb73e8 08-Jul-2014 Nick Kralevich <nnk@google.com> resolved conflicts for merge of 1aa9565c to master

Change-Id: I30582926ab2d2e2b97cb95aaedcd54ba51832aba
1da16cebe65b859a5cbd961a0667267393cb333b 28-Jun-2014 Brian Carlstrom <bdc@google.com> am a5726eb9: Merge "Use current max product dalvik.vm.heapsize as default dex2oat heap size"

* commit 'a5726eb954588bd27ffa55a5193e7c0f8bd9eac3':
Use current max product dalvik.vm.heapsize as default dex2oat heap size
3aa138617b42b87069dbac0b441bd14dca2d8609 27-Jun-2014 Brian Carlstrom <bdc@google.com> Use current max product dalvik.vm.heapsize as default dex2oat heap size

Bug: 15919420
Change-Id: I7ea3bbfe787026f272e50690ab3b84f894600191
nstalld/commands.c
1244edcb85811e9e58d9d40fd05f10dd22e497ca 26-Jun-2014 Riley Spahn <rileyspahn@google.com> Remove inline access control in service_manager.

Remove the hardcoded tuples of UIDs and the services that
each is allowed to register. We will rely only on permissions
from SELinux.

Change-Id: I1c44555a6e274814282398865b30ee938f40dabb
ervicemanager/service_manager.c
53e0776d967324e2908e3be56b80cddb2c9d9e03 27-Jun-2014 Brian Carlstrom <bdc@google.com> Use current max product dalvik.vm.heapsize as default dex2oat heap size

Bug: 15919420

(cherry picked from commit 3aa138617b42b87069dbac0b441bd14dca2d8609)

Change-Id: I569ba111c6163e94dd1b09b21ef374f05d263e72
nstalld/commands.c
e49ba8e2ed8e17156eb00c8fc8e2285df62bc018 24-Jun-2014 Dan Stoza <stoza@google.com> GLConsumer: Stop using default constructor params

Removes the dependency on default constructor parameters for
GLConsumer so that a different constructor prototype can safely be
added.

Change-Id: I0da924bbd4c141edbf305598c1be8bc575654680
latland/GLHelper.cpp
b410863d6aae1e923ff163942adef01ff6a2ea81 24-Jun-2014 Narayan Kamath <narayan@google.com> am 9bc8c62e: am 357df19b: Merge "Exclude subdirectories when pruning the dex cache."

* commit '9bc8c62ea4d86d948af7a2aade8b0b5502a84b6a':
Exclude subdirectories when pruning the dex cache.
9bc8c62ea4d86d948af7a2aade8b0b5502a84b6a 24-Jun-2014 Narayan Kamath <narayan@google.com> am 357df19b: Merge "Exclude subdirectories when pruning the dex cache."

* commit '357df19b14b8387a480ed68dd6ea92eeb1aa4edc':
Exclude subdirectories when pruning the dex cache.
357df19b14b8387a480ed68dd6ea92eeb1aa4edc 24-Jun-2014 Narayan Kamath <narayan@google.com> Merge "Exclude subdirectories when pruning the dex cache."
1e57e4af8afb5a3b8b657e1c9ca3f9810e266083 17-Jun-2014 Narayan Kamath <narayan@google.com> Exclude subdirectories when pruning the dex cache.

This requires a companion package manager change to prune
each instruction specific dex cache individually.

bug: 15677279

Change-Id: I5891981512bde20e49bff65b1842c28886f2b177
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
314f2f7751809c836517eb57c00e4f71f256e0be 17-Jun-2014 Brian Carlstrom <bdc@google.com> am 724473b3: am 71f9956a: Merge "Fix obsolete argument name"

* commit '724473b359d63bf707bd1fe04abdc82edc5fd22d':
Fix obsolete argument name
724473b359d63bf707bd1fe04abdc82edc5fd22d 17-Jun-2014 Brian Carlstrom <bdc@google.com> am 71f9956a: Merge "Fix obsolete argument name"

* commit '71f9956a23885e64626828a1afa8c512e29be8cc':
Fix obsolete argument name
71f9956a23885e64626828a1afa8c512e29be8cc 17-Jun-2014 Brian Carlstrom <bdc@google.com> Merge "Fix obsolete argument name"
7195fcc2185c35b45a8f28c79fde4999b38850e8 16-Jun-2014 Brian Carlstrom <bdc@google.com> Fix obsolete argument name

Change-Id: I8030f055ee49dc86d4592f36791edddfc0d60a31
nstalld/commands.c
24730ee6215ca4d69e7737111743c613db58a51d 16-Jun-2014 Narayan Kamath <narayan@google.com> am 395a6a64: am 8c9bcff8: Merge "Add an installd command to prune dex files."

* commit '395a6a642dc3f7c2fe99080bbfcb31a20cb2fba9':
Add an installd command to prune dex files.
395a6a642dc3f7c2fe99080bbfcb31a20cb2fba9 16-Jun-2014 Narayan Kamath <narayan@google.com> am 8c9bcff8: Merge "Add an installd command to prune dex files."

* commit '8c9bcff892ae30897a971c3b97305e70db5b5bd3':
Add an installd command to prune dex files.
f40c1fe5ae6afb9ce1fb179c3b0686d22ca98469 13-Jun-2014 Nick Kralevich <nnk@google.com> am 3dd3de03: Merge "installd: change profile files to 0660"

* commit '3dd3de03de17546d785ed2a741fc645c1a0fcad5':
installd: change profile files to 0660
e9ecca2758a245b5a8a8052c413f2c0b4e6d7d9d 13-Jun-2014 Wink Saville <wink@google.com> Merge "Merge kwd to master"
9f12f80d4af350789a64f5c30531ce790d9b6ea3 12-Jun-2014 Nick Kralevich <nnk@google.com> am 18c9394c: Merge "Add SELinux checks when adding a service."

* commit '18c9394ce1a4869eb5cf91eece02a4e944e2eebc':
Add SELinux checks when adding a service.
69154df9efd3ffb7580b72a0138f58a2f5443db6 05-Jun-2014 Riley Spahn <rileyspahn@google.com> Add SELinux checks when adding a service.

Add a MAC check to the svc_can_register function in
service_manager. The types are defined in
external/sepolicy/service.te and the mapping from service
names is defined in external/sepolicy/service_contexts.
Currently uses the property context backend to parse the
contexts file.

Bug: 12909011
Change-Id: I5d90a614263c60571c7c70c2882e6fa929911ca5
ervicemanager/Android.mk
ervicemanager/service_manager.c
653e1cf46a0b3695e86bf0a0f6c658e2f600ca56 11-Jun-2014 Wink Saville <wink@google.com> Merge kwd to master

Change-Id: Idb607c0aa32f80fe4fe1539aedea7a221e9e7f04
ervicemanager/service_manager.c
14be6fa62e0ca3217611bc13dbc96f961aa5e43f 11-Jun-2014 Calin Juravle <calin@google.com> am 17e1d2ca: am 7281ca65: Merge "Pass --top-k-profile-threshold to dex2oat if available."

* commit '17e1d2ca97a711ab539044912bb985a10ccbc9fd':
Pass --top-k-profile-threshold to dex2oat if available.
17e1d2ca97a711ab539044912bb985a10ccbc9fd 11-Jun-2014 Calin Juravle <calin@google.com> am 7281ca65: Merge "Pass --top-k-profile-threshold to dex2oat if available."

* commit '7281ca65d00171b846497abca357a005a401e16b':
Pass --top-k-profile-threshold to dex2oat if available.
0db0f97d87bae8118e135d5a30edf7f0146098c0 12-Jun-2014 Nick Kralevich <nnk@google.com> installd: change profile files to 0660

Profiling information leaks data about how people interact
with apps, so we don't want the data to be available
to other apps. Only the app and system_server need access.

Don't create the /data/dalvik-cache/profiles directory. init.rc
does it for us now.

Change-Id: Ic1b44009faa30d704855e97631006c4b990a4ad3
nstalld/utils.c
8c9bcff892ae30897a971c3b97305e70db5b5bd3 16-Jun-2014 Narayan Kamath <narayan@google.com> Merge "Add an installd command to prune dex files."
7281ca65d00171b846497abca357a005a401e16b 11-Jun-2014 Calin Juravle <calin@google.com> Merge "Pass --top-k-profile-threshold to dex2oat if available."
a3db3622c5d13f94a75c20e3f3d657df7fb4a765 13-Jun-2014 Nick Kralevich <nnk@google.com> am f40c1fe5: am 3dd3de03: Merge "installd: change profile files to 0660"

* commit 'f40c1fe5ae6afb9ce1fb179c3b0686d22ca98469':
installd: change profile files to 0660
f15b30a47c82f8a0bdd4e9d517ff6840a754e6cb 12-Jun-2014 Nick Kralevich <nnk@google.com> am 9f12f80d: am 18c9394c: Merge "Add SELinux checks when adding a service."

* commit '9f12f80d4af350789a64f5c30531ce790d9b6ea3':
Add SELinux checks when adding a service.
7c8bec01790087748ec7afa69a31789828b751f9 10-Jun-2014 Robin Lee <rgl@google.com> Rename 'mkuser' command to 'mkuserconfig'

Brings the name more in line with what it actually does.

Change-Id: I0adb14deb1a035abdbe51714356bd0c94ccf04c5
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
3aee2c5c749dc2589f001b26fae1ec958ec89524 10-Jun-2014 Narayan Kamath <narayan@google.com> Add an installd command to prune dex files.

This is a straightforward port of logic from
PackageManagerService#pruneDexFiles.

bug: 14407732

Change-Id: I892cff027ddcbb1a4fb37a7af5ecf1697049a188
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
nstalld/utils.c
4fdff4616699708e58d875273c3c1a85ba4c63bd 06-Jun-2014 Calin Juravle <calin@google.com> Pass --top-k-profile-threshold to dex2oat if available.

Also, don't pass --profile-file if the file is empty.
Bug: 12877748

Change-Id: I587d198e64da709930e2cea50a87fed1525281e5
nstalld/commands.c
8400b2c6dd985808a23e00a8ccedee67904ab547 09-Jun-2014 Robin Lee <rgl@google.com> am 04eb4227: am c4193f1f: Merge "Migrate keychain directories to /data/misc/user/0"

* commit '04eb4227b0ee880141d6ffbf170e79b78affea15':
Migrate keychain directories to /data/misc/user/0
04eb4227b0ee880141d6ffbf170e79b78affea15 09-Jun-2014 Robin Lee <rgl@google.com> am c4193f1f: Merge "Migrate keychain directories to /data/misc/user/0"

* commit 'c4193f1fef52314b451f55cce48ce44f94b875b6':
Migrate keychain directories to /data/misc/user/0
c4193f1fef52314b451f55cce48ce44f94b875b6 09-Jun-2014 Robin Lee <rgl@google.com> Merge "Migrate keychain directories to /data/misc/user/0"
95081df451a0b3d1a67e9d956c4c062d47e339f7 09-Jun-2014 Calin Juravle <calin@google.com> am fb617aa8: am 06642342: Merge "Don\'t always add profile-file option to dex2oat"

* commit 'fb617aa82ad2b6671aa1bc37afa115418cd9091c':
Don't always add profile-file option to dex2oat
fb617aa82ad2b6671aa1bc37afa115418cd9091c 09-Jun-2014 Calin Juravle <calin@google.com> am 06642342: Merge "Don\'t always add profile-file option to dex2oat"

* commit '066423423f04bf1c5972b1d611e01e2e17df3727':
Don't always add profile-file option to dex2oat
57c69c39640a7d6a08b3afb56361d76f7ecf1250 06-Jun-2014 Calin Juravle <calin@google.com> Don't always add profile-file option to dex2oat

Add profile-file option to dex2oat only if the profiler is active and
the file exists.

Bug: 12877748
Bug: 15275634
Change-Id: Icef76514c912c88311ed108f2be7a6329131f741
nstalld/commands.c
80b3d8fce208b4ce189018704a3e8738b5bf7590 05-Jun-2014 wsmlby <wsmlby@google.com> Merge "Add dual mode to flatland"
57c9a00616b7c8efcae0b4fb3797804f2d1bf013 05-Jun-2014 wsmlby <wsmlby@google.com> Add dual mode to flatland

Change-Id: I3544e12c9c911cfdd73fa20d038068c9eccb4161
latland/Android.mk
958ad9181a661deeaf95ad83d184cda1fa4171d7 05-Jun-2014 Robin Lee <rgl@google.com> am 53b49268: am 8adb5a82: Merge "Add installd command to create /data/misc user dir"

* commit '53b4926828fae0e78b467d49a6084b324bcbdcb7':
Add installd command to create /data/misc user dir
53b4926828fae0e78b467d49a6084b324bcbdcb7 05-Jun-2014 Robin Lee <rgl@google.com> am 8adb5a82: Merge "Add installd command to create /data/misc user dir"

* commit '8adb5a822d44ed43aa0ec9a8948a7820fdfcd375':
Add installd command to create /data/misc user dir
07053fcb61436221fac2281394e98ec9d0feab3d 29-Apr-2014 Robin Lee <rgl@google.com> Migrate keychain directories to /data/misc/user/0

With new CA certificates being stored in /data/misc/user/<userid>/
existing ones need to be moved into the same place.

After this update only the owner user will have custom trusted CAs; all
other users will revert to the default set.

Change-Id: I14a4cd6048685902ad5dd3b53494b03fadc41c04
nstalld/installd.c
095c763dd9aa26a206d10ab7c1d7e1c569298fb3 25-Apr-2014 Robin Lee <rgl@google.com> Add installd command to create /data/misc user dir

New command 'mkuser <id>' sets up a user directory in /data/misc/user/,
readable by all apps within that user and writeable by the local system
process.

Change-Id: I5ddde8c4a80f606e723bb41aa64581a0720842d5
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
nstalld/utils.c
9882be8960f534408d06702fc01fed1ccd7818ad 19-Apr-2014 Eric Laurent <elaurent@google.com> add sound trigger native service

Change-Id: I5d6fe1ecacca3a941317f841009322bafdf6adcd
ervicemanager/service_manager.c
3e54077d429e983ec9c4c7eaef561587eef4d49c 29-May-2014 Elliott Hughes <enh@google.com> am e77cb931: am 259c2508: am 03e2f8fa: Merge "Modified atrace.cpp to recognize ATRACE_TAG_BIONIC."

* commit 'e77cb9317de54ea0041eeef7966b818257158f64':
Modified atrace.cpp to recognize ATRACE_TAG_BIONIC.
e77cb9317de54ea0041eeef7966b818257158f64 29-May-2014 Elliott Hughes <enh@google.com> am 259c2508: am 03e2f8fa: Merge "Modified atrace.cpp to recognize ATRACE_TAG_BIONIC."

* commit '259c25080d8b7f3b66e27e4d8ac3a268738ebe3f':
Modified atrace.cpp to recognize ATRACE_TAG_BIONIC.
259c25080d8b7f3b66e27e4d8ac3a268738ebe3f 29-May-2014 Elliott Hughes <enh@google.com> am 03e2f8fa: Merge "Modified atrace.cpp to recognize ATRACE_TAG_BIONIC."

* commit '03e2f8fa13a791d744758ec9ffe27f52cab730d0':
Modified atrace.cpp to recognize ATRACE_TAG_BIONIC.
03e2f8fa13a791d744758ec9ffe27f52cab730d0 29-May-2014 Elliott Hughes <enh@google.com> Merge "Modified atrace.cpp to recognize ATRACE_TAG_BIONIC."
28ec03035d61828047f6bbc57be3b71f4c57b7fb 29-May-2014 Brian Carlstrom <bdc@google.com> am e67810fd: am 97a51ad4: Merge "Move to dalvik.vm.lib.2 to force default to libart"

* commit 'e67810fd7a00ffa92337c6f3aa6114136ce12613':
Move to dalvik.vm.lib.2 to force default to libart
e67810fd7a00ffa92337c6f3aa6114136ce12613 29-May-2014 Brian Carlstrom <bdc@google.com> am 97a51ad4: Merge "Move to dalvik.vm.lib.2 to force default to libart"

* commit '97a51ad44ae3dcf4976076382923ddcae16233ee':
Move to dalvik.vm.lib.2 to force default to libart
856bc78efcda3d1584ba7d6f8f4b041d5f640de0 28-May-2014 Brian Carlstrom <bdc@google.com> Move to dalvik.vm.lib.2 to force default to libart

Bug: 14298175

(cherry picked from commit c4ac3124ffb51f13bb4206e9f8452a3712eb09cb)

Change-Id: I97cc3ff7a269e671b315afa8673dae43d1f86bf1
nstalld/commands.c
750aa9743c0c4c592213fbb39b8d328bd0075fd6 28-May-2014 Brigid Smith <brigidsmith@google.com> Modified atrace.cpp to recognize ATRACE_TAG_BIONIC.

Bug: 15116468
Change-Id: I621532fb53b8317f5a513edfbeb0c50c265342fc
trace/atrace.cpp
c4ac3124ffb51f13bb4206e9f8452a3712eb09cb 28-May-2014 Brian Carlstrom <bdc@google.com> Move to dalvik.vm.lib.2 to force default to libart

Bug: 14298175
Change-Id: Id3892a32848fb22fbf4c2861218b51f68e830b34
nstalld/commands.c
203fe88ed8a47a370d07d69d14db2fb58f5a26ee 22-May-2014 Santos Cordon <santoscordon@google.com> DO NOT MERGE Allow "telecomm" service to be registered with the phone UID.

