summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* logd: make behavior more consistent across builds.Elliott Hughes2018-06-131-21/+16
| | | | | | Bug: 110127913 Test: boots Change-Id: I0c1efacfb5ac0407e896ddde0bcc63927edc0525
* logd: Stop calling prctl(PR_SET_KEEPCAPS, 1)Luis Hector Chavez2018-06-131-5/+0
| | | | | | | | | | | | This change removes the call to prctl(PR_SET_KEEPCAPS, 1), because now that logd is being run with ambient capabilities, init will set the KEEP_CAPS / KEEP_CAPS_LOCKED securebits. Bug: 110127913 Test: liblog-unit-tests, logd-unit-tests, logcat-unit-tests (on an aosp_sailfish-userdebug) Change-Id: I72b6a49c5cd1552085f9ad44cb19a7333a13eeea
* Remove more bogus <stdbool.h> #includes from C++.Elliott Hughes2018-05-081-1/+0
| | | | | | Bug: N/A Test: builds Change-Id: I794cd28667c6c65b38940d8f443315ad116b7ac3
* Use ro.logd.kernel for kernel logcatSiarhei Vishniakou2018-01-021-2/+2
| | | | | | | | Prevent a possible DOS of the kernel logs because the runtime result could differ from the boottime result. Test: adb bugreport, then examine kernel log Change-Id: I140fd465f2e691c751d92af50dbdf95e23c121d8
* logd: refine permissions to access /data/system/packages.listMark Salyzyn2017-05-031-7/+20
| | | | | | | | | | | | | | | | | | | | | | Refine DAC security surrounding logd.daemon worker thread and add a positive test for logd failure to access /data/system/packages.list. - Add AID_PACKAGE_INFO to groups of worker thread. - Move AID_SYSTEM to groups, setgid to AID_LOGD. - Do not drop capabilities until after setting the uid and gids. - Add a test that is part of logd.statistics test to check when packagelistparser appears broken. - If /data/system/packages.list is encrypted, ensure we do not pick up the existing inode to ensure strong positive when finding access problems. - Replace all occurrences of NULL with nullptr in gTest code for compliance with best practices. Test: gTest logd-unit-tests --gtest_filter=logd.statistics (expect consistent failure, later CLs fix) Bug: 37751120 Bug: 36645158 Change-Id: I01b26fe5e25203246ae432d272c8daa9c07cab54
* Force set timezone to UTC in logd.Hidehiko Abe2017-04-121-0/+5
| | | | | | | | | | | | | | | (cherry picked from commit c27f12a3d396f113c5ae09d2f2c8ff7de3f8b551) logd assumes that it is running in UTC time zone. However, if persist.sys.timezone is set at some point later, that affects and confuses logd behavior. To avoid such a case, this CL sets TZ to UTC, which overrides the property's behavior. Test: Ran CtsOsTestCases. Test: gTest liblog-unit-tests, logd-unit-tests and logcat-unit-tests Bug: 33566779 Change-Id: Ib9edd4cb06f019a33aaf8d77d33bd82fdbbda480
* logd: ASAN cleansingMark Salyzyn2017-03-271-18/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | A mixture of fixes and cleanup for LogKlog.cpp and friends. - sscanf calls strlen. Check if the string is missing a nul terminator, if it is, do not call sscanf. - replace NULL with nullptr for stronger typechecking. - pass by reference for simpler code. - Use ssize_t where possible to check for negative values. - fix FastCmp to add some validity checking since ASAN reports that callers are not making sure pre-conditions are met. - add fasticmp templates for completeness. - if the buffer is too small to contain a meaningful time, do not call down to log_time::strptime() because it does not limit its accesses to the buffer boundaries, instead stopping at a terminating nul or invalid match. - move strnstr to LogUtils.h, drop size checking of needle and clearly report the list of needles used with android::strnstr - replace 'sizeof(static const char[]) - 1' with strlen. Test: gTest liblog-unit-test, logd-unit-tests & logcat-unit-tests Bug: 30792935 Bug: 36536248 Bug: 35468874 Bug: 34949125 Bug: 34606909 Bug: 36075298 Bug: 36608728 Change-Id: I161bf03ba029050e809b31cceef03f729d318866
