summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2022-06-23Snap for 8762204 from 621c74c06398074f0f7daefd713d5f3328e9a9d4 to tm-releaseandroid-vts-13.0_r1android-security-13.0.0_r9android-security-13.0.0_r8android-security-13.0.0_r7android-security-13.0.0_r6android-security-13.0.0_r5android-security-13.0.0_r4android-security-13.0.0_r3android-security-13.0.0_r2android-security-13.0.0_r13android-security-13.0.0_r12android-security-13.0.0_r11android-security-13.0.0_r10android-security-13.0.0_r1android-platform-13.0.0_r2android-platform-13.0.0_r1android-cts-13.0_r1android-13.0.0_r8android-13.0.0_r7android-13.0.0_r6android-13.0.0_r5android-13.0.0_r4android-13.0.0_r31android-13.0.0_r3android-13.0.0_r2android-13.0.0_r12android-13.0.0_r1android13-s3-releaseandroid13-s2-releaseandroid13-s1-releaseandroid13-releaseAndroid Build Coastguard Worker
Change-Id: Ie9d50ba14c921cc64642b8913bdc3e9fa5f21381
2022-06-22Updating async trace for track trace symbols from T/U to G/HRay Ye
Bug: 230399626 Test: atest TraceDevTest Ignore-AOSP-First: Change from aosp/2078467 without ABI change Change-Id: Ia927c19f544536f78c20ccef5830bd1be0cebf9b Merged-In: Ia1b39f55c96011a9672f4d5c8763044f849d0bb2
2022-06-18Snap for 8740412 from ae04e7ede1d6e5dd914e3be099b85b586cefa905 to tm-releaseAndroid Build Coastguard Worker
Change-Id: Ic505b7aac0993754bfd37a4801e0461ade44a80b
2022-06-16libsnapshot: Fix vts_libsnapshot_test for GRF with Vendor on SAkilesh Kailash
If the vendor partition is on S and system partition is on T, certain tests in vts_libsnapshot_test used to fail. This is primarily because of inconsistent check between daemon and vts test. vts test checks the userspace.snapshots.enabled property which is true on T but never checks if the underlying vendor partition is on S. Hence, vts test will enable userspace snapshots. However, daemon checks the vendor partition and disables userspace snapshots thereby leading to inconsistency. This is only a problem on vts tests. The underlying OTA on devices works fine as we have the vendor partition check. Bug: 236311008 Test: vts_libsnapshot_test on S vendor and T system vts_libsnapshot_test on T vendor and T system Ignore-AOSP-First: cherry-pick from aosp Signed-off-by: Akilesh Kailash <akailash@google.com> Change-Id: Iad4f299bd2e07c9c01f5fbee6a20e2f01bf1778a
2022-06-14Snap for 8721292 from 18cf62712cf3fd1197ca15e2a7d4d1dd67131213 to tm-releaseAndroid Build Coastguard Worker
Change-Id: I1d63d3f2d75c61224c9b4a4a7cd615fdcb7fdf2a
2022-06-14Implement GetRootOfTrustShawn Willden
Bug: 219076736 Test: VtsAidlKeyMintTargetTest Change-Id: I8485360f253ca20f008c5df5090e79c1781fbb4f Merged-In: I8485360f253ca20f008c5df5090e79c1781fbb4f Ignore-AOSP-First: already present in aosp/master
2022-06-04Snap for 8681172 from ae2837d80cfc64ae0c5a12737d4b480a479adb20 to tm-releaseAndroid Build Coastguard Worker
Change-Id: I0513e6a06ec12dc1967a008436a2a301573e0469
2022-06-02Snap for 8677156 from 71100bbc44d01913bdbb9629e3fe87bf17f08a96 to tm-releaseAndroid Build Coastguard Worker
Change-Id: I131cbaa0c4418c53a60ee62b8c76babcad7efa5d
2022-06-02Merge "init: Set oom_score_adj to snapuserd process" into tm-devAkilesh Kailash
2022-06-02init: Set oom_score_adj to snapuserd processAkilesh Kailash
When a process is started as a native service, oom_score_adj is set to -1000 so that processes are unkillable by lmkd. During boot, snapuserd process is not started as a service; hence, we need to set the oom_score_adj explicitly else in the event of low memory situation, lmkd can kill the process thereby device can never boot. Bug: 234691483 Test: th and OTA on Pixel Ignore-AOSP-First: cherry-pick from AOSP Signed-off-by: Akilesh Kailash <akailash@google.com> Change-Id: Ic2c85aa470522b4bc847a16b4f5cebfc528ed3cf