Change-Id: I9180797451dcb2e9029b20bed47f5d5cb8cddb9f
(cherry picked from commit 3fb4de7193e582f9429f34ad0325e85ae514ece2)
ervicemanager/service_manager.c
2f9a3e73bfd9f51b8e08b16b0bfdea33efeaa89d 13-May-2014 Nick Kralevich <nnk@google.com> am 449e0dbe: am fc1b9fa3: am b66ee6c3: Merge "Ensure that app lib symlinks are correctly labeled when created."

* commit '449e0dbe94126553c96cece21da54b40a6880f11':
Ensure that app lib symlinks are correctly labeled when created.
449e0dbe94126553c96cece21da54b40a6880f11 13-May-2014 Nick Kralevich <nnk@google.com> am fc1b9fa3: am b66ee6c3: Merge "Ensure that app lib symlinks are correctly labeled when created."

* commit 'fc1b9fa3178d1452629d75e2afa1a9d72f03fc1c':
Ensure that app lib symlinks are correctly labeled when created.
fc1b9fa3178d1452629d75e2afa1a9d72f03fc1c 13-May-2014 Nick Kralevich <nnk@google.com> am b66ee6c3: Merge "Ensure that app lib symlinks are correctly labeled when created."

* commit 'b66ee6c32d87961d5b9f0be97b5fdccb928fd453':
Ensure that app lib symlinks are correctly labeled when created.
3a98389263ea0bf9656bcc6869855099194f498c 13-May-2014 Stephen Smalley <sds@tycho.nsa.gov> Ensure that app lib symlinks are correctly labeled when created.

At present, the app lib symlinks are created before setting
the package directory security context, and therefore default
to system_data_file. Upon a later restorecon_recursive,
they are relabeled to the same type as the package directory,
e.g. app_data_file. Avoid this inconsistency by setting the
package directory security context before creating the symlink
so that it inherits the same security context.

Change-Id: I1ee6ccd8a2aa63a4d2efda67f313c97932235911
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
nstalld/commands.c
fc4e37887707588d18297188dd6922224901b8d0 01-May-2014 Narayan Kamath <narayan@google.com> am 44df726a: am cb079c89: Merge "Add instruction-set arguments to installd commands."

* commit '44df726a6cf4fe1119e146c9a18c78966a6305d3':
Add instruction-set arguments to installd commands.
44df726a6cf4fe1119e146c9a18c78966a6305d3 01-May-2014 Narayan Kamath <narayan@google.com> am cb079c89: Merge "Add instruction-set arguments to installd commands."

* commit 'cb079c899ac9d9c5ec90840249821f58c817406c':
Add instruction-set arguments to installd commands.
1b4003207750ea8fe8c7b03eb32d80f1df83979e 11-Apr-2014 Narayan Kamath <narayan@google.com> Add instruction-set arguments to installd commands.

The instruction-set is used to construct the dalvik cache
path and is also passed down to dex2oat.

(cherry picked from commit 791781bfb8cdcdf90e32968159603e2fe5098d94)

Change-Id: I43396b16f6eaecacf0fb7d052526fc5a239167ac
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
bd81c258c2ac9f41a9263a20953d6f0f63a88887 01-May-2014 Nick Vaccaro <nvaccaro@google.com> am 45fcfb48: am 85453ecc: dumpstate: increase poll timeout waiting for SIGQUIT logging

* commit '45fcfb48ef9e65747e7a3f35e1a4da232f6e161a':
dumpstate: increase poll timeout waiting for SIGQUIT logging
45fcfb48ef9e65747e7a3f35e1a4da232f6e161a 30-Apr-2014 Nick Vaccaro <nvaccaro@google.com> am 85453ecc: dumpstate: increase poll timeout waiting for SIGQUIT logging

* commit '85453ecc90a94564e586f0f97c9ec2c0cf831501':
dumpstate: increase poll timeout waiting for SIGQUIT logging
85453ecc90a94564e586f0f97c9ec2c0cf831501 30-Apr-2014 Nick Vaccaro <nvaccaro@google.com> dumpstate: increase poll timeout waiting for SIGQUIT logging

Increased the maximum time dumpstate will wait for SIGQUIT process
to finish dumping its thread stacks to the logfile to 5 seconds.

Bug: 14057177
Change-Id: I0b43004512855d202f2fe0ea7b0e934e77a3a070
umpstate/utils.c
791781bfb8cdcdf90e32968159603e2fe5098d94 11-Apr-2014 Narayan Kamath <narayan@google.com> Add instruction-set arguments to installd commands.

The instruction-set is used to construct the dalvik cache
path and is also passed down to dex2oat.

Change-Id: Ie480841b3e917dabe23ad4d5f4a0b08990500a51
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
e4f00b2aaea069474c342e257a0e8e191245905a 29-Apr-2014 Bill Yi <byi@google.com> Merge commit '6d05ef2310bdc84811d5b0385b009ad11447a749' into HEAD
aaa22fd38c1d2ad1707f8178019196d7d612dd72 29-Apr-2014 Brian Carlstrom <bdc@google.com> am 58ea37fe: am 108ed9fa: Merge "Fix incorrect odex path handling"

* commit '58ea37fe26fc733db478e606374f08d8a9d070cc':
Fix incorrect odex path handling
58ea37fe26fc733db478e606374f08d8a9d070cc 29-Apr-2014 Brian Carlstrom <bdc@google.com> am 108ed9fa: Merge "Fix incorrect odex path handling"

* commit '108ed9fa946ec516c0d853927c76ebbfca1dcb23':
Fix incorrect odex path handling
0e8ae16f084e3d4772ea6dd33a9b72925d7b40d5 28-Apr-2014 Chih-Wei Huang <cwhuang@linux.org.tw> Fix incorrect odex path handling

It's wrong to just concatenate the apk_path and .odex.
The bug prevents the prebuilt odex being used since Kitkat.

The patch is copied from the code of JellyBean.

Change-Id: I0ce8a877e3df8ae1ab9a0e3aeeef2d5253efc223
nstalld/commands.c
dd306d43ed38550cfdbef66402d7fa3de5ba3a23 16-Apr-2014 Mohamad Ayyash <mkayyash@google.com> Merge "atrace: Add f2fs sync and ext4 write tracepoints."
26dbcbe01367a8d4b0ca89c8590758aa72ee045c 09-Apr-2014 Mohamad Ayyash <mkayyash@google.com> atrace: Add f2fs sync and ext4 write tracepoints.

Change-Id: I76fa32f7d80aaeafc26494d9018b7a004e7dc3d2
trace/atrace.cpp
db1d823b4c4163d1cfea1b087ba4bc9bda721d71 09-Apr-2014 Nick Kralevich <nnk@google.com> am 236ed6d3: am 82fb5809: Merge "restorecon the profile directory."

* commit '236ed6d3d376b12573cca6878d3b5013371f5bc8':
restorecon the profile directory.
236ed6d3d376b12573cca6878d3b5013371f5bc8 09-Apr-2014 Nick Kralevich <nnk@google.com> am 82fb5809: Merge "restorecon the profile directory."

* commit '82fb58095524c833b0470c4b236aa8a70acf2a0f':
restorecon the profile directory.
a240733137d1a0c006ca68415a0f8ed28cc4b11a 09-Apr-2014 Stephen Smalley <sds@tycho.nsa.gov> restorecon the profile directory.

This is required so that it will be assigned the correct SELinux
security context on first creation by installd.

Bug: 13927667
Change-Id: I4857d031f9e7e60d48b8c72fcb22a81b3a2ebaaa
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
nstalld/utils.c
96668903e4d11893ea1f68525713542b0adb5404 31-Mar-2014 Nick Kralevich <nnk@google.com> am 4b3d6e31: am 3ebb877e: Merge "Modify installd\'s restorecon function."

* commit '4b3d6e310016140026b0b6c9dca757bf37d6d26a':
Modify installd's restorecon function.
4b3d6e310016140026b0b6c9dca757bf37d6d26a 31-Mar-2014 Nick Kralevich <nnk@google.com> am 3ebb877e: Merge "Modify installd\'s restorecon function."

* commit '3ebb877e52a2661de56c3f44827f33824e735730':
Modify installd's restorecon function.
da30dc7336f03ca629fe173db1425fdce989119c 27-Mar-2014 Robert Craig <rpcraig@tycho.ncsc.mil> Modify installd's restorecon function.

Changes above with PMS and below with libselinux
have resulted in a few changes to the restorecon data
api. This change is needed in order to support the new
way to issue a recursive restorecon of certain
/data/data directories.

The restorecondata function has also been modified to
find all users on the device for a given package name
(argument to the function) and to issue a separate
recursive restorecon call for each.

Change-Id: Ie440cba2c96f0907458086348197e1506d31c1b6
Signed-off-by: rpcraig <rpcraig@tycho.ncsc.mil>
nstalld/commands.c
nstalld/installd.c
9cddbd258d24029a6498898e96cb53aa62349767 26-Mar-2014 Nick Kralevich <nnk@google.com> am d9ee7dee: am b1a8c016: Merge "Send libselinux logging to logcat."

* commit 'd9ee7dee2cf42c0e672c7ac85c0252a22d3e5f08':
Send libselinux logging to logcat.
d9ee7dee2cf42c0e672c7ac85c0252a22d3e5f08 26-Mar-2014 Nick Kralevich <nnk@google.com> am b1a8c016: Merge "Send libselinux logging to logcat."

* commit 'b1a8c016371282a3cd3b113e6b2c0310372babf2':
Send libselinux logging to logcat.
7abb52bcafa2f7b422dfe22c5ea275c2fa9e6201 26-Mar-2014 Stephen Smalley <sds@tycho.nsa.gov> Send libselinux logging to logcat.

Otherwise we can't readily see log messages from libselinux calls
made by installd.

Change-Id: I319b30c181470468fe19dd5fbe9251ef03f1163b
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
nstalld/installd.c
d0d436647511a422d355e80d7ddd6a22ecf5a6f6 25-Mar-2014 Xia Wang <xiaw@google.com> am a0da27d5: am 9c7db080: Build the benchmark test to /data/local/tmp/ for automated test

* commit 'a0da27d546865d075322c410121e9c3101cec449':
Build the benchmark test to /data/local/tmp/ for automated test
a0da27d546865d075322c410121e9c3101cec449 25-Mar-2014 Xia Wang <xiaw@google.com> am 9c7db080: Build the benchmark test to /data/local/tmp/ for automated test

* commit '9c7db08049e1d36c2f60dd703f27c432bc8cfbc5':
Build the benchmark test to /data/local/tmp/ for automated test
6d05ef2310bdc84811d5b0385b009ad11447a749 24-Mar-2014 Xia Wang <xiaw@google.com> am 9c7db080: Build the benchmark test to /data/local/tmp/ for automated test

* commit '9c7db08049e1d36c2f60dd703f27c432bc8cfbc5':
Build the benchmark test to /data/local/tmp/ for automated test
9c7db08049e1d36c2f60dd703f27c432bc8cfbc5 27-Feb-2014 Xia Wang <xiaw@google.com> Build the benchmark test to /data/local/tmp/ for automated test

Change-Id: I27a5ee24636ff9752a35dbab793821f6b7a79221
(cherry picked from commit b7925f1364b56708e072884a5ae9dba2d32b58e6)
latland/Android.mk
bb9c93bb6e9a4c020d8166fd1ede59352a10ac94 19-Mar-2014 Nick Kralevich <nnk@google.com> am 5d58e309: am 1bf30245: Merge "Extend installd to support SELinux restorecon function."

* commit '5d58e3092d70231da57140a7d9d9fbb87fd4b8e6':
Extend installd to support SELinux restorecon function.
5d58e3092d70231da57140a7d9d9fbb87fd4b8e6 19-Mar-2014 Nick Kralevich <nnk@google.com> am 1bf30245: Merge "Extend installd to support SELinux restorecon function."

* commit '1bf30245cbb8be7279fadcf4071cecc8db91789f':
Extend installd to support SELinux restorecon function.
e9887e46cea4a095e4219927eadbe4c57bb1a5ee 20-Feb-2014 Robert Craig <rpcraig@tycho.ncsc.mil> Extend installd to support SELinux restorecon function.

Implement new restorecondata function which will allow
the relabeling of /data/data and /data/user directories.
This is needed in the case of certain OTAs. Not every
boot will apply this relabeling however. Consult change
I77bf2a0c4c34b1feef6fdf4d6c3bd92dbf32f4a1 for
clarification on this issue.

Change-Id: I05e8b438950ddb908e46c9168ea6ee601e6d674f
Signed-off-by: rpcraig <rpcraig@tycho.ncsc.mil>
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
2c22093c1c6131c5ec11e6d68ec0d4ae6eaed080 17-Mar-2014 Dan Stoza <stoza@google.com> Merge "Remove deprecated BufferQueue constructor"
993146092f8205d9747f082ccd63c09b536caa4e 14-Mar-2014 Mark Salyzyn <salyzyn@google.com> am d4dabf87: am cdbf28b3: Merge "native frameworks: 64-bit compile issues"

* commit 'd4dabf872ac0a12e12aebae9032f7d62762c2aeb':
native frameworks: 64-bit compile issues
6780a2d6a5351977a793c08935bd3492c9942494 13-Mar-2014 Dan Stoza <stoza@google.com> Remove deprecated BufferQueue constructor

Bug: 13415624
Change-Id: I1c17833511b5961af5a9bbb9cc3d627ce558d424
latland/GLHelper.cpp
d4dabf872ac0a12e12aebae9032f7d62762c2aeb 13-Mar-2014 Mark Salyzyn <salyzyn@google.com> am cdbf28b3: Merge "native frameworks: 64-bit compile issues"

* commit 'cdbf28b3f7f5327f4cb0eb95b8326bf4c24c87ba':
native frameworks: 64-bit compile issues
92dc3fc52cf097bd105460cf377779bdcf146d62 12-Mar-2014 Mark Salyzyn <salyzyn@google.com> native frameworks: 64-bit compile issues

- Fix format (print/scanf)
- Suppress unused argument warning messages (bonus)

Change-Id: I05c7724d2aba6da1e82a86000e11f3a8fef4e728
trace/atrace.cpp
latland/Composers.cpp
latland/GLHelper.cpp
latland/Main.cpp
nstalld/commands.c
nstalld/utils.c
d105876a6c4f51199b2e24e5aa0384721cd23d0c 12-Mar-2014 Anwar Ghuloum <anwarg@google.com> am 85864b87: am 06ed9491: Merge "Fix parameter ordering for installd\'s dex2oat execl."

* commit '85864b8724b3908d2f5aa861276ce5e80d7f820e':
Fix parameter ordering for installd's dex2oat execl.
85864b8724b3908d2f5aa861276ce5e80d7f820e 12-Mar-2014 Anwar Ghuloum <anwarg@google.com> am 06ed9491: Merge "Fix parameter ordering for installd\'s dex2oat execl."

* commit '06ed9491418ce84e4272bf4201545fa6cfe3932e':
Fix parameter ordering for installd's dex2oat execl.
4bc054019d148444e0d0308e21ee26db53e43b72 11-Mar-2014 Anwar Ghuloum <anwarg@google.com> Fix parameter ordering for installd's dex2oat execl.

Change-Id: Ibd6fd46c6ec3137874f9a3d5eea134bc804e039a
nstalld/commands.c
e98151e004fa57184c3e688e268f8b9c36c41f8a 11-Mar-2014 Andy McFadden <fadden@android.com> Remove "screenshot"

This is the old screenshot utility, which relies on direct access
to the framebuffer device. It was replaced a long time ago by
"screencap", which talks to SurfaceFlinger (and includes a fallback
that tries to use the FB dev).

Change-Id: Id75a574bc78033761070b64d528fed06e23a0189
creenshot/Android.mk
creenshot/screenshot.c
544b09523b791935ffe9aa64d1f20335f7e2dc78 08-Mar-2014 Dave Allison <dallison@google.com> am 13c6fb10: am 1649c77e: Merge "ART profiler"

* commit '13c6fb1026531635f409f111d78d561592d2ede9':
ART profiler
13c6fb1026531635f409f111d78d561592d2ede9 08-Mar-2014 Dave Allison <dallison@google.com> am 1649c77e: Merge "ART profiler"

* commit '1649c77ed29eada5de32ace97033b9d898e9a6eb':
ART profiler
d93707342a61e66bc3eb2145628158452f577f42 30-Jan-2014 Dave Allison <dallison@google.com> ART profiler

Add args to the installd commands for profiler usage.
Make installd create the profile files and allow apps
to write to them.

The profile files are in /data/dalvik-cache/profiles. This
central location is needed due to permissions issues with
dex2oat reading from an app's data directory. The solution
is to put the profile file in a directory owned by the
install user and make the file writeable by the shared group
id of for the app. The app can read and write to these files
only in the profiles directory. The 'system' user also needs
to be able to read the files in order to determine the amount
of change to the file over time.

Bug: 12877748
Change-Id: I9b8e59e3bd7df8a1bf60fa7ffd376a24ba0eb42f

Conflicts:
cmds/installd/commands.c
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
nstalld/utils.c
62d0f901fd7cfe70a09659aa58f631b479a16e35 06-Mar-2014 Mathieu Chartier <mathieuc@google.com> Don't pass in empty arg to dex2oat.

We would occassionally pass in an empty arg "" instead of a NULL.
This caused problems since dex2oat isn't made to handle empty args.

(cherry picked from commit f53dbfeda39c290ed67b0682d559a80cb42ceb79)

Change-Id: Ia2d60b895391bf83b5d250c20ddb8a4917d347a6
nstalld/commands.c
1d84e25648efcda02e53910530f59a3c3351f152 06-Mar-2014 Mathieu Chartier <mathieuc@google.com> am 3c39e03c: Merge "Don\'t pass in empty arg to dex2oat."

