summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2022-03-08Merge "Add license_note and required comment." am: 2775e7e881 am: 575e7f8b82 ↵aml_tz4_332714070aml_tz4_332714050aml_tz4_332714010aml_tz4_331910000aml_tz4_331314030aml_tz4_331314020aml_tz4_331314010aml_tz4_331012050aml_tz4_331012040aml_tz4_331012000aml_sch_331113000aml_sch_331111000aml_net_331910030aml_net_331812010aml_net_331710000aml_net_331610000aml_net_331412000aml_net_331313030aml_net_331313010aml_net_331110020aml_net_331011030aml_net_330910010aml_net_330811010aml_ase_331311020aml_ase_331112000aml_ase_331011020aml_art_331813100aml_art_331813010aml_art_331711080aml_art_331612010aml_art_331413030aml_art_331314010aml_art_331113000aml_art_331012050android13-mainline-tzdata4-releaseandroid13-mainline-scheduling-releaseandroid13-mainline-networking-releaseandroid13-mainline-art-releaseandroid13-mainline-appsearch-releaseaml_tz4_332714010Treehugger Robot
am: 5563c789ae am: c0278d30d7 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/2012335 Change-Id: I458483cb0eb7d8355d40a06cce5311c929971ec7
2022-03-08Merge "Add license_note and required comment." am: 2775e7e881 am: 575e7f8b82 ↵t_frc_odp_330442040t_frc_odp_330442000t_frc_ase_330444010android-13.0.0_r83android-13.0.0_r82android-13.0.0_r81android-13.0.0_r80android-13.0.0_r79android-13.0.0_r78android-13.0.0_r77android-13.0.0_r76android-13.0.0_r75android-13.0.0_r74android-13.0.0_r73android-13.0.0_r72android-13.0.0_r71android-13.0.0_r70android-13.0.0_r69android-13.0.0_r68android-13.0.0_r67android-13.0.0_r66android-13.0.0_r65android-13.0.0_r64android-13.0.0_r63android-13.0.0_r62android-13.0.0_r61android-13.0.0_r60android-13.0.0_r59android-13.0.0_r58android-13.0.0_r57android-13.0.0_r56android-13.0.0_r55android-13.0.0_r54android-13.0.0_r53android-13.0.0_r52android-13.0.0_r51android-13.0.0_r50android-13.0.0_r49android-13.0.0_r48android-13.0.0_r47android-13.0.0_r46android-13.0.0_r45android-13.0.0_r44android-13.0.0_r43android-13.0.0_r42android-13.0.0_r41android-13.0.0_r40android-13.0.0_r39android-13.0.0_r38android-13.0.0_r37android-13.0.0_r36android-13.0.0_r35android-13.0.0_r34android-13.0.0_r33android-13.0.0_r32android-13.0.0_r30android-13.0.0_r29android-13.0.0_r28android-13.0.0_r27android-13.0.0_r24android-13.0.0_r23android-13.0.0_r22android-13.0.0_r21android-13.0.0_r20android-13.0.0_r19android-13.0.0_r18android-13.0.0_r17android-13.0.0_r16aml_go_odp_330912000aml_go_ads_330915100aml_go_ads_330915000aml_go_ads_330913000android13-qpr3-s9-releaseandroid13-qpr3-s8-releaseandroid13-qpr3-s7-releaseandroid13-qpr3-s6-releaseandroid13-qpr3-s5-releaseandroid13-qpr3-s4-releaseandroid13-qpr3-s3-releaseandroid13-qpr3-s2-releaseandroid13-qpr3-s14-releaseandroid13-qpr3-s13-releaseandroid13-qpr3-s12-releaseandroid13-qpr3-s11-releaseandroid13-qpr3-s10-releaseandroid13-qpr3-s1-releaseandroid13-qpr3-releaseandroid13-qpr3-c-s8-releaseandroid13-qpr3-c-s7-releaseandroid13-qpr3-c-s6-releaseandroid13-qpr3-c-s5-releaseandroid13-qpr3-c-s4-releaseandroid13-qpr3-c-s3-releaseandroid13-qpr3-c-s2-releaseandroid13-qpr3-c-s12-releaseandroid13-qpr3-c-s11-releaseandroid13-qpr3-c-s10-releaseandroid13-qpr3-c-s1-releaseandroid13-qpr2-s9-releaseandroid13-qpr2-s8-releaseandroid13-qpr2-s7-releaseandroid13-qpr2-s6-releaseandroid13-qpr2-s5-releaseandroid13-qpr2-s3-releaseandroid13