Commit Graph

351 Commits

Author SHA1 Message Date
Changyeon Jo
17b38d526d Update automotive display service rules
This change updates sepolicies for automotive display service to make it
available to the vendor processes.

Bug: 149017572
Test: m -j selinux_policy
Change-Id: I48708fe25e260f9302e02749c3777c0ca0d84e4b
Signed-off-by: Changyeon Jo <changyeon@google.com>
2020-02-25 02:02:54 +00:00
David Zeuthen
1948c11d13 Merge "Add SELinux policy for credstore and update for IC HAL port from HIDL to AIDL." 2020-02-19 21:14:40 +00:00
David Zeuthen
02bf814aa2 Add SELinux policy for credstore and update for IC HAL port from HIDL to AIDL.
The credstore service is a system service which backs the
android.security.identity.* Framework APIs. It essentially calls into
the Identity Credential HAL while providing persistent storage for
credentials.

Bug: 111446262
Test: atest android.security.identity.cts
Test: VtsHalIdentityTargetTest
Test: android.hardware.identity-support-lib-test
Change-Id: I5cd9a6ae810e764326355c0842e88c490f214c60
2020-02-19 13:46:45 -05:00
Anthony Stange
667b2fa6ec Update file_contexts for contexthub HAL 1.1
Bug: 135951924
Test: Verify this lets contexthub HAL 1.1 run on a device that supports
it

Change-Id: I049e77d476ac0d090e48895a19a454b764aac74c
2020-02-18 23:12:05 +00:00
Kenny Root
ebbc1b43cc Merge "rebootescrow: allow use of block file" 2020-01-28 17:10:37 +00:00
David Anderson
9853c7522d Allow reading dt fstab in boot control HAL.
Fixes the following denial:
  type=1400 audit(0.0:4): avc: denied { read } for comm="android.hardwar" name="compatible" dev="sysfs" ino=28205 scontext=u:r:hal_bootctl_default:s0 tcontext=u:object_r:sysfs_dt_firmware_android:s0 tclass=file permissive=0

This permission is needed for ReadDefaultFstab, which searches the device tree for fstab entries. Devices that use dt-fstab may fail to find the misc block device.

Bug: 143589455
Test: manual test
Change-Id: Ied52fe9b1056d26b4dd00811c4690fa4c505fae8
2020-01-28 01:03:38 +00:00
Kenny Root
960f73b75b rebootescrow: allow use of block file
pmem uses a block file while access_ramoops uses a char file. Allow both for
now until we can unify on pmem.

Additionally allow the reading of vendor properties so it can read the
path to the character or block device to open.

Test: atest VtsHalRebootEscrowTargetTest
Bug: 146400078
Change-Id: Ief61534e0946480a01c635ce1672579959ec8db5
2020-01-27 12:28:44 -08:00
Ilya Matyukhin
536796c6dd Add sepolicy for biometrics.face@1.1
Bug: 145027036
Test: build and run on cuttlefish
Change-Id: Ic3cc7755e65ba3537cbe817e0835ac34c04d6561
2020-01-22 17:17:12 -08:00
Wei Wang
fbe4afa7aa Merge "stable aidl Power HAL policy" 2020-01-16 22:35:42 +00:00
Treehugger Robot
89277a412d Merge "Fix spelling of 'system' for android.hardware.identity@1.0-service.example" 2020-01-16 18:43:34 +00:00
Treehugger Robot
a1f829d3f8 Merge "Add sepolicy for usb gadget hal v1.1" 2020-01-16 11:01:35 +00:00
Wei Wang
32b24c0f0b stable aidl Power HAL policy
Test: boot and dumpsys -l
Change-Id: I58022c9e0c24ba4e2d695acf63375c9f74c51b22
2020-01-15 16:53:40 -08:00
Treehugger Robot
1145b90b69 Merge "Add rebootescrow default HAL rules" 2020-01-16 00:24:59 +00:00
David Zeuthen
05ade22c65 Fix spelling of 'system' for android.hardware.identity@1.0-service.example
Bug: 111446262
Test: Manually
Change-Id: I37764f0ed580b4242e02c1958eabed88957adfd1
2020-01-15 19:05:24 -05:00
Kenny Root
70c40e05f3 Add rebootescrow default HAL rules
Bug: 63928581
Test: build and check HAL label
Change-Id: I057b26eb20c5a6b022c7f391a6c8535f2953051c
2020-01-15 13:14:35 -08:00
Howard Yen
a98cdefad6 Add sepolicy for usb gadget hal v1.1
Bug: 147645728
Test: build pass and service running correctly
Change-Id: I52b6bcae2c05998e3f22c39998597e2ecef55036
2020-01-15 16:44:39 +08:00
David Zeuthen
b8b5da4305 Add SELinux policy for Identity Credential HAL
Bug: 111446262
Test: VtsHalIdentityCredentialTargetTest
Change-Id: Icb5a0d8b24d463a2f1533f8dd3bfa84bf90acc6f
2020-01-14 20:13:39 -05:00
Kenny Root
2073d5b685 Add device file for Resume on Reboot
This adds the type and permissions for the default implementation to talk to
its kernel module.