* commit '3c39e03c08094ce65608cae8a45dd726cf10b5c3':
Don't pass in empty arg to dex2oat.
f53dbfeda39c290ed67b0682d559a80cb42ceb79 06-Mar-2014 Mathieu Chartier <mathieuc@google.com> Don't pass in empty arg to dex2oat.

We would occassionally pass in an empty arg "" instead of a NULL.
This caused problems since dex2oat isn't made to handle empty args.

Change-Id: Ibb1aed64a4aa17459b2a75a5a2abcf13c7fa8ac7
nstalld/commands.c
cd44310a132ffa9144e6628c05a6cf07175ce9a0 05-Mar-2014 Brian Carlstrom <bdc@google.com> am c9e60374: am e19c99aa: Merge "Add dalvik.vm.dex2oat-flags to mimic dalvik.vm.dexopt-flags"

* commit 'c9e60374f5144e94103e5b866570be114aa165c8':
Add dalvik.vm.dex2oat-flags to mimic dalvik.vm.dexopt-flags
c9e60374f5144e94103e5b866570be114aa165c8 05-Mar-2014 Brian Carlstrom <bdc@google.com> am e19c99aa: Merge "Add dalvik.vm.dex2oat-flags to mimic dalvik.vm.dexopt-flags"

* commit 'e19c99aad605c395f53bf39ae1a27e298e7e33ce':
Add dalvik.vm.dex2oat-flags to mimic dalvik.vm.dexopt-flags
0ae8e39ebcc26836ba55a5ee4481825a0f473a9e 11-Feb-2014 Brian Carlstrom <bdc@google.com> Add dalvik.vm.dex2oat-flags to mimic dalvik.vm.dexopt-flags

Change-Id: Ic048ed654ea0ae38c9684e5fa5b14742b6b83305
nstalld/commands.c
87eb08dc07088a608228774df7667f2d70b6804d 28-Feb-2014 Narayan Kamath <narayan@google.com> am ad0f05be: am b98c4761: Merge "Correcting include path in installd test project\'s Android.mk"

* commit 'ad0f05bed95dc816a5b1e4bea23b0736458c1857':
Correcting include path in installd test project's Android.mk
ad0f05bed95dc816a5b1e4bea23b0736458c1857 28-Feb-2014 Narayan Kamath <narayan@google.com> am b98c4761: Merge "Correcting include path in installd test project\'s Android.mk"

* commit 'b98c4761e0c80a8d8138910e0a5e5fc8baff8282':
Correcting include path in installd test project's Android.mk
7400742285b9cf670eabd7e439e07bb903da935b 27-Feb-2014 Ramin Zaghi <ramin.zaghi@arm.com> Correcting include path in installd test project's Android.mk

installd project has moved from frameworks/base to frameworks/native
and so its test project's c_include path defined in Android.mk
has to match the change.

Change-Id: I597125ff659f51edbd9fc95371790e2d567c78be
nstalld/tests/Android.mk
b7925f1364b56708e072884a5ae9dba2d32b58e6 27-Feb-2014 Xia Wang <xiaw@google.com> Build the benchmark test to /data/local/tmp/ for automated test

Change-Id: I27a5ee24636ff9752a35dbab793821f6b7a79221
latland/Android.mk
20c7adbfaabe401ad111b2ff28ea44b287bd49c0 14-Feb-2014 Dianne Hackborn <hackbod@android.com> am b37b312b: am 7d86b454: Merge "frameworks/native: move idmap to frameworks/base"

* commit 'b37b312b829c7ab5107c2f96d0a95a557f67a831':
frameworks/native: move idmap to frameworks/base
b37b312b829c7ab5107c2f96d0a95a557f67a831 14-Feb-2014 Dianne Hackborn <hackbod@android.com> am 7d86b454: Merge "frameworks/native: move idmap to frameworks/base"

* commit '7d86b45472898373bbe3ef03286b66d71ea82b79':
frameworks/native: move idmap to frameworks/base
7d86b45472898373bbe3ef03286b66d71ea82b79 14-Feb-2014 Dianne Hackborn <hackbod@android.com> Merge "frameworks/native: move idmap to frameworks/base"
165c8bdfb585b224325423b21301620f9097dc64 13-Feb-2014 Nick Kralevich <nnk@google.com> am 0e4d2885: am 2044ac43: Merge "Convert all selinux_android_restorecon and _setfilecon calls to new API."

* commit '0e4d2885a34d31f5dbe5a08bdb654953abaf82a2':
Convert all selinux_android_restorecon and _setfilecon calls to new API.
0e4d2885a34d31f5dbe5a08bdb654953abaf82a2 13-Feb-2014 Nick Kralevich <nnk@google.com> am 2044ac43: Merge "Convert all selinux_android_restorecon and _setfilecon calls to new API."

* commit '2044ac43e53b517526b3c70dc4fbc60ffc01693f':
Convert all selinux_android_restorecon and _setfilecon calls to new API.
2044ac43e53b517526b3c70dc4fbc60ffc01693f 13-Feb-2014 Nick Kralevich <nnk@google.com> Merge "Convert all selinux_android_restorecon and _setfilecon calls to new API."
07a47281504a59a888e744f461c42f97fd2f0e64 12-Feb-2014 Colin Cross <ccross@android.com> frameworks/native: move idmap to frameworks/base

idmap depends on libandroidfw, so it should go in frameworks/base.

Change-Id: Ieee30ba9d8170d3118acc89f0617981228a6974b
dmap/Android.mk
dmap/create.cpp
dmap/idmap.cpp
dmap/idmap.h
dmap/inspect.cpp
dmap/scan.cpp
297097957f5023b73b2c5c369d0c02cbebd20fa5 11-Feb-2014 Dianne Hackborn <hackbod@android.com> am 6e5fdb15: am 6c14f0ad: Merge "Runtime resource overlay, iteration 2"

* commit '6e5fdb1551ca7d117bf7e1acca133a077a8701f0':
Runtime resource overlay, iteration 2
6e5fdb1551ca7d117bf7e1acca133a077a8701f0 11-Feb-2014 Dianne Hackborn <hackbod@android.com> am 6c14f0ad: Merge "Runtime resource overlay, iteration 2"

* commit '6c14f0ad82be418c742e56fe586657ea0f394b05':
Runtime resource overlay, iteration 2
6c14f0ad82be418c742e56fe586657ea0f394b05 11-Feb-2014 Dianne Hackborn <hackbod@android.com> Merge "Runtime resource overlay, iteration 2"
667c3a19d8bb4877c0d5d84807b991e62a91f3ed 11-Feb-2014 Dianne Hackborn <hackbod@android.com> am 99188064: am 340aa8cb: Merge "New command line tool \'idmap\'"

* commit '99188064fd3b2d4ca85b02afefa4adb2562f8940':
New command line tool 'idmap'
99188064fd3b2d4ca85b02afefa4adb2562f8940 11-Feb-2014 Dianne Hackborn <hackbod@android.com> am 340aa8cb: Merge "New command line tool \'idmap\'"

* commit '340aa8cbd4afbb68b16f369336cc1c202582f021':
New command line tool 'idmap'
340aa8cbd4afbb68b16f369336cc1c202582f021 11-Feb-2014 Dianne Hackborn <hackbod@android.com> Merge "New command line tool 'idmap'"
26288202e7bdf2e897a11bf31a15685d7c20945f 07-Feb-2014 Stephen Smalley <sds@tycho.nsa.gov> Convert all selinux_android_restorecon and _setfilecon calls to new API.

libselinux selinux_android_restorecon API is changing to the more
general interface with flags and dropping the older variants.

Also get rid of the old, no longer used selinux_android_setfilecon API
and rename selinux_android_setfilecon2 to it as it is the only API in use.

Change-Id: I1e71ec398ccdc24cac4ec76f1b858d0f680f4925
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
umpstate/utils.c
nstalld/commands.c
nstalld/installd.c
ba91e5af4510536f1c66a7d2183c976d430788f6 04-Feb-2014 Arve Hjønnevåg <arve@android.com> am 8641112a: am 4e7fd950: Merge "Use 64 bit binder interface if TARGET_USES_64_BIT_BINDER _or_ TARGET_IS_64_BIT is set."

* commit '8641112a1c3d4ff3ed68131d07eed01b715ac906':
Use 64 bit binder interface if TARGET_USES_64_BIT_BINDER _or_ TARGET_IS_64_BIT is set.
8641112a1c3d4ff3ed68131d07eed01b715ac906 04-Feb-2014 Arve Hjønnevåg <arve@android.com> am 4e7fd950: Merge "Use 64 bit binder interface if TARGET_USES_64_BIT_BINDER _or_ TARGET_IS_64_BIT is set."

* commit '4e7fd9506103dcc9750788caf1f94b8d1348f37b':
Use 64 bit binder interface if TARGET_USES_64_BIT_BINDER _or_ TARGET_IS_64_BIT is set.
f3ad11cf3ce60436bcdeec577d1e35c67ccae460 03-Feb-2014 Arve Hjønnevåg <arve@android.com> Use 64 bit binder interface if TARGET_USES_64_BIT_BINDER _or_ TARGET_IS_64_BIT is set.

Change-Id: I46a29939fa29ec9421ab6dff3285502f69a31745
ervicemanager/Android.mk
88f6ad18de946307b9b1db68faad84b991528e88 03-Feb-2014 Arve Hjønnevåg <arve@android.com> am c93865de: am 58242fc2: Merge changes Ib0e5a037,I1bd7c38e,Icfc67c2a,I96c64312,I59528054, ...

* commit 'c93865de80a16d3638936890fb42eb175284044b':
ServiceManager: Implement PING_TRANSACTION
ServiceManager: Use 32/64 bit types from new binder header
Binder: Use 64 bit pointers in 32 processes if selected by the target
Add BINDER_IPC_32BIT to CFLAGS unless TARGET_USES_64_BIT_BINDER is true
Binder: Make binder portable
ServiceManager: Fix the binder interface
ServiceManager: Store handles in uint32_t instead of void *
ServiceManager: Generic Fixes
ServiceManager: Add extra error handling
ServiceManager: Fix Android.mk
ServiceManager: Make use of kernel exported structures
c93865de80a16d3638936890fb42eb175284044b 03-Feb-2014 Arve Hjønnevåg <arve@android.com> am 58242fc2: Merge changes Ib0e5a037,I1bd7c38e,Icfc67c2a,I96c64312,I59528054, ...

* commit '58242fc29881cf29d56ee6e5fde6d73b16d0b67c':
ServiceManager: Implement PING_TRANSACTION
ServiceManager: Use 32/64 bit types from new binder header
Binder: Use 64 bit pointers in 32 processes if selected by the target
Add BINDER_IPC_32BIT to CFLAGS unless TARGET_USES_64_BIT_BINDER is true
Binder: Make binder portable
ServiceManager: Fix the binder interface
ServiceManager: Store handles in uint32_t instead of void *
ServiceManager: Generic Fixes
ServiceManager: Add extra error handling
ServiceManager: Fix Android.mk
ServiceManager: Make use of kernel exported structures
63568b1430d741f40ca008391c854ef1cc880138 31-Jan-2014 Mårten Kongstad <marten.kongstad@sonymobile.com> Runtime resource overlay, iteration 2

Support any number of overlay packages. Support any target package.

UPDATED PACKAGE MATCHING
------------------------
In Runtime resource overlay, iteration 1, only a single overlay package
was considered. Package matching was based on file paths:
/vendor/overlay/system/framework-res.apk corresponded to
/system/framework-res.apk. Introduce a more flexible matching scheme
where any package is an overlay package if its manifest includes

<overlay targetPackage="com.target.package"/>

For security reasons, an overlay package must fulfill certain criteria
to take effect: see below.

THE IDMAP TOOL AND IDMAP FILES
------------------------------
Idmap files are created by the 'idmap' binary; idmap files must be
present when loading packages. For the Android system, Zygote calls
'idmap' as part of the resource pre-loading. For application packages,
'idmap' is invoked via 'installd' during package installation (similar
to 'dexopt').

UPDATED FLOW
------------
The following is an outline of the start-up sequences for the Android
system and Android apps. Steps marked with '+' are introduced by this
commit.

Zygote initialization
Initial AssetManager object created
+ idmap --scan creates idmaps for overlays targeting 'android', \
stores list of overlays in /data/resource-cache/overlays.list
AssetManager caches framework-res.apk
+ AssetManager caches overlay packages listed in overlays.list

Android boot
New AssetManager's ResTable acquired
AssetManager re-uses cached framework-res.apk
+ AssetManager re-uses cached 'android' overlays (if any)

App boot
ActivityThread prepares AssetManager to load app.apk
+ ActivityThread prepares AssetManager to load app overlays (if any)
New AssetManager's ResTable acquired as per Android boot

SECURITY
--------
Overlay packages are required to be pre-loaded (in /vendor/overlay).
These packages are trusted by definition. A future iteration of runtime
resource overlay may add support for downloaded overlays, which would
likely require target and overlay signatures match for the overlay to
be trusted.

LOOKUP PRIORITY
---------------
During resource lookup, packages are sequentially queried to provide a
best match, given the constraints of the current configuration. If any
package provide a better match than what has been found so far, it
replaces the previous match. The target package is always queried last.

When loading a package with more than one overlay, the order in which
the overlays are added become significant if several packages overlay
the same resource.

Had downloaded overlays been supported, the install time could have been
used to determine the load order. Regardless, for pre-installed
overlays, the install time is randomly determined by the order in which
the Package Manager locates the packages during initial boot. To support
a well-defined order, pre-installed overlay packages are expected to
define an additional 'priority' attribute in their <overlay> tags:

<overlay targetPackage="com.target.package" priority="1234"/>

Pre-installed overlays are loaded in order of their priority attributes,
sorted in ascending order.

Assigning the same priority to several overlays targeting the same base
package leads to undefined behaviour. It is the responsibility of the
vendor to avoid this.

The following example shows the ResTable and PackageGroups after loading
an application and two overlays. The resource lookup framework will
query the packages in the order C, B, A.

+------+------+- -+------+------+
| 0x01 | | ... | | 0x7f |
+------+------+- -+------+------+
| |
"android" Target package A
|
Pre-installed overlay B (priority 1)
|
Pre-installed overlay C (priority 2)

Change-Id: If49c963149369b1957f7d2303b3dd27f669ed24e
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
5ee3dafa98443cef8c0139aa6b2b9a4766412615 31-Jan-2014 Mårten Kongstad <marten.kongstad@sonymobile.com> New command line tool 'idmap'

Introduce a new tool 'idmap' to handle generation and verification of
idmap files. The tool is modelled on 'dexopt', and is intended to be
used similarly, notably by 'installd'.
See cmds/idmap/idmap.cpp for further documentation on 'idmap'.

Note: this commit is interdependent on a commit in project build/ to add
'idmap' to PRODUCT_PACKAGES.

Note: the changes to androidfw are only stubs. The actual implementation
will be provided in Runtime resource overlay, iteration 2.

Change-Id: I7131b74ece1e46c8a9c0a31d103e686aa07da2bb
dmap/Android.mk
dmap/create.cpp
dmap/idmap.cpp
dmap/idmap.h
dmap/inspect.cpp
dmap/scan.cpp
e5245cbf5d4e830cf605ef07f5d284d7c5d2867e 29-Jan-2014 Arve Hjønnevåg <arve@android.com> ServiceManager: Implement PING_TRANSACTION

Stop printing "invalid id " to stderr every time a process tries to
connect to the servicemanager.

Change-Id: Ib0e5a0375bfa2dec2c2f9cd668bd5dda46ed6588
ervicemanager/binder.h
ervicemanager/service_manager.c
399b6c3bbc0d887ab016a8bb686ff16d36edc6c8 29-Jan-2014 Arve Hjønnevåg <arve@android.com> ServiceManager: Use 32/64 bit types from new binder header

Change-Id: I1bd7c38ed9f43125cf9c63aa533434ee7ca06f80
ervicemanager/binder.c
ervicemanager/binder.h
e91fff0a2dfe7d312286b140c8069c820627da8c 29-Jan-2014 Arve Hjønnevåg <arve@android.com> Add BINDER_IPC_32BIT to CFLAGS unless TARGET_USES_64_BIT_BINDER is true

Change-Id: I96c643123b0314c361b7f48a18d5c22c660d4ff5
ervicemanager/Android.mk
e0dd0b85145f4a9c004019feaeb9bc27ab98f9ad 31-Jan-2014 Brian Carlstrom <bdc@google.com> am af3efe8c: Merge "frameworks/native: Rename persist.sys.dalvik.vm.lib to allow new default"

* commit 'af3efe8ce7e2eeb7a98552af5cf38d8a9720f018':
frameworks/native: Rename persist.sys.dalvik.vm.lib to allow new default
3a345f0df5f62d77e875a289e9aee89f0d1b526e 19-Dec-2013 Serban Constantinescu <serban.constantinescu@arm.com> ServiceManager: Fix the binder interface

This patch adds support for binder transactions on 64bit systems
without breaking the existing 32bit ABI. It has been tested on
the Android emulator and ARMv8 Model.

Most of the changes in this patch just follow the binder ABI.

Change-Id: I8c37b847ea65008d56554d34d4696fe3d22f7533
Signed-off-by: Serban Constantinescu <serban.constantinescu@arm.com>
ervicemanager/bctest.c
ervicemanager/binder.c
ervicemanager/service_manager.c
5fb1b8836aa5cf0f38b49bc7bfb8343b84fdf9bf 30-Jan-2014 Serban Constantinescu <serban.constantinescu@arm.com> ServiceManager: Store handles in uint32_t instead of void *

This patch corrects the types used for storing handles.

