android_system_sepolicy/public
Wei Wang aadedb2051 Allow lmkd to renice process before killing
Bug: 118468011
Bug: 121439388
Test: mem-pressure test
Change-Id: Icf387a02243af60a3bfffba912711f037669fa7f
Merged-In: Icf387a02243af60a3bfffba912711f037669fa7f
2019-01-23 10:36:21 +08:00
..
adbd.te Moving adbd from rootdir to system/bin 2017-08-28 17:38:13 +08:00
app.te Allow ephemeral_app to execute system_file. 2018-06-05 17:56:30 -07:00
asan_extract.te Sync internal master and AOSP sepolicy. 2017-09-26 14:38:47 -07:00
attributes add extended_core_property_type 2018-05-30 17:38:09 +09:00
audioserver.te Move audioserver policy to private 2017-02-07 10:47:18 -08:00
blkid_untrusted.te Move blkid policy to private 2017-02-07 23:57:53 +00:00
blkid.te Move blkid policy to private 2017-02-07 23:57:53 +00:00
bluetooth.te Move bluetooth policy to private 2017-02-06 15:29:10 -08:00
bootanim.te Sync internal master and AOSP sepolicy. 2017-09-26 14:38:47 -07:00
bootstat.te Remove bootstat access to proc label. 2017-09-18 10:29:24 -07:00
bufferhubd.te SELinux policies for PDX services 2017-05-15 10:07:05 -07:00
cameraserver.te Add shell:fifo_file permission for cameraserver 2018-02-28 16:12:40 -08:00
charger.te charger: allow to read /sys/class/power_supply 2018-01-18 16:46:17 -08:00
clatd.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
cppreopts.te Grant cppreopts.sh permissions to cleanup if it fails 2017-08-23 16:00:23 +00:00
crash_dump.te crash_dump: disallow ptrace of TCB components 2018-07-12 11:33:30 -07:00
device.te Add secure_element_device 2018-03-07 13:54:21 -08:00
dex2oat.te Reland "Allow dexopt to follow /odm/lib(64) symlinks."" 2018-04-02 23:59:19 +09:00
dhcp.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
display_service_server.te Add fwk_display_hwservice. 2017-05-17 11:00:28 -07:00
dnsmasq.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
domain.te domain.te & kernel.te: allow kernel to write nativetest_data_file 2018-05-16 07:46:17 -07:00
drmserver.te No access to tee domain over Unix domain sockets 2017-04-03 11:26:01 -07:00
dumpstate.te dumpstate: allow /metadata for df 2018-05-13 10:13:59 -07:00
e2fs.te Allow vendor_init and e2fs to enable metadata encryption 2018-02-01 13:25:34 -08:00
ephemeral_app.te Move ephemeral_app policy to private 2017-01-09 15:34:27 -08:00
file.te Add metadata_file class for root of metadata folder. 2018-04-20 11:14:49 -07:00
fingerprintd.te Remove fingerprintd access to sysfs_type and cgroup label. 2017-09-19 17:12:14 -07:00
fsck_untrusted.te Sync internal master and AOSP sepolicy. 2017-09-27 18:55:47 -07:00
fsck.te Allow access to the metadata partition for metadata encryption. 2018-01-19 14:45:08 -08:00
gatekeeperd.te Sync internal master and AOSP sepolicy. 2017-09-26 14:38:47 -07:00
global_macros sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
hal_allocator.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_audio.te Whitelist vendor-init-settable bluetooth_prop and wifi_prop 2018-04-13 11:08:48 +09:00
hal_audiocontrol.te Allow auto HAL clients to access hw services 2018-05-02 09:54:40 -07:00
hal_authsecret.te authsecret HAL policies. 2018-02-05 11:19:46 +00:00
hal_bluetooth.te Whitelist vendor-init-settable bluetooth_prop and wifi_prop 2018-04-13 11:08:48 +09:00
hal_bootctl.te Hide sys_rawio SELinux denials. 2018-04-11 10:53:36 -07:00
hal_broadcastradio.te Move Broadcast Radio HAL to a separate binary. 2017-09-15 10:16:48 -07:00
hal_camera.te Camera: sepolicy for external camera 2018-01-30 16:27:47 -08:00
