1. bb9e011 sepolicy: Add rules for sudaemon by Demon Singur · 6 years ago
  2. 55cf97e crash_dump: disallow ptrace of TCB components by Jeff Vander Stoep · 6 years ago
  3. d65f26f Hide bpfloader sys_admin denials. by Joel Galenson · 6 years ago
  4. 7af4a1f Merge "Setup policy for downloaded apns directory" into pi-dev by Jordan Liu · 6 years ago
  5. 0e403c8 Merge "Finer grained permissions for ctl. properties" into pi-dev by Tom Cherry · 6 years ago
  6. 2208f96 Finer grained permissions for ctl. properties by Tom Cherry · 6 years ago
  7. c871159 Remove fixed bug from bug_map. by Alan Stokes · 6 years ago
  8. 780cd6d Setup policy for downloaded apns directory by Niklas Lindgren · 6 years ago
  9. 09648d9 Merge "Add sync and fence tracepoints to user-visible list of tracepoints." into pi-dev by TreeHugger Robot · 6 years ago
  10. f47f0c3 Add sync and fence tracepoints to user-visible list of tracepoints. by Carmen Jackson · 6 years ago
  11. bb3ba3e Move more metadata policy from device to here by Paul Crowley · 6 years ago
  12. 6002126 Merge "Allow mediaprovider to search /mnt/media_rw" into pi-dev by Jerry Zhang · 6 years ago
  13. 31c4b4e Allow mediaprovider to search /mnt/media_rw by Jerry Zhang · 6 years ago
  14. ce52208 Merge "Track cppreopts SELinux denial." into pi-dev by TreeHugger Robot · 6 years ago
  15. 2cdcdc6 Merge "FrameworksServicesTests: allow access to test.sys.boot.reason property" into pi-dev by Mark Salyzyn · 6 years ago
  16. bb5b0a1 Merge "Add wait_for_keymaster" into pi-dev by Chris Fries · 6 years ago
  17. dfaf391 Merge "Allow system server to write profile snapshots in /data/misc/profman" into pi-dev by Calin Juravle · 6 years ago
  18. 6af7af1 Add wait_for_keymaster by Paul Crowley · 6 years ago
  19. 687d5e4 Allow system server to write profile snapshots in /data/misc/profman by Calin Juravle · 6 years ago
  20. 1b74876 FrameworksServicesTests: allow access to test.sys.boot.reason property by Mark Salyzyn · 9 years ago
  21. 8e6b2d5 Track cppreopts SELinux denial. by Joel Galenson · 6 years ago
  22. 2306cc0 give audioserver access to media.metrics by Ray Essick · 6 years ago
  23. 7ea7f12 Merge "Allow system server to record its own profile" into pi-dev by android-build-team Robot · 6 years ago
  24. 035fcc4 Allow system server to record its own profile by Calin Juravle · 6 years ago
  25. 78e3ed4 Allow lmkd to log to statsd by Yao Chen · 6 years ago
  26. bbb500d Merge "Adding labeling for vendor security patch prop am: 5cac1aa99c am: ad3602d262" into pi-dev by android-build-team Robot · 6 years ago
  27. 26ee5a8 Merge "Move automotive HALs sepolicy to system/" into pi-dev by android-build-team Robot · 6 years ago
  28. 0fe31e0 Allow vold_prepare_subdirs to delete more files. by Paul Crowley · 6 years ago
  29. 30d80f0 Adding labeling for vendor security patch prop am: 5cac1aa99c am: ad3602d262 by Max Bires · 6 years ago
  30. 1818b11 Merge "Track otapreopt_chroot postinstall_file SELinux denial." into pi-dev by TreeHugger Robot · 6 years ago
  31. 81f4377 Track otapreopt_chroot postinstall_file SELinux denial. by Joel Galenson · 6 years ago
  32. faef020 Merge "Allow dumpstate to be used as a lazy HAL." into pi-dev by TreeHugger Robot · 6 years ago
