Commit graph

2515 commits

Author SHA1 Message Date
Nick Kralevich
a37bde70e7 convert-to-ext4-sh.te: use su domain instead am: 588e82af38
Original change: https://android-review.googlesource.com/c/device/google/gs201-sepolicy/+/3308857

Change-Id: Id2d0ae24894dee7321bbfe5f3ee232acf083a652
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-10-15 23:06:48 +00:00
Nick Kralevich
588e82af38 convert-to-ext4-sh.te: use su domain instead
07af2808d5 (b/239632964) added
security policy support for /system_ext/bin/convert_to_ext4.sh.
This shell script converts f2fs filesystems into ext4 filesystems
on debuggable builds (userdebug or eng) only. Ever since 2022,
the security policy for this shell script has been in permissive
mode, meaning no SELinux rules were being enforced.

  # convert-to-ext4-sh.te
  permissive convert-to-ext4-sh;

In the intervening 2 years, there has been no attempt to move
this domain into enforcing mode. And by now, this script has
likely served its purpose, by converting f2fs /persist filesystems
on engineering builds to ext4, and is probably no longer needed.

This change eliminates the use of the unenforced convert-to-ext4-sh
security domain, preferring instead to use the "su" security domain.
Like convert-to-ext4-sh, the su security domain enforces no rules
on debuggable builds, and is equivalent to traditional root on
desktop Linux systems, or running /system/xbin/su. This change
eliminates unnecessary technical complexity, and unblocks other
hardening changes, such as WIP commit
https://android-review.googlesource.com/c/platform/system/sepolicy/+/3308856

Moving from one permissive domain ("convert-to-ext4-sh") to another
permissive domain ("su") should be a no-op from a security and
functionality perspective.

Test: compiles and builds, passes treehugger.
Bug: 239632964
Change-Id: Ifd628310a923926d1a57b568c7703cb857f0871b
2024-10-15 10:30:19 -07:00
Xin Li
63111cc957 [automerger skipped] Merge 24Q3 to AOSP main am: 06ca871143 -s ours
am skip reason: Merged-In I65790202886298f9862d68d65cf794e67db5a878 with SHA-1 9d3f39622c is already in history

Original change: https://android-review.googlesource.com/c/device/google/gs201-sepolicy/+/3257934

Change-Id: Ib784443204b69a0e9275081636e2ce72f046d531
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-09-07 02:11:42 +00:00
Xin Li
06ca871143 Merge 24Q3 to AOSP main
Bug: 357762254
Merged-In: I65790202886298f9862d68d65cf794e67db5a878
Change-Id: I733204cdf91a8f8355c79450373501fb34c47b54
2024-09-05 17:02:37 -07:00
Xin Li
88b5690472 Merge 24Q3 (ab/11976889) to aosp-main-future
Bug: 347831320
Merged-In: I65790202886298f9862d68d65cf794e67db5a878
Change-Id: I807edd294c09ad0af1d37bb6e01f8b500062fdee
2024-06-18 14:13:23 -07:00
Xin Li
b7616414ad [automerger skipped] Merge Android 14 QPR3 to AOSP main am: 04b32a1035 -s ours
am skip reason: Merged-In I2543b8c140628545d367aeff42010369e3359cf7 with SHA-1 958d751956 is already in history

Original change: https://android-review.googlesource.com/c/device/google/gs201-sepolicy/+/3132294

Change-Id: Ibe4946b0330c461d66abbf6ec4eaf44932e73690
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-06-17 20:41:49 +00:00
Xin Li
04b32a1035 Merge Android 14 QPR3 to AOSP main
Bug: 346855327
Merged-In: I2543b8c140628545d367aeff42010369e3359cf7
Change-Id: I79097f05ad471c387d5d62b6d31f3ef390e43f94
2024-06-13 10:48:23 -07:00
Xin Li
d279e5fbfd [automerger skipped] Merge Android 24Q2 Release (ab/11526283) to aosp-main-future am: 958d751956 -s ours
am skip reason: Merged-In Ifcf73176620f44743a8aa252f8afed85c3af475c with SHA-1 1c7d8f80f2 is already in history

Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs201-sepolicy/+/27273660

Change-Id: I629080ea20475918f6c7b4efdf12b6754b4be4a8
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-05-29 21:59:13 +00:00
Xin Li
57a28fc4fb [automerger skipped] Merge Android 24Q2 Release (ab/11526283) to aosp-main-future am: 958d751956 -s ours
am skip reason: Merged-In Ifcf73176620f44743a8aa252f8afed85c3af475c with SHA-1 1c7d8f80f2 is already in history

Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs201-sepolicy/+/27273660

Change-Id: Ib8ab6854fd050ae94bc197debbce33b11345f03b
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-05-29 19:45:56 +00:00
Chaitanya Cheemala
9d3f39622c Revert "SELinux: fix avc denials"
This reverts commit d1fe9f8f80.

Reason for revert: Likely culprit for b/340511525  - verifying through ABTD before revert submission. This is part of the standard investigation process, and does not mean your CL will be reverted.

Change-Id: I65790202886298f9862d68d65cf794e67db5a878
2024-05-14 15:07:58 +00:00
Ken Yang
d1fe9f8f80 SELinux: fix avc denials
Bug: 338332877
Change-Id: I5fb0a73cdc0d276ec14e55906c9bbd9c6875c786
Signed-off-by: Ken Yang <yangken@google.com>
2024-05-14 05:14:55 +00:00
chenkris
5a1bb0df6e Allow fingerprint to access the folder /data/vendor/fingerprint
Fix the following avc denial:
android.hardwar: type=1400 audit(0.0:20): avc:  denied  { write } for  name="fingerprint" dev="dm-56" ino=36703 scontext=u:r:hal_fingerprint_default:s0 tcontext=u:object_r:vendor_data_file:s0 tclass=dir permissive=0

Bug: 267766859
Test: Tested fingerprint under enforcing mode
Change-Id: I11c465fe89fcbfa7d9132ccee1c7666d1cd75a24
2024-05-08 08:46:26 +00:00
Xin Li
958d751956 Merge Android 24Q2 Release (ab/11526283) to aosp-main-future
Bug: 337098550
Merged-In: Ifcf73176620f44743a8aa252f8afed85c3af475c
Change-Id: I2543b8c140628545d367aeff42010369e3359cf7
2024-05-06 12:18:07 -07:00
Enzo Liao
a4536fa426 [automerger skipped] Move SELinux policies of RamdumpService and SSRestartDetector to /gs-common. am: ceab5d1740 -s ours
am skip reason: Merged-In I57f9b8b77aa070ad2216cae1e84630a26a03618d with SHA-1 66254ad14d is already in history

Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs201-sepolicy/+/27046444

Change-Id: Ic36d68f2a6402a9d8c16b12fb0157b7c591000e4
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-04-26 08:08:35 +00:00
Enzo Liao
ceab5d1740 Move SELinux policies of RamdumpService and SSRestartDetector to /gs-common.
New paths (ag/26620507):
  RamdumpService: device/google/gs-common/ramdump_app
  SSRestartDetector: device/google/gs-common/ssr_detector_app

Bug: 298102808
Design: go/sys-software-logging
Test: Manual
(cherry picked from https://googleplex-android-review.googlesource.com/q/commit:66254ad14d1401cb3992b64352efa5c243203bc3)
Merged-In: I57f9b8b77aa070ad2216cae1e84630a26a03618d
Change-Id: I57f9b8b77aa070ad2216cae1e84630a26a03618d
2024-04-26 07:54:29 +00:00
Spade Lee
c5ef94d21e [automerger skipped] pixelstats_vendor: add logbuffer_device r_file_perms am: 9a131d961b -s ours
am skip reason: Merged-In Ia591a091fe470c2c367b80b8f1ef9eea6002462c with SHA-1 596f6ab199 is already in history

Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs201-sepolicy/+/27095520

Change-Id: I09614fa5b620f5fc95d98f7d4edad19d0241939d
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-04-25 08:20:29 +00:00
Spade Lee
9a131d961b pixelstats_vendor: add logbuffer_device r_file_perms
avc: denied { read } for name="logbuffer_maxfg_monitor" dev="tmpfs" ino=1034 scontext=u:r:pixelstats_vendor:s0 tcontext=u:object_r:logbuffer_device:s0 tclass=chr_file permissive=0

Bug: 329174074
Test: no denied log, and able to read logbuffer in pixelstats_vendor
Signed-off-by: Spade Lee <spadelee@google.com>
(cherry picked from https://googleplex-android-review.googlesource.com/q/commit:596f6ab1998c584fc2a223831f6f59202e9ad4c5)
Merged-In: Ia591a091fe470c2c367b80b8f1ef9eea6002462c
Change-Id: Ia591a091fe470c2c367b80b8f1ef9eea6002462c
2024-04-25 06:10:52 +00:00
Wilson Sung
b826a9bf8e Update SELinux error
Test: SELinuxUncheckedDenialBootTest
Bug: 336451433
Bug: 336451874
Bug: 336451113
Bug: 336451787
Change-Id: I5124448d8e35615da861011235a45ce890297564
2024-04-23 06:53:55 +00:00
Wilson Sung
0095106594 [automerger skipped] Update SELinux error am: 768c83d78c -s ours
am skip reason: Merged-In I604c091a24f3f13f7a354c08c210deeaa9ac9cb1 with SHA-1 2747579f1e is already in history

Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs201-sepolicy/+/26926463

Change-Id: I95252fcc33f74640531163720b0ea768e80b414e
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-04-11 23:35:19 +00:00
Wilson Sung
4f4241e64c [automerger skipped] Update SELinux error am: db99d33eb7 am: 8379633fd2 -s ours
am skip reason: Merged-In I604c091a24f3f13f7a354c08c210deeaa9ac9cb1 with SHA-1 2747579f1e is already in history

Original change: https://android-review.googlesource.com/c/device/google/gs201-sepolicy/+/3038851

Change-Id: I2a0eef20fe26eeaf50bfc9a6a4c64c0740fabfc6
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-04-11 23:35:05 +00:00
Wilson Sung
768c83d78c Update SELinux error
Test: SELinuxUncheckedDenialBootTest
Bug: 329380891
Test: scanBugreport
Bug: 329381126
Test: scanAvcDeniedLogRightAfterReboot
Bug: 329380363
Merged-In: I604c091a24f3f13f7a354c08c210deeaa9ac9cb1
Change-Id: I604c091a24f3f13f7a354c08c210deeaa9ac9cb1
2024-04-11 23:27:38 +00:00
Wilson Sung
8379633fd2 Update SELinux error am: db99d33eb7
Original change: https://android-review.googlesource.com/c/device/google/gs201-sepolicy/+/3038851

Change-Id: I594e8d4c0c404a3d5af25ea98d6e56db88171b6f
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-04-11 23:18:29 +00:00
Wilson Sung
db99d33eb7 Update SELinux error
Test: SELinuxUncheckedDenialBootTest
Bug: 329380891
Test: scanBugreport
Bug: 329381126
Test: scanAvcDeniedLogRightAfterReboot
Bug: 329380363
(cherry picked from https://googleplex-android-review.googlesource.com/q/commit:7f8de02b7c75ddc3fa0a5873b3b36128cde15d6f)
Merged-In: I604c091a24f3f13f7a354c08c210deeaa9ac9cb1
Change-Id: I604c091a24f3f13f7a354c08c210deeaa9ac9cb1
2024-04-11 22:29:08 +00:00
Enzo Liao
66254ad14d Move SELinux policies of RamdumpService and SSRestartDetector to /gs-common.
New paths (ag/26620507):
  RamdumpService: device/google/gs-common/ramdump_app
  SSRestartDetector: device/google/gs-common/ssr_detector_app

