add main branch files
This commit is contained in:
1
website/docs/public/ads.txt
Normal file
1
website/docs/public/ads.txt
Normal file
@@ -0,0 +1 @@
|
||||
google.com, pub-2610070972052494, DIRECT, f08c47fec0942fa0
|
||||
BIN
website/docs/public/favicon.ico
Normal file
BIN
website/docs/public/favicon.ico
Normal file
Binary file not shown.
|
After Width: | Height: | Size: 4.2 KiB |
BIN
website/docs/public/logo.png
Normal file
BIN
website/docs/public/logo.png
Normal file
Binary file not shown.
|
After Width: | Height: | Size: 342 B |
0
website/docs/public/templates/.gitkeep
Normal file
0
website/docs/public/templates/.gitkeep
Normal file
40
website/docs/public/templates/adaway.root
Normal file
40
website/docs/public/templates/adaway.root
Normal file
@@ -0,0 +1,40 @@
|
||||
{
|
||||
"id":"adaway.root",
|
||||
"name":"Adaway Root",
|
||||
"author":"JohnRTitor",
|
||||
"description":"Only essential permissions to let Adaway modify hosts file and operate a web server.",
|
||||
"uid":0,
|
||||
"gid":0,
|
||||
"groups":[
|
||||
"ROOT"
|
||||
],
|
||||
"capabilities":[
|
||||
"CAP_DAC_OVERRIDE",
|
||||
"CAP_NET_BIND_SERVICE",
|
||||
"CAP_SYS_PTRACE"
|
||||
],
|
||||
"context":"u:r:su:s0",
|
||||
"namespace":"INHERITED",
|
||||
"locales": {
|
||||
"zh_TW": {
|
||||
"name": "Adaway Root",
|
||||
"description": "僅允許 Adaway 修改 hosts 和執行 Web 伺服器的必要權限"
|
||||
},
|
||||
"bn": {
|
||||
"name": "অ্যাডঅ্যাওয়ে রুট",
|
||||
"description": "অ্যাডঅ্যাওয়ে সিস্টেমের হোস্ট ফাইল পরিবর্তন এবং ওয়েবসার্ভার চালু করতে কমপক্ষে যা অনুমতি লাগে।"
|
||||
},
|
||||
"pt_BR": {
|
||||
"name": "Adaway Root",
|
||||
"description": "Apenas permissões essenciais para permitir que Adaway modifique o arquivo hosts e opere um servidor web."
|
||||
},
|
||||
"tr": {
|
||||
"name": "Adaway Root",
|
||||
"description": "Adaway'in hosts dosyasını değiştirmesine ve bir web sunucusunu çalıştırmasına izin vermek için gerekli izinler."
|
||||
},
|
||||
"it_IT": {
|
||||
"name": "Adaway Root",
|
||||
"description": "Concede le autorizzazioni essenziali affinché Adaway possa modificare il file host e gestire un server web. "
|
||||
}
|
||||
}
|
||||
}
|
||||
41
website/docs/public/templates/adb
Normal file
41
website/docs/public/templates/adb
Normal file
@@ -0,0 +1,41 @@
|
||||
{
|
||||
"id":"adb",
|
||||
"name":"Adb",
|
||||
"author":"kernelsu.org",
|
||||
"description":"Minimal rules required by most apps using ADB privilege.",
|
||||
"uid":2000,
|
||||
"gid":2000,
|
||||
"groups":[
|
||||
"ADB"
|
||||
],
|
||||
"locales": {
|
||||
"bn": {
|
||||
"name": "এডিবি",
|
||||
"description": "নূন্যতম অনুমতি যার দ্বারা এডিবি স্বচ্ছন্দে কাজ করতে পারে।"
|
||||
},
|
||||
"zh_CN": {
|
||||
"name": "Adb 模版",
|
||||
"description": "大多数使用 ADB 权限应用所需要的最小权限"
|
||||
},
|
||||
"zh_TW": {
|
||||
"name": "Adb",
|
||||
"description": "大多數使用 ADB 權限應用程式所需要的最低權限"
|
||||
},
|
||||
"tr": {
|
||||
"name": "Adb",
|
||||
"description": "ADB ayrıcalığını kullanan çoğu uygulama için gereken minimum kurallar."
