aboutsummaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2020-07-26Merge cherrypicks of [12236535, 12236686, 12236706, 12236707, 12236708, 12236...android-vts-11.0_r1android-security-11.0.0_r76android-security-11.0.0_r75android-security-11.0.0_r74android-security-11.0.0_r73android-security-11.0.0_r72android-security-11.0.0_r71android-security-11.0.0_r70android-security-11.0.0_r69android-security-11.0.0_r68android-security-11.0.0_r67android-security-11.0.0_r66android-security-11.0.0_r65android-security-11.0.0_r64android-security-11.0.0_r63android-security-11.0.0_r62android-security-11.0.0_r61android-security-11.0.0_r60android-security-11.0.0_r59android-security-11.0.0_r58android-security-11.0.0_r57android-security-11.0.0_r56android-security-11.0.0_r55android-security-11.0.0_r54android-security-11.0.0_r53android-security-11.0.0_r52android-security-11.0.0_r51android-security-11.0.0_r50android-security-11.0.0_r49android-security-11.0.0_r1android-platform-11.0.0_r2android-platform-11.0.0_r1android-cts-11.0_r1android-11.0.0_r6android-11.0.0_r5android-11.0.0_r4android-11.0.0_r3android-11.0.0_r25android-11.0.0_r2android-11.0.0_r17android-11.0.0_r1android11-security-releaseandroid11-s1-releaseandroid11-releaseandroid-build-team Robot
2020-07-26Resolve interface flags using SIOCGIFFLAGS ioctlBram Bonné
2020-07-14Snap for 6676900 from 4785c135498ee01e3799f4c88369560cec252c17 to rvc-releaseandroid-build-team Robot
2020-07-10Don't test pw_shell for old vendor imagesandroid11-devTom Cherry
2020-06-10Snap for 6573866 from c8c3bc58a1e2acb1048e2fb4f2914f60e0977942 to rvc-releaseandroid-build-team Robot
2020-06-09Move set_cached_pid() to __clone_for_fork()Lev Rumyantsev
2020-06-09Remove WEAK_FOR_NATIVE_BRIDGE for forkLev Rumyantsev
2020-06-09Narrow native bridge to clone_for_forkLev Rumyantsev
2020-06-09Snap for 6570104 from c3b3e869cecaafffac301b26d6fd6be821f574f9 to rvc-releaseandroid-build-team Robot
2020-06-05Use PROT_NONE on the unused parts of CFI shadow.Evgenii Stepanov
2020-06-04Snap for 6557338 from 91740684c29535448db6cdb691e84f7a86a69ba3 to rvc-releaseandroid-build-team Robot
2020-06-03Handle the alternate signal stack correctly in android_unsafe_frame_pointer_c...Peter Collingbourne
2020-06-02Snap for 6549063 from eb6c7abdf9bec246a85ef0826c3739753ff3bf2c to rvc-releaseandroid-build-team Robot
2020-05-30Copy translateSystemPathToApexPath to linker_translate_path.cppVictor Khimenko
2020-05-30Allow native_bridge linker to use different APEX from native oneVictor Khimenko
2020-05-28Snap for 6534196 from 2082446f8ac69d06ea56894523ef3bedab8d66c8 to rvc-releaseandroid-build-team Robot
2020-05-26Ignore SCUDO_OPTIONS across a security boundary.Christopher Ferris
2020-05-22Snap for 6520394 from 73ca781f435ff45d85cc8daa3bb79d81c42bdc28 to rvc-releaseandroid-build-team Robot
2020-05-21Fix deadlock/timeout in thread unwinding.Christopher Ferris
2020-05-19Snap for 6507440 from 53a9db72cc93bb1857882d7a4400801610757a8f to rvc-releaseandroid-build-team Robot
2020-05-18Merge "Speed up seccomp with priority list." into rvc-devBram Bonné
2020-05-15Speed up seccomp with priority list.Bram Bonné
2020-05-14Snap for 6492800 from 01e19d2be86604c565c1ce208c7e1b83fb2fe5c3 to rvc-releaseandroid-build-team Robot
2020-05-13Set min_sdk_version for mainline dependenciesJooyung Han
2020-05-13Snap for 6488384 from 7501c6de1a6a4474f78b3296460d4fa2d099b9d4 to rvc-releaseandroid-build-team Robot
2020-05-12fdtrack: don't do anything while vforked.Josh Gao
2020-05-12fdsan: don't do anything when vforked.Josh Gao
2020-05-12Track whether a thread is currently vforked.Josh Gao
2020-05-09Snap for 6477313 from b47eeab23214c87970248d5c99931fd4cf0ca0a8 to rvc-releaseandroid-build-team Robot
2020-05-07Add goldfish-opengl to use bionic_libc_platform_headersRoman Kiryanov
2020-05-07Snap for 6469672 from 8ee913228563253ea4fdfb3dc3119e56ab30254e to rvc-releaseandroid-build-team Robot
2020-05-06Merge "Set apex_available property" into rvc-devJiyong Park
2020-05-06Snap for 6465574 from 7e486eab1fb599fda8d7b67e50ddd726db0bdad7 to rvc-releaseandroid-build-team Robot
2020-05-05Merge "Fix foritfy test for clang update." into rvc-devYabin Cui
2020-05-05Snap for 6461449 from 40a86559c38782748780dd0920ebe1dd4b7a8c81 to rvc-releaseandroid-build-team Robot
2020-05-04Fix argument order in api level testAlistair Delva
2020-05-01Snap for 6449986 from 524510bc5c9fedec1c97925d6bb27ebee6bf2e10 to rvc-releaseandroid-build-team Robot
2020-04-30Fix foritfy test for clang update.Yabin Cui
2020-04-30Merge changes I8b25accf,I59013f0c,I6c881e5d,I66826f31,I552692ae, ... into rvc...Josh Gao
2020-04-29fdtrack: add wrapper for socketpair.Josh Gao
2020-04-29fdtrack: add wrapper for eventfd.Josh Gao
2020-04-29fdtrack: add wrappers for epoll_create, epoll_create1.Josh Gao
2020-04-29fdtrack: add wrappers for pipe, pipe2.Josh Gao
2020-04-29fdtrack: add tests for individual wrappers.Josh Gao
2020-04-29fdtrack: don't destroy traces.Josh Gao
2020-04-28Set apex_available propertyJiyong Park
2020-04-25Snap for 6429305 from 95cebe5b11a92e4431304a4553d96bfb6b5365df to rvc-releaseandroid-build-team Robot
2020-04-24Block all signals in ScopedSignalBlocker.Elliott Hughes
2020-04-24Snap for 6424828 from 76eb84a4f4f101a11d6b8553ea71152d1c9ce731 to rvc-releaseandroid-build-team Robot
2020-04-23Snap for 6420265 from 771da6f500352168a1bc1898495261652415b08e to rvc-releaseandroid-build-team Robot