Commit graph

561 commits

Author SHA1 Message Date
Adam Shih
97c56013be Merge "Revert "comply with VTS requirements"" into udc-dev 2023-03-29 02:49:09 +00:00
Adam Shih
a0b5162488 Revert "comply with VTS requirements"
Revert submission 22302106-dumpstate aidl

Reason for revert: build failed on udc-d1-dev

Reverted changes: /q/submissionid:22302106-dumpstate+aidl

Change-Id: I6bd0ec81272827498ce36bee556fd89acc6b20ca
2023-03-29 02:45:20 +00:00
Adam Shih
7cb203f3c2 Merge "comply with VTS requirements" into udc-dev 2023-03-28 23:58:03 +00:00
Mingguang Xu
57e322c17c Merge "Add permissions to connect radioext to twoshay." into udc-dev 2023-03-28 23:03:46 +00:00
Feiyu Chen
2d34b0b1f6 Merge "Allow camera HAL to access edgetpu_app_service" into udc-dev 2023-03-28 08:43:23 +00:00
Adam Shih
d4a7ff694a comply with VTS requirements
Bug: 275142299
Test:
atest VtsHalDumpstateTargetTest:PerInstanceAndMode/DumpstateAidlPerModeTest#TestOk/0_android_hardware_dumpstate_IDumpstateDevice_default_FULL
atest VtsHalDumpstateTargetTest:PerInstance/DumpstateAidlGeneralTest#TestInvalidModeArgument_Negative/0_android_hardware_dumpstate_IDumpstateDevice_default
Built pass on target-userdebug and aosp_target-userdebug

Change-Id: Ifd75afdf2365687eed9598f74dd4cf3241be2964
2023-03-28 03:28:55 +00:00
RD Babiera
3616de2c26 Merge "Revert "comply with VTS requirements"" into udc-dev 2023-03-27 21:52:39 +00:00
RD Babiera
8720ececf1 Revert "comply with VTS requirements"
Revert submission 22242215-dumpstate aidl

Reason for revert: DroidMonitor-triggered revert due to breakage https://android-build.googleplex.com/builds/quarterdeck?branch=git_udc-d1-dev&target=aosp_husky-userdebug&lkgb=9826121&lkbb=9829863&fkbb=9826130, bug b/275279368.

Reverted changes: /q/submissionid:22242215-dumpstate+aidl

Change-Id: Ida32309c468074a5671c30aa28cf801c1695d786
2023-03-27 20:58:33 +00:00
Alan
afafafd8a4 Add permissions to connect radioext to twoshay.
Connection through grilantennatuningservice binder call.

Test: manual
Bug: 258970389
Change-Id: I419b40042cce363428f72fa723adf89bcf269ef4
2023-03-27 17:07:16 +08:00
TreeHugger Robot
c83e5be8d9 Merge "comply with VTS requirements" into udc-dev 2023-03-27 06:05:51 +00:00
Adam Shih
e124d5aea9 comply with VTS requirements
Bug: 275036679
Bug: 275034315
Test:
atest VtsHalDumpstateTargetTest:PerInstanceAndMode/DumpstateAidlPerModeTest#TestOk/0_android_hardware_dumpstate_IDumpstateDevice_default_FULL
atest VtsHalDumpstateTargetTest:PerInstance/DumpstateAidlGeneralTest#TestInvalidModeArgument_Negative/0_android_hardware_dumpstate_IDumpstateDevice_default

Change-Id: I1c89d7662351ffae5409c3f81b4360579fdc00ae
2023-03-27 12:07:24 +08:00
Neo Yu
5b1689534f Merge "sepolicy: allow hal_radioext_default binder call with servicemanager" into udc-dev 2023-03-27 02:36:56 +00:00
feiyuchen
f0dc7907b0 Allow camera HAL to access edgetpu_app_service
Today the EdgeTpu metrics logging library (used by EdgeTpu library used by camera HAL) has a dependency on edgetpu_app_service, in order to call its UserIsAuthorized API to know whether to log the metrics (We don't want to log metrics for 3P apps), see b/275016466.

This is not ideal, because strictly speaking, camera HAL doesn't need such dependency.

Still, this is fine and there is no security risk, because today even untrusted apps can call edgetpu_app_service: http://cs/android-internal/device/google/gs-common/edgetpu/sepolicy/untrusted_app_all.te;l=2;rcl=f4b62d12c171d4e294d8251e34197ab555c40673

