summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* uncrypt needs to write to the BCBstable/cm-12.0-YNG4Nstable/cm-12.0-YNG3Ccm-12.0Ricardo Cerqueira2015-04-221-0/+3
| | | | | | and in QC hardware, that's misc_partition... Change-Id: I1d2f5d11423f01435f17f0e6f5d418cc0ce30e9d
* msm8610: Compile sensor policy and fix typostaging/cm-12.1stable/cm-12.0-YNG1TAstable/cm-12.0-YNG1Tstable/cm-12.0-YNG1Ipercy-g22015-02-211-1/+2
| | | | | Change-Id: I30c33635dcce202f5f6753dc8a9bf746012d66b4 Signed-off-by: percy-g2 <gahlotpercy@gmail.com>
* Revert "SEAndroid: Updated vold domain related policy"Ricardo Cerqueira2015-02-115-7/+0
| | | | | | | | This reverts commit 733050a425e9fbfeaa5f07bfcba0c30795ca7291. This has an incorrect path, and doesn't belong here at all. Any platform using UMS is affected by this Change-Id: I067ba68a64c16406b787fefd97d6c6d9e0d41344
* sepolicy: fix app_process lnk_file read denied issueKun Liang2015-01-211-1/+0
| | | | | | | | app_process is a lnk_file pointed to app_process32 or app_process64 under /system/bin. It should be labelled as system_file but not zygote_exec. Change-Id: If6ddbc9d9262094f3fb44686bff4826d2afc2ce2
* sepolicy : added secontext for app_process which is a link whichSridhar Gujje2015-01-211-0/+1
| | | | | | | | get created and pointed to 64/32 bit arch bin. added secontext as zygote_exec for app_process. Change-Id: I0887c8d90c88a2ecc169aaad3aa92d832e557994
* selinux: Cleanup warningsSteve Kondik2015-01-162-7/+1
| | | | Change-Id: Ic70fe8cafcd837c5a52af69f46b565c5b58c0fa3
* selinux: audio: update policy file for audioSrikanth Uyyala2015-01-151-0/+4
| | | | | | update policy file to allow QACT to access debugfs Change-Id: Ia4897325e1869015f4e205823eff1e923ba3abef
* sepolicy: add appdomain permissions for perfdDilip Gudlur2015-01-152-3/+5
| | | | | | Allow appdomain to access perfd. Change-Id: I20c26842b643c49304a066a5726b9dc531d1a81e
* SEAndroid: Add sepolicy for surfaceflingerDilip Gudlur2015-01-151-0/+5
| | | | | | Add perfd permissions for surfaceflinger. Change-Id: I24844c687457159b7b1eb0559a7469a043b4c60b
* sepolicy: allow radio to access video_device, smd_deviceKun Liang2015-01-151-0/+5
| | | | | | | VideoCall which belongs to radio domain need permission to access video_device, smd_device. Change-Id: Ie14f58ffd3a980e4125c8711177ae6be1b83a49e
* sepolicy: Additional CM-specific mpdecision ruleSteve Kondik2015-01-151-0/+1
| | | | Change-Id: Ie63338d2f7b353b481952e4ae39e117f141a87e1
* Seandroid: Allow mm-pp-deamon access to unix socketJustin Philip2015-01-151-0/+2
| | | | | | | Modify mm-pp-deaemon policy file to enable access to listen and accept unix socket calls from init to enable CABL. Change-Id: If8621d31d8ae07d17803bb2d152bebf5fffdc51e
* sepolicy: Added rule to enable unlink of dpmwrapper socketSusheel Yadagiri2015-01-151-0/+3
| | | | | | | | when dpmd process is restarted dpmwrapper socket needs to be unlinked and started again. Unlink fails because permission is denied. Change-Id: Ie3059785bb7aae940559623e59476d7f15f2730d
* Sepolicy: allow RILD to access health monitor deviceRichard LIU2015-01-151-0/+1
| | | | | | | Assign read permission on system health monitor device to RILD Change-Id: I1691c8354d55f0caea7cf7d85847a15e5e6a344c
* Sepolicy: allow cnd to access ipa_dev.Boxiang Pan2015-01-151-0/+2
| | | | | | | adding rules to allow cnd to access ipa_dev for tethering and data path offload Change-Id: I571c9e627be89c1baa3c4ae28f9fde1304ebf75b
* WFD: Add directory search permissions for video deviceSachin Shah2015-01-151-0/+1
| | | | | | | This permission is needed for WFD to use OMX HAL interface as opposed to V4L2 driver layer. Change-Id: Ib888c88d860ce86f4965de109d297787ddb5ee4b
* netd: Fix creation of hostapd sockets dirRicardo Cerqueira2015-01-141-0/+4