Bug: 298102808
Design: go/sys-software-logging
Test: Manual
Change-Id: I57f9b8b77aa070ad2216cae1e84630a26a03618d
2024-04-11 02:03:11 +00:00
Spade Lee
8d9a941f43 sepolicy: allow kernel to search vendor debugfs am: 17ab68a5ac
Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs201-sepolicy/+/26793540

Change-Id: Iebcb71b3121e90acb4c1744f6b3eb6ca1db7206f
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-04-03 04:24:44 +00:00
Spade Lee
17ab68a5ac sepolicy: allow kernel to search vendor debugfs
audit: type=1400 audit(1710259012.824:4): avc:  denied  { search } for  pid=128 comm="kworker/3:1" name="max77779fg" dev="debugfs" ino=24204 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_maxfg_debugfs:s0 tclass=dir permissive=0
audit: type=1400 audit(1710427790.680:2): avc:  denied  { search } for  pid=10 comm="kworker/u16:1" name="gvotables" dev="debugfs" ino=10582 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_votable_debugfs:s0 tclass=dir permissive=1
audit: type=1400 audit(1710427790.680:3): avc:  denied  { search } for  pid=211 comm="kworker/u16:4" name="google_charger" dev="debugfs" ino=16673 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_charger_debugfs:s0 tclass=dir permissive=1

Bug: 328016570
Bug: 329317898
Test: check all debugfs folders are correctly mounted
Change-Id: I7ca3804056bbfd8459bac2c029a494767f3ae1a6
Signed-off-by: Spade Lee <spadelee@google.com>
2024-04-02 07:35:39 +00:00
kadirpili
60c66448ef gs201: telephony property for cbd
Bug: 315104803
Change-Id: I2560871e9477a5f8dcd9519b6c60353e89c5df82
2024-04-01 05:12:58 +00:00
Hungyen Weng
2b9b7cc688 Allow modem_svc to access modem files and perfetto
Bug: 330730987

Test: Confirmed that modem_svc is able to access token db files in modem partition
Test: Confiemed that modem_svc can send traces to perfetto

Change-Id: Id50a1fc3b343be9eec834418638c689d8ea56b35
2024-03-22 23:53:34 +00:00
Spade Lee
596f6ab199 pixelstats_vendor: add logbuffer_device r_file_perms
avc: denied { read } for name="logbuffer_maxfg_monitor" dev="tmpfs" ino=1034 scontext=u:r:pixelstats_vendor:s0 tcontext=u:object_r:logbuffer_device:s0 tclass=chr_file permissive=0

Bug: 329174074
Test: no denied log, and able to read logbuffer in pixelstats_vendor
Change-Id: Ia591a091fe470c2c367b80b8f1ef9eea6002462c
Signed-off-by: Spade Lee <spadelee@google.com>
2024-03-22 07:30:26 +00:00
Spade Lee
269f1640d8 sepolicy: allow kernel to search vendor debugfs
audit: type=1400 audit(1710259012.824:4): avc:  denied  { search } for  pid=128 comm="kworker/3:1" name="max77779fg" dev="debugfs" ino=24204 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_maxfg_debugfs:s0 tclass=dir permissive=0
audit: type=1400 audit(1710427790.680:2): avc:  denied  { search } for  pid=10 comm="kworker/u16:1" name="gvotables" dev="debugfs" ino=10582 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_votable_debugfs:s0 tclass=dir permissive=1
audit: type=1400 audit(1710427790.680:3): avc:  denied  { search } for  pid=211 comm="kworker/u16:4" name="google_charger" dev="debugfs" ino=16673 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_charger_debugfs:s0 tclass=dir permissive=1

