Commit graph

2937 commits

Author SHA1 Message Date
Adam Shih
1d6ed7613e ignore shell access on wlc am: 1d7352fb4d am: c4c7dd1c1a
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/20677863

Change-Id: Ia2fb569bf4a8cae8a8cc51231af9dd055b3e3b1c
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-12 07:55:37 +00:00
Adam Shih
c4c7dd1c1a ignore shell access on wlc am: 1d7352fb4d
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/20677863

Change-Id: Ie42a4a9910f006c85ab945ec22486fdbaeb12e6f
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-12 06:50:26 +00:00
Adam Shih
1d7352fb4d ignore shell access on wlc
Bug: 261804136
Test: boot
Change-Id: I09b67ca07d7f9573d77f64686fb818d4dc1753cc
Merged-In: I09b67ca07d7f9573d77f64686fb818d4dc1753cc
2022-12-08 17:59:16 +08:00
Ziyi Cui
4df65fdfaf Merge "[ DO NOT MERGE ] gs101-sepolicy: pixelstats: enable pixelstats access to perf-metrics" into tm-qpr-dev 2022-12-01 06:31:37 +00:00
Ziyi Cui
7b5ec97f7d Merge changes from topic "temp_residency_metrics" into tm-qpr-dev
* changes:
  gs101-sepolicy:dumpstate: allow dumpstate access sysfs_vendor_metrics
  [ DO NOT MERGE ] gs101-sepolicy: pixelstats: enable pixelstats access to temp-residency-metrics
2022-12-01 06:27:28 +00:00
Ziyi Cui
1a39bb777e [ DO NOT MERGE ] gs101-sepolicy: pixelstats: enable pixelstats access to perf-metrics
enable pixelstats access to sysfs path, define sysfs_perfmetrics

Bug: 227809911
Bug: 232541623
Test: Verified the existence of atom and correctness of resume latency, irq stats
Change-Id: Ia0da1afb96b7f364d018d48d5cc8768c7b67f067
Signed-off-by: Ziyi Cui <ziyic@google.com>
2022-11-30 00:39:51 +00:00
Ziyi Cui
713d3ebf05 gs101-sepolicy:dumpstate: allow dumpstate access sysfs_vendor_metrics
Test: "adb bugreport" includes metrics capture.

Bug: 246799997
Test: "adb bugreport" includes metrics capture.
Change-Id: I48247f8378e52d15b264c37342dee5a938ba90a1
Signed-off-by: Ziyi Cui <ziyic@google.com>
2022-11-30 00:19:34 +00:00
Ziyi Cui
86d7d36fcf [ DO NOT MERGE ] gs101-sepolicy: pixelstats: enable pixelstats access to temp-residency-metrics
enable pixelstats access to sysfs path
Bug: 246799997
Test: Verified the existence of atom and correctness of atom stats
Change-Id: If329f2a65ed4cf347bd57150c637d38312f3dcb1
Signed-off-by: Ziyi Cui <ziyic@google.com>
2022-11-30 00:16:05 +00:00
Stephen Crane
502c76f22b Allow Trusty storageproxy property
Allows the Trusty storageproxyd to set ro.vendor.trusty.storage.fs_ready
when the data filesystems are ready for use, and allows vendor init to
query and wait on this property.

Test: m raven-userdebug, flash, test app loading
Bug: 258018785
Change-Id: If995d35be490fbca6c99ef9f73f2842f5c488bd4
Merged-In: If995d35be490fbca6c99ef9f73f2842f5c488bd4
2022-11-23 00:36:27 +00:00
Joen Chen
33f38db80f Merge changes from topic "RRS_R4" into tm-qpr-dev
* changes:
  Allow InputProcessor HAL to read display resolution
  RRS: Apply the default config from persist prop
2022-11-16 09:01:32 +00:00
Siarhei Vishniakou
c765567524 Allow InputProcessor HAL to read display resolution
Currently, there's no API to read the resolution from the system domain,
so the HAL has to read this from the sysprop provided by the display
code.

Allow the HAL to do so in this CL.

Bug: 244492960
Test: adb shell dmesg | grep input_processor
Change-Id: Ibdc3589234bbee8641e3c1f7a300b622803ca1a9
2022-11-09 03:45:55 +00:00
Rick Chen
bd36256bad Allow CHRE to use EPOLLWAKEUP [DO NOT MERGE]
avc: denied { block_suspend } for comm="UsfTransport" capability=36 scontext=u:r:chre:s0 tcontext=u:r:chre:s0 tclass=capability2 permissive=0

Bug: 238666865
Test: Check no chre avc denied.
Change-Id: Ifd2c37c58c548aec46a2c46891a1fc4d1f83f9be
Signed-off-by: Rick Chen <rickctchen@google.com>
2022-11-08 15:00:27 +00:00
joenchen
90aeb6e15c RRS: Apply the default config from persist prop
vendor_config plays as another role to control the display config during
the boot time. To change the default configuration of the user selected
mode, we use persist config to store the value.

