summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2023-07-07Snap for 10453563 from 75c380cc96f7ddcdc08597508ebf026fc9527c1f to ↵aml_swc_341711000aml_swc_341619000aml_swc_341513600aml_swc_341312300aml_swc_341312020aml_swc_341111000aml_swc_341011020aml_swc_340922010android14-mainline-media-swcodec-releaseAndroid Build Coastguard Worker
mainline-media-swcodec-release Change-Id: I5ca0d3a3a5acbc982a64619372ebce00a15c9faf
2023-05-11Update SELinux error am: 3254e69a85Wilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/23123983 Change-Id: Ieab910d2dba8c69d5908b25dca890c0d058c0cee Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-05-10Update SELinux errorandroid14-devWilson Sung
Test: SELinuxUncheckedDenialBootTest Bug: 280706429 Test: scanBugreport Bug: 281602658 Change-Id: I48f5d334d01d9031b488a0051c84bf4b38d2b09a
2023-05-09Update SELinux error am: 3269d81be0Wilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/23100076 Change-Id: Ib971bec1a740fdaa8b0e1e2b26f6352c964f685d Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-05-09Update SELinux errorWilson Sung
Test: scanBugreport Bug: 281602658 Change-Id: Iea3d0acee3b894b6a262b7cf38a1a53cc2dc7e09
2023-04-27sepolicy: fix avc denials am: 354a3d1de2Chungkai Mei
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/22901828 Change-Id: I9b1cbed55d780cdf7fdc7b24109b8947096c7efa Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-04-27sepolicy: fix avc denialsChungkai Mei
add potential paths for i2c peripheral devices sine we enable parallel module loading Test: ABTD https://android-build.googleplex.com/builds/abtd/run/L94600000960253970 https://android-build.googleplex.com/builds/abtd/run/L92800000960257192 Bug: 279848350 Change-Id: I7779752aa79c1e0ffa1d1c5a7150ef5193d4f986 Signed-off-by: Chungkai Mei <chungkai@google.com>
2023-04-07Update error on ROM 9890454 am: 60404f62e3Wilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/22525744 Change-Id: I82b97c14594bba75bb13b3452b6c19c4d01d5f07 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-04-07Update error on ROM 9890454Wilson Sung
Bug: 277155247 Bug: 277155366 Test: pts-tradefed run pts -m PtsSELinuxTest Change-Id: I4de26053ca9b4e572a62a40d73268453cee3b7a1
2023-03-24Update SELinux error am: cb0c1bab29Wilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/22244822 Change-Id: Icc207b2b92aaa55c5a7bcccc584ec8420e6fa9ce Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-03-24Update SELinux errorWilson Sung
Test: SELinuxUncheckedDenialBootTest Bug: 275001798 Test: scanBugreport Bug: 275001897 Bug: 275001799 Change-Id: Ifa1adaaa2bf33297e3c36a559dccc12726568896
2023-02-24Update SELinux error am: 036e3370c2sukiliu
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/21572470 Change-Id: I9f56bb0bf55d95cdce3a24e0c31376ecc1bff808 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-02-24Update SELinux errorsukiliu
Test: SELinuxUncheckedDenialBootTest Bug: 270633150 Change-Id: I9dc73b7e5be8d872d4c68972df77907e08b656f3
2023-02-23Update SELinux error am: 88988e5d2eleochuang
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/21533864 Change-Id: I231c08713d77f9c9b38f181534aa0d0e2613b0d9 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-02-22Update SELinux errorleochuang
Test: SELinuxUncheckedDenialBootTest Bug: 270247256 Change-Id: Id8a692a7e5bc3979c000b85de60785216b8f6a64
2023-01-13Merge "WLC: Cleanup the sysfs_wlc policies"Ken Yang
2023-01-11[automerger skipped] Allow SystemUI to access fp hal. am: 663979a772 am: ↵Joshua McCloskey
d335b77a09 -s ours am skip reason: Merged-In Iefeca78703af30246420a55133c00769b84789f9 with SHA-1 e71f3a8739 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20922424 Change-Id: I186d35f68be30a22c4a7310a973404746c5f3bf5 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-11Allow SystemUI to access fp hal. am: 663979a772platform-tools-34.0.5main-16kJoshua McCloskey
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20922424 Change-Id: I0b77b7218028fc0566f82ecc8d9c70fd66a8ac6c Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-10Allow SystemUI to access fp hal.android-13.0.0_r82android-13.0.0_r81android-13.0.0_r80android-13.0.0_r74android-13.0.0_r73android-13.0.0_r72android-13.0.0_r66android-13.0.0_r65android-13.0.0_r64android-13.0.0_r60android-13.0.0_r59android-13.0.0_r58android13-qpr3-c-s8-releaseandroid13-qpr3-c-s7-releaseandroid13-qpr3-c-s6-releaseandroid13-qpr3-c-s5-releaseandroid13-qpr3-c-s4-releaseandroid13-qpr3-c-s3-releaseandroid13-qpr3-c-s2-releaseandroid13-qpr3-c-s12-releaseandroid13-qpr3-c-s11-releaseandroid13-qpr3-c-s10-releaseandroid13-qpr3-c-s1-releaseJoshua McCloskey
Bug: 261209932 Test: Verified SystemUI can access HAL extension. Change-Id: Iefeca78703af30246420a55133c00769b84789f9 Merged-In: Iefeca78703af30246420a55133c00769b84789f9
2023-01-10Merge "Allow SystemUI to access fp hal."Joshua Mccloskey