Bug: 266084950
Test: Just mm
Change-Id: I6c0e4411370e4b300b9ceb3ad804688d873371cd
2023-03-24 17:01:49 +00:00
Adam Shih
2b921528f1 Merge "Move pixel dumpstate to gs-common" into udc-dev 2023-03-24 05:54:52 +00:00
Adam Shih
8538fd33da Move pixel dumpstate to gs-common
Bug: 240530709
Test: adb bugreport
Change-Id: I10f98673ea507f841d9d3f33d737c4e73c1b5b19
Merged-In: I4c46a2495ea07b9e44f56c4c6be726621e0ebf65
2023-03-24 02:55:51 +00:00
KRIS CHEN
dba88b81d3 Merge "Allow fingerprint hal to read sysfs_leds" into udc-dev 2023-03-24 02:06:37 +00:00
neoyu
44ee5a2fb2 sepolicy: allow hal_radioext_default binder call with servicemanager
avc: denied { call } for comm="binder:795_2" scontext=u:r:hal_radioext_default:s0 tcontext=u:r:servicemanager:s0 tclass=binder permissive=0

Bug: 274374768
Test: verify by test rom
Change-Id: I31cfbd234756fdc41663cec766f6b3bf23063bc7
2023-03-24 02:30:44 +08:00
TreeHugger Robot
3fae47e04b Merge "Revert "Move pixel dumpstate to gs-common"" into udc-dev 2023-03-23 07:24:01 +00:00
Wilson Sung
3e68836e43 Revert "Move pixel dumpstate to gs-common"
Revert submission 22188471-dumpstate aidl

Reason for revert: Build break

Reverted changes: /q/submissionid:22188471-dumpstate+aidl
Bug: 274858145

Change-Id: I757111541257eecd4936572376fe42a4c866a1d6
2023-03-23 05:58:12 +00:00
Adam Shih
0c17644417 Merge "Move pixel dumpstate to gs-common" into udc-dev 2023-03-23 04:39:46 +00:00
Welly Hsu
a133586e4e Remove euiccpixel_app dontaudit from gmscore_app
bug: 265383359
Change-Id: I6ee7d37187725408e0f443a40affe4c4e50dac91
2023-03-22 13:27:32 +08:00
Adam Shih
ee45cfea78 Move pixel dumpstate to gs-common
Bug: 240530709
Test: adb bugreport
Change-Id: I4c46a2495ea07b9e44f56c4c6be726621e0ebf65
Merged-In: I4c46a2495ea07b9e44f56c4c6be726621e0ebf65
2023-03-22 05:06:27 +00:00
Kris Chen
0ea531896c Allow fingerprint hal to read sysfs_leds
Fix the following avc denials:
avc: denied { search } for name="backlight" dev="sysfs" ino=79316
scontext=u:r:hal_fingerprint_default:s0 tcontext=u:object_r:sysfs_leds:s0
tclass=dir permissive=1

avc: denied { read } for name="state" dev="sysfs" ino=79365
scontext=u:r:hal_fingerprint_default:s0 tcontext=u:object_r:sysfs_leds:s0
tclass=file permissive=1

Bug: 271072126
Test: Authenticate fingerprint.
Change-Id: Ibefbcefc005ab2cec7c417f197fd134b154ed9a1
2023-03-21 12:18:59 +00:00
Nicole Lee
aa4b374120 Move logger_app dontaudit items out of tracking_denials
Bug: 269383459
Test: Open Pixel Logger and check logs
Change-Id: Id5b89a7eeaa5b06539113d4c86c64d6022080949
2023-03-21 10:11:58 +00:00
Welly Hsu
97b397fc5e Move euiccpixel_app dontaudit items out of tracking_denials
bug: 265286368
bug: 269218505
Change-Id: I7dec7ad23ee48cf719d6e7442e60ddcc13c02a8f
2023-03-20 10:13:05 +08:00
Jayachandran C
3cda1dd51b Merge "Allow radio to find and invoke Audio HAL for updating the network info during improved WiFi calling" into udc-dev 2023-03-16 19:51:49 +00:00
Ken Yang
d9d0c0e471 Merge "SELinux: Remove charger_vendor.te" into udc-dev 2023-03-16 03:11:31 +00:00
Kris Chen
b2f238ff01 enforce trusty_apploader
Bug: 264489569
Test: Boot
Change-Id: I75f73d76f535a5755a164725c606872561461487
2023-03-16 02:06:43 +00:00
Neo Yu
ba6c42df00 Merge "remove tracking_denials for hal_radioext_default.te" into udc-dev 2023-03-16 01:25:37 +00:00
Tom Huang
c200250bfb Merge "BT: remove tracking denials hal_bluetooth_btlinux" into udc-dev 2023-03-16 00:56:49 +00:00
Ken Yang
8ff0eed309 SELinux: Remove charger_vendor.te
Bug: 264489675
Change-Id: I9ed521778291ea712ec4ef7f312ae890be3402e7
Signed-off-by: Ken Yang <yangken@google.com>
2023-03-15 15:34:23 +00:00
neoyu
4701e96275 remove tracking_denials for hal_radioext_default.te
The SELinux error has been fixed and this file could be removed.

