summaryrefslogtreecommitdiff
path: root/dumpstate
AgeCommit message (Collapse)Author
2022-03-28dumpstate: dump AACR related dataJenny Ho
Add charging table and capacity dump for Age Adjusted Charge Rate (AACR) feature Bug: 209987670 Signed-off-by: Jenny Ho <hsiufangho@google.com> Change-Id: Ic9dd435557bf4e941fcbdb48fb134c938dd5be83
2021-06-21Revert the "traffic stats log convert tp pcap" mechanismWilly Hu
Since we already disable this mechanism in B5/R3. So we remove it. Bug: 179620905 Test: Build pass. Basic function work. Test with generate bugreport success. Change-Id: Iaa9932928afc93934e570cb9f4adf694ce68cbb3
2021-04-09Dumpstate: f2fs: remove verbose segment_infoJaegeuk Kim
Let's remove segment_info which seems not useful. Bug: 184964835 Signed-off-by: Jaegeuk Kim <jaegeuk@google.com> Change-Id: Ib9826f536681d9f36f9d55dab3801a05c47f27a4
2021-03-11[LSC] Add LOCAL_LICENSE_KINDS to device/google/brambleBob Badour
Added SPDX-license-identifier-Apache-2.0 to: dumpstate/Android.mk self-extractors/qcom/staging/Android.mk Bug: 68860345 Bug: 151177513 Bug: 151953481 Test: m all Exempt-From-Owner-Approval: janitorial work Change-Id: I650e6b77f955589243ffd48718ce85cb5d6e9fec
2020-12-23dumpstate: Update TRICKLE-DEFEND dump nodes am: db5e4be33e am: 60ef7dc886Jenny Ho
Original change: https://googleplex-android-review.googlesource.com/c/device/google/bramble/+/13257688 MUST ONLY BE SUBMITTED BY AUTOMERGER Change-Id: Iace560661b62bf9b3cf88fd18cf4e27c64e3edc9
2020-12-22dumpstate: Update TRICKLE-DEFEND dump nodesJenny Ho
Bug: 17314936 Signed-off-by: Jenny Ho <hsiufangho@google.com> Change-Id: Iac066e085b5ce083a92f23946b6f036f190ac73b
2020-12-10dumpstate: Support dump TEMP/TRICKLE/DWELL-DEFEND settingJenny Ho
Bug: 175172404 Signed-off-by: Jenny Ho <hsiufangho@google.com> Change-Id: I6ba88b2528177fc9b2af0ce94c91d464a0f0a6d9
2020-12-10dumpstate: Update TRICKLE-DEFEND dump nodesJenny Ho
Bug: 173149361 Signed-off-by: Jenny Ho <hsiufangho@google.com> Change-Id: I720f60c919889658ff552bdcb983fdc02a5a75b3
2020-12-07dumpstate: Support dump TEMP/TRICKLE/DWELL-DEFEND settingJenny Ho
Bug: 173149361 Signed-off-by: Jenny Ho <hsiufangho@google.com> Change-Id: If87673fa18700b359364feb57323b5c564c42f85
2020-10-15dumpstate: adjust timing of disable and enable mdlogNicole Lee
Bug: 169662280 The timing of dumpstate to enable diag_mdlog is too marginal to diag_mdlog process exiting. The starting of diag_mdlog would fail if diag_mdlog process still exists. Change is to leave some time for diag_mdlog process to exit before it is enabled again by modifying the system property vendor.sys.modem.diag.mdlog to true. Change-Id: I825cd77e3f6e8fe6ce395cbe2c21974f1cb29d02
2020-10-05dumpstate: refine file copy and tar logicHungyen Weng
Originally dumpstate copies files by calling /vendor/bin/cp with execvp. We are seeing some stuck issues while copying files and taring files. Change is to copy and tar files in place instead of calling system shell. Bug: 169465773 Change-Id: I9878bde8e540d41c1b498c841079af38f4ec502c
2020-09-23dumpstate: Dump fastrpc dma buffer sizeMartin Liu
Dump fastrpc dma buffer size so we could understand the memory usage of fastrpc. Bug: 168084904 Test: boot Signed-off-by: Martin Liu <liumartin@google.com> Merged-In: Iefa6795ded8d8abc377ec6a0f2237649d0164efa Change-Id: Iefa6795ded8d8abc377ec6a0f2237649d0164efa
2020-09-22Merge "dumpstate timeout rollback to 30sec"TreeHugger Robot
2020-09-22dumpstate: Dump fastrpc dma buffer sizeMartin Liu
Dump fastrpc dma buffer size so we could understand the memory usage of fastrpc. Bug: 168084904 Test: boot Signed-off-by: Martin Liu <liumartin@google.com> Change-Id: Iefa6795ded8d8abc377ec6a0f2237649d0164efa
