1. 46e8991 am f19e045c: am c8df252f: Merge "run-as: Get seinfo from packages.list and pass to libselinux." by Geremy Condra · 11 years ago
  2. fced3de run-as: Get seinfo from packages.list and pass to libselinux. by Robert Craig · 11 years ago
  3. 7c646cd am af4ececc: am 515bed0e: Merge "run-as: set the SELinux security context." by Colin Cross · 11 years ago
  4. 080427e adb: drop capability bounding set on user builds by Nick Kralevich · 11 years ago
  5. 4ead8be run-as: set the SELinux security context. by Stephen Smalley · 12 years ago
  6. 4ae7716 do more checks on packages.list by Nick Kralevich · 12 years ago
  7. b2d8f89 Don't statically compile run-as by Nick Kralevich · 12 years ago
  8. 5792ce7 run-as: use mmap to read package list file by David 'Digit' Turner · 13 years ago
  9. 93d81ef run-as: Bump the size of the internal packages list buffer. by David 'Digit' Turner · 13 years ago
  10. 1f4d952 Add 'run-as' command implementation as set-uid program. by David 'Digit' Turner · 14 years ago