summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2024-01-11Merge cherrypicks of ['googleplex-android-review.googlesource.com/25846827'] ↵android-14.0.0_r37android-14.0.0_r36android-14.0.0_r35android-14.0.0_r34android-14.0.0_r33android-14.0.0_r32android-14.0.0_r31android-14.0.0_r30android-14.0.0_r29android-14.0.0_r28android14-qpr2-s5-releaseandroid14-qpr2-s4-releaseandroid14-qpr2-s3-releaseandroid14-qpr2-s2-releaseandroid14-qpr2-s1-releaseandroid14-qpr2-releaseAndroid Build Coastguard Worker
into 24Q1-release. Change-Id: Ief51a9b887dbd9f89fc358345fdfb1efe25f4b71
2024-01-11selinux: label wakeup for BMS I2C 0x36, 0x69Ken Yang
Bug: 319035561 Signed-off-by: Ken Yang <yangken@google.com> (cherry picked from https://googleplex-android-review.googlesource.com/q/commit:137c2ebd5ab839f5164058b2c5c028de9e4b4ebe) Merged-In: Ib57dba71691f70b75fbae23208125fa750b32dc1 Change-Id: Ib57dba71691f70b75fbae23208125fa750b32dc1
2024-01-11Merge cherrypicks of ['android-review.googlesource.com/2903808'] into ↵Android Build Coastguard Worker
24Q1-release. Change-Id: Iae28324db8a5570850169e58473e4c24313ad553
2024-01-11Revert "Label dtbo partition as dtbo_block_device"Inseob Kim
This reverts commit 3773ca269e96b1478b78e4345fce0359a8203167. Reason for revert: b/319035582 Bug: 319035582 Test: boot (cherry picked from https://android-review.googlesource.com/q/commit:f05143f43c483515a07d064522b43a58dfd1a772) Merged-In: I3c2a5b5bc871aa506396c12d6e1fa036858c1273 Change-Id: I3c2a5b5bc871aa506396c12d6e1fa036858c1273
2023-12-14Snap for 11216811 from b3e48816fafd3d91652d8ac283587f050a986df7 to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: Ifdf15312217f62374ce30d666e8e16de5fde3ade
2023-12-12Twoshay: Add SELinux Permissions for CHRE [Zuma]Imo Richard Umoren
Adds connection and write permissions for chre socket to SELinux policy. Used for the Wallaby nanoapp. Bug: b/315347346 Bug: b/314721681 Test: Manually tested on SB3 Proto 1.0 Change-Id: I4a01be73d76a577d8da07c36276349525c0fda68
2023-12-12Snap for 11206181 from 259348f8f767348988917badc565ef7da7425b5d to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: Ice268fc3ea3fabd8dd0b95e34dc19ec820de5923
2023-12-11Update SELinux errorWilson Sung
Test: SELinuxUncheckedDenialBootTest Bug: 315720601 Test: scanBugreport Bug: 315720874 Bug: 315104803 Test: scanAvcDeniedLogRightAfterReboot Bug: 315104803 Change-Id: If15ba27fec6c876984823f8bb214bb7db59f7fd2
2023-12-08Snap for 11192287 from 2ecdf16781f311f6294938f55288e99723537ac4 to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: I0a83af9c60ee1a8f9968511858f032c19fc4f975
2023-12-07Snap for 11186783 from 7beccb101a2805627a69a67b6f25be5316c8b97d to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: If70ab8ab01c1b822e644041acb8889a571547f3b
2023-12-06Update SELinux errorWilson Sung
Test: SELinuxUncheckedDenialBootTest Bug: 315104235 Test: scanBugreport Bug: 315104508 Bug: 315104235 Test: scanAvcDeniedLogRightAfterReboot Bug: 315104941 Bug: 315104235 Change-Id: Icb01366f95e6ca4001246215e487d702131b6947
2023-12-06Merge "Add Secretkeeper HAL" into mainDavid Drysdale
2023-12-06Snap for 11180250 from 47c545c8b016c8525029a47d13216910f5ddaf59 to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: I0e4e5236ac545323d25bea3123f0d133bbe3db5a
2023-12-05Add Secretkeeper HALDavid Drysdale
Test: VtsAidlAuthGraphSessionTest Bug: 306364873 Change-Id: I57de11a4c08476979e9283914a552a90254ee3fb
2023-12-05Add eusb_repeater to vendor_usb_debugfs contextRay Chi
Bug: 305145476 Test: adb bugreport Change-Id: I8fe6eebb43ed80de486d93882879512d0918acee
2023-12-05Snap for 11175020 from 7e977d05b5ff5e32b9c1e8c7124b64428a495500 to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: I4384742f462cf6cc6636537aa4ae31b092ebac07
2023-12-05zuma: move sepolicy related to bootctrl hal to gs-commonJason Chiu
Bug: 265063384 Change-Id: Ic99547173f6eade30bce2d60051163336b27ca3b Signed-off-by: Jason Chiu <jasoncschiu@google.com>
2023-12-04Merge "Update SELinux error" into mainWilson Sung
2023-12-02Snap for 11171107 from 5f8ba1c0d3f0fbb83da351036133e02cb0e0fa30 to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: I88b5d765e0661ecf782a8860a261a3983655c13d
2023-12-02Snap for 11169761 from 979e64b5f2c0df06203987db68bb2768ace49fdf to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: I8476c66aa29a51d05a7fdc7936b863699d2441cc
2023-12-02Removes duplicate hidraw_device type definition. am: f219d38925 am: f2e746b644Daniel Norman
Original change: https://googleplex-android-review.googlesource.com/c/device/google/zuma-sepolicy/+/25533485 Change-Id: Id71f76f518ee2dd74cb7dc4ce0cfc3253853fb1b Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-12-02Removes duplicate hidraw_device type definition. am: f219d38925Daniel Norman
Original change: https://googleplex-android-review.googlesource.com/c/device/google/zuma-sepolicy/+/25533485 Change-Id: Ie0b6287cb50284c1ae6fc6ab40f89506efb71887 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-12-02Removes duplicate hidraw_device type definition.tmp_amf_315507370Daniel Norman
This type is now defined by the platform. Bug: 303522222 Change-Id: Ic46a7327bb2dab89f424cde2682a40f2b28a04db Test: ls -z /dev/hidraw0 (cherry picked from commit 8ff4604573a3be2755f132171c32b95c76a6a948)
2023-12-01[automerger skipped] Removes duplicate hidraw_device type definition. am: ↵Daniel Norman
2729e96ec8 -s ours am skip reason: Merged-In Ic46a7327bb2dab89f424cde2682a40f2b28a04db with SHA-1 8ff4604573 is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/zuma-sepolicy/+/25531285 Change-Id: I1f0d61fa7d734e739070c1e23cda82d727d66944 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-12-01Removes duplicate hidraw_device type definition.Daniel Norman
This type is now defined by the platform. Bug: 303522222 Test: ls -z /dev/hidraw0 Change-Id: Ic46a7327bb2dab89f424cde2682a40f2b28a04db Merged-In: Ic46a7327bb2dab89f424cde2682a40f2b28a04db (cherry picked from commit 8ff4604573a3be2755f132171c32b95c76a6a948)
2023-12-01Merge "Revert "zuma: move sepolicy related to bootctrl hal to gs-common"" ↵Dario Freni
into main
2023-12-01Revert "zuma: move sepolicy related to bootctrl hal to gs-common"Sebastian Pickl
Revert submission 25477883-gs-common_bootctrl-aidl Reason for revert: breaking builds b/314240126 Bug: 314240126 Reverted changes: /q/submissionid:25477883-gs-common_bootctrl-aidl Change-Id: I84dda0a7c98ed1d1f7958734761c9c1a0bd9d169
2023-12-01Merge "zuma: move sepolicy related to bootctrl hal to gs-common" into mainTreehugger Robot
2023-12-01Snap for 11162593 from 76972151b22e92b3a1086d6f9be5d8e39daa98a6 to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: Ie20703da7d977d14f3234ccc6bab86cbb6b23021
2023-11-30Merge "Suppress avc error log on debugfs's usb folder." into mainTreehugger Robot
2023-11-30Merge "Add sepolicy entries for new BT channel" into mainLuis Delgado De Mendoza
2023-11-30Update SELinux errorWilson Sung
Test: SELinuxUncheckedDenialBootTest Bug: 314054292 Test: scanBugreport Bug: 313804706 Bug: 312894238 Change-Id: Ibf9517b585dcd8e06c62075d85dc55eb8ed7d18d
2023-11-30Suppress avc error log on debugfs's usb folder.Khoa Hong
The XHCI driver in kernel will write debugging information to DebugFS on some USB host operations (for example: plugging in a USB headphone). We are not using those information right now. Bug: 311088739 Test: No error when plugging a USB headphone in. Change-Id: I3a8e2290e97967c02453eadff440d8bbeefa31b1
