aboutsummaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2020-02-03Snap for 6176706 from 8edcec53c6d84dc7f85e4c0a8539384b3fe489ec to rvc-releaseandroid-vts-11.0_r9android-vts-11.0_r8android-vts-11.0_r7android-vts-11.0_r6android-vts-11.0_r5android-vts-11.0_r4android-vts-11.0_r3android-vts-11.0_r2android-vts-11.0_r16android-vts-11.0_r15android-vts-11.0_r14android-vts-11.0_r13android-vts-11.0_r12android-vts-11.0_r11android-vts-11.0_r10android-vts-11.0_r1android-security-11.0.0_r76android-security-11.0.0_r75android-security-11.0.0_r74android-security-11.0.0_r73android-security-11.0.0_r72android-security-11.0.0_r71android-security-11.0.0_r70android-security-11.0.0_r69android-security-11.0.0_r68android-security-11.0.0_r67android-security-11.0.0_r66android-security-11.0.0_r65android-security-11.0.0_r64android-security-11.0.0_r63android-security-11.0.0_r62android-security-11.0.0_r61android-security-11.0.0_r60android-security-11.0.0_r59android-security-11.0.0_r58android-security-11.0.0_r57android-security-11.0.0_r56android-security-11.0.0_r55android-security-11.0.0_r54android-security-11.0.0_r53android-security-11.0.0_r52android-security-11.0.0_r51android-security-11.0.0_r50android-security-11.0.0_r49android-security-11.0.0_r1android-platform-11.0.0_r9android-platform-11.0.0_r8android-platform-11.0.0_r7android-platform-11.0.0_r6android-platform-11.0.0_r5android-platform-11.0.0_r40android-platform-11.0.0_r4android-platform-11.0.0_r39android-platform-11.0.0_r38android-platform-11.0.0_r37android-platform-11.0.0_r36android-platform-11.0.0_r35android-platform-11.0.0_r34android-platform-11.0.0_r33android-platform-11.0.0_r32android-platform-11.0.0_r31android-platform-11.0.0_r30android-platform-11.0.0_r3android-platform-11.0.0_r29android-platform-11.0.0_r28android-platform-11.0.0_r27android-platform-11.0.0_r26android-platform-11.0.0_r25android-platform-11.0.0_r24android-platform-11.0.0_r23android-platform-11.0.0_r22android-platform-11.0.0_r21android-platform-11.0.0_r20android-platform-11.0.0_r2android-platform-11.0.0_r19android-platform-11.0.0_r18android-platform-11.0.0_r17android-platform-11.0.0_r16android-platform-11.0.0_r15android-platform-11.0.0_r14android-platform-11.0.0_r13android-platform-11.0.0_r12android-platform-11.0.0_r11android-platform-11.0.0_r10android-platform-11.0.0_r1android-cts-11.0_r9android-cts-11.0_r8android-cts-11.0_r7android-cts-11.0_r6android-cts-11.0_r5android-cts-11.0_r4android-cts-11.0_r3android-cts-11.0_r2android-cts-11.0_r16android-cts-11.0_r15android-cts-11.0_r14android-cts-11.0_r13android-cts-11.0_r12android-cts-11.0_r11android-cts-11.0_r10android-cts-11.0_r1android-11.0.0_r6android-11.0.0_r5android-11.0.0_r4android-11.0.0_r3android-11.0.0_r25android-11.0.0_r2android-11.0.0_r17android-11.0.0_r1android11-tests-releaseandroid11-security-releaseandroid11-s1-releaseandroid11-releaseandroid11-platform-releaseandroid11-gsiandroid-build-team Robot
