aboutsummaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2023-04-27update gps sdk 147.20.23.568380Wayne Lin
- fix navigation message issue - fix drift issue in driving test - fix incorrect GNSS measurement frequency issue - report satellite status when measurement only - remove unnecessary libraries - report dummy WiFi mac address - fix wrong internal context detection at slow driving Bug: 265884251 Bug: 276216546 Bug: 274530336 Bug: 274537581 Bug: 271267762 Bug: 277301500 Bug: 266343909 Verify test: b/279541834 Test: VtsHalGnssTargetTest pass CtsLocationGnssTestCases pass PtsChreTestCases pass Change-Id: Ie739beb7029c595173f8455e867f72324a61138a
2023-04-27Revert "Add sepolicy for dumpstate to zip tcpdump into bugreport"Martin Wu
Revert submission 22814097-Fix-tcpdump-sepolicy Reason for revert: build break Reverted changes: /q/submissionid:22814097-Fix-tcpdump-sepolicy Change-Id: I69d22f368aa5b9e21a8fe0071d1d0981b5c635e9
2023-04-27Add sepolicy for dumpstate to zip tcpdump into bugreportmartinwu
Bug: 264490014 Test: 1. Enable tcpdump_logger always-on function 2. Dump bugreport 3. Pull dumpstate_board.bin and chagne it to zip 4. Unzip dumpstate_board.zip and check if tcpdump files are there. Change-Id: I420f26f17260dff34617c8c723f126ee9e56bb27
2023-04-26Snap for 10017950 from 6c4c5cdf2625559c524d68f6f59bce00799994df to udc-releaseAndroid Build Coastguard Worker
Change-Id: I27a006582100cf936609ed92a05c36f51bc499b9
2023-04-26audio: pack AIDL s/w effectsDavid Li
Pack the common s/w effects into the AIDL effect HAL enabled image. Includes the following effects, 1. libbundleaidl 2. libreverbaidl 3. libvisualizeraidl 4. libdynamicsprocessingaidl 5. libdownmixaidl 6. libloudnessenhanceraidl The project-specific effects should be add into the makefile in the project folder. Test: mm Bug: 271500140 Change-Id: I4d89440791d43eaf03288d5f7bf6d61cbd21659f
2023-04-24Move recovery.te to device/google/gs-common/dauntless/sepolicyJoseph Jang
Bug: 279381809 Change-Id: I1b5b802bccbcd7e649f58af2c8393ecfca66e6e4
2023-04-21Move Widevine drm to gs-commonKyle Zhang
Bug: 277764729 Change-Id: I0172f73c31d216955ba9a04bf66d0fa1af95dc8f
2023-04-20Snap for 9981223 from f55b2ffc2e6a6331b8b25a48bd0de764c89b7df4 to udc-releaseAndroid Build Coastguard Worker
Change-Id: Ib5e0830f2ed9fa6e7f3080e184d5847c1edcf79d
2023-04-20storage: add fastbootd sepolicyRandall Huang
We need to format the /metadata partition in fastbootd mode. This CL aims to include the necessary SELinux rules. Bug: 264489957 Test: rom flashing Change-Id: Ib94dbcb580c0a16395b48b8eeef6e431a637d235 Signed-off-by: Randall Huang <huangrandall@google.com>
2023-04-20Merge changes from topic "ril-mem-monitor" into udc-devJim Sun
* changes: Add ril memory monitor rild: allow rild to ptrace
2023-04-20Merge "Add feature flag for IPSEC_TUNNEL_MIGRATION to Pixel6/7/8" into udc-devYan Yan
2023-04-19Add ril memory monitorjimsun
Bug: 263757077 Test: manual Change-Id: I2fdc2d16c957a2f96c4f1ba6339b0a4e0a1b8ddd
2023-04-19rild: allow rild to ptracejimsun
06-20 18:47:41.940000 8708 8708 I auditd : type=1400 audit(0.0:7): avc: denied { ptrace } for comm="libmemunreachab" scontext=u:r:rild:s0 tcontext=u:r:rild:s0 tclass=process permissive=0 06-20 18:47:41.940000 8708 8708 W libmemunreachab: type=1400 audit(0.0:7): avc: denied { ptrace } for scontext=u:r:rild:s0 tcontext=u:r:rild:s0 tclass=process permissive=0 Bug: 263757077 Test: manual Change-Id: I4818df3383353a0758a20bd8e9ea0c5a8fc7d84d