hal_cas.te Fix CTS regressions 2017-11-22 04:54:41 +00:00
hal_configstore.te Add exFAT support; unify behind "sdcard_type". 2018-04-16 12:49:10 -06:00
hal_confirmationui.te Added default policy for Confirmation UI HAL 2018-01-24 10:22:40 -08:00
hal_contexthub.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_drm.te Move platform/vendor data violations to device policy 2017-11-22 08:59:08 -08:00
hal_dumpstate.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_evs.te Move automotive HALs sepolicy to system/ 2018-04-23 15:46:41 -07:00
hal_fingerprint.te Fingerprint data is now stored in one of two ways depending on the 2018-01-23 14:30:38 -08:00
hal_gatekeeper.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_gnss.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_graphics_allocator.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
hal_graphics_composer.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
hal_health.te hal_health: allow to write kernel logs. 2018-04-06 10:23:39 -07:00
hal_ir.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_keymaster.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_light.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_lowpan.te Sync internal master and AOSP sepolicy. 2017-09-27 18:55:47 -07:00
hal_memtrack.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_neuralnetworks.te Sync internal master and AOSP sepolicy. 2017-09-26 14:38:47 -07:00
hal_neverallows.te Allow to use sockets from hal server for auto 2018-05-14 14:36:19 -07:00
hal_nfc.te Move platform/vendor data violations to device policy 2017-11-22 08:59:08 -08:00
hal_oemlock.te Add missing sepolicies for OemLock HAL. 2017-05-31 15:22:05 +01:00
hal_power.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_secure_element.te SE Policy for Secure Element app and Secure Element HAL 2018-01-29 21:31:42 +00:00
hal_sensors.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
hal_telephony.te Add exFAT support; unify behind "sdcard_type". 2018-04-16 12:49:10 -06:00
hal_tetheroffload.te Sync internal master and AOSP sepolicy. 2017-09-26 14:38:47 -07:00
hal_thermal.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_tv_cec.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_tv_input.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_usb_gadget.te hal_usb_gadget sepolicy 2018-01-19 18:56:16 +00:00
hal_usb.te Revert "Allow callers of uevent_kernel_*() access to /proc/sys/kernel/overflowuid" 2018-01-08 13:09:34 -08:00
hal_vehicle.te Allow auto HAL clients to access hw services 2018-05-02 09:54:40 -07:00
hal_vibrator.te Allow hal_vibrator access to sysfs_vibrator files. 2018-03-01 14:30:52 +00:00
hal_vr.te Restrict access to hwservicemanager 2017-04-21 09:54:53 -07:00
hal_weaver.te Add missing sepolicies for the Weaver HAL. 2017-05-31 15:17:11 +01:00
hal_wifi_hostapd.te sepolicy(hostapd): Add a HIDL interface for hostapd 2018-01-12 14:05:38 -08:00
hal_wifi_offload.te Sync internal master and AOSP sepolicy. 2017-09-26 14:38:47 -07:00
hal_wifi_supplicant.te Move platform/vendor data violations to device policy 2017-11-22 08:59:08 -08:00
hal_wifi.te Whitelist vendor-init-settable bluetooth_prop and wifi_prop 2018-04-13 11:08:48 +09:00
healthd.te Merge "Whitelist exported platform properties" am: 70d2bb432a am: 42f8d7b27a 2018-01-10 23:53:09 +00:00
hwservice.te Move automotive HALs sepolicy to system/ 2018-04-23 15:46:41 -07:00
hwservicemanager.te Add hwservice_contexts and support for querying it. 2017-04-12 18:07:12 -07:00