Change-Id: If9c10782345f1de9e12b4b3fd6be9e02e6b568cd
Signed-off-by: Serban Constantinescu <serban.constantinescu@arm.com>
ervicemanager/bctest.c
ervicemanager/binder.c
ervicemanager/binder.h
ervicemanager/service_manager.c
9b738bb4110926b85da65d36b2e6f1a50199ec4c 10-Jan-2014 Serban Constantinescu <serban.constantinescu@arm.com> ServiceManager: Generic Fixes

This patch fixes some of the ServiceManager issues. The following patches
of the series add fixes to the ABI.

Change-Id: Ib479234c8704e12592f1b149ddec67881bc50230
Signed-off-by: Serban Constantinescu <serban.constantinescu@arm.com>
ervicemanager/binder.c
ervicemanager/binder.h
ervicemanager/service_manager.c
a44542ca74b7da5b44ba30c205c3244805bb0600 30-Jan-2014 Serban Constantinescu <serban.constantinescu@arm.com> ServiceManager: Add extra error handling

This patch extends the error handling. It also adds a check for a matching
binder version - kernel/userspace.

Change-Id: I43a262934b38c5711536aaa42754fed1ef04b39e
Signed-off-by: Serban Constantinescu <serban.constantinescu@arm.com>
ervicemanager/bctest.c
ervicemanager/binder.c
ervicemanager/service_manager.c
dc832dc5513f0767c153f90a57356c3466f45dd4 30-Jan-2014 Serban Constantinescu <serban.constantinescu@arm.com> ServiceManager: Fix Android.mk

This patch fixes Android.mk and enables building bctest as an optional
module without any extra hacks.

Change-Id: Icaf8bf9452776db2ea4a2ba75f3abf05b4e2cdab
Signed-off-by: Serban Constantinescu <serban.constantinescu@arm.com>
ervicemanager/Android.mk
bcf38880c65297da58194eb0c0ce8d6e2bab7d94 10-Jan-2014 Serban Constantinescu <serban.constantinescu@arm.com> ServiceManager: Make use of kernel exported structures

This patch switches ServiceManager to use the structures exported in the
kernel headers rather then redefining its own.

struct binder_txn is replaced with struct binder_transaction_data and struct
binder_object with struct flat_binder_object, both defined in the binder driver
header <linux/binder.h>.

Change-Id: I3b3e97918173ea35a289e184774ae06193192da3
Signed-off-by: Serban Constantinescu <serban.constantinescu@arm.com>
ervicemanager/binder.c
ervicemanager/binder.h
ervicemanager/service_manager.c
87a12bf53b3411ad61fdbf7ca5f86e90c38fc722 30-Jan-2014 Brian Carlstrom <bdc@google.com> frameworks/native: Rename persist.sys.dalvik.vm.lib to allow new default

Bug: 12798969

(cherry picked from commit 0c05d3aca6d63625513d5f42706e81c2d7834fd9)

Change-Id: I3db785c3f8a3d242d7a0127ed5bec9ecca67f52c
nstalld/commands.c
0c05d3aca6d63625513d5f42706e81c2d7834fd9 30-Jan-2014 Brian Carlstrom <bdc@google.com> frameworks/native: Rename persist.sys.dalvik.vm.lib to allow new default

Bug: 12798969
Change-Id: I6b40317eceb3d89b0acff88238a9a9ab423c4d78
nstalld/commands.c
5ecd4beef8f10f91febf916414c65d3d0e1cf734 29-Jan-2014 John Spurlock <jspurlock@google.com> Dump system settings for all users

Change-Id: Ic832b19fe698da1984876b2949c3f26990ae5076
umpstate/dumpstate.c
umpstate/dumpstate.h
umpstate/utils.c
9fcca4ee1746774cc7a10f4257f4aa50e01ad46e 16-Jan-2014 Guang Zhu <guangzhu@google.com> releax wait timeout on start of dumpstate service

Bug: 12181612
Change-Id: If7ae97de1e42890dac37d036ead669ccda65e688
ugreport/bugreport.c
b281d8140461322d2a9808244ce9ce3d31b35b9d 18-Dec-2013 Nick Kralevich <nnk@google.com> am e2d412f0: am e7394ba8: am c02c35fb: Merge "restorecon /data/media when re-creating it for multi-user upgrade."

* commit 'e2d412f0466ac6a1a33e2c2563ed2192b58bfa87':
restorecon /data/media when re-creating it for multi-user upgrade.
e2d412f0466ac6a1a33e2c2563ed2192b58bfa87 18-Dec-2013 Nick Kralevich <nnk@google.com> am e7394ba8: am c02c35fb: Merge "restorecon /data/media when re-creating it for multi-user upgrade."

* commit 'e7394ba8bd9cd90a0fb72f6c50522a41cd7877fd':
restorecon /data/media when re-creating it for multi-user upgrade.
47a351834f202386b01a27d42ec41ceb1f17b754 17-Dec-2013 Stephen Smalley <sds@tycho.nsa.gov> restorecon /data/media when re-creating it for multi-user upgrade.

Change-Id: I112c61863f2104d1962697c54cff25106e9b48a0
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
nstalld/installd.c
34ced636fbeff4f7f60ef87fb832d0b56a95d30e 11-Dec-2013 Todd Poynor <toddpoynor@google.com> am 2a83daa8: dumpstate: dump console-ramoops instead of last_kmsg if present

* commit '2a83daa8a3e1eab292dc1464bbe78f025f4bc0e9':
dumpstate: dump console-ramoops instead of last_kmsg if present
2a83daa8a3e1eab292dc1464bbe78f025f4bc0e9 23-Nov-2013 Todd Poynor <toddpoynor@google.com> dumpstate: dump console-ramoops instead of last_kmsg if present

Change-Id: I41a922b33f0b6b4e8e150a92e46032501a165e33
umpstate/dumpstate.c
17dc96ecde7c1cd3fe93e8960f7a37e98867fb80 03-Dec-2013 Nick Kralevich <nnk@google.com> am 651dc744: am bef08b8d: Merge "Handle policy reloads within installd rather than restarting it."

* commit '651dc7440b10c8a4090bd5469a2e90d3bfe8356e':
Handle policy reloads within installd rather than restarting it.
bef08b8d1b30976ff273fc9041bc8d934f52fea9 27-Nov-2013 Nick Kralevich <nnk@google.com> Merge "Handle policy reloads within installd rather than restarting it."
b5e47621293e265402b372bcf2f380ab8a49247d 20-Sep-2013 Nick Kralevich <nnk@google.com> am e4e91c4e: resolved conflicts for merge of e678897f to klp-dev-plus-aosp

* commit 'e4e91c4ead821afb5aced2e33ee39d8878eb4d1e':
Proper security labeling of multi-user data directories.
e4e91c4ead821afb5aced2e33ee39d8878eb4d1e 20-Sep-2013 Nick Kralevich <nnk@google.com> resolved conflicts for merge of e678897f to klp-dev-plus-aosp

Change-Id: Ie2a5e7a917ab7f5a0ee98300b880d22c7a10bf70
30a7d5a5a959edea1555296c5c8ede57df0e5925 13-Sep-2013 Mike Lockwood <lockwood@google.com> Add support for "input" service running as user AID_INPUT

Change-Id: I8b6700c25ea2264fb3e1c16e18df281eb67b931f
ervicemanager/service_manager.c
880d1a957ebcb63fb9d3724e2f91c58b7ff0cd54 29-Jul-2013 Robert Craig <rpcraig@tycho.ncsc.mil> Proper security labeling of multi-user data directories.

Add seinfo paramater to appropriate make directory
functions. This allows proper labeling for multi-user
scenarios.

Change-Id: Iaba7c40645bc7b6cc823d613da0c3782acf6ddd5
Signed-off-by: rpcraig <rpcraig@tycho.ncsc.mil>
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
2a5fd8b064cc4a1b58b4cd2dde1128e4fd5e1e8e 11-Sep-2013 Mike Lockwood <lockwood@google.com> servicemanager: Add support for "audio" service running as AID_AUDIO user

Change-Id: Ia41f1edd05f233ac5ce43c34eb8ab3ab76ffa194
ervicemanager/service_manager.c
3b010de1c12b2f8b6c7a1aa7b187fe46a95e22bf 05-Sep-2013 Dianne Hackborn <hackbod@google.com> am ecc05fb5: am 59b1516f: Fix issue #10422349: Limit/change the battery history data in batterystats

* commit 'ecc05fb5430ebb57710850f22d2a370c2af86e9d':
Fix issue #10422349: Limit/change the battery history data in batterystats
ecc05fb5430ebb57710850f22d2a370c2af86e9d 05-Sep-2013 Dianne Hackborn <hackbod@google.com> am 59b1516f: Fix issue #10422349: Limit/change the battery history data in batterystats

* commit '59b1516f4cefcfd599f4e5e9c4a227a48d1ace65':
Fix issue #10422349: Limit/change the battery history data in batterystats
59b1516f4cefcfd599f4e5e9c4a227a48d1ace65 05-Sep-2013 Dianne Hackborn <hackbod@google.com> Fix issue #10422349: Limit/change the battery history data in batterystats

Use new compact option to include history when dumping battery stats.

Change-Id: I3833a88db76d8791bd5c2e8f6ff414af65472a42
umpstate/dumpstate.c
b3fb0ae7fd296031f1fa22f3ac058973a5621ebb 30-Aug-2013 Rom Lemarchand <romlem@google.com> fix incorrect aspect ratio label

2048x1536 was labeled as 3:2 when it is 4:3.

Change-Id: I981af139ba3d1c6f111772aeaccf95c679999370
latland/Main.cpp
68bfe1fea6b6d7976e09b447f589ee51c86e7483 27-Aug-2013 John Reck <jreck@android.com> am 05f0a81a: Merge "Add libpng include path"

* commit '05f0a81a93f0d41fa4115c752e617849d145fe5b':
Add libpng include path
e9b2dfe3fd31c1a099b954145389b66bd5d556bf 27-Aug-2013 John Reck <jreck@google.com> Add libpng include path

Forward compatibility change

Change-Id: Iae792715d9a9aea34f53cd6383981371835c4a31
creenshot/Android.mk
creenshot/screenshot.c
a8113c12ccb8a47f4756f33aa286ffbb5cfab6fd 21-Aug-2013 Dmitry Shmidt <dimitrysh@google.com> am 072ca28d: am 56968ec0: Merge "dumpstate: Fix wifi list of networks dump" into klp-dev

* commit '072ca28d7860829083f17d9e24863329010536cf':
dumpstate: Fix wifi list of networks dump
1d6b97c869718001010cce3db387c73fd11bf32e 21-Aug-2013 Dmitry Shmidt <dimitrysh@google.com> dumpstate: Fix wifi list of networks dump

Bug: 9056601

Change-Id: Ia0adb67afdf3d478033d0ee34bbb95e621e2fe51
Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
umpstate/dumpstate.c
bebc84e19c1fdfb9419b3b3b403d4b8f3edaca20 15-Aug-2013 Mathias Agopian <mathias@google.com> am 99b535ad: am 5bbe0ab6: fix build. optional test broke.

* commit '99b535ad06fa033784c251394143287f9b0b89c8':
fix build. optional test broke.
5bbe0ab655713849fbfe750d4d09690106f95d7f 15-Aug-2013 Mathias Agopian <mathias@google.com> fix build. optional test broke.

Change-Id: I0ed5e2cd4c8945ee95673ed0eec5820d9def5097
latland/Composers.cpp
latland/GLHelper.cpp
c8919373b26dc94f3e34dc23e8659635880b8d9b 14-Aug-2013 Todd Poynor <toddpoynor@google.com> am b52bfbb1: am 5025593d: Merge "dumpstate: switch to HAL static libraries" into klp-dev

* commit 'b52bfbb1c4ee3e19d4ce54f3d9e149878696edf1':
dumpstate: switch to HAL static libraries
4f5b9a701b3d480ae4437ec60062ecb6c94446ee 14-Aug-2013 Todd Poynor <toddpoynor@google.com> dumpstate: switch to HAL static libraries

Change-Id: I865a0b4b4a84a2d54a239e7b09874287f0c1ad56
umpstate/Android.mk
umpstate/dumpstate.c
umpstate/libdumpstate_default.c
05cf62d1c85bc4e9716bf7adbbcba8036eef6ace 13-Aug-2013 John Reck <jreck@google.com> Fix libpng includes

png.h now includes pnglibconf.h
update the include path so it can find it

Change-Id: I594f1613e42405072029ae4cd7f9f8d0e03b2434
creenshot/Android.mk
creenshot/screenshot.c
bd558d61871218f5b13df2fe4b7cc3b530ee947c 16-Apr-2013 Stephen Smalley <sds@tycho.nsa.gov> Handle policy reloads within installd rather than restarting it.

Restarting installd upon policy reloads has reportedly caused
stability problems for some users. Stop restarting installd
and instead handle policy reloads within it.

Change-Id: I697a736d8e414cfc6cfa131ed7b97c7f7694d022
Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
nstalld/installd.c
656a6b9e3645bfe2cf073b69cbb9d02832f62c26 23-Jul-2013 Alex Ray <aray@google.com> dumpstate: remove libutils dependency

Change-Id: I9745f389402c01b90877612e060ac996eba99964
umpstate/dumpstate.c
7ffaa7c60d51cc0eb731158de2ac3df9c50cc0b4 22-Jul-2013 Mathias Agopian <mathias@google.com> move services executables sources in their respective src folder

Change-Id: Ic65434a26c7fed1699abf0851fec6faa40e09c0c
nputflinger/Android.mk
nputflinger/main.cpp
ensorservice/Android.mk
ensorservice/main_sensorservice.cpp
urfaceflinger/Android.mk
urfaceflinger/main_surfaceflinger.cpp
595264f1af12e25dce57d7c5b1d52ed86ac0d0c9 17-Jul-2013 Mathias Agopian <mathias@google.com> BufferQueue improvements and APIs changes

this is the first step of a series of improvements to
BufferQueue. A few things happen in this change:

- setSynchronousMode() goes away as well as the SynchronousModeAllowed flag
- BufferQueue now defaults to (what used to be) synchronous mode
- a new "controlled by app" flag is passed when creating consumers and producers
those flags are used to put the BufferQueue in a mode where it
will never block if both flags are set. This is achieved by:
- returning an error from dequeueBuffer() if it would block
- making sure a buffer is always available by replacing
the previous buffer with the new one in queueBuffer()
(note: this is similar to what asynchrnous mode used to be)

Note: in this change EGL's swap-interval 0 is broken; this will be
fixed in another change.

Change-Id: I691f9507d6e2e158287e3039f2a79a4d4434211d
latland/GLHelper.cpp
7f069d79e7f04192610ef93901c89835fea46444 16-Jul-2013 Mathias Agopian <mathias@google.com> Merge "always pass the BufferQueue explicitely to consumers"
f8bca79df3f7b5beb184d4ccc0a71d1e99719753 16-Jul-2013 Jeff Sharkey <jsharkey@android.com> Merge "Change legacy "persona" references to userid_t."
40c9e0a3989222b4c27c88f54b6acf67b58a68cf 15-Jul-2013 Jeff Brown <jeffbrown@google.com> Add skeleton of input flinger.

Change-Id: I7f25080e446d4d3d9de9b18fe432a09bc751e0d9
nputflinger/Android.mk
nputflinger/main.cpp
abe4fe5b46157ecd2a52d28abf938c816c3ce878 11-Jul-2013 Jeff Sharkey <jsharkey@android.com> Change legacy "persona" references to userid_t.

Offers stronger typing with no functional change.

Change-Id: I09f0262470feec5cfdf26658f998c20550af84d4
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
nstalld/tests/installd_utils_test.cpp
nstalld/utils.c
76b45c126be0208f6f8e8f3025b0aa8a26d3fc3a 15-Jul-2013 Nick Kralevich <nnk@google.com> dumpstate: Show SELinux process labels

Change-Id: Ie19586a3b733bd4420f6b20b5d253d42c2f165ea
umpstate/dumpstate.c
8f938a53385a3c6d1c6aa24b3f38437bb2cc47ae 13-Jul-2013 Mathias Agopian <mathias@google.com> always pass the BufferQueue explicitely to consumers

Change-Id: I883b0a7b19d8e722f9ab714ba6f49e658b02ca86
latland/GLHelper.cpp
1bd5068a5180ac12dda374e15c7b1f70e8334284 11-Jul-2013 Dianne Hackborn <hackbod@google.com> Fix cmd line arguments for usagestats.

Change-Id: I9a1436aa1d1665924ba62a568bb4b66d67ae2814
umpstate/dumpstate.c
e7a8b17e37ef359567fbbd9beb8c2445494f6402 30-Jun-2013 Brian Carlstrom <bdc@google.com> Renaming dalvik.vm.lib to persist.sys.dalvik.vm.lib

Change-Id: If31695e04bb813eb75b2fdd00e5d70ced4fbb0e9
nstalld/commands.c
5cd46aa3399ddeaf12a211390dfde66c796ab299 10-Jul-2013 Dianne Hackborn <hackbod@google.com> Update to follow procstats options changes.

Change-Id: I6f016c944cfcd01bbbcf3cf37bc7ff05482f0012
umpstate/dumpstate.c
3e5fa73722c100fc9017c7a47b17a8e727aa34e1 04-Jul-2013 Dianne Hackborn <hackbod@google.com> Update to use --include-committed for procstats.

Change-Id: I5ce737b624c5617c94054d6bedebca754fbf16a9
umpstate/dumpstate.c
d3fa5616160c53d5bec8cd91d65f3732413c1a56 03-Jul-2013 Ken Sumrall <ksumrall@android.com> Add support for mmc trace events

Change-Id: I1d9f2a85e50f8e30d418fb97c01ce7b0fbb680bd
trace/atrace.cpp
02bea9786d2ecc4c04f35fd7d9b73d4dd2b73735 27-Jun-2013 Dianne Hackborn <hackbod@google.com> Add checkin dumps to bug reports.

