summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* msm8937: boot block device needs context, toostable/cm-13.0-ZNH2KRicardo Cerqueira2016-11-071-0/+1
| | | | Change-Id: I252ac2fff0a8e9d6de7a14339cb22a990a63bcfd
* msm8937: Add context to recovery block deviceRicardo Cerqueira2016-11-041-0/+1
| | | | Change-Id: Id36d52cc7efae04b9dea4e9f9d72f94162c6b231
* wcnss: Fix I40eeb6895f1c5550813bf8b4182e33f9a4dc5dfdRicardo Cerqueira2016-07-131-1/+1
| | | | | | This applies to user builds, too Change-Id: Iddc7421ba83b3fd7b5f9a66b2dd1c3ffe240e1fa
* wcnss: Fix annoying warning when ptt looks for its log dirRicardo Cerqueira2016-06-291-0/+1
| | | | Change-Id: I40eeb6895f1c5550813bf8b4182e33f9a4dc5dfd
* dpm: Let dpmserviceapp create its subdirsRicardo Cerqueira2016-06-221-1/+1
| | | | Change-Id: I165b059cac1b2db39d0bd600349ca66c6e4f201a
* Merge commit 'cm-13.0-mainline' into cm-13.0-ZNH2KRicardo Cerqueira2016-06-1725-12/+162
|\
| * msm8937: Fix labeling of the cache and FRP partitionsRicardo Cerqueira2016-06-151-1/+2
| | | | | | | | Change-Id: Ib48d599155a354d2a6c366816b878e041a2cbdba
| * netmgrd: Allow netmgrd to set xlat propertySubash Abhinov Kasiviswanathan2016-05-293-0/+5
| | | | | | | | | | | | | | | | | | | | | | Fix the following denial init: avc: denied { set } for property=persist.net.doxlat scontext=u:r:netmgrd:s0 tcontext=u:object_r:default_prop:s0 tclass=property_service CRs-Fixed: 978703 Change-Id: Ifa91d92ee82a29fa3a4a47a6e94dd9152b47e0e5
| * sepolicy: Add zram, swap disks creation permissionChitti Babu Theegala2016-05-293-0/+13
| | | | | | | | | | | | Add policies to permit zram & swap disks creation Change-Id: Ibf79c60901cb2b8ccf62ad98f3a331481119892c
| * sepolicy: add selinux polices for gamedPrasanth Kamuju2016-05-297-0/+46
| | | | | | | | | | | | | | | | | | gamed need permissions to communicate with other daemons/process through sockets CRs-Fixed:987464 Change-Id: Iba51e0a06f01340a9b82fc6214b1bcfb9b81d29d
| * sepolicy : Add new properties for ubwc supportRamakant Singh2016-05-293-0/+5
| | | | | | | | | | | | | | Adding new properties to enable the ubwc support based on hardware capability. Change-Id: Ie0e406360f5a9ceb0a6daaa4d1f7755ce8168fb4
| * sepolicy: Add hand biometrics manager permissionAbinaya P2016-05-241-0/+1
| | | | | | | | | | | | Add hand biometrics manager permission Change-Id: I3d0b1c456b6a7d2d24abfb407d3a70c16cd82396
| * sepolicy: Add improveTouch gesture manager permissionHimanshu Aggarwal2016-05-241-0/+1
| | | | | | | | | | | | Add improveTouch gesture manager permission Change-Id: I641821406135ebb95524aefc7afaf9de66f4f29b
| * sepolicy: Add support for new mdtpdAmit Blay2016-05-223-23/+33
| | | | | | | | | | | | | | | | | | MDTP daemon (mdtpd) was created. All MDTP threads were removed from QSEECOM. This change moves all MDTP specific rules from the qseecomd domain to the mdtp domain. Change-Id: I12f624c89f6fe43b09a7c748c2b0b26dc8c0a0ee
| * Merge branch 'LA.BF64.1.2.2_rb4.37' of ↵Steve Kondik2016-05-1917-11/+89
| |\ | | | | | | | | | | | | | | | git://codeaurora.org/device/qcom/sepolicy into cm-13.0 Change-Id: I5a83ce81d51a0bf769ac5742a30fe92a2d383da9
| | * sepolicy: update perfd socket pathVince Leung2016-03-032-4/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Perfd socket path has been changed from /data/misc/perfd/mpctl to /dev/socket/perfd. Remove socket dir create policies from perfd.te and replace with rw socket file permissions. Change-Id: I98364d42e32a2d4358fddbdc4801fd27bc04e11a
| | * sepolicy: allow location daemons to create directoryJiafei Wen2016-02-241-1/+1
| | | | | | | | | | | | | | | | | | | | | Add directory creating permissions to location daemons Change-Id: Iabd866ea1dfcea8bf2ebf9c79360d493b409c8ae CRs-fixed: 841091
| | * Merge "Enable location_app find permission for user builds"Linux Build Service Account2016-02-201-1/+1
| | |\
| | | * Enable location_app find permission for user buildsDante Russo2015-10-311-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Surfaceflinger find permisson for location_app was enabled only for userdebug and eng builds, but it needs to be present for user builds as well. Change-Id: I61799880242e65e88aa5eb195f19f2f522109a0b CRs-fixed: 928654
| | * | SELINUX: Add BootUp Music Permissionc_yongga2016-01-251-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add the bootup music permissoin CRs-Fixed: 965131 Change-Id: I7e17142ec9362824eff9d2687c1ca9bc5a65febd