* logd: specify clang formatMark Salyzyn2017-03-131-73/+88
| | | | | | | | | Switch _all_ file's coding style to match to ease all future changes. SideEffects: None Test: compile Bug: 35373582 Change-Id: I470cb17f64fa48f14aafc02f574e296bffe3a3f3
* logd: add getEventTag command and serviceMark Salyzyn2017-02-021-19/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Will register a new event tag by name and format, and return an event-log-tags format response with the newly allocated tag. If format is not specified, then nothing will be recorded, but a pre-existing named entry will be listed. If name and format are not specified, list all dynamic entries. If name=* list all event log tag entries. Stickiness through logd crash will be managed with the tmpfs file /dev/event-log-tags and through a reboot with add_tag entries in the pmsg last logcat event log. On debug builds we retain a /data/misc/logd/event-log-tags file that aids stickiness and that can be picked up by the bugreport. If we detect truncation damage to /dev/event-log-tags, or to /data/misc/logd/event-log-tags, rebuild file with a new first line signature incorporating the time so mmap'd readers of the file can detect the possible change in shape and order. Manual testing: Make sure nc (netcat) is built for the target platform on the host: $ m nc Then the following can be used to issue a request on the platform: $ echo -n 'getEventTag name=<name> format="<format>"\0EXIT\0' | > nc -U /dev/socket/logd Test: gTest logd-unit-test --gtest_filter=getEventTag* Bug: 31456426 Change-Id: I5dacc5f84a24d52dae09cca5ee1a3a9f9207f06d
* logd: Add support for ro.logd.auditd.[main|events]Mark Salyzyn2017-01-031-5/+4
| | | | | | | | | | | | | | | | | | | | | log selinux audit messages boolean (true or false, default true) selection for logging destinations: ro.logd.auditd - turn on logd.auditd to pick up violations. ro.logd.auditd.dmesg - to the kernel log. ro.logd.auditd.main - to the "main" log buffer. ro.logd.auditd.events - to the "events" log buffer. We used to also read logd.auditd.dmesg and persist.logd.auditd.dmesg which do not get refreshed when /data mounts internally. This is a confusing state as these properties will be read after a logd crash and restart, adjusting the behavior of the logger. Same can be said for logd.auditd as well. Drop reading these other parameters. Test: manual set r/o parameters, stop/start logd to confirm behavior Bug: 33969000 Bug: 27878170 Change-Id: I1a6bb4a903074c9aa7b227cf583a0094d49cbefd
* system/core: replace EVENT_TAG_MAP_FILE with NULLMark Salyzyn2016-11-211-1/+1
| | | | | | | | | | NULL represents system default. In the future, NULL could represent static and dynamic tags, which can come from multiple files based on implementation details in the liblog library. Test: gTest logd-unit-tests & liblog-unit-tests Bug: 31456426 Change-Id: I0e3d296de81ca299ae63d7b83781639ee67ec298
* libcutils: move cutils/files.h to cutils/android_get_control_file.hMark Salyzyn2016-11-161-1/+1
| | | | | | | | | | files.[h|cpp] is bound to be abused with junk, replace with android_get_control_file.[h|cpp]. Plus some sundry cleanup. Test: gTest libcutils-tests, logd-unit-tests, liblog-unit-tests, logcat-unit-tests and init_tests Bug: 32450474 Change-Id: Ibd4a7aa4624ea19a43d1f98a3c71ac37805d36b5
* logd: if eng build, be a bit more permissive about failuresMark Salyzyn2016-11-031-10/+17
| | | | | | | | | Allows us some leaway to investigate logd issues on eng builds Test: gTests logd-unit-tests, liblog-unit-tests and logcat-unit-tests Manual on eng builds, bad logd.rc to fake permission issues Bug: 32450474 Change-Id: I432016e29e5601d67c502076ead941cecdcbebe7
