summaryrefslogtreecommitdiffstats
path: root/run-as
Commit message (Expand)AuthorAgeFilesLines
* run-as: build 1161573 failureMark Salyzyn2014-05-081-1/+3
* run-as: turn on -WerrorMark Salyzyn2014-05-072-6/+4
* am aed27f80: am b0739c66: Fix run-as which was broken in Android 4.3Alex Klyubin2013-08-281-19/+24
|\
| * Fix run-as which was broken in Android 4.3Alex Klyubin2013-08-211-19/+24
* | Enable run-as to read packages.list now owned by package_info.Alex Klyubin2013-08-201-1/+1
* | Add legacy layout support to FUSE, enforce write.Jeff Sharkey2013-08-141-1/+1
|/
* am f19e045c: am c8df252f: Merge "run-as: Get seinfo from packages.list and pa...Geremy Condra2013-03-283-5/+23
|\
| * run-as: Get seinfo from packages.list and pass to libselinux.Robert Craig2013-03-283-5/+23
* | am af4ececc: am 515bed0e: Merge "run-as: set the SELinux security context."Colin Cross2013-03-052-0/+8
|\|
| * run-as: set the SELinux security context.Stephen Smalley2012-11-132-0/+8
* | adb: drop capability bounding set on user buildsNick Kralevich2013-02-151-1/+18
|/
* do more checks on packages.listNick Kralevich2012-02-091-0/+10
* Don't statically compile run-asNick Kralevich2012-01-232-7/+3
* run-as: use mmap to read package list fileDavid 'Digit' Turner2011-12-061-32/+59
* run-as: Bump the size of the internal packages list buffer.David 'Digit' Turner2011-06-061-1/+1
* Add 'run-as' command implementation as set-uid program.David 'Digit' Turner2010-03-175-0/+892