-qpr2-s2-releaseandroid13-qpr2-s12-releaseandroid13-qpr2-s11-releaseandroid13-qpr2-s10-releaseandroid13-qpr2-s1-releaseandroid13-qpr2-releaseandroid13-qpr2-b-s1-releaseandroid13-qpr1-s8-releaseandroid13-qpr1-s7-releaseandroid13-qpr1-s6-releaseandroid13-qpr1-s5-releaseandroid13-qpr1-s4-releaseandroid13-qpr1-s3-releaseandroid13-qpr1-s2-releaseandroid13-qpr1-s1-releaseandroid13-qpr1-releaseandroid13-mainline-go-adservices-releaseandroid13-frc-odp-releaseandroid13-devandroid13-d4-s2-releaseandroid13-d4-s1-releaseandroid13-d4-releaseandroid13-d3-s1-releaseandroid13-d2-releaseTreehugger Robot
am: 5563c789ae Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/2012335 Change-Id: I3e9962a5e103c071af87600f3b4ac8399dcbd9ff
2022-03-08Merge "Add license_note and required comment." am: 2775e7e881 am: 575e7f8b82Treehugger Robot
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/2012335 Change-Id: Ie6eac9ef4f6c37862095f2e6e3a7cc013dcfd5fb
2022-03-08Merge "Add license_note and required comment." am: 2775e7e881Treehugger Robot
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/2012335 Change-Id: I085a5f09689913d9dcf81bbbc86d1ee8b8a4dc91
2022-03-08Merge "Add license_note and required comment."Treehugger Robot
2022-03-07Add license_note and required comment.Bob Badour
Comments not preserved during refresh. Bug: 68860345 Test: m nothing Change-Id: I27123db04b1f6bc635ae2b5764719d9610c9f020
2022-02-11[automerger skipped] Empty merge of ↵Xin Li
sc-v2-dev-plus-aosp-without-vendor@8084891 am: b3b4378169 -s ours am: eac4388e71 -s ours am skip reason: Merged-In Ic67ba5f9428b7a3da704a8b40474212f02ab6667 with SHA-1 138e227156 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/16842379 Change-Id: I5ff7a7ebd55958d72025f6aa827776c4c5fec274
2022-02-11[automerger skipped] Empty merge of ↵Xin Li
sc-v2-dev-plus-aosp-without-vendor@8084891 am: b3b4378169 -s ours am skip reason: Merged-In Ic67ba5f9428b7a3da704a8b40474212f02ab6667 with SHA-1 138e227156 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/16842379 Change-Id: I403b1d11db5514f862401e77ddd3b5f73147f84f
2022-02-11Empty merge of sc-v2-dev-plus-aosp-without-vendor@8084891Xin Li
Bug: 214455710 Merged-In: Ic67ba5f9428b7a3da704a8b40474212f02ab6667 Change-Id: I05efd89c18e0283039c73f89f3d077aa2e1a3321
2022-02-10Revert^2 "Allows hal_evs_default to read directories" am: 44a58e0c7e am: ↵Changyeon Jo
82602d9dd6 am: d8ee91f7ce am: 15caf7183c Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1978174 Change-Id: I8b7ea8550978b46c1c9661b06a4b10c61498dfbe
2022-02-10Revert^2 "Allows hal_evs_default to read directories" am: 44a58e0c7e am: ↵Changyeon Jo
82602d9dd6 am: d8ee91f7ce Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1978174 Change-Id: I6005b0ff72609c3807d0ab42739b57086fb46f47
2022-02-10Revert^2 "Allows hal_evs_default to read directories" am: 44a58e0c7e am: ↵Changyeon Jo
82602d9dd6 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1978174 Change-Id: I2e6a9a1e918ae16843c8676bd5f1ce0351724dbc
2022-02-10Revert^2 "Allows hal_evs_default to read directories" am: 44a58e0c7eChangyeon Jo
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1978174 Change-Id: I6d3346c7508fa81f58eafae188a32a91dbb474a3
2022-02-10Revert^2 "Allows hal_evs_default to read directories"android-t-preview-2android-t-preview-1android-t-beta-3android-t-preview-1Changyeon Jo