2020-02-02Upgrade arm-optimized-routines to 33ba19089a261964e1e84ba4edf90263b468c161 am...r_aml_301500702android-mainline-12.0.0_r55android-mainline-11.0.0_r9android-mainline-11.0.0_r8android-mainline-11.0.0_r7android-mainline-11.0.0_r6android-mainline-11.0.0_r5android-mainline-11.0.0_r45android-mainline-11.0.0_r44android-mainline-11.0.0_r43android-mainline-11.0.0_r42android-mainline-11.0.0_r41android-mainline-11.0.0_r40android-mainline-11.0.0_r4android-mainline-11.0.0_r39android-mainline-11.0.0_r38android-mainline-11.0.0_r37android-mainline-11.0.0_r36android-mainline-11.0.0_r35android-mainline-11.0.0_r34android-mainline-11.0.0_r33android-mainline-11.0.0_r32android-mainline-11.0.0_r31android-mainline-11.0.0_r30android-mainline-11.0.0_r3android-mainline-11.0.0_r29android-mainline-11.0.0_r28android-mainline-11.0.0_r27android-mainline-11.0.0_r26android-mainline-11.0.0_r25android-mainline-11.0.0_r24android-mainline-11.0.0_r23android-mainline-11.0.0_r22android-mainline-11.0.0_r21android-mainline-11.0.0_r20android-mainline-11.0.0_r2android-mainline-11.0.0_r19android-mainline-11.0.0_r18android-mainline-11.0.0_r17android-mainline-11.0.0_r16android-mainline-11.0.0_r15android-mainline-11.0.0_r14android-mainline-11.0.0_r13android-mainline-11.0.0_r12android-mainline-11.0.0_r10android-mainline-11.0.0_r1android-11.0.0_r9android-11.0.0_r8android-11.0.0_r7android-11.0.0_r48android-11.0.0_r47android-11.0.0_r46android-11.0.0_r45android-11.0.0_r44android-11.0.0_r43android-11.0.0_r42android-11.0.0_r41android-11.0.0_r40android-11.0.0_r39android-11.0.0_r38android-11.0.0_r37android-11.0.0_r36android-11.0.0_r35android-11.0.0_r34android-11.0.0_r33android-11.0.0_r32android-11.0.0_r31android-11.0.0_r30android-11.0.0_r29android-11.0.0_r28android-11.0.0_r27android-11.0.0_r26android-11.0.0_r24android-11.0.0_r23android-11.0.0_r22android-11.0.0_r21android-11.0.0_r20android-11.0.0_r19android-11.0.0_r18android-11.0.0_r16android-11.0.0_r15android-11.0.0_r14android-11.0.0_r13android-11.0.0_r12android-11.0.0_r11android-11.0.0_r10android11-qpr3-s1-releaseandroid11-qpr3-releaseandroid11-qpr2-releaseandroid11-qpr1-s2-releaseandroid11-qpr1-s1-releaseandroid11-qpr1-releaseandroid11-qpr1-d-s1-releaseandroid11-qpr1-d-releaseandroid11-qpr1-c-releaseandroid11-mainline-tethering-releaseandroid11-mainline-sparse-2021-jan-releaseandroid11-mainline-sparse-2020-dec-releaseandroid11-mainline-releaseandroid11-mainline-permission-releaseandroid11-mainline-os-statsd-releaseandroid11-mainline-networkstack-releaseandroid11-mainline-media-swcodec-releaseandroid11-mainline-media-releaseandroid11-mainline-extservices-releaseandroid11-mainline-documentsui-releaseandroid11-mainline-conscrypt-releaseandroid11-mainline-cellbroadcast-releaseandroid11-mainline-captiveportallogin-releaseandroid11-devandroid11-d2-releaseandroid11-d1-s7-releaseandroid11-d1-s6-releaseandroid11-d1-s5-releaseandroid11-d1-s1-releaseandroid11-d1-releaseandroid11-d1-b-releaseAutomerger Merge Worker
2020-02-02Upgrade arm-optimized-routines to 33ba19089a261964e1e84ba4edf90263b468c161 am...Automerger Merge Worker
2020-02-02Upgrade arm-optimized-routines to 33ba19089a261964e1e84ba4edf90263b468c161 am...Automerger Merge Worker
2020-02-01Upgrade arm-optimized-routines to 33ba19089a261964e1e84ba4edf90263b468c161android-r-preview-1Haibo Huang
2020-01-25Snap for 6160382 from b058c0eac88894414f14c8114979b44f01361e4c to rvc-releaseandroid-build-team Robot
2020-01-25Make ramdisk_available. am: 212cd8465a am: 0d921066e8 am: 14fe0085b7Automerger Merge Worker
2020-01-25Make ramdisk_available. am: 212cd8465a am: 0d921066e8Automerger Merge Worker
2020-01-24Make ramdisk_available.Yifan Hong
2020-01-21Make ramdisk_available.Yifan Hong
2020-01-17Snap for 6142138 from 2c8d0a33567ac680c716243223fdb94f8eef5ae6 to rvc-releaseandroid-build-team Robot
