summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2020-09-25Snap for 6864616 from 7b7cb3c6f5fdb7a37e9e4324a495ef2396d2c18c to rvc-qpr1-re...android-11.0.0_r31android-11.0.0_r29android-11.0.0_r28android-11.0.0_r27android-11.0.0_r26android-11.0.0_r24android-11.0.0_r23android-11.0.0_r22android-11.0.0_r21android-11.0.0_r20android-11.0.0_r19android-11.0.0_r18android11-qpr1-s2-releaseandroid11-qpr1-s1-releaseandroid11-qpr1-releaseandroid11-qpr1-d-s1-releaseandroid11-qpr1-d-releaseandroid-build-team Robot
2020-09-25Merge "fastbootd: Add sepolicy rule for fastbootd" into rvc-qpr-devandroid-11.0.0_r30android11-qpr1-c-releaseTreeHugger Robot
2020-09-24Snap for 6862191 from 19c4f6c4a043e5a7bffe56b38cfccf9b8e7bd693 to rvc-qpr1-re...android-build-team Robot
2020-09-23allow access fastrpc total_dma_kb sysfsMartin Liu
2020-09-17fastbootd: Add sepolicy rule for fastbootdjosephjang
2020-09-14Snap for 6834531 from b853e6a14a3b06ab9ea1baf296b28e9a8825d28d to rvc-qpr1-re...android-build-team Robot
2020-09-13Allow PowerStats HAL to read display stateBenjamin Schwartz
2020-09-08Snap for 6820514 from 22638d49d105460d6f77e575317988a02fe40466 to rvc-qpr1-re...android-build-team Robot
2020-09-08Add sepolicy write permissions to pixelstats-vendor for charge_statsJenny Ho
2020-09-07Snap for 6818149 from 9c9e975797ad48a60a8c62aa908838fb956acb1d to rvc-qpr1-re...android-build-team Robot
2020-09-07sepolicy: Assign file_contexts for logbuffer_tcpmKyle Tso
2020-08-31Snap for 6803753 from 932084071f3856bc3e40b808cd04b9c7f67696ed to rvc-qpr1-re...android-build-team Robot
2020-08-31Merge "redbull-sepolicy: Add twoshay permissions" into rvc-qpr-devTreeHugger Robot
2020-08-31Change file label for libipebpsstriping am: 5f6f75f448kocolin
2020-08-28redbull-sepolicy: Add twoshay permissionsSteve Pfetsch
2020-08-22Snap for 6784103 from e0e3bf696e9623f5956364d26e1b418814bc9421 to rvc-qpr1-re...android-build-team Robot
2020-08-21Add rule for MDS to access vendor_radio_propJie Song
2020-08-21Change file label for libipebpsstripingkocolin
2020-08-19Snap for 6777077 from 0843e15de0a5dcbe6385fd4875acc9cd846c9654 to rvc-qpr1-re...android-build-team Robot
2020-08-18Snap for 6773961 from 28a3eb6263060e5129546f242c07607b3f3a4f8f to rvc-qpr1-re...android-build-team Robot
2020-08-18Merge "Give hal_wifi_ext the permission to read updated wifi firmware files."...TreeHugger Robot
2020-08-18Merge "Allow sensor HAL to access CHRE." into rvc-qpr-devTreeHugger Robot
2020-08-17Merge "Remove debug build condition for uvexposure reporter." into rvc-qpr-devTreeHugger Robot
2020-08-14Snap for 6764940 from 05e2d4c12c2df636642fb67f7fa96c1c954d7127 to rvc-qpr1-re...android-build-team Robot
2020-08-14Fix modem_svc sepolicy on user build am: 8b25f5f209Hungyen Weng
2020-08-14Fix modem_svc sepolicy on user buildHungyen Weng
2020-08-13Allow sensor HAL to access CHRE.Max Shi
2020-08-13Give hal_wifi_ext the permission to read updated wifi firmware files.Steven Liu
2020-08-12Snap for 6758226 from 571962b0b2e59dabef01c23f479d3a3371658d6b to rvc-qpr1-re...android-build-team Robot
2020-08-12Remove debug build condition for uvexposure reporter.Max Shi
2020-08-12Merge "wifi - Add sepolicy to check driver is ready by wifi HAL" into rvc-qpr...TreeHugger Robot
2020-08-05Snap for 6740034 from cc8f326ea403ae0d3d9aa735a4db11467f6b5eb8 to rvc-qpr1-re...android-build-team Robot
2020-08-05Merge "Add permission to access proc_sched_lib_mask_cpuinfo" into rvc-d1-dev ...Jimmy Shiu
2020-08-05Merge "Add permission to access proc_sched_lib_mask_cpuinfo" into rvc-d1-devJimmy Shiu
2020-08-05Add permission to access proc_sched_lib_mask_cpuinfoJimmy Shiu
2020-08-04Snap for 6736586 from 92a6c0f7ec0486fa7e2bbe9b972c2c9c6a03037f to rvc-qpr1-re...android-build-team Robot
2020-08-04Allow pixelstats to read type-c sysfs nodes am: 68aed968e2Badhri Jagan Sridharan
2020-08-03Allow pixelstats to read type-c sysfs nodesBadhri Jagan Sridharan
2020-07-31Snap for 6727488 from 999bce94be9aa475615703d9fad25fcf24ce33c4 to rvc-qpr1-re...android-build-team Robot
2020-07-30redbull-sepolicy: allow twoshay service to access touch_offload deviceSteve Pfetsch
2020-07-29Snap for 6720487 from 11d7d236b15efb240403f5024ac1d7bc6f091baf to rvc-qpr1-re...android-build-team Robot
2020-07-28Merge "Fix OBDM selinux denials" into rvc-d1-dev am: 6b08d5924fMeng Wang
2020-07-28Merge "Fix OBDM selinux denials" into rvc-d1-devMeng Wang
2020-07-28Fix OBDM selinux denialsMeng Wang
2020-07-27Snap for 6712964 from f974758edbbfcea7bb3e9579fc1769205f24429e to rvc-qpr1-re...android-build-team Robot
2020-07-27Merge "fix avc denied for google_camera_app" into rvc-d1-dev am: d0092ad8c4TreeHugger Robot
2020-07-27Merge "fix avc denied for google_camera_app" into rvc-d1-devTreeHugger Robot
2020-07-24Snap for 6707956 from e8e6b1b16bf45ddd67ed59ee137bea76c6b295d0 to rvc-qpr1-re...android-build-team Robot
2020-07-24Allow system_suspend to access sysfs wakeup nodes am: 15bbf510c1Alex Hong
2020-07-24fix avc denied for google_camera_appNick Chung