c11ac861f10abaf14512f370f9c6dac360ea9163 Bug: 216727303 Test: m -j selinux_policy on failed targets reported in b/218802298 Change-Id: Ic99efad9c7cc552302df7d11d58f96e68c468ea7
2022-02-10Revert "Allows hal_evs_default to read directories" am: c11ac861f1 am: ↵Mohammed Rashidy
af229456d8 am: fee42dc504 am: 9f4bbf17ce Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1979388 Change-Id: I7d17bcbb5cb163480a097e44ad520ed7f61338cd
2022-02-10Revert "Allows hal_evs_default to read directories" am: c11ac861f1 am: ↵Mohammed Rashidy
af229456d8 am: fee42dc504 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1979388 Change-Id: I302c9ca6b0548e667171985012542612f6752a81
2022-02-10Revert "Allows hal_evs_default to read directories" am: c11ac861f1 am: ↵Mohammed Rashidy
af229456d8 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1979388 Change-Id: I4901df2ed7177cabe738e2efaa701b18dbcc01d5
2022-02-10Revert "Allows hal_evs_default to read directories" am: c11ac861f1Mohammed Rashidy
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1979388 Change-Id: Ieb4900c1d30797b01e5c2e718c49a4aa5eeef9f3
2022-02-10Revert "Allows hal_evs_default to read directories"Mohammed Rashidy
Revert "Adds a sepolicy for EVS manager service" Revert submission 1967140-EVS_sepolicy_updates_T Reason for revert: triggered revert due to breakage https://android-build.googleplex.com/builds/quarterdeck?branch=git_master&target=cf_x86_64_auto-userdebug&lkgb=8168894&lkbb=8168958&fkbb=8168947, bug b/218802298 Reverted Changes: I730d56ab1:Allows hal_evs_default to read directories I2df8e10f5:Updates sepolicy for EVS HAL Ie6cb3e269:Adds a sepolicy for EVS manager service Change-Id: Ia160309c54ebfb86b12ff72bd8759410bf1537d4
2022-02-10Allows hal_evs_default to read directories am: 7cd3d6bc0c am: 930d99a407 am: ↵Changyeon Jo
fb3617c076 am: 169b9bf5d4 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1967140 Change-Id: I7af6c46ff726d8dc0595dd7c10984d921e635e29
2022-02-10Allows hal_evs_default to read directories am: 7cd3d6bc0c am: 930d99a407 am: ↵Changyeon Jo
fb3617c076 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1967140 Change-Id: Iac8476f3ae40c56a0051503d45d23ee074bd386c
2022-02-10Allows hal_evs_default to read directories am: 7cd3d6bc0c am: 930d99a407Changyeon Jo
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1967140 Change-Id: Ibb91e5fcfdf6510147806fc71a1ec92ff5382c52
2022-02-10Allows hal_evs_default to read directories am: 7cd3d6bc0cChangyeon Jo
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1967140 Change-Id: Ic6f9414eb397c9ff1934932334c8cf31ec9103cf
2022-02-02Allows hal_evs_default to read directoriesChangyeon Jo
Bug: 217271351 Test: m -j selinux_policy and Treehugger Change-Id: I730d56ab11ecdd76333397ea5121953c5d5635a8
2022-01-28neverallows for clearkey aidl hal am: f5959e0e90 am: fbc414a702 am: ↵Robert Shih
f497f9dc74 am: d9e616730e Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1963639 Change-Id: I3f5969a15bc08ab86dd5095680060a53d4f05469
2022-01-28neverallows for clearkey aidl hal am: f5959e0e90 am: fbc414a702 am: f497f9dc74Robert Shih
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1963639 Change-Id: I59f11ecee7cfbbbcac7f87204912f6d1d1270858
2022-01-28neverallows for clearkey aidl hal am: f5959e0e90 am: fbc414a702Robert Shih