|
||||
},
|
||||
"pt_BR": {
|
||||
"name": "Adb",
|
||||
"description": "Regras mínimas exigidas pela maioria dos apps que usam privilégio ADB."
|
||||
},
|
||||
"ja": {
|
||||
"name": "Adb",
|
||||
"description": "ほとんどのアプリが使用するために必要な最小限のルール ADB."
|
||||
},
|
||||
"it_IT": {
|
||||
"name": "Adb",
|
||||
"description": "Autorizzazioni minime richieste dalla maggior parte delle app che usano i privilegi di ADB."
|
||||
}
|
||||
}
|
||||
}
|
||||
47
website/docs/public/templates/cemiuiler.readproc
Normal file
47
website/docs/public/templates/cemiuiler.readproc
Normal file
@@ -0,0 +1,47 @@
|
||||
{
|
||||
"id":"cemiuiler.readproc",
|
||||
"name":"Cemiuiler",
|
||||
"author":"refined-fish",
|
||||
"description":"Grant Cemiuiler the minimum permissions to work properly-to restart the application.",
|
||||
"namespace":"INHERITED",
|
||||
"uid":10000,
|
||||
"gid":10000,
|
||||
"groups":[
|
||||
"READPROC"
|
||||
],
|
||||
"capabilities":[
|
||||
"CAP_KILL"
|
||||
],
|
||||
"context":"u:r:su:s0",
|
||||
"rules":"",
|
||||
"locales": {
|
||||
"bn": {
|
||||
"name": "সিমিউলার",
|
||||
"description": "নূন্যতম অনুমতি যার দ্বারা সিমিউলার আবার কাজে বহাল হতে পারে।"
|
||||
},
|
||||
"zh_CN": {
|
||||
"name": "西米露Cemiuiler",
|
||||
"description": "授予Cemiuiler能正常工作——重启作用域应用的最小限度权限。"
|
||||
},
|
||||
"zh_TW": {
|
||||
"name": "Cemiuiler",
|
||||
"description": "授予Cemiuiler能正常運作-重啟作用域應用程式的最低權限"
|
||||
},
|
||||
"tr": {
|
||||
"name": "Cemiuiler",
|
||||
"description": "Cemiuiler uygulamasına düzgün çalışması için minimum izinleri verin."
|
||||
},
|
||||
"pt_BR": {
|
||||
"name": "Cemiuiler",
|
||||
"description": "Conceda ao Cemiuiler as permissões mínimas para funcionar corretamente para reiniciar o app."
|
||||
},
|
||||
"ja": {
|
||||
"name": "Cemiuiler",
|
||||
"description": "Cemiuiler に適切に動作するための最小限の権限を付与し、アプリケーションを再起動します。"
|
||||
},
|
||||
"it_IT": {
|
||||
"name": "Cemiuiler",
|
||||
"description": "Concedi a Cemiuiler le autorizzazioni minime per riavviare correttamente l'applicazione."
|
||||
}
|
||||
}
|
||||
}
|
||||
41
website/docs/public/templates/incompetent.root
Normal file
41
website/docs/public/templates/incompetent.root
Normal file
@@ -0,0 +1,41 @@
|
||||
{
|
||||
"id":"incompetent.root",
|
||||
"name":"Incompetent root",
|
||||
"author":"kernelsu.org",
|
||||
"description":"A incompetent root user without any capability.",
|
||||
"uid":0,
|
||||
"gid":0,
|
||||
"groups":[
|
||||
"ROOT"
|
||||
],
|
||||
"locales": {
|
||||
"bn": {
|
||||
"name": "অযোগ্য রুট ইউজার",
|
||||
"description": "অযোগ্য রুট ইউজার যার কোনো স্পেশাল ক্ষমতা নেই।"
|
||||
},
|
||||
"zh_CN": {
|
||||
"name": "无能的 Root",
|
||||
"description": "无任何权能的 root 用户。"
|
||||
},
|
||||
"zh_TW": {
|
||||
"name": "無能的 Root",
|
||||
"description": "無任何權限的 root"
|
||||
},
|
||||
"tr": {
|
||||
"name": "Yetersiz root",
|
||||
"description": "Herhangi bir özelliği olmayan yetersiz bir root kullanıcısı."
