1. 0b034d9 libcutils: add android_get_control_file() by Mark Salyzyn · 8 years ago
  2. 547e0dc libcutils: add android_get_control_socket() test by Mark Salyzyn · 8 years ago
  3. a2ceaf6 Add fs_config entries for the webview_zygote. by Robert Sesek · 8 years ago
  4. f6ac81e Rename 'wifi_legacy_hal' to 'android.hardware.wifi@1.0-service' by Roshan Pius · 8 years ago
  5. cfd5b08 system/core: preparation to pull back interfaces from android/log.h by Mark Salyzyn · 8 years ago
  6. c1f74ca Merge changes Ibf4774f7,I6568eea0,I35e83679,I9faf8826,I8ee9d999 by Treehugger Robot · 8 years ago
  7. 5171beb Merge "Remove socket_loopback_client." by Treehugger Robot · 8 years ago
  8. b5aa4e7 libcutils: use __android_log_is_debuggable() by Mark Salyzyn · 9 years ago
  9. 955648a Merge "Rely on the platform -std default." by Treehugger Robot · 8 years ago
  10. c32d7fd Merge "Fallback to IPv6 when IPv4 is not available in adb" by Treehugger Robot · 8 years ago
  11. dd92a0a Remove socket_loopback_client. by Elliott Hughes · 8 years ago
  12. d790aae Merge "Add native_handle_init" by Chia-I Wu · 8 years ago
  13. 7b70076 Fallback to IPv6 when IPv4 is not available in adb by Tao Wu · 8 years ago
  14. 58f7f61 Merge "Start retiring socket_loopback_client." by Elliott Hughes · 8 years ago
  15. b843791 Add native_handle_init by Chia-I Wu · 8 years ago
  16. 139b372 Start retiring socket_loopback_client. by Elliott Hughes · 8 years ago
  17. 36e0d39 Rely on the platform -std default. by Elliott Hughes · 8 years ago
  18. afda14e Merge "Revert "Revert "Revert "Revert "Remove liblog from libcutils as a whole static lib""""" by Dimitry Ivanov · 8 years ago
  19. e8f6c73 Merge "Add native_handle_clone" by Chia-I Wu · 8 years ago
  20. 625484d Revert "Revert "Revert "Revert "Remove liblog from libcutils as a whole static lib"""" by Dimitry Ivanov · 8 years ago
  21. b02a355 Merge "Revert "Revert "Revert "Remove liblog from libcutils as a whole static lib"""" by John Reck · 8 years ago
  22. 6a45291 Revert "Revert "Revert "Remove liblog from libcutils as a whole static lib""" by John Reck · 8 years ago
  23. 8949696 Merge "Revert "Revert "Remove liblog from libcutils as a whole static lib""" by Treehugger Robot · 8 years ago
  24. 595c148 Revert "Revert "Remove liblog from libcutils as a whole static lib"" by Dimitry Ivanov · 8 years ago
  25. d4446cc Merge "Revert "Remove liblog from libcutils as a whole static lib"" by Dimitry Ivanov · 8 years ago
  26. f93d732 Revert "Remove liblog from libcutils as a whole static lib" by Dimitry Ivanov · 8 years ago
  27. dd01f98 Merge "Remove liblog from libcutils as a whole static lib" by Dimitry Ivanov · 8 years ago
  28. 6dd58c0 Remove liblog from libcutils as a whole static lib by Dimitry Ivanov · 8 years ago
  29. ff2dcd9 system/core Replace log/log.h with android/log.h by Mark Salyzyn · 8 years ago
  30. 23ed4c2 libcutils: Replace cutils/log.h with android/log.h by Mark Salyzyn · 8 years ago
  31. a2d4a6b Merge "Add basic tests for ashmem" by Connor O'Brien · 8 years ago
  32. fd3ea3d Add native_handle_clone by Chia-I Wu · 8 years ago
  33. e8ffa44 Move android_get_control_socket out of line by Colin Cross · 8 years ago
  34. 6fc7eaa Merge "Give wifi_hal_legacy access to netlink" by Treehugger Robot · 8 years ago
