Compare commits

...

1716 Commits

Author SHA1 Message Date
760737431d Revert "sepolicy:qcc: switch to platform app" 2024-02-29 21:59:53 +08:00
Michael Bestas
54b7abd8fc Merge tag 'LA.QSSI.13.0.r1-11100-qssi.0' into staging/lineage-20.0_merge-LA.QSSI.13.0.r1-11100-qssi.0
"LA.QSSI.13.0.r1-11100-qssi.0"

# By Prachi Gupta
# Via Linux Build Service Account (1) and Prachi Gupta (1)
* tag 'LA.QSSI.13.0.r1-11100-qssi.0':
  Adding sepolicy changes in attributes for qspa aidl

Change-Id: Ie2b071558c5392e8ec5a338e02bf33e84b92074a
2023-08-25 10:14:10 +03:00
Linux Build Service Account
c5a9733be9 Merge 8752eef505 on remote branch
Change-Id: I3742727239a50c75d08cd8ebeb35dab8ec8da982
2023-07-13 14:33:42 -07:00
Michael Bestas
7f9a2aeb1f Merge tag 'LA.QSSI.13.0.r1-10700-qssi.0' into staging/lineage-20.0_merge-LA.QSSI.13.0.r1-10700-qssi.0
"LA.QSSI.13.0.r1-10700-qssi.0"

# By PavanKumar S.R (1) and others
# Via Linux Build Service Account (3) and Gerrit - the friendly Code Review server (2)
* tag 'LA.QSSI.13.0.r1-10700-qssi.0':
  sepolicy: add the attributes corresponding to the umdservice
  hwbinder permission for qti testscript for diag binary.
  Add rules to allow to set property
  AKS: sepolicy for gamepad

Change-Id: I1f60e9b60d0c6fb9d5030a6e80e5cbebe812ff65
2023-07-11 16:14:11 +03:00
Prachi Gupta
8752eef505 Adding sepolicy changes in attributes for qspa aidl
Change-Id: I5e342ea77da55117723e1d4e28b0169245311bf6
2023-06-09 12:44:49 +05:30
Linux Build Service Account
c27454afeb Merge 6db3cc280e on remote branch
Change-Id: I3deac33e643705c4910fff60ea02ba85786d356e
2023-06-07 08:01:53 -07:00
Linux Build Service Account
90034f1dc7 Merge 1f3a299ed6 on remote branch
Change-Id: I0c7a1e3394f0bd63bfe8ee506a8504d20e8f7bc9
2023-05-26 09:39:03 -07:00
qctecmdr
6db3cc280e Merge "hwbinder permission for qti testscript for diag binary." 2023-05-26 02:47:44 -07:00
Yashaswini Guvvala
c9d7ea895c sepolicy: add the attributes corresponding to the umdservice
Change-Id: I1102eda821c08084eccbdd2162b68989aed7c628
2023-05-23 00:05:26 -07:00
PavanKumar S.R
920ceae22f hwbinder permission for qti testscript for diag binary.
Change-Id: Idd85226905128e661bbf1b2676a40d5727a77bf4
2023-05-16 14:44:18 +05:30
Samyak Jain
1f3a299ed6 Add rules to allow to set property
Change-Id: I56fac5f23a27a3a71ef700569cd9c9429785ff15
2023-05-15 05:12:44 -07:00
Linux Build Service Account
b8aeaca3fa Merge 1c5a88def6 on remote branch
Change-Id: Ic56640463805a6a6ccfb87c8348c72a22f2d2578
2023-05-01 10:19:17 -07:00
Michael Bestas
2bcf1301d7 Merge tag 'LA.QSSI.13.0.r1-09400-qssi.0' into staging/lineage-20.0_merge-LA.QSSI.13.0.r1-09400-qssi.0
"LA.QSSI.13.0.r1-09400-qssi.0"

# By Swarn Singh
# Via Gerrit - the friendly Code Review server (1) and others
* tag 'LA.QSSI.13.0.r1-09400-qssi.0':
  Add sepolicy for qtiwifiservice to interact with IWifi hidl

Change-Id: Ie1aa0f997fbc7614f9dca82daa7a10e6097ee46e
2023-03-24 03:05:06 +02:00
quic_farenl
1c5a88def6 AKS: sepolicy for gamepad
Change-Id: I8d0ece364154a09f6cb41780163e71e9ae10c416
2023-02-22 15:51:11 +08:00
Linux Build Service Account
ff51de5265 Merge 24b6f4de56 on remote branch
Change-Id: If0e9a88509be8dcdd0a1ea4ce9c61d1b85dcd286
2023-01-15 15:52:06 -08:00
Michael Bestas
4752f7e9b5 Merge tag 'LA.QSSI.13.0.r1-08300-qssi.0' into staging/lineage-20.0_merge-LA.QSSI.13.0.r1-08300-qssi.0
"LA.QSSI.13.0.r1-08300-qssi.0"

# By Himanshu Shukla
# Via Linux Build Service Account (1) and Stephen Thomas-Dorin (1)
* tag 'LA.QSSI.13.0.r1-08300-qssi.0':
  IMS: sepolicy for dcservice

Change-Id: I0a202e2e0d7b3f216cb5425bada5c25f8bfac273
2023-01-10 18:56:24 +02:00
qctecmdr
24b6f4de56 Merge "Add sepolicy for qtiwifiservice to interact with IWifi hidl" 2022-12-27 00:42:37 -08:00
Linux Build Service Account
b27cd93269 Merge b9f9bee2e6 on remote branch
Change-Id: I4569bd8b527303fccb8376faf57890eb152ab8f0
2022-12-13 05:29:00 -08:00
Himanshu Shukla
b9f9bee2e6 IMS: sepolicy for dcservice
desc: Add sepolicy for dcservice in dataappservice

Change-Id: Idf332e1df33c06b783b17b82ddfa4791dbdc68d9
2022-12-06 23:40:25 -08:00
Michael Bestas
c8bde922d3 Merge tag 'LA.QSSI.13.0.r1-07500-qssi.0' into staging/lineage-20.0_merge-LA.QSSI.13.0.r1-07500-qssi.0
"LA.QSSI.13.0.r1-07500-qssi.0"

# By Sanghoon Shin (2) and yingjiew (1)
# Via Gerrit - the friendly Code Review server (2) and Linux Build Service Account (1)
* tag 'LA.QSSI.13.0.r1-07500-qssi.0':
  sepolicy:qcc: switch to platform app
  sepolicy:qcc: switch to platform app
  Rm LocAidlGnss in hal_gnss_service domain of QSSI

Change-Id: I7db39ffd8fbc8b72a0bc2b46cfd69c5c10c85d7a
2022-11-09 18:59:24 +02:00
Linux Build Service Account
1b4f8a8371 Merge 5ee01b621c on remote branch
Change-Id: I490832c59265789b8105397c91dab9f6e8a72ceb
2022-10-27 15:09:48 -07:00
qctecmdr
5ee01b621c Merge "Rm LocAidlGnss in hal_gnss_service domain of QSSI" 2022-10-09 02:20:59 -07:00
Michael Bestas
583ef74f92 Merge tag 'LA.QSSI.13.0.r1-07100-qssi.0' into staging/lineage-20.0_merge-LA.QSSI.13.0.r1-07100-qssi.0
"LA.QSSI.13.0.r1-07100-qssi.0"

# By rnamala (2) and others
# Via Linux Build Service Account (3) and Gerrit - the friendly Code Review server (2)
* tag 'LA.QSSI.13.0.r1-07100-qssi.0':
  Added permission for platform app to dsp hal
  Added permission for platform app to dsp hal
  Allow untrusted apps to be client of the QSPM HAL server
  Added permission for untrusted app to dsp hal
  Perf: dontaudit domain while reading vendor.perf.framepacing.

Change-Id: I24f88be5a32b42aae1f6fa5f40981d2961fa7159
2022-10-05 18:09:28 +03:00
Michael Bestas
41f132b758 Revert "[SQUASH] Merge tag 'LA.QSSI.13.0.r1-07100-qssi.0' into staging/lineage-20.0_merge-LA.QSSI.13.0.r1-07100-qssi.0"
This reverts commit 532dca565a.

Reason for revert: Pushed squash instead of normal merge

Change-Id: Ice8972805fda62ac90408f8faddc5348c20e6353
2022-10-05 16:51:23 +02:00
Michael Bestas
532dca565a [SQUASH] Merge tag 'LA.QSSI.13.0.r1-07100-qssi.0' into staging/lineage-20.0_merge-LA.QSSI.13.0.r1-07100-qssi.0
"LA.QSSI.13.0.r1-07100-qssi.0"

# By rnamala (2) and others
# Via Linux Build Service Account (3) and Gerrit - the friendly Code Review server (2)
* tag 'LA.QSSI.13.0.r1-07100-qssi.0':
  Added permission for platform app to dsp hal
  Added permission for platform app to dsp hal
  Allow untrusted apps to be client of the QSPM HAL server
  Added permission for untrusted app to dsp hal
  Perf: dontaudit domain while reading vendor.perf.framepacing.

Change-Id: Ib6dfef9db7f21a092a95ad0fa9b67cc103c2f76e
2022-10-03 17:25:49 +03:00
Sanghoon Shin
61a4b18687 sepolicy:qcc: switch to platform app
qcc app domain switch to platform app from  system

Change-Id: I661fef3af7d0a9518f67e14f2787999f268485e0
2022-10-01 08:20:38 -07:00
Sanghoon Shin
086c870a83 sepolicy:qcc: switch to platform app
qcc app domain switch to platform app from  system

Change-Id: I661fef3af7d0a9518f67e14f2787999f268485e0
2022-09-28 10:03:47 -07:00
yingjiew
d25c3794fb Rm LocAidlGnss in hal_gnss_service domain of QSSI
It's declared in Vendor partition now.

Change-Id: I4f46b9125d4354363cd0f5b33c00deb935c36f18
CRs-Fixed: 3300591
2022-09-27 12:15:26 +08:00
Michael Bestas
3dffc71426 Move qti-testscripts definition out of userdebug_or_eng check
sepolicy compat_test tests fail to compile on user builds because
of the missing definitions.

Test: breakfast FP4 user && m
Change-Id: I9e5ba85a48e757cdf45e90103b3ce10f22a912d0
2022-09-26 05:40:52 +03:00
Swarn Singh
5ceea3df2a Add sepolicy for qtiwifiservice to interact with IWifi hidl
This commit defines required sepolicy rules for qtiwifiservice apk to
interact with IWifi HAL.

Change-Id: Icabbee484129fc3e686d6c3076ccc87612ecc0fc
CRs-Fixed: 3282372
2022-09-21 00:14:34 +05:30
Linux Build Service Account
fb09b4deac Merge ff13a793b8 on remote branch
Change-Id: If4c66b3f27dd2c28854d6c1eb8f99e0d736e4ea3
2022-09-19 07:37:01 -07:00
rnamala
0733a8e891 Added permission for platform app to dsp hal
Added rule to give platform app permission to
access dsp hal

Change-Id: Iefea1fc997fec42d9bc3d50e0c21ea85df1122da
2022-09-08 11:13:06 -07:00
Linux Build Service Account
e6dcd0aaff Merge 4f139aa642 on remote branch
Change-Id: I43c09c6e12c7b8e81ebd58a92f8875202aa6ffe6
2022-09-05 08:24:27 -07:00
rnamala
ff13a793b8 Added permission for platform app to dsp hal
Added rule to give platform app permission to
access dsp hal

Change-Id: Iefea1fc997fec42d9bc3d50e0c21ea85df1122da
2022-09-01 15:53:46 +05:30
LuK1337
53182982e7 generic: Add typeattribute definitions for 30.0 compat
cp generic/prebuilts/api/30.0/private/compat/30.0/30.0.cil \
    generic/private/compat/30.0/30.0.cil
cp generic/product/prebuilts/api/30.0/private/compat/30.0/30.0.cil \
    generic/product/private/compat/30.0/30.0.cil

Change-Id: If3cfcfd0c35c95ecd53473b99d6e9cb6df4cc396
2022-08-31 00:49:15 +02:00
LuK1337
2ac79ef538 generic: Add newline at the end of service_contexts
Fixes system_ext_service_context merging.

Change-Id: Ifcfb2ce3315b45cb26a4ef212bb981d39246ff80
2022-08-30 22:37:56 +02:00
Arian
eb0b85aa45 generic: Don't dontaudit vendor_persist_camera_prop read denials
This needs to be allowed in order for
I15910154c6df205e6d4e00bfad30a00c9e3d5bee to work. This will be
allowed in device/lineage/sepolicy.

Change-Id: Ie22121ee75e048bfa002d8980e15aeab1376f6b4
2022-08-24 01:31:29 +03:00
dianlujitao
f82da960db sepolicy: Unlabel aux camera whitelist prop
* This will be properly labeled in device/lineage/sepolicy
   to make it readable to everything on every device

Change-Id: Idec6cad06c51ba73519f61e95c74e1c8915d301b
2022-08-24 01:31:02 +03:00
Pig
9a02bfb7e2 sepolicy: Remove QCOM guards
Change-Id: I0efd0b96f45ecfa9eec0b98087f0582dcd282798
2022-08-24 01:31:02 +03:00
Chirayu Desai
0d5820ad6f Add .gitupstream file
Change-Id: I09a51a0b5f5826488a1596bcaf81bf0ed26a258c
2022-08-24 01:31:02 +03:00
Linux Build Service Account
f77c618228 Merge 267621e9b9 on remote branch
Change-Id: I8d5b8bf69c48ea0c734a79ffc6efc1ef7ea67b3d
2022-08-22 12:49:57 -07:00
Linux Build Service Account
acc2228d8b Merge d06f611f1e on remote branch
Change-Id: Ic33d849e9b08d02f1d19791fd7b66b75e440b724
2022-08-10 11:34:30 -07:00
qctecmdr
4f139aa642 Merge "Added permission for untrusted app to dsp hal" 2022-08-09 01:04:10 -07:00
Kripa Bhat
267621e9b9 Allow untrusted apps to be client of the QSPM HAL server
Allow untrusted APK to be a client of the QSPM HAL
server on user builds. Added to support gpu profiling

Change-Id: Ie59acf54dfbfc23c6aae49ac0156e3a4d7258bf3
2022-08-04 00:26:48 -07:00
Anirudh Radhakrishnan
97cc373a25 Added permission for untrusted app to dsp hal
Added rule to give unstrusted app permission to
access dsp hal

Change-Id: I8655ebedec1a4065e17b3972c02f44d45f312890
2022-08-02 00:55:07 -07:00
Libo Jin
eb134bd761 Perf: dontaudit domain while reading vendor.perf.framepacing.
CRs-Fixed: 3253303
Change-Id: I7d7865103f9b8e2f6ee9572a451f565c03a30d28
2022-07-28 00:33:32 -07:00
qctecmdr
d06f611f1e Merge "sepolicy: Add new Sepolicy context for WFD R2 Enablement Property" 2022-07-14 13:41:52 -07:00
Harikrishnan Hariharan
099d3a52f0 location : add dontaudit rule for vendor_location_app
Add dontaudit rule for vendor_location_app write access for dir
with system_file context. Denial was observed during stress test.
vendor_location_app does not require this permission, so adding
dontaudit rule.

Change-Id: I5505baa2f6db2a35d8609fb254d68f21283419bb
CRs-Fixed: 3239092
2022-07-08 11:20:18 +05:30
Linux Build Service Account
416969a630 Merge 6ec871b660 on remote branch
Change-Id: I1109d96fcdffafa8f9e494a02ccbfe22df2963ce
2022-07-07 05:19:44 -07:00
Arun Kumar Neelakantam
20134693c9 sepolicy: Add systemhelper_app binder calls
Add systemhelper_app binder client/server calls to allow clients to get
required permissions with hal_client_domain().

Change-Id: I1e181f2f03c32e013143b61d9caac7e720b4bdca
2022-06-24 01:52:16 -07:00
Linux Build Service Account
461470d0c0 Merge 007fd2fbe2 on remote branch
Change-Id: I3ef348a4766b0ddb46cdfbbfd7578174b8c1c540
2022-06-22 19:04:32 -07:00
Amit Agrawal
246c76dd94 sepolicy: Add new Sepolicy context for WFD R2 Enablement Property
Add new SEPolicy Context for WFD R2 Enablement property and allow
system_server and wfdservice to have read permission for the same.

Change-Id: Ic03e3070188f477df1adb326a97515d16a9d0eb1
2022-06-16 12:24:03 +05:30
Arun Kumar Neelakantam
6ec871b660 sepolicy: Add systemhelper_app binder calls
Add systemhelper_app binder client/server calls to allow clients to get
required permissions with hal_client_domain().

Change-Id: I1e181f2f03c32e013143b61d9caac7e720b4bdca
2022-06-15 05:47:53 -07:00
Jaihind Yadav
007fd2fbe2 fixing the build error while making super image.
vendor_afp_prop was not correctly added in *cil file.

Change-Id: I0473c076451f26fcf349a6a88b3c474fac9d3961
2022-06-14 10:40:38 +05:30
Jaihind Yadav
880c16c6bd sepolicy: adding neverallow for custom halserverdomain.
any hal domain which is using this custom bypass macro
will get the neverallow error unless it is whitelisted.

Change-Id: I87ecce04033e8fe5d5d6c4114c6af1ed774df916
2022-06-10 23:15:49 +05:30
qctecmdr
d506f156a0 Merge "MinkIPC over AIBinder SEPolicy" 2022-06-08 15:58:16 -07:00
Tsung Cheng Lin
57eba52929 MinkIPC over AIBinder SEPolicy
- Add SEPolicy for new service

Change-Id: I4e494e2391ec892942756ca76068b89a4f381a79
2022-06-07 09:14:35 -07:00
Rajat Asthana
003b40203c Add rule to not audit when WLC accesses incremental_prop and proc
While full scan in WLC, if an app invokes incfs filesystem, it causes
an avc denial denial for accessing incremental_prop and proc
filesystem. Since, WLC does not directly access the incremental
property, and that doesn't affects the classification of the apk,
add a rule to not audit when wlc reads the incremental_prop
and proc_filesystems.

Change-Id: Ic89327a7c048b760c24a1fc272dd2ee848689699
2022-06-06 08:02:11 -07:00
Linux Build Service Account
9ae9b5d0ee Merge 984c09ecd9 on remote branch
Change-Id: I69308fae8d90623097033ba633d01b5587e4576f
2022-06-02 04:22:29 -07:00
Sanghoon Shin
419ded622f sepolicy:qcc: add qcc path to dropbox
allow both "qcc" and "qdma" in preparation to transition to "qcc"
to avoid use "qdma" word in implementation

Change-Id: I608f8ecc14e56f3b17823c759c7064f09601f594
2022-05-31 14:43:47 -07:00
qctecmdr
20b0f2dece Merge "Sepolicy: allow vendor_perfetto_dump to read/write trace_data_file" 2022-05-31 08:54:27 -07:00
Zhiqing Xiong
e640ad7890 Sepolicy: allow vendor_perfetto_dump to read/write trace_data_file
As perfetto_traces_data_file is going to be neverallow, change
to trace_data_file instead.
add allow rules vendor_perfetto_dump to read/write trace_data_file

Change-Id: Ic0569110c81c95cc6756ddc3e551733cd5411ae9
CRs-Fixed: 3194279
2022-05-25 11:00:26 +08:00
Kripa Bhat
b4c37c6568 Add sepolicy for supporting gpu profiling
Add missing vendor_hal_qspmhal policy

Change-Id: I9aae25a16a9ce3f32516ceecc758f54ec3d4e4f4
2022-05-18 23:48:18 -07:00
Linux Build Service Account
76097ab74d Merge 9ccd77d71d on remote branch
Change-Id: If22d430d8768ee4247eff7b3fbe6dce14b712b7a
2022-05-18 12:18:33 -07:00
Libo Jin
55d88c0c3e Perf:add property permission for AFP
CRs-Fixed: 3155750
Change-Id: Ibb58a13cbcc4f148a55a9c3a5ada82fc031a0cac
2022-05-16 00:01:07 -07:00
Gnaneshwar Gatla
984c09ecd9 update mutualex permissions to qms
Change-Id: I8e8c261341349840e3b34888da10ed7c8d530663
2022-05-10 12:05:45 -07:00
Linux Build Service Account
1bc251721a Merge 251782a8b7 on remote branch
Change-Id: I5835565032c2c13ef32c5ffbc1b648c47807f31f
2022-05-06 04:32:50 -07:00
Gnaneshwar Gatla
9ccd77d71d define mutualex hal service and client
Change-Id: Ifa80eab98a122840d33e9094f16a48c0dbe7edb9
2022-05-02 12:59:12 -07:00
Rohit Soneta
561a6cb426 sepolicy: Update sepolicy rules for seccamservice
Change-Id: I698bf9d57c861f38ab4b414deb692f21607bdbc6
2022-04-29 03:14:38 -07:00
qctecmdr
34278db4dd Merge "Sepolicy: allow PowerSaveMode app in UI to access system property." 2022-04-28 05:29:43 -07:00
qctecmdr
251782a8b7 Merge "sepolicy: Update sepolicy rules for seccamservice" 2022-04-26 00:49:08 -07:00
zehugong
df7469d4e4 Sepolicy: allow PowerSaveMode app in UI to access system property.
Change-Id: I06d7f7f57af6f26c7327f42845dc0711899ab5ec
2022-04-25 15:03:56 +08:00
qctecmdr
be45f3492a Merge "Allow untrusted apps to be client of the DSP HAL server" 2022-04-19 21:00:27 -07:00
Vamsi Krishna Gattupalli
313e9194d9 Allow untrusted apps to be client of the DSP HAL server
Allow untrusted APK to be a client of the DSP HAL server on user
builds.

Change-Id: I20b7ac551a66d6e02a09d0a283209ae14786066b
Signed-off-by: Vamsi Krishna Gattupalli <quic_vgattupa@quicinc.com>
2022-04-19 12:51:52 +05:30
qctecmdr
063f99d96c Merge "sepolicy: QCC package rename to com.qti.qcc" 2022-04-18 23:35:25 -07:00
qctecmdr
702b1a4b62 Merge "sepolicy: Add sepolicy for AtCmdFwd app" 2022-04-18 13:28:20 -07:00
Rohit Soneta
9559e2f564 sepolicy: Update sepolicy rules for seccamservice
Change-Id: Ib76f6d936da45208d0e46dc68b17ab08948e46f4
2022-04-14 01:53:48 -07:00
P.Adarsh Reddy
da05f122b6 Sepolicy: Add sepolicies for Qvirtmgr properties.
Change-Id: I9fba0474a73331bcdfc6a230b1cd955847c3c698
2022-04-14 12:43:23 +05:30
Phani Deepak Parasuramuni
9c9783a79f sepolicy: QCC package rename to com.qti.qcc
Change-Id: I50654d7786d1e086e52bf6dec33ef9c407799d8c
2022-04-11 10:30:29 +05:30
Linux Build Service Account
991f5f7c02 Merge 49fc190404 on remote branch
Change-Id: Idf5ec2f684815f5b9d30f55ca091081b035ee8c2
2022-04-05 13:07:41 -07:00
Sridhar Kasukurthi
efad11956d sepolicy: Add sepolicy for AtCmdFwd app
Change-Id: I5b3bf28701a785988dcaaaf207a98d0d1cb3f002
2022-04-01 13:47:02 +05:30
Shivam Agrawal
49fc190404 sepolicy: Allow wfdservice to access debug properties
Change-Id: I30159d970c5cdc31c2c7f828dc76f838e644ee69
2022-03-23 15:45:44 +05:30
Phani Deepak Parasuramuni
743d06f18a Sepolicy: make qccsyshal service file path generic in file_contexts
Change-Id: I01af575c04a4911a249652316258d99a4655a50b
2022-03-08 02:53:12 -08:00
Linux Build Service Account
871a67a90c Merge 7c3d92dfce on remote branch
Change-Id: I80b58158c7bd43129a1db6ca29244fb97329e7fa
2022-02-17 01:02:08 -08:00
Rui Wang
f8244c160c sepolicy: remove the permission for app to access qconfig.
Change-Id: I730b067330fa606a26e014e0ac5b3737d43c0717
2022-02-16 17:32:48 +08:00
Jaihind Yadav
7c3d92dfce creating 32.0.cil files and 32.0 prebuilt sepolicies.
Change-Id: Ib92095628d41d2409ba951e01f0abd201338b30d
2022-01-28 20:46:40 +05:30
Linux Build Service Account
ce2c31bdf7 Merge "Remove conflicting service to avoid bootup failure" into sepolicy-sysintf.lnx.13.0.r1-rel 2022-01-27 01:46:19 -08:00
Zube Molokwu
ba8c48be5e Remove conflicting service to avoid bootup failure
Moving IDisplayConfig AIDL service to sepolicy_vndr in order to satisfy
VTS compliance.Removing this service from private/service_contexts to
avoid bootup failure on non GSI builds.

Change-Id: I2077dcfec71fd2b5a3d8dc970b1e3658e325847a
2022-01-27 01:07:13 -08:00
Suresh Koleti
2e951aeba9 Remove IImsRadio and IQtiRadioStable definitions
- Remove IImsRadio, IQtiRadioStable and IQcRilAudio
  definitions as these needs to be defined in vendor
  to support GSI images.

Change-Id: Icfef4c5895ccae51374d83069ae93260be0f376c
CRs-Fixed: 3078236
2022-01-27 01:06:38 -08:00
Linux Build Service Account
6e04f58bb5 Merge fd0b9d688d on remote branch
Change-Id: Ide16ca31b8114edb0e7b30b65f2e8d8bbc503efe
2022-01-26 03:25:53 -08:00
qctecmdr
1649e15f5b Merge "Remove conflicting service to avoid bootup failure" 2022-01-20 05:33:04 -08:00
Suresh Koleti
850899fd1c Remove IImsRadio and IQtiRadioStable definitions
- Remove IImsRadio, IQtiRadioStable and IQcRilAudio
  definitions as these needs to be defined in vendor
  to support GSI images.

Change-Id: Icfef4c5895ccae51374d83069ae93260be0f376c
CRs-Fixed: 3078236
2022-01-18 22:26:54 -08:00
Zube Molokwu
d3c5ecc91b Remove conflicting service to avoid bootup failure
Moving IDisplayConfig AIDL service to sepolicy_vndr in order to satisfy
VTS compliance.Removing this service from private/service_contexts to
avoid bootup failure on non GSI builds.

Change-Id: I2077dcfec71fd2b5a3d8dc970b1e3658e325847a
2022-01-18 16:39:51 -08:00
Devendar Gali
fd0b9d688d NFC: FR74324, Add the new STM NFC extensions
As a part FR74324 requirement, added the new STM NFC extensions.

Change-Id: Idce9ba00b4075aa9b769850297b80df83f9ba9b1
2021-12-29 12:48:27 +05:30
Jaihind Yadav
7fb3761a9e adding <system_ext/product> versioned cil files.
Change-Id: I24cd7430d9eca69472f1594a8ed24ada3dba2647
2021-12-13 16:14:42 +05:30
qctecmdr
0540f3364f Merge "se-policy: Added permission for a new property support for WLC." 2021-12-10 01:39:04 -08:00
Ashish Jain
1fa36f96c0 se-policy: Added permission for a new property support for WLC.
Added permission for a new property support for WLC.
This property is updated in vendor side to signal perf hal is up.

Change-Id: I7bf2e08b1b73aaa3b800c9ee8c8a6e459fd4ca0b
2021-12-02 00:38:11 +05:30
Manoj Basapathi
ff8bd3acf1 sepolicy: allow platform to vendor tcmd
fixes denials of
W TcmReceiver: type=1400 audit(0.0:730): avc: denied { connectto }
for path="/dev/socket/tcmd" scontext=u:r: platform_app:s0:c512,c768
tcontext=u:r:vendor_tcmd:s0 tclass=unix_stream_socket permissive=0
app=com.qualcomm.qti.qccvendortest

Change-Id: Ic8ae27b555758f9694981de82716e67b5e4d6c8b
2021-11-09 11:50:36 +05:30
ysr
e4523f42f6 sepolicy: Update 31.0 sepolicy
Change-Id: I5276ae85f151caf186953fa79dce7b3b307b7b63
2021-10-07 16:04:50 -07:00
Jaihind Yadav
1edbb7d331 creating plat_pub_versioned.cil and vendor_sepolicy.cil for 31.0
Change-Id: Id80c4d02550407d9d2b513f50de99ff104c7d308
2021-10-06 18:55:14 +05:30
Jaihind Yadav
85a1c173c7 creating 31.0 preuilt sepolicy from android-S sepolicy.
Change-Id: I562cf94dfe4bc722c56c9f64db006e7635f67f1e
2021-10-06 18:46:10 +05:30
qctecmdr
597f2ec7f0 Merge "Remove violator rule in qvirtmgr." 2021-09-08 10:42:20 -07:00
qctecmdr
b9ab250e8e Merge "Sepolicy for ro.vendor.bootreceiver.enable" 2021-09-08 04:52:21 -07:00
Shashank Sivakumar
52459fc5c9 Remove violator rule in qvirtmgr.
Change-Id: I07b27bfda84be137cf2307c6e31ac84ae97856e5
2021-09-07 22:52:24 -07:00
Devanshi Bansal
92cfbbea7a sepolicy: add sepolicy for vendor_hal_displayconfig_service
Change-Id: I81f432ffb4cc5513fcf91b53f0e1a7c5bc077cbd
2021-09-07 20:48:45 -07:00
Divyanand Rangu
3bcc850a84 Sepolicy for ro.vendor.bootreceiver.enable
Set sepolicy permissions to Allow ro.vendor.bootreceiver.enable
to be updated from vendor side init.

Change-Id: I2b4929b70a7eab398eb1e32dd3c0914841f6e47e
2021-09-08 08:58:04 +05:30
qctecmdr
03b61db6f0 Merge "sepolicy: Allow kernel to access tracefs instances" 2021-09-07 17:53:09 -07:00
qctecmdr
a59c4a093c Merge "Add sepolicy to suppress the denials for vendor_persist_camera_prop" 2021-09-07 10:23:18 -07:00
Weijie Wang
4049c09d86 Allow radio_cdma_ecm_prop accessible to platform apps
Change-Id: I3a94cd1f39715686fe7608e77df767e86fd844a9
2021-09-06 22:47:22 -07:00
Qimeng Pan
ff33021ea5 Add sepolicy to suppress the denials for vendor_persist_camera_prop
vendor_persist_camera_prop is not necessary for 3rd party apps, so
don't audit it for appdomain to suppress the denial logs.

vendor_persist_camera_prop is the context of below prop, which are
added to standard Android SDK APIs, so all app may touch it.
 - vendor.camera.aux.packagelist
 - persist.vendor.camera.privapp.list

Change-Id: I1198ed3c3441aec5a33f2b781d29100b9d4648af
CRs-Fixed: 3027102
2021-09-06 21:06:33 -07:00
qctecmdr
d4135c5b49 Merge "sepolicy:qcc: read vendor_qcc_prop" 2021-09-06 16:10:12 -07:00
Kamal Agrawal
619ae9e2ac sepolicy: Allow kernel to access tracefs instances
Add policy to allow kernel to access tracefs instances.
Fix is for below error:
W kworker/u16:6: type=1400 audit(0.0:8): avc: denied { search } for
name="instances" dev="tracefs" ino=10847 scontext=u:r:kernel:s0
tcontext=u:object_r:debugfs_tracing_instances:s0 tclass=dir permissive=0

Change-Id: I306353ffbc2675a45bee14d17672fc8829cd374e
2021-09-06 15:00:14 +05:30
Harikrishnan Hariharan
7a7141041d Allow location service to read property radio_cdma_ecm_prop
Change-Id: Ie840160eb04420212ef5e20aa53b18f30834e641
CRs-Fixed: 3029071
2021-09-04 11:01:19 +05:30
ShawnShin
4c26e7e4cb sepolicy:qcc: read vendor_qcc_prop
add authmgr and netstat for vendor reference to read access to vendor_qcc_prop

Change-Id: I602dfa1b7a6887148fef96b3d7aeb796324363b2
2021-08-30 15:18:43 -07:00
Swarn Singh
d5fde440c2 Add sepolicy support for qtiwifiservice platform_app
This commit defines required sepolicy rules for qtiwifiservice apk
requires to interact with IWificfr HAL and wpa_supplicant HAL.

Change-Id: Iaacd7378866b20c65de3ea27a3ae5e08fa39a215
CRs-Fixed: 3020979
2021-08-24 17:12:03 +05:30
Manoj Basapathi
80576d66be sepolicy : add attributes to mwqem Adapter HAL
-Update sepolicy attributes to mwqem adapter HAL

CRs-Fixed: 3015739
Change-Id: Ia98a8ee27be9b8c4eebb6a075f4aee36b24797c9
2021-08-19 17:29:28 +05:30
Samyak Jain
98536d139b selinux for sxrservice and sxrsplitauxservice
add sepolicy for sxrservice and sxrsplitauxservice

Change-Id: If31f4fe36ce684b9937fca5507ef974a4457e7ae
2021-08-16 10:24:17 +05:30
qctecmdr
8867713ddb Merge "sepolicy: Add policy to access Limits HAL by SF" 2021-08-10 12:22:58 -07:00
qctecmdr
c50c4df458 Merge "sepolicy: Add qesdk app domain as trusted subject" 2021-08-10 11:54:12 -07:00
qctecmdr
4e73661bc3 Merge "sepolicy: Add sepolicy changes for wificfr server" 2021-08-10 11:23:43 -07:00
Bipin Kumar
e13550c6e3 sepolicy: Add policy to access Limits HAL by SF
Change-Id: Ia742cbdca593799eb23809d0aaccc0839411f69e
2021-08-10 06:25:43 -07:00
Swarn Singh
d8a2147502 sepolicy: Add sepolicy changes for wificfr server
Change-Id: I0f75e617f5aaba7da19ba846ee37d37afa80120a
CRs-Fixed: 2889522
2021-08-05 15:01:48 +05:30
Benergy Meenan Ravuri
724e328df2 sepolicy: Add qesdk app domain as trusted subject
Add qesdk app domain as trusted subject

Change-Id: Ie5378ed4a156afe54186b697f13e87492f52d291
2021-08-04 23:47:04 +05:30
Kakarla Uday Kanth Reddy
68b77ec347 Add sepolicy rules under vendor_qtelephony domain
Add sepolicy rules under vendor_Qtelephony domain for uimlpaservice
which connects with SMDP server for profile download via socket
connection

Change-Id: I29a3663f10c52f9bc6df3823ba5817e38ace11d3
2021-08-03 06:44:28 -07:00
ShawnShin
bef34ed7fb sepolicy: authmgr using hidl through native lib
avc:  denied  { find  } for
interface=vendor.qti.hardware.qccvndhal::IQccvndhal sid=u:r:
platform_app:s0:c512,c768 pid=3859
scontext=u:r:platform_app:s0:c512,c768
tcontext=u:object_r:vendor_hal_qccvndhal_hwservice:s0
tclass=hwservice_manager permissive=0

Change-Id: Ib7339e83b0280b2528bc7cfdb01e86f31a576ee7
2021-07-30 12:41:06 -07:00
Maryia Maskaliova
314839d51a Removed rule for mediaprovider_app perf-hal access
Remove permissions for mediaprovider_app to interact
with perf-hal

Change-Id: Ibde9381553fd2d9d474eee6ca4c5aac32a89222a
2021-07-27 12:19:54 -07:00
qctecmdr
cc391f9c83 Merge "Selinux enabled for xrcb_app." 2021-07-22 15:09:40 -07:00
qctecmdr
1b88c99e22 Merge "Allow radio_cdma_ecm_prop accessible to priv apps" 2021-07-22 13:08:58 -07:00
Ashwani Jha
4de60122b0 Selinux enabled for xrcb_app.
This change enables xrcb application to facilitate
communication between QXR Client apk and QXR hal service.

Change-Id: I8fc2759d5d4710d735de86aca0bd31d1069611f6
2021-07-22 13:08:51 -07:00
qctecmdr
154aac708d Merge "sepolicy:permission for untrusted_app to access" 2021-07-22 10:56:32 -07:00
Avinash Nalluri
4b013bf171 Allow radio_cdma_ecm_prop accessible to priv apps
Change-Id: I108adb10a845294b11966b26af7f764417e4490f
CRs-Fixed: 2996994
2021-07-21 16:11:45 -07:00
Maryia Maskaliova
bed4283d86 sepolicy: allow untrusted apps to access perf hal
Added rules to allow a subset of untrusted apps to
access perf hal

Change-Id: Ida19d111c270797503785ca09a0b3f28c22a75c6
2021-07-21 09:04:19 -07:00
Taiyab Haque
a14e33b18a sepolicy:permission for untrusted_app to access
permission for untrusted_app with sdk version 30
to access qesdk.

Change-Id: I17886936dcdb44b4d824be04dc4e13ae7c9d502c
CRs-Fixed: 2985891
2021-07-20 10:54:04 +05:30
qctecmdr
5cd71f300f Merge "Selinux: add vendor_perfetto_dump domain" 2021-07-15 02:58:26 -07:00
Pavan Kumar M
4ff9ed9d88 sepolicy: Adding rcs property
Adding vendor_persist_rcs_prop for
rcs single registration service.

Change-Id: I6ee572ab15b1a2bcf37a15f6b40449b69fd284cc
2021-07-14 14:34:04 +05:30
Zhiqing Xiong
7e58b8dfb3 Selinux: add vendor_perfetto_dump domain
Define allow rules for perfetto dump

Change-Id: Icb094cb0f340ecf0ab20dcd1394c02b92b653be7
CRs-Fixed: 2963240
2021-07-13 14:47:51 +08:00
Taiyab Haque
cc12a0d845 sepolicy: rules for vendor_qesdk_app
rules for vendor_qesdk_app

Change-Id: I58fe8af7e7f0a7b1050fefb35aa478d3ce095c2d
CRs-Fixed: 2941819
2021-07-06 12:38:38 +05:30
Shawn Shin
cd12cadf37 sepolicy:qcc-tr: add qccvndhal
to remove poll in qccvndhal for netstat

Change-Id: I3fde82784ca305be81e4a8c672d820d45c503312
2021-07-01 17:12:23 -07:00
qctecmdr
5431aebfcb Merge "Update uim_remote service/client under qtlephony domain" 2021-07-01 10:51:16 -07:00
qctecmdr
8c6ba1b100 Merge "Sepolicy: Added SEpolicy for hal_perf attribute" 2021-06-28 21:25:34 -07:00
Jaihind Yadav
07828b6176 adding required infra to test treblesepolicy test.
treblesepolicy test requires these *.cil file to
be set by partner so adding required changes to do
so.

Change-Id: I0691776ceae5921d0c9254eda62790ae161968c0
2021-06-27 05:16:53 -07:00
Devaunsh Sambhav
1350bfb56c QcRilAudio Stable AIDL: SE policy change.
Change-Id: I88af004e93b7fb1f96aea31234ff37dabf664f25
CRs-Fixed: 2975002
2021-06-25 11:58:10 -07:00
Richa Agarwal
a2083deda0 Allow WLC access to build_bootimage property
Created new domain for workloadclassifier service
and added sepolicy rule for it.

Change-Id: Ic07ba81d2172579e77db4a9dca2417e64c284a00
2021-06-24 12:07:45 -07:00
qctecmdr
fbe4b37b7f Merge "sepolicy: Enable wfdservice as 32 & 64-bit executable" 2021-06-24 00:12:13 -07:00
Kakarla Uday Kanth Reddy
f79da563f4 Update uim_remote service/client under qtlephony domain
Update uim_remote service/client under qtlephony domain

Change-Id: I973363431ad7ce3a0120d101c5992b18a71b94f7
2021-06-23 23:37:35 -07:00
phaneendra Reddy
ee58e3684f Sepolicy: Added SEpolicy for hal_perf attribute
Added fm_app rule to hal_perf attribute
as avc denial issue is seen with fm app.

CRs-Fixed: 2946175
Change-Id: Ife41800f194c4f754062e5301368f31ef1d87d8f
2021-06-21 00:03:56 -07:00
Manoj Basapathi
dc41715794 sepolicy : add attributes to data HALs
-Update sepolicy attributes to data factory,
cacert and iwlan service HALs.

CRs-Fixed: 2971946
Change-Id: Ifc13d8d5329e6f3de6c88d1f519039b467c72cb2
2021-06-15 17:26:08 +05:30
Mahesh Raja Bhogineni
ed63f3aab9 sepolicy: Enable wfdservice as 32 & 64-bit executable
Change-Id: I4509a4a619e555f5f78b7c2996baed8f4a899bd4
2021-06-07 17:20:27 +05:30
Taiyab Haque
639c212528 QESDK: SELinux policy for QESDK
SELinux rule for QESDK
CRs-Fixed: 2933136

Change-Id: I3754a9e201b780d7f3628e996578b90d10caa5b1
2021-06-02 23:27:28 +05:30
appadura
6f7bb5ada1 qvirtmgr: Define selinux qcrosvm type & policies
Change-Id: I26a0f48fa7e9da2ab67728a75651ab2a4e53310b
2021-05-31 17:15:39 -07:00
Sanjeev Mittal
e1a5a4b3cb Initial changes for mstat app
Change-Id: I0881a937374f5833e51b92f725a1547c9957fcbb
2021-05-24 14:17:49 -07:00
Manoj Basapathi
26db04a735 sepolicy: Add tcmd socket connect rules to system_app.
-Allow access to system_app by tcmd socket connect rules.

CRs-Fixed: 2943085
Change-Id: I62dc08dd3fe27476c4d06d7c099ff82558de8ad9
2021-05-11 21:51:27 -07:00
Vidyakumar Athota
9c76b3e95f sepolicy: add hal_audio_client typeattribute in voiceui_app
Add hal_audio_client attribute in voiceui_app instead
of hal_client_domain to fix compilation errors.

Change-Id: Ia475e9703245d60efa911f9d8bb36cca420b3466
2021-05-08 09:39:25 +05:30
Aditya Bavanari
28ad0d9ac1 sepolicy: Create new domain for Voice UI App
Create a new domain for Voice UI App to access ListenSoundModel
HIDL interface APIs.

Change-Id: Id4f06b96676beea245cce809b33002048554bf3f
2021-05-05 07:58:11 -07:00
qctecmdr
405c3610a7 Merge "sepolicy: fix avc denial of system_data_file search" 2021-05-05 01:33:43 -07:00
Manoj Basapathi
c33554357d sepolicy: fix avc denial of system_data_file search
add rule to fix avc denial of system_data_file search.

CRs-Fixed: 2938005
Change-Id: I42f30400bef6d924f1a49ea7ec529ab63f281194
2021-05-05 12:59:32 +05:30
Sauvik Saha
946bbcd057 sepolicy: ims: Add hal_ims_factory attributes
Add hal_ims_factory server and client attributes

Change-Id: I54b118c55f296f232330d6af35965f54787a539f
2021-05-04 11:08:59 +05:30
Mulugeta Engdaw
e0032bd9cf QESD: add attributes for qesd hal
Change-Id: I45c3f1ff8a51f6ab28cfeddbbdeb227fba97ebd2
2021-04-26 14:53:08 -07:00
qctecmdr
880866b726 Merge "SE policy change for IQtiRadio Stable AIDL" 2021-04-21 12:24:03 -07:00
Avinash Nalluri
f96b6db49a SE policy change for IQtiRadio Stable AIDL
Change-Id: I9ba0c6e64df3e58ea772797d6a3f819823b128aa
CRs-Fixed: 2925532
2021-04-16 10:22:25 -07:00
Jaihind Yadav
56367052ad moving qti-test-script to private dir
Change-Id: I28c46c706b137ee63bc4e87b9f47b62d63e9aa00
2021-04-15 12:57:47 -07:00
Manoj Basapathi
292ea20060 sepolicy: enable tcmd
add socket connect rules for tcmd.

we can enable and disable tcmd feature by setting
persist.vendor.tcmd.feature to 1 and 0.

Change-Id: Ia298e37884d2a3d4626550df1a64dff0e53d14f5
2021-04-12 23:08:58 +05:30
Shawn Shin
aab05e87df sepolicy:qcc: allow IPerf
avc:  denied  { find } for interface=vendor.qti.hardware.perf::IPerf
sid=u:r:vendor_qcc_netstat_app:s0:c202,c256,c512,c768 pid=3430
scontext=u:r:vendor_qcc_netstat_app:s0:c202,c256,c512,c768
tcontext=u:object_r:vendor_hal_perf_hwservice:s0 tclass=hwservice_manager permissive=0

avc: denied { search } for comm="omm.qti.qcclmtp" name="0" dev="dm-10" ino=504
scontext=u:r:vendor_qcc_lmtp_app:s0
tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0

avc: denied { search } for comm="omm.qti.qcclmtp" name="0" dev="dm-10" ino=500
scontext=u:r:vendor_qcc_lmtp_app:s0
tcontext=u:object_r:user_profile_root_file:s0:c512,c768 tclass=dir permissive=0

Change-Id: I335aebb35025ae0f3533c4f93d34cfb3dd381783
2021-04-05 13:22:19 -07:00
qctecmdr
99f75a3fe8 Merge "sepolicy: Add netflix custom property" 2021-04-04 23:24:17 -07:00
Eric Chang
b97a114d2f sepolicy: Allow tethering service
Change-Id: I84942de1e2a5ad92e2dcc006a00322a1e96f649b
2021-04-02 13:10:05 -07:00
qctecmdr
25e8cbe2a1 Merge "moving qti-testscript domain out of debug macro" 2021-04-02 07:26:08 -07:00
Shrikara B
844b45d114 sepolicy: Add netflix custom property
Add netflix custom property in vendor_exported_system_prop.
This property is set during vendor_init and used by
Netflix app to whitelist the targets

Change-Id: I9be42258cbbb4a7452569457539e41f2007ae4ae
2021-04-01 06:19:39 -07:00
qctecmdr
346905e2c5 Merge "using SYSTEM_EXT_<PUBLIC/PRIVATE>_SEPOLICY_DIRS variable" 2021-03-30 01:58:11 -07:00
Jaihind Yadav
1dd4917670 using SYSTEM_EXT_<PUBLIC/PRIVATE>_SEPOLICY_DIRS variable
BOARD_PLAT_<PUBLIC/PRIVATE>SEPOLICY_DIR is going to be deprecated
so using new flag.

Change-Id: Ic883ecad5fe08e329f6dcaa5ec3eec9cefa82528
2021-03-26 18:15:30 +05:30
Jaihind Yadav
5af336c1ea moving qti-testscript domain out of debug macro
Change-Id: I2dc2f404ab17bb78d0319411259c9234cf43cb03
2021-03-22 16:53:00 +05:30
Phani Deepak Parasuramuni
6d013d5ae0 sepolicy:qcc: Add sepolicy for NetworkStat collector app
Change-Id: I7e5beac6db1f25784f7aac0d9ec56f14c2b44726
2021-03-18 06:35:22 -07:00
qctecmdr
2e9a6f20c5 Merge "qcc: qccsyshal ver 1.1" 2021-03-17 13:31:21 -07:00
Sukanya Rajkhowa
5e99b7657f IMS Stable AIDL: SE policy change.
Change-Id: Ida7c9b9ef4bd33e705935aa18e4ac9a720e71c47
CRs-Fixed: 2894810
2021-03-16 23:28:36 -07:00
Shawn Shin
29f24d8bb4 qcc: qccsyshal ver 1.1
to add version 1.1

Change-Id: I381465350dd670e9a61e85c627f1e05949a55262
2021-03-16 10:35:41 -07:00
Shawn Shin
7597585280 sepolicy: fix avc denial of system_data_file
fix avc denials of system_data_file and IPerf

avc: denied { search } for comm="alcomm.qti.qdma" name="0" dev="dm-10" ino=496
scontext=u:r:vendor_qcc_app:s0 tcontext=u:object_r:system_data_file:s0:c512,c768
 tclass=dir permissive=0
avc: denied { find } for interface=vendor.qti.hardware.perf::IPerf
sid=u:r:vendor_qcc_lmtp_app:s0 pid=6078 scontext=u:r:vendor_qcc_lmtp_app:s0
 tcontext=u:object_r:vendor_hal_perf_hwservice:s0 tclass=hwservice_manager
 permissive=0

Change-Id: I6a53c353d4429fa8b6d05b5cd411b5efa8c0cc8c
2021-03-12 14:10:24 -08:00
qctecmdr
068e70349f Merge "Add LocAidlGnss service in hal_gnss_service domain" 2021-03-09 19:09:37 -08:00
Manoj Basapathi
1e4e9d7283 sepolicy : tcmd system sepolicy rules
-DPM system module movement to vendor
-DPM native module which was in system module moved it to vendor
and redesigned DPM code to meet the backward compatibility.
-dpmservice HAL is introduced to communicate between system
dpmserviceapp and vendor.dpmd module.
-DPM tcmd module is introduced in system partition to handle tcm call
back events from vendor.dpmd
-"persist.vendor.dpm.vndr.feature" is used to control vendor.dpmd
feature
-update sepolicy rules for tcmd system daemon.

CRs-Fixed: 2887227
Change-Id: I149fcb6bdda4cce689a9371aebe6c851e2971dc7
2021-03-09 03:15:47 -08:00
haohuang
bb50ca6deb Add LocAidlGnss service in hal_gnss_service domain
Add LocAidlGnss in hal_gnss_service domain to allow
LocAidlGnss to add AIDL services in ServiceManager &
allow LocAidl clients to find & bind LocAidlGnss services.

Change-Id: I08810af32d6bf195005e2fdb44a4c59e4cf2157a
CRs-Fixed: 2871416
2021-03-09 13:57:20 +08:00
qctecmdr
abc32f5d7e Merge "Telephony: Add below modules to vendor_qtelephony domain" 2021-03-08 10:33:46 -08:00
sumishar
9c23e94083 Permission to access binderfs for binder info
Change-Id: If386da636f084c2c67ee6323300aae0c2ac75bc5
2021-03-04 16:29:11 +05:30
Sandeep Gutta
492733a79e Telephony: Add below modules to vendor_qtelephony domain
Add below modules to vendor_qtelephony domain to be able
to access radio HIDL interfaces

 -uimgbaservice
 -remotesimlockservice
 -DeviceStatisticsService

Change-Id: Ie8a7e87fa70f0a4757d8a5aebb5fa26c217b0554
CRs-Fixed: 2887273
2021-03-01 13:46:21 +05:30
qctecmdr
7d5102b4a9 Merge "Revert "Add domain and selinux policy for sxrservice"" 2021-02-24 12:51:27 -08:00
Biswajit Paul
37178d6756 Revert "Add domain and selinux policy for sxrservice"
This reverts commit c4f145a3bf.

Change-Id: Ic256a6f30ee1b7d470486ac6cd22938bc7591890
2021-02-24 12:27:34 -08:00
qctecmdr
15d82e8cfc Merge "sepolicy: Add sepolicy for IDisplayConfig AIDL" 2021-02-17 13:25:40 -08:00
Aditya Raut
c4f145a3bf Add domain and selinux policy for sxrservice
Change-Id: Id235ebd7f36f147d2ba485fd9f72326330db2dfe
2021-02-17 00:19:51 -08:00
Rheygine Medel
aefe85c35d sepolicy: Add sepolicy for IDisplayConfig AIDL
This change adds the sepolicy for IDisplayConfig AIDL that will
allow the service to run.

Change-Id: I3409a9dc846fce40f634c29f46015c80bbb27638
CRs-Fixed: 2872254
2021-02-15 13:46:26 -08:00
jkalsi
14def69239 sepolicy qcc : Add system dir search permissions
Change-Id: Ic953620036199ef441978f57a9411c4460c8bc0a
2021-02-14 23:38:32 -08:00
Malathi Gottam
1758e1a7c4 sepolicy: add new vendor defined media system property
New media property is added to be accessed for target based
codec xml selection.

Change-Id: If321b72a22bb9ec0fc76600b15789dbca6f7db30
2021-02-03 20:06:16 +05:30
jkalsi
bbfafaa878 sepolicy : add vendor_hal_perf for qcc_lmtp_app
system side changes

Change-Id: I7ed72217e2edd20aae06f07382eeb77c53ed8962
2021-02-01 01:46:25 -08:00
Malathi Gottam
8f6a5349d7 sepolicy: make vendor parser property public
Vendor parser property which is extended core prop is made public.

Change-Id: Id7703007a156f8e912bc531e6e1246386aab09cd
2021-01-24 12:49:29 +05:30
qctecmdr
e855b1f916 Merge "sepolicy: Add properties for powermodule HAL" 2021-01-21 21:30:03 -08:00
Sridhar Kasukurthi
b4470283a6 sepolicy change for ExtTelephonyService
Change-Id: I9ccf9dbd316d23540523a981c13afb78e3b85e73
CRs-Fixed: 2831956
2021-01-21 03:52:56 -08:00
Vini Vennapusa
7a08f6e490 sepolicy: Add properties for powermodule HAL
Added properties/attributes for powermodule HAL.

Change-Id: I75b7c4d5e4a5fb060ac222d403e258ce451bdc20
2021-01-15 04:37:53 -08:00
Varun Arora
33ee3e9a67 IDemuraFileFinder sepolicy attributes
Add attributes for Demura HAL

Change-Id: I58e0f5d273e0c9c51200850edd7ae668e0937567
2021-01-14 15:27:31 -08:00
Jaihind Yadav
fdfc71f612 backporting the changes.
some of the changes were merged in the comp while merging
backward comptibility changes  so we are backporting it.
we are also removing unwanted types/attr from system_ext_pub_versioned.cil.

Change-Id: I131d073510c31af4b90b81eb154ad5529e822a2a
2021-01-04 03:42:55 -08:00
Malathi Gottam
9c45ef48d5 sepolicy: make vendor parser property public
Vendor parser property which is extended core prop is made public.

Change-Id: I3d1d34c4a9174d7f7231483fe3dfae356bb71708
2020-12-31 20:31:31 +05:30
Jaihind Yadav
7d42dff1e4 moving changes from qva to generic
1- as system side vendor customization can go to product/system_ext
partition so i think there is no need to keep qva so moving the
changes from qva to generic.

2- adding prebuilts dir for system_ext and product.

Change-Id: I5164a313f7c784e0948ab933dfa6a9581a94b863
2020-12-24 11:02:04 +05:30
Yingjie Wang
ab7c53c6ab Declare sepolicy rule for XT setup apk
com.qualcomm.location.XT.setup pkg share same
domain with com.qualcomm.location.XT

Change-Id: Ie42084ab9db240d3bccb8853c6bf3e40ebc77024
CRs-fixed: 2839220
2020-12-16 10:51:53 +08:00
qctecmdr
74a91155d6 Merge "Compilation FIx" 2020-12-02 19:32:17 -08:00
Soumil Shah
550bf499cc Compilation FIx
Change-Id: I275c2071168889b3ef8b06420ddffb116eb81147
2020-12-02 17:43:07 -08:00
qctecmdr
14dbb1123c Merge "sepolicy: Add vendor limits hal attributes" 2020-11-24 09:20:03 -08:00
Manaf Meethalavalappu Pallikunhi
47f5af3b4a sepolicy: Add vendor limits hal attributes
Change-Id: I19a50ae280f57b844c044b2161e64abc9d1de655
2020-11-24 07:19:29 -08:00
qctecmdr
16278000cc Merge "making system property type some of extended core property." 2020-11-24 07:03:38 -08:00
Jaihind Yadav
fdb5938c0c making system/product restricted prop.
making system/product restricted prop all the extendeded core prop defined in public.

Change-Id: Ic7374ee3ed141ce98f16a8b7fc29d8fedcd49149
2020-11-24 16:38:32 +05:30
Jaihind Yadav
26d3319ec0 making system property type some of extended core property.
Change-Id: Ie5aa4e268ac25ec43600347cdac67098f085b529
2020-11-23 16:11:43 +05:30
Siddeswar Aluganti
f3dcc6a9f1 Fix backward compatibility issue.
Change-Id: Ie889dc1ad25da6e0a1ff812ee3dd793bd2363c93
2020-11-12 13:04:56 -08:00
Wileen Chiu
2824781c25 Add QtiTelephonyService to vendor_qtelephony domain
- QtiTelephonyService is moved from sharing phone
  process uid and needs to be moved into vendor_qtelephony

Change-Id: Ib7b341707daca8deadd2e5e634d4080732f3834f
CRs-Fixed: 2809413
2020-10-30 11:29:42 -07:00
Biswajit Paul
9926eac1fd Add compatibility with previous Android versions.
This change adds compatibility cil files for the previous android
version.

Change-Id: I4e40586df87de256d991d10c937c53f92cc55b44
2020-10-28 18:16:59 -07:00
Jun Wang
a447e205ce sepolicy: Add more property rules for scroll optimization feature
Allow apps to read the properties of scroll optimization feature.

Change-Id: Icd0526c1a905ff935e6d1828fd8a38644525380f
2020-09-16 02:19:51 -07:00
Sudarshan Rajagopalan
4be1205337 sepolicy: add attributes for memory pasrmanager hal
Add sepolicy attributes for memory pasrmanager hal.

Change-Id: I28d22f3ef8a456bcb7eed12132b6d771d80e223a
2020-09-14 17:14:11 -07:00
qctecmdr
a860e9cd9c Merge "Remove network stack sepolicy rules" 2020-09-14 05:03:32 -07:00
Manoj Basapathi
5b88227c23 Remove network stack sepolicy rules
-Move the netork stack policy rules to vendor partition.

CRs-Fixed: 2773249
Change-Id: I11447fbf84f78acd04f3eb582a47bc8ea3c0e864
2020-09-10 00:09:08 +05:30
kranthi
38ae21ce3a Adding new gfx developer tools service
Adding new gfx developer tools service (qdtservice).

CRs-Fixed: 2772466
Change-Id: Ie534a866705c2870cf7be3afdfb39f022f85ed56
2020-09-08 22:51:00 +05:30
qctecmdr
30f2d80803 Merge "sepolicy: Add sepolicy changes for wifimyftm serv" 2020-09-03 23:48:45 -07:00
qctecmdr
b14244883d Merge "sepolicy: move smcinvoke label from qssi to vendor for gsi" 2020-09-03 16:57:13 -07:00
Subramanian Srinivasan
82a18202e1 Add sepolicy for qvr controller socket
Add sepolicy for qvr controller socket

Change-Id: I8294eda51aab017f3cc9dfbda8a60c131b406f34
2020-09-01 10:51:09 -07:00
Shrikara B
b0de216fc7 sepolicy: Allow mediaserver to read video sys property
Allow mediaserver to read vendor_sys_video_prop
property.

Change-Id: Ibc1289135a244a037844a5105418a5123c1fc928
2020-08-31 02:39:35 -07:00
qctecmdr
a0dde8b904 Merge "Add beluga properties" 2020-08-28 14:26:56 -07:00
Mohammad Asaad Akram
30697a6057 sepolicy: Add sepolicy changes for wifimyftm serv
Change-Id: I6ad5785e5103bac3bc17f97bd979c9c8110319b8
CRs-Fixed: 2749546
2020-08-25 12:46:23 +05:30
Jade Xu
9171af72ab sepolicy: move smcinvoke label from qssi to vendor for gsi
Change-Id: I6373a573c0d5c3412524177ba59ec02561c5d66b
2020-08-21 11:23:17 -07:00
Li Sun
7337da66d7 sepolicy: add qconfig sepolicy for platform app
Add sepolicy to support platform app to
access qconfigservice.

Change-Id: Ic191343ea54771441b4efa25849e1c5ab68d1027
2020-08-18 19:38:07 -07:00
Ashwani Jha
97c9c90632 Add sepolicy for qvr controller socket
Change-Id: I80b08cf41605f5424309b0dc0e3616be9bf941b3
2020-08-17 14:03:52 -07:00
jkalsi
b07c0e3895 QCC: Sepolicy changes for LMTP Collector
Change-Id: I337a58f0be31de296010634437c1266ac9ecb119
2020-08-10 20:38:26 -07:00
Rajavenu Kyatham
532ce495a9 sepolicy: add sepolicy for new added display prop.
- allow the prop settable and gettable.

Change-Id: If4e29c1a361197aedf30e0dfae47b19d2c81a5d6
CRs-Fixed: 2732534
2020-08-06 03:02:15 -07:00
Sungwook Jung
cffd381da8 Add beluga properties
CRs-Fixed: 2746958
Change-Id: Ia428010ae06200e0a64ddedf32a36ea051d98a45
2020-08-03 12:57:08 -07:00
qctecmdr
a43d8169bc Merge "ims: Adding diag permissions to telephony" 2020-07-29 06:20:08 -07:00
qctecmdr
0712e62cd2 Merge "Correct labeling of smcinvoke dev node to tee device." 2020-07-24 08:21:48 -07:00
Robert Nance
89607c57ef Correct labeling of smcinvoke dev node to tee device.
Change-Id: I0786701b1eb59837a9beca22a12cfa8ccf4096c7
2020-07-23 10:08:16 -07:00
Sauvik Saha
58381329b1 ims: Adding diag permissions to telephony
* Adding diag permissions for telephony

Change-Id: I8e6cb41f06f060eeb38890c5f943cb3a29e93744
2020-07-22 11:40:19 +05:30
Manoj Basapathi
508af1a757 sepolicy: add rule to stop dpmd daemon.
-To enable/disable dpmd daemon with persit
property,added self ctrl rule to stop dpmd daemon.

Change-Id: I4933a3cfe96006593601e1da9309ed973eed5be8
2020-07-20 23:00:54 +05:30
Jaihind Yadav
7a12159cc2 moving attributes from vendor to system_ext.
Change-Id: Ife18fca781159959f3b6725660884a4df0c0ed6e
2020-07-03 08:37:58 -07:00
qctecmdr
fc8f3cb6e8 Merge "sepolicy: Add sepolicy changes for eID services" 2020-06-29 21:51:56 -07:00
David Ng
b4b1deebb4 Map /storage/emulated as media_rw_data_file
Files inside /storage/emulated are labeled as media_rw
at runtime - but the policy is sdcard_file - match them.

Change-Id: Ie9d8890f0bf3bbcc84854f988aad8465d9c7cabc
2020-06-26 15:07:49 -07:00
Rohit Soneta
2fd3cffbd8 sepolicy: Fix system helper HAL issue
Change-Id: I8c518f6320f8674463ce5d7989f5f8be37c57978
2020-06-24 15:35:22 +05:30
ziqichen
7dc3de7eef sepolicy: Add sepolicy changes for eID services
Add sepolicy changes for eID services

Change-Id: I1e3bcf6f427b293706be8900fd3b3f9d7876e7fb
2020-06-23 12:00:58 +08:00
qctecmdr
fd3a147fe5 Merge "sepolicy: allow zygote to get target sku version" 2020-06-19 06:23:36 -07:00
qctecmdr
b32ca80c52 Merge "sepolicy change for vendor_qtelephony domain" 2020-06-19 05:23:32 -07:00
Sridhar Kasukurthi
b1c710adb4 sepolicy change for vendor_qtelephony domain
-All the apps sharing vendor_qtelephony domain are
 moved to system_ext partition. Move all the policies
 as well to system component inorder to set right
 dependencies to ota.

Change-Id: I3601930c9a8f644c609591b72a46d29514e0d134
CRs-Fixed: 2709200
2020-06-19 11:58:21 +05:30
qctecmdr
4ecf00989c Merge "sepolicy: add property rule for scroll optimization feature" 2020-06-18 18:03:54 -07:00
Malathi Gottam
d2f1e102ef sepolicy: allow zygote to get target sku version
Add permission for zygote to get target sku version

Change-Id: Ide70b4c095e15f6540a07918b8b7413c286fd977
2020-06-18 06:04:05 -07:00
Mohamed Moussa
dbf7e65bfd sepolicy: Move qspmsvc to system_ext partition
Change-Id: Ic4c4c3de211ac18e33dcf5ffdb90140d86bce82c
2020-06-16 15:29:25 -07:00
Jun Wang
9eaed3d140 sepolicy: add property rule for scroll optimization feature
Allow apps to read the property to determine whether the scroll
optimization feature is enabled or not.

Change-Id: I7ffee73bd4de0283cdd67902f90d49122eb2fcaa
2020-06-15 23:19:31 -07:00
Manoj Basapathi
49996a2d12 dpmd : remove /product file context for dpmd daemon
CRs-Fixed: 2626833
Change-Id: I1380984e5e78273fecaba549c864d2bae8438355
2020-06-15 11:40:22 +05:30
qctecmdr
e56499663e Merge "Sepolicy: allow priv-app find soundtrigger_middleware_serivce" 2020-06-01 00:20:31 -07:00
qctecmdr
4bb7fc2489 Merge "sepolicy: Update qvrservice path" 2020-05-31 23:15:11 -07:00
juwei
48a017c9cd Sepolicy: allow priv-app find soundtrigger_middleware_serivce
As QVA(priv-app) needs to acess soundtrigger_middleware_service
to enable voice activation feature, add rule to allow priv-app
find the service.

Change-Id: I09971bb3f7ec7a3548c81ef1bad340d141a0d0cb
2020-05-29 21:44:17 +08:00
qctecmdr
06a451e792 Merge "sepolicy:qcc:add vendor_hal_perf domain" 2020-05-25 21:24:40 -07:00
Jaihind Yadav
1f7641cb96 modifying boarconfig.mk to pick system side sepolicy.
removing vendor sepolicy from sepolicy this project as
it is moved to sepolicy_vndr project.

Change-Id: I03f185b2ababf068ff337a7873acec2fe1a8f069
2020-05-23 22:38:57 -07:00
qctecmdr
41eda38a7c Merge "sepolicy policy change face3d" 2020-05-23 19:47:59 -07:00
qctecmdr
26862522a4 Merge "sepolicy: Allow qti-testscripts to be killed by lmkd" 2020-05-23 19:47:59 -07:00
Shawn Shin
f329229629 sepolicy:qcc:add vendor_hal_perf domain
system side changes

Change-Id: I332ce5501e0aa1d52d1c7b7474e54608a7bd4502
2020-05-22 13:11:03 -07:00
Karthik Nagarajan
24db8cf2f1 sepolicy policy change face3d
Add face3d hal permission

Change-Id: I9aa3efa2c94a278aeea69f98d4eed065bdafbcb4
2020-05-22 00:01:40 -07:00
Sai Manobhiram
968533a505 Rename the hal_perf_default to vendor_hal_perf_default.
Change-Id: Ibf9c803ab6cab97f53dfa3cecc65cea58ba8220d
2020-05-14 12:11:29 +05:30
Linux Build Service Account
e714169d35 Merge "bengal: Adding Kill capability to perf hal service." into sepolicy.lnx.6.0 2020-05-13 23:09:25 -07:00
Linux Build Service Account
5bfd49e2ab Merge "sepolicy: adding dontaudit for vendor modprobe." into sepolicy.lnx.6.0 2020-05-13 00:21:14 -07:00
Linux Build Service Account
47d0180911 Merge "sepolicy: adding dontaudit for init_shell" into sepolicy.lnx.6.0 2020-05-13 00:21:12 -07:00
Linux Build Service Account
ac12b4410a Merge "sepolicy: Update legacy se linux rules for ims application" into sepolicy.lnx.6.0 2020-05-12 22:04:29 -07:00
qctecmdr
4f7de76b6d Merge "sepolicy: allow sensors hal to read adsrpc properties" 2020-05-12 12:37:27 -07:00
qctecmdr
1ac3fa3433 Merge "sepolicy: adding getattr perm for init." 2020-05-12 09:41:36 -07:00
qctecmdr
4280ba1faf Merge "sepolicy: [AISW-7895] Allow gralloc for hardware buffer" 2020-05-11 22:25:47 -07:00
Sai Manobhiram
4bbd1bb2b9 bengal: Adding Kill capability to perf hal service.
Adding permission to kill only the app domain from vendor.
Change-Id: Idb681241188d2f0220e17db9b8f6a2e98fea0766
2020-05-11 09:45:47 -07:00
qctecmdr
c8a61ca0f7 Merge "sepolicy: Changes to allow kill capability" 2020-05-10 03:27:41 -07:00
Jun-Hyung Kwon
b41ca6dfa7 sepolicy: allow sensors hal to read adsrpc properties
Change-Id: I6956b7d61339be4665a8d2af47b3c0ba2c88793e
2020-05-07 16:12:45 -07:00
Shishir Singh
7029593aa7 sepolicy: Changes to allow kill capability
-- Fix for netmgrd kill permission denial.

Change-Id: I4360fe357f9ff22ce2a690fcf613a0dba2bf26ec
2020-05-06 02:42:59 -07:00
Santosh Mardi
2a9b25cad4 sepolicy: add support for separate dcvs script
From android R version perf events need sepolicy permission,
move memlat related commands to separate new script as they
result in accessing perf events in kernel.

And add support in sepolicy for new script to give permission
for perf events.

Change-Id: I726bdecebec1a87656d2ef1c63198b1c5d0099f2
2020-05-06 13:20:24 +05:30
Muhammed Siju
b6640811e4 sepolicy: Update legacy se linux rules for ims application
org.codeaurora.ims is not running as phone uid now.
Update se linux rules accordingly for legacy targets.

Change-Id: I911f1c0bd890727752916b127f7151bf58fa2414
CRs-Fixed: 2675934
2020-05-05 12:35:34 +05:30
Patrick Daly
06518abbdc sepolicy: Allow qti-testscripts to be killed by lmkd
lmkd kills tasks with oom_score_adj >= 0 when the system is under memory
pressure. Enhancements have been added to lmkd to support this behavior
for processes started from shell as well.

Change-Id: Ia28c3373d8b755f911337bb849262e5b654d5041
2020-05-04 05:08:34 -07:00
qctecmdr
91dc859023 Merge "sepolicy: permit init_shell to update read_ahead_kb" 2020-05-03 22:35:41 -07:00
qctecmdr
95f1cbe94b Merge "sepolicy: Add sepolicy rules for wireless and cp_slave" 2020-05-03 06:43:36 -07:00
qctecmdr
e9ebdf8b94 Merge "sepolicy: add nlmsg_readpriv capability to ipacm" 2020-05-03 03:54:30 -07:00
qctecmdr
3d0f5e514c Merge "sepolicy: location_app_test denial Android R" 2020-05-03 00:00:30 -07:00
Divyanand Rangu
9743eae326 sepolicy: permit init_shell to update read_ahead_kb
allow init_shell to have write permission on
‘mmc_host’ node to have ‘read_ahead_kb’ values
set from post_boot for bengal.

Change-Id: If6f7dc2cc07fcdaad33900989ea204d96a2be3e9
2020-05-02 05:07:31 -07:00
Kavya Nunna
359f034ee6 sepolicy: Add sepolicy rules for wireless and cp_slave
Add sepolicy rules for wireless and cp_slave to give access to
applications like healthd, fastbootd.

Change-Id: I697d99b7e43123aca8d05606d943f2620e9f719b
Signed-off-by: Kavya Nunna <knunna@codeaurora.org>
2020-04-30 21:08:58 -07:00
qctecmdr
556397775e Merge "vendor: sepolicy: SELinux rules for IAR" 2020-04-30 04:23:04 -07:00
Linux Build Service Account
d457bf92af Merge "sepolicy: removed regexp for ssr nodes from common file" into sepolicy.lnx.6.0 2020-04-30 01:40:51 -07:00
Chaitanya Pratapa
030abbf49b sepolicy: add nlmsg_readpriv capability to ipacm
IPACM needs to get RTM_NEWLINK events to process
link up/link down events for peripherals that need IPA
offload.