2022-05-31Snap for 8665969 from 190e2bc6e1a2fc9faef3cf321eb365954b15a4c6 to tm-releaseAndroid Build Coastguard Worker
Change-Id: Ia48014314a5732df23262e8d0c677e89c2e9e519
2022-05-31[trusty] Bump number of ACVP arguments to match boringsslStephen Crane
Cherry-pick note: Needed for the BoringSSL change in the same topic. No functional change to Android devices, this change affects ACVP testing only. Boringssl added a new argument to the ACVP modulewrapper, so we need to sync this change to the Trusty modulewrapper. Test: m trusty_acvp_modulewrapper Bug: 233873228 Change-Id: Ia79705d9fe32a07afc09cf8e0231db300073b504 (cherry picked from commit 08d855771858c4a54cab0ea858e1a276ac2940c3) Merged-In: Ia79705d9fe32a07afc09cf8e0231db300073b504
2022-05-31Merge "storaged: Avoid divide-by-zero in performance measurement" into tm-devTreeHugger Robot
2022-05-28Snap for 8656240 from 5b227f34514299a5f833fe49f97984aa2225e550 to tm-releaseAndroid Build Coastguard Worker
Change-Id: I9af70d7fb9b8d9d65e2492defa9d1363797ed6fc
2022-05-27vts_fs_test: Require EROFS sysfs nodes.David Anderson
These were backported to android13-5.10 and should be present in T-launch kernels. Bug: 233926292 Test: vts_fs_test Change-Id: Ifb5ff6a200b081fe8696d5803d4a128740eb8e21 Merged-In: Ifb5ff6a200b081fe8696d5803d4a128740eb8e21 Ignore-AOSP-First: cherry-pick
2022-05-27Merge "Relax filesystem requirements in vts_fs_test." into tm-devDavid Anderson
2022-05-27Merge "RESTRICT AUTOMERGE Ignore weak symbol difference in libutils ABI ↵Hsin-Yi Chen
check" into tm-dev
2022-05-27storaged: Avoid divide-by-zero in performance measurementMatthew Duggan
The code previously assumed that write() took a non-zero number of clock ticks. This is mostly true, but can't be guaranteed. Add a check to avoid crashing if it's 0. Bug: 233008287 Test: Compile Change-Id: Idec0052f534dc4abb81a414ca76f6c11f4a4dded (cherry picked from commit 5a02a9bab9db55ac02ab3eafd28e325233583a31) Merged-In: Idec0052f534dc4abb81a414ca76f6c11f4a4dded
2022-05-27Relax filesystem requirements in vts_fs_test.David Anderson
Bug: 233926292 Test: vts_fs_test Change-Id: I9665acebd6ebfde14e0cd76e8044e7ced9ffbeb3 Ignore-AOSP-First: cherry-pick from AOSP
2022-05-26Snap for 8649577 from 2cf162748fef8fa077e582f9f25eef45884ce9b8 to tm-releaseAndroid Build Coastguard Worker
Change-Id: I06e067218d0210ddc5970a9e7bbad2ff52012705
2022-05-26RESTRICT AUTOMERGE Ignore weak symbol difference in libutils ABI checkHsin-Yi Chen
The diff_flags make the ABI checker ignore the weak symbol difference caused by PGO. Ignore-AOSP-First: This patch relaxes the ABI check for T only. b/232982219 tracks the long-term solution. Test: make libutils.vendor Bug: 230076879 Change-Id: I8ec2c0f5a540263b4e8a0a4f9cf26f9c297593b5
2022-05-25Snap for 8642511 from 2d5d46ca85889743055e748a9545f7009b92bb4a to tm-releaseAndroid Build Coastguard Worker
Change-Id: Ib89b84f17c14561cd4a95591947eaf4aa0a42d00
2022-05-25Add AID_SECURITY_LOG_WRITERRubin Xu
A suppplementary group to mark which app can write to the security log buffer. Granted via android.permission.WRITE_SECURITY_LOG and checked by logd. Bug: 232283779 Test: manual Change-Id: I3ad66031ab1c9eef26db0f3e8968659dfa2855cb (cherry picked from commit 7e14d138ae598ea8c4c10d6d774552fd0f3099c7) Merged-In: I3ad66031ab1c9eef26db0f3e8968659dfa2855cb
2022-05-24Fix check for thread unwind.Christopher Ferris
If a process requires executing fallback unwinder and the thread crashing is not the main thread, the wrong unwinder is used. Fix this case, and add a new unit test that causes an abort in the non main thread. Bug: 233721755 Test: New unit test passes with fix and fails without. Test: Ran debuggerd on swcodec process and it still dumps all threads. Change-Id: I70fffc5d680256ce867e7a1d427593b584259160