2020-09-21dumpstate timeout rollback to 30secMinchan Kim
We have only 30sec budget to finish dunmpstate HAL so rollback to 30sec and then find a way to improve it whatever. Bug: 168344541 Signed-off-by: Minchan Kim <minchan@google.com> Change-Id: I4f6eff5130ca04ede47c503f00c3d76a660c1ce8
2020-09-15dumpstate: extend timeout to 60secMinchan Kim
Page Owner dump would take long time if memory size would be bigger. To be sure, let's increase the timeout to 60sec. Bug: 168344541 Signed-off-by: Minchan Kim <minchan@google.com> Change-Id: I0932839b2047916f9ebcb5ecfe6009afb90d5e52
2020-09-14dumpstate: Dump page_owner for memory leak debuggingMinchan Kim
If kernel supports page_owner, dump it at bugreport so that it could help memory leak problem. Bug: 168344541 Signed-off-by: Minchan Kim <minchan@google.com> Change-Id: I183ec4e9a510d52f838db811237417ce3846274f
2020-09-09collect log to debug RIL IPC issue am: 18c9ec4100 am: 33d0ab0e9fTim Lin
Original change: https://googleplex-android-review.googlesource.com/c/device/google/bramble/+/12147671 Change-Id: I074467e9484d7ce267b903f55b75d177227746f8
2020-09-09collect log to debug RIL IPC issueTim Lin
Bug: 161218754 Test: trigger SSR then bugreport. size of qrtr_0_log after unzip -rw------- 1 timtmlin primarygroup 18370 Jul 15 09:30 qrtr_0_log BR size increased by 3928 bytes that is 0.024%(0.00024) increasing 16109538 Jul 17 13:41 bugreport-bramble-RVC-2020-07-15-09-29-47.zip 16113466 Jul 17 13:33 bugreport-bramble-RVC-2020-07-15-09-29-47.zip Change-Id: Iaec386437d72be3790299b9fa31a5ece722a0be9
2020-09-07dumpstate: Dump logbuffer_tcpm am: cb3da71fdd am: 37074512ceKyle Tso
Original change: https://googleplex-android-review.googlesource.com/c/device/google/bramble/+/12516248 Change-Id: I13152adad1679e658b0a19783121f0d8d825dc37
2020-09-07dumpstate: Dump logbuffer_tcpmKyle Tso
Bug: 159590083 Test: check dumpstate result Signed-off-by: Kyle Tso <kyletso@google.com> Change-Id: I2abbc76492fd8b136bbf1964ce975f6b150466ed
2020-07-28dumpstate: use generic sysfs path for storageJaegeuk Kim
Bug: 161925472 Signed-off-by: Jaegeuk Kim <jaegeuk@google.com> Change-Id: I8b16142d36d2ceedf8b80e5be47a1c325ffd1809
2020-07-09Dump the debugfs information only in userdebug buildAlex Hong
W/sh (10769): type=1400 audit(0.0:416): avc: denied { read } for name="/" dev="dm-5" ino=2 scontext=u:r:hal_dumpstate_impl:s0 tcontext=u:object_r:rootfs:s0 tclass=dir permissive=0 W/sh (10771): type=1400 audit(0.0:417): avc: denied { read } for name="/" dev="dm-5" ino=2 scontext=u:r:hal_dumpstate_impl:s0 tcontext=u:object_r:rootfs:s0 tclass=dir permissive=0 Bug: 160544144 Test: run cts -m CtsSecurityHostTestCases -t android.security.cts.SELinuxHostTest#testNoBugreportDenials Change-Id: Ic96f36832eb407d96adf2f3c71504754f298a9f7
2020-07-07dumpstate: dump logbuffer_device in dumpstateJack Wu
Bug: 159680802 Test: check dumpstate result Signed-off-by: Jack Wu <wjack@google.com> Change-Id: I894963a806832b0f41c94382f87cc46706182f7b
2020-07-06Merge "dumpstate: remove touch force active command" into rvc-d1-devTreeHugger Robot
2020-07-06dumpstate: remove touch force active commanddavidycchen
There is a risk that if we force active the kernel by touch driver but fail to set it back, it will cause the kernel cannot suspend and imapct power consumption. Bug: 159576114 Test: trigger butreport. Signed-off-by: davidycchen <davidycchen@google.com> Change-Id: I58eb8661737ada43dcec13bbbe4ae30dde347f9d
2020-07-06Add Camera profiler CamNode logFo Lee