Change-Id: I56cb7971d221e56169b5541aaad8b4edb2ad4348
2020-04-29 16:13:41 -07:00
qctecmdr
16def7d948 Merge "Add vendor cta app domain" 2020-04-29 04:57:44 -07:00
qctecmdr
b02281170b Merge "Define km41 sepolicy rules" 2020-04-29 04:57:44 -07:00
qctecmdr
83b1520059 Merge "sepolicy :Add missing super and vbmeta_system to file_contexts" 2020-04-29 01:35:09 -07:00
qctecmdr
5cf43f9729 Merge "sepolicy: add sysfs_net related path entries" 2020-04-29 01:35:09 -07:00
qctecmdr
cbc4badb04 Merge "device: qcom: sepolicy: update seccam policy" 2020-04-28 21:50:50 -07:00
qctecmdr
8f2453a8c5 Merge "sepolicy:Allow PeripheralManager to seach for vendor_debugfs_ipc dir" 2020-04-28 21:50:50 -07:00
Barani Muthukumaran
1a439c7e88 Define km41 sepolicy rules
Change-Id: Ia8938bc1cfb58eb88573d944cfd81867d26845f4
2020-04-28 21:26:41 -07:00
Pavan Kumar M
b478422866 sepolicy: add sysfs_net related path entries
Change-Id: I93d461b653a90f59820c84606538d991581c4cfe
2020-04-28 02:13:21 -07:00
qctecmdr
5e20c878ba Merge "sepolicy: Correct the wild-card expression of ufs-bsg devices" 2020-04-28 01:18:24 -07:00
qctecmdr
3fc4961539 Merge "sepolicy: Remove labels for usbpd and power_supply properties" 2020-04-28 01:18:24 -07:00
Nilesh Gharde
9123904df9 sepolicy: location_app_test denial Android R
Change-Id: Id9d6b816dee9656f392876599ec07192aa0fa7e5
CRs-fixed: 2673278
2020-04-28 13:05:53 +05:30
Prasanta Kumar Sahu
7e111f1a5c sepolicy:Allow PeripheralManager to seach for vendor_debugfs_ipc dir
Fix for : avc: denied { search } for comm="Binder:935_2" name=
"ipc_logging" dev="debugfs" ino=1051 scontext=u:r:vendor_per_mgr:s0
 tcontext=u:object_r:vendor_debugfs_ipc:s0 tclass=dir permissive=0

Change-Id: Ia3defd1129a03596c3f893b6c89414a1aad1091c
2020-04-28 00:32:40 -07:00
Prasanta Kumar Sahu
f97da9bd02 sepolicy :Add missing super and vbmeta_system to file_contexts
-Label super partition as super_block_device.
-Label vbmeta_system as vendor_custom_ab_block_device

Change-Id: Ib0aab86f68325642c6f3fa9480f6733c2a9fff1d
2020-04-28 00:26:51 -07:00
Jaihind Yadav
1d5ae3ed52 sepolicy: adding dontaudit for vendor modprobe.
Change-Id: I01d08c1b7cc3bbc4115dac0a4d13559a8a47c9ac
2020-04-28 12:11:50 +05:30
Jaihind Yadav
f81e872b01 sepolicy: adding dontaudit for init_shell
Change-Id: Ia91078502b448221ad803674a003378e1f7a846c
2020-04-28 12:09:04 +05:30
Linux Build Service Account
4b06a66dd7 Merge "Allowing system process to read gpu model" into sepolicy.lnx.6.0 2020-04-27 23:33:12 -07:00
Jaihind Yadav
a5d7317049 sepolicy: adding getattr perm for init.
Change-Id: I4b7295066031aa838139dda203fec019a11386dd
2020-04-27 21:03:43 +05:30
kranthi
a715cbecb7 Allowing system process to read gpu model
Addressing the following denials :
type=1400 audit(0.0:95): avc: denied { read }for name="gpu_model"
dev="sysfs" ino=80653 scontext=u:r:platform_app:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0
type=1400 audit(0.0:59): avc: denied { read }for name="gpu_model"
dev="sysfs" ino=80653 scontext=u:r:hal_graphics_allocator_default:s0
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0 tclass=file permissive=0
type=1400 audit(906.783:162): avc: denied { read }for comm="surfaceflinger"
name="gpu_model" dev="sysfs" ino=61205 scontext=u:r:surfaceflinger:s0
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0 tclass=file permissive=0
type=1400 audit(0.0:345): avc: denied { read } for name="gpu_model"
dev="sysfs" ino=80685 scontext=u:r:mediacodec:s0
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0
type=1400 audit(0.0:185): avc: denied { read } for name="gpu_model"
dev="sysfs" ino=80685 scontext=u:r:untrusted_app_27:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0
type=1400 audit(0.0:185): avc: denied { read } for name="gpu_model"
dev="sysfs" ino=80685 scontext=u:r:untrusted_app_29:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0

Change-Id: Icd52def059afed9114f0a5a868babc849086dd6f
2020-04-27 17:40:45 +05:30
qctecmdr
3f9249c5d3 Merge "sepolicy: remove unused ims properties." 2020-04-27 03:45:45 -07:00
Amit Choudhari
0323f88ac9 device: qcom: sepolicy: update seccam policy
Change-Id: Ie70beb7bcc2b1546224b92d939ce21cf239fdc67
2020-04-26 23:03:50 -07:00
Ravi Kumar Siddojigari
47d7262aef sepolicy: removed regexp for ssr nodes from common file
regexp for ssr node (used for subsys ) are been moved to
target specfic file and is no longer needed .

Change-Id: I4df4ac51d3df81de5311a071374d489516814603
2020-04-26 21:57:18 -07:00
Can Guo
902a47d8dc sepolicy: Correct the wild-card expression of ufs-bsg devices
This change corrects the wild-card expression of /dev/ufs-bsg devices.

Change-Id: I5c978a5116ddc5726de2b7cbdbeae2af2dee88c2
2020-04-26 21:46:27 -07:00
Camus Wong
b130a28d3b sepolicy: [AISW-7895] Allow gralloc for hardware buffer
Add SE policy to allow neural network vendor driver to
allocate hardware buffer via Gralloc

Change-Id: Icf4a230df70d1adab987a929134572247b640ddf
2020-04-25 19:46:21 -04:00
Sahil Chandna
4cab791acf sepolicy: Remove labels for usbpd and power_supply properties
Remove the regular expression labels for usbpd and power_supply properties.
This helps in overall reduction in boot time.

Change-Id: Ica22cab57f1d0bb93315b74c6dee52a06f2c2855
2020-04-25 21:19:30 +05:30
qctecmdr
ef73255fb9 Merge "sepolicy: Add rules for vendor_dataservice_app" 2020-04-24 08:57:51 -07:00
Varun Arora
b2ecc38c2d Update hw recovery rules
Change-Id: Iedcacf65444ee5a4f2a3351645b240249fd4b0d9
2020-04-23 12:59:31 -07:00
Ayishwarya Narasimhan
7689d8b793 sepolicy: Add rules for vendor_dataservice_app
Change-Id: I614556e7f081894d8352278f11d1140916d7d5ad
2020-04-23 11:14:44 -07:00
qctecmdr
e94fb5a533 Merge "sepolicy: Add DPM socket connect rules to gmscore_app." 2020-04-23 03:20:30 -07:00
Manoj Basapathi
0f5e714d49 sepolicy: remove unused ims properties.
Change-Id: Ic569d2bd5ab601f83883c75ec50586280862a01d
2020-04-22 21:14:56 -07:00
Biswajit Paul
4384c7f6a4 Add vendor cta app domain
Add new domain for CTA app for testing

Change-Id: Ib6736e77f532a917089e970a609dd58174eb383d
2020-04-22 16:43:09 -07:00
Sathish Ambley
d42c84c1e4 sepolicy: Update qvrservice path
Change-Id: Ia72ebf19c2a1a75dc3fb118b8a67752361d1f90c
2020-04-22 15:13:46 -07:00
Rajshekar Eashwarappa
f479e5ffb0 Revert : Allow fastbootd to access power_supply, usb nodes.
This change allows fastbootd (for healthd) to access
the power_supply and usb nodes.
Revert of: Ib5c637b28dd65c6958778b02c3026c90b39fe713

Change-Id: I992165d490438f7ff7c73cb4b0e57442fdda8c02
2020-04-22 13:09:15 -07:00
Manoj Basapathi
efc42dfbcc sepolicy: Add DPM socket connect rules to gmscore_app.
-Allow access to gmscore_app by DPM socket connect rules.

Change-Id: I6850d1aa69f88d4a312a5fbd2e4152775d3ffa1d
2020-04-22 19:01:03 +05:30
qctecmdr
9419b1e8cf Merge "mdm-helper: Add rule for probing ramdump access path" 2020-04-22 04:38:29 -07:00
qctecmdr
a5a2c0f6e0 Merge "sepolicy: remove seemp rule from app.te" 2020-04-22 01:11:33 -07:00
qctecmdr
d3999eda8f Merge "QTI: Creation of UDP sockets throws avc denial after modem SSR" 2020-04-22 01:11:33 -07:00
qctecmdr
374e0a3352 Merge "sepolicy: add permissions to shsusrd to use qipcrtr" 2020-04-21 10:20:30 -07:00
qctecmdr
3cbeaf220f Merge "sepolicy: create domain and file context for shsusrd" 2020-04-21 06:09:53 -07:00
Nurit Lichtenstein
7c6e2b0eec vendor: sepolicy: SELinux rules for IAR
Add SELinux rules for IAR support. this mainly includes:
- Adding permissions to access spunvm partition.
- Granting spdaemon permissions to create IAR-DB files.

Change-Id: Ide6bc96d0bd4b4eb4e038c25cb60d4af5203ac3f
2020-04-21 11:19:22 +03:00
qctecmdr
b35317dabc Merge "sepolicy: allow netmgrd to access ipc logging" 2020-04-21 01:14:30 -07:00
Preeti Nagar
0d8ed0f597 sepolicy: remove seemp rule from app.te
seemp module is disabled, removing rule from
app.te file.

Change-Id: I39e96cf6431d2bfb512bfeb0b05c54883f823eb0
2020-04-20 23:14:48 -07:00
qctecmdr
042e6cb9e5 Merge "sepolicy: update bengal/genfs_contexts" 2020-04-20 13:56:20 -07:00
qctecmdr
b219390189 Merge "sepolicy: allow platform_app access to WLC Prop" 2020-04-20 09:30:29 -07:00
Subash Abhinov Kasiviswanathan
23e91506ec sepolicy: add permissions to shsusrd to use qipcrtr
Add shsusrd permission to use qipcrtr socket for qmi messaging.

Change-Id: If41fcc8cc94e211fdef8b30935a633c35546818b
2020-04-19 23:43:40 -06:00
Subash Abhinov Kasiviswanathan
6002f11d6d sepolicy: create domain and file context for shsusrd
Create a new domain for shsusrd and file contexts for the log file.
Also permissions to access shared memory in /proc/shs and to
auto start with init.

Change-Id: I236003b72162e32b0f587b067176127388ab4748
2020-04-19 23:43:00 -06:00
junj
ef433ed5d0 sepolicy: update bengal/genfs_contexts
update bengal/genfs_contexts config

Change-Id: I1453930c0fa41e65765c300d42662642615658cb
2020-04-19 03:35:46 +08:00
qctecmdr
375e6730cd Merge "sepolicy : inital sepolicy files for bengal config" 2020-04-18 04:49:12 -07:00
qctecmdr
1076527176 Merge "sepolicy:dontaudit gmscore_app" 2020-04-18 04:49:12 -07:00
qctecmdr
3fe361a0ac Merge "sepolicy: Fix avc denials for qspmhal" 2020-04-18 04:49:12 -07:00
qctecmdr
807026af59 Merge "sepolicy: move the FM sepolicy rules to qva" 2020-04-18 04:49:12 -07:00
qctecmdr
8d092761a8 Merge "sepolicy: Add rules for SystemHelper HAL" 2020-04-18 04:49:12 -07:00
qctecmdr
f436658286 Merge "sepolicy: Adding file_context for servicetracker 1.1" 2020-04-18 04:49:12 -07:00
Subash Abhinov Kasiviswanathan
8ea9ea39ef sepolicy: allow netmgrd to access ipc logging
Allows search of ipc logging directory so kernel can open
ipc logging files indirectly triggered from  netmgrd.

Change-Id: I263a4b251badd9e796a8cfc73b9de17915e7ddc6
2020-04-17 15:14:34 -07:00
Skylar Chang
67d3865ba7 QTI: Creation of UDP sockets throws avc denial after modem SSR
Sepolicy change to fix this denial

Change-Id: I53711c28813ce00b9fb59b072c88d1253cc9726f
2020-04-17 14:11:36 -07:00
himta ram
6b29bd1248 sepolicy: move the FM sepolicy rules to qva
FM App modules are built into system_ext.Hence moving
sepolicy rules to qva.

Change-Id: Iccde6fc49c695854f0ce9dfefb6f518a71d73161
CRs-Fixed: 2664694
2020-04-16 22:01:46 -07:00
Ravi Kumar Siddojigari
8bd081c817 sepolicy : inital sepolicy files for bengal config
Inital sepolicy for bengal config.

Change-Id: I976434d9a61e53316636e099723de1d61e284ebe
2020-04-15 23:01:02 -07:00
Gopal Krishna Shukla
f5d8a251d9 sepolicy: Adding file_context for servicetracker 1.1
Change-Id: I0bd02049410236fe4c273300298840780b63e04c
2020-04-16 08:00:13 +05:30
Mohamed Moussa
e6404386d8 sepolicy:dontaudit gmscore_app
This will silence AVC denials without allowing a permission by using dontaudit rules.

Change-Id: I222c696846a6a21452bd2ef7d3d283f9c6a85f51
2020-04-15 12:27:18 -07:00
Linux Build Service Account
adb5e88916 Merge "sepolicy: Add label for QTI vibrator HAL V1.3 implementation service" into sepolicy.lnx.6.0 2020-04-15 06:03:12 -07:00
Linux Build Service Account
c067d4eacf Merge "sepolicy: Rename vendor soc_id and soc_name properties" into sepolicy.lnx.6.0 2020-04-15 06:03:10 -07:00
Karthik Gopalan
0a0b5e6fb7 sepolicy: allow platform_app access to WLC Prop
allow platform_app to get/set WLC Prop.

CRs-Fixed: 2664383

Change-Id: I538c795ea6322f171975d59f77542e79e0dbd231
2020-04-14 23:06:12 -07:00
Roopesh Nataraja
b8db03db5c sepolicy: Rename vendor soc_id and soc_name properties
Change-Id: I0f7ae97ba9480c46b7a00598312089b9b7c39f05
2020-04-13 11:10:10 -07:00
Nirmal Kumar
48f931a28f hal_bootctl : Update sepolicy for hal_bootctl
-allow hal_bootctl_server to perform rawio
            -In 'user' builds rawio is not allowed for hal_bootctl_server domain.

Change-Id: I78bedd7aba25a58aba68748b80a1ebf810990860
2020-04-13 11:05:17 -07:00
Rohit Soneta
fa67406408 sepolicy: Add rules for SystemHelper HAL
Change-Id: I98ce0f491e1c80ef6d61aff68c192914fbf25073
2020-04-13 13:35:48 +05:30
Manoj Basapathi
66a76e6891 sepolicy: allow vendor_init to set vendor_persist_dpm_prop
Allow vendor_init to set vendor_persist_dpm_prop properties

Change-Id: Iea14b84299356d774090ee529da9560a16af449d
2020-04-12 15:05:20 -07:00
qctecmdr
7dca2d831c Merge "Sepolicy: Comment out neverallow violations" 2020-04-11 13:18:16 -07:00
qctecmdr
c5cd53ddf0 Merge "Sepolicy: Allow bluetooth to access libsoc_helper" 2020-04-11 01:43:10 -07:00
qctecmdr
f31f365603 Merge "sepolicy: Add rules for QCV init rc and sh scripts" 2020-04-11 01:43:10 -07:00
Jack Pham
9f9a4af25e sepolicy: Allow init (recovery) to access USB sysfs
Add genfs contexts for USB sysfs entries that control the
operational mode and assign them as vendor_sysfs_usb_device type.
Allow init context to access these paths for recovery mode.

Change-Id: Ic1f0c5e9237848ac47cebca6e2cbbe9bd25270ad
2020-04-10 17:09:19 -07:00
Roopesh Nataraja
9074980d8a sepolicy: Add rules for QCV init rc and sh scripts
- Add rules to allow execution of init.qti.qcv.sh
- Allow init.qti.qcv.sh to set_prop vendor_soc_name_prop
- Allow init.qti.qcv.rc to read vendor_soc_name_prop

Change-Id: I4f548bf0ab424dceba1d5b72c1ec8a596a037431
2020-04-10 13:57:57 -07:00
Satish kumar sugasi
1f9ac5aeb5 Sepolicy: Allow bluetooth to access libsoc_helper
Change-Id: Ife1537ad7954a42f6892e442abf1004e57ddf914
2020-04-09 23:15:11 -07:00
Mohamed Moussa
cdddc3b151 sepolicy: Fix avc denials for qspmhal
Change-Id: Ia34e3e3c6a7aa3e6ef55c48db13511d62726820f
2020-04-09 18:21:20 -07:00
qctecmdr
f511f71e18 Merge "File context for vendor_boot in Lahaina - Use existing boot_block_device label for vendor_boot_[a/b] vendor_custom_ab_block_device cpucp_[a/b] & shrm_[a/b] " 2020-04-09 14:40:36 -07:00
qctecmdr
f306a2f80a Merge "sepolicy: add IVppService in sepolicy" 2020-04-09 14:40:36 -07:00
qctecmdr
051fa686ea Merge "sepolicy: add permissions for disabling zram slub-debug" 2020-04-09 14:40:36 -07:00
qctecmdr
c0ffc3fbb0 Merge "sepolicy: Correct sepolicy for secure camera service" 2020-04-09 10:48:13 -07:00
qctecmdr
1fd22f15a4 Merge "sepolicy: change mmi/mmi_diag path as moving to system_ext partition." 2020-04-09 10:48:13 -07:00
qctecmdr
d12209724a Merge "hal_bootctl : Add sepolicies for hal_bootctl - Access /dev and vendor_bsg device - Allow sys_rawio for capability check in scsi" 2020-04-09 10:48:13 -07:00
Linux Build Service Account
02cbd45b80 Merge "sepolicy: Add custom domain and rules for LibsocHelperTest" into sepolicy.lnx.6.0 2020-04-09 08:25:23 -07:00
Linux Build Service Account
e2bda41177 Merge "sepolicy: Create subsys nodes for Lahaina" into sepolicy.lnx.6.0 2020-04-08 18:39:05 -07:00
Li Sun
85fe11f0b1 sepolicy: add IVppService in sepolicy
Add IVppService in sepolicy

Change-Id: I029f7665c5ba76a1b3d93ac878714d9c15098ce3
2020-04-08 12:45:33 -07:00
David Ng
a8516c5dfa mdm-helper: Add rule for probing ramdump access path
Add rule for probing ramdump path write access.  This is necessary
as user configuration may still have MDM reporting a ramdump
(configuration of commercial vs debug configs are independent).

Add previously missing entry to handle mdm-helper killing its
forked process that handles EFS sync.  This is purely for left
over EFS sync process cleanup that can occur on mdm-helper
crash/restart (not an expected scenario but purely a robustness
catchall).

Relocate mdm-helper from qva to generic as this is a baseline
daemon dependent only on hardware capability (fusion hardware).

Change-Id: Ic3c573ab9c5b0c1eacf9d61d0002e67bd74e99e8
2020-04-07 16:31:11 -07:00
Roopesh Nataraja
ced3bd1562 sepolicy: Add custom domain and rules for LibsocHelperTest
Change-Id: Ic02b251cc5ae13e63e5e9df66193d0b7bbf32516
2020-04-07 11:48:52 -07:00
Rajshekar Eashwarappa
cdecf2b978 Sepolicy: Comment out neverallow violations
To compile sdm710 target.

Change-Id: I274b7ad2da86a39f6fe7295eb77570f1bdd87375
2020-04-07 10:28:20 -07:00
Chris Lew
f1eee6b5e6 sepolicy: diag-router: Add mhi device permissions
diag-router needs mhi character dev read/write permissions to bridge
the diag connection to external socs.

Change-Id: I22028e1c9b164aba24374413e16440e8deae8c4b
2020-04-06 17:45:07 -07:00
David Ng
e91e433838 sepolicy: Create subsys nodes for Lahaina
Add subsystem handling mapping for various hw variants of the target.

Change-Id: I1bc38fd92eef09e6f81a6914d3c876e711075d2c
2020-04-06 17:33:48 -07:00
Nirmal Kumar
b2fb5ba86a hal_bootctl : Add sepolicies for hal_bootctl
-  Access /dev and vendor_bsg device
            - Allow sys_rawio for capability check in scsi

Change-Id: I051a5e8fa498aa9791d8fb872ec49504ca311db2
2020-04-06 12:34:53 -07:00
qctecmdr
3cceae6c79 Merge "sepolicy: Add rule to give perms to read gpuclk" 2020-04-06 06:42:46 -07:00
vijaagra
901802b27d sepolicy: Add rule to give perms to read gpuclk
avc: denied { read } for comm=52756E6E65723A20676C5F34
name="gpuclk" dev="sysfs" ino=78660
scontext=u:r:untrusted_app_25:s0:c512,c768
tcontext=u:object_r:sysfs_kgsl

Change-Id: I985cc9164c3cd52537ce5abcdcb42d763790aaa7
2020-04-06 04:54:51 -07:00
qctecmdr
22c0ee6ebb Merge "qwes: Allow ssgtzd to access QWES data path" 2020-04-06 03:21:07 -07:00
Linux Build Service Account
ac290aa388 Merge "sepolicy: Update rpmb device path and type" into sepolicy.lnx.6.0 2020-04-06 00:54:14 -07:00
Linux Build Service Account
a7215f3e9c Merge "Allow fastbootd to access power_supply, usb nodes." into sepolicy.lnx.6.0 2020-04-06 00:53:15 -07:00
Linux Build Service Account
8431f7afbc Merge "sepolicy: Add vendor target variant property" into sepolicy.lnx.6.0 2020-04-06 00:53:14 -07:00
Kevin Hart
2ee3789273 qwes: Allow ssgtzd to access QWES data path
qwesd daemon is being integrated into ssgtzd hence daemon ssgtzd
process needs to have permissions to access qwesd's data

Change-Id: I3835c403cb13414ec6138886fc32cc9239755337
2020-04-03 11:35:01 -07:00
P.Adarsh Reddy
822e1e5465 Allow fastbootd to access power_supply, usb nodes.
This change allows fastbootd (for healthd) to access
the power_supply and usb nodes.

Change-Id: Ib5c637b28dd65c6958778b02c3026c90b39fe713
2020-04-03 06:15:04 -07:00
Ayishwarya Narasimhan
feb53b6ee6 sepolicy changes for imsfactory hal
Change-Id: I72644a4de6e4670dd91a4eb6cb54ea8c29740990
2020-04-03 01:20:41 -07:00
Nirmal Kumar
090ce33412 File context for vendor_boot in Lahaina
- Use existing boot_block_device label for vendor_boot_[a/b]
      vendor_custom_ab_block_device cpucp_[a/b]  & shrm_[a/b]
        

Change-Id: If3b72642c3b78cd5ca96d3e4e6d8e3252d19f920
2020-04-01 10:42:30 -07:00
Elliot Berman
f298f09b1a sepolicy: Add vendor_sysfs_bootguestvm path entries
Add sysfs path for vendor_sysfs_bootguestvm and allow init shell to
write to it.

Change-Id: Iab2caeedd1273cffe8b23f3dbcb49b53b8745271
2020-04-01 10:34:50 -07:00
qctecmdr
9fd3b87437 Merge "PreferredApps: Add iop-hal permissions for lmkd" 2020-04-01 01:46:08 -07:00
qctecmdr
6e502ef51a Merge "sepolicy: Add permissions for persist.console.silent.config" 2020-04-01 01:46:08 -07:00
Rajesh Yadav
3a5135ec02 sepolicy: Correct sepolicy for secure camera service
Change-Id: Ifc404d58976303c0ce5f0afd36368bc25fc91b76
2020-04-01 12:05:10 +05:30
Linux Build Service Account
f846c70db2 Merge "sepolicy: Add permission for vmpressure" into sepolicy.lnx.6.0 2020-03-31 20:04:18 -07:00
Huang Li
5473a5cc48 sepolicy: change mmi/mmi_diag path as moving to system_ext partition.
change mmi/mmi_diag from system/bin/ to /(system_ext|system/system_ext)/bin/.

Change-Id: I5d28639cbc2b19b0fd6c05431575881ff9c293f1
CRs-Fixed: 2630654
2020-03-31 18:19:03 -07:00
qctecmdr
4889183e6c Merge "sepolicy: add rule to find app_api_service." 2020-03-31 07:02:32 -07:00
qctecmdr
b03a618e5a Merge "sepolicy: Permissions for v1.3 DRM and clearkey HALs" 2020-03-31 07:02:32 -07:00
qctecmdr
95b74e3405 Merge "sepolicy:Restrict access to vendor_restricted_prop" 2020-03-31 07:02:32 -07:00
qctecmdr
6a91762f95 Merge "Add sepolices to update engine domain." 2020-03-31 07:02:28 -07:00
Shrikara B
e93057ed33 sepolicy: Add vendor target variant property
Add vendor.media.target_variant property to
identify the target variant in case of multiple
SKUs and binary compatible targets.

This property will be filled during bootup.

Change-Id: Ib1f309a5d22969f3790cb5880235306e6e304f4a
2020-03-31 17:12:01 +05:30
Bhargav Upperla
c97c3401cf PreferredApps: Add iop-hal permissions for lmkd
This allows access to iop-hal client apis.
(such as obtaining list of preferred apps
at any given time)

Change-Id: I7c051d87a67480b1d2f5610b029d121f34af6bb1
2020-03-30 19:21:24 -07:00
Karthik Gopalan
dc9807fff8 sepolicy: Add permission for vmpressure
Enable access to vmpressure nodes.

CRs-Fixed: 2535855

Change-Id: Id14a4a525c1f7dae62e609ea007db598f251218a
2020-03-30 05:27:26 -07:00
himta ram
c7b2a548a0 sepolicy: add rule to find app_api_service.
Added rule to find app_api_service from vendor_fm_app domain.

CRs-Fixed: 2653113
Change-Id: I76773850897f0ef7e3069fa7025ee85fe828ca3f
2020-03-30 15:21:22 +05:30
Murthy Nidadavolu
70c453a603 sepolicy: Permissions for v1.3 DRM and clearkey HALs
FR60432: OEMCrypto Version 16 support

Allow v1.3 DRM and clearkey HALs in SEPolicy.
Keep v1.2 HALs as well for backward compatibility.

Change-Id: I5aeb50f80507143c8adcf597a78202590447149e
2020-03-30 10:29:34 +05:30
Patrick Daly
fbb244b8c5 sepolicy: add permissions for disabling zram slub-debug
Add sepolicy file permissions for post boot script to
disable SLAB_STORE_USER slub-debug feature for zram.

Change-Id: Id0d19c818879925f45a6b834bb3d3aa9d9103275
Signed-off-by: Patrick Daly <pdaly@codeaurora.org>
Signed-off-by: Vijayanand Jitta <vjitta@codeaurora.org>
2020-03-29 01:23:57 -07:00
qctecmdr
89de2e16ae Merge "sepolicy: Allow libsoc_helper vendor clients to read soc_id" 2020-03-27 20:04:42 -07:00
qctecmdr
15d3fce672 Merge "sepolicy: allow netmgrd to access qmipriod properties" 2020-03-27 20:04:42 -07:00
Roopesh Nataraja
d28a917a4a sepolicy: Allow libsoc_helper vendor clients to read soc_id
Change-Id: I530fa6d368471158ffc04c75d1f3bdb71f6cc0d3
2020-03-27 17:26:28 -07:00
Sean Tranchetti
c3e415cb69 sepolicy: allow netmgrd to access qmipriod properties
Allows netmgr to control starting/stopping the qmipriod daemon via
setting the relevant android properties.

Change-Id: I35d9af93ff565bddc4813eef8ad36db896d4a400
2020-03-27 14:30:00 -06:00
Sean Tranchetti
c373d9978c sepolicy: create initial sepolicy for qmipriod
Creates the initial sepolicy to allow for the qmipriod binary to be
launched on init, as well as access the needed resources.

Change-Id: Ib3c9d1b62148a370ff8bc80598dd550291b2c776
2020-03-27 14:29:14 -06:00
P.Adarsh Reddy
f0cca4ea72 Add sepolices to update engine domain.
While applying OTA update package, update engine
loops through partitions entries/mountpoints.
Add few policies and supress the dac ones.

Change-Id: Ic4ff7e8df86a01a3b7380e0bd458909f9099953e
2020-03-27 02:49:17 -07:00
Monika Singh
a70ca8717e sepolicy: Update rpmb device path and type
On 4.19 kernel, due to upstream commit <97548575be>
(mmc: block: Convert RPMB to a character device),
there is a change in RPMB path from "/dev/block/mmcblk0rpmb"
to “/dev/mmcblk0rpmb”. Also block device design for RPMB is
now changed to char device. This change updates RPMB path
and provides required permissions for qseecom to be able to
access new device design for RPMB eMMC device.

Change-Id: I7545b9b30b9b8f1c0fd8aacd38048516c2f86970
2020-03-27 11:46:14 +05:30
qctecmdr
6140b82eae Merge "sepolicy:qcc-trd: rename to qcc-trd" 2020-03-26 19:41:05 -07:00
qctecmdr
a88906f9e2 Merge "sepolicy: vendor modprobe changes" 2020-03-26 19:41:05 -07:00
Shawn Shin
9627a44d0f sepolicy:qcc-trd: rename to qcc-trd
CRs-fixed: 2640689
Change-Id: I7293f5202a98d6e6cff4f81ae17dcb30c7690839
2020-03-26 12:32:34 -07:00
Sayali Lokhande
4d86cb2738 sepolicy : Allow kernel to search debugfs_mmc dir
Debugfs is failed to be initialized because of the denial below.
Add selinux policy to fix it.
avc: denied { search } for comm="kworker/0:1" name="mmc0"
dev="debugfs" ino=6562 scontext=u:r:kernel:s0
tcontext=u:object_r:debugfs_mmc:s0 tclass=dir permissive=0

CRs-Fixed: 2636489
Change-Id: I831a363d448b3efe11960c3937b04dbca80d37f3
2020-03-25 23:02:57 -07:00
Srinivasarao P
7b50fbd4ec sepolicy: Add permissions for persist.console.silent.config
provide permissions to read property persist.console.silent.config
to fix avc denial issues.

Change-Id: I85c13f99239f433daf9bc64fbb52cb61c5666b9c
Signed-off-by: Srinivasarao P <spathi@codeaurora.org>
2020-03-25 22:34:28 -07:00
qctecmdr
f2ce4398c2 Merge "Update telephony SELinux policies to avoid name collision." 2020-03-25 13:55:36 -07:00
Garik Badalyan
bb15e90b05 Update telephony SELinux policies to avoid name collision.
-Update telephony SELinux policies to avoid name collision
in future.
-Remove old unused telephony SELinux labels.

Change-Id: I60224d6a34d95c853b7ad32a17ecbce4b7b9b204
CRs-Fixed: 2644933
2020-03-23 13:27:33 -07:00
Sreelakshmi Gownipalli
51359b97ab diag: Add support for connecting to diag via unix sockets
Add support to connect to diag unix socket from diag vendor clients.

Change-Id: I65f8738e0473fe1bdbbf369a8f60e86e6c2f8284
2020-03-23 07:40:45 -07:00
Linux Build Service Account
9c613c7409 Merge "secpolicy: add HAL support for SPU" into sepolicy.lnx.6.0 2020-03-23 06:14:13 -07:00
Linux Build Service Account
5da10e3224 Merge "sepolicy: Enable secure_element 1.2 HAL service" into sepolicy.lnx.6.0 2020-03-23 06:14:12 -07:00
Linux Build Service Account
4118b742f5 Merge "sepolicy: Define new policy rule to read gpu model" into sepolicy.lnx.6.0 2020-03-23 06:13:12 -07:00
Liron Daniel
08e7c09ca3 secpolicy: add HAL support for SPU
Support v1.0 of SPU HAL which is served by vendor.qti.spu@1.0-server.
This is needed in order to support 3rd party spcom operations.

Change-Id: If2cc4f8b478fc3bceb78ad9becbdd5a1b9417266
2020-03-22 23:08:10 +02:00
Indranil
ec0008b8f6 sepolicy: Add rules for WFD App
-- add rules to enable WFD functionality

Change-Id: Ifa3936a96b42cd597e262173df4d19819d7a7d60
2020-03-20 12:05:29 -07:00
Abhimanyu Garg
8d24a2b300 AGP: Perfhal adding permission to access QSPM and Display
Adding permission to access QSPM and Display HAL from perf HAL.

Change-Id: I5415298d018298845aefdd9ca5a471af3a53958b
2020-03-20 09:44:30 -07:00
Linux Build Service Account
5d80ff03be Merge "Update device sepolicy rules for NN HAL 1.3" into sepolicy.lnx.6.0 2020-03-20 03:06:08 -07:00
Bhuvan Varshney
96b2bcba10 sepolicy: Enable secure_element 1.2 HAL service
secure_element HAL 1.2 service is required to be
invoked from the boot.

Added entry for secure_element HAL 1.2 service.

Change-Id: I8ba27a5521d5809dcdd6c8f6f7a63286cccc431d
2020-03-19 21:16:30 -07:00
kranthi
dbe56c1472 sepolicy: Define new policy rule to read gpu model
Add  a new file context label for gpu_model sysfs entry. allowed read
access to that entry.
Addressing the following denials :
type=1400 audit(0.0:62): avc: denied { read } for
name="gpu_model" dev="sysfs" ino=78734 scontext=u:r:mediaserver:s0
tcontext=u:object_r:vendor_sysfs_kgsl:s0 tclass=file permissive=0
type=1400 audit(0.0:88): avc: denied { read } for name="gpu_model"
dev="sysfs" ino=78734 scontext=u:r:platform_app:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl:s0 tclass=file permissive=0 app=com.android.systemui
type=1400 audit(0.0:100): avc: denied { read }
for name="gpu_model" dev="sysfs" ino=78734 scontext=u:r:priv_app:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl:s0 tclass=file permissive=0
app=com.android.launcher3

Change-Id: I9e1b9ffbb88ea62b4cc530564d811d7cfc640bbc
2020-03-19 14:16:40 +05:30
qctecmdr
44d5a4d12a Merge "sepolicy: Add sepolicy rules for qseecom hal" 2020-03-18 22:44:28 -07:00
qctecmdr
c2740d3582 Merge "sepolicy for imscmservice hal" 2020-03-18 22:44:28 -07:00
Alex Kuoch
1e2814c890 Update device sepolicy rules for NN HAL 1.3
Change-Id: Iaa6c1251cd3156887b58cf73ce565fb8a749af41
2020-03-18 14:42:41 -04:00
Shawn Shin
6c80bcc5f2 sepolicy: qcc: move QCC to system-ext partition
qdmastatsd renamed to qcc_trd and qdma renamed to qcc
vendor_ prefixed

CRs-fixed: 2605804
Change-Id: I55b699228bcf46de57c2dc019fac80bcc55424a1
2020-03-18 09:20:50 -07:00
Anmolpreet Kaur
0bf77a4ae8 sepolicy: Add sepolicy rules for qseecom hal
Add new policy for QSEECom HIDL implementation
which makes qseecom available to system processes.

Change-Id: I2d47148c7f9f01a01d7595575842b08585ea2907
2020-03-18 02:01:21 -07:00
Ayishwarya Narasimhan
0a530f0119 sepolicy for imscmservice hal
Change-Id: I673c43e91da3b66d685a994fe0718dbb1948bc35
2020-03-17 09:49:16 -07:00
qctecmdr
7f04ba192b Merge "sepolicy: Allow audio hal to access bluetooth property" 2020-03-17 03:38:00 -07:00
qctecmdr
047f367ee8 Merge "sepolicy: Add read dir permission to hal_bootctl.te" 2020-03-17 03:38:00 -07:00
Naval Saini
8778599f9d sepolicy: Allow audio hal to access bluetooth property
Allow audio hal to access(read) bluetooth persist property

CRs-Fixed: 2620572
Change-Id: I6663a262bfd41ca1de8af8f743e319133045fe17
2020-03-15 23:12:18 -07:00
qctecmdr
db681779a2 Merge "sepolicy: Allow RPMB service and recovery access bsg device driver nodes" 2020-03-13 05:21:51 -07:00
himta ram
320c36231c sepolicy: move the FM sepolicy rules to product
Created the new domain for FM.
Moved the FM sepolicy rules to product.

CRs-Fixed: 2641193
Change-Id: I3cfe84dbe93c108124475a3e3825f7f80b5f6e57
2020-03-13 05:03:36 -07:00
Linux Build Service Account
406b8c8f27 Merge "ims : add tipc socket permission rule" into sepolicy.lnx.6.0 2020-03-12 21:59:52 -07:00
Linux Build Service Account
8f46b09fe4 Merge "sepolicy: add policy for qseecom hal" into sepolicy.lnx.6.0 2020-03-12 21:59:52 -07:00
Linux Build Service Account
eefb643ced Merge "sepolicy: adding protected_hwservice attr to hwservice." into sepolicy.lnx.6.0 2020-03-12 21:58:52 -07:00
Linux Build Service Account
42a45deb47 Merge "sepolicy: add permissions for devfreq nodes on lahaina" into sepolicy.lnx.6.0 2020-03-12 21:58:51 -07:00
Linux Build Service Account
3e1af0ab46 Merge "sepolicy: WFD app sepolicy change" into sepolicy.lnx.6.0 2020-03-12 04:30:50 -07:00
Linux Build Service Account
18b5882707 Merge "atoll: Add sepolicy for gralloc and vulkan lib" into sepolicy.lnx.6.0 2020-03-12 04:30:39 -07:00
Linux Build Service Account
b465dbb1ae Merge "Sepolicy: Allow socket creation, permission to access IOP/servtracker." into sepolicy.lnx.6.0 2020-03-12 02:06:36 -07:00
Fenglin Wu
d97fd43643 sepolicy: Add label for QTI vibrator HAL V1.3 implementation service
Vibrator HAL service is updated to V1.3 hence add selinux label for the
binary.

Change-Id: I50da8761a4929e20aebd7ab40491c56a1c53f378
2020-03-12 14:22:17 +08:00
Linux Build Service Account
d7beb87069 Merge "Adding Kill capability to perf hal service." into sepolicy.lnx.6.0 2020-03-11 19:00:38 -07:00
Amir Vajid
f5411bea95 sepolicy: add permissions for devfreq nodes on lahaina
Add permissions to access devfreq dcvs nodes on lahaina.

Change-Id: Idc5a192699a697cc8c2e7a2ae1119215a93b407f
2020-03-11 17:52:09 -07:00
Jaihind Yadav
6d99179f63 sepolicy: adding protected_hwservice attr to hwservice.
Change-Id: Ic929f39a894cc86572fb55c53bd4d1e1e82306d7
2020-03-11 05:43:21 -07:00
Linux Build Service Account
24fba3f75d Merge "sepolicy: Install modules to sys-ext partition" into sepolicy.lnx.6.0 2020-03-11 04:34:52 -07:00
Indranil
2835c026a5 sepolicy: Install modules to sys-ext partition
Change-Id: I8c91c1a45c3e932861fca2873a2eaa9652ac6d30
2020-03-10 23:04:46 -07:00
qctecmdr
3e01e5c665 Merge "sepolicy: add sepolicy label for charge_pump" 2020-03-10 20:35:04 -07:00
Linux Build Service Account
e5489dfaa0 Merge "sepolicy: give se policy permission to npu dcvs nodes" into sepolicy.lnx.6.0 2020-03-10 19:59:05 -07:00
Manoj Basapathi
bfa6c2ffe5 ims : add tipc socket permission rule
Change-Id: I688c50047a559d00386ec54093d665fffab853b3
2020-03-10 16:22:44 -07:00
Can Guo
6126a64578 sepolicy: Allow RPMB service and recovery access bsg device driver nodes
This change is to allow RPMB service and Android recovery access
storage bsg char device driver nodes.

Change-Id: I2441f2de6273c2d44a24d4be5cf8c8d58ec6fcf6
2020-03-09 23:19:47 -07:00
Lubin Yin
40209bf7a9 sepolicy: WFD app sepolicy change
Because of the system UID removal from WFD app, give permissions to wfd
app instead of system app

Change-Id: Ic56db7fec69e1b16e761162ef0393cabb375de50
2020-03-09 09:47:00 -07:00
Linux Build Service Account
1b462b2387 Merge "Revert "Revert "sepolicy: update SELinux rules for ims application""" into sepolicy.lnx.6.0 2020-03-09 06:23:09 -07:00
Linux Build Service Account
c2e52493fd Merge "update sepolicy for init.qcom.testscripts.sh" into sepolicy.lnx.6.0 2020-03-09 06:23:08 -07:00
Bharat Pawar
d3512e61be atoll: Add sepolicy for gralloc and vulkan lib
Change-Id: I4b5d99f73612c8599459dbbebb97f30c9e26a7aa
2020-03-09 02:58:52 -07:00
Smita Ghosh
07d473667a sepolicy: Add read dir permission to hal_bootctl.te
hal_bootctl needs read permission to sysfs_dt_firmware_android

Change-Id: I6e89b2db756d7070bc4b815cf15a6a4f241d137b
2020-03-05 17:06:08 -08:00
Wileen Chiu
106d993854 Revert "Revert "sepolicy: update SELinux rules for ims application""
This reverts commit 7a059d4202.

Change-Id: I3b5c615012bacc440362e23e343ab05db8d3253f
CRs-Fixed: 2616500
2020-03-05 10:12:46 -08:00
Linux Build Service Account
bd7360b0a8 Merge "sepolicy: Update path for qspmsvc" into sepolicy.lnx.6.0 2020-03-05 06:11:50 -08:00
Sai Manobhiram
317f328fc0 Sepolicy: Allow socket creation, permission to access IOP/servtracker.
Netlink Socket : Add a policy for allowing to create a socket from perf hal
and getting data
IOP : perf-hal needs access to IOP serivice.
ServcTracker: Perf-hal needs access to service tracker Hal.
Meminfo, KGSL_MEM : Accessing proc_meminfo and kgsl sys_fs nodes for reading data.

Change-Id: Ic12bf00bb8c9227221556c043d8169c4611f2b69
2020-03-04 15:44:44 +05:30
Sai Manobhiram
bac8a9c806 Adding Kill capability to perf hal service.
Adding permission to kill only the app domain from vendor.
For lito, atoll, trinket.

Change-Id: Id9377a993ca847aaa830d53a330aabad1db3cd17
2020-03-04 15:21:59 +05:30
Rishiraj Manwatkar
764c97ec56 sepolicy: vendor modprobe changes
Change-Id: I8d86a719c97135c4b701a4cddd029dfd23aeda71
2020-03-02 16:33:06 -08:00
Mohamed Moussa
85817efe0d sepolicy: Update path for qspmsvc
The executable binary qspmsvc to be moved to
Product partition. The path need to change
accordingly.

Change-Id: Iaddc0ed8f39b930db2499f62c277b0015d8681f0
2020-03-01 23:09:57 -08:00
Gaurav Kashyap
ce4398dd87 sepolicy: add policy for qseecom hal
Add new policy for QSEECom HIDL implementation which
makes qseecom available to system processes.

Change-Id: Iba0e74fcbd39c8af0aaa89d61d2ac0e5a76ac458
2020-03-02 12:34:40 +05:30
Ashay Jaiswal
e23a4ade5e sepolicy: add sepolicy label for charge_pump
Add sepolicy label to files exposed by charger_pump master and slave
devices.

Change-Id: Id70e39695444573638055f88734f0ae02df25a02
2020-03-02 09:21:26 +05:30
Benergy Meenan Ravuri
93d59b0028 update sepolicy for init.qcom.testscripts.sh
Change-Id: Ic15d63db8e71c90781dde48f971920bb49be7852
CRs-Fixed: 2625015
2020-02-28 17:55:25 -08:00
Santosh Mardi
dce94f494f sepolicy: give se policy permission to npu dcvs nodes
Give SE policy permission to npu dcvs nodes used to scale
DDR frequency based on traffic from npu->llcc and llcc->ddr.

Change-Id: Ib58f75a65b7979d58128a594769916ec25bf9082
2020-02-28 01:16:41 -08:00
Linux Build Service Account
3fbededf00 Merge "Location app sepolicy changes" into sepolicy.lnx.6.0 2020-02-27 22:31:58 -08:00
qctecmdr
2030effbfe Merge "Revert "sepolicy: Define key for TimeService apk"" 2020-02-27 03:04:34 -08:00
vijay rayabarapu
7a059d4202 Revert "sepolicy: update SELinux rules for ims application"
This reverts commit a9e385381b.

Change-Id: I9006b1af2506bf0b8f0efe62e7aafd16e15ccbb1
2020-02-26 16:40:05 +05:30
Aditya
1d841a2eeb sepolicy:Restrict access to vendor_restricted_prop
CRs-Fixed: 2650922

Change-Id: Id93fb2215421d6e86e83a3d577a36aadd6a697ab
2020-02-26 16:23:45 +05:30
Pavan Kumar M
31367a7640 sepolicy: Add permissions to set persist.vendor.net.doxlat
Define persist.vendor.net.doxlat as a vendor restricted property.
Add permissions to allow system_server read the property.

Change-Id: I8383565c7526c6b31ea8e1c23a8a976a856be28d
CRs-Fixed: 2627640
2020-02-24 01:16:55 -08:00
qctecmdr
ef09b442b6 Merge "sepolicy : Add dpmd_exec for /system/system_ext/bin/dpmd" 2020-02-23 08:47:20 -08:00
qctecmdr
65ddd18b92 Merge "sepolicy: add audio daemon" 2020-02-23 03:51:27 -08:00
haohuang
e8af958647 Location app sepolicy changes
Since location APPs removed system UID,
some addtional sepolicies need to add.

Change-Id: Icadd1da1fc01086e395ff4f91fd43772329e915a
CRs-Fixed: 2620233
2020-02-23 01:55:40 -08:00
qctecmdr
c58334845e Merge "sepolicy: Add context for USB Gadget HAL service executable" 2020-02-22 23:31:14 -08:00
Pavan Kumar M
e296a06d9d sepolicy : Add dpmd_exec for /system/system_ext/bin/dpmd
Added execution permisssion for system/system_ext/bin/dpmd

Change-Id: I1e4d711c283a5202d404c6a25bfb35ada293144e
2020-02-21 17:15:52 +05:30
qctecmdr
192c565c82 Merge "sepolicy: update SELinux rules for ims application" 2020-02-20 12:36:54 -08:00
Amritendu Biswas
bcecad1de5 sepolicy for embms hal service
Allow embmssl hal to access unix_stream_socket,
Allow embmssl hal to access qipcrtr_socket

Change-Id: I84024db652dc839c9f07e46a620e7b9659da7297
2020-02-19 17:59:07 -08:00
Aalique Grahame
07fe88eee7 sepolicy: add audio daemon
Add policy for audio adsprpc daemon

Change-Id: Ib05cf29a3e06571e5a718bde9032b19625b5a300
2020-02-19 16:35:40 -08:00
Wileen Chiu
a9e385381b sepolicy: update SELinux rules for ims application
Change-Id: I82638566030d660140430176cee0fe4ca605b1ed
CRs-Fixed: 2616500
2020-02-19 15:10:16 -08:00
qctecmdr
0ad040c049 Merge "QuTest: Sepolicy changes for QCodec2 Unit Test service" 2020-02-19 10:52:29 -08:00
qctecmdr
2753577d08 Merge "Add Device Info hal vendor.qti.hardware.radio.internal.deviceinfo@1.0" 2020-02-19 06:56:04 -08:00
Linux Build Service Account
f0545d99ef Merge "sepolicy: categorising product partition sepolicy b/w generic and qva." into sepolicy.lnx.6.0 2020-02-18 19:18:47 -08:00
Avinash Nalluri
17c98d98c5 Add Device Info hal vendor.qti.hardware.radio.internal.deviceinfo@1.0
- Add new HAL to the config files
- vendor.qti.hardware.radio.internal.deviceinfo@1.0

Change-Id: Ia32ee8d8742850bc95fe5ac8876aca8843d73f3e
CRs-Fixed: 2605646
2020-02-18 09:55:57 -08:00
qctecmdr
d4ca30ba03 Merge "sepolicy: Add selinux policy for kernel debug script" 2020-02-18 08:57:34 -08:00
qctecmdr
d4cb924ee2 Merge "sepolicy: Add vm block devices labeling" 2020-02-18 05:46:28 -08:00
qctecmdr
a7c80aa192 Merge "lito: Assign subsys nodes file contexts in a dynamic way." 2020-02-18 02:56:24 -08:00
qctecmdr
50f7bc43d5 Merge "Sepolicy changes for new mutualex daemon" 2020-02-18 00:19:38 -08:00
Mohit Aggarwal
6987530a28 Revert "sepolicy: Define key for TimeService apk"
This reverts commit 6886e3677e.

Change-Id: I9b4414691680c399717370b118e01dbc0d4aac09
2020-02-18 11:48:29 +05:30
qctecmdr
6cacff8bb7 Merge "sepolicy: add property to generic for loading shsusrd via netmgr" 2020-02-17 21:20:54 -08:00
qctecmdr
76395f4358 Merge "sepolicy: adding vendor prefix for rfs_access and rmt_storage" 2020-02-17 09:41:27 -08:00
Jaihind Yadav
9a10acbf78 sepolicy: categorising product partition sepolicy b/w generic and qva.
Change-Id: I10cb485e1b461e30f5c0e12d277a9b6fda8decee
2020-02-17 03:34:29 -08:00
P.Adarsh Reddy
f072a4ac23 lito: Assign subsys nodes file contexts in a dynamic way.
The subsystem name to subsys number mapping is not constant
and can change based on the order of probing OR incase a new
subsystem gets added.
To handle such cases, this change assigns the contexts in a
more dynamic way using regex within file-contexts file.

Change-Id: Ibc688f334381dffec2bf5419305fabcf2ecd72e6
2020-02-17 14:09:12 +05:30
Ayishwarya Narasimhan
1da1d96826 Sepolicy changes for new mutualex daemon
Change-Id: Ie3cd5f9c1ced4f40fba5144cc079344c0ab4e2d9
2020-02-14 10:31:57 -08:00
Subash Abhinov Kasiviswanathan
fb0b4167cb sepolicy: add property to generic for loading shsusrd via netmgr
Add property to generic sepolicy for loading shsusrd from netmgr.
Fixes the following-

[   66.051992] type=1107 audit(1549.328:591): uid=0 auid=4294967295
ses=4294967295 subj=u:r:init:s0 msg='avc: denied { set } for
property=persist.vendor.data.shsusr_load pid=921 uid=1001 gid=1001
scontext=u:r:vendor_netmgrd:s0 tcontext=u:object_r:vendor_default_prop:s0
tclass=property_service permissive=0'

CRs-Fixed: 2575687
Change-Id: I32fb31a7f5e64c2095aee081fd855900be0d0701
2020-02-13 18:09:30 -07:00
David Ng
ba68c652cf sepolicy: Add vm block devices labeling
Add VM (virtual machine) partition block devices and associated
firmware file labeling and handling policies.

Centralize update_engine_common.te under generic/vendor/common
as the content are all common at this time.

Change-Id: Iba8bf4150db861f97bc9b78b70683f73b6fa7607
2020-02-13 15:10:53 -08:00
Subbaraman Narayanamurthy
8b21758fcb sepolicy: add genfs_contexts for Lahaina
Add genfs_contexts for Lahaina with adding rules for power supply
class and LED devices.

Change-Id: Id9e2dbb52a944d59e5e95550de062ed81a3c94fe
2020-02-13 12:38:44 -08:00
qctecmdr
dc207e5ce7 Merge "Update context of qtidataservices from radio to app" 2020-02-12 13:36:31 -08:00
qctecmdr
7d21b2bf0c Merge "sepolicy: Add sepolicy rules to the kernel-scripts" 2020-02-12 05:43:04 -08:00
Mao Jinlong
467908b46b sepolicy: Add selinux policy for kernel debug script
Add selinux policy for kernel debug script. This script is
run in boot up phase by vendor init.
·
Change-Id: I8e3fade00c85a48fe2899de8f87b7322bdebf147
2020-02-12 02:42:03 -08:00
qctecmdr
4265545064 Merge "diag: Fix diag-router selinux denials" 2020-02-11 15:06:36 -08:00
qctecmdr
8c6c92a997 Merge "Add sepolicy for diag-router app" 2020-02-11 11:09:48 -08:00
qctecmdr
47224bd2a5 Merge "sepolicy: Add policies for mapper 4" 2020-02-11 06:13:57 -08:00
qctecmdr
309ebcb55b Merge "sepolicy: Allow clients to access bluetooth LAZY HIDL" 2020-02-11 02:31:41 -08:00
qctecmdr
01c924ba9a Merge "sepolicy: Enable esepowermanager 1.1 HAL service" 2020-02-10 23:55:51 -08:00
qctecmdr
e616895b0d Merge "genfs_contexts: Add label to qdss sysfs nodes for lahaina" 2020-02-10 21:36:38 -08:00
Jack Pham
eba953c074 sepolicy: Add context for USB Gadget HAL service executable
USB Gadget HAL implementation is split to a separate service.
Add the new executable to the vendor_hal_usb_qti_exec context.

Change-Id: I0f757245c6b2d7678174c2407dc450aab9e12215
2020-02-06 23:16:11 -08:00
Praveen Chavan
d0420a0115 QuTest: Sepolicy changes for QCodec2 Unit Test service
Sepolicy changes for QuTest

Change-Id: I835a3e2e00ffb8c34e1af0a5b9f713d788ca1d86
2020-02-06 17:07:51 -08:00
Sreelakshmi Gownipalli
19e2586c95 diag: Fix diag-router selinux denials
Fix diag-router  selinux denials

Change-Id: Ib50b147ad74b5bd7f8ae744d3b50a13d76c99c8e
2020-02-06 11:40:17 -08:00
Balakrishna Godavarthi
4bddbf8847 sepolicy: Allow clients to access bluetooth LAZY HIDL
Allow clients to access bluetooth HIDL services when
services are registered as lazy.

Change-Id: I0e8b41f6c97f9e25e746da420e5fd63504d83778
2020-02-06 11:25:12 +05:30
Rama Aparna Mallavarapu
8cdff3101e sepolicy: Add sepolicy rules to the kernel-scripts
Add file permissions to the kernel scripts.

Change-Id: Ibe2310126ba561be6b842ae93e31695bc45d6c06
2020-02-05 11:57:26 -08:00
Pavan Kumar M
ae09195021 Update context of qtidataservices from radio to app
Change-Id: I0d8a6bada4f7e4b73a8bb1bcbb7118fdd28f49f5
2020-02-05 01:17:44 -08:00
Sreelakshmi Gownipalli
0ac2ef91f5 Add sepolicy for diag-router app
Add sepolicy to start diag-router app
as daemon.

Change-Id: Ide457c27a393eab878e8f12a2e5d24df93b8dedf
2020-02-04 23:04:57 -08:00
Tharaga Balachandran
d5c3eb7cba sepolicy: Add policies for mapper 4
CRs-Fixed: 2612324
Change-Id: I780984a35d22571e8e1cd5de5655f2bb6d563a96
2020-02-04 11:56:52 -05:00
Linux Build Service Account
6a2d902164 Merge "Sepolicy: allow rules for SVA app" into sepolicy.lnx.6.0 2020-02-04 04:02:59 -08:00
Pradosh Das
7958a7b7aa sepolicy: adding vendor prefix for rfs_access and rmt_storage
Change-Id: I7b606eb8345a47c8b7a7fe0ede686404fa3c228e
2020-02-03 10:37:14 -08:00
Jaihind Yadav
3e0f3c1cdc sepolicy : adding misc changes.
1- adding vendor_ for product partition.
2- adding some of missing change.
3- adding back IAnt hwservice.

Change-Id: I180dced0680f38c7a1817a70b8e0dc24bfb726bf
2020-02-02 22:29:35 -08:00
qctecmdr
03c390b19b Merge "perf: Move perfservice to system_ext" 2020-01-31 21:02:09 -08:00
Roopesh Nataraja
c98b903f68 sepolicy: Add macro for libsoc helper module
Adds permissions needed for vendor modules to
get soc info at run time. All native clients
using the libsoc helper module must use
the macro for their domain.

The existing permission needs are empty
(already part of domain) but added placeholder
to allow any underlying mechanism changes that
may require new permissions.

Change-Id: Iaeb93c5473f03c7b3b7956e8bbb5ec6ed733ae4f
2020-01-29 17:15:50 -08:00
Shashi Shekar Shankar
067d1ad74f perf: Move perfservice to system_ext
Move perfservice to system_ext

Change-Id: I3d352a73bfa914536c7bb0614b9003d81d1e7482
CRs-Fixed: 2611055
2020-01-29 13:45:48 +05:30
Bhuvan Varshney
e76fd334c4 sepolicy: Enable esepowermanager 1.1 HAL service
esepowermanager HAL 1.1 service is required to be
invoked from the boot.

Added entry for esepowermanager HAL 1.1 service.

Change-Id: I82825f66dee8981407903fd7f67cf474a44904cb
2020-01-28 11:00:11 +05:30
Mao Jinlong
c8a6e9329f genfs_contexts: Add label to qdss sysfs nodes for lahaina
Add label to qdss sysfs nodes to avoid the denial when qcomsysd accesses
qdss sysfs.

Change-Id: Ifdc5e9c30fed0f2affe7c4601791809b3d1e9ff8
2020-01-27 12:14:27 -08:00
qctecmdr
92f07d6f82 Merge "Allow update engine to access to metadata_file." 2020-01-24 03:29:31 -08:00
qctecmdr
3a0f79dc80 Merge "sepolicy: Rename NFC HIDL service to 2.0" 2020-01-23 11:58:30 -08:00
P.Adarsh Reddy
eca8ae265e Allow update engine to access to metadata_file.
With virtual-ab feature, update engine needs access
to metadata_file, allow the same.

Change-Id: Ia366da18517db28f4404f2605987e1b36906a83a
2020-01-23 19:56:47 +05:30
juwei
327163f6d2 Sepolicy: allow rules for SVA app
Add platform app rule to find soundtrigger_middleware_service.

Change-Id: I8ae8577fd76edb829ca2e45119ecd96607c23761
2020-01-23 11:38:46 +08:00
Roopesh Nataraja
b773abb1d9 sepolicy: Add sepolicies to define and use vendor_soc_prop
Change-Id: I4a144280ae808344bdad6aa6ab67f9aed3354c88
2020-01-22 15:37:21 -08:00
qctecmdr
872e5cad81 Merge "qdma_app: adding permissions for mediametrics_service" 2020-01-22 05:55:06 -08:00
Indranil
feb73ab88c sepolicy: Add rules for feature_enabler_client for DRM playback
Change-Id: I580ba99411430d06c664f01b2599a5b49b83b593
2020-01-22 02:14:18 -08:00
Prateek Sood
853ca77c79 msm_irqbalance: Applying naming rules for selinux labels
SELinux label for vendor properties are required to have vendor_
prefix. Adding vendor_ prefix for vendor properties related to
msm_irqbalancer.

Change-Id: I10338b7c69b7cbe02703d622c2fef4c1de9358e5
2020-01-21 21:49:51 -08:00
Bhuvan Varshney
a8ba7832ea sepolicy: Rename NFC HIDL service to 2.0
Rename NFC HIDL service 1.3 to 2.0 as the NFC
HAL has major changes which are not backward
compatible with the older HALs.

Removed entries for NFC HIDL services
which no more in use.

Change-Id: I1b1f21b9f62336cb5a6aebcc04083c20d7780a6c
2020-01-20 16:59:04 +05:30
Likai Ding
25515d4cd1 sepolicy: categorize vendor properties
CRs-Fixed: 2595377
Change-Id: I6d7045e4a235b49c0a312c253c4e236a635a84ad
2020-01-20 03:16:42 -08:00
jkalsi
fb19a45e04 qdma_app: adding permissions for mediametrics_service
Change-Id: Ie76bc562f477e32fa19287f143d1706b5c359409
2020-01-17 15:31:21 +05:30
Nitin Shivpure
07536bb9ef sepolicy: Change bt_logger & dun-server daemon path
bt_logger & dun-server daemon are built into
system_ext. hence changing bt_logger & dun-server
daemon to system_ext.

CRs-fixed: 2600353
Change-Id: Icca8e1e0794ebde923909f747f767d586aee2b94
2020-01-16 12:10:12 +05:30
Jaihind Yadav
c03022a303 sepolicy: adding vendor_ prefix changes for pub/priv dirs.
to avoid naming colision with system types we are adding vendor_ prefix for all vendor defined types.

Change-Id: I1396f2c6d9576af3c3755096bb1e69d254b6db4e
2020-01-14 07:14:38 -08:00
Jaihind Yadav
9d9631c596 sepolicy: adding vendor prefix to avoid naming colision
Change-Id: Ib403824c380696e1fca97ef744863a6e15000395
2020-01-14 20:31:42 +05:30
Mahesh Sharma
a418dabea1 sepolicy: Add rules for ANT HAL
Change-Id: I1eb832cc45b50965611e848b78e64ae6fac73977
2020-01-08 18:03:51 -08:00
qctecmdr
924c188375 Merge "sepolicy: use protected_hwservice" 2020-01-03 01:05:52 -08:00
qctecmdr
069ca0a7fb Merge "sepolicy: Generate android_app_certificate for time_service" 2020-01-02 22:17:44 -08:00
himta ram
c0d7a5ce1d sepolicy: add sepolicy support for fm domain switch
Switch FM app's domain from system to platform app.
Add sepolicy rules for fm in platform_app domain.
Reomve fm sepolicy rules from system_app domain.

CRs-fixed: 2595596
Change-Id: I40a4f68eb8ded948d44653d3bc0209bbb3d9ef35
2020-01-02 01:02:34 -08:00
Likai Ding
4ac1f7d737 sepolicy: use protected_hwservice
CRs-Fixed: 2595378
Change-Id: I9e2d0cd52162ef5be50e8955c507f49321352ce0
2020-01-02 15:12:45 +08:00
Mohamed Moussa
6fdd824ccb sepolicy: Fix avc denials for qspmhal
Change-Id: I68f4edf3503ed4f8fe8ab5b85bb7195ea7b46e42
2020-01-01 22:08:53 -08:00
padarshr
c2ac5d1a41 Add QSPM related dontaudit and thermal sepolicy rules.
Change-Id: Ie54119ada98cb8692912ca04661e577b4d337a23
2020-01-01 22:03:26 -08:00
qctecmdr
1a7bab1438 Merge "sepolicy: Enable NFC HIDL 1.3 service" 2019-12-31 05:44:11 -08:00
padarshr
3f883456e5 Add file contexts for few new partitions.
This adds file contexts to few new partitions so
that the ota update engine is allowed to do OTA
over them.

Change-Id: I0290b50a92a7a051a4b285a01b3b70d204be6b82
2019-12-31 16:58:54 +05:30
Hardik Arya
5fa77ea8ef sepolicy: Generate android_app_certificate for time_service
As part of soong modernization, Android.mk files are being
converted to Android.bp. The patch generates android_app_certificate
for time_service to be included in TimeService android app.

Change-Id: I58b68d232221b23e6bc8b8bcf185c33527c8ed30
2019-12-31 02:25:45 -08:00
Gaurav Singhal
c690ddd92c sepolicy: Enable NFC HIDL 1.3 service
NFC HIDL 1.3 service is required to be
invoked from the boot.

Added entry for NFC HIDL 1.3 service.

Change-Id: I82e34f09a4309ca1102ed8f86728eb994ed62852
2019-12-31 14:55:30 +05:30
Deevana Murthy Bandaru
e432d38451 sepolicy: Updating sepolicy for pasr HAL
Allow platform_app to interact with pasr hal

Change-Id: I6b674d119d6b6740884dc76c77870323b7f091fc
2019-12-31 13:12:37 +05:30
Dedy Lansky
2e8ddf057c sepolicy: allow access to bond0 statistics and to wigig0 fst_config
FST Manager needs to get bond0 network statistics and needs to be able
to set FST config to wil6210.
This is required for implementing FST traffic based rate upgrade.

Change-Id: I62c6f5cba9530f5922b6c70433c277407c84accc
2019-12-17 05:01:25 -08:00
qctecmdr
bcd5ee2774 Merge "Add support for lahaina file_contexts" 2019-12-15 23:24:23 -08:00
Subash Abhinov Kasiviswanathan
254cec6163 sepolicy: Add perms for TIPC in netmgrd/rild
Netmgrd-client communication is changing to TIPC.
Sepolicy needs to grand read/write/bind permissions to netmgrd
and rild to allow communication.

CRs-Fixed: 2586438
Change-Id: I289bbbb2a9aee68fd5f20c0a8144acc71509382b
2019-12-13 16:21:58 -08:00
Jun-Hyung Kwon
1a04a865e0 sepolicy: allow sensors hal to find graphics mapper service
allow sensors hal to find graphic mapper service for gralloc1 to
IMapper migration

Change-Id: I9a85e682cac2862b0d6eefa5ff5d6383feba595b
2019-12-10 10:34:22 -08:00
qctecmdr
af94fa025c Merge "sepolicy-sensors: fix sepolicy denial messages on qsta test app" 2019-12-10 05:10:54 -08:00
qctecmdr
1c3e910343 Merge "sepolicy changes for qcrilNrd daemon" 2019-12-09 10:46:28 -08:00
Smita Ghosh
da37be89a6 Add support for lahaina file_contexts
Change-Id: Ic0c1b9c865debf567d13a6ebecee3c6f0c9e0573
2019-12-07 16:38:08 -08:00
Paresh Purabhiya
4786ce5ff7 lito : Enable ODM Partition on Lito
- Add odm specific policies for lito target

Change-Id: Icdb25b1351690c36edb353f2960c09448982fecb
2019-12-07 05:52:32 -08:00
qctecmdr
42fac78781 Merge "sepolicy: Add sepolicy for media secure processor hal" 2019-12-06 01:16:52 -08:00
Rafeeqh Shaik
fe416219c5 sepolicy changes for qcrilNrd daemon
qcrilNrd is RIL Daemon. This is new daemon which replaces
qcrild for new targets.

Change-Id: If929028e2a5ee8db77b9df3e4c504871dbf97d16
2019-12-05 21:01:25 -08:00
qctecmdr
0c1739dc62 Merge "sepolicy: add HAL support for fst-manager" 2019-12-01 22:47:18 -08:00
qctecmdr
a94c711615 Merge "sepolicy: allow fstman to change MAC address" 2019-12-01 22:06:12 -08:00
Rajesh Yadav
490fd91034 sepolicy: Add sepolicy for media secure processor hal
Change-Id: I22a27cfde84096306e99ef05671b6f75a3477037
2019-11-29 12:15:24 +05:30
Dedy Lansky
f0a70537ab sepolicy: allow fstman to change MAC address
In order to support FST together with randomized MAC address in the
WIFI framework, FST Manager needs to be able to change the MAC address
(SIOCSIFHWADDR) of network interfaces.

Change-Id: Ifdf4bb7fc6f3347f07efc304cdda125e185a3d52
2019-11-28 06:18:55 -08:00
Lior David
d01c2a3cb1 sepolicy: fix access rule for vendor_wpa_wlan sockets
The socket path and object name were incorrect. Apply
the same fix from legacy file_contexts

Change-Id: Iadd1e13357f18aa96af53ecc8c11d62527693c17
2019-11-28 06:15:46 -08:00
Lior David
7d959a4912 sepolicy: add HAL support for fst-manager
Support new HAL which is served by the fst-manager service,
and called from WIFI framework hosted in the system server.
This is needed in order to support advanced fast session
transfer (FST) feature for WIFI.

Change-Id: I847c81cffe22588f46bfa0b3f8b44fd0452a6a31
2019-11-28 04:27:26 -08:00
Sandeep Neerudu
b99f2ee8f3 sepolicy-sensors: fix sepolicy denial messages on qsta test app
CR Fixed : 2567282

Change-Id: Ic9e68fae19991ba4931db68507134a68e9c6539b
2019-11-27 09:06:24 -08:00
qctecmdr
39f5d03ebf Merge "sepolicy: Add permissions for feature_enabler_client" 2019-11-19 06:53:27 -08:00
Ramkumar Radhakrishnan
bb5d305386 sepolicy: Add permissions for feature_enabler_client
1. Allow read permission to /mnt/vendor/persist/data/*
2. Binder access for featenab_client.service

Change-Id: I2fcc6e34c5c208c41fcff5ab526a420210a9204c
2019-11-18 02:17:54 -08:00
Mulugeta Engdaw
4f5578eb53 Allow system_server to access qspmhal
Change-Id: I4fcbfb3b49406688f44219a7213c9eb61d77c463
2019-11-13 12:55:54 -08:00
Sandeep Neerudu
727a9141ca sepolicy-sensors : allow sensors-hal to access sysfs_adsp_ssr object
to trigger ssr

Change-Id: Id4a45a972189cdff6d2a4dfd834a977501753b87
2019-11-13 01:46:47 -08:00
Chitti Babu Theegala
2cc645f310 sepolicy: fix access to perf vendor properties
CRs-Fixed: 2559355

Change-Id: I21d82f85b20bf51a20b28c0ef5b9038244ba7657
2019-11-12 23:57:56 -08:00
Chitti Babu Theegala
61e2e0dde2 vendor_init: write permission for vendor_mpctl_prop
allow vendor_init to set vendor_mpctl_prop properties

Change-Id: I493763d791937eeba94d860ade0325cf71897d9f
2019-11-04 22:55:38 -08:00
qctecmdr
f04d7607c9 Merge "sepolicy : move lito-sepolicy folder to generic from qva." 2019-11-04 05:14:34 -08:00
qctecmdr
32c73102d0 Merge "sepolicy: Fix avc denials for QSTA test app." 2019-11-04 04:08:15 -08:00
qctecmdr
b2b3c67246 Merge "sepolicy: avoid avc denials in USTA test app path" 2019-11-04 02:58:52 -08:00
qctecmdr
286d083cc4 Merge "Sepolicy: Update the subsystem numbers." 2019-11-04 01:14:07 -08:00
Ravi Kumar Siddojigari
39ec660ac4 sepolicy : move lito-sepolicy folder to generic from qva.
As change in lito sepolicy handling moving all the sepolicy
related to lito target to  generic folder .

Change-Id: Ib27e9cf90329f6931e79c750a2ab84614e5c2a6d
2019-10-30 12:24:44 +05:30
Keerthi Gowda Balehalli Satyanarayana
662896ecd8 Sepolicy: Update the subsystem numbers.
Change-Id: Ic76378f81059b5ff03450b02fdc2d966ef1cc1b8
2019-10-25 08:29:33 -07:00
Vivek Arugula
0df57d8737 sepolicy: Fix avc denials for QSTA test app.
This change addresses issue reported in APTSEC-254

Change-Id: I65f0325341f66991f4247d9b45089484a5480909
2019-10-23 14:07:33 -07:00
Vivek Arugula
11ff0c9a5d sepolicy: avoid avc denials in USTA test app path
Change-Id: I8f2ab92e54f66c79a2979c6825aed68f81a1739f
2019-10-23 13:12:22 -07:00
qctecmdr
8cd61d361c Merge "seploicy: For optimization, removing wildcard entry of thermal" 2019-10-22 05:51:17 -07:00
qctecmdr
5dcffe950e Merge "comment out sepolicy neverallow violations to get kona building" 2019-10-22 04:29:36 -07:00
qctecmdr
425192d813 Merge "mediacodec_service was removed." 2019-10-22 02:39:35 -07:00
Jaihind Yadav
1aaca258ca Revert "Added selinux rule for hal_perf"
This reverts commit a9ddc89ab2.

Change-Id: Ibc2a8b5b1e5baeeca5a996710e26173b0edad9bc
2019-10-22 00:41:42 -07:00
qctecmdr
9dec2bdad4 Merge "sepolicy: Add rules for TrustedUI and SystemHelper HALs" 2019-10-22 00:27:12 -07:00
Sachin Grover
64d8befcb2 seploicy: For optimization, removing wildcard entry of thermal
Change-Id: I7a843db2ca19c9e530941eef6c1b012c55a62966
Signed-off-by: Sachin Grover <sgrover@codeaurora.org>
2019-10-20 23:58:08 -07:00
Divya Sharma
0c15e18c6f comment out sepolicy neverallow violations to get kona building
Change-Id: I6ea860a26ee95ae825ec35acd448880ad9d744ea
2019-10-16 15:23:46 -07:00
Divya Sharma
7b5419b36e mediacodec_service was removed.
Change-Id: Ia0df0b3f3ded1d7f62f5e781b012e9bb9ee2c55a
2019-10-16 15:21:03 -07:00
Jaihind Yadav
a88beb154e sepolicy: adding support for product sepolicy.
Change-Id: Iae5c5780e7d5f4dc5063f8ccc21f1ebd3a4414dc
2019-10-15 14:59:21 +05:30
Rajesh Yadav
a4d2d0ef49 sepolicy: Add rules for TrustedUI and SystemHelper HALs
Add sepolicy rules for TrustedUI and SystemHelper HALs.

