aboutsummaryrefslogtreecommitdiffstats
path: root/kernel.te
Commit message (Expand)AuthorAgeFilesLines
* Merge remote-tracking branch 'upstream/marshmallow-release', tag 'android-6.0...Adnan Begovic2015-10-151-18/+29
|\
| * kernel: allow rebooting, and writing to /dev/__kmsg__Nick Kralevich2015-05-061-0/+12
| * Revert "Revert "SELinux policy changes for re-execing init.""Elliott Hughes2015-04-241-21/+7
| * Revert "SELinux policy changes for re-execing init."Nick Kralevich2015-04-241-7/+21
| * SELinux policy changes for re-execing init.Elliott Hughes2015-04-231-21/+7
| * kernel: allow usbfs:dir searchNick Kralevich2015-03-281-0/+1
| * Allow kernel to read asec_image_file.dcashman2015-03-261-0/+1
| * kernel.te: fix MTP syncNick Kralevich2015-02-261-1/+2
| * allow kernel to use vold file descriptorsNick Kralevich2015-02-251-0/+1
| * kernel: make kernel an mlstrustedsubjectNick Kralevich2015-02-241-1/+1
| * kernel: remove permissive_or_unconfined()Stephen Smalley2015-02-101-1/+0
| * am f3926937: Merge "Switch kernel and init to permissive_or_unconfined()."Daniel Cashman2014-10-301-3/+13
| |\
| | * Switch kernel and init to permissive_or_unconfined().Stephen Smalley2014-10-291-3/+13
| | * support kernel writes to external SDcardsNick Kralevich2014-08-271-2/+3
| | * Rename sdcard_internal/external types.Stephen Smalley2014-07-081-1/+1
* | | SEAndroid: Updated vold domain related policystable/cm-12.0-YNG4Nstable/cm-12.0-YNG3Cstable/cm-12.0-YNG1TAstable/cm-12.0-YNG1Tstable/cm-12.0-YNG1Icm-12.0Ravi Kumar Siddojigari2015-02-111-0/+3
|/ /
* | Allow kernel thread to read app data filesNick Kralevich2014-09-091-0/+7
* | support kernel writes to external SDcardsNick Kralevich2014-08-271-2/+3
* | reconcile aosp (4da3bb1481e4e894a7dee3f3b9ec8cef6f6b1aed) after branching. Pl...Ed Heyl2014-07-141-1/+1
|/
* Allow kernel sdcard read access as well for MTP sync.Stephen Smalley2014-06-241-1/+1
* Allow kernel sdcard access for MTP sync.Stephen Smalley2014-06-241-0/+3
* Remove execute_no_trans from unconfineddomain.Stephen Smalley2014-06-191-0/+16
* Prevent adding transitions to kernel or init domains.Stephen Smalley2014-06-181-0/+8
* Allow mounting of usbfs.Stephen Smalley2014-06-181-0/+3
* Explictly allow init and kernel unlabeled access.Stephen Smalley2014-05-301-0/+3
* Clean up kernel, init, and recovery domains.Stephen Smalley2014-05-291-4/+8
* Remove /system write from unconfinedNick Kralevich2014-05-291-1/+2
* Restrict requesting contexts other than policy-defined defaults.Stephen Smalley2014-05-231-0/+2
* Drop unused rules for raw I/O, mknod, and block device access.Stephen Smalley2014-05-141-7/+0
* Revisit kernel setenforceNick Kralevich2014-05-121-1/+3
* Drop relabelto_domain() macro and its associated definitions.Stephen Smalley2014-05-091-1/+0
* Remove block device access from unconfined domains.Stephen Smalley2014-02-121-0/+2
* Remove several superuser capabilities from unconfined domains.Stephen Smalley2014-02-121-0/+5
* Remove mount-related permissions from unconfined domains.Stephen Smalley2014-02-111-0/+1
* Remove transition / dyntransition from unconfinedNick Kralevich2014-01-271-0/+3
* Restrict ability to set checkreqprot.Stephen Smalley2014-01-081-0/+3
* Allow kernel domain, not init domain, to set SELinux enforcing mode.Stephen Smalley2013-12-061-0/+3
* Revert "Allow kernel domain, not init domain, to set SELinux enforcing mode."Nick Kralevich2013-12-061-3/+0
* Allow kernel domain, not init domain, to set SELinux enforcing mode.Stephen Smalley2013-12-061-0/+3
* Make kernel / init enforcingNick Kralevich2013-11-081-1/+0
* Fix more long-tail denials.Geremy Condra2013-09-051-0/+1
* domain.te: Add backwards compatibility for unlabeled filesNick Kralevich2013-07-101-0/+3
* Move domains into per-domain permissive mode.repo sync2013-05-141-0/+1
* SE Android policy.Stephen Smalley2012-01-041-0/+4