Bug: 244492960
Test: Boot w/ and w/o user selected configs and check the resolution
Change-Id: Ic3eb4e1c8a2c5eed83d10799a1965dd7a6be58e1
2022-11-08 14:09:00 +00:00
Jenny Ho
632c5dba75 Add permission for logbuffer_bd
Bug: 242679204
Change-Id: I134bf8611441274e8438fa06b5ca6c186efb331a
Signed-off-by: Jenny Ho <hsiufangho@google.com>
2022-10-28 22:22:24 +08:00
Lucas Wei
0278f60839 Merge "votable: update SEpolicy error" into tm-qpr-dev 2022-10-24 09:07:24 +00:00
Lucas Wei
4a487ac890 Merge "sepolicy: fix odpm avc denials" into tm-qpr-dev 2022-10-24 09:07:24 +00:00
Sam Ou
0127869bfd sepolicy: fix odpm avc denials
add wakeup permissions for odpm driver
since we update acc_data based on alarmtimer

Bug: 250813284
Change-Id: Id7f70d02475a03e53a206dde3b8efa584cacef85
Merged-In: Id7f70d02475a03e53a206dde3b8efa584cacef85
Signed-off-by: Sam Ou <samou@google.com>
Signed-off-by: Lucas Wei <lucaswei@google.com>
2022-10-24 05:03:01 +00:00
Lucas Wei
91960cb2d7 votable: update SEpolicy error
Bug: 247905787
Signed-off-by: Lucas Wei <lucaswei@google.com>
Change-Id: Ia6dfb7796ab46b0ac339b98465ccd91624b655ed
Merged-In: Ia6dfb7796ab46b0ac339b98465ccd91624b655ed
2022-10-23 15:25:20 +00:00
Chungjui Fan
8d802db37a sepolicy: gs101: allow fastbootd to access gsc device node
avc:  denied  { getattr } for  pid=469 comm="fastbootd"
path="/dev/gsc0" dev="tmpfs" ino=470 scontext=u:r:fastbootd:s0
tcontext=u:object_r:citadel_device:s0
tclass=chr_file permissive=0

Bug: 248301125

Change-Id: Ic1aec8874636437b9b8d795b46fae72fa8533302
Signed-off-by: Chungjui Fan <chungjuifan@google.com>
2022-10-17 12:26:10 +00:00
Jinting Lin
d255ed1576 Merge "Allows modem_svc to read the logging related properties" into tm-qpr-dev 2022-09-22 14:30:32 +00:00
Eden Su
c3c4aa626b Merge changes from topic "gs101_network_access" into tm-qpr-dev
* changes:
  Sepolicy: add permission to allow create, connect udp socket
  sepolicy: gs101: allowed permissions required for network access
2022-09-20 00:34:18 +00:00
jintinglin
9a4545eafa Allows modem_svc to read the logging related properties
avc: denied { read } for comm="modem_svc_sit" name="u:object_r:vendor_logger_prop:s0" dev="tmpfs" ino=347 scontext=u:r:modem_svc_sit:s0 tcontext=u:object_r:vendor_logger_prop:s0 tclass=file permissive=0

Bug: 243039758
Change-Id: I80a6971a2c3e09320e780d1eff24e040cd8b3541
2022-09-19 05:31:09 +00:00
Hana Kim
060b562310 Sepolicy: add permission to allow create, connect udp socket
Bug: 226412527
Test: The tester verified IMS didn't crash and no avc denied log
Signed-off-by: Hana Kim <hanaa.kim@samsung.com>
Change-Id: Id9ba79ba87010326c53b6aec408e5cdb291122a6
Merged-In: Id9ba79ba87010326c53b6aec408e5cdb291122a6
2022-09-19 04:58:00 +00:00
Jinhee Kim
908a8fcf14 sepolicy: gs101: allowed permissions required for network access
avc: denied { write } for comm="Thread-102" name="dnsproxyd" dev="tmpfs" ino=1022 scontext=u:r:vendor_ims_app:s0:c251,c256,c512,c768 tcontext=u:object_r:dnsproxyd_socket:s0 tclass=sock_file permissive=0 app=com.shannon.imsservice
avc: denied { node_bind } for comm="Thread-102" src=50174 scontext=u:r:vendor_ims_app:s0:c251,c256,c512,c768 tcontext=u:object_r:node:s0 tclass=udp_socket permissive=0 app=com.shannon.imsservice

