aboutsummaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* am f08d0446: am 582620ae: am c2eb12b2: am 9f0af9ec: Merge "zygote/dex2oat: Gr...Jeff Hao2015-08-280-0/+0
|\
| * am 582620ae: am c2eb12b2: am 9f0af9ec: Merge "zygote/dex2oat: Grant additiona...Jeff Hao2015-08-280-0/+0
| |\
| | * am c2eb12b2: am 9f0af9ec: Merge "zygote/dex2oat: Grant additional symlink per...Jeff Hao2015-08-280-0/+0
| | |\
| | | * am 9f0af9ec: Merge "zygote/dex2oat: Grant additional symlink permissions" int...Jeff Hao2015-08-282-0/+4
| | | |\
* | | | | am fd352211: am f83e617f: am 4008b6c6: am b7934922: allow run-as to access /d...Nick Kralevich2015-08-280-0/+0
|\| | | |
| * | | | am f83e617f: am 4008b6c6: am b7934922: allow run-as to access /data/local/tmpNick Kralevich2015-08-280-0/+0
| |\| | |
| | * | | am 4008b6c6: am b7934922: allow run-as to access /data/local/tmpNick Kralevich2015-08-280-0/+0
| | |\| |
| | | * | am b7934922: allow run-as to access /data/local/tmpNick Kralevich2015-08-281-0/+1
| | | |\ \
* | | | | | am d5d55306: am 330dd6e4: am 0edbecf2: am 7cd346a7: am 0055ea90: Allow recove...Nick Kralevich2015-08-280-0/+0
|\| | | | |
| * | | | | am 330dd6e4: am 0edbecf2: am 7cd346a7: am 0055ea90: Allow recovery to create ...Nick Kralevich2015-08-280-0/+0
| |\| | | |
| | * | | | am 0edbecf2: am 7cd346a7: am 0055ea90: Allow recovery to create device nodes ...Nick Kralevich2015-08-280-0/+0
| | |\| | |
| | | * | | am 7cd346a7: am 0055ea90: Allow recovery to create device nodes and modify ro...Nick Kralevich2015-08-280-0/+0
| | | |\ \ \
* | | | | | | am f992c4fa: am aa03e496: am e2ba13b9: am 7adc8cfe: Allow adbd to write to /d...Nick Kralevich2015-08-280-0/+0
|\| | | | | |
| * | | | | | am aa03e496: am e2ba13b9: am 7adc8cfe: Allow adbd to write to /data/adbNick Kralevich2015-08-280-0/+0
| |\| | | | |
| | * | | | | am e2ba13b9: am 7adc8cfe: Allow adbd to write to /data/adbNick Kralevich2015-08-280-0/+0
| | |\| | | |
| | | * | | | am 7adc8cfe: Allow adbd to write to /data/adbNick Kralevich2015-08-283-0/+11
| | | |\ \ \ \
* | | | \ \ \ \ am 0abf74eb: fs_use: Enabled loading security xattrs for squashfsMohamad Ayyash2015-06-170-0/+0
|\ \ \ \ \ \ \ \
| * | | | | | | | fs_use: Enabled loading security xattrs for squashfsMohamad Ayyash2015-06-161-0/+1
| |/ / / / / / /
* | | | | | | | am e05487ac: init.te: Don\'t allow mounting on top of /procNick Kralevich2015-04-251-2/+0
|\ \ \ \ \ \ \ \
| * | | | | | | | init.te: Don't allow mounting on top of /procNick Kralevich2015-04-251-2/+0
* | | | | | | | | am 90c64542: Allow vold to move FUSE backing files directly.Jeff Sharkey2015-04-241-1/+4
|\| | | | | | | |
| * | | | | | | | Allow vold to move FUSE backing files directly.Jeff Sharkey2015-04-241-1/+4
* | | | | | | | | am c2e31a77: Create context for ctl.consoleJeff Vander Stoep2015-04-242-0/+2
|\| | | | | | | |
| * | | | | | | | Create context for ctl.consoleJeff Vander Stoep2015-04-242-0/+2
