Граф коммитов

5926 Коммитов

Автор SHA1 Сообщение Дата
Andrew Halberstadt dbf1f2b689 Bug 1474746 - [docs] Normalize keys from MOZ_SPHINX_TREES; r=gps
This will allow developers to use '.' as the key, e.g:
MOZ_SPHINX_TREES['.'] = 'docs'

This will give consumers the ability to remove redundancies from
their urls. For example, the telemetry docs currently have:
MOZ_SPHINX_TREES['telemetry'] = 'docs'

This results in a url like:
https://firefox-source-docs.mozilla.org/main/latest/toolkit/components/telemetry/telemetry/index.html

If they changed their key to '.' instead, the new url would become:
https://firefox-source-docs.mozilla.org/main/latest/toolkit/components/telemetry/index.html

Depends on D2079.

Differential Revision: https://phabricator.services.mozilla.com/D2080

--HG--
extra : histedit_source : b34a35d2686553e615c7fc8c48422ee9e7d29179
2018-07-11 16:01:21 +00:00
Andrew Halberstadt b9e99b1dce Bug 1474746 - [docs] Fix firefox-source-docs url regression by removing redundant "docs" directory; r=gps
This fixes a regression from bug 1454640 where urls had an extra 'docs' path inserted into them, e.g:
toolkit/components/telemetry/telemetry/index.html

became:
toolkit/components/telemetry/docs/telemetry/index.html

Differential Revision: https://phabricator.services.mozilla.com/D2079

--HG--
extra : histedit_source : 15c679e2f9366c1ea424adc4c82d7c184d80b3bb
2018-07-11 14:52:33 +00:00
Mark Banner 25a14e80df Bug 1475504 - Don't change package-lock.json when running 'npm install' due to Lint setup. r=ahal
This prevents accidental changes to package-lock.json when ESLint's setup runs 'npm install'.

Also revert the recent accidental changes to package-lock.json.

MozReview-Commit-ID: 21ebhOlQcMv

Differential Revision: https://phabricator.services.mozilla.com/D2118

--HG--
extra : moz-landing-system : lando
2018-07-13 15:53:32 +00:00
Jan de Mooij 4f7b2378dc Bug 1474273 - Add xpc::CurrentNativeGlobal and use it instead of NativeGlobal(JS::CurrentGlobalOrNull(cx)). r=bz 2018-07-11 14:07:02 +02:00
Chris Peterson 0c426c313c Bug 1473453 - Part 3: Enable clang-tidy's misc-bool-pointer-implicit-conversion warning. r=andi
And add a clang-tidy test.

MozReview-Commit-ID: KmCgrUcV0Lm

--HG--
extra : rebase_source : 0fad2e49472c565f59ba4218a6dc3099cca9d9cb
2018-07-04 19:30:33 -07:00
Andrew Halberstadt 0ad2e9342d Bug 1413922 - [tryselect] Merge vcs.py into mozversioncontrol r=gps
Differential Revision: https://phabricator.services.mozilla.com/D1808

--HG--
rename : tools/tryselect/vcs.py => tools/tryselect/push.py
extra : moz-landing-system : lando
2018-07-10 19:22:00 +00:00
Marco Castelluccio 49c0576523 Bug 1471573 - Make SpecialPowers RequestDumpCoverageCounters and RequestResetCoverageCounters async messages that wait on the dumping/resetting to actually happen. r=jmaher
--HG--
extra : rebase_source : 5e7814abb8761cbf5ab44b4c9d2f1c456b2ed912
extra : intermediate-source : e7272b60f48f1e97d557c490eed44404daba4e85
extra : source : eb34fd6b8ce3b9e9fdf8d4610530b7d6ec693765
2018-06-28 09:40:32 +01:00
Coroiu Cristina 07726be245 Backed out 2 changesets (bug 1413922) for breaking Nightly L10n a=backout
Backed out changeset e7a1d749ff9a (bug 1413922)
Backed out changeset b3bead1f5729 (bug 1413922)

--HG--
rename : tools/tryselect/push.py => tools/tryselect/vcs.py
2018-07-10 03:11:28 +03:00
Andrew Halberstadt 23c2416671 Bug 1413922 - [tryselect] Merge vcs.py into mozversioncontrol r=gps
Differential Revision: https://phabricator.services.mozilla.com/D1808

--HG--
rename : tools/tryselect/vcs.py => tools/tryselect/push.py
extra : moz-landing-system : lando
2018-07-07 00:32:11 +00:00
Andrew Halberstadt c1bcd49b93 Bug 1473308 - [flake8] Pass custom extension list into the flake8 binary r=marco
We're supposed to be linting both .py and .configure files with flake8. However
we never inform flake8 of this fact.

