summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2020-06-19Snap for 6605953 from e030fcbf9164100c206f746ea052679a4951be50 to rvc-d1-releaseandroid-11.0.0_r9android-11.0.0_r8android-11.0.0_r7android-11.0.0_r15android-11.0.0_r14android-11.0.0_r13android-11.0.0_r12android-11.0.0_r11android-11.0.0_r10android11-d1-s7-releaseandroid11-d1-s6-releaseandroid11-d1-s5-releaseandroid11-d1-s1-releaseandroid11-d1-releaseandroid-build-team Robot
Change-Id: I9135e69f19d2c691b06d3b89ac4f3ab5e1222ff9
2020-06-16Remove obsoleted selinux domainsandroid-11.0.0_r16android11-d1-b-releaseAlex Hong
Remove pixelstats_system Bug: 158846535 Test: Build selinux modules successfully Change-Id: I41837e226a28d93544bbfe4ca762aaf25d4a143d
2020-06-05Snap for 6560327 from 9255fe5091ddba34bbead9c2321813d6956ffbbb to rvc-d1-releaseandroid-build-team Robot
Change-Id: I43316cf322ace5043c77ea89d176d3d6db6fadbb
2020-05-29Pixelstats: Add sepolicy for WLC metricsDenny cy Lee
1)Branch sepolicy 2)Add sepolicy for WLC metrics Bug: 157535660 Test: No "avc denied" log for pixelstats_vendor. Change-Id: Ia1df5930a9067b9bfa59f812624523b863f7072b
2020-05-07Snap for 6469738 from 71a83053b34ad6ac99ef5134ede2a59bce65fdfd to rvc-d1-releaseandroid-build-team Robot
Change-Id: Iba055564c3c351264ccea32bc5855e611307a50e
2020-05-06Dumpstate: Add access to WLC firmware infoyihsiangpeng
Bug: 155727469 Test: adb bugreport and verify logs in dumpstate_board.txt Signed-off-by: yihsiangpeng <yihsiangpeng@google.com> Change-Id: I1e844eafbfebc1ac59f67a455ab9c5e66ec123b6
2020-04-15Snap for 6396176 from c9a2b3102a9e85238b2ef7211405a636be49a995 to rvc-d1-releaseandroid-build-team Robot
Change-Id: If3230fa87163b58c0994ac0908a83605817009c0
2020-04-13vibrator: Switch from HIDL to AIDLchasewu
Bug: 148249136 Test: VTS, Unit Test Signed-off-by: chasewu <chasewu@google.com> Change-Id: I656c31da12169ce79916507777679c9fc8f23a42
2020-04-03Snap for 6360434 from 08495b87a276922eaa5126e69cdd50d67c118a2c to rvc-d1-releaseandroid-build-team Robot
Change-Id: Iace6385182e4b3b5d511690179c3016066bbd3b3
2020-03-06Snap for 6269113 from c01b09b7f23a5a21da468e734e732d63b482a5e3 to rvc-d1-releaseandroid-build-team Robot
Change-Id: I925bb3ab820fd10fe87330b08a0138f5cafb581f
2020-03-05Merge "Add Alex to OWNERS" into rvc-dev am: c01b09b7f2Automerger Merge Worker
Change-Id: Icbad125d2b0557d7849116f71e944b117ff1170c
2020-03-05Merge "Add Alex to OWNERS" into rvc-devandroid12-mainline-tzdata2-releaseAdam Shih
2020-03-05[automerger skipped] DO NOT MERGE: add sepolicy for refreshrate app am: ↵Automerger Merge Worker
9d21b4342a -s ours am: 2bd1dd67f8 Change-Id: Ia53ecde3acf23a05f0a5eeec3a833e1cbd301c05
2020-03-05[automerger skipped] DO NOT MERGE: add sepolicy for refreshrate app am: ↵Automerger Merge Worker
9d21b4342a -s ours am skip reason: subject contains skip directive Change-Id: Iba970005bd61f17734fe024c453cd5d79198897d
2020-03-05Add Alex to OWNERSAdam Shih
Bug: 150822049 Test: None Change-Id: Icd3dc12f72bf311d20ddfdcb46881135ed5fdbfa
2020-03-05redfin-sepolicy: health HAL 2.1 sepolicy cleanup am: 4c8e226751Automerger Merge Worker
Change-Id: I338d58d94c623b2bb0de0fbe72c21baa1a16be53
2020-03-04redfin-sepolicy: health HAL 2.1 sepolicy cleanupJack Wu
Bug: 145943771 Test: lshal debug android.hardware.health@2.1::IHealth/default Signed-off-by: Jack Wu <wjack@google.com> Change-Id: I5b45f7f4762943a1b9cc46ae037cbc4c0b95ef60
2020-03-04DO NOT MERGE: add sepolicy for refreshrate appKen Huang
Bug: 149076399 Change-Id: Ie118ff473c8ccd2f2ddbbbd932efc39149d26eec
2020-02-19Snap for 6217125 from 0e4cfee6904804cc5f9d31739f8db72f3fb74c0c to rvc-d1-releaseandroid-build-team Robot
Change-Id: I92dbf6dfef6b856e4358356630ec1a7ac1658a1d
2020-02-17sepolicy: Update dumpstate HAL to V1.1Hungyen Weng
Bug: 143184495 Change-Id: I1c287e812ca05dd945a76c61bb3c069cf023e987
2019-10-04Clean OWNERS file.Joel Galenson
Test: None Bug: 141538370 (cherry picked from commit 2d7127e34583bd019e2d2eb2c21b3168b9206977) Change-Id: Icae9ea0e3ef9cf484a5e1211d53ac6526a2c0660
2019-09-24Update to latest and move common sepolicy to common folderWilson Sung
Bug: 140363359 Bug: 141538370 (cherry picked from commit cd8b94f8b230a8241c01a24583175b1cc2fa5587) Change-Id: Ief2902b21d88dcd9981b5cf8cb422b0377700d25
2019-09-24Update to latest and move common sepolicyChengYou Ho
to common folder Bug: 140363359 Bug: 141538370 (cherry picked from commit b1f90577339a11dcfa8c38cbb2e2943bfc6166fa) Change-Id: I9cbcc1111fcdf38794b4e1e1bc5f9d9042354f02
2019-09-24add label for new display moduleAdam Shih
Bug: 140357864 Bug: 141538370 (cherry picked from commit 75110476f0d69b5f29ea56cc53195d362b408b7b) Change-Id: I9de6ff5a0dadd46074b6cdb7e7cd0e93a8c02aec
2019-09-24Correct certs key pathRoger Liao
Bug: 140790623 Bug: 141538370 Change-Id: I840350a209762a2ad4497eb5194c5f71bd3b29de (cherry picked from commit c8a723d5c241d2c780c86fc97e829becc7670769)
2019-09-02Add sepolicy owners to secure Pixel securityAdam Shih
Bug: 137166127 Change-Id: I3409c6c930f9834b49372bc68d89a7b2c2d6e08a
2019-08-30initialize selinux contextsAdam Shih
Bug: 137166127 Bug: 140276044 Change-Id: I2e277bc98eb67b71fa91536e509e3331a33ed14b
2019-08-19Initial redfin sepolicyAlex Hong
Bug: 139478768 Change-Id: I77fa87b91d0c6890b03f4225f366b86ef32d4798
2019-07-15Initial empty repositoryInna Palant