Commit Graph

353 Commits

Author SHA1 Message Date
Tomasz Wasilczyk
0540154021 SEPolicy rules for CAN bus HAL
am: 602b30302a

Change-Id: I5ae916b8f4c3d6038c48a522df1efc2ce8fc3d39
2019-08-01 19:34:47 -07:00
Tomasz Wasilczyk
602b30302a SEPolicy rules for CAN bus HAL
Bug: 135918744
Test: VTS (separate new change)
Change-Id: Idd3ca882e3bd36b95a5412bdfbf6fe9d6e911ba9
2019-08-01 10:24:00 -07:00
Changyeon Jo
c90bc366e6 Update sepolicy for EVS v1.x
am: 5ee628f0ce

Change-Id: I3aa2c140f2ab37a604ab70221926d15c25822bef
2019-07-30 19:57:29 -07:00
Changyeon Jo
5ee628f0ce Update sepolicy for EVS v1.x
Modify vendor file context and hal_evs_server policy to enable EVS v1.1
service.

Change-Id: I1e717b3209200300005c3fa7f91423589505a41c
Signed-off-by: Changyeon Jo <changyeon@google.com>
2019-07-30 13:22:03 -07:00
Kevin Rocard
09a2074c71 Merge "Rename audio hal service"
am: e4466e8ec7

Change-Id: Ib8824bda3c2fd3bd350290bf40171898d408fa60
2019-07-09 11:06:25 -07:00
Kevin Rocard
8fcd26e448 Rename audio hal service
The audio HAL service name previously contained the audio HAL version
of the first audio HAL it supported.
Nevertheless, the same service can and do host all audio HAL versions.

Aka there is only one audio HAL service, and the version in its name is
technical dept and should not be changed.

This caused many confusions during vendor HAL upgrade as the
service version number was erroneously updated leading to
device boot loop.

The new service name is:
android.hardware.audio.service
The old one was:
android.hardware.audio@2.0-service

Keeping both names valid as most phones will not rename
the service immediately.

Bug: 78516186
Test: boot & check the audio HAL is up with the old and new name
Change-Id: I2ce0182fd919af6eb8325d49682b4374be00344e
Signed-off-by: Kevin Rocard <krocard@google.com>
2019-07-08 22:25:18 +00:00
Marissa Wall
3474653bd0 gralloc: add IAllocator/IMapper 4.0 sepolicy
Add support for gralloc 4.0 to sepolicy

Bug: 136016160
Test: Compiles and boots

Change-Id: I148cc19176275e8cbd19cc95aa95d4d450353b7a
2019-06-25 12:17:36 -07:00
Matthias Kramm
1710bbd6fe Merge "Revert "Allow hal_face to write to /data/vendor/camera_calibration/*."" am: f4362c08c7
am: 199db0ceb1

Change-Id: Icce34a06c681b8d3717061c31d142622acbfd979
2019-06-19 18:36:04 -07:00
Treehugger Robot
f4362c08c7 Merge "Revert "Allow hal_face to write to /data/vendor/camera_calibration/*."" 2019-06-19 23:44:27 +00:00
Matthias Kramm
ebcc08249b Revert "Allow hal_face to write to /data/vendor/camera_calibration/*."
This reverts commit 3a44b17897.

Reason for revert: Moved to downstream repo.

Change-Id: I7d3ad43335f71ed03e7a93bc5c96a8933785afd8
2019-06-19 20:15:50 +00:00
Matthias Kramm
cf010dcb85 Merge "Allow hal_face to write to /data/vendor/camera_calibration/*." am: 9faeec71f2
am: c58cd73209

Change-Id: I102966877e40ec5c56033feb510e519c033aa407
2019-06-17 12:48:25 -07:00
Matthias Kramm
9faeec71f2 Merge "Allow hal_face to write to /data/vendor/camera_calibration/*." 2019-06-17 19:31:50 +00:00
Valerie Hau
5162b0c3d0 Add IMapper2.1 same process hal permissions am: d3499df3cf
am: 178ef8ccad

Change-Id: Ifaef339d29e8f0547cc5c3eb4992b14f1c7a81f3
2019-06-17 11:42:02 -07:00
Valerie Hau
d3499df3cf Add IMapper2.1 same process hal permissions
Bug: 135166668
Test: build, boot, VtsHalGraphicsComposerV2_2TargetTest
Change-Id: Iedc11b73d3e3ba54dcd622b128cb513adec11d69
2019-06-14 12:31:17 -07:00
Matthias Kramm
3a44b17897 Allow hal_face to write to /data/vendor/camera_calibration/*.
Also, allow hal_camera to read from there.

