1. cb1f014 am 88d040a3: am 3df76c0c: am 6bec36ec: am 5b8abdf6: Merge "Apply strict SELinux checking of PROT_EXEC on mmap/mprotect calls." by Nick Kralevich · 11 years ago
  2. 6bec36e am 5b8abdf6: Merge "Apply strict SELinux checking of PROT_EXEC on mmap/mprotect calls." by Nick Kralevich · 11 years ago
  3. 5b8abdf Merge "Apply strict SELinux checking of PROT_EXEC on mmap/mprotect calls." by Nick Kralevich · 11 years ago
  4. 3dd4705 am 469035b8: am fed48bb6: am 6604f2d1: am 2dcc2759: Merge "Run the console service shell in the shell domain." by Colin Cross · 11 years ago
  5. 6604f2d am 2dcc2759: Merge "Run the console service shell in the shell domain." by Colin Cross · 11 years ago
  6. 5e1461d Apply strict SELinux checking of PROT_EXEC on mmap/mprotect calls. by Stephen Smalley · 11 years ago
  7. 610653f Run the console service shell in the shell domain. by Stephen Smalley · 11 years ago
  8. d9a5df4 am 5ae67beb: am c042bb01: am e25864b7: am 537f53b6: Merge "rootdir: add permissions for /dev/rtc0" by Greg Hackmann · 11 years ago
  9. e25864b am 537f53b6: Merge "rootdir: add permissions for /dev/rtc0" by Greg Hackmann · 11 years ago
  10. a585e66 rootdir: add permissions for /dev/rtc0 by Greg Hackmann · 11 years ago
  11. f7f823e am 8b0d10c8: am a24e9a86: am 02ad8700: am e4335483: Merge "Relabel /data/misc/zoneinfo" by Nick Kralevich · 11 years ago
  12. 02ad870 am e4335483: Merge "Relabel /data/misc/zoneinfo" by Nick Kralevich · 11 years ago
  13. 354e9ed Relabel /data/misc/zoneinfo by Nick Kralevich · 11 years ago
  14. 6b3867f am 7d1f3a3d: am bdf53e2a: Merge "Do not change ownership on /sys/fs/selinux/enforce." by Nick Kralevich · 11 years ago
  15. 7d1f3a3 am bdf53e2a: Merge "Do not change ownership on /sys/fs/selinux/enforce." by Nick Kralevich · 11 years ago
  16. 17bec83 Do not change ownership on /sys/fs/selinux/enforce. by Stephen Smalley · 11 years ago
  17. 7fc7a07 Merge commit '252d9030cd4b2e3e6cf13fa33f328eccedb5e26c' into HEAD by The Android Open Source Project · 11 years ago
  18. bf5e7ed am 5ebd8e43: am b2406973: Merge changes I727d9135,I3bd1b59d,I0d05aa28 by Greg Hackmann · 11 years ago
  19. 5ebd8e4 am b2406973: Merge changes I727d9135,I3bd1b59d,I0d05aa28 by Greg Hackmann · 11 years ago
  20. 95b348c rootdir: add ueventd.rc rule for adf subsystem by Greg Hackmann · 11 years ago
  21. 66ed50a Merge commit '536dea9d61a032e64bbe584a97463c6638ead009' into HEAD by The Android Open Source Project · 11 years ago
  22. fabe871 am fd1dd864: am 479efb54: init.rc: mount pstore fs, set console-ramoops permissions by Todd Poynor · 11 years ago
  23. fd1dd86 am 479efb54: init.rc: mount pstore fs, set console-ramoops permissions by Todd Poynor · 11 years ago
  24. 9350d80 am b6ee39bc: am 4a4616f6: am 048bb92f: Merge "split setptop ethernet tcp buffer from wifi" by Elliott Hughes · 11 years ago
  25. 479efb5 init.rc: mount pstore fs, set console-ramoops permissions by Todd Poynor · 11 years ago
  26. b6ee39b am 4a4616f6: am 048bb92f: Merge "split setptop ethernet tcp buffer from wifi" by Elliott Hughes · 11 years ago
  27. 4a4616f am 048bb92f: Merge "split setptop ethernet tcp buffer from wifi" by Elliott Hughes · 11 years ago
  28. 52ea510 split setptop ethernet tcp buffer from wifi by Jianzheng Zhou · 11 years ago
  29. fb7e395 am 9b41f452: am a9e453f1: Merge "vold no longer does MS_MOVE; remove tmpfs." into klp-dev by Jeff Sharkey · 11 years ago
  30. 9b41f45 am a9e453f1: Merge "vold no longer does MS_MOVE; remove tmpfs." into klp-dev by Jeff Sharkey · 11 years ago
  31. 00c8e1a vold no longer does MS_MOVE; remove tmpfs. by Jeff Sharkey · 11 years ago
  32. eef6fca am a5fdea71: am e93a0517: Set GID required to write, media_rw mount point. by Jeff Sharkey · 11 years ago
