summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2022-06-20Snap for 8745897 from b20c0652ada3749585626916e4c28a72b28e6d0f to ↵t_frc_con_330443020android13-frc-conscrypt-releaseAndroid Build Coastguard Worker
tm-frc-conscrypt-release Change-Id: Ibb252d6260ae7844ba0d3c718cd7c6ca5ccea787
2022-06-16Merge "allow rlsservice read vendor camera property" into tm-devandroid13-devTreeHugger Robot
2022-06-11Snap for 8712302 from f276625942b502cd5b481a8f175a79d2a755cdf6 to ↵Android Build Coastguard Worker
tm-frc-conscrypt-release Change-Id: I34b961cb15eaa83480c53dd4111be0ba6d50c1ca
2022-06-11allow rlsservice read vendor camera propertyJimiChen
Bug: 233020488 Test: no avc denied Change-Id: I96dee4482d4c0ff5b7852db635dc100a7ea4874c
2022-06-04gs101: Allow BootControl to access sysfs blow_arJidong Sun
Bug: 232277507 Signed-off-by: Jidong Sun <jidong@google.com> Change-Id: I120672722a5ab8b5cadf0dce6d872e00c9fae642
2022-05-21Add logbuffer_pogo_transfer file_contextsKyle Tso
Bug: 232556226 Signed-off-by: Kyle Tso <kyletso@google.com> Change-Id: I1037d39f4187807e6aa9753339fae29e3bc89359 Merged-In: I1037d39f4187807e6aa9753339fae29e3bc89359
2022-05-20Snap for 8622569 from 5a222bc64ee4b3f49d5d9a252dfb4643a8f2c226 to ↵Android Build Coastguard Worker
tm-frc-conscrypt-release Change-Id: I01dee46d6cb9ad731263ba131f2f9ba20ba2af23
2022-05-20Merge "Grant policy for BluetoothHal Extionsion feature" into tm-devJoner Lin
2022-05-19Grant policy for BluetoothHal Extionsion featurejonerlin
Bug: 228943442 Test: Manually Change-Id: I00b37c1f74ca9b904df2319d2c58d34228e9678b
2022-05-17Snap for 8604780 from c0d38cbc9f06ec3ec827361ee331c1fd7e3600a6 to ↵Android Build Coastguard Worker
tm-frc-conscrypt-release Change-Id: I80a9637cf30ccf590f3e13ff29b43e2b886d36a0
2022-05-13Merge "Allow mediacodec to access vendor_data_file" into tm-devTreeHugger Robot
2022-05-11Snap for 8572132 from e910a12468b13d6a8871f3e61770be47f332d4c0 to ↵Android Build Coastguard Worker
tm-frc-conscrypt-release Change-Id: I119ad4b1ee7209305ee33753e2d90504c0ee4e2a
2022-05-11Merge "Add selinux permissions to r/w sysfs st33spi_state" into tm-devLily Lin
2022-05-10Allow mediacodec to access vendor_data_fileJerry Huang
For dumping output buffer of HDR to SDR fliter. This patch fixes the following denial: 05-06 15:26:54.248 1046 856 856 W HwBinder:856_4: type=1400 audit(0.0:174404): avc: denied { getattr } for name="/" dev="dmabuf" ino=1 scontext=u:r:mediacodec:s0 tcontext=u:object_r:unlabeled:s0 tclass=filesystem permissive=0 Bug: 229360116 Change-Id: I41acb29407a7ddb27279a834e27c5ee515efe666
2022-05-10Add selinux permissions to r/w sysfs st33spi_stateLily Lin
Bug: 228655141 Test: Confirm can read/write st33spi_state Change-Id: I65299414d6268580dc532170759459147378418b
2022-05-09Snap for 8558685 from 36f7fe941d41ecf0c7c371d30e70e7ceca5d5a1b to ↵Android Build Coastguard Worker
tm-frc-conscrypt-release Change-Id: Id0b95129b25e31573c2b3d0338cf861ccb9bb7d2
2022-05-05genfs_contexts: fix more i2c raw pathsWill McVicker
These were added in commit 8a19d8be9c35 ("genfs_contexts: fix path for i2c peripheral devices") to address missing i2c paths when kernel modules are loaded in parallel. The raw i2c paths were not added in that commit. So add them here in order to fix a vibrator crash for P21-mainline due to not having the named i2c paths. Bug: 231637004 Fixes: 8a19d8be9c35 ("genfs_contexts: fix path for i2c peripheral devices") Change-Id: I02dfff504704f761c99c328b39595789c2cbeef5
2022-05-05Merge changes from topic "gs101-move-dwc3-irq" into tm-devTreeHugger Robot
* changes: Revert "add sepolicy for set_usb_irq.sh" Allow hal_usb_gadget_impl to access proc_irq
2022-05-05Merge "Allow hal_fingerprint_default to access hal_pixel_display_service" ↵Yichi Chen
