Advertisement
Captain_Throwback

MR - su zip success 1

Nov 25th, 2015
107
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 143.16 KB | None | 0 0
  1. Starting TWRP 2.8.7 on Wed Nov 25 23:10:32 2015
  2. (pid 251)
  3. Setting SELinux to permissive
  4. TW_INCLUDE_DUMLOCK := true
  5. I:Lun file '/sys/devices/msm_dwc3/f9200000.dwc3/gadget/lun0/file'
  6. TW_INCLUDE_CRYPTO := true
  7. I:TW_BRIGHTNESS_PATH := /sys/class/leds/lcd-backlight/brightness
  8. I:Found brightness file at '/sys/class/leds/lcd-backlight/brightness'
  9. I:TWFunc::Set_Brightness: Setting brightness control to 255
  10. Starting the UI...Pixel format: 1080x1920 @ 32bpp
  11. Pixel format: RGBX_8888
  12. Not using qualcomm overlay, 'mdssfb_90000'
  13. framebuffer: fd 4 (1080 x 1920)
  14. minui: /sys/board_properties/virtualkeys.synaptics-rmi-touchscreen is 5 % 6
  15. => Linking mtab
  16. => Processing recovery.fstab
  17. I:Processing '/boot'
  18. I:Processing '/cache'
  19. I:Processing '/data'
  20. I:Processing '/misc'
  21. I:Processing '/recovery'
  22. I:Processing '/system'
  23. I:Processing '/devlog'
  24. I:Created '/devlog' folder.
  25. I:Processing '/carrier'
  26. I:Created '/carrier' folder.
  27. I:Processing '/reserve'
  28. I:Created '/reserve' folder.
  29. I:Processing '/external_sd'
  30. I:Created '/external_sd' folder.
  31. I:Processing '/sd_ext'
  32. I:Created '/sd_ext' folder.
  33. I:Processing '/usb_otg'
  34. I:Created '/usb_otg' folder.
  35. I:Using automatic handling for /data/media emulated storage device.
  36. I:Setting up '/data' as data/media emulated storage.
  37. I:Created '/sdcard' folder.
  38. I:mount -o bind '/data/media' '/sdcard' process ended with RC=0
  39. I:Created '/and-sec' folder.
  40. I:Creating Android Secure: /external_sd/.android_secure
  41. I:mount -o bind '/external_sd/.android_secure' '/and-sec' process ended with RC=0
  42. I:Backup folder set to '/data/media/0/TWRP/BACKUPS/HT444SF01255'
  43. I:Settings storage is '/data/media/0'
  44. Updating partition details...
  45. I:mount -o bind '/data/media/0' '/sdcard' process ended with RC=0
  46. I:Data backup size is 3748MB, free: 18833MB.
  47. I:Unable to mount '/usb_otg'
  48. I:Actual block device: '', current file system: 'vfat'
  49. ...done
  50. I:mount -o bind '/data/media/0' '/sdcard' process ended with RC=0
  51. I:Unmounting main partitions...
  52.  
  53.  
  54. Partition Logs:
  55. /boot | /dev/block/mmcblk0p42 | Size: 16MB Raw size: 0
  56.  
  57. Flags: Can_Be_Backed_Up IsPresent Can_Flash_Img
  58. Primary_Block_Device: /dev/block/mmcblk0p42
  59. Display_Name: Boot
  60. Storage_Name: boot
  61. Backup_Path: /boot
  62. Backup_Name: boot
  63. Backup_Display_Name: Boot
  64. Storage_Path: /boot
  65. Current_File_System: emmc
  66. Fstab_File_System: emmc
  67. Backup_Method: dd
  68.  
  69. /cache | /dev/block/mmcblk0p46 | Size: 377MB Used: 6MB Free: 370MB Backup Size: 6MB Raw size: 402653184
  70.  
  71. Flags: Can_Be_Mounted Can_Be_Wiped Can_Be_Backed_Up Wipe_During_Factory_Reset Wipe_Available_in_GUI IsPresent
  72. Primary_Block_Device: /dev/block/mmcblk0p46
  73. Display_Name: Cache
  74. Storage_Name: Cache
  75. Backup_Path: /cache
  76. Backup_Name: cache
  77. Backup_Display_Name: Cache
  78. Storage_Path: /cache
  79. Current_File_System: ext4
  80. Fstab_File_System: ext4
  81. Backup_Method: files
  82.  
  83. /data | /dev/block/mmcblk0p47 | Size: 25532MB Used: 3748MB Free: 18833MB Backup Size: 3748MB Raw size: 27246198784
  84.  
  85. Flags: Can_Be_Mounted Can_Be_Wiped Can_Be_Backed_Up Wipe_During_Factory_Reset Wipe_Available_in_GUI IsPresent Can_Be_Encrypted Has_Data_Media Can_Encrypt_Backup Use_Userdata_Encryption Is_Storage Is_Settings_Storage
  86. Symlink_Path: /data/media/0
  87. Symlink_Mount_Point: /sdcard
  88. Primary_Block_Device: /dev/block/mmcblk0p47
  89. Crypto_Key_Location: /dev/block/platform/msm_sdcc.1/by-name/extra
  90. Display_Name: Data
  91. Storage_Name: Internal Storage
  92. Backup_Path: /data
  93. Backup_Name: data
  94. Backup_Display_Name: Data
  95. Storage_Path: /data/media/0
  96. Current_File_System: ext4
  97. Fstab_File_System: ext4
  98. Backup_Method: files
  99. MTP_Storage_ID: 65539
  100.  
  101. /misc | /dev/block/mmcblk0p24 | Size: 1MB Raw size: 0
  102.  
  103. Flags: IsPresent
  104. Primary_Block_Device: /dev/block/mmcblk0p24
  105. Display_Name: misc
  106. Storage_Name: misc
  107. Backup_Path: /misc
  108. Backup_Name: misc
  109. Backup_Display_Name: misc
  110. Storage_Path: /misc
  111. Current_File_System: emmc
  112. Fstab_File_System: emmc
  113. Backup_Method: dd
  114.  
  115. /recovery | /dev/block/mmcblk0p43 | Size: 24MB Raw size: 0
  116.  
  117. Flags: IsPresent Can_Flash_Img
  118. Primary_Block_Device: /dev/block/mmcblk0p43
  119. Display_Name: Recovery
  120. Storage_Name: recovery
  121. Backup_Path: /recovery
  122. Backup_Name: recovery
  123. Backup_Display_Name: Recovery
  124. Storage_Path: /recovery
  125. Current_File_System: emmc
  126. Fstab_File_System: emmc
  127. Backup_Method: dd
  128.  
  129. /system | /dev/block/mmcblk0p45 | Size: 2641MB Used: 990MB Free: 1651MB Backup Size: 990MB Raw size: 2818572288
  130.  
  131. Flags: Can_Be_Mounted Can_Be_Wiped Can_Be_Backed_Up Wipe_Available_in_GUI IsPresent
  132. Primary_Block_Device: /dev/block/mmcblk0p45
  133. Display_Name: System
  134. Storage_Name: System
  135. Backup_Path: /system
  136. Backup_Name: system
  137. Backup_Display_Name: System
  138. Storage_Path: /system
  139. Current_File_System: ext4
  140. Fstab_File_System: ext4
  141. Backup_Method: files
  142.  
  143. /devlog | /dev/block/mmcblk0p39 | Size: 29MB Used: 26MB Free: 3MB Backup Size: 26MB Raw size: 31457280
  144.  
  145. Flags: Can_Be_Mounted Can_Be_Wiped IsPresent
  146. Primary_Block_Device: /dev/block/mmcblk0p39
  147. Display_Name: devlog
  148. Storage_Name: devlog
  149. Backup_Path: /devlog
  150. Backup_Name: devlog
  151. Backup_Display_Name: devlog
  152. Storage_Path: /devlog
  153. Current_File_System: ext4
  154. Fstab_File_System: ext4
  155. Backup_Method: files
  156.  
  157. /carrier | /dev/block/mmcblk0p37 | Size: 24MB Used: 10MB Free: 14MB Backup Size: 10MB Raw size: 26214400
  158.  
  159. Flags: Can_Be_Mounted Can_Be_Wiped IsPresent
  160. Primary_Block_Device: /dev/block/mmcblk0p37
  161. Display_Name: carrier
  162. Storage_Name: carrier
  163. Backup_Path: /carrier
  164. Backup_Name: carrier
  165. Backup_Display_Name: carrier
  166. Storage_Path: /carrier
  167. Current_File_System: ext4
  168. Fstab_File_System: ext4
  169. Backup_Method: files
  170.  
  171. /reserve | /dev/block/mmcblk0p41 | Size: 45MB Used: 9MB Free: 36MB Backup Size: 9MB Raw size: 48128000
  172.  
  173. Flags: Can_Be_Mounted Can_Be_Wiped IsPresent
  174. Primary_Block_Device: /dev/block/mmcblk0p41
  175. Display_Name: reserve
  176. Storage_Name: reserve
  177. Backup_Path: /reserve
  178. Backup_Name: reserve
  179. Backup_Display_Name: reserve
  180. Storage_Path: /reserve
  181. Current_File_System: vfat
  182. Fstab_File_System: vfat
  183. Backup_Method: files
  184.  
  185. /external_sd | /dev/block/mmcblk1p1 | Size: 89168MB Used: 65924MB Free: 23243MB Backup Size: 0MB Raw size: 93503619072
  186.  
  187. Flags: Can_Be_Mounted Can_Be_Wiped Can_Be_Backed_Up Wipe_Available_in_GUI Removable IsPresent Has_Android_Secure Is_Storage
  188. Symlink_Path: /external_sd/.android_secure
  189. Symlink_Mount_Point: /and-sec
  190. Primary_Block_Device: /dev/block/mmcblk1p1
  191. Alternate_Block_Device: /dev/block/mmcblk1
  192. Display_Name: Micro SDcard
  193. Storage_Name: Micro SDcard
  194. Backup_Path: /and-sec
  195. Backup_Name: and-sec
  196. Backup_Display_Name: Android Secure
  197. Storage_Path: /external_sd
  198. Current_File_System: exfat
  199. Fstab_File_System: vfat
  200. Backup_Method: files
  201. MTP_Storage_ID: 65537
  202.  
  203. /sd_ext | /dev/block/mmcblk1p2 | Size: 32205MB Used: 6883MB Free: 25322MB Backup Size: 6883MB Raw size: 34359738368
  204.  
  205. Flags: Can_Be_Mounted Can_Be_Wiped Wipe_Available_in_GUI Removable IsPresent
  206. Primary_Block_Device: /dev/block/mmcblk1p2
  207. Display_Name: SD-Ext
  208. Storage_Name: SD-Ext
  209. Backup_Path: /sd_ext
  210. Backup_Name: sd_ext
  211. Backup_Display_Name: SD-Ext
  212. Storage_Path: /sd_ext
  213. Current_File_System: ext4
  214. Fstab_File_System: ext4
  215. Backup_Method: files
  216.  
  217. /usb_otg | | Size: 0MB Used: 0MB Free: 0MB Backup Size: 0MB Raw size: 0
  218.  
  219. Flags: Can_Be_Mounted Can_Be_Wiped Wipe_Available_in_GUI Removable Is_Storage
  220. Primary_Block_Device: /dev/block/sda1
  221. Alternate_Block_Device: /dev/block/sda
  222. Display_Name: USB-OTG
  223. Storage_Name: USB-OTG
  224. Backup_Path: /usb_otg
  225. Backup_Name: usb_otg
  226. Backup_Display_Name: USB-OTG
  227. Storage_Path: /usb_otg
  228. Current_File_System: vfat
  229. Fstab_File_System: vfat
  230. Backup_Method: files
  231. MTP_Storage_ID: 65538
  232.  
  233. MultiROM Recovery version: 2015-11-15 p1
  234. I:Loading package: TWRP (/script/ui.xml)
  235. I:Load XML directly
  236. I:Loading package: TWRP (/data/media/0/TWRP/theme/ui.zip)
  237. I:Loading zip theme
  238. I:Loading package: TWRP (/twres/ui.xml)
  239. I:Load XML directly
  240. I:Checking resolution...
  241. I:Loading resources...
  242. open_png /twres/images/statusbar.png
  243. open_png /twres/images/actionbar.png
  244. open_png /twres/images/actionbar_tab.png
  245. open_png /twres/images/actionbar_ex.png
  246. open_png /twres/images/actionbar_logo.png
  247. open_png /twres/images/actionbar_back.png
  248. open_png /twres/images/actionbar_back_hl.png
  249. open_png /twres/images/actionbar_settings.png
  250. open_png /twres/images/actionbar_settings_hl.png
  251. open_png /twres/images/actionbar_overflow.png
  252. open_png /twres/images/actionbar_overflow_hl.png
  253. open_png /twres/images/actionbar_pin.png
  254. open_png /twres/images/actionbar_pin_hl.png
  255. open_png /twres/images/actionbar_pinned.png
  256. open_png /twres/images/actionbar_pinned_hl.png
  257. open_png /twres/images/actionbar_refresh.png
  258. open_png /twres/images/actionbar_refresh_hl.png
  259. open_png /twres/images/actionbar_sort.png
  260. open_png /twres/images/actionbar_sort_hl.png
  261. open_png /twres/images/actionbar_reset.png
  262. open_png /twres/images/actionbar_reset_hl.png
  263. open_png /twres/images/actionbar_font_big.png
  264. open_png /twres/images/actionbar_font_big_hl.png
  265. open_png /twres/images/actionbar_font_small.png
  266. open_png /twres/images/actionbar_font_small_hl.png
  267. open_png /twres/images/actionbar_theme.png
  268. open_png /twres/images/actionbar_theme_hl.png
  269. open_png /twres/images/actionbar_encr_dis.png
  270. open_png /twres/images/actionbar_encr_dis_hl.png
  271. open_png /twres/images/actionbar_encr_ena.png
  272. open_png /twres/images/actionbar_encr_ena_hl.png
  273. open_png /twres/images/actionbar_delete.png
  274. open_png /twres/images/actionbar_delete_hl.png
  275. open_png /twres/images/actionbar_edit.png
  276. open_png /twres/images/actionbar_edit_hl.png
  277. open_png /twres/images/actionbar_close.png
  278. open_png /twres/images/actionbar_close_hl.png
  279. open_png /twres/images/btn_float_addtoqueue.png
  280. open_png /twres/images/btn_float_addtoqueue_hl.png
  281. open_png /twres/images/btn_float_flashifyinfo.png
  282. open_png /twres/images/btn_float_flashifyinfo_hl.png
  283. open_png /twres/images/btn_float_accept.png
  284. open_png /twres/images/btn_float_folder.png
  285. open_png /twres/images/btn_menu_zip.png
  286. open_png /twres/images/btn_menu_zip_sel.png
  287. open_png /twres/images/btn_menu_img.png
  288. open_png /twres/images/btn_menu_img_sel.png
  289. open_png /twres/images/btn_menu_name_a.png
  290. open_png /twres/images/btn_menu_name_a_sel.png
  291. open_png /twres/images/btn_menu_name_d.png
  292. open_png /twres/images/btn_menu_name_d_sel.png
  293. open_png /twres/images/btn_menu_date_a.png
  294. open_png /twres/images/btn_menu_date_a_sel.png
  295. open_png /twres/images/btn_menu_date_d.png
  296. open_png /twres/images/btn_menu_date_d_sel.png
  297. open_png /twres/images/btn_menu_size_a.png
  298. open_png /twres/images/btn_menu_size_a_sel.png
  299. open_png /twres/images/btn_menu_size_d.png
  300. open_png /twres/images/btn_menu_size_d_sel.png
  301. open_png /twres/images/btn_menu_inject.png
  302. open_png /twres/images/btn_menu_settings.png
  303. open_png /twres/images/btn_flat_less.png
  304. open_png /twres/images/btn_flat_more.png
  305. open_png /twres/images/btn_flat_ext3.png
  306. open_png /twres/images/btn_flat_ext4.png
  307. open_png /twres/images/btn_flat_installdumlock.png
  308. open_png /twres/images/btn_flat_reflashrecovery.png
  309. open_png /twres/images/btn_flat_restoreboot.png
  310. open_png /twres/images/btn_flat_injectbootsector.png
  311. open_png /twres/images/btn_flat_rot0.png
  312. open_png /twres/images/btn_flat_rot90.png
  313. open_png /twres/images/btn_flat_rot180.png
  314. open_png /twres/images/btn_flat_rot270.png
  315. open_png /twres/images/btn_raised_clearqueue.png
  316. open_png /twres/images/btn_raised_viewqueue.png
  317. open_png /twres/images/btn_raised_installscript.png
  318. open_png /twres/images/btn_raised_wipecaches.png
  319. open_png /twres/images/btn_raised_rebootsystem.png
  320. open_png /twres/images/btn_raised_rebootrecovery.png
  321. open_png /twres/images/btn_raised_formatdata.png
  322. open_png /twres/images/btn_raised_filesystem.png
  323. open_png /twres/images/btn_raised_fsoptions.png
  324. open_png /twres/images/btn_raised_fsrepair.png
  325. open_png /twres/images/btn_raised_fschange.png
  326. open_png /twres/images/btn_raised_fsresize.png
  327. open_png /twres/images/btn_raised_keepreadonly.png
  328. open_png /twres/images/btn_raised_disconnect.png
  329. open_png /twres/images/btn_raised_advancedwipe.png
  330. open_png /twres/images/btn_raised_back.png
  331. open_png /twres/images/btn_raised_decryptdata.png
  332. open_png /twres/images/btn_raised_enablemtp.png
  333. open_png /twres/images/btn_raised_disablemtp.png
  334. open_png /twres/images/btn_raised_usbstorage.png
  335. open_png /twres/images/btn_raised_cancel.png
  336. open_png /twres/images/btn_raised_noinstall.png
  337. open_png /twres/images/btn_raised_changetheme.png
  338. open_png /twres/images/btn_raised_changesplash.png
  339. open_png /twres/images/btn_raised_wipeencryption.png
  340. open_png /twres/images/btn_raised_mr_addrom.png
  341. open_png /twres/images/btn_raised_mr_swaproms.png
  342. open_png /twres/images/btn_raised_mr_delete.png
  343. open_png /twres/images/btn_raised_mr_rename.png
  344. open_png /twres/images/btn_raised_mr_backup.png
  345. open_png /twres/images/btn_raised_mr_wipedata.png
  346. open_png /twres/images/btn_raised_mr_wipedalvik.png
  347. open_png /twres/images/btn_raised_mr_wipecache.png
  348. open_png /twres/images/btn_raised_mr_addboot.png
  349. open_png /twres/images/btn_raised_mr_remboot.png
  350. open_png /twres/images/btn_raised_mr_addradio.png
  351. open_png /twres/images/btn_raised_mr_remradio.png
  352. open_png /twres/images/btn_raised_mr_flashzip.png
  353. open_png /twres/images/btn_raised_mr_sideload.png
  354. open_png /twres/images/btn_raised_mr_repatchinit.png
  355. open_png /twres/images/btn_raised_mr_next.png
  356. open_png /twres/images/btn_raised_mr_zipfile.png
  357. open_png /twres/images/btn_raised_mr_addfile.png
  358. open_png /twres/images/btn_raised_mr_selectimage.png
  359. open_png /twres/images/btn_raised_mr_restorecon.png
  360. open_png /twres/images/btn_appenddate.png
  361. open_png /twres/images/clr_red.png
  362. open_png /twres/images/clr_pink.png
  363. open_png /twres/images/clr_indigo.png
  364. open_png /twres/images/clr_blue.png
  365. open_png /twres/images/clr_lightblue.png
  366. open_png /twres/images/clr_teal.png
  367. open_png /twres/images/clr_green.png
  368. open_png /twres/images/clr_lightgreen.png
  369. open_png /twres/images/clr_lime.png
  370. open_png /twres/images/clr_amber.png
  371. open_png /twres/images/clr_orange.png
  372. open_png /twres/images/clr_deeporange.png
  373. open_png /twres/images/clr_brown.png
  374. open_png /twres/images/clr_grey.png
  375. open_png /twres/images/clr_bluegrey.png
  376. open_png /twres/images/background.png
  377. open_png /twres/images/divider.png
  378. open_png /twres/images/divider_list.png
  379. open_png /twres/images/divider_wide.png
  380. open_png /twres/images/hider_ab_ex.png
  381. open_png /twres/images/dialog_bg.png
  382. open_png /twres/images/dialog_label_storage.png
  383. open_png /twres/images/dialog_label_bookmark.png
  384. open_png /twres/images/dialog_label_restoresettings.png
  385. open_png /twres/images/dialog_label_settheme.png
  386. open_png /twres/images/dialog_label_color.png
  387. open_png /twres/images/dialog_label_encryption.png
  388. open_png /twres/images/dialog_label_decryption.png
  389. open_png /twres/images/dialog_label_offset.png
  390. open_png /twres/images/dialog_label_removetheme.png
  391. open_png /twres/images/dialog_label_warning.png
  392. open_png /twres/images/menu_install.png
  393. open_png /twres/images/menu_sort.png
  394. open_png /twres/images/db_ok.png
  395. open_png /twres/images/db_ok_hl.png
  396. open_png /twres/images/db_cancel.png
  397. open_png /twres/images/db_cancel_hl.png
  398. open_png /twres/images/bs_bg.png
  399. open_png /twres/images/bs_btn_copy.png
  400. open_png /twres/images/bs_btn_cut.png
  401. open_png /twres/images/bs_btn_chmod755.png
  402. open_png /twres/images/bs_btn_chmod644.png
  403. open_png /twres/images/bs_btn_chmod.png
  404. open_png /twres/images/bs_btn_delete.png
  405. open_png /twres/images/bs_btn_rename.png
  406. open_png /twres/images/bs_close.png
  407. open_png /twres/images/bc_install.png
  408. open_png /twres/images/bc_install_zip.png
  409. open_png /twres/images/bc_install_zip_m.png
  410. open_png /twres/images/bc_install_image.png
  411. open_png /twres/images/bc_install_image_m.png
  412. open_png /twres/images/bc_wipe.png
  413. open_png /twres/images/bc_backup.png
  414. open_png /twres/images/bc_restore.png
  415. open_png /twres/images/bc_mount.png