Change-Id: Ic009028c814367cbcef744d921fc7c22960c1981
2019-10-15 02:25:18 -07:00
qctecmdr
bb191df06b Merge "sepolicy: add dataservice_app access to uce_services." 2019-10-14 05:24:41 -07:00
qctecmdr
e90ed0abdf Merge "Adapts to upstream selinux changes." 2019-10-14 05:14:21 -07:00
Ravi Kumar Siddojigari
07885fa7ea sepolicy : adding init-qti-fbe sh file domain.
Inital changes for bringup

Change-Id: Ib38fe6507da1f9e20e7a8f3502360e37efa92609
2019-10-14 02:13:22 -07:00
qctecmdr
a48ea1f159 Merge "sepolicy: Allow hal_memtrack_default search access to sysfs_kgsl" 2019-10-13 23:23:20 -07:00
qctecmdr
0df9f2df1f Merge "Sepolicy: Added rule to give binder call permission to hal_camera" 2019-10-11 03:57:44 -07:00
Divya Sharma
864e24fa53 Adapts to upstream selinux changes.
Change-Id: Id74a0d8a2917f7621554c86edefd3f83cb304598
2019-10-10 16:56:41 +05:30
Ravi Kumar Siddojigari
966192137d sepolicy: add dataservice_app access to uce_services.
As the commit  db87060f1c.
removed the access for compile time issue adding it back.

Change-Id: I814fa4355693c4fdabcf735eea3e149446dcbabf
2019-10-10 12:59:36 +05:30
Jaihind Yadav
db87060f1c sepolicy: uce service is moved to system side.
As this service is moved to system side so definition should be removed from here.

Change-Id: Ie656558c062196203e27c937700e9b568ca80a5d
2019-10-03 18:51:17 +05:30
Deepak Kumar
7f2c787c42 sepolicy: Allow hal_memtrack_default search access to sysfs_kgsl
Grant hal_memtrack_default search access to sysfs_kgsl. This fixes
these avc denials seen in user build:
memtrack@1.0-se: type=1400 audit(0.0:2817): avc: denied { search }
for name="kgsl" dev="sysfs" ino=36355
scontext=u:r:hal_memtrack_default:s0
tcontext=u:object_r:sysfs_kgsl:s0 tclass=dir permissive=0

GL and EGL memory are now accounted properly when
"dumpsys meminfo -a <pid>" is executed in user build.

Change-Id: I1601729d4051bc3447a6f680ff38f3aa031efbde
2019-10-01 12:57:51 +05:30
qctecmdr
89cf29e61a Merge "sepolicy: Moved debugfs policies to userdebug and eng macro" 2019-09-29 02:03:32 -07:00
qctecmdr
d8982c8764 Merge "sepolicy: remove mirrorlink related sepolicies" 2019-09-29 01:26:13 -07:00
qctecmdr
85e1512c76 Merge "sepolicy: allow sensor daemon to use wake-lock" 2019-09-29 00:48:09 -07:00
qctecmdr
a4501a9111 Merge "sepolicy: adding vendor_persist_type attribute." 2019-09-29 00:08:50 -07:00
qctecmdr
74707b14bd Merge "Sepolicy : Add dont audit for vendor_gles_data_file label" 2019-09-28 23:26:06 -07:00
Sachin Grover
466faa4eec sepolicy: Moved debugfs policies to userdebug and eng macro
This will remove debugfs access on user builds.

Change-Id: Ia696e8e06fd582c10622ad3d294d6a3081b9d0a2
Signed-off-by: Sachin Grover <sgrover@codeaurora.org>
2019-09-26 23:58:12 -07:00
Mohit Aggarwal
6886e3677e sepolicy: Define key for TimeService apk
Define key for TimeService apk
Change-Id: I612120345bed56fd92d438a0a2db3db6aa919519
2019-09-26 03:44:36 -07:00
Jaihind Yadav
f66d6d1c7b sepolicy: adding vendor_persist_type attribute.
adding neverallow so that coredomain should not access persist file.

Change-Id: If8ab44db78e08e347cb33239bf2544c22c362b5b
2019-09-25 18:20:24 +05:30
Linux Build Service Account
90ce94f5b4 Merge "Camera: Add permission for Post Proc service" into sepolicy.lnx.6.0 2019-09-24 00:43:26 -07:00
Linux Build Service Account
32de137e28 Merge "sepolicy: add rule for reading qfprom node." into sepolicy.lnx.6.0 2019-09-24 00:42:26 -07:00
Linux Build Service Account
61db1590ff Merge "sepolicy : updated dpm property rules." into sepolicy.lnx.6.0 2019-09-24 00:42:25 -07:00
Linux Build Service Account
a78d987abd Merge "atoll: Added sepolicy rule to access qfprom node" into sepolicy.lnx.6.0 2019-09-24 00:41:35 -07:00
Linux Build Service Account
42c9f41d91 Merge "Added sepolicy rules to access qfprom0 nodes" into sepolicy.lnx.6.0 2019-09-24 00:41:34 -07:00
Linux Build Service Account
d5b3815c1c Merge "sepolicy-sensors : allow init daemon to set sensors_prop properties" into sepolicy.lnx.6.0 2019-09-24 00:40:33 -07:00
Sandeep Neerudu
b9cad48c95 sepolicy-sensors : allow init daemon to set sensors_prop properties
Change-Id: I6b587a167538cc49c9049511f9448ec99c40b212
2019-09-23 22:14:10 -07:00
Jun-Hyung Kwon
d34d67fc07 sepolicy: allow sensor daemon to use wake-lock
allow sscrpcd daemon to access wake-lock sysfs nodes

Change-Id: I679b077480aea8d5eef9df0dd346bd65611ee000
2019-09-23 22:13:38 -07:00
Chinmay Patil
a31bbbf6bb Sepolicy: Added rule to give binder call permission to hal_camera
-Android framework sensorservice is required to access
 sensor data via android interface in trinket
-This permission existed in P build in following location:
 sepolicy/vendor/common/hal_camera.te
-Added permission in sepolicy/qva/vendor/trinket/

Change-Id: I0ec3b9e8ffc07bdfa48e9df94da8395efb01eda5
2019-09-23 21:43:30 -07:00
Rama Krishna Nunna
59b232337b Camera: Add permission for Post Proc service
- New service added for Post Processor

Change-Id: Ib55517449cee80dd4883a75d8ad9bfb0ed6e1ae1
2019-09-23 09:17:46 -07:00
kranthi
29c5c84110 Sepolicy : Add dont audit for vendor_gles_data_file label
System process cannot access vendor partition files.

Change-Id: I7fd5805ac98319660c1e5f9fca3ae2137a49d0a0
2019-09-23 16:41:37 +05:30
Chitti Babu Theegala
9340e88fcf atoll: Added sepolicy rule to access qfprom node
Change-Id: I85f22a6737bd2ecaf5347ba14d6087833941e5c6
2019-09-23 15:09:09 +05:30
Manaf Meethalavalappu Pallikunhi
8d38d15759 sepolicy: add support for limits-cdsp sepolicy context
Add limits_block_device file contexts for limits partitions
and allow thermal-engine to access this partition.

Add lmh-cdsp sysfs file to sysfs_thermal file context.

Change-Id: I9c18c9d862f5e99ca36cb8c38acd98ac4f152ebf
2019-09-23 00:06:15 -07:00
richagar
a1dddbae5c Added sepolicy rules to access qfprom0 nodes
Added new sysfs_qfprom to add permissions for
nvmem and feat_conf10 nodes

Change-Id: I2c06d80679f5ab7c7df74d1cf7ee6e5e9366772a
2019-09-23 00:02:17 -07:00
Manoj Basapathi
cf2236b035 sepolicy : updated dpm property rules.
-Add rules to access dpm persist properties.

CRs-Fixed: 2525295
Change-Id: I6b999f35d7af2f9969bf60ce54aee2d94d342560
2019-09-22 23:49:18 -07:00
binzhang
9100e067dc sepolicy: add rule for reading qfprom node.
Change-Id: I37e63fb286cdde6faa0f73ac4a1134ef76600701
CRs-Fixed: 2522474
2019-09-22 23:42:53 -07:00
Indranil
0c7a5a1cad sepolicy: remove mirrorlink related sepolicies
Since mirrorlink feature is de-PORed,delete mirrorlink
project te files and respective entries throughout
the sepolicy component.

Change-Id: Id8e4a824f0690c519ce2a9bd1007fff2eaf2e36c
2019-09-20 10:34:12 +05:30
Vivek Arugula
11a5a1c2e3 sepolicy : Add policy rules for usta service
As part of making USTA (Sensor android test application) as
installable, we split the app into 2 parts. One Acts as only UI,
another one acts as service which interacts with sensors native
via JNI. Both the apps are placed in system/app path only.

Change-Id: I58df425bebef96b9d6515179e9581eed03571ad6
2019-09-13 17:34:22 -07:00
Suresh Reddy Yellala
1ca2d27014 sepolicy: Remove Android.mk and Add sepolicy.mk
Change-Id: Iaf0584809582151ab05bc1746974812842596ac7
2019-08-28 11:44:24 -07:00
qctecmdr
f235441e83 Merge "Sepolicy: Added a rule to give the access for ioctl" 2019-08-18 23:01:24 -07:00
Aman Gupta
18ca2e9393 Sepolicy: Added a rule to give the access for ioctl
Added a rule to give the access for ioctl for udp_socket

Change-Id: I3b7836ec9345d2c1d36ca80782294f173fcc8662
2019-08-16 14:35:25 +05:30
Jaihind Yadav
57219ca85a sepolicy: removing dup entry from genfscon
Change-Id: I36e23b2f1f24d15806e325296ad180d6785ca467
2019-08-16 12:06:50 +05:30
qctecmdr
4939d2f41b Merge "sepolicy : add selabel for brightness sysfs node." 2019-08-13 02:16:30 -07:00
qctecmdr
e8ecc393d9 Merge "Sepolicy : add vendor prefix to vm_bms" 2019-08-12 23:07:26 -07:00
Jaihind Yadav
0ac1358c78 sepolicy: removing violators from couple of system domains.
This violators is no longer needed because module needed this is no longer exist.

Change-Id: Ia095e10f9139199296619fc54bda5f32ac543454
2019-08-12 17:25:49 +05:30
Nahush Gondhalekar
72e86dc39f Removing usf for treble compliance.
Change-Id: I5771a191610adb8ca968902e2c7b6eac1830874c
2019-08-12 04:46:31 -07:00
Ashay Jaiswal
e04d97a1ec Sepolicy : add vendor prefix to vm_bms
vm_bms is a proprietary service, add vendor prefix to
vm_bms.

Change-Id: I00840fd821fb724c6026c3a7ff666a8c341862db
2019-08-12 13:35:49 +05:30
qctecmdr
fa6d1e3d3e Merge "sepolicy: update ssr subsystem nodes with secontext" 2019-08-09 15:33:27 -07:00
qctecmdr
b9ddd84d1f Merge "sepolicy : update SSR node paths" 2019-08-09 12:07:59 -07:00
qctecmdr
d0af56c3e6 Merge "sepolicy: Allow platform app to access fingerprint HAL" 2019-08-09 08:32:33 -07:00
qctecmdr
700457194e Merge "sepolicy: Add permission for QtiMapperExtension version 1.1." 2019-08-09 04:57:41 -07:00
Ravi Kumar Siddojigari
f46d34c555 sepolicy: update ssr subsystem nodes with secontext
Adding SSR nodes secontext

Change-Id: I93b252e892f57a8244766f57cab568be49d177fd
2019-08-09 04:38:25 -07:00
Ravi Kumar Siddojigari
51d95531e4 sepolicy : update SSR node paths
ssr node on some target seem to be have different
path so adding that path and setting the secontext .

Change-Id: Iac60712957d9bc694fce201e9958649b0b30d3d5
2019-08-09 04:38:13 -07:00
qctecmdr
76f19f2ea6 Merge "sepolicy: Add rules to enhance pkt logging for cnss_diag" 2019-08-09 02:11:29 -07:00
Ashish Kumar
78fbc21a47 sepolicy: Add permission for QtiMapperExtension version 1.1.
CRs-Fixed: 2505716
Change-Id: I61d02bcccf2069f792f2ee118fcf5dbf9a7b77ee
2019-08-08 22:25:46 -07:00
qctecmdr
d463f6aad1 Merge "Sepolicy : Do not audit untrusted_app_27 to fix avc denials" 2019-08-08 14:54:08 -07:00
qctecmdr
170e863214 Merge "sepolicy: Remove accessing bt vendor prop and fm prop" 2019-08-08 10:02:18 -07:00
qctecmdr
5b50e33fa9 Merge "sepolicy: do not access bt vendor prop from system_server" 2019-08-08 09:43:32 -07:00
Hu Wang
f0b0780006 sepolicy: Add rules to enhance pkt logging for cnss_diag
Fix sepolicy denies seen when cnss_diag do pkt logging.

CRs-Fixed: 2502031
Change-Id: If0ae5fb9da36483bef686ae86bdd865f8a3e51ec
2019-08-08 04:48:33 -07:00
Ramakant Singh
909df8b238 sepolicy : add selabel for brightness sysfs node.
CRs-Fixed: 2502915
Change-Id: Icc2ca246f297972f6e42902f1d93cab37c138d18
2019-08-08 17:08:34 +05:30
Srinu Jella
081f762184 sepolicy: Remove accessing bt vendor prop and fm prop
Remove accessing bt vendor prop and fm prop from
system app.

CRs-Fixed: 2503715
Change-Id: I44065536f313e900fa08848c3309391f3817f162
2019-08-07 22:55:44 -07:00
Nitin Shivpure
4bf9f92f56 sepolicy: do not access bt vendor prop from system_server
Do not access bt vendor prop from system_server.

Change-Id: I44065536f313e900fa08848c3309391f3817f16c
2019-08-07 00:11:05 -07:00
kranthi
03232c6a4f Sepolicy : Do not audit untrusted_app_27 to fix avc denials
Add do not audit rule for unrusted_app_27 to fix AVC
denials for gpubusy and max_gpuclk props

denial:
type=1400 audit(0.0:465): avc: denied { read } for name="max_gpuclk" dev="sysfs"
ino=56328 scontext=u:r:untrusted_app_27:s0:c178,c256,c512,c768 
tcontext=u:object_r:sysfs_kgsl:s0 tclass=file permissive=0 app=com.gameloft.android.ANMP.GloftA9HM

type=1400 audit(0.0:381): avc: denied { read } for name="gpubusy" dev="sysfs" 
ino=56330 scontext=u:r:untrusted_app_27:s0:c168,c256,c512,c768 
tcontext=u:object_r:sysfs_kgsl:s0 tclass=file permissive=0 app=com.tencent.ig

Change-Id: If11c109b5426c598121cff045ad1693d2221d57e
2019-08-07 11:35:59 +05:30
Veerendranath Jakkam
c80a246800 wifi: Remove system_writes_vendor_properties_violators
Remove sepolicy rules which are allowing system to modify
below vendor properties.
 - vendor_wifi_ftmd_prop
 - vendor_softap_prop

Change-Id: I3fa6c5f7fa34b37eaaa0b7c393fb256c1ed70d42
CRs-Fixed: 2503731
2019-08-06 22:49:16 -07:00
qctecmdr
0bc13bf5ee Merge "sepolicy: Allow NN HAL to access npu device node" 2019-08-06 16:26:49 -07:00
Jilai Wang
7dab1aa8e1 sepolicy: Allow NN HAL to access npu device node
This change is to allow NN HAL to access npu device node.

Change-Id: I193a7fb0b571a734804bc31ccf52376e9a13d500
2019-08-06 16:55:43 -04:00
qctecmdr
e82546c812 Merge "Add getprop rule for ro.vendor.qspm.enable prop" 2019-08-06 13:11:15 -07:00
Mulugeta Engdaw
c06abae137 Add getprop rule for ro.vendor.qspm.enable prop
This property is set in vendor at compile time

Change-Id: Ib4f39c785b2ddcbf3155edb08652ea233f6e179c
2019-08-06 09:47:34 -07:00
qctecmdr
6fa46962ae Merge "sepolicy: update access permissions for wigig property" 2019-08-06 09:17:27 -07:00
qctecmdr
026e77ebc6 Merge "sepolicy: remove qcv audio prop rules" 2019-08-06 06:06:22 -07:00
Maya Erez
89448bf3ec sepolicy: update access permissions for wigig property
system_app should have access to get_prop
persist.vendor.wigig.inwifi.enable to show the Wigig
enable toggle in WiFi Settings accordingly.
system_server should have read / write access to
persist.vendor.wigig.inwifi.sta.enable for keeping the
wigig STA enabled/disabled state.

Change-Id: Ia672a04721d9df4668e8310f81cf5bd413335c25
2019-08-06 15:44:39 +03:00
Dhananjay Kumar
0561f2214b sepolicy: remove qcv audio prop rules
Remove rules to allow qcv audio porp from audio service.
This is to fix violations reported in vts test
testVendorPropertyNamespace.

Change-Id: I294ba7380646d1d460b1b71df7ffeb0ecd80f33e
2019-08-06 03:28:35 -07:00
shoudil
8428651a3d sepolicy: fix gts failed issue on sdm845
Change-Id: Ia909dce485cafb525f0057aa6eb5b79ced6c2e4b
CRs-Fixed: 2479922
2019-08-06 17:08:31 +08:00
qctecmdr
41f166edaa Merge "sepolicy : Update sysfs_net related path entries" 2019-08-04 23:37:42 -07:00
qctecmdr
73907001e9 Merge "sepolicy: rule to set kptrstrict value" 2019-08-01 23:55:59 -07:00
Prakash Pabba
7108bee23f sepolicy : Update sysfs_net related path entries
Update the secontexts for sysfs_net for
trinket target

Change-Id: I8dec3234c541826a2753becdec111406420fd9a6
CRs-Fixed:
2019-08-01 23:27:59 -07:00
James Shao
d81bff05a2 sepolicy: allow lib resource permission and socket create permission for
ssg_app

Change-Id: Ia38a9f9483462db1a512d78901af38e03fb9bace
2019-08-01 11:36:18 -07:00
Jaihind Yadav
4676536dd1 sepolicy: rule to set kptrstrict value
Change-Id: I05764146d61ff2ff934888280523fa0559dd083c
2019-07-31 23:22:36 -07:00
Neeraj Soni
da0b77d045 sepolicy: remove permission for vold access to tee device
BUG: b/121350843
vold need access to tee device for disk encryption use case. This permission
can be removed as new cryptfshw hal is implemented in vendor which
will interface vold to tee device.

Change-Id: I69cba9cbd7119c2897e93c122b4946fd76773bb9
Signed-off-by: Neeraj Soni <neersoni@codeaurora.org>
2019-07-31 22:47:35 -07:00
qctecmdr
ac4425b5be Merge "Add SE policy for Bluetooth SAR HAL" 2019-07-30 16:07:25 -07:00
qctecmdr
662e886cb2 Merge "sepolicy: Rename vendor defined property" 2019-07-30 12:53:17 -07:00
qctecmdr
a07041b856 Merge "sepolicy: Add rule for dun hidl daemon" 2019-07-30 10:06:12 -07:00
qctecmdr
a1be834bae Merge "Revert "sepolicy : Add property access rules for sensors init script"" 2019-07-30 07:00:21 -07:00
Nitin Shivpure
685ce39967 sepolicy: Add rule for dun hidl daemon
Add rule for dun hidl daemon.

Change-Id: I06b36bbf4932de6d803075b7f01475ce519fdbb8
2019-07-29 22:44:35 -07:00
Pavan Kumar M
c0341c0917 sepolicy : Add sysfs_net related path entries
Update the secontexts for sysfs_net for
sdm845/lito targets

Change-Id: I8fbd3aef8809d9d32caa80691dd2558adad73a08
CRs-Fixed: 2497802
2019-07-29 21:35:14 -07:00
Jun-Hyung Kwon
2475d56cc7 Revert "sepolicy : Add property access rules for sensors init script"
This reverts commit 50dbc4287a.

Change-Id: Ia35ac0fc17cf2fc6cde6cc08465cf1d586a28f5d
2019-07-29 17:59:28 -07:00
Subramanian Srinivasan
04ebecedaf Add SE policy for Bluetooth SAR HAL
Add SE policy for Bluetooth SAR HAL

Change-Id: I37fd5a877ee2d05b01ac888ba194379943d2fdf7
2019-07-29 17:20:44 -07:00
Ravi Kumar Siddojigari
688fe5855a Revert "vendor: sepolicy: spdaemon: add IAR support"
This reverts commit 91cb2d7f8f.

Change-Id: Ib76df12b69e88c9601b8bf2d2dd9ba4032e54b4d
2019-07-29 04:27:02 -07:00
Pavan Kumar M
50ef9c7f89 sepolicy: Rename vendor defined property
All vendor defined properties should begin with
vendor keyword.

Change-Id: I0235d2b37ead9f015fe27075906dbf33b218173f
2019-07-29 00:22:17 -07:00
qctecmdr
bb7f2ca878 Merge "Sepolicy: Add policy rules for untrusted_app context" 2019-07-28 21:21:10 -07:00
Pooja Singh
656c0b5107 Change to support OTA for AB with Dynamic partition enabled
It includes
- Updating file context for newly introduced partitions
- Provides permission to update_engine  to update partition
  while performing OTA

Change-Id: Iefcb54d1688aadeb67ba09148f560e9bbfcaace7
2019-07-26 12:02:36 +05:30
qctecmdr
de2575e96b Merge "vendor: sepolicy: spdaemon: add IAR support" 2019-07-25 13:38:37 -07:00
qctecmdr
4cf6dcc346 Merge "Sepolicy: Add Do not audit for vendor_gles_data_file" 2019-07-25 11:07:21 -07:00
M Safoorah Banu
519adac2db Sepolicy:Add permissions to configure snoop file size for bt_logger
- Add permissions to configure snoop file size for bt_logger
   using persist property to avoid overlap of logs.

 - If the property is not set, default file size
   is set 20MB.

Change-Id: Icb09928009431285377f2e6403ad43da33fca2cb
2019-07-25 01:21:16 -07:00
Rahul Janga
0eb606ffab Sepolicy: Add Do not audit for vendor_gles_data_file
Addressing the following denials:

audit(0.0:118774): avc: denied { read } for name="esx_config.txt"
dev="dm-4" ino=7451 scontext=u:r:system_app:s0
tcontext=u:object_r:vendor_gles_data_file:s0 tclass=file permissive=1

avc: denied { open } for path="/data/vendor/gpu/esx_config.txt"
dev="dm-4" ino=7451 scontext=u:r:system_app:s0
tcontext=u:object_r:vendor_gles_data_file:s0 tclass=file permissive=1

avc: denied { getattr } for path="/data/vendor/gpu/esx_config.txt"
dev="dm-4" ino=7451 scontext=u:r:system_app:s0
tcontext=u:object_r:vendor_gles_data_file:s0 tclass=file permissive=1

Change-Id: I1d9a8c64a2206e3faa9f367f731f3f542ce7fd4b
2019-07-25 11:06:50 +05:30
Rahul Janga
9610a7ef1f Sepolicy: Add policy rules for untrusted_app context
Add gpu related policy rules for untrusted_app

Addressing the following denial:

type=1400 audit(0.0:593): avc: denied { search } for name="gpu" dev="dm-0"
ino=405 scontext=u:r:untrusted_app:s0:c144,c256,c512,c768
tcontext=u:object_r:vendor_gles_data_file:s0 tclass=dir permissive=0
app=com.android.chrome

Change-Id: Iabbc7bea6f00a055f7f0ea3d2b926225737b99d5
2019-07-24 09:54:45 -07:00
Abir Ghosh
cfa04d86d3 sepolicy: Allow platform app to access fingerprint HAL
Give permission to platform app instead of system app
to access fingerprint HAL.

Change-Id: I99e3bf11b445fea3d5c64b4e2450fb12653b141a
2019-07-24 17:22:05 +05:30
qctecmdr
6e692787b6 Merge "Sepolicy: White list adreno_app_profiles lib" 2019-07-24 04:45:42 -07:00
Mulugeta Engdaw
0c0244ed87 Add Sepolicy rules for qspmhal debug prop
Sepolicy rule added for debug.vendor.qspm
property to support conditional logs.

Change-Id: I28bddabf6a8c03f2fb732789df7e0ec2ae100e05
2019-07-23 13:42:19 -07:00
qctecmdr
83bbdc849e Merge "Sepolicy : Do not audit untrusted_app_27 to fix avc denials" 2019-07-23 05:35:59 -07:00
Aditya Nellutla
202f6a1a0f Sepolicy: White list adreno_app_profiles lib
This change white lists new adreno_app_profiles library
to avoid sepolicy denials.

Change-Id: Ied35b574aff554a8d26e2cee4fa0530098a48080
2019-07-23 17:40:35 +05:30
Aditya Nellutla
fcbbf0696e Sepolicy : Do not audit untrusted_app_27 to fix avc denials
Add do not audit rule for unrusted_app_27 to fix AVC
denials for gpubusy and max_gpuclk props

Change-Id: Idc541a0effc6812c12c1ff5024dfd0b6d4171180
2019-07-23 16:45:49 +05:30
qctecmdr
280fff6e47 Merge "Sepolicy : Do not audit mediaswcodec access to vendor_gles_data_file" 2019-07-23 02:48:00 -07:00
Neeraj Soni
370def11f6 sepolicy: provide rules for cryptfs_hw hal
BUG: b/121350843
vold need to communicate with tee device node to set crypto
engine keys for userdata encryption. cryptfs_hw hal is
implemented to facilitate this commuincation.

Change-Id: I19b70e8fadd431fbdfac7b80cb3b6608e439f605
Signed-off-by: Neeraj Soni <neersoni@codeaurora.org>
2019-07-23 11:21:33 +05:30
Amir Samuelov
91cb2d7f8f vendor: sepolicy: spdaemon: add IAR support
add read/write access to IAR-DB at /mnt/vendor/persist/iar_db
add read/write access to IAR-DB at /vendor/spunvm/iar_db
add read/write access to spss_utils at /dev/spss_utils

Change-Id: If74d48087833a8507d8f167cdd950f0ad73afbe4
2019-07-22 05:38:46 -07:00
qctecmdr
78d4d2046a Merge "sepolicy permission required for Socket in port_bridge module." 2019-07-22 05:35:32 -07:00
Chinmay Agarwal
9c95b19d57 sepolicy permission required for Socket in port_bridge module.
Given SE Policy permissions for port-bridge module to create a UNIX
socket and enable communication with clients in different modules.

Change-Id: I1d3a4fdc30847cd8ee7f7715d3249c1957a0776d
2019-07-22 14:21:49 +05:30
Indranil
d7f2bae30c sepolicy: Enable WFD HAL to access UHID driver
WFD HAL requires access to UHID driver to support HID events over
UIBC in a WFD session. Add requisite policy to grant it access.

Change-Id: If895fb2e6ee2fa4de62a2d51b0f6ed675640b83c
CRs-Fixed: 2489083
2019-07-21 22:22:34 -07:00
qctecmdr
f90a05b5e1 Merge "sepolicy: add sepolicy label to parallel psy for lito" 2019-07-21 11:50:13 -07:00
qctecmdr
8f58785a19 Merge "Add sepolicy for super image" 2019-07-20 05:56:41 -07:00
qctecmdr
828a1b4bbc Merge "Adding self kill capability for perf hal" 2019-07-20 02:36:23 -07:00
qctecmdr
4fbb508cd5 Merge "sepolicy: add permissions for wfdvndservice" 2019-07-19 13:16:16 -07:00
qctecmdr
72635c8301 Merge "sepolicy: msmnile_au: add support for wlan dynamic detect" 2019-07-19 10:15:15 -07:00
Rahul Janga
026b564bc3 Sepolicy : Do not audit mediaswcodec access to vendor_gles_data_file
Addressing the following denial:

type=1400 audit(0.0:10197): avc: denied { search } for name="gpu"
dev="dm-4" ino=405 scontext=u:r:mediaswcodec:s0
tcontext=u:object_r:vendor_gles_data_file:s0 tclass=dir permissive=0

Change-Id: I02c0e40e376dc9d856e1541ba85ede5db379d49a
2019-07-19 13:50:09 +05:30
richagar
4c9b4e5542 Adding self kill capability for perf hal
Allow perf for self kill capability

Change-Id: I88c24af42e87112a2abeb3efe1656871cccf6751
2019-07-19 00:00:21 -07:00
qctecmdr
c39df4864d Merge "sepolicy: Add write permission to proc file system" 2019-07-18 23:55:40 -07:00
Hu Wang
5b9fd371e8 sepolicy: msmnile_au: add support for wlan dynamic detect
Add script init.qcom.wlan.sh for wlan device detecting
during system booting up; and property 'ro.vendor.wlan.chip'
to indicate the current wlan device.
With the help of the two upon, the correct wlan driver
can be selected and loaded properly when there are
more than one wlan drivers.

CRs-Fixed: 2470141
Change-Id: I06a914eeecef49ab42fe93f692b532f636e94637
2019-07-18 22:37:46 -07:00
Lubin Yin
a7b7e69713 sepolicy: add permissions for wfdvndservice
Allow wfdvndservice to access graphics_composer and qdisplay_service.

Change-Id: I7d4b7cb824032705f6e3c4cf192668c52672412d
2019-07-17 13:54:03 -07:00
Benergy Meenan Ravuri
dda985d21c Add sepolicy for super image
Label super partition as super_block_device.

Change-Id: Ibb7578216f47c35570ec9e8203b6bd2d5d444b0f
2019-07-17 19:24:00 +05:30
Ankita Bajaj
bd1c72c440 sepolicy: Add write permission to proc file system
Provide Wi-Fi HAL read and write access to proc file system.
Wi-Fi Hal needs access to proc file system in order to configure
kernel tcp parameters for achieving higher peak throughputs.

CRs-Fixed: 2491783
Change-Id: I36613f74aaa4adfc33e68442befcdb78af5edd5c
2019-07-17 14:06:46 +05:30
Ramkumar Radhakrishnan
718f54d0f1 te: Add access permissions for feature_enabler_client
Add read/write and get attribute permission for feature_enabler_client
to access files from /mnt/vendor/persist/feature_enabler_client folder

Change-Id: I9a690acd2a55358dfa5ba5a0411b1dad59e5e7f0
2019-07-16 16:31:19 -07:00
qctecmdr
bec6e8c945 Merge "sepolicy : add rule to allow dpmd self kill" 2019-07-16 07:01:25 -07:00
qctecmdr
637902d73b Merge "Add sepolicy for super image" 2019-07-16 06:53:06 -07:00
Pavan Kumar M
a0bc72f6d9 sepolicy : add rule to allow dpmd self kill
add self kill rule to kill dpmd child process
which executes iptable commands.

denial:
dpmd    : type=1400 audit(0.0:56633): avc: denied { kill }
for capability=5 scontext=u:r:dpmd:s0 tcontext=u:r:dpmd:s0
tclass=capability permissive=1

CRs-Fixed: 2490550
Change-Id: I4cc1f23a8c3ba37e33fd02c729c2f4d2a7eea4d4
2019-07-16 12:07:53 +05:30
Ashay Jaiswal
6fc0ff1119 sepolicy: add sepolicy label to parallel psy for lito
Add sepolicy label to parallel power supply sysfs exposed by
parallel charger, this is accessed by userspace daemon to control
parallel charging.

Change-Id: I1b557be1588293472bd1e140cd568104f02c94a2
2019-07-16 11:14:10 +05:30
Indranil
9ad0b0d451 sepolicy: Changes to support Sigma HAL
Change-Id: Ieb4fcae90d2ff9d90a6976e41563bbd61ff7b1b9
2019-07-15 18:55:41 +05:30
Jilai Wang
8a996616fd sepolicy: Allow appdomain to access NPU device driver node
This change is to allow appdomain to access NPU device driver
node.

Change-Id: I5c3270afd105c236a8226d94ac7aa028e4ce1047
2019-07-12 11:23:42 -04:00
Vinay Verma
6eb21e1ba4 Add sepolicy for super image
- Label super partition as super_block_device

- Add rules for kernel 4.19 support for init domain

This is a set of vendor changes necessary for interworking
with kernel verison 4.19 properly.
With kernel 4.19, additional filesystem getattr operations
are performed by init for the firmware mount points.
In addition on bootup after adb remount with Android's
Dynamic Partition feature, init needs access to underlying
block devices for overlayfs mounting.  At that stage of
init, while SELinux is initialized (thus the need to add
these rules), the underlying block device nodes in tmpfs
have not yet be labeled.

Change-Id: I1f59d701e6ec73eb66a012337eab87593e1921f6
2019-07-12 20:45:48 +05:30
Pavan Kumar M
bc2f64ad5b sepolicy : Add sysfs_net related path entries
Update the secontexts for sysfs_net for
trinket and steppe targets

Change-Id: If263835eaf0a86960596d6ab97657fa6e23a1385
CRs-Fixed: 2485002
2019-07-12 00:03:35 -07:00
jkalsi
8e0dc84de8 Sepolicy change for QDMAUtils
Change-Id: I881983f83a99e60faecc6508fcc130820bcc8b58
2019-07-11 17:12:35 -07:00
qctecmdr
832c6fad98 Merge "sepolicy for face3d" 2019-07-11 11:45:58 -07:00
Karthik Nagarajan
2fa08dee4a sepolicy for face3d
sepolicy for face3d service

Change-Id: I28aa2130ebb4112b6b5f8bf594453e879778d2c0
2019-07-10 15:40:24 -07:00
Indranil
aa006542d9 sepolicy: Adding changes for Sigma HAL
Sigma requires SEAndroid policies due to design
re-architecure inorder to become qssi compliant.

Change-Id: I653aa6b8d6dca9a8a4f42281fe4f0598bfca93e9
2019-07-09 18:40:39 +05:30
qctecmdr
5361807541 Merge "Perf: Allow perf hal service to access appdomain files" 2019-07-09 01:10:07 -07:00
Ravi Kumar Siddojigari
40c4aa3116 sepolicy : optimization [3/3] in file_contexts
Cleanup of file_contexts which are no longer needed or optimize
the regexp which can help in betterment in bootup time.

Change-Id: I9b59f7c46290e14bb32d91219d5c2de408a240d9
2019-07-08 22:41:32 -07:00
Ananth Raghavan Subramanian
3fd8770e09 sepolicy: Add rules for PASR-HAL
Add contexts for memory offline nodes, and allow PASR-HAL to access
them.

Change-Id: I323f7a7369a3aea93f755bd7d2684374bf2f3b9e
2019-07-08 11:40:48 -07:00
Libo Jin
6e5939a0b8 Perf: Allow perf hal service to access appdomain files
Change-Id: Ibb772f43eb12d318c07875cb6930bc5e0c746988
CRs-Fixed:2478972
2019-07-08 01:25:19 -07:00
Mohamed Moussa
da563d80ea qspmsvc: Add SE policy for qspmsvc
Add SE policy for qspmsvc

Change-Id: I24d3ea90ac1c9d9ae485ca9cc5fd3fb65f537a4f
2019-07-05 16:26:38 -07:00
Mohamed Moussa
462570fd1e qspmhal: Add SE policy for QSPM-hal
Add SE policy for QSPM-hal.

Change-Id: Ic64d0045095a089b1f6a0586f4b9c4a19ef9732c
2019-07-05 16:18:13 -07:00
qctecmdr
790484ce21 Merge "sepolicy: Add policy rules for untrusted_app27" 2019-07-05 01:52:26 -07:00
qctecmdr
5dc80bd4b4 Merge "sepolicy : optimization [2/3] in file_contexts" 2019-07-04 23:35:22 -07:00
qctecmdr
27f397e091 Merge "sepolicy: add sepolicy for new added prop" 2019-07-04 16:57:00 -07:00
qctecmdr
96338f46ca Merge "sepolicy: add rules for audio properties" 2019-07-04 14:50:01 -07:00
qctecmdr
59ddc6c41d Merge "sepolicy: add sensing_vendor_data_file for sensing output" 2019-07-04 12:51:11 -07:00
qctecmdr
ab80bbb26c Merge "sepolicy: Add secure_element sepolicy rules" 2019-07-04 10:35:09 -07:00
qctecmdr
08d963728f Merge "sepolicy: add sepolicy for vpsservice" 2019-07-04 03:58:12 -07:00
Ravi Kumar Siddojigari
25a1bf7120 sepolicy : fixed sensors_vendor_data_file type error
As the defination in file.te is not matching with the
rule in sensors.te due to typo errro corrected the
name .

Change-Id: Ia5355c2d37bb4d65f8cebeec4e4a6d3996dcef65
2019-07-04 12:09:40 +05:30
Ravi Kumar Siddojigari
fc252511cb sepolicy : optimization [2/3] in file_contexts
Cleanup of file_contexts which are no longer needed or optimize
the regexp which can help in betterment in bootup time.

Change-Id: I3d95b2e9387dfc8fe4a50237c75d79d83c87fa99
2019-07-03 23:30:31 -07:00
qctecmdr
eefd2e03be Merge "sepolicy: Allow all processes to access non-secure DSP device node" 2019-07-03 21:50:38 -07:00
qctecmdr
72b1329cdb Merge "Moving some Sepolicies for Boot time optimization" 2019-07-03 21:49:11 -07:00
qctecmdr
3d74cc9774 Merge "sepolicy: Allow USTA test app to access /data/sensors/scripts for legacy path." 2019-07-03 21:48:10 -07:00
qctecmdr
6aa30ba53c Merge "Fixing avc denial for vendor_mpctl_prop" 2019-07-03 21:46:38 -07:00
qctecmdr
2f8e6c76ac Merge "sepolicy: Update thermal-engine sepolicy rules for generic vendor file" 2019-07-03 21:45:04 -07:00
qctecmdr
04ad6d3f83 Merge "sepolicy: add permissions to qoslat device on kona" 2019-07-03 21:44:05 -07:00
shoudil
fe25195b29 sepolicy: add sepolicy for new added prop
Add sepolicy for new property ro.vendor.qti.va_odm.support,
and allow the prop settable for vendor_init.

Change-Id: Ie8b5fa13630c3dc332473088676a59404765745e
CRs-Fixed: 2483344
2019-07-03 17:28:37 +08:00
Tharun Kumar Merugu
818b8a81de sepolicy: Allow all processes to access non-secure DSP device node
Allow all processes to offload to CDSP using the non-secure device
node.

Change-Id: I17036280ab5ee35e802f6a5c0e5f95933a427f8f
2019-07-03 04:21:20 +05:30
Sandeep Neerudu
39b6ea1f19 sepolicy-sensors:allow access to vendor_data_file for On Device Logging
Change-Id: I85a31c39c82df7a33e632267a90ebfc38982b5d4
2019-07-02 02:43:20 -07:00
Manaf Meethalavalappu Pallikunhi
00a7aae2a8 sepolicy: Update thermal-engine sepolicy rules for generic vendor file
Update generic thermal-engine sepolicy rule by adding access of
thermal socket, QMI socket, dsprpc access, uio access etc. and
cleanup unwanted sepolicy access.

Change-Id: I83ba6cbe291d594b8b2d8720046851b3fb550aac
2019-07-02 14:41:58 +05:30
Cong Jiajia
3a37919641 sepolicy: add sepolicy for vpsservice
Add sepolicy for vpsservice.

Change-Id: I0898d3a62dbb87bfc291353ee3b042576c8c01a3
2019-07-01 19:48:02 -07:00
qctecmdr
c39f08374c Merge "Added selinux rule for hal_perf" 2019-07-01 15:13:20 -07:00
Maya Erez
c9effc2e53 sepolicy: add sensing_vendor_data_file for sensing output
Add sensing_vendor_data_file and its permissions to sensing daemon
to allow reporting the sensing results.

Change-Id: I4571734a5c622437d590b0cb9b195e5e3da92a68
2019-07-01 18:14:26 +03:00
Rahul Janga
828e434087 sepolicy: Add policy rules for untrusted_app27
Updated new policy rules for untrusted_app_context.
This change allows apps to access our debug locations.

Change-Id: I9a647ff6e303764a3280aed846e5cb9a4b80ef79
2019-07-01 19:33:06 +05:30
Samyak Jain
ec23d1fbfb sepolicy: add rules for audio properties
add rules for some audio properties as
exception to avoid avc denial

Change-Id: Iac45f5018a28e417c1966740e3aa95927a9a60e6
2019-07-01 04:28:18 -07:00
Bhuvan Varshney
87a4020851 sepolicy: Add secure_element sepolicy rules
Added sepolicy rules to fix below denial:

avc:  denied  { find } for interface=
vendor.qti.hardware.perf::IPerf
sid=u:r:secure_element:s0:c44,c260,c512,c768 pid=2295
scontext=u:r:secure_element:s0:c44,c260,c512,c768
tcontext=u:object_r:hal_perf_hwservice:s0
tclass=hwservice_manager permissive=0

Change-Id: I2b21cd96206ddec173a85855245105e67d70aa3f
2019-07-01 16:16:08 +05:30
qctecmdr
f48e75edbe Merge "kona: Add rules for kernel 4.19 support for init domain" 2019-06-28 14:25:41 -07:00
qctecmdr
326d19f2fe Merge "sepolicy: Allow binder call action for location from system_server" 2019-06-28 02:06:59 -07:00
qctecmdr
7093215131 Merge "sepolicy: Revert FIDO session file location" 2019-06-28 00:01:35 -07:00
Vivek Arugula
c3013804e9 sepolicy: Allow USTA test app to access /data/sensors/scripts for legacy path.
Change-Id: I2526ac36b4b1f55b2aa11bb34350ef14ba306290
2019-06-28 12:13:03 +05:30
David Ng
e9adb2964f kona: Add rules for kernel 4.19 support for init domain
This is a set of vendor changes necessary for interworking
with kernel verison 4.19 properly.

With kernel 4.19, additional filesystem getattr operations
are performed by init for the firmware mount points.

In addition on bootup after adb remount with Android's
Dynamic Partition feature, init needs access to underlying
block devices for overlayfs mounting.  At that stage of
init, while SELinux is initialized (thus the need to add
these rules), the underlying block device nodes in tmpfs
have not yet be labeled.

Change-Id: Iaf15fda401da7b4a34e281e010e16303966bb2c0
2019-06-27 18:23:45 -07:00
Indranil
27b6cae070 sepolicy: wifidisplayhalservice: Add permission for proc_audiod
-- wifidisplayhalservice needs permission to read soundcard status

Change-Id: Ie305549e2fcab7a96777eb65dee9dbd295a307ce
2019-06-27 13:37:32 +05:30
Amir Vajid
6143b71b4f sepolicy: add permissions to qoslat device on kona
Add permissions to access qoslat device on kona.

Change-Id: I944372c6218dd98b6b7996215d06251f571c34e5
2019-06-26 19:09:34 -07:00
qctecmdr
6337e49876 Merge "sepolicy: add sensingdaemon property" 2019-06-26 16:31:16 -07:00
qctecmdr
e31c7c321e Merge "Sepolicy : Enable smcinvoke_device for Widevine" 2019-06-26 14:10:19 -07:00
qctecmdr
144ff244ad Merge "Sepolicy: Set genfs context for modem restart_level" 2019-06-26 11:56:16 -07:00
Smita Ghosh
9cb4501ac6 Sepolicy: Set genfs context for modem restart_level
ssr_setup needs permission to write related to restart_level

Change-Id: Ie917cf6d942b7636385a135870651baf7aae62a3
2019-06-26 09:30:24 -07:00
qctecmdr
e5019e48e1 Merge "sepolicy: fix rule for wigig socket location" 2019-06-26 08:46:25 -07:00
Sachin Grover
96c43ee563 Moving some Sepolicies for Boot time optimization
Move sysfs wilcard entries to genfs context for boot
time optimization.

Change-Id: I61386c1e55ea469af3c608da76406e1177a69e66
Signed-off-by: Sachin Grover <sgrover@codeaurora.org>
2019-06-26 18:59:01 +05:30
qctecmdr
77e299b075 Merge "sepolicy: add sepolicy for SmoMo" 2019-06-26 06:22:45 -07:00
Lior David
9fba5e1409 sepolicy: fix rule for wigig socket location
The change "sepolicy: update legacy rules for wigig sockets"
contained an incorrect update for vendor_wpa_wlan socket
which caused WIFI start failure. Fix this rule.

Change-Id: I6890fd27f28baabe6177c468b54f81bfd12d39b4
2019-06-26 14:39:50 +03:00
Harikrishnan Hariharan
1eedfff43e sepolicy: Allow binder call action for location from system_server
Change-Id: Iff0baf6966b545fa9bdc5d03e0221ee05d144326
CRs-Fixed: 2479129
2019-06-26 01:46:55 -07:00
Li Sun
3e81ad4d3f sepolicy: allow mediacodec to access configstore
Allow mediacodec to access configstore

Change-Id: I33e6c7cff1a1f609b4bb03d036e881fccc83e2db
2019-06-25 21:59:08 -07:00
Phalguni
0968dd3f1c Sepolicy : Enable smcinvoke_device for Widevine
Change-Id: Ie3439958b0cb3f6b1b56870c3b3bad49e70e8b4d
2019-06-25 17:03:06 -07:00
Maya Erez
c0aad47531 sepolicy: add sensingdaemon property
Add property for sensingdaemon daemon required for
wigig sensing feature.

Change-Id: I1ae28975c6e6cd71ce1482d15b6f38b701e99c3d
2019-06-25 20:02:27 +03:00
qctecmdr
1ec1fa4cd5 Merge "Add file contexts for new partitions on Kona" 2019-06-25 09:27:05 -07:00
Ray Zhang
be555fdcac sepolicy: add sepolicy for SmoMo
Add sepolicy for display smooth smoothing service.

Change-Id: Icfc5f76a10a4e1e30556bd2cf35e5717362c4091
2019-06-25 05:16:00 -07:00
richagar
a9ddc89ab2 Added selinux rule for hal_perf
Added permissions for hal_perf
in domain.te in legacy and qva

Change-Id: I6006587266735c9f0b8cc3e694c8b08ac2bec064
2019-06-25 15:43:29 +05:30
qctecmdr
4522c825a8 Merge "sepolicy: Adding sepolicy rules for servicetracker HAL" 2019-06-25 01:02:34 -07:00
qctecmdr
8a5fbd5660 Merge "sepolicy : adding misc bootup denails" 2019-06-24 22:51:07 -07:00
Vinayak Soni
f80ff8d11c Add file contexts for new partitions on Kona
Add file contexts for multiimgqti, featenabler
and core_nhlos partitions to enable A/B OTA update
on these partitions.

Change-Id: I532be0343de4068fd40b00b675d2765c5e5ab4f0
2019-06-24 13:58:54 -07:00
Gopal Krishna Shukla
fa3e697732 sepolicy: Adding sepolicy rules for servicetracker HAL
Change-Id: Iccfd17e4d2d4f198a47f2e7828811919eacd2181
2019-06-24 19:18:44 +05:30
Ravi Kumar Siddojigari
5dc863443d sepolicy : adding misc bootup denails
Following are added
 1.ueventd and vold need search/read access to  /mnt/vendor/persist
 2. system_server need access  to /sys/class/rtc/rtc0 path.

Change-Id: I4d5f322019f1e75aab1be2168eb3805f4f3998c6
2019-06-24 18:44:04 +05:30
qctecmdr
8dae450f0e Merge "sepolicy: update legacy rules for wigig sockets" 2019-06-24 05:26:08 -07:00
qctecmdr
fa19cf137f Merge "sepolicy: Allow service_manager find access to mediametrics_service" 2019-06-24 01:00:17 -07:00
richagar
648f11e757 Fixing avc denial for vendor_mpctl_prop
Adding permission for platform_app to
access vendor_mpctl_prop

Change-Id: Ifd9b6a3a9f20eec7f4681e233a5d90001cf4eaa9
2019-06-24 09:43:34 +05:30
Devi Sandeep Endluri V V
77ab93c1f4 sepolicy : update dpmd file context rules.
-With dynamic partition builds ,separate product.img
binary is generated .
-Update file context rules with product tag.

Change-Id: I6d845e525fce3faed32bb3483b5f9bb31131dbf0
CRs-Fixed: 2475556
2019-06-21 02:53:16 -07:00
Harikrishnan Hariharan
9757c8019e sepolicy: Allow service_manager find access to mediametrics_service
Allow service_manager find access to mediametrics_service for
location test app domain.

Change-Id: I7855ca0d0a970a458fdf611a07dfe844f14ec890
CRs-Fixed: 2476548
2019-06-21 11:42:21 +05:30
Lior David
a4c86f9f78 sepolicy: update legacy rules for wigig sockets
wigig sockets moved into their own directory under
/dev/socket/wigig, but the location was not updated
in the legacy rules.

Change-Id: I443bd2d35698a3ab9d81a17ebe9813bbad1b70c2
2019-06-21 01:13:27 +03:00
qctecmdr
9451393ed5 Merge "KONA: Add support for update_engine" 2019-06-20 13:01:43 -07:00
qctecmdr
f9227ca426 Merge "sepolicy: update path of LED files for lito" 2019-06-20 10:53:05 -07:00
qctecmdr
f36c5f61f1 Merge "sepolicy: Add properties to fix wfd denials" 2019-06-20 08:41:32 -07:00
qctecmdr
3db39e369d Merge "sepolicy: Modify the path in sysfs rule" 2019-06-20 06:25:15 -07:00
Ashay Jaiswal
406b596d6c sepolicy: update path of LED files for lito
LED sysfs files are exposed by PM8150l, update LED file
path accordingly.

Change-Id: Id76fbda4395f2c35ff76078938cb664ba1589dd4
2019-06-20 04:48:40 -07:00
Pavan Kumar M
76e95132fd sepolicy: Modify the path in sysfs rule
Modify the path in sysfs rule for msmnile.
Add the corresponding net sysfs rule for sdm710.

Change-Id: Ibd299806e4a0edf91ff071774064e19a2135bbbd
CRs-Fixed: 2473945
2019-06-20 03:02:21 -07:00
qctecmdr
32645d8905 Merge "Add sepolicy for BT lazyhal property" 2019-06-20 01:16:09 -07:00
Balakrishna Godavarthi
bc07bc1014 Add sepolicy for BT lazyhal property
This patch adds lazyhal property to bluetooth_prop
and allows bluetooth application to access the property.

Change-Id: I1803488eaced69116ba07f219f7dc22b7ee1d1ca
2019-06-19 22:56:02 -07:00
anilsr
c5f043fff0 sepolicy: Allow camera hal to access qdisplay service.
Change-Id: If1f0f8bc7163a549200d41e20776c34d62386e4c
2019-06-19 22:34:35 -07:00
Smita Ghosh
6230a463f5 KONA: Add support for update_engine
Change-Id: I514d6ece3186bc27a07b38ba76f5154e092428f9
2019-06-19 17:56:33 -07:00
qctecmdr
180704bb4e Merge "sepolicy: Add capabilityconfigstore support for legacy targets." 2019-06-19 04:30:11 -07:00
qctecmdr
7c32d91780 Merge "sepolicy : moving dumpstate permission to normal builds ." 2019-06-19 01:12:18 -07:00
qctecmdr
cc70fbee28 Merge "sepolicy: Add access policy for charger files" 2019-06-18 22:45:20 -07:00
Ravi Kumar Siddojigari
626a7aca87 sepolicy : moving dumpstate permission to normal builds .
As the testcase is expected to pass in even userbuild .
Moving the rule out of test folder .

Change-Id: I0cab3ac99d99b417b159a6229e61e3a4fc492497
2019-06-19 11:11:08 +05:30
qctecmdr
f668967b3c Merge "Sepolicy: Add power off alarm app rules" 2019-06-18 14:05:22 -07:00
qctecmdr
a11a323e14 Merge "sepolicy: Do not audit zygote service access to vendor_gles_data_file" 2019-06-18 10:56:07 -07:00
Mahantesh Sanakall
a8916de8f7 sepolicy: Add capabilityconfigstore support for legacy targets.
1. Define domain for capabilityconfigstore
2. Add type for /data/vendor/configstore folder
3. Allow capabilityconfigstore HIDL Server access/r/w it

Change-Id: I2781d93f02fc4673d935d6b764f53a9f45868256
2019-06-18 09:57:24 -07:00
qctecmdr
3c29db5277 Merge "sepolicy: Give read/write permission to vender_gles_data_file" 2019-06-18 08:21:02 -07:00
qctecmdr
3d35ea5570 Merge "sepolicy: Allow platform app to access hal display color service" 2019-06-18 05:57:09 -07:00
qctecmdr
faf26fd926 Merge "sepolicy: add policy for qti audiocontrol" 2019-06-18 02:37:14 -07:00
Trudy Shearer
b37e569182 sepolicy: Revert FIDO session file location
Reverting the FIDO session file location accessed via QTEEConnector
to match previous version for backward compatibility

Change-Id: I7701088159977747be8002a4381fd8afdc8b268f
2019-06-18 13:04:41 +05:30
Xiaoxia Dong
cf1e90774e Sepolicy: Add power off alarm app rules
Grant access to hal_perf.

Change-Id: If93ccf6884e07c9d524acd8b8c17e3e8dd635543
2019-06-18 13:59:24 +08:00
qctecmdr
325a1f201f Merge "sepolicy : Allow APK files to access SCVE libs" 2019-06-17 21:25:09 -07:00
Manu Prasad
b022740e5a sepolicy: Add properties to fix wfd denials
-- Add properties to enable wfd dumping
-- Allow to access logmask file in /data/vendor
-- Allow source to access video SKU and UBWC property

Change-Id: I7688f1e9dde493c9542d213ba87d2efc8dcb37d3
2019-06-16 23:31:35 -07:00
qctecmdr
8bec0c22ea Merge "sepolicy: Add location and wifihal rules for legacy devices" 2019-06-14 05:31:33 -07:00
Vinay Gannevaram
8980acb821 sepolicy: Add location and wifihal rules for legacy devices
Add socket communication sepolicy rules for location and wifihal.
lowiserver would interact with wifihal for nl communication.

CRs-Fixed: 2467101
Change-Id: Iff7e5f50858c95ad86ff34e5f5333bd9304aec4e
2019-06-14 04:04:14 -07:00
qctecmdr
9847575da6 Merge "Initial Android target definition for trinket" 2019-06-14 03:14:11 -07:00
qctecmdr
d3424b1836 Merge "sepolicy: add permission for sensingdaemon to create socket" 2019-06-13 22:11:15 -07:00
Xu Yang
40ce4bbb1d sepolicy: Allow platform app to access hal display color service
Change-Id: I7d64d51e8d7ec9a9b6a0c129070265cb01c813d4
2019-06-13 19:22:42 -07:00
qctecmdr
2137a69ea5 Merge "sepolicy: add audio permission for spi device" 2019-06-13 15:46:11 -07:00
qctecmdr
d533508208 Merge "Sepolicy: add rule for seempd" 2019-06-13 13:14:47 -07:00
Maya Erez
8a1bb28a03 sepolicy: add permission for sensingdaemon to create socket
Allow sensingdaemon access to create socket, to fix the
following error, seen when trying to run the sensingdaemon
with start command:
avc: denied { create } for scontext=u:r:sensingdaemon:s0
tcontext=u:r:sensingdaemon:s0 tclass=qipcrtr_socket permissive=0

Change-Id: I68ae70fe93e0b73f0b6aeec5e84793edf532dfd0
2019-06-13 16:32:33 +03:00
Rahul Janga
872951efad sepolicy: Give read/write permission to vender_gles_data_file
These rules are missed while porting the policies from Android P
to Android Q.

Adressing the following denial:

type=1400 audit(14866.629:43): avc: denied { search } for comm="HwBinder:753_1"
name="gpu" dev="sda9" ino=376 scontext=u:r:hal_graphics_allocator_default:s0
tcontext=u:object_r:vendor_gles_data_file:s0 tclass=dir permissive=0

Change-Id: I24434be8d895d5dab8e5c24643c8be48f20d8673
2019-06-13 18:10:12 +05:30
Vishvanath Singh
afe286084c Initial Android target definition for trinket
Defining sysfs_jpeg in qva

Change-Id: I06429f5dde5b32cafd525d0fca010719a3fcec48
2019-06-13 05:05:12 -07:00
Suman Voora
0a44470698 sepolicy : Allow APK files to access SCVE libs
APK needs access for SCVE libs which are on vendor side for
providing the system access for the hals.
These SCVE libs run on different platforms such as GPU,
dsp and cpu, which uses the ion memory.

Change-Id: I21a0bd9c6f2fac58a54e4b7cedc6ab8ea29ea929
2019-06-13 15:26:00 +05:30
Maya Erez
654a150566 sepolicy: add policies for wigig sensingdaemon service
Add SE policies for sensingdaemon daemon required for
wigig sensing feature.

Change-Id: I5e5363495cdff6966f6b377fd4688df72f5aa7d0
2019-06-13 01:12:57 -07:00
Kavya Nunna
362458c219 sepolicy: Add access policy for charger files
Add charger.te file and add policy for charger script
to access charger devices.

while at it add sepolicy rules for hvdcp_opti.

Change-Id: Ib14d5baad3415e3044732177c73b3e64d4f8fdc4
2019-06-13 11:50:57 +05:30
Derek Chen
44aac37477 sepolicy: add audio permission for spi device
Add audio device domain permission for
spidev2.0 device node.

Change-Id: Iff17bc9d05f780620ee1ee89166a74bef38342fb
2019-06-12 14:42:50 -07:00
qctecmdr
38ea1e979b Merge "sepolicy: Add rules to enable non-A/B dynamic partitions" 2019-06-12 10:59:51 -07:00
qctecmdr
f82a9615fa Merge "sepolicy: Add support for fastbootd to flash dynamic partitions" 2019-06-12 07:50:38 -07:00
qctecmdr
493e78747d Merge "sepolicy: Add permissions for composer service" 2019-06-12 04:46:19 -07:00
Mahantesh Sanakall
ef4cce3990 sepolicy: Add rules to enable non-A/B dynamic partitions
Change-Id: Icb6e99cf07a1105bb3f2f4311825617c58b8e699
2019-06-12 04:17:35 -07:00
Anuj Singhal
bad42f8098 sepolicy: Add support for fastbootd to flash dynamic partitions
Sepolicy changes needed for dynamic partition support for legacy
targets : SDM845 and SDM710
- Add rules to enable fastbootd mode flashing of dynamic partition
- Define labels for super, recovery and vbmeta_system partitions
- Allow update_engine to access recovery partition for OTA

Change-Id: I6f692da6ab687529833a87b6feb375fda26508b8
2019-06-12 15:04:58 +05:30
Derek Chen
1346f7ac89 sepolicy: add policy for qti audiocontrol
Added audiocontrol_qti domain and access for Qti
AudioControl HAL Service.

Change-Id: I68a56e82a14c4b9d98f3045d0336f14979333a1b
2019-06-12 02:14:23 -07:00
Marco Zhang
1b7a795471 sepolicy : remove duplicate defination of uefi_block_device
As definition of uefi_block_device  been moved to common
removing this definition from other target specific folders

Change-Id: I7367555c4d2d869b8f55a3c5bad0ad72a0203e67
2019-06-12 00:08:56 -07:00
Rajavenu Kyatham
23a0ea8f24 sepolicy: Add permissions for composer service
- composer service is required for communication b/w
  SF and HWC. 

Change-Id: I52652d309363b3f0f7b963d615688ce3e11c6fef
CRs-Fixed: 2466343
2019-06-12 12:20:03 +05:30
qctecmdr
78d4d64afd Merge "sepolicy:Moved NNHAL-1.2v rules to common folder" 2019-06-11 16:31:14 -07:00
qctecmdr
e410bc9a3a Merge "sepolicy: Fix denials in location app" 2019-06-11 13:33:17 -07:00
qctecmdr
de2313a4a8 Merge "Sepolicy: Add sepolicy permissions to NPU LLCC BWMON device" 2019-06-11 10:41:00 -07:00
Harikrishnan Hariharan
acd13b1cee sepolicy: Fix denials in location app
- Add rule for write access to dpmtcm_socket sock file
- Add few domains to dont audit rule list for vendor_gles_data_file
dir search.

Change-Id: Iabc0250d2ac0bf28e4f4dd3d8c67b4bf20fbeb1e
CRs-Fixed: 2469209
2019-06-11 22:40:07 +05:30
kranthi
6b7b1f3a39 sepolicy: Do not audit zygote service access to vendor_gles_data_file
Do not audit zygote service access to vendor_gles_data_file.

Addressing the following denial:

type=1400 audit(0.0:123): avc: denied { search } for name="gpu" dev="dm-0"
ino=1654839 scontext=u:r:zygote:s0 tcontext=u:object_r:
vendor_gles_data_file:s0 tclass=dir permissive=0

CRs-Fixed: 2465123

Change-Id: I6cc6e3e6e393a7181bd9fea6992e6f86f987f0d5
2019-06-11 07:29:51 -07:00
qctecmdr
b362bed0fa Merge "Sepolicy: Add permissions to set vendor boot mode prop for Factory HIDL" 2019-06-11 06:52:29 -07:00
Huang Li
b3e35668d2 Sepolicy: Add permissions to set vendor boot mode prop for Factory HIDL
Allow permissions for Factory HIDL to set vendor.sys.boot_mode prop.

Change-Id: Ifa5edbb01d5f859225ccb440ec367c222b8eebf4
CRs-Fixed: 2450631
2019-06-11 18:29:07 +08:00
Madhanraj Chelladurai
ed9d8b83c9 sepolicy: permissions for audio, hw service for location_test_app
permissions for audio and hw service access for
location_test_app

Change-Id: I1e059486248dafc7a6adeb0b6273eb3d39ab2235
CRs-Fixed: 2445789
2019-06-11 03:20:36 -07:00
qctecmdr
deb6cc1f72 Merge "sepolicy: allow gnss hal to access health hal" 2019-06-10 12:14:36 -07:00
qctecmdr
fdbf08d08c Merge "sepolicy: Allow secure_element HAL to access vendor data" 2019-06-10 08:56:18 -07:00
qctecmdr
11d1a57ae3 Merge "sepolicy: Add permissions for composer service" 2019-06-10 06:30:18 -07:00
Gaurav Singhal
6502396bcb sepolicy: Allow secure_element HAL to access vendor data
Allow secure element HAL service to access vendor data file
for JCOP and loader service use cases.

Change-Id: Ic37f364be5374a2de24f5c02f4b4536ce0212e79
2019-06-10 17:47:18 +05:30
Rajavenu Kyatham
e3f33989ec sepolicy: Add permissions for composer service
CRs-Fixed: 2466343
Change-Id: I5a66822c1c8b46093cd62eb08aa1ff48b1c658b7
2019-06-10 04:12:38 -07:00
qctecmdr
dca379a39e Merge "sepolicy: provide rules for cryptfs_hw hal" 2019-06-10 04:08:18 -07:00
Nitin Shivpure
ebc9ef5c11 sepolicy: allow bluetooth hal to access persist/bluetooth data
allow bluetooth hal to access(read, write, create) persist bluetooth
data.

Change-Id: Idee1f22f12c9852532325577efd534a731985d45
2019-06-10 12:52:52 +05:30
vishawar
29f7028ff8 sepolicy:Moved NNHAL-1.2v rules to common folder
-Removed target specific data rules
-Added rules to common folder

Change-Id: I935dc8025f98c9cf18db15e01276c9237f6e77eb
2019-06-10 10:48:17 +05:30
Neeraj Soni
66bb7bb387 sepolicy: provide rules for cryptfs_hw hal
BUG: b/121350843
vold need to communicate with tee device node to set crypto
engine keys for userdata encryption. cryptfs_hw hal is
implemented to facilitate this commuincation.

Change-Id: Ie1d02b211e1f6e147092710008b363795df5e0a6
Signed-off-by: Neeraj Soni <neersoni@codeaurora.org>
2019-06-09 12:41:46 +05:30
qctecmdr
fdd65f7f77 Merge "sepolicy: Add iuicc device and its access for spdaemon" 2019-06-08 21:35:06 -07:00
qctecmdr
f520720f98 Merge "sepolicy: add permission for qdmaststsd" 2019-06-08 15:15:04 -07:00
qctecmdr
345bdfcd92 Merge "sepolicy: add sysfs paths for mhi timesync feature support" 2019-06-08 12:37:14 -07:00
qctecmdr
b676c640d7 Merge "sepolicy : add binder call from system_app-> update_engine" 2019-06-08 07:38:16 -07:00
qctecmdr
b9ff465d8a Merge "Initial target definition for atoll" 2019-06-08 07:25:55 -07:00
qctecmdr
6a9caf83c8 Merge "sepolicy : Add net admin capability for cnss-daemon" 2019-06-08 07:25:08 -07:00
qctecmdr
29da6714d6 Merge "sepolicy: Add support for touch AOI and touch wakeup" 2019-06-07 21:11:23 -07:00
qctecmdr
9b5f8fae6e Merge "sepolicy: labeling subsystem and graphics nodes" 2019-06-07 21:11:23 -07:00
qctecmdr
f68c353327 Merge "sepolicy: allow time-services to access perf hal" 2019-06-07 21:11:23 -07:00
qctecmdr
135d0cc82c Merge "Allow qtelephony to access perf hal" 2019-06-07 21:11:23 -07:00
Rama Aparna Mallavarapu
813d7dac28 Sepolicy: Add sepolicy permissions to NPU LLCC BWMON device
Add permissions to npu llcc bw device so that post boot script
can modify them at boot.

Change-Id: I6be945877cdf379cba40e19e6a24a787c918cb9f
2019-06-07 12:14:00 -07:00
Amandeep Virk
57c728d261 sepolicy: Add iuicc device and its access for spdaemon
Define iuicc device so that spdaemon can open an spcom
channel to corresponding iuicc application on Secure
Processor

Change-Id: I8028df28b12058cbb4d49023cf548755ec3f271c
2019-06-07 10:47:19 -07:00
Vinay Gannevaram
11de9bde80 sepolicy : Add net admin capability for cnss-daemon
cnss-daemon needs net admin capability to interact
via nl communication.

CRs-Fixed: 2461663
Change-Id: I8b23451895b38e29dd84aaf6e440071157d9407e
2019-06-06 23:26:17 -07:00
Shawn Shin
4b6dde0be7 sepolicy: add permission for qdmaststsd
qdmastatsd use it for collection

Change-Id: I5570834336bf0aa24dd4e8507fe2c702788ecd38
2019-06-06 09:55:30 -07:00
Harikrishnan Hariharan
ee24695856 sepolicy: allow gnss hal to access health hal
Add rule for gnss hal to listen battery status for legacy
devices upgrade.

Change-Id: Ia251c3446b7f7861bb920fe635229d8e2e90c824
CRs-Fixed: 2467115
2019-06-06 19:11:12 +05:30
Jaihind Yadav
cc3cac8f9b sepolicy: labeling subsystem and graphics nodes
Change-Id: Ie1b1c3135269f6417bfa78a9bcd4e055d3d3fd65
2019-06-05 23:26:34 -07:00
Mohit Aggarwal
938a52c749 sepolicy: allow time-services to access perf hal
Allow time-services to access perf hal

Change-Id: Iaca0b6e47b63aeccdf5e5faa3628a0cc53017be0
2019-06-06 10:42:17 +05:30
Sujeev Dias
10553605a6 sepolicy: add sysfs paths for mhi timesync feature support
Add sysfs path for mhi timesync feature files to be read from
userspace applications/services.

CRs-Fixed: 2426302
Change-Id: Ib28800e000774d8ce27dd9a78db9efd6ebdbdb00
2019-06-04 17:47:19 -07:00
qctecmdr
8ef1adb229 Merge "sepolicy: xtwifi-client access to hlos_rfs shared" 2019-06-04 14:10:33 -07:00
qctecmdr
8da456b050 Merge "sepolicy : addressed dumpstate related denials." 2019-06-04 11:20:55 -07:00
qctecmdr
878819b0d9 Merge "sepolicy: Read vendor_pd_locater_dbg_prop in GNSS HIDL for legacy" 2019-06-04 05:44:15 -07:00
Abir Ghosh
f777748b76 sepolicy: Add support for touch AOI and touch wakeup
Add sepolicy permissions for qfp-daemon to access sysfs
nodes for setting touch AOI and touch wakeup feature for
fingerprint.

Change-Id: Ic890c4cc95abdaaede9f7d448d848d5859c4a04a
2019-06-04 15:31:58 +05:30
qctecmdr
fb960e3998 Merge "Sepolicy: Add vendor_adsprpc_prop to app.te" 2019-06-04 02:53:26 -07:00
qctecmdr
697281bf7f Merge "sepolicy: Add rule for audioserver to find audio_service" 2019-06-04 00:19:32 -07:00
Harikrishnan Hariharan
76007ff333 sepolicy: xtwifi-client access to hlos_rfs shared
Change-Id: Ibaea6e128388ad6abb1df731017550a0cb28f377
CRs-Fixed: 2464825
2019-06-04 12:29:08 +05:30
qctecmdr
56ec950386 Merge "sepolicy: Add permissions for feature_enabler_client app" 2019-06-03 15:59:39 -07:00
Ramkumar Radhakrishnan
9adc02b0ab sepolicy: Add permissions for feature_enabler_client app
Add permission for feature enabler client app to have read and write
access to qseecom node, ion node,and mink socket

Change-Id: I08d5c5a27846fc5c22d505a66544645cb0543223
2019-06-03 14:35:27 -07:00
qctecmdr
97c0281668 Merge "genfs_contexts: Add label to graphics sysfs nodes for kona" 2019-06-03 13:25:05 -07:00
Harikrishnan Hariharan
90d39e829c sepolicy: Read vendor_pd_locater_dbg_prop in GNSS HIDL for legacy
Add rule to read vendor_pd_locater_dbg_prop in GNSS HIDL for legacy
devices

Change-Id: If7cc23dcf06278877c16f9d964b272ff08c24825
CRs-Fixed: 2464884
2019-06-03 22:52:26 +05:30
Ravi Kumar Siddojigari
9767ee2638 sepolicy : addressed dumpstate related denials.
As part of CTS testing its expected no denails should be seen
from dumpstate domain during testing so addressing generic
permission issue.

test :testNoBugreportDenials

Change-Id: Ic60a49e6330c42aa99280af8e6913af140e981e5
2019-06-03 18:21:39 +05:30
Deepthi Gunturi
8b3da704fa Initial target definition for atoll
Change-Id: Icca936427ca63aeab20a3f26d69a4e92c8935746
2019-06-03 05:29:33 -07:00
Ravi Kumar Siddojigari
a0e764c972 sepolicy : bt services domains aligned with prebuilds version 29.0
Change-Id: I095c5294daf29da389c2da16f03c6bb1508d6be6
2019-06-03 16:30:32 +05:30
Ramjee Singh
cafb67c1ca sepolicy: Add rule for audioserver to find audio_service
Add rule for audioserver to find audio_service for AAudio usecase

Change-Id: I1cd1b621b362124a338973aaeff6341e6862418d
2019-06-03 14:40:57 +05:30
Jiju Kinattingal
00b0397122 Allow qtelephony to access perf hal
Allow qtelephony to access perf hal

Change-Id: I143e04dff71a78f61d680ecb7ad5b007a2e618d3
2019-06-03 14:05:35 +05:30
qctecmdr
15bee8edb0 Merge "Sepolicy : Enable qce_device" 2019-06-01 06:15:04 -07:00
qctecmdr
6b51f30af2 Merge "sepolicy: allow bluetooth to access perf hal" 2019-05-31 16:45:30 -07:00
Phalguni
0b9199016f Sepolicy : Enable qce_device
Change-Id: Ibdb12124a8568759ba057ac6e7cce70c93a78889
2019-05-31 11:11:12 -07:00
Abhimanyu Garg
2470da3fec genfs_contexts: Add label to graphics sysfs nodes for kona
Add label to graphics sysfs nodes to avoid the denial for perf
features.

Change-Id: I553f629493cbab21affb2d91b9695bc9263ed405
2019-05-31 10:24:32 -07:00
qctecmdr
598fb80fab Merge "sepolicy: add sepolicy for usta_app to open system_data_file" 2019-05-31 10:19:46 -07:00
Nitin Shivpure
3f4efd7619 sepolicy: allow bluetooth to access perf hal
allow bluetooth to access perf hal

Change-Id: Ibe71b00b71b010c8032a563638debea7990067b6
2019-05-31 03:00:48 -07:00
shann
674bed6d2f sepolicy: add sepolicy for usta_app to open system_data_file
The error is encountered when usta_app (test app) is trying to open
system_data_file(/data/misc/gpu/adreno_config.txt). Providing only open
permission to the test app.

Addressing the issue:
avc: denied { open } for comm="RenderThread" path="/data/misc/gpu/adreno_config.txt"
dev="dm-0" ino=1180432 scontext=u:r:usta_app:s0 tcontext=u:object_r:system_data_file:s0
tclass=file permissive=1

JIRAs-Fixed: APTSEC-22
CRs-Fixed: 2460155

Change-Id: I73828c62fac6022197ff58f04494331a609a4175
2019-05-31 02:40:34 -07:00
qctecmdr
c3e77cff36 Merge "sepolicy: give se policy permission to dcvs nodes" 2019-05-31 01:23:13 -07:00
Santosh Mardi
c36cb42ae9 sepolicy: give se policy permission to dcvs nodes
Give SE policy permission to dcvs nodes used to scale L3,
LLCC and DDR frequency based on traffic.