into tm-dev
2022-05-04Merge "genfs_contexts: add raw i2c-s2mpg10mfd and i2c-s2mpg11mfd nodes" into ↵William McVicker
tm-dev
2022-05-04Revert "add sepolicy for set_usb_irq.sh"Ray Chi
This reverts commit 714075eba72067489d08c36b87bfed9656092b2c. Bug: 224699556 Test: build pass Change-Id: Ie275e48ee87c4e9f5c83b7802c3f3baa12ad30af Merged-In: Ie275e48ee87c4e9f5c83b7802c3f3baa12ad30af (cherry picked from commit bf9ec40ab79d9546ecbf7b5c8b8ac0779d8153dc)
2022-05-04Allow hal_usb_gadget_impl to access proc_irqRay Chi
Bug: 224699556 Test: build pass Change-Id: Id9a9adbdc921629b6e89d0850dd8acaf76b1a891 Merged-In: Id9a9adbdc921629b6e89d0850dd8acaf76b1a891 (cherry picked from commit 455c3c165348fa9ea65c65b004d4dda1426d04be)
2022-05-03Merge "sepolicy: allow access debugfs charger register dump" into tm-devJenny Ho
2022-05-02genfs_contexts: add raw i2c-s2mpg10mfd and i2c-s2mpg11mfd nodesWill McVicker
This adds the [067]-001f and [178]-002f raw i2c numberings to the sepolicy for the P21-mainline driver which doesn't use the i2c vendor hook to rename these numberings. This is required for the thermal hal to work. Bug: 231155356 Signed-off-by: Will McVicker <willmcvicker@google.com> Change-Id: I8e4bbbd0768e63e708f46eb42bddb5fc28b29caa
2022-04-28Snap for 8512216 from 615f85c22dc0f75452b3284dd4ba7a421d29a602 to ↵Android Build Coastguard Worker
tm-frc-conscrypt-release Change-Id: I27b09b8db3a41356b95bcf8fac46d781ecef2d63
2022-04-28Allow hal_fingerprint_default to access hal_pixel_display_serviceKris Chen
Fix the following avc denial: avc: denied { find } for pid=1158 uid=1000 name=com.google.hardware.pixel.display.IDisplay/default scontext=u:r:hal_fingerprint_default:s0 tcontext=u:object_r:hal_pixel_display_service:s0 tclass=service_manager permissive=0 avc: denied { call } for scontext=u:r:hal_fingerprint_default:s0 tcontext=u:r:hal_graphics_composer_default:s0 tclass=binder permissive=0 Bug: 229716695 Bug: 224573604 Test: build and test fingerprint on device. Change-Id: Id24e65213221048d6dfdeae6ed2bcb7b762a0f75
2022-04-27allow udfps hal to access trustyWei Wang
Bug: 229350721 Bug: 230492593 Test: UDFPS with stress Signed-off-by: Wei Wang <wvw@google.com> Change-Id: Ib1abe0e0318689528a6658f3597f1c11ad9fa1c3
2022-04-27sepolicy: allow access debugfs charger register dumpJenny Ho
[ 438.549652] type=1400 audit(1651035282.616:8): avc: denied { read } for comm="dumpstate@1.1-s" name="registers" dev="debugfs" ino=31549 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0 [ 438.550252] type=1400 audit(1651035282.616:9): avc: denied { read } for comm="dumpstate@1.1-s" name="registers" dev="debugfs" ino=31532 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0 Bug: 230360103 Signed-off-by: Jenny Ho <hsiufangho@google.com> Change-Id: I102a159ca23a65d99a52cac3d011f5ce535a37e7
2022-04-26Merge "Grant trusty to power hal" into tm-devWei Wang
2022-04-24Camera: add setsched capability.Edmond Chung
The camera HAL needs to configure schedule policies for performance optimizations. Bug: 228632527 Test: GCA, adb logcat Change-Id: Ifbf433c026549ca774a9521704d0b0b75c9e9f23
2022-04-24Grant trusty to power halWei Wang
Bug: 229350721 Test: UDFPS with stress Signed-off-by: Wei Wang <wvw@google.com> Change-Id: Ia88d6cff1d21940e22ae5122dbfcf52de27ad700
2022-04-21sepolicy: Remove tracking denials files and fix avc problemschungkai
04-19 10:53:57.364 W binder:575_2: type=1400 audit(0.0:17): avc: denied { read } for name="wakeup11" dev="sysfs" ino=59892 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0 Bug: 229670628 Test: pass Signed-off-by: chungkai <chungkai@google.com> Change-Id: I6a83b77c4a4bb836e4014cf865cb720a360fd981