So e.g running:
./mach lint -l flake8 mobile/android

Will not lint mobile/android/gradle.configure. However since flake8 will run on
a file regardless of its extension if you pass that file in directly, it means
that running:
./mach lint -l flake8 mobile/android/gradle.configure

*Will* cause the file to be linted (and subsequently fail). This fix makes sure
that flake8 knows to look at .configure files in addition to .py. Since this
means many .configure files around the tree will start getting linted for the
first time, we need to exclude them until they can be fixed.

Differential Revision: https://phabricator.services.mozilla.com/D1975

--HG--
extra : moz-landing-system : lando
2018-07-06 12:39:39 +00:00
Brian Grinstead e4a52ebc1f Bug 1445764 - Remove some Places special casing in eslint configurations;r=standard8
MozReview-Commit-ID: BKOTaZZxo1b

--HG--
extra : rebase_source : 2d59283291529ad174bf15bb712cb62e1cce1da1
2018-07-03 14:26:54 -07:00
Mark Banner 8e380d8bad Bug 1452706 - Remove the now redundant ESLint rule require-expected-throws-or-rejects. r=mikedeboer
MozReview-Commit-ID: 7CXrVV6x5I6

--HG--
extra : rebase_source : b909948af64007350e92ca75b7ff0ce602a9add9
2018-07-03 20:22:01 +01:00
Nazım Can Altınova 118413a3d9 Bug 1466783 - Avoid copying while passing the profiler data with IPC r=mstange
MozReview-Commit-ID: HfskcLojToC

--HG--
extra : rebase_source : e88e6770d29bdda3b7b46ea9eb28ecdc36b3f0ee
2018-06-15 11:16:41 -07:00
Andreea Pavel a892a1e9b1 Backed out changeset 463f7fc23171 (bug 1466783) build bustages on a CLOSED TREE 2018-07-05 13:26:40 +03:00
Nazım Can Altınova d36bbb96e0 Bug 1466783 - Avoid copying while passing the profiler data with IPC r=mstange
MozReview-Commit-ID: HfskcLojToC

--HG--
extra : rebase_source : 361efe4349cbe97303313d47450e60f35a91d1b0
2018-06-15 11:16:41 -07:00
Coroiu Cristina e631b8c1ea Backed out 3 changesets (bug 1452706) for xpcshell failures at devtools/server/tests/unit/test_format_command.js
Backed out changeset 6abc5dc6baaf (bug 1452706)
Backed out changeset 4fbd34b0807a (bug 1452706)
Backed out changeset 626c790eb6f3 (bug 1452706)
2018-07-04 21:20:21 +03:00
Mark Banner 7a479a6ef5 Bug 1452706 - Remove the now redundant ESLint rule require-expected-throws-or-rejects. r=mikedeboer
MozReview-Commit-ID: 7CXrVV6x5I6