2023-04-19Snap for 9966400 from 30ae41260aade8aeaab344600fff342e197b826c to udc-releaseAndroid Build Coastguard Worker
Change-Id: I1f1d0771edf5832fe6b206b9c145bf2e09998da3
2023-04-18Storage: refactor sg_utils build ruleRandall Huang
Bug: 264001741 Test: build Change-Id: I9c575d8c5d12837cf14d76cf70c384a474502434 Signed-off-by: Randall Huang <huangrandall@google.com>
2023-04-13Snap for 9930594 from caf0f59fab455923f403c16830d98640c2ff05a7 to udc-releaseAndroid Build Coastguard Worker
Change-Id: I9e64bb56d974a49f91d3a24ee8c21356c1e98d1c
2023-04-13Add feature flag for IPSEC_TUNNEL_MIGRATION to Pixel6/7/8Yan Yan
This commit adds the IPSEC_TUNNEL_MIGRATION feature flag, with XFRM_MIGRATE used as the implementation Verified on bluejay Bug: 273379472 Test: build, flash and verify with "adb shell pm list features" Test: atest IpSecManagerTunnelTest Change-Id: Ia19663288b389dbfa0ce5ca328b5706b1767db78
2023-04-12Snap for 9921839 from 9df2606139e8d312d60dd147a2eecb46e35c9264 to udc-releaseAndroid Build Coastguard Worker
Change-Id: I3cc1ebf74c5ab91a480d4a301e1efffa35bad000
2023-04-11dump vendor cma statMinchan Kim
Bug: 276901078 Test: dumpstate_board.txt on adb bugreport includes the info Change-Id: Iaef36594a8ef48b0c85039f348618f021f93e8c2 Signed-off-by: Minchan Kim <minchan@google.com>
2023-04-11dump pixel trace into dumpstate_board.txtMinchan Kim
Dump cma allocation/deallocation traces into dumpstate_board.txt. E.g.) android.hardwar-3427 [004] .... 15.196059: cma_alloc_start: name=faceauth_tpu count=256 align=8 android.hardwar-3427 [004] .... 15.196189: cma_alloc_info: name=faceauth_tpu pfn=0x9f4200 count=256 align=8 nr_migrated=0 nr_reclaimed=0 nr_mapped=0 err_iso=0 err_mig=0 err_test=0 binder:578_1-592 [003] .... 15.209400: cma_alloc_start: name=farawimg count=704 align=4 binder:578_1-592 [003] .... 15.210344: cma_alloc_info: name=farawimg pfn=0x9e83c0 count=704 align=4 nr_migrated=0 nr_reclaimed=0 nr_mapped=0 err_iso=0 err_mig=0 err_test=0 binder:1114_4-3420 [001] .... 15.259132: cma_release: name=faceauth_tpu pfn=9f4000 page=000000002e4bd17f count=16 binder:1114_4-3420 [001] .... 15.259143: cma_release: name=faceauth_tpu pfn=9f4010 page=000000008e379085 count=16 binder:1114_4-3420 [001] .... 15.259148: cma_release: name=faceauth_tpu pfn=9f4020 page=00000000161dc38b count=16 binder:1114_4-3420 [001] .... 15.259152: cma_release: name=faceauth_tpu pfn=9f4030 page=000000001d3eb567 count=16 binder:1114_4-3420 [001] .... 15.259157: cma_release: name=faceauth_tpu pfn=9f4040 page=00000000f7f6dc70 count=16 Bug: 276901078 Test: dumpstate_board.txt on adb bugreport includes the info Change-Id: If64c066eca59d6bba75e0494cd22108d619ad6f8 Signed-off-by: Minchan Kim <minchan@google.com>
2023-04-11dump cma debugfs into dumpstate_board.txtMinchan Kim
CMA debugfs provides how many CMA pages were allocated. It's useful to detect CMA memory leak. E.g) --- /sys/kernel/debug/cma/cma-faceauth_tp Bug: 276901078 Test: dumpstate_board.txt on adb bugreport includes the info Change-Id: Ic050c78ff6455a2960be239732ab6214c3789106 Signed-off-by: Minchan Kim <minchan@google.com>
2023-04-11Snap for 9914775 from aa08e44399542580c01b69098625ae861640ca57 to udc-releaseAndroid Build Coastguard Worker
Change-Id: Id989bb3f18d54577f83386c24b348a8d129d8be8