Bug: 328016570
Bug: 329317898
Test: check all debugfs folders are correctly mounted
Change-Id: I7ca3804056bbfd8459bac2c029a494767f3ae1a6
Signed-off-by: Spade Lee <spadelee@google.com>
2024-03-20 18:17:15 +00:00
Wilson Sung
2747579f1e Update SELinux error
Test: SELinuxUncheckedDenialBootTest
Bug: 329380891
Test: scanBugreport
Bug: 329381126
Test: scanAvcDeniedLogRightAfterReboot
Bug: 329380363
Change-Id: I604c091a24f3f13f7a354c08c210deeaa9ac9cb1
2024-03-13 09:28:36 +00:00
Thiébaud Weksteen
d01ca34870 [automerger skipped] Remove persist.bootanim.color property definitions am: ece5909d1c am: e1d9702dad -s ours
am skip reason: Merged-In I9d92456d7e790398a79a941738e3290975f7b659 with SHA-1 4baa59a176 is already in history

Original change: https://android-review.googlesource.com/c/device/google/gs201-sepolicy/+/2995061

Change-Id: Ifb107af725886c5c99d4c4d37224e712bdb87913
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-03-12 06:40:18 +00:00
Thiébaud Weksteen
e1d9702dad Remove persist.bootanim.color property definitions am: ece5909d1c
Original change: https://android-review.googlesource.com/c/device/google/gs201-sepolicy/+/2995061

Change-Id: I63f41da6a07965a0a4584a27a386fd736e42721d
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-03-12 05:57:14 +00:00
Thiébaud Weksteen
ece5909d1c Remove persist.bootanim.color property definitions
These now belong to the platform policy.

Bug: 321088135
Test: build
(cherry picked from https://googleplex-android-review.googlesource.com/q/commit:4baa59a176f6c4d287871f297b1d6481c8882379)
Merged-In: I9d92456d7e790398a79a941738e3290975f7b659
Change-Id: I9d92456d7e790398a79a941738e3290975f7b659
2024-03-08 01:38:12 +00:00
Xin Li
002d891a05 [automerger skipped] Merge Android 14 QPR2 to AOSP main am: a4ca12105a -s ours am: 5fc9504894 -s ours
am skip reason: Merged-In I75fb73fcb7f1adbcc511fec0e64c9fbd311e5e0c with SHA-1 0395eebcad is already in history

Original change: https://android-review.googlesource.com/c/device/google/gs201-sepolicy/+/2989097

Change-Id: I28dd491e45593d69fa8a4679bd4905bb76980731
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-03-07 10:46:21 +00:00
Xin Li
5fc9504894 [automerger skipped] Merge Android 14 QPR2 to AOSP main am: a4ca12105a -s ours
am skip reason: Merged-In I75fb73fcb7f1adbcc511fec0e64c9fbd311e5e0c with SHA-1 0395eebcad is already in history

Original change: https://android-review.googlesource.com/c/device/google/gs201-sepolicy/+/2989097

Change-Id: I3978083a92f1c630eedbf1d293fc19c0485dac0c
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-03-07 09:54:55 +00:00
Xin Li
a4ca12105a Merge Android 14 QPR2 to AOSP main
Bug: 319669529
Merged-In: I75fb73fcb7f1adbcc511fec0e64c9fbd311e5e0c
Change-Id: I1f1180e489bba5e4f74339bc7b1f076c4efb52e3
2024-03-06 09:29:48 -08:00
Sungtak Lee
9088b1a9be Add AIDL media.c2 into service_contexts
Bug: 321808716
Change-Id: Ib2426b1997517b23d1301f3a1a30d9029d129971
2024-03-05 06:16:54 +00:00
Peter Lin
1c7d8f80f2 add dsim wakeup labels
Bug: 322035303
Bug: 321733124
test: ls sys/devices/platform/1c2c0000.drmdsim/1c2c0000.drmdsim.0/wakeup -Z
Change-Id: Ifcf73176620f44743a8aa252f8afed85c3af475c
2024-03-04 03:02:14 +00:00
Nathan Kulczak
1e0e9963e3 Remove SELinux exception
Remove SELinux dontaudit section after cl to fix race condition was merged.