This is a duplicate of the associated human-readable dumps
of these services, but much better for automated parsing.

Change-Id: I902b768b03aeac1472f03f96913f9b8ada5dba9c
umpstate/dumpstate.c
1705fc44fb85c4232637f9f7189c3bdca98a63d5 22-Mar-2013 Brian Carlstrom <bdc@google.com> Moving dex2oat installd patches from frameworks/base

(cherry picked from commit 3fa3a652ba9a7c5b23b6f2bc7c1851d4e23e430f)

Change-Id: I2f9bb66e1b0463bef41805f2d220160880121813
nstalld/commands.c
nstalld/installd.c
12861530ef22f0954837bfd7f3a1a33f9c4b6333 14-Jun-2013 Amith Yamasani <yamasani@google.com> Merge "Add a note about emulated sdcard in rawbu usage dump"
b82bf9dfc97c44852283630eac24ae92b49f85f6 14-Jun-2013 Amith Yamasani <yamasani@google.com> Add a note about emulated sdcard in rawbu usage dump

Change-Id: I95af9175235a18716d63a863b482a323392e4fa2
awbu/backup.cpp
caad555f3efaf77941c4eacd4f6c84eb22d14f6d 14-Jun-2013 keunyoung <keunyoung@google.com> add dumpsys -l to list available services

- for people with poor memory like me :)

Change-Id: I60160ca333ac4864bb8328f164cc2e9eba3660fc
umpsys/dumpsys.cpp
c40f4e64f267c78ff04862456092002d318a8adc 29-May-2013 jp abgrall <jpa@google.com> am 4b2b0a74: am 74bd799e: Merge "Exit dumpstate on SIGPIPE to avoid cascading child crashes"

* commit '4b2b0a7494c872b7d545a9abe2d08ca0d0325073':
Exit dumpstate on SIGPIPE to avoid cascading child crashes
4b2b0a7494c872b7d545a9abe2d08ca0d0325073 29-May-2013 jp abgrall <jpa@google.com> am 74bd799e: Merge "Exit dumpstate on SIGPIPE to avoid cascading child crashes"

* commit '74bd799ec20d2420459fa382533b1cc39ca9a54c':
Exit dumpstate on SIGPIPE to avoid cascading child crashes
885f888c55587e9366542b5155a06c321cde175a 06-May-2013 John Michelau <w14107@motorola.com> Exit dumpstate on SIGPIPE to avoid cascading child crashes

When dumpstate ignores SIGPIPE it can lead to a cascade of tombstones /
coredumps since many of its children don't handle or ignore it. It's
best to just exit dumpstate once the pipe is broken.

Change-Id: Ic0c57ecf4171f0c0a07837e51c41cb1876e1350c
umpstate/dumpstate.c
f0f2841d95a26247dfa0b31a6bfa8b010fe89aa2 23-May-2013 Tim Murray <timmurray@google.com> Add RenderScript category for atrace.

Change-Id: I069a301329f4a579c7b2716fa52c3f4a0ae0062b
trace/atrace.cpp
7f9efade0d37566600a64ff2e80531270fdfdb3d 09-May-2013 Jamie Gennis <jgennis@google.com> am d2a92b5b: am db733579: Merge "atrace: add the \'dalvik\' trace category" into jb-mr2-dev

* commit 'd2a92b5b97b5a107d327744f216abdea8e0cda89':
atrace: add the 'dalvik' trace category
002e1e58dfe19dd3e49a59c6827cbf51573941a2 07-May-2013 Mathias Agopian <mathias@google.com> libutils clean-up

Change-Id: I6ff4cfc736751de2912c697f954e45e275f2d386
umpsys/dumpsys.cpp
ervice/service.cpp
d2a92b5b97b5a107d327744f216abdea8e0cda89 08-May-2013 Jamie Gennis <jgennis@google.com> am db733579: Merge "atrace: add the \'dalvik\' trace category" into jb-mr2-dev

* commit 'db733579a4c64eddd7dadb4ac15f54658ccfc0fb':
atrace: add the 'dalvik' trace category
db733579a4c64eddd7dadb4ac15f54658ccfc0fb 08-May-2013 Jamie Gennis <jgennis@google.com> Merge "atrace: add the 'dalvik' trace category" into jb-mr2-dev
eff2e8d2374692213204468433e3d96e7472ea02 08-May-2013 Jamie Gennis <jgennis@google.com> atrace: add the 'dalvik' trace category

Bug: 8856374
Change-Id: Ie7759328333d21d8123ce9d4f1a177cae5ede51e
trace/atrace.cpp
63d076e3399c77cc610e81b4b173faa0a89efd23 07-May-2013 Erik Gilling <konkers@android.com> flatland: add 1920x1200 to 16:10 resolutions

Change-Id: Ie7540c1ca4ec2c7ea8a307ce118d35479cdf499c
latland/Main.cpp
7bfdf27539cb5082e9d11da780d2d24405a008d6 07-May-2013 Erik Gilling <konkers@android.com> flatland: add 3:2 tests

Change-Id: I90496207fbf972c9a8e6baa2188a7732a282f879
latland/Main.cpp
ba018b3fa5ab6f40bdcc2af62ddeeebd7bad1ea5 03-May-2013 Dianne Hackborn <hackbod@google.com> am 4fc27d79: Merge "Fix issue #8768456: Settings > App Info under reports..." into jb-mr2-dev

* commit '4fc27d79c29646b08ff059abc19cc4a7bccaa316':
Fix issue #8768456: Settings > App Info under reports...
8b41780d73930b37b6254cc1dac5607c843839c0 02-May-2013 Dianne Hackborn <hackbod@google.com> Fix issue #8768456: Settings > App Info under reports...

...app storage size for apps w/ .so files

The lib directories are tagged with the apk install number,
so must be explicitly passed down to installd.

Change-Id: Iae8815afd6ba964f5b2ed86a0d04a91827391ed6
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
0c71bb90f96f485940fd3b73c307fedee958042d 13-Apr-2013 Dianne Hackborn <hackbod@google.com> am 9380d78c: Add new resources trace.

* commit '9380d78c98d8b8fbce9ade5881fab7134fadc015':
Add new resources trace.
9380d78c98d8b8fbce9ade5881fab7134fadc015 12-Apr-2013 Dianne Hackborn <hackbod@google.com> Add new resources trace.

Change-Id: Iab8c1ef51f491e818fb4bab0ba7a042f0d9bec9a
trace/atrace.cpp
46f19772ae5659c1659a0ac8f1f72389e94a85d4 10-Apr-2013 Ying Wang <wangying@google.com> resolved conflicts for merge of c76e8a20 to jb-mr2-dev-plus-aosp

Change-Id: I895a8ad8c936a80c70aaac739c6441d3c7c55834
8a0cb4ee0b6c351de82987efb472fa38dfaf608a 10-Apr-2013 Ying Wang <wangying@google.com> Add liblog

Bug: 8580410
Change-Id: I2ca4fa00dde0b574df3619134836bcb9315bd506
umpstate/Android.mk
umpsys/Android.mk
nstalld/Android.mk
p-up-vpn/Android.mk
creenshot/Android.mk
e167d889e4917e6b4f569026a1492b9e9818b08e 05-Apr-2013 Geremy Condra <gcondra@google.com> am a3d3e137: Merge "dumpstate: Add SELinux restorecon call."

* commit 'a3d3e137f473a965fefced9670e3b0c6b5f7f791':
dumpstate: Add SELinux restorecon call.
957983787d7a753d34b582ae0165160f4ebf815c 04-Apr-2013 Robert Craig <rpcraig@tycho.ncsc.mil> dumpstate: Add SELinux restorecon call.

Set the security context on the directory used
to dump Dalvik and native stack traces.

Change-Id: Iba13783f10e850485ce1a8d4aa5792d55085eb22
Signed-off-by: Robert Craig <rpcraig@tycho.ncsc.mil>
umpstate/Android.mk
umpstate/utils.c
f7f29c8f9d56dc908e501ae789e418a9974b6bce 27-Mar-2013 Jamie Gennis <jgennis@google.com> atrace: add support for app tracing

This change adds support for the -a command line argument to atrace. This
argument sets the comma separated list of application names (i.e.
/proc/self/cmdline values) for which to enable application-level tracing.

Change-Id: I812d57c4cdc581943247229413f09b7e1adc10d0
trace/atrace.cpp
9794f90368550dba8693a30c61c4bea5c4fb2993 28-Mar-2013 Jamie Gennis <jgennis@google.com> Merge "atrace: fix tracing on user builds" into jb-mr2-dev
6f6f3f710b4dec2952298ae65d5f1674535c63f0 27-Mar-2013 Jamie Gennis <jgennis@google.com> atrace: fix tracing on user builds

Change-Id: Idef15d514f0bd1e117362c6a06a2ea24314feb7f
trace/atrace.cpp
437bdbbaec76099b8b4582aa9f965e60b3f3cdb6 26-Mar-2013 Geremy Condra <gcondra@google.com> Merge "Add seinfo parsing to PackageManagerService." into jb-mr2-dev
4d3fd4e9988c0eb284dd5104c4dea757f723c716 25-Mar-2013 Robert Craig <rpcraig@tycho.ncsc.mil> Add seinfo parsing to PackageManagerService.

This patch set allows the PMS to parse the
mac_permissions.xml file which contains the
seinfo values. Each package that is installed
on the device will be assigned an seinfo value
based on policy. This seinfo value will help label
the app process and data directory. Modifications
include adjustments to ApplicationInfo.java
to store the seinfo tag per package as well as
adjustments to installd to communicate the seinfo
tag to libselinux.

Change-Id: I61ad1ea12fb6a9a6d0b108ec163bc4bf4c954b58
Signed-off-by: rpcraig <rpcraig@tycho.ncsc.mil>
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
aaaa57bf8904ef383a9e766ace09725bc392aceb 26-Mar-2013 Jeff Sharkey <jsharkey@android.com> Bugreport broadcasts are only useful to owners.

Bug: 8415156
Change-Id: Ia73969262abe9f715f038dad934651d7e5d65c87
umpstate/dumpstate.c
43122e7e672eb170334a4467dd41cf4bd545bae5 21-Mar-2013 Jamie Gennis <jgennis@google.com> atrace: use creat instead of truncate

Change-Id: Ie25c704f33c419c0c542249ae2841393862df0ab
trace/atrace.cpp
a6c1ab52e30fc63c8822e1f0cc6c5aea6328a69b 20-Mar-2013 Jeff Sharkey <jsharkey@android.com> Merge "Move screenshots near beginning of dumpstate." into jb-mr2-dev
5a93003d3f0d1808b6dcd9928041ec62ea7f67ad 19-Mar-2013 Jeff Sharkey <jsharkey@android.com> Move screenshots near beginning of dumpstate.

Bug: 8420215
Change-Id: I6adffd1182ed8f99b8d11d43785a4eb4a388ceb5
umpstate/dumpstate.c
79fb99d0dea4d301d1bf25273c6af4907ca124bc 18-Mar-2013 Jamie Gennis <jgennis@google.com> Merge "atrace: add support for tracing kernel functions" into jb-mr2-dev
e9b8cfb63297b14253c5b464190fc5752457a38e 13-Mar-2013 Jamie Gennis <jgennis@google.com> atrace: add support for tracing kernel functions

This change adds support for tracing specific kernel function calls using the
function_graph tracer. It adds a '-k' option to atrace that accepts a comma
separated list of kernel function names for which tracing will be enabled.

Change-Id: I872b2f1d474b8ebb904053853fc8cf8c0a98089c
trace/atrace.cpp
7560443061846fe0be5b658a7904786892007034 14-Mar-2013 Jeff Sharkey <jsharkey@android.com> Increase screenshot timeout.

Devices with large displays take longer than 5 seconds to write.

Change-Id: If74bc4a3cec366ae28eca549bce28ef212e47d8f
umpstate/dumpstate.c
d77d4e0edcb0d0f99dce2acea5278875be0b02a0 14-Mar-2013 Jeff Sharkey <jsharkey@android.com> Merge "Support broadcast when dumpstate finishes." into jb-mr2-dev
27f9e6d849fce956c9b8f1ad5c3d9a954501a76b 13-Mar-2013 Jeff Sharkey <jsharkey@android.com> Support broadcast when dumpstate finishes.

Add flag that sends BUGREPORT_FINISHED broadcast when dumpstate
is finished, including the resulting filesystem paths. Also reduces
directory creation to 0770.

Bug: 7005318
Change-Id: Id4c6b699a56f8acd859b7ab73368500e1a8f3c67
umpstate/dumpstate.c
umpstate/utils.c
b2a89e3155969e5bc9653966069d6dbabdd3f623 12-Mar-2013 Jamie Gennis <jgennis@google.com> atrace: add the webview category

Change-Id: Iefb552cd275bb5784903e8bf328890ecd233e45b
trace/atrace.cpp
574d6902b7e30a1e9c2375481549c8e8a712d6e6 11-Mar-2013 jp abgrall <jpa@google.com> am ba8abb51: Merge "Ensure dumpstate children die"

* commit 'ba8abb517d1eddebeda62bf907fa446e3c3b81f6':
Ensure dumpstate children die
e7b6cf13f94f66ea446c95ab34040b0a577e43dc 07-Mar-2013 John Michelau <w14107@motorola.com> Ensure dumpstate children die

Use prctl(PR_SET_PDEATHSIG, SIGKILL) in each forked child to ensure
it dies when dumpstate dies.

This is important for two cases:
- dumpstate runs a timer for each child process. On expiration, it
sends SIGTERM to kill the process. Sometimes SIGTERM isn't enough
to kill a hung process, so the child lives on.
- When dumpstate is killed by the user before completing, outstanding
children continue to run and generate output.

Change-Id: I96e0dc918c26d56c9fee53611980ba2edd238712
umpstate/utils.c
649b976a00c1295e4c1bd2f8c317376f31e9858a 08-Mar-2013 Mathias Agopian <mathias@google.com> limit number of extra binder threads in SF to 4

it should be enough and it makes debugging easier.

Bug: 6609290
Change-Id: I2341e20cfcfde184fe1ed9b925215f8fa3481ced
urfaceflinger/main_surfaceflinger.cpp
98ca63e6d15e47a9b62971f0db6424c13c226019 01-Mar-2013 Nick Kralevich <nnk@google.com> am 22641851: Merge "dumpstate: use correct header file."

* commit '22641851c48fee6e79d01adcfab01c0b625cfb3c':
dumpstate: use correct header file.
d747129e1e8876f5a50f47156ec50b6969a638e4 01-Mar-2013 Nick Kralevich <nnk@google.com> installd: use correct header file.

This is a port of https://android-review.googlesource.com/52540 ,
which doesn't apply cleanly to master.

Change-Id: I2824bb7afd4e343b5dc8bed9f24002ec1dcbf07f
nstalld/commands.c
nstalld/installd.c
e96b2d0037857646dbf50968fbf4b2973a07f1c9 01-Mar-2013 Nick Kralevich <nnk@google.com> dumpstate: use correct header file.

Change-Id: I006d7a219ce6309259f271beff6011cc266f1a61
umpstate/dumpstate.c
5b8176471c0704651ceb22608c74d03877513ec0 22-Feb-2013 Dmitry Shmidt <dimitrysh@google.com> Remove obsolte 'su' from 'ping' call (to work on user build)

Change-Id: I2d391bbd39fc591eef33b9c9e4b4cdbda29e41e7
Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
umpstate/dumpstate.c
b7daa0dadebdb043d63e585975a128c5fc087168 15-Feb-2013 Mathias Agopian <mathias@google.com> fix build: SurfaceTextureClient to Surface rename

Change-Id: Ibcf98337940f9195bcff7b5e8bddb6e912e65163
latland/GLHelper.h
latland/Main.cpp
e3c697fb929c856b59fa56a8e05a2a7eba187c3d 15-Feb-2013 Mathias Agopian <mathias@google.com> Refactoring: Rename SurfaceTextureClient to Surface

Change-Id: Ibed34175ae273608393aaa5f0a7df207dc40d709
latland/GLHelper.cpp
latland/GLHelper.h
latland/Main.cpp
36ebf51a1b4e8a12092ea7b1dd7857bc7a173891 14-Feb-2013 Alex Ray <aray@google.com> atrace: add HAL tag

Change-Id: Idfd4f2075e8cd82833ef06d4487423c62b59fe11
trace/atrace.cpp
c52e16cbf9798b95188c82465dfd84b914ff5199 09-Jan-2013 Jamie Gennis <jgennis@google.com> flatland: remove an unneeded #include

Change-Id: I50831d4efd543664ff7df7aaef35d842aebf1bd6
latland/GLHelper.cpp
8f75fa7bcfec553eddb59b919b44d7a93c9846a1 09-Feb-2013 Ken Sumrall <ksumrall@android.com> Do not use su to run the df command in bugreports

User builds do not have su, so when the bugreport attempts to report
disk free space, the command fails and nothing is reported. However,
the df command does not need to be run as root to report free space,
so just run the command directly.

Change-Id: Ic7deb696f293e772ddf28eacfe16e4250af9a9f3
umpstate/dumpstate.c
64c8be07878a6a110e5386c5f789fa9db51c5746 16-Jan-2013 Glenn Kasten <gkasten@google.com> Add media.log service

Change-Id: Ic17752fff30676fe692c80260ff68284543385dd
ervicemanager/service_manager.c
a2d838a542c34d2887a0ec1fafa5f47566d595e9 10-Jan-2013 Nick Kralevich <nnk@google.com> Revert "App home directories are now 0700 for targetSdkVersion > 17"

This reverts commit 7f5c84a0b25706746a92ad1233cbbb8923eda54d.