Change-Id: I37758b21eee4546f4966575e523ff36ce3b0949f
2019-05-31 12:03:10 +05:30
qctecmdr
72e7df6cd9 Merge "sepolicy: add missing permission for location.te" 2019-05-30 22:46:20 -07:00
qctecmdr
ccdd1c9ed8 Merge "sepolicy: Adding permissions for location apps" 2019-05-30 11:12:22 -07:00
qctecmdr
af62dc76a8 Merge "sepolicy: allow gnss hal to access health hal" 2019-05-30 08:51:25 -07:00
Ashish Dhiman
52aefeeada sepolicy: add missing permission for location.te
added missing sepolicy for xtwifi-client location
client

CRs-Fixed: 2460415
Change-Id: I0cd2182ef287619759fe86b654133bd7026dbc70
2019-05-30 08:48:40 -07:00
Harikrishnan Hariharan
1bc9e92696 sepolicy: Adding permissions for location apps
Adding perf hal permissions to location_app.te and
location_app_test.te.

Change-Id: I564848d17439cd1b1aeef85efe21fa83b84a4dea
CRs-Fixed: 2457559
2019-05-29 23:28:29 -07:00
Harikrishnan Hariharan
4829c3a00a sepolicy: allow gnss hal to access health hal
Add rule for gnss hal to listen battery status.

Change-Id: If9874ab9bbb92a42b74ec696f55725b98a913f9e
CRs-fixed: 2411905
2019-05-29 23:28:21 -07:00
Anmolpreet Kaur
b59a8af1bb sepolicy: private: Remove smcinvoke daemon sepolicy
smcinvoke daemon will no longer be available in system.
Sepolicy rules are not needed to be defined as smcinvoked
is deprecated from system.

Change-Id: I12d00976789db4cf00aabeeb2781e34b19830eed
2019-05-29 23:18:20 -07:00
qctecmdr
aa536e05d4 Merge "sepolicy: Adding permissions for nfc" 2019-05-29 16:35:06 -07:00
qctecmdr
8db4440147 Merge "sepolicy: Allow init to access mem_sleep" 2019-05-29 13:50:14 -07:00
qctecmdr
a7ff30b3c2 Merge "sepolicy: permit graphics hwcomposer to read kgsl sysfs nodes" 2019-05-29 11:11:13 -07:00
Ananth Raghavan Subramanian
ab0c44baeb sepolicy: Allow init to access mem_sleep
Add labels for the mem_sleep node and allow the init shell to access it.

Change-Id: Id9ba40a2c0c52e9ab08b249291a5090b249ce64d
2019-05-29 09:51:38 -07:00
qctecmdr
fa61edc076 Merge "Add sepolicy for dynamic partition." 2019-05-29 08:27:03 -07:00
qctecmdr
a8130be8b8 Merge "sepolicy : Add rule to set property for wlan driver/fw ver info" 2019-05-29 01:50:22 -07:00
Padmanabhan Komanduru
00ddb37c5f sepolicy: permit graphics hwcomposer to read kgsl sysfs nodes
Permit graphics hwcomposer to access kgsl sysfs node to get
the value of maximum GPU clock supported.

Change-Id: Idc3966029364436cbca445a9bc704ee2a2caf874
2019-05-29 14:02:15 +05:30
Vinay Verma
bdbf9d49aa Add sepolicy for dynamic partition.
Change-Id: Ic2ebaf716195e64015b3beb457f1364cf4fec604
2019-05-29 13:25:19 +05:30
qctecmdr
3c447db2dc Merge "sepolicy: msmnile: Add vehicle hal rules for Q bringup" 2019-05-28 12:26:16 -07:00
qctecmdr
4fd76090d3 Merge "sepolicy: add SE policy rules for hta runtime libraries" 2019-05-28 10:21:15 -07:00
Vinay Gannevaram
839229b542 sepolicy : Add rule to set property for wlan driver/fw ver info
wlan driver/fw version are set at property at enforcing mode.
Add rules to allow to set wlan driver/fw version info

CRs-Fixed: 2460816
Change-Id: Ic0bb570cd53fe450512496c5864f432ce3219bbe
2019-05-28 20:44:09 +05:30
Amareswar Reddy Valasa
21e39ad540 Sepolicy: add rule for seempd
[ 22.106248] type=1400 audit(428.119:82): avc: denied { search } for
comm="seempd" name="seemp" dev="dm-0" ino=835653 scontext=u:r:seempd:s0
 tcontext=u:object_r:seemp_data_file:s0 tclass=dir permissive=0


Change-Id: Id36a6ed86a60644929bc907b7ceb58b843083283
2019-05-28 16:36:10 +05:30
qctecmdr
e159097d13 Merge "sepolicy: Allow read for avextension debug property" 2019-05-28 03:02:41 -07:00
qctecmdr
cc5fa63528 Merge "sepolicy : clean-up of netd_socket usage." 2019-05-28 00:46:25 -07:00
Brijesh Patel
5b813bd3f4 sepolicy: Allow read for avextension debug property
- Multiple processes and applications use avextension
  directly or indirectly causing property read denials
  for debug property.

Change-Id: Ibe71b00b71b010c8032a563638debea7990057a6
2019-05-28 00:28:03 -07:00
Ravi Kumar Siddojigari
4cb4eee99e sepolicy : clean-up of netd_socket usage.
As public defination of netd_scoket is removed removing all the
references to this.

Change-Id: I752d1d546d5d6e76dc4e43fc3d4a90b0aca077c8
2019-05-28 11:47:01 +05:30
qctecmdr
bd64e5e5d2 Merge "sepolicy: add device sepolicy rule for NNHAL-1.2v" 2019-05-27 22:34:05 -07:00
qctecmdr
7191695bde Merge "sepolicy: add rules for imshelper_app" 2019-05-27 04:56:35 -07:00
qctecmdr
94af206963 Merge "sepolicy : Remove deprecated smcinvoke_daemon" 2019-05-27 02:41:16 -07:00
Devi Sandeep Endluri V V
6a63afe092 sepolicy: add rules for imshelper_app
Add rules to allow imshelper_app to search
radio_data_file

Change-Id: I1184833d2cde889292aa4cf205e748cecb23ae3c
2019-05-27 00:37:30 -07:00
qctecmdr
c2bc90639c Merge "sepolicy : Remove deprecated smcinvoke_daemon" 2019-05-27 00:35:59 -07:00
Anmolpreet Kaur
f2d9e37035 sepolicy : Remove deprecated smcinvoke_daemon
smcinvoke daemon will no longer be available in system.
Sepolicy rules are not needed to be defined as smcinvoked
is deprecated from system.

Change-Id: I19bcfc36aed1ed0ae28739b9428127faec7b65b4
2019-05-27 12:04:50 +05:30
Anuj
eca40c74e6 sepolicy: msmnile: Add vehicle hal rules for Q bringup
Change-Id: Ic389c51cf3b9bf63a4be158e055321776cb05b30
2019-05-26 21:11:31 -07:00
Tharaga Balachandran
3dd3609333 sepolicy: Add policies for mapper and allocator
CRs-Fixed: 2451972
Change-Id: I3415b9672066bdbd6726fcd32b165980b0c7eeca
2019-05-24 11:53:40 -07:00
Vishawa Raj Singh
26e7f29bdf sepolicy: add device sepolicy rule for NNHAL-1.2v
Updated rules for legacy targets from generic targets

Change-Id: I1128703a8303d5359c3a28329a7f3c3f091d9d44
2019-05-24 16:50:43 +05:30
Amareswar Reddy Valasa
169b91dfa7 sepolicy : Remove deprecated smcinvoke_daemon
smcinvoke daemon will no longer be available in system.
Sepolicy rules are not needed to be defined as smcinvoked
is deprecated from system.

Change-Id: I7a52b1f282744d6845d6b7270adcff9ccc39842b
2019-05-24 15:55:21 +05:30
Chinmay Agarwal
f847c3d887 sepolicy : add sepolicy rule to avoid avc denials
Signed-off-by: Chinmay Agarwal <chinagar@codeaurora.org>
Acked-by: Sumedha Shenolikar <sshenoli@qti.qualcomm.com>

Change-Id: I53b2cc9ce3474ef64857bd56ad39e8286cc6eeae
2019-05-23 23:26:20 -07:00
Jilai Wang
530c3e89b0 sepolicy: add SE policy rules for hta runtime libraries
Add hta runtime libraries to file_contexts for allowing applications from
data partition to link to them.

Change-Id: Ib6318f59fd1b0f7d462f587721d90bd3c1f909b0
2019-05-23 16:17:45 -04:00
Ravi Kumar Siddojigari
0875429068 sepolicy : remove duplicate defination of uefi_block_device
As definition of uefi_block_device  been moved to common
removing this definition from other target specific folders

Change-Id: I9d9420125a7d0dc4ee78763081bd7865c1cf3a6d
2019-05-23 18:45:57 +05:30
qctecmdr
07a510a630 Merge "sepolicy: Add SEPolicy for Power 1.2 HAL service" 2019-05-22 11:11:03 -07:00
qctecmdr
1746d28635 Merge "recovery: Add non-ab dynamic partitions policies" 2019-05-22 04:49:59 -07:00
Tharun Kumar Merugu
747bd62df7 Sepolicy: Add vendor_adsprpc_prop to app.te
Add vendor_adsprpc_prop to app.te

Change-Id: Iadd721e6face7badcd1472abc4759dd8a366444f
2019-05-22 14:30:56 +05:30
Ravi Kumar Siddojigari
06ac6020da sepolicy : add binder call from system_app-> update_engine
As part of gota testing for addressing following denial.
type=1400 audit(0.0:431): avc: denied { call } for
scontext=u:r:system_app:s0 tcontext=u:r:update_engine:s0 tclass=binder permissive=0

Change-Id: Ica6e91ac202cafd203c503bacd65d7bc8e256d6b
2019-05-22 13:49:33 +05:30
padarshr
0a4914f674 recovery: Add non-ab dynamic partitions policies
With dynamic partitions enabled, recovery, while doing non-a/b ota
needs read access to sysfs_dm, allow the same.

Change-Id: I98d3d2421ffd49df1d2b84bb42cab9ee529d530a
2019-05-22 01:05:33 -07:00
qctecmdr
b291856fc9 Merge "Add support for" 2019-05-22 00:00:07 -07:00
richagar
5c0dd72f17 sepolicy: Adding permissions for nfc
Adding perf hal permissions to nfc.te
for legacy and qva

Change-Id: Ic62e0cff34fb7af1778239c1d436a3a25c0cfc01
2019-05-22 12:21:29 +05:30
Mulugeta Engdaw
6310eac02a Add support for
1. Fastbootd to flash physical and logical partitions
2. Update engine to update newly created partitions
3. Change the label for the super block device

Change-Id: I4c38960e2cbacd3bfe81208d6f451ab09e7b3943
2019-05-21 22:06:55 -07:00
Tyler Wear
57528806a2 iwlan: Logging Property
Add runtime property to enable logcat logging for iwlan services.

Change-Id: I41d1129611a8026ae2943c77492715c3eca975b2
2019-05-21 16:01:46 -07:00
qctecmdr
a233a885d6 Merge "sepolicy: Add rule for audioserver to find audio_service" 2019-05-21 11:34:59 -07:00
Ananth Raghavan Subramanian
d1f4773fb1 sepolicy: Add SEPolicy for Power 1.2 HAL service
Change-Id: Ifd78b40bf597dc02ca2ca3a8e471b348f72f8c4a
2019-05-21 11:17:47 -07:00
qctecmdr
04c14f1d19 Merge "Sepolicy: Add selinux permission for QtiMapper interface." 2019-05-21 09:36:08 -07:00
qctecmdr
93114e2f63 Merge "sepolicy : startup scripts are given permission to read /proc/meminfo" 2019-05-21 02:29:14 -07:00
Ashish Kumar
47a514ed91 Sepolicy: Add selinux permission for QtiMapper interface.
CRs-Fixed: 2451646
Change-Id: Ic909d367ac4bec149451b1fb68b400f27c62491f
2019-05-21 13:57:17 +05:30
qctecmdr
8844b19e03 Merge "sepolicy: Add persist file access rules for USTA test App" 2019-05-21 00:17:27 -07:00
Arun Mirpuri
0d8f1a137c sepolicy: Add rule for audioserver to find audio_service
Add rule for audioserver to find audio_service for AAudio usecase

Change-Id: I86772100c02d523d3108a13dd8daec2f9c1d27b5
2019-05-20 17:10:45 -07:00
qctecmdr
4a93f74008 Merge "Sepolicy: Set genfs context for modem restart_level" 2019-05-20 14:26:03 -07:00
Eric Chang
22585dcd63 selinux: Add permission for qtidataservices to call location
Change-Id: I3742196a3a5c9f1ff66ec34eedfac5b879928e3a
2019-05-20 10:48:20 -07:00
vishawar
00f64065c3 Added device sepolicy rules for NN HAL data files for kona
Change-Id: I8d5daa58201fd72a5a88670f7c97e8e681ad2bf3
2019-05-20 05:31:14 -07:00
qctecmdr
3e26c96aa7 Merge "sepolicy: smcinvoke: Remove sepolicy for smcinvoke" 2019-05-19 23:30:07 -07:00
Mulugeta Engdaw
45ce93a6cc Allow system_server to read Peripheral Manager prop.
Allow system_server to read/access peripheral manager prop
during shutdown.

Files Affected:
generic/vendor/common/system_server.te

Test:
confirmed prop value is read during shutdown.

Change-Id: I44a4f312320cb15e31e473e6b8f5220804ce29fc
2019-05-17 11:36:57 -07:00
Smita Ghosh
e7b9fe2a1c Sepolicy: Set genfs context for modem restart_level
If this is not set, modem ssr fails

Change-Id: Ie6d035f80f897cd278facb885e937ebf37b79900
2019-05-17 10:49:59 -07:00
qctecmdr
625a956160 Merge "sepolicy: Add vendor grep file context." 2019-05-17 05:54:28 -07:00
Ravi Kumar Siddojigari
ae4f642494 sepolicy : startup scripts are given permission to read /proc/meminfo
post_boot or other startup scrpits need access to /proc/meminfo
so adding the required permission.

Change-Id: Ia3ecab3b049af4204c8af85bdee6eba2fa5849bd
2019-05-17 12:19:49 +05:30
Anmolpreet Kaur
8ed8327620 sepolicy: smcinvoke: Remove sepolicy for smcinvoke
There are no components of smcinvoke in the system
from Q onwards. The given sepolicy rules can be removed
as there exists no smcinvoked in system/bin.

Change-Id: I185047392c3d9835ce7de23fd8bf73cc0c566cf0
2019-05-16 20:08:27 -07:00
Ashwani Jha
0fc7dce82c sepolicy: Add sepolicy rules for qvrservice
Sepolicy rules to give qvrservice  access to ion device and video device.

Change-Id: I63d73686952aa4600b7d4ad2471014ff0969c493
2019-05-16 14:23:53 -07:00
qctecmdr
f9e9972d78 Merge "sepolicy : add network stack rules" 2019-05-16 08:00:09 -07:00
qctecmdr
f45ff29020 Merge "sepolicy: Give read/write permission to vender_gles_data_file" 2019-05-16 05:41:03 -07:00
Devi Sandeep Endluri V V
09d9ad6f0b sepolicy : add network stack rules
add network stack rules to create TCM socket.

Change-Id: I6fa881de13e2d8c30ebe15a7525ec45f94e03a78
CRs-Fixed: 2453152
2019-05-16 04:46:47 -07:00
qctecmdr
d2cb04b0d9 Merge "sepolicy: Add permission to access min_level_change node for hdcp" 2019-05-16 03:41:20 -07:00
Sandeep Neerudu
50dbc4287a sepolicy : Add property access rules for sensors init script
Change-Id: I59d8cfbe7b6dd88e748a33ffad9a006026ba3573
2019-05-16 01:23:12 -07:00
qctecmdr
5091e4e873 Merge "sepolicy: Allow camera to access cvp" 2019-05-15 21:56:05 -07:00
qctecmdr
89c497f151 Merge "Camera: Allow camera to access GPU device" 2019-05-15 10:35:10 -07:00
Ruofei Ma
715d9362c8 sepolicy: Allow camera to access cvp
Add rule to allow camera to access cvp device.

Change-Id: I3d35546cea0ba3fa700eb18a7178d6fa153d251a
2019-05-15 10:06:05 -07:00
Sandeep Neerudu
01daaa8332 sepolicy: Add persist file access rules for USTA test App
Change-Id: I1ea7b7bd2a77dc37021fc3312ca04e25eeff06a9
2019-05-15 06:35:49 -07:00
qctecmdr
3e491f0340 Merge "sepolicy: allow property settable for vendor_init" 2019-05-15 04:46:24 -07:00
Vijay Dandiga
48242a3651 sepolicy: Add vendor grep file context.
grep is used in detecting RAM size in post init scripts.
Based on RAM size, few memory parameters are set.

Change-Id: Iee3cb90fe43c3b0f182dcffd71bc7bcac652188d
2019-05-15 16:08:16 +05:30
qctecmdr
0e7f78678e Merge "Camera: Add permission to access camera library for passthrough hidl" 2019-05-14 23:10:42 -07:00
Pu Chen
635f6ca03c Camera: Allow camera to access GPU device
Add rule to access GPU device.

Change-Id: I7fb469c478184075f7bf2c50e8a256d6c392a9dc
2019-05-14 15:48:02 -07:00
qctecmdr
354070317e Merge "sepolicy: Adding rules for WFD secure sink on legacy targets" 2019-05-14 08:10:03 -07:00
Ravikanth Tuniki
0c661ba66a sepolicy: Add permission to access min_level_change node for hdcp
CRs-Fixed: 2449926
Change-Id: Ia5e79827f17adf7924da1eac99e2ece892ba07ab
2019-05-14 16:44:12 +05:30
Manu Prasad
c62f59a643 sepolicy: Adding rules for WFD secure sink on legacy targets
Change-Id: I6fb86150d4d11bb656bdf7d1477bc8ce337bc29c
2019-05-14 01:23:13 -07:00
Mao Jinlong
9f773f683b genfs_contexts: Add label to qdss sysfs nodes for kona and lito
Add label to qdss sysfs nodes to avoid the denial when qcomsysd accesses
qdss sysfs.

Change-Id: I38c8900b11343a6579c88b3a799f070d01936423
2019-05-14 15:33:24 +08:00
Vijay Agrawal
9e590042e9 sepolicy: Give read/write permission to vender_gles_data_file
Add sepolicy for untrusted_app_25, priv_app.te, domain.te
to read/write vender_gles_data_file to access system_server,
surfaceflinger, bootanim, system_app, platform_app,
priv_app, radio, shell

04-11 21:12:48.359  8395  8395 W RenderThread: type=1400
audit(0.0:1058): avc: denied { read } for
name="esx_config.txt" dev="dm-0" ino=295474
scontext=u:r:untrusted_app_25:s0:c512,c768
tcontext=u:object_r:vendor_data_file:s0 tclass=file
permissive=0 app=com.qualcomm.adrenotest.

CRs-Fixed:2436094, 2441817

Change-Id: I15dc9873cd38bbca9f955917d57b3da2a5b056b7
Signed-off-by: Vijay Agrawal <vijaagra@codeaurora.org>
2019-05-14 11:01:35 +05:30
qctecmdr
162144eeba Merge "Add loopback vendor service domain" 2019-05-13 11:35:20 -07:00
Eric Chang
044af9fdc0 Add loopback vendor service domain
Change-Id: I48600bd2d41f9f145a01f4af06f0312dc74f0ec0
2019-05-13 10:14:53 -07:00
Ashwani Jha
c00a363079 sepolicy: Add sepolicy rules for qvrservice.
Sepolicy rules to give access to qvrservice and external apk that uses
qvr runtime.

Change-Id: I86e5056112b62c65b0bd7a6ec00fdc2afc5f2b88
2019-05-13 09:17:07 -07:00
shoudil
0ab001b27a sepolicy: allow property settable for vendor_init
Allow property ro.vendor.qti.va_aosp settable for vendor_init.
Help ODM properties get loaded successfully.

Change-Id: Ie3005a625957673c150aba40373572278329bf0a
CRs-Fixed: 2451592
2019-05-13 18:12:04 +08:00
qctecmdr
4ca4564abe Merge "sepolicy: Add access policy for charger files" 2019-05-12 22:15:07 -07:00
Umang Agrawal
c0b750ecef sepolicy: Add access policy for charger files
Add labels for charger related sysfs devices and script, and add policy
for charger script to access charger devices.

Change-Id: I4cbea169bd75a8f6474d6390614f43dd6ed5efc2
2019-05-10 11:55:15 +05:30
qctecmdr
56ec9c4e76 Merge "sepolicy: Added hal_perf_hwservice permisions" 2019-05-09 11:52:26 -07:00
qctecmdr
f8546824b2 Merge "sepolicy: Define security context for "ro.build.software.version"" 2019-05-09 10:01:31 -07:00
qctecmdr
bd80cd6bfa Merge "sepolicy : addressed dumpstate related denials." 2019-05-09 08:15:09 -07:00
qctecmdr
65d2e95aab Merge "sepolicy: Add sepolicy for hal_memtrack to read sysfs_kgsl_proc" 2019-05-09 05:50:26 -07:00
Devi Sandeep Endluri V V
ec15b57f88 sepolicy: Define security context for "ro.build.software.version"
All vendor init process would have access to vendor_default_prop.
Define security context for "ro.build.software.version" as
vendor_default_prop.

Change-Id: I5b1f1698dcbb3d914a66c540f31f7624c707a72e
2019-05-09 04:12:47 -07:00
qctecmdr
a608767889 Merge "sepolicy: Declared FastCV libs as sp-hal" 2019-05-09 04:01:18 -07:00
qctecmdr
2906183b07 Merge "sepolicy: Declaring opencl.so as sp-hal for all the targets." 2019-05-09 02:10:34 -07:00
qctecmdr
58bd346722 Merge "sepolicy: Add rule for imsrcsd to communicate with radio" 2019-05-09 00:25:19 -07:00
qctecmdr
7e71c0fd5c Merge "sepolicy: Add policy for USB HAL" 2019-05-08 22:30:10 -07:00
qctecmdr
9d00341c38 Merge "qva: Add sepolicy support for wifilearner service and IWifiStats HAL." 2019-05-08 16:51:58 -07:00
kranthi
abea04783c sepolicy: Add sepolicy for hal_memtrack to read sysfs_kgsl_proc
Add sepolicy for hal_memtrack_default to read kgsl memory.

avc: denied { read } for comm="memtrack@1.0-se"
name="gpumem_mapped"dev="sysfs" ino=82422
scontext=u:r:hal_memtrack_default:s0
tcontext=u:object_r:sysfs:s0 tclass=file permissive=0.

CRs-Fixed: 2421195

Change-Id: I254df836754b5ebc09f44f7053edf85867a963a5
2019-05-08 15:22:59 +05:30
Richa Agarwal
7d6fb60768 sepolicy: Added hal_perf_hwservice permisions
Added hal_perf_hwservice permisions for
qtidataservices_app.te file

Change-Id: Ib480a503c1652e0650bda4aff07085ff894178d6
2019-05-08 14:02:21 +05:30
Pavan Kumar M
58d519cbcc Add permission to set/get persist.vendor.net.doxlat
- Add permission for rild to set and get the property
  persist.vendor.net.doxlat

- Revoke set_prop permission to system_server.

- Define domain for DataConnection HAL

Change-Id: I143bfffa8af61d087d8210516c57a211e25f0a1d
CRs-Fixed: 2425156
2019-05-07 21:06:28 -07:00
Veerendranath Jakkam
d64f108c0e qva: Add sepolicy support for wifilearner service and IWifiStats HAL.
This commit defines required seploicy rules for wifilearner service
and IWifiStats HAL.

CRs-Fixed: 2444187
Change-Id: I42d84567f253b42b42ce27138cb25df89246c604
2019-05-07 21:28:25 +05:30
Suman Voora
50a3807ca7 sepolicy: Declared FastCV libs as sp-hal
Updated the permissions for cvp,scve hals
          Needed CV libs to be accessed by the apks.
Change-Id: Ic65a1e4bd75d4d978200fe62e23ddc354a7e83f2
2019-05-07 16:08:39 +05:30
Ravi Kumar Siddojigari
432d4af4c9 sepolicy : addressed dumpstate related denials.
As part of CTS testing its expected no denails should be seen
from dumpstate domain during testing so addressing generic
permission issue.

test :testNoBugreportDenials

Change-Id: I27178e6b4180d53cd5f6574bf71fe54819b10454
2019-05-07 00:37:11 -07:00
qctecmdr
518a386347 Merge "sepolicy: Add required sepolicy for vulkan.adreno.so" 2019-05-06 11:25:08 -07:00
qctecmdr
e46c882b62 Merge "sepolicy: remove violators which are not to be used" 2019-05-06 03:50:36 -07:00
qctecmdr
c6c1f9df62 Merge "sepolicy: Add wakelock capability for rcsservice" 2019-05-05 21:57:18 -07:00
qctecmdr
fb28767493 Merge "sepolicy :: Adding PanoramaTracking interface in hwservice" 2019-05-05 21:56:18 -07:00
qctecmdr
38ceae6f6b Merge "sepolicy: Add policy to allow access to rmnet_mhi0 RPS entry" 2019-05-05 21:55:16 -07:00
qctecmdr
eba70922ee Merge "sepolicy: GPU permission for halcamera" 2019-05-05 21:54:19 -07:00
qctecmdr
e36a6e565c Merge "sepolicy: add permission for charger" 2019-05-05 21:48:28 -07:00
qctecmdr
b461848bbe Merge "sepolicy: Allow the write access to persist property" 2019-05-05 21:47:17 -07:00
qctecmdr
6cc069c44c Merge "Allow vendor_init to set disable_spu property" 2019-05-05 21:46:19 -07:00
qctecmdr
6f9f6654cf Merge "sepolicy: Add sepolicy rules for qg device" 2019-05-05 21:45:12 -07:00
qctecmdr
5bc74aa235 Merge "Adding sepolicy rules to qva folder" 2019-05-05 21:44:28 -07:00
qctecmdr
a82887e992 Merge "sepolicy: Add interface entry for WFD HAL" 2019-05-05 21:42:15 -07:00
qctecmdr
ec7072156a Merge "sepolicy: allow mediacodec to access audio devices" 2019-05-04 21:04:12 -07:00
Rama Krishna Nunna
bc8a16ed8b Camera: Add permission to access camera library for passthrough hidl
- Gralloc needs to access Camera library
- Adding necessary permissions

Change-Id: Id1d1740dd10fcc4ca393f909348297ac13beba39
2019-05-03 16:25:45 -07:00
Devi Sandeep Endluri V V
e8c9a38c08 sepolicy: Add rule for imsrcsd to communicate with radio
Change-Id: I6d1c45b5d92347957b4f2813e267dda5049c4d9d
2019-05-03 03:01:08 -07:00
qctecmdr
68595637d5 Merge "sepolicy : Permit system_server to read vendor display properties" 2019-05-03 01:13:39 -07:00
Sumit LNU
bfb6285e8a sepolicy :: Adding PanoramaTracking interface in hwservice
Failure VtsTrebleVendorVintfTest tests failed as
vendor.qti.hardware.scve.panorama@1.0::IPanoramaTracking
not available

Change-Id: I6c64ab6ce120c45d43479ab663c11f7650d35f05
2019-05-03 11:09:28 +05:30
Jack Pham
f9bd0b096a sepolicy: Add policy for USB HAL
Add rules for hal_usb_qti service, which is part of hal_usb
and hal_usb_gadget domains defined by system policy. Grant
access to needed properties and files.

Change-Id: I1e03ad1e63f5c70788f04e52833f6d09cc76eca8
2019-05-02 11:17:41 -07:00
Ravi Kumar Siddojigari
a26eb5586a sepolicy: remove violators which are not to be used
As part of security hardening  following  violators are
been removed
1. untrusted_app_visible_hwservice_violators
2. data_between_core_and_vendor_violators

Security testing check for violators sharing data between core and
vendor so removed the violator exception  in vendor_init.

hwservice are not to be exposed to untrusted app so remove hal_perf
for this list untrusted_app_visible_hwservice_violators list

Test:
testNoExemptionsForDataBetweenCoreAndVendor
testNoUntrustedAppVisiblehwservice

Change-Id: I76f26848a0f148b1b332f68fd05f7632f9399af6
2019-05-02 16:46:14 +05:30
Jaihind Yadav
5955fb1335 sepolicy : remove sysfs_net related entries which are duplicate
Following paths on sysfs are now labeled in system side
file_contexts  so removing the duplicate entries from
vendor side genfs_contexts .

/module/tcp_cubic/parameters
/devices/virtual/net
Change-Id: I4c872ca3e14da9a73b1adbfd9671c3df1a0046c8
2019-05-02 14:39:44 +05:30
Barani Muthukumaran
99a68bb7fe Allow vendor_init to set disable_spu property
vendor.gatekeeper.disable_spu is added to /vendor/build.prop,
allowing vendor_init to set this property to ensure the
property can be read by gatekeeper and through getprop

Change-Id: Icb9362e330573eec9d96f5bb8d5bb0aeae1f8b76
2019-05-01 17:23:01 -07:00
Subbaraman Narayanamurthy
060ac51eda sepolicy: add permission for charger
Add the necessary permission for charger binary to support offmode
charging.

Change-Id: I6b173c07e221b50b51f3381f8d0b490535ae73ae
2019-05-01 15:37:18 -07:00
Kiran Gunda
28b52b4bc4 sepolicy: Allow the write access to persist property
Add the set_prop for the hvdcp_opti to have a write access to the
persist property.

Change-Id: Id15a2529faa74e2fc96cec9a9d02d2dd84145d34
Signed-off-by: Kiran Gunda <kgunda@codeaurora.org>
2019-05-01 06:28:38 -07:00
Subash Abhinov Kasiviswanathan
78217eca78 sepolicy: Add policy to allow access to rmnet_mhi0 RPS entry
This is needed to set the receive packet steering entry.
Fixes the following denial -

avc: denied { read write } for comm="netmgrd" name="rps_cpus"
dev="sysfs" ino=79460 scontext=u:r:netmgrd:s0
tcontext=u:object_r:sysfs:s0 tclass=file permissive=0

CRs-fixed: 2425568
Change-Id: Idc94fbef7ed922a6d2376fd82bdb6cb45ff0d536
2019-04-30 16:23:20 -06:00
Ramjee Singh
5bd9b9abe0 sepolicy: allow mediacodec to access audio devices
Mediacodec needs to access audio devices to use OMX HW decoders and
encoders. Allow mediacodec to access audio devices.

Change-Id: I6706f989d8e90607bd3134a88268322451122b15
2019-04-30 05:11:50 -07:00
Mathew Joseph Karimpanal
b32d150dc9 sepolicy : Permit system_server to read vendor display properties
Permit system_server to read vendor.display.xxx properties.

Change-Id: I4fb74c2edabd6203304b256bb87cb84517dcad58
CRs-fixed: 2444569
2019-04-30 17:29:19 +05:30
Indranil
f3baa43a0d sepolicy: Add interface entry for WFD HAL
Change-Id: I3c52c6f7c5de4ea2d324012ce08bbe9a0c2d6d84
2019-04-29 19:13:29 +05:30
Sauhard Pande
53433c8f19 sepolicy: GPU permission for halcamera
Change-Id: I3a20638f7f6b054561c4b25f4eb49f9a4cad05cf
2019-04-29 05:50:35 -07:00
Richa Agarwal
2a87915b13 Adding sepolicy rules to qva folder
Added label 'u:object_r:sysfs_devfreq:s0'
to gpubw node and 'u:object_r:lm_data_file:s0'
to LM path in file_context for qva and added
mlstrustedsubject for hal_perf_default

Change-Id: I5c035c5fcce7cb29113f377c436e38844e52feab
2019-04-29 14:26:29 +05:30
Eric Chang
8cb4145a73 sepolicy: Add wakelock capability for rcsservice
Change-Id: If842405cbbb8fba6d2b6d4d471f00d1b02320cfe
2019-04-26 14:48:07 -07:00
Harshdeep Dhatt
7c60ce7a95 sepolicy: Add required sepolicy for vulkan.adreno.so
CRs-Fixed: 2442489

Change-Id: I9ab11f0ae7df7f03cdb6cc2a8709d7a090299237
2019-04-26 14:39:51 -06:00
qctecmdr
3233102de8 Merge "Sepolicy: Update sepolicy ops listener" 2019-04-26 10:40:04 -07:00
Ravi Kumar Siddojigari
81835b7c6c sepolicy : remove sysfs_net related entries which are duplicate
Following paths on sysfs are now labeled in system side
file_contexts  so removing the duplicate entries from
vendor side genfs_contexts .

/module/tcp_cubic/parameters
/devices/virtual/net

Change-Id: I92336f6c991d6a9e9a51246082c5940b8d6ebaae
2019-04-26 02:20:20 -07:00
qctecmdr
8f5a2321d7 Merge "Remove permission to read hosts file" 2019-04-25 21:21:11 -07:00
qctecmdr
866dc7ca9d Merge "Sepolicy: Added rule to support ODL for ADPL" 2019-04-25 18:31:08 -07:00
qctecmdr
df0f58b163 Merge "sepolicy: Add needed sysfs rule for spdaemon in msmnile" 2019-04-25 15:05:08 -07:00
qctecmdr
b10326c413 Merge "sepolicy: add spdaemon access to HAL telephony" 2019-04-25 11:02:17 -07:00
qctecmdr
518f0034fa Merge "sepolicy: Remove gralloc.qcom from SP HALs." 2019-04-24 06:55:21 -07:00
Konstantin Dorfman
ba1c8bebda sepolicy: add spdaemon access to HAL telephony
On targets where there is no direct link between Modem and Secure
Processor, spdaemon calls UIM REMOTE telephony HAL in order to register
as UIM REMOTE client. This is needed as part of FR49517 for making
spdaemon a bridge for MPSS to iUICC (on SPSS) communication.

Change-Id: Id4ff9555beed678286806b1054d017b62b479391
2019-04-23 15:08:21 +03:00
Aman Gupta
04bdbfe277 Sepolicy: Added rule to support ODL for ADPL
Added a file context for odl_ipa_ctl/ipa_adpl char device

Change-Id: Ia135f4fed4bf438084bf4101d5dc24560c741028
2019-04-22 10:51:27 -07:00
qctecmdr
ae588b7cb8 Merge "sepolicy : bringup changes for lito" 2019-04-22 03:41:48 -07:00
Ravi Kumar Siddojigari
5036be09ea sepolicy : bringup changes for lito
bringup changes for lito.
Tested for build and boot tested .

Change-Id: I2a4731ba69aa673695af00d5bb698c4391cb1d47
2019-04-22 00:11:38 -07:00
Tirupathi Reddy
46320b773d sepolicy : correct AndroidNN binary details
Change-Id: I4b565ce9b28fe7e83cd6b678616490e7ec351272
2019-04-21 23:10:43 -07:00
qctecmdr
6ad0a132ae Merge "[sepolicy] Add WIGIG device entry to genfs_contexts" 2019-04-20 05:40:52 -07:00
qctecmdr
0df6b406a8 Merge "Sepolicy: Added rules for QTI HANA55 MHI node access" 2019-04-20 02:29:58 -07:00
qctecmdr
0a40db544d Merge "sepolicy: update access policy for charger script" 2019-04-19 23:29:04 -07:00
qctecmdr
8035dd6f20 Merge "dpm : add ability to send signal to child process" 2019-04-19 14:41:07 -07:00
qctecmdr
69a4638778 Merge "msmnile: Port recovery domain rules." 2019-04-19 11:46:08 -07:00
Phalguni
43411c2675 Sepolicy: Update sepolicy ops listener
Add read and write permissions for graphics device
CRs-Fixed: 2438059

Change-Id: Ide4f6c936512956f68a2de1e672c28a9d3f4435b
2019-04-19 10:44:48 -07:00
Tapas Dey
f655e8ebfb sepolicy: Fix NFC avc denial issue
Add rule to allow NFC to access runtime data file and fix below
denial:

com.android.nfc: type=1400 audit(0.0:1125): avc: denied { write }
for comm=4173796E635461736B202331 name="nfc" dev="sda8" ino=475137
scontext=u:r:nfc:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir
permissive=0

Change-Id: I977931c1918035ad46ccc5240a03463e4d9edb56
2019-04-19 11:44:09 +05:30
qctecmdr
38f1871b9d Merge "sepolicy: kona: Fix parallel charger path" 2019-04-18 04:46:29 -07:00
padarshr
a227a6a469 msmnile: Port recovery domain rules.
Add recovery process's needed sepolicies that were
missing in generic folder, to grant accesses (for
various things like sdcard mount/read etc).

Change-Id: Id2fe77d41a0b0395c66a218e275b1a0b45aec593
2019-04-18 03:33:32 -07:00
Jun Wang
f4839bf3b6 sepolicy: Add needed sysfs rule for spdaemon in msmnile
Change-Id: I986a668cf15877f3817ade1acd249ce24c4352f6
CRs-Fixed: 2435032
2019-04-18 17:42:00 +08:00
qctecmdr
b4bad736b6 Merge "sepolicy: Policy fix for CND SSR" 2019-04-18 01:40:06 -07:00
Kavya Nunna
a841ea3704 sepolicy: Add sepolicy rules for qg device
Userspace needs to access qg device add sepolicy rules
for the same.

Change-Id: Iea24a6539c0b0146e041bfcc1dc301a5f5b40f71
2019-04-18 11:57:17 +05:30
qctecmdr
75ca001e60 Merge "sepolicy: Policy fix for emmc based rpmb partition" 2019-04-17 15:10:35 -07:00
Tyler Wear
da8f3bb6a4 sepolicy: Policy fix for CND SSR
Add sepolicy rule to alow cnd process to perform
directory read on the SYSFS for SSR.

Change-Id: I5d8093b6d01584bcdbd0526f7335d7fcc601a4e5
2019-04-17 14:31:55 -07:00
Aman Gupta
c2e74e6de7 Sepolicy: Added rules for QTI HANA55 MHI node access
MHI node name retrival access policy rules

Change-Id: I513732f0c85db0c9a56920fad9f4331bd41e6f52
2019-04-17 13:40:50 -07:00
qctecmdr
e5544a4709 Merge "sepolicy: add sepolicy support for btconfigstore" 2019-04-17 11:10:31 -07:00
qctecmdr
8bbaa5353d Merge "sepolicy: Label new a2dp service as audio hw service" 2019-04-17 10:53:19 -07:00
qctecmdr
4c7f130826 Merge "QDMA sepolicy: removing read_logd permission for qdmastats" 2019-04-17 10:50:51 -07:00
Anuj Jalota
cedf94bb8c sepolicy: Declaring opencl.so as sp-hal for all the targets.
Change-Id: I57b831db4da8e62971e2b3961bbb181c70b57353
2019-04-17 17:52:16 +05:30
Srinu Jella
5ef06bbb32 sepolicy: Label new a2dp service as audio hw service
- Label the new a2dp HAL service as Audio he service
  so that Audio HAL process can load it and bluetooth
  host process can interact with new service.

Change-Id: If7a4c5f9dcf33edbef5647107cae4cfdf847c63f
2019-04-17 16:29:11 +05:30
Ramakant Singh
bd4ac11e91 sepolicy: Remove gralloc.qcom from SP HALs.
Change-Id: I31fed11610325293527928e54d82084a62b86343
2019-04-17 01:03:33 -07:00
Devi Sandeep Endluri V V
6204222d2f dpm : add ability to send signal to child process
-dpm need access to send signal to child process
while installing iptable rules with specific timeout.

CRs-Fixed: 2354745
Change-Id: I072f0a2d99dc5563b56815c25c6b7edb2e764175
2019-04-16 22:50:28 -07:00
Anmolpreet Kaur
f0ab1bd034 sepolicy: Policy fix for emmc based rpmb partition
Latest sepolicy rules in android Q enforce ioctl
restrictions on blk_file. This change adds sepolicy
rules to allow qseecom daemon process to perform ioctl
calls to rpmb partition in case of emmc based targets.

Change-Id: I884dbe35b5233eac195cfcfdaa73b359b671955d
Signed-off-by: Anmolpreet Kaur <anmolpre@codeaurora.org>
2019-04-16 21:52:06 -07:00
Nitin Shivpure
82ee6af929 sepolicy: add sepolicy support for btconfigstore
- Add separate hal_btconfigstore_hwservice
- Initialize server and client for hal_btconfigstore.
- Make system_app to be a client of hal_btconfigstore for FM.
- Make Bluetooth to be a client of hal_btconfigstore.

Change-Id: I680bcdb79836fbba22140f9e4bcfadeb7a70ed59
2019-04-16 21:40:17 -07:00
qctecmdr
e177d2f636 Merge "sepolicy: Policy fix for eMMC based rpmb partition" 2019-04-16 07:38:41 -07:00
qctecmdr
ef859b2d53 Merge "sepolicy: camera: add camera prop access permission" 2019-04-16 07:38:41 -07:00
qctecmdr
1c81b5fef4 Merge "wfd: Allow wfd processes to read video properties" 2019-04-16 07:38:27 -07:00
qctecmdr
844afc639a Merge "sepolicy: allow system_app to interact with soter hal" 2019-04-16 03:24:00 -07:00
qctecmdr
49df0132e3 Merge "sepolicy: allow mediacodec to access audio devices" 2019-04-16 03:23:02 -07:00
qctecmdr
b6d1d58154 Merge "wfd: Add polices for dumping of debug data" 2019-04-16 03:10:33 -07:00
qctecmdr
d605348b04 Merge "Adding perf hal permissions to iop hal" 2019-04-15 22:58:59 -07:00
Subbaraman Narayanamurthy
b4e06efc2b sepolicy: update access policy for charger script
Currently qti_init_shell label is applied for init.qti.charger.sh
however the script filename is changed to init.qti.chg_policy.sh
under charger_monitor project. Hence update access policy for
init.qti.chg_policy.sh and move them to qva/vendor/common along
with "hvdcp_opti" which seems to be the proper place.

Change-Id: I86ec11c12593a76069fbdcf5ed41cc05359938ad
2019-04-15 12:22:01 -07:00
Subbaraman Narayanamurthy
a91ce136d1 sepolicy: kona: Fix parallel charger path
Fix the device path for smb1355 parallel charger that can be used
on kona platforms.

Change-Id: I0d05cbe1239eeba5d0bd38f5cb204b68536ead3f
2019-04-15 12:12:36 -07:00
jkalsi
b20d9cf73e QDMA sepolicy: removing read_logd permission for qdmastats
Change-Id: Ic699c3af4bc806dfffe811eb9f126affb7ecf16b
2019-04-15 12:17:10 +05:30
Ramandeep Trehan
f7ab3e2a01 sepolicy: Policy fix for eMMC based rpmb partition
Add sepolicy rules to allow qseecom daemon process
to perform ioctl calls to rpmb partition in case of
eMMC based targets.

Change-Id: I1993a0cdf54dc949172afae8c095b4e253355e1c
2019-04-15 11:40:54 +05:30
qctecmdr
9d8decb80a Merge "Add rules for PPTP/L2TP VPN connection success" 2019-04-12 07:00:20 -07:00
Sauhard Pande
63146a889c sepolicy: camera: add camera prop access permission
Change-Id: I76102dec03f38426c41654c1dcac8316fc992798
2019-04-12 05:07:07 -07:00
qctecmdr
61d16198a6 Merge "Sepolicy: Add power off alarm rules" 2019-04-12 03:55:16 -07:00
ziqichen
ebe00485e2 sepolicy: allow system_app to interact with soter hal
add policies for soter to adapt to Android Q

Change-Id: I1c5079f2f2dfd7d937bbe35b9f9ae73bf9d2f1a7
2019-04-12 16:29:17 +08:00
qctecmdr
a946e1c166 Merge "sepolicy: Adding sepolicy for lmkd." 2019-04-12 01:05:13 -07:00
qctecmdr
6a2a57493b Merge "sepolicy: Add policies for soter" 2019-04-11 22:06:34 -07:00
Chalapathi Bathala
5e1f14729e [sepolicy] Add WIGIG device entry to genfs_contexts
[sepolicy] Add WIGIG device entry to genfs_contexts

Change-Id: I56e2eeeb9739e607bfbc33fcc06c96c3efd6084a
2019-04-11 18:40:43 -07:00
Lubin Yin
b238111218 sepolicy: Added ion permission for MLS screen capture
Change-Id: I735ad041cf52dd72f90a64e4c43223e0cce1a4e2
2019-04-11 13:25:26 -07:00
qctecmdr
18d948e94e Merge "SEPOLICY: Add vendor_adsprpc_prop property" 2019-04-11 04:50:55 -07:00
ziqichen
7972a74474 sepolicy: Add policies for soter
1. Allow access to tee device
2. Allow access to load firmware images
3. Allow access to interract with ion_device

Change-Id: Ibedc9b5e4eef94dc737f21a85cc7a974dab3d8aa
2019-04-11 17:26:09 +08:00
qctecmdr
aca7245cf7 Merge "sepolicy : Removed netadmin capability for location" 2019-04-11 01:10:08 -07:00
qctecmdr
edd0f7d44b Merge "sepolicy : Added wifihal sock perms and allow clients to connect" 2019-04-10 22:20:29 -07:00
qctecmdr
2c586da413 Merge "sepolicy: Added socket perms to location to connect to wpa ctrl socket" 2019-04-10 16:54:16 -07:00
qctecmdr
13f06ea405 Merge "sepolicy: Cleanup legacy redefinitions from wfd" 2019-04-10 11:37:44 -07:00
qctecmdr
9aa1426883 Merge "sepolicy: Change policy for wfd on legacy targets" 2019-04-10 11:37:44 -07:00
qctecmdr
930915e763 Merge "sepolicy: Add access policy for hvdcp_opti properties" 2019-04-10 08:29:32 -07:00
qctecmdr
57e979f818 Merge "Initial Sepolicy definition for lito" 2019-04-10 05:20:45 -07:00
Indranil
cf2a5ffa10 wfd: Allow wfd processes to read video properties
With separation of video properties into system/vendor buckets,
WFD needs to amend the rules accordingly.

Change-Id: I5570ac3045b5f6c11afe9765192d7a2bc4bb5e1f
2019-04-10 04:45:32 -07:00
Indranil
a2c91d7ca0 wfd: Add rules for access to OSAL debug framework
With migration of code on WFD source from system to vendor and
to system_app for WFD sink, add rules for access to OSAL logmask
file and OSAL debug properties(to allow for parser log debugging).

Change-Id: I209685d4336f0466421f286ecc50d81c1d9b9aa1
2019-04-10 04:44:55 -07:00
Indranil
cc9337be71 wfd: Add polices for dumping of debug data
Rules need to be added for dumping since WFD spans across
both system/vendor context post-QSSI re-architecture.

Change-Id: I11b0410af67eb2127d4d04e009ff8dbea81f2058
2019-04-10 04:44:16 -07:00
Vinay Gannevaram
606163f5ea sepolicy : Removed netadmin capability for location
Removed net admin capabilites for lowi. From now nl msgs of lowi
would route to wifihal via control socket.
Wifi hal allows its authenticated clients to send nl msgs to it.
Lowi module is one of its clients and hence added socket permissions
to access wifihal control interface

CRs-Fixed: 2424268
Change-Id: I18aba9169b23e8b0c9260cbf1e7a52bf59e0030d
2019-04-10 03:01:51 -07:00
Vinay Gannevaram
1eaea11a3c sepolicy : Added wifihal sock perms and allow clients to connect
Added wifihal directory in /dev/sockets path.
Wifi hal allows its authenticated clients to send nl msgs to it.
Lowi module is one of its clients and hence added socket permissions
to access wifihal control interface.

CRs-Fixed: 2424252
Change-Id: I9aa7b54f2f944d59148508eace3c658a23e5d2d8
2019-04-10 03:01:01 -07:00
qctecmdr
5db8ade2e8 Merge "QTI: cleanup of selinux denials for QTI" 2019-04-10 02:19:27 -07:00
Tharun Kumar Merugu
e0c312a1ff SEPOLICY: Add vendor_adsprpc_prop property
Add vendor_adsprpc_prop property to support the OS-upgrade.

Change-Id: Ie68d96a5e871b1fcc9920c24a393b60d6eb602f3
2019-04-09 18:19:55 +05:30
richagar
294b8479ae Adding perf hal permissions to iop hal
Added hal_client_domain(hal_iop_default, hal_perf)
to hal_iop_default.te

Change-Id: I5266702086a2d8b40eb91ca5c487cce9893bd312
2019-04-09 17:51:01 +05:30
Vinay Gannevaram
9b3711ccdc sepolicy: Added socket perms to location to connect to wpa ctrl socket
Lowi interacts with wpa supplicant for scan and anqp query via ctrl
communication. As the wpa control socket is in /data/vendor/ path
the required sepolicy changes are needed for location module

CRs-Fixed: 2431133
Change-Id: Icaef72229bc028c446c8d60c0b471de9583c63ae
2019-04-09 04:25:59 -07:00
richagar
16da6b2ff8 sepolicy: Adding sepolicy for lmkd.
Added lmkd.te and hwservicemanager.te

Change-Id: Ie63202497c3542d6b534aa654db22e3c71427c4c
2019-04-09 16:54:04 +05:30
Veerubhotla Hari
ecd1a1ca99 Initial Sepolicy definition for lito
Change-Id: I23d6aac0ecdede3d611e2803c53d940412d4e232
2019-04-09 01:30:37 -07:00
Manu Prasad
241f3766f0 sepolicy: Cleanup legacy redefinitions from wfd
Change-Id: If0f1a2d61d86b507cc6ab94fc0f961bed645cc91
2019-04-09 00:27:03 -07:00
Manu Prasad
3089da6c10 sepolicy: Change policy for wfd on legacy targets
WFD requires revision in its SEAndroid policies due
to an OS upgrade and design re-architecture to conform
to system-wide mandates.

Change-Id: I5a9adc280cefab73d8c467379b74951fc3a88e71
2019-04-09 00:26:54 -07:00
Qimeng Pan
322dbb03e5 Sepolicy: Add power off alarm rules
Add power off alarm rules to access share preference in add data.

Change-Id: I972bc5a83f0e68c289c7defbcf7e2b7318eaa8e4
CRs-Fixed: 2430367
2019-04-09 13:57:45 +08:00
qctecmdr
804a52018e Merge "sepolicy: Label new a2dp service as audio hw service" 2019-04-08 13:24:01 -07:00
Aman Gupta
651460474b QTI: cleanup of selinux denials for QTI
cleanup of selinux denials for QTI

Change-Id: I59220452e9caae01bdb6bce4873defa3f36ea20f
2019-04-08 03:30:13 -07:00
Fenglin Wu
25eb1099d3 sepolicy: Add access policy for hvdcp_opti properties
Add selinux policy for applications to access hvdcp_opti persist
properties.

Change-Id: I361db072b1c3969557589f90335435242591bb85
2019-04-08 10:24:08 +08:00
Devi Sandeep Endluri V V
6da7a4e87c Add rules for PPTP/L2TP VPN connection success
In newer kernels (4.14 and above), new context pppox_socket
is defined for PPPOX sockets. For successful VPN connection,
need the corresponding pppox_socket specific rules for ppp
and mtp daemons

CRs-Fixed: 2412475
Change-Id: I3488dabcc464b81a1e1109489b5aeb7530102997
2019-04-05 23:04:11 +05:30
qctecmdr
aa1e0ce51f Merge "Label the scsi_generic sysfs node and give it's read access to bootctl." 2019-04-04 23:36:07 -07:00
qctecmdr
a5e932e911 Merge "NETMGR: Allow netmgr to invoke rmnet modules" 2019-04-04 14:52:08 -07:00
Subash Abhinov Kasiviswanathan
3ee6f4a8c6 NETMGR: Allow netmgr to invoke rmnet modules
Netmgr writes to rmnet perf module parameters to control
the data path. Add policies to fix the following denials -

[   44.473586] selinux: avc:  denied  { set } for
property=persist.vendor.data.perf_ko_load pid=1346 uid=1001 gid=1001
scontext=u:r:netmgrd:s0 tcontext=u:object_r:vendor_default_prop:s0
tclass=property_service permissive=0\x0a
[  743.943376] type=1400 audit(1551998622.899:40940): avc: denied
{ read write } for comm="netmgrd" name="rmnet_perf_opt_mode"
dev="sysfs" ino=77174 scontext=u:r:netmgrd:s0
tcontext=u:object_r:sysfs:s0 tclass=file permissive=0

CRs-fixed: 2425568
Change-Id: Id24e36ff6dc25bb8c38230a147c0cce8f81a5012
2019-04-04 13:56:00 -07:00
Harikrishnan Hariharan
649897bd9f Fix sepolicy denial for location apps
Fix sepolicy denial for location apps for open permission
required for file object with cgroup target context. Use
rw_file_perms permission macro.

Change-Id: I9a3f6a1a7ad77fb0ba4177771d3be84e6636f53d
CRs-Fixed: 2429612
2019-04-04 08:33:30 -07:00
padarshr
1efa2458e3 Label the scsi_generic sysfs node and give it's read access to bootctl.
Bootctl needs read access to scsi_generic node to lookup what
/dev/sgN device corresponds to the XBL partitions.
Label it and give read access to bootctl.

Change-Id: I91d54ba05dd3d5fe34296e3911537ed57e51a067
2019-04-04 05:22:29 -07:00
qctecmdr
8698210f33 Merge "sepolicy: Adding rules for WFD sink hdcp" 2019-04-04 03:57:23 -07:00
qctecmdr
5a46c7d597 Merge "sepolicy: update sepolicy for mediacodec" 2019-04-04 00:51:02 -07:00
qctecmdr
ad64c58cab Merge "Allow system_server to access /sys/kernel/debug/binder/state" 2019-04-03 21:47:42 -07:00
qctecmdr
6e5e970f33 Merge "Sepolicy: Update sepolicy ops listener" 2019-04-03 15:55:59 -07:00
qctecmdr
caa60455fe Merge "sepolicy: wigig fixes" 2019-04-03 12:46:16 -07:00
qctecmdr
8be1ddb977 Merge "sepolicy: add wigig and FST rules" 2019-04-03 07:56:05 -07:00
qctecmdr
0ea5678b0f Merge "sepolicy: /sys/kernel/debug/ access for hal_graphics_composer" 2019-04-03 04:49:16 -07:00
Rajathi S
8e37fd67f0 sepolicy: update sepolicy for mediacodec
Update permissions for mediacodec to enable communication
with dsp

CRs-Fixed: 2425233

Change-Id: I5f1ef7c1e420de267e8c4005867e7b1b45978c53
2019-04-03 15:10:42 +05:30
Lior David
16e0b7a2c6 sepolicy: wigig fixes
1. Add rules for accessing the capability config store.
It will be used instead of vendor properties that pass
information between system and vendor contexts.
2. Add rule to hal_wifi_supplicant for creating sockets,
fixes this error:
avc: denied { create } for comm="wpa_supplicant" scontext=u:r:hal_wifi_supplicant_default:s0 tcontext=u:r:hal_wifi_supplicant_default:s0 tclass=qipcrtr_socket permissive=0

Change-Id: I735bdc1fc1942cdf03b1dad416a81d1ec91ac44f
2019-04-03 01:43:17 +03:00
Lior David
ae8b742840 sepolicy: add wigig and FST rules
This is a cumulative patch which adds rules needed
for wigig and FST, including cleanup of rules that
are no longer needed, and adjustments for new sepolicy
restrictions.

Based on these changes:
1) sepolicy: Add policies for FST manager service

Add SE policies for FST Manager daemon required for
fast-session-transfer feature.

Change-Id: I3750d298c33e9f70e51545a678502b6d7dd0b0e6

2) sepolicy: allow fstman write permissions to wifi directory

FST Manager needs write permissions to wifi directory for supporting
whitelist of rate upgrate interface (wlan1)

Change-Id: I564e7da6118e17f7487242c55b0373dab8d12578

3) sepolicy: support wigig services

For managing the wigig network, define wigig services as
system service and allow access to wpa_wigig0 control socket.

wigig supplicant creates sockets under /data/misc/wifi/wigig_sockets.

CRs-Fixed: 997409
Change-Id: I8113892b7fdbf1a4f7dd4b9c7cf490264952fe69

4) sepolicy: Update policies for FST

Recent android changes removed permission for
systemserver and netd to read system properties.

Added such support as it is needed for fst feature

Change-Id: I045b7115f9a6ba5c03f7f8e510a29e847a534686
CRs-Fixed: 1028134

5) sepolicy: support wigig services and fast session transfer

Add rules for allowing wigig framework and FST to work.
Includes:
- communication between wigig framework and wigig HAL service
- permissions for wigig HAL service
- file/socket permissions for fstman daemon
- permissions for WIFI framework to operate FST.

Change-Id: Ibf0970aa0f06fac1dab4d8a2b31a9f0fc4ab3a6e

6) sepolicy: support FST in SoftAP mode

Add rules needed for supporting FST in SoftAP mode:
- Extend the wifi_vendor_hostapd_socket file definition to include
  the hostapd global socket.
- Allow hostapd to send messages back to fstman event socket
- Allow fstman to communicate with hostapd global socket.

Change-Id: Ifbf38e24ff9e0834ef3f3dd8cf70d4e5ce1af4d1

7) sepolicy: add rules for wigig network performance tuner(npt)

Add rules needed to support the wigig network performance tuner.
The npt is a standalone service which provides the ability to
tune network stack parameters. It can accumulate tuning requests
from multiple clients and merge requests.
The npt provides an hwbinder service used by wigig framework
(hosted inside system_server).
The npt also listens on a unix socket, this is used by vendor
components for backward compatibility with previous implementation.

Change-Id: Iaabb4c13519c14b0e79631c7eaed7e53a1076063

8) sepolicy: add permissions to access wigig's snr_thresh sysfs

Part of FST functionality, fstman needs to access snr_thresh sysfs.

Change-Id: Ie10778c0c4b874b2ea8467f2deac26ae7d776bdc

9) sepolicy: fix hostapd rules for FST

FST was broken by commit 3e2b4523e6
("sepolicy: Adding rule for cnd"). Object was changed from
wifi_vendor_wpa_socket to wpa_socket. However wifi_vendor_wpa_socket
provides access to /data/vendor/wifi/sockets where wpa_socket
provides access to /data/misc/wifi/sockets.

Change-Id: Ia70999c3aedc4e073bfcc2ac72bde83d5b521aa4

10) sepolicy: move definitions of wigig services

Move the definitions of wigig services from common
to private, otherwise they do not work in newer version
of Android.

Change-Id: Ia4d0770314706b97ee0fea8f36fe920f0d7103cf

11) sepolicy: remove duplicate definitions of wigig and wigigp2p

wigig and wigigp2p service definitions were duplicated in
common/service_contexts and private/service_contexts,
it caused problems with OTA build.

Change-Id: Ifaeb9ffdf65be44de3ef8d15c323e436b5e04d9f

12) sepolicy: add rules for on-demand insmod/rmmod of wigig driver

Add rules to allow wigig HAL service to insmod/rmmod the wigig module,
similar to the WIFI HAL. This is needed because the wigig chip
leaks power while wigig driver is loaded, so the driver must be
unloaded when wigig framework is disabled.

Change-Id: Id96f50020b3e7028b2c6bdd319383879565087c6

13) sepolicy: fixes for wigig SoftAP (hostapd)

Added some fixes to get wigig SoftAP working.
In recent version of Android hostapd now has its own HAL domain.
Update hostapd rules to refer to this new domain.

Also, there are few small updates to refer to proper types for
vendor files and sockets.

Change-Id: If53a3674312f5a008984eb7ff2aa6026dcdf0af7

14) sepolicy: FST fixes

1. Restore access to hostapd global socket from fstman.
2. fstman now generates its configuration (fstman.ini) based
on system properties, so it needs read access to these.
3. wpa_supplicant global socket moved to vendor_wpa_wlan0,
so fstman (and other vendor services) can access it.

Change-Id: I099d7f3b187989c26666b93288b1693f5db20bec

15) sepolicy: allow platform_app to read wigig properties

WigigSettings application needs to read wigig system property.

Change-Id: Ic5e28b454bfa261b4cbd91dc76b7e2267e1acb74

16) sepolicy: fix wigignpt access to network parameters

Add rule to fix problem with accessing sysfs network
parameters on recent android versions.
Based on this audit log:
avc: denied { search } for pid=1024 comm="wigignpt" name="net" dev="sysfs" ino=41025 scontext=u:r:wigignpt:s0 tcontext=u:object_r:sysfs_net:s0 tclass=dir permissive=0

CRs-Fixed: 2217480
Change-Id: Ifdb8b794a4a310c1548743cc19df77d7eb0d302b

Change-Id: I0c847447acf3ffd7903a62e0139e69308dca851f
2019-04-03 01:43:17 +03:00
qctecmdr
5338a3c972 Merge "sepolicy: add rules to connect to ims_socket" 2019-04-02 15:35:16 -07:00
Gurpreet Singh Dhami
1fea5898dd sepolicy: /sys/kernel/debug/ access for hal_graphics_composer
Add rules to allow hwcomposer process to open /sys/kernel/debug/ nodes
for debugfs node content dumping during HWRecovery

Change-Id: I2e3c4dec714a6b3391401bf9dd7cf9f0217270ff
2019-04-02 14:56:57 -04:00
Lubin Yin
d11ed5578a sepolicy: Adding rules for WFD sink hdcp
Change-Id: I3ce7f6d75ba4100a1f534a2054fe0099c799f818
2019-04-02 10:44:04 -07:00
qctecmdr
6637e88f9c Merge "Add selinux labels for spdaemon" 2019-04-02 08:26:07 -07:00
qctecmdr
905920ade9 Merge "mirrorlink: Add mirrorlink specific permissions" 2019-04-02 05:11:24 -07:00
Pavan Kumar M
77613ff04b sepolicy: add rules to connect to ims_socket
Add rules for imshelper_App to write and connect
to ims_socket.

Change-Id: I0ec8c0708abfcc22bf7fce8ea70c4ef4a98c16e4
2019-04-02 16:50:00 +05:30
qctecmdr
e5ff527a76 Merge "sepolicy: Add policy for Qti mapper version 1.1" 2019-04-02 02:01:08 -07:00
qctecmdr
8dcdfe73fa Merge "sepolicy: Add gralloc.qcom to SP HALs" 2019-04-01 22:34:01 -07:00
qctecmdr
72050af051 Merge "Sepolicy: Adding SEpolicy for IOP" 2019-04-01 15:30:03 -07:00
Ashish Kumar
6331acd1ed sepolicy: Add policy for Qti mapper version 1.1
CRs-Fixed: 2411582
Change-Id: If75eeb142b0484def250d813337e2d3307193c1b
2019-04-01 10:28:24 -07:00
qctecmdr
3fea7ba91a Merge "sepolicy: add persist file access for hvdcp" 2019-04-01 07:56:10 -07:00
qctecmdr
f084569e85 Merge "sepolicy: Add hal entries for ML HW service" 2019-04-01 04:56:15 -07:00
Archit Srivastava
e24e97f45d sepolicy: Add gralloc.qcom to SP HALs
Change-Id: I0d2358e142f9b6fba2f0efeb520734f5097aeed8
2019-04-01 13:55:44 +05:30
Shibin George
cb03ca6211 Allow system_server to access /sys/kernel/debug/binder/state
For debugging watchdog issues in system_server, system_server
needs read access to binder-state file. Access to generic debugfs has
been removed for all processes except init, vendor_init & dumpstate.
This CL labels /sys/kernel/debug/binder/state file and allows
system_server, dumpstate, vendor_init & init, 'r_file_perms' access
to the same file.
The label and the associated access permissions only apply to
userdebug builds.

Change-Id: I159e39bcd05d699454797f8b1d1c17c810c99cb1
2019-04-01 00:41:08 -07:00
Indranil
e6dbe4d954 mirrorlink: Add mirrorlink specific permissions
1. Add usb genfs entry for kona
2. Allow access to /proc/asound/pcm file

Change-Id: Ic765e318c13d8c74423ad51e9b8399667775a582
2019-03-31 22:35:42 -07:00
Wenjun Zhang
c5ee0fe22d sepolicy: add hal_light hwservice to fix Light HIDL not exit
Allow system_app to interact with light hal.

Change-Id: I2081f610fcb51a773f96921a16b11d0cb68dd83c
2019-03-30 23:43:09 -07:00
qctecmdr
322a3ff193 Merge "Sepolicy changes to allow create socket" 2019-03-30 03:51:00 -07:00
qctecmdr
65c6b01815 Merge "sepolicy: Add permissions for NPU DSP device" 2019-03-29 10:02:09 -07:00
qctecmdr
46c2f001a6 Merge "sepolicy: allow hal_usb_default to read sysfs_usb_supply" 2019-03-29 10:02:09 -07:00
Biswajit Paul
b1c2b069c9 Add selinux labels for spdaemon
adding needed selinux labels for spdaemon for auto-pil

Change-Id: I2fd295fe24eb96b4cf8316020805c1aef2076eb1
2019-03-28 17:52:22 -07:00
Subbaraman Narayanamurthy
6fcf2c22d5 sepolicy: add persist file access for hvdcp
hvdcp_opti daemon needs to store some parameters under vendor
persist (/mnt/vendor/persist/hvdcp_opti/*). Add the necessary
rule for it.

Also, move hvdcp.te from generic/vendor/common to qva/vendor/common.

Change-Id: I337b9c862d15c1080f7f7de7ba2fe26111d9f02b
2019-03-28 13:21:15 -07:00
Indranil
d3f758d9ad sepolicy: Add hal entries for ML HW service
ML HW service has 3 hal registered, add all of them in
hwservice_context

Change-Id: I10e47a41a323be6346ad658965cd6ad632a0f8aa
2019-03-28 14:19:55 +05:30
Phalguni
ea7825dd44 Sepolicy: Update sepolicy ops listener
Add read and write permissions for graphics device

Change-Id: I86c22daaa99bf77f4dc633a09de8cab4fcd8169e
2019-03-27 17:08:42 -07:00
Rama Aparna Mallavarapu
20a506cf29 sepolicy: Add permissions for NPU DSP device
Add permissions to NPU DSP device so that post_boot
script can update the sysfs nodes for this device.

Change-Id: I531cc4d9feedc22c0cfe515dcf86dbd917bc280b
2019-03-27 15:15:46 -07:00
Devi Sandeep Endluri V V
89d738f84e Sepolicy changes to allow create socket
Allow hal_rcsservice to create qipcrtr_socket

Denial:

avc: denied { create } for comm="imsrcsd"
scontext=u:r:hal_rcsservice:s0 tcontext=u:r:hal_rcsservice:s0
tclass=qipcrtr_socket permissive=0

Change-Id: I2efa91e771ae5a51aa23becef72000daf6c54dc5
2019-03-27 03:29:53 -07:00
Devi Sandeep Endluri V V
8b59adcf27 sepolicy/radio: Add sepolicy rule for RCS client
Rule for client applications to communicate with RCS vendor
service

Denial:

avc: denied { find } for
interface=com.qualcomm.qti.imscmservice::IImsCmService
sid=u:r:radio:s0 pid=5649 scontext=u:r:radio:s0
tcontext=u:object_r:hal_imsrcsd_hwservice:s0
tclass=hwservice_manager permissive=0

Change-Id: I3ea3d95e77509c89fdb3515f5eaa0a0d4d376e1f
2019-03-27 03:25:13 -07:00
Chandana Kishori Chiluveru
4cfec0d1a9 sepolicy: allow hal_usb_default to read sysfs_usb_supply
Grant file read access to hal_usb_default context to read
from the syfs_usb_supply file context. This allows the USB
HAL to be able to read from /sys/class/power_supply/usb/*.

Change-Id: I6ac5672a87114af09c2b9314191116dd21c9e77a
2019-03-27 03:24:10 -07:00
Karthik Gopalan
dd6d8b9ac1 Sepolicy: Adding SEpolicy for IOP
Adding SEPolicy for IOP.

CRs-Fixed: 2419687

Change-Id: Ia3f53f4aeaaa2cb12bb534ef3bd51daa60ed3d95
2019-03-27 15:12:59 +05:30
qctecmdr Service
2be1440bc7 Merge "sepolicy: Add rule for CneApp to communicate with CND" 2019-03-26 02:26:20 -07:00
qctecmdr Service
e387f73c1c Merge "sepolicy: allow system app access sensor calibration" 2019-03-25 22:56:06 -07:00
Devi Sandeep Endluri V V
ab7b116bc4 sepolicy: Add rule for CneApp to communicate with CND
Add missing rules for CneApp and CND communication in
legacy folder.

Change-Id: I245e605e4ccc751311434e7ecfd775c8973c0b18
CRs-fixed: 2419820
2019-03-25 20:28:32 -07:00
qctecmdr Service
c971f716e7 Merge "sepolicy: legacy: Enable NFC HIDL 1.2 service" 2019-03-25 14:29:10 -07:00
qctecmdr Service
42473ec6e3 Merge "sepolicy: add sysfs path for CDSP to L3 device" 2019-03-25 14:29:10 -07:00
qctecmdr Service
f346b83490 Merge "sepolicy: Add unix socket permissions to the qteeconnector" 2019-03-25 11:22:57 -07:00
qctecmdr Service
65c5e6487f Merge "sepolicy: add liblistenjni and liblistensoundmodel2" 2019-03-25 06:37:04 -07:00
Bhuvan Varshney
43b76fa247 sepolicy: legacy: Enable NFC HIDL 1.2 service
NFC HIDL 1.2 service is required to be
invoked from the boot.

Added entry for HIDL 1.2 service.

Change-Id: I5210f78c95f47365c56d7c4e05b06432a67b6921
2019-03-25 01:49:03 -07:00
Daqing Chen
d14724676c sepolicy: allow system app access sensor calibration
Allow system app access sensor calibration hidl
service on Q.

Change-Id: I99e5aa900cb215d3a13e36f0b451d54e7031bdcf
2019-03-25 15:24:48 +08:00
qctecmdr Service
b71d77714c Merge "sepolicy: Add permissions for fingerprint" 2019-03-23 13:39:53 -07:00
qctecmdr Service
4a5e015318 Merge "Sepolicy-QTI/ADPL: Created a file context for sockets" 2019-03-23 10:32:08 -07:00
qctecmdr Service
12e40f73d6 Merge "sepolicy: add permissions for extcon file" 2019-03-23 10:32:08 -07:00
qctecmdr Service
6e8e91f71f Merge "sepolicy: Add permissions for cpu7 L3 memlat node" 2019-03-23 10:32:08 -07:00
qctecmdr Service
7385a7803e Merge "Audio: add missing audio rules" 2019-03-23 10:32:07 -07:00
qctecmdr Service
0319850a3d Merge "sepolicy: Add sepolicies for foss" 2019-03-23 10:32:07 -07:00
qctecmdr Service
a23099a64b Merge "sepolicy: qva: necessary sepolicy changes for vpp services" 2019-03-23 06:00:02 -07:00
qctecmdr Service
d3c8d12e82 Merge "Add system_app_data_file permission for perfdump" 2019-03-23 06:00:02 -07:00
qctecmdr Service
20300abb1b Merge "sepolicy: permissions for ipcrtr access for location_test_app" 2019-03-23 06:00:02 -07:00
qctecmdr Service
f511cb0989 Merge "sepolicy: add rules for jank killer feature" 2019-03-23 06:00:02 -07:00
qctecmdr Service
b8229bc625 Merge "sepolicy: Fix generic rules for time-services" 2019-03-23 06:00:02 -07:00
qctecmdr Service
69d14bc580 Merge "kona: Update WLAN node in genfs_contexts" 2019-03-23 02:57:05 -07:00
qctecmdr Service
52d99b04aa Merge "sepolicy: Add access policy for charger files" 2019-03-23 02:57:05 -07:00
qctecmdr Service
3f428a034a Merge "sepolicy: Allow vendor init to set target sku version" 2019-03-23 02:57:05 -07:00
qctecmdr Service
b2970fc5c0 Merge "sepolicy: allow camera process to access synx device node" 2019-03-23 02:57:04 -07:00
qctecmdr Service
11e7a11f36 Merge "QDMA sepolicy: adding qmux_socket permissions" 2019-03-23 02:57:04 -07:00
Gurpreet Singh Dhami
5a0a08ed0a sepolicy: Add sepolicies for foss
FOSS is part of hardware.graphics.composer process now. Earlier
it was part of  mm-pp-daemon process. So adding corresponding sepolicies
and removing obsolete sepolicies related to mm-pp-daemon.

Change-Id: I6b6f5995813ac268b90d3d7d4cee0ec7cb67f6f5
2019-03-23 02:54:52 -07:00
Samyak Jain
0d9edc1927 sepolicy: add liblistenjni and liblistensoundmodel2
add liblistenjni and liblistensoundmodel2, and tag them
as same-process HAL

Change-Id: I11f7c5587dd40f64a04af1f6227ab7d859b6a2c2
2019-03-23 00:33:05 -07:00
Ravi Kumar Siddojigari
33913c473f sepolicy : restore vold access to tee_device node .
We need to remove coredomains access to tee_device but as seeing
issue we are restoring this for vold for now.