|
||||
},
|
||||
"pt_BR": {
|
||||
"name": "Root incompetente",
|
||||
"description": "Um usuário root incompetente sem qualquer capacidade."
|
||||
},
|
||||
"ja": {
|
||||
"name": "無能な root",
|
||||
"description": "権限のない root ユーザー。"
|
||||
},
|
||||
"it_IT": {
|
||||
"name": "Root incompetente",
|
||||
"description": "Un utente root senza nessuna capacità."
|
||||
}
|
||||
}
|
||||
}
|
||||
50
website/docs/public/templates/kernelmanager.root
Normal file
50
website/docs/public/templates/kernelmanager.root
Normal file
@@ -0,0 +1,50 @@
|
||||
{
|
||||
"id":"kernelmanager.root",
|
||||
"name":"Kernel Manager",
|
||||
"author":"Rem01Gaming",
|
||||
"description":"Commonly used in Kernel managers such as FKM and SmartPack.",
|
||||
"uid":0,
|
||||
"gid":0,
|
||||
"groups":[
|
||||
"ROOT",
|
||||
"READPROC"
|
||||
],
|
||||
"capabilities":[
|
||||
"CAP_KILL",
|
||||
"CAP_SYSLOG",
|
||||
"CAP_SYS_BOOT",
|
||||
"CAP_DAC_OVERRIDE"
|
||||
],
|
||||
"context":"u:r:su:s0",
|
||||
"namespace":"INHERITED",
|
||||
"locales": {
|
||||
"bn": {
|
||||
"name": "কার্নেল ম্যানেজার",
|
||||
"description": "এফ কে এম বা স্মার্টপ্যাক কার্নেল ম্যানেজারের যে অনুমতি লাগে।"
|
||||
},
|
||||
"zh_TW": {
|
||||
"name": "核心管理器",
|
||||
"description": "常用於 FKM 和 SmartPack 等核心管理器"
|
||||
},
|
||||
"in": {
|
||||
"name": "Kernel Manager",
|
||||
"description": "Umumnya digunakan pada Kernel manager seperti FKM dan SmartPack."
|
||||
},
|
||||
"tr": {
|
||||
"name": "Kernel Yöneticisi",
|
||||
"description": "FKM ve SmartPack gibi Kernel Yöneticilerinde yaygın olarak kullanılır."
|
||||
},
|
||||
"pt_BR": {
|
||||
"name": "Gerenciador de Kernel",
|
||||
"description": "Comumente usado em gerenciadores de Kernel como FKM e SmartPack."
|
||||
},
|
||||
"ja": {
|
||||
"name": "Kernel マネージャー",
|
||||
"description": "FKM や SmartPack などの XXX マネージャーでよく使用されます。"
|
||||
},
|
||||
"it_IT": {
|
||||
"name": "Gestore Kernel",
|
||||
"description": "Autorizzazioni comunemente richieste in applicazioni per gestire il Kernel come FKM e SmartPack."