* logd: auditd + klogd control CAPSMark Salyzyn2016-11-031-7/+7
| | | | | | Test: gTest logd-unit-tests, liblog-unit-tests and logcat-unit-testsa Bug: 32450474 Change-Id: Icdaf9e352e86c9e140928509201da743004aeedb
* logd: drop capabilities in logd --reinit and logd.daemonMark Salyzyn2016-11-031-31/+39
| | | | | | Test: gTest logd-unit-tests, liblog-unit-tests and logcat-unit-tests Bug: 32450474 Change-Id: I842a7a64f0ba695acef66caf54270f9475c9f9ac
* logd: drop libminijail dependencyMark Salyzyn2016-11-031-8/+46
| | | | | | | | | Use libcap instead of libminijail. Set CAP_SETGID before setgroups, then clear it afterwards. Test: gTest logd-unit-tests, liblog-unit-tests and logcat-unit-tests Bug: 32450474 Change-Id: I2ed027fd5efd95f76b1dd4c5791bae5f2ea94c28
* logd: inherit android_get_control_file()Mark Salyzyn2016-11-031-16/+28
| | | | | | | | | Setup and then collect from the environment /proc/kmsg and /dev/kmsg file descriptors. Do not do so for logcat --reinit. Test: gTest logd-unit-tests, liblog-unit-tests and logcat-unit-tests Bug: 32450474 Change-Id: Ied537ca561fcd4e71a9ad9c57398a23ba23f6ced
* logd: clear DUMPABLEMark Salyzyn2016-11-031-0/+5
| | | | | | | | Do not allow anyone to see logd memory. Test: gTest logd-unit-tests, liblog-unit-tests and logcat-unit-tests Bug: 32450474 Change-Id: Ic7377efcb7e1d3cd91b50741061037a0fb589045
* logd: Use private interfaces for buffer size propertiesMark Salyzyn2016-10-181-69/+18
| | | | | | Test: gTest logd-unit-tests, liblog-unit-tests and logcat-unit-tests Bug: 31750617 Change-Id: I692577cfdf4bf8c93616f32df4b56786918aef1c
* logd: use __android_log_is_debuggable()Mark Salyzyn2016-10-141-5/+3
| | | | | | | Test: gTest logd-unit-tests Bug: 27566046 Bug: 31456426 Change-Id: I9faf88263fe62ce5bba80dc2cb928e6dbe73dbb2
* liblog: logd: Add android_lookupEventTag_len()Mark Salyzyn2016-10-031-2/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Allows us to mitigate the impact of MAP_PRIVATE and copy on write by calling android_lookupEventTag_len instead of android_lookupEventTag, and delaying the copy on write impact to the later. We return a string length in a supplied location along with the string pointer with android_lookupEventTag_len(const EventTagMap* map, size_t* len, int tag). The string is not guaranteed to be nul terminated. Since android_lookupEventTag() called even once can cause the memory impact, we will mark it as deprecated, but we currently have no timeframe for removal since this is a very old interface. Add an API for __android_log_is_loggable_len() that accepts the non null terminated content and fixup callers that would gain because the length is known prior to the call either in the compiler or at runtime. Tackle transition to android_lookupEventTag_len() and fixup callers. On any application that performs logging (eg: com.android.phone) /proc/<pid>/smaps before: xxxxxxxxxx-xxxxxxxxxx rw-p 00000000 fd:00 463 /system/etc/event-log-tags Size: 20 kB Rss: 20 kB Pss: 1 kB Shared_Clean: 0 kB Shared_Dirty: 20 kB Private_Clean: 0 kB Private_Dirty: 0 kB Referenced: 0 kB Anonymous: 20 kB AnonHugePages: 0 kB Swap: 0 kB SwapPss: 0 kB KernelPageSize: 4 kB MMUPageSize: 4 kB Locked: 0 kB VmFlags: rd wr mr mw me ac /proc/<pid>/smaps after: xxxxxxxxxx-xxxxxxxxxx rw-p 00000000 fd:00 1773 /system/etc/event-log-tags Size: 20 kB Rss: 20 kB Pss: 1 kB Shared_Clean: 20 kB (was 0kB) Shared_Dirty: 0 kB (was 20kB) Private_Clean: 0 kB Private_Dirty: 0 kB Referenced: 20 kB (was 0kB) Anonymous: 0 kB (was 20kB) AnonHugePages: 0 kB Swap: 0 kB SwapPss: 0 kB KernelPageSize: 4 kB MMUPageSize: 4 kB Locked: 0 kB VmFlags: rd wr mr mw me ac Added liblog-unit-tests --gtest_filter=liblog.event_log_tags to check for Shared_Clean: to not be 0 and Anonymous: to be 0 for all processes referencing event-log-tags. Which can include multiple references to /system/etc/event-log-tags and future possible refs to /data/misc/logd/event-log-tags and /dev/event-log-tags. We want failure messages to help point to errant code using the deprecated interface. This change saves 1/4MB of memory or more on a typical system. Test: gTest liblog-unit-tests Bug: 31456426 Change-Id: I9e08e44d9092bd96fe704b5709242e7195281d33
* Merge \"logd: Use Minijail for privilege dropping.\"Jorge Lucangeli Obes2016-07-201-38/+11
|\ | | | | | | | | | | am: d3dfd95728 Change-Id: I4ee161fac939c57f273e4af669c3e845b81a4b45
| * logd: Use Minijail for privilege dropping.Jorge Lucangeli Obes2016-07-191-38/+11
| | | | | | | | | | | | | | | | Makes code smaller, removes duplication. Using Minijail also allows adding further sandboxing down the road. Bug: 30156807 Change-Id: I8fa242fba545049ee82f6655fe6ecc14c53fcab7
* | Merge changes If992b53b,Ieab60fd1Mark Salyzyn2016-07-151-1/+1
|\| | | | | | | | | | | am: 7c50033e9f Change-Id: Ie0fb615394eea100dbcc12519c52bbdba8fb8fe0
| * logd: drop prdebug inlineMark Salyzyn2016-07-151-1/+1
| | | | | | | | | | | | | | Makes the prdebug helper accessible for debugging Bug: 30118730 Change-Id: Ieab60fd18221108ae27c54140a25061ab29ca1a3
| * logd: check return valuesMark Salyzyn2016-03-021-3/+6
| | | | | | | | | | | | | | | | | | | | | | | | The setgid() and setuid() call failure in logd.daemon thread do not block overall functionality, so clearly tell static analyzer and developers that we do not care to check their return values. SideEffects: None Bug: 27434072 Change-Id: I6fdc87e8311ebc0173716080bbd72c86b3f00f78
* | resolve merge conflicts of a742d10 to nyc-dev-plus-aospSami Tolvanen2016-06-141-16/+16
|\ \ | | | | | | | | | Change-Id: Icf3257ee8a47f31ba812a5f47899b8022f4eedb7
| * | Revert "logd: enforce policy integrity"Sami Tolvanen2016-06-141-16/+16
| | | | | | | | | | | | | | | | | | | | | This reverts commit 0bdad0f231103db89f2c0931616dd78309258d3b. Bug: 26902605 Change-Id: I6ce8fa7bef63c45821628265c379970eb64963a2
* | | logd: check return valuesMark Salyzyn2016-03-021-3/+6
|\| | | |/ |/| | | | | | | | | am: 07522c6e9b * commit '07522c6e9b8acba0f5cfb274d4514014749475e8': logd: check return values
| * logd: check return valuesMark Salyzyn2016-03-021-3/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | | (cherry pick from commit bf7d0b887561929d22c8e2efa5d86cb0d7c50b51) The setgid() and setuid() call failure in logd.daemon thread do not block overall functionality, so clearly tell static analyzer and developers that we do not care to check their return values. SideEffects: None Bug: 27434072 Change-Id: I6fdc87e8311ebc0173716080bbd72c86b3f00f78
| * logd: enforce policy integritySami Tolvanen2016-02-221-16/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | If a SELinux policy change or a switch to permissive mode is detected on a user build, restart the device into safe mode, and keep it there until an OTA is applied or user data is wiped. This change deprecates the ro.logd.auditd property. Needs matching changes from I781c3059ea8d4fb2f0c923e4488b1932d69678d3 Ica825cf2af74f5624cf4091544bd24bb5482dbe7 Id3ca7889ede30b54b7af73dd50653ca1a20d59aa Bug: 26902605 Change-Id: Idcdc5bff133f13c1267f0ec0a75cc8cf1ddbda0d (cherry picked from commit d122ee65b66b5b33d51302dabbaa0d6c84597549)
* | logd: enforce policy integritySami Tolvanen2016-02-161-16/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | If a SELinux policy change or a switch to permissive mode is detected on a user build, restart the device into safe mode, and keep it there until an OTA is applied or user data is wiped. This change deprecates the ro.logd.auditd property. Needs matching changes from I781c3059ea8d4fb2f0c923e4488b1932d69678d3 Ica825cf2af74f5624cf4091544bd24bb5482dbe7 Id3ca7889ede30b54b7af73dd50653ca1a20d59aa Bug: 26902605 Change-Id: Idcdc5bff133f13c1267f0ec0a75cc8cf1ddbda0d
* | logd: use ro.debuggable instead of ro.build.typeMark Salyzyn2016-02-101-2/+2
| | | | | | | | Change-Id: Ic644f1f78e68094f700834675f4acc63386a6b92
* | logd: add internal prdebug functionMark Salyzyn2016-02-091-3/+25
|/ | | | | | | | | | Usage: android::prdebug(const char *fmt, ...) __printflike(1, 2); Will add logd prefix tag, log as debug priority in kernel logs, and will suffix a newline if one is not supplied. To be used to aid debugging of the logger only. Change-Id: I217326ef34dc4eb0ea076bacb7a7a8b564c931c3
* logd: Allow flags "eng" and "svelte" in booleanMark Salyzyn2015-12-221-23/+79
| | | | | | | | | | | | | | | | | | | | - enhance property_get_bool, drop property_get_bool_svelte - enhance base properties with ro and persist variants - update and fortify README.property - primarily move auditd and kernel logger into a realm where they can be controlled by build properties. - Move logd.klogd to logd.kernel, and add ro.logd.kernel and persist.logd.kernel. - Add ro.logd.auditd and persist.logd.auditd. - Document persist.logd.security - Document log.tag and persist.logd.tag properties. - Document ro.logd.size, persist.logd.size and logd.size properties. Bug: 26178938 Bug: 26029733 Bug: 17760225 Change-Id: Ibc1a497e45d69db5cf52133937f7ba6fb1d6cd21
* logd: ro.config.low_ram set buffer size to 64KMark Salyzyn2015-12-141-1/+1
| | | | | Bug: 25792367 Change-Id: Icae85a7de70b3a71f89b2bf8c80866649f727177
* logd: logd-reinit exits with 194Mark Salyzyn2015-12-101-1/+1
| | | | | Bug: 26115803 Change-Id: I6e8843ce9766756a40e6d176e0a822f62045c2af
* Enable hidepid=2 on /procNick Kralevich2015-11-091-1/+3
| | | | | | | | | | | | | | | | | | | | | | | Add the following mount options to the /proc filesystem: hidepid=2,gid=3009 This change blocks /proc access unless you're in group 3009 (aka AID_READPROC). Please see https://github.com/torvalds/linux/blob/master/Documentation/filesystems/proc.txt for documentation on the hidepid option. hidepid=2 is preferred over hidepid=1 since it leaks less information and doesn't generate SELinux ptrace denials when trying to access /proc without being in the proper group. Add AID_READPROC to processes which need to access /proc entries for other UIDs. Bug: 23310674 Change-Id: I22bb55ff7b80ff722945e224845215196f09dafa
* liblog: logd: support logd.timestamp = monotonicMark Salyzyn2015-11-031-1/+1
| | | | | | | | | | | | | | | | | | | | | | if ro.logd.timestamp or persist.logd.timestamp are set to the value monotonic then liblog writer, liblog printing and logd all switch to recording/printing monotonic time rather than realtime. If reinit detects a change for presist.logd.timestamp, correct the older entry timestamps in place. ToDo: A corner case condition where new log entries in monotonic time occur before logd reinit detects persist.logd.timestamp, there will be a few out-of-order entries, but with accurate timestamps. This problem does not happen for ro.logd.timestamp as it is set before logd starts. NB: This offers a nano second time accuracy on all log entries that may be more suitable for merging with other system activities, such as systrace, that also use monotonic time. This feature is for debugging. Bug: 23668800 Change-Id: Iee6dab7140061b1a6627254921411f61b01aa5c2
* logd: Add support for *.logd.filterMark Salyzyn2015-10-301-0/+1
| | | | | | | | | - Add device (ro.logd.filter), persistent (persist.logd.filter) properties to control the default filters - Allow logcat -P default to produce expected results - Allow logcat -P disable to produce expected results Change-Id: I651cb705373ec1e88a99e4b9086da4f9668a468a
* logd: use libpackageparserWilliam Roberts2015-10-141-25/+17
| | | | | | | | Switch from the internal packages.list file parser implementation to a common parser library. Change-Id: I87a406802f95d8e7bfd8ee85f723f80e9e6b6c0c Signed-off-by: William Roberts <william.c.roberts@intel.com>
* am 72146b93: Merge "logd: Add LogUtils.h"Mark Salyzyn2015-10-051-0/+1
|\ | | | | | | | | * commit '72146b931ca61e942df91407b561f22648a70bf2': logd: Add LogUtils.h
| * logd: Add LogUtils.hMark Salyzyn2015-10-021-0/+1
| | | | | | | | | | | | Move prototypes from LogBufferElement.h to LogUtils.h Change-Id: I55e42e17e6c997e35b2b78b87fd2f84f8f393282
* | am 1b2fb587: Merge changes I42162365,Ia72f1305,I57d1f86c,I026d074eMark Salyzyn2015-09-301-10/+11
|\| | | | | | | | | | | | | | | * commit '1b2fb587eb7db6f9de1dda8663b33d87a2f5a27e': logd: klogd deal with nuls in dmesg logd: log_strtok_r deal with nuls liblog: logprint: printable nul logd: klogd: sniff for time correction on Mediatek
| * logd: klogd deal with nuls in dmesgMark Salyzyn2015-09-291-3/+3
| | | | | | | | | | | | | | | | | | | | Switch to using string and length in all transactions, treating trailing nuls the same as spaces. ToDo: change dumpstate (bugreport) to use logcat -b printable _regardless_ Bug: 23517551 Change-Id: I42162365e6bf8ed79d356e7b689a673902116fdb
| * logd: log_strtok_r deal with nulsMark Salyzyn2015-09-291-7/+8
| | | | | | | | | | | | | | | | Rename to log_strntok_r and change from dealing with strings to dealing with a string and an associated length. Bug: 23517551 Change-Id: Ia72f1305a53f55eeef9861ac378fb8205fd2378e
* | am 87122ce1: Merge "logd: increase dgram_max_qlen to 600"Mark Salyzyn2015-09-281-1/+1
|\| | | | | | | | | * commit '87122ce1d60dd6fbc18e747d976db734d502f2bf': logd: increase dgram_max_qlen to 600
| * logd: increase dgram_max_qlen to 600Mark Salyzyn2015-09-251-1/+1
| | | | | | | | | | | | | | | | Seeing liblog messages on system_server runtime restart (too much system_server spam, 566 messages in 72ms) Bug: 23788621 Change-Id: I5171f2c19a3538da190fc6c2b40e978d89bf0e20
| * logd: missing klogd contentMark Salyzyn2015-06-151-32/+48
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - regression in log_strtok_r (part deux) In commit 'logd: fix kernel logline stutter' 2c3b300fd8307e8da13608197d0a89bc613de5fb we introduced log_strtok_r. as a replacement for strtok_r that dealt with a problem with some kernel log messages. Fix is to refine definition of is_timestamp to not match on patterns like [0], requiring a single period. Another fix is to refine definition of is_prio to properly escape non-digit content. - Missing content because SYSLOG_ACTION_SIZE_BUFFER with added logging is too short for full read of SYSLOG_ACTION_READ_ALL dropping initial content. Add a margin for additional 1024 bytes. - Absolute _first_ log entry has sequence number of 1, which is specifically dropped, start sequence count at 1 rather than 0. - Remove trailing space for efficiency. - If tag exists but no content, trick into kernel logging. Bug: 21851884 Change-Id: I0867a555a3bca09bbf18d18e75e41dffffe57a23
| * Lower the priority of the threads in logd/logcat.Riley Andrews2015-06-091-0/+7
| | | | | | | | | | | | | | | | | | | | | | (cherry pick from commit d98f4e8af5076e6a9dbd4ddc2c375cb7bcda8cd8) sched_batch implies only a penalty to latency in scheduling, but does not imply that the process will be given less cpu time. Increase the nice level to 10 to prioritize it below ui threads. Bug: 21696721 Change-Id: I075af059dc755402f7df9b0d7a66cca921ff04b2