summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2022-06-21Snap for 8748865 from a0659023d70e26fbca81ed2f0baf0ddd02c4551b to ↵t_frc_sta_330443010android13-frc-os-statsd-releaseAndroid Build Coastguard Worker
tm-frc-os-statsd-release Change-Id: I5186027127e3c8995857e7fd7c2b32bf444623f3
2022-06-20wifi_perf_diag - Add new properties and sepolicy to supportandroid13-devStar Chang
raw_data_mode 1. Add properties to support raw data mode: a. persist.vendor.wifi.perf_diag.mode b. persist.vendor.wifi.perf_diag.pid 2. fix sepolicy problem for raw data mode. Ignore-AOSP-First: internal review from here first Bug: 235756371 Test: wifi_perf_diag raw data mode is workable Change-Id: I47c5e3d165a63b02cf60153d01ca5004c2722807
2022-06-11Snap for 8712302 from 8dc87548dccf3ba780dd9ced90c578e61ce362e4 to ↵Android Build Coastguard Worker
tm-frc-os-statsd-release Change-Id: Ic741cde02e03ecce4df12bec20b55114a2730f27
2022-06-07Adding new CTPM sepolicy and domain.Ever Rosales
Right now the ConnectivityThermalPowerManager is part of the platform_app sepolicy domain. platform_app's don't have access to the power_stats_hal. So following the security principle of least privilege we need to define our own domain with the permissions we previously had as part of the old domain. Test: Compiled and loaded onto device and saw no "avc: denied" sepolicy errors Bug: 202028512 Ignore-AOSP-First: CTPM is a pixel only feature for thermal / power mitigation Change-Id: I140b704fc39959ba683c09ebe9ea65f7bf94452b
2022-04-28Snap for 8512216 from 63cfe41fd230f69e4139160203d7e4fd0c4eb859 to ↵Android Build Coastguard Worker
tm-frc-os-statsd-release Change-Id: I42370542526ee0b6554c5846e2d77fc1ad0b0003
2022-04-12WiFi Perf Logger: Add netperf properityStar Chang
Add netperf properity for PixelLogger can control enable/disable netperf. Ignore-AOSP-First: internal review from here first Bug: 228805493 Test: Pixellogger can control netperf enable/disable Change-Id: I996a2de457f88a5ca400aae4c7bbac3df21941c7
2022-04-07Merge "Revert "Move ODPM file rule to pixel sepolicy"" into tm-devSiddharth Kapoor
2022-04-07Revert "Move ODPM file rule to pixel sepolicy"Siddharth Kapoor
Revert submission 17215583-odpm_sepolicy_refactor-tm-dev Reason for revert: build failure tracked in b/228261711 Reverted Changes: Ic9a89950a:Move ODPM file rule to pixel sepolicy I24105669b:Move ODPM file rule to pixel sepolicy I044a285ff:Move ODPM file rule to pixel sepolicy Change-Id: Ibbd6117a9c0a6ce2e67cd83d77292e08326856f1
2022-04-06Merge "Move ODPM file rule to pixel sepolicy" into tm-devSam Ou
2022-04-03[automerger skipped] Merge Android 12 QPR3 ab/8391262 am: 8221ad4a33 -s ours ↵Xin Li
am: 80f48cf837 -s ours am skip reason: Merged-In I47d181fa7e29d0d7fbb81abb8c5e76d2ebd78a1a with SHA-1 8fe21a708b is already in history Original change: https://googleplex-android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/17545124 Change-Id: I89ce5f1c8065429ad90b51e7c04d153f44d1f634 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-03[automerger skipped] Merge Android 12 QPR3 ab/8391262 am: 8221ad4a33 -s ourstemp_sam_236045730Xin Li