  35. 53171e5 Merge "We should break from loop after getting connected." by Treehugger Robot · 8 years ago
  36. 9b7341f We should break from loop after getting connected. by Tao Wu · 8 years ago
  37. 9993e79 Hide warning in cutils/trace.h by Colin Cross · 8 years ago
  38. a963ae8 Add basic tests for ashmem by Connor O'Brien · 8 years ago
  39. d44d3b5 Give wifi_hal_legacy access to netlink by Mitchell Wills · 8 years ago
  40. 6f8e12e Tag hostapd binary with CAP_NET_ADMIN | CAP_NET_RAW by Christopher Wiley · 8 years ago
  41. 78cc20f libcutils: try all addresses in socket_network_client_timeout. by Josh Gao · 8 years ago
  42. 2e336b1 Fix access check by John Reck · 8 years ago
  43. 8b1f7b5 Merge "libcutils: Add ashmem_valid() function" am: d00c7470ea by Mark Salyzyn · 8 years ago
  44. ee43111 libcutils: Add ashmem_valid() function by Mark Salyzyn · 8 years ago
  45. 97e3cb7 Merge "Remove process_name.c" am: e5b7ad1c39 by Dmitriy Filchenko · 8 years ago
  46. 1bb49f4 Remove process_name.c by Dmitriy Filchenko · 8 years ago
  47. 9d963a2 Merge "libcutils: add sched_policy test" am: 5f851752d3 by Greg Hackmann · 8 years ago
  48. 5f85175 Merge "libcutils: add sched_policy test" by Treehugger Robot · 8 years ago
  49. fb7e8a0 Merge "Remove the prctl PR_SET_TIMERSLACK_PID call." am: b3654fa086 by Elliott Hughes · 8 years ago
  50. ed0614c libcutils: add sched_policy test by Greg Hackmann · 8 years ago
  51. d7967c1 Remove the prctl PR_SET_TIMERSLACK_PID call. by Elliott Hughes · 8 years ago
  52. acf5e84 Merge \"sched_policy: Add support for /proc/<tid>/timerslack_ns over PR_SET_TIMERSLACK_PID\" by John Stultz · 8 years ago
  53. 2f13f0a sched_policy: Add support for /proc/<tid>/timerslack_ns over PR_SET_TIMERSLACK_PID by John Stultz · 8 years ago
  54. 1cbd1f5 Merge \"Fix early init logging.\" am: 6d232ab4de by Elliott Hughes · 8 years ago
  55. 35f5d04 Fix early init logging. by Elliott Hughes · 8 years ago
  56. 93e00be Merge \"Add ioprio values directly.\" am: feabb0fdc1 by Christopher Ferris · 8 years ago
  57. feabb0f Merge "Add ioprio values directly." by Christopher Ferris · 8 years ago
  58. 8932be8 Merge \"Remove no-op klog_init.\" am: 5558cd362b by Elliott Hughes · 8 years ago
  59. 489e3fb Remove no-op klog_init. by Elliott Hughes · 8 years ago
  60. 84421d8 Add ioprio values directly. by Christopher Ferris · 8 years ago
  61. 4e8bb3e Merge \"libcutils: Switch to Android.bp\" am: bc6c52f905 by Dan Willemsen · 8 years ago
  62. eee8e7f libcutils: Switch to Android.bp by Dan Willemsen · 8 years ago
  63. 73d363b Merge \"Make klog_fd thread-safe and make klog_init a no-op.\" am: 588b770063 by Elliott Hughes · 8 years ago
  64. 588b770 Merge "Make klog_fd thread-safe and make klog_init a no-op." by Elliott Hughes · 8 years ago
  65. ec129fe Merge \"libcutils: canned_fs_config.c drop tabs\" am: 4ee9ed5366 by Mark Salyzyn · 8 years ago
  66. 768cbb0 libcutils: canned_fs_config.c drop tabs by Mark Salyzyn · 8 years ago
  67. 171a829 Make klog_fd thread-safe and make klog_init a no-op. by Elliott Hughes · 8 years ago
  68. 7191a56 Merge \"Remove unnecessary ARRAY_SIZE macros.\" am: c37d8ea22a by Elliott Hughes · 8 years ago
  69. 749ae2d Remove unnecessary ARRAY_SIZE macros. by Elliott Hughes · 8 years ago