Bug: 133792720
Change-Id: Iedec8d7325b4424d166f8e4d09182e1f29808ef2
Test: Running presubmit.
2019-06-14 05:53:59 -07:00
Joel Galenson
d181604ce1 Merge "Give hal_drm_server appdomain fd access." am: 7d258073df
am: 2c465fa2bb

Change-Id: I89eff6ce6cb82ad2a65c79a3c4e934b9a6ea81b6
2019-06-10 11:43:41 -07:00
Joel Galenson
0608ab5f9d Give hal_drm_server appdomain fd access.
Test: Build.
Change-Id: I29f68964f4ae2ad2c3a00c96f57f48448d8b6dfb
2019-06-05 10:12:28 -07:00
TreeHugger Robot
cf48bfd082 Merge "Properly define hal_codec2 and related policies" into qt-dev 2019-05-24 07:21:23 +00:00
Pawin Vongmasa
609c243dd0 Properly define hal_codec2 and related policies
Test: make cts -j123 && cts-tradefed run cts-dev -m \
CtsMediaTestCases --compatibility:module-arg \
CtsMediaTestCases:include-annotation:\
android.platform.test.annotations.RequiresDevice

Bug: 131677974
Change-Id: I59c3d225499a8c53c2ed9f3bd677ff3d7423990b
2019-05-23 03:53:47 -07:00
Tao Bao
8f39cce73a Add vendor_misc_writer.
The space between 2K and 16K in /misc is currently reserved for vendor's
use (as claimed in bootloader_message.h), but we don't allow vendor
module to access misc_block_device other than vendor_init.

The change in the topic adds a `misc_writer` tool as a vendor module,
which allows writing data to the vendor space to bridge the gap in the
short term. This CL adds matching labels to grant access.

Long term goal is to move /misc as vendor owned, then to provide HAL
access from core domain (b/132906936).

Bug: 132906936
Test: Build crosshatch that includes misc_writer module. Invoke
      /vendor/bin/misc_writer to write data to /misc.
Change-Id: I4c18d78171a839ae5497b3a61800193ef9e51b3b
Merged-In: I4c18d78171a839ae5497b3a61800193ef9e51b3b
(cherry picked from commit 42c05cfcc1)
2019-05-21 07:06:31 -07:00
Tao Bao
42c05cfcc1 Add vendor_misc_writer.
The space between 2K and 16K in /misc is currently reserved for vendor's
use (as claimed in bootloader_message.h), but we don't allow vendor
module to access misc_block_device other than vendor_init.

The change in the topic adds a `misc_writer` tool as a vendor module,
which allows writing data to the vendor space to bridge the gap in the
short term. This CL adds matching labels to grant access.

Long term goal is to move /misc as vendor owned, then to provide HAL
access from core domain (b/132906936).

Bug: 132906936
Test: Build crosshatch that includes misc_writer module. Invoke
      /vendor/bin/misc_writer to write data to /misc.
Change-Id: I4c18d78171a839ae5497b3a61800193ef9e51b3b
2019-05-20 14:40:15 -07:00
Jack Yu
58329f6536 Add sepolicy for nfc hal v1.2
Bug: 130509605
Test: No avc denial log and NFC works with hal v1.2
Change-Id: If54884f76a32705d11f2085f66fe83b9e0354f79
Merged-In: If54884f76a32705d11f2085f66fe83b9e0354f79
(cherry picked from commit a5dde796b5)
2019-04-24 09:58:44 +08:00
Jack Yu
a5dde796b5 Add sepolicy for nfc hal v1.2
Bug: 130509605
Test: No avc denial log and NFC works with hal v1.2
Change-Id: If54884f76a32705d11f2085f66fe83b9e0354f79
2019-04-22 12:08:20 +00:00
Henry Fang
1f1e36069d Change sepolicy to allow cas@1.1 service
Modify sepolicy configure file, so that cas@1.1 service can run
Test: Manual
bug: 124016538

Change-Id: I0b160bc1c575aa18ffead7ff136509fc9dcfb472
Merged-In: I142a6cd66a81ad9e0c8b4d87da672fb8f5c181d6
2019-02-08 22:05:25 +00:00
Henry Fang
1087a9e3e2 enable cas@1.1 interface
Change sepolicy to allow cas@1.1 service to run
Test: Manual
bug: 123903559

