Commit graph

539 commits

Author SHA1 Message Date
Adam Shih
ee45cfea78 Move pixel dumpstate to gs-common
Bug: 240530709
Test: adb bugreport
Change-Id: I4c46a2495ea07b9e44f56c4c6be726621e0ebf65
Merged-In: I4c46a2495ea07b9e44f56c4c6be726621e0ebf65
2023-03-22 05:06:27 +00:00
Nicole Lee
aa4b374120 Move logger_app dontaudit items out of tracking_denials
Bug: 269383459
Test: Open Pixel Logger and check logs
Change-Id: Id5b89a7eeaa5b06539113d4c86c64d6022080949
2023-03-21 10:11:58 +00:00
Welly Hsu
97b397fc5e Move euiccpixel_app dontaudit items out of tracking_denials
bug: 265286368
bug: 269218505
Change-Id: I7dec7ad23ee48cf719d6e7442e60ddcc13c02a8f
2023-03-20 10:13:05 +08:00
Jayachandran C
3cda1dd51b Merge "Allow radio to find and invoke Audio HAL for updating the network info during improved WiFi calling" into udc-dev 2023-03-16 19:51:49 +00:00
Ken Yang
d9d0c0e471 Merge "SELinux: Remove charger_vendor.te" into udc-dev 2023-03-16 03:11:31 +00:00
Kris Chen
b2f238ff01 enforce trusty_apploader
Bug: 264489569
Test: Boot
Change-Id: I75f73d76f535a5755a164725c606872561461487
2023-03-16 02:06:43 +00:00
Neo Yu
ba6c42df00 Merge "remove tracking_denials for hal_radioext_default.te" into udc-dev 2023-03-16 01:25:37 +00:00
Tom Huang
c200250bfb Merge "BT: remove tracking denials hal_bluetooth_btlinux" into udc-dev 2023-03-16 00:56:49 +00:00
Ken Yang
8ff0eed309 SELinux: Remove charger_vendor.te
Bug: 264489675
Change-Id: I9ed521778291ea712ec4ef7f312ae890be3402e7
Signed-off-by: Ken Yang <yangken@google.com>
2023-03-15 15:34:23 +00:00
neoyu
4701e96275 remove tracking_denials for hal_radioext_default.te
The SELinux error has been fixed and this file could be removed.

Bug: 269813076
Test: build pass
Change-Id: I2dfcc00575a277ed7f020a9df8193a5f069d2ed9
2023-03-15 21:30:53 +08:00
Jayachandran C
8d1a560bf9 Allow radio to find and invoke Audio HAL for updating the network info during improved WiFi calling
This CL fixes the following denials
auditd  : avc:  denied  { find } for interface=vendor.google.whitechapel.audio.audioext::IAudioExt sid=u:r:radio:s0 pid=2676 scontext=u:r:radio:s0 tcontext=u:object_r:hal_audio_ext_hwservice:s0 tclass=hwservice_manager permissive=0
auditd  : type=1400 audit(0.0:2983): avc: denied { call } for comm="binder:2617_3" scontext=u:r:radio:s0 tcontext=u:r:hal_audio_default:s0 tclass=binder permissive=0

Bug: 267802258
Test: Live network testing and verified the AudioExt HAL message

Change-Id: Iffa2bcc9b8fa56c383cb765b7cbdf1ff667376c5
2023-03-15 08:22:09 +00:00
kuanyuhuang
605235f79c BT: remove tracking denials hal_bluetooth_btlinux
Local build with deleting tracking_denials/hal_bluetooth_btlinux.te
and adb shell getenforce ==> Enforcing.
Tested by BT funtions(playing music, share contacts, transfer file) and
no Bluetooth avc: denied logs.

Bug: 264489608
Test: local build
Change-Id: I1ba1868419d47b087ce96054a63a06b25484e0f5
2023-03-15 05:13:53 +00:00
Quinn Yan
fe4ffed5de Merge "Remove the tracking_denials for edgetpu project. Fix the wrong sysfs directory for edgetpu." into udc-dev 2023-03-15 01:26:24 +00:00
qinyiyan
1f30d7d1f9 Remove the tracking_denials for edgetpu project.
Fix the wrong sysfs directory for edgetpu.