| | | | Change-Id: I76fa316c8512d7e7e887f9f3ec249b7b5912f344
* common: remove duplicateDaniel Hillenbrand2015-01-101-1/+0
| | | | | | | | device/qcom/sepolicy/common/wcnss_service.te:17:ERROR 'duplicate declaration of type/attribute' at token ';' on line 14366: type wcnss_service_qmuxd_socket, file_type; checkpolicy: error(s) encountered while parsing configuration Change-Id: Idbcccdae3f0303f6b7d2a85a2ab75a82b5b729f3
* Fix access to crypto/DRM firmwareRicardo Cerqueira2015-01-102-0/+9
| | | | Change-Id: I099953a8adeacd90320daabfab384de74c52a5c3
* Fix: Repetition of same filenames in the sepolicy union listramsudharsan2015-01-011-2/+0
| | | | | Change-Id: I382431a18d0283f1f7fd603ac8f9b707021f3ef1 Signed-off-by: ramsudharsan <ramsudharsanm@gmail.com>
* sepolicy: Allow apps to read battery statusSteve Kondik2014-12-311-0/+4
| | | | | | * Various apps do this to monitor the battery. No harm there. Change-Id: Id1b843ca509747ed963b89d025a39b5b1fcc7ddb
* sepolicy: Allow untrusted apps to read temp sensorsmyfluxi2014-12-311-0/+5
| | | | Change-Id: I8636f704d7f917e69b69710337ac3dd0e14bda54
* sepolicy: Fix denials related to extended location servicesSteve Kondik2014-12-304-2/+4
| | | | | | * Also snuck in GPU thermal control. Change-Id: I5f0fe6a8c48b9a39e3770cca709a9cb7b3943f85
* Merge remote-tracking branch 'caf/LA.BF.2.1_rb1.6' into cm-12.0Ricardo Cerqueira2014-12-2941-77/+365
|\ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Conflicts: Android.mk common/file_contexts common/ims.te common/mm-pp-daemon.te common/netmgrd.te common/radio.te common/service.te common/service_contexts common/system_app.te common/system_server.te common/thermal-engine.te common/untrusted_app.te common/wpa.te msm8960/Android.mk msm8960/file.te msm8960/file_contexts Change-Id: I8308142c06d36380d422fd2256cceae2227fd04f
| * Merge AU_LINUX_ANDROID_LA.BF.2.1_RB1.05.00.00.173.012 on remote branchLinux Build Service Account2014-12-180-0/+0
| |\ | | | | | | | | | Change-Id: Iec1b3a91aeefefddcfc6eb3f3601fa47d2f7d3b1
| | * Seandroid: Adding policy for atfwdAvijit Kanti Das2014-12-121-0/+1
| | | | | | | | | | | | | | | | | | Provide atfwd write access to property_socket Change-Id: I8afee52ca6c9db2c6ce1dcc37ded24d3bec74687
| | * Merge AU_LINUX_ANDROID_LA.BF.2.1_RB1.05.00.00.173.011 on remote branchLinux Build Service Account2014-12-120-0/+0
| | |\ | | | | | | | | | | | | Change-Id: I22a14d19c9fabf648686360289dbe561645501d9
| | | * Merge "Seandroid: Adding policy for atfwd" into LA.BF.2.1_rb1.4Linux Build Service Account2014-12-041-0/+1
| | | |\
| | | | * Seandroid: Adding policy for atfwdAvijit Kanti Das2014-12-041-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Provide atfwd the write access to property_socket Change-Id: I8afee52ca6c9db2c6ce1dcc37ded24d3bec74687
| | | * | sepolicy: Update thermal policy to enable graphics mitigationShiju Mathew2014-12-041-0/+1
| | | |/ | | | | | | | | | | | | | | | | | | | | | | | | | | | | Update thermal policy so that thermal-engine will be able to access graphics sysfs nodes to do graphics mitigation. Change-Id: I13cef8e82b60382e2ac55966ba72053e1c6cd478
| | | * Merge AU_LINUX_ANDROID_LA.BF.2.1_RB1.05.00.00.173.008 on remote branchLinux Build Service Account2014-12-030-0/+0
| | | |\ | | | | | | | | | | | | | | | Change-Id: Ie89c25dfed4f2a3ab974d585556460a775beb4c6
| | | | * sepolicy: add rule for cne loggingBoxiang Pan2014-11-122-2/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | add a rule for allow enabling cne debug logging. Change-Id: I266b224cf1af720f664f504019f0098d7d258712
| | | | * Merge AU_LINUX_ANDROID_LA.BF.2.1_RB1.05.00.00.173.002 on remote branchLinux Build Service Account2014-11-120-0/+0