Change-Id: I142a6cd66a81ad9e0c8b4d87da672fb8f5c181d6
2019-02-05 13:16:37 -08:00
Peter Kalauskas
60c468c312 Merge "Allow lazy wifi HAL to run" am: 2613456a36 am: 66e92002e0
am: 8f91716a6b

Change-Id: I075e0062107a17351493693eaa2784023a861943
2019-01-31 14:40:41 -08:00
Peter Kalauskas
2613456a36 Merge "Allow lazy wifi HAL to run" 2019-01-31 22:05:47 +00:00
Jeff Vander Stoep
c4bc7d04db Initial selinux policy support for memfd am: 9f5d0d90a3 am: 5314cb2a93
am: beb8e5d159

Change-Id: Ia03563336f924ea99af2763b2edc71c2be52b6d3
2019-01-30 11:51:10 -08:00
Jeff Vander Stoep
9f5d0d90a3 Initial selinux policy support for memfd
Move all app tmpfs types to appdomain_tmpfs. These are still protected
by mls categories and DAC. TODO clean up other app tmpfs types in a
separate change.

Treble-ize tmpfs passing between graphics composer HAL and
surfaceflinger.

Bug: 122854450
Test: boot Blueline with memfd enabled.
Change-Id: Ib98aaba062f10972af6ae80fb85b7a0f60a32eee
2019-01-30 19:11:49 +00:00
Peter Kalauskas
03f43017b2 Allow lazy wifi HAL to run
Test: Manually check that lazy wifi HAL runs
Bug: 123307146
Change-Id: I22f9bc7a097056215d249b692b6f39a71b6b9811
2019-01-30 18:52:19 +00:00
Jeff Vander Stoep
41a2abfc0d Properly Treble-ize tmpfs access
This is being done in preparation for the migration from ashmem to
memfd. In order for tmpfs objects to be usable across the Treble
boundary, they need to be declared in public policy whereas, they're
currently all declared in private policy as part of the
tmpfs_domain() macro. Remove the type declaration from the
macro, and remove tmpfs_domain() from the init_daemon_domain() macro
to avoid having to declare the *_tmpfs types for all init launched
domains. tmpfs is mostly used by apps and the media frameworks.

Bug: 122854450
Test: Boot Taimen and blueline. Watch videos, make phone calls, browse
internet, send text, install angry birds...play angry birds, keep
playing angry birds...

Change-Id: I20a47d2bb22e61b16187015c7bc7ca10accf6358
Merged-In: I20a47d2bb22e61b16187015c7bc7ca10accf6358
(cherry picked from commit e16fb9109c)
2019-01-26 17:30:41 +00:00
Jeff Vander Stoep
e16fb9109c Properly Treble-ize tmpfs access
This is being done in preparation for the migration from ashmem to
memfd. In order for tmpfs objects to be usable across the Treble
boundary, they need to be declared in public policy whereas, they're
currently all declared in private policy as part of the
tmpfs_domain() macro. Remove the type declaration from the
macro, and remove tmpfs_domain() from the init_daemon_domain() macro
to avoid having to declare the *_tmpfs types for all init launched
domains. tmpfs is mostly used by apps and the media frameworks.

Bug: 122854450
Test: Boot Taimen and blueline. Watch videos, make phone calls, browse
internet, send text, install angry birds...play angry birds, keep
playing angry birds...

Change-Id: I20a47d2bb22e61b16187015c7bc7ca10accf6358
2019-01-25 08:56:45 -08:00
Peter Kalauskas
74eed68b46 Merge "Allow lazy HAL to run" am: b6388fe753 am: a8ee48d499
am: 91dc2bca8c

Change-Id: I379d162d5a1f4f235049e74339ecdc3c2b9d413b
2019-01-24 07:52:24 -08:00
Peter Kalauskas
b1bdbb58cf Allow lazy HAL to run
Test: Manual
Change-Id: Ic4c3fd5b2d8d709573f8cc6332a6340d28d3ba26
2019-01-23 15:29:05 -08:00
Brian Stack
b1122f9372 Merge "Add selinux policy for Sensors HAL 2.0" am: 1e6055f172 am: 38626e4975
am: 76b2cccbc3