  33. 1fb3bfb Merge "Add metadata_file class for root of metadata folder." into pi-dev by Paul Crowley · 6 years ago
  34. 0b1797b Allow dumpstate to be used as a lazy HAL. by Steven Moreland · 6 years ago
  35. 95758f4 Merge "Remove some priv_app logspam." into pi-dev by TreeHugger Robot · 6 years ago
  36. d45dfbf Merge "Allow dumpstate to kill dumpstate vendor HAL in timeout case" into pi-dev by Wei Wang · 6 years ago
  37. 394dbe3 Move automotive HALs sepolicy to system/ by Pavel Maltsev · 6 years ago
  38. bcbd819 Merge "Allow radio to write to statsd" into pi-dev by Howard Ro · 6 years ago
  39. 1501463 Merge "Track radio SELinux denial." into pi-dev by TreeHugger Robot · 6 years ago
  40. 60d1767 Allow dumpstate to kill dumpstate vendor HAL in timeout case by Wei Wang · 6 years ago
  41. b26bc7d Track radio SELinux denial. by Joel Galenson · 6 years ago
  42. 00c8e3d sepolicy: allow shell to read/write traced prop by Lalit Maganti · 6 years ago
  43. af8fb9f Allow radio to write to statsd by yro · 6 years ago
  44. f5cfaa0 Remove some priv_app logspam. by Joel Galenson · 6 years ago
  45. 93c16bd Setting up sepolicies for statsd planB of listening to its own socket by yro · 6 years ago
  46. 5f79b33 Add metadata_file class for root of metadata folder. by Paul Crowley · 6 years ago
  47. ad3529a Merge "Allow system_server to adjust cpuset for media.codec" into pi-dev by TreeHugger Robot · 6 years ago
  48. bc9f22a Merge "NO PARTIAL RERUN Statsd sepolicy hal_health" into pi-dev by TreeHugger Robot · 6 years ago
  49. ec0160a Allow system_server to adjust cpuset for media.codec by Chong Zhang · 6 years ago
  50. 055a958 NO PARTIAL RERUN Statsd sepolicy hal_health by Bookatz · 6 years ago
  51. ae0b835 Merge "Sepolicy for rw mount point for vendors." into pi-dev by TreeHugger Robot · 6 years ago
  52. f037836 Merge "Let vold_prepare_subdirs completely clean deleted user data." into pi-dev by TreeHugger Robot · 6 years ago
  53. 53b0486 Merge "Add bug_map entries for bugs we've seen." into pi-dev by TreeHugger Robot · 6 years ago
  54. 2bae5b9 Let vold_prepare_subdirs completely clean deleted user data. by Joel Galenson · 6 years ago
  55. fb0aed7 Add bug_map entries for bugs we've seen. by Joel Galenson · 6 years ago
  56. b469c30 Add exFAT support; unify behind "sdcard_type". by Jeff Sharkey · 6 years ago
  57. 210a805 Sepolicy for rw mount point for vendors. by Tri Vo · 6 years ago
  58. e1801fa Merge "Track storaged SELinux denial." into pi-dev by TreeHugger Robot · 6 years ago
  59. 2b84091 Track storaged SELinux denial. by Joel Galenson · 6 years ago
  60. 44b6a7c Allow some vold_prepare_subdirs denials. by Joel Galenson · 6 years ago
  61. a11b16c Whitelist vendor-init-settable bluetooth_prop and wifi_prop by Jaekyun Seok · 6 years ago
  62. cb336d8 Merge "Suppress spurious denial" into pi-dev by TreeHugger Robot · 6 years ago
  63. 96805f1 Merge "hal_tetheroffload: move hwservice mapping to core policy" into pi-dev by TreeHugger Robot · 6 years ago
  64. 3a346ea hal_tetheroffload: move hwservice mapping to core policy by Jeff Vander Stoep · 6 years ago
  65. 443a43c Suppress spurious denial by Jeff Vander Stoep · 6 years ago
  66. a949ddb Merge "Adding ability for priv apps to read traceur fd" am: 8966b8e53d by Max Bires · 6 years ago