Change-Id: Ia5599051f75b456a462088e83741a8a975d99056
2019-03-22 20:15:38 +05:30
Jun Wang
dbb0a8e6e9 Add system_app_data_file permission for perfdump
Change-Id: Iedcea675ba25cb1521b3cbbc69a579c12f750dfe
CRs-Fixed: 2418861
2019-03-22 05:27:32 -07:00
Aman Gupta
03e1a2c4b4 Sepolicy-QTI/ADPL: Created a file context for sockets
Created a file context for sockets files

Change-Id: I6eed60942b74f12a71ade6d2f410e02064dc50c7
2019-03-22 03:07:47 -07:00
Mohit Aggarwal
03e4ae3501 sepolicy: Fix generic rules for time-services
The patch fixes generic sepolicy rules for
time-services.
Also adds rules required to read mhi sysfs
nodes for remote & local qtimer values.

Change-Id: I40c0e94e5e999f591d6780f62cefffae940f6345
2019-03-22 13:58:03 +05:30
Karthik Gopalan
6739038499 sepolicy: add rules for jank killer feature
Allow sf to access kgsl sysnode.

CRs-Fixed: 2418823

Change-Id: I4c6c8f5906f85e33f5f1e2de6ed8ca28ec3e2588
2019-03-21 22:43:14 -07:00
Bhuvan Varshney
d37766d1d6 sepolicy: Add unix socket permissions to the qteeconnector
Addition of unix socket permissions to the hal_qteeconnector_qti

Change-Id: Ieea042da1910c9a65c9a0516ac87a45d6b39c25f
2019-03-21 05:47:27 -07:00
Srinu Jella
4e37227d67 sepolicy: Label new a2dp service as audio hw service
- Label the new a2dp HAL service as Audio he service
  so that Audio HAL process can load it and bluetooth
  host process can interact with new service.
Change-Id: If7a4c5f9dcf33edbef5647107cae4cfdf847c63d
2019-03-21 17:49:07 +05:30
qctecmdr Service
f441b83563 Merge "Fix the sysfs definition to avoid compilation error." 2019-03-21 03:29:58 -07:00
Biswajit Paul
97779c24bc Fix the sysfs definition to avoid compilation error.
Move sysfs_mhi to common as the label is applicable to all target.

Change-Id: Id4e50fcbd2e2ec697fdb7ae58ef1427bf3c22d54
2019-03-21 15:26:06 +05:30
qctecmdr Service
729ade1807 Merge "perf: Sepolicies to fix perflock functionalities" 2019-03-21 02:37:21 -07:00
qctecmdr Service
b6fb5234af Merge "sepolicy: Add support for qdcm socket service" 2019-03-21 00:26:59 -07:00
Ravi Kumar Siddojigari
5f36c08ca0 sepolicy : remove coredomains access to tee_device
As part of security hardening  coredomains access
to tee_device need  to be  removed.

Change-Id: Id6e5af8fed25d6c8e2a38d5f9c36e86d20534fce
2019-03-20 14:24:23 +05:30
Amir Vajid
5e237febcd sepolicy: add sysfs path for CDSP to L3 device
Update permissions for CDSP to L3 device path
on kona.

Change-Id: I8a7c5e26516f4244b99ab23f2ae182f80675e152
2019-03-19 16:48:01 -07:00
Gurpreet Singh Dhami
dc0ac36ee5 sepolicy: Add support for qdcm socket service
Change-Id: I6ca534fa015091381f87b9b12056fec82b52581c
2019-03-19 02:09:59 -07:00
Fenglin Wu
770c40ec5a sepolicy: Add access policy for charger files
Add labels for charger related sysfs devices and script, and add policy
for charger script to access charger devices.

Change-Id: I64a70d11c051017d1eca70b09f735623312e4d69
2019-03-19 14:49:31 +08:00
jkalsi
be4baded88 QDMA sepolicy: adding qmux_socket permissions
Change-Id: I34ec014fafa12f8e676da244372af3b93886e079
2019-03-18 21:37:42 -07:00
Aalique Grahame
ccf383cd23 sepolicy: add permissions for extcon file
Add permissions for extcon files needed for display-port.

CRs-Fixed: 2417348
Change-Id: I334bf01d83b74b4f211f96552ac8f3e53274a8e7
2019-03-18 17:12:15 -07:00
Banajit Goswami
0b5c8e3e48 sepolicy: allow mediacodec to access audio devices
Mediacodec needs to access audio devices to use OMX HW decoders and
encoders. Allow mediacodec to access audio devices.

Change-Id: I791776848b1d42ff1bc13a445c03197d71e3bba4
2019-03-18 15:45:11 -07:00
Karthik Gopalan
c0eb4d4fb3 perf: Sepolicies to fix perflock functionalities
1. Allow perf-hal to create and read/write values
into default_values file which is created in
/data/vendor/perfd.

2. Allow perf-hal to read /sys/class/devfreq
directory and fetch values from the files.

CRs-Fixed: 2417754

Change-Id: I7a4494e95ff9cd57a295c76c53f4afb90570cc4d
2019-03-18 18:50:39 +05:30
Abir Ghosh
c340ac354d sepolicy: Add permissions for fingerprint
Add selinux permissions for qfp-daemon and
qbt driver. Allow system app to access
fingerprint HAL.

Change-Id: I5106501475f8071fd272700a094cb9e33cfdbc50
2019-03-18 15:38:46 +05:30
Uma Mehta
92bcb31e29 sepolicy: Allow vendor init to set target sku version
- Add permission for vendor init to set target version
  based on soc id

CRs-Fixed: 2412391

Change-Id: I5aa548088a5b74f63052335027f6e04e64af4fd7
2019-03-18 02:43:27 -07:00
Shashi Shekar Shankar
eeee4c4244 sepolicy: Add permissions for cpu7 L3 memlat node
Add permissions to the CPU7 Memlat node for sysfs
to access it.

Change-Id: Iafe49457112a20d40c1706f02ebf197323c864b2
2019-03-18 00:47:14 -07:00
Li Sun
d0a2404b49 sepolicy: qva: necessary sepolicy changes for vpp services
Add/update sepolicy files for vpp services

Change-Id: Ic97f87e13132417cbaacce17a99deed390a7bd87
2019-03-17 19:25:03 -07:00
Yuanyuan Liu
915ffc781e kona: Update WLAN node in genfs_contexts
Update WLAN node from "a0000000.qcom,cnss-qca6390" to
"b0000000.qcom,cnss-qca6390" in genfs_contexts.

Change-Id: I54334e9bd7ffc17653b2d30d689200b557eba2f8
2019-03-15 20:17:11 -07:00
Dante Russo
66ef595ebf Remove permission to read hosts file
Remove permission for reading hosts
file due to new Android socket API

Change-Id: I63b80cd4a487c0d41220045b876d53fdb6388a52
CRs-Fixed: 2417347
2019-03-15 15:02:16 -07:00
Madhanraj Chelladurai
b4fa6580ed sepolicy: permissions for ipcrtr access for location_test_app
Change-Id: Id806be31f734a2eb1b85db7bfacf7af334be44e6
CRs-Fixed: 2416997
2019-03-15 16:19:39 +05:30
qctecmdr Service
a43bfe4a1a Merge "msmnile: Add spmi and i2c-pmic devices to genfs_contexts" 2019-03-15 02:40:02 -07:00
qctecmdr Service
b5ab6efca8 Merge "ANT: Add sepolicy rule for Ant hidl support" 2019-03-15 00:20:11 -07:00
qctecmdr Service
4172afb708 Merge "Sepolicy: Add legacy sepolicy rule for BT" 2019-03-14 20:09:06 -07:00
Vikram Panduranga
ae5b60a087 Audio: add missing audio rules
Add audio rule in system_server for accessing sound card.

Change-Id: I528486c60094a197a3da2820bfa1dc74dca6ead4
2019-03-14 14:34:14 -07:00
Amir Vajid
5490bded32 sepolicy: correct sysfs paths for L3 devices
Update the sysfs paths for L3 devices based on
latest naming convention.

Change-Id: Ia4dbc8eee0e8640e343997898929f2a93be6403c
2019-03-14 12:32:22 -07:00
Mahesh Kumar Sharma
ac0cc62190 ANT: Add sepolicy rule for Ant hidl support
This adds binder call and access to bluetooth hwservice

Change-Id: I3cf370a9fc2fdc1bf3294abe5d27b25794e0e024
2019-03-13 17:01:58 -07:00
Sumukh Hallymysore Ravindra
556d712ff8 sepolicy: allow camera process to access synx device node
Allow the hal camera process to access the new global synx
device node.

Change-Id: I70b41cb620b85f418bd8353132c25d922b2f9559
2019-03-13 13:56:21 -07:00
Jaihind Yadav
2ef38c5590 sepolicy: removing vendor_carrier_file access.
Due to new restriction we have to remove access for idmap and system server.
Change-Id: I8c78c32812e2a16b01e82d997d1f80510515b1b9
2019-03-13 18:56:15 +05:30
Umang Agrawal
76cf294090 msmnile: Add spmi and i2c-pmic devices to genfs_contexts
Define selinux context label for FG spmi device. While at it, add
the selinux context definition for smb1390 device also along with
SMB1355 alternate i2c address context definition.

Change-Id: I9d7c89a6fbbb2648d9c5a3e522b32c5e675c6534
2019-03-13 11:33:47 +05:30
Nitin Shivpure
c062eb63f9 Sepolicy: Add legacy sepolicy rule for BT
- Remove vendor_bluetooth_prop rule for unused wcnss_filter
  & hal_audio
- Add persist.vendor.qcom.bluetooth. &
  vendor.qcom.bluetooth. into vendor_bluetooth_prop context.
- Add SE policy for BT configstore.
- set vendor BT properties from vendor_init.

Change-Id: I9bb5277554363f981c7a639dc00c93b609423acb
2019-03-12 18:55:23 -07:00
qctecmdr Service
73edc0e71e Merge "Sepolicy: Update subsys nodes for the tip" 2019-03-12 16:30:49 -07:00
Chalapathi Bathala
06ba5da903 Sepolicy: Update subsys nodes for the tip
Change-Id: I57efaf410d82a319beb2ae9d7aad821f9b772b85
2019-03-12 15:20:35 -07:00
qctecmdr Service
5d8c309001 Merge "sepolicy: Define sepolicy for feature_enabler_client" 2019-03-12 14:25:05 -07:00
Ramkumar Radhakrishnan
2c0afeca16 sepolicy: Define sepolicy for feature_enabler_client
Change-Id: Id66258f5d0f9a0189b5f42682d051962a9a751f2
2019-03-12 14:05:05 -07:00
qctecmdr Service
855fa68d92 Merge "sepolicy: Add rules for mirrorlink" 2019-03-12 12:18:40 -07:00
Lubin Yin
1eac18e8ff sepolicy: Add rules for mirrorlink
Add rules for mirrorlink

Change-Id: I01f24a080a8a3e5c0197ffc19e5c54305233df14
2019-03-12 11:34:20 -07:00
qctecmdr Service
9a7670d0bf Merge "sepolicy: Add permissions for seccam" 2019-03-12 10:06:49 -07:00
qctecmdr Service
09547897e0 Merge "sepolicy: including TARGET_SEPOLICY_DIR in build" 2019-03-12 07:26:37 -07:00
Amit P Choudhari
fb1af4c8a6 sepolicy: Add permissions for seccam
Add permissions for qteeconnector and
seccam service

Change-Id: I5d5cd5b569591b23b2af4d720a67c1ed73626191
2019-03-12 18:03:41 +05:30
qctecmdr Service
318cedb711 Merge "sepolicy: Add rule for CneApp to communicate to CND" 2019-03-12 05:00:07 -07:00
Jaihind Yadav
e4b5e2c874 sepolicy: including TARGET_SEPOLICY_DIR in build
for some target TARGET_BOARD_PLATFORM is differet and sepolicy dir is different.
So adding support for that.

Change-Id: I4bb5f04111af101dee581e98036e0a9646bb946e
2019-03-12 02:57:33 -07:00
qctecmdr Service
5de3fffd7f Merge "QDMA sepolicy changes for QC Single Vendor Image" 2019-03-12 02:16:03 -07:00
Uma Mehta
e339640d50 sepolicy: Add video properties set and get permissions
CRs-Fixed: 2412391

Change-Id: Ic0838c1144b1bdd5f4ed8b2655cd1502b5796eb9
2019-03-11 04:28:43 -07:00
Sauvik Saha
c29ae4e712 sepolicy: Add rule for CneApp to communicate to CND
- Add rule to read cne prop.
- Add binder call rule.

Change-Id: I7c03fe016ede17fb747ad6cba85ff33725ff9f48
CRs-fixed: 2413355
2019-03-11 03:08:34 -07:00
jkalsi
47c6e5dbb5 QDMA sepolicy changes for QC Single Vendor Image
Change-Id: I8ea8990509ee8908177823cf9f57a38d806d07a6
2019-03-11 10:54:17 +05:30
Jaihind Yadav
82218a9737 sepolicy: corrected firmware_file file type association
As we no longer us firmware mount on root/system  we are
    de-associating  system_file_type form it .

Change-Id: Icc57733457145d01cc9901bc74b85a161101fa75
2019-03-10 21:59:14 +05:30
Jaihind Yadav
eba0bd917b sepolicy: corrected firmware_file file type association
As we no longer us firmware mount on root/system  we are
de-associating  system_file_type form it .
Change-Id: If2a8153436f4ffaa5e5539c09df184a7b9e5fbb8
2019-03-08 04:54:08 -08:00
himta ram
1b6976b1a6 sepolicy: add sepolicy support for fm
intialize server and client for hal_fm.

Change-Id: If63714283194baaac950a7426b95f17ee110eb4f
2019-03-07 23:51:26 -08:00
qctecmdr Service
e05c363bf0 Merge "sepolicy : cleanup rule accessing to "sysfs"" 2019-03-07 10:27:32 -08:00
qctecmdr Service
05fa23f48c Merge "sepolicy: Enable NFC HIDL 1.2 service" 2019-03-07 08:17:29 -08:00
qctecmdr Service
1bcf4ab545 Merge "sepolicy : remove mdtpdaemon and mdtpservice_app references" 2019-03-07 05:58:13 -08:00
Ravi Kumar Siddojigari
880a69cd42 sepolicy : cleanup rule accessing to "sysfs"
As part of security hardening access to sysfs label related
sepolicy rules should be removed.
So cleaning all the  directory  reads  and   sysfs:file access
which were seen in the following .
  hal_bootctl
  hal_gnss_qti
  hal_pasrmanager
  pd_services
  ssr_diag
  ssr_setup
  thermal-engine
  qmuxd
  sensors
  hal_perf_default

Change-Id: I51e98a3f68211357e2bb1455f28a96fc3aad4d88
2019-03-07 18:24:30 +05:30
Ravi Kumar Siddojigari
8c4e003c61 sepolicy : remove mdtpdaemon and mdtpservice_app references
As mdtpdaemon and mdtpservice_app are no longer used removing
services and related sepolicy.

Change-Id: I0307929acb5bfadbf3cca37396281b45dc995016
2019-03-07 03:31:19 -08:00
Ravi Kumar Siddojigari
111e4e1a76 sepolicy : remove rfs_access to /system/rfs files .
As part of treble vendor process is not allowed to access
system_files.

Change-Id: I6955beaac67def598bd7a5055e2479b9a1727b58
2019-03-07 03:30:50 -08:00
Bhuvan Varshney
47c100b89c sepolicy: Enable NFC HIDL 1.2 service
NFC HIDL 1.2 service is required to be
invoked from the boot.

Added entry for HIDL 1.2 service.

Change-Id: I1a0913415178c0636b1723d1de33b97b2f8578f7
2019-03-07 03:14:59 -08:00
qctecmdr Service
557f0e49f0 Merge "sepolicy : Changes to support wfd" 2019-03-06 13:17:20 -08:00
qctecmdr Service
c729b75ba8 Merge "sepolicy: IWlan QTIDATASERVICES" 2019-03-06 11:08:08 -08:00
Tyler Wear
64e1f060aa sepolicy: IWlan QTIDATASERVICES
Add IWlan hal to qtidataservices app.
CRs-fixed: 2382338

Change-Id: Ia551f83b6894f2a6206c42f25b5ab2f1c9e67b0f
2019-03-06 09:38:30 -08:00
qctecmdr Service
2a94ea4c97 Merge "sepolicy: Add rules to allow SDM to open ion_device" 2019-03-06 08:34:08 -08:00
qctecmdr Service
58cc5f3fbc Merge "sepolicy: Add create permissions for rild/atfwd" 2019-03-06 06:00:58 -08:00
qctecmdr Service
abee449fe7 Merge "perf-hal: sepolicy for perf-hal@2.0" 2019-03-06 03:05:11 -08:00
Indranil
fae511cd1e sepolicy : Changes to support wfd
Change-Id: I8ef01b499b2d5495518241c1a217e8df0d8cd8c5
2019-03-06 16:06:53 +05:30
richagar
ab5b64b4a1 sepolicy: Changes for perf 2.0
Removing duplicate perf2.0 statements from
legacy/vendor/common/file_contexts

Change-Id: I026fa129bf834452ecf47edb002e5e37b4be47fb
2019-03-05 23:22:34 -08:00
Wileen Chiu
1c570a452d sepolicy: Add create permissions for rild/atfwd
- modify permissions to include create for selinux

Change-Id: Ia9b40461354bba57448abd32727d11d1dfa8850e
CRs-Fixed: 2376128
2019-03-05 15:33:58 -08:00
Karthik Gopalan
c724d73a9c perf-hal: sepolicy for perf-hal@2.0
sepolicy rules for perf-hal@2.0

CRs-Fixed: 2403587

Change-Id: Iabc8e8f1ef35690daaff429395432a1570603269
2019-03-05 16:04:39 +05:30
qctecmdr Service
558b8a3f71 Merge "QTI: Enable QTI on kona" 2019-03-04 04:17:06 -08:00
qctecmdr Service
66e79cd90d Merge "sepolicy: update BT Se linux policy rule" 2019-03-04 03:59:18 -08:00
qctecmdr Service
ef10b2c7c4 Merge "sepolicy : Changes for perf 2.0" 2019-03-04 03:43:08 -08:00
qctecmdr Service
7a8adcbd30 Merge "sepolicy: Add SE policy for BT configstore" 2019-03-04 03:23:32 -08:00
qctecmdr Service
bb6a692563 Merge "Sepolicy: Set genfs context for subsystems restart_level" 2019-03-04 03:06:14 -08:00
qctecmdr Service
28dcdf1c4c Merge "Enhance sepolicy rules as per generic and qva sepolicy changes." 2019-03-04 02:43:22 -08:00
himta ram
07a65ff69b sepolicy: add sepolicy support for fm app
add sepolicy support for accessing fmradio
device node from fm app.

Change-Id: I2a408e8421543ab0f62e3af1b9fbddccff8edd3d
2019-03-01 03:01:20 -08:00
Richa Agarwal
87c5c09dea sepolicy : Changes for perf 2.0
Moving perf-hal from 1.0 to 2.0.

Change-Id: I9600e51150caa982966d026c336ff0e5c9bdf08a
2019-03-01 15:03:32 +05:30
Nitin Shivpure
a20df4daee sepolicy: update BT Se linux policy rule
- Remove vendor_bluetooth_prop rule for unused wcnss_filter
  & hal_audio
- Add persist.vendor.qcom.bluetooth. &
  vendor.qcom.bluetooth. into vendor_bluetooth_prop context.
- Allow qipcrtr_socket perms for user builds as well.
- Allow BT process accessing persist.vendor.bt_logger.log_mask

Change-Id: I44065536f313e900fa08848c3309391f3817e05c
2019-03-01 00:07:53 -08:00
Nitin Shivpure
c87f0c217e sepolicy: Add SE policy for BT configstore
Add SE policy for BT configstore.

Change-Id: Idd8e959aa2ac1e416b38704d64f677b206eec3cd
2019-03-01 00:07:29 -08:00
qctecmdr Service
349455471d Merge "sepolicy: Bring-up changes for following targets on new components" 2019-02-28 22:31:38 -08:00
Deepthi Gunturi
cb5d1e1c21 Sepolicy: Set genfs context for subsystems restart_level
If genfs for subsystems is not set, ssr triggers will fail. 

Change-Id: I5d66bad086d2c73a457ea912d0e7e1478e4b41c4
2019-02-28 10:58:12 +05:30
Ping Li
0c045a2732 sepolicy: Add rules to allow SDM to open ion_device
LTM feature requires ION buffers, hence this change adds policy to
allow SDM to open ion_device to allocate ION buffers.

Change-Id: I4cf2b6bec5083b8970a614e43fb43348abbc1fc4
2019-02-27 18:49:13 -08:00
Jaihind Yadav
f83e96756d sepolicy: add sepolicy support for fm
added separate hal_fm_hwservice for fm app.
intialize server and client for hal_fm.
made system_app to be a client of hal_fm

Change-Id: I4881913e5f9abc3699730e8a6abac3756dc91337
2019-02-27 17:48:40 +05:30
Jaihind Yadav
7a7bea74bc sepolicy: adding the misc change from 5.0 to 5.9
This is delta of sepolicy 5.0 component between 25th jan to 26th fab.

Change-Id: I43dbdf9f4e4300dfafedbd2e19460fb55844fbac
2019-02-27 17:16:13 +05:30
vijay.rayabarapu
2f62f4c113 sepolicy: Bring-up changes for following targets on new components
moving the sepolicy to new branch for following targets
  msmsteppe
  trinket
  sdmmagpie

Change-Id: Id4b80adafad4f64610e0ae17cfbce56a3b1b6f94
2019-02-27 02:12:04 -08:00
Abhishek Srivastava
f64ab09bc5 Enhance sepolicy rules as per generic and qva sepolicy changes.
This commit introduces the WLAN sepolicy rules in accordance with the
QVA VS Generic rules.

CRs-Fixed: 2402079
Change-Id: I4bfc4f3ef1ef2c5ffe986cc3d3f44dc9f5b92a1a
2019-02-26 19:27:34 +05:30
Wileen Chiu
72b1eb3af1 sepolicy: added permissions needed for rild
Adding sepolicy rules for denials seen for
ril daemon

Change-Id: I6b3c3e0dd1d145590bb825f4370ed28a77f49577
CRs-Fixed: 2376128
2019-02-25 14:30:46 -08:00
Aman Gupta
67c75280fa QTI: Enable QTI on kona
add mhi rules needed

Change-Id: I0da8d165d801762d50e60f4aa770b9fdd60bcb38
2019-02-25 06:26:40 -08:00
qctecmdr Service
150553f9ff Merge "Sepolicy: Add power off alarm rules" 2019-02-25 05:40:53 -08:00
qctecmdr Service
0ba45e4a3f Merge "sepolicy: Add qva mediaextractor process permissions" 2019-02-25 05:22:47 -08:00
qctecmdr Service
69a2b0fbae Merge "sepolicy: add rules to access sensors power scripts from app" 2019-02-25 05:05:24 -08:00
Subash Abhinov Kasiviswanathan
5b4c0415c7 sepolicy: move netmgrd.te from msmnile to common
These policies apply to all targets and can
be moved to common. This gives netmgrd permissions to
create qipcrtr_socket in other targets.

Change-Id: Ic049b8ac6beea536b6cb8d3a439d03e4bc1828f4
2019-02-22 12:42:20 -07:00
Qimeng Pan
edf74ef256 Sepolicy: Add power off alarm rules
Add power off alarm rules

Change-Id: I02b59aa2c34efc4b57810e592ca2750a511155f0
CRs-Fixed: 2399628
2019-02-22 00:10:40 -08:00
Uma Mehta
d3e3fdd5ea sepolicy: Add qva mediaextractor process permissions
- Add permission to read parser enable property and
  osal debug property

CRs-Fixed: 2402865

Change-Id: I002eeb74993af1d782095eefc6476bb50ae7d326
2019-02-21 18:10:37 +05:30
qctecmdr Service
959bd02417 Merge "sepolicy: comply with app_zygote neverallow rules" 2019-02-21 03:31:46 -08:00
qctecmdr Service
0c9dc10a75 Merge "FR53463: Location generic and qva sepolicy changes." 2019-02-21 03:13:23 -08:00
qctecmdr Service
7ecdf9605e Merge "sepolicy: allowed v1.2 HALs for DRM and clearkey" 2019-02-21 02:42:11 -08:00
Harikrishnan Hariharan
a1dad7f9a8 FR53463: Location generic and qva sepolicy changes.
Location sepolicy changes for SElinux support for common
vendor image as part of FR53463.

Change-Id: I3eed6eed7a44c1aed50b667671f875597da64db1
CRs-Fixed: 2341061
2019-02-21 16:11:54 +05:30
qctecmdr Service
0c4a032f4d Merge "sepolicy: Change policy for wfd" 2019-02-21 02:25:15 -08:00
Indranil
bc08ccc617 sepolicy: Change policy for wfd
WFD requires revision in it's SEAndroid policies due
to an OS upgrade and design re-architecure to conform
to system-wide mandates.

Change-Id: I3cd532c638b4bf6ee7ea8589fc64448cc08403f5
2019-02-21 12:07:34 +05:30
Ravi Kumar Siddojigari
69a079b4b9 sepolicy: comply with app_zygote neverallow rules
due security hardening we are seeing compile time issue with
testscript domains so updating te files to to comply to
app_zygote restrtiction.

Change-Id: I9d368fd756653f835aa38d9fcc0ef08fcf8368c7
2019-02-20 22:22:54 -08:00
Pavan Kumar M
8324dc3a97 Sepolicy changes to allow create socket
Allow cnd to create qipcrtr_socket

Denial :

avc: denied { create } for comm="cnd" scontext=u:r:cnd:s0
tcontext=u:r:cnd:s0 tclass=qipcrtr_socket permissive=1

Change-Id: I10885b9af1d362c2d04e5406ce618c0e6f84507f
CRs-Fixed: TBD
2019-02-20 21:17:42 -08:00
qctecmdr Service
e7994ced68 Merge "sepolicy : removed wfdservice access to tee_device" 2019-02-20 09:38:20 -08:00
qctecmdr Service
6ed8c6b341 Merge "Camera: Update permissions for Camera process" 2019-02-20 09:38:20 -08:00
qctecmdr Service
aa875c05a3 Merge "Sepolicy: Addressed the denial to create qipcrtr_socket" 2019-02-20 09:38:20 -08:00
qctecmdr Service
ce0a718d48 Merge "Sepolicy: set the property for dataadpl to start on bootup" 2019-02-20 08:21:00 -08:00
qctecmdr Service
d441f2b38c Merge "SEPolicy : Add permissions for read MBN configs directory" 2019-02-20 08:21:00 -08:00
qctecmdr Service
63ba7b1ed6 Merge "Add SE policy for Bluetooth SAR HAL" 2019-02-20 08:21:00 -08:00
qctecmdr Service
3f7d06d919 Merge "sepolicy: Update the sysfs paths for the L3 devices." 2019-02-20 08:21:00 -08:00
qctecmdr Service
5580a13e33 Merge "sepolicy: Update device nodes for Kona" 2019-02-20 08:21:00 -08:00
Murthy Nidadavolu
8a721d67b2 sepolicy: allowed v1.2 HALs for DRM and clearkey
v1.2 HALs to run for widevine and clearkey

Change-Id: I6df2a73aa943059172643c20691e8be21d6775ce
2019-02-20 16:47:29 +05:30
qctecmdr Service
d2533e796a Merge "sepolicy: adding sepolicy changes" 2019-02-20 01:05:11 -08:00
Aman Gupta
fcff6f52ac Sepolicy: Addressed the denial to create qipcrtr_socket
Taken care of denial to create a qipcrtr_socket by QTI

Change-Id: Icf4c0b60d30f1c496cc4b5afed94efa639143109
2019-02-19 23:17:40 -08:00
qctecmdr Service
2a97390193 Merge "sepolicy: adding permission for hal_perf_default." 2019-02-19 22:41:26 -08:00
qctecmdr Service
6fbbe4eec8 Merge "sepolicy: Add missing mirrorlink rules" 2019-02-19 20:14:00 -08:00
Bruce Levy
dba0a6c89c sepolicy: Update device nodes for Kona
Change-Id: I8068d580792645816a68699041a967d267f85132
2019-02-19 17:31:02 -08:00
Jaihind Yadav
91a8b0f08b sepolicy: adding sepolicy changes
this chanegs is delta of changes 2588020
Change-Id: I6e5765f0927f22769cce0cb354329b6d3a95d1fd
2019-02-18 21:49:34 -08:00
Jaihind Yadav
78f021fe6a sepolicy: moving qssi supported legacy target here.
Change-Id: Ife7e851823afc1dcbf2f561c8079795e909544bc
2019-02-18 21:49:10 -08:00
Rama Aparna Mallavarapu
a6d05fa912 sepolicy: Update the sysfs paths for the L3 devices.
Fix the incorrect sysfs path for the L3 devices so that
postboot scripts can access them.

Change-Id: I16c68615bbb0f66fedc44475cb4774661d60d272
2019-02-18 14:00:45 -08:00
Subramanian Srinivasan
b1777f4010 Add SE policy for Bluetooth SAR HAL
Add SE policy for Bluetooth SAR HAL

Change-Id: Iad048c3572baffb1333a0800a86207d518151dc4
2019-02-18 13:17:47 -08:00
Jaihind Yadav
b4e71b14e7 sepolicy: adding permission for hal_perf_default.
Due to newrestriction priv_app can't access cgroup.
priv_app is client of hal_perf, so had to remove for hal_perf and adding for hal_perf_default.
Change-Id: I16b7ae208275ca8109fd05eb9cf19950ddf96fe6
2019-02-18 18:47:21 +05:30
Aman Gupta
9723220937 Sepolicy: set the property for dataadpl to start on bootup
set the property for dataadpl to start on bootup

Change-Id: I04bd132c50330839d26b177bf2ef2774664a2885
2019-02-18 01:26:02 -08:00
Ravi Kumar Siddojigari
ca429c825f sepolicy : removed wfdservice access to tee_device
Based on the  b/120243891 tee_device are not allowed to access
by coredomains (in full treble enabled devices) so removed
the access in wfdservice.te

Change-Id: I6608e08ac8ead3f4823b5443e86d937bd2b472ca
2019-02-18 12:56:17 +05:30
Sai Kousik Swarna
5223a96650 SEPolicy : Add permissions for read MBN configs directory
Add permissions to access /data/vendor/modem_config from
RILD and ModemTestMode

Change-Id: Ie4c7123f5703aed125a4025a474738dfbd071808
CRs-Fixed: 2396249
2019-02-17 21:25:01 -08:00
qctecmdr Service
d5df8025f1 Merge "sepolicy : add sepolicy rules require for DPM" 2019-02-17 06:34:57 -08:00
qctecmdr Service
b3b88696a6 Merge "sepolicy: Add ipa_uc" 2019-02-16 00:16:30 -08:00
himta ram
b0dca15f04 sepolicy: add sepolicy support for fm
added separate hal_fm_hwservice for fm app.
intialize server and client for hal_fm.
made system_app to be a client of hal_fm

Change-Id: I2a9d9bebb77cecd535017856031e45f077724e94
2019-02-15 20:15:09 -08:00
Indranil
cbdbbf3527 sepolicy: Add missing mirrorlink rules
Add rules which were accidently deleted by other gerrits

Change-Id: Id42b518aee6bed91667e9439ca902e2424ba9fdc
2019-02-15 15:55:36 +05:30
Sunid Wilson
6602793f4f Camera: Update permissions for Camera process
- Deleted unnecessary rules

Change-Id: If9fd992c6aa6ff4da1e5527b0de124816aeb3255
2019-02-14 16:39:12 -08:00
Devi Sandeep Endluri V V
705d80ecdd sepolicy : add sepolicy rules require for DPM
Added sepolicy rules required for DPM.

CRs-fixed: 2395418
Change-Id: Id8b08c827735e826e0cd220b2d380092058992a8
2019-02-13 22:40:45 -08:00
qctecmdr Service
2fec318650 Merge "sepolicy : merge of sepolicy.lnx.5.0 to sepolicy.lnx.5.9" 2019-02-12 21:07:02 -08:00
Tharaga Balachandran
5b4a8b5ddb sepolicy: Add permission for /mnt/vendor/persist/display
Allow hal_graphics_composer to access /mnt/vendor/persist/display

Change-Id: I7af786708b2fce5dfdf2930cacc2e47452f6dba3
CRs-Fixed: 2260713
2019-02-12 20:22:58 -05:00
Shaikh Shadul
2b72835fe1 sepolicy: add rules to access sensors power scripts from app
Change-Id: I15fc2d53291458079de1a369316d45b1bc638e10
2019-02-12 17:03:56 -08:00
Amir Levy
fcf4269a60 sepolicy: Add ipa_uc
Add ipa_uc to subsys1, move venus to subsys2.

Change-Id: I53aeaa7dc73832f2ac7b9c09e594ee70b9af4d86
2019-02-12 10:29:45 -08:00
Ravi Kumar Siddojigari
0bbc2777cd sepolicy : merge of sepolicy.lnx.5.0 to sepolicy.lnx.5.9
as part of keeping common system image syncing the public and
private folder of 2 components.

Change-Id: Ia2bffa5155b001b67ac6c4f9b0cc156c4afb5ad6
2019-02-12 18:57:48 +05:30
Smita Ghosh
26ff9f0b2b Sepolicy: add support for capabilityconfigstore
1. Define domain for capabilityconfigstore
3. Add type for /data/vendor/configstore folder
4. Allow capabilityconfigstore HIDL Server access/r/w it.

Change-Id: Ic5fdf44f55d2647d34c9bdf574d60bc445256a48
2019-02-08 14:55:41 -08:00
David Ng
e6c6ac2997 kona: Add storage block device and display-related labels
Add partition and display-related SELinux labels.

Change-Id: I054dc40dd2f1f150497e1321e1d91d309288ca0f
2019-02-07 11:56:49 -08:00
Chalapathi Bathala
ee029bfa0b sepolicy: Add file_contexts for kona
sepolicy: Add file_contexts for kona

Change-Id: I399bac8b3c558cd638942f4a7705a5e6d8d7bbcc
2019-02-07 10:52:36 -08:00
qctecmdr Service
e3397a0fe4 Merge "sepolicy: Remove diag support from surfaceflinger" 2019-02-07 07:50:58 -08:00
qctecmdr Service
72fda2a24a Merge "Move qdss sysfs file definition from target folder to common" 2019-02-06 22:24:25 -08:00
Biswajit Paul
3a9b15b59f Move qdss sysfs file definition from target folder to common
This CL fixes the compilation issue due to missing definition
of sysfs_qdss_dev on target other than msmnile. Also fix some
warning while I am here.

Change-Id: I3bc035f13fb0fe13650dac3c2d4b022e789d9f7b
2019-02-06 22:09:14 -08:00
Gurpreet Singh Dhami
0a532f7169 sepolicy: Remove diag support from surfaceflinger
Change-Id: Id615edb832ce53fd97975dfd1e3550eb5906fbed
2019-02-06 19:04:54 -05:00
qctecmdr Service
7552c9cbde Merge "sepolicy: Add support for ipa_uc subsys device." 2019-02-06 11:40:09 -08:00
Tyler Wear
c01d674958 Single System Image
Move vendor add sepolicy to specific folder.

Change-Id: Idd18772b023ddf05c6a08d0516383738d823e644
CRs-fixed: 2382338
2019-02-06 17:16:31 +05:30
qctecmdr Service
03f7bef71a Merge "msmnile: Add odm & product partitions; delete SD card bootup config" 2019-02-05 17:40:35 -08:00
David Ng
5e73656b36 msmnile: Add odm & product partitions; delete SD card bootup config
Add odm and product partition labelling.

Unrelated, remove obsolete SD card bootup configuration.

Clean up for consistent column format spacing.

Change-Id: Ie4d76f36a0a594c5af3eda8432cfaec630dd1976
2019-02-05 15:08:11 -08:00
James Shao
48d8241486 Sepolicy update patch to enable Connection Security
Change-Id: I69c7e449120a9a448d79128a0eeeea2ee6b8d3a1
2019-02-05 14:50:12 -08:00
Rama Aparna Mallavarapu
8fd6365b75 sepolicy: Add permissions for dcvs nodes
Add permissions to the bus dcvs nodes for sysfs
to access it.

Change-Id: Ibf6d4560f15883bb18a10802a3163cc78f29190b
2019-02-04 15:42:10 -08:00
qctecmdr Service
90f20fd4af Merge "sepolicy: Add sepolicy rules/files for mirrolrink" 2019-02-03 18:51:09 -08:00
Weiyin Jiang
fb4d38659c audiohalext: add config store interfaces to audio_hwservice
Add AHAL extension interfaces to audio hwservice.

Change-Id: I054fd3dcc1b27b0a32b52ba05152290f744fd0c6
2019-02-01 00:52:11 -08:00
qctecmdr Service
510ce76673 Merge "Make sepolicy rules for new domain qtidataservices" 2019-01-31 23:33:29 -08:00
qctecmdr Service
aff9f4ffa6 Merge "Sepolicy: generic: Use codec2 public interface names" 2019-01-31 23:19:07 -08:00
Ankit Jain
675dc5a907 sepolicy: Update sepolicy rules for TFTP and RMTFS.
Update the sepolicy for TFTP and RMTFS to include all required
permissions.

Change-Id: I0e08b271cd7bca29ff6fd717ab37e446774e4c55
2019-01-31 12:12:31 +05:30
qctecmdr Service
0861fa9b03 Merge "sepolicy : Correcting path regexp in file_context for sysfs_usbpd_device" 2019-01-30 21:55:12 -08:00
Praveen Chavan
2e8d5e249a Sepolicy: generic: Use codec2 public interface names
update media.c2::IConfigurable to use public names.

NOTE: This is temporary and will be removed since the reworked
service in upstream does not require this

Change-Id: Ic38de94d60014e4a56253415f224b4741f077898
2019-01-30 18:12:31 -08:00
Tyler Wear
18f71a195c imsrtp - Single System Image
Change-Id: I27387725509541a06d9fe4aa8954ffedcf216488
2019-01-30 16:24:45 -08:00
Indranil
ff4a101598 sepolicy: Add sepolicy rules/files for mirrolrink
Add sepolicy rules/files for mirrolrink component

Change-Id: I8123e81079468facd9345cf2c30411699557a893
2019-01-30 19:39:49 +05:30
Ravi Kumar Siddojigari
d2acefa3f9 sepolicy : Correcting path regexp in file_context for sysfs_usbpd_device
As it was assumed that all the node path of pmic and usb are going
to have hex values in the path where [a-z0-9] was replace with
[a-f0-9] which was leading to regression  so correcting them.

Change-Id: I9f3f60e3d68662e9286191965f232625f5dd4bd2
2019-01-30 19:19:32 +05:30
qctecmdr Service
e8e7e08cf2 Merge "sepolicy: add selinux rule for audio ftm test" 2019-01-29 17:40:00 -08:00
Xiaojun Sang
ea2bc4cb6d sepolicy: add selinux rule for audio ftm test
allow mm-audio-ftm to run and access data and config file.

Change-Id: I61803ceb1f746505e846c042c1152ea981289c18
2019-01-30 08:48:33 +08:00
Tapas Dey
bfe7af7df2 sepolicy: Add NFC sepolicy rules
Added missing sepolicy rules to fix NFC
enablement issue.

Change-Id: Ib0f6fa8dac34d91eb0664f5285727c4fbb6e39ee
2019-01-29 19:39:18 +05:30
qctecmdr Service
17fbf07c6e Merge "Sepolicy: Added rules for QTI HANA55 enablement" 2019-01-28 22:30:17 -08:00
Abhinay Reddy Vanipally
dc6ff6d1bc sepolicy: Add support for ipa_uc subsys device.
Add support for ipa_uc subsys device

Change-Id: I23d39e183ae3f2ddaaf9d178fd17bb2a32294d3a
2019-01-28 10:21:28 -08:00
qctecmdr Service
d765654f62 Merge "sepolicy: add audio rules to qva folder" 2019-01-28 01:39:21 -08:00
qctecmdr Service
64bfa45fc3 Merge "common: Move sscrpcd from targets to common path" 2019-01-28 01:19:38 -08:00
qctecmdr Service
7e7eb94c2d Merge "sepolicy :: Addition of sepolicy for cvphal" 2019-01-28 01:02:46 -08:00
qctecmdr Service
4cd8dfb4ac Merge "FR53056 for Connection Security." 2019-01-28 00:44:42 -08:00
shoudil
d5509a4dba sepolicy: add new property and sepolicy
Add property ro.vendor.qti.va_aosp.support and sepolicy.
The property will be used to detect the framework type
at runtime.

Change-Id: Id5ede408641cd371d546ee5b35087c71781e380b
CRs-Fixed: 2379644
2019-01-24 21:32:14 -08:00
Aman Gupta
2e892172ec Sepolicy: Added rules for QTI HANA55 enablement
QTI policies for MHI node retrival

Change-Id: I2a252638c1f167162954206d0ebfac390e1fa756
2019-01-24 18:29:11 -08:00
Vikram Panduranga
d1c36a1d5e sepolicy: add audio rules to qva folder
Add delta audio rules that are needed to
support value add features into qva folder.

Change-Id: I39ab747df98b067b78e7009d198f7a7837d5bd4d
2019-01-24 11:27:48 -08:00
Vivek Arugula
087da0cd30 common: Move sscrpcd from targets to common path
Change-Id: Ia28decb18c387bc22408b70a55b9fc21f01f3c63
2019-01-24 10:50:53 -08:00
James Shao
6f4bddb347 FR53056 for Connection Security.
Enable SSG sepolicy on latest Android versions.
Port LA.1.0 Connection Security sepolicy to LA.2.0.
sepolicy.lnx.4.0 to sepolicy.lnx.5.9

Change-Id: I20c2f5b099baa4664f48e72225cd962a09893991
2019-01-24 09:56:23 -08:00
suchawla
6deb2681cc sepolicy :: Addition of sepolicy for cvphal
Cvp is a new computer vision hardware
which interacts with DSP and video driver.
Adding new ion mem permission for cvp domains.

Change-Id: I6c2118b15cf5ccc6505c80969c4090e3396238e4
2019-01-24 13:31:00 +05:30
qctecmdr Service
5c1c005e3f Merge "sepolicy: add rs_exec permissions to org.codeaurora.snapcam" 2019-01-23 23:32:19 -08:00
qctecmdr Service
a23c904f84 Merge "sepolicy : removed duplicate definations from hwservice_contexts" 2019-01-23 21:36:05 -08:00
qctecmdr Service
93b5ce4f01 Merge "sepolicy: add bt prop permission to audio hal" 2019-01-23 16:59:06 -08:00
qctecmdr Service
b840fc09b1 Merge "Added device sepolicy rules for NN HAL 1.2 implementation" 2019-01-23 15:19:14 -08:00
vijay.rayabarapu
ff7b884e6c Sepolicy: adding new line to property context file
Change-Id: Ic384df1fcd2bdc58ce017e44468dbfe8cfc9f42e
2019-01-23 12:19:18 -08:00
qctecmdr Service
2643556c36 Merge "Associate proc_type to proc_audiod and add qti_debugfs fs_type" 2019-01-23 11:33:37 -08:00
Srinu Jella
ef2fbd28be sepolicy: add bt prop permission to audio hal
- Sepolicy rule added to read bluetooth property
  to be read from Audio hal.

Change-Id: Ib9b19b6d00747938e7cbbf87b6324c37e22f5973
2019-01-23 14:55:55 +05:30
Ravi Kumar Siddojigari
00a7d989e1 sepolicy : removed duplicate definations from hwservice_contexts
build error as following are address by removing the duplicate defs
Multiple same specifications for vendor.qti.hardware.iop::IIop.
Multiple same specifications for vendor.qti.hardware.alarm::IAlarm.

Change-Id: I2b3de7d4155aaef141fbe9f7bb30161e214767cd
2019-01-22 22:26:09 -08:00
Jaihind Yadav
4e58a85d79 sepolicy: add rs_exec permissions to org.codeaurora.snapcam
Bug: 123050471
Change-Id: I6bbd8b89b494b8529060eb33a8b8ce79c7cecf7c
2019-01-22 16:29:17 +05:30
Mahesh Kumar Sharma
4b7b683bdb sepolicy: grant write permission of rkill state to bluetooth
Add label for rfkill and extldo node and grant
writeable permission to bluetooth.

Change-Id: I6cb08069193dcf29675d35bfa4d91d2729cc0518
2019-01-21 14:34:57 -08:00
qctecmdr Service
c02d1b31ae Merge "sepolicy: added permissions needed for atfwd" 2019-01-21 01:09:30 -08:00
qctecmdr Service
82252acb81 Merge "sepolicy: Add gralloc.qcom to SP HALs" 2019-01-21 01:01:01 -08:00
Huang Li
b47502c653 Sepolicy: Porting QMMI/FFBM Sepolicy from sepolicy 4.0 to 5.9.
Porting all relative sepolicy files for factory test.

Change-Id: I573bd39f5071a646bb38854027e066b09602b9f1
CRs-Fixed: 2374478,2374492,2374499,2374503
2019-01-21 13:14:43 +08:00
Biswajit Paul
5edc732c57 Associate proc_type to proc_audiod and add qti_debugfs fs_type
proc_audiod was mising the attribute proc_type. Add the same to
fix compilation when proc_audiod rules are added. Also add qti_debugfs
to enable usage of the same.

Change-Id: I160a576dc2ea3ad5f9e9d5c7327ebabdabbc051a
2019-01-18 16:31:55 -08:00
Naseer Ahmed
e025f2ec9a sepolicy: Add gralloc.qcom to SP HALs
Change-Id: I22465657ce3db65fce34579889b8c6762301db45
CRs-Fixed: 2383034
2019-01-18 19:14:26 -05:00
Wileen Chiu
5d9c5005f1 sepolicy: added permissions needed for atfwd
Adding sepolicy rules for denials seen for
atfwd daemon.

Change-Id: Id4b0e2a36222ca12dfe5a6ec4121ab7cf605afe5
2019-01-18 15:09:52 -08:00
John Zhao
0dbba5d923 sepolicy: timezone to be overrided by vendor
Allow the timezone to be overrided by vendor

CRs-Fixed: 2293241
Change-Id: I5f253df2ecb41013c9ab33d2087f2e0e2ea9e25a
2019-01-17 23:08:50 -08:00
Alex Kuoch
a20bceae50 Added device sepolicy rules for NN HAL 1.2 implementation
Change-Id: Ibedaf1e6b3756664398a2e7f7ebbea9de069ca06
2019-01-17 16:13:13 -05:00
qctecmdr Service
baf172aa10 Merge "sepolicy: add sepolicy for secure ui data files" 2019-01-17 04:37:36 -08:00
Rajesh Yadav
d4888158be sepolicy: add sepolicy for secure ui data files
Add /data/vendor/tui dir read permissions to tee
to allow dynamic font loading by sui listener.

Change-Id: Ibbb6b27ed896e89d9eab3fc91e58feef6759c079
2019-01-17 17:48:30 +05:30
qctecmdr Service
8087eab689 Merge "Sepolicy: Address bootup denials for configstore" 2019-01-17 00:27:52 -08:00
Divya Sharma
48af07427e file removed generic/vendor/common/drmserver.te
Change-Id: Ie5509b96206257dabbb8ddecaa3ab560971df9a4
2019-01-16 21:47:47 -08:00
qctecmdr Service
f98e11ea8a Merge "sepolicy: configure framework detect jni as SP-HAL" 2019-01-14 01:05:18 -08:00
qctecmdr Service
a7fef51c5b Merge "selinux: Add policy for port-bridge to support mhi" 2019-01-13 23:31:40 -08:00
qctecmdr Service
6ad10fec94 Merge "Camera: adding sepolicy for accessing vendor properties" 2019-01-13 23:15:19 -08:00
Mohamed Sunfeer
319cd450b9 sepolicy: Add selinux rules to disable SPU
Add disable SPU property to allow OEM to disable SPU.

Change-Id: I60a98f87d7557ea9263843ed8d475c091c5e634c
2019-01-11 16:40:21 +05:30
Sauhard Pande
1b99037858 Camera: adding sepolicy for accessing vendor properties
Issue: To access and read vendor.camera.aux.packagelist
and persist.vendor.camera.privapp.list. Needed to identify
priviledged app and dual camera exposure

Fix: Accessed only on system side thus added flags as
extended_core_property_type

Change-Id: I9518e88cdbc8411a9c070cc01a000442828715a4
2019-01-10 22:16:36 -08:00
Sean Tranchetti
ee012cbc25 selinux: Add policy for port-bridge to support mhi
Allow port-bridge to operate over the mhi interface.

Change-Id: I1aa0a6ddf2a39344a7e1e56c928cc6947cf8640d
2019-01-10 12:22:31 -07:00
Ankur Sharma
6ed23be2cd Make sepolicy rules for new domain qtidataservices
Adding rules and binder call for the new domain
qtidataservices_app which is created as part of
moving cne's certifciate API's from system to
vendor partition.

Change-Id: I1b67595e413983a925d4be4ad182e748de68e309
CRs-Fixed: 2378996
2019-01-10 19:19:51 +05:30
Archit Srivastava
4631b2782b Sepolicy: Address bootup denials for configstore
Allowing surfaceflinger to check HDR and WCG Supported at run time from
hardware to override hardcoded values defined in $TARGET.mk

Change-Id: Id4857b9d790b73b787e20f7cbc46d3dcf34a47ea
2019-01-10 17:47:12 +05:30
shoudil
1c4c060c2a sepolicy: configure framework detect jni as SP-HAL
Allow vendor apk to access share libs under /vendor
to dynamically detetct framework as modified or purs
AOSP.

Change-Id: Ic5a755fcd2bc8042db9294aff2d7ec69d9db0385
CRs-Fixed: 2376508
2019-01-09 16:54:38 +08:00
qctecmdr Service
714332895d Merge "sepolicy: Label /data/vendor/tombstones and provide access for rfs_access" 2019-01-07 22:32:02 -08:00
Eric Chang
baff8e9b42 Create new sepolicy domain for qtidataservices
Adds selinux policies required to move CNE's certificate
API from system to vendor partition

Change-Id: I37cc2f23a4b776807e4333c04710eb49b70a7e62
2019-01-07 10:20:40 -08:00
Abhinay Reddy Vanipally
019acee551 sepolicy: Label /data/vendor/tombstones and provide access for rfs_access
changing the label /data/vendor/tombstones and provide access for rfs_access 

Change-Id: Ia05abd97c0125a9d2af183524d1d8731aa8303c0
2019-01-03 09:29:45 -08:00
Aman Gupta
b576ecfec9 Sepolicy: Addressed the DATAQTI denials for IPC Router socket
Addressed the DATAQTI denials for IPC Router socket

Change-Id: I95bdcbf7608e0973d616cf89a5022bf324247a91
2019-01-02 03:16:33 -08:00
Shaikh Shadul
f9adb88fe8 sepolicy: initial sensors policy changes for common image
Change-Id: I7bc74d7b90ef39d878cd4b096713c66f818b4fe6
2018-12-26 14:28:45 +05:30
qctecmdr Service
a7d9f7bc9e Merge "sepolicy: msmnile: add esoc ssr node" 2018-12-20 23:44:48 -08:00
qctecmdr Service
ae7ff39c1f Merge "sepolicy: add policies for mdm_helper" 2018-12-20 23:25:54 -08:00
qctecmdr Service
5bfbe5e910 Merge "Add genfs_contexts file for Kona Q" 2018-12-20 23:10:45 -08:00
Eric Chang
d792669537 selinux: Add policy for rild to add IDataConnection HAL
Denial
SELinux : avc:  denied  { add } for interface=
vendor.qti.hardware.data.connection::IDataConnection pid=5619
scontext=u:r:rild:s0 tcontext=u:object_r:default_android_hwservice:s0
tclass=hwservice_manager permissive=0

Change-Id: I0d3eedf7e001179f6ed6faa7b2ae93ea2df9306c
2018-12-19 11:25:22 -08:00
Jaihind Yadav
f45cc554e4 sepolicy:removed system_file access for the domain
netmgrd and qti_init_shell is accessing system file.
due to newrestriction in AOSP it is throwing build error.
So removing it.

Change-Id: I5c43c38ac0d7e47c9b602a484ceb7b70322debc8
2018-12-19 05:27:49 -08:00
Sahil Madeka
a77ced9488 Add genfs_contexts file for Kona Q
Change-Id: Icdd1fe857e76c3d0554d911612fb15562af29925
2018-12-19 04:15:01 -08:00
qctecmdr Service
6efd0a5ed9 Merge "sepolicy: removing /firmware and /bt_firmware labeling" 2018-12-19 01:23:51 -08:00
Jaihind Yadav
a0c3217131 sepolicy: removing /firmware and /bt_firmware labeling
/firmare and /bt_firmware is not there for this target.
So removing labeling of these partition from file_contetxs.

Change-Id: I246dae55956421c502c4eb0a46ea8579187240ee
2018-12-19 00:58:01 -08:00
Jaihind Yadav
0ad82e0e41 Revert "sepolicy: priv_app is no longer client of hal_perf."
This reverts commit ccc837d327.

Change-Id: If69d4a4b27e7b6d69c2ee0dabd5d41d4c4429f98
2018-12-18 02:04:13 -08:00
Jaihind Yadav
672e3dbde7 sepolicy: removing legacy target dir.
this target is no longer would be supported on this compponent.
So removing it.

Change-Id: I70c96a029a476c8067182bdd6dbb0b25d683791a
2018-12-18 12:45:20 +05:30
qctecmdr Service
70e43bc400 Merge "Add macro for framework type detection module" 2018-12-17 01:09:00 -08:00
Jaihind Yadav
ccc837d327 sepolicy: priv_app is no longer client of hal_perf.
Due to newrestriction priv_app can't access cgroup.
And priv_app is client of hal_perf, so had to remove it.

Change-Id: Idb17f438e06bdd71df235072eec4973556ce09d0
2018-12-14 18:48:08 +05:30
Smita Ghosh
0f0c42fe37 Add OTA support for multiimgoem
update_engine needs rw access to each of the partitions that needs to
be updated by OTA.

Change-Id: Id3af536cebd2e280abf89443cb9ac445e009aa7d
2018-12-12 18:42:46 -08:00
Adam Bickett
ec9e378641 sepolicy: msmnile: add esoc ssr node
Add esoc node to sysfs_ssr type. This is required to allow subsystem
queries for targets with external modem.

Change-Id: Ib2f559e27770a5b113e77672554825904b5c707d
2018-12-11 23:04:47 -08:00
Chalapathi Bathala
41c6bfc0aa sepolicy: add policies for mdm_helper
Add policies for mdm_helper

Change-Id: Ie233107671fd9566f822d54bc1cd0b22286ca6f3
2018-12-11 10:41:56 -08:00
David Ng
8546ead68d Add macro for framework type detection module
Add permissions needed for clients to use the
vendor framework detection library module.  All
native clients using the framework detection
module must use the macro for their domain.

The existing permission needs are empty
(already part of domain) but added placeholder
to allow any underlying mechanism changes that
may require new permissions.

Change-Id: I88de640608e673a77a357afce11af8cb4d01e2d9
2018-12-07 12:37:19 -08:00
Linux Build Service Account
4327d05bdd Merge "sepolicy: kernel.te: Add qipcrtr_socket permissions" into sepolicy.lnx.5.9 2018-12-06 09:15:08 -08:00
Chris Lew
e0eb6bb836 sepolicy: kernel.te: Add qipcrtr_socket permissions
Give kernel permissions to create qipcrtr_socket which is used for
diag and kernel qmi.

Change-Id: Id7911a882ea39b9dc84344f38466e845aef3dbd8
2018-12-04 16:30:52 -08:00
Eric Chang
9413225997 selinux: Add policy for rild to add IWlan HAL.
Change-Id: Ife3b1197be06593aae1eb031f79ca64c513d8b6e
2018-11-27 13:35:49 -08:00
Hemant Gupta
c21eb88d4b sepolicy : Address BT denials resulting in error popups
Address BT denials resulting in error popups.

Change-Id: Ifba5c183739663113dd58814fbf445ae51cefd77
2018-11-27 16:21:06 +05:30
Ravi Kumar Siddojigari
4106db5b4f sepolicy : cleanup and misc denials addressed .
as part of bringup addressed misc denials and code cleanup

Change-Id: Ifba5c183739663113dd58814fbf445ae51cefe77
2018-11-15 22:25:34 -08:00
Vara Prasad A V S G
1287d1c879 sepolicy : remove system_writes_vendor_properties_violators
As part of treble system /core services are not allowed  to
set vendor property .

if Property defined is part of system image then it can be set
or get by core/system services provided we define the property
as extended_core_property_type. So adding this to the property
that are added by vendor and used by core/system services.

Change-Id: I7ad8bc562be09126c082fc54f52499f5138fea5b
2018-11-15 03:41:05 -08:00
Siddeswar Aluganti
69f3ff2c7d Fix build errors.
Change-Id: If024d9253ad12fcbeab755f1e77421ec20f28b95
2018-11-14 14:37:31 -08:00
Siddeswar Aluganti
424bfd1ce2 Fix build error.
Change-Id: I96aef4e64d51c4d5f7bb10a1d9a91a468d230107
2018-11-13 15:25:23 -08:00
David Ng
f555172e7b Add JTAG console labeling (hvc0) and fix generic/vendor/test
Add console labeling for JTAG console device.  Debug builds only
as not expecting console via JTAG in a commercial configuration.

Fix generic/vendor/test policy pickup.

Change-Id: I03257ad59f7b4f41680da3942606dd40c147bcbf
2018-11-08 18:40:06 -08:00
mraja
b2fbfd7d3a sepolicy: following the AOSP model to label the nodes.
sdd node was labeled as ssd_Device for some target but ssd_block_device for other.
So making it unique across all target.

Change-Id: I1248585c0c6ab33fbc9daaa8d0ab8d6299ec2fb8
2018-11-02 18:17:29 +05:30
Ravi Kumar Siddojigari
ddf399906e sepolicy :[2/2] fix system_file_type and get_prop for coredomians.
As part of new AOSP restriction all the domains which are working
from system partation should have "system_file_type" attribute
else will lead to compile time failure .
For reading / setting any property  we should be using
following macros .
set_prop( domain, property_label)
get_prop( domain, property_label)

So addressing  these as part of new requirments .
Change-Id: Ie7a9c72994f3a1a62f8cf70d40a3a56d494a1726
2018-11-02 14:21:31 +05:30
Ravi Kumar Siddojigari
59906d1904 sepolicy : cleanup of duplicate rules #1
domain.te already had given access to

r_dir_file({domain - isolated_app}, sysfs_soc);
r_dir_file({domain - isolated_app}, sysfs_esoc);
r_dir_file({domain - isolated_app}, sysfs_ssr);
r_dir_file({domain - isolated_app}, sysfs_thermal);

so removing all the duplicate rules covering this
Change-Id: Ic74a8c62a81567dbe5bfc69f691bc2239565ba5f
2018-11-02 01:21:27 -07:00
Jaihind Yadav
f90c624e54 sepolicy: fix system_file_type and get_prop for coredomians.
As part of new AOSP restriction all the domains which are working
from system partation should have "system_file_type" attribute
else will lead to compile time failure .

For reading / setting any property  we should be using
following macros .
set_prop( domain, property_label)
get_prop( domain, property_label)

So addressing  these as part of new requirments .

Change-Id: I6ef373404640f285a57484024665a42f615ce863
2018-11-02 01:21:04 -07:00
Jaihind Yadav
fd253c8e33 sepolicy: changes needed to get the target boot to UI.
Adding the label to services/daemon which was not getting started due to
incorrect label and add the sepolicy rules to get the target to boot
 in enfrocing mode.

Change-Id: I12fc4bfe38153cd51fb2d9b869f05a06c9d2c61f
2018-11-01 15:47:55 -07:00
Jaihind Yadav
07a6077476 sepolicy: inital commit for seperation of generic to qva
restructuring dir sturcture.
    adding support of upcomming target.

Change-Id: I6b23e7c0c8bed79146b29c681c7ef1f5311e1234
2018-10-31 17:47:16 +05:30
Murtuza Raja
a6efa300ce Fix compilation errors for a new SP
-Remove violating sepolicy rules
-Several sepolicy rules are violating new neverallow rules
-Rename mediacodec to hal_omx_server

Change-Id: I92e46378092f14b7ceab9b946207f006ce0e2611
2018-10-09 11:42:28 +05:30
Tharun Kumar Merugu
7afc43d8da Sepolicy: Add sysfs L3 permissions to init_shell domain on SDM710
Cdsprpcd domain listens to L3 clock requests from CDSP and votes
for CPU L3 frequency via sysfs_devfreq_l3cdsp node. The change
allows init shell to modify l3-cdsp governor to userspace
facilitating Cdsprpcd daemon in voting for L3 clock on SDM710.

Change-Id: Icf8c4a3e6ff282e0204317a33dd79d1fa67bd804
2018-09-30 21:22:54 +05:30
Linux Build Service Account
6bc46b9a25 Merge "sepolicy: add domain for sysmonapp applications" 2018-09-29 00:24:20 -07:00
Linux Build Service Account
4919ce2c49 Merge "sepolicy: add policy file for USTA test app" 2018-09-27 19:04:02 -07:00
Tharun Kumar Merugu
3fd09c4fd0 sepolicy: add domain for sysmonapp applications
Add a domain with necessary permissions for sysmonapp applications
signed using the certificate provided.

Change-Id: Id61eb7e263cf83724305eda624fb06c2df5ac555
2018-09-27 17:19:31 +05:30
Shaikh Shadul
4919e7e29b sepolicy: add policy file for USTA test app
USTA is a system app which interacts with fastRPC to communicate
to SLPI. There are changes in fastRPC to access require DAC and MAC
permissions, required only by USTA test app. Adding separate domain
for USTA app.

Change-Id: I89c1beff1c10d341e678f7ae654dc16d2c184a83
2018-09-25 17:30:33 +05:30
Ravi Kumar Siddojigari
245caecf01 sepolicy : add permission to read “ ro.vendor.build.security_patch"
Compliance testing expected to check this property value and this
is public readable property so adding all domain read access.

Change-Id: I6bf54f8d3e36abff5d7be698b6af5517347fb733
2018-09-24 23:53:38 -07:00
Linux Build Service Account
7cfcfce1b5 Merge "sepolicy for all IGnss/ILocHidl services" 2018-09-24 14:15:49 -07:00
Baili Feng
f68d9350d9 sepolicy for all IGnss/ILocHidl services
Change-Id: I9fa8be7d18a9be27f4591ddadf91d80eb1460b24
CRs-Fixed: 2215791
2018-09-20 11:30:29 -07:00
Smita Ghosh
b4ab913dbe Add sepolicy rule for sysfs_ssr
Change-Id: I8f50fcda192bef3aaab534bc097f8b152fe8bc52
2018-09-20 05:40:34 -07:00
Hans Chang
90bfed3b79 Added msm8996 and files
Change-Id: I1a558eeb9d8b0c2fb39d1307581d6c4b2fbdb93a
Signed-off-by: Hans Chang <hansc@codeaurora.org>
2018-09-11 17:05:39 -07:00
Mukul Sharma
7097824b33 sepolicy: Add vendor wifi prop in vendor partition access
Due to never allow for wifi_prop, vendor process cannot
access the system wifi_prop property. But in certain
scenario other process need it. Hence add a support of
same.

Change-Id: I6648e0e038888e79bee5f987bc584ad126924a66
CRs-fixed: 2293118
2018-09-04 12:44:09 +05:30
Mao Jinlong
4145969d92 init_shell: Add set_prop policy to alarm_boot property
Init shell need to set alarm boot property to indicate that if the
boot-up is triggered by rtc alarm.

Change-Id: I0d692b1f92695b399e73021eb84bda2dda6142eb
2018-08-29 10:57:42 +08:00
Ramkumar Radhakrishnan
b3cb68136e sepolicy: Removal of hal_display_config attributes
1. Remove hal_display_config attributes and replace it with
   hal_graphics_composer.
2. Provide permissions to all hal_graphics_composer client to access
   hal_display_config service.

Change-Id: I6c91dbe8797d6ffe47f99e21b810f7ac72503f02
CRs-Fixed: 2287704
2018-08-27 16:39:42 -07:00
Aditya Nellutla
f9f6d1d504 sepolicy: White list vendor specific graphics properties
This change adds new graphics vendor properties and fixes
permissions to resolve sepolicy denials.

Change-Id: Ibcf25e680ccd9b56607f6520fe712a78b3f93a9d
2018-08-21 16:38:26 +05:30
Ramkumar Radhakrishnan
51f8af3330 sepolicy: Allow system graphics to access pmic secure_mode nodes
Change-Id: I9fc932d76f9eceb157c0b48cf1d666cde6b55e59
CRs-Fixed: 2289554
2018-08-13 10:49:49 -07:00
Kiran Gunda
ca6a427fa6 vendor: sdm845: add lcd_bias node for sepolicy
Add lcd_bias nodes for common sepolicy rules.

Change-Id: I32ef96235ca3091d28744d9fd0143d7e2fb1fcf6
Signed-off-by: Kiran Gunda <kgunda@codeaurora.org>
2018-08-11 15:19:44 +05:30
Ruthwar Ambeer
8c6e09b1b3 Allow rild to get qmuxd_socket create permissions.
This change is to add sepolicy rules to get create
permissions for qmux_socket.

Change-Id: Ifc9665d5451c1887a725a032807f225efefb4a10
CRs-Fixed: 2287953
2018-08-09 17:42:33 +05:30
Linux Build Service Account
f12882015a Merge "vendor: sdm845: add spmi devices file permission context to genfs_contexts" 2018-08-08 09:43:51 -07:00
Linux Build Service Account
05c41a75c5 Merge "sepolicy: Add sepolicies for LED sysfs nodes" 2018-08-07 22:09:37 -07:00
Abhishek Arpure
eae684795b Remove unused property "ro.build.software.version"
"ro.build.software.version" is not getting set anymore.
Its presence in property_context is causing VNDK failure.

Remove it to fix testVendorPropertyNamespace failure.

Change-Id: Icaf8c4e1195b10712208bb5a331572ce78243560
2018-08-06 15:15:55 +05:30
Linux Build Service Account
4db54b7b2f Merge "sepolicy: setting secontext to rtc node" 2018-08-03 04:05:30 -07:00
Linux Build Service Account
dd818b92c4 Merge "Sepolicy: Allow processes to access new restricted DSP device node" 2018-08-01 13:06:20 -07:00
Tharun Kumar Merugu
aec6e0f2ec Sepolicy: Allow processes to access new restricted DSP device node
Allow the known processes to offload to ADSP / SLPI using the new
device node.

Change-Id: Icaf8c4e1195b10711208bb5a331572ce78143560
2018-08-01 17:31:47 +05:30
Linux Build Service Account
7afdc18d5e Merge "sepolicy: Fix for rild vndk compliance" 2018-07-31 19:18:23 -07:00
Shshank Sharma
03e13e5fdc sepolicy: Fix for rild vndk compliance
CRs-Fixed: 2284930
Change-Id: Ie90f051a80b0aaf0eb0cd3b437eec439177054d1
2018-07-31 13:52:10 -07:00
Linux Build Service Account
0806a528fc Merge "sepolicy: Add permission to read BD address from modem NV" 2018-07-31 12:51:25 -07:00
Linux Build Service Account
77d4317950 Merge "sepolicy: Add property context for vendor GPU frequencies" 2018-07-31 12:51:24 -07:00
Jaihind Yadav
9b975284c7 sepolicy: setting secontext to rtc node
Change-Id: I6b7bb083d995e028bef17ccddc519cdb06cea377
2018-07-31 12:08:05 +05:30
Bandari Ramesh
3d1648139a sepolicy: Add permission to read BD address from modem NV
- These se policy changes are required by bt HAL daemon
   to interact with QMI module to get BD Address from modem NV

CRs-Fixed: 2139166
Change-Id: I37e73a6670d23012655fe8eb094a84ed7eea35d1
2018-07-30 23:13:26 -07:00
Archana Sriram
dad7306f06 sepolicy: Add property context for vendor GPU frequencies
Added property vendor.gpu.available_frequencies and
rule to allow init_shell to set this property.It resolves the
below avc denial.

selinux: avc: denied { set } for property=ro.gpu.available_frequencies
pid=686 uid=0 gid=0 scontext=u:r:qti_init_shell:s0
tcontext=u:object_r:default_prop:s0 tclass=property_service
permissive=0

CRs-Fixed: 2283789
Change-Id: I102a33cbfd7f2f538751f98e88ae0e434e94cea5
2018-07-30 18:15:41 +05:30
Uday Kiran Pichika
5ebac4853a sepolicy: Add sepolicies for LED sysfs nodes
Charging LED indicator is not working due to sepolicy
issues. Added the related LED policies

CRs-Fixed: 2109021
Change-Id: Ia5476e9981973fba685d0d21127f2db27e47ddbb
2018-07-30 18:00:47 +05:30
Tyler Wear
9d99681f56 sepolicy: tetheroffload diag
Rule to allow tetheroffload to search for a dir.

Change-Id: Ica2b6e7528ed4538f3d04ba27ec40bc224bf7c96
2018-07-26 14:03:16 -07:00
Phalguni
e67f776f6a sepolicy: add drm v1.1 to file context
add new rules to allow copy of data between old certificate path
and new cerificate path

Change-Id: I6094a2467066a0f50e292d67bae84e7ca02160cd
2018-07-25 10:13:36 -07:00
Umang Agrawal
bac23c7028 vendor: sdm845: add spmi devices file permission context to genfs_contexts
Add battery_supply, leds, usb_supply and graphics context nodes for spmi
devices to genfs_contexts file, to allow proper access permissions to
hvdcp_opti and healthd.

Change-Id: If111e5d32a7acdbb75a1bb2d9f3f64b4fc740857
2018-07-24 19:31:06 +05:30
Linux Build Service Account
fc5556a815 Merge "sepolicy: Update qseecomd sepolicy on tzstorage data folder" 2018-07-16 11:36:29 -07:00
Tharaga Balachandran
4b3c3a9f36 Display: Refactor display property contexts
- Delete redundant property contexts (sdm.idle_time, vendor.display.idle_time).
- Rename gralloc debug property context to vendor_gralloc_prop.
- Add ro.vendor.display and persist.vendor.display to vendor_gralloc_prop context.
- Remove vendor property context for debug.sf.nobootanimation
  and qem.gles as these are system properties.
- Remove ctl.ppd which is deprecated.

CRs-Fixed: 2258755

Change-Id: Id874ba942432b5cc0141c02bbe9e52c93a3a5526
2018-07-10 16:26:07 -04:00
Tharaga Balachandran
a7acdea410 Display: Add property context for vendor display properties
Remove vendor property context for lcd density

Change-Id: I37ecf245e2db3b813bd7a97db2ecd43d9a6a62c8
CRs-Fixed: 2251892
2018-07-10 16:26:07 -04:00
Sandeep Gutta
c89ad9311e vendor_init: add set_prop for vendor_radio_prop
Add set_prop for vendor radio related properties.
This is to give access for vendor init scripts to able to do
set_prop of vendor radio system properties.

Change-Id: I28036d94a2475720064bc563e1bc25ea8e805106
CRs-Fixed: 2246590
2018-07-09 11:45:08 -07:00
Rafeeqh Shaik
ae223fd7ea Add permission to get vendor_pd_locater_dbg_prop for rild
Add permission to get vendor_pd_locater_dbg_prop for rild

Change-Id: Iae91ce96b0a1496e02760ee697dd6a11b6c74ad8
CRs-Fixed: 2243653
2018-06-28 11:33:18 -07:00
Rafeeqh Shaik
c4856e6f7d Allow access to exported properties
Allow rild, qti_init_shell to access exported3_radio_prop.

Change-Id: I9348d4962098ac681748e8a59855388258b30feb
CRs-Fixed: 2244637
2018-06-28 11:25:24 -07:00
Linux Build Service Account
e44cdf646a Merge "Add rule to access vendor radio properties" 2018-06-28 03:43:26 -07:00
mohamed sunfeer
d576738d45 sepolicy: Update qseecomd sepolicy on tzstorage data folder
update qseecomd policy to allow sfs listener to write to
/data/vendor/tzstorage folder.

Change-Id: I452fbdac22e4ab9df54c6a142c20d9e8e9816feb
2018-06-26 14:26:08 +05:30
Linux Build Service Account
ab6975a01d Merge "Alow update_engine to access all the partitions" 2018-06-25 18:07:59 -07:00
Linux Build Service Account
5cf63ad70c Merge "Allow rild to access the debug prop" 2018-06-25 18:07:58 -07:00
Linux Build Service Account
3536e7c8e3 Merge "sepolicy: vendor cne" 2018-06-23 18:04:58 -07:00
Garik Badalyan
2dac2c6ee0 Add rule to access vendor radio properties
This change is to add get_prop rule to access
vendor radio properties in system space.