  416. open_png /twres/images/bc_advanced.png
  417. open_png /twres/images/bc_filemanager.png
  418. open_png /twres/images/bc_restart.png
  419. open_png /twres/images/bc_confirmaction.png
  420. open_png /twres/images/bc_working.png
  421. open_png /twres/images/bc_done.png
  422. open_png /twres/images/bc_settings.png
  423. open_png /twres/images/bc_settings_theme.png
  424. open_png /twres/images/bc_terminal.png
  425. open_png /twres/images/bc_sideload.png
  426. open_png /twres/images/bc_installsu.png
  427. open_png /twres/images/bc_about.png
  428. open_png /twres/images/bc_partsdcard.png
  429. open_png /twres/images/bc_dumlock.png
  430. open_png /twres/images/bc_multirom.png
  431. open_png /twres/images/bc_multiromsettings.png
  432. open_png /twres/images/mb_empty.png
  433. open_png /twres/images/mb_empty_s.png
  434. open_png /twres/images/mb_install.png
  435. open_png /twres/images/mb_wipe.png
  436. open_png /twres/images/mb_backup.png
  437. open_png /twres/images/mb_restore.png
  438. open_png /twres/images/mb_mount.png
  439. open_png /twres/images/mb_filemanager.png
  440. open_png /twres/images/mb_advanced.png
  441. open_png /twres/images/mb_restart.png
  442. open_png /twres/images/mb_system.png
  443. open_png /twres/images/mb_recovery.png
  444. open_png /twres/images/mb_bootloader.png
  445. open_png /twres/images/mb_theme.png
  446. open_png /twres/images/mb_poweroff.png
  447. open_png /twres/images/mb_download.png
  448. open_png /twres/images/mb_logtosd.png
  449. open_png /twres/images/mb_fixpermissions.png
  450. open_png /twres/images/mb_terminalcommand.png
  451. open_png /twres/images/mb_adbsideload.png
  452. open_png /twres/images/mb_dumlock.png
  453. open_png /twres/images/mb_reinjecttwrp.png
  454. open_png /twres/images/mb_partsdcard.png
  455. open_png /twres/images/mb_multirom.png
  456. open_png /twres/images/mb_install_color.png
  457. open_png /twres/images/mb_wipe_color.png
  458. open_png /twres/images/mb_backup_color.png
  459. open_png /twres/images/mb_restore_color.png
  460. open_png /twres/images/mb_mount_color.png
  461. open_png /twres/images/mb_filemanager_color.png
  462. open_png /twres/images/mb_advanced_color.png
  463. open_png /twres/images/mb_restart_color.png
  464. open_png /twres/images/mb_system_color.png
  465. open_png /twres/images/mb_recovery_color.png
  466. open_png /twres/images/mb_bootloader_color.png
  467. open_png /twres/images/mb_theme_color.png
  468. open_png /twres/images/mb_poweroff_color.png
  469. open_png /twres/images/mb_download_color.png
  470. open_png /twres/images/mb_logtosd_color.png
  471. open_png /twres/images/mb_fixpermissions_color.png
  472. open_png /twres/images/mb_terminalcommand_color.png
  473. open_png /twres/images/mb_adbsideload_color.png
  474. open_png /twres/images/mb_dumlock_color.png
  475. open_png /twres/images/mb_reinjecttwrp_color.png
  476. open_png /twres/images/mb_partsdcard_color.png
  477. open_png /twres/images/mb_multirom_color.png
  478. open_png /twres/images/icon_info.png
  479. open_png /twres/images/icon_warning.png
  480. open_png /twres/images/icon_person.png
  481. open_png /twres/images/icon_mail.png
  482. open_png /twres/images/icon_palette.png
  483. open_png /twres/images/icon_cake.png
  484. open_png /twres/images/icon_color.png
  485. open_png /twres/images/icon_confirm.png
  486. open_png /twres/images/file.png
  487. open_png /twres/images/folder.png
  488. open_png /twres/images/unlock_icon.png
  489. open_png /twres/images/folder_mr.png
  490. open_png /twres/images/indeterminate001.png
  491. open_png /twres/images/indeterminate002.png
  492. open_png /twres/images/indeterminate003.png
  493. open_png /twres/images/indeterminate004.png
  494. open_png /twres/images/indeterminate005.png
  495. open_png /twres/images/indeterminate006.png
  496. open_png /twres/images/indeterminate007.png
  497. open_png /twres/images/indeterminate008.png
  498. open_png /twres/images/indeterminate009.png
  499. open_png /twres/images/indeterminate010.png
  500. open_png /twres/images/indeterminate011.png
  501. open_png /twres/images/indeterminate012.png
  502. open_png /twres/images/indeterminate013.png
  503. open_png /twres/images/indeterminate014.png
  504. open_png /twres/images/indeterminate015.png
  505. open_png /twres/images/indeterminate016.png
  506. open_png /twres/images/indeterminate017.png
  507. open_png /twres/images/indeterminate018.png
  508. open_png /twres/images/indeterminate019.png
  509. open_png /twres/images/indeterminate020.png
  510. open_png /twres/images/indeterminate021.png
  511. open_png /twres/images/indeterminate022.png
  512. open_png /twres/images/indeterminate023.png
  513. open_png /twres/images/indeterminate024.png
  514. open_png /twres/images/indeterminate025.png
  515. open_png /twres/images/progress_empty.png
  516. open_png /twres/images/progress_fill.png
  517. open_png /twres/images/checkbox_false.png
  518. open_png /twres/images/checkbox_true.png
  519. open_png /twres/images/checkbox_false_d.png
  520. open_png /twres/images/checkbox_true_d.png
  521. open_png /twres/images/radio_false.png
  522. open_png /twres/images/radio_true.png
  523. open_png /twres/images/radio_false_d.png
  524. open_png /twres/images/radio_true_d.png
  525. open_png /twres/images/home.png
  526. open_png /twres/images/home_hl.png
  527. open_png /twres/images/back.png
  528. open_png /twres/images/back_hl.png
  529. open_png /twres/images/slideout.png
  530. open_png /twres/images/slideout_hl.png
  531. open_png /twres/images/slider.png
  532. open_png /twres/images/slider_used.png
  533. open_png /twres/images/slider_lock.png
  534. open_png /twres/images/slider_lock_used.png
  535. open_png /twres/images/slider_lock_handle.png
  536. open_png /twres/images/handle.png
  537. open_png /twres/images/handle_h.png
  538. open_png /twres/images/keyboard1.png
  539. open_png /twres/images/keyboard2.png
  540. open_png /twres/images/keyboard3.png
  541. open_png /twres/images/keyboard4.png
  542. open_png /twres/images/keyboard_shadow.png
  543. open_png /twres/images/usb.png
  544. open_png /twres/images/input_line.png
  545. open_png /twres/images/input_line_dialog.png
  546. open_png /twres/images/input_line_fail_backupname.png
  547. open_png /twres/images/input_line_fail_dialog_encr.png
  548. open_png /twres/images/input_line_fail_decr.png
  549. open_png /twres/images/input_line_fail_romname.png
  550. open_png /twres/images/tab_misc.png
  551. open_png /twres/images/tab_misc_a.png
  552. open_png /twres/images/tab_display.png
  553. open_png /twres/images/tab_display_a.png
  554. open_png /twres/images/tab_time.png
  555. open_png /twres/images/tab_time_a.png
  556. open_png /twres/images/tab_vibration.png
  557. open_png /twres/images/tab_vibration_a.png
  558. open_png /twres/images/tab_mr_bootmenu.png
  559. open_png /twres/images/tab_mr_bootmenu_a.png
  560. open_png /twres/images/tab_mr_autoboot.png
  561. open_png /twres/images/tab_mr_autoboot_a.png
  562. open_png /twres/images/cursor.png
  563. I:Loading variables...
  564. I:Loading mouse cursor...
  565. I:Loading pages...
  566. I:PageSet::CheckInclude loading filename: '/twres/light_mr.xml'
  567. I:Loading included resources...
  568. I:Loading included variables...
  569. I:Loading mouse cursor...
  570. I:Loading included pages...
  571. I:Loading page main
  572. I:Loading page main2
  573. I:Loading page settings
  574. I:Loading page timezone
  575. I:Loading page screen
  576. I:Loading page vibrate
  577. I:Loading page theme_settings
  578. I:Loading page theme_color
  579. I:Loading page set_color
  580. I:Loading page theme_swap
  581. I:Loading page theme_splash
  582. I:Loading page theme_splash_info
  583. I:Loading page theme_splash_select_img
  584. I:Loading page theme_splash_select_jpg
  585. I:Loading page theme_splash_flash
  586. I:Loading page theme_splash_flash_done
  587. I:Loading page install
  588. I:Loading page install_image
  589. I:Loading page flash_confirm
  590. I:Loading page queueview
  591. I:Loading page flash_aromafm_confirm
  592. I:Loading page flash_image_confirm
  593. I:Loading page flash_image_confirm_f
  594. I:Loading page flash_image_info
  595. I:Loading page add_zip
  596. I:Loading page flash_zip
  597. I:Loading page flash_image
  598. I:Loading page flash_done
  599. I:Loading page flash_image_done
  600. I:Loading page clear_vars
  601. I:Loading page confirm_action
  602. I:Loading page action_page
  603. I:Loading page singleaction_page
  604. I:Loading page action_complete
  605. I:Loading page reboot
  606. I:Loading page filecheck
  607. I:Loading page themecheck
  608. I:Loading page rebootcheck
  609. I:Loading page wipe
  610. I:Loading page advancedwipe
  611. I:Loading page formatdata
  612. I:Loading page formatdata_confirm
  613. I:Loading page checkpartitionlist
  614. I:Loading page partitionoptions
  615. I:Loading page refreshfilesystem
  616. I:Loading page selectfilesystem
  617. I:Loading page wipe_confirm_action
  618. I:Loading page wipe_action_page
  619. I:Loading page wipe_action_complete
  620. I:Loading page backup
  621. I:Loading page backupname1
  622. I:Loading page backupname2
  623. I:Loading page checkbackuppassword
  624. I:Loading page backup_run
  625. I:Loading page backup_action_complete
  626. I:Loading page restore
  627. I:Unable to open '/data/media/0/TWRP/BACKUPS/HT444SF01255'
  628. I:Unable to open '/data/media/0/TWRP/BACKUPS/HT444SF01255'
  629. I:Loading page restore_read
  630. I:Loading page restore_decrypt
  631. I:Loading page try_restore_decrypt
  632. I:Loading page restore_select
  633. I:Loading page renamebackup
  634. I:Loading page deletebackup
  635. I:Loading page restore_run
  636. I:Loading page restore_confirm_action
  637. I:Loading page restore_action_page
  638. I:Loading page restore_action_complete
  639. I:Loading page mount
  640. I:Loading page usb_mount
  641. I:Loading page usb_umount
  642. I:Loading page system_readonly_check
  643. I:Loading page system_readonly
  644. I:Loading page decrypt
  645. I:Loading page decrypt_pattern
  646. I:Loading page trydecrypt
  647. I:Loading page filemanagerlist
  648. I:Loading page filemanageroptions
  649. I:Loading page choosedestinationfolder
  650. I:Loading page filemanagerrenamefile
  651. I:Loading page filemanagerrenamefolder
  652. I:Loading page filemanagerchmod
  653. I:Loading page filemanagerconfirm
  654. I:Loading page filemanageraction
  655. I:Loading page filemanagercomplete
  656. I:Loading page advanced
  657. I:Loading page fixpermissions
  658. I:Loading page partsdcard
  659. I:Loading page htcdumlock
  660. I:Loading page terminalfolder
  661. I:Loading page terminalcommand
  662. I:Loading page sideload
  663. I:Loading page installsu
  664. I:Loading page lock
  665. I:Loading page about
  666. I:Loading page console
  667. I:Loading page menu_install
  668. I:Loading page menu_sort
  669. I:Loading page dialog_storage
  670. I:Loading page dialog_color
  671. I:Loading page dialog_encryption1
  672. I:Loading page dialog_encryption2
  673. I:Loading page dialog_folder
  674. I:Loading page dialog_settheme
  675. I:Loading page dialog_offset
  676. I:Loading page dialog_reset
  677. I:Loading page dialog_reset_theme
  678. I:Loading page dialog_remove_theme
  679. I:Loading page dialog_warning
  680. I:Loading page multirom_msg
  681. I:Loading page multirom_main
  682. I:Loading page multirom_list
  683. I:Unable to open ''
  684. I:Loading page multirom_manage
  685. I:Loading page multirom_manage_inject_select
  686. I:Loading page multirom_manage_flash_select
  687. I:Loading page multirom_manage_flash_confirm
  688. I:Loading page multirom_manage_confirm_action
  689. I:Loading page multirom_rename
  690. I:Loading page multirom_do_rename
  691. I:Loading page multirom_settings
  692. I:Loading page multirom_settings_autoboot
  693. I:Loading page multirom_settings_rename_internal
  694. I:Loading page multirom_inject
  695. I:Loading page multirom_inject_select
  696. I:Loading page multirom_add
  697. I:Loading page multirom_add_sailfish
  698. I:Loading page multirom_add_source
  699. I:Loading page multirom_add_select
  700. I:Unable to open '/data/media/0/TWRP/BACKUPS/HT444SF01255'
  701. I:Unable to open '/data/media/0/TWRP/BACKUPS/HT444SF01255'
  702. I:Loading page multirom_add_start_process
  703. I:Loading page multirom_add_confirm_action
  704. I:Loading page multirom_add_image_size
  705. I:Loading page multirom_change_img_size
  706. I:Loading page multirom_confirm_action
  707. I:Loading page multirom_action_page
  708. I:Loading page multirom_action_complete
  709. I:Loading page multirom_sideload_complete
  710. I:Loading page multirom_swap
  711. I:Loading page multirom_swap_set_internal_name
  712. I:Loading page multirom_swap_space_info
  713. I:Loading page multirom_set_list_loc
  714. I:Loading page menu_multirom
  715. I:Loading page dialog_storage_mr
  716. I:Set page: 'clear_vars'
  717. I:Set page: 'main2'
  718. I:Switching packages (TWRP)
  719. SELinux contexts loaded from /file_contexts
  720. Full SELinux support is present.
  721. Startup Commands:
  722. ro.com.google.clientidbase=android-google
  723. ro.com.android.dateformat=MM-dd-yyyy
  724. ro.com.android.dataroaming=true
  725. ro.com.android.wifi-watchlist=GoogleGuest
  726. ro.ril.oem.ecclist=911
  727. ro.ril.set.mtusize=1422
  728. ro.ril.svdo=true
  729. ro.ril.hsdpa.category=14
  730. ro.ril.hsxpa=4
  731. ro.ril.enable.a53=1
  732. ro.ril.enable.sdr=0
  733. ro.ril.enable.gea3=1
  734. ro.ril.enable.r8fd=1
  735. ro.ril.disable.fd.plmn.prefix=23402,23410,23411,23420
  736. ro.ril.disable.cpc=1
  737. ro.url.legal=http://www.google.com/intl/%s/mobile/android/basic/phone-legal.html
  738. ro.boot.dq=PASS
  739. ro.boot.lb=1
  740. ro.boot.cid=22222222
  741. ro.boot.mid=0P6B70000
  742. ro.boot.emmc=true
  743. ro.boot.mode=recovery
  744. ro.boot.podt=0x3E8
  745. ro.boot.engid=0
  746. ro.boot.ddrmid=(0x1)
  747. ro.boot.carrier=COMMON
  748. ro.boot.keycaps=qwerty
  749. ro.boot.selinux=permissive
  750. ro.boot.baseband=1.09.20.0209
  751. ro.boot.hardware=qcom
  752. ro.boot.pagesize=2048
  753. ro.boot.rom_type=NORMAL
  754. ro.boot.serialno=HT444SF01255
  755. ro.boot.devicerev=5
  756. ro.boot.bootloader=3.19.0.0000
  757. ro.boot.efuse_info=SL
  758. ro.boot.batt_poweron=good_battery
  759. ro.cdma.home.operator.alpha=Sprint
  760. ro.cdma.home.operator.numeric=310120
  761. ro.hwui.path_cache_size=32
  762. ro.hwui.layer_cache_size=48
  763. ro.hwui.texture_cache_size=72
  764. ro.hwui.gradient_cache_size=1
  765. ro.hwui.r_buffer_cache_size=8
  766. ro.hwui.drop_shadow_cache_size=6
  767. ro.hwui.text_large_cache_width=2048
  768. ro.hwui.text_small_cache_width=1024
  769. ro.hwui.text_large_cache_height=1024
  770. ro.hwui.text_small_cache_height=1024
  771. ro.hwui.texture_cache_flushrate=0.4
  772. ro.omni.device=m8
  773. ro.omni.version=5.1.1-20151115-m8-HOMEMADE
  774. ro.twrp.boot=1
  775. ro.twrp.version=2.8.7
  776. ro.wifi.channels=
  777. ro.allow.mock.location=1
  778. ro.board.platform=msm8974
  779. ro.build.id=LYZ28J
  780. ro.build.date=Sat Nov 14 23:01:51 EST 2015
  781. ro.build.date.utc=0
  782. ro.build.host=QuadCore-SSD-BuildBox
  783. ro.build.tags=test-keys
  784. ro.build.type=eng
  785. ro.build.user=throwback
  786. ro.build.flavor=omni_m8-eng
  787. ro.build.display.id=omni_m8-eng 5.1.1 LYZ28J eng.throwback.20151114.230135 test-keys
  788. ro.build.product=m8
  789. ro.build.version.sdk=22
  790. ro.build.version.base_os=
  791. ro.build.version.release=5.1.1
  792. ro.build.version.codename=REL
  793. ro.build.version.incremental=eng.throwback.20151114.230135
  794. ro.build.version.all_codenames=REL
  795. ro.build.version.security_patch=2015-11-01
  796. ro.build.description=4.20.651.10 CL476182 release-keys
  797. ro.build.fingerprint=htc/sprint_wwe/htc_m8whl:5.0.1/LRX22C/476182.10:user/release-keys
  798. ro.build.characteristics=default
  799. ro.config.ringtone=Orion.ogg
  800. ro.config.alarm_alert=Argon.ogg
  801. ro.config.notification_sound=pixiedust.ogg
  802. ro.dalvik.vm.native.bridge=0
  803. ro.kernel.android.checkjni=1
  804. ro.secure=0
  805. ro.zygote=zygote32
  806. ro.carrier=unknown
  807. ro.product.cpu.abi=armeabi-v7a
  808. ro.product.cpu.abi2=armeabi
  809. ro.product.cpu.abilist=armeabi-v7a,armeabi
  810. ro.product.cpu.abilist32=armeabi-v7a,armeabi
  811. ro.product.cpu.abilist64=
  812. ro.product.board=MSM8974
  813. ro.product.brand=htc
  814. ro.product.model=831C
  815. ro.product.device=htc_m8whl
  816. ro.product.locale.region=US
  817. ro.product.locale.language=en
  818. ro.product.manufacturer=htc
  819. ro.baseband=1.09.20.0209
  820. ro.bootmode=recovery
  821. ro.hardware=qcom
  822. ro.revision=0
  823. ro.serialno=HT444SF01255
  824. ro.9kramdump=0
  825. ro.telephony.ril_class=m8sprRIL
  826. ro.telephony.default_network=8
  827. ro.telephony.default_cdma_sub=1
  828. ro.alarm_boot=false
  829. ro.bootloader=3.19.0.0000
  830. ro.debuggable=1
  831. ro.modversion=OmniROM-5.1.1-20151115-m8-HOMEMADE
  832. ro.factorytest=0
  833. ro.setupwizard.enterprise_mode=1
  834. gsm.sim.operator.alpha=Sprint
  835. gsm.sim.operator.numeric=310120
  836. gsm.operator.alpha=310120
  837. gsm.operator.numeric=310120
  838. net.bt.name=Android
  839. net.change=net.bt.name
  840. init.svc.adbd=running
  841. init.svc.healthd=running
  842. init.svc.ueventd=running
  843. init.svc.recovery=running
  844. init.svc.chargeled=running
  845. init.svc.choice_fn=stopped
  846. rild.libargs=-d /dev/smd0
  847. twrp.crash_counter=0
  848. dalvik.vm.isa.arm.features=div
  849. dalvik.vm.dex2oat-Xms=64m
  850. dalvik.vm.dex2oat-Xmx=512m
  851. dalvik.vm.dex2oat-filter=interpret-only
  852. dalvik.vm.stack-trace-file=/data/anr/traces.txt
  853. dalvik.vm.image-dex2oat-Xms=64m
  854. dalvik.vm.image-dex2oat-Xmx=64m
  855. dalvik.vm.image-dex2oat-filter=verify-none
  856. persist.sys.usb.config=adb
  857. persist.sys.dalvik.vm.lib.2=libart.so
  858. persist.sys.root_access=1
  859. persist.radio.snapshot_timer=22
  860. persist.radio.snapshot_enabled=1
  861. service.adb.root=1
  862. keyguard.no_require_sim=true
  863. telephony.sms.pseudo_multipart=1
  864. telephony.lteOnCdmaDevice=1
  865.  
