aboutsummaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* Snap for 4824048 from f65b344e69ebe936d3148cfb56d446e35e4dce17 to pi-releaseandroid-wear-9.0.0_r9android-wear-9.0.0_r8android-wear-9.0.0_r7android-wear-9.0.0_r6android-wear-9.0.0_r5android-wear-9.0.0_r4android-wear-9.0.0_r3android-wear-9.0.0_r23android-wear-9.0.0_r22android-wear-9.0.0_r21android-wear-9.0.0_r20android-wear-9.0.0_r2android-wear-9.0.0_r19android-wear-9.0.0_r18android-wear-9.0.0_r17android-wear-9.0.0_r16android-wear-9.0.0_r15android-wear-9.0.0_r14android-wear-9.0.0_r13android-wear-9.0.0_r12android-wear-9.0.0_r11android-wear-9.0.0_r10android-wear-9.0.0_r1android-cts-9.0_r9android-cts-9.0_r8android-cts-9.0_r7android-cts-9.0_r6android-cts-9.0_r5android-cts-9.0_r4android-cts-9.0_r3android-cts-9.0_r2android-cts-9.0_r13android-cts-9.0_r12android-cts-9.0_r11android-cts-9.0_r10android-cts-9.0_r1android-9.0.0_r9android-9.0.0_r8android-9.0.0_r7android-9.0.0_r60android-9.0.0_r6android-9.0.0_r59android-9.0.0_r58android-9.0.0_r57android-9.0.0_r56android-9.0.0_r55android-9.0.0_r54android-9.0.0_r53android-9.0.0_r52android-9.0.0_r51android-9.0.0_r50android-9.0.0_r5android-9.0.0_r49android-9.0.0_r48android-9.0.0_r3android-9.0.0_r2android-9.0.0_r18android-9.0.0_r17android-9.0.0_r10android-9.0.0_r1security-pi-releasepie-security-releasepie-s2-releasepie-release-2pie-releasepie-r2-s2-releasepie-r2-s1-releasepie-r2-releasepie-platform-releasepie-gsipie-cuttlefish-testingpie-cts-releaseandroid-build-team Robot2018-06-066-30/+0
|\
| * sync requirements for O, O-MR1 with VTSandroid-vts-9.0_r9android-vts-9.0_r8android-vts-9.0_r7android-vts-9.0_r6android-vts-9.0_r5android-vts-9.0_r4android-vts-9.0_r14android-vts-9.0_r13android-vts-9.0_r12android-vts-9.0_r11android-vts-9.0_r10android-9.0.0_r47android-9.0.0_r46android-9.0.0_r45android-9.0.0_r44android-9.0.0_r43android-9.0.0_r42android-9.0.0_r41android-9.0.0_r40android-9.0.0_r39android-9.0.0_r38android-9.0.0_r37android-9.0.0_r36android-9.0.0_r35android-9.0.0_r34android-9.0.0_r33android-9.0.0_r32android-9.0.0_r31android-9.0.0_r30android-9.0.0_r22android-9.0.0_r21android-9.0.0_r20android-9.0.0_r19android-9.0.0_r16pie-qpr3-s1-releasepie-qpr3-releasepie-qpr3-b-releasepie-qpr2-releasepie-qpr1-s3-releasepie-qpr1-s2-releasepie-qpr1-s1-releasepie-qpr1-releasepie-dr1-devpie-devpie-b4s4-releasepie-b4s4-devSteve Muckle2018-06-056-30/+0
* | Snap for 4796401 from d546dcbe8e9b10511bf32519fe2a57face7de182 to pi-releaseandroid-build-team Robot2018-05-226-12/+109
|\|
| * android-4.9, android-4.14: Enable KPROBESAlistair Strachan2018-05-172-0/+6
| * Enable more options required as dependencies.Alistair Strachan2018-05-176-4/+52
| * Enable options required by netd.Alistair Strachan2018-05-173-8/+47
| * android-4.14: Restore missing NETFILTER_XT_MATCH options.Alistair Strachan2018-05-171-0/+4
* | Snap for 4787078 from 845000241f4057b6c1b436e0a8673cc17a92d855 to pi-releaseandroid-build-team Robot2018-05-172-0/+2
|\|
| * Add xt_bpf support for android devicesChenbo Feng2018-05-152-0/+2
* | Snap for 4778776 from 08ef68d14b1a00b9ebc993a9429224e1ea914056 to pi-releaseandroid-build-team Robot2018-05-1316-1223/+0
|\|
| * DO NOT MERGE remove development kernel config fragmentsSteve Muckle2018-05-1016-1223/+0
* | Snap for 4754571 from cf0414b6c15afea77724890427b7ff7ebdfbae91 to pi-releaseandroid-build-team Robot2018-05-0113-0/+919
|\|
| * copy P kernel config requirements to p/Steve Muckle2018-04-2913-0/+919
* | Snap for 4751833 from b44db5b11b2a75a5b100e8e9ed194b8f9215b268 to pi-releaseandroid-build-team Robot2018-04-2914-0/+1019
|\|
| * Merge "Add kernel requirements for target FCM 1 and 2" into pi-devYifan Hong2018-04-2714-0/+1019
| |\