| | * | SELINUX: Add BootUp Music Permissionyongga2016-01-252-0/+32
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Add the bootup music permissoin Change-Id: Ia4200c06f88d7abaf1b19a4aa9fbe51930a101da CRs-Fixed: 943280
| | * | Merge "sepolicy: Policy for FIDO Secure UI"Linux Build Service Account2016-01-135-0/+19
| | |\ \
| | | * | sepolicy: Policy for FIDO Secure UIPuneet Mishra2016-01-125-0/+19
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add policy to allow FIDO access to Secure UI and Secure Touch with sysfs files and unix_dgram_socket sendto permissions. Add policy to all FIDO daemons to allow service_manager find. Change-Id: Iea84c17b8959ace58749b5721abdba64e665baf3
| | * | | sepolicy: Define SE policy for alarm and boot animation propertyMao Jinlong2016-01-113-0/+7
| | |/ / | | | | | | | | | | | | | | | | | | | | | | | | | | | | ro.alarm_boot property is to indicate whether it is alarm boot. This property need to set during early boot.If boot up is triggered by rtc alarm, boot animation will be disabled. Change-Id: Ib4243071363917664cd401e5309443587aade1dc
| | * | Merge "healthd : allow healthd have right to read rtc dev file"Linux Build Service Account2016-01-061-0/+3
| | |\ \
| | | * | healthd : allow healthd have right to read rtc dev fileMao Jinlong2015-12-291-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | healthd need to have access to rtc dev file to get rtc and alarm time. Change-Id: Id7224465e5e2152b6819285e0eb2e7a66d84f68c
| | * | | Merge "Location: added network access permission for test app"Linux Build Service Account2015-12-301-0/+1
| | |\ \ \
| | | * | | Location: added network access permission for test appKevin Tang2015-10-221-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ODLT needs to use Maps for testing, which would require internet network access. Adding the correspnoding SE rule. Change-Id: Ifea3b6f8e3769744fc9a5f5250539d0003a9896b CRs-Fixed: 923772
| | * | | | Merge ""sepolicy:common: QFP daemon read permissions to qc_senseid""Linux Build Service Account2015-12-304-0/+8
| | |\ \ \ \
| | | * | | | "sepolicy:common: QFP daemon read permissions to qc_senseid"Baji Patthan2015-12-284-0/+8
| | | | |/ / | | | |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | QFP daemon needs to read calibration data from /persist/data/qc_senseid CRs-Fixed: 952095 Change-Id: I09233b1eedb5f438accc6ca3a22d0db2390ead54
| | * / | | sepolicy: add kill permissions to perfdVince Leung2015-12-171-1/+12
| | |/ / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add permissions to allow perfd kill permissions to send signull to processes Change-Id: Id4ea3b93a2de4eb46c45cbb3c4c93f5fdfeca1ef
| | * | | Merge "Seandroid: Adding policy for WLAN."Linux Build Service Account2015-12-032-0/+12
| | |\ \ \
| | | * | | Seandroid: Adding policy for WLAN.Neelansh Mittal2015-11-062-0/+12
| | | | |/ | | | |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Adding SEL policies for netd and hostapd. These policies will allow the netd to bind to the hostapd as monitor and listen to messages from the hostapd.Also, these will allow the supplicant to access the wpa_socket directory if it's created by netd. CRs-Fixed: 756001 Change-Id: Ib2446898d721a78a5c6a434520f873c69cb65758
| | * | | Merge "sepolicy:common: Adding socket connect policy for mm-qcamera-daemon."Linux Build Service Account2015-12-031-1/+5
| | |\ \ \
| | | * | | sepolicy:common: Adding socket connect policy for mm-qcamera-daemon.Mridul Singh2015-11-181-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Adding socket connect policy for mm-qcamera-daemon to avoid getting denied. Change-Id: I8af423384d94a935618ece4f2440e53d254b3711
| | | * | | mm-camera2: mct: Add permission for graphics fdRamesh V2015-11-181-1/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add permission for graphics fd. we need this to Query display size from display driver and use that info as one of the parameters for filtering preview parameters. Change-Id: I952a780c3c21a7f4eb099382714f18c6cf1dd500
* | | | | | sepolicy: Add support for new mdtpdAmit Blay2016-05-223-23/+33
|/ / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | MDTP daemon (mdtpd) was created. All MDTP threads were removed from QSEECOM. This change moves all MDTP specific rules from the qseecomd domain to the mdtp domain. Change-Id: I12f624c89f6fe43b09a7c748c2b0b26dc8c0a0ee