am skip reason: Merged-In I47d181fa7e29d0d7fbb81abb8c5e76d2ebd78a1a with SHA-1 8fe21a708b is already in history Original change: https://googleplex-android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/17545124 Change-Id: Ib180dd17c60190d33e006c84dfe32cdd4b53ce10 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-04-01Merge Android 12 QPR3 ab/8391262Xin Li
Bug: 226662282 Merged-In: I47d181fa7e29d0d7fbb81abb8c5e76d2ebd78a1a Change-Id: I7364fad2bc62bc18c64b72fbb285f5722af23e4e
2022-03-31Move ODPM file rule to pixel sepolicysamou
Bug: 213257759 Change-Id: I044a285ffef2b05c05df08676c86b65edb228078
2022-03-25Temporarily suppress twoshay avc denialSam Dubey
Reading Istats HAL post commit Ib752ca30c6dfd874f8a996451da705051c7a8620 is causing linux denials at boot_status_prop. Fix: 226830650 Change-Id: Ie1c4755f792b39a0856f6ae0724dde864c8ad51b
2022-03-14Move libperfmgr thermal rules to pixel-sepolicy am: 3f7cc05a58 am: ↵TeYuan Wang
c7e55fdd6c am: 8fe21a708b Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/2020475 Change-Id: I3adb3d619928d51120dd6dd6236051bf01cac811
2022-03-14Move libperfmgr thermal rules to pixel-sepolicy am: 3f7cc05a58 am: c7e55fdd6cTeYuan Wang
Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/2020475 Change-Id: I47d181fa7e29d0d7fbb81abb8c5e76d2ebd78a1a
2022-03-14Move libperfmgr thermal rules to pixel-sepolicy am: 3f7cc05a58TeYuan Wang
Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/2020475 Change-Id: I189d86f5e16631f2840a20ff33f0e1898253141b
2022-03-10Move libperfmgr thermal rules to pixel-sepolicyTeYuan Wang
Bug: 213257759 Bug: 188579571 Test: build Change-Id: I83941f3101c3a69e09b25e509ff1e57fc3c9467b
2022-03-09[automerger skipped] Merge Android 12L am: 56583f0c31 -s ours am: 44260f744a ↵Xin Li
-s ours am: 5d36e2fb64 -s ours am skip reason: Merged-In I22c51a0303fa4be5f3cf0208b74b2cca0c1f951c with SHA-1 10f3588cb0 is already in history Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/2013186 Change-Id: I783cfa57c83d092c5c1d6db364d457f612547e1f
2022-03-08[automerger skipped] Merge Android 12L am: 56583f0c31 -s ours am: 44260f744a ↵Xin Li
-s ours am skip reason: Merged-In I22c51a0303fa4be5f3cf0208b74b2cca0c1f951c with SHA-1 10f3588cb0 is already in history Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/2013186 Change-Id: I0095163fd50be4fa820eb422ace5dfa66bf57c10
2022-03-08[automerger skipped] Merge Android 12L am: 56583f0c31 -s oursXin Li
am skip reason: Merged-In I22c51a0303fa4be5f3cf0208b74b2cca0c1f951c with SHA-1 10f3588cb0 is already in history Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/2013186 Change-Id: I0cb3d16f67b97e601c3e45ae9b49dac6e1db220b
2022-03-08Merge Android 12LXin Li
Bug: 222710654 Merged-In: I22c51a0303fa4be5f3cf0208b74b2cca0c1f951c Change-Id: I7acec8db4e5ed791c7eb72c93e12349282a94641
2022-02-24Merge "identity: Add sepolicy permission for hal_identity_citadel to find ↵Joseph Jang
hal_remotelyprovisionedcomponent_service" into tm-dev
2022-02-23identity: Add sepolicy permission for hal_identity_citadel to find ↵Joseph Jang
