aboutsummaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2023-12-06Snap for 11185025 from cdc09741206fb925d251feaa137d7e31f4c4ba02 to ↵aml_adb_341520010aml_adb_341517070Android Build Coastguard Worker
mainline-adbd-release Change-Id: Icf6b77fb7ad863d7372cdfeb181be102d3d8d61b
2023-11-15Merge "Revert "Introduce sdk_sandbox_audit SELinux domain"" into ↵Thiébaud Weksteen
android14-tests-dev am: 3195af1315 am: b6219ce976 Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2829793 Change-Id: Ibf77e5ff8ae7e9d159e7446b5ad6860506d2619a Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-15Revert "Prebuilt updates for aosp/2827450" am: b460885e50 am: ef37aaba1eThiébaud Weksteen
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2830890 Change-Id: Ie3e0400349ddeec66008d9b90585a9d2ecf0fc65 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-15Merge "Revert "Introduce sdk_sandbox_audit SELinux domain"" into ↵Thiébaud Weksteen
android14-tests-dev am: 3195af1315 Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2829793 Change-Id: Idf07bcc0ae1b8d70290dbd6aaec5b9e4fda38fa1 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-15Revert "Prebuilt updates for aosp/2827450" am: b460885e50Thiébaud Weksteen
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2830890 Change-Id: I08b6a1574cff4e5985390c5cd231c8ca587656dd Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-15Merge "Revert "Introduce sdk_sandbox_audit SELinux domain"" into ↵Thiébaud Weksteen
android14-tests-dev
2023-11-14Revert "Prebuilt updates for aosp/2827450"Thiébaud Weksteen
This reverts commit 74ec7d834399fefb6e1b9fe6884c1775d144c838. Reason for revert: Tests are still failing Change-Id: Ic7dcd5fb4703cfe476f74835782b99d5848ed738
2023-11-14Prebuilt updates for aosp/2827450 am: 74ec7d8343 am: 0a78eff609Sandro Montanari
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2828198 Change-Id: Iec1e74a6743e9a7c5365d50ab69da4e3946950e2 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14Prebuilt updates for aosp/2827450 am: 74ec7d8343Sandro Montanari
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2828198 Change-Id: I9260dc839bd0396f3aa75ed7e31343e7966e2091 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14Prebuilt updates for aosp/2827450Sandro Montanari
Bug: 295861450 Test: presubmits Merged-In: I3d36a17697623f51618913d16ed4d3ea2ccf923b Change-Id: I3f031449457a7cf8912b17c3eac4b7aa82710d58
2023-11-14Revert "Introduce sdk_sandbox_audit SELinux domain"Sandro Montanari
This reverts commit 5eb6189fc05a8a255a4f7853be4919e14cd3cb96. Reason for revert: breaks build in git_udc-qpr-dev-throttled Change-Id: I97b5fe5e1db668a33d00b15bd3cb5e663050eba2
2023-11-14Merge "Revert "Add permission for VFIO device binding am: 901385f711"" into ↵Inseob Kim
udc-dev am: 8ebc8fbee6 Original change: https://googleplex-android-review.googlesource.com/c/platform/system/sepolicy/+/25369553 Change-Id: Ica13133dc1d01d3e7b363cc83caa87ce1c90363e Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14Merge "Introduce sdk_sandbox_audit SELinux domain" into android14-tests-dev ↵Sandro Montanari
am: 1b612c280c am: 8bc319ceb0 Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2827450 Change-Id: I71f1778311b9c8eb8dac18b155518efc26504930 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14[automerger skipped] Revert "Add permission for VFIO device binding" am: ↵Inseob Kim
c6227550f7 -s ours am: 76c11b1270 -s ours am skip reason: Merged-In Ie947adff00d138426d4703cbb8e7a8cd429c2272 with SHA-1 901385f711 is already in history. Merged-In was found from reverted change. Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2829493 Change-Id: I96c6fdfc2ba7e24c93215791fbb3bc7dc8e70f02 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14Merge "Revert "Add permission for VFIO device binding am: 901385f711"" into ↵Inseob Kim
udc-dev
2023-11-14Revert "Add permission for VFIO device binding am: 901385f711"Inseob Kim
This reverts commit 8b0acb3a438feba08251ef7b5dc83e2e528b9c5b. Reason for revert: breaking build Change-Id: Iae0fcf9b0ae44aae1e1848d76ec9477fae768f92 Merged-In: I067c140526d7fba99a04d2e8d526182a2502c785
2023-11-14Merge "Introduce sdk_sandbox_audit SELinux domain" into android14-tests-dev ↵Sandro Montanari
am: 1b612c280c Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2827450 Change-Id: Icc90aefd833bd3142d625de5db0cfb7c3f34e2b4 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14[automerger skipped] Revert "Add permission for VFIO device binding" am: ↵Inseob Kim
