summaryrefslogtreecommitdiffstats
path: root/rootdir/etc/dbus.conf
diff options
context:
space:
mode:
authorThe Android Open Source Project <initial-contribution@android.com>2008-12-17 18:08:08 -0800
committerThe Android Open Source Project <initial-contribution@android.com>2008-12-17 18:08:08 -0800
commit35237d135807af84bf9b0e5b8d7f8633e58db6f5 (patch)
treed8bcf3ada2182d248604728285dd80abb466f22a /rootdir/etc/dbus.conf
parent4f6e8d7a00cbeda1e70cc15be9c4af1018bdad53 (diff)
downloadsystem_core-35237d135807af84bf9b0e5b8d7f8633e58db6f5.zip
system_core-35237d135807af84bf9b0e5b8d7f8633e58db6f5.tar.gz
system_core-35237d135807af84bf9b0e5b8d7f8633e58db6f5.tar.bz2
Code drop from //branches/cupcake/...@124589
Diffstat (limited to 'rootdir/etc/dbus.conf')
-rw-r--r--rootdir/etc/dbus.conf50
1 files changed, 5 insertions, 45 deletions
diff --git a/rootdir/etc/dbus.conf b/rootdir/etc/dbus.conf
index 8742345..75586b9 100644
--- a/rootdir/etc/dbus.conf
+++ b/rootdir/etc/dbus.conf
@@ -5,9 +5,6 @@
<!-- Our well-known bus type, do not change this -->
<type>system</type>
- <!-- Fork into daemon mode -->
- <fork/>
-
<!-- Only allow socket-credentials-based authentication -->
<auth>EXTERNAL</auth>
@@ -17,51 +14,14 @@
systems.) -->
<listen>unix:path=/dev/socket/dbus</listen>
+ <!-- Allow everything, D-Bus socket is protected by unix filesystem
+ permissions -->
<policy context="default">
- <!-- Deny everything then punch holes -->
- <deny send_interface="*"/>
- <deny receive_interface="*"/>
- <deny own="*"/>
- <!-- But allow all users to connect -->
+ <allow send_interface="*"/>
+ <allow receive_interface="*"/>
+ <allow own="*"/>
<allow user="*"/>
- <!-- Allow anyone to talk to the message bus -->
- <!-- FIXME I think currently these allow rules are always implicit
- even if they aren't in here -->
- <allow send_destination="org.freedesktop.DBus"/>
- <allow receive_sender="org.freedesktop.DBus"/>
- <!-- valid replies are always allowed -->
<allow send_requested_reply="true"/>
<allow receive_requested_reply="true"/>
</policy>
-
-
- <!-- Now punch holes for bluetooth -->
-
- <policy context="default">
- <allow own="*"/>
- <allow user="*"/>
- <allow send_destination="org.bluez.PasskeyAgent"/>
- <allow receive_sender="org.bluez.PasskeyAgent"/>
- <allow send_path="/org/bluez/PasskeyAgent"/>
- </policy>
-
- <policy user="root">
- <allow own="org.bluez"/>
- </policy>
-
- <policy at_console="true">
- <allow send_destination="org.bluez.Adapter"/>
- <allow receive_sender="org.bluez.Adapter"/>
-
- <allow send_path="/org/bluez/Adapter"/>
-
- <allow send_destination="org.bluez.Manager"/>
- <allow receive_sender="org.bluez.Manager"/>
-
- <allow send_path="/org/bluez/Manager"/>
-
- <allow send_destination="org.bluez.Security"/>
- <allow receive_sender="org.bluez.Security"/>
- </policy>
-
</busconfig>