idmap.te Suppress denials from idmap reading installd's files. 2018-01-25 10:07:19 -08:00
incident_helper.te Selinux permissions for incidentd project 2018-01-23 19:08:49 +00:00
incident.te Add incident command and incidentd daemon se policy. 2017-02-07 15:52:07 -08:00
incidentd.te Add incident command and incidentd daemon se policy. 2017-02-07 15:52:07 -08:00
init.te Move more metadata policy from device to here 2018-05-18 14:12:40 -07:00
inputflinger.te te_macros: introduce add_service() macro 2017-01-26 04:43:16 +00:00
install_recovery.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
installd.te Installd doesn't need to create cgroup files. 2018-04-06 12:12:22 +01:00
ioctl_defines Fix TIOCSCTTY ioctl definition for mips 2017-08-31 18:16:46 +02:00
ioctl_macros
isolated_app.te Move isolated_app policy to private 2017-01-05 16:06:54 -08:00
kernel.te domain.te & kernel.te: allow kernel to write nativetest_data_file 2018-05-16 07:46:17 -07:00
keystore.te Adding ability for keystore to find dropbox 2018-04-26 16:14:24 +00:00
lmkd.te Allow lmkd to renice process before killing 2019-01-23 10:36:21 +08:00
logd.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
logpersist.te logpersist: do not permit dynamic transition to domain 2016-12-29 09:29:36 -08:00
mdnsd.te Move mdnsd policy to private 2017-02-06 15:02:32 -08:00
mediacodec.te Put in sepolicies for Codec2.0 services 2018-03-29 04:42:25 -07:00
mediadrmserver.te Sync internal master and AOSP sepolicy. 2017-09-26 14:38:47 -07:00
mediaextractor.te Allow sdcardfs:file read access on mediaextractor 2018-05-01 13:25:24 -07:00
mediametrics.te Sync internal master and AOSP sepolicy. 2017-09-26 14:38:47 -07:00
mediaprovider.te Split mediaprovider from priv_app. 2017-07-10 11:17:18 -07:00
mediaserver.te mediaserver: remove access to 'sysfs' type. 2017-11-16 17:34:14 -08:00
modprobe.te modprobe: shouldn't load kernel modules from /system 2018-03-23 14:16:25 -07:00
mtp.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
net.te Move netdomain policy to private 2017-02-06 15:02:00 -08:00
netd.te Allow dumpstate to read property_type 2018-04-17 07:44:05 +09:00
netutils_wrapper.te add netutils_wrappers 2017-04-14 22:57:27 -07:00
neverallow_macros Ban socket connections between core and vendor 2017-03-27 08:49:13 -07:00
nfc.te Remove unnecessary rules from NFC HAL clients 2017-03-22 16:22:33 -07:00
otapreopt_chroot.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
otapreopt_slot.te Sepolicy: Give otapreopt_slot read on A/B artifact links 2017-04-07 20:19:41 -07:00
performanced.te Suppress noisy performanced denials in permissive mode. 2018-02-27 10:42:12 +00:00
perfprofd.te Selinux: Fix perfprofd policy 2018-04-02 15:08:14 -07:00
platform_app.te Move platform_app policy to private 2017-01-09 14:52:59 -08:00
postinstall_dexopt.te Sepolicy: Modify postinstall_dexopt 2018-05-01 10:47:21 -07:00
postinstall.te
ppp.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
preopt2cachename.te
priv_app.te Move priv_app policy to private 2017-01-05 15:44:32 -08:00
profman.te Allow profman to resolve symlinks on dirs 2018-04-30 14:56:34 -07:00
property_contexts Make system property audio.camerasound.force a vendor-writable property, 2018-06-21 13:12:48 -07:00
property.te Make system property audio.camerasound.force a vendor-writable property, 2018-06-21 13:12:48 -07:00
racoon.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
radio.te Allow vendor-init-settable to persist.radio.multisim.config 2018-03-28 12:55:30 +09:00
recovery_persist.te
recovery_refresh.te
