summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2024-02-02Snap for 11400057 from c6b1b5c8428fd164748d0f81b7d70798143656f2 to ↵simpleperf-releaseAndroid Build Coastguard Worker
simpleperf-release Change-Id: I3e9a7b98d0b8201b03a1bcbc655c0e4b80ff1617
2023-12-08Merge Android 14 QPR1Xin Li
Merged-In: Ia650fa0488bceb92c65c22278da30c2cc046e74c Bug: 315507370 Change-Id: I5cbe1a4bb0ba5a3305716eace524c75cf393f9bf
2023-10-17Merge 10952656tmp_amf_315507370Xin Li
Merged-In: Idcbaa090acede3f76d10ae93a29c035285e1f9f4 Change-Id: Ia650fa0488bceb92c65c22278da30c2cc046e74c
2023-10-16Snap for 10957012 from d056d3bad884dae9f8dbba0bcd69cf8f5cd36d14 to ↵Android Build Coastguard Worker
simpleperf-release Change-Id: I5a885972c94533a699eff8c6f95db098b1265df6
2023-10-06[automerger skipped] Merge Android 14 am: d056d3bad8 -s ours am: f4c66c7adc ↵Xin Li
-s ours am: 01481beac4 -s ours am: ff02510f63 -s ours am skip reason: Merged-In I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a with SHA-1 c1c6e069f6 is already in history Original change: https://android-review.googlesource.com/c/device/google/lynx-sepolicy/+/2774998 Change-Id: Idcbaa090acede3f76d10ae93a29c035285e1f9f4 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-10-06[automerger skipped] Merge Android 14 am: d056d3bad8 -s ours am: f4c66c7adc ↵Xin Li
-s ours am: 01481beac4 -s ours am skip reason: Merged-In I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a with SHA-1 c1c6e069f6 is already in history Original change: https://android-review.googlesource.com/c/device/google/lynx-sepolicy/+/2774998 Change-Id: I86c4de393c77ca8f5cfa5f7956ed6e788184f7bb Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-10-06[automerger skipped] Merge Android 14 am: d056d3bad8 -s ours am: f4c66c7adc ↵Xin Li
-s ours am skip reason: Merged-In I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a with SHA-1 c1c6e069f6 is already in history Original change: https://android-review.googlesource.com/c/device/google/lynx-sepolicy/+/2774998 Change-Id: I25dfa5694a087c404dbb2b72a584169661693d56 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-10-06[automerger skipped] Merge Android 14 am: d056d3bad8 -s oursXin Li
am skip reason: Merged-In I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a with SHA-1 c1c6e069f6 is already in history Original change: https://android-review.googlesource.com/c/device/google/lynx-sepolicy/+/2774998 Change-Id: I09a3c4960de9a2d56de59f46a4f4be5acf2bdb2b Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-10-05Merge Android 14Xin Li
Bug: 298295554 Merged-In: I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a Change-Id: I276b153bbf5f86e9b9add8ed2fa2596a5d99e064
2023-08-29[automerger skipped] Merge Android U (ab/10368041) am: c113fdf791 -s ours ↵Xin Li
am: 69a5aaa440 -s ours am: a3f5e16590 -s ours am skip reason: Merged-In I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a with SHA-1 c1c6e069f6 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/24182605 Change-Id: Id76e94794080cc2f7f11c1d512fa1926dfac5a8d Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-08-29[automerger skipped] Merge Android U (ab/10368041) am: c113fdf791 -s ours ↵Xin Li
am: 69a5aaa440 -s ours am skip reason: Merged-In I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a with SHA-1 c1c6e069f6 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/24182605 Change-Id: If1a4ed70ed9ad67d097bfd9cac68c32ff1049e56 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-08-28[automerger skipped] Merge Android U (ab/10368041) am: c113fdf791 -s oursXin Li
am skip reason: Merged-In I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a with SHA-1 c1c6e069f6 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/24182605 Change-Id: Iffc17cca35d9570c24ea6a18bcf511c22826ce34 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-08-14Merge Android U (ab/10368041)tmp_amf_298295554Xin Li