In order to clarify and improve video jank problem, we plan to add some CamNode log into bugreport Bug: 158243741 Change-Id: Id93e956472286cf8969ec5e96f762334957a50b8
2020-06-16dumpstate: add battery eeprom to dumpstateKen Tsou
sync ag/10382199 Bug: 149979769 Test: trigger dumpstate and check battery eeprom data Change-Id: I390bcf599fd232371963b8a3b2cfb282dca05808 Signed-off-by: Wasb Liu <wasbliu@google.com> Signed-off-by: Ken Tsou <kentsou@google.com>
2020-06-05[B5] ril: Add null check when strtok_r returnWilly Hu
Symptom: We meet the issue about the incomplete log, when we process covert to pcap file, it will cause to crash due to strtok_r return null pointer. Log: 2020-05-27 20:48:33.058 0000 00 0e b6 00 00 02 00 0e b6 00 00 01 86 DD 60 03 22 0a 00 28 06 40 20 01 b4 00 e3 06 1b 5b a3 67 54 1f b6 41 76 ac 20 01 b0 00 01 68 00 00 00 00 00 00 00 00 00 02 bf d0 03 55 d3 ec 6a 8f 00 00 00 00 a0 02 ff ff 0c b5 00 00 02 04 05 a0 04 02 08 0a 36 45 3b 33 00 00 00 00 01 03 03 08 // it's incomplete log as below 2020-05-27 20:48:33. Bug: 157973383 Test: 1. We can reproduce this issue by using incomplete log as above description. 2. Manual trigger bugreport with incomplete log and the symptom of crash is gone. Change-Id: I9a69104a1d354da8e732b6c6d7fbe675d2863ed3
2020-06-03bramble: dumpstate: add UFS err_stats dumpLeo Liou
dumpstate_board.txt: ------ UFS err_stats (/vendor/bin/sh ... ------ err_clear_pend_xfer_tm:0 err_eh:0 err_hibern8_enter:0 err_hibern8_exit:0 err_int_fatal_error:0 err_int_uic_error:0 err_linkstartup:0 err_power_mode_change:0 err_resume:0 err_suspend:0 err_task_abort:0 err_vops_suspend:0 Bug: 137150088 Bug: 151790553 Test: run bugreport and capture dumpstate_board Change-Id: I519d4d751028e127abffcd0230d0e7664aa13386 Signed-off-by: Leo Liou <leoliou@google.com>
2020-05-25Merge "ril: [B5] Support traffic stats log convert tp pcap" into rvc-dev am: ↵Willy Hu
1f7689240f Change-Id: I5d8be1f0f591a5d2a4cf04c60e8a4885a429108c
2020-05-20ril: [B5] Support traffic stats log convert tp pcapWilly Hu
convert traffic stats log(extended_log_datastall_pkt.txt) to pcap when dump bugreport. Bug: 154492175 Test: 1. I do see extended_log_datastall.pcap file in dumstate_board.bin when I trigger bugreport. (data/vendor/radio/extended_logs/extended_log_datastall.txt) 2. I have do the test about incomplete/truncated logs, pcap just can parse to wrong information but not impact the dumpstate process. Change-Id: Iea892bc66bbce8d7f219ca1cde3701cebb35ff80
2020-04-30dumpstate: add touch packaging plant informationdavidycchen
Add more information for debugging touch issues. Bug: 155249298 Test: adb bugreport Signed-off-by: davidycchen <davidycchen@google.com> Change-Id: I1ec7bb0772bbbab5f59eeca9caae2a217fcc2da0
2020-04-22dumpstate: modify dumping touch information commandsdavidycchen
Modify dumping touch information commands to avoid touch force calibration. Bug: 154291200 Test: trigger bugreport successfully. Signed-off-by: davidycchen <davidycchen@google.com> Change-Id: Ia13fef7eba07be51a33ba5b9f7622435616e6e15
2020-03-25dump panel information in dumpstate_boardraylinhsu
add panel information to dumpstate_board.txt Bug: 143331062 Test: adb bugreport and verify logs in dumpstate_board.txt Change-Id: I056ab3a2d3079ea256da5b4bbb59ff9adcbff0fd
2020-03-24dumpstate: refactor DumpUFSLeo Liou
The DumpUFS function cannot work with the real sepolicy rules. So refactor the function to fix the problem. Bug: 149468879 Test: run bugreport Change-Id: I9b260d18f4cc768cba98b64d76a149241e17c22b Signed-off-by: Leo Liou <leoliou@google.com>