Change-Id: I1b1b6912556bffe17ce9d2a52a3fb1d53f11129a
2019-01-22 20:34:11 -08:00
Brian Stack
b8baed8fa7 Add selinux policy for Sensors HAL 2.0
Bug: 122267378
Test: Builds, no dmesg errors when starting Sensors HAL 2.0
Change-Id: Ieb52449579f72421bf8f36fb6af0cb110d04bd1c
2019-01-22 21:02:21 +00:00
Marissa Wall
c82e6e3671 Merge "gralloc3: add sepolicy for allocator/mapper 3.0" am: 7f22034591 am: e41834c88e
am: cfd4adebac

Change-Id: I25195cbaeab45407cd131b5ea1eea60f78d19ba4
2019-01-17 16:19:44 -08:00
Marissa Wall
97f5383895 gralloc3: add sepolicy for allocator/mapper 3.0
IAllocator and IMappaer are being rev'd to 3.0. Update sepolicy to
allow them to be used.

Test: compile with allocator/mapper patches add boot the device
Bug: 120493579
Change-Id: Id241c6bd79c02ec93d8dd415539f90a18f733d03
2019-01-17 11:56:08 -08:00
Wei Wang
d8339d7b28 Thermal: remove mock implementation sepolicy
Test: Build
Change-Id: I92562077535593aa62e4536b58cd43378aa65a6d
2019-01-14 09:18:32 -08:00
Siarhei Vishniakou
434dd2d6c7 Merge "Permissions for InputClassifier HAL" am: 1531e72e76 am: f01aeef78c
am: 26670ab73f

Change-Id: I45ee39fb63dab2ec91a5a909e59c990bacc7c48a
2019-01-11 11:54:26 -08:00
Eino-Ville Talvala
579314c66a Camera HAL: Allow minor version changes to camera.provider
Test: Adding a camera.provider@2.5 to a device works correctly
Merged-In: I516698afedad1294c0af3f4efedb0aed0a141780
Change-Id: I516698afedad1294c0af3f4efedb0aed0a141780
2019-01-11 19:24:47 +00:00
TreeHugger Robot
11111939ef Merge "Camera HAL: Allow minor version changes to camera.provider" 2019-01-11 04:28:51 +00:00
Siarhei Vishniakou
41a871ba84 Permissions for InputClassifier HAL
Add the required permissions for the InputClassifier HAL.

Bug: 62940136
Test: no selinux denials in logcat when HAL is used inside input flinger.
Change-Id: Ibc9b115a83719421d56ecb4bca2fd196ec71fd76
2019-01-11 02:08:19 +00:00
Eino-Ville Talvala
2efd25cc4a Camera HAL: Allow minor version changes to camera.provider
Test: Adding a camera.provider@2.5 to a device works correctly
Change-Id: I516698afedad1294c0af3f4efedb0aed0a141780
2019-01-08 17:02:43 -08:00
Peter Kalauskas
d1eeffc551 Allow lazy drm services to run
Change-Id: I13f7bb0d04b5388180683edd6d5dc75555ada644
2018-12-28 13:16:55 -08:00
Zachary Iqbal
4c7469ad38 Added placeholder SELinux policy for the biometric face HAL. am: 893272d883 am: f8be9cf1c0
am: ab1e43cdad

Change-Id: If9c63acee76a9574c2e2fdbd7a2796bf89d194cc
2018-12-28 13:00:42 -08:00
Zachary Iqbal
893272d883 Added placeholder SELinux policy for the biometric face HAL.
Notes:
- Added face hal domain, context and file types for the default
  SELinux policy.
- Please see aosp/q/topic:"Face+Authentication"

Bug: 80155388
Test: Built successfully.
Change-Id: I2e02cf6df009c5ca476dfd842b493c6b76b7712a
2018-12-28 12:23:56 -08:00
Peiyong Lin
3a4b920de6 [SEPolicy] Add composer 2.3
Use regular expression for all composer service versions.

BUG: 115554640
Test: Build, flash and boot

Merged-In: Ie84ebb0a43c9eaad66829b15deaa8b3046bd7fe4
Change-Id: Ie84ebb0a43c9eaad66829b15deaa8b3046bd7fe4
2018-12-22 03:00:03 +00:00
Peiyong Lin
da3a837b97 [SEPolicy] Add composer 2.3
Use regular expression for all composer service versions.

