summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2023-01-10Snap for 9470583 from d14c1caab8f61ea359a7f36f126119eef2952ff6 to ↵android-13.0.0_r83android-13.0.0_r79android-13.0.0_r78android-13.0.0_r77android-13.0.0_r76android-13.0.0_r75android-13.0.0_r71android-13.0.0_r70android-13.0.0_r69android-13.0.0_r68android-13.0.0_r67android-13.0.0_r63android-13.0.0_r62android-13.0.0_r61android-13.0.0_r56android-13.0.0_r54android-13.0.0_r53android-13.0.0_r52android-13.0.0_r51android-13.0.0_r50android13-qpr3-s9-releaseandroid13-qpr3-s8-releaseandroid13-qpr3-s7-releaseandroid13-qpr3-s6-releaseandroid13-qpr3-s5-releaseandroid13-qpr3-s4-releaseandroid13-qpr3-s3-releaseandroid13-qpr3-s2-releaseandroid13-qpr3-s14-releaseandroid13-qpr3-s13-releaseandroid13-qpr3-s12-releaseandroid13-qpr3-s11-releaseandroid13-qpr3-s10-releaseandroid13-qpr3-s1-releaseandroid13-qpr3-releaseAndroid Build Coastguard Worker
tm-qpr3-release Change-Id: Ia1a674b8b31e7a6dc72bb62ec72c3ccb5530595a
2022-08-11Add framework stats service permission for coral.android-13.0.0_r82android-13.0.0_r81android-13.0.0_r80android-13.0.0_r74android-13.0.0_r73android-13.0.0_r72android-13.0.0_r66android-13.0.0_r65android-13.0.0_r64android-13.0.0_r60android-13.0.0_r59android-13.0.0_r58android13-qpr3-c-s8-releaseandroid13-qpr3-c-s7-releaseandroid13-qpr3-c-s6-releaseandroid13-qpr3-c-s5-releaseandroid13-qpr3-c-s4-releaseandroid13-qpr3-c-s3-releaseandroid13-qpr3-c-s2-releaseandroid13-qpr3-c-s12-releaseandroid13-qpr3-c-s11-releaseandroid13-qpr3-c-s10-releaseandroid13-qpr3-c-s1-releaseLei Ju
Bug: 214642365 Test: Presubmit Ignore-AOSP-First: The change doesn't go to aosp. Change-Id: I51286cfda274bf2724abb3aee39941f13552e834
2022-07-25sensors: Mute the read unmounted files error with dontaudit.emilchung
avc: denied { read } for comm="sscrpcd" name="lsm6dsr_0.gyro" dev="sda2" ino=164 scontext=u:r:sensors:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=0 Bug: 238466443 Test: Build pass. Change-Id: If7374381d3b42883cb361615505446bf6c8f9051 Merged-In: Ib112017b53af80f818544710d4fcb19f54fb1c69 Signed-off-by: emilchung <emilchung@google.com>
2022-05-26Update nfc from hidl to aidl serviceGeorge Chang
Bug: 216290344 Test: atest NfcNciInstrumentationTests Test: atest VtsAidlHalNfcTargetTest Merged-In: Ie9bef6b7848c074c9ea5a322d810a32e6b54169b Change-Id: Ie9bef6b7848c074c9ea5a322d810a32e6b54169b
2022-05-26sepolicy_vndr: Add shell permission to /sys/class/kgsl/kgsl-3d0/perfcounter ↵Wilson Sung
am: 753ba3ea9c am: 2a7e292d3d Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/18568191 Change-Id: I52ed21f094e3190ff2440bf39f4f5ac3f7fee969 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-05-26sepolicy_vndr: Add shell permission to /sys/class/kgsl/kgsl-3d0/perfcounter ↵Wilson Sung
am: 753ba3ea9c Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/18568191 Change-Id: I702f56490ad528ae93e31673281640e9a45594d2 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-05-25sepolicy_vndr: Add shell permission to /sys/class/kgsl/kgsl-3d0/perfcounterandroid13-devWilson Sung
Allow shell users to have permission to update sysfs node /sys/class/kgsl/kgsl-3d0/perfcounter Bug: 193434313 Change-Id: I648b7f4b25e4c8c1644be5046677f41e7b5d2f8c
2022-05-10Add nodes to sysfs_limit_power_transfer to enable limitPowerTransfer API am: ↵Kyle Tso
3e227e8300 am: 11e745af6a Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/18220083 Change-Id: I0db2a0b6ee2e014867ea90c54d2712e1289566ab Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-05-10android.hardware.usb.IUsb AIDL migration am: 94d60e40b0 am: 6b0e2fe614Kyle Tso
Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/18153646 Change-Id: I8f127ca4d7535eb25583f85e74a8cde1bc52f800 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-05-10Add nodes to sysfs_limit_power_transfer to enable limitPowerTransfer API am: ↵Kyle Tso