2020-03-13Dumpstate: add f2fs info and remove too specific fragmentation infoJaegeuk Kim
Bug: 149844577 Signed-off-by: Jaegeuk Kim <jaegeuk@google.com> Signed-off-by: Ocean Chen <oceanchen@google.com> Change-Id: Id05aaa58118e3d12b4e2734e3014e586e33ee84d
2020-03-11dumpstate: don't dump modem logs if verbose logging is disabled.Hungyen Weng
Bug: 151186921 Change-Id: I9e7b499d332ea4e042edf173ac0368f3c537f0f7
2020-03-05Bramble: fix DumpstateMode validation.Hunter Knepshield
The PROTO mode was added after initial HAL upgrade and is causing VTS failures due to the way the DumpstateMode param is being validated. Bug: 150873571 Test: make (no device run VTS, older devices pass with identical change) Change-Id: Icc4e93c48e65244463db6313de7dee3af098831c (cherry picked from commit d1ee9061724def9a05c85cb5ec3185368bdf0d03)
2020-02-26dumpstate: Use thread to dump modem logsHungyen Weng
Bug: 150185396 Change-Id: I9d989d5e42158b8d85dfd05761eca2516be9a1d6
2020-02-24vibrator: Update delta from qpr1 branchchasewu
Bug: 149059760 Test: manual check haptics and vibration Change-Id: I97dae2804973d51af7443a786c155fa519e746f9 Signed-off-by: eddielan <eddielan@google.com>
2020-02-18bramble: support modem logging on user buildHungyen Weng
Bug: 143047251 Change-Id: Ifd6f6c779ee0f757b5be11282758d86b78420d3e
2020-02-17Update dumpstate HAL to V1.1Hungyen Weng
Bug: 143184495 Test: atest VtsHalDumpstateV1_1TargetTest pass Change-Id: I087622c49e2632d7e759a6384c5e09102e072fd7
2020-02-15dumpstate: Remove to dump MDP xlog in bugreport. am: d68ab810a7 am: 3ef8facc84Raylin Hsu
Change-Id: Iebd6d3a54f43dce7bfd009287bf7dbef186312e6
2020-02-14dumpstate: Remove to dump MDP xlog in bugreport.Raylin Hsu
The /data/vendor/display/mdp_xlog is for mdp driver but not for DRM/KMS. The bugreport should not need dump it. Bug: 149467103 Test: There is no failed selinux log of display_vendor_data_file. Change-Id: Iae9758234c3a1eb97c2fd1b6de5a9415fa991bcd
2020-02-03bramble:dumpstate: change the order of touch information am: 4c0e375118 am: ↵Automerger Merge Worker
27d8b567b1 Change-Id: I89331432dfff931d95bcdaefaec4995291e87a78
2020-02-03bramble:dumpstate: change the order of touch informationdavidycchen
Change touch ITO test to the last test item because ITO test will trigger touch hardware reset which may affect the rawdata value of other test items. Test: trigger bugreport and check the touch information is correct in dumpstate. Bug: 147336072 Change-Id: Iad903e70584f28e824e9a12da442fae553d97cfb Signed-off-by: davidycchen <davidycchen@google.com>
2020-01-24dumpstate: Include Citadel status in all bugreportsBill Richardson
Gather Citadel's firmware version, uptime stats, and motherboard type in all bug reports. None of this can be used to identify a specific phone, so it's safe to run in production builds. Previously we were running --id and --selftest. Because these could be used to indentify a specific Citadel chip, we only gathered it on userdebug and test builds. We used that to isolate problems with early Citadel samples in prototype phones, which we've done, fixed, and replaced. We don't need that info anymore. Bug: 141235263 Test: manual Change-Id: I6e4d3817fc7f3793956c60f6189ac1ff84b2ae55 Merged-In: I6e4d3817fc7f3793956c60f6189ac1ff84b2ae55 Signed-off-by: Bill Richardson <wfrichar@google.com> (cherry picked from commit ea5ca7374cf49aeb9cf1865c7be6b723cb4b4489)
2020-01-21Merge "dumpstate: Change tcpm log path" into qt-qpr1-dev am: fbdd17c79a am: ↵Automerger Merge Worker
c2deb9c126 Change-Id: I4acfe6ff1153f495ec67723dedd759aff8f9cb6a
2020-01-21Merge "dumpstate: Change tcpm log path" into qt-qpr1-devTreeHugger Robot