2022-04-21[automerger skipped] Merge "Remove sysfs_gpu type definition" am: e48b455651 ↵Alistair Delva
am: f482ea00d9 am: 4f17770b62 -s ours am skip reason: Merged-In I6fcafa87541ed0cbaf3ba74fa5ff4dbdebd533f7 with SHA-1 f2be252260 is already in history Original change: https://android-review.googlesource.com/c/device/google/gs101-sepolicy/+/1999630 Change-Id: I5e6e351d60353e593234ccb3732ee147c2e7d2d4 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-21Merge "Remove sysfs_gpu type definition" am: e48b455651 am: f482ea00d9Alistair Delva
Original change: https://android-review.googlesource.com/c/device/google/gs101-sepolicy/+/1999630 Change-Id: I0edd9718f21b1f31801a793a79dad5d3708b9c10 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-21Merge "Remove sysfs_gpu type definition" am: e48b455651Alistair Delva
Original change: https://android-review.googlesource.com/c/device/google/gs101-sepolicy/+/1999630 Change-Id: I144bf39a8eb4c8fda36cfbceb03e7813faf31f3a Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-21Merge "Remove sysfs_gpu type definition"Alistair Delva
2022-04-20[automerger skipped] Empty merge of ↵Xin Li
sc-v2-dev-plus-aosp-without-vendor@8433047 am: 7a573b067c -s ours am: 104e2d21c2 -s ours am skip reason: Merged-In I7f65597f91db5a16d4f9de4f6bb018bd5b50a965 with SHA-1 e60773b926 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/17805214 Change-Id: Icd2489bcc9f6e26fb8e76c0a774ca174e38fada5 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-20Merge "sepolicy: fix avc denials" into tm-devChung-Kai (Michael) Mei
2022-04-19Merge "Remove sysfs_gpu type definition" into tm-devJason Macnak
2022-04-19Merge "Grant policy for EWP feature" into tm-devTreeHugger Robot
2022-04-19sepolicy: fix avc denialschungkai
add potential paths for i2c peripheral devices sine we enable parallel module loading Bug: 229670628 Test: do bugreport without avc denials Signed-off-by: chungkai <chungkai@google.com> Change-Id: I6747e6d36731664d7f2fd88382c8a6189c936860
2022-04-19[automerger skipped] Empty merge of ↵Xin Li
sc-v2-dev-plus-aosp-without-vendor@8433047 am: 7a573b067c -s ours am skip reason: Merged-In I7f65597f91db5a16d4f9de4f6bb018bd5b50a965 with SHA-1 e60773b926 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/17805214 Change-Id: I403afd3d5e0c240130d398c28118334b3d8934bd Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-18Remove sysfs_gpu type definitionJason Macnak
... as it has moved to system/sepolicy. Bug: b/161819018 Test: presubmit Change-Id: I6fcafa87541ed0cbaf3ba74fa5ff4dbdebd533f7 Merged-In: I6fcafa87541ed0cbaf3ba74fa5ff4dbdebd533f7
2022-04-18Empty merge of sc-v2-dev-plus-aosp-without-vendor@8433047Xin Li
Bug: 226662282 Merged-In: I7f65597f91db5a16d4f9de4f6bb018bd5b50a965 Change-Id: I9a8579c87c05c1329fd5670f63d1edd848782334
2022-04-15Merge "Allow platform apps to access FP Hal" into tm-devJoshua Mccloskey
2022-04-15Merge "genfs_contexts: fix path for i2c peripheral device" into tm-devChung-Kai (Michael) Mei
2022-04-14Allow platform apps to access FP HalJoshua McCloskey
Bug: 227247855 Test: Verified manually that the fingerprint extension is working. Change-Id: Ia8fedcb373e23bf2103803195f844bf90b1807bc
2022-04-14Merge "Update SELinux to allow CHRE to talk to the Wifi HAL" into tm-devAnthony Stange
2022-04-14genfs_contexts: fix path for i2c peripheral devicechungkai
paths are changed when we enable parallel module loading and reorder the initializtaion of devices. Test: without avc denial on R4/O6 when booting Bug: 22754176 Signed-off-by: chungkai <chungkai@google.com> Change-Id: Ibcd5138170449e24115a0de5c3beda79914d1dc1
2022-04-12Update SELinux to allow CHRE to talk to the Wifi HALAnthony Stange
Bug: 206614765 Test: Run locally Change-Id: I73bcf96ed1cab0a101e5f84852a1d82258b9c690