2022-05-23Snap for 8632017 from b8620599722589d5c9a898dff909804295c4097f to tm-releaseAndroid Build Coastguard Worker
Change-Id: Idb286a0307bac82e46ad8805dfaab3cf3af80db6
2022-05-23Merge "init: log services requested restart" into tm-devSteven Moreland
2022-05-21Snap for 8624184 from d36a68183cb306c6abc233928689fdfc657e521a to tm-releaseAndroid Build Coastguard Worker
Change-Id: I531a4768b6e45db398f5ef24108e8ff432aed17a
2022-05-20libsnapshot: Initialize merge_op_start_ to zero.Akilesh Kailash
merge_op_start_ is used to set the iterator for merge operations. Uninitialized value can potentially lead to setting up of bad iterator. Bug: 233246309 Test: Full OTA Signed-off-by: Akilesh Kailash <akailash@google.com> Change-Id: I3cc48a66b532cfe8b2d87c8724d77ab3169a2ddb Merged-In: I3cc48a66b532cfe8b2d87c8724d77ab3169a2ddb
2022-05-19Snap for 8617226 from 986a2dd96588e162f90323a48af703d66078e3b4 to tm-releaseAndroid Build Coastguard Worker
Change-Id: Ia3ee6c9830f1ea24e0b1e8aae591752c1e58f17d
2022-05-18Snap for 8609386 from b40fb113e7acf3a4e30807cffdda0a34be4b3e7c to tm-releaseAndroid Build Coastguard Worker
Change-Id: Ia144ad5cb70dded3bfd472c31d2b93edf474b87b
2022-05-18KeyMint HAL: pass auth token on updateAadDavid Drysdale
Bug: 230716629 Test: CtsVerifier with aosp/2077898 included Change-Id: I2ba275718ef7ce6cc701ac2eb4a122639d7a4351 Merged-In: I2ba275718ef7ce6cc701ac2eb4a122639d7a4351 Ignore-AOSP-First: cherry-pick of aosp/2101110
2022-05-18init: log services requested restartSteven Moreland
We have a case where a service is requested to be started and does not appear to be running, but we see no indication that it is actually starting. This log should be enough information to see if init is in a bad state. Bug: 232297944 Test: doesn't add too much spam ~/android/aosp/system/core/init :) adb logcat -d | grep "requested start" | wc -l 42 Change-Id: Ic07f250c98b200b9e5b4432200c3668c6ca0ff35 Merged-In: Ic07f250c98b200b9e5b4432200c3668c6ca0ff35
2022-05-16Make VMCompilationPerformance an aggregated profile with defaultVictor Hsieh
The VMCompilationPerformance profile is used to run Isolated Compilation in a Protected VM, normally during the device idle, where relevant APEXes are staged. The original VMCompilationPerformance introduced in aosp/2060891 does not have any specific definition and requires vendors to customize it. This change re-defines it as an aggregated profile with a default set of existing profiles, so that performance can be reasonable by default. This profile may be renamed to a more generic name later, e.g. "SCHED_SP_COMPUTE". Bug: 231437770 Test: Run `composd_cmd test-compile` on a local device. Before: 1m50s +/- 10s (with whatever that's default) After: 1m25s +/- 5s Ignore-AOSP-First: cherry pick from aosp/2097065 Change-Id: Ib8cd65782c818474fb129efbd9ef9a3e23ad1eb3 Merged-In: Ib8cd65782c818474fb129efbd9ef9a3e23ad1eb3
2022-05-14Snap for 8590907 from 7e778c1350690da683956814ae02b4e6f5dbe654 to tm-releaseAndroid Build Coastguard Worker
Change-Id: Ic3e5d7dfdb264ac90128d43a48adebaa9cb7eda4
2022-05-13Merge "Update the encryption rule of /data/bootanim to DeleteIfNecessary" ↵TreeHugger Robot
into tm-dev
2022-05-13Update the encryption rule of /data/bootanim to DeleteIfNecessaryJosh Yang
Directories should always be encrypted unless there is a specific reason they can't be. /data/bootanim is unencrypted without a specific reason, so fix it to be encrypted. It is too late to use encryption=Require. However, the contents of this directory doesn't need to be preserved on updates, so we can use encryption=DeleteIfNecessary instead of encryption=Attempt. Bug: 232299581 Test: build succeeds Change-Id: Iae80043f3957a053d47ab4754c42b1fdc8e696b3 Merged-In: I17bcb901ad533cada4e0aa061196fc94d7b213ec