2020-01-16[automerger skipped] DO NOT MERGE - Empty merge qt-qpr1-dev-plus-aosp-without...Automerger Merge Worker
2020-01-16DO NOT MERGE - Empty merge qt-qpr1-dev-plus-aosp-without-vendor (6129114) int...Automerger Merge Worker
2020-01-15DO NOT MERGE - Empty merge qt-qpr1-dev-plus-aosp-without-vendor (6129114) int...Xin Li
2020-01-14math: Add more ulp testsSzabolcs Nagy
2020-01-14math: add vector powSzabolcs Nagy
2020-01-14string: Remove memcpy_bytewiseWilco Dijkstra
2020-01-14Snap for 6132583 from 646dfb71ce5ca9d2deacfccc20fbfd8708f38688 to rvc-releaseandroid-build-team Robot
2020-01-13Correct a comment in Android.bp. am: 9ba6fed26b am: 40dcb31380 am: 87f34a9d7dAutomerger Merge Worker
2020-01-13Correct a comment in Android.bp. am: 9ba6fed26b am: 40dcb31380Automerger Merge Worker
2020-01-13Correct a comment in Android.bp.Elliott Hughes
2020-01-13Correct a comment in Android.bp.Elliott Hughes
2020-01-12Snap for 6128581 from 3069dbee30e9f7aedb24bb77b13ab9de4cf1148c to rvc-releaseandroid-build-team Robot
2020-01-11Stop setting WANT_ROUNDING=0. am: ef3eb23336 am: faac035047 am: cecbdd39deAutomerger Merge Worker
2020-01-11Stop setting WANT_ROUNDING=0. am: ef3eb23336 am: faac035047Automerger Merge Worker
2020-01-10Stop setting WANT_ROUNDING=0.Elliott Hughes
2020-01-10Stop setting WANT_ROUNDING=0.Elliott Hughes
2020-01-09math: fix spurious overflow in pow with clangSzabolcs Nagy
2020-01-08Snap for 6118234 from 2e6074b989bcf29b69ecd0837fcec96ea936430f to rvc-releaseandroid-build-team Robot
2020-01-08Make room for the string routines. am: 543898646f am: 0901342c69 am: 0c66918689Automerger Merge Worker
2020-01-08Make room for the string routines. am: 543898646f am: 0901342c69Automerger Merge Worker
2020-01-07Make room for the string routines.Elliott Hughes
2020-01-07Make room for the string routines.Elliott Hughes
2020-01-07string: Fix compilation of AArch64 strrchr with ClangJake Weinstein
2020-01-07Snap for 6114771 from 729ed3e57d1f30e9e2238ed68533bd2efb199bb5 to rvc-releaseandroid-build-team Robot
2020-01-06Upgrade arm-optimized-routines to 3377796fe24ff1d5396609205426402678208eb1 am...Automerger Merge Worker
2020-01-06Upgrade arm-optimized-routines to 3377796fe24ff1d5396609205426402678208eb1 am...Automerger Merge Worker
2020-01-06Upgrade arm-optimized-routines to 3377796fe24ff1d5396609205426402678208eb1Haibo Huang
2020-01-06string: Add strrchrWilco Dijkstra
2020-01-03Add the Assignment Agreement v1.1 documentSzabolcs Nagy
2020-01-02string: Use L(name) for labelsWilco Dijkstra
2020-01-02string: Use asmdefs.h, ENTRY and ENDWilco Dijkstra
2019-12-26Upgrade arm-optimized-routines to 3377796fe24ff1d5396609205426402678208eb1Haibo Huang
2019-12-20Snap for 6088378 from 58a3848d0c9b500c5e7c7023fe5554ea9ede64d1 to rvc-releaseandroid-build-team Robot
2019-12-19arm-optimized-routines: build and run the tests. am: 3eae8e0a7e am: d01a95fa1...Automerger Merge Worker
2019-12-19arm-optimized-routines: build and run the tests. am: 3eae8e0a7e am: d01a95fa10Automerger Merge Worker
2019-12-19arm-optimized-routines: build and run the tests.Elliott Hughes
2019-12-18arm-optimized-routines: build and run the tests.Elliott Hughes
2019-12-10aarch64: Combine memcpy and memmove implementationsKrzysztof Koch
2019-12-04Snap for 6047681 from c30129d1aa5f9e9ef9592946a052a3c15a67cd26 to rvc-releaseandroid-build-team Robot