  866. I:Copying file /cache/recovery/log to /cache/recovery/last_log
  867. tw_get_context got selinux context: u:object_r:media_rw_data_file:s0
  868. I:Got default contexts and file mode for storage files.
  869. I:Attempt to load settings from settings file...
  870. I:Loading settings from '/data/media/0/TWRP/.twrps'.
  871. I:Backup folder set to '/external_sd/TWRP/BACKUPS/HT444SF01255'
  872. I:Copying file /etc/recovery.fstab to /cache/recovery/recovery.fstab
  873. I:Version number saved to '/cache/recovery/.version'
  874. I:Unable to mount '/usb_otg'
  875. I:Actual block device: '', current file system: 'vfat'
  876. I:TWFunc::Set_Brightness: Setting brightness control to 89
  877. I:TWFunc::Fixup_Time: Pre-fix date and time: 2015-11-25--18-10-37
  878. I:TWFunc::Fixup_Time: Setting time offset from file /sys/class/rtc/rtc0/since_epoch
  879. I:TWFunc::Fixup_Time: Date and time corrected: 2015-11-25--18-10-37
  880. I:Switching packages (TWRP)
  881. I:Set overlay: 'console'
  882. I:Set overlay: ''
  883. I:Set page: 'multirom_main'
  884. I:Set page: 'multirom_list'
  885. I:Set page: 'multirom_set_list_loc'
  886. I:Set overlay: 'dialog_storage_mr'
  887. I:Set page: 'multirom_list'
  888. I:Set overlay: ''
  889. I:Set page: 'multirom_manage'
  890. I:Set page: 'multirom_manage_flash_select'
  891. I:Set page: 'multirom_manage_flash_confirm'
  892. I:Set page: 'multirom_action_page'
  893. I:operation_start: 'Flashing'
  894. Flashing ZIP file /external_sd/06_Tools/Root/phh_seSuperuser/superuser-tmp.zip
  895. ROM: 4.25.654.18
  896. Preparing ZIP file...
  897. rm: can't remove '/tmp/mr_update.zip': No such file or directory
  898. I:Running cmd "mkdir -p /tmp/META-INF/com/google/android/"
  899. No need to change ZIP.
  900. Changing mounts to ROM 4.25.654.18...
  901. I:mount -o bind '/realdata/media/0' '/sdcard' process ended with RC=0
  902. I:Processing '/data_t'
  903. I:Created '/data_t' folder.
  904. I:Processing '/system'
  905. I:Processing '/cache'
  906.  
  907.  
  908. Partition Logs:
  909. /boot | /dev/block/mmcblk0p42 | Size: 16MB Raw size: 0
  910.  
  911. Flags: Can_Be_Backed_Up IsPresent Can_Flash_Img
  912. Primary_Block_Device: /dev/block/mmcblk0p42
  913. Display_Name: Boot
  914. Storage_Name: boot
  915. Backup_Path: /boot
  916. Backup_Name: boot
  917. Backup_Display_Name: Boot
  918. Storage_Path: /boot
  919. Current_File_System: emmc
  920. Fstab_File_System: emmc
  921. Backup_Method: dd
  922.  
  923. /realdata | /dev/block/mmcblk0p47 | Size: 25532MB Used: 3748MB Free: 18833MB Backup Size: 3748MB Raw size: 27246198784
  924.  
  925. Flags: Can_Be_Mounted Can_Be_Wiped Wipe_During_Factory_Reset Wipe_Available_in_GUI IsPresent Can_Be_Encrypted Has_Data_Media Can_Encrypt_Backup Use_Userdata_Encryption Is_Storage Is_Settings_Storage
  926. Symlink_Path: /realdata/media/0
  927. Symlink_Mount_Point: /sdcard
  928. Primary_Block_Device: /dev/block/mmcblk0p47
  929. Crypto_Key_Location: /dev/block/platform/msm_sdcc.1/by-name/extra
  930. Display_Name: Realdata
  931. Storage_Name: Internal Storage
  932. Backup_Path: /data
  933. Backup_Name: data
  934. Backup_Display_Name: Data
  935. Storage_Path: /realdata/media/0
  936. Current_File_System: ext4
  937. Fstab_File_System: ext4
  938. Backup_Method: files
  939. MTP_Storage_ID: 65539
  940.  
  941. /misc | /dev/block/mmcblk0p24 | Size: 1MB Raw size: 0
  942.  
  943. Flags: IsPresent
  944. Primary_Block_Device: /dev/block/mmcblk0p24
  945. Display_Name: misc
  946. Storage_Name: misc
  947. Backup_Path: /misc
  948. Backup_Name: misc
  949. Backup_Display_Name: misc
  950. Storage_Path: /misc
  951. Current_File_System: emmc
  952. Fstab_File_System: emmc
  953. Backup_Method: dd
  954.  
  955. /recovery | /dev/block/mmcblk0p43 | Size: 24MB Raw size: 0
  956.  
  957. Flags: IsPresent Can_Flash_Img
  958. Primary_Block_Device: /dev/block/mmcblk0p43
  959. Display_Name: Recovery
  960. Storage_Name: recovery
  961. Backup_Path: /recovery
  962. Backup_Name: recovery
  963. Backup_Display_Name: Recovery
  964. Storage_Path: /recovery
  965. Current_File_System: emmc
  966. Fstab_File_System: emmc
  967. Backup_Method: dd
  968.  
  969. /devlog | /dev/block/mmcblk0p39 | Size: 29MB Used: 26MB Free: 3MB Backup Size: 26MB Raw size: 31457280
  970.  
  971. Flags: Can_Be_Mounted Can_Be_Wiped IsPresent
  972. Primary_Block_Device: /dev/block/mmcblk0p39
  973. Display_Name: devlog
  974. Storage_Name: devlog
  975. Backup_Path: /devlog
  976. Backup_Name: devlog
  977. Backup_Display_Name: devlog
  978. Storage_Path: /devlog
  979. Current_File_System: ext4
  980. Fstab_File_System: ext4
  981. Backup_Method: files
  982.  
  983. /carrier | /dev/block/mmcblk0p37 | Size: 24MB Used: 10MB Free: 14MB Backup Size: 10MB Raw size: 26214400
  984.  
  985. Flags: Can_Be_Mounted Can_Be_Wiped IsPresent
  986. Primary_Block_Device: /dev/block/mmcblk0p37
  987. Display_Name: carrier
  988. Storage_Name: carrier
  989. Backup_Path: /carrier
  990. Backup_Name: carrier
  991. Backup_Display_Name: carrier
  992. Storage_Path: /carrier
  993. Current_File_System: ext4
  994. Fstab_File_System: ext4
  995. Backup_Method: files
  996.  
  997. /reserve | /dev/block/mmcblk0p41 | Size: 45MB Used: 9MB Free: 36MB Backup Size: 9MB Raw size: 48128000
  998.  
  999. Flags: Can_Be_Mounted Can_Be_Wiped IsPresent
  1000. Primary_Block_Device: /dev/block/mmcblk0p41
  1001. Display_Name: reserve
  1002. Storage_Name: reserve
  1003. Backup_Path: /reserve
  1004. Backup_Name: reserve
  1005. Backup_Display_Name: reserve
  1006. Storage_Path: /reserve
  1007. Current_File_System: vfat
  1008. Fstab_File_System: vfat
  1009. Backup_Method: files
  1010.  
  1011. /external_sd | /dev/block/mmcblk1p1 | Size: 89168MB Used: 65924MB Free: 23243MB Backup Size: 0MB Raw size: 93503619072
  1012.  
  1013. Flags: Can_Be_Mounted Can_Be_Wiped Can_Be_Backed_Up Wipe_Available_in_GUI Removable IsPresent Has_Android_Secure Is_Storage
  1014. Symlink_Path: /external_sd/.android_secure
  1015. Symlink_Mount_Point: /and-sec
  1016. Primary_Block_Device: /dev/block/mmcblk1p1
  1017. Alternate_Block_Device: /dev/block/mmcblk1
  1018. Display_Name: Micro SDcard
  1019. Storage_Name: Micro SDcard
  1020. Backup_Path: /and-sec
  1021. Backup_Name: and-sec
  1022. Backup_Display_Name: Android Secure
  1023. Storage_Path: /external_sd
  1024. Current_File_System: exfat
  1025. Fstab_File_System: vfat
  1026. Backup_Method: files
  1027. MTP_Storage_ID: 65537
  1028.  
  1029. /sd_ext | /dev/block/mmcblk1p2 | Size: 32205MB Used: 6883MB Free: 25322MB Backup Size: 6883MB Raw size: 34359738368
  1030.  
  1031. Flags: Can_Be_Mounted Can_Be_Wiped Wipe_Available_in_GUI Removable IsPresent
  1032. Primary_Block_Device: /dev/block/mmcblk1p2
  1033. Display_Name: SD-Ext
  1034. Storage_Name: SD-Ext
  1035. Backup_Path: /sd_ext
  1036. Backup_Name: sd_ext
  1037. Backup_Display_Name: SD-Ext
  1038. Storage_Path: /sd_ext
  1039. Current_File_System: ext4
  1040. Fstab_File_System: ext4
  1041. Backup_Method: files
  1042.  
  1043. /usb_otg | | Size: 0MB Used: 0MB Free: 0MB Backup Size: 0MB Raw size: 0
  1044.  
  1045. Flags: Can_Be_Mounted Can_Be_Wiped Wipe_Available_in_GUI Removable Is_Storage
  1046. Primary_Block_Device: /dev/block/sda1
  1047. Alternate_Block_Device: /dev/block/sda
  1048. Display_Name: USB-OTG
  1049. Storage_Name: USB-OTG
  1050. Backup_Path: /usb_otg
  1051. Backup_Name: usb_otg
  1052. Backup_Display_Name: USB-OTG
  1053. Storage_Path: /usb_otg
  1054. Current_File_System: vfat
  1055. Fstab_File_System: vfat
  1056. Backup_Method: files
  1057. MTP_Storage_ID: 65538
  1058.  
  1059. /data | /mnt/multirom-m8/4.25.654.18/data | Size: 0MB Used: 0MB Free: 0MB Backup Size: 0MB Raw size: 0
  1060.  
  1061. Flags: Can_Be_Mounted Can_Be_Wiped Use_Rm_Rf Can_Be_Backed_Up IsPresent Ignore_Blkid
  1062. Primary_Block_Device: /mnt/multirom-m8/4.25.654.18/data
  1063. Display_Name: Data
  1064. Storage_Name: data_t
  1065. Backup_Path: /data
  1066. Backup_Name: data
  1067. Backup_Display_Name: Data
  1068. Storage_Path: /data_t
  1069. Current_File_System: ext4
  1070. Fstab_File_System: ext4
  1071. Bind_Of: /realdata
  1072. Backup_Method: files
  1073.  
  1074. /system | /mnt/multirom-m8/4.25.654.18/system | Size: 0MB Used: 0MB Free: 0MB Backup Size: 0MB Raw size: 0
  1075.  
  1076. Flags: Can_Be_Mounted Can_Be_Wiped Use_Rm_Rf Can_Be_Backed_Up Wipe_Available_in_GUI IsPresent Ignore_Blkid
  1077. Primary_Block_Device: /mnt/multirom-m8/4.25.654.18/system
  1078. Display_Name: System
  1079. Storage_Name: System
  1080. Backup_Path: /system
  1081. Backup_Name: system
  1082. Backup_Display_Name: System
  1083. Storage_Path: /system
  1084. Current_File_System: ext4
  1085. Fstab_File_System: ext4
  1086. Bind_Of: /realdata
  1087. Backup_Method: files
  1088.  
  1089. /cache | /mnt/multirom-m8/4.25.654.18/cache | Size: 0MB Used: 0MB Free: 0MB Backup Size: 0MB Raw size: 0
  1090.  
  1091. Flags: Can_Be_Mounted Can_Be_Wiped Use_Rm_Rf Can_Be_Backed_Up Wipe_During_Factory_Reset Wipe_Available_in_GUI IsPresent Ignore_Blkid
  1092. Primary_Block_Device: /mnt/multirom-m8/4.25.654.18/cache
  1093. Display_Name: Cache
  1094. Storage_Name: Cache
  1095. Backup_Path: /cache
  1096. Backup_Name: cache
  1097. Backup_Display_Name: Cache
  1098. Storage_Path: /cache
  1099. Current_File_System: ext4
  1100. Fstab_File_System: ext4
  1101. Bind_Of: /realdata
  1102. Backup_Method: files
  1103.  