3e227e8300 Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/18220083 Change-Id: I6e37329484c1ad09a571d36f41b2588e2a769d65 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-05-10android.hardware.usb.IUsb AIDL migration am: 94d60e40b0Kyle Tso
Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/18153646 Change-Id: I70bf464020f3747ccf33a114e2eb747bccb0cb91 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-05-09Add nodes to sysfs_limit_power_transfer to enable limitPowerTransfer APIKyle Tso
Bug: 200993386 Signed-off-by: Badhri Jagan Sridharan <badhri@google.com> Change-Id: I8ec8dc77963d9662117783e75460ee9c793c3bb4
2022-05-09android.hardware.usb.IUsb AIDL migrationKyle Tso
android.hardware.usb.IUsb is migrated to AIDL and runs in its own process. android.hardware.usb.gadget.IUsbGadget is now published in its own exclusive process (android.hardware.usb.gadget-service). Creating file_context and moving the selinux linux rules for IUsbGadget implementation. Bug: 200993386 Change-Id: Icdbc4cce8883b2e3141e4bf978892ef3fc0f43fb
2022-04-15BatteryDefender: Allow health to read typec sysfs nodes am: 77b7b0832a am: ↵Stephane Lee
70e219d365 am: c2c5af115f am: 0ef9e79051 am: 56d5b5cf7f Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/2058973 Change-Id: I9fbf3c7fb19e1118e1063cc49f471cf568c19e31 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-15BatteryDefender: Allow health to read typec sysfs nodes am: 77b7b0832a am: ↵Stephane Lee
70e219d365 am: c2c5af115f am: 0ef9e79051 Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/2058973 Change-Id: Ic4ca7741dbbcd46ab24f9fa41d9ee2956f81c50e Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-15BatteryDefender: Allow health to read typec sysfs nodes am: 77b7b0832a am: ↵Stephane Lee
70e219d365 am: c2c5af115f Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/2058973 Change-Id: Ia7d65e844c7b948ac795ec85b93e3b79b0f5837c Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-15BatteryDefender: Allow health to read typec sysfs nodes am: 77b7b0832a am: ↵Stephane Lee
70e219d365 Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/2058973 Change-Id: I287e966f18e5edd0175bad5b27a43d9366eab8be Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-15BatteryDefender: Allow health to read typec sysfs nodes am: 77b7b0832aStephane Lee
Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/2058973 Change-Id: I833567041cae7a656baf37690a84ece36c1705ba Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-12BatteryDefender: Allow health to read typec sysfs nodesStephane Lee
Bug: 192828279 Bug: 180104512 Test: Ensure that there are no sepolicy errors on boot for hal_health_default Change-Id: Id58a3fc5db45608f151e4c3926faec3034a3e7cc
2022-03-09Add sepolicy rules from AU184ChihYao Chien
avc: denied { find } for pid=4219 uid=10202 name=vendor.qti.hardware.radio.ims.IImsRadio/imsradio0 scontext=u:r:qtelephony:s0:c202,c256,c512,c768 tcontext=u:object_r:default_android_service:s0 tclass=service_manager permissive=0 avc: denied { read } for name="wakeup26" dev="sysfs" ino=76662 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0 avc: denied { read } for name="wakeup27" dev="sysfs" ino=76677 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0 Bug: 215046366 Change-Id: I816afb36946dccb5086acc3a59d4b39f292b80c7
2022-03-09Add sepolicy rulesChihYao Chien
avc: denied { search } for comm="com.qti.phone" name="com.qualcomm.qti.telephonyservice" dev="dm-39" ino=2607 scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:app_data_file:s0:c154,c256,c512,c768 tclass=dir permissive=0 app=com.qualcomm.qti.telephonyservice Bug: 209719286 Change-Id: I15777967518c51340fd260ad06775707c9d28746
2022-03-07Allow access sysfs_scsi_devices to tune discard commands am: d4e83f7b9c am: ↵Jaegeuk Kim
a3319a08a2 am: fe168512ad Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/2008648 Change-Id: Ibfb381a1593087dfe935a899c67635b7d32f2267
2022-03-07Allow access sysfs_scsi_devices to tune discard commands am: d4e83f7b9c am: ↵Jaegeuk Kim
