- Jul 11, 2024
-
-
Huang Li authored
Change-Id: Ia7edb5f38ef9fc814979a2a29b4ecdb51dbc9ee4 CRs-Fixed: 2658989
-
Qi Jin authored
Change-Id: I7591ad02c90aa4ff6aeb5aeaf2ea2b1c156cc3d0
-
Zube Molokwu authored
Change-Id: Iffbbccc05e7a33bd1dfa4783500571964e3a0b23
-
Robert Shih authored
Bug: 139134043 Test: DeviceManifest/SingleManifestTest.InterfacesAreReleased Test: MediaDrmClearkeyTest Change-Id: I384791bf42a562abb11d7ca314d11b9a72058840
-
Michael Bestas authored
Change-Id: Ief59f77386ff98cc8070ee9de5fb5a9e514b039e
-
- Apr 14, 2024
-
-
Bruno Martins authored
Seen across msm4.4 and msm4.9 families. Change-Id: I47a049dc72e30363b728aa8c25f4571c3b25045b
-
- Apr 02, 2024
-
-
Ankit Siddhapura authored
fixed `E SELinux : selinux_android_setcontext: Error setting context for app with uid 10133, seinfo platform:targetSdkVersion=31:complete: Invalid argument Change-Id: I9c14ebd9413e877d29a99b07534aed0ac3108610
-
- Mar 31, 2024
-
-
Bruno Martins authored
Fixes full IWLAN mode on msm8998 devices. Change-Id: Id7cb510336f6ee28033d7683cc2c01b29db6c6a2
-
- Mar 29, 2024
-
-
Michael Bestas authored
Merge tag 'LA.UM.12.2.1.r1-02900-sdm660.0' into staging/lineage-21.0_merge-LA.UM.12.2.1.r1-02900-sdm660.0 "LA.UM.12.2.1.r1-02900-sdm660.0" * tag 'LA.UM.12.2.1.r1-02900-sdm660.0': Sepolicy : Allow vendor_init to access bluetooth prop. Add sepolicy dir and sock permissions to location module location AVC denials during user profile switch Conflicts: legacy/vendor/common/property_contexts Change-Id: Ic870aa5f9abe177e4d8c00a1bf3d9b66b67e3d75
-
- Mar 22, 2024
-
-
Michael Bestas authored
Similar to hal_usb_qti. Change-Id: If0f608f8f2c59a21f89ffebc118e56c559a90755
-
- Feb 20, 2024
-
-
Linux Build Service Account authored
Change-Id: I14db31b322d381a2eefde3dab9fd83520aa478d7
-
- Feb 09, 2024
-
-
Neelu Maheshwari authored
Change-Id: I393b039b87ac8d717f42640030c1e5d01049ab70
-
- Jan 31, 2024
-
-
Linux Build Service Account authored
-
- Jan 25, 2024
-
-
Harikrishnan Hariharan authored
Allow location module to have directory read, write and socket create permissions in /data/vendor/ path. CRs-Fixed: 2205732 Change-Id: I4a75623b562337e13b121bacf86af0f97f457916
-
- Jan 23, 2024
-
-
Nilesh Gharde authored
CRs-fixed: 3713029 Change-Id: Ie20f60a981769278dc1fda195e55f27942cd6a78
-
- Jan 09, 2024
-
-
Bruno Martins authored
Merge tag 'LA.UM.12.2.1.r1-02500-sdm660.0' of https://git.codelinaro.org/clo/la/device/qcom/sepolicy into lineage-21.0-legacy-um "LA.UM.12.2.1.r1-02500-sdm660.0" * tag 'LA.UM.12.2.1.r1-02500-sdm660.0' of https://git.codelinaro.org/clo/la/device/qcom/sepolicy: sepolicy : Allow apps to have read access to vendor_display_prop sepolicy:qcc: add qcc path to dropbox sepolicy:qcc : switch to platform app Sepolicy : dontaudit to vendor.hw.fm.init property SE Policy change to fix avc denial for qcrild socket Avc denials on sdm660 from location, hal_gnss_qti sepolicy: Add file context for Widevine DRM sepolicy: Add file context for DRM sepolicy: Fix qcc avc denial issue sepolicy:donotaudit for com.qualcomm.location Sepolicy rules to allow Gnss Hal to access ssgtz sepolicy rules to allow Gnss Hal to access RIL Srv Allow vendor_location_xtwifi_client to access ssgtzd socket Conflicts: generic/vendor/common/file_contexts legacy/vendor/common/vendor_init.te Change-Id: Ibcd6a15e0ee9ab5bee6da5bafb41702e67549e30