Bug: 291102124 Merged-In: I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a Change-Id: I753ecee6f15989eb1199dbca03fc9aa8d66fecc7
2023-07-31L10 sepolicy update for ssr coredump am: 378e0dc8e3Vic Huang
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/24194244 Change-Id: I6444c9f9843d6e5a2821c4c301f183b50f45e255 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-07-26L10 sepolicy update for ssr coredumpVic Huang
Update hal_bluetooth_default sepolicy to dump crash info to Android Subsystem Coredump collection directory Bug: 279858654 Test: Manual Change-Id: I14095753c1305f2d6e473adb5ff4ac1e20597902
2023-06-20Supress kernel avc log before SELinux initialized am: 3e3f8080aaWilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/23728169 Change-Id: Id469333a39c8e851dd5951795d4df066e3dc0c18 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-06-19Supress kernel avc log before SELinux initializedWilson Sung
Fix: 281814849 Change-Id: Ie83557668ded8ab17bf77e60ed21db33e9f4f580
2023-06-06Add sepolicy for grilservice am: 72e0e7fa38Ted Wang
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/23509321 Change-Id: I32bfd766f5411fb751de55ec22083c8a04c0da21 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-06-01Add sepolicy for grilserviceTed Wang
Bug: 282685427 Test: make; manual Change-Id: Idcdc23d21a383e37541f346434c237c6dc9e366f
2023-04-10Update error on ROM 9892479 am: c1c6e069f6Wilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/22525983 Change-Id: I7a4d5a503422f960295fb30f1c093f0f35426ca9 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-04-07Update error on ROM 9892479android14-devWilson Sung
Bug: 277155327 Bug: 277300226 Test: pts-tradefed run pts -m PtsSELinuxTest Change-Id: I2690bcd7b3ae0d869f39851d5fb692378cbb6e9a
2023-03-24Update SELinux error am: 90d58d2553Wilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/22244483 Change-Id: I2576354c63391db88cad856bef3c4a464962463d Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-03-24Update SELinux errorWilson Sung
Test: SELinuxUncheckedDenialBootTest Bug: 275002086 Test: scanBugreport Bug: 239887174 Test: scanAvcDeniedLogRightAfterReboot Bug: 239887174 Change-Id: I9a0a1b3ef0642700a4555258c9e8aff7ec82e084
2023-03-02Suppress avc denials of sysfs am: f446026014 am: c03d408bb4 am: cf61d5959dYen-Chao Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/21570169 Change-Id: I7c194edda3b7ef6e93f0a05bb03963d64df64dc5 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-03-02Suppress avc denials of sysfs am: f446026014 am: c03d408bb4Yen-Chao Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/21570169 Change-Id: I64cc0d6b9cfd5945a6ccf7f927450c2ad9be838e Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-03-02Suppress avc denials of sysfs am: f446026014platform-tools-34.0.5platform-tools-34.0.4main-16kYen-Chao Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/21570169 Change-Id: I478ce949320bcf89047a6bb62103b0c4a9f572e6 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-03-01Suppress avc denials of sysfsandroid-13.0.0_r82android-13.0.0_r81android-13.0.0_r80android-13.0.0_r74android-13.0.0_r73android-13.0.0_r72android-13.0.0_r66android-13.0.0_r65android-13.0.0_r64android-13.0.0_r60android-13.0.0_r59android-13.0.0_r58android13-qpr3-c-s8-releaseandroid13-qpr3-c-s7-releaseandroid13-qpr3-c-s6-releaseandroid13-qpr3-c-s5-releaseandroid13-qpr3-c-s4-releaseandroid13-qpr3-c-s3-releaseandroid13-qpr3-c-s2-releaseandroid13-qpr3-c-s12-releaseandroid13-qpr3-c-s11-releaseandroid13-qpr3-c-s10-releaseandroid13-qpr3-c-s1-releaseYen-Chao Chen
Bug: 267839070 Test: adb bugreport Change-Id: I8d4aed4aba15efa0cc38574565e4a66bc3049321 Signed-off-by: Yen-Chao Chen <davidycchen@google.com>
2023-02-17Revert "device-sepolicy: Add sepolicy for vibrator hal" am: 02be088bc5Tai Kuo