Change-Id: Ie10458ab6b83b36f8e464fcaf55c52f44ade170b
CRs-Fixed: 2254471
2018-06-22 17:50:01 -07:00
Brandon Solis
cfe203ebef sepolicy: vendor cne
Added persist.vendor.cne. , persist.vendo.cnd and ro. to property contexts

Change-Id: I0475bcc1eff2b2ca04b2945eee40e786db7c660f
2018-06-22 16:41:21 -07:00
mraja
d7480654c1 sepolicy: update sepolicy for modem partition for sdm710
Update the sepolicy rules for modem dev nodes

Change-Id: I1539c3f28faf76cb17f191628d084521ca723874
2018-06-22 15:13:11 +05:30
Linux Build Service Account
db6981b944 Merge "sepolicy: vendor ims" 2018-06-21 21:14:48 -07:00
Smita Ghosh
dd8e7cf29b Allow rild to access the debug prop
Change-Id: I56b0566bf156fca8131df208dc644f08f407f831
2018-06-21 15:39:26 -07:00
mraja
049d26869e sdm710 : resolve sensor functionality issue.
Allow read permissions to adsprpcd.

Change-Id: I70c989979a308018781a9652a13721dfecabfd41
2018-06-21 05:32:35 -07:00
Tyler Wear
2eebb90609 sepolicy: vendor ims
Added persist.vendor.ims. to property contexts.

Change-Id: I52fa6d8fcc0c9e1a9e705581401dca47fecc1ccc
2018-06-20 17:51:51 -07:00
Linux Build Service Account
df5c577912 Merge "sepolicy: Allow bootctl hal to modify GPT on sdm710(emmc)" 2018-06-19 22:04:15 -07:00
Linux Build Service Account
39fa24ae4c Merge "sepolicy: Changes to ensure vendor audio props are in vendor img" 2018-06-19 17:33:56 -07:00
Smita Ghosh
491527a4a1 Alow update_engine to access all the partitions
Change-Id: Iadca0f93d7440d23d155b8cb21b413a4fbca1a0a
2018-06-19 15:53:41 -07:00
Shibin George
a2a6ab5817 sepolicy: Allow bootctl hal to modify GPT on sdm710(emmc)
bootctl hal marks the current slot as bootable on every boot
(if not already set); For this purpose, the hal needs GPT r/w
access.

Change-Id: I8c7738217e6dab58a257de654755838e7eade6e6
2018-06-19 06:35:54 -07:00
Linux Build Service Account
fd4d1e7184 Merge "sepolicy: add sepolicy rule for hvdcp_opti service" into sepolicy.lnx.4.9 2018-06-19 01:28:53 -07:00
Roopesh Rajashekharaiah Nataraja
69424359c8 sepolicy: Fix treble violations associated with properties
Change-Id: I8e69aeeaf62f50ab837d56ec9f685a46a6ccae08
2018-06-18 13:40:59 -07:00
Ashay Jaiswal
7e81d17fef sepolicy: add sepolicy rule for hvdcp_opti service
Add sepolicy context for hvdcp_opti service.

Change-Id: I27435479f6d70efe143a671149ea7d52374c0bb9
2018-06-18 10:02:35 +05:30
Arun Mirpuri
b739f5cfb5 sepolicy: Changes to ensure vendor audio props are in vendor img
Added changes in vendor_init and init_shell so that vendor audio
props are created in vendor image and are read correctly

Change-Id: I8d7a3966b55722f723323ece61484855923a7183
CR-fixed: 2227280
2018-06-15 17:48:33 -07:00
Vivek Arugula
f426e2e764 Mount persist changes from sensors module.
Change-Id: Ib343b81dff362474ea30b59bb2a95a362a5104aa
2018-06-15 16:44:13 -07:00
Ankit Jain
0e955dff6b sepolicy: update sepolicy for rmt_storage and tftp_server
This change defines the sepolicy rules for rmt_storage and tftp_server

Change-Id: Iaabd434e98909ff043d9e20418382630b4539ec6
2018-06-15 16:44:13 -07:00
Smita Ghosh
154d804620 Dsp and /firmware relocation.
Add vendor_file_type to adsprpcd_file
Add file context for /vendor/dsp
/frimware is been relocated to /vendor/radio_mnt .
Updated the sepolicy file based on this changes.

Change-Id: I9348167e8004626a39feb8d62ee54424448e0e10
2018-06-15 16:44:13 -07:00
Smita Ghosh
c2224c66f9 sepolicy: selinux changes for persist due to mount point changes.
1- labeling /mnt/vendor/persist to mnt_vendor_file.
2- adding vendor_persit_type attrbute for persist
2- removing persist related rule for coredomains
3- Adding required policy to access persist

Change-Id: I0d9cd14ecd0653c37c8aee3a6a4f4e076c92abee
2018-06-15 16:44:00 -07:00
Arun Mirpuri
5cb6a57305 sepolicy: Added support for vendor_audio_prop for audio props
Added support for vendor_audio_prop and moved all audio
properties to that type. This is done to conform with Treble
guidelines where vendor domains can access only vendor props.
Added access to only selective domains that need access to
these props.

Change-Id: Ic8999407bb77f265389ca07323099a11cf281563
2018-06-13 15:47:08 -07:00
Roopesh Rajashekharaiah Nataraja
32cd5d657e sepolicy: Fix violations with system domains writing vendor props
Change-Id: If048123c309b3a91fc8bd9df25cc4d069f6c3bc5
2018-06-13 08:03:39 -07:00
Linux Build Service Account
c2c4d9e224 Merge "sepolicy : remove property context for vendor.qcom.bluetooth" into sepolicy.lnx.4.9 2018-06-13 02:38:52 -07:00
Linux Build Service Account
6d6149f3e7 Merge "sepolicy: rules for adsprpcd to access persist files" into sepolicy.lnx.4.9 2018-06-13 00:51:15 -07:00
Satish kumar sugasi
f6fa45b456 sepolicy : remove property context for vendor.qcom.bluetooth
On PRODUCT_COMPATIBLE_PROPERTY_OVERRIDE enable we are seeing BT
is not compliance so removing this.
vendor.qcom.bluetooth:
As this property is only been set once and read (not dynamic) we
are removing the context which will make this property to be as
vendor_default_prop which will enable  vendor process  to read.

Change-Id: Ibabaef2444155130e66daf0cb138e00a7e76b4ff
2018-06-12 13:26:07 -07:00
Smita Ghosh
59e8a5be58 Add sepolicy rule for sysfs_ssr
Change-Id: Idad0972d9c6c1943a161afbb5417921afe441b98
2018-06-11 15:01:58 -07:00
Tharun Kumar Merugu
a7ee841de1 sepolicy: rules for adsprpcd to access persist files
Sensors configuration files present on /persist folder.
Allow adsprpcd to read and write into /persist/sensors folder.

Change-Id: Id28a88936708fc9e906cc460c76f6500b04f7050
2018-06-11 14:45:50 +05:30
Tyler Wear
c0a8454e33 Move sepolicy hardware service to vendor
Move the hwservice definitions for cne and uce HALs to vendor.

Change-Id: I09d6ff62960230939821a1def5bcdb36632f4800
CRs-fixed: 2255755
2018-06-08 14:14:27 -07:00
Paresh Purabhiya
cd25774ac3 sepolicy : product related files added for compilation.
added product related files for bringup compilation
and bootup.

Change-Id: I5960cba9eea67624e2b3e6e5955365ea891b3c2d
2018-06-05 11:50:41 -07:00
Ankit Jain
fa6419864e sepolicy: rmt_storage:Add rule to set ctl property from rmt_storage
This change adds rule to set the vendor defined ctl property
from rmt_storage service.

Change-Id: Iaaf7dd8024ed8b5f5dff0e1b6e262b41181523b7
2018-06-04 02:07:43 -07:00
Linux Build Service Account
f9945d43c9 Merge "Add vendor prefix to below selinux attributes" into sepolicy.lnx.4.9 2018-06-02 04:22:07 -07:00
Linux Build Service Account
6426975ff6 Merge "sepolicy: allow connect to pps unix socket for HDR Video" into sepolicy.lnx.4.9 2018-06-01 16:07:34 -07:00
Smita Ghosh
5eb1d86002 Add vendor prefix to below selinux attributes
- ssr_diag
- per_mgr
- pd_mapper
- ssr_setup
- subsystem_ramdump

Change-Id: I8fc13dd5ebb912f318def6d35ad0f9083d6472fe
2018-06-01 13:50:50 -07:00
Linux Build Service Account
292669470b Merge "Adding access to GPU device for neural network driver" into sepolicy.lnx.4.9 2018-05-31 00:49:56 -07:00
Linux Build Service Account
0d0cbdb1b6 Merge "Sepolicy: Add rules to load SRM TA" into sepolicy.lnx.4.9 2018-05-31 00:49:52 -07:00
Li Wei
610c71c695 set prop for persist.sys.usb.config in vendor_init
- persist.sys. mapping to system_prop from core_prop_type
  is not permitted and need an alternative to set this
  property.

CRs-Fixed: 2222437
Change-Id: I80eb9fe50ec7550029ba20c302bbe8b4e13017c0
2018-05-29 17:49:12 -07:00
Yida Wang
cc0d1e3d84 Adding access to GPU device for neural network driver
Change-Id: I2400309d7945217380408fa09b0a8f73ebeec1ae
2018-05-29 16:10:03 -04:00
Phalguni
0e00a0ba74 Sepolicy: Add rules to load SRM TA
Update rules for hdcp_srm
CRs-Fixed: 2144968

Change-Id: I2de1f082d94e93cd6e5b62dc8ba476270dab07e4
2018-05-29 12:49:29 -07:00
Linux Build Service Account
6e61829396 Merge "Include test folder policies and fix build errors." into sepolicy.lnx.4.9 2018-05-27 02:11:06 -07:00
Gurpreet Singh Dhami
bb5bfbd655 sepolicy: allow connect to pps unix socket for HDR Video
This patch fixes the selinux denial for opening pps unix socket.
This is used in HDR Mode.

Change-Id: I822b7540a7edf0caba30c90eb9775db5365e5cd0
2018-05-24 12:11:50 -04:00
Tharun Kumar Merugu
92179483dd Sepolicy: Add sysfs L3 permissions to cdsprpcd & init_shell domains
Cdsprpcd daemon listens to CDSP requests for CPU L3 clock frequency
in IO-coherency enabled cases.

Change-Id: Iac5d9bae6d40cc819ffd748f2cc6ed6eda5c95c3
2018-05-24 12:08:31 +05:30
Tharun Kumar Merugu
54fd59ca23 Sepolicy: Add cdsprpcd domain and related permissions
Add cdsprpcd domain and execute permissions.

Change-Id: I2f0dbdfb6842743c765c9e1800a378f981ffaa94
2018-05-22 11:34:20 -07:00
Sridhar Parasuram
c368c780a3 Include test folder policies and fix build errors.
Change-Id: I1f8393adced420f2fbf5f36294325f3aeda0285c
2018-05-22 11:06:37 -07:00
Linux Build Service Account
f0a6d35ff4 Merge "sepolicy: add sepolicies for Codec 2.0" 2018-05-19 00:00:11 -07:00
Yida Wang
52944cba72 Added device sepolicy rules for NN HAL data files
Change-Id: I102644d08b0cb228f93a792e6a96bd812329574e
2018-05-15 08:37:50 -07:00
Praveen Chavan
258422609e sepolicy: add sepolicies for Codec 2.0
Change-Id: Idd3551ba1fc5930bc999f268156d2fed3cb65532
2018-05-15 05:07:29 -07:00
Roopesh Rajashekharaiah Nataraja
58144e09b6 Bluetooth: Add support for FR49055
- Cleanup the properties from wcnss_filter
  sepolicy file.

Change-Id: I3175a01861cf2ca697837788daf7a6df1aefb334
2018-05-14 12:33:48 -07:00
Linux Build Service Account
7fa1b44718 Merge "SEPOLICY: QTI sepolicy change" 2018-05-09 23:53:45 -07:00
Ankit Jain
f7b98074bb sepolicy: allow rmt_storage to access sysfs_ssr context with read permission
This changes allow rmt_storage to read file
/sys/bus/msm_subsys/devices/subsys<>/name with sysfs_ssr context.
This is required by libmdmdetect to determine the presence of modem
subsystem at run time.

Change-Id: I29cb0c43cd4f428bfaa42fedb428afe759690fd0
2018-05-08 20:21:20 -07:00
Ankit Jain
f0fe2057d6 sepolicy: rmt_storage: remove access to qti_debugfs for rmt_storage
This change removes the access to qti_debugfs file context for
rmt_storage.

Change-Id: I8e92ef3929fbc4cc39bea3a5847f64e6c72b97ed
2018-05-08 20:20:54 -07:00
Mohammed Javid
359cc9a13f SEPOLICY: QTI sepolicy change
update qti sepolicy to meet new requirement to start vendor.qti binary

Change-Id: Id6b874c509ee516c569c3347648fef0c5a689a0b
2018-05-08 01:00:58 +05:30
Linux Build Service Account
0fc201444c Merge "Add selinux rules for update engine" 2018-05-04 11:15:42 -07:00
Linux Build Service Account
907f3233ac Merge "Sepolicy: Fix denial for enabling FOSS" 2018-05-03 02:07:30 -07:00
Aravind Asam
ddc381d563 Update SE Linux configurations for ss-restart, ss-services
Update property paths to use 'vendor' in name

Change-Id: I40e88096c136d11b1725dc95a5166ebe3bb0f6d1
2018-05-02 14:28:03 -07:00
Rajiv Ranjan
c5367878c3 sepolicy: Add rule to enable creating wlan_logs in /data/vendor/wifi
Add wifi_vendor_data_file label and required
sepolicy rule to enable creation of wlan_logs folder
under /data/vendor/wifi.

CRs-Fixed: 2211450
Change-Id: I61516b352c0c6021234d713e4ed3e9c8ccd85855
2018-05-02 10:38:25 +05:30
Smita Ghosh
5befd44f62 Add selinux rules for update engine
Change-Id: I12fd72ec526ccd85f68b94f6b1580455484a9925
2018-05-01 10:30:54 -07:00
Brandon
14e8679ef4 Data IMS: Sepolicy for new HAL to pass SIP headers to Clients
Desc: sepolicy for new HAL

Change-Id: Ie9e4352e820a29bb31f1f9bdff3393151eeaab24
2018-04-28 09:50:21 -07:00
Linux Build Service Account
fffa5cd69f Merge "sepolicy: add rules for vendor property" 2018-04-27 23:39:55 -07:00
Linux Build Service Account
fa38946736 Merge "Clean up usage of set and get prop for system defined properties" 2018-04-27 16:55:40 -07:00
Linux Build Service Account
ca1c386c91 Merge "Fix for *radio* property access failure" 2018-04-27 16:55:33 -07:00
Linux Build Service Account
1e2e36a85a Merge "sepolicy: Add rule for system app with userdebug tag to access QMI IOCTLs" 2018-04-27 05:36:50 -07:00
Linux Build Service Account
4a1496dac1 Merge "sepolicy: Moved TUI files from /data/misc/qsee to /data/vendor/tui/" 2018-04-26 19:26:49 -07:00
Garmond Leung
0d52b9ada9 sepolicy: add rules for vendor property
Support for additional rules related to vendor created properties.

CRs-Fixed: 2213047

Change-Id: I144d21ad43ecb28260b5eb6fc6ce6ad89d970726
2018-04-26 16:04:30 -07:00
Roopesh Rajashekharaiah Nataraja
392ac2c8de Fix for *radio* property access failure
Change-Id: Ia60d674d1cf0b70b9027dd05aa61b722e9e2d519
2018-04-26 14:38:37 -07:00
Roopesh Rajashekharaiah Nataraja
4b50e292f1 Clean up usage of set and get prop for system defined properties
Change-Id: I582b523bf44073a156242cd4b5478fee667693cf
2018-04-26 14:27:43 -07:00
Jack Pham
2ee7578514 sepolicy: allow vendor_init to set vendor_usb_prop
vendor_init needs to be able to setprop vendor.usb.* properties
e.g. init.target.rc.

Change-Id: I0e57a5753cd1fee4788fea3c52e583d6b61d857d
2018-04-26 12:00:06 -07:00
Linux Build Service Account
c01cf19e6c Merge "sepolicy: add vendor prefix to usb properties" 2018-04-26 00:51:11 -07:00
Jack Pham
b89cf8351c sepolicy: add vendor prefix to usb properties
Define property context for vendor.usb.* and allow access to
the same for vendor_init and qti_init_shell. Also remove the
definitions of sys_usb_configfs and sys_usb_controller since
they are redefinitions of the same properties already part of
exported_system_radio_prop and exported2_system_prop and are
already granted to vendor_init and recovery (via coredomain).

Change-Id: Ia394934cb9f34032b95701f768d9ed4e26819ac5
2018-04-25 18:13:18 -07:00
Yida Wang
028443303c Add device sepolicy rules for NN HAL implementation
Change-Id: I41d761efd3eecc8afd77d073332bfcb62e732145
2018-04-25 13:11:19 -07:00
Linux Build Service Account
aabd37303a Merge "FR 48725: Support for new rules related to vendor props" 2018-04-24 17:28:52 -07:00
Gerrit - the friendly Code Review server
af01fb8c1a Merge changes into sepolicy.lnx.4.9 2018-04-24 03:51:43 -07:00
Linux Build Service Account
d97a039fa4 Merge "sepolicy: Add rules for data/vendor/camera" 2018-04-24 03:47:34 -07:00
RAJATH R
cada09ca41 FR 48725: Support for new rules related to vendor props
- Sepolicy changes required for support for additional
  rules related to vendor created Android properties.

- Sepolicy changes required for new HAL dump
  format

CRs-Fixed: 2227667 2216610
Change-Id: I2fb44a6ea40f669698e4af1eee9b68039f8af6b9
2018-04-23 22:20:24 -07:00
Linux Build Service Account
a497cc4521 Merge "qmuxd.te: Remove all references" 2018-04-23 22:12:13 -07:00
Linux Build Service Account
e766ded742 Merge "genfs_context: Add devfreq nodes to sysfs_devfreq" 2018-04-23 22:12:12 -07:00
Linux Build Service Account
ac7512d8d6 Merge "Associate proc_wifi_dbg with proc_type" 2018-04-23 17:21:19 -07:00
Sauhard Pande
10541848d7 sepolicy: Add rules for data/vendor/camera
Enabling SE Linux policies for /data/vendor/camera
for filecreate and read permission

Change-Id: I971d74f76461b502911a4fabb2753d7b537845c0
2018-04-23 12:37:06 -07:00
Subash Abhinov Kasiviswanathan
8de0b57a85 netmgrd: add policies for netmgr recovery file
Define a new file context for netmgr recovery
file and add the corresponding SE policy to
allow netmgr access to that file.

CRs-Fixed: 2225495

Change-Id: I051b6d4361a1cef783dd22523c4da3a62ce21065
2018-04-23 12:01:11 -07:00
Subash Abhinov Kasiviswanathan
2b7efaaf49 qmuxd.te: Remove all references
qmuxd is not used on this target, so remove all unused contexts.

CRs-Fixed: 2190092
Change-Id: Ifd92ffe4652e9734f6ea4f8e959c8028979ec6b6
2018-04-23 11:46:47 -07:00
Amit P Choudhari
9c0812725c sepolicy: Moved TUI files from /data/misc/qsee to /data/vendor/tui/
-Added permissions for accessing the files

Change-Id: Id23cef4caadefae5f0db47e786ca90ad53bf938e
2018-04-23 16:49:45 +05:30
AnilKumar Chimata
55fe0717e2 sepolicy: Change qseecom listener property
Update qseecom listner property to new one by prepending
vendor name to make vendor service.

Change-Id: I49c1525cb34c66b3e9592e5d226301a01ad2e4b6
2018-04-21 03:02:11 +05:30
Shaikh Shadul
514fa155be sepolicy: Add rule for system app with userdebug tag to access QMI IOCTLs
Add rule to access system app with userdebug tag to create socket and
access QMI IOCTLs.

Change-Id: I219e5402957ae642f60c05de230aa7cec1cc076c
2018-04-20 15:41:05 +05:30
Kyle Yan
b78c8b7c6e genfs_context: Add devfreq nodes to sysfs_devfreq
Postboot accesses multiple devfreq device nodes so label them under
sysfs_devfreq to allow reads/writes.

Change-Id: Ife684c4568bf01a002dde4591cfeb833bbda922b
2018-04-18 17:06:26 -07:00
Gurpreet Singh Dhami
b0826555e4 Sepolicy: Fix denial for enabling FOSS
Change-Id: I9bcf57483693f1b1f55a38ff04d7cfe3fa978f65
2018-04-18 13:58:38 -04:00
Srinivas Narne
6383e16ea1 Associate proc_wifi_dbg with proc_type
Associate proc_wifi_dbg with proc_type
Remove IOffloadConfig, IOffloadConrol to fix bootup

Change-Id: I0a69a16be10b391461b75ce8c84eebf42279c40a
2018-04-17 17:28:37 -07:00
Linux Build Service Account
24e385f86d Merge "sepolicy: Configure hbtp jnis as same hal process" 2018-04-17 14:27:26 -07:00
Alex Sarraf
54a7eee71a sepolicy: Configure hbtp jnis as same hal process
Configure hbtp jnis as same hal process

Change-Id: Ic69c565684b5942dc13002080c2234499141f5ad
2018-04-16 11:22:41 -07:00
Linux Build Service Account
39b770132a Merge "sepolicy: Add rule to create socket and access QMI IOCTLs" 2018-04-14 22:51:47 -07:00
Alex Sarraf
e7bfd75199 sepolicy: allow ctl property set for vendor.hbtp
allow ctl property set for vendor.hbtp service to be launched by
vendor init process

Change-Id: I117947396a853f1c18febbc8979da47103354e1d
2018-04-13 16:34:08 -07:00
Linux Build Service Account
6947a00bfd Merge "sepolicy: Changes to enable FOSS" 2018-04-12 17:27:29 -07:00
Linux Build Service Account
1e691e7af1 Merge "Allow xtra-daemon to communicate with hal_gnss" 2018-04-12 13:20:25 -07:00
Linux Build Service Account
174af1bb5a Merge "Remove wifi_data_file from data_between_core_and_vendor_violators" 2018-04-12 09:29:44 -07:00
Linux Build Service Account
76f5912287 Merge "sepolicy: SDM845.LA.1.9: Add rw permission for i2c touch sys node" 2018-04-12 07:18:30 -07:00
Linux Build Service Account
cf27e0aa5f Merge "sepolicy: Add DRM widevine HAL" 2018-04-11 13:24:50 -07:00
Shaikh Shadul
e5f92e8eb3 sepolicy: Add rule to create socket and access QMI IOCTLs
Add rule to create socket and access QMI IOCTLs by applications
running in system app context.

Change-Id: Ib2ee23be8d3c46c2301e5acb0ece13fd8a3b68a5
2018-04-11 18:46:47 +05:30
Linux Build Service Account
25bc357493 Merge "sepolicy: add wcd-spi-ac device node to policy" 2018-04-11 00:59:42 -07:00
Linux Build Service Account
9cb244a941 Merge "sepolicy: allow init script to set boot.parsed, cores_online properties" 2018-04-11 00:59:41 -07:00
Naseer Ahmed
0ca2583000 sepolicy: Changes to enable FOSS
Change-Id: I737141930a9c97748a771a62cc54a89774d5574c
2018-04-10 17:15:20 -04:00
Srinivas Girigowda
fc54d547b9 Remove wifi_data_file from data_between_core_and_vendor_violators
CRs-Fixed: 2221880
Change-Id: I124d152c5b309dc708fd8a27905f55bd3c91259a
2018-04-10 09:10:15 -07:00
Amit P Choudhari
6b011caa94 sepolicy: SDM845.LA.1.9: Add rw permission for i2c touch sys node
Change-Id: I5e0fd2a668042044304c3b9361b5121e2d2dfc67
2018-04-10 12:45:36 +05:30
Linux Build Service Account
4e2dc063ce Merge "Remove cgroup create_file_perms from init/vendor_init" 2018-04-10 00:12:41 -07:00
Dante Russo
8a91ee7078 Allow xtra-daemon to communicate with hal_gnss
Communication over socket

CRs-fixed: 2220236
Change-Id: Icfc897342ff8bbaf4c07b8032ac18d9a470fea8e
2018-04-09 16:14:59 -07:00
Bhalchandra Gajare
cd96fe711a sepolicy: add wcd-spi-ac device node to policy
wcd-spi-ac-client device node is used by audioserver to
communicate the SPI access control data to the driver.
Change adds this device node to security policy so that
audioserver process can access this device node.

Change-Id: I9f71034d3529c0cee4ee1e3472e0f0563c13ba2d
2018-04-09 16:10:58 -07:00
Vijay Ganti
65e2f3a5d1 sepolicy: allow init script to set boot.parsed, cores_online properties
perf-hal reads these properties during initiaization and prepares
itself for the upcoming perflock requests from clients.

- vendor.post_boot.parsed
- ro.vendor.perf.cores_online

Change-Id: I491d870b420365bfe5d7e332004594bf10c1d5ea
2018-04-09 12:27:16 -07:00
Tyler Wear
a683298033 netmgrd: Remove policies related to setting of properties
Netmgrd no longer sets any of the net and rmnet properties since
the equivalent functionality is deprecated.

CRs-Fixed: 2219985
Change-Id: I72461d1784712c8cfe4998608a1519b8f7208f6d
2018-04-06 11:23:38 -06:00
Udaya Bhaskara Reddy Mallavarapu
6b9d980e67 sepolicy: Add DRM widevine HAL
Add DRM widevine HAL for widevine DRM service

Change-Id: Ic1e1b5c85a3f91a6e7190e492605819513ee7295
2018-04-06 00:12:01 -07:00
Linux Build Service Account
4666943851 Merge "cnd: Remove Unnecessary Policies" 2018-04-05 22:19:59 -07:00
Srinivas Narne
1d2aa592e5 Remove cgroup create_file_perms from init/vendor_init
These are needed to address new neverallows.

Change-Id: Ic6d59bb4018a684d027219edb1f11c0ba387b0c5
2018-04-05 11:31:21 -07:00
Vijay Ganti
a4fdf25684 sepolicy: Add Policy for hal perf
Add Policy for hal perf

Change-Id: I5e84e80afceb32aa50de699c6386fc6bc556da5b
2018-04-04 15:22:08 -07:00
Sunmeet Gill
70f87e5b57 cnd: Remove Unnecessary Policies
Remove any policies which are not explicitly needed
for cnd functionality.

Change-Id: I22db76f1416555386a52fbc3ac1ec05b419cdf8b
2018-04-04 10:23:56 -07:00
Linux Build Service Account
976817786e Merge "sepolicy: Fix denials for backlight" 2018-04-02 21:29:27 -07:00
Linux Build Service Account
8dd3ec2fcf Merge "Sepolicy: Added sepolicies for tloc daemon" 2018-04-02 10:45:29 -07:00
Vivek Vilvaraj
c7f46198c2 Sepolicy: Added sepolicies for tloc daemon
Added SELinux policies for Trusted Location Service

Change-Id: I245c41356bcd4d285126cf3f81367003c16e6a36
2018-04-01 22:44:26 -07:00
Wileen Chiu
540003b3b6 Move qtelephony from system user
- change from system user to user app
- remove unneeded and add necessary rules

Change-Id: Ic8dbb8da47f31fedddf2c8e3f07abfdfde0cb804
CRs-Fixed: 2215452
2018-03-30 14:57:05 -07:00
Linux Build Service Account
b3191052f3 Merge "Add sepolicy dir and sock permissions to location module" 2018-03-29 22:49:03 -07:00
Linux Build Service Account
8f83f2f73a Merge "sepolicy: Rename sensors property type" 2018-03-29 02:51:13 -07:00
Vinay Gannevaram
f77c440c2d Add sepolicy dir and sock permissions to location module
Allow location module to have directory read, write
and socket create permissions in /data/vendor/ path.

CRs-Fixed: 2205732
Change-Id: I4a75623b562337e13b121bacf86af0f97f457916
2018-03-29 14:12:36 +05:30
Gerrit - the friendly Code Review server
5155ee3f24 Merge changes into sepolicy.lnx.4.9 2018-03-28 18:43:06 -07:00
Linux Build Service Account
30e15c2e3e Merge "Fix sysfs_type dir related neverallows" 2018-03-28 18:36:50 -07:00
Shaikh Shadul
892e7d6538 sepolicy: Rename sensors property type
Rename sensors property type in align with sensors service
names which is using user defined properties.

Change-Id: Iea2bec805b9ac937b46b982cf2af7afaa6c4fee3
2018-03-28 23:49:22 +05:30
Linux Build Service Account
d947ad7c19 Merge "Add file_contexts for atfwd native service" 2018-03-28 08:06:16 -07:00
Linux Build Service Account
cb3afd8f7c Merge "genfs_context: Fix non printable character in sysfs_net context" 2018-03-28 04:10:45 -07:00
Gurpreet Singh Dhami
bc904a9503 sepolicy: Fix denials for backlight
Change-Id: Ia3d4eaf86ff94492c41911d1fa6d9632e1afe030
2018-03-27 17:10:50 -04:00
Sridhar Parasuram
397607a435 Fix sysfs_type dir related neverallows
Change-Id: I90c2a81aaea542611324c0675b36571fa39d6cae
2018-03-27 13:37:16 -07:00
Subash Abhinov Kasiviswanathan
477821cd20 genfs_context: Fix non printable character in sysfs_net context
Non printable character was causing a compilation error in newer
builds, so remove it.

CRs-Fixed: 2199494
Change-Id: I7f0a78b2e4ab099c9978a3c91151424637704adb
2018-03-26 19:27:28 -06:00
Amit P Choudhari
fb993fb687 qcom: sdm845: Added sepolicy changes for TUI HIDL service
Change-Id: Ia96f9ea3992633bc3390143347365fff1fed3c79
2018-03-24 02:51:15 +05:30
Linux Build Service Account
4616be8883 Merge "hal_rcsservice: Added rules to set ctl.stop property from imsrcsd" 2018-03-23 13:52:33 -07:00
Linux Build Service Account
681434b5d6 Merge "SEPOLICY: ipacm sepolicy change" 2018-03-23 13:52:31 -07:00
Linux Build Service Account
625d0e37b3 Merge "sepolicy: Added rule to fix avc denied issue in hal_audio_default" 2018-03-23 03:14:18 -07:00
Skylar Chang
285f2725a8 SEPOLICY: ipacm sepolicy change
Change ipacm/ipacm-diag sepolicy to meet new requirement to
start binary as vendor.ipacm.

Change-Id: I01b034be540dcc95ee63485ef1bb7fa8a044db33
2018-03-22 19:03:32 -07:00
Avinash Nalluri
4d2fdfc8b3 Add file_contexts for atfwd native service
Change-Id: I6fa1d7bea7b9a2525162460aaece4425ec77dd1d
CRs-fixed: 2204944
2018-03-22 13:22:09 -07:00
Uday Kiran Pichika
af80861093 sepolicy: Add required sysfs nodes access for display
CRs-Fixed: 2207188
Change-Id: Ie82b308c7bf4f3556d134cebbd8707afb3a9c26e
2018-03-22 18:59:51 +05:30
Arun Mirpuri
22210e7455 sepolicy: Added rule to fix avc denied issue in hal_audio_default
Added rule to fix avc denied issue observed because some perf
component updates timerslack_ns in hal_audio_default context
periodically

Change-Id: I53fcf7f6ca897e4bf43cdaf69fdf3203ba884b81
2018-03-21 17:24:33 -07:00
Devi Sandeep Endluri V V
39d3034746 hal_rcsservice: Added rules to set ctl.stop property from imsrcsd
Added rules to set ctl.stop property from imsrcsd

Change-Id: Ib7c4cb42ea0bd5ed2bc0eb42c9ac0ccc107516a6
2018-03-21 17:38:26 +05:30
Sean Tranchetti
fe7b7d5257 genfs_context: Add rps to sysfs_net context
Netmgrd accesses /sys/devices/virtual/net/rmnet_*/queues/rx-0/rps_cpus,
so we must use labeling of the /sys/devices/virtual/net directory.

Change-Id: Ic72352fb9dae8c6677a73363cb5ba9820cd3dd8c
CRs-Fixed: 2199494
2018-03-20 12:31:16 -06:00
Arun Mirpuri
c43d368c4d sepolicy: Remove references to audio_data_file
Fix all audio specific paths to refer to
vendor/audio and update hal_audio_default

Change-Id: I1eee00d3696c5b4d73dca0ee18a0b1bc0cb1bf3e
2018-03-19 19:01:51 -07:00
Linux Build Service Account
1a5f66efe1 Merge "sepolicy/common: Add Keymaster 4.0 support" 2018-03-16 18:55:46 -07:00
Linux Build Service Account
526a5832d7 Merge "sepolicy : moving vendor testscripts to system" 2018-03-15 07:58:50 -07:00
Linux Build Service Account
5dc8fbe637 Merge "Label qti-testscript" 2018-03-15 07:58:49 -07:00
Linux Build Service Account
00a5f57647 Merge "sepolicy: Add new vendor media file type" 2018-03-15 01:09:34 -07:00
Linux Build Service Account
934577a1ab Merge "Add msm_irqbalance te file and policies" 2018-03-14 17:11:24 -07:00
Zhen Kong
c8a71d9aaa sepolicy/common: Add Keymaster 4.0 support
Add Keymaster 4.0 support in sepolicy

Change-Id: I8785bb418651cee7be230fcf10eace614203d09e
2018-03-14 16:10:39 -07:00
Linux Build Service Account
e9c8c04efe Merge "Add sepolicy for chre daemon" 2018-03-14 09:19:59 -07:00
Mahesh Lanka
4a3de74d59 sepolicy: Add new vendor media file type
-Add new vendor media file type
-Add rule to allow MediaCodec Read/Write access to this file

Change-Id: I21f53fbf10208e6aab313abb3e9533195dc2fce3
2018-03-14 02:21:46 -07:00
Linux Build Service Account
d8263e65e8 Merge "Add appropriate selabel to ImageFv partition." 2018-03-13 18:03:14 -07:00
Sridhar Parasuram
deb1e89261 Add msm_irqbalance te file and policies
Change-Id: I05a56d22b1f587314ccbee0e31cae503b7c1635d
2018-03-13 12:26:07 -07:00
Sathish Ambley
a8591688ab Add sepolicy for chre daemon
Add sepolicy for chre daemon.

Change-Id: Ifd0f0dcd512af5727cd39cbaf549d0aeee145034
2018-03-13 09:44:19 -07:00
Tyler Wear
8b012e1d07 connectivity: provide dataservice app radio file permissions.
Bug: 38043081
Change-Id: Ifebefb01452ba2b9d8b8763b416c54d3b7f46568
2018-03-12 12:13:05 -07:00
padarshr
31ae26c28f Add appropriate selabel to ImageFv partition.
Since ImageFv is now an upgradable A/B partition,
adding appropriate selabel to it.

Change-Id: I188edb41aeb86945277d1ab4fabb885678c2a4ed
2018-03-12 19:27:03 +05:30
Ravi Kumar Siddojigari
1599867199 sepolicy : moving vendor testscripts to system
As vendor testscripts domain is moved to system  we
have to modify its startup and access based on this.

Change-Id: I1ceadac67912830feb09f6c013c4e77e3c5d4571
2018-03-09 15:53:03 -08:00
Sridhar Parasuram
f187b4ef2c Label qti-testscript
Change-Id: Ic022c3df0c0bbcc66b5a563a8f52b2f1b50f06f4
2018-03-09 15:53:02 -08:00
Sridhar Parasuram
93caf547ce Add create_dir_perms to data files for vendor_init
Change-Id: Icd550bb4eb696ca3ca1fb8932b869fa25187831c
2018-03-09 15:52:57 -08:00
Sridhar Parasuram
660e13e840 Add ctl property for msm_irqbalance
Change-Id: I2883b56a029e1ed321341a4d9d1421baf8b8ca5b
2018-03-09 13:48:10 -08:00
Linux Build Service Account
b135887cb0 Merge "Add rild as secure_element hal server" 2018-03-07 16:42:13 -08:00
Eric Chang
174a238ddc CA Certificate - sepolicy
Allow location to use cneapiclient for querying ca certificate

Change-Id: I8e10f744c3c40bfbda02988225d25a0992101c8e
2018-03-05 13:22:11 -08:00
Sandeep Gutta
ab7b7eccf8 Add rild as secure_element hal server
secure_elment to access UICC using rild.

Change-Id: If30c50fdc3f6fac7da8e26db7ab21b6ee6558a71
2018-03-05 11:02:30 +05:30
Linux Build Service Account
7055cd6ab9 Merge "allow rild to access diag_device" 2018-03-02 05:42:05 -08:00
Linux Build Service Account
244cd5ebee Merge "Fix issues related with qcrild" 2018-03-02 00:22:11 -08:00
Linux Build Service Account
fd415c3d2d Merge "move dataservice_app to radio process" 2018-03-02 00:22:10 -08:00
Hua Liu
0b66260b89 allow rild to access diag_device
Change-Id: I458decaa1eeca3e8d8d6e91ed70496f9c167fc00
2018-03-01 17:53:56 -08:00
Hua Liu
f827acffa7 Fix issues related with qcrild
- Associate qcrild with rild_exec context
- Create new property contexts for qcrild
and allow init_shell to set ctl properties
on these daemons to successfully start the
processes.

Change-Id: I4ca55577f489fdd5fb7a470b600a670dbcfa622a
2018-03-01 15:39:13 -08:00
Tyler Wear
05733f76b2 cnd: Net Admin
Fix cnd selinux rules.

Change-Id: I3449a85b7de9139e508814d6e99b3ad3bd2d1d50
CRs-fixed: 2187775
2018-03-01 11:08:22 -08:00
Tyler Wear
a65fea5e71 move dataservice_app to radio process
Bug: 38043081

Change-Id: I63866a0dbb934dd07da7c2acaf3fec6a36eea23e
2018-03-01 10:59:23 -08:00
Tyler Wear
5bf9d9af15 rcs: IMS system property
Read the system property for IMS module.

Change-Id: I0203bc2e7f2c801d3949f0287968043c7b142d95
2018-02-28 15:22:49 -08:00
Srinivas Girigowda
ee7b3626e6 wifi: Use wpa_data_file instead of wifi_vendor_data_file
system/sepolicy already defines wpa_data_file, Use that
instead of wifi_vendor_data_file

Change-Id: I916724ed60162b2b32247f07cca9c1a69363c9fb
CRs-Fixed: 2195448
2018-02-27 14:54:49 -08:00
Srinivas Girigowda
47fbf5a3dc hal_wifi_supplicant: Remove wpa_socket
Change-Id: If1b501dda7ff4d335955d59c85805d84756b5d7f
CRs-Fixed: 2195448
2018-02-27 14:54:35 -08:00
Linux Build Service Account
0cb2fd4757 Merge "Moving location sockets from /data to /dev" 2018-02-27 13:43:48 -08:00
Naseer Ahmed
0fda360207 sepolicy: Allow HWC to talk to allocator
Change-Id: I43fabb7db42a65eaea6cab5461f14405498e790d
2018-02-26 10:23:08 -08:00
Linux Build Service Account
b640da57bc Merge "Allow permissions to call CNE" 2018-02-24 00:06:53 -08:00
Linux Build Service Account
8343677b58 Merge "Update sysfs labeling" 2018-02-23 20:57:39 -08:00
Dante Russo
bd301074b6 Allow permissions to call CNE
Allow XTRA permissions to call CNE

CRs-Fixed: 2195094
Change-Id: I895966bbb888e4d6141befe62171e56379debe7c
2018-02-23 12:01:53 -08:00
Naseer Ahmed
704a55d170 sepolicy: Add policy for qti allocator and mapper
Change-Id: I532940d043bc51515bbf89deea283a60628528d9
2018-02-23 11:29:40 -08:00
Shaikh Shadul
f6c02fd2d2 sepolicy: allow init-qcom-sensors-sh to start sensors daemons
Add rules to allow init-qcom-sensors-sh to start sensors
daemons sscrpcd, sensors.qti from sensors script.

Change-Id: Ifde06f15fea9d306f3783694724d3116481a2c06
2018-02-23 08:48:28 -08:00
Sridhar Parasuram
db8636ccde Update sysfs labeling
Change-Id: Ib698defb6e2accebda58c853c5c0be23becfedcb
2018-02-23 08:01:27 -08:00
Sridhar Parasuram
1a761eb564 Update labeling for audio_data_file
Change-Id: I04af86a64198c7e96f018a74aaf32ebed7bbc8b2
2018-02-21 13:53:03 -08:00
Linux Build Service Account
dc58c3ab0c Merge "cnd: Net Admin" into sepolicy.lnx.4.9 2018-02-20 10:43:43 -08:00
Dante Russo
9a6a2b8090 Moving location sockets from /data to /dev
Keeping sockets in /data/vendor/location prevents
unmounting of /data partition after build load
CRs-Fixed: 2175510
Change-Id: I5b4b7a2cdc07a042795f0950725ce2d9c3518cf3
2018-02-15 10:20:40 -08:00
Sridhar Parasuram
486aa76037 Add wifi_data_file to data_between_core_and_vendor_violators
This change is needed until upstream fixes the wifi hal

Change-Id: Ie8c7b0df204d2274b3b0624ee5a9f47976c7fb20
2018-02-14 11:22:44 -08:00
Sridhar Parasuram
32aac06248 Remove policies using dac_override and dac_read_search capability
Change-Id: I591163c182f8c564f696fd3dd899041de24bdb6b
2018-02-14 11:22:43 -08:00
Tyler Wear
8f8b9beb46 cnd: Net Admin
Add net admin permission to CND.

Change-Id: I217d409b3813824de8822e719dc654df4a5c48fb
CRs-fixed: 2187775
2018-02-13 18:06:59 -08:00
Tyler Wear
660907d4dd Data SE Linux Cleanup
Sepolicy changes related to data modules needed for
the general cleanup effort.

Change-Id: I8b0247295e25faadfe63be9079055d76576958d3
2018-02-09 16:29:57 -08:00
Sridhar Parasuram
cc31c50446 Address new neverallow policies
Change-Id: I3fa9d205956c5a89f610893a9fd8d855b0383fd6
2018-02-05 11:06:24 -08:00
Sridhar Parasuram
ea1eb0b08c Address denials and cleanup
Change-Id: Id83d5c31fc168834b3cb89e7b32691770c4b7914
2018-02-02 10:20:11 -08:00
Linux Build Service Account
f607fe78fe Merge "sepolicy: added new sepolicy files for chre" into sepolicy.lnx.4.9 2018-01-31 14:45:45 -08:00
Sridhar Parasuram
b73ca02e5a Add a separate te file for the following shell scripts
* init.qcom.sensors.sh
    * init.qti.ims.sh
    * init.qcom.crashdata.sh

Add te files for ims, crashdata and sensors shell scripts

Change-Id: If482df2e2ef2dc257b79cece2bb1eb5f812007d2
2018-01-31 10:07:05 -08:00
Sridhar Parasuram
7962575a24 Add test policies
Change-Id: Ib8f60653e57388941e17d86be4495366930db89b
2018-01-31 10:07:00 -08:00
Biswajit Paul
237fb5193c sepolicy: added new sepolicy files for chre
Added new sepolicy files and socket node to make chre
daemon working

Change-Id: Iabb3a631aaf9aebaabf4cdbae23ca5ea5a3dda44
2018-01-29 11:43:47 -08:00
Sridhar Parasuram
48d5ab5d3c Add policies for init-qti-fbe-sh
Change-Id: Id768c70019a80d46a6e371d3573e700925209fdf
2018-01-25 11:57:12 -08:00
Sridhar Parasuram
df17efd8b1 Remove init-sh files that are not needed
Change-Id: I4b588c258f1d50b956bace1b61d0964fa0848c10
2018-01-25 11:57:07 -08:00
Sridhar Parasuram
77eb26c3a3 Remove the keymaster passthrough
Change-Id: I5d2497d5e6ff450a3be99e2a638b503d69c9e444
2018-01-24 17:08:14 -08:00
Sridhar Parasuram
9e70bfd3ac Move common files inside vendor to vendor/common
Change-Id: I0e5f67069463b6bd2bbfee355d95d490e64adad6
2018-01-24 14:29:45 -08:00
Sridhar Parasuram
8f9839c487 Address denials needed for bootup
Change-Id: I0cf893edf163692b637a490c3759dd13f5c74925
2018-01-23 16:51:32 -08:00
Sridhar Parasuram
f58300a8c3 Remove legacy rules
Change-Id: Id7e86dd4f772d9dd2e9bcf0f641ab25630a2f3a8
2018-01-23 16:47:41 -08:00
Sridhar Parasuram
1154147746 Add new files needed for bootup
Change-Id: I51a3bd1931709d375f6859054a9238b2f0ce9de5
2018-01-23 16:47:35 -08:00
Sridhar Parasuram
e479b0cee6 Fix compile issues
Change-Id: I26fd2e0ad503bbdd4235b2120737feb9f5711a0b
2018-01-23 14:20:48 -08:00
Sridhar Parasuram
7eaf0fb2b2 Add new files
Change-Id: Ib5cb0f02a9175b1154f9f933116a386a39581c0f
2018-01-23 14:20:48 -08:00
Sridhar Parasuram
0579b0d176 Sync with upstream
Change-Id: I53c51d4f5e98be617dac6aadecc81dbad809aeda
2018-01-23 14:20:48 -08:00
Sridhar Parasuram
168d612523 Delete not needed te files
Change-Id: If5d48ea45f10cd880b76497581f30c6c5acad0e2
2018-01-23 14:08:55 -08:00
Sridhar Parasuram
dd0edaa506 Update makefile
Change-Id: I617860882e0667fdd7a5b521de5366d7012978f0
2018-01-19 10:19:35 -08:00
Sridhar Parasuram
de5802b907 Reorg with upstream structure
Change-Id: I945f212747f6cda200468b943b62b3103aa866af
2018-01-19 10:19:22 -08:00
Sridhar Parasuram
5324911929 Remove old target specific files
Change-Id: I5df3eb5341ad8e4f5b1ccff49aafa303dc1b6711
2018-01-03 09:13:07 -08:00
Paresh Purabhiya
98da1b9cae sepolicy : set write permissions for sysfs_boot_adsp.
allow sysfs_boot_adsp write permissions to
/sys/kernel/boot_adsp/boot node.

Change-Id: I370c6be54b0cad987fb679b66c3d8f8552c3c99a
2017-12-21 13:29:55 +05:30
Sridhar Parasuram
badf0524e0 Use macro for fsck.te
Change-Id: I62a67ef25318d1077e0c216cb375f5f87c636494
2017-12-20 10:56:37 -08:00
Sridhar Parasuram
aa9fe27d1f Add support for fsck on persist partition
Change-Id: I5600fcabb2ec6a282739de35b0b78434b83b0575
2017-12-20 10:56:37 -08:00
Sridhar Parasuram
a750a0bb6a Rules needed for adb to work
Change-Id: I6ed3c10fcd3ab9c6f818e40c04de6365560ab3de
2017-12-20 10:56:32 -08:00
Sridhar Parasuram
9899503048 Add vendor_init file and fix persist labeling
Change-Id: Icc568fc957323abb146358b4ba22f6d2a3c5904d
2017-12-19 16:35:50 -08:00
Sridhar Parasuram
bb9d40ee22 Add new usb rules
Change-Id: I961d86c0ee2504b1380815a204e9df60edf99595
2017-12-19 16:35:45 -08:00
Tyler Wear
14df450d9e rcs: Add permissions for wake lock
Change-Id: I66b96303bdf9567dc50e1c1689d539c24aa741b5
2017-12-18 19:14:18 -08:00
Linux Build Service Account
b9379c2c62 Merge "sepolicy : correct the matching expression of sysfs_ssr" into sepolicy.lnx.4.0 2017-12-18 18:25:49 -08:00
Rajiv Ranjan
8074830455 sepolicy: Add rule to enable creating wlan_logs folder
As cnss_diag utility uses sdcard partition to created wlan_logs
folder, now FUSE file system has been replaced by SDCARDFS.
As a result define new sepolicy rule to enable creation of
wlan_logs folder in /sdcard partition.

Change-Id: I7bef7ded797b6660271756d14b1ee4f2e6743994
CRs-Fixed: 2134785
2017-12-18 11:52:36 -08:00
Sridhar Parasuram
c9fd3261b6 sepolicy : correct the matching expression of sysfs_ssr
Current expression is unable to match all the name files of sysfs_ssr.
There are denials of sysfs files because of this. Correct it to fix
the denials.
CRs-Fixed: 2111501
Change-Id: I7786b34e10b36232186e55fb9cef8dcb5710d6a4
2017-12-13 09:11:33 -08:00
Subash Abhinov Kasiviswanathan
a8f9a311b3 netmgrd: Changes in netmgr SEPolicy to fix denial
Change-Id: I156c49478c8282c49a883074c61f15b6e20a1f03
2017-12-08 11:11:19 -08:00
Sridhar Parasuram
299b7b696d Partial revert of '6b71400d6f0fafe8ef95d39bbd10f70665c6d2ab'
Change-Id: I03a45deb164581d12bb2154fbf132113a6496aad
2017-12-06 18:56:54 -08:00
Aalique Grahame
1820577300 sepolicy: update allow rules names
update the allow rules names in audioserver from the
generic sysfs label to one more specific.

CRs-Fixed: 2057938
Change-Id: I23d9f640cdfab6f5ad895eebbc8cefe0399933c2
2017-12-06 18:56:48 -08:00
Jaihind Yadav
7c2fd2875c sepolicy : fix compile time issue on new aosp version
added fix for neverallow compilation issues.

Change-Id: I0dc3a47be561809fae33c4ff1208974236b03f1e
2017-11-28 19:02:58 +05:30
Sridhar Parasuram
6b71400d6f sepolicy : fix compile time issue on new aosp version
to unblock we are commeting  rule which are showing up
neverallow compilation issues.

Change-Id: Iebf1530781360570df307dddd55ca9c8beb0255f
2017-11-27 16:21:31 +05:30
Karthik Gopalan
7c268994a7 Add rule for lib_name access from perfhal
Adding new sysfs label and sepolcies for perfhal
denials, related to lib_name access.

CRs-Fixed: 2102404

Change-Id: Id6c89b34688fa5b172aba89166c25ba32206e6c3
2017-10-26 12:57:55 +05:30
Linux Build Service Account
d4dbdef6fb Merge "sepolicy: Assign sysfs nodes to sensors label" 2017-10-24 14:29:54 -07:00
Shaikh Shadul
47ac73576d sepolicy: Assign sysfs nodes to sensors label
Assign sysfs nodes to sensors label to avoid avc denials
in enforcing mode.

Change-Id: I5377d47b87a1abb1bc92a359de573358a0426678
2017-10-24 06:06:35 -07:00
Pranshu Gupta
3f9352e840 Sepolicy : Add vendor.bg.boot_complete property
This property will be set once firmware downloading
is successful.

Change-Id: I71e197933accc07bd16032ea25310572e5de1273
2017-10-24 00:12:49 -07:00
Ramjee Singh
c8ebdec9c9 sepolicy: Allow hal_audio to access debugfs
Allow hal_audio to access asoc in debugfs
in order for ADIE RTAC to work.

Change-Id: I3d991ce7f409d2d21df8135fd0bc734f96e6ee40
2017-10-16 00:35:04 -07:00
Linux Build Service Account
97a284545a Merge "sepolicy: add new sensor file type" 2017-10-13 08:19:00 -07:00
Linux Build Service Account
b527cd3145 Merge "fm: allow qti_init_shell to write FM sysfs entry" 2017-10-12 07:17:59 -07:00
Ramjee Singh
7f0e914711 hal_audio: Add rules for audio to use vendor binder
Change-Id: I31394692273db0e9553752796ba9b4f452017748
2017-10-10 23:38:05 -07:00
Shaikh Shadul
939f362589 sepolicy: add new sensor file type
Add new sensor file type and rule to allow sensors hal
access to input device for sensor events.

Change-Id: I201cf8468a8c5df49c90c103c46a514017aab564
2017-10-06 02:59:15 -07:00
Nirmal Abraham
652cda6741 sepolicy: Move display color_service to private
- Move display snapdragon color_service to sepolicy/private.
- Rules to access color_service from private and system app are
  also moved to private. Above changes are done as part of
  O-MR1 requirement.
- Permissions for 'packpattern' sysfs node added.

Change-Id: I45ef10805b6ff41c328cb75160ddd94772ee97ef
2017-10-05 10:05:10 +05:30
Kamal Negi
ae1ecb95c2 fm: allow qti_init_shell to write FM sysfs entry
Create file type, sysfs_fm, for FM sysfs entries and allow
qti_init_shell to write to FM sysfs entries.

Change-Id: I3427f90f247a9ea02db6960108cef462b851cc8d
2017-09-25 22:53:08 -07:00
Linux Build Service Account
dd8aa8bd4e Merge "Sepolicy: Moving few service to private." 2017-09-18 03:39:52 -07:00
Linux Build Service Account
d5627abe84 Merge "Compilation issue fix" 2017-09-15 09:26:39 -07:00
Linux Build Service Account
7391d5fe89 Merge ":sidekickgraphics: SEPolicy for Skg" 2017-09-15 04:37:15 -07:00
Rajshekar Eashwarappa
e8aadf19f8 Sepolicy: Moving few service to private.
-Moving izat_service to private
-com.android.phone crash fix.
 Moved radio_service to private.
-Adding qdma_app crash fix policy.

Change-Id: Ic039c589a090602a928b51c814022a9f003fdafc
2017-09-15 14:43:58 +05:30
Salendarsingh Gaud
116a7237fe Compilation issue fix
Change-Id: Ie8080cae983ccf79b33932c81bbe59beb38e4b73
2017-09-15 01:51:07 -07:00
Linux Build Service Account
afe3571f50 Merge "Compilation issue fix" 2017-09-15 01:20:29 -07:00
Ganesh Keethol
1c7dd837a2 :sidekickgraphics: SEPolicy for Skg
SEPolicy changes for sidekickgraphics HAL.

Change-Id: I928f3354eeb457c7fc0e5f73fdc70edf191c71aa
2017-09-14 12:53:24 +05:30
Rajshekar Eashwarappa
dbec60f515 msm8909: Treble changes.
- Adding "data_file_type" required for "O" mr1
  treble compilation.
- Adding "gralloc" & "vulkan" process required for
  treble images boot-up.

Change-Id: I1b80beee9437271029e976cbd1ded75a847338ec
2017-09-13 16:45:31 +05:30
Salendarsingh Gaud
a1aee773f0 Compilation issue fix
Change-Id: I31aa40177df93115c189ef7a6cfb407bead1cab7
2017-09-13 15:59:45 +05:30
Linux Build Service Account
58635efa64 Merge "O-mr1 OPM1.170829.004 TAG Integration. Compilation issue fix" 2017-09-01 15:28:35 -07:00
Linux Build Service Account
96e99a5c9d Merge "Sepolicy:add permission for hal_bluetooth_qti to access debugfs path." 2017-09-01 13:02:48 -07:00
Linux Build Service Account
3ad842922b Merge "Allow kernel to set priority of processes." 2017-09-01 10:30:57 -07:00
Salendarsingh Gaud
86a4244d80 O-mr1 OPM1.170829.004 TAG Integration. Compilation issue fix
Change-Id: Iaff616d11a8439df521e6c15aeedda4134fd0d4d
2017-09-01 08:50:40 -07:00
Linux Build Service Account
074b8c7cef Merge "sepolicy: Add policy for wbc service" 2017-09-01 07:16:24 -07:00
Niraj kumar Mishra
5c4c3ae2fe Sepolicy:add permission for hal_bluetooth_qti to access debugfs path.
hal_bluetooth_qti need access to ipc_logginglogging
folder on debugfs adding allow rules .

Change-Id: I9e75b8e1bf4f427fab0e27c3d3bd2aebbe7ae1fa
CRs-Fixed: 2100550
2017-09-01 18:51:52 +05:30
Linux Build Service Account
fc1268c875 Merge "sepolicy: allow access to ion memory allocation and FastRPC device" 2017-09-01 02:29:06 -07:00
Biswajit Paul
1cd478f0cf Allow kernel to set priority of processes.
Address the below denials:
type=1400 audit(1481886153.969:3726): avc: denied { setsched } for pid=20505
comm="kworker/2:8" scontext=u:r:kernel:s0 tcontext=u:r:system_app:s0 tclass=process permissive=0

Change-Id: I32e13e573c3918945bf52e40f537485c291f679f
CRs-Fixed: 1103022
2017-09-01 01:55:52 -07:00
Linux Build Service Account
44112802df Merge "sepolicy: Remove generic sysfs label access for hvdcp daemon" 2017-08-31 01:47:16 -07:00
Vic Wei
ebea1f32ab sepolicy: Add policy for wbc service
Add policy for wbc service to allow
bluetooth power voting according
power beacon for Napier dual stack.

Change-Id: I5bc5a42822abf9cd783194c2044822f8aaf2b1d5
2017-08-31 14:06:18 +08:00
Linux Build Service Account
056819b315 Merge "Additional permission to SSR Ramdump" 2017-08-30 19:28:03 -07:00
Fenglin Wu
cdf1d54e97 sepolicy: Remove generic sysfs label access for hvdcp daemon
Add specific labels for the sysfs nodes which the hvdcp daemon need
to access, and allow hvdcp daemon to access these labels.

CRs-Fixed: 2057099
Change-Id: If2b3754f481cabe65a56705aa947e7df62d19e10
2017-08-31 09:53:13 +08:00
Mathew Winn
370177e757 Additional permission to SSR Ramdump
Allow system apps to read SSR Ramdumps

Change-Id: Ie03f6f529c1fbede98dad2031076be8ac892ef26
CRs-Fixed: 2045976
2017-08-30 11:06:10 -07:00
Yida Wang
826b91c97a SEEMP: remove 'unrecognized character'
The 'unrecognized character' is causing compile time warning. Remove
the 'unrecognized character'.

Change-Id: Id5642c4c0ffb9027e10bdd44ec3867b396f11c94
2017-08-30 10:32:59 -04:00
Linux Build Service Account
6660322f25 Merge "sepolicy: Add policy for lm data dir" 2017-08-29 10:50:24 -07:00
Linux Build Service Account
005394347c Merge "sepolicy: Add a rule to access gpu configuration settings" 2017-08-29 10:50:23 -07:00
Hareesh Gundu
96af83ae09 sepolicy: Add a rule to access gpu configuration settings
For all GPU application needs access to /data/vendor/gpu path to
configure the graphics user mode driver. Also it need access to
sysfs kgsl snapshot path for getting the gpu snapshot dump and
timestamp information.

Also Addressing following denials :
comm.adrenotest: type=1400 audit(0.0:204): avc: denied { open } for
path="/data/misc/gpu/esx_config.txt" dev="dm-0" ino=148200
scontext=u:r:untrusted_app_25:s0:c512,c768
tcontext=u:object_r:system_data_file:s0 tclass=file permissive=0
comm.adrenotest: type=1400 audit(0.0:205): avc: denied { open } for
path="/data/misc/gpu/adreno_config.txt" dev="dm-0" ino=148213
scontext=u:r:untrusted_app_25:s0:c512,c768
tcontext=u:object_r:system_data_file:s0 tclass=file permissive=0
comm.adrenotest: type=1400 audit(0.0:175): avc: denied { search } for
name="kgsl-3d0" dev="sysfs" ino=35267
scontext=u:r:untrusted_app_25:s0:c512,c768
tcontext=u:object_r:sysfs_kgsl:s0 tclass=dir permissive=0

CRs-Fixed: 2081160
Change-Id: Iee9cf0a9cad71856db12c31f80b1a87b79ddd42f
2017-08-29 03:56:31 -07:00
Uday Kiran Pichika
9dc2f2e779 sepolicy: Remove generic 'sysfs' label access for display daemons
- Change lable from "sysfs:file" to "sysfs_graphics"

CRs-Fixed: 2057904
Change-Id: Ic618a97fda80bae4fca00c1c775c6ea977f47ffd
2017-08-29 00:38:02 -07:00
Shaikh Shadul
b596ca0b9c sepolicy: allow access to ion memory allocation and FastRPC device
Change-Id: I5b6ee0adcefd0e06991fbd08b96a343fde4500a1
2017-08-29 12:13:57 +05:30
Linux Build Service Account
e6fe86a3b9 Merge "netmgrd: Allow to kill processes which are non responsive" 2017-08-28 20:45:55 -07:00
Linux Build Service Account
d78463f70e Merge "wpa_supplicant: Allow permissions for socket operations to modem." 2017-08-28 16:42:01 -07:00
Suman Mukherjee
870d783f0a sepolicy: camera: Add sepolicy changes for Eztune library
Eztune library needs permission for socket create/bind.
Added the necessary permission to avoid the camera failure.

Change-Id: I0458e5408ac7d295efc424eaf43593e7cfe4afbc
2017-08-28 01:14:40 -07:00
Purushottam Kushwaha
af391089c2 wpa_supplicant: Allow permissions for socket operations to modem.
wpa_supplicant's eap_proxy needs interaction with SIM ( Modem ) for
EAP-SIM / AKA operation. Hence add the the requisite permissions for
the socket interactions.

CRs-Fixed: 2090834
Change-Id: Ib733cf27709b0f47e68199ad9402aa75cbd0bbe7
2017-08-28 11:36:12 +05:30
Linux Build Service Account
b94f1d0519 Merge "sepolicy: update rules for lpm sysfs" 2017-08-24 20:52:02 -07:00
Linux Build Service Account
30c22c945a Merge "sepolicy: Add access to perflock" 2017-08-24 19:11:58 -07:00
Dilip Gudlur
d10000f0d9 sepolicy: update rules for lpm sysfs
Fix lpm labels and rules for perfhal to access
lpm sysfs node.

Change-Id: Id490fb3e532d4ef18d8deae8ecf1ed81b8568253
2017-08-24 13:05:49 -07:00
Balamurugan Thanikachalam
226d0788a7 sepolicy: Add policy for lm data dir
Add sepolicy to allow lm access lm data dir

Change-Id: Ic8c51b0be4843bd3e911ebfa29521596b75890c1
2017-08-24 09:25:58 +05:30
Subash Abhinov Kasiviswanathan
218f54069b netmgrd: Allow to kill processes which are non responsive
If netmgrd is waiting on a process to complete for more that 2 seconds,
it tries to kill it to continue execution rather than being blocked on
it forever. Fix this denial observed during that operation -

W/netmgrd ( 1445): type=1400 audit(0.0:69838): avc: denied { sigkill }
for scontext=u:r:netmgrd:s0 tcontext=u:r:netutils_wrapper:s0 tclass=process
permissive=0 ppid=1 pcomm="init" pgid=1445 pgcomm="netmgrd"

CRs-Fixed: 2098339
Change-Id: Ibd032f73edb90d93dd10c2664f414717c1b1aa4d
2017-08-23 20:20:05 -06:00
Yuanyuan Liu
bcb2a9ac4e sepolicy: Add access to perflock
Add access to perflock for cnss-daemon as daemon needs to talk to
perfd.

