aboutsummaryrefslogtreecommitdiff
path: root/ueventd.te
AgeCommit message (Expand)Author
2015-06-08Allow /dev/klog access, drop mknod and __null__ accessNick Kralevich
2015-03-02neverallow ueventd to set propertiesNick Kralevich
2015-02-27Revert "Allow ueventd to set verity.* properties"Sami Tolvanen
2015-02-18Allow ueventd to set verity.* propertiesSami Tolvanen
2014-07-10Remove domain:process from unconfinedNick Kralevich
2014-07-09allow ueventd sysfs_type lnk_fileNick Kralevich
2014-07-07ueventd: Add policy support for ueventd labeling changesNick Kralevich
2014-05-23Restrict requesting contexts other than policy-defined defaults.Stephen Smalley
2014-05-09Drop relabelto_domain() macro and its associated definitions.Stephen Smalley
2014-05-08Add sysfs_type attribute to sysfs, coalesce ueventd rules.Stephen Smalley
2014-05-01ueventd: Adds permission to ueventd to access sysfs fileRuchi Kandoi
2014-02-25Clean up socket rules.Stephen Smalley
2013-11-08Make the ueventd domain enforcing.Nick Kralevich
2013-10-30Move sysfs_devices_system_cpu to the central policy.Nick Kralevich
2013-10-08Start confining ueventdWilliam Roberts
2013-05-20Make all domains unconfined.repo sync
2013-05-14Move domains into per-domain permissive mode.repo sync
2013-05-09SELinux policy for users of libcutils klog_write.Alex Klyubin
2013-04-05Give domains read access to security_file domain.William Roberts
2013-04-05Allow ueventd to relabel sysfs nodes.Stephen Smalley
2013-03-22New dev_types and other minor adjustments.rpcraig
2012-06-07Remove all denials caused by rild on tuna devices.William Roberts
2012-03-07Policy changes to support running the latest CTS.Stephen Smalley
2012-01-12Allow reading of properties area, which is now created before init has switch...Stephen Smalley
2012-01-04SE Android policy.Stephen Smalley