BUG: 115554640
Test: Build, flash and boot

Change-Id: Ie84ebb0a43c9eaad66829b15deaa8b3046bd7fe4
2018-12-21 06:42:33 -08:00
Chong Zhang
bb2c7eb3dd Merge "Use hidl memory from allocator in CAS" am: 490cbfdbd3 am: fd59441275
am: c13fa3ce4d

Change-Id: I2adc312dd0eb948be0bcdf8bf24e67d8ab06efc0
2018-12-18 12:47:50 -08:00
Chong Zhang
404e40c6c1 Use hidl memory from allocator in CAS
Make mediaextractor use hidl memory allocated by
hidl allocator, instead of constructing hidl memory
from IMemory.

bug: 112766913
bug: 111407253
Change-Id: I7902f18768005c995925bc9a7947299e9988b68a
(Needed for internal commit I39e131718ea41f9cb23177c28213ddf7b7741338)
2018-12-17 22:49:18 +00:00
Peter Kalauskas
359d659cd6 Merge "Allow lazy cas service to run" am: f0b4fedc1c am: 85a60b8d99
am: c9e5f6518d

Change-Id: Iddef2266775ea4d2c00c7c7c3bab0e4ea8df69a9
2018-12-16 15:12:59 -08:00
Peter Kalauskas
4cc196f48a Allow lazy cas service to run
Test: Run CtsMediaTestCases on aosp_marlin_svelte
Change-Id: Ie7d491fbc11ef5c24826a0d69e479bc03bd2ad08
2018-12-14 21:29:58 +00:00
Yu-Han Yang
01dcae13b5 Merge "Add sepolicy for GNSS HAL 2.0 and 1.1" am: 66f75b699f am: c668a9ab13
am: d42cd8b5b2

Change-Id: I70c9ce2598bed332929124d212d4e77c98759487
2018-12-13 15:10:21 -08:00
Yu-Han Yang
63de8591e8 Add sepolicy for GNSS HAL 2.0 and 1.1
Bug: 112260995
Bug: 120277977
Test: atest VtsHalGnssV2_0TargetTest
Change-Id: I196d8506b2f7c2153e1f647ea5ba61b81bf3d881
2018-12-12 13:41:01 -08:00
Benjamin Schwartz
e7040eada0 Add power.stats HAL 1.0 sepolicy
Also giving statsd permission to access it. This change copies the internal sepolicy to AOSP.

Bug: 111185513
Bug: 120551881
Test: make
Change-Id: I7e0386777e05580299caf9b97cb7804459f1a9d0
2018-12-11 00:11:08 +00:00
Peter Kalauskas
46b6d252e8 Add rules to allow default lazy camera HAL
Test: Reboot and ensure lazy camera HAL can run
Change-Id: I4cd9fe75537c6aca561830524e25fba631a12def
2018-12-07 13:29:22 -08:00
Kevin DuBois
7fc5b9ff83 Merge "add updated graphics.composer (2.3) to sepolicy" 2018-10-29 15:05:17 +00:00
Kevin DuBois
815f504cae add updated graphics.composer (2.3) to sepolicy
Allows graphics.composer@2.3 services to run.

Test: Boot, make sure UI comes up, 2.3 service is running
Bug: 116028976

Change-Id: I58c2a7523aa3277596add74eef61eaaba6230622
2018-10-25 13:36:34 -07:00
Vinay Kalia
fa445507d2 Merge "Add power.stats HAL 1.0 sepolicy" 2018-10-23 23:34:03 +00:00
Vinay Kalia
a4babcf2be Add power.stats HAL 1.0 sepolicy
BUG: 117424656
BUG: 111185513
Test: run vts -m VtsHalPowerStatsV1_0Target

Change-Id: Icb0790219df4189c0dabbe41221e69e56d000755
2018-10-23 18:12:10 +00:00
Wei Wang
03c669f5a3 Merge "Add sepolicy for thermal HAL 2.0" 2018-10-20 04:52:42 +00:00
Wei Wang
b0517359c4 Add sepolicy for thermal HAL 2.0
Bug: 116540200
Test: add default ThermalHAL 2.0 and VtsHalThermalV2_0TargetTest pass
Change-Id: I9e6f8d040b331f07a931d91cafd6921600f04ccd
2018-10-19 16:49:17 -07:00
Kim Low
dfc7348b25 Merge "Add input_device permission to hal_sensors_default" am: 24e2b82446 am: 22fbea2c34
am: b1edca4ae9