  67. 2ccd99a whitelist test failure that bypassed presubmit by Jeff Vander Stoep · 6 years ago
  68. 956aba8 Merge "Installd doesn't need to create cgroup files." into pi-dev by Alan Stokes · 6 years ago
  69. 404bd98 Merge "Add /sys/kernel/memory_state_time to sysfs_power." into pi-dev by Alan Stokes · 6 years ago
  70. 2a63d89 Merge "Add shell:fifo_file permission for audioserver" into pi-dev by TreeHugger Robot · 6 years ago
  71. c581589 Add shell:fifo_file permission for audioserver by Mikhail Naganov · 6 years ago
  72. 269c966 Grant traced_probes search on directories. by Florian Mayer · 6 years ago
  73. 8e8c109 Installd doesn't need to create cgroup files. by Alan Stokes · 6 years ago
  74. a8b3634 Add /sys/kernel/memory_state_time to sysfs_power. by Alan Stokes · 6 years ago
  75. 0fa3d27 Allowing incidentd to get stack traces from processes. by Kweku Adams · 6 years ago
  76. 558cdf1 priv_app: remove more logspam by Jeff Vander Stoep · 6 years ago
  77. ea4eaaf Allow getsockopt and setsockopt for Encap Sockets by Nathan Harold · 6 years ago
  78. 199637e Merge "Update sepolicy to have system_server access stats_data" into pi-dev by TreeHugger Robot · 6 years ago
  79. 7cacc85 Update sepolicy to have system_server access stats_data by yro · 6 years ago
  80. 6577b98 Merge "Allow netutils_wrapper to use pinned bpf program" into pi-dev by TreeHugger Robot · 6 years ago
  81. be9b15c Allow netutils_wrapper to use pinned bpf program by Chenbo Feng · 6 years ago
  82. eaee65f Merge "Put in sepolicies for Codec2.0 services" into pi-dev by TreeHugger Robot · 6 years ago
  83. 941cc9c Merge "Allow incidentd to read LAST_KMSG only for userdebug builds" into pi-dev by TreeHugger Robot · 6 years ago
  84. c2e249d Merge "SELinux changes for I/O tracing." into pi-dev by Primiano Tucci · 6 years ago
  85. aebeae8 Merge "Label /proc/sys/kernel/sched_schedstats." into pi-dev by TreeHugger Robot · 6 years ago
  86. 8d81905 SELinux changes for I/O tracing. by Florian Mayer · 6 years ago
  87. dce0741 Label /proc/sys/kernel/sched_schedstats. by Joel Galenson · 6 years ago
  88. 3079d01 Improve neverallows on /proc and /sys by Jeff Vander Stoep · 6 years ago
  89. fb73512 Merge "Suppress harmless denials for file creation in cgroupfs." into pi-dev by TreeHugger Robot · 6 years ago
  90. 2a05346 Merge "Statsd: Allow statsd to contact perfprofd in userdebug" into pi-dev by TreeHugger Robot · 6 years ago
  91. 92c149d Suppress harmless denials for file creation in cgroupfs. by Alan Stokes · 6 years ago
  92. 4be2889 Put in sepolicies for Codec2.0 services by Pawin Vongmasa · 6 years ago
  93. 4f69d91 Allow incidentd to read LAST_KMSG only for userdebug builds by Yi Jin · 6 years ago
  94. eee056d Merge "Hide some denials." into pi-dev by TreeHugger Robot · 6 years ago
  95. a66d1a4 Hide some denials. by Joel Galenson · 6 years ago
  96. 7d3bd8d Allow vendor-init-settable to persist.radio.multisim.config by Jaekyun Seok · 6 years ago
  97. 2767f9d Statsd: Allow statsd to contact perfprofd in userdebug by Andreas Gampe · 6 years ago
  98. a7c52c5 Merge "crashdump: cleanup logs" into pi-dev by TreeHugger Robot · 6 years ago
  99. cc0304c crashdump: cleanup logs by Jeff Vander Stoep · 6 years ago
  100. 28faedb Merge "Allow system server to access bpf fs" into pi-dev by TreeHugger Robot · 6 years ago