  1104. I:Running cmd "echo '/dev/block/mmcblk0p42' > /tmp/mrom_fakebootpart"
  1105. I:Running cmd "mv "/dev/block/mmcblk0p42" "/dev/block/mmcblk0p42-orig""
  1106. I:Running cmd "ln -s "/mnt/multirom-m8/4.25.654.18/boot.img" "/dev/block/mmcblk0p42""
  1107. Installing '/external_sd/06_Tools/Root/phh_seSuperuser/superuser-tmp.zip'...
  1108. Checking for MD5 file...
  1109. Skipping MD5 check: no MD5 file found
  1110. I:Zip does not contain SELinux file_contexts file in its root.
  1111. I:Legacy property environment initialized.
  1112. + fd=23
  1113. + zip=/external_sd/06_Tools/Root/phh_seSuperuser/superuser-tmp.zip
  1114. + rm -Rf /tmp/superuser
  1115. + mkdir -p /tmp/superuser
  1116. + unzip -o /external_sd/06_Tools/Root/phh_seSuperuser/superuser-tmp.zip -d /tmp/superuser/
  1117. Archive: /external_sd/06_Tools/Root/phh_seSuperuser/superuser-tmp.zip
  1118. creating: scripts/
  1119. inflating: scripts/bootimg.sh
  1120. inflating: scripts/.gitignore
  1121. creating: scripts/su/
  1122. inflating: scripts/su/changes.sh
  1123. inflating: scripts/su/su-communication.sh
  1124. inflating: scripts/su/rights.sh
  1125. inflating: scripts/README.md
  1126. inflating: scripts/gitversion
  1127. creating: scripts/keystore_tools/
  1128. inflating: scripts/keystore_tools/README
  1129. inflating: scripts/keystore_tools/make_key
  1130. inflating: scripts/keystore_tools/BootKeystoreSigner.jar
  1131. inflating: scripts/keystore_tools/BootSignature.jar
  1132. creating: scripts/havealoha/
  1133. inflating: scripts/havealoha/changes.sh
  1134. creating: scripts/bin/
  1135. inflating: scripts/bin/su-x86
  1136. inflating: scripts/bin/sepolicy-inject
  1137. inflating: scripts/bin/bootimg-repack
  1138. inflating: scripts/bin/su-arm
  1139. inflating: scripts/bin/bootimg-extract
  1140. creating: META-INF/
  1141. creating: META-INF/com/
  1142. creating: META-INF/com/google/
  1143. creating: META-INF/com/google/android/
  1144. inflating: META-INF/com/google/android/updater-script
  1145. inflating: META-INF/com/google/android/update-binary
  1146. inflating: busybox-armv7l
  1147. + chmod 0755 /tmp/superuser/busybox-armv7l
  1148. + cd /tmp/superuser/scripts/su/
  1149. + fstab=/etc/recovery.fstab
  1150. + [ ! -f /etc/recovery.fstab ]
  1151. + fstab=/etc/recovery.fstab.bak
  1152. + grep -E \b/boot\b /etc/recovery.fstab.bak
  1153. + grep -oE /dev/[a-zA-Z0-9_./-]*
  1154. + bootimg=/dev/block/platform/msm_sdcc.1/by-name/boot
  1155. + [ -z /dev/block/platform/msm_sdcc.1/by-name/boot ]
  1156. + ui_print Found bootimg @ /dev/block/platform/msm_sdcc.1/by-name/boot
  1157. + echo ui_print Found bootimg @ /dev/block/platform/msm_sdcc.1/by-name/boot
  1158. + sh -x ../bootimg.sh /dev/block/platform/msm_sdcc.1/by-name/boot eng
  1159. Found bootimg @ /dev/block/platform/msm_sdcc.1/by-name/boot+ export TMPDIR=/tmp/
  1160. + which mktemp
  1161. /sbin/mktemp
  1162. + [ 2 == 0 ]
  1163. + set -e
  1164. + [ -f eng ]
  1165. + scr=/tmp/superuser/scripts/su/changes.sh
  1166. + trap cleanup EXIT
  1167. + readlink -f ../bootimg.sh
  1168. + dirname /tmp/superuser/scripts/bootimg.sh
  1169. + scriptdir=/tmp/superuser/scripts
  1170. + chmod 0755 /tmp/superuser/scripts/bin/sepolicy-inject
  1171. + chmod 0755 /tmp/superuser/scripts/bin/bootimg-repack
  1172. + chmod 0755 /tmp/superuser/scripts/bin/bootimg-extract
  1173. + [[ toto2 =~ toto ]]
  1174. sh: =~: unknown operand
  1175. + r_file_perms=getattr open read ioctl lock
  1176. + x_file_perms=getattr execute execute_no_trans
  1177. + rx_file_perms=getattr open read ioctl lock getattr execute execute_no_trans
  1178. + w_file_perms=open append write
  1179. + rw_file_perms=getattr open read ioctl lock open append write
  1180. + rwx_file_perms=getattr open read ioctl lock getattr execute execute_no_trans
  1181. + rw_socket_perms=ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  1182. + create_socket_perms=create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  1183. + rw_stream_socket_perms=ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept
  1184. + create_stream_socket_perms=create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept
  1185. + r_dir_perms=open getattr read search ioctl
  1186. + w_dir_perms=open search write add_name remove_name
  1187. + ra_dir_perms=open getattr read search ioctl add name write
  1188. + rw_dir_perms=open getattr read search ioctl open search write add_name remove_name
  1189. + create_dir_perms=create reparent rename rmdir setattr open getattr read search ioctl open search write add_name remove_name
  1190. + startBootImgEdit /dev/block/platform/msm_sdcc.1/by-name/boot
  1191. + readlink -f /dev/block/platform/msm_sdcc.1/by-name/boot
  1192. + f=/mnt/multirom-m8/4.25.654.18/boot.img
  1193. + homedir=/tmp/superuser/scripts/su
  1194. + mktemp -d
  1195. + bootimg_extract=/tmp/tmp.JvyixM
  1196. + cd /tmp/tmp.JvyixM
  1197. + /tmp/superuser/scripts/bin/bootimg-extract /mnt/multirom-m8/4.25.654.18/boot.img
  1198. + mktemp -d
  1199. + d2=/tmp/tmp.wvJKxS
  1200. + cd /tmp/tmp.wvJKxS
  1201. + [ -f /tmp/tmp.JvyixM/ramdisk.gz ]
  1202. + gunzip -c
  1203. + cpio -i
  1204. 10654 blocks
  1205. + gunzip -c
  1206. + INITRAMFS_FILES=
  1207. + file init
  1208. ../bootimg.sh: line 1: file: not found
  1209. + grep -q Intel
  1210. + DST_ARCH=arm
  1211. + /tmp/superuser/scripts/bin/sepolicy-inject -e -s gatekeeper_service -P sepolicy
  1212. libsepol.policydb_index_others: security: 1 users, 2 roles, 660 types, 0 bools
  1213. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1214. libsepol.policydb_index_others: security: 86 classes, 8067 rules, 0 cond rules
  1215. + /tmp/superuser/scripts/bin/sepolicy-inject -e -c service_manager -P sepolicy
  1216. libsepol.policydb_index_others: security: 1 users, 2 roles, 660 types, 0 bools
  1217. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1218. libsepol.policydb_index_others: security: 86 classes, 8067 rules, 0 cond rules
  1219. + ANDROID=21
  1220. + shift
  1221. + [ -n ]
  1222. + . /tmp/superuser/scripts/su/changes.sh
  1223. + dirname /tmp/superuser/scripts/su/changes.sh
  1224. + . /tmp/superuser/scripts/su/su-communication.sh
  1225. + dirname /tmp/superuser/scripts/su/changes.sh
  1226. + . /tmp/superuser/scripts/su/rights.sh
  1227. + r_file_perms=getattr open read ioctl lock
  1228. + x_file_perms=getattr execute execute_no_trans
  1229. + rx_file_perms=getattr open read ioctl lock getattr execute execute_no_trans
  1230. + w_file_perms=open append write
  1231. + cp /tmp/superuser/scripts/bin/su-arm sbin/su
  1232. + addFile sbin/su
  1233. + [ -n ]
  1234. + echo
  1235. + grep -qE \bsbin/su\b
  1236. + INITRAMFS_FILES= sbin/su
  1237. + chmod 0755 sbin/su
  1238. + [ -f sepolicy ]
  1239. + /tmp/superuser/scripts/bin/sepolicy-inject -z su -P sepolicy
  1240. source type su does not exist: 0,661
  1241. libsepol.policydb_index_others: security: 1 users, 2 roles, 660 types, 0 bools
  1242. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1243. libsepol.policydb_index_others: security: 86 classes, 8067 rules, 0 cond rules
  1244. libsepol.policydb_index_others: security: 1 users, 2 roles, 661 types, 0 bools
  1245. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1246. libsepol.policydb_index_others: security: 86 classes, 8067 rules, 0 cond rules
  1247. + /tmp/superuser/scripts/bin/sepolicy-inject -z su_device -P sepolicy
  1248. source type su_device does not exist: 0,662
  1249. libsepol.policydb_index_others: security: 1 users, 2 roles, 661 types, 0 bools
  1250. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1251. libsepol.policydb_index_others: security: 86 classes, 8067 rules, 0 cond rules
  1252. libsepol.policydb_index_others: security: 1 users, 2 roles, 662 types, 0 bools
  1253. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1254. libsepol.policydb_index_others: security: 86 classes, 8067 rules, 0 cond rules
  1255. + /tmp/superuser/scripts/bin/sepolicy-inject -z su_daemon -P sepolicy
  1256. source type su_daemon does not exist: 0,663
  1257. libsepol.policydb_index_others: security: 1 users, 2 roles, 662 types, 0 bools
  1258. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1259. libsepol.policydb_index_others: security: 86 classes, 8067 rules, 0 cond rules
  1260. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1261. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1262. libsepol.policydb_index_others: security: 86 classes, 8067 rules, 0 cond rules
  1263. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -f device -c file -t su_device -P sepolicy
  1264. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1265. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1266. libsepol.policydb_index_others: security: 86 classes, 8067 rules, 0 cond rules
  1267. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -f device -c dir -t su_device -P sepolicy
  1268. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1269. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1270. libsepol.policydb_index_others: security: 86 classes, 8068 rules, 0 cond rules
  1271. + allow su_device tmpfs filesystem associate
  1272. + addFile sepolicy
  1273. + [ -n ]
  1274. + echo sbin/su
  1275. + grep -qE \bsepolicy\b
  1276. + INITRAMFS_FILES= sbin/su sepolicy
  1277. + [ -z su_device -o -z tmpfs -o -z filesystem -o -z associate ]
  1278. + echo associate
  1279. + tr ,
  1280. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_device -t tmpfs -c filesystem -p associate -P sepolicy
  1281. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1282. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1283. libsepol.policydb_index_others: security: 86 classes, 8069 rules, 0 cond rules
  1284. + allowSuClient shell
  1285. + allow shell rootfs file execute_no_trans execute
  1286. + addFile sepolicy
  1287. + [ -n ]
  1288. + echo sbin/su sepolicy
  1289. + grep -qE \bsepolicy\b
  1290. + [ -z shell -o -z rootfs -o -z file -o -z execute_no_trans execute ]
  1291. + echo execute_no_trans execute
  1292. + tr ,
  1293. + /tmp/superuser/scripts/bin/sepolicy-inject -s shell -t rootfs -c file -p execute_no_trans,execute -P sepolicy
  1294. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1295. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1296. libsepol.policydb_index_others: security: 86 classes, 8070 rules, 0 cond rules
  1297. + allow shell su_daemon unix_stream_socket connectto getopt
  1298. + addFile sepolicy
  1299. + [ -n ]
  1300. + echo sbin/su sepolicy
  1301. + grep -qE \bsepolicy\b
  1302. + [ -z shell -o -z su_daemon -o -z unix_stream_socket -o -z connectto getopt ]
  1303. + echo connectto getopt
  1304. + tr ,
  1305. + /tmp/superuser/scripts/bin/sepolicy-inject -s shell -t su_daemon -c unix_stream_socket -p connectto,getopt -P sepolicy
  1306. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1307. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1308. libsepol.policydb_index_others: security: 86 classes, 8071 rules, 0 cond rules
  1309. + allow shell su_device dir search read
  1310. + addFile sepolicy
  1311. + [ -n ]
  1312. + echo sbin/su sepolicy
  1313. + grep -qE \bsepolicy\b
  1314. + [ -z shell -o -z su_device -o -z dir -o -z search read ]
  1315. + echo search read
  1316. + tr ,
  1317. + /tmp/superuser/scripts/bin/sepolicy-inject -s shell -t su_device -c dir -p search,read -P sepolicy
  1318. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1319. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1320. libsepol.policydb_index_others: security: 86 classes, 8072 rules, 0 cond rules
  1321. + allow shell su_device sock_file read write
  1322. + addFile sepolicy
  1323. + [ -n ]
  1324. + echo sbin/su sepolicy
  1325. + grep -qE \bsepolicy\b
  1326. + [ -z shell -o -z su_device -o -z sock_file -o -z read write ]
  1327. + echo read write
  1328. + tr ,
  1329. + /tmp/superuser/scripts/bin/sepolicy-inject -s shell -t su_device -c sock_file -p read,write -P sepolicy
  1330. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1331. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1332. libsepol.policydb_index_others: security: 86 classes, 8073 rules, 0 cond rules
  1333. + allow su_daemon shell fd use
  1334. + addFile sepolicy
  1335. + [ -n ]
  1336. + echo sbin/su sepolicy
  1337. + grep -qE \bsepolicy\b
  1338. + [ -z su_daemon -o -z shell -o -z fd -o -z use ]
  1339. + echo use
  1340. + tr ,
  1341. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t shell -c fd -p use -P sepolicy
  1342. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1343. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1344. libsepol.policydb_index_others: security: 86 classes, 8074 rules, 0 cond rules
  1345. + allow su_daemon shell fifo_file read write getattr ioctl
  1346. + addFile sepolicy
  1347. + [ -n ]
  1348. + echo sbin/su sepolicy
  1349. + grep -qE \bsepolicy\b
  1350. + [ -z su_daemon -o -z shell -o -z fifo_file -o -z read write getattr ioctl ]
  1351. + echo read write getattr ioctl
  1352. + tr ,
  1353. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t shell -c fifo_file -p read,write,getattr,ioctl -P sepolicy
  1354. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1355. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1356. libsepol.policydb_index_others: security: 86 classes, 8075 rules, 0 cond rules
  1357. + allow su_daemon shell dir search
  1358. + addFile sepolicy
  1359. + [ -n ]
  1360. + echo sbin/su sepolicy
  1361. + grep -qE \bsepolicy\b
  1362. + [ -z su_daemon -o -z shell -o -z dir -o -z search ]
  1363. + echo search
  1364. + tr ,
  1365. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t shell -c dir -p search -P sepolicy
  1366. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1367. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1368. libsepol.policydb_index_others: security: 86 classes, 8076 rules, 0 cond rules
  1369. + allow su_daemon shell file read open
  1370. + addFile sepolicy
  1371. + [ -n ]
  1372. + echo sbin/su sepolicy
  1373. + grep -qE \bsepolicy\b
  1374. + [ -z su_daemon -o -z shell -o -z file -o -z read open ]
  1375. + echo read open
  1376. + tr ,
  1377. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t shell -c file -p read,open -P sepolicy
  1378. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1379. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1380. libsepol.policydb_index_others: security: 86 classes, 8077 rules, 0 cond rules
  1381. + allow su_daemon shell lnk_file read
  1382. + addFile sepolicy
  1383. + [ -n ]
  1384. + echo sbin/su sepolicy
  1385. + grep -qE \bsepolicy\b
  1386. + [ -z su_daemon -o -z shell -o -z lnk_file -o -z read ]
  1387. + echo read
  1388. + tr ,
  1389. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t shell -c lnk_file -p read -P sepolicy
  1390. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1391. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1392. libsepol.policydb_index_others: security: 86 classes, 8078 rules, 0 cond rules
  1393. + allow su_daemon su_daemon capability sys_ptrace
  1394. + addFile sepolicy
  1395. + [ -n ]
  1396. + echo sbin/su sepolicy
  1397. + grep -qE \bsepolicy\b
  1398. + [ -z su_daemon -o -z su_daemon -o -z capability -o -z sys_ptrace ]
  1399. + echo sys_ptrace
  1400. + tr ,
  1401. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c capability -p sys_ptrace -P sepolicy
  1402. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1403. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1404. libsepol.policydb_index_others: security: 86 classes, 8079 rules, 0 cond rules
  1405. + allow su shell fd use
  1406. + addFile sepolicy
  1407. + [ -n ]
  1408. + echo sbin/su sepolicy
  1409. + grep -qE \bsepolicy\b
  1410. + [ -z su -o -z shell -o -z fd -o -z use ]
  1411. + echo use
  1412. + tr ,
  1413. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t shell -c fd -p use -P sepolicy
  1414. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1415. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1416. libsepol.policydb_index_others: security: 86 classes, 8080 rules, 0 cond rules
  1417. + allow su shell fifo_file read write
  1418. + addFile sepolicy
  1419. + [ -n ]
  1420. + echo sbin/su sepolicy
  1421. + grep -qE \bsepolicy\b
  1422. + [ -z su -o -z shell -o -z fifo_file -o -z read write ]
  1423. + echo read write
  1424. + tr ,
  1425. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t shell -c fifo_file -p read,write -P sepolicy
  1426. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1427. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1428. libsepol.policydb_index_others: security: 86 classes, 8081 rules, 0 cond rules
  1429. + allowSuClient untrusted_app
  1430. + allow untrusted_app rootfs file execute_no_trans execute
  1431. + addFile sepolicy
  1432. + [ -n ]
  1433. + echo sbin/su sepolicy
  1434. + grep -qE \bsepolicy\b
  1435. + [ -z untrusted_app -o -z rootfs -o -z file -o -z execute_no_trans execute ]
  1436. + echo execute_no_trans execute
  1437. + tr ,
  1438. + /tmp/superuser/scripts/bin/sepolicy-inject -s untrusted_app -t rootfs -c file -p execute_no_trans,execute -P sepolicy
  1439. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1440. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1441. libsepol.policydb_index_others: security: 86 classes, 8082 rules, 0 cond rules
  1442. + allow untrusted_app su_daemon unix_stream_socket connectto getopt
  1443. + addFile sepolicy
  1444. + [ -n ]
  1445. + echo sbin/su sepolicy
  1446. + grep -qE \bsepolicy\b
  1447. + [ -z untrusted_app -o -z su_daemon -o -z unix_stream_socket -o -z connectto getopt ]
  1448. + echo connectto getopt
  1449. + tr ,
  1450. + /tmp/superuser/scripts/bin/sepolicy-inject -s untrusted_app -t su_daemon -c unix_stream_socket -p connectto,getopt -P sepolicy
  1451. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1452. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1453. libsepol.policydb_index_others: security: 86 classes, 8083 rules, 0 cond rules
  1454. + allow untrusted_app su_device dir search read
  1455. + addFile sepolicy
  1456. + [ -n ]
  1457. + echo sbin/su sepolicy
  1458. + grep -qE \bsepolicy\b
  1459. + [ -z untrusted_app -o -z su_device -o -z dir -o -z search read ]
  1460. + echo search read
  1461. + tr ,
  1462. + /tmp/superuser/scripts/bin/sepolicy-inject -s untrusted_app -t su_device -c dir -p search,read -P sepolicy
  1463. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1464. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1465. libsepol.policydb_index_others: security: 86 classes, 8084 rules, 0 cond rules
  1466. + allow untrusted_app su_device sock_file read write
  1467. + addFile sepolicy
  1468. + [ -n ]
  1469. + echo sbin/su sepolicy
  1470. + grep -qE \bsepolicy\b
  1471. + [ -z untrusted_app -o -z su_device -o -z sock_file -o -z read write ]
  1472. + echo read write
  1473. + tr ,
  1474. + /tmp/superuser/scripts/bin/sepolicy-inject -s untrusted_app -t su_device -c sock_file -p read,write -P sepolicy
  1475. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1476. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1477. libsepol.policydb_index_others: security: 86 classes, 8085 rules, 0 cond rules
  1478. + allow su_daemon untrusted_app fd use
  1479. + addFile sepolicy
  1480. + [ -n ]
  1481. + echo sbin/su sepolicy
  1482. + grep -qE \bsepolicy\b
  1483. + [ -z su_daemon -o -z untrusted_app -o -z fd -o -z use ]
  1484. + echo use
  1485. + tr ,
  1486. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t untrusted_app -c fd -p use -P sepolicy
  1487. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1488. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1489. libsepol.policydb_index_others: security: 86 classes, 8086 rules, 0 cond rules
  1490. + allow su_daemon untrusted_app fifo_file read write getattr ioctl
  1491. + addFile sepolicy
  1492. + [ -n ]
  1493. + echo sbin/su sepolicy
  1494. + grep -qE \bsepolicy\b
  1495. + [ -z su_daemon -o -z untrusted_app -o -z fifo_file -o -z read write getattr ioctl ]
  1496. + echo read write getattr ioctl
  1497. + tr ,
  1498. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t untrusted_app -c fifo_file -p read,write,getattr,ioctl -P sepolicy
  1499. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1500. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1501. libsepol.policydb_index_others: security: 86 classes, 8087 rules, 0 cond rules
  1502. + allow su_daemon untrusted_app dir search
  1503. + addFile sepolicy
  1504. + [ -n ]
  1505. + echo sbin/su sepolicy
  1506. + grep -qE \bsepolicy\b
  1507. + [ -z su_daemon -o -z untrusted_app -o -z dir -o -z search ]
  1508. + echo search
  1509. + tr ,
  1510. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t untrusted_app -c dir -p search -P sepolicy
  1511. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1512. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1513. libsepol.policydb_index_others: security: 86 classes, 8088 rules, 0 cond rules
  1514. + allow su_daemon untrusted_app file read open
  1515. + addFile sepolicy
  1516. + [ -n ]
  1517. + echo sbin/su sepolicy
  1518. + grep -qE \bsepolicy\b
  1519. + [ -z su_daemon -o -z untrusted_app -o -z file -o -z read open ]
  1520. + echo read open
  1521. + tr ,
  1522. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t untrusted_app -c file -p read,open -P sepolicy
  1523. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1524. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1525. libsepol.policydb_index_others: security: 86 classes, 8089 rules, 0 cond rules
  1526. + allow su_daemon untrusted_app lnk_file read
  1527. + addFile sepolicy
  1528. + [ -n ]
  1529. + echo sbin/su sepolicy
  1530. + grep -qE \bsepolicy\b
  1531. + [ -z su_daemon -o -z untrusted_app -o -z lnk_file -o -z read ]
  1532. + echo read
  1533. + tr ,
  1534. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t untrusted_app -c lnk_file -p read -P sepolicy
  1535. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1536. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1537. libsepol.policydb_index_others: security: 86 classes, 8090 rules, 0 cond rules
  1538. + allow su_daemon su_daemon capability sys_ptrace
  1539. + addFile sepolicy
  1540. + [ -n ]
  1541. + echo sbin/su sepolicy
  1542. + grep -qE \bsepolicy\b