recovery.te Whitelist exported platform properties 2018-01-10 16:15:25 +00:00
roles
runas.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
sdcardd.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
secure_element.te SE Policy for Secure Element app and Secure Element HAL 2018-01-29 21:31:42 +00:00
service.te Added SELinux policy for BinderCallsStatsService 2018-03-21 00:50:33 +00:00
servicemanager.te Prevent vendor_init from using binder or sockets 2018-02-09 19:32:59 +00:00
sgdisk.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
shared_relro.te Allow shared_relro to connect to activity_service. 2017-07-24 17:38:40 -04:00
shell.te Allow system server to write profile snapshots in /data/misc/profman 2018-05-09 11:41:39 -07:00
slideshow.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
su.te authsecret HAL policies. 2018-02-05 11:19:46 +00:00
surfaceflinger.te Move surfaceflinger policy to private 2017-02-07 10:06:12 -08:00
system_app.te Move system_app policy to private 2017-01-05 17:20:28 -08:00
system_server.te Move system_server policy to private 2017-02-07 20:24:05 +00:00
te_macros Allowing incidentd to get stack traces from processes. 2018-04-05 16:37:05 -07:00
tee.te Fingerprint data is now stored in one of two ways depending on the 2018-01-23 14:30:38 -08:00
thermalserviced.te PowerUI access to thermalservice 2017-10-14 01:05:58 +00:00
tombstoned.te tombstoned: allow linking tombstones. 2018-05-02 14:44:18 -07:00
toolbox.te
traced_probes.te Make traced_probes mlstrustedsubject. 2018-04-12 19:05:22 +01:00
traceur_app.te Enable Traceur on user builds. 2018-02-02 12:46:36 -08:00
tzdatacheck.te Allow the shell user to run tzdatacheck 2017-04-20 09:31:36 +00:00
ueventd.te ueventd: allow reading kernel cmdline 2018-05-21 09:55:41 +08:00
uncrypt.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
untrusted_app.te Enforce per-app data protections for targetSdk 28+ 2018-01-18 13:32:57 -08:00
untrusted_v2_app.te Add new untrusted_v2_app domain 2017-02-21 12:39:55 -08:00
update_engine_common.te Make /proc/sys/kernel/random available to everyone 2017-11-20 21:02:21 +00:00
update_engine.te Hide sys_rawio SELinux denials. 2018-04-11 10:53:36 -07:00
update_verifier.te Create sysfs_dm label. 2017-10-10 14:42:24 -07:00
usbd.te usbd sepolicy 2018-01-20 03:41:21 +00:00
vdc.te Sync internal master and AOSP sepolicy. 2017-09-27 18:55:47 -07:00
vendor_init.te Make system property audio.camerasound.force a vendor-writable property, 2018-06-21 13:12:48 -07:00
vendor_shell.te Allow shell to start vendor shell 2018-01-16 18:28:51 +00:00
vendor_toolbox.te Allow init to run vendor toybox for modprobe 2017-05-24 15:01:20 -07:00
virtual_touchpad.te Allow vr_hwc and virtual_touchpad to query for permissions 2017-04-21 17:15:03 -04:00
vndservice.te Add default label and mapping for vendor services 2017-04-28 14:56:57 -07:00
vndservicemanager.te Initial sepolicy for vndservicemanager. 2017-03-23 00:20:43 +00:00
vold_prepare_subdirs.te Move most of public/vold_prepare_subdirs.te to private 2017-10-25 13:06:25 -07:00
vold.te Allow vendor_init to getattr vold_metadata_file. 2018-05-14 13:08:46 -07:00
vr_hwc.te SELinux policies for PDX services 2017-05-10 16:39:19 -07:00
watchdogd.te
webview_zygote.te Move webview_zygote policy to private 2017-01-27 17:01:43 +00:00
wificond.te Whitelist vendor-init-settable bluetooth_prop and wifi_prop 2018-04-13 11:08:48 +09:00
wpantund.te sepolicy: Add rules for non-init namespaces 2017-11-21 08:34:32 -07:00
zygote.te Move zygote policy to private 2017-01-26 13:31:16 -08:00