Bug: 63928581
Test: boot Pixel 4 with default implementation

Change-Id: Ie847e4db975b95e90ea64937401e8d8a8ed812cb
2019-12-18 10:39:21 -08:00
Chris Weir
6ad4f3207a Merge "Modify SEPolicy to support SLCAN" 2019-12-11 21:25:14 +00:00
Kenny Root
6a9f7b265a Merge "Support Resume on Reboot" 2019-12-10 12:59:35 +00:00
Kenny Root
76ea325a3d Support Resume on Reboot
When an OTA is downloaded, the RecoverySystem can be triggered to store
the user's lock screen knowledge factor in a secure way using the
IRebootEscrow HAL. This will allow the credential encrypted (CE)
storage, keymaster credentials, and possibly others to be unlocked when
the device reboots after an OTA.

Bug: 63928581
Test: make
Test: boot emulator with default implementation
Test: boot Pixel 4 with default implementation
Change-Id: I1f02e7a502478715fd642049da01eb0c01d112f6
2019-12-09 14:25:04 -08:00
chrisweir
cd40aa0ab7 Modify SEPolicy to support SLCAN
SLCAN setup requires certain ioctls and read/write operations to
certain tty's. This change allows the HAL to set up SLCAN devices while
complying with SEPolicy.

In addition to adding support for SLCAN, I've also included permissions
for using setsockopt. In order for the CAN HAL receive error frames from
the CAN bus controller, we need to first set the error mask and filter
via setsockopt.