  1543. + [ -z su_daemon -o -z su_daemon -o -z capability -o -z sys_ptrace ]
  1544. + echo sys_ptrace
  1545. + tr ,
  1546. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c capability -p sys_ptrace -P sepolicy
  1547. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1548. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1549. libsepol.policydb_index_others: security: 86 classes, 8091 rules, 0 cond rules
  1550. + allow su untrusted_app fd use
  1551. + addFile sepolicy
  1552. + [ -n ]
  1553. + echo sbin/su sepolicy
  1554. + grep -qE \bsepolicy\b
  1555. + [ -z su -o -z untrusted_app -o -z fd -o -z use ]
  1556. + echo use
  1557. + tr ,
  1558. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t untrusted_app -c fd -p use -P sepolicy
  1559. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1560. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1561. libsepol.policydb_index_others: security: 86 classes, 8091 rules, 0 cond rules
  1562. + allow su untrusted_app fifo_file read write
  1563. + addFile sepolicy
  1564. + [ -n ]
  1565. + echo sbin/su sepolicy
  1566. + grep -qE \bsepolicy\b
  1567. + [ -z su -o -z untrusted_app -o -z fifo_file -o -z read write ]
  1568. + echo read write
  1569. + tr ,
  1570. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t untrusted_app -c fifo_file -p read,write -P sepolicy
  1571. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1572. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1573. libsepol.policydb_index_others: security: 86 classes, 8092 rules, 0 cond rules
  1574. + allowSuClient su
  1575. + allow su rootfs file execute_no_trans execute
  1576. + addFile sepolicy
  1577. + [ -n ]
  1578. + echo sbin/su sepolicy
  1579. + grep -qE \bsepolicy\b
  1580. + [ -z su -o -z rootfs -o -z file -o -z execute_no_trans execute ]
  1581. + echo execute_no_trans execute
  1582. + tr ,
  1583. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t rootfs -c file -p execute_no_trans,execute -P sepolicy
  1584. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1585. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1586. libsepol.policydb_index_others: security: 86 classes, 8093 rules, 0 cond rules
  1587. + allow su su_daemon unix_stream_socket connectto getopt
  1588. + addFile sepolicy
  1589. + [ -n ]
  1590. + echo sbin/su sepolicy
  1591. + grep -qE \bsepolicy\b
  1592. + [ -z su -o -z su_daemon -o -z unix_stream_socket -o -z connectto getopt ]
  1593. + echo connectto getopt
  1594. + tr ,
  1595. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su_daemon -c unix_stream_socket -p connectto,getopt -P sepolicy
  1596. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1597. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1598. libsepol.policydb_index_others: security: 86 classes, 8094 rules, 0 cond rules
  1599. + allow su su_device dir search read
  1600. + addFile sepolicy
  1601. + [ -n ]
  1602. + echo sbin/su sepolicy
  1603. + grep -qE \bsepolicy\b
  1604. + [ -z su -o -z su_device -o -z dir -o -z search read ]
  1605. + echo search read
  1606. + tr ,
  1607. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su_device -c dir -p search,read -P sepolicy
  1608. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1609. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1610. libsepol.policydb_index_others: security: 86 classes, 8095 rules, 0 cond rules
  1611. + allow su su_device sock_file read write
  1612. + addFile sepolicy
  1613. + [ -n ]
  1614. + echo sbin/su sepolicy
  1615. + grep -qE \bsepolicy\b
  1616. + [ -z su -o -z su_device -o -z sock_file -o -z read write ]
  1617. + echo read write
  1618. + tr ,
  1619. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su_device -c sock_file -p read,write -P sepolicy
  1620. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1621. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1622. libsepol.policydb_index_others: security: 86 classes, 8096 rules, 0 cond rules
  1623. + allow su_daemon su fd use
  1624. + addFile sepolicy
  1625. + [ -n ]
  1626. + echo sbin/su sepolicy
  1627. + grep -qE \bsepolicy\b
  1628. + [ -z su_daemon -o -z su -o -z fd -o -z use ]
  1629. + echo use
  1630. + tr ,
  1631. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su -c fd -p use -P sepolicy
  1632. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1633. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1634. libsepol.policydb_index_others: security: 86 classes, 8097 rules, 0 cond rules
  1635. + allow su_daemon su fifo_file read write getattr ioctl
  1636. + addFile sepolicy
  1637. + [ -n ]
  1638. + echo sbin/su sepolicy
  1639. + grep -qE \bsepolicy\b
  1640. + [ -z su_daemon -o -z su -o -z fifo_file -o -z read write getattr ioctl ]
  1641. + echo read write getattr ioctl
  1642. + tr ,
  1643. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su -c fifo_file -p read,write,getattr,ioctl -P sepolicy
  1644. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1645. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1646. libsepol.policydb_index_others: security: 86 classes, 8098 rules, 0 cond rules
  1647. + allow su_daemon su dir search
  1648. + addFile sepolicy
  1649. + [ -n ]
  1650. + echo sbin/su sepolicy
  1651. + grep -qE \bsepolicy\b
  1652. + [ -z su_daemon -o -z su -o -z dir -o -z search ]
  1653. + echo search
  1654. + tr ,
  1655. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su -c dir -p search -P sepolicy
  1656. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1657. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1658. libsepol.policydb_index_others: security: 86 classes, 8099 rules, 0 cond rules
  1659. + allow su_daemon su file read open
  1660. + addFile sepolicy
  1661. + [ -n ]
  1662. + echo sbin/su sepolicy
  1663. + grep -qE \bsepolicy\b
  1664. + [ -z su_daemon -o -z su -o -z file -o -z read open ]
  1665. + echo read open
  1666. + tr ,
  1667. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su -c file -p read,open -P sepolicy
  1668. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1669. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1670. libsepol.policydb_index_others: security: 86 classes, 8100 rules, 0 cond rules
  1671. + allow su_daemon su lnk_file read
  1672. + addFile sepolicy
  1673. + [ -n ]
  1674. + echo sbin/su sepolicy
  1675. + grep -qE \bsepolicy\b
  1676. + [ -z su_daemon -o -z su -o -z lnk_file -o -z read ]
  1677. + echo read
  1678. + tr ,
  1679. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su -c lnk_file -p read -P sepolicy
  1680. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1681. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1682. libsepol.policydb_index_others: security: 86 classes, 8101 rules, 0 cond rules
  1683. + allow su_daemon su_daemon capability sys_ptrace
  1684. + addFile sepolicy
  1685. + [ -n ]
  1686. + echo sbin/su sepolicy
  1687. + grep -qE \bsepolicy\b
  1688. + [ -z su_daemon -o -z su_daemon -o -z capability -o -z sys_ptrace ]
  1689. + echo sys_ptrace
  1690. + tr ,
  1691. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c capability -p sys_ptrace -P sepolicy
  1692. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1693. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1694. libsepol.policydb_index_others: security: 86 classes, 8102 rules, 0 cond rules
  1695. + allow su su fd use
  1696. + addFile sepolicy
  1697. + [ -n ]
  1698. + echo sbin/su sepolicy
  1699. + grep -qE \bsepolicy\b
  1700. + [ -z su -o -z su -o -z fd -o -z use ]
  1701. + echo use
  1702. + tr ,
  1703. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c fd -p use -P sepolicy
  1704. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1705. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1706. libsepol.policydb_index_others: security: 86 classes, 8102 rules, 0 cond rules
  1707. + allow su su fifo_file read write
  1708. + addFile sepolicy
  1709. + [ -n ]
  1710. + echo sbin/su sepolicy
  1711. + grep -qE \bsepolicy\b
  1712. + [ -z su -o -z su -o -z fifo_file -o -z read write ]
  1713. + echo read write
  1714. + tr ,
  1715. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c fifo_file -p read,write -P sepolicy
  1716. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1717. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1718. libsepol.policydb_index_others: security: 86 classes, 8103 rules, 0 cond rules
  1719. + /tmp/superuser/scripts/bin/sepolicy-inject -e -s ssd_tool -P sepolicy
  1720. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1721. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1722. libsepol.policydb_index_others: security: 86 classes, 8104 rules, 0 cond rules
  1723. + allow init su_daemon process transition
  1724. + addFile sepolicy
  1725. + [ -n ]
  1726. + echo sbin/su sepolicy
  1727. + grep -qE \bsepolicy\b
  1728. + [ -z init -o -z su_daemon -o -z process -o -z transition ]
  1729. + echo transition
  1730. + tr ,
  1731. + /tmp/superuser/scripts/bin/sepolicy-inject -s init -t su_daemon -c process -p transition -P sepolicy
  1732. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1733. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1734. libsepol.policydb_index_others: security: 86 classes, 8104 rules, 0 cond rules
  1735. + noaudit init su_daemon process rlimitinh siginh noatsecure
  1736. + addFile sepolicy
  1737. + [ -n ]
  1738. + echo sbin/su sepolicy
  1739. + grep -qE \bsepolicy\b
  1740. + /tmp/superuser/scripts/bin/sepolicy-inject -s init -t su_daemon -c process -p rlimitinh -P sepolicy
  1741. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1742. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1743. libsepol.policydb_index_others: security: 86 classes, 8105 rules, 0 cond rules
  1744. + /tmp/superuser/scripts/bin/sepolicy-inject -s init -t su_daemon -c process -p siginh -P sepolicy
  1745. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1746. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1747. libsepol.policydb_index_others: security: 86 classes, 8105 rules, 0 cond rules
  1748. + /tmp/superuser/scripts/bin/sepolicy-inject -s init -t su_daemon -c process -p noatsecure -P sepolicy
  1749. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1750. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1751. libsepol.policydb_index_others: security: 86 classes, 8105 rules, 0 cond rules
  1752. + suDaemonRights
  1753. + allow su_daemon rootfs file entrypoint
  1754. + addFile sepolicy
  1755. + [ -n ]
  1756. + echo sbin/su sepolicy
  1757. + grep -qE \bsepolicy\b
  1758. + [ -z su_daemon -o -z rootfs -o -z file -o -z entrypoint ]
  1759. + echo entrypoint
  1760. + tr ,
  1761. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t rootfs -c file -p entrypoint -P sepolicy
  1762. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1763. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1764. libsepol.policydb_index_others: security: 86 classes, 8105 rules, 0 cond rules
  1765. + allow su_daemon su_daemon dir search read
  1766. + addFile sepolicy
  1767. + [ -n ]
  1768. + echo sbin/su sepolicy
  1769. + grep -qE \bsepolicy\b
  1770. + [ -z su_daemon -o -z su_daemon -o -z dir -o -z search read ]
  1771. + echo search read
  1772. + tr ,
  1773. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c dir -p search,read -P sepolicy
  1774. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1775. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1776. libsepol.policydb_index_others: security: 86 classes, 8106 rules, 0 cond rules
  1777. + allow su_daemon su_daemon file read write open
  1778. + addFile sepolicy
  1779. + [ -n ]
  1780. + echo sbin/su sepolicy
  1781. + grep -qE \bsepolicy\b
  1782. + [ -z su_daemon -o -z su_daemon -o -z file -o -z read write open ]
  1783. + echo read write open
  1784. + tr ,
  1785. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c file -p read,write,open -P sepolicy
  1786. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1787. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1788. libsepol.policydb_index_others: security: 86 classes, 8107 rules, 0 cond rules
  1789. + allow su_daemon su_daemon lnk_file read
  1790. + addFile sepolicy
  1791. + [ -n ]
  1792. + echo sbin/su sepolicy
  1793. + grep -qE \bsepolicy\b
  1794. + [ -z su_daemon -o -z su_daemon -o -z lnk_file -o -z read ]
  1795. + echo read
  1796. + tr ,
  1797. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c lnk_file -p read -P sepolicy
  1798. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1799. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1800. libsepol.policydb_index_others: security: 86 classes, 8108 rules, 0 cond rules
  1801. + allow su_daemon su_daemon unix_dgram_socket create connect write
  1802. + addFile sepolicy
  1803. + [ -n ]
  1804. + echo sbin/su sepolicy
  1805. + grep -qE \bsepolicy\b
  1806. + [ -z su_daemon -o -z su_daemon -o -z unix_dgram_socket -o -z create connect write ]
  1807. + echo create connect write
  1808. + tr ,
  1809. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c unix_dgram_socket -p create,connect,write -P sepolicy
  1810. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1811. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1812. libsepol.policydb_index_others: security: 86 classes, 8109 rules, 0 cond rules
  1813. + allow su_daemon su_daemon unix_stream_socket create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept
  1814. + addFile sepolicy
  1815. + [ -n ]
  1816. + echo sbin/su sepolicy
  1817. + grep -qE \bsepolicy\b
  1818. + [ -z su_daemon -o -z su_daemon -o -z unix_stream_socket -o -z create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept ]
  1819. + echo create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept
  1820. + tr ,
  1821. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c unix_stream_socket -p create,ioctl,read,getattr,write,setattr,lock,append,bind,connect,getopt,setopt,shutdown,listen,accept -P sepolicy
  1822. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1823. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1824. libsepol.policydb_index_others: security: 86 classes, 8110 rules, 0 cond rules
  1825. + allow su_daemon devpts chr_file read write open
  1826. + addFile sepolicy
  1827. + [ -n ]
  1828. + echo sbin/su sepolicy
  1829. + grep -qE \bsepolicy\b
  1830. + [ -z su_daemon -o -z devpts -o -z chr_file -o -z read write open ]
  1831. + echo read write open
  1832. + tr ,
  1833. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t devpts -c chr_file -p read,write,open -P sepolicy
  1834. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1835. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1836. libsepol.policydb_index_others: security: 86 classes, 8111 rules, 0 cond rules
  1837. + allow su_daemon untrusted_app_devpts chr_file read write open
  1838. + addFile sepolicy
  1839. + [ -n ]
  1840. + echo sbin/su sepolicy
  1841. + grep -qE \bsepolicy\b
  1842. + [ -z su_daemon -o -z untrusted_app_devpts -o -z chr_file -o -z read write open ]
  1843. + echo read write open
  1844. + tr ,
  1845. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t untrusted_app_devpts -c chr_file -p read,write,open -P sepolicy
  1846. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1847. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1848. libsepol.policydb_index_others: security: 86 classes, 8112 rules, 0 cond rules
  1849. + allow su_daemon su_daemon capability setuid setgid
  1850. + addFile sepolicy
  1851. + [ -n ]
  1852. + echo sbin/su sepolicy
  1853. + grep -qE \bsepolicy\b
  1854. + [ -z su_daemon -o -z su_daemon -o -z capability -o -z setuid setgid ]
  1855. + echo setuid setgid
  1856. + tr ,
  1857. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c capability -p setuid,setgid -P sepolicy
  1858. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1859. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1860. libsepol.policydb_index_others: security: 86 classes, 8113 rules, 0 cond rules
  1861. + allow su_daemon app_data_file dir getattr search write add_name
  1862. + addFile sepolicy
  1863. + [ -n ]
  1864. + echo sbin/su sepolicy
  1865. + grep -qE \bsepolicy\b
  1866. + [ -z su_daemon -o -z app_data_file -o -z dir -o -z getattr search write add_name ]
  1867. + echo getattr search write add_name
  1868. + tr ,
  1869. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t app_data_file -c dir -p getattr,search,write,add_name -P sepolicy
  1870. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1871. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1872. libsepol.policydb_index_others: security: 86 classes, 8113 rules, 0 cond rules
  1873. + allow su_daemon app_data_file file getattr read open lock
  1874. + addFile sepolicy
  1875. + [ -n ]
  1876. + echo sbin/su sepolicy
  1877. + grep -qE \bsepolicy\b
  1878. + [ -z su_daemon -o -z app_data_file -o -z file -o -z getattr read open lock ]
  1879. + echo getattr read open lock
  1880. + tr ,
  1881. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t app_data_file -c file -p getattr,read,open,lock -P sepolicy
  1882. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1883. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1884. libsepol.policydb_index_others: security: 86 classes, 8114 rules, 0 cond rules
  1885. + allow su_daemon su_daemon capability dac_override
  1886. + addFile sepolicy
  1887. + [ -n ]
  1888. + echo sbin/su sepolicy
  1889. + grep -qE \bsepolicy\b
  1890. + [ -z su_daemon -o -z su_daemon -o -z capability -o -z dac_override ]
  1891. + echo dac_override
  1892. + tr ,
  1893. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c capability -p dac_override -P sepolicy
  1894. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1895. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1896. libsepol.policydb_index_others: security: 86 classes, 8115 rules, 0 cond rules
  1897. + allow su_daemon su_daemon process fork sigchld
  1898. + addFile sepolicy
  1899. + [ -n ]
  1900. + echo sbin/su sepolicy
  1901. + grep -qE \bsepolicy\b
  1902. + [ -z su_daemon -o -z su_daemon -o -z process -o -z fork sigchld ]
  1903. + echo fork sigchld
  1904. + tr ,
  1905. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c process -p fork,sigchld -P sepolicy
  1906. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1907. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1908. libsepol.policydb_index_others: security: 86 classes, 8115 rules, 0 cond rules
  1909. + allow su_daemon toolbox_exec file execute read open execute_no_trans
  1910. + addFile sepolicy
  1911. + [ -n ]
  1912. + echo sbin/su sepolicy
  1913. + grep -qE \bsepolicy\b
  1914. + [ -z su_daemon -o -z toolbox_exec -o -z file -o -z execute read open execute_no_trans ]
  1915. + echo execute read open execute_no_trans
  1916. + tr ,
  1917. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t toolbox_exec -c file -p execute,read,open,execute_no_trans -P sepolicy
  1918. target type toolbox_exec does not exist
  1919. Could not add rule
  1920. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1921. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1922. libsepol.policydb_index_others: security: 86 classes, 8116 rules, 0 cond rules
  1923. + true
  1924. + allow su_daemon device dir write add_name
  1925. + addFile sepolicy
  1926. + [ -n ]
  1927. + echo sbin/su sepolicy
  1928. + grep -qE \bsepolicy\b
  1929. + [ -z su_daemon -o -z device -o -z dir -o -z write add_name ]
  1930. + echo write add_name
  1931. + tr ,
  1932. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t device -c dir -p write,add_name -P sepolicy
  1933. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1934. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1935. libsepol.policydb_index_others: security: 86 classes, 8116 rules, 0 cond rules
  1936. + allow su_daemon su_device dir create setattr remove_name add_name
  1937. + addFile sepolicy
  1938. + [ -n ]
  1939. + echo sbin/su sepolicy
  1940. + grep -qE \bsepolicy\b
  1941. + [ -z su_daemon -o -z su_device -o -z dir -o -z create setattr remove_name add_name ]
  1942. + echo create setattr remove_name add_name
  1943. + tr ,
  1944. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_device -c dir -p create,setattr,remove_name,add_name -P sepolicy
  1945. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1946. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1947. libsepol.policydb_index_others: security: 86 classes, 8117 rules, 0 cond rules
  1948. + allow su_daemon su_device sock_file create unlink
  1949. + addFile sepolicy
  1950. + [ -n ]
  1951. + echo sbin/su sepolicy
  1952. + grep -qE \bsepolicy\b
  1953. + [ -z su_daemon -o -z su_device -o -z sock_file -o -z create unlink ]
  1954. + echo create unlink
  1955. + tr ,
  1956. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_device -c sock_file -p create,unlink -P sepolicy
  1957. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1958. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1959. libsepol.policydb_index_others: security: 86 classes, 8118 rules, 0 cond rules
  1960. + allow su_daemon zygote_exec file execute read open execute_no_trans
  1961. + addFile sepolicy
  1962. + [ -n ]
  1963. + echo sbin/su sepolicy
  1964. + grep -qE \bsepolicy\b
  1965. + [ -z su_daemon -o -z zygote_exec -o -z file -o -z execute read open execute_no_trans ]
  1966. + echo execute read open execute_no_trans
  1967. + tr ,
  1968. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t zygote_exec -c file -p execute,read,open,execute_no_trans -P sepolicy
  1969. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1970. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1971. libsepol.policydb_index_others: security: 86 classes, 8119 rules, 0 cond rules
  1972. + allow su_daemon su_device dir search write add_name
  1973. + addFile sepolicy
  1974. + [ -n ]
  1975. + echo sbin/su sepolicy
  1976. + grep -qE \bsepolicy\b
  1977. + [ -z su_daemon -o -z su_device -o -z dir -o -z search write add_name ]
  1978. + echo search write add_name
  1979. + tr ,
  1980. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_device -c dir -p search,write,add_name -P sepolicy
  1981. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1982. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1983. libsepol.policydb_index_others: security: 86 classes, 8120 rules, 0 cond rules
