summaryrefslogtreecommitdiffstats
path: root/core/jni/com_android_internal_os_Zygote.cpp
Commit message (Expand)AuthorAgeFilesLines
* Zygote : Block SIGCHLD during fork.Narayan Kamath2017-02-031-5/+24
* Merge tag 'android-6.0.1_r74' into HEADJessica Wagantall2016-11-091-0/+34
|\
| * Backport changes to whitelist sockets opened by the zygote.Narayan Kamath2016-09-271-0/+34
* | Merge tag 'android-6.0.1_r22' of https://android.googlesource.com/platform/fr...Steve Kondik2016-03-111-1/+25
|\ \
| * \ Merge "DO NOT MERGE Add 'bluetooth' user to the 'system' group." into cw-e-devSharvil Nanavati2015-09-031-1/+25
| |\ \ | | |/ | |/|
| | * DO NOT MERGE Add 'bluetooth' user to the 'system' group.Sharvil Nanavati2015-08-311-1/+25
* | | Merge tag 'android-6.0.0_r26' into HEADRicardo Cerqueira2015-11-051-0/+41
|\ \ \ | |/ /
| * | Save/restore errno in SIGCHLD handler.Christopher Ferris2015-08-311-0/+10
| |/
| * am cb54ffb2: Merge "Protect runtime storage mount points." into mnc-devJeff Sharkey2015-08-061-3/+3
| |\
| * | Add boost to increase the load on newly-forked zygote processes.Tim Murray2015-08-051-0/+31
* | | zygote: fix memory leak when fork processMykola Kondratenko2015-10-281-2/+2
| |/ |/|
* | Protect runtime storage mount points.Jeff Sharkey2015-08-061-3/+3
|/
* Fully unmount existing storage in Zygote.Jeff Sharkey2015-06-301-2/+34
* Let's reinvent storage, yet again!Jeff Sharkey2015-06-251-29/+42
* Progress towards dynamic storage support.Jeff Sharkey2015-03-301-52/+9
* Frameworks/base: Consistency in core/jniAndreas Gampe2014-11-211-8/+4
* Fix clang warnings in core/jni.Dan Albert2014-11-201-6/+7
* am 43a92646: Merge "Use native brige only if we have a private data directory."Calin Juravle2014-10-291-4/+8
|\
| * Use native brige only if we have a private data directory.Calin Juravle2014-10-291-4/+8
* | am f7d24d24: Merge "PreInitializeNativeBridge only if its Available"Calin Juravle2014-10-281-13/+13
|\ \ | |/
| * PreInitializeNativeBridge only if its AvailableCalin Juravle2014-10-271-13/+13
* | am ee7684ca: am 04517286: Merge "Use strerror(3) when reporting zygote failur...Elliott Hughes2014-09-301-16/+17
|\ \ | |/
| * Use strerror(3) when reporting zygote failures.Elliott Hughes2014-09-301-16/+17
* | resolved conflicts for merge of dfdabe37 to lmp-dev-plus-aospAndreas Gampe2014-09-241-11/+35
|\ \ | |/
| * Frameworks/base: Early init native bridgejgu212014-09-221-11/+36
* | resolved conflicts for merge of 82ad9ec3 to lmp-dev-plus-aospAndreas Gampe2014-09-041-7/+11
|\ \ | |/
| * Frameworks/base: Add native bridge post-fork initializationAndreas Gampe2014-09-031-7/+11
* | Launch processes running under the 'bluetooth' uid with CAP_WAKE_ALARM.Sharvil Nanavati2014-07-161-1/+9
* | Zygote: make libprocessgroup failures non-fatalColin Cross2014-07-141-2/+5
* | ActivityManager: use Process.killProcessGroup to kill forked processesColin Cross2014-07-101-0/+9
|/
* clean up native com.android.internal.os.ZygoteColin Cross2014-06-161-85/+52
* Fix broken logging in Zygote.cpp.Narayan Kamath2014-05-011-7/+5
* Move zygote startup logic to the frameworks.Narayan Kamath2014-04-021-0/+608