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1963639 Change-Id: Ia17b8819270a534d79efdad8bbddecb17ffe1f55
2022-01-28neverallows for clearkey aidl hal am: f5959e0e90Robert Shih
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1963639 Change-Id: If6f2b70553cc27181042f699259241d828dbc8e9
2022-01-27neverallows for clearkey aidl halandroid-s-v2-beta-3android-s-qpr3-beta-1android-s-v2-beta-3android-s-qpr3-beta-1Robert Shih
Bug: 208486736 Test: atest VtsAidlHalDrmTargetTest Change-Id: Id203827336455c6ea558916c1c7ee1e2d76818df
2021-12-14[automerger skipped] Merge Android 12 QPR1 am: 81c384ccfd -s ours am: ↵Xin Li
843fe8e016 -s ours am: f88133591f -s ours am: a3d0ae9063 -s ours am skip reason: Merged-In I44aeb5efa20e20939d76eb8eb8d933a877ddca09 with SHA-1 7f37f6830a is already in history Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1921925 Change-Id: I563cc142a6bc7e0d0edeb187113381e33a989511
2021-12-14[automerger skipped] Merge Android 12 QPR1 am: 81c384ccfd -s ours am: ↵Xin Li
843fe8e016 -s ours am: f88133591f -s ours am skip reason: Merged-In I44aeb5efa20e20939d76eb8eb8d933a877ddca09 with SHA-1 7f37f6830a is already in history Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1921925 Change-Id: I72c1bb69b62916b360ae244d52e25b2419daba5d
2021-12-14[automerger skipped] Merge Android 12 QPR1 am: 81c384ccfd -s ours am: ↵Xin Li
843fe8e016 -s ours am skip reason: Merged-In I44aeb5efa20e20939d76eb8eb8d933a877ddca09 with SHA-1 7f37f6830a is already in history Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1921925 Change-Id: Id20a2a59b1560307a1f8759fd340124078f8086e
2021-12-14[automerger skipped] Merge Android 12 QPR1 am: 81c384ccfd -s oursXin Li
am skip reason: Merged-In I44aeb5efa20e20939d76eb8eb8d933a877ddca09 with SHA-1 7f37f6830a is already in history Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1921925 Change-Id: Ibf7a07088ee5c7583d9f37cb2b12d95cb6698406
2021-12-14Merge Android 12 QPR1Xin Li
Bug: 210511427 Merged-In: I44aeb5efa20e20939d76eb8eb8d933a877ddca09 Change-Id: Iabe8c945779f661fc0a9c356d30af980256cad9a
2021-11-02Remove logic that duplicates system policy am: 138e227156 am: 84ee27e121 am: ↵Greg Kaiser
769f97e6e1 am: 7f37f6830a am: bc4fcd38c0 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1875938 Change-Id: Iff18da4e9467f246b5779b8224860dff3aa7746b
2021-11-01Remove logic that duplicates system policy am: 138e227156 am: 84ee27e121 am: ↵Greg Kaiser
769f97e6e1 am: 7f37f6830a Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1875938 Change-Id: I4e43b92be0f80b936cbceced6902cfcbcc00fc7c
2021-11-01Remove logic that duplicates system policy am: 138e227156 am: 84ee27e121 am: ↵temp_sam_210511427temp-sc-samGreg Kaiser
769f97e6e1 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1875938 Change-Id: I44aeb5efa20e20939d76eb8eb8d933a877ddca09
2021-11-01Remove logic that duplicates system policy am: 138e227156 am: 84ee27e121Greg Kaiser
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1875938 Change-Id: I38eb8021f7303da9c7edf01d385e6007467dc093
2021-11-01Remove logic that duplicates system policy am: 138e227156Greg Kaiser
Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1875938 Change-Id: I4c4bc2a342043cee6b7f51446383335302548905
2021-10-29Remove logic that duplicates system policyGreg Kaiser