hal_remotelyprovisionedcomponent_service log: SELinux : avc: denied { find } for pid=885 uid=9999 name=android.hardware.security.keymint.IRemotelyProvisionedComponent/strongbox scontext=u:r:hal_identity_citadel:s0 tcontext=u:object_r:hal_remotelyprovisionedcomponent_service:s0 tclass=service_manager permissive=0 Bug: 218613398 Change-Id: I124ea5898609a3f68bee13b6db931878252d4081
2022-02-23ignore dumpstate operation on suAdam Shih
Bug: 220019932 Test: boot test passes Change-Id: I417f4a39e325e9fb8a75813ce85223fa4e0d96e3
2022-02-21Merge changes from topic "cs40l26-sepolicy-gs201" into tm-devTreeHugger Robot
* changes: Allow cs40l26 HAL and dumpsys to access sysfs_vibrator Allow the cs40l26 audio coupled haptics
2022-02-21Merge changes I3ea34185,Ic4f433a9 am: aadfae0cdd am: 10f3588cb0 am: 33a5a82287Treehugger Robot
Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1991760 Change-Id: I19c0ef2929a40ff6ffd02c851c86398321a71d84
2022-02-21Merge changes I3ea34185,Ic4f433a9 am: aadfae0cdd am: 10f3588cb0Treehugger Robot
Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1991760 Change-Id: I9ca93905f3050b1af70bc83ba24b53a595f3b993
2022-02-21Merge changes I3ea34185,Ic4f433a9 am: aadfae0cddsam_222710654Treehugger Robot
Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1991760 Change-Id: I22c51a0303fa4be5f3cf0208b74b2cca0c1f951c
2022-02-21Merge changes I3ea34185,Ic4f433a9Treehugger Robot
* changes: Allow cs40l26 HAL and dumpsys to access sysfs_vibrator Allow the cs40l26 audio coupled haptics
2022-02-21Allow cs40l26 HAL and dumpsys to access sysfs_vibratorTai Kuo
Bug: 204718450 Bug: 207062207 Bug: 220068252 Test: vibrator HAL init Test: dumpsys android.hardware.vibrator.IVibrator/default Change-Id: I3ea3418508286167d9f6f087253cc69fd82aa3a0
2022-02-21Allow cs40l26 HAL and dumpsys to access sysfs_vibratorTai Kuo
Bug: 204718450 Bug: 207062207 Bug: 220068252 Test: vibrator HAL init Test: dumpsys android.hardware.vibrator.IVibrator/default Change-Id: I3ea3418508286167d9f6f087253cc69fd82aa3a0
2022-02-18Allow the cs40l26 audio coupled hapticsTai Kuo
Bug: 199578214 Bug: 207062207 Bug: 220068252 Test: vibrator hal can access audio path Change-Id: Ic4f433a9f6bcf2cd7dedb7e64cd41f60f25bcc65
2022-02-18Allow the cs40l26 audio coupled hapticsTai Kuo
Bug: 199578214 Bug: 207062207 Bug: 220068252 Test: vibrator hal can access audio path Change-Id: Ic4f433a9f6bcf2cd7dedb7e64cd41f60f25bcc65
2022-02-17Snap for 8192848 from 1d70c59cb8ca8c4eeab91cf4284db3f68f63ed8c to ↵Android Build Coastguard Worker
tm-frc-os-statsd-release Change-Id: Ie914e0dffdf233aa79479ff76afd5c96ab7977cd
2022-02-14Convert reflector HAL to the InputProcessor AIDL interface.Philip Quinn
Bug: 205761620 Test: reflector works on flame_touchflow-userdebug build Ignore-AOSP-First: paired with internal change Change-Id: I8031c0cddcd50e242c0e64a96af6f2027c7df6aa
2022-02-14[automerger skipped] Merge "Merge ↵Xin Li
sc-v2-dev-plus-aosp-without-vendor@8084891" into stage-aosp-master am: ff847ab2d4 -s ours am: 2aa0b4da2d -s ours am skip reason: Merged-In I351dfd300186a6de8bdcf1edfcb7a461e80670cd with SHA-1 95955a39b0 is already in history Original change: https://googleplex-android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/16844455 Change-Id: If61011ef746d43e6c33b7e4169f3c7e0d7c866e7