Bug: 7966399
Bug: 7208882
Change-Id: I9fb13cf06c0f6605f3d992525346b14fe3259c66
nstalld/Android.mk
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
9c183f2493222000fa512d927cfde3f4c748eda0 04-Dec-2012 Jamie Gennis <jgennis@google.com> flatland: add a GPU hardware benchmark

This change adds a GPU benchmark named 'flatland' that is intended to measure
GPU performance of UI rendering and compositing scenarios at a fixed a clock
frequency. This initial version includes only window compositing scenarios.

Change-Id: I5577863aa3be5c6da8b49cb5d53cc49dec2f7081
latland/Android.mk
latland/Composers.cpp
latland/Flatland.h
latland/GLHelper.cpp
latland/GLHelper.h
latland/Main.cpp
latland/README.txt
latland/Renderers.cpp
7f5c84a0b25706746a92ad1233cbbb8923eda54d 13-Dec-2012 Nick Kralevich <nnk@google.com> App home directories are now 0700 for targetSdkVersion > 17

Have installd set an app's home directory permissions to
0700 if the app has targetSdkVersion > 17.

Bug: 7208882
Change-Id: Iaa4fc42fec69bc1abdfae53704d6264dd6fa965f
nstalld/Android.mk
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
603b6c197582508a66ddebd303cf0b8c3ed937b4 12-Dec-2012 Nick Kralevich <nnk@google.com> Merge "remove unused code."
f62d2851a83f6976e22932e09c35013a6bb0c3f3 12-Dec-2012 Nick Kralevich <nnk@google.com> remove unused code.

Change-Id: Iacc8b2664a0e404dfa554f223a44126c41581ae4
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
92573f1ba0d5360d7bfa8ab8935118db7a251f62 08-Dec-2012 Jamie Gennis <jgennis@google.com> atrace: fix the help string

Change-Id: I19f0093d65d64e669ad71c600c103f4080bfa2c2
trace/atrace.cpp
6eea6fb259a6d0b1c585d3267b8df7ca29a1206d 07-Dec-2012 Jamie Gennis <jgennis@google.com> atrace: clean up tracing option enabling

This change switches atrace to use a table-driven approach to enabling and
disabling options. It unifies how framework and kernel tracing are enabled,
and causes userland tracing options to be picked up by currently running
processes.

Change-Id: Iba2a3012ca0a67c4defdd076bce597db26e9f539
trace/Android.mk
trace/atrace.c
trace/atrace.cpp
9a57c5c69b273f444543e78e06ec0bf0b8afda56 29-Nov-2012 Chad Jones <chadj@google.com> Merge atrace/ from platform/system/extras to cmds/atrace/
9284fddfc6329d5ea5ae183d4cb0646ffb470561 15-Nov-2012 Glenn Kasten <gkasten@google.com> Fix build

Change-Id: Ibb398f36a7569af3480e24145da4317bf5b86998
trace/atrace.c
4edbd078cddcc1cbe59156a0e7ece01de75156e0 15-Nov-2012 Erik Gilling <konkers@android.com> add asynchronous tracing

Change-Id: I5b8660cd4d2af2ad7c6b2548c9572d3527882d6d
trace/atrace.c
244408786cf1f374eeacbf6d16dd5a6f7b5e3c59 15-Nov-2012 Kenny Root <kroot@google.com> Switch keystore to binder

Change-Id: Ie15781de079e8ecc9616cab9a5e392f5c814d9d8
ervicemanager/service_manager.c
f1c3ffe5f0cbf33041cfa9c3d6333ee08fbf2802 14-Nov-2012 rpcraig <rpcraig@tycho.ncsc.mil> Bug fix on installd with SELinux enabled kernel.

setfilecon is not required on libsymlinks when target
doesn't exist. A bootloop is caused without this
change.

Change-Id: Ia895d9063f42885a3db6e8ca30cee5dceb8c1bac
Signed-off-by: rpcraig <rpcraig@tycho.ncsc.mil>
nstalld/commands.c
258fe7eac91689866fc5f6420bea56432799743e 09-Nov-2012 Dmitry Shmidt <dimitrysh@google.com> am 77622879: am 4bacaec4: am 0b2c9268: bugreport: Add /proc/interrupts dump

* commit '77622879a6a12c6cb916df46c919dde87656e6df':
bugreport: Add /proc/interrupts dump
03d0600ea7aa31dc1be245f787084bb151403cf4 09-Nov-2012 Dmitry Shmidt <dimitrysh@google.com> am af9e8a59: am 61db92e7: am c11f56e5: bugreport: Add wlan FW counters dump for bcmdhd

* commit 'af9e8a59619ec6050739dd68ea108cc7e182d059':
bugreport: Add wlan FW counters dump for bcmdhd
1493a3974a725d6873f317b774be333ca035a64c 07-Nov-2012 Colin Cross <ccross@android.com> dumpstate: fix incorrectly zeroed array

Change-Id: I55a916568baf66629b02a6d80fce34b84ffb3a34
umpstate/utils.c
0b2c9268265e9a165551eaa66cb461d3fab8b564 07-Nov-2012 Dmitry Shmidt <dimitrysh@google.com> bugreport: Add /proc/interrupts dump

Bug: 7301178

Change-Id: Ifad3b981ac904d4637d69dfc223d5bb2c9d80bda
Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
umpstate/dumpstate.c
c11f56e5615c5d388c072705322df5bcf22c2012 07-Nov-2012 Dmitry Shmidt <dimitrysh@google.com> bugreport: Add wlan FW counters dump for bcmdhd

Bug: 7494877

Change-Id: I4d24dbcf7596777ec02ab1312c2ab996ba7688f1
Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
umpstate/dumpstate.c
0c22e8b31651caf12a2b4d4acef5bc65d486e570 02-Nov-2012 Colin Cross <ccross@android.com> dumpstate: dump all threads in show_wchan

for_each_pid only finds processes and not their threads. Add
for_each_tid and call it for show_wchan so we can see where all
threads are blocked in the kernel.

Change-Id: Iffb59f7c2933cecf51cdd358a36e19932c2f24c7
umpstate/dumpstate.c
umpstate/dumpstate.h
umpstate/utils.c
13990bb4ca3940daef5500bfcb08e584cd2acb13 30-Oct-2012 Colin Cross <ccross@android.com> am 5b47c5c5: am 742801c6: am 2281af96: dumpstate: add kernel memory fragmentation unusable index

* commit '5b47c5c574d8d3bf8e73ea4fd7a08e0d881d461c':
dumpstate: add kernel memory fragmentation unusable index
2281af967dd840aade7bc55b19ea7df0e6da36f2 29-Oct-2012 Colin Cross <ccross@android.com> dumpstate: add kernel memory fragmentation unusable index

Dump /d/extfrag/unusable_index in bugreports. It shows the
percentage of memory in each zone that is not available for
allocations for each order.

Change-Id: I2af6680cb609887ea7b3d6107d1aa88bd0206b52
umpstate/dumpstate.c
126d215667ea6e17226ef3020ef10973bcf5d59c 24-Oct-2012 Mike Lockwood <lockwood@google.com> More changes to fix PDK build:

move screencap back to frameworks/base
move libdiskusage over from frameworks/base

Change-Id: I8415716634a4cb5b0fae15ef15ff21ee0a08906a
creencap/Android.mk
creencap/screencap.cpp
133ea73de09442bed3bf9bd42b5ddb135cf87605 24-Oct-2012 Mike Lockwood <lockwood@google.com> Move app_process and system_server back to frameworks/base

due to dependency on libandroid_runtime

Change-Id: Ie30a76ebb57a07ab29dc1b553c0e2dc9ab8d271a
Signed-off-by: Mike Lockwood <lockwood@google.com>
pp_process/Android.mk
pp_process/MODULE_LICENSE_APACHE2
pp_process/NOTICE
pp_process/app_main.cpp
ystem_server/Android.mk
ystem_server/MODULE_LICENSE_APACHE2
ystem_server/NOTICE
ystem_server/library/Android.mk
ystem_server/library/system_init.cpp
ystem_server/system_main.cpp
94afecf4b6f437b3ee9a076242402e421c6c07a6 24-Oct-2012 Mike Lockwood <lockwood@google.com> Move non-Java commands over from frameworks/base

Change-Id: I0571813c1cfcf66abd36eb9f178fc49b618e88a6
Signed-off-by: Mike Lockwood <lockwood@google.com>
pp_process/Android.mk
pp_process/MODULE_LICENSE_APACHE2
pp_process/NOTICE
pp_process/app_main.cpp
ugreport/Android.mk
ugreport/bugreport.c
nstalld/Android.mk
nstalld/commands.c
nstalld/installd.c
nstalld/installd.h
nstalld/tests/Android.mk
nstalld/tests/installd_utils_test.cpp
nstalld/utils.c
p-up-vpn/Android.mk
p-up-vpn/ip-up-vpn.c
awbu/Android.mk
awbu/NOTICE
awbu/backup.cpp
creencap/Android.mk
creencap/screencap.cpp
creenshot/Android.mk
creenshot/screenshot.c
ervice/Android.mk
ervice/MODULE_LICENSE_APACHE2
ervice/NOTICE
ervice/service.cpp
ervicemanager/Android.mk
ervicemanager/bctest.c
ervicemanager/binder.c
ervicemanager/binder.h
ervicemanager/service_manager.c
ystem_server/Android.mk
ystem_server/MODULE_LICENSE_APACHE2
ystem_server/NOTICE
ystem_server/library/Android.mk
ystem_server/library/system_init.cpp
ystem_server/system_main.cpp
9ba4baf178bb9dad3912403bfd9aee07c14da33a 17-Oct-2012 Erik Gilling <konkers@android.com> atrace: add sync trace support

Change-Id: I2cd2f1a1e51f6e3d1ebbde4d5442be68a218b33d
trace/atrace.c
31be80f02cddda55e75614884038fa4645b694cd 06-Jun-2012 Glenn Kasten <gkasten@google.com> Add -n and -S options for 'nohup', offline traces

Change-Id: Ieef12b36b8519ff689ab5a81447b1b9bf4806171
trace/atrace.c
e8744fd4dce2881c83d69c084b6937d0397ace05 06-Oct-2012 Jamie Gennis <jgennis@google.com> atrace: make clock & bus bw tracing optional

This change makes enabling clock tracing and bus bandwidth tracing depend on
whether the device's kernel supports these features. If it's not supported it
will be skipped.

Change-Id: I51d57299693635b0ecebb75de5dccd5b62d47be3
trace/atrace.c
99be77cf00d69a07ad5698b31c56a39f4add0bdf 21-Sep-2012 Erik Gilling <konkers@android.com> atrace: add clock rate and bus utilization

Change-Id: I4e1764b51225436fc2b3d61454ee822f511a1a7d
trace/atrace.c
719b8aa1c5c2c2e5675f92442f3da8509b297775 01-Oct-2012 Jeff Sharkey <jsharkey@android.com> Include Global table in bugreports.

Bug: 7257648
Change-Id: I84c7230fd115cf9d7269bc5367026b52cbcc86ac
umpstate/dumpstate.c
c8cff90d49b6eeaf0290c16517ff49df185dbdcd 17-Sep-2012 Elliott Hughes <enh@google.com> Merge "Use a named constant rather than a magic number." into jb-mr1-dev
5f87b31d8076dff08b2363961b07fc052364fe95 17-Sep-2012 Elliott Hughes <enh@google.com> Use a named constant rather than a magic number.

Change-Id: I86e8c91c6f5628df3eec38faf28598cc8cef2ea3
umpstate/utils.c
86ca50d860fa256f5553ac7b313ba5ff0f120ef0 17-Sep-2012 jp abgrall <jpa@google.com> am e917bfbd: am 09a22fc2: Merge "Allow disable of dumpstate vibrate"

* commit 'e917bfbd19c265ef09c90f93f5dc175fc62259f5':
Allow disable of dumpstate vibrate
1f794c442cc63f7962c21e8e712adeca338af63e 17-Sep-2012 John Michelau <w14107@motorola.com> Allow disable of dumpstate vibrate

Change-Id: I747b757f4b5e2d6a472b7b2a19f8c1ca8a4b7fdd
umpstate/dumpstate.c
1fc4f80fc38f782f128102795481924a97a2d3c5 11-Sep-2012 James Dong <jdong@google.com> Add stack dump from drmserver process to bugreports

This would be helpful tracking down ANR issues in drmserver

o related-to-bug: 7132419

Change-Id: I7eceaa0c29af26bd0092110be6bddf8f4c063545
umpstate/utils.c
85aea748861b5665e68b786b55f1c798f56fc0da 09-Aug-2012 Mathias Agopian <mathias@google.com> add /d/sync to dumpstate

Change-Id: I24f8f3e0420c2198ae3981fc067fb660898655e8
umpstate/dumpstate.c
852db07d69352ec5f75e16a6e5059f05faabdaf5 28-Jun-2012 Mathias Agopian <mathias@google.com> move sensorservice from frameworks/base to frameworks/native

this commit also imports all of sensorservice history.

Change-Id: Iadffcc92be600c48175b8afadcb15b6648532b3f
04d7eaf138678ef591076ff02b896f93394bcfaf 09-Jun-2012 Jeff Brown <jeffbrown@google.com> am 4f0dfaa7: am 9be7caf3: Merge "Include stack traces for certain native processes in bugreport." into jb-dev

* commit '4f0dfaa7c338870eb58d96fe40234505734db728':
Include stack traces for certain native processes in bugreport.
bf7f49238d0af497d4300f7e611cf831854d6434 08-Jun-2012 Jeff Brown <jeffbrown@google.com> Include stack traces for certain native processes in bugreport.

Bug: 6615693
Change-Id: I64c3b3ce0bba62d9c332a795f7d979fb753dc27b
umpstate/Android.mk
umpstate/dumpstate.c
umpstate/dumpstate.h
umpstate/utils.c
4b23eefd72501b358c61fb1a7096a2a94e5ea351 08-Jun-2012 Jamie Gennis <jgennis@google.com> atrace: enable running on user builds

This change allows atrace to be run on a user build, where it is not run as
root. Some command line options still require root, and atrace will refuse to
run if those options are specified when run as non-root.

Bug: 6513400
Change-Id: I29984cb8a7c3ad80ba5fa6b031ed8ff81acabacf
trace/Android.mk
trace/atrace.c
1e339878c128ef47271278779c2685a8dfa49cd1 25-Apr-2012 Nick Kralevich <nnk@google.com> dumpstate: handle old style "adb bugreport"

When "adb bugreport" was run on previous adb releases, it
called "adb shell dumpstate". In later versions of Android,
this was changed to "adb shell bugreport", which starts
the dumpstate service.

Modify the dumpstate command so that it calls bugreport
when it's not running as root. This allows both
"adb shell dumpstate" and "adb shell bugreport" to have
the exact same output.

Bug: 6391938
Change-Id: Ia32bb9ebc579db3bee7caa0fe66dc3f124d60a12
umpstate/dumpstate.c
ac9453d82e9077a8b02afa4e26ef9ff1f47b4ee9 23-May-2012 Jeff Brown <jeffbrown@google.com> Add disk I/O tracing.

Bug: 6488845
Change-Id: I93acb726f35b114fb1ea7297da4456826f805b7b
trace/Android.mk
trace/atrace.c
29e27a84c144fe3b941648094cad2a3f1e61e8b3 23-May-2012 Todd Poynor <toddpoynor@google.com> dumpstate: Add kernel wakeup sources info

Change-Id: I0f95afd6815c1403d8400a18ef3cd19d936d4601
umpstate/dumpstate.c
13461c2ffe1c77a0c11a922ba41b0922791a7874 17-May-2012 Jeff Sharkey <jsharkey@android.com> Dump packages.xml as root.

Bug: 6501151
Change-Id: Ied638bdbe9ed6fbf749a44de8ac1f9d4167829c1
umpstate/dumpstate.c
012c2ea5651a56218a4359c78db26dd700d9930b 17-May-2012 JP Abgrall <jpa@google.com> dumpstate: collect xtables based iface stats, update iptables info.

The newer kernels now have /proc/net/xt_qtaguid/iface_stat_fmt.
Add the extra iptables output and remove ip6tables for nat which doesn't
exist.

Change-Id: I819c707b337a707ca0acd87d9ab38cd68ca0f36c
umpstate/dumpstate.c
3e03d3fb6a4cb93f5f978f9d2eed7b7cc62a06a6 11-May-2012 JP Abgrall <jpa@google.com> Ignore SIGPIPE is some of the tools used via bugreport

adb bugreport > b & sleep 5; kill $?
will show that a bunch of tools will SIGPIPE when trying to output data
which is normal.
We don't have a way on linux (bsd yes), to set NOSIGPIPE on the file desc
passed down via fork/exec.

Bug: 6447319
Change-Id: I25b30a823addcff89d252f162d0a07035d4fdd3f
umpstate/dumpstate.c
umpsys/dumpsys.cpp
3169533f1d11c4a7aa0cd6fa2aa04fc810db0de6 08-May-2012 Jamie Gennis <jgennis@google.com> atrace: add support for tracing CPU idle events

This change adds the -i command line flag to atrace to enable tracing CPU idle
kernel events.

Change-Id: I4a2c8619224c0f50c7fd7c61c7b24fa2211f656c
trace/atrace.c
7b5170b249c1d312cfe3b5658b6c140b2a48226f 29-Apr-2012 Jamie Gennis <jgennis@google.com> atrace: add support for zlib compression

This change adds the -z command line flag to atrace to enable support for
compressing the trace with zlib as it's printed to stdout.