--HG--
extra : rebase_source : ade528621c748547192e562a2fee2f6db9d009ef
2018-07-03 20:22:01 +01:00
Aaron Klotz e0e1a8b28a Bug 1460022: Part 13 - Update profiler to use revised DLL interceptor interface; r=njn 2018-06-27 14:23:29 -06:00
shindli dd50d1646e Backed out 13 changesets (bug 1460022) for bustages in :/build/build/src/mozglue/tests/interceptor/TestDllInterceptor.cpp(113) on a CLOSED TREE
Backed out changeset b798c3689bbf (bug 1460022)
Backed out changeset c3b3b854affd (bug 1460022)
Backed out changeset ecb1b6fd3134 (bug 1460022)
Backed out changeset 91fed649dd5a (bug 1460022)
Backed out changeset be7032cddad2 (bug 1460022)
Backed out changeset d4a036b976e6 (bug 1460022)
Backed out changeset 5f3dfde41e38 (bug 1460022)
Backed out changeset a16486a6f685 (bug 1460022)
Backed out changeset 69eacc5c3ab8 (bug 1460022)
Backed out changeset 34aa7c29b31e (bug 1460022)
Backed out changeset 00b20c0a7637 (bug 1460022)
Backed out changeset b8e8aea4a01f (bug 1460022)
Backed out changeset 15822d9848d8 (bug 1460022)
2018-07-04 03:37:11 +03:00
Aaron Klotz 6cc49d76d9 Bug 1460022: Part 13 - Update profiler to use revised DLL interceptor interface; r=njn 2018-06-27 14:23:29 -06:00
shindli dcc88f33f9 Backed out 13 changesets (bug 1460022) for bustages in builds/worker/workspace/build/src/dom/plugins/ipc/FunctionHook.h💯24 on a CLOSED TREE
Backed out changeset 0734142a3f35 (bug 1460022)
Backed out changeset 18fbfa7ca685 (bug 1460022)
Backed out changeset 2df129bd5692 (bug 1460022)
Backed out changeset 02a7ed68933f (bug 1460022)
Backed out changeset 221137d1c2de (bug 1460022)
Backed out changeset 9cb0b7a15402 (bug 1460022)
Backed out changeset 18f8f85c0307 (bug 1460022)
Backed out changeset 867a1351efff (bug 1460022)
Backed out changeset 933e0b698f8e (bug 1460022)
Backed out changeset 09da660071e1 (bug 1460022)
Backed out changeset 8bb5142d3f53 (bug 1460022)
Backed out changeset 0ddf581bdaac (bug 1460022)
Backed out changeset 1cd5f9b4a6af (bug 1460022)
2018-07-04 02:49:24 +03:00
Aaron Klotz 9bd593b66d Bug 1460022: Part 13 - Update profiler to use revised DLL interceptor interface; r=njn
--HG--
extra : rebase_source : de4708af590df72ce53196712dbb15b57f57dd2e
2018-06-27 14:23:29 -06:00
Rok Garbas 2a544047c6 Bug 1471541 - switch to new tooltool url, r=jlund
--HG--
extra : rebase_source : 85cd6f1e78ec293d5c9fba8d41b31b5ca8bc521e
2018-07-03 15:35:58 -07:00
Edouard Oger 6ebb7fced3 Bug 1466933 - Implement FxA commands. r=markh,rfkelly
MozReview-Commit-ID: EXLO3vnu9vB

--HG--
extra : rebase_source : 75660e909647ef0dd4f56326d38fbe4c1e5f7716
2018-05-30 17:23:56 -04:00
Tiberius Oros 93bed26733 Merge mozilla-central to inbound. a=merge CLOSED TREE 2018-07-03 00:59:47 +03:00
Marco Castelluccio e81fe5afe7 Bug 1472688 - Remove any gcda file left in GCOV_PREFIX when resetting counters, and make it possible to accumulate counters. r=jmaher
--HG--
extra : rebase_source : 765ba8df0d55c2b5cec208b8e34f06b2352940e7
extra : source : 9fe7964b9a3a8fda16726f7ab18cacc59d086289
2018-07-02 14:53:07 +01:00
Simon Fraser 1c95120d44 Bug 1468394 mach python-safety command for checking requirements files r=mtabara,tomprince
Added `./mach python-safety`, distinct from python-test so it doesn't have
to be run on every CI job - its errors may not depend on the area the push has changed.

Added the python/safety directory to ensure a different Pipfile is used, avoiding
conflicts with python-test.

Differential Revision: https://phabricator.services.mozilla.com/D1825

--HG--
extra : moz-landing-system : lando
2018-06-29 16:56:51 +00:00
Calixte Denizet 9aabc7f563 Bug 1471882 - Fix build bustage on nsCodeCoverage.cpp r=marco
Summary:
- Add explicit keyword on ProcessCount ctor
- Fix an unused variable in a loop

Reviewers: marco

Reviewed By: marco

Bug #: 1471882

Differential Revision: https://phabricator.services.mozilla.com/D1864

--HG--
extra : rebase_source : be0ae98ba0b54fc626b6857336c59d114be1e6f3
2018-06-30 01:14:21 +03:00
Gurzau Raul 3d25f84c56 Backed out changeset e17f5abb8114 (bug 1472268) for build bustages on /src/js/src/vtune/ittnotify_static.c on a CLOSED TREE 2018-07-02 00:59:56 +03:00
Bas Schouten 9b74ea4dc4 Bug 1472268: Update in-tree VTune integration SDK. r=sstangl
MozReview-Commit-ID: 9yRZFboc51U
2018-07-01 23:45:38 +02:00
shindli ae4d702ed7 Merge mozilla-central to inbound. a=merge CLOSED TREE 2018-06-29 02:25:23 +03:00
Marco Castelluccio 84a9d2852d Bug 1471769 - Make sure PerTestCoverageUtils doesn't do anything unless per-test mode is enabled. r=jmaher
--HG--
extra : rebase_source : bc11f6bad8ca4392e02c8d736dfb388eec7ffc56
2018-06-28 09:35:45 +01:00
Andrew Halberstadt 9435736ade Bug 1471620 - Skip python-tests locally that don't run with python 3 in CI r=davehunt
This will make sure that when running |mach python-test --python 3| locally,
we only run the tests that also run in CI with python 3 (and therefore pass
presumably).

MozReview-Commit-ID: 3OBr9yLSlSq

--HG--
extra : rebase_source : 456340d0ecdddf1078f2b5b4ebb1eddf3813b26a
2018-06-27 11:10:02 -04:00
Andi-Bogdan Postelnicu b61fe0d579 Bug 1471285 - [Clang-Tidy 5.0.1] Checker misc-suspicious-missing-comma has faulty test case. r=janx
MozReview-Commit-ID: 2COIi47WQBO

--HG--
extra : rebase_source : 4ea6e4cb26cad89a94f8453ca811daa895588bbf
2018-06-26 17:44:44 +01:00
Tiberius Oros 945c24abe5 Merge mozilla-central to autoland. a=merge CLOSED TREE 2018-06-28 01:12:18 +03:00
Marco Castelluccio 41d0c90dd9 Bug 1470151 - Add a PerTestCoverageUtils JavaScript module to manage resetting/dumping coverage counters for tests. r=jmaher
--HG--
extra : rebase_source : 9b7051f9b607bd205a9519e124688c7710a4c241
extra : source : 3579431e03dc89c5e09b069acdd45e15bd640fe6
2018-06-21 14:40:20 +01:00
Marco Castelluccio 1f679b4e78 Bug 1470151 - Make dumpCoverage and resetCoverage return a Promise that is resolved when the parent process and all content processes are done with dumping or resetting coverage counters. r=froydnj
--HG--
extra : rebase_source : a393fb7eddfad3be12162791c864fa7f2dad7f1b
extra : source : ddde7dd347d451798becc0615468dd9acc5e609c
2018-06-22 14:31:59 +01:00
Coroiu Cristina a2ea371c3c Backed out 3 changesets (bug 1470151) for build bustage at testing/xpcshell/selftest.py on a CLOSED TREE
Backed out changeset c73f394a4bef (bug 1470151)
Backed out changeset 3579431e03dc (bug 1470151)
Backed out changeset ddde7dd347d4 (bug 1470151)
2018-06-27 16:57:10 +03:00
Marco Castelluccio a5007cf994 Bug 1470151 - Add a PerTestCoverageUtils JavaScript module to manage resetting/dumping coverage counters for tests. r=jmaher
--HG--
extra : rebase_source : cab07616038e535e8bc5ba2cf268a4f292b384aa
2018-06-21 14:40:20 +01:00
Marco Castelluccio 2a4568f6f1 Bug 1470151 - Make dumpCoverage and resetCoverage return a Promise that is resolved when the parent process and all content processes are done with dumping or resetting coverage counters. r=froydnj
--HG--
extra : rebase_source : 1c6e668346b49a409b6271b9b51b731784a57cf5
2018-06-22 14:31:59 +01:00
Dorel Luca d296624690 Backed out 5 changesets (bug 1340498) for build bustage due to conflicts with bug 1470325. a=backout
Backed out changeset 28bedb658af4 (bug 1340498)
Backed out changeset f950a2310e26 (bug 1340498)
Backed out changeset 5fcd31c65fe0 (bug 1340498)
Backed out changeset 515bb5e24dd7 (bug 1340498)
Backed out changeset 79a8619bd3e2 (bug 1340498)
2018-06-27 14:05:20 +03:00
Dorel Luca f51c4fa5d9 Merge mozilla-inbound to mozilla-central. a=merge 2018-06-27 13:26:49 +03:00
Christoph Kerschbaumer 25caec9ca2 Bug 1463663 - Prefix exported functions of the RemotePageManager with RPM. r=mossop 2018-06-27 09:08:32 +02:00
Andrew Halberstadt 4984a86e83 Bug 1464419 - [tryselect] Ability to specify --query multiple times with |mach try fuzzy| r=jmaher
Currently it's possible to specify a single query and take the union of terms with the '|'
symbol. However if you want to craft anything more complicated (i.e linux mochitest and
xpcshell, but windows reftest), it becomes really difficult. This allows developers to union
the result of multiple queries.

For example:
./mach try fuzzy -q "'linux 'mochitest | 'xpschell" -q "'windows 'reftest"

Differential Revision: https://phabricator.services.mozilla.com/D1838
2018-06-26 22:08:07 +00:00
Doug Thayer 9a32e7829c Bug 1340498 - Add new globals to lint config r=standard8
MozReview-Commit-ID: 360gup8cWvi

--HG--
extra : rebase_source : fe554a400749e61b446aa609b4d1aad40e73acd7
2018-01-29 11:07:28 -08:00
Bogdan Tara d2fb3a8812 Backed out 5 changesets (bug 1340498) for build bustages on nsDOMCSSAttrDeclaration.h CLOSED TREE
Backed out changeset 9ebcdb66ceff (bug 1340498)
Backed out changeset 63321093bb70 (bug 1340498)
Backed out changeset f8c799971f81 (bug 1340498)
Backed out changeset 21d8c1fbbbd1 (bug 1340498)
Backed out changeset fa40c179eb0d (bug 1340498)
2018-06-26 21:31:09 +03:00
Doug Thayer ed2a0623d0 Bug 1340498 - Add new globals to lint config r=standard8
MozReview-Commit-ID: 360gup8cWvi

--HG--
extra : rebase_source : 0d5a0c4e867a0526e4e37b521dbf9d2965c1e5f6
2018-01-29 11:07:28 -08:00
Doug Thayer 8d49b70679 Bug 1340498 - Add new globals to lint config r=standard8
MozReview-Commit-ID: 360gup8cWvi

--HG--
extra : rebase_source : 00d2eb0cf1ea1870931120da92d1b0309608f18d
2018-01-29 11:07:28 -08:00
Gabriele Svelto b0e9d95a41 Bug 1309172 - Updated breakpad to version 69c2c51dd89965d234eec16e3a9353634831916b; r=ted.mielczarek
This includes both the vanilla sources we haven't forked and the client
sources that we have. Client patches were applied manually up to version
69c2c51dd89965d234eec16e3a9353634831916b. The following changes were not
included as they break merging segments corresponding to libxul.so in the
module list:

8915f7be39448d9257b6da3ad0233944d1d9a92a
17ad0c18b179c135fc5a3d2bba199c3fa4276035
94b6309aecaddfcf11672f6cfad9575d68ad3b40

With these changes applied two entries for libxul.so are generated, the second
one is bogus and prevents symbolication from working correctly.

The build system and some of the tools relying on breakpad were also updated
to work with the new version.

--HG--
extra : source : fe4d49307f8890a0c430c257c96f74a9552eeb31
extra : histedit_source : bc84861445bd93856cd0d0c864fd15ad7d9ccc12%2C1efd65797da46e33481afa61a302098780b0f107
2018-06-19 13:47:13 +02:00
Julian Seward 3af306752a Bug 1469410 - UBSan false positive at tools/profiler/lul/LulMain.cpp:910:57. r=froydnj.
--HG--
extra : rebase_source : 3a5edbd2543fb8330cc1dcb4ffefce8430d2f0b5
2018-06-22 10:03:06 +02:00