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/21455936 Change-Id: Ie2e3086bf535add2e1ede16e374f8a78e2780216 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-02-16Revert "device-sepolicy: Add sepolicy for vibrator hal"Tai Kuo
This reverts commit b5eec482fddc6f16ce368ad868ab87d83f30439d. Bug: 198239103 Test: build pass on git_tm-qpr-dev-plus-aosp Change-Id: Iee9305e6ba5abbc8df9b353ed5bbfeaa64f0b43b
2023-02-15wlan: add cnss-daemon and related libraries am: 53746d9546 am: cc2eda58a1Hsiu-Chang Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/21257900 Change-Id: Ifa5b92a131372c681371a48bb8c6fec715a20b34 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-02-15wlan: add cnss-daemon and related libraries am: 53746d9546Hsiu-Chang Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/21257900 Change-Id: I8d0b0e4ec2218b6b569e282163749c77e1c7e627 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-02-15wlan: add cnss-daemon and related librariesHsiu-Chang Chen
cnss-daemon is necessary for CHRE function Bug: 264524963 Test: Regression Test Change-Id: Ic7b63617e30a9e6427b0ac280bf4763f9cc19f6e
2023-01-13WLC: Cleanup the sysfs_wlc policiesKen Yang
Bug: 263830018 Change-Id: I6b31c6127e01b946c51200683b511853f2d304b4 Signed-off-by: Ken Yang <yangken@google.com>
2023-01-12[automerger skipped] Lynx: Use common sepolicy for bt_device am: 966927efa3 ↵Myles Watson
-s ours am skip reason: Merged-In Ic1b7469d64c79285d9d7993befbe173c9bca34aa with SHA-1 e5a1cde5d4 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/20965192 Change-Id: Ic9d77aa8d816734a5f65882270eb9efa95017805 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-12Lynx: Use common sepolicy for bt_deviceMyles Watson
Bug: 205758693 Test: build Ignore-AOSP-First: Some devices in internal define bt_device Change-Id: Ic1b7469d64c79285d9d7993befbe173c9bca34aa (cherry picked from commit e5a1cde5d486cbbd8988af8f5bc151a527de114c) Merged-In: Ic1b7469d64c79285d9d7993befbe173c9bca34aa
2023-01-10Lynx: Use common sepolicy for bt_deviceMyles Watson
Bug: 205758693 Test: build Ignore-AOSP-First: Some devices in internal define bt_device Change-Id: Ic1b7469d64c79285d9d7993befbe173c9bca34aa
2022-12-20WLC: Add device specific sepolicy for wireless_chargerKen Yang
Bug: 237600973 Change-Id: I9d219c3abf02266cc8200c70840a65aedb17ee7b Signed-off-by: Ken Yang <yangken@google.com>
2022-12-02No avc denied in SELinuxUncheckedDenialBootTest am: 5b9f54e76d am: c4f1017469Vic Huang
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/20615132 Change-Id: Ie45f778807057fbfb3632a92169366636f7fd5d9 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-02No avc denied in SELinuxUncheckedDenialBootTest am: 5b9f54e76dVic Huang
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/20615132 Change-Id: I68e23620268af291bcd94c0bf8d71bcbc7bdc127 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-02No avc denied in SELinuxUncheckedDenialBootTestVic Huang
DeviceBootTest.DeviceBootTest.SELinuxUncheckedDenialBootTest avc: denied { call } for comm="oid.grilservice" scontext=u:r:grilservice_app:s0:c227,c256,c512,c768 tcontext=u:r:hal_bluetooth_default:s0 tclass=binder permissive=0 app=com.google.android.grilservice Bug: 259198345 Change-Id: Ie3800e3197f04b83ba8789c82518cbb721e1fe37
2022-11-16device-sepolicy: Add sepolicy for vibrator hal am: b5eec482fd am: 2c6be03c0dChris Paulo
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/19981337 Change-Id: I81c821acf7f0e94f91dc32d259da8635aedb7ced Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-16device-sepolicy: Add sepolicy for vibrator hal am: b5eec482fdChris Paulo
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/19981337 Change-Id: I379f4a0ee8e457202e70ba5cadd4a6e97c7b2e8f Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-11-15device-sepolicy: Add sepolicy for vibrator halChris Paulo