2023-04-10Add tracepoints to dumpstate_board sectionsKevin Jeon
This change adds per-section tracepoints to the Pixel 6 (and beyond) implementation of dumpstateBoard for the purpose of debugging possibly-long sections. This change is analagous to the previous gs101/gs201 tracepoint additions at ag/20414147 and ag/20413969. Test: Build+flash; verify that a trace of a bug report contains dumpstate board sections. Bug: 277296452 Change-Id: I6bdd040321e87b9b6e104c18198aa650d8e5ad42
2023-04-10Merge "update gps sdk 147.20.23.566805" into udc-devCheng Chang
2023-04-10Merge "Enable gxp dumps in bugreport" into udc-devNISCHAL JAIN
2023-04-10Merge "Limit maxGxpDebugDumps to 3." into udc-devNISCHAL JAIN
2023-04-08Snap for 9905984 from 0ea14d85b99b390d4d253d4931d0bc4cce9e5687 to udc-releaseAndroid Build Coastguard Worker
Change-Id: I1d811df37a8ca5a72ddece1616648b1bfe1af36f
2023-04-07Merge "Remove the libnos dependency if build without vendor" into udc-devJoseph Jang
2023-04-07update gps sdk 147.20.23.566805Cheng Chang
- support GNSS AIDL v3 Bug: 275475660 Test: atest VtsHalGnssTargetTest Test: atest CtsLocationGnssTestCases Test: verified at b/276413684 Change-Id: I5ce5520d3b8e2248c5903ba33c6b6354fa3bb152
2023-04-07Snap for 9899401 from 7be874469a7512296c6d048a7c9d18660bc2e34d to udc-releaseAndroid Build Coastguard Worker
Change-Id: I415ea55c287de62b3c57da9422612634817758a7
2023-04-06Remove the libnos dependency if build without vendorJoseph Jang
Bug: 277188968 Change-Id: I4f6aa64d30a58aebb3fca246d0705e7f540bebb8
2023-04-06Enable gxp dumps in bugreportnischaljain
- Enable gxp dumps to be captured in bugreport during dogfood. - TODO(b/277094681): Revert this cl around device beta milestone. Bug: 274956438 Test: Verified the changes on the device using ab/P53879006. Change-Id: Idb701e430b64c3cae8cef6a4bb73999c92b6c94a Signed-off-by: nischaljain <nischaljain@google.com>
2023-04-06Limit maxGxpDebugDumps to 3.nischaljain
DSP multicore workload can run atmost on 3 cores thus in case of crash we will need atmost 3 core dumps. Thus limiting maxGxpDebugDumps to 3 to make sure that we will be capturing all the required core dumps for the recent crash and at the same time not inflating the bugreport size. Bug: 275756225,274956438 Test: Verified the changes on the device using ab/P53879006. Change-Id: Iede8ec4204d58fdedbe4141bf57fc434b411bf0c Signed-off-by: nischaljain <nischaljain@google.com>
2023-04-06Merge "comply with VTS requirements" into udc-devAdam Shih
2023-03-31create wlan dumpAdam Shih
Bug: 273380509 Test: adb bugreport Change-Id: Ic04908db3494279e35d7e7ecf34a2445f08d35b9
2023-03-30comply with VTS requirementsAdam Shih
Bug: 275142299 Test: atest VtsHalDumpstateTargetTest:PerInstanceAndMode/DumpstateAidlPerModeTest#TestOk/0_android_hardware_dumpstate_IDumpstateDevice_default_FULL atest VtsHalDumpstateTargetTest:PerInstance/DumpstateAidlGeneralTest#TestInvalidModeArgument_Negative/0_android_hardware_dumpstate_IDumpstateDevice_default Built pass on target-userdebug and aosp_target-userdebug Change-Id: Ifd980bc1fbb543c43e729d52735c97e2cde6a641
2023-03-30Snap for 9849129 from f272a85a53fc5a61f4b6826191114582fe20a8a9 to udc-releaseAndroid Build Coastguard Worker
Change-Id: I962320f00fdd3918d5cc97c607c3d747d1c7074a
2023-03-29Revert "comply with VTS requirements"Adam Shih