* | | | | healthd : allow healthd to read RTC/alarm devicesChao Chen2016-02-171-0/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Charger mode support for off mode alarms require healthd to read RTC/alarm devices. REF: CYNGNOS-2073 Change-Id: I5c66699998d17def63a2e1f8981f088448cc8aa6
* | | | | sepolicy: fix mm-qcamerad permission for persist.camera* propertiesScott Mertz2016-01-191-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This fixes denials reading/writing the property_socket Change-Id: Id69404c16c0b10318f570d4aa41fc80bc94b040d
* | | | | Merge branch 'LA.BF.1.1.3_rb1.8' of ↵Steve Kondik2016-01-1944-14/+445
|\ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | git://codeaurora.org/device/qcom/sepolicy into cm-13.0 Change-Id: I2591d44f94b1bf67a858afb951c5d528caaad96d
| * | | | | sepolicy : allow setattr for init_shell domain onRavi Kumar Siddojigari2016-01-101-0/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | sysfs_devices_system_cpu type of files. scripts uses chown on scaling_min/scaling_max nodes which are in /sys/devices/system/cpu Change-Id: Ia7f853c60925c4595b91bdb7467b417a86d7be38
| * | | | | Merge AU_LINUX_ANDROID_LA.BF.1.1.3_RB1.06.00.01.181.007 on remote branchLinux Build Service Account2016-01-090-0/+0
| |\ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | Change-Id: If316e2bf65b20cfee66fca82fe4c22b1fdb4f732
| | * \ \ \ \ Merge AU_LINUX_ANDROID_LA.BF.1.1.3_RB1.06.00.00.181.006 on remote branchLinux Build Service Account2015-12-280-0/+0
| | |\ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | Change-Id: I8e57c5fbe180c45c451f0c01226f2aa904da6660
| | | * \ \ \ \ Merge AU_LINUX_ANDROID_LA.BF.1.1.3_RB1.06.00.00.181.005 on remote branchLinux Build Service Account2015-12-180-0/+0
| | | |\ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | Change-Id: I0d577051d1a6684bebf842a2e08a06b53cb66860
| | | | * | | | | Add SELinux support for factory reset protectionDilipKumar Sreeramaiah2015-12-041-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Map factory reset protection into SELinux sepolicy/file_contexts. Use hardcoded path for partition for now. Change-Id: I0ef6f6aa92be6cbd42ba8ddb9f03abc46bda1833
| | | | * | | | | Add SELinux support for factory reset protectionDilipKumar Sreeramaiah2015-12-041-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Map factory reset protection into SELinux sepolicy/file_contexts. Use hardcoded path for partition for now. Change-Id: I4bb03a9b3cd28c01acff320cb95d1b07f91af5a7
| * | | | | | | | sepolicy: per_mgr: Allow services to find peripheral_manager.Pavan Chikkala2016-01-051-0/+3
| |/ / / / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | mediaserver and per_mgr_proxy can now correctly talk to service manager in order to get the information needed to initiate the binder call to peripheral manager. Change-Id: I3f270970e152a20ab5abb5f354b6e4d4b6eb3698
| * | | | | | | Seandroid: Adding policy for WLAN and TetheringSravanthi Palakonda2015-12-224-11/+14
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Adding SEL policies for netd, hostapd and tethering. These policies will allow the netd to bind to the hostapd as monitor and listen to messages from the hostapd. Also, these will allow the supplicant to access the wpa_socket directory if it's created by netd. Tethering policies will allow tethering to access DHCP leases, and then get device name from it. Tethering will listen to messages from hostapd via netd, then send the connected device information to Settings UI Change-Id: Ief86e9e87fdf7e3433889b0173fc81c4f186beec CRs-Fixed: 949267 [Removed changes from net.te]
| * | | | | | | Merge "Seandroid: Adding policy for WLAN."Linux Build Service Account2015-12-202-0/+12
| |\ \ \ \ \ \ \
| | * | | | | | | Seandroid: Adding policy for WLAN.Neelansh Mittal2015-12-142-0/+12
| | |/ / / / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Adding SEL policies for netd and hostapd. These policies will allow the netd to bind to the hostapd as monitor and listen to messages from the hostapd.Also, these will allow the supplicant to access the wpa_socket directory if it's created by netd. CRs-Fixed: 756001 Change-Id: Ib2446898d721a78a5c6a434520f873c69cb65758