Bug: 269813076
Test: build pass
Change-Id: I2dfcc00575a277ed7f020a9df8193a5f069d2ed9
2023-03-15 21:30:53 +08:00
Jayachandran C
8d1a560bf9 Allow radio to find and invoke Audio HAL for updating the network info during improved WiFi calling
This CL fixes the following denials
auditd  : avc:  denied  { find } for interface=vendor.google.whitechapel.audio.audioext::IAudioExt sid=u:r:radio:s0 pid=2676 scontext=u:r:radio:s0 tcontext=u:object_r:hal_audio_ext_hwservice:s0 tclass=hwservice_manager permissive=0
auditd  : type=1400 audit(0.0:2983): avc: denied { call } for comm="binder:2617_3" scontext=u:r:radio:s0 tcontext=u:r:hal_audio_default:s0 tclass=binder permissive=0

Bug: 267802258
Test: Live network testing and verified the AudioExt HAL message

Change-Id: Iffa2bcc9b8fa56c383cb765b7cbdf1ff667376c5
2023-03-15 08:22:09 +00:00
kuanyuhuang
605235f79c BT: remove tracking denials hal_bluetooth_btlinux
Local build with deleting tracking_denials/hal_bluetooth_btlinux.te
and adb shell getenforce ==> Enforcing.
Tested by BT funtions(playing music, share contacts, transfer file) and
no Bluetooth avc: denied logs.

Bug: 264489608
Test: local build
Change-Id: I1ba1868419d47b087ce96054a63a06b25484e0f5
2023-03-15 05:13:53 +00:00
Quinn Yan
fe4ffed5de Merge "Remove the tracking_denials for edgetpu project. Fix the wrong sysfs directory for edgetpu." into udc-dev 2023-03-15 01:26:24 +00:00
qinyiyan
1f30d7d1f9 Remove the tracking_denials for edgetpu project.
Fix the wrong sysfs directory for edgetpu.

Test: No avc denails seen with the selinx=enforcing
Bug: 264489387,264489676
Change-Id: I5d4d249a0b906e3e5d765ed8830fd915db8aa66e
2023-03-14 17:01:19 -07:00
Dai Li
b66e27f987 Merge "dma-heap: add dsp heap" into udc-dev 2023-03-14 23:31:53 +00:00
TreeHugger Robot
27c8c4c1e0 Merge "label systemui sub apps" into udc-dev 2023-03-14 04:29:20 +00:00
Enzo Liao
6eb86755a6 Merge "SSRestarDetector: modify the SELinux policy to allow access files owned by system for Zuma." into udc-dev 2023-03-14 04:04:41 +00:00
Adam Shih
4e5621a2e5 label systemui sub apps
Bug: 270518075
Test: screenshot > press sharing button
Change-Id: I10c59809afc3e897775e7cfccde9e2432bb78163
2023-03-14 11:07:12 +08:00
TreeHugger Robot
3906f53197 Merge "enforce hal_dumpstate_default" into udc-dev 2023-03-14 01:10:42 +00:00
Adam Shih
ea9c12efb3 enforce dumpstate
Bug: 264489270
Test: adb bugreport
Change-Id: Idb3c29ff306b825dba9422dca5f1ec1a1d65d8f4
2023-03-13 06:26:34 +00:00
Adam Shih
46d5345bc9 enforce hal_dumpstate_default
Bug: 266035810
Test: adb bugreport
Change-Id: Iec0d9b7d5d9327dd7ca96ab7f4c1a26c3fde6a3e
2023-03-13 14:10:45 +08:00
TreeHugger Robot
5488c59d9a Merge "enforce incidentd" into udc-dev 2023-03-13 05:40:12 +00:00
Adam Shih
bbbc3e3926 enforce incidentd
Bug: 264490034
Bug: 259302023
Test: adb bugreport
Change-Id: Ie77eded2b6bdd5bd993e500cf8d8d481e5fe7a57
2023-03-13 11:52:29 +08:00
Jasmine Cha
684d922d59 audio: move set property in vendor_init to gs-common
Bug: 259161622
Test: build pass

Change-Id: I4232a7e33c75c2dc7475e0888da7019d59de52d1
Signed-off-by: Jasmine Cha <chajasmine@google.com>
2023-03-13 10:53:58 +08:00
Jeremy DeHaan
3a29cc604b Merge "Allow HWC to access panel model" into udc-dev 2023-03-10 17:48:34 +00:00
Enzo Liao
3f905ee1d0 SSRestarDetector: modify the SELinux policy to allow access files owned by system for Zuma.
It needs to access a file pushed by hosts of test suites (details: http://go/pd-client-for-lab#heading=h.wtp07hbqvwgx)

Bug: 234359369
Design: http://go/pd-client-for-lab
Test: manual (http://b/271555983#comment3)
Change-Id: Id97d9c2d07197478ab8d6fcd1e9370dc794ff7d1
2023-03-10 15:37:15 +08:00
Jasmine Cha
6431ec8cfa Merge "audio: move sepolicy about audio to gs-common" into udc-dev 2023-03-10 02:06:05 +00:00
Darren Hsu
3867f2f21f Merge "sepolicy: label more paths for sysfs_odpm" into udc-dev 2023-03-09 07:20:30 +00:00