  70. 88347e1 Merge changes from topic \'debuggerd_client\' am: abf88685e3 by Josh Gao · 8 years ago
  71. 9c02dc5 debuggerd: add libdebuggerd_client. by Josh Gao · 8 years ago
  72. 65d7c47 Merge "Add utility to prepare files in a similar way to directories" into nyc-dev by Calin Juravle · 8 years ago
  73. 6a29fe9 Merge "Add utility to prepare files in a similar way to directories" into nyc-dev by Calin Juravle · 8 years ago
  74. deb4e6e Merge "Add /vendor/xbin to the list of directories of executables" into nyc-dev by Erik Kline · 8 years ago
  75. 5fb629a resolve merge conflicts of e845c04 to nyc-dev-plus-aosp by Chih-Hung Hsieh · 8 years ago
  76. a5a9c74 Add /vendor/xbin to the list of directories of executables by Erik Kline · 8 years ago
  77. 9812105 Add utility to prepare files in a similar way to directories by Calin Juravle · 8 years ago
  78. c713bce Fix misc-macro-parentheses warnings in init and other core modules. by Chih-Hung Hsieh · 8 years ago
  79. cb4abee Merge "Don\'t expose ashmem constants on the host." am: 54fed512b9 by Elliott Hughes · 8 years ago
  80. 427c605 Don't expose ashmem constants on the host. by Elliott Hughes · 8 years ago
  81. 8374276 Move canned_fs_config into libcutils by Mohamad Ayyash · 9 years ago
  82. bc72a54 Merge "<cutils/atomic.h> has been inlined for two years now." am: c5016de66b by Elliott Hughes · 8 years ago
  83. 103e8f5 <cutils/atomic.h> has been inlined for two years now. by Elliott Hughes · 8 years ago
  84. 4a5736c Merge "atrace: read package names from multiple sysprops" into nyc-dev by sergeyv · 8 years ago
  85. c19588c atrace: read package names from multiple sysprops by sergeyv · 8 years ago
  86. 2af9f2f Merge "More secure and compiler warning fix for sprintf into snprintf" am: 4f21555 by Elliott Hughes · 9 years ago
  87. a2f37e4 More secure and compiler warning fix for sprintf into snprintf by Raja M · 9 years ago
  88. f063033 Merge "Update get_sched_policy to return TOP_APP correctly." into nyc-dev by Martijn Coenen · 9 years ago
  89. 15fea7a Merge "Update get_sched_policy to return TOP_APP correctly." into nyc-dev by Martijn Coenen · 9 years ago
  90. fa7c7dd Merge "Move canned_fs_config into libcutils" into nyc-dev am: 3f28318 by Mohamad Ayyash · 9 years ago
  91. 8c78858 Move canned_fs_config into libcutils by Mohamad Ayyash · 9 years ago
  92. 7b173a1 Update get_sched_policy to return TOP_APP correctly. by Martijn Coenen · 9 years ago
  93. f0fa9f3 Merge "Turn off duplicate log" into nyc-dev am: e0e941e by Joe Onorato · 9 years ago
  94. b03b6ac Turn off duplicate log by Joe Onorato · 9 years ago
  95. 650ba8b Merge "system/core/lib[c]utils: Fix signedness comparison warnings." am: bba2151b29 by James Hawkins · 9 years ago
  96. 65df16b Merge "system/core/lib[c]utils: Fix signedness comparison warnings." by James Hawkins · 9 years ago
  97. b898075 system/core/lib[c]utils: Fix signedness comparison warnings. by James Hawkins · 9 years ago
  98. 973f224 Merge "Mount schedTune cgroup as /dev/stune" into nyc-dev am: d125f6e8a9 by Todd Kjos · 9 years ago
  99. d125f6e Merge "Mount schedTune cgroup as /dev/stune" into nyc-dev by Todd Kjos · 9 years ago
  100. 46f8276 Fix build break with uninitialized boost_fd. am: b43225eefb by Tim Murray · 9 years ago