Change-Id: I45301c63a4d1d388152244fec3c9e05e554598e8
trace/Android.mk
trace/atrace.c
64a1e08b86d72cb375f9dfdf4eb6307f71817350 20-Apr-2012 Mathias Agopian <mathias@google.com> SF doesn't need more than a few binder threads

Change-Id: Ic4659fb81f9990cc7caf84a496a8ae659a1d16a9
urfaceflinger/main_surfaceflinger.cpp
4287cb4595d72066bc2d3cd1e2ac59cde254c707 11-Apr-2012 Jeff Sharkey <jsharkey@android.com> Add sdcard_r group to dumpstate.

Bug: 6321962
Change-Id: I318cd88493396f3d8adb5d4d0fc7a12ee40ba737
umpstate/dumpstate.c
fe312b98f747d7818ce865fb5b12b805f2ce9a9b 10-Apr-2012 Jamie Gennis <jgennis@google.com> atrace: make cpu freq governor tracing optional

This change allows atrace to run on kernels that do not have CPU frequency
interactive governor tracing enabled in the kernel.

Change-Id: Ibfde751da7b6cc9a55794355093a37feb28f5e52
trace/atrace.c
d51820e8dea4f5bd9d06ff22335bead7409864b2 06-Apr-2012 Nick Kralevich <nnk@google.com> dumpstate: don't follow symlinks when creating /data/anr/traces.txt

Make Android more robust against symlink attacks when /data/anr
is world-writable.

Bug: 5614000
Change-Id: I9a7e4c4ec9aa4300ac30a968db0dcd276f364ab6
umpstate/utils.c
c7f1fe26804ab986b90f3ba007db94f71e94932a 06-Apr-2012 Nick Kralevich <nnk@google.com> Ensure that /data/anr/traces.txt is world-writable

The umask changed for init. We have to force /data/anr to be world
readble and /data/anr/traces.txt to be world writable so dalvik
processes can write to it.

Hopefully this is a short term change while we investigate tightening
up these permissions.

Bug: 6300296
Change-Id: Iacb4c9f1bc69d2ac679697f9cf9a52694f888489
umpstate/utils.c
f45fa6b2853cc32385375a0b63ee39ad6a968869 26-Mar-2012 Colin Cross <ccross@android.com> move dumpstate and dumpsys from frameworks/base to frameworks/native

Change-Id: I8a5318022ce5cd3e7c8055f21fe5da74639aa6c0
umpstate/Android.mk
umpstate/dumpstate.c
umpstate/dumpstate.h
umpstate/utils.c
umpsys/Android.mk
umpsys/MODULE_LICENSE_APACHE2
umpsys/NOTICE
umpsys/dumpsys.cpp
cc24c8e6b48c2eb204bf3d7f974dbff6dc0cc862 06-Mar-2012 Jamie Gennis <jgennis@google.com> atrace: add some more command line options

This change adds two command line optiosn:
-b for setting the trace buffer size
-f for enabling tracing of the CPU frequency
-l for enabling tracing of the CPU load

Change-Id: Id99851a4c4eba5cfed218f29081e072bbe492133
trace/atrace.c
dd1ddbbdd7dc965d906129a4cda04dc86ecb2553 27-Feb-2012 Jamie Gennis <jgennis@google.com> atrace: include the binary in debug builds

This change makes the atrace module tag 'debug' so that the binary is
included in all debug builds.

Change-Id: I1fdb87be0461daf686e52ded04b37b9a122edea3
trace/Android.mk
fb31ba69282e34df62005ec63afda2b8ec69533e 23-Feb-2012 Jamie Gennis <jgennis@google.com> Add the atrace utility.

This change adds a new system binary to help with capturing and dumping
kernel traces.

Change-Id: If2fc074480f822588a4c171312dc4c04fd305356
trace/Android.mk
trace/MODULE_LICENSE_APACHE2
trace/NOTICE
trace/atrace.c
a87de87dcd36d9c7696587365aa3d1545e33c01b 16-Feb-2012 Kenny Root <kroot@google.com> Move keystore to system/security repo

Move keystore to system/security at revision
a91203b08350b2fc7efda5b1eab39e7541476b3a

Change-Id: I7dbd625b864e9c63489b08e9fd28dfb22da81072
eystore/Android.mk
eystore/keystore.cpp
eystore/keystore.h
eystore/keystore_cli.cpp
eystore/keystore_get.h
eystore/test-keystore
4a9730ff86e2cf52c33220467e3eebc30b254616 14-Feb-2012 Glenn Kasten <gkasten@google.com> Merge "Fix build warnings"
a94f129a7bbaa8ea45c50e49ba3e6127ca2a15ec 10-Feb-2012 Dianne Hackborn <hackbod@google.com> Some hardening of isolated processes by restricting access to services.

Services now must explicitly opt in to being accessed by isolated
processes. Currently only the activity manager and surface flinger
allow this. Activity manager is needed so that we can actually
bring up the process; SurfaceFlinger is needed to be able to get the
display information for creating the Configuration. The SurfaceFlinger
should be safe because the app doesn't have access to the window
manager so can't actually get a surface to do anything with.

The activity manager now protects most of its entry points against
isolated processes.

Change-Id: I0dad8cb2c873575c4c7659c3c2a7eda8e98f46b0
urfaceflinger/main_surfaceflinger.cpp
6c7609549631b816c53b452ddbc76770483a8976 11-Jan-2012 Glenn Kasten <gkasten@google.com> Fix build warnings

Change-Id: Ia5b8da2cfed7ae02c9e8e03e8bae22b2a68684a0
eystore/keystore.cpp
e6f43ddce78d6846af12550ff9193c5c6fe5844b 06-Jan-2012 Steve Block <steveblock@google.com> Rename (IF_)LOGE(_IF) to (IF_)ALOGE(_IF) DO NOT MERGE

See https://android-git.corp.google.com/g/#/c/157220

Bug: 5449033
Change-Id: Ic9c19d30693bd56755f55906127cd6bd7126096c
eystore/keystore.cpp
32397c1cd3327905173b36baa6fd1c579bc328ff 06-Jan-2012 Steve Block <steveblock@google.com> Rename (IF_)LOGW(_IF) to (IF_)ALOGW(_IF) DO NOT MERGE

See https://android-git.corp.google.com/g/157065

Bug: 5449033
Change-Id: I00a4b904f9449e6f93b7fd35eac28640d7929e69
eystore/keystore.cpp
a19954ab377b46dbcb9cbe8a6ab6d458f2e32bca 04-Jan-2012 Steve Block <steveblock@google.com> Rename (IF_)LOGI(_IF) to (IF_)ALOGI(_IF) DO NOT MERGE

See https://android-git.corp.google.com/g/156801

Bug: 5449033
Change-Id: Ib08fe86d23db91ee153e9f91a99a35c42b9208ea
eystore/keystore.cpp
baa44b89ec159fd65230cbb8ebab62d63a513b0b 12-Jul-2011 Jeff Brown <jeffbrown@google.com> Remove the simulator target from all makefiles.
Bug: 5010576

Change-Id: I04d722f258951a3078fe07899f5bbe8aac02a8e8
eystore/Android.mk
a816cc4e68cbbe70d0fb1178abef7ace4e517731 11-Jul-2011 Jeff Brown <jeffbrown@google.com> Remove more simulator support code.
Bug: 5010576

Change-Id: Ie6c8665306bf4e822693b76f25c3a0f05c12d42d
untime/Android.mk
untime/MODULE_LICENSE_APACHE2
untime/NOTICE
untime/ServiceManager.cpp
untime/ServiceManager.h
untime/SignalHandler.cpp
untime/SignalHandler.h
untime/main_runtime.cpp
e16986cae281f118ecd563c384b7f6e5a4b937b5 09-Jul-2011 Jeff Brown <jeffbrown@google.com> Eliminate single-process mode.
Bug: 5010576

Change-Id: Id450dc83efed4897d1e4ff451530fed14457aace
untime/main_runtime.cpp
e0cd5dc3dcf7d73a7dcb54c3ae4d3ab4dc4cf680 01-Jul-2011 Brian Carlstrom <bdc@google.com> Revert "Add keychain user with special keystore access permissions"

This reverts commit 8c2a1a90a81f04573bfa578eab32f5fd4a30eafb.

Conflicts:

cmds/keystore/keystore.c

Bug:4970237
Change-Id: I626023d695becfada47e5f319b18e0889b766563
eystore/keystore.cpp
6904f14b89377d0671ca80a6c577f39f45863299 27-Jun-2011 Chia-chi Yeh <chiachi@android.com> KeyStore: fix test-keystore

Change-Id: I1dcbd5c3cc7569c397d2480cda76288a9e28cd5c
eystore/test-keystore
91a465b73a5bfa55df7ce0e56e35b1b1e018a7ca 27-Jun-2011 Chia-chi Yeh <chiachi@android.com> KeyStore: allow system user to get secrets from keystore.

Change-Id: I9cb41344c17fb33e6614a45d46368a9c43e3dce7
eystore/keystore.cpp
ce4b51d3bdaff4f52c4c93c13d8d9dfb6c7bc781 23-Jun-2011 Brian Carlstrom <bdc@google.com> Reinitialize KeyStore::mMasterKey after unlock (and add test-keystore)

Bug: 4599735

Change-Id: Iee38a2e2929c45b6405214c9012819da09b273af
eystore/keystore.cpp
eystore/test-keystore
804f499fda954080f69c0ae93512f129bb0cfaab 03-Jun-2011 Brian Carlstrom <bdc@google.com> KeyStore.reset changes

restore keystore reset behavior of removing master key.
otherwise after reboot keystore has is LOCKED and not UNINITIALIZED
cmds/keystore/keystore.cpp

when removing password, reset the keystore, so it doesn't remain
locked with a now bogus password.

core/java/com/android/internal/widget/LockPatternUtils.java

Change-Id: If5e0bb50b42599e9ca27a8b91d6cec12528419a1
eystore/keystore.cpp
01373772896c42301db9596a91ce9518a046ef9f 31-May-2011 Brian Carlstrom <bdc@google.com> Integrating keystore with keyguard (Part 1 of 4)

Summary:

frameworks/base
keystore rewrite
keyguard integration with keystore on keyguard entry or keyguard change
KeyStore API simplification

packages/apps/Settings
Removed com.android.credentials.SET_PASSWORD intent support
Added keyguard requirement for keystore use

packages/apps/CertInstaller
Tracking KeyStore API changes
Fix for NPE in CertInstaller when certificate lacks basic constraints

packages/apps/KeyChain
Tracking KeyStore API changes

Details:

frameworks/base

Move keystore from C to C++ while rewriting password
implementation. Removed global variables. Added many comments.

cmds/keystore/Android.mk
cmds/keystore/keystore.h
cmds/keystore/keystore.c => cmds/keystore/keystore.cpp
cmds/keystore/keystore_cli.c => cmds/keystore/keystore_cli.cpp

Changed saveLockPattern and saveLockPassword to notify the keystore
on changes so that the keystore master key can be reencrypted when
the keyguard changes.

core/java/com/android/internal/widget/LockPatternUtils.java

Changed unlock screens to pass values for keystore unlock or initialization

policy/src/com/android/internal/policy/impl/PasswordUnlockScreen.java
policy/src/com/android/internal/policy/impl/PatternUnlockScreen.java

KeyStore API changes
- renamed test() to state(), which now return a State enum
- made APIs with byte[] key arguments private
- added new KeyStore.isEmpty used to determine if a keyguard is required

keystore/java/android/security/KeyStore.java

In addition to tracking KeyStore API changes, added new testIsEmpty
and improved some existing tests to validate expect values.

keystore/tests/src/android/security/KeyStoreTest.java

packages/apps/Settings

Removing com.android.credentials.SET_PASSWORD intent with the
removal of the ability to set an explicit keystore password now
that the keyguard value is used. Changed to ensure keyguard is
enabled for keystore install or unlock. Cleaned up interwoven
dialog handing into discrete dialog helper classes.

AndroidManifest.xml
src/com/android/settings/CredentialStorage.java

Remove layout for entering new password

res/layout/credentials_dialog.xml

Remove enable credentials checkbox

res/xml/security_settings_misc.xml
src/com/android/settings/SecuritySettings.java

Added ability to specify minimum quality key to ChooseLockGeneric
Activity. Used by CredentialStorage, but could also be used by
CryptKeeperSettings. Changed ChooseLockGeneric to understand
minimum quality for keystore in addition to DPM and device
encryption.

src/com/android/settings/ChooseLockGeneric.java

Changed to use getActivePasswordQuality from
getKeyguardStoredPasswordQuality based on experience in
CredentialStorage. Removed bogus class javadoc.

src/com/android/settings/CryptKeeperSettings.java

Tracking KeyStore API changes

src/com/android/settings/vpn/VpnSettings.java
src/com/android/settings/wifi/WifiSettings.java

Removing now unused string resources

res/values-af/strings.xml
res/values-am/strings.xml
res/values-ar/strings.xml
res/values-bg/strings.xml
res/values-ca/strings.xml
res/values-cs/strings.xml
res/values-da/strings.xml
res/values-de/strings.xml
res/values-el/strings.xml
res/values-en-rGB/strings.xml
res/values-es-rUS/strings.xml
res/values-es/strings.xml
res/values-fa/strings.xml
res/values-fi/strings.xml
res/values-fr/strings.xml
res/values-hr/strings.xml
res/values-hu/strings.xml
res/values-in/strings.xml
res/values-it/strings.xml
res/values-iw/strings.xml
res/values-ja/strings.xml
res/values-ko/strings.xml
res/values-lt/strings.xml
res/values-lv/strings.xml
res/values-ms/strings.xml
res/values-nb/strings.xml
res/values-nl/strings.xml
res/values-pl/strings.xml
res/values-pt-rPT/strings.xml
res/values-pt/strings.xml
res/values-rm/strings.xml
res/values-ro/strings.xml
res/values-ru/strings.xml
res/values-sk/strings.xml
res/values-sl/strings.xml
res/values-sr/strings.xml
res/values-sv/strings.xml
res/values-sw/strings.xml
res/values-th/strings.xml
res/values-tl/strings.xml
res/values-tr/strings.xml
res/values-uk/strings.xml
res/values-vi/strings.xml
res/values-zh-rCN/strings.xml
res/values-zh-rTW/strings.xml
res/values-zu/strings.xml
res/values/strings.xml

packages/apps/CertInstaller

Tracking KeyStore API changes
src/com/android/certinstaller/CertInstaller.java

Fix for NPE in CertInstaller when certificate lacks basic constraints
src/com/android/certinstaller/CredentialHelper.java

packages/apps/KeyChain

Tracking KeyStore API changes
src/com/android/keychain/KeyChainActivity.java
src/com/android/keychain/KeyChainService.java
support/src/com/android/keychain/tests/support/IKeyChainServiceTestSupport.aidl
support/src/com/android/keychain/tests/support/KeyChainServiceTestSupport.java
tests/src/com/android/keychain/tests/KeyChainServiceTest.java

Change-Id: Ic141fb5d4b43d12fe62cb1e29c7cbd891b4be35d
eystore/Android.mk
eystore/keystore.c
eystore/keystore.cpp
eystore/keystore.h
eystore/keystore_cli.c
eystore/keystore_cli.cpp
95e24e04e002c1e3d1aea0161df1cee2b33bc47c 17-May-2011 Jeff Brown <jeffbrown@google.com> Support wrapping app processes to inject debug instrumentation.
Bug: 4437846

Change-Id: I4552501c693716b14714afb5c5248edaca9547ab
untime/main_runtime.cpp
ca1feb405e1342efd3de2e573f7abd4931dcc56e 14-Apr-2011 Elliott Hughes <enh@google.com> Replace a custom AndroidRuntime::findClass with a more targeted fix.

This seems simpler and more contained, and I think the comment explaining
why hoop-jumping is necessary is a bit clearer now.

Change-Id: Ief4afd7cbb42188ed835fce23e497520bdb753a8
untime/main_runtime.cpp
4d51522f5f16580a95691cc604a663a07786127d 08-Apr-2011 Brian Carlstrom <bdc@google.com> Add keychain user with special keystore access permissions

Change-Id: I02fe5171add62c5cd9f57b01bc137f3bc1cb3a69
eystore/keystore.c
ae17a37d2d99f1ddc383893be33be38e1fa0b53e 30-Sep-2010 Chia-chi Yeh <chiachi@android.com> KeyStore: Update the parameters of generating master keys.

To improve the security, the parameters to generate the master key has
been changed. Special cares has been taken to prevent from permanent
damages of the existing data during the transition process.

Change-Id: I0c93f3de28a9fcd314932675ccfb65a7f11fa3ff
eystore/keystore.c
857edec1a25fb112938ff1b012dbe78844db0320 30-Sep-2010 Chia-chi Yeh <chiachi@android.com> KeyStore: Initialize IV correctly.

Change-Id: Idbf207dfcc11b92e606cbf4fd3732ed7a8aa3416
eystore/keystore.c
1c2eccfac3c10a0ec8f3ffc5e22b9294da0a9b67 30-Sep-2010 Chia-chi Yeh <chiachi@android.com> KeyStore: Fix the return value when send() or recv() has an error.

Change-Id: I20a63c76bd29b1a9f8959a6c4fe5a5b8a9a971b4
eystore/keystore_get.h
a1e6bc864fb821c1b470b7aad9b75c441f54eeb4 15-Jul-2010 Mathias Agopian <mathias@google.com> added BinderService<> template to help creating native binder services

Change-Id: Id980899d2647b56479f8a27c89eaa949f9209dfe
urfaceflinger/main_surfaceflinger.cpp
81bac09fa6b01dd1495644d9c825c3666762fced 15-Jul-2010 Mathias Agopian <mathias@google.com> move native services under services/

moved surfaceflinger, audioflinger, cameraservice

all native services should now reside in this location.