Test: No avc denails seen with the selinx=enforcing
Bug: 264489387,264489676
Change-Id: I5d4d249a0b906e3e5d765ed8830fd915db8aa66e
2023-03-14 17:01:19 -07:00
Dai Li
b66e27f987 Merge "dma-heap: add dsp heap" into udc-dev 2023-03-14 23:31:53 +00:00
TreeHugger Robot
27c8c4c1e0 Merge "label systemui sub apps" into udc-dev 2023-03-14 04:29:20 +00:00
Enzo Liao
6eb86755a6 Merge "SSRestarDetector: modify the SELinux policy to allow access files owned by system for Zuma." into udc-dev 2023-03-14 04:04:41 +00:00
Adam Shih
4e5621a2e5 label systemui sub apps
Bug: 270518075
Test: screenshot > press sharing button
Change-Id: I10c59809afc3e897775e7cfccde9e2432bb78163
2023-03-14 11:07:12 +08:00
TreeHugger Robot
3906f53197 Merge "enforce hal_dumpstate_default" into udc-dev 2023-03-14 01:10:42 +00:00
Adam Shih
ea9c12efb3 enforce dumpstate
Bug: 264489270
Test: adb bugreport
Change-Id: Idb3c29ff306b825dba9422dca5f1ec1a1d65d8f4
2023-03-13 06:26:34 +00:00
Adam Shih
46d5345bc9 enforce hal_dumpstate_default
Bug: 266035810
Test: adb bugreport
Change-Id: Iec0d9b7d5d9327dd7ca96ab7f4c1a26c3fde6a3e
2023-03-13 14:10:45 +08:00
TreeHugger Robot
5488c59d9a Merge "enforce incidentd" into udc-dev 2023-03-13 05:40:12 +00:00
Adam Shih
bbbc3e3926 enforce incidentd
Bug: 264490034
Bug: 259302023
Test: adb bugreport
Change-Id: Ie77eded2b6bdd5bd993e500cf8d8d481e5fe7a57
2023-03-13 11:52:29 +08:00
Jasmine Cha
684d922d59 audio: move set property in vendor_init to gs-common
Bug: 259161622
Test: build pass

Change-Id: I4232a7e33c75c2dc7475e0888da7019d59de52d1
Signed-off-by: Jasmine Cha <chajasmine@google.com>
2023-03-13 10:53:58 +08:00
Jeremy DeHaan
3a29cc604b Merge "Allow HWC to access panel model" into udc-dev 2023-03-10 17:48:34 +00:00
Enzo Liao
3f905ee1d0 SSRestarDetector: modify the SELinux policy to allow access files owned by system for Zuma.
It needs to access a file pushed by hosts of test suites (details: http://go/pd-client-for-lab#heading=h.wtp07hbqvwgx)

Bug: 234359369
Design: http://go/pd-client-for-lab
Test: manual (http://b/271555983#comment3)
Change-Id: Id97d9c2d07197478ab8d6fcd1e9370dc794ff7d1
2023-03-10 15:37:15 +08:00
Jasmine Cha
6431ec8cfa Merge "audio: move sepolicy about audio to gs-common" into udc-dev 2023-03-10 02:06:05 +00:00
Darren Hsu
3867f2f21f Merge "sepolicy: label more paths for sysfs_odpm" into udc-dev 2023-03-09 07:20:30 +00:00
KRIS CHEN
92c67c8422 Merge "Allow fingerprint hal to access display hibernation node" into udc-dev 2023-03-09 03:53:46 +00:00
Jasmine Cha
d4de162a4f audio: move sepolicy about audio to gs-common
Bug: 259161622
Test: build pass and check with audio ext hidl/aidl

Change-Id: I5f537f18b33c84f30dae349880f8d00a22883b0b
Signed-off-by: Jasmine Cha <chajasmine@google.com>
2023-03-09 10:09:29 +08:00
Darren Hsu
f3e948a640 sepolicy: label more paths for sysfs_odpm
Bug: 272164439
Test: dumpsys android.hardware.power.stats.IPowerStats/default
Change-Id: Iec1be5189d21ff6b2bdfe5056b526f01dc2b35e4
Signed-off-by: Darren Hsu <darrenhsu@google.com>
2023-03-09 08:35:42 +08:00
Dai Li
f2200cdfa1 dma-heap: add dsp heap
Add dsp heap to zuma

Bug: 258813006
Change-Id: I953d1abb7cee15d041db1535df79c91cd25830f7
2023-03-08 20:43:53 +00:00
Kris Chen
cc2458e456 Allow fingerprint hal to access display hibernation node
Fix the following avc denial:
avc: denied { write } for name="hibernation" dev="sysfs" ino=75339
scontext=u:r:hal_fingerprint_default:s0 tcontext=u:object_r:sysfs:s0
tclass=file permissive=0