  1984. + allow su_daemon su_daemon process setexec
  1985. + addFile sepolicy
  1986. + [ -n ]
  1987. + echo sbin/su sepolicy
  1988. + grep -qE \bsepolicy\b
  1989. + [ -z su_daemon -o -z su_daemon -o -z process -o -z setexec ]
  1990. + echo setexec
  1991. + tr ,
  1992. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c process -p setexec -P sepolicy
  1993. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  1994. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  1995. libsepol.policydb_index_others: security: 86 classes, 8120 rules, 0 cond rules
  1996. + allow su_daemon shell_exec file execute read open
  1997. + addFile sepolicy
  1998. + [ -n ]
  1999. + echo sbin/su sepolicy
  2000. + grep -qE \bsepolicy\b
  2001. + [ -z su_daemon -o -z shell_exec -o -z file -o -z execute read open ]
  2002. + echo execute read open
  2003. + tr ,
  2004. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t shell_exec -c file -p execute,read,open -P sepolicy
  2005. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2006. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2007. libsepol.policydb_index_others: security: 86 classes, 8120 rules, 0 cond rules
  2008. + allow su_daemon su_daemon capability chown
  2009. + addFile sepolicy
  2010. + [ -n ]
  2011. + echo sbin/su sepolicy
  2012. + grep -qE \bsepolicy\b
  2013. + [ -z su_daemon -o -z su_daemon -o -z capability -o -z chown ]
  2014. + echo chown
  2015. + tr ,
  2016. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c capability -p chown -P sepolicy
  2017. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2018. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2019. libsepol.policydb_index_others: security: 86 classes, 8121 rules, 0 cond rules
  2020. + suDaemonTo su
  2021. + allow su_daemon su process transition
  2022. + addFile sepolicy
  2023. + [ -n ]
  2024. + echo sbin/su sepolicy
  2025. + grep -qE \bsepolicy\b
  2026. + [ -z su_daemon -o -z su -o -z process -o -z transition ]
  2027. + echo transition
  2028. + tr ,
  2029. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su -c process -p transition -P sepolicy
  2030. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2031. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2032. libsepol.policydb_index_others: security: 86 classes, 8121 rules, 0 cond rules
  2033. + noaudit su_daemon su process siginh rlimitinh noatsecure
  2034. + addFile sepolicy
  2035. + [ -n ]
  2036. + echo sbin/su sepolicy
  2037. + grep -qE \bsepolicy\b
  2038. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su -c process -p siginh -P sepolicy
  2039. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2040. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2041. libsepol.policydb_index_others: security: 86 classes, 8122 rules, 0 cond rules
  2042. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su -c process -p rlimitinh -P sepolicy
  2043. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2044. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2045. libsepol.policydb_index_others: security: 86 classes, 8122 rules, 0 cond rules
  2046. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su -c process -p noatsecure -P sepolicy
  2047. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2048. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2049. libsepol.policydb_index_others: security: 86 classes, 8122 rules, 0 cond rules
  2050. + allowLog su
  2051. + allow su logdw_socket sock_file write
  2052. + addFile sepolicy
  2053. + [ -n ]
  2054. + echo sbin/su sepolicy
  2055. + grep -qE \bsepolicy\b
  2056. + [ -z su -o -z logdw_socket -o -z sock_file -o -z write ]
  2057. + echo write
  2058. + tr ,
  2059. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t logdw_socket -c sock_file -p write -P sepolicy
  2060. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2061. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2062. libsepol.policydb_index_others: security: 86 classes, 8122 rules, 0 cond rules
  2063. + allow su logd unix_dgram_socket sendto
  2064. + addFile sepolicy
  2065. + [ -n ]
  2066. + echo sbin/su sepolicy
  2067. + grep -qE \bsepolicy\b
  2068. + [ -z su -o -z logd -o -z unix_dgram_socket -o -z sendto ]
  2069. + echo sendto
  2070. + tr ,
  2071. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t logd -c unix_dgram_socket -p sendto -P sepolicy
  2072. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2073. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2074. libsepol.policydb_index_others: security: 86 classes, 8123 rules, 0 cond rules
  2075. + allow logd su dir search
  2076. + addFile sepolicy
  2077. + [ -n ]
  2078. + echo sbin/su sepolicy
  2079. + grep -qE \bsepolicy\b
  2080. + [ -z logd -o -z su -o -z dir -o -z search ]
  2081. + echo search
  2082. + tr ,
  2083. + /tmp/superuser/scripts/bin/sepolicy-inject -s logd -t su -c dir -p search -P sepolicy
  2084. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2085. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2086. libsepol.policydb_index_others: security: 86 classes, 8124 rules, 0 cond rules
  2087. + allow logd su file read open getattr
  2088. + addFile sepolicy
  2089. + [ -n ]
  2090. + echo sbin/su sepolicy
  2091. + grep -qE \bsepolicy\b
  2092. + [ -z logd -o -z su -o -z file -o -z read open getattr ]
  2093. + echo read open getattr
  2094. + tr ,
  2095. + /tmp/superuser/scripts/bin/sepolicy-inject -s logd -t su -c file -p read,open,getattr -P sepolicy
  2096. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2097. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2098. libsepol.policydb_index_others: security: 86 classes, 8125 rules, 0 cond rules
  2099. + allow su su dir search read
  2100. + addFile sepolicy
  2101. + [ -n ]
  2102. + echo sbin/su sepolicy
  2103. + grep -qE \bsepolicy\b
  2104. + [ -z su -o -z su -o -z dir -o -z search read ]
  2105. + echo search read
  2106. + tr ,
  2107. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c dir -p search,read -P sepolicy
  2108. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2109. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2110. libsepol.policydb_index_others: security: 86 classes, 8126 rules, 0 cond rules
  2111. + allow su su unix_dgram_socket create connect write
  2112. + addFile sepolicy
  2113. + [ -n ]
  2114. + echo sbin/su sepolicy
  2115. + grep -qE \bsepolicy\b
  2116. + [ -z su -o -z su -o -z unix_dgram_socket -o -z create connect write ]
  2117. + echo create connect write
  2118. + tr ,
  2119. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c unix_dgram_socket -p create,connect,write -P sepolicy
  2120. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2121. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2122. libsepol.policydb_index_others: security: 86 classes, 8127 rules, 0 cond rules
  2123. + allow su su lnk_file read
  2124. + addFile sepolicy
  2125. + [ -n ]
  2126. + echo sbin/su sepolicy
  2127. + grep -qE \bsepolicy\b
  2128. + [ -z su -o -z su -o -z lnk_file -o -z read ]
  2129. + echo read
  2130. + tr ,
  2131. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c lnk_file -p read -P sepolicy
  2132. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2133. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2134. libsepol.policydb_index_others: security: 86 classes, 8128 rules, 0 cond rules
  2135. + allow su su file read
  2136. + addFile sepolicy
  2137. + [ -n ]
  2138. + echo sbin/su sepolicy
  2139. + grep -qE \bsepolicy\b
  2140. + [ -z su -o -z su -o -z file -o -z read ]
  2141. + echo read
  2142. + tr ,
  2143. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c file -p read -P sepolicy
  2144. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2145. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2146. libsepol.policydb_index_others: security: 86 classes, 8129 rules, 0 cond rules
  2147. + allow su toolbox_exec file read
  2148. + addFile sepolicy
  2149. + [ -n ]
  2150. + echo sbin/su sepolicy
  2151. + grep -qE \bsepolicy\b
  2152. + [ -z su -o -z toolbox_exec -o -z file -o -z read ]
  2153. + echo read
  2154. + tr ,
  2155. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t toolbox_exec -c file -p read -P sepolicy
  2156. target type toolbox_exec does not exist
  2157. Could not add rule
  2158. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2159. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2160. libsepol.policydb_index_others: security: 86 classes, 8130 rules, 0 cond rules
  2161. + true
  2162. + allow su devpts chr_file read write open
  2163. + addFile sepolicy
  2164. + [ -n ]
  2165. + echo sbin/su sepolicy
  2166. + grep -qE \bsepolicy\b
  2167. + [ -z su -o -z devpts -o -z chr_file -o -z read write open ]
  2168. + echo read write open
  2169. + tr ,
  2170. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t devpts -c chr_file -p read,write,open -P sepolicy
  2171. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2172. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2173. libsepol.policydb_index_others: security: 86 classes, 8130 rules, 0 cond rules
  2174. + suRights su
  2175. + allow su su_daemon fd use
  2176. + addFile sepolicy
  2177. + [ -n ]
  2178. + echo sbin/su sepolicy
  2179. + grep -qE \bsepolicy\b
  2180. + [ -z su -o -z su_daemon -o -z fd -o -z use ]
  2181. + echo use
  2182. + tr ,
  2183. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su_daemon -c fd -p use -P sepolicy
  2184. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2185. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2186. libsepol.policydb_index_others: security: 86 classes, 8131 rules, 0 cond rules
  2187. + allow su su_daemon process sigchld
  2188. + addFile sepolicy
  2189. + [ -n ]
  2190. + echo sbin/su sepolicy
  2191. + grep -qE \bsepolicy\b
  2192. + [ -z su -o -z su_daemon -o -z process -o -z sigchld ]
  2193. + echo sigchld
  2194. + tr ,
  2195. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su_daemon -c process -p sigchld -P sepolicy
  2196. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2197. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2198. libsepol.policydb_index_others: security: 86 classes, 8132 rules, 0 cond rules
  2199. + allow su su_daemon unix_stream_socket read write
  2200. + addFile sepolicy
  2201. + [ -n ]
  2202. + echo sbin/su sepolicy
  2203. + grep -qE \bsepolicy\b
  2204. + [ -z su -o -z su_daemon -o -z unix_stream_socket -o -z read write ]
  2205. + echo read write
  2206. + tr ,
  2207. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su_daemon -c unix_stream_socket -p read,write -P sepolicy
  2208. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2209. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2210. libsepol.policydb_index_others: security: 86 classes, 8133 rules, 0 cond rules
  2211. + allow su_daemon su_daemon capability sys_admin
  2212. + addFile sepolicy
  2213. + [ -n ]
  2214. + echo sbin/su sepolicy
  2215. + grep -qE \bsepolicy\b
  2216. + [ -z su_daemon -o -z su_daemon -o -z capability -o -z sys_admin ]
  2217. + echo sys_admin
  2218. + tr ,
  2219. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_daemon -c capability -p sys_admin -P sepolicy
  2220. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2221. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2222. libsepol.policydb_index_others: security: 86 classes, 8133 rules, 0 cond rules
  2223. + allow servicemanager su dir search read
  2224. + addFile sepolicy
  2225. + [ -n ]
  2226. + echo sbin/su sepolicy
  2227. + grep -qE \bsepolicy\b
  2228. + [ -z servicemanager -o -z su -o -z dir -o -z search read ]
  2229. + echo search read
  2230. + tr ,
  2231. + /tmp/superuser/scripts/bin/sepolicy-inject -s servicemanager -t su -c dir -p search,read -P sepolicy
  2232. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2233. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2234. libsepol.policydb_index_others: security: 86 classes, 8133 rules, 0 cond rules
  2235. + allow servicemanager su file open read
  2236. + addFile sepolicy
  2237. + [ -n ]
  2238. + echo sbin/su sepolicy
  2239. + grep -qE \bsepolicy\b
  2240. + [ -z servicemanager -o -z su -o -z file -o -z open read ]
  2241. + echo open read
  2242. + tr ,
  2243. + /tmp/superuser/scripts/bin/sepolicy-inject -s servicemanager -t su -c file -p open,read -P sepolicy
  2244. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2245. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2246. libsepol.policydb_index_others: security: 86 classes, 8134 rules, 0 cond rules
  2247. + allow servicemanager su process getattr
  2248. + addFile sepolicy
  2249. + [ -n ]
  2250. + echo sbin/su sepolicy
  2251. + grep -qE \bsepolicy\b
  2252. + [ -z servicemanager -o -z su -o -z process -o -z getattr ]
  2253. + echo getattr
  2254. + tr ,
  2255. + /tmp/superuser/scripts/bin/sepolicy-inject -s servicemanager -t su -c process -p getattr -P sepolicy
  2256. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2257. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2258. libsepol.policydb_index_others: security: 86 classes, 8135 rules, 0 cond rules
  2259. + allow servicemanager su binder transfer
  2260. + addFile sepolicy
  2261. + [ -n ]
  2262. + echo sbin/su sepolicy
  2263. + grep -qE \bsepolicy\b
  2264. + [ -z servicemanager -o -z su -o -z binder -o -z transfer ]
  2265. + echo transfer
  2266. + tr ,
  2267. + /tmp/superuser/scripts/bin/sepolicy-inject -s servicemanager -t su -c binder -p transfer -P sepolicy
  2268. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2269. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2270. libsepol.policydb_index_others: security: 86 classes, 8136 rules, 0 cond rules
  2271. + [ 21 -ge 20 ]
  2272. + allow system_server su binder call
  2273. + addFile sepolicy
  2274. + [ -n ]
  2275. + echo sbin/su sepolicy
  2276. + grep -qE \bsepolicy\b
  2277. + [ -z system_server -o -z su -o -z binder -o -z call ]
  2278. + echo call
  2279. + tr ,
  2280. + /tmp/superuser/scripts/bin/sepolicy-inject -s system_server -t su -c binder -p call -P sepolicy
  2281. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2282. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2283. libsepol.policydb_index_others: security: 86 classes, 8137 rules, 0 cond rules
  2284. + allow su shell_exec zygote_exec dalvikcache_data_file rootfs system_file file getattr open read ioctl lock getattr execute execute_no_trans entrypoint
  2285. + addFile sepolicy
  2286. + [ -n ]
  2287. + echo sbin/su sepolicy
  2288. + grep -qE \bsepolicy\b
  2289. + [ -z su -o -z shell_exec zygote_exec dalvikcache_data_file rootfs system_file -o -z file -o -z getattr open read ioctl lock getattr execute execute_no_trans entrypoint ]
  2290. + echo getattr open read ioctl lock getattr execute execute_no_trans entrypoint
  2291. + tr ,
  2292. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t shell_exec -c file -p getattr,open,read,ioctl,lock,getattr,execute,execute_no_trans,entrypoint -P sepolicy
  2293. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2294. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2295. libsepol.policydb_index_others: security: 86 classes, 8138 rules, 0 cond rules
  2296. + tr ,
  2297. + echo getattr open read ioctl lock getattr execute execute_no_trans entrypoint
  2298. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t zygote_exec -c file -p getattr,open,read,ioctl,lock,getattr,execute,execute_no_trans,entrypoint -P sepolicy
  2299. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2300. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2301. libsepol.policydb_index_others: security: 86 classes, 8139 rules, 0 cond rules
  2302. + echo getattr open read ioctl lock getattr execute execute_no_trans entrypoint
  2303. + tr ,
  2304. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t dalvikcache_data_file -c file -p getattr,open,read,ioctl,lock,getattr,execute,execute_no_trans,entrypoint -P sepolicy
  2305. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2306. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2307. libsepol.policydb_index_others: security: 86 classes, 8140 rules, 0 cond rules
  2308. + echo getattr open read ioctl lock getattr execute execute_no_trans entrypoint
  2309. + tr ,
  2310. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t rootfs -c file -p getattr,open,read,ioctl,lock,getattr,execute,execute_no_trans,entrypoint -P sepolicy
  2311. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2312. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2313. libsepol.policydb_index_others: security: 86 classes, 8141 rules, 0 cond rules
  2314. + echo getattr open read ioctl lock getattr execute execute_no_trans entrypoint
  2315. + tr ,
  2316. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t system_file -c file -p getattr,open,read,ioctl,lock,getattr,execute,execute_no_trans,entrypoint -P sepolicy
  2317. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2318. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2319. libsepol.policydb_index_others: security: 86 classes, 8141 rules, 0 cond rules
  2320. + allow su dalvikcache_data_file rootfs system_file lnk_file read getattr
  2321. + addFile sepolicy
  2322. + [ -n ]
  2323. + echo sbin/su sepolicy
  2324. + grep -qE \bsepolicy\b
  2325. + [ -z su -o -z dalvikcache_data_file rootfs system_file -o -z lnk_file -o -z read getattr ]
  2326. + echo read getattr
  2327. + tr ,
  2328. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t dalvikcache_data_file -c lnk_file -p read,getattr -P sepolicy
  2329. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2330. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2331. libsepol.policydb_index_others: security: 86 classes, 8142 rules, 0 cond rules
  2332. + echo read getattr
  2333. + tr ,
  2334. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t rootfs -c lnk_file -p read,getattr -P sepolicy
  2335. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2336. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2337. libsepol.policydb_index_others: security: 86 classes, 8143 rules, 0 cond rules
  2338. + echo read getattr
  2339. + tr ,
  2340. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t system_file -c lnk_file -p read,getattr -P sepolicy
  2341. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2342. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2343. libsepol.policydb_index_others: security: 86 classes, 8144 rules, 0 cond rules
  2344. + allow su dalvikcache_data_file rootfs system_file dir open getattr read search ioctl
  2345. + addFile sepolicy
  2346. + [ -n ]
  2347. + echo sbin/su sepolicy
  2348. + grep -qE \bsepolicy\b
  2349. + [ -z su -o -z dalvikcache_data_file rootfs system_file -o -z dir -o -z open getattr read search ioctl ]
  2350. + echo open getattr read search ioctl
  2351. + tr ,
  2352. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t dalvikcache_data_file -c dir -p open,getattr,read,search,ioctl -P sepolicy
  2353. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2354. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2355. libsepol.policydb_index_others: security: 86 classes, 8145 rules, 0 cond rules
  2356. + echo open getattr read search ioctl
  2357. + tr ,
  2358. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t rootfs -c dir -p open,getattr,read,search,ioctl -P sepolicy
  2359. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2360. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2361. libsepol.policydb_index_others: security: 86 classes, 8146 rules, 0 cond rules
  2362. + echo open getattr read search ioctl
  2363. + tr ,
  2364. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t system_file -c dir -p open,getattr,read,search,ioctl -P sepolicy
  2365. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2366. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2367. libsepol.policydb_index_others: security: 86 classes, 8147 rules, 0 cond rules
  2368. + [ 21 -ge 23 ]
  2369. + allow su devpts chr_file getattr ioctl
  2370. + addFile sepolicy
  2371. + [ -n ]
  2372. + echo sbin/su sepolicy
  2373. + grep -qE \bsepolicy\b
  2374. + [ -z su -o -z devpts -o -z chr_file -o -z getattr ioctl ]
  2375. + echo getattr ioctl
  2376. + tr ,
  2377. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t devpts -c chr_file -p getattr,ioctl -P sepolicy
  2378. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2379. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2380. libsepol.policydb_index_others: security: 86 classes, 8148 rules, 0 cond rules
  2381. + [ 21 -ge 20 ]
  2382. + allow su system_server servicemanager binder call transfer
  2383. + addFile sepolicy
  2384. + [ -n ]
  2385. + echo sbin/su sepolicy
  2386. + grep -qE \bsepolicy\b
  2387. + [ -z su -o -z system_server servicemanager -o -z binder -o -z call transfer ]
  2388. + echo call transfer
  2389. + tr ,
  2390. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t system_server -c binder -p call,transfer -P sepolicy
  2391. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2392. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2393. libsepol.policydb_index_others: security: 86 classes, 8148 rules, 0 cond rules
  2394. + echo call transfer
  2395. + tr ,
  2396. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t servicemanager -c binder -p call,transfer -P sepolicy
  2397. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2398. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2399. libsepol.policydb_index_others: security: 86 classes, 8149 rules, 0 cond rules
  2400. + [ 21 -ge 23 ]
  2401. + [ 21 -ge 20 ]
  2402. + allow su untrusted_app_devpts chr_file read write open getattr ioctl
  2403. + addFile sepolicy
  2404. + [ -n ]
  2405. + echo sbin/su sepolicy
  2406. + grep -qE \bsepolicy\b
  2407. + [ -z su -o -z untrusted_app_devpts -o -z chr_file -o -z read write open getattr ioctl ]
  2408. + echo read write open getattr ioctl
  2409. + tr ,
  2410. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t untrusted_app_devpts -c chr_file -p read,write,open,getattr,ioctl -P sepolicy
  2411. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2412. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2413. libsepol.policydb_index_others: security: 86 classes, 8150 rules, 0 cond rules
