1. bcb4ed3 imprecise mark and sweep native memory leak detector by Colin Cross · 9 years ago
  2. aae1eb2 Merge "adb: don't append a slash to a path that already ends with one." by Josh Gao · 9 years ago
  3. 1617dd4 Merge "adb: win32: fix start-server to properly display UTF-8 on the console" by Elliott Hughes · 9 years ago
  4. 53a0a99 adb: win32: fix start-server to properly display UTF-8 on the console by Spencer Low · 9 years ago
  5. 323899b adb: don't append a slash to a path that already ends with one. by Josh Gao · 9 years ago
  6. ba3014c Merge "Add support for USB_HVDCP chargers" by Elliott Hughes · 9 years ago
  7. 7aa7a81 Merge "adb: report subprocess creation errors to the client." by Josh Gao · 9 years ago
  8. 4323507 adb: report subprocess creation errors to the client. by Josh Gao · 9 years ago
  9. 2d2185e Merge "adb: fix mistaken uses of SendFail in file_sync_service.cpp." by Josh Gao · 9 years ago
  10. 6ad06b9 adb: fix mistaken uses of SendFail in file_sync_service.cpp. by Josh Gao · 9 years ago
  11. 9c551a1 Merge "libcutils: ashmem print error message for invalid fd" by Mark Salyzyn · 9 years ago
  12. 1a84f47 Merge "libcutils: ashmem check fd validity" by Mark Salyzyn · 9 years ago
  13. 80e88a1 Merge "Fix the version number in the fastboot documentation." by Elliott Hughes · 9 years ago
  14. e37111d libcutils: ashmem print error message for invalid fd by Mark Salyzyn · 9 years ago
  15. d505cd8 Fix the version number in the fastboot documentation. by Elliott Hughes · 9 years ago
  16. 80dc9d8 Merge "fastboot: add TCP protocol." by David Pursell · 9 years ago
  17. 2ec418a fastboot: add TCP protocol. by David Pursell · 9 years ago
  18. a2dd734 Merge "liblog: remove strdup from logging calls" by Colin Cross · 9 years ago
  19. 1186f3a libcutils: ashmem check fd validity by Mark Salyzyn · 9 years ago
  20. da1a9a2 Merge "crash_reporter: Fix paths for kernel panic collection" by Steve Fung · 9 years ago
  21. e54ea1c Merge "fastboot: fix SocketMock send failures." by David Pursell · 9 years ago
  22. 2c094f7 fastboot: fix SocketMock send failures. by David Pursell · 9 years ago
  23. f6f800e Merge "libcutils/fastboot: improve multi-buffer write." by David Pursell · 9 years ago
  24. b34e4a0 libcutils/fastboot: improve multi-buffer write. by David Pursell · 9 years ago
  25. 989daea Merge "init.rc: too many start logd" by Mark Salyzyn · 9 years ago
  26. 3282861 Add support for USB_HVDCP chargers by Johan Redestig · 9 years ago
  27. 2bedc74 crash_reporter: Fix paths for kernel panic collection by Steve Fung · 9 years ago
  28. 0604f6f init.rc: too many start logd by Mark Salyzyn · 9 years ago
  29. f330e54 Merge "init: Fix load_firmware error" by Elliott Hughes · 9 years ago
  30. 7a106f7 liblog: remove strdup from logging calls by Colin Cross · 9 years ago
  31. 0e0a462 Merge "libcutils: ashmem fortify and comply with Android coding standard" by Mark Salyzyn · 9 years ago
  32. 1b729b3 Merge "Start debuggerd as soon as logd is up." by Elliott Hughes · 9 years ago
  33. 2f74a5d Start debuggerd as soon as logd is up. by Elliott Hughes · 9 years ago
  34. c2d8aad libcutils: ashmem fortify and comply with Android coding standard by Mark Salyzyn · 9 years ago
  35. 17e3364 Merge "Include icu4c libraries to the list of public libs" by Dimitry Ivanov · 9 years ago
  36. f971b6a Merge "fastboot: socket testing improvements." by David Pursell · 9 years ago
  37. c3a4669 fastboot: socket testing improvements. by David Pursell · 9 years ago
  38. d95ecfc Merge "libcutils: add multi-buffer socket send." by David Pursell · 9 years ago
  39. 8385fb2 libcutils: add multi-buffer socket send. by David Pursell · 9 years ago
  40. c24ca89 Include icu4c libraries to the list of public libs by Dimitry Ivanov · 9 years ago
  41. d90adbc Merge "libcutils: add socket_get_local_port()." by David Pursell · 9 years ago
  42. 756e1c8 libcutils: add socket_get_local_port(). by David Pursell · 9 years ago
  43. 650f680 Merge "Fix for host simpleperf 'gettid' unsat." by Yabin Cui · 9 years ago
  44. ef68c86 Merge "logd: security buffer only AID_SYSTEM reader" by Mark Salyzyn · 9 years ago
  45. 54bf071 Merge "init.rc: add missing /dev/fd symlink" by Greg Hackmann · 9 years ago
  46. 8fa8896 logd: security buffer only AID_SYSTEM reader by Mark Salyzyn · 9 years ago
  47. c2c0df9 Merge "Fix static analyzer issues caught by clang" by Colin Cross · 9 years ago
  48. 1e0fea2 Fix for host simpleperf 'gettid' unsat. by Than McIntosh · 9 years ago
  49. 85c65da Merge "adb: win32: handle incomplete UTF-8 in console output, other fixes" by David Pursell · 9 years ago
  50. 79d8f07 Merge "base: add SystemErrorCodeToString() function." by David Pursell · 9 years ago
  51. 5f787ed base: add SystemErrorCodeToString() function. by David Pursell · 9 years ago
  52. 1eb743b Fix static analyzer issues caught by clang by Colin Cross · 9 years ago
  53. d18aea9 Merge changes I93287b87,I30a3eb0b by Josh Gao · 9 years ago
  54. 40a96e4 init.rc: add missing /dev/fd symlink by Greg Hackmann · 9 years ago
  55. a166e71 adb: add nullability specifiers to adb_client.h. by Josh Gao · 9 years ago
  56. f3f6a1d adb: add adb_get_feature_set. by Josh Gao · 9 years ago
  57. dc84856 init: Fix load_firmware error by Biao Lu · 9 years ago
  58. aef26bb Merge "base: add API to remove file if it exists." by Yabin Cui · 9 years ago
  59. b6e314a base: add API to remove file if it exists. by Yabin Cui · 9 years ago
  60. a935220 Merge "adb: fix subprocess termination for legacy shell." by David Pursell · 9 years ago
  61. c1eb5ba Merge "adb: SIGWINCH support for Windows" by Josh Gao · 9 years ago
  62. 4602f2b Merge "Always have ps output to stdout at least one line." by Christopher Ferris · 9 years ago
  63. bade73d Merge "metricsd: Removing brillo::Any from weaved's public APIs" by Alex Vakulenko · 9 years ago
  64. 2e02dc6 adb: SIGWINCH support for Windows by Spencer Low · 9 years ago
  65. a30b79a adb: win32: handle incomplete UTF-8 in console output, other fixes by Spencer Low · 9 years ago
  66. 78e0806 Always have ps output to stdout at least one line. by Christopher Ferris · 9 years ago
  67. 53529ec Merge "Name the pixel format and transform enums" by Dan Stoza · 9 years ago
  68. eca14e3 metricsd: Removing brillo::Any from weaved's public APIs by Alex Vakulenko · 9 years ago
  69. 36ba2fa Merge "healthd: BatteryPropertiesRegistrar binder service ref count fixup" by Todd Poynor · 9 years ago
  70. e553564 healthd: BatteryPropertiesRegistrar binder service ref count fixup by Todd Poynor · 9 years ago
  71. 8dfe21e Merge "ADB security logging" by Rubin Xu · 9 years ago
  72. 57dd5ae adb: fix subprocess termination for legacy shell. by David Pursell · 9 years ago
  73. 8b999d8 Merge "Revert "nativebrige: log code_cache access errors to stderr as well"" by Calin Juravle · 9 years ago
  74. 5e11a29 Revert "nativebrige: log code_cache access errors to stderr as well" by Calin Juravle · 9 years ago
  75. fa432b0 Merge "ueventd.rc: Document the different rule formats for /dev and /sys nodes" by Kevin Cernekee · 9 years ago
  76. b5eb67f Merge "liblog: check getgroups for AID_LOG for AID_LOG_SECURITY" by Mark Salyzyn · 9 years ago
  77. c85ce9b Merge "Revert "logd: security buffer only AID_SYSTEM reader"" by Mark Salyzyn · 9 years ago
  78. 674ce6e Revert "logd: security buffer only AID_SYSTEM reader" by Mark Salyzyn · 9 years ago
  79. 9107c46 liblog: check getgroups for AID_LOG for AID_LOG_SECURITY by Mark Salyzyn · 9 years ago
  80. dac84b5 Merge "bootstat: Hook up bootstat to record the boot complete signal and log boot events in the LOCAL_INIT_RC file, bootstat.rc." by James Hawkins · 9 years ago
  81. 69ce7c5 Merge "logd: security buffer only AID_SYSTEM reader" by Mark Salyzyn · 9 years ago
  82. 6bff639 bootstat: Hook up bootstat to record the boot complete signal and log by James Hawkins · 9 years ago
  83. 756332e logd: security buffer only AID_SYSTEM reader by Mark Salyzyn · 9 years ago
  84. 1503538 Merge "Add BinPackArguments: false to .clang-format" by Alex Deymo · 9 years ago
  85. 9adbf68 Merge "Put BacktraceOffline code into a separate library." by Christopher Ferris · 9 years ago
  86. d830612 Add BinPackArguments: false to .clang-format by Alex Deymo · 9 years ago
  87. 8540216 Put BacktraceOffline code into a separate library. by Christopher Ferris · 9 years ago
  88. 1c92d83 Merge "logd: test wrap functionality" by Mark Salyzyn · 9 years ago
  89. 506d233 Merge "Use dlmalloc from external/dlmalloc instead of bionic/." by Josh Gao · 9 years ago
  90. d401eba Merge "init: Update readme.txt to reflect recent changes to init" by Tom Cherry · 9 years ago
  91. c7096b5 Merge "uid for codec process" by Marco Nelissen · 9 years ago
  92. 003c072 uid for codec process by Marco Nelissen · 9 years ago
  93. 1fb20b8 init: Update readme.txt to reflect recent changes to init by Tom Cherry · 9 years ago
  94. 4606c95 Merge "Removing -std=c++14 from bootstat Android.mk" by Ian Pedowitz · 9 years ago
  95. 5699ee8 Removing -std=c++14 from bootstat Android.mk by Ian Pedowitz · 9 years ago
  96. e04b60d Merge "init.rc: mix device-specific data into the Linux RNG" by Nick Kralevich · 9 years ago
  97. 27cb410 init.rc: mix device-specific data into the Linux RNG by Nick Kralevich · 9 years ago
  98. 738f0e3 Merge "bootstat: Use Clang and c++14 standard" by Rom Lemarchand · 9 years ago
  99. 7e04be0 bootstat: Use Clang and c++14 standard by Rom Lemarchand · 9 years ago
  100. 8f8ce0c Merge "metricsd: Add more assert clause." by Bertrand Simonnet · 9 years ago