* | | | | | | | | am eb953648: Revert "Create context for ctl.console"Jeffrey Vander Stoep2015-04-242-2/+0
|\| | | | | | | |
| * | | | | | | | Revert "Create context for ctl.console"Jeffrey Vander Stoep2015-04-242-2/+0
* | | | | | | | | am bbd56b71: Create context for ctl.consoleJeff Vander Stoep2015-04-242-0/+2
|\| | | | | | | |
| * | | | | | | | Create context for ctl.consoleJeff Vander Stoep2015-04-242-0/+2
* | | | | | | | | am 5aac86dc: Revert "Revert "SELinux policy changes for re-execing init.""Elliott Hughes2015-04-244-29/+33
|\| | | | | | | |
| * | | | | | | | Revert "Revert "SELinux policy changes for re-execing init.""Elliott Hughes2015-04-244-29/+33
* | | | | | | | | am 6d97d9b8: Merge "Revert "SELinux policy changes for re-execing init.""Nick Kralevich2015-04-244-33/+29
|\| | | | | | | |
| * | | | | | | | Merge "Revert "SELinux policy changes for re-execing init.""Nick Kralevich2015-04-244-33/+29
| |\ \ \ \ \ \ \ \
| | * | | | | | | | Revert "SELinux policy changes for re-execing init."Nick Kralevich2015-04-244-33/+29
* | | | | | | | | | am ecd57731: Merge "SELinux policy changes for re-execing init."Elliott Hughes2015-04-244-29/+33
|\| | | | | | | | |
| * | | | | | | | | Merge "SELinux policy changes for re-execing init."Elliott Hughes2015-04-244-29/+33
| |\| | | | | | | |
| | * | | | | | | | SELinux policy changes for re-execing init.Elliott Hughes2015-04-234-29/+33
* | | | | | | | | | am caefbd71: allow adbd to set sys.usb.ffs.readyNick Kralevich2015-04-243-1/+4
|\| | | | | | | | |
| * | | | | | | | | allow adbd to set sys.usb.ffs.readyNick Kralevich2015-04-233-1/+4
| |/ / / / / / / /
* | | | | | | | | am 934cf6ea: Merge "gatekeeperd: use more specific label for /data file"Nick Kralevich2015-04-204-6/+8
|\| | | | | | | |
| * | | | | | | | Merge "gatekeeperd: use more specific label for /data file"Nick Kralevich2015-04-204-6/+8
| |\ \ \ \ \ \ \ \
| | * | | | | | | | gatekeeperd: use more specific label for /data fileNick Kralevich2015-04-174-6/+8
* | | | | | | | | | am e98cda25: Grant apps write access to returned vfat FDs.Jeff Sharkey2015-04-181-1/+2
|\| | | | | | | | |
| * | | | | | | | | Grant apps write access to returned vfat FDs.Jeff Sharkey2015-04-181-1/+2
* | | | | | | | | | am c9036fb1: Grant platform apps access to /mnt/media_rw.Jeff Sharkey2015-04-181-0/+6
|\| | | | | | | | |
| * | | | | | | | | Grant platform apps access to /mnt/media_rw.Jeff Sharkey2015-04-181-0/+6
| |/ / / / / / / /
* | | | | | | | | am 6db824a7: Merge "New rules for SID access"Andres Morales2015-04-171-2/+8
|\| | | | | | | |
| * | | | | | | | Merge "New rules for SID access"Andres Morales2015-04-171-2/+8
| |\ \ \ \ \ \ \ \
| | * | | | | | | | New rules for SID accessAndres Morales2015-04-171-2/+8
* | | | | | | | | | am 490a7a8a: Merge "neverallow shell file_type:file link"Nick Kralevich2015-04-161-0/+8
|\| | | | | | | | |
| * | | | | | | | | Merge "neverallow shell file_type:file link"Nick Kralevich2015-04-161-0/+8
| |\ \ \ \ \ \ \ \ \