  2414. + allow su su file getattr open read ioctl lock getattr execute execute_no_trans
  2415. + addFile sepolicy
  2416. + [ -n ]
  2417. + echo sbin/su sepolicy
  2418. + grep -qE \bsepolicy\b
  2419. + [ -z su -o -z su -o -z file -o -z getattr open read ioctl lock getattr execute execute_no_trans ]
  2420. + echo getattr open read ioctl lock getattr execute execute_no_trans
  2421. + tr ,
  2422. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c file -p getattr,open,read,ioctl,lock,getattr,execute,execute_no_trans -P sepolicy
  2423. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2424. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2425. libsepol.policydb_index_others: security: 86 classes, 8151 rules, 0 cond rules
  2426. + allow su su unix_stream_socket create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept
  2427. + addFile sepolicy
  2428. + [ -n ]
  2429. + echo sbin/su sepolicy
  2430. + grep -qE \bsepolicy\b
  2431. + [ -z su -o -z su -o -z unix_stream_socket -o -z create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept ]
  2432. + echo create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept
  2433. + tr ,
  2434. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c unix_stream_socket -p create,ioctl,read,getattr,write,setattr,lock,append,bind,connect,getopt,setopt,shutdown,listen,accept -P sepolicy
  2435. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2436. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2437. libsepol.policydb_index_others: security: 86 classes, 8151 rules, 0 cond rules
  2438. + allow su su process sigchld setpgid setsched fork signal execmem getsched
  2439. + addFile sepolicy
  2440. + [ -n ]
  2441. + echo sbin/su sepolicy
  2442. + grep -qE \bsepolicy\b
  2443. + [ -z su -o -z su -o -z process -o -z sigchld setpgid setsched fork signal execmem getsched ]
  2444. + echo sigchld setpgid setsched fork signal execmem getsched
  2445. + tr ,
  2446. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c process -p sigchld,setpgid,setsched,fork,signal,execmem,getsched -P sepolicy
  2447. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2448. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2449. libsepol.policydb_index_others: security: 86 classes, 8152 rules, 0 cond rules
  2450. + allow su su fifo_file getattr open read ioctl lock open append write
  2451. + addFile sepolicy
  2452. + [ -n ]
  2453. + echo sbin/su sepolicy
  2454. + grep -qE \bsepolicy\b
  2455. + [ -z su -o -z su -o -z fifo_file -o -z getattr open read ioctl lock open append write ]
  2456. + echo getattr open read ioctl lock open append write
  2457. + tr ,
  2458. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c fifo_file -p getattr,open,read,ioctl,lock,open,append,write -P sepolicy
  2459. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2460. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2461. libsepol.policydb_index_others: security: 86 classes, 8153 rules, 0 cond rules
  2462. + suL0 su
  2463. + suBackL0 su
  2464. + [ 21 -ge 20 ]
  2465. + allow system_server su binder call transfer
  2466. + addFile sepolicy
  2467. + [ -n ]
  2468. + echo sbin/su sepolicy
  2469. + grep -qE \bsepolicy\b
  2470. + [ -z system_server -o -z su -o -z binder -o -z call transfer ]
  2471. + echo call transfer
  2472. + tr ,
  2473. + /tmp/superuser/scripts/bin/sepolicy-inject -s system_server -t su -c binder -p call,transfer -P sepolicy
  2474. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2475. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2476. libsepol.policydb_index_others: security: 86 classes, 8153 rules, 0 cond rules
  2477. + allow untrusted_app su unix_stream_socket ioctl read getattr write setattr lock append bind connect getopt setopt shutdown connectto
  2478. + addFile sepolicy
  2479. + [ -n ]
  2480. + echo sbin/su sepolicy
  2481. + grep -qE \bsepolicy\b
  2482. + [ -z untrusted_app -o -z su -o -z unix_stream_socket -o -z ioctl read getattr write setattr lock append bind connect getopt setopt shutdown connectto ]
  2483. + echo ioctl read getattr write setattr lock append bind connect getopt setopt shutdown connectto
  2484. + tr ,
  2485. + /tmp/superuser/scripts/bin/sepolicy-inject -s untrusted_app -t su -c unix_stream_socket -p ioctl,read,getattr,write,setattr,lock,append,bind,connect,getopt,setopt,shutdown,connectto -P sepolicy
  2486. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2487. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2488. libsepol.policydb_index_others: security: 86 classes, 8153 rules, 0 cond rules
  2489. + allow surfaceflinger su process sigchld
  2490. + addFile sepolicy
  2491. + [ -n ]
  2492. + echo sbin/su sepolicy
  2493. + grep -qE \bsepolicy\b
  2494. + [ -z surfaceflinger -o -z su -o -z process -o -z sigchld ]
  2495. + echo sigchld
  2496. + tr ,
  2497. + /tmp/superuser/scripts/bin/sepolicy-inject -s surfaceflinger -t su -c process -p sigchld -P sepolicy
  2498. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2499. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2500. libsepol.policydb_index_others: security: 86 classes, 8154 rules, 0 cond rules
  2501. + suMiscL0 su
  2502. + allow su su capability sys_nice
  2503. + addFile sepolicy
  2504. + [ -n ]
  2505. + echo sbin/su sepolicy
  2506. + grep -qE \bsepolicy\b
  2507. + [ -z su -o -z su -o -z capability -o -z sys_nice ]
  2508. + echo sys_nice
  2509. + tr ,
  2510. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c capability -p sys_nice -P sepolicy
  2511. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2512. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2513. libsepol.policydb_index_others: security: 86 classes, 8155 rules, 0 cond rules
  2514. + suReadLogs su
  2515. + allow su kernel system syslog_read syslog_mod
  2516. + addFile sepolicy
  2517. + [ -n ]
  2518. + echo sbin/su sepolicy
  2519. + grep -qE \bsepolicy\b
  2520. + [ -z su -o -z kernel -o -z system -o -z syslog_read syslog_mod ]
  2521. + echo syslog_read syslog_mod
  2522. + tr ,
  2523. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t kernel -c system -p syslog_read,syslog_mod -P sepolicy
  2524. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2525. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2526. libsepol.policydb_index_others: security: 86 classes, 8156 rules, 0 cond rules
  2527. + allow su su capability2 syslog
  2528. + addFile sepolicy
  2529. + [ -n ]
  2530. + echo sbin/su sepolicy
  2531. + grep -qE \bsepolicy\b
  2532. + [ -z su -o -z su -o -z capability2 -o -z syslog ]
  2533. + echo syslog
  2534. + tr ,
  2535. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c capability2 -p syslog -P sepolicy
  2536. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2537. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2538. libsepol.policydb_index_others: security: 86 classes, 8157 rules, 0 cond rules
  2539. + [ 21 -ge 20 ]
  2540. + allow su logdr_socket sock_file write
  2541. + addFile sepolicy
  2542. + [ -n ]
  2543. + echo sbin/su sepolicy
  2544. + grep -qE \bsepolicy\b
  2545. + [ -z su -o -z logdr_socket -o -z sock_file -o -z write ]
  2546. + echo write
  2547. + tr ,
  2548. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t logdr_socket -c sock_file -p write -P sepolicy
  2549. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2550. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2551. libsepol.policydb_index_others: security: 86 classes, 8158 rules, 0 cond rules
  2552. + allow su logd unix_stream_socket connectto ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  2553. + addFile sepolicy
  2554. + [ -n ]
  2555. + echo sbin/su sepolicy
  2556. + grep -qE \bsepolicy\b
  2557. + [ -z su -o -z logd -o -z unix_stream_socket -o -z connectto ioctl read getattr write setattr lock append bind connect getopt setopt shutdown ]
  2558. + echo connectto ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  2559. + tr ,
  2560. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t logd -c unix_stream_socket -p connectto,ioctl,read,getattr,write,setattr,lock,append,bind,connect,getopt,setopt,shutdown -P sepolicy
  2561. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2562. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2563. libsepol.policydb_index_others: security: 86 classes, 8159 rules, 0 cond rules
  2564. + suNetworkL0 su
  2565. + /tmp/superuser/scripts/bin/sepolicy-inject -a netdomain -s su -P sepolicy
  2566. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2567. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2568. libsepol.policydb_index_others: security: 86 classes, 8160 rules, 0 cond rules
  2569. + /tmp/superuser/scripts/bin/sepolicy-inject -a bluetoothdomain -s su -P sepolicy
  2570. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2571. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2572. libsepol.policydb_index_others: security: 86 classes, 8160 rules, 0 cond rules
  2573. + suL1 su
  2574. + suMiscL1 su
  2575. + allowFSRWX su shell_data_file
  2576. + allowFSRW su shell_data_file
  2577. + allow su shell_data_file dir open getattr read search ioctl open search write add_name remove_name
  2578. + addFile sepolicy
  2579. + [ -n ]
  2580. + echo sbin/su sepolicy
  2581. + grep -qE \bsepolicy\b
  2582. + [ -z su -o -z shell_data_file -o -z dir -o -z open getattr read search ioctl open search write add_name remove_name ]
  2583. + echo open getattr read search ioctl open search write add_name remove_name
  2584. + tr ,
  2585. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t shell_data_file -c dir -p open,getattr,read,search,ioctl,open,search,write,add_name,remove_name -P sepolicy
  2586. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2587. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2588. libsepol.policydb_index_others: security: 86 classes, 8160 rules, 0 cond rules
  2589. + allow su shell_data_file file getattr open read ioctl lock open append write create setattr
  2590. + addFile sepolicy
  2591. + [ -n ]
  2592. + echo sbin/su sepolicy
  2593. + grep -qE \bsepolicy\b
  2594. + [ -z su -o -z shell_data_file -o -z file -o -z getattr open read ioctl lock open append write create setattr ]
  2595. + echo getattr open read ioctl lock open append write create setattr
  2596. + tr ,
  2597. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t shell_data_file -c file -p getattr,open,read,ioctl,lock,open,append,write,create,setattr -P sepolicy
  2598. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2599. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2600. libsepol.policydb_index_others: security: 86 classes, 8161 rules, 0 cond rules
  2601. + allow su shell_data_file lnk_file read getattr
  2602. + addFile sepolicy
  2603. + [ -n ]
  2604. + echo sbin/su sepolicy
  2605. + grep -qE \bsepolicy\b
  2606. + [ -z su -o -z shell_data_file -o -z lnk_file -o -z read getattr ]
  2607. + echo read getattr
  2608. + tr ,
  2609. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t shell_data_file -c lnk_file -p read,getattr -P sepolicy
  2610. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2611. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2612. libsepol.policydb_index_others: security: 86 classes, 8162 rules, 0 cond rules
  2613. + allow su shell_data_file file getattr execute execute_no_trans
  2614. + addFile sepolicy
  2615. + [ -n ]
  2616. + echo sbin/su sepolicy
  2617. + grep -qE \bsepolicy\b
  2618. + [ -z su -o -z shell_data_file -o -z file -o -z getattr execute execute_no_trans ]
  2619. + echo getattr execute execute_no_trans
  2620. + tr ,
  2621. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t shell_data_file -c file -p getattr,execute,execute_no_trans -P sepolicy
  2622. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2623. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2624. libsepol.policydb_index_others: security: 86 classes, 8163 rules, 0 cond rules
  2625. + [ 21 -ge 20 ]
  2626. + [ 21 -ge 23 ]
  2627. + [ 21 -ge 20 ]
  2628. + allowFSR su fuse
  2629. + allow su fuse dir open getattr read search ioctl
  2630. + addFile sepolicy
  2631. + [ -n ]
  2632. + echo sbin/su sepolicy
  2633. + grep -qE \bsepolicy\b
  2634. + [ -z su -o -z fuse -o -z dir -o -z open getattr read search ioctl ]
  2635. + echo open getattr read search ioctl
  2636. + tr ,
  2637. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t fuse -c dir -p open,getattr,read,search,ioctl -P sepolicy
  2638. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2639. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2640. libsepol.policydb_index_others: security: 86 classes, 8163 rules, 0 cond rules
  2641. + allow su fuse file getattr open read ioctl lock
  2642. + addFile sepolicy
  2643. + [ -n ]
  2644. + echo sbin/su sepolicy
  2645. + grep -qE \bsepolicy\b
  2646. + [ -z su -o -z fuse -o -z file -o -z getattr open read ioctl lock ]
  2647. + echo getattr open read ioctl lock
  2648. + tr ,
  2649. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t fuse -c file -p getattr,open,read,ioctl,lock -P sepolicy
  2650. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2651. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2652. libsepol.policydb_index_others: security: 86 classes, 8164 rules, 0 cond rules
  2653. + allow su fuse lnk_file read getattr
  2654. + addFile sepolicy
  2655. + [ -n ]
  2656. + echo sbin/su sepolicy
  2657. + grep -qE \bsepolicy\b
  2658. + [ -z su -o -z fuse -o -z lnk_file -o -z read getattr ]
  2659. + echo read getattr
  2660. + tr ,
  2661. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t fuse -c lnk_file -p read,getattr -P sepolicy
  2662. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2663. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2664. libsepol.policydb_index_others: security: 86 classes, 8165 rules, 0 cond rules
  2665. + allow su su process ptrace
  2666. + addFile sepolicy
  2667. + [ -n ]
  2668. + echo sbin/su sepolicy
  2669. + grep -qE \bsepolicy\b
  2670. + [ -z su -o -z su -o -z process -o -z ptrace ]
  2671. + echo ptrace
  2672. + tr ,
  2673. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c process -p ptrace -P sepolicy
  2674. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2675. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2676. libsepol.policydb_index_others: security: 86 classes, 8166 rules, 0 cond rules
  2677. + suServicesL1 su
  2678. + [ 21 -ge 20 ]
  2679. + allow su servicemanager service_manager list
  2680. + addFile sepolicy
  2681. + [ -n ]
  2682. + echo sbin/su sepolicy
  2683. + grep -qE \bsepolicy\b
  2684. + [ -z su -o -z servicemanager -o -z service_manager -o -z list ]
  2685. + echo list
  2686. + tr ,
  2687. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t servicemanager -c service_manager -p list -P sepolicy
  2688. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2689. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2690. libsepol.policydb_index_others: security: 86 classes, 8166 rules, 0 cond rules
  2691. + [ 21 -ge 23 ]
  2692. + [ 21 -ge 20 ]
  2693. + allow su =service_manager_type service_manager find
  2694. + addFile sepolicy
  2695. + [ -n ]
  2696. + echo sbin/su sepolicy
  2697. + grep -qE \bsepolicy\b
  2698. + [ -z su -o -z =service_manager_type -o -z service_manager -o -z find ]
  2699. + echo find
  2700. + tr ,
  2701. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t =service_manager_type -c service_manager -p find -P sepolicy
  2702. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2703. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2704. libsepol.policydb_index_others: security: 86 classes, 8167 rules, 0 cond rules
  2705. + suNetworkL1 su
  2706. + allow su su netlink_route_socket create setopt bind getattr write nlmsg_read read
  2707. + addFile sepolicy
  2708. + [ -n ]
  2709. + echo sbin/su sepolicy
  2710. + grep -qE \bsepolicy\b
  2711. + [ -z su -o -z su -o -z netlink_route_socket -o -z create setopt bind getattr write nlmsg_read read ]
  2712. + echo create setopt bind getattr write nlmsg_read read
  2713. + tr ,
  2714. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c netlink_route_socket -p create,setopt,bind,getattr,write,nlmsg_read,read -P sepolicy
  2715. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2716. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2717. libsepol.policydb_index_others: security: 86 classes, 8185 rules, 0 cond rules
  2718. + [ 21 -ge 20 ]
  2719. + allowFSR su net_data_file
  2720. + allow su net_data_file dir open getattr read search ioctl
  2721. + addFile sepolicy
  2722. + [ -n ]
  2723. + echo sbin/su sepolicy
  2724. + grep -qE \bsepolicy\b
  2725. + [ -z su -o -z net_data_file -o -z dir -o -z open getattr read search ioctl ]
  2726. + echo open getattr read search ioctl
  2727. + tr ,
  2728. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t net_data_file -c dir -p open,getattr,read,search,ioctl -P sepolicy
  2729. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2730. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2731. libsepol.policydb_index_others: security: 86 classes, 8186 rules, 0 cond rules
  2732. + allow su net_data_file file getattr open read ioctl lock
  2733. + addFile sepolicy
  2734. + [ -n ]
  2735. + echo sbin/su sepolicy
  2736. + grep -qE \bsepolicy\b
  2737. + [ -z su -o -z net_data_file -o -z file -o -z getattr open read ioctl lock ]
  2738. + echo getattr open read ioctl lock
  2739. + tr ,
  2740. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t net_data_file -c file -p getattr,open,read,ioctl,lock -P sepolicy
  2741. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2742. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2743. libsepol.policydb_index_others: security: 86 classes, 8187 rules, 0 cond rules
  2744. + allow su net_data_file lnk_file read getattr
  2745. + addFile sepolicy
  2746. + [ -n ]
  2747. + echo sbin/su sepolicy
  2748. + grep -qE \bsepolicy\b
  2749. + [ -z su -o -z net_data_file -o -z lnk_file -o -z read getattr ]
  2750. + echo read getattr
  2751. + tr ,
  2752. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t net_data_file -c lnk_file -p read,getattr -P sepolicy
  2753. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2754. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2755. libsepol.policydb_index_others: security: 86 classes, 8188 rules, 0 cond rules
  2756. + true
  2757. + suL3 su
  2758. + suFirewall su
  2759. + suToApps su
  2760. + allow su untrusted_app fifo_file ioctl getattr
  2761. + addFile sepolicy
  2762. + [ -n ]
  2763. + echo sbin/su sepolicy
  2764. + grep -qE \bsepolicy\b
  2765. + [ -z su -o -z untrusted_app -o -z fifo_file -o -z ioctl getattr ]
  2766. + echo ioctl getattr
  2767. + tr ,
  2768. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t untrusted_app -c fifo_file -p ioctl,getattr -P sepolicy
  2769. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2770. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2771. libsepol.policydb_index_others: security: 86 classes, 8189 rules, 0 cond rules
  2772. + allow su app_data_file dir search getattr
  2773. + addFile sepolicy
  2774. + [ -n ]
  2775. + echo sbin/su sepolicy
  2776. + grep -qE \bsepolicy\b
  2777. + [ -z su -o -z app_data_file -o -z dir -o -z search getattr ]
  2778. + echo search getattr
  2779. + tr ,
  2780. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t app_data_file -c dir -p search,getattr -P sepolicy
  2781. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2782. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2783. libsepol.policydb_index_others: security: 86 classes, 8189 rules, 0 cond rules
  2784. + allow su app_data_file file getattr execute read open execute_no_trans
  2785. + addFile sepolicy
  2786. + [ -n ]
  2787. + echo sbin/su sepolicy
  2788. + grep -qE \bsepolicy\b
  2789. + [ -z su -o -z app_data_file -o -z file -o -z getattr execute read open execute_no_trans ]
  2790. + echo getattr execute read open execute_no_trans
  2791. + tr ,
  2792. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t app_data_file -c file -p getattr,execute,read,open,execute_no_trans -P sepolicy
  2793. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2794. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2795. libsepol.policydb_index_others: security: 86 classes, 8190 rules, 0 cond rules
  2796. + allow su su unix_stream_socket create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept
  2797. + addFile sepolicy
  2798. + [ -n ]
  2799. + echo sbin/su sepolicy
  2800. + grep -qE \bsepolicy\b
  2801. + [ -z su -o -z su -o -z unix_stream_socket -o -z create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept ]
  2802. + echo create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown listen accept
  2803. + tr ,
  2804. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c unix_stream_socket -p create,ioctl,read,getattr,write,setattr,lock,append,bind,connect,getopt,setopt,shutdown,listen,accept -P sepolicy
  2805. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2806. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2807. libsepol.policydb_index_others: security: 86 classes, 8191 rules, 0 cond rules
  2808. + allow su su rawip_socket create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  2809. + addFile sepolicy
  2810. + [ -n ]
  2811. + echo sbin/su sepolicy
  2812. + grep -qE \bsepolicy\b
  2813. + [ -z su -o -z su -o -z rawip_socket -o -z create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown ]
  2814. + echo create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  2815. + tr ,
  2816. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c rawip_socket -p create,ioctl,read,getattr,write,setattr,lock,append,bind,connect,getopt,setopt,shutdown -P sepolicy
  2817. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2818. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2819. libsepol.policydb_index_others: security: 86 classes, 8191 rules, 0 cond rules
  2820. + allow su su udp_socket create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  2821. + addFile sepolicy
  2822. + [ -n ]
  2823. + echo sbin/su sepolicy
  2824. + grep -qE \bsepolicy\b
  2825. + [ -z su -o -z su -o -z udp_socket -o -z create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown ]