2023-11-28Snap for 11146061 from 9c8cb72283a383818ee6e1a380a928c8d6bf909b to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: I7dc1c4dd88350545cf2cd90a796a47f5e3de7df1
2023-11-27zuma: move sepolicy related to bootctrl hal to gs-commonJason Chiu
Bug: 265063384 Change-Id: I230ca394c5d1b6e68dd8b4d51ea06568810eb4e0 Signed-off-by: Jason Chiu <jasoncschiu@google.com>
2023-11-27Merge "allow vendor init to access percpu_pagelist_high_fraction" into mainTreehugger Robot
2023-11-24Snap for 11139387 from 9bd6f5ebd14cbe43b973388f99f6f8f3e2679355 to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: I3694643b556b67373a1f87d457c92f3f47755107
2023-11-23hal_usb_impl: Add get_prop for vendor_usb_config_prop am: 5775ea074a am: ↵Kyle Tso
2816dc3328 Original change: https://googleplex-android-review.googlesource.com/c/device/google/zuma-sepolicy/+/25353179 Change-Id: I8745571157eb29f5809b338383c11aa64a1c67ba Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-23hal_usb_impl: Add get_prop for vendor_usb_config_prop am: 5775ea074aKyle Tso
Original change: https://googleplex-android-review.googlesource.com/c/device/google/zuma-sepolicy/+/25353179 Change-Id: Ie03d8b8da3e6ca672906764bebfc29ef6d3cf97e Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-23hal_usb_impl: Add get_prop for vendor_usb_config_propKyle Tso
avc: denied { read } for comm="android.hardwar" name="u:object_r:vendor_usb_config_prop:s0" dev="tmpfs" ino=391 scontext=u:r:hal_usb_impl:s0 tcontext=u:object_r:vendor_usb_config_prop:s0 tclass=file permissive=0 Bug: 310560098 Change-Id: I86588715cae2696dd0e045c5b75dde55e0f84c1e Signed-off-by: Kyle Tso <kyletso@google.com>
2023-11-23Merge "Revert^3 "bluetooth: Allow triggering AOC reset from BT HAL"" into ↵Chia-Chi Teng
udc-qpr-dev am: edac582d40 am: 650409d4b4 Original change: https://googleplex-android-review.googlesource.com/c/device/google/zuma-sepolicy/+/25400378 Change-Id: I2003f92080f61363c0549d36a2a95c0ddf651a6a Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-23Merge "Revert^3 "bluetooth: Allow triggering AOC reset from BT HAL"" into ↵Chia-Chi Teng
udc-qpr-dev am: edac582d40 Original change: https://googleplex-android-review.googlesource.com/c/device/google/zuma-sepolicy/+/25400378 Change-Id: I92c8528073ca783dba8f9de5c51dde3616da47c9 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-23allow vendor init to access percpu_pagelist_high_fractionMartin Liu
Bug: 309409009 Test: boot Change-Id: I2a4b34e3318b5de8688fe25133d7839165a2566d Signed-off-by: Martin Liu <liumartin@google.com>
2023-11-23Merge "Revert^3 "bluetooth: Allow triggering AOC reset from BT HAL"" into ↵Chia-Chi Teng
udc-qpr-dev
2023-11-23Snap for 11135477 from 60b467ac40912882db9e102d46ba1f812dc95aab to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: I59a8aba6f0d4f1b2823ec066388f3b91fbf4746a
2023-11-22Move sg_device related policyRandall Huang
Bug: 312582937 Test: make selinux_policy Change-Id: Ic6e1f6228764cd2ddc96d574a10838ca4bc05332 Signed-off-by: Randall Huang <huangrandall@google.com>
2023-11-22Update SELinux errorWilson Sung
Test: SELinuxUncheckedDenialBootTest Bug: 312590044 Change-Id: I24e5462f111f05d051d398487a5931d808cf3002
2023-11-22Snap for 11130229 from 70a5a27331b5184829cf3941ea30235de2c5d6c7 to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: I43746352959ea7470b0ed4ca7e66a1aa5e2871ca
2023-11-21Snap for 11124398 from 9fcc03e099a6f4c4e123c6b6d0c12e26f23f9b6b to 24Q1-releaseAndroid Build Coastguard Worker
Change-Id: Id4fcd0f9567a6ba42e32beb37c1b33ab178f7031
2023-11-20Merge "aoc: add sysfs file entry" into mainBryan Lavrich