-
- Dec 22, 2023
-
-
Linux Build Service Account authored
Change-Id: I1c1e45d37872a1c5a0e8ff18582e942fbd7cb504
-
- Nov 28, 2023
-
-
Neelu Maheshwari authored
Change-Id: Ib2793107a54fa1a2df60ac872645277a9a0b2415
-
Michael Bestas authored
This reverts commit 4479f08d. Change-Id: Iecfb9e94e65e45597a43256eb877fb8c8a8f4717
-
- Nov 27, 2023
-
-
Linux Build Service Account authored
-
Linux Build Service Account authored
-
- Nov 25, 2023
-
-
BeYkeRYkt authored
Change-Id: I4ab197511726e28f7005d0e808803493e406591e
-
- Nov 24, 2023
-
-
Linux Build Service Account authored
Change-Id: I09b5099e114c2765b525dbc8674085569aa746a7
-
- Nov 23, 2023
-
-
Linux Build Service Account authored
-
- Nov 17, 2023
-
-
Linux Build Service Account authored
-
Linux Build Service Account authored
-
- Nov 16, 2023
-
-
Sanghoon Shin authored
allow both "qcc" and "qdma" in preparation to transition to "qcc" to avoid use "qdma" word in implementation Change-Id: I608f8ecc14e56f3b17823c759c7064f09601f594
-
Sanghoon Shin authored
Change-Id: I661fef3af7d0a9518f67e14f2787999f268485e0
-
Neelu Maheshwari authored
Change-Id: I0abc011871328bb269767ceffe9b6ddb2cf9b185
-
- Nov 15, 2023
-
-
Kamesh Relangi authored
Change-Id: I1c2f3378d974a07496590a3dbd1b20323dbbba16
-
Nilesh Gharde authored
Change-Id: I3ac6a4d5db46cce66eecd70531a180e21177d979 CRs-fixed: 3661430
-
- Nov 13, 2023
-
-
Bruno Martins authored
Change-Id: Ic49f0d4fa46ac4749e9bad3a9d4a780c54c3880e
-
- Nov 12, 2023
-
-
Bruno Martins authored
Multiple same specifications for vendor.qti.hardware.systemhelper::ISystemResource. Multiple same specifications for vendor.qti.hardware.systemhelper::ISystemEvent. Change-Id: Ied0215bcc342c5f93fdd5ae4ba5e2a16ba8bf83f
-
- Nov 03, 2023
-
-
Alexander Martinz authored
As qualcomm relabels read_ahead_kb and friends as sysfs_mmc_host we explicitly need to grant apexd access to it or it will break. This results in eg GSIs to be unbootable. type=1400 audit(3799551.036:40): avc: denied { read write } for comm="apexd" name="read_ahead_kb" dev="sysfs" ino=81305 scontext=u:r:apexd:s0 tcontext=u:object_r:sysfs_mmc_host:s0 tclass=file permissive=0 Change-Id: Iea24b94318893e8526e06e24bc3308acba37b0cc Signed-off-by: Alexander Martinz <amartinz@shiftphones.com>
-
Linux Build Service Account authored
-
Prabhat Roy authored
Set context for widevine services android.hardware.drm-service-widevine android.hardware.drm-service-lazy.widevine validation: xts test case: passes all the xts test case Change-Id: I568149e2c91f86a72007fb5b04f5597f133eea64
-
- Nov 02, 2023
-
-
Prabhat Roy authored
Change-Id: I568149e2c91f86a72007fb5b04f5597f133eea64
-
- Oct 31, 2023
-
-
LuK1337 authored
Change-Id: I10b09afe41b927875d1f7c37d6fc18b75ae1250a
-
- Oct 28, 2023
-
-
Giovanni Ricca authored
* Merged on https://review.lineageos.org/c/LineageOS/android_device_lineage_sepolicy/+/371121 Change-Id: If4ab4cf2765572b662a60286651ab967fb90d133
-
- Oct 12, 2023
-
-
Linux Build Service Account authored
-