| | | | |\ | | | | | | | | | | | | | | | | | | Change-Id: I6588eee30de0a2dd68d152675a70fa704b8a22fa
| | | | | * sepolicy: add rule for cne loggingBoxiang Pan2014-11-052-2/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | add a rule for allow enabling cne debug logging. Change-Id: I266b224cf1af720f664f504019f0098d7d258712
| * | | | | Merge "sepolicy: Allow QMI test to access 64 bit loader"Linux Build Service Account2014-12-151-0/+2
| |\ \ \ \ \
| | * | | | | sepolicy: Allow QMI test to access 64 bit loaderKarthikeyan Ramasubramanian2014-12-121-0/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add SEAndroid policies that enables QMI tests to access 64 bit loader. CRs-Fixed: 770415 Change-Id: I62c84207627555257ba15e7e4814e545977045ba
| * | | | | | Merge "sepolicy: Add system health monitor device contexts and rules"Linux Build Service Account2014-12-153-0/+7
| |\| | | | |
| | * | | | | sepolicy: Add system health monitor device contexts and rulesKarthikeyan Ramasubramanian2014-12-123-0/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add the context for the system health monitor device and add rules to allow the qmi_test_service_tests to access the system health monitor device. CRs-Fixed: 770415 Change-Id: I741bb2fca9df6e09e048ed2b3b9445dd7dbe395e
| * | | | | | Merge "Seandroid: Adding policy for atfwd"Linux Build Service Account2014-12-151-0/+1
| |\ \ \ \ \ \
| | * | | | | | Seandroid: Adding policy for atfwdAvijit Kanti Das2014-12-121-0/+1
| | |/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Provide atfwd write access to property_socket Change-Id: I8afee52ca6c9db2c6ce1dcc37ded24d3bec74687
| * | | | | | Merge "sepolicy: sensors: allow access to execmem"Linux Build Service Account2014-12-131-0/+3
| |\ \ \ \ \ \ | | |/ / / / / | |/| | | | |
| | * | | | | sepolicy: sensors: allow access to execmemSatya Durga Srinivasu Prabhala2014-12-091-0/+3
| | |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Allow sensor daemon to access execmem to supress denial for execmem. Change-Id: I535996736e94eb6d323de28c38b1bb70b0fd3a05
| * | | | | Merge "sepolicy: allow location apps to access sensor services"Linux Build Service Account2014-12-101-0/+2
| |\ \ \ \ \
| | * | | | | sepolicy: allow location apps to access sensor servicesKevin Tang2014-12-081-0/+2
| | |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Added rules for accessing sensor manager services from location applications. CRs-Fixed: 764189 Change-Id: I1e98ed907c70a78198ef35cb70fddfbe48dcb82d
| * | | | | Merge "sepolicy: add getattr attribute rule for appdomain in dpmd"Linux Build Service Account2014-12-101-1/+1
| |\ \ \ \ \
| | * | | | | sepolicy: add getattr attribute rule for appdomain in dpmdSusheel Yadagiri2014-12-051-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | added rule for getattr for dpmd Change-Id: I23516a8f96751ef7556673d52fc23feb63f40489
| * | | | | | Merge "Sepolicy : Add policies for qlogd"Linux Build Service Account2014-12-104-13/+41
| |\ \ \ \ \ \
| | * | | | | | Sepolicy : Add policies for qlogdjinwu2014-12-054-13/+41
| | | |/ / / / | | |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Qlogd need to collect rpm log, qdss log, tcpdump, subsystem restart dump, add more policies for this. Change-Id: Ieb9384fc22cbf0cf9fad5b36c17cd9bc84121306
| * | | | | | Merge "sepolicy: Update the sepolicy for RFS and RMTS"Linux Build Service Account2014-12-104-29/+39
| |\ \ \ \ \ \ | | |/ / / / / | |/| | | | |
| | * | | | | sepolicy: Update the sepolicy for RFS and RMTSNikhilesh Reddy2014-12-054-29/+39
| |/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Update the sepolicy for RFS and RMTS to include all new permissions required and add the tftp_server to the RFS domain Change-Id: I1dc0c062ef21cf9eca1f365291ec7ff5733c7c8e