With https://android-review.googlesource.com/c/platform/system/sepolicy/+/1874738 we are fixing init's /proc/cpu/alignment write access for the entire system. So we remove this device-specific version of it to allow the policy to continue to build. Bug: 145371497 Test: Local build and boot Change-Id: Ic67ba5f9428b7a3da704a8b40474212f02ab6667
2021-10-27[automerger skipped] Remove ndk_platform backend. Use the ndk backend. am: ↵Jiyong Park
1455f2b1f8 am: b2c9fec762 am: 8ce4705014 am: f80a9239ae -s ours am skip reason: Merged-In I4f42b31fca67edb4d717142d71c0065765acdd97 with SHA-1 2760fd1a19 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/16118618 Change-Id: I8489306be80ba2720e9bf40c14d3446305bda723
2021-10-27Remove ndk_platform backend. Use the ndk backend. am: 1455f2b1f8 am: ↵Jiyong Park
b2c9fec762 am: 8ce4705014 Original change: https://googleplex-android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/16118618 Change-Id: Icc333e3ee58cb62af66ca354b0089c0fde24d0b4
2021-10-27Remove ndk_platform backend. Use the ndk backend. am: 1455f2b1f8 am: b2c9fec762Jiyong Park
Original change: https://googleplex-android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/16118618 Change-Id: I7b69124ccd257d5b2cd49f6005a8b25b86fd55b8
2021-10-27Remove ndk_platform backend. Use the ndk backend. am: 1455f2b1f8Jiyong Park
Original change: https://googleplex-android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/16118618 Change-Id: Ibb6792e064554becfd4bd2aec860e0e5ace21c0d
2021-10-26Remove ndk_platform backend. Use the ndk backend.Jiyong Park
The ndk_platform backend will soon be deprecated because the ndk backend can serve the same purpose. This is to eliminate the confusion about having two variants (ndk and ndk_platform) for the same ndk backend. Bug: 161456198 Test: m Merged-In: I4f42b31fca67edb4d717142d71c0065765acdd97 Change-Id: I4f42b31fca67edb4d717142d71c0065765acdd97 (cherry picked from commit 2760fd1a19947cfb2e68a521b8d20af64c0014d2)
2021-10-21Revert "Revert "Revert "Add the 'bdev_type' attribute to all block ↵Bart Van Assche
devic..."" am: e46e4134e5 am: 2719edbdc0 am: 614a26162f am: 2562c5626c am: a145ded60c Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1861988 Change-Id: I15133e814206d9dfae2404e49c7c643b685fe4f4
2021-10-21Revert "Revert "Revert "Add the 'bdev_type' attribute to all block ↵Bart Van Assche
devic..."" am: e46e4134e5 am: 2719edbdc0 am: 614a26162f am: 2562c5626c Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1861988 Change-Id: Ie16d9f5ecf7086c31fcd01f48b4e9503d7c7bcaa
2021-10-21Revert "Revert "Revert "Add the 'bdev_type' attribute to all block ↵Bart Van Assche
devic..."" am: e46e4134e5 am: 2719edbdc0 am: 614a26162f Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1861988 Change-Id: Ifda57d46446118058220c3394a2769b2ef9d8a66
2021-10-21Revert "Revert "Revert "Add the 'bdev_type' attribute to all block ↵Bart Van Assche
devic..."" am: e46e4134e5 am: 2719edbdc0 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1861988 Change-Id: I2b646276bc1cf757e90ebbdc1cf0f8bffb983cd5
2021-10-21Revert "Revert "Revert "Add the 'bdev_type' attribute to all block ↵Bart Van Assche
devic..."" am: e46e4134e5 Original change: https://android-review.googlesource.com/c/device/mediatek/wembley-sepolicy/+/1861988 Change-Id: I810342acc0219e5f244f1281605659512d33722b