Test: manual
Bug: 144458917
Bug: 144513919
Change-Id: I63a48ad6677a22f05d50d665a81868011c027898
2019-12-04 14:06:09 -08:00
Stan Rokita
d494872641 Merge "Add sensors multihal support in file_contexts regex" 2019-12-02 20:54:57 +00:00
Harpreet \"Eli\" Sangha
078689ae03 Fix File Context Entry for Bluetooth Services.
Test: Boot on HiKey960 and check dmesg errors.
Change-Id: I9ac0968753c7cd9a23c63eac98b20a7778277716
Signed-off-by: Harpreet \"Eli\" Sangha <eliptus@google.com>
2019-11-27 10:11:12 +09:00
Tomasz Wasilczyk
eeb6279953 Merge "Vehicle HAL: allow communication with CAN bus HAL and alternative service naming" 2019-11-22 20:27:23 +00:00
Stan Rokita
16d522871d Add sensors multihal support in file_contexts regex
Bug: 144722764
Test: N/A
Change-Id: Ic595d9c21639bdf2874dc6734344ff1a41767399
2019-11-21 08:57:58 -08:00
Shawn Willden
10f0b53ef7 Add Keymaster 4.1
Bug: 140193672
Bug: 140192237
Bug: 140824829
Test: Manual boot test
Change-Id: Iccc8cc5e8fc7c9301478faa50d0e18fa917283fb
2019-11-20 12:14:36 -07:00
Tomasz Wasilczyk
3846fc25f6 Vehicle HAL: allow communication with CAN bus HAL and alternative service naming
Bug: 143779011
Test: implemented a VHAL service prototype that communicates with VHAL
Change-Id: I8f449510fc638e29a5cb23c0e32f3d87386ba9bc
2019-11-01 14:21:03 -07:00
Steven Moreland
d87649c645 stable aidl vibrator policy
Bug: 141828236
Test: boot, dumpsys -l
Change-Id: Id3fc8724238883116e840794309efbf6c91226c9
2019-10-29 16:39:55 -07:00
Yifan Hong
ba48222bc7 Merge "Add health 2.1 HAL" 2019-10-24 01:03:09 +00:00
Yifan Hong
fbce5cce11 Add health 2.1 HAL
Test: VTS health 2.1 HAL test
Bug: 137670450
Change-Id: Iedc6972154c6e948eaf22b4650da39a9e73cb6f8
2019-10-17 16:35:43 -07:00
Henry Fang
b418dd991a Update sepolicy to support cas@1.2
Test: Manual
bug: 141783130
Change-Id: I973cb5d59d74c495eea18f4865baf0bd6f55e2fb
2019-10-14 17:37:17 -07:00
David Anderson
0fb0781fb6 Merge "Add sepolicy for IBootControl 1.1 and the default HAL." 2019-10-10 19:19:49 +00:00
David Anderson
549e3c6d91 Add sepolicy for IBootControl 1.1 and the default HAL.
Bug: 138861550
Test: manual test
Change-Id: Ibc9a55266a2726cb8dc8550be0264db30b66109e
2019-10-08 14:24:38 -07:00
Bill Peckham
d0dc1a057d Moving recovery resources from /system to /vendor
This change is part of a topic that moves the recovery resources from the
system partition to the vendor partition, if it exists, or the vendor directory
on the system partition otherwise. The recovery resources are moving from the
system image to the vendor partition so that a single system image may be used
with either an A/B or a non-A/B vendor image. The topic removes a delta in the
system image that prevented such reuse in the past.

The recovery resources that are moving are involved with updating the recovery
partition after an update. In a non-A/B configuration, the system boots from
the recovery partition, updates the other partitions (system, vendor, etc.)
Then, the next time the system boots normally, a script updates the recovery
partition (if necessary). This script, the executables it invokes, and the data
files that it uses were previously on the system partition. The resources that
are moving include the following.

* install-recovery.sh
* applypatch
* recovery-resource.dat (if present)
* recovery-from-boot.p (if present)

This change includes the sepolicy changes to move the recovery resources from
system to vendor. The big change is renaming install_recovery*.te to
vendor_install_recovery*.te to emphasize the move to vendor. Other changes
follow from that. The net result is that the application of the recovery patch
has the same permissions that it had when it lived in system.

Bug: 68319577
Test: Ensure that recovery partition is updated correctly.
Change-Id: If29cb22b2a7a5ce1b25d45ef8635e6cb81103327
2019-10-04 14:40:27 -07:00
Steven Moreland
b081eee00e Deprecate libhwbinder/libhidltransport from VNDK.
Since these libraries were vndk-sp, previously, passthrough HALs were
able to load them. However, now that they have been removed from the
vndk-sp set (these libraries are empty), marking them as
same_process_hal_file so that vendor passthrough implementations that
still link against these empty libraries can still use them.