2022-02-14[automerger skipped] Merge "Merge ↵Xin Li
sc-v2-dev-plus-aosp-without-vendor@8084891" into stage-aosp-master am: ff847ab2d4 -s ours am skip reason: Merged-In I351dfd300186a6de8bdcf1edfcb7a461e80670cd with SHA-1 95955a39b0 is already in history Original change: https://googleplex-android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/16844455 Change-Id: I02524907519abda05ddc52e79f51c7f81b021ef6
2022-02-14Merge "Merge sc-v2-dev-plus-aosp-without-vendor@8084891" into stage-aosp-masterXin Li
2022-02-14Allow Power HAL to read /data/vendor files am: e51bc2e33e am: 31bbaeea1d am: ↵Jimmy Shiu
f4b960d772 Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1980086 Change-Id: I28cc3525a8f84ba24d9fdb0f8b2679d2c50aa927
2022-02-14Allow Power HAL to read /data/vendor files am: e51bc2e33e am: 31bbaeea1dJimmy Shiu
Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1980086 Change-Id: Ibc947ff680274ad1afb0ae8640e68fd464536cb3
2022-02-14Allow Power HAL to read /data/vendor files am: e51bc2e33eJimmy Shiu
Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1980086 Change-Id: Iecf3064d8c34c54ecb6ced3d12583aea0a33801e
2022-02-14Allow Power HAL to read /data/vendor filesJimmy Shiu
Allow Power HAL to read the configuration files under /data/vendor/ on userdebug or eng builds. This is for Power HAL configuration tuning. Bug: 218872105 Test: adb push powerhint_mod.json /data/vendor/etc/powerhint.json Change-Id: If5daf4833cf2140d24f2ec60268d5bc83adaac90
2022-02-11Merge sc-v2-dev-plus-aosp-without-vendor@8084891Xin Li
Bug: 214455710 Merged-In: I351dfd300186a6de8bdcf1edfcb7a461e80670cd Change-Id: I797e513e2eafd613c72e1943be760a9f644755a5
2022-02-08Merge "thermal: allow vendor_init to setprop thermal properties" am: ↵Treehugger Robot
1f07680eaa am: 92b850f651 am: 298029043d am: 110b6dc6c5 Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1960140 Change-Id: I66f9ce17ebf5c9a37fe64c1ed0f976a04314c3e3
2022-02-08Allow Power HAL to read /proc/vendor_sched files. am: aafd24d84b am: ↵Misha Wagner
04906c3d30 am: 0de250deb8 am: 3031e6a311 Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1970781 Change-Id: Icceaec13a8517538de6e91a180d563586577f78b
2022-02-08Merge "thermal: allow vendor_init to setprop thermal properties" am: ↵Treehugger Robot
1f07680eaa am: 92b850f651 am: 298029043d Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1960140 Change-Id: Iefcbf150f876dc38557fd1ba6fe9ca4aee8316d3
2022-02-08Allow Power HAL to read /proc/vendor_sched files. am: aafd24d84b am: ↵Misha Wagner
04906c3d30 am: 0de250deb8 Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1970781 Change-Id: I913412e744fd5e22df4aab8660c07abe07a075e8
2022-02-08Merge "thermal: allow vendor_init to setprop thermal properties" am: ↵Treehugger Robot
1f07680eaa am: 92b850f651 Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1960140 Change-Id: Ic193715e8809d0215e9b6b6d6ffa042c466eaf71
2022-02-08Allow Power HAL to read /proc/vendor_sched files. am: aafd24d84b am: 04906c3d30Misha Wagner
Original change: https://android-review.googlesource.com/c/platform/hardware/google/pixel-sepolicy/+/1970781 Change-Id: I99a6903bb5d0f2801a4f2491d3f6342604fa88e8