2023-01-09Allow SystemUI to access fp hal.Joshua McCloskey
Bug: 261209932 Test: Verified SystemUI can access HAL extension. Change-Id: Iefeca78703af30246420a55133c00769b84789f9
2023-01-09Merge "fingerprint: allow fps to access sysfs_leds" into tm-qpr-dev am: ↵Eddie Lan
c3b8cda0f5 am: 884f7fb41d Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20619011 Change-Id: I4f7d7e2ca2fb0f00899fd6766813f6341f7f1283 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-09Merge "fingerprint: allow fps to access sysfs_leds" into tm-qpr-dev am: ↵Eddie Lan
c3b8cda0f5 Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20619011 Change-Id: I141ec0a89718917b3a1125b0c319ef5f3ee699a8 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-09Merge "fingerprint: allow fps to access sysfs_leds" into tm-qpr-devEddie Lan
2023-01-06WLC: Cleanup the sysfs_wlc policiesKen Yang
Bug: 263830018 Change-Id: I534eda445241e3a907b11004cafb737f6ec63586 Signed-off-by: Ken Yang <yangken@google.com>
2022-12-27sepolicy: add necessary sepolicy for dual battery am: 49cdfcb3c7 am: 6c46e922abWasb Liu
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20803963 Change-Id: I99ec363f789026842ff58ba39801f479ac41cf18 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-27sepolicy: add necessary sepolicy for dual battery am: 49cdfcb3c7Wasb Liu
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20803963 Change-Id: I6f13e1edb662003b8ab907e0be8740aeed4d8fe9 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-23sepolicy: add necessary sepolicy for dual batteryWasb Liu
12-22 16:24:51.964 1000 865 865 I auditd : type=1400 audit(0.0:10): avc: denied { read } for comm="android.hardwar" name="logbuffer_maxfg_secondary" dev="tmpfs" ino=799 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=0 12-22 16:24:51.968 1000 865 865 I auditd : type=1400 audit(0.0:11): avc: denied { read } for comm="android.hardwar" name="logbuffer_maxfg_secondary_monitor" dev="tmpfs" ino=630 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=0 12-22 16:24:51.968 1000 865 865 I auditd : type=1400 audit(0.0:12): avc: denied { read } for comm="android.hardwar" name="logbuffer_dual_batt" dev="tmpfs" ino=1040 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=0 12-22 16:23:17.056 1000 522 522 I auditd : type=1400 audit(0.0:4): avc: denied { read } for comm="binder:522_1" name="wakeup65" dev="sysfs" ino=79686 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_batteryinfo:s0 tclass=dir permissive=0 Bug: 263496320 Test: no dual batt related denied Change-Id: I021cd15d771524828a942fe1e4c63e3a24418ae8 Signed-off-by: Wasb Liu <wasbliu@google.com>
2022-12-21Merge "WLC: Add device specific sepolicy for wireless_charger"Ken Yang
2022-12-20WLC: Add device specific sepolicy for wireless_chargerKen Yang
Bug: 237600973 Change-Id: I301c636cffb5520aa7bcf998d099c29ca19a2dd6 Signed-off-by: Ken Yang <yangken@google.com>
2022-12-16remove tracking denial of device chr_file am: 3a92d3d265 am: edce76c2b1Jenny Ho
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20733206 Change-Id: I93103c93ffe596a8bdd076dc5b281f889060909d Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-16remove tracking denial of device chr_file am: 3a92d3d265Jenny Ho
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20733206 Change-Id: I51af87a6a17323a334cf3408e5dd324a097b5571 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-15fingerprint: allow fps to access sysfs_ledseddielan
Bug: 261151317 Test: make selinux_policy -j112 Change-Id: If098515510ac48efb7d2ea23f4aeee87869e01e6
2022-12-14remove tracking denial of device chr_fileJenny Ho
Bug: 254164096 Change-Id: I300d092df3610f29f05ca65a89eba5459ca0063a Signed-off-by: Jenny Ho <hsiufangho@google.com>
2022-12-13Remove sepolicy for vibrator manager service am: c02424796d am: cbfaaeea39Chase Wu
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20610806 Change-Id: If5c216b5bbcbfda16712a8e8421c0498a35b0900 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-13Remove sepolicy for vibrator manager service am: c02424796dChase Wu
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20610806 Change-Id: I558a8250352ec221945eafaaa5f1054488d94ea5 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-02Remove sepolicy for vibrator manager serviceChase Wu
Bug: 260090235 Test: check avc error Change-Id: I2cb9f9efe849ae6e7fb9b1b5aba2f92a3346af6d Signed-off-by: Chase Wu <chasewu@google.com>
2022-11-28[automerger skipped] Allow dumpstate to access touch vendor nodes[DO NOT ↵Mason Wang
MERGE] am: 3c82f575b9 am: 7184709e5f -s ours am skip reason: subject contains skip directive Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20541991 Change-Id: I5b92d44c11fc348616bee7fc2384dcb49d99d833 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-28Allow dumpstate to access touch vendor nodes[DO NOT MERGE] am: 3c82f575b9Mason Wang