Added sepolicy for vibrator hal specific to device uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc: denied { read } for property=vibrator.adaptive_haptics.enabled pid=0 uid=0 gid=0 scontext=u:r:vendor_init:s0 tcontext=u:object_r:adaptive_haptics_prop:s0 tclass=file permissive=1' avc: denied { open } for comm="odrefresh" path="/dev/__properties__/u:object_r:adaptive_haptics_prop:s0" dev="tmpfs" ino=80 scontext=u:r:odrefresh:s0 tcontext=u:object_r:adaptive_haptics_prop:s0 tclass=file permissive=1 avc: denied { getattr } for comm="odrefresh" path="/dev/__properties__/u:object_r:adaptive_haptics_prop:s0" dev="tmpfs" ino=80 scontext=u:r:odrefresh:s0 tcontext=u:object_r:adaptive_haptics_prop:s0 tclass=file permissive=1 avc: denied { map } for comm="odrefresh" path="/dev/__properties__/u:object_r:adaptive_haptics_prop:s0" dev="tmpfs" ino=80 scontext=u:r:odrefresh:s0 tcontext=u:object_r:adaptive_haptics_prop:s0 tclass=file permissive=1 avc: denied { write } for comm="android.hardwar" name="chre" dev="tmpfs" ino=1094 scontext=u:r:hal_vibrator_default:s0 tcontext=u:object_r:chre_socket:s0 tclass=sock_file permissive=1 avc: denied { connectto } for comm="android.hardwar" path="/dev/socket/chre" scontext=u:r:hal_vibrator_default:s0 tcontext=u:r:chre:s0 tclass=unix_stream_socket permissive=1 avc: denied { open } for comm="binder:8084_3" path="/dev/__properties__/u:object_r:adaptive_haptics_prop:s0" dev="tmpfs" ino=80 scontext=u:r:gmscore_app:s0:c512,c768 tcontext=u:object_r:adaptive_haptics_prop:s0 tclass=file permissive=1 app=com.google.android.gms avc: denied { getattr } for comm="binder:8084_3" path="/dev/__properties__/u:object_r:adaptive_haptics_prop:s0" dev="tmpfs" ino=80 scontext=u:r:gmscore_app:s0:c512,c768 tcontext=u:object_r:adaptive_haptics_prop:s0 tclass=file permissive=1 app=com.google.android.gms Bug: 198239103 Test: Verified functionality Signed-off-by: Chris Paulo <chrispaulo@google.com> Change-Id: Ib118b553eab1db6f9fadaebeae0d57eb329294e3
2022-10-30Fix avc denied for init-insmod-sh am: cf6ebcdd6f am: 679626004dHsiu-Chang Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/20302372 Change-Id: I0d29948c32050fc893b3fc34ed46ae6810847d6b Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-10-30Fix avc denied for init-insmod-sh am: cf6ebcdd6fHsiu-Chang Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/20302372 Change-Id: If04d86a030a328552c5b3b805a0576f5296f0df3 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-10-28Fix avc denied for init-insmod-shHsiu-Chang Chen
qrtr.ko doesn't request net_admin permission now 05-30 05:12:58.524 492 492 I auditd : type=1400 audit(0.0:4): avc: denied { net_admin } for comm="modprobe" capability=12 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 Bug: 234311675 Test: verified with the forrest ROM and error log gone Change-Id: I72fb5441b977b6ba67d19416049a2776c3aebd12
2022-10-17Add sepolicy rules for hal_wifi_default am: b2c724f0ed am: 32cd0dbba0Hsiu-Chang Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/20194047 Change-Id: I492d79005fcd85fb84f29baec08d6a95d766ea01 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-10-17Add sepolicy rules for hal_wifi_default am: b2c724f0edHsiu-Chang Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/20194047 Change-Id: Ic9d33b41d0c656219248274c43799fd96c179730 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-10-15Add sepolicy rules for hal_wifi_defaultHsiu-Chang Chen
In PDK build, it uses default wifi hal instead wifi_ext hal. Need to add rules for hal_wifi_default as well as we added for hal_wifi_ext Bug: 253544307 Test: Wifi can be enabled in PDK builds Change-Id: I57ad330c2467ae99b9c5190fbdc2f02e998b2fc1
2022-08-26Add sepolicy for tcpdump_logger am: ea80cb5016 am: f068419777Hsiu-Chang Chen
Original change: https://googleplex-android-review.googlesource.com/c/device/google/lynx-sepolicy/+/19739489 Change-Id: Ib7a73b5066d30e2d039abae54de1368741e043fb Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>