CRs-Fixed: 2095299
Change-Id: I37b99cda74dd822efa46fe071f195766c08bb2f7
2017-08-18 10:01:37 -07:00
861 changed files with 15929 additions and 13889 deletions

1
.gitupstream Normal file
View File

@@ -0,0 +1 @@
https://git.codelinaro.org/clo/la/device/qcom/sepolicy

View File

@@ -1,23 +0,0 @@
# Board specific SELinux policy variable definitions
ifeq ($(call is-vendor-board-platform,QCOM),true)
LOCAL_PATH:= $(call my-dir)
BOARD_SEPOLICY_DIRS := \
$(BOARD_SEPOLICY_DIRS) \
$(LOCAL_PATH) \
$(LOCAL_PATH)/common \
$(LOCAL_PATH)/ssg \
$(LOCAL_PATH)/$(TARGET_BOARD_PLATFORM)
ifneq (,$(filter userdebug eng, $(TARGET_BUILD_VARIANT)))
BOARD_SEPOLICY_DIRS += \
$(LOCAL_PATH)/test
endif
BOARD_PLAT_PUBLIC_SEPOLICY_DIR := \
$(BOARD_PLAT_PUBLIC_SEPOLICY_DIR) \
$(LOCAL_PATH)/public
BOARD_PLAT_PRIVATE_SEPOLICY_DIR := \
$(BOARD_PLAT_PRIVATE_SEPOLICY_DIR) \
$(LOCAL_PATH)/private
endif

25
SEPolicy.mk Normal file
View File

@@ -0,0 +1,25 @@
# Board specific SELinux policy variable definitions
SEPOLICY_PATH:= device/qcom/sepolicy
LOCAL_PATH := $(call my-dir)
BOARD_SYSTEM_EXT_PREBUILT_DIR := device/qcom/sepolicy/generic
BOARD_PRODUCT_PREBUILT_DIR := device/qcom/sepolicy/generic/product
BOARD_PLAT_PUB_VERSIONED_POLICY := device/qcom/sepolicy
$(shell $(SEPOLICY_PATH)/append.sh)
SYSTEM_EXT_PUBLIC_SEPOLICY_DIRS := \
$(SYSTEM_EXT_PUBLIC_SEPOLICY_DIRS) \
$(SEPOLICY_PATH)/generic/public
SYSTEM_EXT_PRIVATE_SEPOLICY_DIRS := \
$(SYSTEM_EXT_PRIVATE_SEPOLICY_DIRS) \
$(SEPOLICY_PATH)/generic/private
#once all the services are moved to Product /ODM above lines will be removed.
# sepolicy rules for product images
PRODUCT_PUBLIC_SEPOLICY_DIRS := \
$(PRODUCT_PUBLIC_SEPOLICY_DIRS) \
$(SEPOLICY_PATH)/generic/product/public
PRODUCT_PRIVATE_SEPOLICY_DIRS := \
$(PRODUCT_PRIVATE_SEPOLICY_DIRS) \
$(SEPOLICY_PATH)/generic/product/private

39
append.sh Executable file
View File

@@ -0,0 +1,39 @@
#!/bin/bash
# Copyright (c) 2021, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above copyright
# notice, this list of conditions and the following disclaimer in the
# documentation and/or other materials provided with the distribution.
# * Neither the name of The Linux Foundation nor
# the names of its contributors may be used to endorse or promote
# products derived from this software without specific prior written
# permission.
#
# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
# IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
# NON-INFRINGEMENT ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR
# CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL,
# EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#
api_versions=(30.0 31.0 32.0)
dirpath=$(pwd)
for i in ${api_versions[@]}
do
cat $dirpath/system/sepolicy/prebuilts/api/$i/plat_pub_versioned.cil $dirpath/device/qcom/sepolicy/generic/prebuilts/api/$i/system_ext_pub_versioned.cil $dirpath/device/qcom/sepolicy/generic/product/prebuilts/api/$i/product_pub_versioned.cil > $dirpath/device/qcom/sepolicy/prebuilts/api/$i/plat_pub_versioned.cil
done

View File

@@ -1,48 +0,0 @@
# Copyright (c) 2015, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
###################################
# Primary storage device nodes
#
/dev/block/platform/msm_sdcc\.1/by-name/modem u:object_r:modem_efs_partition_device:s0
/dev/block/platform/msm_sdcc\.1/by-name/ssd u:object_r:ssd_device:s0
/dev/block/platform/msm_sdcc\.1/by-name/misc u:object_r:misc_block_device:s0
/dev/block/platform/msm_sdcc\.1/by-name/userdata u:object_r:userdata_block_device:s0
/dev/block/mmcblk0 u:object_r:root_block_device:s0
/dev/block/mmcblk0rpmb u:object_r:rpmb_device:s0
/dev/block/platform/msm_sdcc\.1/by-name/mdm1m9kefs1 u:object_r:efs_boot_dev:s0
/dev/block/platform/msm_sdcc\.1/by-name/mdm1m9kefs2 u:object_r:efs_boot_dev:s0
/dev/block/platform/msm_sdcc\.1/by-name/mdm1m9kefs3 u:object_r:efs_boot_dev:s0
/dev/block/platform/msm_sdcc\.1/by-name/mdm1m9kefsc u:object_r:efs_boot_dev:s0
/dev/block/platform/msm_sdcc\.1/by-name/boot u:object_r:boot_block_device:s0
/dev/block/platform/msm_sdcc\.1/by-name/system u:object_r:system_block_device:s0
/dev/block/platform/msm_sdcc\.1/by-name/cache u:object_r:cache_block_device:s0
/dev/block/platform/msm_sdcc\.1/by-name/recovery u:object_r:recovery_block_device:s0
/dev/block/platform/msm_sdcc\.1/by-name/logdump u:object_r:logdump_partition:s0
# qca data file for apq8084 target
/data/misc/location/qca1530(/.*)? u:object_r:qca1530_data_file:s0

View File

@@ -1,74 +0,0 @@
# Copyright (c) 2015, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
type qca1530, domain, domain_deprecated;
type qca1530_exec, exec_type, file_type;
net_domain(qca1530)
init_daemon_domain(qca1530)
userdebug_or_eng(`
domain_auto_trans(shell, qca1530_exec, qca1530)
domain_auto_trans(adbd, qca1530_exec, qca1530)
')
qmux_socket(qca1530)
wakelock_use(qca1530)
unix_socket_connect(qca1530, property, init)
# need to access sharemem log device for smem logs
allow qca1530 smem_log_device:chr_file rw_file_perms;
allow qca1530 location_data_file:dir create_dir_perms;
allow qca1530 location_data_file:file create_file_perms;
allow qca1530 qca1530_data_file:dir create_dir_perms;
allow qca1530 qca1530_data_file:file create_file_perms;
allow qca1530 sysfs_qca1530:file { rw_file_perms setattr };
allow qca1530 sysfs_qca1530:dir r_dir_perms;
allow qca1530 self:capability {
setuid
setgid
setpcap
dac_override
net_raw
fowner
chown
fsetid
sys_nice
};
allow qca1530 self:capability2 syslog;
allow qca1530 self:{ unix_dgram_socket packet_socket socket } create_socket_perms;
# Execute the shell or system commands.
allow qca1530 { qca1530_exec shell_exec }:file rx_file_perms;
allow qca1530 system_file:file x_file_perms;
#Setting sys.qca1530 property in QCA1530 detect service
#Setting system default properties on start command to system server
allow qca1530 { qca1530_prop ctl_default_prop }:property_service set;
# Access to serial port conncting to QCA1530 chip
allow qca1530 serial_device:chr_file rw_file_perms;

View File

@@ -1,118 +0,0 @@
# Copyright (c) 2016-2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
###################################
# Dev block nodes
# UFS Devices
/dev/block/platform/soc/1da4000.ufshc/by-name/system u:object_r:system_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/userdata u:object_r:userdata_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/boot u:object_r:boot_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/logdump u:object_r:logdump_partition:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/fsc u:object_r:modem_efs_partition_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/fsg u:object_r:modem_efs_partition_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/modemst1 u:object_r:modem_efs_partition_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/modemst2 u:object_r:modem_efs_partition_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/ssd u:object_r:ssd_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/misc u:object_r:misc_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/rpm u:object_r:rpmb_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/msadp u:object_r:mba_debug_dev:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/recovery u:object_r:recovery_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/cache u:object_r:cache_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/frp u:object_r:frp_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/mdtp u:object_r:mdtp_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/mdtpsecapp u:object_r:mdtp_device:s0
#rawdump partition
/dev/block/platform/soc/1da4000.ufshc/by-name/rawdump u:object_r:rawdump_block_device:s0
/sys/kernel/dload/emmc_dload u:object_r:sysfs_emmc_dload:s0
# A/B partitions.
/dev/block/platform/soc/1da4000.ufshc/by-name/abl_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/apdp_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/boot_[ab] u:object_r:boot_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/cmnlib_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/cmnlib64_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/devcfg_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/hyp_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/keymaster_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/modem_[ab] u:object_r:modem_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/bluetooth_[ab] u:object_r:modem_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/msadp_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/pmic_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/rpm_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/system_[ab] u:object_r:system_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/tz_[ab] u:object_r:custom_ab_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/vendor_[ab] u:object_r:system_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/xbl_[ab] u:object_r:xbl_block_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/mdtp_[ab] u:object_r:mdtp_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/mdtpsecapp_[ab] u:object_r:mdtp_device:s0
/dev/block/platform/soc/1da4000.ufshc/by-name/dsp_[ab] u:object_r:custom_ab_block_device:s0
# Block device holding the GPT, where the A/B attributes are stored.
/dev/block/platform/soc/1da4000.ufshc/sd[ade] u:object_r:gpt_block_device:s0
# Block devices for the drive that holds the xbl_a and xbl_b partitions.
/dev/block/platform/soc/1da4000.ufshc/sd[bc] u:object_r:xbl_block_device:s0
###################################
# Dev socket nodes
#
###################################
# System files
#
###################################
# data files
#
##################################
# non-hlos mount points
/firmware u:object_r:firmware_file:s0
/bt_firmware u:object_r:bt_firmware_file:s0
##################################
# FBE
/(vendor|system/vendor)/bin/init.qti.qseecomd.sh u:object_r:init-qti-fbe-sh_exec:s0
###################################
# sysfs files
#
/sys/devices/soc/75ba000.i2c/i2c-12/12-0020/input/input[0-9]/secure_touch_enable u:object_r:sysfs_securetouch:s0
/sys/devices/virtual/graphics/fb([0-3])+/lineptr_value u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msm_fb_persist_mode u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/cec/enable u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/cec/enable_compliance u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/cec/logical_addr u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/cec/rd_msg u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/cec/wr_msg u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/connected u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/pa u:object_r:sysfs_graphics:s0
###################################
# adding same_process_hal_file
/vendor/lib(64)?/hw/gralloc\.apq8098_latv\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/hw/hdmi_cec\.apq8098_latv\.so u:object_r:same_process_hal_file:s0

View File

@@ -1,8 +0,0 @@
allow adbd tombstone_data_file:dir getattr;
# allow read access for adb
r_dir_file(adbd, RIDL_data_file)
# allow read access for adb
r_dir_file(adbd, qti_logkit_priv_data_file)
r_dir_file(adbd, qti_logkit_pub_data_file)

View File

@@ -1,14 +0,0 @@
# adsprpcd daemon
type adsprpcd, domain;
type adsprpcd_exec, exec_type, vendor_file_type, file_type;
# Started by init
init_daemon_domain(adsprpcd)
allow adsprpcd qdsp_device:chr_file r_file_perms;
# For reading dir/files on /dsp
r_dir_file(adsprpcd, adsprpcd_file)
allow adsprpcd ion_device:chr_file r_file_perms;
allow adsprpcd system_file:dir r_dir_perms;

View File

@@ -1,28 +0,0 @@
# allow application to access cnd domain and socket
#unix_socket_connect(appdomain, cnd, cnd)
# allow application to access dpmd domain and socket
#unix_socket_connect(appdomain, dpmwrapper, dpmd)
#unix_socket_connect(appdomain, qlogd, qlogd)
#unix_socket_send(appdomain, seempdw, seempd)
#Allow all apps to open and send ioctl to qdsp device
allow appdomain qdsp_device:chr_file r_file_perms;
#Allow all apps to have read access to dsp partition
r_dir_file(appdomain, adsprpcd_file)
# Allow access to qti_logkit
#allow { appdomain -untrusted_app } qti_logkit_pub_data_file:dir create_dir_perms;
#allow { appdomain -untrusted_app } qti_logkit_pub_data_file:file create_file_perms;
allow appdomain qti_logkit_pub_socket:dir r_dir_perms;
#unix_socket_connect(appdomain, qti_logkit_pub, qti_logkit)
#allow appdomain qti_logkit_pub_socket:sock_file r_file_perms;
#allow appdomain qti_logkit_priv_data_file:dir r_dir_perms;
allow appdomain hwui_prop:file r_file_perms;
allow appdomain bservice_prop:file r_file_perms;
allow appdomain reschedule_service_prop:file r_file_perms;
allow appdomain debug_gralloc_prop:file r_file_perms;
#most of apps/UI try to read this prop
get_prop(appdomain, sf_lcd_density_prop)

View File

@@ -1,23 +0,0 @@
type atfwd, domain;
type atfwd_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(atfwd)
allow atfwd self:socket create_socket_perms;
allowxperm atfwd self:socket ioctl msm_sock_ipc_ioctls;
binder_call(atfwd, system_app);
r_dir_file(atfwd, sysfs_ssr);
r_dir_file(atfwd, sysfs_esoc);
r_dir_file(atfwd, sysfs_data);
set_prop(atfwd, radio_prop)
hwbinder_use(atfwd)
get_prop(atfwd, hwservicemanager_prop)
#diag
userdebug_or_eng(`
diag_use(atfwd)
')

View File

@@ -1,83 +0,0 @@
# Copyright (c) 2016-2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# HALs
attribute hal_display_color;
attribute hal_display_color_client;
attribute hal_display_color_server;
attribute hal_display_config;
attribute hal_display_config_client;
attribute hal_display_config_server;
attribute hal_display_postproc;
attribute hal_display_postproc_client;
attribute hal_display_postproc_server;
attribute hal_hbtp;
attribute hal_hbtp_client;
attribute hal_hbtp_server;
attribute hal_perf;
attribute hal_perf_client;
attribute hal_perf_server;
attribute wifidisplayhalservice;
attribute wifidisplayhalservice_client;
attribute wifidisplayhalservice_server;
attribute hal_alarm_qti;
attribute hal_alarm_qti_client;
attribute hal_alarm_qti_server;
attribute hal_vehicle;
attribute hal_vehicle_client;
attribute hal_vehicle_server;
attribute hal_vpp;
attribute hal_vpp_client;
attribute hal_vpp_server;
attribute hal_wigig;
attribute hal_wigig_client;
attribute hal_wigig_server;
attribute hal_qteeconnector;
attribute hal_qteeconnector_client;
attribute hal_qteeconnector_server;
attribute hal_esepowermanager;
attribute hal_esepowermanager_client;
attribute hal_esepowermanager_server;
attribute hal_iop;
attribute hal_iop_client;
attribute hal_iop_server;
attribute hal_voiceprint;
attribute hal_voiceprint_server;
attribute hal_voiceprint_client;

View File

@@ -1,9 +0,0 @@
# audio daemon
type audiod, domain;
type audiod_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(audiod)
allow audiod proc_audiod:file r_file_perms;
allow audiod audio_device:chr_file rw_file_perms;
#allow audiod audioserver_service:service_manager find;
#binder_use(audiod)
binder_call(audiod, audioserver)

View File

@@ -1,80 +0,0 @@
# Copyright (c) 2016, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#
# Copyright (c) 2015-2016 Dolby Laboratories, Inc. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#debugfs access to audio
userdebug_or_eng(`
allow audioserver qti_debugfs:dir r_dir_perms;
allow audioserver qti_debugfs:file rw_file_perms;
')
# Allow audioserver to create socket files for audio arbitration
allow audioserver audio_data_file:sock_file { create setattr unlink };
allow audioserver audio_data_file:dir remove_name;
# Allow audioserver to read soundcard state under /proc/asound
allow audioserver proc_audiod:file r_file_perms;
# Allow audioserver to read sysfs dir and sysfs_thermal files for speaker protection
allow audioserver sysfs:dir r_dir_perms;
allow audioserver sysfs_thermal:file r_file_perms;
# Allow audioserver to access sysfs nodes
allow audioserver sysfs:file rw_file_perms;
userdebug_or_eng(`
diag_use(audioserver)
')
#Rules for audioserver to talk to peripheral manager
#use_per_mgr(audioserver);
# DOLBY_START
allow audioserver activity_service:service_manager find;
set_prop(audioserver, dolby_prop)
# DOLBY_END

View File

@@ -1,72 +0,0 @@
#Adding all bt related service to bt domains
type sapd, bluetoothdomain;
type sapd_exec, exec_type, vendor_file_type, file_type;
type btsnoop, bluetoothdomain;
type btsnoop_exec, exec_type, vendor_file_type, file_type;
type bt_logger, bluetoothdomain;
type bt_logger_exec, exec_type, vendor_file_type, file_type;
type btnvtool, bluetoothdomain;
type btnvtool_exec, exec_type, vendor_file_type, file_type;
type fmhal_service, bluetoothdomain;
type fmhal_service_exec, exec_type, vendor_file_type, file_type;
allow bluetooth bluetooth_prop:property_service set;
allow bluetooth sysfs_bluetooth_writable:file w_file_perms;
#Access to /data/media
allow bluetooth media_rw_data_file:dir create_dir_perms;
allow bluetooth media_rw_data_file:file create_file_perms;
#allow proc_sysrq access for crash dump
userdebug_or_eng(`
allow bluetooth proc_sysrq:file w_file_perms;
allow bluetooth qti_debugfs:file r_file_perms;
')
allow bluetooth {
uhid_device
#input_device
serial_device
#BT needes read and write on smd device node
smd_device
bt_device
}:chr_file rw_file_perms;
#Access to persist_file
allow bluetooth persist_bluetooth_file:dir rw_dir_perms;
allow bluetooth persist_bluetooth_file:file create_file_perms;
r_dir_file(bluetooth, persist_file)
allow bluetooth persist_file:file w_file_perms;
allow bluetooth self:socket { create write getopt read };
#For bluetooth firmware
r_dir_file(bluetooth, bt_firmware_file)
#dun-server requires binding with system_app and servicemanager
binder_use(bluetooth);
binder_call(bluetooth, system_app);
binder_call(bluetooth, servicemanager);
allow bluetooth dun_service:service_manager find;
#sapd requires interaction with qmux sockets
#qmux_socket(bluetooth);
# for finding wbc_service
allow bluetooth wbc_service:service_manager find;
# for fastmmi test bluetooth
#allow bluetooth mmi:unix_stream_socket connectto;
#connect to wcnss_filter
#allow bluetooth wcnss_filter:unix_stream_socket connectto;
# ioctlcmd=c302
allow bluetooth self:socket ioctl;
allowxperm bluetooth self:socket ioctl msm_sock_ipc_ioctls;
#SplitA2dp bluetooth requires binding with audio hal
binder_call(bluetooth, hal_audio);
allow bluetooth hal_audio_hwservice:hwservice_manager find;

View File

@@ -1,34 +0,0 @@
# Copyright (c) 2016, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# allow bootanim to binder mediaserver
binder_call(bootanim, mediaserver);
allow bootanim mediaserver_service:service_manager find;
allow bootanim boot_animation_prop:file r_file_perms;
allow bootanim debug_gralloc_prop:file r_file_perms;
set_prop(bootanim, qemu_gles_prop)
userdebug_or_eng(`allow bootanim self:process execmem;')

View File

@@ -1,67 +0,0 @@
# Copyright (c) 2016, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
allow cameraserver camera_data_file:sock_file write;
allow cameraserver gpu_device:chr_file rw_file_perms;
#allow cameraserver mm-qcamerad:unix_dgram_socket sendto;
#changes to access laser device
r_dir_file(cameraserver, input_device);
#interaction with thermal sockets
#unix_socket_connect(cameraserver, thermal, thermal-engine)
#Allow surfaceflinger access for camera preview
allow cameraserver surfaceflinger:unix_stream_socket { read write };
# allow cameraserver to communicate with sensors
allow cameraserver sensors_device:chr_file rw_file_perms;
#unix_socket_connect(cameraserver, sensors, sensors);
allow cameraserver system_server:unix_stream_socket { read write };
#Allow read access to soc/msm-cam/video4linux/video0/name sysfs
allow cameraserver sysfs:file r_file_perms;
allow cameraserver persist_file:dir r_dir_perms;
set_prop(cameraserver, camera_prop)
allow cameraserver self:socket create_socket_perms_no_ioctl;
allow cameraserver sensors_persist_file:dir r_dir_perms;
allow cameraserver sensors_persist_file:file r_file_perms;
allow cameraserver graphics_device:dir r_dir_perms;
allow cameraserver sensorservice_service:service_manager find;
allow cameraserver system_file:dir r_dir_perms;
#Allows camera to call ADSP QDSP6 functionality
allow cameraserver qdsp_device:chr_file r_file_perms;
allow cameraserver camera_prop:file r_file_perms;
#need this in full_treble for camera perview
allow cameraserver hal_allocator:fd use;
# added now for camcorder functionality. need to use HIDL
userdebug_or_eng(`
binder_call(cameraserver, hal_graphics_composer)
')

View File

@@ -1,17 +0,0 @@
#integrated process
type charger_monitor, domain;
type charger_monitor_exec, exec_type, vendor_file_type, file_type;
#started by init
init_daemon_domain(charger_monitor)
#charger monitor will use uevent, visit sysfs and use the wake lock
allow charger_monitor self:netlink_kobject_uevent_socket { read create setopt bind };
allow charger_monitor{
sysfs_wake_lock
sysfs_battery_supply
}:file rw_file_perms;
allow charger_monitor sysfs:file w_file_perms;
allow charger_monitor sysfs_battery_supply:dir r_dir_perms;
r_dir_file(charger_monitor, sysfs_usb_supply)

View File

@@ -1,107 +0,0 @@
#permissive cnd;
type cnd, domain, mlstrustedsubject;
type cnd_exec, exec_type, vendor_file_type, file_type;
file_type_auto_trans(cnd, socket_device, cnd_socket);
# cnd is started by init, type transit from init domain to cnd domain
init_daemon_domain(cnd)
# associate netdomain as an attribute of cnd domain
net_domain(cnd)
allow cnd smem_log_device:chr_file rw_file_perms;
# allow cnd the following capability
allow cnd self:capability {
net_admin
sys_module
net_bind_service
};
allow cnd self:capability2 block_suspend;
# socket used to communicate with kernel via the netlink syscall
allow cnd self:{
netlink_tcpdiag_socket
netlink_route_socket
netlink_socket
netlink_generic_socket
# allow cnd to perform socket operation on itself
socket
} create_socket_perms_no_ioctl;
# allow cnd to read tcp diagnostics through netlink
allow cnd self:netlink_tcpdiag_socket nlmsg_read;
# allow cnd to set system property
set_prop(cnd, system_prop)
# allow cnd to access cnd_data_file
allow cnd cnd_data_file:file create_file_perms;
allow cnd cnd_data_file:sock_file { unlink create setattr };
allow cnd cnd_data_file:dir rw_dir_perms;
# allow cnd to access qmux_radio_socket
qmux_socket(cnd)
# allow cnd to access wpa_socket
unix_socket_send(cnd, wpa, hal_wifi_supplicant)
allow cnd wpa_socket:dir rw_dir_perms;
allow cnd wpa_socket:sock_file { create unlink setattr };
allow cnd wifi_data_file:dir r_dir_perms;
allow cnd wifi_vendor_data_file:dir r_dir_perms;
allow cnd wifi_vendor_wpa_socket:sock_file write;
# allow cnd to obtain wakelock
wakelock_use(cnd)
# allow cnd to get appname and use inet socket
#cnd_nims_socket_perm(appdomain)
#cnd_nims_socket_perm(system_server)
#cnd_nims_socket_perm(mediaserver)
#cnd_nims_socket_perm(mtp)
#cnd_nims_socket_perm(wfdservice)
#cnd_nims_socket_perm(drmserver)
# allow cnd to access ipa_dev
allow cnd ipa_dev:chr_file rw_file_perms;
# allow access to nims
allow cnd socket_device:dir remove_name;
allow cnd ipacm_data_file:dir r_dir_perms;
allow cnd ipacm_data_file:file r_file_perms;
# explicitly allow udp socket permissions for appdomain
#allow cnd appdomain:udp_socket rw_socket_perms;
#allow cnd daemon to invoke hostapd_cli
allow cnd vendor_shell_exec:file rx_file_perms;
domain_auto_trans(cnd, hostapd_exec, hostapd)
allow cnd hostapd_socket:dir r_dir_perms;
unix_socket_send(cnd, hostapd, hostapd)
# only allow getopt for appdomain
allow appdomain zygote:unix_dgram_socket getopt;
dontaudit { domain -appdomain } zygote:unix_dgram_socket getopt;
#diag
userdebug_or_eng(`
diag_use(cnd)
')
allow cnd proc_meminfo:file r_file_perms;
allow cnd self:socket ioctl;
allowxperm cnd self:socket ioctl msm_sock_ipc_ioctls;
allow cnd self:udp_socket ioctl;
allowxperm cnd self:udp_socket ioctl wlan_sock_ioctls;
allow cnd sysfs:file r_file_perms;
allow cnd sysfs_data:file r_file_perms;
add_hwservice(cnd, hal_cne_hwservice)
hwbinder_use(cnd)
get_prop(cnd, hwservicemanager_prop)
binder_call(cnd, dataservice_app)
binder_call(cnd, ims)

View File

@@ -1,154 +0,0 @@
#Define the logging device type
type diag_device, dev_type, mlstrustedobject;
type smem_log_device, dev_type;
#Define the hsic device
type hsic_device, dev_type;
#Define the mhi device
type mhi_device, dev_type;
#Define the bhi device
type bhi_device, dev_type;
#device type for smd device nodes, ie /dev/smd*
type smd_device, dev_type;
#device type for rmnet device nodes, ie /dev/rmnet_ctrl*
type rmnet_device, dev_type;
#Define thermal-engine devices
type thermal_device, dev_type;
#Define vm_bms devices
type vm_bms_device, dev_type;
type battery_data_device, dev_type;
#Add qdsp_device type
type qdsp_device, dev_type, mlstrustedobject;
type dsp_device, dev_type;
#Define hvdcp/quickcharge device
type hvdcp_device, dev_type;
#Define mpdecision device
type device_latency, dev_type;
#Added for fm_radio device
type fm_radio_device, dev_type;
#Add for storage pertitions for EFS partitions
type modem_efs_partition_device, dev_type;
#Define device for partition links
type ssd_device, dev_type;
type rpmb_device, dev_type;
type sg_device, dev_type;
type dip_device, dev_type;
type mdtp_device, dev_type;
type sd_device, dev_type;
#ESOC device
type esoc_device, dev_type;
#SSR device
type ssr_device, dev_type;
#Ramdump device
type ramdump_device, dev_type;
#Kickstart bridge devices
type ksbridgehsic_device, dev_type;
#EFS sync bridge devices
type efsbridgehsic_device, dev_type;
#EFS sync block devices
type efs_boot_dev, dev_type;
#MBA debug image partition
type mba_debug_dev, dev_type;
#logdump partition
type logdump_partition, dev_type;
#Bootselect partition
type bootselect_device, dev_type;
#define usb_uicc_device for usb_uicc daemon
type usb_uicc_device, dev_type;
# Define IPA devices
type ipa_dev, dev_type;
type wcnss_device, dev_type;
# Define spcom device
type spcom_device, dev_type;
# Define skp device
type skp_device, dev_type;
# Define sp_ssr device
type sp_ssr_device, dev_type;
# Define sp_keymaster device
type sp_keymaster_device, dev_type;
# Define sec_nvm devices
type sec_nvm_device, dev_type;
# Define cryptoapp device
type cryptoapp_device, dev_type;
# Define qsee_ipc_irq_spss device
type qsee_ipc_irq_spss_device, dev_type;
# Define QDSS devices
type qdss_device, dev_type;
#Define Gadget serial device
type gadget_serial_device, dev_type;
#energy-awareness device
type pta_device, dev_type;
#Added for hbtp
type bu21150_device, dev_type;
type hbtp_device, dev_type;
#Define qfintverify device
type qce_device, dev_type;
type rng_device, dev_type;
#Define system health monitor devices
type system_health_monitor_device, dev_type;
#Define usf device
type usf_device, dev_type;
#Define qbt1000 device - ultrasonic fingperprint sensor
type qbt1000_device, dev_type;
#Define avtimer device
type avtimer_device, dev_type;
#define AT device
type at_device, dev_type;
#define Bluetooth device
type bt_device, dev_type;
#define Wlan device
type wlan_device, dev_type;
#Define rawdump block device
type rawdump_block_device, dev_type;
#Block device for A/B partitions
type custom_ab_block_device, dev_type;
type xbl_block_device, dev_type;
type gpt_block_device, dev_type;
type modem_block_device, dev_type;
#define bgcom char device
type bg_daemon_device, dev_type;

View File

@@ -1 +0,0 @@
#unix_socket_connect(dhcp, cnd, cnd)

View File

@@ -1,45 +0,0 @@
type diag, domain;
type diag_exec, exec_type, vendor_file_type, file_type;
userdebug_or_eng(`
domain_auto_trans(shell, diag_exec, diag)
#domain_auto_trans(adbd, diag_exec, diag)
file_type_auto_trans(diag, system_data_file, diag_data_file);
allow diag {
diag_device
devpts
console_device
# allow access to qseecom for drmdiagapp
tee_device
}:chr_file rw_file_perms;
allow diag {
shell
su
}:fd use;
allow diag {
cgroup
fuse
persist_drm_file
}:dir create_dir_perms;
allow diag port:tcp_socket name_connect;
allow diag self:capability { setuid net_raw sys_admin setgid dac_override };
allow diag self:capability2 syslog;
allow diag self:tcp_socket { create connect setopt};
wakelock_use(diag)
allow diag kernel:system syslog_mod;
# allow drmdiagapp access to drm related paths
allow diag persist_file:dir r_dir_perms;
r_dir_file(diag, persist_data_file)
# Write to drm related pieces of persist partition
allow diag persist_drm_file:file create_file_perms;
# For DiagExample daemon
init_daemon_domain(diag)
net_domain(diag)
allow diag fuse:dir r_dir_perms;
allow diag fuse:file r_file_perms;
r_dir_file(diag, storage_file)
r_dir_file(diag, mnt_user_file)
')

View File

@@ -1,2 +0,0 @@
# allow dnsmasq access to netd fifo_file
allow dnsmasq netd:fifo_file getattr;

View File

@@ -1,23 +0,0 @@
r_dir_file(domain, sysfs_socinfo);
r_dir_file(domain, sysfs_esoc);
r_dir_file(domain, sysfs_ssr);
dontaudit domain kernel:system module_request;
# Allow all domains read access to sysfs_thermal
r_dir_file(domain, sysfs_thermal);
# Allow domain to read /vendor -> /system/vendor
allow domain system_file:lnk_file getattr;
allow { domain - appdomain } debug_gralloc_prop:file r_file_perms;
not_full_treble(`allow domain vendor_file:dir r_dir_perms;')
# Added now for smoother UI
# Remove this after HIDL implementation
userdebug_or_eng(`
allow domain hal_graphics_composer:fd use;
allow domain qti_debugfs:dir search;
')
dontaudit domain persist_dpm_prop:file r_file_perms;

View File

@@ -1,83 +0,0 @@
#dpmd as domain
#type dpmd, domain, mlstrustedsubject;
#type dpmd_exec, exec_type, vendor_file_type, file_type;
#file_type_auto_trans(dpmd, socket_device, dpmwrapper_socket);
#init_daemon_domain(dpmd)
#net_domain(dpmd)
#allow dpmd {
# dpmd_exec
# system_file
#}:file x_file_perms;
#allow dpmd to access dpm_data_file
#allow dpmd dpmd_data_file:file create_file_perms;
#allow dpmd dpmd_data_file:dir create_dir_perms;
allow dpmd persist_dpm_prop:file r_file_perms;
allow dpmd sysfs_wake_lock:file rw_file_perms;
allow dpmd sysfs_data:dir r_dir_perms;
allow dpmd sysfs_data:file r_file_perms;
#r_dir_file(dpmd,proc_net)
#allow dpmd self:capability {
# setuid
# setgid
# dac_override
# net_raw chown
# fsetid
# net_admin
# sys_module
#}; #Need to check on it . It was present earlier
#socket, self
allow dpmd smem_log_device:chr_file rw_file_perms;
#wakelock_use(dpmd) # it was present earlier
set_prop(dpmd, system_prop)
set_prop(dpmd, ctl_default_prop)
#misc.
#allow dpmd vendor_shell_exec:file rx_file_perms;
#permission to unlink dpmwrapper socket
#allow dpmd socket_device:dir remove_name;
#permission to communicate with cnd_socket for installing iptable rules
#unix_socket_connect(dpmd, cnd, cnd);
#allow dpmd to create socket
#allow dpmd self:socket create_socket_perms_no_ioctl;
#allow dpmd self:{ netlink_socket netlink_generic_socket } create_socket_perms_no_ioctl;
#allow dpmd to write to /proc/net/sys
#allow dpmd proc_net:file write;
#allow dpmd get appname and use inet socket.
#dpmd_socket_perm(appdomain)
#dpmd_socket_perm(system_server)
#dpmd_socket_perm(mediaserver)
#dpmd_socket_perm(mtp)
#dpmd_socket_perm(wfdservice)
#dpmd_socket_perm(drmserver)
#dpmd_socket_perm(netd)
#explicitly allow udp socket permissions for appdomain
#allow dpmd appdomain:udp_socket rw_socket_perms;
#Allow dpmd to acquire lock for iptables
allow dpmd system_file:file lock;
#Allow dpmd to connect to hal_dpmQMiMgr
allow dpmd hal_dpmqmi_hwservice:hwservice_manager find;
get_prop(dpmd, hwservicemanager_prop)
binder_call(dpmd,hal_dpmQmiMgr)
hwbinder_use(dpmd)
#diag
userdebug_or_eng(`
diag_use(dpmd)
')

View File

@@ -1,5 +0,0 @@
#Address denial logs for drm server accessing firmware file
r_dir_file(drmserver, firmware_file)
#Address denial logs for drm server accessing qseecom driver
allow drmserver tee_device:chr_file rw_file_perms;

View File

@@ -1,8 +0,0 @@
type dtsconfigurator, domain;
type dtsconfigurator_exec, exec_type, vendor_file_type, file_type;
#started by init
init_daemon_domain(dtsconfigurator)
allow dtsconfigurator audio_device:dir r_dir_perms;
allow dtsconfigurator audio_device:chr_file rw_file_perms;

View File

@@ -1,22 +0,0 @@
type dtseagleservice, domain;
type dtseagleservice_exec, exec_type, vendor_file_type, file_type;
#Allow for transition from init domain to dtseagleservice
init_daemon_domain(dtseagleservice)
#Allow dtseagleservice to use Binder IPC
#binder_use(dtseagleservice)
#Allow dtseagleservice to interact with apps
binder_call(dtseagleservice, platform_app)
binder_call(dtseagleservice, system_app)
# Mark dtseagleservice as a Binder service domain
#binder_service(dtseagleservice)
#Allow dtseagleservice to be registered with service manager
allow dtseagleservice dtseagleservice_service:service_manager add;
#Allow access to audio drivers
allow dtseagleservice audio_device:dir r_dir_perms;
allow dtseagleservice audio_device:chr_file rw_file_perms;

View File

@@ -1,16 +0,0 @@
type energyawareness, domain;
type energyawareness_exec, exec_type, vendor_file_type, file_type;
#started by init
init_daemon_domain(energyawareness)
#allow access to pta and uio interface
allow energyawareness { pta_device uio_device }:chr_file rw_file_perms;
allow energyawareness self:netlink_kobject_uevent_socket create_socket_perms_no_ioctl;
allow energyawareness self:capability net_admin;
allow energyawareness sysfs_ea:file w_file_perms;
r_dir_file(energyawareness, sysfs_ea)

View File

@@ -1,56 +0,0 @@
# Copyright (c) 2016, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
type esepmdaemon, domain;
type esepmdaemon_exec, exec_type, vendor_file_type, file_type;
#Allow for transition from init domain to esepmdaemon
init_daemon_domain(esepmdaemon)
#Allow esepmdaemon to use Binder IPC
vndbinder_use(esepmdaemon)
#Allow apps to interact with esepmdaemon
binder_call(esepmdaemon, system_app)
#Mark esepmdaemon as a Binder service domain
#binder_service(esepmdaemon)
#Allow esepmdaemon to be registered with service manager
allow esepmdaemon esepmdaemon_service:service_manager add;
#Allow access to nfc device
allow esepmdaemon nfc_device:chr_file rw_file_perms;
# Allow esepmdaemon to load firmware images
r_dir_file(esepmdaemon, firmware_file);
# Allow esepmdaemon to interract with ion_device
allow esepmdaemon ion_device:chr_file r_file_perms;
# Allow esepmdaemon to interract with qseecom
allow esepmdaemon tee_device:chr_file rw_file_perms;

View File

@@ -1,27 +0,0 @@
type fidodaemon, domain;
type fidodaemon_exec, exec_type, vendor_file_type, file_type;
#Allow for transition from init domain to fidodaemon
init_daemon_domain(fidodaemon)
#Allow fidodaemon to use Binder IPC
#binder_use(fidodaemon)
#Allow apps to interact with fidodaemon
binder_call(fidodaemon, platform_app)
binder_call(fidodaemon, system_app)
#Mark fidodaemon as a Binder service domain
#binder_service(fidodaemon)
#Allow fidodaemon to be registered with service manager
allow fidodaemon fidodaemon_service:service_manager add;
#Allow communication with init over property server
unix_socket_connect(fidodaemon, property, init);
#Allow access to tee device
allow fidodaemon tee_device:chr_file rw_file_perms;
#Allow access to firmware
r_dir_file(fidodaemon, firmware_file)

View File

@@ -1,285 +0,0 @@
# Default type for anything under /firmware.
type firmware_file, fs_type, contextmount_type;
#Define the qmux socket type
type qmuxd_socket, file_type;
#Define the netmgrd socket type
type netmgrd_socket, file_type;
#Define the pps socket type
type pps_socket, file_type;
# Define cnd socket and data file type
type cnd_socket, file_type, mlstrustedobject;
type cnd_data_file, file_type;
# Define dpmd data file type
#type dpmd_socket, file_type;
#type dpmwrapper_socket, file_type, mlstrustedobject;
#type dpmd_data_file, file_type, data_file_type;
#typealias system_app_data_file alias dpmd_app_data_file;
#typealias system_app_data_file alias qtitetherservice_app_data_file;
#Define the timeout for platform specific transports
type sysfs_hsic_modem_wait, sysfs_type, fs_type;
type sysfs_smd_open_timeout, sysfs_type, fs_type;
#Define the files written during the operation of netmgrd and qmuxd
type netmgrd_data_file, file_type, data_file_type;
type data_test_data_file, file_type, data_file_type;
type sysrq_trigger_proc, fs_type, mlstrustedobject;
# Persist file types
type persist_file, file_type;
type persist_bluetooth_file, file_type;
type persist_data_file, file_type;
type persist_drm_file, file_type;
type data_qsee_file, file_type;
type data_qtee_file, file_type, data_file_type;
type persist_misc_file, file_type;
type persist_bms_file, file_type;
type persist_secnvm_file, file_type;
type diag_data_file, file_type, data_file_type;
#file type for restricting proc read by audiod
type proc_audiod, fs_type;
#file type for irqbalance socket
type msm_irqbalance_socket, file_type;
# Sensor file types
type sensors_socket, file_type;
type sensors_data_file, file_type, data_file_type;
type sensors_persist_file, file_type;
#type for thermal-engine
type thermal_socket, file_type;
#type for uart
type sysfs_msmuart_file, sysfs_type, fs_type;
# Storage RFS file types
type rfs_file, file_type, data_file_type;
type rfs_system_file, file_type;
type rfs_shared_hlos_file, file_type, data_file_type;
#mm-pp-daemon file type for sysfs access
#type sysfs_leds, fs_type, sysfs_type;
#Define the files written during the operation of mm-pp-daemon
type data_ad_calib_cfg, file_type, data_file_type;
#SurfaceFlinger file type for sysfs access
type sysfs_graphics, sysfs_type, fs_type;
# USB/battery power supply type for hvdcp/quickcharge
type sysfs_usb_supply, sysfs_type, fs_type;
type sysfs_battery_supply, sysfs_type, fs_type;
type sysfs_usbpd_device, sysfs_type, fs_type;
#Define the files written during the operation of mpdecision
type sysfs_mpdecision, fs_type, sysfs_type;
type sysfs_rqstats, fs_type, sysfs_type;
type sysfs_cpu_online, fs_type, sysfs_type;
type mpctl_socket, file_type, mlstrustedobject;
type mpctl_data_file, file_type, data_file_type;
type sysfs_devfreq, fs_type, sysfs_type;
type sysfs_lpm, fs_type, sysfs_type;
type sysfs_mmc_host, fs_type, sysfs_type;
type sysfs_scsi_host, fs_type, sysfs_type;
type sysfs_cpu_boost, fs_type, sysfs_type;
type sysfs_msm_perf, fs_type, sysfs_type;
type sysfs_memory, fs_type, sysfs_type;
#define the files writer during the operation of app state changes
type gamed_socket, file_type;
#define the files writter during the operatio of iop
type iop_socket, file_type;
type iop_data_file, file_type, data_file_type;
# SPSS Apps images location
type spss_data_file, file_type, data_file_type;
#mm-qcamera-daemon socket
type camera_socket, file_type;
#Socket node needed by ims_data daemon
type ims_socket, file_type;
#mink-lowi-interface-daemon (mlid) socket
type mlid_socket, file_type, mlstrustedobject;
#ssg qmi gateway daemon socket
type ssgqmig_socket, file_type, mlstrustedobject;
#ssg tz daemon socket
type ssgtzd_socket, file_type, mlstrustedobject;
#location file types
type location_data_file, file_type, data_file_type;
type location_socket, file_type;
type location_app_data_file, file_type, data_file_type;
#File types required by mdm-helper
type sysfs_esoc, sysfs_type, fs_type;
type sysfs_ssr, sysfs_type, fs_type;
type sysfs_ssr_toggle, sysfs_type, file_type;
type sysfs_hsic, sysfs_type, fs_type;
type sysfs_hsic_host_rdy, sysfs_type, file_type;
# Files accessed by qcom-system-daemon
type sysfs_socinfo, fs_type, sysfs_type;
#Define the sysfs files for usb_uicc_daemon
type sysfs_usb_uicc, sysfs_type, fs_type;
type qlogd_socket, file_type, mlstrustedobject;
type qlogd_data_file, file_type;
#Defines the files (configs, dumps, etc) used by display processes
type display_misc_file, file_type, data_file_type;
#Define the files for the operation of QDCM
type persist_display_file, file_type;
# IPA file types
type ipacm_socket, file_type;
type ipacm_data_file, file_type;
# Port-bridge file types
type port_bridge_data_file, file_type, data_file_type;
type fm_data_file, file_type, data_file_type;
#Define the files written during the operation of mmi
type mmi_data_file, file_type, data_file_type;
#bluetooth firmware file types
type bt_firmware_file, fs_type, contextmount_type;
#needed by vold
type proc_dirty_ratio, fs_type;
#File types by mmi
type mmi_socket, file_type;
# hbtp config file
type hbtp_cfg_file, file_type;
type hbtp_log_file, file_type;
type hbtp_kernel_sysfs, file_type, sysfs_type;
#Define the files written during the operation of usf
type usf_data_file, file_type, data_file_type;
type persist_usf_file, file_type;
#qfp-daemon
type qfp-daemon_data_file, file_type, data_file_type;
type persist_qti_fp_file, file_type;
# dts notifier files
type dts_data_file, file_type, data_file_type;
#qsee_svc_app file types
type qsee_svc_app_data_file, file_type, data_file_type;
# imshelper_app file types
type imshelper_app_data_file, file_type, data_file_type;
# RIDL data files
type RIDL_data_file, file_type, data_file_type;
type RIDL_socket, file_type;
# qti_logkit data files (privileged and public)
type qti_logkit_priv_data_file, file_type, data_file_type;
type qti_logkit_pub_data_file, file_type, data_file_type;
type qti_logkit_priv_socket, file_type;
type qti_logkit_pub_socket, file_type, mlstrustedobject;
# used for /dsp files
type adsprpcd_file, file_type, mlstrustedobject;
# audio pp notifier files
type audio_pp_data_file, file_type, data_file_type;
#mdtp_svc_app file types
type mdtp_svc_app_data_file, file_type, data_file_type;
# subsystem_ramdump files
type ssr_ramdump_data_file, file_type, data_file_type;
# Regionalization files
type regionalization_file, file_type;
# /data/system/swap/swapfile - swapfile
type swap_data_file, file_type, data_file_type;
# dynamic nv files
type dynamic_nv_data_file, file_type, data_file_type;
# Wifi Data file
type wifi_vendor_data_file, file_type, data_file_type;
type wifi_vendor_wpa_socket, file_type;
type wifi_vendor_hostapd_socket, file_type;
# wififtmd socket file
type wififtmd_socket, file_type;
type persist_alarm_file, file_type;
type persist_time_file, file_type;
# kgsl file type for sysfs access
type sysfs_kgsl, sysfs_type, fs_type;
# secure touch files
type sysfs_securetouch, fs_type, sysfs_type;
#data sysfs files
type sysfs_data, fs_type, sysfs_type;
#diag sysfs files
type sysfs_diag, fs_type, sysfs_type;
#laser sysfs files
type sysfs_laser, fs_type, sysfs_type;
# QDMA data files
type qdma_data_file, file_type, data_file_type;
type qdma_app_data_file, file_type, data_file_type;
# path to debugfs use this whic should be only used
# in debug builds
type qti_debugfs, fs_type, debugfs_type;
# vendor radio files
type vendor_radio_data_file, file_type, data_file_type;
#irq balance sysfs type
type sysfs_irqbalance , sysfs_type, fs_type;
# vpp files
type vpp_data_file, file_type, data_file_type;
type persist_vpp_file, file_type;
# vendor camera files
type vendor_camera_data_file, file_type, data_file_type;
# wigig, fstman
type sysfs_bond0, fs_type, sysfs_type;
type sysfs_wigig, fs_type, sysfs_type;
# wigig_hostapd
type wigig_hostapd_socket, file_type;
# ea sysfs files
type sysfs_ea, fs_type, sysfs_type;
#audio sysfs files
type sysfs_audio, fs_type, sysfs_type;
# lpm sysfs files
type sysfs_msm_stats, fs_type, sysfs_type;
type sysfs_msm_power, fs_type, sysfs_type;
# Data type for QVOP
type qvop-daemon_data_file, file_type, data_file_type;

View File

@@ -1,596 +0,0 @@
###################################
# Dev nodes
#
/dev/adsprpc-smd u:object_r:qdsp_device:s0
/dev/cpu_dma_latency u:object_r:device_latency:s0
/dev/diag u:object_r:diag_device:s0
/dev/hsicctl.* u:object_r:hsic_device:s0
/dev/kgsl-3d0 u:object_r:gpu_device:s0
/dev/mhi_pipe_.* u:object_r:mhi_device:s0
/dev/bhi u:object_r:bhi_device:s0
/dev/msm_.* u:object_r:audio_device:s0
/dev/wcd_dsp0_control u:object_r:audio_device:s0
/dev/wcd-dsp-glink u:object_r:audio_device:s0
/dev/usf1 u:object_r:usf_device:s0
/dev/msm_dsps u:object_r:sensors_device:s0
/dev/msm_thermal_query u:object_r:thermal_device:s0
/dev/nfc-nci u:object_r:nfc_device:s0
/dev/nq-nci u:object_r:nfc_device:s0
/dev/qseecom u:object_r:tee_device:s0
/dev/spcom u:object_r:spcom_device:s0
/dev/sp_kernel u:object_r:skp_device:s0
/dev/sp_ssr u:object_r:sp_ssr_device:s0
/dev/sec_nvm_sp_kernel u:object_r:sec_nvm_device:s0
/dev/sec_nvm_jcos u:object_r:sec_nvm_device:s0
/dev/sec_nvm_spiris u:object_r:sec_nvm_device:s0
/dev/sec_nvm_keymaster u:object_r:sec_nvm_device:s0
/dev/sec_nvm_iuicc u:object_r:sec_nvm_device:s0
/dev/sp_keymaster u:object_r:sp_keymaster_device:s0
/dev/cryptoapp u:object_r:cryptoapp_device:s0
/dev/qsee_ipc_irq_spss u:object_r:qsee_ipc_irq_spss_device:s0
/dev/radio0 u:object_r:fm_radio_device:s0
/dev/btpower u:object_r:bt_device:s0
/dev/rtc0 u:object_r:rtc_device:s0
/dev/sdsprpc-smd u:object_r:dsp_device:s0
/dev/sensors u:object_r:sensors_device:s0
/dev/smd.* u:object_r:smd_device:s0
/dev/smem_log u:object_r:smem_log_device:s0
/dev/ttyHSL0 u:object_r:console_device:s0
/dev/ttyMSM0 u:object_r:console_device:s0
/dev/ttyHS[0-9]* u:object_r:serial_device:s0
/dev/ttyGS0 u:object_r:gadget_serial_device:s0
/dev/usb_ext_chg u:object_r:hvdcp_device:s0
/dev/media([0-9])+ u:object_r:video_device:s0
/dev/jpeg[0-9]* u:object_r:video_device:s0
/dev/v4l-subdev.* u:object_r:video_device:s0
/dev/vm_bms u:object_r:vm_bms_device:s0
/dev/battery_data u:object_r:battery_data_device:s0
/dev/block/mmcblk1 u:object_r:sd_device:s0
/dev/block/mmcblk1p1 u:object_r:sd_device:s0
/dev/ccid_bridge u:object_r:usb_uicc_device:s0
/dev/subsys_.* u:object_r:ssr_device:s0
/dev/ramdump_.* u:object_r:ramdump_device:s0
/dev/esoc.* u:object_r:esoc_device:s0
/dev/ks_hsic_bridge u:object_r:ksbridgehsic_device:s0
/dev/efs_hsic_bridge u:object_r:efsbridgehsic_device:s0
/dev/ipa u:object_r:ipa_dev:s0
/dev/wwan_ioctl u:object_r:ipa_dev:s0
/dev/ipaNatTable u:object_r:ipa_dev:s0
/dev/rmnet_ctrl.* u:object_r:rmnet_device:s0
/dev/dpl_ctrl u:object_r:rmnet_device:s0
/dev/wcnss_ctrl u:object_r:wcnss_device:s0
/dev/wcnss_wlan u:object_r:wcnss_device:s0
/dev/pta u:object_r:pta_device:s0
/dev/mdss_rotator u:object_r:graphics_device:s0
/dev/hbtp_input u:object_r:hbtp_device:s0
/dev/hbtp_vm u:object_r:hbtp_device:s0
/dev/jdi-bu21150 u:object_r:bu21150_device:s0
/dev/avtimer u:object_r:avtimer_device:s0
/dev/coresight-stm u:object_r:qdss_device:s0
/dev/coresight-tmc-etf u:object_r:qdss_device:s0
/dev/coresight-tmc-etr u:object_r:qdss_device:s0
/dev/coresight-tmc-etr-stream u:object_r:qdss_device:s0
/dev/system_health_monitor u:object_r:system_health_monitor_device:s0
/dev/qce u:object_r:qce_device:s0
/dev/msm-rng u:object_r:rng_device:s0
/dev/qbt1000 u:object_r:qbt1000_device:s0
/dev/at_.* u:object_r:at_device:s0
/dev/sg.* u:object_r:sg_device:s0
/dev/dri/card0 u:object_r:graphics_device:s0
/dev/dri/controlD64 u:object_r:graphics_device:s0
/dev/dri/renderD128 u:object_r:graphics_device:s0
/dev/wlan u:object_r:wlan_device:s0
/dev/bg_com_dev u:object_r:bg_daemon_device:s0
###################################
# Dev block nodes
#
/dev/block/bootdevice/by-name/modemst1 u:object_r:modem_efs_partition_device:s0
/dev/block/bootdevice/by-name/modemst2 u:object_r:modem_efs_partition_device:s0
/dev/block/bootdevice/by-name/fsg u:object_r:modem_efs_partition_device:s0
/dev/block/bootdevice/by-name/fsc u:object_r:modem_efs_partition_device:s0
/dev/block/bootdevice/by-name/ssd u:object_r:ssd_device:s0
/dev/block/bootdevice/by-name/misc u:object_r:misc_block_device:s0
#/dev/block/mmcblk0p13 u:object_r:bootselect_device:s0
/dev/block/zram0 u:object_r:swap_block_device:s0
/dev/block/bootdevice/by-name/dip u:object_r:dip_device:s0
/dev/block/bootdevice/by-name/mdtp u:object_r:mdtp_device:s0
/dev/block/bootdevice/by-name/logdump u:object_r:logdump_partition:s0
###################################
# Dev socket nodes
#
/dev/socket/qmux_audio(/.*)? u:object_r:qmuxd_socket:s0
/dev/socket/qmux_bluetooth(/.*)? u:object_r:qmuxd_socket:s0
/dev/socket/qmux_gps(/.*)? u:object_r:qmuxd_socket:s0
/dev/socket/qmux_radio(/.*)? u:object_r:qmuxd_socket:s0
/dev/socket/qmux_nfc(/.*)? u:object_r:qmuxd_socket:s0
/dev/socket/netmgr(/.*)? u:object_r:netmgrd_socket:s0
/dev/socket/sensor_ctl_socket u:object_r:sensors_socket:s0
/dev/socket/cnd u:object_r:cnd_socket:s0
/dev/socket/nims u:object_r:cnd_socket:s0
/dev/socket/thermal-send-client u:object_r:thermal_socket:s0
/dev/socket/thermal-recv-client u:object_r:thermal_socket:s0
/dev/socket/thermal-recv-passive-client u:object_r:thermal_socket:s0
/dev/socket/thermal-send-rule u:object_r:thermal_socket:s0
/dev/socket/ims_qmid u:object_r:ims_socket:s0
/dev/socket/ims_datad u:object_r:ims_socket:s0
/dev/socket/gamed u:object_r:gamed_socket:s0
/dev/socket/iop u:object_r:iop_socket:s0
/dev/socket/qlogd u:object_r:qlogd_socket:s0
/dev/socket/ipacm_log_file u:object_r:ipacm_socket:s0
#/dev/socket/dpmd u:object_r:dpmd_socket:s0
#/dev/socket/dpmwrapper u:object_r:dpmwrapper_socket:s0
/dev/socket/pps u:object_r:pps_socket:s0
/dev/socket/rild2 u:object_r:rild_socket:s0
/dev/socket/rild2-debug u:object_r:rild_debug_socket:s0
/dev/socket/rild-debug2 u:object_r:rild_debug_socket:s0
/dev/socket/rild3 u:object_r:rild_socket:s0
/dev/socket/rild3-debug u:object_r:rild_debug_socket:s0
/dev/socket/rild-debug3 u:object_r:rild_debug_socket:s0
/dev/socket/msm_irqbalance u:object_r:msm_irqbalance_socket:s0
/dev/socket/mlid u:object_r:mlid_socket:s0
/dev/socket/ssgqmig u:object_r:ssgqmig_socket:s0
/dev/socket/ssgtzd u:object_r:ssgtzd_socket:s0
/dev/socket/wififtmd_server u:object_r:wififtmd_socket:s0
/dev/socket/wpa_wigig[0-9] u:object_r:wpa_socket:s0
###################################
# System files
#
/(vendor|system/vendor)/bin/ATFWD-daemon u:object_r:atfwd_exec:s0
/(vendor|system/vendor)/bin/PktRspTest u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/audiod u:object_r:audiod_exec:s0
/(vendor|system/vendor)/bin/nqnfcinfo u:object_r:nqnfcinfo_exec:s0
/(vendor|system/vendor)/bin/charger_monitor u:object_r:charger_monitor_exec:s0
/(vendor|system/vendor)/bin/hvdcp_opti u:object_r:hvdcp_exec:s0
/(vendor|system/vendor)/bin/cnd u:object_r:cnd_exec:s0
/(vendor|system/vendor)/bin/diag_callback_client u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/diag_dci_sample u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/diag_klog u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/diag_mdlog u:object_r:qlogd_exec:s0
/(vendor|system/vendor)/bin/drmdiagapp u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/diag_qshrink4_daemon u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/diag_socket_log u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/diag_uart_log u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/diag_buffering_test u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/irsc_util u:object_r:irsc_util_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.class_core\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.bt\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.early_boot\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.class_main\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.post_boot\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.sensors\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.usb\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.mdm\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.mdm\.crashdata\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.syspart_fixup\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/hcidump.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/hsic\.control\.bt\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.ath3k\.bt\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.crda\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.coex\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.debug-sdm660\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.debug\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.efs\.sync\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qti\.fm\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.sdio\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.uicc\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qcom\.wifi\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/init\.qti\.ims\.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/qca6234-service.sh u:object_r:qti_init_shell_exec:s0
/(vendor|system/vendor)/bin/mm-pp-daemon u:object_r:mm-pp-daemon_exec:s0
/(vendor|system/vendor)/bin/mm-pp-dpps u:object_r:mm-pp-daemon_exec:s0
/(vendor|system/vendor)/bin/mmi u:object_r:mmi_exec:s0
/(vendor|system/vendor)/bin/mpdecision u:object_r:mpdecision_exec:s0
/(vendor|system/vendor)/bin/gamed u:object_r:gamed_exec:s0
/(vendor|system/vendor)/bin/msm_irqbalance u:object_r:msm_irqbalanced_exec:s0
/(vendor|system/vendor)/bin/imsdatadaemon u:object_r:ims_exec:s0
/(vendor|system/vendor)/bin/imsqmidaemon u:object_r:ims_exec:s0
/(vendor|system/vendor)/bin/ims_rtp_daemon u:object_r:hal_imsrtp_exec:s0
/(vendor|system/vendor)/bin/netmgrd u:object_r:netmgrd_exec:s0
/(vendor|system/vendor)/bin/qmuxd u:object_r:qmuxd_exec:s0
/(vendor|system/vendor)/bin/port-bridge u:object_r:port-bridge_exec:s0
/(vendor|system/vendor)/bin/sensors.qcom u:object_r:sensors_exec:s0
/(vendor|system/vendor)/bin/test_diag u:object_r:diag_exec:s0
/(vendor|system/vendor)/bin/thermal-engine u:object_r:thermal-engine_exec:s0
/(vendor|system/vendor)/bin/vm_bms u:object_r:vm_bms_exec:s0
/(vendor|system/vendor)/bin/mm-qcamera-daemon u:object_r:mm-qcamerad_exec:s0
/(vendor|system/vendor)/bin/qfp-daemon u:object_r:qfp-daemon_exec:s0
/(vendor|system/vendor)/bin/qvop-daemon u:object_r:qvop-daemon_exec:s0
/system/rfs.* u:object_r:rfs_system_file:s0
/(vendor|system/vendor)/bin/time_daemon u:object_r:time_daemon_exec:s0
/(vendor|system/vendor)/bin/rmt_storage u:object_r:rmt_storage_exec:s0
/(vendor|system/vendor)/bin/rfs_access u:object_r:rfs_access_exec:s0
/(vendor|system/vendor)/bin/tftp_server u:object_r:rfs_access_exec:s0
/(vendor|system/vendor)/bin/hvdcp u:object_r:hvdcp_exec:s0
/(vendor|system/vendor)/bin/qseecomd u:object_r:tee_exec:s0
/(vendor|system/vendor)/bin/bg_daemon u:object_r:bg_daemon_exec:s0
/(vendor|system/vendor)/bin/spdaemon u:object_r:spdaemon_exec:s0
/(vendor|system/vendor)/bin/cnss-daemon u:object_r:wcnss_service_exec:s0
/(vendor|system/vendor)/bin/hostapd_cli u:object_r:hostapd_exec:s0
/(vendor|system/vendor)/bin/adsprpcd u:object_r:adsprpcd_exec:s0
/(vendor|system/vendor)/bin/wpa_cli u:object_r:wcnss_service_exec:s0
/(vendor|system/vendor)/bin/mdm_helper u:object_r:mdm_helper_exec:s0
/(vendor|system/vendor)/bin/mdm_helper_proxy u:object_r:mdm_helper_exec:s0
/(vendor|system/vendor)/bin/ks u:object_r:mdm_helper_exec:s0
/(vendor|system/vendor)/bin/pm-service u:object_r:per_mgr_exec:s0
/(vendor|system/vendor)/bin/pm-proxy u:object_r:per_mgr_exec:s0
/(vendor|system/vendor)/bin/pd-mapper u:object_r:pd_mapper_exec:s0
/(vendor|system/vendor)/bin/pd-api-test u:object_r:pd_mapper_exec:s0
/(vendor|system/vendor)/bin/usb_uicc_client u:object_r:usb_uicc_daemon_exec:s0
/(vendor|system/vendor)/bin/qcom-system-daemon u:object_r:qcomsysd_exec:s0
/(vendor|system/vendor)/bin/poweroffhandler u:object_r:poweroffhandler_exec:s0
/(vendor|system/vendor)/xbin/qlogd u:object_r:qlogd_exec:s0
/(vendor|system/vendor)/bin/ipacm u:object_r:ipacm_exec:s0
/(vendor|system/vendor)/bin/ipacm-diag u:object_r:ipacm-diag_exec:s0
/(vendor|system/vendor)/bin/dpmQmiMgr u:object_r:hal_dpmQmiMgr_exec:s0
#/(vendor|system/vendor)/bin/dpmd u:object_r:dpmd_exec:s0
/(vendor|system/vendor)/bin/ssr_setup u:object_r:ssr_setup_exec:s0
/(vendor|system/vendor)/bin/subsystem_ramdump u:object_r:subsystem_ramdump_exec:s0
/(vendor|system/vendor)/bin/ssr_diag u:object_r:ssr_diag_exec:s0
/(vendor|system/vendor)/bin/hw/android\.hardware\.gnss@1\.0-service-qti u:object_r:hal_gnss_qti_exec:s0
/(vendor|system/vendor)/bin/hw/vendor\.qti\.gnss@1\.0-service u:object_r:hal_gnss_qti_exec:s0
/(vendor|system/vendor)/bin/hw/android\.hardware\.bluetooth@1\.0-service-qti u:object_r:hal_bluetooth_qti_exec:s0
/(vendor|system/vendor)/bin/hw/vendor\.display\.color@1\.0-service u:object_r:hal_display_color_default_exec:s0
/(vendor|system/vendor)/bin/hw/vendor\.qti\.hardware\.perf@1\.0-service u:object_r:hal_perf_default_exec:s0
/(vendor|system/vendor)/bin/ssgqmigd u:object_r:ssgqmigd_exec:s0
/(vendor|system/vendor)/bin/hw/vendor\.qti\.hardware\.iop@1\.0-service u:object_r:hal_iop_default_exec:s0
/(vendor|system/vendor)/bin/mlid u:object_r:mlid_exec:s0
/(vendor|system/vendor)/bin/ssgtzd u:object_r:ssgtzd_exec:s0
/(vendor|system/vendor)/bin/hw/vendor\.qti\.esepowermanager@1\.0-service u:object_r:hal_esepowermanager_qti_exec:s0
/(vendor|system/vendor)/bin/loc_launcher u:object_r:location_exec:s0
/(vendor|system/vendor)/bin/lowi-server u:object_r:location_exec:s0
/(vendor|system/vendor)/bin/xtwifi-inet-agent u:object_r:location_exec:s0
/(vendor|system/vendor)/bin/xtwifi-client u:object_r:location_exec:s0
/(vendor|system/vendor)/bin/garden_app u:object_r:location_exec:s0
/(vendor|system/vendor)/bin/DR_AP_Service u:object_r:location_exec:s0
/(vendor|system/vendor)/bin/slim_daemon u:object_r:location_exec:s0
/(vendor|system/vendor)/bin/xtra-daemon u:object_r:location_exec:s0
/(vendor|system/vendor)/bin/energy-awareness u:object_r:energyawareness_exec:s0
/(vendor|system/vendor)/bin/fidodaemon u:object_r:fidodaemon_exec:s0
/(vendor|system/vendor)/bin/esepmdaemon u:object_r:esepmdaemon_exec:s0
/(vendor|system/vendor)/bin/secotad u:object_r:secotad_exec:s0
/(vendor|system/vendor)/bin/qseeproxydaemon u:object_r:qseeproxy_exec:s0
/(vendor|system/vendor)/bin/dts_configurator u:object_r:dtsconfigurator_exec:s0
/(vendor|system/vendor)/bin/dts_eagle_service u:object_r:dtseagleservice_exec:s0
/(vendor|system/vendor)/bin/qti u:object_r:qti_exec:s0
/(vendor|system/vendor)/bin/wcnss_service u:object_r:wcnss_service_exec:s0
/(vendor|system/vendor)/bin/hbtp_daemon u:object_r:hbtp_exec:s0
/(vendor|system/vendor)/bin/touch_fusion u:object_r:touchfusion_exec:s0
/(vendor|system/vendor)/bin/seemp_healthd u:object_r:seemp_health_daemon_exec:s0
/(vendor|system/vendor)/bin/sapd u:object_r:sapd_exec:s0
/(vendor|system/vendor)/bin/btnvtool u:object_r:btnvtool_exec:s0
/(vendor|system/vendor)/bin/btsnoop u:object_r:btsnoop_exec:s0
/(vendor|system/vendor)/bin/bt_logger u:object_r:bt_logger_exec:s0
/system/bin/wfdservice u:object_r:wfdservice_exec:s0
/(vendor|system/vendor)/bin/wifidisplayhalservice u:object_r:wifidisplayhalservice_qti_exec:s0
/(vendor|system/vendor)/bin/wcnss_filter u:object_r:wcnss_filter_exec:s0
/(vendor|system/vendor)/bin/fmhal_service u:object_r:fmhal_service_exec:s0
/(vendor|system/vendor)/bin/usf_epos u:object_r:usf_exec:s0
/(vendor|system/vendor)/bin/usf_gesture u:object_r:usf_exec:s0
/(vendor|system/vendor)/bin/usf_hovering u:object_r:usf_exec:s0
/(vendor|system/vendor)/bin/usf_p2p u:object_r:usf_exec:s0
/(vendor|system/vendor)/bin/usf_proximity u:object_r:usf_exec:s0
/(vendor|system/vendor)/bin/usf_sync_gesture u:object_r:usf_exec:s0
/(vendor|system/vendor)/bin/usf_sw_calib u:object_r:usf_exec:s0
/(vendor|system/vendor)/bin/usf_pairing u:object_r:usf_exec:s0
/(vendor|system/vendor)/bin/usf_tester u:object_r:usf_exec:s0
/(vendor|system/vendor)/bin/LKCore u:object_r:qti_logkit_exec:s0
/(vendor|system/vendor)/bin/tbaseLoader u:object_r:tbaseLoader_exec:s0
/(vendor|system/vendor)/bin/mcStarter u:object_r:mcStarter_exec:s0
/(vendor|system/vendor)/bin/fstman u:object_r:fstman_exec:s0
/(vendor|system/vendor)/bin/wigighalsvc u:object_r:wigighalsvc_exec:s0
/(vendor|system/vendor)/bin/mdtpd u:object_r:mdtpdaemon_exec:s0
/(vendor|system/vendor)/bin/wifi_ftmd u:object_r:wifi_ftmd_exec:s0
/(vendor|system/vendor)/bin/fingerprint.qcom u:object_r:fps_hal_exec:s0
/(vendor|system/vendor)/bin/hw/android\.hardware\.keymaster@3\.0-service-qti u:object_r:hal_keymaster_qti_exec:s0
/(vendor|system/vendor)/bin/hw/android\.hardware\.gatekeeper@1\.0-service-qti u:object_r:hal_gatekeeper_qti_exec:s0
/(vendor|system/vendor)/bin/hw/vendor\.nxp\.hardware\.nfc@1\.0-service u:object_r:hal_nfc_default_exec:s0
/(vendor|system/vendor)/bin/qdmastatsd u:object_r:qdmastatsd_exec:s0
/(vendor|system/vendor)/bin/hw/vendor\.qti\.hardware\.alarm@1\.0-service u:object_r:hal_alarm_qti_default_exec:s0
/(vendor|system/vendor)/bin/imsrcsd u:object_r:hal_rcsservice_exec:s0
/(vendor|system/vendor)/bin/vppservice u:object_r:vppservice_exec:s0
/(vendor|system/vendor)/bin/hw/vendor\.qti\.hardware\.qteeconnector@1\.0-service u:object_r:hal_qteeconnector_qti_exec:s0
/(vendor|system/vendor)/bin/fm_qsoc_patches u:object_r:fm_qsoc_patches_exec:s0
###################################
# sysfs files
#
/sys/class/graphics/fb0/mdp/caps u:object_r:sysfs_graphics:s0
/sys/class/thermal(/.*)? u:object_r:sysfs_thermal:s0
/sys/devices/[^/]+bcl[^/]+(/.*)? u:object_r:sysfs_thermal:s0
/sys/devices/f9200000.*/power_supply/usb(/.*)? u:object_r:sysfs_usb_supply:s0
/sys/devices/msm_dwc3/power_supply/usb(/.*)? u:object_r:sysfs_usb_supply:s0
/sys/devices/msm_otg/power_supply/usb(/.*)? u:object_r:sysfs_usb_supply:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,spmi/spmi-[0-9]/spmi0-0[0-9]/[a-z0-9]+.qcom,spmi:qcom,[a-z0-9]+@[0-9]:qcom,qpnp-smb2/power_supply/usb(/.*)? u:object_r:sysfs_usb_supply:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,spmi/spmi-[0-9]/spmi0-0[0-9]/[a-z0-9]+.qcom,spmi:qcom,[a-z0-9]+@[0-9]:qcom,qpnp-smb2/power_supply/pc_port(/.*)? u:object_r:sysfs_usb_supply:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.i2c/i2c-[0-9]+/[0-9]+-[0-9]+/[a-z0-9]+.i2c:qcom,[a-z0-9]+@[0-9]:qcom,smb[0-9]+-charger@[0-9]+/power_supply/parallel(/.*)? u:object_r:sysfs_usb_supply:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,spmi/spmi-[0-9]/spmi0-0[0-9]/[a-z0-9]+.qcom,spmi:qcom,[a-z0-9]+@[0-9]:qcom,usb-pdphy@[0-9]+/usbpd/usbpd[0-9](/.*)? u:object_r:sysfs_usbpd_device:s0
/sys/devices/platform/battery_current_limit u:object_r:sysfs_thermal:s0
/sys/devices/qpnp-charger.*/power_supply/battery(/.*)? u:object_r:sysfs_battery_supply:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,spmi/spmi-[0-9]/spmi0-0[0-9]/[a-z0-9]+.qcom,spmi:qcom,[a-z0-9]+@[0-9]:qcom,qpnp-smb2/power_supply/battery(/.*)? u:object_r:sysfs_battery_supply:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,spmi/spmi-[0-9]/spmi0-0[0-9]/[a-z0-9]+.qcom,spmi:qcom,[a-z0-9]+@[0-9]:qpnp,fg/power_supply/bms(/.*)? u:object_r:sysfs_battery_supply:s0
/sys/class/qcom-battery(/.*)? u:object_r:sysfs_battery_supply:s0
/sys/devices(/platform)?/soc/qpnp-linear-charger-[a-z0-9]+/power_supply/battery(/.*)? u:object_r:sysfs_battery_supply:s0
/sys/devices(/platform)?/soc/qpnp-vm-bms-[a-z0-9]+/power_supply/bms(/.*)? u:object_r:sysfs_battery_supply:s0
/sys/kernel/irq_helper/irq_blacklist_on u:object_r:sysfs_irqbalance:s0
/sys/devices/virtual/graphics/fb([0-3])+/idle_time u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/dynamic_fps u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/product_description u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/vendor_name u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/hdcp/tp u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msm_fb_panel_status u:object_r:sysfs_graphics:s0
/sys/devices/virtual/hsicctl/hsicctl1[0-9]/modem_wait u:object_r:sysfs_hsic_modem_wait:s0
/sys/devices/virtual/hsicctl/hsicctl[0-9]/modem_wait u:object_r:sysfs_hsic_modem_wait:s0
/sys/devices/virtual/net/bond0/bonding/queue_id u:object_r:sysfs_bond0:s0
/sys/devices/virtual/net/bond0/queues/rx-0/rps_cpus u:object_r:sysfs_bond0:s0
/sys/devices/virtual/smdpkt/smdcntl1[0-9]/open_timeout u:object_r:sysfs_smd_open_timeout:s0
/sys/devices/virtual/smdpkt/smdcntl[0-9]/open_timeout u:object_r:sysfs_smd_open_timeout:s0
/sys/devices/virtual/thermal(/.*)? u:object_r:sysfs_thermal:s0
/sys/module/msm_serial_hs/parameters/debug_mask u:object_r:sysfs_msmuart_file:s0
/sys/module/msm_thermal(/.*)? u:object_r:sysfs_thermal:s0
/sys/module/msm_thermal/core_control/cpus_offlined u:object_r:sysfs_mpdecision:s0
/sys/devices/f9a55000.*/power_supply/usb(/.*)? u:object_r:sysfs_usb_supply:s0
/sys/devices/virtual/graphics/fb([0-3])+/hpd u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/res_info u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/s3d_mode u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msm_fb_panel_info u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msm_fb_type u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msm_fb_split u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/show_blank_event u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/bl_event u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/ad_event u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/ad_bl_event u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/hist_event u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/vsync_event u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/lineptr_event u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/idle_notify u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msm_fb_thermal_level u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/idle_power_collapse u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/mode u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/name u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/connected u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msm_cmd_autorefresh_en u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/mdp/bw_mode_bitmap u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/edid_modes u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/hdcp2p2(/.*) u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/scan_info u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/edid_3d_modes u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msm_fb_dfps_mode u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msm_fb_src_split_info u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/hdr_stream u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/cec(/.*) u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/msmfb_b10(/.*) u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/modes u:object_r:sysfs_graphics:s0
/sys/devices/virtual/graphics/fb([0-3])+/edid_raw_data u:object_r:sysfs_graphics:s0
/sys/devices/virtual/rotator/mdss_rotator/caps u:object_r:sysfs_graphics:s0
/sys/devices/virtual/workqueue/kgsl-events/cpumask u:object_r:sysfs_kgsl:s0
/sys/devices/virtual/workqueue/kgsl-events/nice u:object_r:sysfs_kgsl:s0
/sys/devices/virtual/workqueue/kgsl-workqueue/cpumask u:object_r:sysfs_kgsl:s0
/sys/devices/virtual/workqueue/kgsl-workqueue/nice u:object_r:sysfs_kgsl:s0
/sys/class/graphics/fb([0-3])+/mdp/caps u:object_r:sysfs_graphics:s0
/sys/class/graphics/fb([0-3])+/ad u:object_r:sysfs_graphics:s0
/sys/devices(/platform)?/soc/[0-9a-z]+.qcom,spmi/spmi-[0-9]+/spmi[0-9]+-[0-9]+/[0-9a-z]+.qcom,spmi:qcom,pmi[0-9]+@[0-9]+:qcom,leds@[a-z0-9]+(/.*)? u:object_r:sysfs_graphics:s0
/sys/devices/platform/soc/[a-z0-9]+.qcom,spmi/spmi-0/spmi0-0[0-9]/[a-z0-9]+.qcom,spmi:qcom,[a-z0-9]+@[0-9]:qcom,haptics@c000/leds/vibrator(/.*)? u:object_r:sysfs_leds:s0
/sys/devices/platform/soc/ae00000.qcom,mdss_mdp/backlight(/.*)? u:object_r:sysfs_graphics:s0
/sys/devices/virtual/switch/hdmi(/.*)? u:object_r:sysfs_graphics:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,mdss_mdp/[a-z0-9]+.qcom,mdss_mdp:qcom,mdss_fb_primary/leds/lcd-backlight(/.*)? u:object_r:sysfs_graphics:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,mdss_mdp/caps u:object_r:sysfs_graphics:s0
/sys/devices/soc/[a-z0-9]+.qcom,mdss_mdp/bw_mode_bitmap u:object_r:sysfs_graphics:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,mdss_mdp/bw_mode_bitmap u:object_r:sysfs_graphics:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,mdss_cam/video4linux/video[0-33]/name(/.*)? u:object_r:sysfs_graphics:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,mdss_rotator/video4linux/video[0-33]/name(/.*)? u:object_r:sysfs_graphics:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,mdss_rotator/caps u:object_r:sysfs_graphics:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,vidc/video4linux/video[0-33]/name(/.*)? u:object_r:video_device:s0
/sys/devices(/platform)?/soc/[a-z0-9]+.qcom,cci/[a-z0-9]+.qcom,cci:qcom,camera@[0-2]/video4linux/video[0-33]/name(/.*)? u:object_r:sysfs_graphics:s0
/sys/bus/platform/drivers/xhci_msm_hsic(/.*)? u:object_r:sysfs_hsic:s0
/sys/devices/msm_hsic_host/host_ready u:object_r:sysfs_hsic_host_rdy:s0
/sys/bus/esoc(/.*)? u:object_r:sysfs_esoc:s0
/sys/bus/msm_subsys(/.*)? u:object_r:sysfs_ssr:s0
/sys/devices(/platform)?/soc/[a-z0-9\.:]+,[a-z0-9\-]+/subsys[0-9]+/name u:object_r:sysfs_ssr:s0
/sys/module/ccid_bridge(/.*)? u:object_r:sysfs_usb_uicc:s0
/sys/bus/msm_subsys/devices/subsys0/restart_level u:object_r:sysfs_ssr_toggle:s0
/sys/bus/msm_subsys/devices/subsys1/restart_level u:object_r:sysfs_ssr_toggle:s0
/sys/bus/msm_subsys/devices/subsys2/restart_level u:object_r:sysfs_ssr_toggle:s0
/sys/bus/msm_subsys/devices/subsys3/restart_level u:object_r:sysfs_ssr_toggle:s0
/sys/bus/msm_subsys/devices/subsys4/restart_level u:object_r:sysfs_ssr_toggle:s0
/sys/devices/soc0/.* u:object_r:sysfs_socinfo:s0
/sys/devices/soc/soc:qcom,ipa_fws@[a-f0-9]+/subsys0/name u:object_r:sysfs_data:s0
/sys/devices/soc/soc:hbtp/secure_touch u:object_r:hbtp_kernel_sysfs:s0
/sys/devices/soc/soc:hbtp/secure_touch_enable u:object_r:hbtp_kernel_sysfs:s0
/sys/devices/soc/soc:hbtp/secure_touch_userspace u:object_r:hbtp_kernel_sysfs:s0
/sys/kernel/hbtp/display_pwr u:object_r:hbtp_kernel_sysfs:s0
/sys/firmware/devicetree/base/cpus(/.*)? u:object_r:sysfs_devices_system_cpu:s0
/sys/devices/vendor/vendor:bt_wcn3990/extldo u:object_r:sysfs_bluetooth_writable:s0
/sys/devices/vendor/vendor:bt_wcn3990/rfkill/rfkill0/state u:object_r:sysfs_bluetooth_writable:s0
/sys/devices/bt_qca6174/extldo u:object_r:sysfs_bluetooth_writable:s0
/sys/devices/bt_qca6174/rfkill/rfkill0/state u:object_r:sysfs_bluetooth_writable:s0
/sys/module/diagchar(/.*)? u:object_r:sysfs_diag:s0
/sys/devices/virtual/xt_hardidletimer/timers(/.*)? u:object_r:sysfs_data:s0
/sys/devices/virtual/xt_idletimer/timers(/.*)? u:object_r:sysfs_data:s0
/sys/devices(/platform)?/soc/soc:qcom,cpubw/devfreq/soc:qcom,cpubw(/.*)? u:object_r:sysfs_devfreq:s0
/sys/devices(/platform)?/soc/soc:qcom,gpubw/devfreq/soc:qcom,gpubw(/.*)? u:object_r:sysfs_devfreq:s0
/sys/devices(/platform)?/soc/soc:qcom,llccbw/devfreq/soc:qcom,llccbw(/.*)? u:object_r:sysfs_devfreq:s0
/sys/devices(/platform)?/soc/soc:qcom,l3-cpu[0-9]/devfreq/soc:qcom,l3-cpu[0-9](/.*)? u:object_r:sysfs_devfreq:s0
/sys/devices(/platform)?/soc/[a-f0-9]+.ufshc/clkscale_enable u:object_r:sysfs_scsi_host:s0
/sys/devices(/platform)?/soc/[a-f0-9]+/host0/scsi_host/host0(/.*)? u:object_r:sysfs_scsi_host:s0
/sys/module/lpm_levels/parameters(/.*)? u:object_r:sysfs_lpm:s0
/sys/devices(/platform)?/soc/[a-f0-9]+.qcom,kgsl-3d0/kgsl/kgsl-3d0(/.*)? u:object_r:sysfs_kgsl:s0
/sys/devices(/platform)?/soc/[a-f0-9]+.qcom,kgsl-3d0/devfreq/[a-f0-9]+.qcom,kgsl-3d0(/.*)? u:object_r:sysfs_kgsl:s0
/sys/devices(/platform)?/soc/[a-f0-9]+.sdhci/mmc_host/mmc0/clk_scaling(/.*)? u:object_r:sysfs_mmc_host:s0
/sys/module/cpu_boost(/.*)? u:object_r:sysfs_cpu_boost:s0
/sys/module/msm_performance(/.*)? u:object_r:sysfs_msm_perf:s0
/sys/kernel/mm/ksm(/.*)? u:object_r:sysfs_memory:s0
/sys/devices/virtual/input/input[0-9]+/do_flush u:object_r:sysfs_laser:s0
/sys/devices/virtual/input/input[0-9]+/enable_ps_sensor u:object_r:sysfs_laser:s0
/sys/devices(/platform)?/soc/[a-z0-9]+\.qcom,pcie/pci[0-9:]+/[0-9:\.]+/[0-9:\.]+/wil6210/fst_link_loss u:object_r:sysfs_wigig:s0
/sys/devices(/platform)?/soc/[a-z0-9]+\.qcom,pcie/pci[0-9:]+/[0-9:\.]+/[0-9:\.]+/wil6210/thermal_throttling u:object_r:sysfs_wigig:s0
/sys/devices(/platform)?/soc/[a-z0-9]+\.qcom,pcie/pci[0-9:]+/[0-9:\.]+/[0-9:\.]+/net/wigig0/queues/rx-0/rps_cpus u:object_r:sysfs_wigig:s0
/sys/devices(/platform)?/soc/[a-z0-9]+\.qcom,pcie/pci[0-9:]+/[0-9:\.]+/[0-9:\.]+/net/wigig0/gro_flush_timeout u:object_r:sysfs_wigig:s0
/sys/module/msm_core(/.*)? u:object_r:sysfs_ea:s0
/sys/module/lpm_stats(/.*)? u:object_r:sysfs_msm_stats:s0
/sys/module/lpm_level(/.*)? u:object_r:sysfs_msm_power:s0
###################################
# data files
#
/data/connectivity(/.*)? u:object_r:cnd_data_file:s0
/data/vendor/connectivity(/.*)? u:object_r:cnd_data_file:s0
/data/data_test(/.*)? u:object_r:data_test_data_file:s0
/data/diag_log(/.*)? u:object_r:diag_data_file:s0
/data/misc/sensors(/.*)? u:object_r:sensors_data_file:s0
/data/rfs.* u:object_r:rfs_file:s0
/data/hlos_rfs(/.*)? u:object_r:rfs_shared_hlos_file:s0
/data/camera(/.*)? u:object_r:camera_socket:s0
/data/vendor/misc/qti_fp(/.*)? u:object_r:qfp-daemon_data_file:s0
/data/misc/qvop(/.*)? u:object_r:qvop-daemon_data_file:s0
/data/system/sensors(/.*)? u:object_r:sensors_data_file:s0
/data/vendor/time(/.*)? u:object_r:time_data_file:s0
/data/nfc(/.*)? u:object_r:nfc_data_file:s0
/data/vendor/perfd(/.*)? u:object_r:mpctl_data_file:s0
/data/vendor/iop(/.*)? u:object_r:iop_data_file:s0
/data/vendor/display(/.*)? u:object_r:display_misc_file:s0
/data/vendor/ipa(/.*)? u:object_r:ipacm_data_file:s0
/data/misc/qsee(/.*)? u:object_r:data_qsee_file:s0
/data/vendor/qtee(/.*)? u:object_r:data_qtee_file:s0
/data/misc/spss(/.*)? u:object_r:spss_data_file:s0
/data/vendor/location(/.*)? u:object_r:location_data_file:s0
/data/vendor/location/mq/location-mq-s u:object_r:location_socket:s0
/data/vendor/location/mq/alarm_svc u:object_r:location_socket:s0
/data/FTM_AP(/.*)? u:object_r:mmi_data_file:s0
/data/(misc|vendor)/hbtp(/.*)? u:object_r:hbtp_log_file:s0
/data/misc/qlogd(/.*)? u:object_r:qlogd_data_file:s0
/data/usf(/.*)? u:object_r:usf_data_file:s0
/data/misc/dts(/.*)? u:object_r:dts_data_file:s0
/data/vendor/qti-logkit(/.*)? u:object_r:qti_logkit_priv_data_file:s0
/data/vendor/qti-logkit/shared-public(/.*)? u:object_r:qti_logkit_pub_data_file:s0
/data/vendor/qti-logkit/logdata(/.*)? u:object_r:qti_logkit_pub_data_file:s0
/data/vendor/qti-logkit/socket-privileged(/.*)? u:object_r:qti_logkit_priv_socket:s0
/data/vendor/qti-logkit/socket-public(/.*)? u:object_r:qti_logkit_pub_socket:s0
/data/misc/radio(/.*)? u:object_r:radio_data_file:s0
/data/vendor/radio(/.*)? u:object_r:vendor_radio_data_file:s0
/data/vendor/netmgr(/.*)? u:object_r:netmgrd_data_file:s0
/data/vendor/port_bridge(/.*)? u:object_r:port_bridge_data_file:s0
/data/misc/fm(/.*)? u:object_r:fm_data_file:s0
/data/misc/audio_pp(/.*)? u:object_r:audio_pp_data_file:s0
/data/ramdump(/.*)? u:object_r:ssr_ramdump_data_file:s0
/data/system/swap(/.*)? u:object_r:swap_data_file:s0
/data/vendor/wifi(/.*)? u:object_r:wifi_vendor_data_file:s0
/data/vendor/wifi/sockets(/.*)? u:object_r:wifi_vendor_wpa_socket:s0
/data/vendor/wifi/hostapd(/.*)? u:object_r:wifi_vendor_hostapd_socket:s0
/data/misc/wifi/nvbin(/.*)? u:object_r:dynamic_nv_data_file:s0
/data/vendor/wifi/wigig_sockets(/.*)? u:object_r:wpa_socket:s0
/data/vendor/wifi/wigig_sockets/wpa_ctrl.* u:object_r:wifi_vendor_wpa_socket:s0
/data/vendor/qdmastats(/.*)? u:object_r:qdma_data_file:s0
/data/vendor/qdma(/.*)? u:object_r:qdma_data_file:s0
/data/vendor/ramdump/bluetooth(/.*)? u:object_r:bluetooth_data_file:s0
/data/vendor/ramdump/bluetooth/logs(/.*)? u:object_r:bluetooth_logs_data_file:s0
/data/vendor/vpp(/.*)? u:object_r:vpp_data_file:s0
/data/vendor/camera(/.*)? u:object_r:vendor_camera_data_file:s0
/data/vendor/wifi/wigig_hostapd(/.*)? u:object_r:wigig_hostapd_socket:s0
/data/vendor/media(/.*)? u:object_r:media_data_file:s0
###################################
# persist files
#
/persist(/.*)? u:object_r:persist_file:s0
/persist/bluetooth(/.*)? u:object_r:persist_bluetooth_file:s0
/persist/drm(/.*)? u:object_r:persist_drm_file:s0
/persist/sensors(/.*)? u:object_r:sensors_persist_file:s0
/persist/alarm(/.*)? u:object_r:persist_alarm_file:s0
/persist/time(/.*)? u:object_r:persist_time_file:s0
/persist/data(/.*)? u:object_r:persist_drm_file:s0
/persist/data/tz(/.*)? u:object_r:persist_drm_file:s0
/persist/data/sfs(/.*)? u:object_r:persist_drm_file:s0
/persist/qti_fp(/.*)? u:object_r:persist_qti_fp_file:s0
/persist/usf(/.*)? u:object_r:persist_usf_file:s0
/persist/hlos_rfs(/.*)? u:object_r:rfs_shared_hlos_file:s0
/persist/display(/.*)? u:object_r:persist_display_file:s0
/persist/rfs.* u:object_r:rfs_file:s0
/persist/speccfg(/.*)? u:object_r:regionalization_file:s0
/persist/misc(/.*)? u:object_r:persist_misc_file:s0
/persist/bms(/.*)? u:object_r:persist_bms_file:s0
/persist/vpp(/.*)? u:object_r:persist_vpp_file:s0
/persist/secnvm(/.*)? u:object_r:persist_secnvm_file:s0
###################################
# etc files
#
/vendor/etc/hbtp/* u:object_r:hbtp_cfg_file:s0
###################################
# adsp files
#
/dsp(/.*)? u:object_r:adsprpcd_file:s0
###################################
# cache files
#
/cache/FTM_AP(/.*)? u:object_r:mmi_data_file:s0
###################################
# vendor files
#
/data/vendor/misc/audio(/.*)? u:object_r:audio_data_file:s0
/vendor/package(/.*)? u:object_r:regionalization_file:s0
/vendor/package(/.*)?/overlay(/.*)? u:object_r:vendor_overlay_file:s0
/vendor/package(/.*)?/app(/.*)? u:object_r:vendor_app_file:s0
# same-process HAL files and their dependencies
#
/vendor/lib(64)?/hw/gralloc\.msm8998\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libqdMetaData\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libqservice\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libqdutils\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libadreno_utils\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libgsl\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/hw/vulkan\.msm8998\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libEGL_adreno\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libGLESv1_CM_adreno\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libGLESv2_adreno\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libdrmutils\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libdrm\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libavenhancements\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libgrallocutils\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libExtendedExtractor.so u:object_r:same_process_hal_file:s0
# RenderScript dependencies.
# To test: run cts -m CtsRenderscriptTestCases
/vendor/lib(64)?/libRSDriver_adreno\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libCB\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libllvm-qgl\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libbccQTI\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libllvm-qcom\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/librs_adreno\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/librs_adreno_sha1\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libqti-perfd-client\.so u:object_r:same_process_hal_file:s0
# perf-hal client lib (included by libqti-perfd-client.so)
/vendor/lib(64)?/vendor\.qti\.hardware\.perf@1\.0_vendor\.so u:object_r:same_process_hal_file:s0
# libGLESv2_adreno depends on this
/vendor/lib(64)?/libllvm-glnext\.so u:object_r:same_process_hal_file:s0
# libOpenCL and its dependencies
/vendor/lib(64)?/libOpenCL\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libq3dtools_adreno\.so u:object_r:same_process_hal_file:s0
#Loaded by native loader (zygote) for all processes
/vendor/lib(64)?/libhalide_hexagon_host\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libadsprpc\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libcdsprpc\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libsdsprpc\.so u:object_r:same_process_hal_file:s0
/vendor/lib(64)?/libdiag\.so u:object_r:same_process_hal_file:s0
###################################
# firmware images
#
/vendor/firmware(/.*)? u:object_r:firmware_file:s0
/system/etc/firmware(/.*)? u:object_r:firmware_file:s0
/system/vendor/firmware(/.*)? u:object_r:firmware_file:s0
/firmware/image(/.*)? u:object_r:firmware_file:s0