| | * Add kernel requirements for target FCM 1 and 2Yifan Hong2018-04-2714-0/+1019
* | | Snap for 4745538 from 8db03ab581a187ec2c0023693866e4f015cc72ee to pi-releaseandroid-build-team Robot2018-04-265-4/+5
|\| |
| * | Merge "Revert "Require CONFIG_DETECT_HUNG_TASK"" into pi-devTreeHugger Robot2018-04-264-4/+0
| |\ \
| | * | Revert "Require CONFIG_DETECT_HUNG_TASK"Hridya Valsaraju2018-04-254-4/+0
| * | | Merge "recommend CONFIG_REFCOUNT_FULL for 4.14" into pi-devTreeHugger Robot2018-04-251-0/+1
| |\ \ \
| | * | | recommend CONFIG_REFCOUNT_FULL for 4.14Steve Muckle2018-04-251-0/+1
| | | |/ | | |/|
| * / | Require CONFIG_MAGIC_SYSRQHridya Valsaraju2018-04-244-0/+4
| |/ /
* | | Snap for 4736748 from e63ba4fd33b4407fbd522a259d4b2899cda445df to pi-releaseandroid-build-team Robot2018-04-224-0/+4
|\| |
| * | Merge "Require CONFIG_DETECT_HUNG_TASK" into pi-devTreeHugger Robot2018-04-194-0/+4
| |\|
| | * Require CONFIG_DETECT_HUNG_TASKHridya Valsaraju2018-04-184-0/+4
* | | Snap for 4728508 from ff3317b3c84379275313cf81bafa83b9f57fa875 to pi-releaseandroid-build-team Robot2018-04-188-5/+6
|\| |
| * | Merge changes Iff24ac4e,I6cc33568,Icf7ea104,I8451eb55,I7e903748 into pi-devTreeHugger Robot2018-04-178-5/+6
| |\ \
| | * | android-4.14: Add CONFIG_MEMCG{,_SWAP} requirement.Alistair Strachan2018-04-131-0/+2
| | * | android-4.14: replace CONFIG_DEBUG_RODATA with CONFIG_STRICT_KERNEL_RWXGreg Hackmann2018-04-131-1/+1
| | * | android-3.18: Move OABI_COMPAT to base-arm.cfgDmitry Shmidt2018-04-132-1/+1
| | * | android-4.4: Move OABI_COMPAT to base-arm.cfgDmitry Shmidt2018-04-132-1/+1
| | * | Remove INET_LRO & move OABI_COMPAT to base-arm.cfgJaekyun Seok2018-04-132-2/+1
| | |/
* | | Snap for 4725392 from b13395dbed3b6bee2bea833512d2a23a12e02729 to pi-releaseandroid-build-team Robot2018-04-171-1/+1
|\| |
| * | android-4.14: remove quotes in CONFIG_ANDROID_BINDER_DEVICESYifan Hong2018-04-161-1/+1
| |/
* | Snap for 4610834 from 432aff48e24c3c279aaf07c318ad83503f3c4f89 to pi-releaseandroid-build-team Robot2018-02-181-0/+1
|\|
| * android-4.4: restore restriction on CONFIG_INET_LRO am: c248a95d1c am: 4ddffe...Steve Muckle2018-02-161-0/+1
| |\
| | * android-4.4: restore restriction on CONFIG_INET_LRO am: c248a95d1cSteve Muckle2018-02-161-0/+1
| | |\
| | | * android-4.4: restore restriction on CONFIG_INET_LROSteve Muckle2018-02-161-0/+1
| | | |\
| | | | * android-4.4: restore restriction on CONFIG_INET_LROandroid-p-preview-1Steve Muckle2018-02-131-0/+1
* | | | | Snap for 4565898 from a7cda8fc77537d6ea754b02b2aad26059b26dab4 to pi-releaseandroid-build-team Robot2018-01-254-0/+298
|\| | | |
| * | | | android-4.14: Initial version of configs am: cfe72a2573 am: 3d26bacf36Dmitry Shmidt2018-01-254-0/+298
| |\| | |
| | * | | android-4.14: Initial version of configs am: cfe72a2573Dmitry Shmidt2018-01-254-0/+298
| | |\| |
| | | * | android-4.14: Initial version of configsDmitry Shmidt2018-01-254-0/+298
| | | |\|
| | | | * android-4.14: Initial version of configsandroid-wear-8.0.0_r1Dmitry Shmidt2018-01-244-0/+298
* | | | | merge in pi-release history after reset to mastergitbuildkicker2018-01-230-0/+0
|\ \ \ \ \
| * \ \ \ \ merge in pi-release history after reset to mastergitbuildkicker2018-01-230-0/+0
| |\ \ \ \ \ | |/ / / / / |/| | | | |
* | | | | | Snap for 4560043 from e446c5c1abdd8b3015e0b880d51bcfb616159d49 to pi-releaseandroid-build-team Robot2018-01-233-3/+0
|\ \ \ \ \ \ | |/ / / / / |/| / / / / | |/ / / /
| * | | | remove CONFIG_FB requirement am: 92e529f313 am: ec44bff68aSteve Muckle2018-01-233-3/+0
| |\| | |
| | * | | remove CONFIG_FB requirement am: 92e529f313Steve Muckle2018-01-233-3/+0
| | |\| |
| | | * | remove CONFIG_FB requirementSteve Muckle2018-01-233-3/+0
| | | |\|