a3319a08a2 Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/2008648 Change-Id: Ib19ca55ed88f272c26ea4dd99140090ef341d6da
2022-03-07Allow access sysfs_scsi_devices to tune discard commands am: d4e83f7b9cJaegeuk Kim
Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/2008648 Change-Id: I064c502445ffab4069cb05fc94b02f075cf8b537
2022-03-06Allow access sysfs_scsi_devices to tune discard commandsJaegeuk Kim
This allows to access scsi sysfs files. Signed-off-by: Jaegeuk Kim <jaegeuk@google.com> Change-Id: I826745d16f28bbfba2595c5573ec0fe78f8289ac
2022-03-02use aidl interfaceKyle Zhang
Bug: 219538389 Test: atest GtsMediaTestCases Change-Id: I3b34c6733c0f8956f2ee96bd70f88bfcbe85cf1f
2021-12-14[automerger skipped] Merge Android 12 QPR1 am: ece3e1ef5b -s ours am: ↵Xin Li
fb2d83a2aa -s ours am: a4729f9673 -s ours am: 7ce86c21aa -s ours am skip reason: Merged-In Ic4403e3a9fbe9d9bf04cfe5549bb0e580ccedb2e with SHA-1 32584aed48 is already in history Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1921922 Change-Id: Id96f4a4906e5edb826147cb059ff3d01a79c8788
2021-12-14[automerger skipped] Merge Android 12 QPR1 am: ece3e1ef5b -s ours am: ↵Xin Li
fb2d83a2aa -s ours am: a4729f9673 -s ours am skip reason: Merged-In Ic4403e3a9fbe9d9bf04cfe5549bb0e580ccedb2e with SHA-1 32584aed48 is already in history Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1921922 Change-Id: I8008837b90bad4f659cc193b5ca79e5f25e7adaa
2021-12-14[automerger skipped] Merge Android 12 QPR1 am: ece3e1ef5b -s ours am: ↵Xin Li
fb2d83a2aa -s ours am skip reason: Merged-In Ic4403e3a9fbe9d9bf04cfe5549bb0e580ccedb2e with SHA-1 32584aed48 is already in history Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1921922 Change-Id: I5d350ec4b64610746543c932c14a88288e180b55
2021-12-14[automerger skipped] Merge Android 12 QPR1 am: ece3e1ef5b -s oursXin Li
am skip reason: Merged-In Ic4403e3a9fbe9d9bf04cfe5549bb0e580ccedb2e with SHA-1 32584aed48 is already in history Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1921922 Change-Id: I552cf1191467922409dd0dd309a1b4a327607840
2021-12-14Merge Android 12 QPR1android-t-preview-2android-t-preview-1android-t-beta-3android-s-v2-beta-3android-s-qpr3-beta-1android-t-preview-1android-s-v2-beta-3android-s-qpr3-beta-1Xin Li
Bug: 210511427 Merged-In: Ic4403e3a9fbe9d9bf04cfe5549bb0e580ccedb2e Change-Id: I7b1571a807d8e9f1ddbafc677f2ed8b8d8bd693d
2021-11-18[automerger skipped] Merge sc-qpr1-dev-plus-aosp-without-vendor@7810918 am: ↵Xin Li
32584aed48 -s ours am: 262dbec6ac -s ours am: 6ad0f8f520 -s ours am skip reason: Merged-In Ie28dd86130c2ba475fcdc5336a232ca9cdd986ab with SHA-1 0c3b475ee7 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/16278085 Change-Id: I2e7e892ae613bd2e9be6b42e34e16846b06792dd
2021-11-18[automerger skipped] Merge sc-qpr1-dev-plus-aosp-without-vendor@7810918 am: ↵Xin Li
32584aed48 -s ours am: 262dbec6ac -s ours am skip reason: Merged-In Ie28dd86130c2ba475fcdc5336a232ca9cdd986ab with SHA-1 0c3b475ee7 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/16278085 Change-Id: Ib2fbffeec2bf16f19a83d1f19092a0cca7fed98c
2021-11-18[automerger skipped] Merge sc-qpr1-dev-plus-aosp-without-vendor@7810918 am: ↵Xin Li
32584aed48 -s ours am skip reason: Merged-In Ie28dd86130c2ba475fcdc5336a232ca9cdd986ab with SHA-1 0c3b475ee7 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/16278085 Change-Id: I8de472e0e487eee662a73621c46951d5e82f0672
2021-11-18[automerger skipped] modem_diagnostics: add rules for getting battery info ↵jintinglin
am: eb73aed2a7 am: 91317269e3 -s ours am skip reason: Merged-In Ib9e0c1c1997d4cb4e5d15144f7a0076407286d09 with SHA-1 bf7b34d672 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/16259618 Change-Id: I284a3d608dd7537c78482b16ad4396e7eacc8f89
2021-11-18modem_diagnostics: add rules for getting battery info am: eb73aed2a7jintinglin
Original change: https://googleplex-android-review.googlesource.com/c/device/google/coral-sepolicy/+/16259618 Change-Id: I18105f4ea3d0ab60bdb1a0511d73a4d8ff507834