|
||||
}
|
||||
}
|
||||
}
|
||||
39
website/docs/public/templates/nethunter.root
Normal file
39
website/docs/public/templates/nethunter.root
Normal file
@@ -0,0 +1,39 @@
|
||||
{
|
||||
"id": "nethunter.root",
|
||||
"name": "Kali NetHunter",
|
||||
"author": "cachiusa",
|
||||
"description": "Required permissions for Kali NetHunter app to chroot.",
|
||||
"namespace": "INHERITED",
|
||||
"uid": 0,
|
||||
"gid": 0,
|
||||
"groups": [
|
||||
"ROOT"
|
||||
],
|
||||
"capabilities": [
|
||||
"CAP_DAC_OVERRIDE",
|
||||
"CAP_DAC_READ_SEARCH",
|
||||
"CAP_SYS_CHROOT",
|
||||
"CAP_SYS_PTRACE",
|
||||
"CAP_SYS_ADMIN",
|
||||
"CAP_SETGID"
|
||||
],
|
||||
"context": "u:r:su:s0",
|
||||
"locales": {
|
||||
"bn": {
|
||||
"name": "কালি নেটহানটার",
|
||||
"description": "কালি নেটহানটার অ্যাপের কার্যকলাপের জন্য যে অনুমতিগুলি লাগে।"
|
||||
},
|
||||
"zh_TW": {
|
||||
"name": "Kali NetHunter",
|
||||
"description": "提供Kali NetHunter使用chroot"
|
||||
},
|
||||
"pt_BR": {
|
||||
"name": "Kali NetHunter",
|
||||
"description": "Permissões necessárias para o app Kali NetHunter fazer chroot."
|
||||
},
|
||||
"it_IT": {
|
||||
"name": "Kali NetHunter",
|
||||
"description": "Autorizzazioni richieste per il chroot dell'applicazione Kali NetHunter."
|
||||
}
|
||||
}
|
||||
}
|
||||
48
website/docs/public/templates/rootexploler.root
Normal file
48
website/docs/public/templates/rootexploler.root
Normal file
@@ -0,0 +1,48 @@
|
||||
{
|
||||
"id":"rootexploler.root",
|
||||
"name":"Root Explorer",
|
||||
"author":"Rem01Gaming",
|
||||
"description":"File manager with Root capabilities.",
|
||||
"uid":0,
|
||||
"gid":0,
|
||||
"groups":[
|
||||
"ROOT"
|
||||
],
|
||||
"capabilities":[
|
||||
"CAP_DAC_READ_SEARCH",
|
||||
"CAP_DAC_OVERRIDE",
|
||||
"CAP_SYS_ADMIN"
|
||||
],
|
||||
"context":"u:r:su:s0",
|
||||
"namespace":"INHERITED",
|
||||
"locales": {
|
||||
"bn": {
|
||||
"name": "রুট এক্সপ্লোরার",
|
||||
"description": "রুট অনুমতি যুক্ত ফাইল ম্যানেজার।"
|
||||
},
|
||||
"zh_TW": {
|
||||
"name": "Root Explorer",
|
||||
"description": "具有根目錄讀寫權限的檔案管理器"
|
||||
},
|
||||
"in": {
|
||||
"name": "Root Explorer",
|
||||
"description": "File manager dengan kemampuan Root."
|
||||
},
|
||||
"tr": {
|
||||
"name": "Root Dosya Tarayıcı",
|
||||
"description": "Root özelliklerine sahip dosya yöneticisi."
|
||||
},
|
||||
"pt_BR": {
|
||||
"name": "Explorador Root",
|
||||
"description": "Gerenciador de arquivos com recursos root."
|
||||
},
|
||||
"ja": {
|
||||
"name": "Root ブラウザ",
|
||||
"description": "Root 機能を備えたファイル マネージャー。"
|
||||
},
|
||||
"it_IT": {
|
||||
"name": "Gestore file root",
|
||||
"description": "Gestore file con permessi root."
|
||||
}
|
||||
}
|
||||
}
|
||||
43
website/docs/public/templates/shizuku.root
Normal file
43
website/docs/public/templates/shizuku.root
Normal file
@@ -0,0 +1,43 @@
|
||||
{
|
||||
"id":"shizuku.root",
|
||||
"name":"Shizuku Service",
|
||||
"author":"Rem01Gaming & JohnRTitor",
|
||||
"description":"Only essential permissions to start Shizuku service.",
|
||||
"uid":0,
|
||||
"gid":0,
|
||||
"groups":[
|
||||
"SHELL"
|
||||
],
|
||||
"capabilities":[
|
||||
"CAP_DAC_OVERRIDE",
|
||||
"CAP_CHOWN"
|
||||
],
|
||||
"context":"u:r:su:s0",
|
||||
"namespace":"INHERITED",
|
||||
"locales": {
|
||||
"zh_TW": {
|
||||
"name": "Shizuku",
|
||||
"description": "只有啟動 Shizuku 服務所需的權限"
|
||||
},
|
||||
"bn": {
|
||||
"name": "শিজুকু সার্ভিস",
|
||||
"description": "শিজুকু চালানোর জন্য শুধু যে অনুমতি গুলি লাগে।"
|
||||
},
|
||||
"tr": {
|
||||
"name": "Shizuku",
|
||||
"description": "Shizuku servisini başlatmak için yalnızca gerekli izinler."
|
||||
},
|
||||
"pt_BR": {
|
||||
"name": "Shizuku",
|
||||
"description": "Apenas permissões essenciais para iniciar o serviço Shizuku."
|
||||
},
|
||||
"ja": {
|
||||
"name": "Shizuku",
|
||||
"description": "Shizuku サービスを開始するために必要な権限のみ。"
|
||||
},
|
||||
"it_IT": {
|
||||
"name": "Shizuku",
|
||||
"description": "Permessi essenziali per avviare il servizio Shizuku."
|
||||
}
|
||||
}
|
||||
}
|
||||
41
website/docs/public/templates/system
Normal file
41
website/docs/public/templates/system
Normal file
@@ -0,0 +1,41 @@
|
||||
{
|
||||
"id":"system",
|
||||
"author":"kernelsu.org",
|
||||
"name":"System",
|
||||
"description":"The permission level at which the Android system runs without any capability.",
|
||||
"uid":1000,
|
||||
"gid":1000,
|
||||
"groups":[
|
||||
"SYSTEM"
|
||||
],
|
||||
"locales": {
|
||||
"bn": {
|
||||
"name": "সিস্টেম",
|
||||
"description": "অ্যান্ড্রয়েড সিস্টেম যে অনুমতিগুলি নিয়ে কাজ করে।"
|
||||
},
|
||||
"zh_CN": {
|
||||
"name": "Android 系统",
|
||||
"description": "Android 系统运行的权限级别,但没有任何权能。"
|
||||
},
|
||||
"zh_TW": {
|
||||
"name": "Android 系統",
|
||||
"description": "Android 系統運作的權限級別,但沒有任何權能"
|
||||
},
|
||||
"tr": {
|
||||
"name": "Sistem",
|
||||
"description": "Android sisteminin herhangi bir yetenek olmadan çalıştığı izin düzeyi."
|
||||
},
|
||||
"pt_BR": {
|
||||
"name": "Sistema",
|
||||
"description": "O nível de permissão no qual o sistema Android é executado sem qualquer capacidade."
|
||||
},
|
||||
"ja": {
|
||||
"name": "System",
|
||||
"description": "Android システムが実行される許可レベルですが、機能はありません。"
|
||||
},
|
||||
"it_IT": {
|
||||
"name": "Sistema",
|
||||
"description": "Il livello di permessi con il quale viene eseguito il sistema operativo Android senza alcuna capacità."
|
||||
}
|
||||
}
|
||||
}
|
||||
18
website/docs/public/templates/wireguard.root
Normal file
18
website/docs/public/templates/wireguard.root
Normal file
@@ -0,0 +1,18 @@
|
||||
{
|
||||
"id":"wireguard.root",
|
||||
"name":"Wireguard kernel module function",
|
||||
"author":"hotfur",
|
||||
"description":"Essential permissions for a working Wireguard kernel module backend. The optional Wireguard command line tools installation requires DAC_OVERRIDE for writing binaries to /system/bin. Because it is optional for operation, DAC_OVERRIDE is not granted here but you can grant the capability temporarily then revoke it after the app installed the command line binaries.",
|
||||
"uid":0,
|
||||
"gid":0,
|
||||
"groups":[
|
||||
"ROOT"
|
||||
],
|
||||
"capabilities":[
|
||||
"CAP_DAC_READ_SEARCH",
|
||||
"CAP_NET_ADMIN",
|
||||
"CAP_NET_RAW"
|
||||
],
|
||||
"context":"u:r:su:s0",
|
||||
"namespace":"INHERITED",
|
||||
}
|
||||
Reference in New Issue
Block a user