Change-Id: I73f8af3eca7bc63d58b49d3c3d1b1a0986b23632
2018-10-19 15:48:13 -07:00
Treehugger Robot
24e2b82446 Merge "Add input_device permission to hal_sensors_default" 2018-10-19 22:24:54 +00:00
Chong Zhang
f6721de82e Merge "add mediaswcodec service" am: 9977e25411 am: 817027b055
am: b1b6bf9bb3

Change-Id: I9f0252a0661c5ce533ba5f307035456b5c55a3ed
2018-10-11 19:19:35 -07:00
Chong Zhang
bdbfff1b00 add mediaswcodec service
Set up a new service for sw media codec services.

Bug: 111407413

Test: cts-tradefed run cts-dev --module CtsMediaTestCases --compatibility:module-arg CtsMediaTestCases:include-annotation:android.platform.test.annotations.RequiresDevice
Change-Id: Ia1c6a9ef3f0c1d84b2be8756eb1853ffa0597f8e
2018-10-11 15:10:17 -07:00
Wei Wang
bc71a6109e Add atrace HAL 1.0 sepolicy
Bug: 111098596
Test: atrace/systrace

(cherry picked from commit 9ed5cf6e43)

Change-Id: I97772ff21754d03a0aea0d53b39e8da5312a17c0
2018-09-27 23:18:29 +00:00
Wei Wang
9ed5cf6e43 Add atrace HAL 1.0 sepolicy
Bug: 111098596
Test: atrace/systrace
Change-Id: I06ca76750d640c98849c475c8a237d62c8e582b9
2018-09-25 21:02:10 -07:00
Tri Vo
f16aad1cce Merge "More granular vendor access to /system files." am: 6816044271 am: 70f1c88fa6
am: 2ce65bef69

Change-Id: Ia6bda63626f088f7c6211706f6b6a42f9e8c1a42
2018-09-21 18:46:06 -07:00
Tri Vo
6816044271 Merge "More granular vendor access to /system files." 2018-09-22 01:30:25 +00:00
Yifan Hong
1cef6a94eb health.filesystem HAL renamed to health.storage
...to reflect that the HAL operates on storage devices,
not filesystem.

Bug: 111655771
Test: compiles
Change-Id: Ibb0572cb1878359e5944aa6711331f0c7993ba6e
Merged-In: Ibb0572cb1878359e5944aa6711331f0c7993ba6e
2018-09-20 04:12:45 +00:00
Tri Vo
5c1fe61eaa More granular vendor access to /system files.
This change limits global access to /system files down to:
/system/bin/linker*
/system/lib[64]/*
/system/etc/ld.config*
/system/etc/seccomp_policy/*
/system/etc/security/cacerts/*
/system/usr/share/zoneinfo/*

Bug: 111243627
Test: boot device, browse internet without denials to system_* types.
Test: VtsHalDrmV1_{1, 0}TargetTest without denials
Change-Id: I69894b29733979c2bc944ac80229e84de5d519f4
2018-09-20 03:07:50 +00:00
Yifan Hong
145940f6cf health.filesystem HAL renamed to health.storage
...to reflect that the HAL operates on storage devices,
not filesystem.

Bug: 111655771
Test: compiles
Change-Id: Ibb0572cb1878359e5944aa6711331f0c7993ba6e
2018-09-19 12:01:10 -07:00
Joel Galenson
732e92b6fe Remove fixed bugs from bug_map.
Test: Build.
Change-Id: I5c02916dfa3b2e8d5ba2bc586d05a69bd1f1254f
Merged-In: I150bc74b13a77f00a7e8b31a6c2edf9654bdbe59
2018-09-17 08:42:55 -07:00
Andy Hung
33f9b05cb1 Merge "hal_audio_default: allow audioserver fd for status dump" am: 02d778e0c4 am: 168e78e77e
am: f64a2a269e

Change-Id: Ia81e818b8b69f67280318c83d57e3d89d1551eb2
2018-09-14 15:53:36 -07:00
Andy Hung
544201ba67 hal_audio_default: allow audioserver fd for status dump
Test: USB device plug/unplug check for avc: denied
Test: AudioFlinger dumpsys
Bug: 115722843
Change-Id: I0c4186f97a46e41e9f2d75b3f324b6b85399e2b5
2018-09-14 13:50:44 -07:00
Kim Low
a42faff53f Add input_device permission to hal_sensors_default
This is done so that /dev/input/event* nodes can be read by
dynamic sensors framework.