2021-11-15modem_diagnostics: add rules for getting battery infoandroid-12.1.0_r9android-12.1.0_r8android-12.1.0_r7android-12.1.0_r22android-12.1.0_r21android-12.1.0_r20android-12.1.0_r19android-12.1.0_r11android-12.1.0_r10android12L-devandroid12-qpr3-s7-releaseandroid12-qpr3-s6-releaseandroid12-qpr3-s5-releaseandroid12-qpr3-s4-releaseandroid12-qpr3-s3-releaseandroid12-qpr3-s2-releaseandroid12-qpr3-s1-releaseandroid12-qpr3-releasejintinglin
Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1879629 Bug: 204961005 Merged-In: Ib9e0c1c1997d4cb4e5d15144f7a0076407286d09 Change-Id: Ib9e0c1c1997d4cb4e5d15144f7a0076407286d09 (cherry picked from commit bf7b34d672581aa159d27109f936308fea0efb42)
2021-11-10Merge sc-qpr1-dev-plus-aosp-without-vendor@7810918temp_sam_210511427temp-sc-samXin Li
Bug: 205056467 Merged-In: Ie28dd86130c2ba475fcdc5336a232ca9cdd986ab Change-Id: Ic4403e3a9fbe9d9bf04cfe5549bb0e580ccedb2e
2021-11-09modem_diagnostics: add rules for getting battery info am: abc93c64f9 am: ↵jintinglin
0addcd71cc am: b46b326e7e am: 04bc410faa am: 2f6f1c7eac Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1879629 Change-Id: Ib9e0c1c1997d4cb4e5d15144f7a0076407286d09
2021-11-09modem_diagnostics: add rules for getting battery info am: abc93c64f9 am: ↵jintinglin
0addcd71cc am: b46b326e7e am: 04bc410faa Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1879629 Change-Id: Ia005fc5c3e4b8614fd977a77ab63ea5da85eec01
2021-11-09modem_diagnostics: add rules for getting battery info am: abc93c64f9 am: ↵jintinglin
0addcd71cc am: b46b326e7e Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1879629 Change-Id: If873e414792dadb968a6b091b17e81d4c5af26f3
2021-11-09modem_diagnostics: add rules for getting battery info am: abc93c64f9 am: ↵jintinglin
0addcd71cc Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1879629 Change-Id: I5048621b2097462fa0f3a84a2d1a746ad07f4874
2021-11-09modem_diagnostics: add rules for getting battery info am: abc93c64f9jintinglin
Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1879629 Change-Id: I1c828850bc1f3b351dc52d1dfef8dd0048102120
2021-11-05modem_diagnostics: add rules for getting battery infojintinglin
Bug: 204961005 Change-Id: Ib52725b80a1df0325d5b129efb4253513cbb3ebd
2021-10-21Revert "Revert "Remove the bdev_type and sysfs_block_type SELinux ↵Bart Van Assche
attributes"" am: 91e85bd0fb am: c14e8409df am: 602e309e37 am: 64947c4e8d am: 28a02ea2d4 Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1861985 Change-Id: I15cf9329e160e25fafd697226dfebcf3c50ed966
2021-10-21Revert "Revert "Remove the bdev_type and sysfs_block_type SELinux ↵Bart Van Assche
attributes"" am: 91e85bd0fb am: c14e8409df am: 602e309e37 am: 64947c4e8d Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1861985 Change-Id: Id287e598d4a3498d9e04023f1571c6fd6bd4800d
2021-10-21Revert "Revert "Remove the bdev_type and sysfs_block_type SELinux ↵Bart Van Assche
attributes"" am: 91e85bd0fb am: c14e8409df am: 602e309e37 Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1861985 Change-Id: I87fe6bf36319f35ef0f4e519b6fae1cafe6fb46f
2021-10-21Revert "Revert "Remove the bdev_type and sysfs_block_type SELinux ↵Bart Van Assche
attributes"" am: 91e85bd0fb am: c14e8409df Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1861985 Change-Id: Iac0063d04ba7974fa79f1341b4af47983b0866bf
2021-10-21Revert "Revert "Remove the bdev_type and sysfs_block_type SELinux ↵Bart Van Assche
attributes"" am: 91e85bd0fb Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1861985 Change-Id: I2b9bd7f2370940ed773489543eb094a68c8db3ce
2021-10-19Revert "Remove the bdev_type and sysfs_block_type SELinux attributes" am: ↵Michał Brzeziński
c685827184 am: f6e6181f05 am: 8ff7a5e76f am: 2cfd58a7ce am: 69a5981953 Original change: https://android-review.googlesource.com/c/device/google/coral-sepolicy/+/1862224 Change-Id: I91f6e8bf690fc46d7e86e8c6873925b437c64e35