  33. a5fdea7 am e93a0517: Set GID required to write, media_rw mount point. by Jeff Sharkey · 11 years ago
  34. e93a051 Set GID required to write, media_rw mount point. by Jeff Sharkey · 11 years ago
  35. ecb2e39 am ad296139: am 410f8c30: am 79b277ab: Merge "Set security context of /adb_keys and /data/misc/adb/adb_keys." by Colin Cross · 11 years ago
  36. dcf2771 am ea1f56e7: am b1dd1765: am b42fc74f: Merge "Expose /dev/hw_random to group "system"." by Alex Klyubin · 11 years ago
  37. ad29613 am 410f8c30: am 79b277ab: Merge "Set security context of /adb_keys and /data/misc/adb/adb_keys." by Colin Cross · 11 years ago
  38. ea1f56e am b1dd1765: am b42fc74f: Merge "Expose /dev/hw_random to group "system"." by Alex Klyubin · 11 years ago
  39. 410f8c3 am 79b277ab: Merge "Set security context of /adb_keys and /data/misc/adb/adb_keys." by Colin Cross · 11 years ago
  40. b1dd176 am b42fc74f: Merge "Expose /dev/hw_random to group "system"." by Alex Klyubin · 11 years ago
  41. 79b277a Merge "Set security context of /adb_keys and /data/misc/adb/adb_keys." by Colin Cross · 11 years ago
  42. b2478a7 Expose /dev/hw_random to group "system". by Alex Klyubin · 11 years ago
  43. 41c9fd6 am 0d3ac55d: am 230252d5: am 61afb07b: Merge "Trigger a policy reload from post-fs-data." by Colin Cross · 11 years ago
  44. 0d3ac55 am 230252d5: am 61afb07b: Merge "Trigger a policy reload from post-fs-data." by Colin Cross · 11 years ago
  45. 230252d am 61afb07b: Merge "Trigger a policy reload from post-fs-data." by Colin Cross · 11 years ago
  46. deb41e5 Set security context of /adb_keys and /data/misc/adb/adb_keys. by Stephen Smalley · 11 years ago
  47. 61afb07 Merge "Trigger a policy reload from post-fs-data." by Colin Cross · 11 years ago
  48. 6314401 am dfcbf02b: am 6b1a0272: Merge "Create a separate copy of the fsck logs" into klp-dev by Ken Sumrall · 11 years ago
  49. dfcbf02 am 6b1a0272: Merge "Create a separate copy of the fsck logs" into klp-dev by Ken Sumrall · 11 years ago
  50. 6b1a027 Merge "Create a separate copy of the fsck logs" into klp-dev by Ken Sumrall · 11 years ago
  51. 4676550 init.rc: use oom_score_adj instead of oom_adj by Todd Poynor · 11 years ago
  52. 4eaf905 Create a separate copy of the fsck logs by Ken Sumrall · 11 years ago
  53. aa4a322 am 9729b415: am 44d6342c: Remove mkdir() side effect, add .nomedia, utils. by Jeff Sharkey · 11 years ago
  54. 9729b41 am 44d6342c: Remove mkdir() side effect, add .nomedia, utils. by Jeff Sharkey · 11 years ago
  55. 44d6342 Remove mkdir() side effect, add .nomedia, utils. by Jeff Sharkey · 11 years ago
  56. 5660da2 am 1998e505: am 2e940286: am 0f507339: Merge "Do not change ownership of /sys/fs/selinux/load to system UID." by Nick Kralevich · 11 years ago
  57. 1998e50 am 2e940286: am 0f507339: Merge "Do not change ownership of /sys/fs/selinux/load to system UID." by Nick Kralevich · 11 years ago
  58. 2e94028 am 0f507339: Merge "Do not change ownership of /sys/fs/selinux/load to system UID." by Nick Kralevich · 11 years ago
  59. cc13e8a Do not change ownership of /sys/fs/selinux/load to system UID. by Stephen Smalley · 11 years ago
  60. 5d4be69 am 0e7bd81c: am 4f18183b: Merge "Initialize /dev/urandom earlier in boot." into klp-dev by Nick Kralevich · 11 years ago
  61. 0e7bd81 am 4f18183b: Merge "Initialize /dev/urandom earlier in boot." into klp-dev by Nick Kralevich · 11 years ago
  62. b410eb1 Initialize /dev/urandom earlier in boot. by Nick Kralevich · 11 years ago
  63. 59e51e7 init.rc: no longer start healthd in charger mode by Todd Poynor · 11 years ago
  64. 8d0a92d am 342077e7: am 67b00d8b: init.rc: change mem cgroups permissions by Rom Lemarchand · 11 years ago