Bug: 38511270
Change-Id: Ib017c5621a8b7e08ddfa088453d061a6537a2a1c
2018-08-21 18:20:54 +00:00
Yifan Hong
68eb18664d Merge "Add sepolicy for health filesystem HAL" am: 3dd465a097 am: 33eee9c584 am: 562a0d2f97
am: 0df9f9514e

Change-Id: I2ae09712c83dc48881aa40cb3acebe04dcd9f4f7
2018-08-10 18:09:57 -07:00
Yifan Hong
0814795c79 Add sepolicy for health filesystem HAL
Test: builds
Test: vts
Bug: 111655771
Change-Id: Iabad3d124bf476cb624addf7d7898e0c2894d550
2018-08-10 11:02:21 -07:00
Dmitry Shmidt
48bf5e998e Merge "btlinux: Move HAL definitions from system/bt"
am: 9214238418

Change-Id: Ib1a4c54dacb5e3999ffa130d170cdef04e383b57
2018-06-27 19:22:04 -07:00
Dmitry Shmidt
a0c3416b2a btlinux: Move HAL definitions from system/bt
Test: ls -laZ /vendor/bin/hw/android.hardware.bluetooth*
Change-Id: I394594ad041f87583ca6b5b44d836cfab5da8103
Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
Merged-In: I394594ad041f87583ca6b5b44d836cfab5da8103
2018-06-27 23:56:31 +00:00
Dmitry Shmidt
1b4917bd1b btlinux: Move HAL definitions from system/bt
Test: ls -laZ /vendor/bin/hw/android.hardware.bluetooth*
Change-Id: I394594ad041f87583ca6b5b44d836cfab5da8103
Signed-off-by: Dmitry Shmidt <dimitrysh@google.com>
(cherry picked from commit 467f32160bf8b4e8faafba43289f340e9b8c7352)
2018-06-27 14:51:00 -07:00
Joel Galenson
3b45198068 Clean up bug_map by removing fixed bugs.
Bug: 110346694
Test: Boot Walleye and see no denials.
Change-Id: I150bc74b13a77f00a7e8b31a6c2edf9654bdbe59
2018-06-18 13:14:44 -07:00
Steven Moreland
8cf94ca0a2 mediacodec->mediacodec+hal_omx{,_server,_client} am: 7baf725ea6 am: 6ad7e65447
am: d0c4d4e7db

Change-Id: Ide1410e139b1ebcf0d97705ad992e02b3ef95149
2018-05-30 13:59:55 -07:00
Steven Moreland
d0c4d4e7db mediacodec->mediacodec+hal_omx{,_server,_client} am: 7baf725ea6
am: 6ad7e65447

Change-Id: I9b60e71be957d43f66605958915d3cfb45d42573
2018-05-30 13:51:23 -07:00
Steven Moreland
7baf725ea6 mediacodec->mediacodec+hal_omx{,_server,_client}
(breaks vendor blobs, will have to be regenerated
after this CL)

This moves mediacodec to vendor so it is replaced with
hal_omx_server. The main benefit of this is that someone
can create their own implementation of mediacodec without
having to alter the one in the tree. mediacodec is still
seccomp enforced by CTS tests.

Fixes: 36375899
Test: (sanity) YouTube
Test: (sanity) camera pics + video
Test: check for denials
Change-Id: I31f91b7ad6cd0a891a1681ff3b9af82ab400ce5e
2018-05-30 18:12:32 +00:00
Kourosh Derakshan
8dfb18157e Allow 64bit version of Camera Provider to run am: 2054bb4e71
am: c413d60915

Change-Id: I2f3745e3f19b808fae3e2fd34e7c072a60ef2d05
2018-05-11 19:17:40 -07:00
Kourosh Derakshan
2054bb4e71 Allow 64bit version of Camera Provider to run
Test: camera operation
Bug: 73173997
Change-Id: I17668a2e4cc56499bc837920e2cdcfd96d608153
2018-05-12 02:06:19 +00:00
TreeHugger Robot
4031b265fd Merge "Adding ability for hal keymaster to read vendor SPL" into pi-dev 2018-05-11 22:15:46 +00:00
Max Bires
37fd4bd485 Adding ability for hal keymaster to read vendor SPL
Keymaster hal needs to be able to read the vendor SPL for purposes of
rollback protection.