c6227550f7 -s ours am skip reason: Merged-In Ie947adff00d138426d4703cbb8e7a8cd429c2272 with SHA-1 901385f711 is already in history. Merged-In was found from reverted change. Reverted change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2825716 Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2829493 Change-Id: I8389351c4cda2cda0aaaec8a3d8a819f8f1153f2 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14Merge "Introduce sdk_sandbox_audit SELinux domain" into android14-tests-devSandro Montanari
2023-11-14Introduce sdk_sandbox_audit SELinux domainSandro Montanari
Bug: 295861450 Test: atest CtsSdkSandboxInprocessTests and adb shell ps -Z Change-Id: I9c5873181c925c6b8ebb411328d30aa519053acf Merged-In: I9c5873181c925c6b8ebb411328d30aa519053acf
2023-11-14Revert "Add permission for VFIO device binding"Inseob Kim
This reverts commit 901385f711bf6d92a8cb42c6f4ef646f7a4f3ea2. Reason for revert: breaking build Change-Id: Ib936ca7c347b657b94bb44692cd0e9ceee5db55a Merged-In: Ie947adff00d138426d4703cbb8e7a8cd429c2272
2023-11-14Add permission for VFIO device binding am: 901385f711 am: 8b0acb3a43Inseob Kim
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2825716 Change-Id: Icc44cc9459ad8f78dd60eb00efaa80e87eb3530f Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14Add permission for VFIO device binding am: 901385f711Inseob Kim
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2825716 Change-Id: I9e67b577dbc8ac2a51374b667ffefda0b823f7c4 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14Add permission for VFIO device bindingInseob Kim
vfio_handler will bind platform devices to VFIO driver, and then return a file descriptor containing DTBO. This change adds permissions needed for that. Bug: 278008182 Bug: 308058980 Test: adb shell /apex/com.android.virt/bin/vm run-microdroid \ --devices /sys/bus/platform/devices/16d00000.eh --protected Change-Id: Ie947adff00d138426d4703cbb8e7a8cd429c2272 Merged-In: Ie947adff00d138426d4703cbb8e7a8cd429c2272 (cherry picked from commit 825056de9ab6c5d8231cd0039e12280eb5b0ea10)
2023-10-11tethering apex - label netbpfloadMaciej Żenczykowski
We may want to use a dedicated selinux context for this in the future, but in the mean time we need this. Test: TreeHugger Signed-off-by: Maciej Żenczykowski <maze@google.com> (cherry picked from https://android-review.googlesource.com/q/commit:6b7fe0b63e77be1f747f01758eea5a53819a2a52) Merged-In: Ib3ed06efc4d2e3a621f187543fad4ab1a84027ec Change-Id: Ib3ed06efc4d2e3a621f187543fad4ab1a84027ec
2023-10-06Update 34.0 prebuilts for gmscore_app am: 26b0676c04Thiébaud Weksteen
Original change: https://googleplex-android-review.googlesource.com/c/platform/system/sepolicy/+/24965007 Change-Id: Ia4cdfd63f3463be073b2f59645725589b4921c00 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-10-06Update 34.0 prebuilts for gmscore_appThiébaud Weksteen
Bug: 303768123 Test: m selinux_policy Ignore-AOSP-First: prebuilts update only Change-Id: Iab041f3fa8d27f815c8fc1a21934216d1ad40917
2023-10-06Ignore non-API access by gmscore_app am: 9712670bb3 am: 774179cea8Thiébaud Weksteen
Original change: https://googleplex-android-review.googlesource.com/c/platform/system/sepolicy/+/24947462 Change-Id: I4f261acbcfdee8bbc095533003594d7687bfc54a Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-10-06Ignore non-API access by gmscore_app am: 9712670bb3Thiébaud Weksteen
Original change: https://googleplex-android-review.googlesource.com/c/platform/system/sepolicy/+/24947462 Change-Id: If6d7b4478bca2860da07fc541f5c9b53f66ff169 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-10-06Ignore non-API access by gmscore_appThiébaud Weksteen
Bug: 303319090 Bug: 303272800 Bug: 303374964 Test: m selinux_policy Ignore-AOSP-First: merged in aosp already Change-Id: I0999023b315bd31d70b1908353acebc87182747c
2023-09-30Snap for 10884806 from e2af629e45aa5dad8b99e3757189d0b0fc1e41e6 to ↵Android Build Coastguard Worker
mainline-adbd-release Change-Id: I4b67cb93b78059505c8ca02b330c288cc37ea125
2023-09-30[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am: 03a67c281d -s ours am: c3017d93c4 -s ours am: 773bb18f78 -s ours am: f3198fe84e -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: Ief51e459b88da237d2b02da4c13a8d045a360d30 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-30[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am: 03a67c281d -s ours am: e394c530c5 -s ours am: 9b8261cfb6 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: I78f982bedbe9249119b34b5f0e484ccccfd5a2ae Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-30[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am: 03a67c281d -s ours am: c3017d93c4 -s ours am: 773bb18f78 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: Ibcb28ae2513a3859a4ac53742590be9a9d4bf57d Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-30[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am: 03a67c281d -s ours am: e394c530c5 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: I745de1eabe06db51abbe3b8ac9e842a8455785ec Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am: 03a67c281d -s ours am: c3017d93c4 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: I8d70dc5a0327d65459ec22906f49b8f05640eea9 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am: 6dcc5f787e -s ours am: 5b407e773f -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: I12203fbf2a3bbc63715a3c2f4c9fb4c6c33880df Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am: 03a67c281d -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: I3f92fbf17135fff6c6d4c38e99e48447632d96f8 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am: 6dcc5f787e -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: I2b4a0e919b390b7059b7862adf04df5682326e51 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am: 03a67c281d -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: I8de66a6f05bb7efb6fd120fb42ba99f7ccdd0067 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29[automerger skipped] Allow for server-side configuration of libstagefright ↵android-cts-14.0_r2Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: If027337f7e703fe5b80e18ecddeabbac29011c5f Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am: d9c3aec4f2 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: I26c75c45faa0ab6cc93fa25fd9f128f602b88ac3 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 74ced30a63 -s ours am: 6d6c375441 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: I9f39e5b28001ed8307bb444b46e846b9d8767d76 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29[automerger skipped] Allow for server-side configuration of libstagefright ↵android12L-tests-devBrian Lindahl
am: 74ced30a63 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 6d3e772828 is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762385 Change-Id: Ib82db36340060d01bf9284135768cb4cb6744e73 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-29Allow for server-side configuration of libstagefrightandroid12-tests-devBrian Lindahl
Relaxation of SELinux policies to allow users of libstagefright and MediaCodec to be able to query server-side configurable flags. Bug: 301372559 Bug: 301250938 Test: run cts -m CtsSecurityHostTestCases Change-Id: I72670ee42c268dd5747c2411d25959d366dd972c Merged-In: I72670ee42c268dd5747c2411d25959d366dd972c
2023-09-28[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 6d3e772828 -s ours am: 35d4336d4c -s ours am: 056ffe8f2a -s ours am: 4ea594eff2 -s ours am: 047808f5d3 -s ours am: fcfd9903f7 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 1b32bccc1a is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762618 Change-Id: I2cbf5c099a7ee0eac695dd2decec9941b42f2f1a Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-28[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 6d3e772828 -s ours am: 35d4336d4c -s ours am: 056ffe8f2a -s ours am: 40c11c6577 -s ours am: eb1cc2cc8f -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 1b32bccc1a is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762618 Change-Id: Idf7c2d45daec4ee2d94d93691afbd50612bd9dca Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-28[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 6d3e772828 -s ours am: 35d4336d4c -s ours am: 056ffe8f2a -s ours am: 4ea594eff2 -s ours am: 047808f5d3 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 1b32bccc1a is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762618 Change-Id: I128ba09a1b9940d457de17351e357b8e5eb22391 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-28[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 6d3e772828 -s ours am: 35d4336d4c -s ours am: 056ffe8f2a -s ours am: 40c11c6577 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 1b32bccc1a is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762618 Change-Id: I7422d386e15bd260a773c45803aa9ef85360b0ab Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-09-28[automerger skipped] Allow for server-side configuration of libstagefright ↵Brian Lindahl
am: 6d3e772828 -s ours am: 35d4336d4c -s ours am: 056ffe8f2a -s ours am: 4ea594eff2 -s ours am skip reason: Merged-In I72670ee42c268dd5747c2411d25959d366dd972c with SHA-1 1b32bccc1a is already in history Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2762618 Change-Id: I262b664d2fdeca0e78f06f2738b2128a5ee55221 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>