2022-05-13Remove setenvs when running boringssl_self_test.Pete Bentley
No longer needed as the code to generate flag files based on this environment variable is removed in Android 13. Bug: 231946889 Test: Build and boot, Change-Id: I8ce57619aa4d1e6457f3f864bf5e403f727c040c (cherry picked from commit ba830eb81b57f3a1e7be74978d435721b7724e46) Merged-In: I8ce57619aa4d1e6457f3f864bf5e403f727c040c
2022-05-11Set the aptx as provided by systemWilliam Escande
Aptx and aptx-Hd are both vendor libs in system_ext. In order to load their dependencies from a compatible environement Bluetooth need to setup the linker Fix: 231967310 Test: atest net_test_stack_a2dp_native Test: Log analyze after bluetooth boot Tag: #refactor Ignore-AOSP-First: Apex only on tm and below Change-Id: I752e65889a42fe3378f51bd0821c2958ed9b5a7d
2022-05-05Snap for 8547970 from e31c7a17e51ecd311bbd1ef4219276ead8ff0353 to tm-releaseAndroid Build Coastguard Worker
Change-Id: I82c9d00166cb5ddccb4d4f31122e5b383073aa17
2022-05-04Snap for 8540474 from 7e0df03bc9df8ca31e422959fba0bf5f0c8b196f to tm-releaseAndroid Build Coastguard Worker
Change-Id: I2fdd9793539f170eabd34bb6e1a49269ec5fdf1e
2022-05-04Merge changes from topic "228160715_fix" into tm-devSuren Baghdasaryan
* changes: init: Purge empty process groups on zygote restart libprocessgroup: Add a function to remove only empty process groups
2022-05-04Merge "init.rc: increase readahead window multiplier for ↵Daeho Jeong
POSIX_FADV_SEQUENTIAL files" into tm-dev
2022-05-04init: Purge empty process groups on zygote restartSuren Baghdasaryan
When system_server crashes or gets killed, it causes zygote to kill itself, which in turn leads to killing all processes in the same process group (all apps). This leaves empty process groups because system_server is not there to remove them. Purge empty process groups when init detects zygote death. Bug: 228160715 Signed-off-by: Suren Baghdasaryan <surenb@google.com> Change-Id: I0ce27eea28f8713e52033bbec2d5363a7b8ff5db Merged-In: I0ce27eea28f8713e52033bbec2d5363a7b8ff5db
2022-05-04libprocessgroup: Add a function to remove only empty process groupsSuren Baghdasaryan
When system_server and zygote crash or get killed, all apps also get killed but their process groups are left empty. Provide a function to remove all empty process groups so that init can purge them when this even happens. Bug: 228160715 Signed-off-by: Suren Baghdasaryan <surenb@google.com> Change-Id: Ife38ca021e80cd38106f218ae13183e8c2631bf0 Merged-In: Ife38ca021e80cd38106f218ae13183e8c2631bf0
2022-05-02init.rc: increase readahead window multiplier for POSIX_FADV_SEQUENTIAL filesDaeho Jeong
Set readahead window multiplier for POSIX_FADV_SEQUENTIAL files as 16 to enhance file read performance like a language package loading. Bug: 192011293 Test: adb shell cat /dev/sys/fs/by-name/userdata/seq_file_ra_mul Signed-off-by: Daeho Jeong <daehojeong@google.com> Change-Id: I7f7e4339651be2d6aa99b07bcb12ab62136a940e Merged-In: I7f7e4339651be2d6aa99b07bcb12ab62136a940e
2022-04-30Snap for 8519467 from a5867617af1582fade02179bb073da3848171b83 to tm-releaseAndroid Build Coastguard Worker
Change-Id: Ife53ce1ebd87da5dd636428b1e71ee64e69c0387
2022-04-29Shutdown f2fs to avoid fsckJaegeuk Kim
Bug: 229406072 Signed-off-by: Jaegeuk Kim <jaegeuk@google.com> Change-Id: Id3b27219ab2a4655f1740829b0f03f027e66349d Merged-In: Id3b27219ab2a4655f1740829b0f03f027e66349d
2022-04-29Merge "Delete stale Virtualization image files" into tm-devTreeHugger Robot
2022-04-29Snap for 8515382 from c94d40e4a8373ba1d8132344e036ae43e699d935 to tm-releaseAndroid Build Coastguard Worker
Change-Id: I6527553f99d698b0cd0523982289d89d14fc21b4
2022-04-28Merge "libutils: clearer abort on overflow." into tm-devElliott Hughes