Bug: 76428542
Test: Keymaster can access the hal_keymaster_default property
Change-Id: Ifa53adb23f6ab79346e9dd9616b34d8b24395a0a
2018-05-11 16:51:58 +00:00
android-build-prod (mdb)
62f19477c2 Merge "Adding ability for hal keymaster to read vendor SPL" am: 81bb3c6e18 am: 8a5e2d7788
am: 4a42ad5ca7

Change-Id: I480c9b687444055fa18b9c153dfabc33c229accf
2018-05-08 12:17:18 -07:00
android-build-prod (mdb)
4a42ad5ca7 Merge "Adding ability for hal keymaster to read vendor SPL" am: 81bb3c6e18
am: 8a5e2d7788

Change-Id: I37e4a86ec60fb10f057727e2a3a05a8b5ade0bd4
2018-05-08 11:52:24 -07:00
android-build-prod (mdb)
81bb3c6e18 Merge "Adding ability for hal keymaster to read vendor SPL" 2018-05-08 18:36:58 +00:00
Max Bires
7332216811 Adding ability for hal keymaster to read vendor SPL
Keymaster hal needs to be able to read the vendor SPL for purposes of
rollback protection.

Test: Keymaster can access the hal_keymaster_default property
Change-Id: Ifa53adb23f6ab79346e9dd9616b34d8b24395a0a
2018-05-07 13:25:44 -07:00
Pavel Maltsev
43e172af66 Move automotive HALs sepolicy to system/
Bug: 70637118
Test: build, flash and boot automotive builds

Change-Id: I6db23258de30174d6db09d241e91b08aa5afedef
Merged-In: I6db23258de30174d6db09d241e91b08aa5afedef
(cherry picked from commit 394dbe34a0)
2018-05-04 21:36:48 +00:00
Roshan Pius
d7b34a48ff sepolicy(hostapd): Add a HIDL interface for hostapd
* Note on cherry-pick: Some of the dependent changes are not in AOSP.
In order to keep hostapd running correctly in AOSP, I've modified this
change to only include policy additions.

Change sepolicy permissions to now classify hostapd as a HAL exposing
HIDL interface.

Sepolicy denial for accessing /data/vendor/misc/wifi/hostapd:
12-27 23:40:55.913  4952  4952 W hostapd : type=1400 audit(0.0:19): avc:
denied { write } for name="hostapd" dev="sda13" ino=4587601
scontext=u:r:hal_wifi_hostapd_default:s0
tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=0

01-02 19:07:16.938  5791  5791 W hostapd : type=1400 audit(0.0:31): avc:
denied { search } for name="net" dev="sysfs" ino=30521
scontext=u:r:hal_wifi_hostapd_default:s0
tcontext=u:object_r:sysfs_net:s0 tclass=dir permissive=0

Bug: 36646171
Test: Device boots up and able to turn on SoftAp.
Change-Id: Ibacfcc938deab40096b54b8d0e608d53ca91b947
Merged-In: Ibacfcc938deab40096b54b8d0e608d53ca91b947
(cherry picked from commit 5bca3e860d)
2018-05-04 21:36:24 +00:00
Alan Stokes
607d73f286 Use proc_net_type instead of proc_net.
This restores the change made in ag/3883322, which was inadvertently
reverted with the combination of ag/3998755 and the merge of
aosp/666885.

Bug: 9496886
Bug: 68016944

Test: Builds, device boots, no denial seen.
Change-Id: I6af83c5bf982283d69ac31c0495471079555c894
2018-05-04 14:44:02 +01:00
Alan Stokes
2818b902dc Allow wpa_supplicant to write to files in /proc/net.
This is needed for interface configuration - see e.g. nl80211_configure_data_frame_filters.

Bug: 77903086
Test: Device boots, denial not seen, wifi works

(cherry picked from commit 72ed615228)

Change-Id: Ia781e7c56f6e8e77e654cd28ca34de09180e2213
Merged-In: Ia55c4af1fcee75ada0e67a162fdb92ecc0089312
2018-05-03 15:28:48 +00:00
android-build-team Robot
b6e1ad6105 Merge "Move automotive HALs sepolicy to system/" into pi-dev
am: 26ee5a8590

Change-Id: Ifc8dfb550ed04335140a7f625dd0cef3fa89148e
2018-04-27 15:19:02 -07:00