  2826. + echo create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  2827. + tr ,
  2828. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c udp_socket -p create,ioctl,read,getattr,write,setattr,lock,append,bind,connect,getopt,setopt,shutdown -P sepolicy
  2829. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2830. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2831. libsepol.policydb_index_others: security: 86 classes, 8192 rules, 0 cond rules
  2832. + allow su su tcp_socket create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  2833. + addFile sepolicy
  2834. + [ -n ]
  2835. + echo sbin/su sepolicy
  2836. + grep -qE \bsepolicy\b
  2837. + [ -z su -o -z su -o -z tcp_socket -o -z create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown ]
  2838. + echo create ioctl read getattr write setattr lock append bind connect getopt setopt shutdown
  2839. + tr ,
  2840. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c tcp_socket -p create,ioctl,read,getattr,write,setattr,lock,append,bind,connect,getopt,setopt,shutdown -P sepolicy
  2841. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2842. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2843. libsepol.policydb_index_others: security: 86 classes, 8193 rules, 0 cond rules
  2844. + allow su su capability net_raw net_admin
  2845. + addFile sepolicy
  2846. + [ -n ]
  2847. + echo sbin/su sepolicy
  2848. + grep -qE \bsepolicy\b
  2849. + [ -z su -o -z su -o -z capability -o -z net_raw net_admin ]
  2850. + echo net_raw net_admin
  2851. + tr ,
  2852. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c capability -p net_raw,net_admin -P sepolicy
  2853. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2854. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2855. libsepol.policydb_index_others: security: 86 classes, 8194 rules, 0 cond rules
  2856. + allow su su netlink_route_socket nlmsg_write
  2857. + addFile sepolicy
  2858. + [ -n ]
  2859. + echo sbin/su sepolicy
  2860. + grep -qE \bsepolicy\b
  2861. + [ -z su -o -z su -o -z netlink_route_socket -o -z nlmsg_write ]
  2862. + echo nlmsg_write
  2863. + tr ,
  2864. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c netlink_route_socket -p nlmsg_write -P sepolicy
  2865. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2866. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2867. libsepol.policydb_index_others: security: 86 classes, 8194 rules, 0 cond rules
  2868. + suBind
  2869. + allow su_daemon su_exec file mounton read
  2870. + addFile sepolicy
  2871. + [ -n ]
  2872. + echo sbin/su sepolicy
  2873. + grep -qE \bsepolicy\b
  2874. + [ -z su_daemon -o -z su_exec -o -z file -o -z mounton read ]
  2875. + echo mounton read
  2876. + tr ,
  2877. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_exec -c file -p mounton,read -P sepolicy
  2878. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2879. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2880. libsepol.policydb_index_others: security: 86 classes, 8194 rules, 0 cond rules
  2881. + allowFSRWX su_daemon su_device
  2882. + allowFSRW su_daemon su_device
  2883. + allow su_daemon su_device dir open getattr read search ioctl open search write add_name remove_name
  2884. + addFile sepolicy
  2885. + [ -n ]
  2886. + echo sbin/su sepolicy
  2887. + grep -qE \bsepolicy\b
  2888. + [ -z su_daemon -o -z su_device -o -z dir -o -z open getattr read search ioctl open search write add_name remove_name ]
  2889. + echo open getattr read search ioctl open search write add_name remove_name
  2890. + tr ,
  2891. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_device -c dir -p open,getattr,read,search,ioctl,open,search,write,add_name,remove_name -P sepolicy
  2892. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2893. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2894. libsepol.policydb_index_others: security: 86 classes, 8195 rules, 0 cond rules
  2895. + allow su_daemon su_device file getattr open read ioctl lock open append write create setattr
  2896. + addFile sepolicy
  2897. + [ -n ]
  2898. + echo sbin/su sepolicy
  2899. + grep -qE \bsepolicy\b
  2900. + [ -z su_daemon -o -z su_device -o -z file -o -z getattr open read ioctl lock open append write create setattr ]
  2901. + echo getattr open read ioctl lock open append write create setattr
  2902. + tr ,
  2903. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_device -c file -p getattr,open,read,ioctl,lock,open,append,write,create,setattr -P sepolicy
  2904. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2905. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2906. libsepol.policydb_index_others: security: 86 classes, 8195 rules, 0 cond rules
  2907. + allow su_daemon su_device lnk_file read getattr
  2908. + addFile sepolicy
  2909. + [ -n ]
  2910. + echo sbin/su sepolicy
  2911. + grep -qE \bsepolicy\b
  2912. + [ -z su_daemon -o -z su_device -o -z lnk_file -o -z read getattr ]
  2913. + echo read getattr
  2914. + tr ,
  2915. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_device -c lnk_file -p read,getattr -P sepolicy
  2916. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2917. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2918. libsepol.policydb_index_others: security: 86 classes, 8196 rules, 0 cond rules
  2919. + allow su_daemon su_device file getattr execute execute_no_trans
  2920. + addFile sepolicy
  2921. + [ -n ]
  2922. + echo sbin/su sepolicy
  2923. + grep -qE \bsepolicy\b
  2924. + [ -z su_daemon -o -z su_device -o -z file -o -z getattr execute execute_no_trans ]
  2925. + echo getattr execute execute_no_trans
  2926. + tr ,
  2927. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_device -c file -p getattr,execute,execute_no_trans -P sepolicy
  2928. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2929. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2930. libsepol.policydb_index_others: security: 86 classes, 8197 rules, 0 cond rules
  2931. + allow su_daemon su_device file relabelfrom
  2932. + addFile sepolicy
  2933. + [ -n ]
  2934. + echo sbin/su sepolicy
  2935. + grep -qE \bsepolicy\b
  2936. + [ -z su_daemon -o -z su_device -o -z file -o -z relabelfrom ]
  2937. + echo relabelfrom
  2938. + tr ,
  2939. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t su_device -c file -p relabelfrom -P sepolicy
  2940. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2941. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2942. libsepol.policydb_index_others: security: 86 classes, 8197 rules, 0 cond rules
  2943. + allow su_daemon system_file file relabelto
  2944. + addFile sepolicy
  2945. + [ -n ]
  2946. + echo sbin/su sepolicy
  2947. + grep -qE \bsepolicy\b
  2948. + [ -z su_daemon -o -z system_file -o -z file -o -z relabelto ]
  2949. + echo relabelto
  2950. + tr ,
  2951. + /tmp/superuser/scripts/bin/sepolicy-inject -s su_daemon -t system_file -c file -p relabelto -P sepolicy
  2952. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2953. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2954. libsepol.policydb_index_others: security: 86 classes, 8197 rules, 0 cond rules
  2955. + /tmp/superuser/scripts/bin/sepolicy-inject -a mlstrustedobject -s su_device -P sepolicy
  2956. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2957. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2958. libsepol.policydb_index_others: security: 86 classes, 8198 rules, 0 cond rules
  2959. + /tmp/superuser/scripts/bin/sepolicy-inject -a mlstrustedsubject -s su_daemon -P sepolicy
  2960. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2961. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2962. libsepol.policydb_index_others: security: 86 classes, 8198 rules, 0 cond rules
  2963. + /tmp/superuser/scripts/bin/sepolicy-inject -a mlstrustedsubject -s su -P sepolicy
  2964. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2965. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2966. libsepol.policydb_index_others: security: 86 classes, 8198 rules, 0 cond rules
  2967. + [ eng == power -o eng == eng ]
  2968. + suL6 su
  2969. + suBackL6 su
  2970. + allowFSRWX surfaceflinger app_data_file
  2971. + allowFSRW surfaceflinger app_data_file
  2972. + allow surfaceflinger app_data_file dir open getattr read search ioctl open search write add_name remove_name
  2973. + addFile sepolicy
  2974. + [ -n ]
  2975. + echo sbin/su sepolicy
  2976. + grep -qE \bsepolicy\b
  2977. + [ -z surfaceflinger -o -z app_data_file -o -z dir -o -z open getattr read search ioctl open search write add_name remove_name ]
  2978. + echo open getattr read search ioctl open search write add_name remove_name
  2979. + tr ,
  2980. + /tmp/superuser/scripts/bin/sepolicy-inject -s surfaceflinger -t app_data_file -c dir -p open,getattr,read,search,ioctl,open,search,write,add_name,remove_name -P sepolicy
  2981. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2982. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2983. libsepol.policydb_index_others: security: 86 classes, 8198 rules, 0 cond rules
  2984. + allow surfaceflinger app_data_file file getattr open read ioctl lock open append write create setattr
  2985. + addFile sepolicy
  2986. + [ -n ]
  2987. + echo sbin/su sepolicy
  2988. + grep -qE \bsepolicy\b
  2989. + [ -z surfaceflinger -o -z app_data_file -o -z file -o -z getattr open read ioctl lock open append write create setattr ]
  2990. + echo getattr open read ioctl lock open append write create setattr
  2991. + tr ,
  2992. + /tmp/superuser/scripts/bin/sepolicy-inject -s surfaceflinger -t app_data_file -c file -p getattr,open,read,ioctl,lock,open,append,write,create,setattr -P sepolicy
  2993. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  2994. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  2995. libsepol.policydb_index_others: security: 86 classes, 8199 rules, 0 cond rules
  2996. + allow surfaceflinger app_data_file lnk_file read getattr
  2997. + addFile sepolicy
  2998. + [ -n ]
  2999. + echo sbin/su sepolicy
  3000. + grep -qE \bsepolicy\b
  3001. + [ -z surfaceflinger -o -z app_data_file -o -z lnk_file -o -z read getattr ]
  3002. + echo read getattr
  3003. + tr ,
  3004. + /tmp/superuser/scripts/bin/sepolicy-inject -s surfaceflinger -t app_data_file -c lnk_file -p read,getattr -P sepolicy
  3005. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3006. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3007. libsepol.policydb_index_others: security: 86 classes, 8199 rules, 0 cond rules
  3008. + allow surfaceflinger app_data_file file getattr execute execute_no_trans
  3009. + addFile sepolicy
  3010. + [ -n ]
  3011. + echo sbin/su sepolicy
  3012. + grep -qE \bsepolicy\b
  3013. + [ -z surfaceflinger -o -z app_data_file -o -z file -o -z getattr execute execute_no_trans ]
  3014. + echo getattr execute execute_no_trans
  3015. + tr ,
  3016. + /tmp/superuser/scripts/bin/sepolicy-inject -s surfaceflinger -t app_data_file -c file -p getattr,execute,execute_no_trans -P sepolicy
  3017. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3018. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3019. libsepol.policydb_index_others: security: 86 classes, 8200 rules, 0 cond rules
  3020. + /tmp/superuser/scripts/bin/sepolicy-inject -a mlstrustedsubject -s surfaceflinger -P sepolicy
  3021. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3022. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3023. libsepol.policydb_index_others: security: 86 classes, 8200 rules, 0 cond rules
  3024. + suL8 su
  3025. + suMiscL8 su
  3026. + allow su system_file file mounton
  3027. + addFile sepolicy
  3028. + [ -n ]
  3029. + echo sbin/su sepolicy
  3030. + grep -qE \bsepolicy\b
  3031. + [ -z su -o -z system_file -o -z file -o -z mounton ]
  3032. + echo mounton
  3033. + tr ,
  3034. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t system_file -c file -p mounton -P sepolicy
  3035. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3036. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3037. libsepol.policydb_index_others: security: 86 classes, 8200 rules, 0 cond rules
  3038. + allow su su capability sys_admin
  3039. + addFile sepolicy
  3040. + [ -n ]
  3041. + echo sbin/su sepolicy
  3042. + grep -qE \bsepolicy\b
  3043. + [ -z su -o -z su -o -z capability -o -z sys_admin ]
  3044. + echo sys_admin
  3045. + tr ,
  3046. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c capability -p sys_admin -P sepolicy
  3047. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3048. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3049. libsepol.policydb_index_others: security: 86 classes, 8200 rules, 0 cond rules
  3050. + suL9 su
  3051. + suMiscL9 su
  3052. + allow su labeledfs filesystem remount unmount
  3053. + addFile sepolicy
  3054. + [ -n ]
  3055. + echo sbin/su sepolicy
  3056. + grep -qE \bsepolicy\b
  3057. + [ -z su -o -z labeledfs -o -z filesystem -o -z remount unmount ]
  3058. + echo remount unmount
  3059. + tr ,
  3060. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t labeledfs -c filesystem -p remount,unmount -P sepolicy
  3061. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3062. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3063. libsepol.policydb_index_others: security: 86 classes, 8200 rules, 0 cond rules
  3064. + allow su rootfs filesystem remount
  3065. + addFile sepolicy
  3066. + [ -n ]
  3067. + echo sbin/su sepolicy
  3068. + grep -qE \bsepolicy\b
  3069. + [ -z su -o -z rootfs -o -z filesystem -o -z remount ]
  3070. + tr ,
  3071. + echo remount
  3072. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t rootfs -c filesystem -p remount -P sepolicy
  3073. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3074. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3075. libsepol.policydb_index_others: security: 86 classes, 8201 rules, 0 cond rules
  3076. + allowFSRW su block_device
  3077. + allow su block_device dir open getattr read search ioctl open search write add_name remove_name
  3078. + addFile sepolicy
  3079. + [ -n ]
  3080. + echo sbin/su sepolicy
  3081. + grep -qE \bsepolicy\b
  3082. + [ -z su -o -z block_device -o -z dir -o -z open getattr read search ioctl open search write add_name remove_name ]
  3083. + echo open getattr read search ioctl open search write add_name remove_name
  3084. + tr ,
  3085. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t block_device -c dir -p open,getattr,read,search,ioctl,open,search,write,add_name,remove_name -P sepolicy
  3086. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3087. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3088. libsepol.policydb_index_others: security: 86 classes, 8202 rules, 0 cond rules
  3089. + allow su block_device file getattr open read ioctl lock open append write create setattr
  3090. + addFile sepolicy
  3091. + [ -n ]
  3092. + echo sbin/su sepolicy
  3093. + grep -qE \bsepolicy\b
  3094. + [ -z su -o -z block_device -o -z file -o -z getattr open read ioctl lock open append write create setattr ]
  3095. + echo getattr open read ioctl lock open append write create setattr
  3096. + tr ,
  3097. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t block_device -c file -p getattr,open,read,ioctl,lock,open,append,write,create,setattr -P sepolicy
  3098. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3099. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3100. libsepol.policydb_index_others: security: 86 classes, 8203 rules, 0 cond rules
  3101. + allow su block_device lnk_file read getattr
  3102. + addFile sepolicy
  3103. + [ -n ]
  3104. + echo sbin/su sepolicy
  3105. + grep -qE \bsepolicy\b
  3106. + [ -z su -o -z block_device -o -z lnk_file -o -z read getattr ]
  3107. + echo read getattr
  3108. + tr ,
  3109. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t block_device -c lnk_file -p read,getattr -P sepolicy
  3110. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3111. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3112. libsepol.policydb_index_others: security: 86 classes, 8204 rules, 0 cond rules
  3113. + allow su block_device blk_file getattr open read ioctl lock open append write
  3114. + addFile sepolicy
  3115. + [ -n ]
  3116. + echo sbin/su sepolicy
  3117. + grep -qE \bsepolicy\b
  3118. + [ -z su -o -z block_device -o -z blk_file -o -z getattr open read ioctl lock open append write ]
  3119. + echo getattr open read ioctl lock open append write
  3120. + tr ,
  3121. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t block_device -c blk_file -p getattr,open,read,ioctl,lock,open,append,write -P sepolicy
  3122. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3123. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3124. libsepol.policydb_index_others: security: 86 classes, 8205 rules, 0 cond rules
  3125. + allow su su capability sys_admin
  3126. + addFile sepolicy
  3127. + [ -n ]
  3128. + echo sbin/su sepolicy
  3129. + grep -qE \bsepolicy\b
  3130. + [ -z su -o -z su -o -z capability -o -z sys_admin ]
  3131. + echo sys_admin
  3132. + tr ,
  3133. + /tmp/superuser/scripts/bin/sepolicy-inject -s su -t su -c capability -p sys_admin -P sepolicy
  3134. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3135. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3136. libsepol.policydb_index_others: security: 86 classes, 8206 rules, 0 cond rules
  3137. + [ eng == eng ]
  3138. + /tmp/superuser/scripts/bin/sepolicy-inject -Z su -P sepolicy
  3139. libsepol.policydb_index_others: security: 1 users, 2 roles, 663 types, 0 bools
  3140. libsepol.policydb_index_others: security: 1 sens, 1024 cats
  3141. libsepol.policydb_index_others: security: 86 classes, 8206 rules, 0 cond rules
  3142. + sed -i /flash_recovery/a \ disabled init.rc
  3143. + sed -i /on init/a \ chmod 0755 /sbin init.rc
  3144. + echo -e service su /sbin/su --daemon\n\tclass main\n\tseclabel u:r:su_daemon:s0\n
  3145. + addFile init.rc
  3146. + [ -n ]
  3147. + echo sbin/su sepolicy
  3148. + grep -qE \binit.rc\b
  3149. + INITRAMFS_FILES= sbin/su sepolicy init.rc
  3150. + VERSIONED=1
  3151. + [ -n 1 ]
  3152. + [ -f /tmp/superuser/scripts/gitversion ]
  3153. + cat /tmp/superuser/scripts/gitversion
  3154. + rev=d0bb525
  3155. + echo d0bb525
  3156. + addFile super-bootimg
  3157. + [ -n ]
  3158. + echo sbin/su sepolicy init.rc
  3159. + grep -qE \bsuper-bootimg\b
  3160. + INITRAMFS_FILES= sbin/su sepolicy init.rc super-bootimg
  3161. + doneBootImgEdit
  3162. + echo sbin/su sepolicy init.rc super-bootimg
  3163. + tr \n
  3164. + cpio -o -H newc
  3165. + [ -f /tmp/tmp.JvyixM/ramdisk.gz ]
  3166. + cat ramdisk1 ramdisk2
  3167. + gzip -9 -c
  3168. + cd /tmp/tmp.JvyixM
  3169. + rm -Rf /tmp/tmp.wvJKxS
  3170. + /tmp/superuser/scripts/bin/bootimg-repack /mnt/multirom-m8/4.25.654.18/boot.img
  3171. + cp new-boot.img /tmp/superuser/scripts/su
  3172. + cd /tmp/superuser/scripts/su
  3173. + rm -Rf /tmp/tmp.JvyixM
  3174. + [ -f /tmp/superuser/scripts/keystore.x509.pem -a -f /tmp/superuser/scripts/keystore.pk8 ]
  3175. + cleanup
  3176. + rm -Rf /tmp/tmp.JvyixM /tmp/tmp.wvJKxS
  3177. + ui_print Generated /new-boot.img
  3178. + echo ui_print Generated /new-boot.img
  3179. + dd if=new-boot.img of=/dev/block/platform/msm_sdcc.1/by-name/boot bs=8192
  3180. Generated /new-boot.img1520+1 records in
  3181. 1520+1 records out
  3182. 12455936 bytes (11.9MB) copied, 0.096482 seconds, 123.1MB/s
  3183. + ui_print Flashed root-ed boot.img
  3184. + echo ui_print Flashed root-ed boot.img
  3185. Flashed root-ed boot.imgI:Legacy property environment disabled.
  3186. rm: can't remove 'META-INF/com/google/android': No such file or directory
  3187. ZIP successfully installed
  3188. I:Running cmd "rm "/dev/block/mmcblk0p42""
  3189. I:Running cmd "mv "/dev/block/mmcblk0p42"-orig "/dev/block/mmcblk0p42""
  3190. Restoring mounts...
  3191. losetup: /dev/block/loop0: No such device or address
  3192. losetup: /dev/block/loop1: No such device or address
  3193. losetup: /dev/block/loop2: No such device or address
  3194. losetup: /dev/block/loop3: No such device or address
  3195. losetup: /dev/block/loop4: No such device or address
  3196. losetup: /dev/block/loop5: No such device or address
  3197. losetup: /dev/block/loop6: No such device or address
  3198. losetup: /dev/block/loop7: No such device or address
  3199. I:Partition /external_sd is mounted during TWPartitionManager::Pop_Context()
  3200. Updating partition details...
  3201. I:mount -o bind '/data/media/0' '/sdcard' process ended with RC=0
  3202. I:Data backup size is 3748MB, free: 18833MB.
  3203. I:Unable to mount '/usb_otg'
  3204. I:Actual block device: '', current file system: 'vfat'
  3205. ...done
  3206. I:mount -o bind '/data/media/0' '/sdcard' process ended with RC=0
  3207. Extracting contents of boot.img...
  3208. I:Running cmd "rm -r "/mnt/multirom-m8/4.25.654.18/boot/"*"
  3209. rm: can't remove '/tmp/boot': No such file or directory
  3210. Ramdisk uses GZIP compression
  3211. 10654 blocks
  3212. I:Running cmd "cp -a /tmp/boot/*.rc "/mnt/multirom-m8/4.25.654.18/boot/""
  3213. I:Running cmd "cp -a /tmp/boot/default.prop "/mnt/multirom-m8/4.25.654.18/boot/""
  3214. I:Running cmd "cp -a /tmp/boot/init "/mnt/multirom-m8/4.25.654.18/boot/""
  3215. I:Running cmd "cp -a /tmp/boot/main_init "/mnt/multirom-m8/4.25.654.18/boot/""
  3216. I:Running cmd "cp -a /tmp/boot/fstab.* "/mnt/multirom-m8/4.25.654.18/boot/""
  3217. I:Running cmd "cp -a /tmp/boot/file_contexts "/mnt/multirom-m8/4.25.654.18/boot/""
  3218. I:Running cmd "cp -a /tmp/boot/property_contexts "/mnt/multirom-m8/4.25.654.18/boot/""
  3219. I:Running cmd "cp -a /tmp/boot/seapp_contexts "/mnt/multirom-m8/4.25.654.18/boot/""
  3220. I:Running cmd "cp -a /tmp/boot/sepolicy "/mnt/multirom-m8/4.25.654.18/boot/""
  3221. I:Running cmd "cd "/mnt/multirom-m8/4.25.654.18/boot" && rm cmdline ramdisk.gz zImage"
  3222. rm: can't remove 'cmdline': No such file or directory
  3223. rm: can't remove 'ramdisk.gz': No such file or directory
  3224. rm: can't remove 'zImage': No such file or directory
  3225. Injecting boot.img..
  3226. I:Running cmd ""/data/media/0/multirom/trampoline" --inject="/mnt/multirom-m8/4.25.654.18/boot.img" --mrom_dir="/data/media/0/multirom" -f"
  3227. I:Set page: 'multirom_action_complete'
  3228. I:operation_end - status=0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement