android_device_samsung_klte.../sepolicy
OzzysCmAcc 6492424ad1 klte-common: fix mediaserver denial
Change-Id: I64d3d2aa96081e3f0880063e58b28ff729e6a3cd
2016-07-26 17:09:38 -07:00
..
bluetooth.te sepolicy: allow bluetooth access to CID file 2015-12-08 13:25:10 -05:00
device.te klte-common: Add device-specific SELinux policies 2014-12-20 23:34:14 -08:00
file.te klte-common: Support Fingerprint Hardware 2016-02-29 19:32:44 -08:00
file_contexts klte-common: Support Fingerprint Hardware 2016-02-29 19:32:44 -08:00
fingerprintd.te klte-common: Support Fingerprint Hardware 2016-02-29 19:32:44 -08:00
fsck.te klte-common: Update SELinux configuration 2015-11-14 18:03:57 -08:00
genfs_contexts Revert "sepolicy: Fixes for external storage denials" 2016-01-01 08:31:52 -08:00
healthd.te klte-common: address healthd denial 2015-12-25 02:42:31 -08:00
init.te klte-common: Update SELinux configuration 2015-11-14 18:03:57 -08:00
kernel.te klte-common: Update SELinux configuration 2015-11-14 18:03:57 -08:00
macloader.te klte-common: Grant macloader fsetid 2015-12-23 14:22:54 -08:00
mediaserver.te klte-common: fix mediaserver denial 2016-07-26 17:09:38 -07:00
mm-qcamerad.te klte-common: Update SELinux configuration 2015-11-14 18:03:57 -08:00
rild.te klte-common: Allow rild to access sysfs_sec files 2016-01-20 10:20:16 -08:00
system_app.te klte-common: Support Fingerprint Hardware 2016-02-29 19:32:44 -08:00
system_server.te klte-common: sepolicy: Address system_server denials 2016-05-16 10:29:30 -07:00
tee.te klte-common: Support Fingerprint Hardware 2016-02-29 19:32:44 -08:00
ueventd.te klte-common: Support Fingerprint Hardware 2016-02-29 19:32:44 -08:00
vcs.te klte-common: Support Fingerprint Hardware 2016-02-29 19:32:44 -08:00
wpa.te klte-common: Update SELinux configuration 2015-11-14 18:03:57 -08:00