Revert submission 22302106-dumpstate aidl Reason for revert: build failed on udc-d1-dev Reverted changes: /q/submissionid:22302106-dumpstate+aidl Change-Id: I4b786f509b80113ca2acf2e1055808c084d1f9bb
2023-03-29Snap for 9839270 from cb902f05819cc2ac0843769a5da16c1687be6441 to udc-releaseAndroid Build Coastguard Worker
Change-Id: I763754295e9bc6ec30e30bb1f2eac1759b44cfd7
2023-03-28comply with VTS requirementsAdam Shih
Bug: 275142299 Test: atest VtsHalDumpstateTargetTest:PerInstanceAndMode/DumpstateAidlPerModeTest#TestOk/0_android_hardware_dumpstate_IDumpstateDevice_default_FULL atest VtsHalDumpstateTargetTest:PerInstance/DumpstateAidlGeneralTest#TestInvalidModeArgument_Negative/0_android_hardware_dumpstate_IDumpstateDevice_default Built pass on target-userdebug and aosp_target-userdebug Change-Id: I0cf742fa15649899757ef80bd240948ae2aa66a3
2023-03-28Snap for 9830776 from 6df49ca5905edfe4f44df864835d8c0855127c61 to udc-releaseAndroid Build Coastguard Worker
Change-Id: Ieef79e2cfb70046c5d0131b9fabef21fe595fede
2023-03-27Merge "Revert "comply with VTS requirements"" into udc-devRD Babiera
2023-03-27Merge "Revert "add space in front of property.te"" into udc-devRD Babiera
2023-03-27Revert "comply with VTS requirements"RD Babiera
Revert submission 22242215-dumpstate aidl Reason for revert: DroidMonitor-triggered revert due to breakage https://android-build.googleplex.com/builds/quarterdeck?branch=git_udc-d1-dev&target=aosp_husky-userdebug&lkgb=9826121&lkbb=9829863&fkbb=9826130, bug b/275279368. Reverted changes: /q/submissionid:22242215-dumpstate+aidl Change-Id: I856e29ad3236014c9db41e43ee19bf8ec43979a8
2023-03-27Revert "add space in front of property.te"RD Babiera
This reverts commit 340492516da05a95310458d93dd479a0242ee16f. Reason for revert: DroidMonitor-triggered revert due to breakage https://android-build.googleplex.com/builds/quarterdeck?branch=git_udc-d1-dev&target=aosp_husky-userdebug&lkgb=9826121&lkbb=9829863&fkbb=9826130, bug b/275279368. Change-Id: I52275bc919b47e684cf543c5348e1e2114c2dd61
2023-03-27Merge "Allow EdgeTPU DBA service to access the edgetpu_app_service" into udc-devFeiyu Chen
2023-03-27add space in front of property.teAdam Shih
Bug: 275279368 Test: built pass Change-Id: Id298694487c7e84466e059228257786c74d09761
2023-03-27comply with VTS requirementsAdam Shih
Bug: 275036679 Bug: 275034315 Test: atest VtsHalDumpstateTargetTest:PerInstanceAndMode/DumpstateAidlPerModeTest#TestOk/0_android_hardware_dumpstate_IDumpstateDevice_default_FULL atest VtsHalDumpstateTargetTest:PerInstance/DumpstateAidlGeneralTest#TestInvalidModeArgument_Negative/0_android_hardware_dumpstate_IDumpstateDevice_default Change-Id: I105f59f4c3e89e952cd89cb4ad28a5dfcc9c147f
2023-03-25Snap for 9815702 from b5b3cb74e5f37c7a0b55735ca9e07fc21fcf88a3 to udc-releaseAndroid Build Coastguard Worker
Change-Id: Ic1b32b959db61683cbe581de7393ba4e53438f5c
2023-03-24Allow EdgeTPU DBA service to access the edgetpu_app_servicefeiyuchen
EdgeTpu DBA service calls edgetpu_app_service's UserIsAuthorized API in order to know whether its clients are authorized to use priviledge features, see code: https://source.corp.google.com/android-internal/vendor/google/darwinn2/dba/service/edgetpu_device.cpp;l=73;rcl=1c57b54efe12cdb408cb21a992155a04d151e3ce It looks like the SELinux rule is missing today. Though I'm not sure why DBA service doesn't crash today. Bug: 237103652 Change-Id: I8c5da7413eb6f9efc527c9f9f1d1242f0cb4dea8