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20541991 Change-Id: I0b3d46eab39ba1471b751cdd2810fa0cf27fe723 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-24Allow dumpstate to access touch vendor nodes[DO NOT MERGE]Mason Wang
Fix following avc denial log: avc: denied { read } for name="driver_test" dev="proc" ino=4026535583 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:proc:s0 tclass=file permissive=1 bug=b/240632721 avc: denied { write } for name="driver_test" dev="proc" ino=4026535583 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:proc:s0 tclass=file permissive=1 bug=b/240632721 avc: denied { open } for path="/proc/fts/driver_test" dev="proc" ino=4026535583 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:proc:s0 tclass=file permissive=1 bug=b/240632721 avc: denied { open } for path="/sys/devices/platform/10950000.spi/spi_master/spi6/spi6.0/appid" dev="sysfs" ino=110523 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1 bug=b/240632721 avc: denied { open } for path="/sys/devices/platform/10950000.spi/spi_master/spi6/spi6.0/stm_fts_cmd" dev="sysfs" ino=110529 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1 bug=b/240632721 avc: denied { open } for path="/proc/fts_ext/driver_test" dev="proc" ino=4026535585 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:proc:s0 tclass=file permissive=1 bug=b/240632721 avc: denied { write } for name="stm_fts_cmd" dev="sysfs" ino=113133 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1 bug=b/240632721 avc: denied { read } for name="stm_fts_cmd" dev="sysfs" ino=113133 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1 bug=b/240632721 avc: denied { read } for name="appid" dev="sysfs" ino=108992 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0 bug=b/240632721 Bug: 226475119 Bug: 254164096 Test: There are no above avc denial logs. Change-Id: I0a136a7e259640e3e13ea66c945251cf26878b33
2022-11-22Revert "Allow dumpstate to access touch vendor nodes" am: d6fe8df131 am: ↵Nicole Lee
bb99a93833 Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20519118 Change-Id: I92b3ab14af65c34621046e42dac72e091c59dda1 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-22Revert "Allow dumpstate to access touch vendor nodes" am: d6fe8df131Nicole Lee
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20519118 Change-Id: I054a4a0ae0d8136e50be58276ff860294096ba7e Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-22Revert "Allow dumpstate to access touch vendor nodes"Nicole Lee
This reverts commit b1d4e8ab2f5e985656b9f58801776b200ae00d8f. Reason for revert: DroidMonitor: Potential culprit for Bug 260019672 - verifying through ABTD before revert submission. This is part of the standard investigation process, and does not mean your CL will be reverted. Change-Id: I8c3bf9982eb9c163e73e75624fd3265ddaa1de95
2022-11-17sepolicy: Allow fingerprint to access fwk hwservice am: f544a5a651 am: ↵eddielan
25e250aad0 Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20441648 Change-Id: I60f5ed42cc20df7c62f0212b68f4a4d0137985b5 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-17sepolicy: Allow fingerprint to access fwk hwservice am: f544a5a651eddielan
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20441648 Change-Id: I477e36aeecb337216b8bdbe656370885a2699733 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-11sepolicy: Allow fingerprint to access fwk hwserviceeddielan
11-11 19:57:30.203 464 464 E SELinux : avc: denied { find } for interface=android.frameworks.sensorservice::ISensorManager sid=u:r:hal_fingerprint_capacitance:s0 pid=903 scontext=u:r:hal_fingerprint_capacitance:s0 tcontext=u:object_r:fwk_sensor_hwservice:s0 tclass=hwservice_manager permissive=0 Bug: 258783592 Test: Build pass Change-Id: I58a31c04cbb45ab12b0bf42a10c57ddf4f065ee7
2022-11-03add sepolicy for vibrator manager service am: 6c42229dcc am: a8a51be9aeChase Wu
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/18350088 Change-Id: I3f1a2b791dabc0c323e89b9a763be0ff7bc12b03 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-03add sepolicy for vibrator manager service am: 6c42229dccChase Wu
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/18350088 Change-Id: Ib7de5bab2bda145de85e42607c0fdf32862c5431 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-03add sepolicy for vibrator manager serviceChase Wu
Bug: 181615889 Test: Run all test suites Signed-off-by: chasewu <chasewu@google.com> Change-Id: Ie9e3c86b01afb26557ae69ead813dd123b4df91b
2022-10-28Allow dumpstate to access touch vendor nodes am: b1d4e8ab2f am: 1d9860e41cMason Wang
Original change: https://googleplex-android-review.googlesource.com/c/device/google/felix-sepolicy/+/20305443 Change-Id: I5703d35cc715b30a92fe2632f62fde743e2a8fce Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>