Bug: 306344298
Test: Passed on local and automated SELinuxUncheckedDenialBootTest
Change-Id: I5b17c49d47775253491c61e54f1a268fd16081a1
Signed-off-by: Nathan Kulczak <nathankulczak@google.com>
2024-02-27 05:27:01 +00:00
Thiébaud Weksteen
988131fe3d Revert^2 "Remove persist.bootanim.color property definitions"
d9b51a61ce

Change-Id: I18c3a290947c21a572754eeecd1d5204c2cbe523
2024-02-25 23:58:59 +00:00
Rubin Xu
d9b51a61ce Revert "Remove persist.bootanim.color property definitions"
Revert submission 26301396-bootanim_prop

Reason for revert: DroidMonitor-triggered revert due to breakage https://android-build.corp.google.com/quarterdeck/?branch=git_main&target=sdk_goog3_x86_64-trunk_staging-userdebug&lkgb=11487950&lkbb=11488141&fkbb=11488141

Bug: 326521604

Reverted changes: /q/submissionid:26301396-bootanim_prop

Change-Id: Ia393a62bd05546f19e326cce013a009ad77c5d52
2024-02-23 12:25:04 +00:00
Thiébaud Weksteen
4baa59a176 Remove persist.bootanim.color property definitions
These now belong to the platform policy.

Bug: 321088135
Test: build
Change-Id: I9d92456d7e790398a79a941738e3290975f7b659
2024-02-23 02:59:53 +00:00
Will McVicker
9be1081f00 Update tcpm i2c sepolicy with new device name
The new name fixes uninformative kernel wakelock names.

Bug: 315190967
Bug: 323447554
Change-Id: I88ecec344fd1eb84c5ca12a6bd3fad38cc40295b
2024-02-22 17:54:36 +00:00
Lei Ju
967204e373 [gs201] Use common settings for Contexthub HAL
The change also labeled files under /data/vendor/chre/ to grant
required access.

Test: compilation
Bug: 248615564
Change-Id: Ia96b7a592523e7b5e64acb8cb7ae4f0f1fc3a78b
2024-02-18 11:43:27 -08:00
Jacky Liu
28c042f51a Update i2c device paths
Update i2c device paths with static bus numbers.

Bug: 323447554
Test: Boot to home
Change-Id: I3d41e1819aa7df896322a0dca44449c1e871dff8
2024-02-06 16:16:53 +00:00
Wilson Sung
51d66f9b58 Update SELinux error
Test: scanBugreport
Bug: 323086890
Test: scanAvcDeniedLogRightAfterReboot
Bug: 323086703
Change-Id: Idfe9e28e668b0b268acbaa68ae23083972dd146f
2024-01-31 02:58:24 +00:00
Xin Li
f3a672ab0c [automerger skipped] Merge Android 24Q1 Release (ab/11220357) am: 0395eebcad -s ours
am skip reason: Merged-In I3381aaa1e08637c1cc8eb278bd775c81b32ed3bd with SHA-1 04bc1d210a is already in history

Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs201-sepolicy/+/25973468

Change-Id: I737857f2de84411f52bf91c44c0b1b2527bf86ec
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-01-31 02:03:14 +00:00
Darren Hsu
1f8b299ace sepolicy: allow hal_power_stats to read sysfs_display
avc:  denied  { read } for  name="available_disp_stats"
dev="sysfs" ino=76162 scontext=u:r:hal_power_stats_default:s0
tcontext=u:object_r:sysfs:s0 tclass=file permissive=0

Bug: 317767775
Test: dumpsys android.hardware.power.stats.IPowerStats/default
Change-Id: I272f69f4c4720eb4800a8a13ef62e1ab34cbaedf
Signed-off-by: Darren Hsu <darrenhsu@google.com>
2024-01-29 05:59:52 +00:00
Jack Wu
f32bd56cb0 dontaudit on dir search for vendor_charger_debugfs
Bug: 307863370
Change-Id: I6da7b9426cdcc6152ff05ef7cd0cf18b718ab875
Signed-off-by: Jack Wu <wjack@google.com>
2024-01-26 20:13:23 +08:00