Bug: 242231557
Test: The tester verified IMS didn't crash and no avc denied log
Change-Id: Icc3762cef7f9766d845f1e1a56af1315fc97163b
Signed-off-by: Jinhee Kim <jinhee.k@samsung.com>
Signed-off-by: Kukjin Kim <kgene.kim@samsung.com>
Merged-In: Icc3762cef7f9766d845f1e1a56af1315fc97163b
2022-09-16 08:51:52 +00:00
Estefany Torres
0ec93ed8cd Merge "Add rules for letting logger app send the command to ril" into tm-qpr-dev 2022-09-15 14:09:07 +00:00
TreeHugger Robot
75f908a8ed Merge "aoc: add audio property for pixellogger update control" into tm-qpr-dev 2022-09-14 01:48:40 +00:00
Estefany Torres
7b5ed95fdd Add rules for letting logger app send the command to ril
08-31 23:40:57.354   458   458 E SELinux : avc:  denied  { find } for interface=vendor.samsung_slsi.telephony.hardware.radioExternal::IOemSlsiRadioExternal sid=u:r:logger_app:s0:c252,c256,c512,c768 pid=2901 scontext=u:r:logger_app:s0:c252,c256,c512,c768 tcontext=u:object_r:hal_exynos_rild_hwservice:s0 tclass=hwservice_manager permissive=0
09-01 00:08:19.600  2881  2881 W oid.pixellogger: type=1400 audit(0.0:10): avc: denied { call } for scontext=u:r:logger_app:s0:c252,c256,c512,c768 tcontext=u:r:rild:s0 tclass=binder permissive=0 app=com.android.pixellogger

Bug: 241412942
Test: tested in C10 with pixel logger change
Change-Id: Idcd693790d654d0a9b7aba46a41764d65867a61c
2022-09-09 17:35:19 +00:00
JJ Lee
f07279785d sepolicy: add nodes for aoc memory votes stats
Bug: 223674292
Test: build pass, not blocking bugreport
Change-Id: I4732c8b3271f553edc423ac115eb8a6afaebff37
Signed-off-by: JJ Lee <leejj@google.com>
2022-09-07 11:45:18 +00:00
Roger Fang
a8eab1aaaf sepolicy: add permission for AMS rate of pixelstats-vend
I pixelstats-vend: type=1400 audit(0.0:1025): avc: denied { read } for name="ams_rate_read_once" dev="sysfs" ino=79714 scontext=u:r:pixelstats_vendor:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
I pixelstats-vend: type=1400 audit(0.0:1026): avc: denied { open } for path="/sys/devices/platform/audiometrics/ams_rate_read_once" dev="sysfs" ino=79714 scontext=u:r:pixelstats_vendor:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
pixelstats-vend: type=1400 audit(0.0:1027): avc: denied { getattr } for path="/sys/devices/platform/audiometrics/ams_rate_read_once" dev="sysfs" ino=79714 scontext=u:r:pixelstats_vendor:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1

Bug: 239508478
Test: Manually test passed

Signed-off-by: Roger Fang <rogerfang@google.com>
Change-Id: I5c47003bed664f2cd9b6fe3630a6445aca27d10d
2022-08-30 04:36:41 +00:00
Robb Glasser
4b4afb2eea Give permissions to save usf stats and dump them in bugreports.
Creating a mechanism to save some USF stat history to device and pipe it
to bugreports. Granting permissions so that this can work.

Bug: 242320914
Test: Stats save and are visible in a bugreport.
Change-Id: Ia1973800ed053f54da043d306e11c0a7b10132a7
2022-08-24 22:39:16 +00:00
yixuanjiang
0bbfb98cac aoc: add audio property for pixellogger update control
Bug: 241059471
Test: local verify
Signed-off-by: yixuanjiang <yixuanjiang@google.com>
Change-Id: I13df2ea88b884756d3a872da545e877ed6b1e033
2022-08-08 03:48:21 +00:00
Bruce Po
1673f21545 Allow aocd to access acd-offload nodes
For 3-ch hotword feature, aocd daemon will access two new file nodes
(b/235648212), which will be used for transmitting audio to/from AOC.

BUG: 240744178
Change-Id: Ie0a9403d0dca06befdb807067adb9babc4f28bfc
2022-08-02 06:29:42 +00:00
Roger Liao
5ea60d6348 Fix build break if BOARD_WITHOUT_RADIO
Fix ERROR 'unknown type radio_vendor_data_file'

Bug: 235907512
Change-Id: I55e88c9364b42db262c057a2aa85816944c1c761
2022-07-28 17:59:28 +08:00
matthuang
c96220c282 Add security context for com.google.usf.non_wake_up/wakeup.
Bug: 195077076
Test: Confirm there is no avc denied log.
Change-Id: I8600283d9ff2ebcb45df95e5259484a60921fb1a
2022-07-18 15:12:45 +08:00
SalmaxChang
2455329536 hal_dumpstate_default: fix avc error
avc: denied { search } for comm="dumpstate@1.1-s" name="modem_stat" dev="dm-44" ino=341 scontext=u:r:hal_dumpstate_default:s0 tcontext=u:object_r:modem_stat_data_file:s0 tclass=dir