Bug: 135686713
Test: boot device using these libraries from an sphal (otherwise,
    bootloops)
Change-Id: Ic5170eb0fcbb87c82bbea840dcfcb17899eaa899
2019-09-26 15:49:50 -07:00
Tri Vo
a7f61021b7 sepolicy: ashmem entry point for libcutils
This duplicated ashmem device is intended to replace ashmemd.

Ashmem fd has a label of the domain that opens it. Now with ashmemd
removed, ashmem fds can have labels other than "ashmemd", e.g.
"system_server". We add missing permissions to make ashmem fds usable.

Bug: 139855428
Test: boot device
Change-Id: Iec8352567f1e4f171f76db1272935eee59156954
2019-09-25 11:26:18 -07:00
Steven Moreland
82d825df79 Merge "Rename dumpstate service to include '.example'."
am: 2d572464af

Change-Id: I81ce7c04472893d7e77aa974969b484b93c7beaa
2019-08-27 16:26:23 -07:00
Steven Moreland
10d260950d Rename dumpstate service to include '.example'.
Since this was an example service providing no real functionality and
accidentally got installed on a device.

Bug: 140115084
Test: install on test device and see that it runs
Change-Id: I553da8e1f4da7d6a9f0c3e7d4a3561f0b22321dc
2019-08-27 11:07:51 -07:00
Jon Spivack
685af5eaab Merge "Allow vndservicemanager to start processes"
am: 018f745b90

Change-Id: I42f16342f807cabebc1e258a353b1cea5b13472e
2019-08-22 18:50:11 -07:00
Jon Spivack
018f745b90 Merge "Allow vndservicemanager to start processes" 2019-08-23 01:29:06 +00:00
Marissa Wall
6782faba9f Merge "gralloc: add IAllocator/IMapper 4.0 sepolicy"
am: 1751aa5b80

Change-Id: I072a3950a3f57ab0a78e95ee2c73c6d71245d373
2019-08-22 10:48:50 -07:00
Treehugger Robot
1751aa5b80 Merge "gralloc: add IAllocator/IMapper 4.0 sepolicy" 2019-08-22 17:20:45 +00:00
Steven Moreland
169bfcfe88 Merge changes Icdf207c5,I20aa48ef
am: 30a06d278f

Change-Id: Ia505b1539cfd64bb93c2f5fe0dbd0603df5e9f5f
2019-08-20 13:41:45 -07:00
Steven Moreland
641c45e258 mediacodec: remove non-Treble allows
Since mediacodec system services have been entirely deleted.

Bug: 80317992
Test: TH
Change-Id: I20aa48ef57474df000279a487f6b077790d273c1
2019-08-20 00:03:24 +00:00
Jon Spivack
b58c4c2a62 Allow vndservicemanager to start processes
Used to lazily start AIDL services.

Bug: 138756857
Test: Manual
Change-Id: I890ca70e654f8e8bb795189abb4018c0d5d05865
2019-08-19 16:05:13 -07:00
Amy Zhang
3b62596f4f Merge "Tuner Hal 1.0 Enable ITuner service"
am: 3e7429359f

Change-Id: Ic4442460d60d51e97c84ea430830cd12c205e5f6
2019-08-15 13:23:33 -07:00
Amy
89b4bbd4d8 Tuner Hal 1.0 Enable ITuner service
Test: cuttlefish
Bug: 135708935
Change-Id: Ica063458860df45f0e2ab640a2ab35cd4da3da8e
2019-08-14 11:22:09 -07:00
Tomasz Wasilczyk
0540154021 SEPolicy rules for CAN bus HAL
am: 602b30302a

Change-Id: I5ae916b8f4c3d6038c48a522df1efc2ce8fc3d39
2019-08-01 19:34:47 -07:00
Tomasz Wasilczyk
602b30302a SEPolicy rules for CAN bus HAL
Bug: 135918744
Test: VTS (separate new change)
Change-Id: Idd3ca882e3bd36b95a5412bdfbf6fe9d6e911ba9
2019-08-01 10:24:00 -07:00