Change-Id: Iee42b83dd2a94c3bf5107ab0895fe2dfcd5337a8
urfaceflinger/Android.mk
6efed6c20ea6028c972acc3936d421fef646f815 17-Mar-2010 Chia-chi Yeh <chiachi@android.com> keystore: rephrase the comment to make the usage more clear.

Change-Id: I529ca7ed443060089c95fe96dd230288be4b6c96
eystore/keystore_get.h
5bf4691382de5bdb2a212fefda9d6c99086bb5ec 09-Mar-2010 Chia-chi Yeh <chiachi@android.com> Merge "keystore: add AID_ROOT into the user table."
e3bc02347197a49aa061084073bde9fbea90cb80 09-Mar-2010 Chia-chi Yeh <chiachi@android.com> keystore: add AID_ROOT into the user table.

Change-Id: I4b9cf24d75ca79583d7913bbb2c33745a2316cde
eystore/keystore.c
0755483539d97cbf4b78e3a756302994d81f09a9 08-Mar-2010 Chia-chi Yeh <chiachi@android.com> keystore: allow '\0's in keys and add guards for cplusplus.

Change-Id: I0af6ed7c5d51ce4ca39cb837e475942800cf6e2d
eystore/keystore_get.h
4cb8ae291ea00f0f0143818fe225be47444b8950 11-Feb-2010 Marco Nelissen <marcone@google.com> Fix simulator build.
untime/main_runtime.cpp
b78679e18db941fa0c104d728db128cf9ee21dc7 30-Dec-2009 Chia-chi Yeh <chiachi@android.com> keystore: compute the padding in an intuitive way.
eystore/keystore.c
ced66258e11cf87277aa2ceaa02903d1c1f132c9 22-Dec-2009 Chia-chi Yeh <chiachi@android.com> keystore: Add paddings before checksumming.

Also fix a file descriptor leak when file system is nearly full.

Bug: 2339184
eystore/keystore.c
4424dd7dd5d3a0aea9b1a3375db5d65bc8675bb8 24-Sep-2009 Chia-chi Yeh <chiachi@android.com> keystore: remove old implementation and test.

The new tests will be implemented in java.
eystore/certtool.h
eystore/common.h
eystore/keymgmt.c
eystore/keymgmt.h
eystore/netkeystore.c
eystore/netkeystore.h
eystore/netkeystore_main.c
eystore/tests/Android.mk
eystore/tests/netkeystore_test.c
1cdc2a4b810605ea20306102d99ebb5c9cabc6fb 21-Sep-2009 Chia-chi Yeh <chiachi@android.com> keystore: rename scan() to saw().
eystore/keystore.c
c5dbc5e98ab8342d04f85c051c545c0980f5d98b 21-Sep-2009 Chia-chi Yeh <chiachi@android.com> keystore: exclude builds for simulator.
eystore/Android.mk
dd2a71eebcc55de9fc6e21e2f1335c1c2fb68257 20-Sep-2009 Chia-chi Yeh <chiachi@android.com> keystore: enable delete(), scan(), exist() when keystore is locked.

Also check end-of-file explicitly.
eystore/keystore.c
2f3b2a5aa698c82313551d59f9237a6a7849c300 18-Sep-2009 Chia-chi Yeh <chiachi@android.com> keystore: switch to multi-user version.
eystore/Android.mk
eystore/keystore.c
eystore/keystore_cli.c
eystore/keystore_get.h
4cff21f21b583c9994b250154702370c84ea9c60 18-Sep-2009 Chia-chi Yeh <chiachi@android.com> keystore: add multi-user support.

Change-Id: I60268261110934a1d60efa341ff530f94415724f
eystore/keystore.c
eystore/keystore.h
eystore/keystore_cli.c
408c5f2c9846780f05c2a3b3c837fecd5f5c74a6 16-Sep-2009 Hung-ying Tyan <tyanh@google.com> Fix a minor bug in is_alnum_string()...

and remove some verbose logging
eystore/netkeystore.c
b2de5bd4dafa0c8a494a654210298d2be8bb04f8 11-Sep-2009 Hung-ying Tyan <tyanh@google.com> Add tests and misc fixes on keystore.

* Refactor netkeystore.c to make client and server code testable.
* Add a client test for setting new passwd and changing passwd.
* Exclude "." and ".." from reset_keystore().
* Change ServerCommand.executeCommand() to accept variable length of
arguments and add convert() to marshalling the args to bytes.
* Keystore.java is revised accordingly.
eystore/Android.mk
eystore/keymgmt.c
eystore/netkeystore.c
eystore/netkeystore.h
eystore/netkeystore_main.c
eystore/tests/Android.mk
eystore/tests/netkeystore_test.c
2a58b6dbf07677e9875ba2306bc118c3eb9aebc6 07-Sep-2009 Chung-yih Wang <cywang@google.com> Replace the delimiter whitespace with '\0'.

+ Use '\0' as the delimiter.
+ Allow whitespace character for keystore password.

In previous implementation, we use space as the delimiter. That
will stop user from using passphrase with whitespace character.
eystore/certtool.h
eystore/keymgmt.c
eystore/keymgmt.h
eystore/netkeystore.c
eystore/tests/netkeystore_test.c
74c332f18412bcc9516f85591900677c40b45475 05-Aug-2009 repo sync <cywang@google.com> Fix network order for marshalling in keystore interface.

This will fix the endian issue for heterogeneous architectures in keystore marshalling interface.
eystore/netkeystore.c
eystore/netkeystore.h
5e2ae8dca59cc5cad4c35b67bdf4d8bbfd240a53 01-Aug-2009 Android (Google) Code Review <android-gerrit@google.com> am b86bad94: Merge change 9438 into donut

Merge commit 'b86bad9493a331a09dd765bc6e725c0aec969ff6'

* commit 'b86bad9493a331a09dd765bc6e725c0aec969ff6':
Change some log.i to log.d.
23c95b3b3277260d7ada14637d9da309695c6c40 01-Aug-2009 Android (Google) Code Review <android-gerrit@google.com> Merge change 9438 into donut

* changes:
Change some log.i to log.d.
6cdee5801063c9c332193a186d973a4993c1dd31 01-Aug-2009 Hung-ying Tyan <tyanh@google.com> Change some log.i to log.d.
eystore/netkeystore.c
c7ceaf245e570fd2a16dc31452543d443638e7ca 31-Jul-2009 Chung-yih Wang <cywang@google.com> am f4692640: Add unit tests for netkeystore.

Merge commit 'f4692640a8c40b8bbba1f00841c2f8fbe7b28d7a'

* commit 'f4692640a8c40b8bbba1f00841c2f8fbe7b28d7a':
Add unit tests for netkeystore.
ccf407f7acf7c12a59c9f053bcac0840371c9848 29-Jul-2009 Chung-yih Wang <cywang@google.com> Add unit tests for netkeystore.

+ some boundary checks.
eystore/keymgmt.c
eystore/tests/Android.mk
eystore/tests/netkeystore_test.c
9b29df2bc751700639079e1a0b53d825de1195d6 24-Jul-2009 Chung-yih Wang <cywang@google.com> am 75b68163: Add memcpy and strcpy boundary check.

Merge commit '75b681639d3945d22d4ab90856a65a05405d2538'

* commit '75b681639d3945d22d4ab90856a65a05405d2538':
Add memcpy and strcpy boundary check.
11e9f3dd260935cac33a9a6fa45aafa9d87d495a 23-Jul-2009 Chung-yih Wang <cywang@google.com> Add memcpy and strcpy boundary check.
eystore/keymgmt.c
795e8f42c96a654a96ecb9eab3e9036b08676249 17-Jul-2009 Android (Google) Code Review <android-gerrit@google.com> am 0d039ba3: Merge change 7508 into donut

Merge commit '0d039ba328a59fc81280fbecf68aad2d2cba7234'

* commit '0d039ba328a59fc81280fbecf68aad2d2cba7234':
keystore: Fix a compile warning.
23c7adc5e9e27185ca0a69974a8268ec9e86b9b9 16-Jul-2009 Chia-chi Yeh <chiachi@android.com> keystore: Fix a compile warning.
eystore/keystore_get.h
29f5a900dbb7b973d25d4fa97cce032e709384bb 06-Jul-2009 Android (Google) Code Review <android-gerrit@google.com> am 3383df38: Merge change 6198 into donut

Merge commit '3383df385e208807b1dc5f2956f82a7f75f65fd8'

* commit '3383df385e208807b1dc5f2956f82a7f75f65fd8':
keystore: Provide a generic getter for native components.
e439029f8a99217d030f859039e597468381af7f 06-Jul-2009 Chung-yih Wang <cywang@google.com> am 699ca3f2: Add password field for WiFi configuration.

Merge commit '699ca3f2518360ea3250ff5a0e5d39e122c64a91'

* commit '699ca3f2518360ea3250ff5a0e5d39e122c64a91':
Add password field for WiFi configuration.
2659e77bd2add71883bcf6909487d4cceebc8f9a 06-Jul-2009 Android (Google) Code Review <android-gerrit@google.com> am 24ad29c6: Merge change 6177 into donut

Merge commit '24ad29c6dbbf62096bcb41ddb2fa3975720ee625'

* commit '24ad29c6dbbf62096bcb41ddb2fa3975720ee625':
Two small checks in keymgmt.
dea9f552741c86897ca5cd2ee23f48da8c49f4b1 06-Jul-2009 Android (Google) Code Review <android-gerrit@google.com> Merge change 6198 into donut

* changes:
keystore: Provide a generic getter for native components.
5d0ca76229bffd0d3d2e2234033a78cb57e7739c 06-Jul-2009 Chia-chi Yeh <chiachi@android.com> keystore: Provide a generic getter for native components.
eystore/keystore_get.h
6ac03019e68e6cd8732c5c1670eb71f4840010e2 04-Jul-2009 Chung-yih Wang <cywang@google.com> Add password field for WiFi configuration.

1. the certtool.h is modified for avoiding the side effect,
for saving the configuration with wpa_supplicant.
2. put the loadLibrary back in CertTool.java
3. Fix incorrect JNI declarations.
eystore/certtool.h
4c6ee740ad3046bb67f3f24a728e48dff86b85b8 03-Jul-2009 Android (Google) Code Review <android-gerrit@google.com> am 7de4bd9b: Merge change 6045 into donut

Merge commit '7de4bd9b40d80fd68fc746efd645e3df7442acea'

* commit '7de4bd9b40d80fd68fc746efd645e3df7442acea':
Remove the null-termination for Java string compatibility.
b35262e025997f80f5a34e52a248e1aa9f450521 03-Jul-2009 Android (Google) Code Review <android-gerrit@google.com> am d45dcbec: Merge change 5615 into donut

Merge commit 'd45dcbec856710f9478ffc5689e7cdf95d757ab8'

* commit 'd45dcbec856710f9478ffc5689e7cdf95d757ab8':
Implement the generic mini-keystore for security.
37b49519cc2bd8c3b907f7bf3f8f5c21f5692103 02-Jul-2009 Chung-yih Wang <cywang@google.com> Two small checks in keymgmt.

1. Enforce the state check in listkey().
2. Enforce the password length check.
eystore/keymgmt.c
eystore/keymgmt.h
eystore/netkeystore.c
7bd460b1208dcd41969e5928ad3c3680962bedce 02-Jul-2009 Chung-yih Wang <cywang@google.com> Remove the null-termination for Java string compatibility.

1. Also change the keyname delimiter in CertTool.java.
2. Return NOTFOUND if the result.len==0 in the listKeys().
3. Define the keystore states in the class Keystore.
eystore/netkeystore.c
c186c66a297ec036b3c3dc2ba43553096a753f3f 28-Jun-2009 Chung-yih Wang <cywang@google.com> Implement the generic mini-keystore for security.

1. We will progressively migrate to this implementation.
2. For richc to have a quick review on the keymgmt part.
3. Add remove_key and make sure all functions are working.
4. Add permission check for get operation.
5. Return the retry count if unlock failed.
6. Add the reset operation for keystore reset.
7. Add the putfile shell command for putting the key value from file.
8. Fix the boundary issue during parsing command.
9. Use the ' ' as delimiter and reset the reply structure for each request.
10. Add change password retry count check.
11. Extract the read_marshal/write_marshal for certtool.h.
12. Remove the old implementation.
eystore/Android.mk
eystore/certtool.h
eystore/commands.c
eystore/common.h
eystore/keymgmt.c
eystore/keymgmt.h
eystore/keystore.c
eystore/keystore.h
eystore/netkeystore.c
eystore/netkeystore.h
b08e0936d730430e1ff016b79226d9d5c3b84752 18-Jun-2009 Android (Google) Code Review <android-gerrit@google.com> am 9fbeb7da: Merge change 4337 into donut

Merge commit '9fbeb7da1318bf5b65588a759332d74540306c06'

* commit '9fbeb7da1318bf5b65588a759332d74540306c06':
Change the keystore APIs.
4c40420cd231b42a38b84577d6731ce8b0fa1269 16-Jun-2009 Chung-yih Wang <cywang@google.com> Change the keystore APIs.

1. simplify the keypair selection in UI.
2. add the user certificate and key into the keystore for keygen feature.
eystore/commands.c
eystore/keystore.c
eystore/keystore.h
1c6ad980173bc2d061cb0c5f15ac814f4ca4c4b5 11-Jun-2009 Android (Google) Code Review <android-gerrit@google.com> am db8a6ae6: Merge change 3709 into donut

Merge commit 'db8a6ae6bbd8cbb17fb79085ffb9d3fc539fe5c2'

* commit 'db8a6ae6bbd8cbb17fb79085ffb9d3fc539fe5c2':
Provide the Keystore feature in the framework.
8fcbada742d8ada3ec14e1625e8e345128e38c20 10-Jun-2009 Chung-yih Wang <cywang@google.com> Provide the Keystore feature in the framework.

-- added the keystore library for Java application.
-- changed the marshalling of the keystore function return.
eystore/commands.c
eystore/keystore.c
a0cfd25b4328eb2dbb43561dfca4a166a90e6a04 10-Jun-2009 Android (Google) Code Review <android-gerrit@google.com> am 54d63246: Merge change 3427 into donut

Merge commit '54d632468c0cd53087d17420d9d383bc29553d36'

* commit '54d632468c0cd53087d17420d9d383bc29553d36':
First version of the keystore service.
a92d5dc0f6d3aadbc64a029ecfacca2f19a661e7 08-Jun-2009 Chung-yih Wang <cywang@google.com> First version of the keystore service.

The keystore service is protected by the user 'keystore'. Only keystore
user/group can access the key content. All users are able to do the
following commands from shell as well:
listcerts
listuserkeys
installcert
removecert
installuserkey
removeuserkey
eystore/Android.mk
eystore/commands.c
eystore/keystore.c
eystore/keystore.h
e0c322049ab2be291c1fc40f79702543d4e77934 01-Jun-2009 Mathias Agopian <mathias@google.com> get rid of utils.h
untime/main_runtime.cpp
19deced119360320779375aaa8046dcbcbea3c02 26-May-2009 Andy McFadden <fadden@android.com> Fix sim-eng build.
untime/ServiceManager.h
3a253bd4e4f9989c43e840b391a2597fba6cce3d 22-May-2009 Android (Google) Code Review <android-gerrit@google.com> am 9681a5e0: Merge change 2230 into donut

Merge commit '9681a5e06badbd817342e8f6be4ffbe9102c1e98'

* commit '9681a5e06badbd817342e8f6be4ffbe9102c1e98':
runtime: Add CAP_SYS_NICE to the system server capabilities list so it
a00a0851c31e0ab3ea63fb34cf0f532eb511a1e2 22-May-2009 San Mehat <san@google.com> runtime: Add CAP_SYS_NICE to the system server capabilities list so it
can (eventually) move arbitrary threads into different cgroups

Signed-off-by: San Mehat <san@google.com>
untime/main_runtime.cpp
c5b2c0bf8007562536b822eb060fc54a01f8e08b 20-May-2009 Mathias Agopian <mathias@google.com> move libbinder's header files under includes/binder
untime/ServiceManager.cpp
untime/main_runtime.cpp
urfaceflinger/main_surfaceflinger.cpp
208059f67ed2dd9fa025e07fcb6954d3cb61c79e 19-May-2009 Mathias Agopian <mathias@google.com> checkpoint: split libutils into libutils + libbinder
untime/Android.mk
urfaceflinger/Android.mk
edbf3b6af777b721cd2a1ef461947e51e88241e1 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
untime/Android.mk
untime/MODULE_LICENSE_APACHE2
untime/NOTICE
untime/ServiceManager.cpp
untime/ServiceManager.h
untime/SignalHandler.cpp
untime/SignalHandler.h
untime/main_runtime.cpp
urfaceflinger/Android.mk
urfaceflinger/main_surfaceflinger.cpp
d5193d9394c5e58176d7bcdf50ef017f8a3b9e1e 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
untime/Android.mk
untime/MODULE_LICENSE_APACHE2
untime/NOTICE
untime/ServiceManager.cpp
untime/ServiceManager.h
untime/SignalHandler.cpp
untime/SignalHandler.h
untime/main_runtime.cpp
urfaceflinger/Android.mk
urfaceflinger/main_surfaceflinger.cpp
8a7a67538a9977c892389bfcde76a8372aa0b56c 16-Jan-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake/...@126645
untime/Android.mk
7c1b96a165f970a09ed239bb4fb3f1b0d8f2a407 21-Oct-2008 The Android Open Source Project <initial-contribution@android.com> Initial Contribution
untime/Android.mk
untime/MODULE_LICENSE_APACHE2
untime/NOTICE
untime/ServiceManager.cpp
untime/ServiceManager.h
untime/SignalHandler.cpp
untime/SignalHandler.h
untime/main_runtime.cpp
urfaceflinger/Android.mk
urfaceflinger/main_surfaceflinger.cpp