Bug: 235963885
Change-Id: Ib9625eefc367738bcd6594884b1f3b5e3ab5be54
Merged-In: Ib9625eefc367738bcd6594884b1f3b5e3ab5be54
2022-07-08 03:24:01 +00:00
TreeHugger Robot
59d6e09682 Merge "Add acd-com.google.usf.non_wake_up file to AoC file context." into tm-qpr-dev 2022-07-01 02:15:21 +00:00
SalmaxChang
a9157994c3 modem_svc: Fix avc error
avc: denied { write } for comm="modem_svc_sit" name="modem_stat" dev="dm-42" ino=331 scontext=u:r:modem_svc_sit:s0 tcontext=u:object_r:vendor_data_file:s0 tclass=dir permissive=0

Bug: 234844823
Change-Id: I51db41d73be317cc7fc84981ac5f04e254a360d0
Merged-In: I51db41d73be317cc7fc84981ac5f04e254a360d0
2022-06-22 04:21:37 +00:00
TreeHugger Robot
263a6b0f8a Merge "allow rlsservice read vendor camera property" into tm-dev am: b20c0652ad am: 2948419ca7
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/18849046

Change-Id: Ia303c50a81833a4abe489682f9ce4755f5660a88
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-06-16 12:36:40 +00:00
TreeHugger Robot
2948419ca7 Merge "allow rlsservice read vendor camera property" into tm-dev am: b20c0652ad
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/18849046

Change-Id: Ibe17ec9f6c2a396dc5f7b6e35e1b07b3b6b3356a
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-06-16 12:19:33 +00:00
TreeHugger Robot
b20c0652ad Merge "allow rlsservice read vendor camera property" into tm-dev 2022-06-16 12:02:28 +00:00
matthuang
bf1333f881 Add acd-com.google.usf.non_wake_up file to AoC file context.
Bug: 195077076
Test: ls -lZ dev/acd-com.google.usf.non_wake_up
Change-Id: If9add3528bde47a618bd884ce28121b6fa32754c
2022-06-14 10:00:35 +00:00
JimiChen
143668225a allow rlsservice read vendor camera property
Bug: 233020488
Test: no avc denied
Change-Id: I96dee4482d4c0ff5b7852db635dc100a7ea4874c
2022-06-11 15:39:19 +08:00
Krzysztof Kosiński
fd0bf19589 gs101: Add dontaudit statements to camera HAL policy. am: fbcf66a04a
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/18817845

Change-Id: Ib4b8f284129e9c32dc5c4d4a145634f46ea346eb
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-06-10 21:04:37 +00:00
Krzysztof Kosiński
fbcf66a04a gs101: Add dontaudit statements to camera HAL policy.
The autogenerated dontaudit statements in tracking_denials are
actually the correct policy. Move them to the correct file and
add comments.

Fix: 178980085
Fix: 180567725
Fix: 218585004
Test: build & camera check on raven
Change-Id: I3f3a1f64d403182d4f592f1cacc6ef8d1418062d
(cherry picked from commit b71d24d62c)
2022-06-09 20:53:05 +00:00
Jidong Sun
4f67f60276 gs101: Allow BootControl to access sysfs blow_ar am: f276625942 am: 1745c41b8a
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/18740593

Change-Id: I8629636e059bf5c2a58c1c91dd10c9a1da7b2109
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-06-08 21:23:49 +00:00
Jidong Sun
1745c41b8a gs101: Allow BootControl to access sysfs blow_ar am: f276625942
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/18740593

Change-Id: Idb48be108f2ebc98d802edf93e13d4359d164821
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-06-08 20:32:07 +00:00
Jidong Sun
f276625942 gs101: Allow BootControl to access sysfs blow_ar
Bug: 232277507
Signed-off-by: Jidong Sun <jidong@google.com>
Change-Id: I120672722a5ab8b5cadf0dce6d872e00c9fae642
2022-06-04 01:23:40 +00:00
George Chang
16cc944791 Merge "Update nfc from hidl to aidl service" into tm-qpr-dev 2022-06-01 06:19:39 +00:00
Kyle Tso
5cd6559689 Add logbuffer_pogo_transfer file_contexts am: 7347d18b73 am: caa8dc57b3
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/18400416

Change-Id: I181abe83407195830c74490f4f5ca9790f1925c3
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-05-24 01:25:51 +00:00
Kyle Tso
caa8dc57b3 Add logbuffer_pogo_transfer file_contexts am: 7347d18b73
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs101-sepolicy/+/18400416

Change-Id: Ie065459ae6edfb07701cc5d53758f248f6e0ea3c
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-05-24 00:53:51 +00:00