Bug: 256947811
Bug: 251239489
Bug: 267271482
Test: Perform udfps osc compensation.
Change-Id: I2cfb1353770734a19e7fcf1a10eb2fc7bf84a4f5
2023-03-08 09:10:24 +00:00
Yang Qi
d8c17a3814 Add CccDkTimeSyncService for Digital Key Support for Zuma
Test: Build and Run
Bug: 270511447
Merged-In: I0195bfe5f8eed70556891ddfeae81c486373ddbb
Change-Id: I0195bfe5f8eed70556891ddfeae81c486373ddbb
2023-03-07 02:52:34 +00:00
Adam Shih
5dd0fffa9a Merge "move camera dump to gs-common" into udc-dev 2023-03-06 23:29:45 +00:00
Adam Shih
51bd259bbf Move common display dump to gs-common
Bug: 269212897
Test: adb bugreport
Change-Id: I71ad4e2e08ba19c36dc633732ce39e8086a94d6e
2023-03-06 06:33:53 +00:00
Adam Shih
7b84f2fc56 move camera dump to gs-common
Bug: 240530709
Test: adb bugreport
Create empty files starting with the following prefix
/data/vendor/camera/profiler/session-ended-
/data/vendor/camera/profiler/high-drop-rate-
/data/vendor/camera/profiler/watchdog-
/data/vendor/camera/profiler/camera-ended-
and do adb bugreport and make sure they end up in dumpstate_board.bin

Change-Id: I90e6d5142e7d512dafa6b8712d7fb252327359a5
2023-03-06 02:34:48 +00:00
Jeremy DeHaan
f33a422c17 Allow HWC to access panel model
Bug: 217472351
Change-Id: I2831eb402d15ceb0962325ce827a1ca3cca00109
Signed-off-by: Jeremy DeHaan <jdehaan@google.com>
2023-03-03 13:48:53 -08:00
TreeHugger Robot
4eab0326df Merge "Allow hal_thermal_default to read iio/odpm sysfs nodes" into udc-dev 2023-03-03 12:01:40 +00:00
Donnie Pollitz
e31ad0b306 sepolicy: Fix hal_confirmationui_default avc denials
* Allow for dumpstate

Bug: 261933368
Bug: 264489634
Test: Ran com.google.android.selinux.pts.SELinuxTest#scanBugreport
Change-Id: Id70d2a920172e649e4497f4ea1a4ecad33963edc
Signed-off-by: Donnie Pollitz <donpollitz@google.com>
2023-03-02 09:08:16 +00:00
Ernie Hsu
899ad9c1ab Merge "move mediacodec_samsung build config and sepolicy to gs-common" into udc-dev 2023-03-02 08:38:54 +00:00
Wilson Sung
d0105abe01 Add sensor boot-to-home required policy
Test: boot-to-home
Fix: 261105336
Change-Id: I772ff7a294cc5d2448361c164d4e671a41c92c8d
2023-03-02 02:39:15 +00:00
Wilson Sung
fc8f4f8f24 Allow hal_thermal_default to read iio/odpm sysfs nodes
Bug: 260366399
Bug: 261651187
Bug: 264204525
Change-Id: I7358b7740f6c30bd7b05e29e931a4c11226c6253
2023-03-01 16:21:33 +00:00
Ernie Hsu
4d90089d25 move mediacodec_samsung build config and sepolicy to gs-common
Bug: 263444717
Test: build pass, camera record, youtube
Change-Id: I8fa4d79495b3971429b977a63aed811ef8d62ddb
2023-03-01 10:12:22 +00:00
Richard Chang
3c52a9ab3b Merge "sepolicy: update init.te for zram device" into udc-dev 2023-03-01 04:28:58 +00:00
Armelle Laine
d38c507ef6 Merge "Define selinux properties for /dev/block/by-name/trusty_persist" into udc-dev 2023-03-01 03:41:09 +00:00
Richard Chang
ee8c7c2df2 sepolicy: update init.te for zram device
Bug: 269221861
Bug: 270633329
Test: Boot
Change-Id: I050e9a72006dcd0b71ba1232e38e5f96bce4c967
2023-03-01 02:04:24 +00:00
TreeHugger Robot
627e6c1648 Merge "Update bug_map" into udc-dev 2023-02-28 23:56:31 +00:00
Xu Han
fe5bb58212 Update bug_map
Bug: 264483024
Test: Build.
Change-Id: I9a1574b5997d9ac5d26100254c7e20b81930df50
2023-02-28 09:34:58 -08:00
Armelle Laine
d27961dc1b Define selinux properties for /dev/block/by-name/trusty_persist
Bug: 247013568
Test: - Verify that this change is a NOP for devices with TDP already
        created on top of the legacy f2fs partition /mnt/vendor/persist/ss
      - Verify that this change creates a valid symlink on a manually
        migrated block device
Change-Id: I226f365c6afbb5fa91ec1c9c1943f8dddac8183a
2023-02-27 22:42:08 +00:00