  65. 342077e am 67b00d8b: init.rc: change mem cgroups permissions by Rom Lemarchand · 11 years ago
  66. 67b00d8 init.rc: change mem cgroups permissions by Rom Lemarchand · 11 years ago
  67. aacded7 init.rc: start lmkd by Todd Poynor · 11 years ago
  68. 6552f68 Trigger a policy reload from post-fs-data. by Stephen Smalley · 11 years ago
  69. a34f139 am 30caffc0: resolved conflicts for merge of a1af5cf6 to klp-dev-plus-aosp by Colin Cross · 11 years ago
  70. 30caffc resolved conflicts for merge of a1af5cf6 to klp-dev-plus-aosp by Colin Cross · 11 years ago
  71. a1af5cf am d8d99c45: Merge "Handle policy reloads within ueventd rather than restarting it." by Colin Cross · 11 years ago
  72. 46a24db Remove input flinger stubs. (DO NOT MERGE) by Jeff Brown · 11 years ago
  73. 13f4c9f healthd: normal and charger mode startup by Todd Poynor · 11 years ago
  74. 5ba57f9 Merge "add property to adjust extra_free_kbytes kernel vm tunable" by Colin Cross · 11 years ago
  75. e2eb69d Handle policy reloads within ueventd rather than restarting it. by Stephen Smalley · 11 years ago
  76. 57fdb5c add property to adjust extra_free_kbytes kernel vm tunable by Colin Cross · 11 years ago
  77. 5748ee9 Generate init.environ.rc by populating BOOTCLASSPATH by Ying Wang · 11 years ago
  78. f498ec8 am dafa66af: am 2aa33a3d: Add writable data space for radio. by Robert Greenwalt · 11 years ago
  79. dafa66a am 2aa33a3d: Add writable data space for radio. by Robert Greenwalt · 11 years ago
  80. 57fc1ce Split framework jar. by Jeff Brown · 11 years ago
  81. 2aa33a3 Add writable data space for radio. by Robert Greenwalt · 11 years ago
  82. 3884a9b init.rc: Add input flinger. by Jeff Brown · 11 years ago
  83. 4a291b3 Merge "init.rc: configure memory cgroups" by Rom Lemarchand · 11 years ago
  84. 56adf99 am 9a4913d4: init.rc: remove "on fs" section by Nick Kralevich · 11 years ago
  85. 435a52e init.rc: configure memory cgroups by Rom Lemarchand · 11 years ago
  86. 9a4913d init.rc: remove "on fs" section by Nick Kralevich · 11 years ago
  87. e1dbdd6 am 7d6ddc7d: am 2713be91: am fb1c9cf6: Merge "use ext4 instead of yaffs" by Nick Kralevich · 11 years ago
  88. 2713be9 am fb1c9cf6: Merge "use ext4 instead of yaffs" by Nick Kralevich · 11 years ago
  89. f4c1512 use ext4 instead of yaffs by Nick Kralevich · 11 years ago
  90. fafcabd Merge "Added net.dns1 prop for emulator, as Android emulator ignores it by default." by Colin Cross · 11 years ago
  91. 317ec92 Add webviewchromium to BOOTCLASSPATH. by Torne (Richard Coles) · 11 years ago
  92. 7195246 am 5f1a938e: am 3d8e8c14: am 9246f8d6: Merge "init.rc: remove duplicated led-related nodes" by Colin Cross · 11 years ago
  93. 5f1a938 am 3d8e8c14: am 9246f8d6: Merge "init.rc: remove duplicated led-related nodes" by Colin Cross · 11 years ago
  94. 3d8e8c1 am 9246f8d6: Merge "init.rc: remove duplicated led-related nodes" by Colin Cross · 11 years ago
  95. 1e47a74 am 253e91b4: am 477e35d6: Revert "Add persistent property for SELinux enforcment status." by gcondra@google.com · 11 years ago
  96. acef650 am 43329bc1: am 8a387870: Revert "Reload policy after setting up the data partition." by gcondra@google.com · 11 years ago
  97. 9a8cb3a am b9866649: am 52351300: Revert "Add a version check for SELinux policy on device." by gcondra@google.com · 11 years ago
  98. 253e91b am 477e35d6: Revert "Add persistent property for SELinux enforcment status." by gcondra@google.com · 11 years ago
  99. 43329bc am 8a387870: Revert "Reload policy after setting up the data partition." by gcondra@google.com · 11 years ago
  100. b986664 am 52351300: Revert "Add a version check for SELinux policy on device." by gcondra@google.com · 11 years ago