View File

@@ -1,30 +0,0 @@
# Copyright (c) 2015, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#==========================fingerprintd================================
allow fingerprintd iqfp_service:service_manager find;
binder_call(fingerprintd, qfp-daemon);

View File

@@ -1,71 +0,0 @@
# Copyright (c) 2015,2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
type fstman, domain;
type fstman_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(fstman)
net_domain(fstman)
# fstman requires special network privileges.
# access traffic control (TC) for marking packets to identify from
# which slave interface they arrive, drop multicast packets and
# duplicate packets. This requires the net_raw capability.
# network admin operations mainly on the bonding driver:
# interface up/down, add/remove slave interfaces, set queue parameters
# This requires the net_admin capability.
allow fstman self:capability { net_admin net_raw };
# netlink socket is used to access traffic control (TC)
allow fstman self:netlink_route_socket nlmsg_write;
# allow privileged socket operations: interface up/down, bond interface management
allowxperm fstman self:udp_socket ioctl { SIOCGIFFLAGS SIOCSIFFLAGS SIOCSIFTXQLEN SIOCBONDENSLAVE SIOCBONDRELEASE SIOCETHTOOL};
# need access to bond0 sysfs in order to manage attached interfaces
allow fstman sysfs_bond0:file rw_file_perms;
# need access to wigig sysfs in order to control fst_link_loss
allow fstman sysfs_wigig:file rw_file_perms;
# create/read fstman configuration file (/data/vendor/wifi/fstman.ini)
r_dir_file(fstman, wifi_vendor_data_file)
allow fstman wifi_vendor_data_file:dir rw_dir_perms;
allow fstman wifi_vendor_data_file:file create_file_perms;
# fstman needs to communicate with wpa_supplicant and hostapd using socket
# for managing FST state
allow fstman { hal_wifi_supplicant hostapd }:unix_dgram_socket sendto;
# supplicant interface sockets
allow fstman wifi_vendor_wpa_socket:dir rw_dir_perms;
allow fstman wifi_vendor_wpa_socket:sock_file create_file_perms;
# supplicant global socket
allow fstman wpa_socket:dir rw_dir_perms;
allow fstman wpa_socket:sock_file create_file_perms;
# hostapd global socket
allow fstman wifi_vendor_hostapd_socket:dir rw_dir_perms;
allow fstman wifi_vendor_hostapd_socket:sock_file create_file_perms;

View File

@@ -1,7 +0,0 @@
genfscon proc /asound/card0/state u:object_r:proc_audiod:s0
genfscon proc /sys/vm/dirty_ratio u:object_r:proc_dirty_ratio:s0
genfscon sysfs /module/msm_performance/workload_modes u:object_r:sysfs_msm_perf:s0
genfscon sysfs /devices/soc/soc:qcom,cpubw/devfreq/soc:qcom,cpubw/bw_hwmon u:object_r:sysfs_devfreq:s0
genfscon debugfs /kgsl/proc u:object_r:qti_debugfs:s0
genfscon sysfs /kernel/wcd_cpe0 u:object_r:sysfs_audio:s0
genfscon sysfs /devices/virtual/thermal u:object_r:sysfs_thermal:s0

View File

@@ -1,56 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# Allow hal_audio to read soundcard state under /proc/asound
allow hal_audio proc_audiod:file r_file_perms;
allow hal_audio_default audio_data_file:dir rw_dir_perms;
allow hal_audio_default audio_data_file:file create_file_perms;
# Allow hal_audio_default to read sysfs_thermal dir/files for speaker protection
r_dir_file(hal_audio_default, sysfs_thermal)
userdebug_or_eng(`
diag_use(hal_audio)
#Allow access to debug fs
allow hal_audio_default debugfs:dir r_dir_perms;
allow hal_audio_default qti_debugfs:dir r_dir_perms;
allow hal_audio_default qti_debugfs:file rw_file_perms;
')
#Allow access to firmware
allow hal_audio firmware_file:dir r_dir_perms;
allow hal_audio firmware_file:file r_file_perms;
#Split A2dp specific
binder_call(hal_audio,bluetooth)
#for perf hal call
hal_client_domain(hal_audio_default, hal_perf)
#allow acess to wcd_cpe
allow hal_audio sysfs_audio:file rw_file_perms;
allow hal_audio sysfs_audio:dir r_dir_perms ;

View File

@@ -1,30 +0,0 @@
# Copyright (c) 2017 The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
allow hal_bluetooth {
smd_device
}:chr_file rw_file_perms;

View File

@@ -1,62 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# These are the permissions required to use the boot_control HAL implemented
# here: hardware/qcom/bootctrl/boot_control.c
# Getting and setting GPT attributes for the bootloader iterates over all the
# partition names in the block_device directory /dev/block/.../by-name
allow hal_bootctl block_device:dir { open read search };
# Allow boot_control_hal to get attributes on all the A/B partitions.
allow hal_bootctl {
custom_ab_block_device
xbl_block_device
boot_block_device
ssd_device
modem_block_device
system_block_device
mdtp_device
}:blk_file { getattr };
# Allow the boot_control_hal to edit the attributes stored in the GPT.
allow hal_bootctl gpt_block_device:blk_file rw_file_perms;
allow hal_bootctl root_block_device:blk_file rw_file_perms;
# Allow boot_control_hal to access /dev/sgN devices (generic SCSI) to write the
# A/B slot selection for the XBL partition. Allow also to issue a
# UFS_IOCTL_QUERY ioctl.
allow hal_bootctl sg_device:chr_file rw_file_perms;
allow hal_bootctl sysfs:dir r_dir_perms;
# The sys_rawio denial message is benign, and shows up due to a capability()
# call made by the scsi driver to check for CAP_SYS_RAWIO. Not having this
# does not result in a error
dontaudit hal_bootctl self:capability sys_rawio;
# Allow boot_control_hal to write to the XBL devices.
allow hal_bootctl xbl_block_device:blk_file rw_file_perms;

View File

@@ -1,70 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
allow hal_camera qdisplay_service:service_manager find;
#allow hal_camera surfaceflinger_service:service_manager find;
# added now for camera functionality. This should be using HIDL
#userdebug_or_eng(`
#binder_use(hal_camera)
#')
binder_call(hal_camera, surfaceflinger)
set_prop(hal_camera, camera_prop)
allow hal_camera gpu_device:chr_file rw_file_perms;
allow hal_camera sysfs:file r_file_perms;
#changes to access laser device
allow hal_camera input_device:chr_file r_file_perms;
r_dir_file(hal_camera, input_device);
allow hal_camera sysfs_laser:file w_file_perms;
r_dir_file(hal_camera, sysfs_laser);
vndbinder_use(hal_camera);
hal_client_domain(hal_camera_default, hal_perf)
#needed for full_treble
binder_call(hal_camera, hal_graphics_composer_default)
allow hal_camera_default hal_graphics_mapper_hwservice:hwservice_manager find;
allow hal_camera persist_file:dir r_dir_perms;
r_dir_file(hal_camera, sensors_persist_file);
r_dir_file(hal_camera_default, sysfs_graphics)
#allow hal_camera to access Isensormanager
allow hal_camera fwk_sensor_hwservice:hwservice_manager find;
binder_call(hal_camera, system_server)
# from sensors team
allow hal_camera self:socket create_socket_perms;
allowxperm hal_camera self:socket ioctl msm_sock_ipc_ioctls;
allow hal_camera_default sysfs_data:file read;
allow hal_camera sysfs_data:file r_file_perms;
allow hal_camera vendor_camera_data_file:dir w_dir_perms;
allow hal_camera vendor_camera_data_file:sock_file write;
unix_socket_send(hal_camera, camera, mm-qcamerad)
unix_socket_connect(hal_camera, thermal, thermal-engine)

View File

@@ -1,51 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# Define domain
type hal_display_color_default, domain;
hal_server_domain(hal_display_color_default, hal_display_color)
type hal_display_color_default_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(hal_display_color_default)
# Allow hwbinder call from hal client to server
binder_call(hal_display_color_client, hal_display_color_server)
# Add hwservice related rules
add_hwservice(hal_display_color_server, hal_display_color_hwservice)
allow hal_display_color_client hal_display_color_hwservice:hwservice_manager find;
# Rule for vndbinder usage
allow hal_display_color qdisplay_service:service_manager find;
vndbinder_use(hal_display_color);
binder_call(hal_display_color, hal_graphics_composer)
# Rule for pps socket usage
unix_socket_connect(hal_display_color, pps, mm-pp-daemon)
#Add rules for postproc hal
add_hwservice(hal_display_color_server, hal_display_postproc_hwservice)
allow hal_display_postproc_client hal_display_postproc_hwservice:hwservice_manager find;

View File

@@ -1,89 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# This should be using hw binder. Added now for smoother UI
#userdebug_or_eng(`
#binder_use(hal_graphics_composer)
#')
userdebug_or_eng(`
diag_use(hal_graphics_composer)
')
allow hal_graphics_composer sdm_idle_time_prop:file r_file_perms;
allow hal_graphics_composer_default self:netlink_kobject_uevent_socket create_socket_perms_no_ioctl;
allow hal_graphics_composer sysfs_graphics:dir r_dir_perms;
allow hal_graphics_composer sysfs_graphics:file rw_file_perms;
# Rules for brightness change during display calibration
allow hal_graphics_composer sysfs_leds:dir r_dir_perms;
allow hal_graphics_composer sysfs_leds:file rw_file_perms;
allow hal_graphics_composer sysfs_leds:lnk_file read;
# Rules for vdnbinder
allow hal_graphics_composer_default qdisplay_service:service_manager { add find };
#binder_service(hal_graphics_composer_default);
vndbinder_use(hal_graphics_composer_default);
# Allow video node access
allow hal_graphics_composer video_device:chr_file rw_file_perms;
allow hal_graphics_composer video_device:dir r_dir_perms;
# Allow reading/writing to '/data/vendor/display/*'
allow hal_graphics_composer display_misc_file:dir create_dir_perms;
allow hal_graphics_composer display_misc_file:file create_file_perms;
# Allow reading/writing to 'persist/display/*'
allow hal_graphics_composer persist_display_file:dir rw_dir_perms;
allow hal_graphics_composer persist_display_file:file create_file_perms;
# Allow only directory search to '/persist'
allow hal_graphics_composer persist_file:dir r_dir_perms;
# Allow dir search in '/oem'
allow hal_graphics_composer oemfs:dir r_dir_perms;
# Allow pps socket access
#unix_socket_connect(hal_graphics_composer, pps, mm-pp-daemon)
# TBD: remove when dependency on libpowermanager is removed
#allow hal_graphics_composer power_service:service_manager find;
# allow composer client to find display config service.
allow hal_display_config_client hal_display_config_hwservice:hwservice_manager find;
# allow composer to register display config
add_hwservice(hal_graphics_composer_server, hal_display_config_hwservice);
# Allow hwbinder call from hal client to server
binder_call(hal_display_config_client, hal_display_config_server)
# Allow composer access to perf
hal_client_domain(hal_graphics_composer_default, hal_perf)
# Access /dev/graphics/fb0.
allow hal_graphics_composer graphics_device:chr_file rw_file_perms;
allow hal_graphics_composer graphics_device:dir r_dir_perms;

View File

@@ -1,32 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
# # Redistribution and use in source and binary forms, with or without
# # modification, are permitted provided that the following conditions are
# # met:
# # * Redistributions of source code must retain the above copyright
# # notice, this list of conditions and the following disclaimer.
# # * Redistributions in binary form must reproduce the above
# # copyright notice, this list of conditions and the following
# # disclaimer in the documentation and/or other materials provided
# # with the distribution.
# # * Neither the name of The Linux Foundation nor the names of its
# # contributors may be used to endorse or promote products derived
# # from this software without specific prior written permission.
# #
# # THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# # WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# # MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# # ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# # CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# # SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# # IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#debugfs access to audio
userdebug_or_eng(`
allow hal_memtrack_default qti_debugfs:dir r_dir_perms;
allow hal_memtrack_default qti_debugfs:file rw_file_perms;
')

View File

@@ -1,33 +0,0 @@
#Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
#Redistribution and use in source and binary forms, with or without
#modification, are permitted provided that the following conditions are
#met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
#THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
#WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
#MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
#ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
#BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
#CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
#SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
#BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
#WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
#OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
#IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# Set NFC properties
set_prop(hal_nfc, nfc_nq_prop)
#Allow access to firmware
allow hal_nfc firmware_file:dir r_dir_perms;
allow hal_nfc firmware_file:file r_file_perms;

View File

@@ -1,86 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
type hal_perf_default, domain;
hal_server_domain_bypass(hal_perf_default, hal_perf)
type hal_perf_default_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(hal_perf_default)
# Allow hwbinder call from hal client to server
binder_call(hal_perf_client, hal_perf_server)
# Add hwservice related rules
add_hwservice(hal_perf_server, hal_perf_hwservice)
allow hal_perf_client hal_perf_hwservice:hwservice_manager find;
allow hal_perf cgroup:file r_file_perms;
allow hal_perf_default proc:file rw_file_perms;
allow hal_perf device_latency:chr_file rw_file_perms;
allow hal_perf freq_prop:file r_file_perms;
allow hal_perf_default mpctl_data_file:dir rw_dir_perms;
allow hal_perf_default mpctl_data_file:file create_file_perms;
allow hal_perf {
sysfs_devices_system_cpu
sysfs_mpdecision
cpuctl_device
sysfs_devfreq
sysfs_mmc_host
sysfs_scsi_host
sysfs_kgsl
sysfs_cpu_boost
sysfs_msm_perf
sysfs_memory
sysfs_graphics
sysfs
sysfs_lpm
sysfs_battery_supply
}:dir r_dir_perms;
allow hal_perf {
sysfs_devices_system_cpu
sysfs_mpdecision
cpuctl_device
sysfs_kgsl
sysfs_cpu_boost
sysfs_msm_perf
sysfs_memory
sysfs_graphics
sysfs_scsi_host
sysfs_devfreq
sysfs_mmc_host
sysfs_lpm
sysfs_battery_supply
}:file rw_file_perms;
allow hal_perf {
sysfs_devfreq
sysfs_mmc_host
sysfs_scsi_host
sysfs_kgsl
}:lnk_file r_file_perms;

View File

@@ -1,31 +0,0 @@
# Copyright (c) 2017 The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
hal_client_domain(hal_power_default, hal_perf)
allow hal_power {
hbtp_kernel_sysfs
}:file rw_file_perms;

View File

@@ -1,64 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#define the type
type hal_qteeconnector_qti, domain;
#mark the type as hal_server_domain
hal_server_domain(hal_qteeconnector_qti, hal_qteeconnector)
#allow the service to be started by init
type hal_qteeconnector_qti_exec, exec_type, file_type, vendor_file_type;
init_daemon_domain(hal_qteeconnector_qti)
#allow the service to be added to hwservice list
add_hwservice(hal_qteeconnector_qti, hal_qteeconnector_hwservice)
#allow access to hal_allocator
hal_client_domain(hal_qteeconnector_qti, hal_allocator)
#allow access to ion device
allow hal_qteeconnector ion_device:chr_file rw_file_perms;
#Allow access to tee device
allow hal_qteeconnector_qti tee_device:chr_file rw_file_perms;
#Allow access to firmware
allow hal_qteeconnector firmware_file:dir r_dir_perms;
allow hal_qteeconnector firmware_file:file r_file_perms;
#Allow access to session files
allow hal_qteeconnector data_qtee_file:dir create_dir_perms;
allow hal_qteeconnector data_qtee_file:file create_file_perms;
#Allow access to qp_reqcancel socket
allow hal_qteeconnector tee:unix_dgram_socket sendto;
#Allow hal_qteeconnector client domain apps to find hwservice
binder_call(hal_qteeconnector_client, hal_qteeconnector_server)
binder_call(hal_qteeconnector_server, hal_qteeconnector_client)
allow hal_qteeconnector_client hal_qteeconnector_hwservice:hwservice_manager find;

View File

@@ -1,53 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
type hal_rcsservice, domain;
type hal_rcsservice_exec, exec_type, vendor_file_type, file_type;
# Started by init
init_daemon_domain(hal_rcsservice)
net_domain(hal_rcsservice)
# use hwBinder for imsrcsd
hwbinder_use(hal_rcsservice)
# add IUceSerive Hidl interface
add_hwservice(hal_rcsservice, hal_imsrcsd_hwservice)
get_prop(hal_rcsservice, hwservicemanager_prop)
# allow read datad property
get_prop(hal_rcsservice, qcom_ims_prop)
# allow imsrcsd to connect to imsdatad over socket
unix_socket_connect(hal_rcsservice, ims, ims)
#diag
userdebug_or_eng(`
diag_use(hal_rcsservice)
')
allow hal_rcsservice sysfs_data:file r_file_perms;
binder_call(hal_rcsservice, dataservice_app)
get_prop(hal_rcsservice, persist_dpm_prop)

View File

@@ -1,39 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
userdebug_or_eng(`
diag_use(hal_sensors)
')
allow hal_sensors persist_file:dir r_dir_perms;
allow hal_sensors self:socket create_socket_perms;
allowxperm hal_sensors self:socket ioctl msm_sock_ipc_ioctls;
allow hal_sensors sysfs_socinfo:file r_file_perms;
allow hal_sensors sensors_persist_file:dir create_dir_perms;
allow hal_sensors sensors_persist_file:file create_file_perms;
allow hal_sensors sysfs_data:file r_file_perms;

View File

@@ -1,29 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# access to /proc/stat
allow hal_thermal proc_stat:file r_file_perms;

View File

@@ -1,44 +0,0 @@
# Copyright (c) 2017 The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# IPC
binder_call(hal_voiceprint_client, hal_voiceprint_server)
binder_call(hal_voiceprint_server, hal_voiceprint_client)
add_hwservice(hal_voiceprint_server, hal_voiceprint_hwservice)
allow hal_voiceprint_client hal_voiceprint_hwservice:hwservice_manager find;
# read dir
allow hal_voiceprint qvop-daemon_data_file: file create_file_perms;
# r/w/u contents
allow hal_voiceprint qvop-daemon_data_file: dir rw_dir_perms;
# memory alloc
allow hal_voiceprint ion_device:chr_file r_file_perms;
r_dir_file(hal_voiceprint, cgroup)

View File

@@ -1,35 +0,0 @@
#Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
#Redistribution and use in source and binary forms, with or without
#modification, are permitted provided that the following conditions are
#met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
#THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
#WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
#MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
#ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
#BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
#CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
#SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
#BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
#WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
#OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
#IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#
#
allow hal_wifi wlan_device:chr_file rw_file_perms;
allow hal_wifi self:capability sys_module;
allow hal_wifi kernel:key search;
allow hal_wifi vendor_file:system module_load;
not_full_treble(`allow hal_wifi system_file:system module_load';)
allow hal_wifi proc_modules:file r_file_perms;

View File

@@ -1,52 +0,0 @@
# Policies for hbtp (host based touch processing)
type hbtp, domain;
type hbtp_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(hbtp)
hal_server_domain(hbtp, hal_hbtp)
# Allow access for /dev/hbtp_input and /dev/jdi-bu21150
allow hbtp { hbtp_device qdsp_device dsp_device bu21150_device }:chr_file rw_file_perms;
allow hbtp hbtp_log_file:dir rw_dir_perms;
allow hbtp hbtp_log_file:file create_file_perms;
allow hbtp hbtp_cfg_file:dir r_dir_perms;
allow hbtp hbtp_cfg_file:file r_file_perms;
allow hbtp firmware_file:dir r_dir_perms;
allow hbtp firmware_file:file r_file_perms;
allow hbtp sysfs_usb_supply:file r_file_perms;
allow hbtp sysfs_usb_supply:dir r_dir_perms;
allow hbtp hbtp_kernel_sysfs:file rw_file_perms;
allow hbtp sysfs_graphics:file r_file_perms;
allow hbtp sysfs_graphics:dir r_dir_perms;
allow hbtp sysfs_battery_supply:file r_file_perms;
allow hbtp sysfs_battery_supply:dir r_dir_perms;
allow hbtp ion_device:chr_file r_file_perms;
allow hbtp self:netlink_kobject_uevent_socket { create read setopt bind };
# Allow the service to access wakelock sysfs
allow hbtp sysfs_wake_lock:file r_file_perms;
# Allow the service to change to system from root
allow hbtp self:capability { setgid setuid };
# Allow load touch driver as touchPD
r_dir_file(hbtp, adsprpcd_file)
# Allow the service to access wakelock capability
wakelock_use(hbtp)
# Allow hwbinder call from hal client to server and vice-versa
binder_call(hal_hbtp_client, hal_hbtp_server)
binder_call(hal_hbtp_server, hal_hbtp_client)
# Allow hwservice related rules
add_hwservice(hal_hbtp_server, hal_hbtp_hwservice)
allow hal_hbtp_client hal_hbtp_hwservice:hwservice_manager find;
hal_client_domain(hbtp, hal_allocator);

View File

@@ -1,14 +0,0 @@
r_dir_file(healthd, sysfs_battery_supply)
r_dir_file(healthd, sysfs_usb_supply)
r_dir_file(healthd, sysfs_thermal);
r_dir_file(healthd, persist_file);
#allow healthd read rtc device file
allow healthd rtc_device:chr_file r_file_perms;
allow healthd persist_bms_file:dir rw_dir_perms;
allow healthd persist_bms_file:file create_file_perms;
allow healthd {
sysfs_battery_supply
sysfs_usb_supply
}:file rw_file_perms;

View File

@@ -1,59 +0,0 @@
# Copyright (c) 2015,2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# Allow hostapd_cli to work. hostapd_cli creates a socket in
# /data/misc/wifi/sockets which hostapd communicates with.
userdebug_or_eng(`
unix_socket_send(hostapd, wifi_vendor_wpa, su)
')
binder_call(hostapd, cnd)
unix_socket_connect(hostapd, cnd, cnd)
unix_socket_send(hostapd, cnd, cnd)
allow hostapd cnd:{
fifo_file
netlink_route_socket
netlink_tcpdiag_socket
unix_stream_socket} { read write };
allow hostapd cnd:fifo_file r_file_perms;
allow hostapd smem_log_device:chr_file rw_file_perms;
allow hostapd fstman:unix_dgram_socket sendto;
allow hostapd wifi_vendor_data_file:dir w_dir_perms;
allow hostapd wifi_vendor_data_file:file create_file_perms;
allow hostapd wifi_vendor_hostapd_socket:dir w_dir_perms;
allow hostapd wifi_vendor_hostapd_socket:sock_file create_file_perms;
# wigig_hostapd has its own directory for sockets,
# in order to prevent conflicts with wifi hostapd
# allow wigig_hostapd to create the directory holding its control socket
allow hostapd wigig_hostapd_socket:dir create_dir_perms;
# wigig_hostapd needs to create, bind to, read and write its control socket
allow hostapd wigig_hostapd_socket:sock_file create_file_perms;
# allow wigig_hostapd to send replies to wigighalsvc
allow hostapd wigighalsvc:unix_dgram_socket sendto;
# allow hostapd to attach to fstman socket
allow hostapd wpa_socket:dir r_dir_perms;
allow hostapd wpa_socket:sock_file rw_file_perms;

View File

@@ -1,30 +0,0 @@
# HVDVP quickcharge
type hvdcp, domain;
type hvdcp_exec, exec_type, vendor_file_type, file_type;
# Make transition to its own HVDCP domain from init
init_daemon_domain(hvdcp)
# Add rules for access permissions
allow hvdcp hvdcp_device:chr_file rw_file_perms;
allow hvdcp {
sysfs_battery_supply
sysfs_usb_supply
sysfs_usbpd_device
}:dir r_dir_perms;
allow hvdcp {
sysfs_battery_supply
sysfs_usb_supply
sysfs_usbpd_device
}:file rw_file_perms;
allow hvdcp self:capability { setgid setuid };
allow hvdcp self:capability2 wake_alarm;
allow hvdcp kmsg_device:chr_file rw_file_perms;
allow hvdcp cgroup:dir { create add_name };
allow hvdcp self:netlink_kobject_uevent_socket create_socket_perms_no_ioctl;
allow hvdcp sysfs_battery_supply:file setattr;
allow hvdcp sysfs_usb_supply:file setattr;
allow hvdcp sysfs_usbpd_device:file setattr;
wakelock_use(hvdcp)

View File

@@ -1,45 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# # CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
type hal_display_color_hwservice, hwservice_manager_type;
type hal_display_config_hwservice, hwservice_manager_type;
type hal_display_postproc_hwservice, hwservice_manager_type;
type hal_hbtp_hwservice, hwservice_manager_type;
type hal_dpmqmi_hwservice, hwservice_manager_type;
type hal_imsrtp_hwservice, hwservice_manager_type;
type hal_perf_hwservice, hwservice_manager_type, untrusted_app_visible_hwservice;
type wifidisplayhalservice_hwservice, hwservice_manager_type;
type hal_iop_hwservice, hwservice_manager_type;
type hal_alarm_qti_hwservice, hwservice_manager_type;
type hal_cne_hwservice, hwservice_manager_type;
type hal_imsrcsd_hwservice, hwservice_manager_type;
type hal_ipacm_hwservice, hwservice_manager_type;
type hal_vpp_hwservice, hwservice_manager_type;
type hal_wigig_hwservice, hwservice_manager_type;
type hal_qteeconnector_hwservice, hwservice_manager_type;
type hal_esepowermanager_hwservice, hwservice_manager_type;
type hal_voiceprint_hwservice, hwservice_manager_type;

View File

@@ -1,68 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# # CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
vendor.qti.hardware.fingerprint::IQtiExtendedFingerprint u:object_r:hal_fingerprint_hwservice:s0
vendor.qti.hardware.radio.am::IQcRilAudio u:object_r:hal_telephony_hwservice:s0
vendor.qti.hardware.radio.config::IConfig u:object_r:hal_telephony_hwservice:s0
vendor.qti.hardware.radio.ims::IImsRadio u:object_r:hal_telephony_hwservice:s0
vendor.qti.hardware.radio.qcrilhook::IQtiOemHook u:object_r:hal_telephony_hwservice:s0
vendor.qti.hardware.radio.qtiradio::IQtiRadio u:object_r:hal_telephony_hwservice:s0
vendor.qti.hardware.radio.lpa::IUimLpa u:object_r:hal_telephony_hwservice:s0
vendor.qti.hardware.radio.uim_remote_client::IUimRemoteServiceClient u:object_r:hal_telephony_hwservice:s0
vendor.qti.hardware.radio.uim_remote_server::IUimRemoteServiceServer u:object_r:hal_telephony_hwservice:s0
vendor.qti.hardware.radio.uim::IUim u:object_r:hal_telephony_hwservice:s0
vendor.qti.hardware.radio.atcmdfwd::IAtCmdFwd u:object_r:hal_atfwd_hwservice:s0
vendor.display.color::IDisplayColor u:object_r:hal_display_color_hwservice:s0
vendor.display.config::IDisplayConfig u:object_r:hal_display_config_hwservice:s0
vendor.display.postproc::IDisplayPostproc u:object_r:hal_display_postproc_hwservice:s0
vendor.qti.gnss::ILocHidlGnss u:object_r:hal_gnss_hwservice:s0
vendor.nxp.hardware.nfc::INqNfc u:object_r:hal_nfc_hwservice:s0
vendor.qti.hardware.improvetouch.touchcompanion::ITouchCompanion u:object_r:hal_hbtp_hwservice:s0
vendor.qti.hardware.improvetouch.gesturemanager::IGestureManager u:object_r:hal_hbtp_hwservice:s0
vendor.qti.hardware.improvetouch.blobmanager::IBlobManager u:object_r:hal_hbtp_hwservice:s0
com.qualcomm.qti.dpm.api::IdpmQmi u:object_r:hal_dpmqmi_hwservice:s0
vendor.qti.imsrtpservice::IRTPService u:object_r:hal_imsrtp_hwservice:s0
com.qualcomm.qti.bluetooth_audio::IBluetoothAudio u:object_r:hal_audio_hwservice:s0
com.qualcomm.qti.ant::IAntHci u:object_r:hal_bluetooth_hwservice:s0
vendor.qti.hardware.fm::IFmHci u:object_r:hal_bluetooth_hwservice:s0
vendor.qti.hardware.perf::IPerf u:object_r:hal_perf_hwservice:s0
com.qualcomm.qti.wifidisplayhal::IHDCPSession u:object_r:wifidisplayhalservice_hwservice:s0
vendor.qti.hardware.iop::IIop u:object_r:hal_iop_hwservice:s0
com.qualcomm.qti.wifidisplayhal::IDSManager u:object_r:wifidisplayhalservice_hwservice:s0
vendor.qti.hardware.alarm::IAlarm u:object_r:hal_alarm_qti_hwservice:s0
android.hardware.tetheroffload.config::IOffloadConfig u:object_r:hal_ipacm_hwservice:s0
android.hardware.tetheroffload.control::IOffloadControl u:object_r:hal_ipacm_hwservice:s0
com.qualcomm.qti.uceservice::IUceService u:object_r:hal_imsrcsd_hwservice:s0
com.qualcomm.qti.imscmservice::IImsCmService u:object_r:hal_imsrcsd_hwservice:s0
com.quicinc.cne.api::IApiService u:object_r:hal_cne_hwservice:s0
com.quicinc.cne.server::IServer u:object_r:hal_cne_hwservice:s0
vendor.qti.hardware.vpp::IHidlVppService u:object_r:hal_vpp_hwservice:s0
vendor.qti.hardware.wigig.supptunnel::ISuppTunnelProvider u:object_r:hal_wigig_hwservice:s0
vendor.qti.hardware.qteeconnector::IAppConnector u:object_r:hal_qteeconnector_hwservice:s0
vendor.qti.hardware.qteeconnector::IGPAppConnector u:object_r:hal_qteeconnector_hwservice:s0
vendor.qti.esepowermanager::IEsePowerManager u:object_r:hal_esepowermanager_hwservice:s0
vendor.qti.voiceprint::IQtiVoicePrintService u:object_r:hal_voiceprint_hwservice:s0

View File

@@ -1,70 +0,0 @@
#integrated sensor process
type ims, domain;
type ims_exec, exec_type, vendor_file_type, file_type;
# Started by init
init_daemon_domain(ims)
net_domain(ims)
# Talk to qmuxd
qmux_socket(ims)
allow ims self:capability net_bind_service;
# Use generic netlink socket
allow ims self:{
netlink_socket
socket
netlink_generic_socket
} create_socket_perms_no_ioctl;
# To run NDC command
allow ims {
vendor_shell_exec
system_file
# IMS route installation
wcnss_service_exec
# for WPA supplicant comment to remove compilation issue
#wpa_exec
}:file rx_file_perms;
# Talk to netd via netd_socket
unix_socket_connect(ims, netd, netd)
# Talk to qumuxd via ims_socket
unix_socket_connect(ims, ims, qmuxd)
set_prop(ims, qcom_ims_prop)
# permissions needed for IMS to connect and interact with WPA supplicant
# comment to remove compilation
#unix_socket_send(ims, wpa, wpa)
allow ims wpa_socket:dir w_dir_perms;
allow ims wpa_socket:sock_file { create unlink setattr };
allow ims wifi_data_file:dir r_dir_perms;
# permissions for communication with CNE in LBO use case
unix_socket_connect(ims, cnd, cnd)
#Allow access to netmgrd socket
netmgr_socket(ims);
# Inherit and use open files from radio.
allow ims radio:fd use;
#diag
userdebug_or_eng(`
diag_use(ims)
')
allow ims self:{ socket udp_socket } ioctl;
# ioctlcmd=c302
allowxperm ims self:socket ioctl msm_sock_ipc_ioctls;
# ioctlcmd=89fd
allowxperm ims self:udp_socket ioctl priv_sock_ioctls;
allow ims sysfs:file r_file_perms;
allow ims sysfs_data:file r_file_perms;
hwbinder_use(ims)
get_prop(ims, hwservicemanager_prop)
get_prop(ims, qcom_ims_prop)
allow ims hal_cne_hwservice:hwservice_manager find;
binder_call(ims, cnd)

View File

@@ -1,52 +0,0 @@
# Adding allow rule for search on /fuse
allow init fuse:dir { search mounton };
allow init self:capability sys_module;
allow init {
adsprpcd_file
cache_file
persist_file
storage_file
}:dir mounton;
allow init kmsg_device:chr_file write;
#Allow triggering IPA FWs loading
allow init ipa_dev:chr_file write;
#For insmod to search module key for signature verification
allow init kernel:key search;
#For sdcard
allow init tmpfs:lnk_file create_file_perms;
#Certain domains needs LD_PRELOAD passed from init
#allow it for most domain. Do not honor LD_PRELOAD
#for lmkd
#allow init { domain -lmkd }:process noatsecure;
#For configfs file permission
allow init configfs:dir r_dir_perms;
allow init configfs:file { rw_file_perms link };
allow init configfs:lnk_file create_file_perms;
#Allow init to mount non-hlos partitions in A/B builds
allow init firmware_file:dir { mounton };
allow init bt_firmware_file:dir { mounton };
#dontaudit non configfs usb denials
dontaudit init sysfs:dir write;
#load /vendor/lib/modules/qca_cld3/qca_cld3_wlan.ko
#load /vendor/lib/modules/wil6210.ko
allow init vendor_file:system module_load;
#Needed for restorecon. Init already has these permissions
#for generic block devices, but is unable to access those
#which have a custom lable added by us.
allow init {
custom_ab_block_device
boot_block_device
xbl_block_device
ssd_device
modem_block_device
mdtp_device
}:{ blk_file lnk_file } relabelto;

View File

@@ -1,240 +0,0 @@
# Restricted domain for shell processes spawned by init.
# Normally these are shell commands or scripts invoked via sh
# from an init*.rc file. No service should ever run in this domain.
type qti_init_shell, domain;
type qti_init_shell_exec, exec_type, vendor_file_type,file_type;
init_daemon_domain(qti_init_shell)
domain_auto_trans(init, vendor_shell_exec, qti_init_shell)
# For executing init shell scripts (init.qcom.early_boot.sh)
allow qti_init_shell qti_init_shell_exec:file { rx_file_perms entrypoint };
#execute init scripts
allow qti_init_shell vendor_shell_exec:file {rx_file_perms entrypoint };
allow qti_init_shell vendor_toolbox_exec:file rx_file_perms;
# For getting idle_time value
# this is needed for dynamic_fps and bw_mode_bitmap
allow qti_init_shell sysfs_graphics:file {rw_file_perms setattr};
allow qti_init_shell sysfs:file setattr;
allow qti_init_shell persist_file:dir w_dir_perms;
allow qti_init_shell persist_file:file create_file_perms;
allow qti_init_shell smd_device:chr_file rw_file_perms;
# Run helpers from / or /system without changing domain.
allow qti_init_shell { system_file rootfs vendor_shell_exec }:file execute_no_trans;
# For accessing fmradio device node
allow qti_init_shell fm_radio_device:chr_file r_file_perms;
#give permission to read/write fm dir for calibration file
allow qti_init_shell fm_data_file: dir rw_dir_perms;
#allow shell to access /dev/vm_bms
allow qti_init_shell vm_bms_device:chr_file getattr;
# create/open, read/write permission for fm calibration file.
allow qti_init_shell fm_data_file: file create_file_perms;
allow qti_init_shell gpu_device:chr_file getattr;
# for insmod of iris ko, this is needed.
# dac_read/override is needed for scripts to do chown/mkdir which is
# needed by most of the services
# fowner and fsetid are needed for chmod display nodes.
allow qti_init_shell self:capability {
sys_module
net_admin
chown
fowner
fsetid
dac_override
dac_read_search
sys_admin
};
# For property starting with hw
# freq_prop - for setting frequency from postboot script
# perfd_prop - for setting ctl.perfd property from postboot script
# mpdecision_prop - for setting ctl.mpdecision property from postboot script
# bluetooth_prop - for setting bt related properties from postboot script
# uicc_prop - for access to UICC property
# ctl_qmuxd_prop/ctl_netmgrd_prop - Needed in order to set properties on qmuxd and netmgrd processes
# rmnet_mux_prop - Needed to set persist.rmnet.mux property
# sys_usb_controller_prop - Needed to set sys.usb.controller property
# sys_usb_configfs_prop - Needed to set sys.usb.configfs property
set_prop(qti_init_shell, system_prop)
set_prop(qti_init_shell, freq_prop)
set_prop(qti_init_shell, perfd_prop)
set_prop(qti_init_shell, gamed_prop)
set_prop(qti_init_shell, mpdecision_prop)
set_prop(qti_init_shell, bluetooth_prop)
set_prop(qti_init_shell, config_prop)
set_prop(qti_init_shell, sensors_prop)
set_prop(qti_init_shell, msm_irqbalance_prop)
set_prop(qti_init_shell, msm_irqbl_sdm630_prop)
set_prop(qti_init_shell, ipacm_prop)
set_prop(qti_init_shell, ipacm-diag_prop)
set_prop(qti_init_shell, qti_prop)
set_prop(qti_init_shell, ctl_rildaemon_prop)
set_prop(qti_init_shell, uicc_prop)
set_prop(qti_init_shell, ctl_qmuxd_prop)
set_prop(qti_init_shell, ctl_netmgrd_prop)
set_prop(qti_init_shell, ctl_port-bridge_prop)
set_prop(qti_init_shell, sdm_idle_time_prop)
set_prop(qti_init_shell, sf_lcd_density_prop)
set_prop(qti_init_shell, scr_enabled_prop)
set_prop(qti_init_shell, opengles_prop)
set_prop(qti_init_shell, mdm_helper_prop)
set_prop(qti_init_shell, fm_prop)
set_prop(qti_init_shell, usf_prop)
set_prop(qti_init_shell, qemu_hw_mainkeys_prop)
set_prop(qti_init_shell, alarm_boot_prop)
set_prop(qti_init_shell, boot_animation_prop)
set_prop(qti_init_shell, debug_gralloc_prop)
userdebug_or_eng(`
# Needed for starting console in userdebug mode
set_prop(qti_init_shell, ctl_console_prop)
set_prop(qti_init_shell, coresight_prop)
')
set_prop(qti_init_shell, rmnet_mux_prop)
set_prop(qti_init_shell, ctl_hbtp_prop)
#Needed for starting vm_bms executable post-boot
set_prop(qti_init_shell, vm_bms_prop)
set_prop(qti_init_shell, sys_usb_controller_prop)
set_prop(qti_init_shell, sys_usb_configfs_prop)
#Needed for setting hwui properties in post_boot
set_prop(qti_init_shell, hwui_prop)
set_prop(qti_init_shell, graphics_vulkan_prop)
#Needed for setting bservice properties from post_boot
set_prop(qti_init_shell, bservice_prop)
#Needed for setting DSR properties from post_boot
set_prop(qti_init_shell, reschedule_service_prop)
allow qti_init_shell efs_boot_dev:blk_file r_file_perms;
# For hci_comm_init
allow qti_init_shell { serial_device userdebug_or_eng(`qdss_device') }:chr_file rw_file_perms;
allow qti_init_shell {
{ sysfs_type - usermodehelper }
sysfs_devices_system_cpu
sysfs_thermal
sysfs_lowmemorykiller
}:file w_file_perms;
r_dir_file(qti_init_shell, sysfs_thermal)
r_dir_file(qti_init_shell, sysfs_type)
allow qti_init_shell sysfs_socinfo:file write;
allow qti_init_shell sysfs:{ dir file lnk_file } relabelfrom;
allow qti_init_shell sysfs_devices_system_cpu: { dir file lnk_file } relabelto;
# Check if /dev/sensors or /dev/msm_dsps present
allow qti_init_shell sensors_data_file:dir r_dir_perms;
allow qti_init_shell sensors_device:chr_file r_file_perms;
# To start sensors for DSPS enabled platforms
r_dir_file(qti_init_shell, persist_file)
r_dir_file(qti_init_shell, sensors_persist_file)
r_dir_file(qti_init_shell, persist_bluetooth_file)
allow qti_init_shell sensors_persist_file:file setattr;
# To start of selected USF based calculators
r_dir_file(qti_init_shell, usf_data_file)
allow qti_init_shell usf_data_file:file w_file_perms;
r_dir_file(qti_init_shell, persist_usf_file)
allow qti_init_shell persist_usf_file:dir w_dir_perms;
allow qti_init_shell usf_data_file:dir create_dir_perms;
allow qti_init_shell usf_data_file:{ file lnk_file } create_file_perms;
# To check if /system/bin/msm_irqbalance is persent in the device
allow qti_init_shell msm_irqbalanced_exec:file getattr;
# To write to /data/vendor/perfd
allow qti_init_shell mpctl_data_file:dir w_dir_perms;
allow qti_init_shell mpctl_data_file:file { write getattr unlink };
allow qti_init_shell { proc proc_net}:file write;
allow qti_init_shell proc_net:file r_file_perms;
allow qti_init_shell radio_data_file:dir create_dir_perms;
allow qti_init_shell radio_data_file:file create_file_perms;
allow qti_init_shell graphics_device:dir create_dir_perms;
allow qti_init_shell graphics_device:lnk_file create_file_perms;
# To create sensor dir inside /data/misc/
allow qti_init_shell system_data_file:dir create_dir_perms;
#insmod of ko from scripts need kernel key search
allow qti_init_shell kernel:key search;
# To change owner of /sys/devices/virtual/hsicctl/hsicctl0/modem_wait to radio
allow qti_init_shell sysfs_hsic_modem_wait:file { r_file_perms setattr };
# To change owner/permissions of secure touch sysfs files
r_dir_file(qti_init_shell, sysfs_securetouch)
# core-ctl
allow qti_init_shell cgroup:dir add_name;
# To allow copy for mbn files
r_dir_file(qti_init_shell, firmware_file)
# /dev/block/zram0
allow qti_init_shell block_device:dir r_dir_perms;
allow qti_init_shell swap_block_device:blk_file rw_file_perms;
# /data/system/swap/swapfile
allow qti_init_shell swap_data_file:dir rw_dir_perms;
allow qti_init_shell swap_data_file:file create_file_perms;
#For configfs permission
allow qti_init_shell configfs:dir r_dir_perms;
allow qti_init_shell configfs:file rw_file_perms;
#Allow read permissions to read adj
allow qti_init_shell sysfs_lowmemorykiller:file read;
allow qti_init_shell persist_alarm_file:dir r_dir_perms;
allow qti_init_shell persist_alarm_file:file r_file_perms;
#Allow /sys access to write zram disksize
allow qti_init_shell sysfs_zram:dir r_dir_perms;
allow qti_init_shell sysfs_zram:file w_file_perms;
# To get GPU frequencies
allow qti_init_shell sysfs_kgsl:file r_file_perms;
allow qti_init_shell proc:file r_file_perms;
allow qti_init_shell rootfs:file r_file_perms;
allow qti_init_shell sysfs:file r_file_perms;
allow qti_init_shell rmnet_mux_prop:file r_file_perms;
r_dir_file(qti_init_shell, sysfs_devfreq)
allow qti_init_shell sysfs_devfreq:file w_file_perms;
allow qti_init_shell vendor_radio_data_file:dir create_dir_perms;
allow qti_init_shell vendor_radio_data_file:file create_file_perms;
set_prop(qti_init_shell, vendor_rild_libpath_prop);
set_prop(qti_init_shell, system_radio_prop)
allow qti_init_shell fm_qsoc_patches_exec:file rx_file_perms;
# rules for vm_bms
allow qti_init_shell {
sysfs_battery_supply
sysfs_usb_supply
}:dir r_dir_perms;
allow qti_init_shell {
sysfs_battery_supply
sysfs_usb_supply
}:file rw_file_perms;
allow qti_init_shell sysfs_battery_supply:file setattr;
allow qti_init_shell sysfs_usb_supply:file setattr;

View File

@@ -1,3 +0,0 @@
allow installd { imshelper_app_data_file location_app_data_file qsee_svc_app_data_file mdtp_svc_app_data_file qdma_app_data_file} :dir { create_dir_perms relabelfrom relabelto };
allow installd { imshelper_app_data_file location_app_data_file qsee_svc_app_data_file mdtp_svc_app_data_file qdma_app_data_file} :lnk_file { create_file_perms relabelfrom relabelto };
allow installd { imshelper_app_data_file location_app_data_file qsee_svc_app_data_file mdtp_svc_app_data_file qdma_app_data_file} :{ file fifo_file } { getattr unlink rename relabelfrom relabelto setattr };

View File

@@ -1,82 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# gpu_device ioctls defined in the kernel in include/uapi/linux/msm_kgsl.h
define(`IOCTL_KGSL_DEVICE_GETPROPERTY', `0x00000902')
define(`IOCTL_KGSL_DEVICE_WAITTIMESTAMP', `0x00000906')
define(`IOCTL_KGSL_DEVICE_WAITTIMESTAMP_CTXTID', `0x00000907')
define(`IOCTL_KGSL_RINGBUFFER_ISSUEIBCMDS', `0x00000910')
define(`IOCTL_KGSL_CMDSTREAM_READTIMESTAMP', `0x00000911')
define(`IOCTL_KGSL_CMDSTREAM_FREEMEMONTIMESTAMP', `0x00000912')
define(`IOCTL_KGSL_DRAWCTXT_CREATE', `0x00000913')
define(`IOCTL_KGSL_DRAWCTXT_DESTROY', `0x00000914')
define(`IOCTL_KGSL_MAP_USER_MEM', `0x00000915')
define(`IOCTL_KGSL_CMDSTREAM_READTIMESTAMP_CTXTID', `0x00000916')
define(`IOCTL_KGSL_CMDSTREAM_FREEMEMONTIMESTAMP_CTXTID', `0x00000917')
define(`IOCTL_KGSL_SHAREDMEM_FROM_PMEM', `0x00000920')
define(`IOCTL_KGSL_SHAREDMEM_FREE', `0x00000921')
define(`IOCTL_KGSL_DRAWCTXT_BIND_GMEM_SHADOW', `0x00000922')
define(`IOCTL_KGSL_SHAREDMEM_FROM_VMALLOC', `0x00000923')
define(`IOCTL_KGSL_SHAREDMEM_FLUSH_CACHE', `0x00000924')
define(`IOCTL_KGSL_DRAWCTXT_SET_BIN_BASE_OFFSET', `0x00000925')
define(`IOCTL_KGSL_CMDWINDOW_WRITE', `0x0000092e')
define(`IOCTL_KGSL_GPUMEM_ALLOC', `0x0000092f')
define(`IOCTL_KGSL_CFF_SYNCMEM', `0x00000930')
define(`IOCTL_KGSL_CFF_USER_EVENT', `0x00000931')
define(`IOCTL_KGSL_SETPROPERTY', `0x00000932')
define(`IOCTL_KGSL_TIMESTAMP_EVENT', `0x00000933')
define(`IOCTL_KGSL_GPUMEM_ALLOC_ID', `0x00000934')
define(`IOCTL_KGSL_GPUMEM_FREE_ID', `0x00000935')
define(`IOCTL_KGSL_GPUMEM_GET_INFO', `0x00000936')
define(`IOCTL_KGSL_GPUMEM_SYNC_CACHE', `0x00000937')
define(`IOCTL_KGSL_PERFCOUNTER_GET', `0x00000938')
define(`IOCTL_KGSL_PERFCOUNTER_PUT', `0x00000939')
define(`IOCTL_KGSL_PERFCOUNTER_QUERY', `0x0000093a')
define(`IOCTL_KGSL_PERFCOUNTER_READ', `0x0000093b')
define(`IOCTL_KGSL_GPUMEM_SYNC_CACHE_BULK', `0x0000093c')
define(`IOCTL_KGSL_SUBMIT_COMMANDS', `0x0000093d')
define(`IOCTL_KGSL_SYNCSOURCE_CREATE', `0x00000940')
define(`IOCTL_KGSL_SYNCSOURCE_DESTROY', `0x00000941')
define(`IOCTL_KGSL_SYNCSOURCE_CREATE_FENCE', `0x00000942')
define(`IOCTL_KGSL_SYNCSOURCE_SIGNAL_FENCE', `0x00000943')
define(`IOCTL_KGSL_CFF_SYNC_GPUOBJ', `0x00000944')
define(`IOCTL_KGSL_GPUOBJ_ALLOC', `0x00000945')
define(`IOCTL_KGSL_GPUOBJ_FREE', `0x00000946')
define(`IOCTL_KGSL_GPUOBJ_INFO', `0x00000947')
define(`IOCTL_KGSL_GPUOBJ_IMPORT', `0x00000948')
define(`IOCTL_KGSL_GPUOBJ_SYNC', `0x00000949')
define(`IOCTL_KGSL_GPU_COMMAND', `0x0000094a')
define(`IOCTL_KGSL_PREEMPTIONCOUNTER_QUERY', `0x0000094b')
define(`IOCTL_KGSL_GPUOBJ_SET_INFO', `0x0000094c')
# socket ioctls defined in the kernel in include/uapi/linux/msm_ipc.h
define(`IPC_ROUTER_IOCTL_GET_VERSION', `0x0000c300')
define(`IPC_ROUTER_IOCTL_GET_MTU', `0x0000c301')
define(`IPC_ROUTER_IOCTL_LOOKUP_SERVER', `0x0000c302')
define(`IPC_ROUTER_IOCTL_GET_CURR_PKT_SIZE', `0x0000c303')
define(`IPC_ROUTER_IOCTL_BIND_CONTROL_PORT', `0x0000c304')
define(`IPC_ROUTER_IOCTL_CONFIG_SEC_RULES', `0x0000c305')

View File

@@ -1,79 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
define(`gpu_ioctls', `{
IOCTL_KGSL_DEVICE_GETPROPERTY
IOCTL_KGSL_DEVICE_WAITTIMESTAMP_CTXTID
IOCTL_KGSL_DRAWCTXT_CREATE
IOCTL_KGSL_DRAWCTXT_DESTROY
IOCTL_KGSL_MAP_USER_MEM
IOCTL_KGSL_SHAREDMEM_FREE
IOCTL_KGSL_SETPROPERTY
IOCTL_KGSL_TIMESTAMP_EVENT
IOCTL_KGSL_PERFCOUNTER_GET
IOCTL_KGSL_PERFCOUNTER_PUT
IOCTL_KGSL_SYNCSOURCE_CREATE
IOCTL_KGSL_SYNCSOURCE_DESTROY
IOCTL_KGSL_SYNCSOURCE_CREATE_FENCE
IOCTL_KGSL_SYNCSOURCE_SIGNAL_FENCE
IOCTL_KGSL_GPUOBJ_ALLOC
IOCTL_KGSL_GPUOBJ_FREE
IOCTL_KGSL_GPUOBJ_INFO
IOCTL_KGSL_GPUOBJ_IMPORT
IOCTL_KGSL_GPUOBJ_SYNC
IOCTL_KGSL_GPU_COMMAND
}')
define(`msm_sock_ipc_ioctls', `{
IPC_ROUTER_IOCTL_GET_VERSION
IPC_ROUTER_IOCTL_GET_MTU
IPC_ROUTER_IOCTL_LOOKUP_SERVER
IPC_ROUTER_IOCTL_GET_CURR_PKT_SIZE
IPC_ROUTER_IOCTL_BIND_CONTROL_PORT
IPC_ROUTER_IOCTL_CONFIG_SEC_RULES
}')
define(`rmnet_sock_ioctls', `{
SIOCDEVPRIVATE_1
SIOCDEVPRIVATE_2
SIOCDEVPRIVATE_3
SIOCDEVPRIVATE_4
SIOCDEVPRIVATE_5
SIOCDEVPRIVATE_6
SIOCDEVPRIVATE_7
SIOCDEVPRIVATE_8
SIOCDEVPRIVATE_9
SIOCDEVPRIVATE_A
SIOCDEVPRIVATE_B
SIOCDEVPRIVATE_C
SIOCDEVPRIVATE_D
}')
define(`wlan_sock_ioctls', `{
SIOCSIWPRIV
SIOCIWFIRSTPRIV_15
}')

View File

@@ -1,38 +0,0 @@
# General definitions
type ipacm, domain;
type ipacm-diag, domain;
type ipacm_exec, exec_type, vendor_file_type, file_type;
type ipacm-diag_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(ipacm)
init_daemon_domain(ipacm-diag)
# associate netdomain to use for accessing internet sockets
net_domain(ipacm)
userdebug_or_eng(`
# Allow using the logging file between ipacm and ipacm-diag
unix_socket_send(ipacm, ipacm, ipacm-diag)
diag_use(ipacm-diag)
')
# Allow operations with /dev/ipa, /dev/wwan_ioctl and /dev/ipaNatTable
allow ipacm ipa_dev:chr_file rw_file_perms;
# Allow receiving NETLINK messages
allow ipacm ipacm:{
netlink_route_socket
netlink_socket
# Allow querying the network stack via IOCTLs
udp_socket
netlink_generic_socket
} create_socket_perms_no_ioctl;
# Allow creating and modifying the PID file
allow ipacm ipacm_data_file:dir w_dir_perms;
allow ipacm ipacm_data_file:file create_file_perms;
# To register ipacm to hwbinder
add_hwservice(ipacm, hal_ipacm_hwservice)
hwbinder_use(ipacm)
get_prop(ipacm, hwservicemanager_prop)
binder_call(ipacm, system_server)

View File

@@ -1,12 +0,0 @@
type irsc_util, domain;
type irsc_util_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(irsc_util)
userdebug_or_eng(`
#domain_auto_trans(vendor_shell, irsc_util_exec, irsc_util)
#domain_auto_trans(adbd, irsc_util_exec, irsc_util)
')
allow irsc_util irsc_util:socket { create ioctl };
allowxperm irsc_util self:socket ioctl msm_sock_ipc_ioctls;
allow irsc_util devpts:chr_file rw_file_perms;

View File

@@ -1,10 +0,0 @@
allow kernel block_device:blk_file rw_file_perms;
userdebug_or_eng(`
#allow kernel self:capability { dac_read_search dac_override };
allow kernel self:socket create_socket_perms_no_ioctl;
r_dir_file(kernel, qti_debugfs);
')
# Access firmware_file
r_dir_file(kernel, firmware_file)

View File

@@ -1,2 +0,0 @@
# Allow keystore to operate using qseecom_device
allow keystore tee_device:chr_file rw_file_perms;

View File

@@ -1,85 +0,0 @@
# location - Location daemon
type location, domain;
type location_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(location)
net_domain(location)
# Socket is created by the daemon, not by init, and under /data/gps,
# not under /dev/socket.
type_transition location location_data_file:sock_file location_socket;
qmux_socket(location)
#binder_use(location)
binder_call(location, system_server)
wakelock_use(location)
allow location location_data_file:dir create_dir_perms;
allow location location_data_file:{ file fifo_file } create_file_perms;
allow location location_data_file:sock_file write;
allow location location_exec:file x_file_perms;
allow location location_socket:sock_file create_file_perms;
allow location self:capability { setuid setgid net_admin net_bind_service };
allow location self:{
socket
netlink_socket
netlink_generic_socket
} create_socket_perms_no_ioctl;
unix_socket_connect(location, sensors, sensors)
allow location sensors_device:chr_file r_file_perms;
allow location sensors_socket:sock_file rw_file_perms;
allow location vendor_shell_exec:file rx_file_perms;
#allow location system_server:unix_stream_socket { read write connectto};
# For interfacing with the device sensorservice
# permission check for slim daemon
#allow location { sensorservice_service permission_service }:service_manager find;
hwbinder_use(location)
get_prop(location, hwservicemanager_prop)
allow location fwk_sensor_hwservice:hwservice_manager find;
allow location sensors_persist_file:dir r_dir_perms;
allow location sensors_persist_file:file r_file_perms;
#wifi
userdebug_or_eng(`
allow location wifi_data_file:dir create_dir_perms;
#allow location wifi_data_file:sock_file create_file_perms;
allow location su:unix_dgram_socket sendto;
')
# comment to remove compilation issue
#unix_socket_send(wpa, location, location)
#allow location wpa:unix_dgram_socket sendto;
allow location wpa_socket:dir rw_dir_perms;
allow location wpa_socket:sock_file create_file_perms;
allow location rfs_shared_hlos_file:dir r_dir_perms;
allow location rfs_shared_hlos_file:file rw_file_perms;
dontaudit location domain:dir r_dir_perms;
r_dir_file(location, netmgrd)
allow location persist_file:dir r_dir_perms;
#Allow access to netmgrd socket
netmgr_socket(location);
#Allow access to properties
set_prop(location, location_prop);
#diag
userdebug_or_eng(`
diag_use(location)
')
allow location sysfs:file r_file_perms;
allow location sysfs_data:file r_file_perms;
allow location self:socket ioctl;
# ioctlcmd=c304
allowxperm location self:socket ioctl msm_sock_ipc_ioctls;
allow location self:udp_socket ioctl;
allow location wifi_prop:file r_file_perms;
# Replace this with macro
allowxperm location self:udp_socket ioctl priv_sock_ioctls;

View File

@@ -1,33 +0,0 @@
type location_app, domain;
app_domain(location_app)
binder_use(location_app)
hal_client_domain(location_app, hal_gnss)
qmux_socket(location_app)
net_domain(location_app)
#Permissions for JDWP
userdebug_or_eng(`
allow location_app { adbd su }:unix_stream_socket connectto;
allow location_app mediaserver_service:service_manager find;
allow location_app audioserver_service:service_manager find;
diag_use(location_app)
')
allow location_app surfaceflinger_service:service_manager find;
allow location_app location_app_data_file:dir create_dir_perms;
allow location_app location_app_data_file:file create_file_perms ;
allow location_app location_data_file:dir rw_dir_perms;
allow location_app location_data_file:sock_file create_file_perms;
allow location_app self:socket create_socket_perms;
#allow location_app system_app_data_file:dir r_dir_perms;
allow location_app anr_data_file:dir rw_dir_perms;
allow location_app anr_data_file:file rw_file_perms;
allow location_app { app_api_service activity_service }:service_manager find;
# ioctlcmd=c302
allowxperm location_app self:socket ioctl msm_sock_ipc_ioctls;
allow location_app sysfs:file r_file_perms;
allow location_app sysfs_data:file r_file_perms;
get_prop(location_app, debug_gralloc_prop)
unix_socket_connect(location_app, dpmtcm, dpmd)

View File

@@ -1 +0,0 @@
r_dir_file(logd, location_app)

View File

@@ -1,10 +0,0 @@
# mobicore daemon
type mcStarter, domain;
type mcStarter_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(mcStarter)
# Allow Mobicore to use qseecom services for loading the app
allow mcStarter tee_device:chr_file rw_file_perms;
# Allow Mobicore to access the firmware files
r_dir_file(mcStarter, firmware_file)

View File

@@ -1,54 +0,0 @@
#Policy for mdm_helper
#mdm_helper - mdm_helper domain
type mdm_helper, domain;
type mdm_helper_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(mdm_helper);
#block_suspend capability is needed by kickstart(ks)
wakelock_use(mdm_helper)
#Needed to power on the peripheral
allow mdm_helper ssr_device:chr_file r_file_perms;
#Needed to access the esoc device to control the mdm
allow mdm_helper esoc_device:dir r_dir_perms;
allow mdm_helper esoc_device:chr_file rw_file_perms;
#Needed to detect presence of hsic bridge and to xfer images
allow mdm_helper ksbridgehsic_device:chr_file rw_file_perms;
#Needed to detect efs sync and for kickstart to run the efs sync server
allow mdm_helper efsbridgehsic_device:chr_file rw_file_perms;
#Needed for communication with the HSIC driver
r_dir_file(mdm_helper, sysfs_hsic)
allow mdm_helper sysfs_hsic:file w_file_perms;
#Needed by libmdmdetect to figure out the system configuration
r_dir_file(mdm_helper, sysfs_esoc)
#Needed by libmdmdetect to get system information regarding subsystems and to check their states
r_dir_file(mdm_helper, sysfs_ssr)
#Needed in order to run kickstart
allow mdm_helper shell:fd use;
allow mdm_helper vendor_shell_exec:file rx_file_perms;
allow mdm_helper { system_file mdm_helper_exec }:file x_file_perms;
#Needed by ks in order to access the efs sync partitions.
allow mdm_helper block_device:dir rw_dir_perms;
allow mdm_helper efs_boot_dev:blk_file rw_file_perms;
#Needed to inform the hsic driver that mdm has booted up
allow mdm_helper sysfs:file w_file_perms;
#Needed in order to access the firmware partition
r_dir_file(mdm_helper, firmware_file)
#Needed in order to collect ramdumps
allow mdm_helper tombstone_data_file:dir create_dir_perms;
allow mdm_helper tombstone_data_file:file create_file_perms;
#Needed to allow boot over PCIe
allow mdm_helper bhi_device:chr_file rw_file_perms;
allow mdm_helper mhi_device:chr_file rw_file_perms;

View File

@@ -1,92 +0,0 @@
# Copyright (c) 2015, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
type mdtpdaemon, domain;
type mdtpdaemon_exec, exec_type, vendor_file_type, file_type;
allow mdtpdaemon self:capability {
setuid
setgid
};
userdebug_or_eng(`
#Needed for kill(pid, 0) existance test
allow mdtpdaemon su:process signull;
allow mdtpdaemon self:capability kill;
diag_use(mdtpdaemon)
')
#Allow for transition from init domain to mdtpdaemon
init_daemon_domain(mdtpdaemon)
#Allow mdtpdaemon to use Binder IPC
#binder_use(mdtpdaemon)
#Mark mdtpdaemon as a Binder service domain
#binder_service(mdtpdaemon)
#Allow mdtpdaemon to be registered with service manager
#allow mdtpdaemon mdtpdaemon_service:service_manager { add find };
#Allow apps to interact with mdtpdaemon
binder_call(mdtpdaemon, platform_app)
#Allow access to firmware
r_dir_file(mdtpdaemon, firmware_file)
#Allow access to qsee directories
allow mdtpdaemon data_qsee_file:dir create_dir_perms;
allow mdtpdaemon data_qsee_file:file create_file_perms;
#Allow access to qsee fifos
allow mdtpdaemon data_qsee_file:fifo_file create_file_perms;
#Allow access to tee device
allow mdtpdaemon tee_device:chr_file rw_file_perms;
# Provide access to block devices
allow mdtpdaemon block_device:dir r_dir_perms;
allow mdtpdaemon mdtp_device:blk_file rw_file_perms;
allow mdtpdaemon system_block_device:blk_file r_file_perms;
# Provide access to QTI Crypto driver for MDTP
# allow mdtpdaemon qce_device:chr_file rw_file_perms;
# Provide read access to all /system files for MDTP file-to-block-mapping
r_dir_file(mdtpdaemon, exec_type)
r_dir_file(mdtpdaemon, system_file)
# Provide mdtpd ability to access QMUXD/IPCRouter for QMI
qmux_socket(mdtpdaemon);
allow mdtpdaemon self:socket create_socket_perms;
allowxperm mdtpdaemon self:socket ioctl msm_sock_ipc_ioctls;
# Provide tee ability to run executables in rootfs for MDTP
allow mdtpdaemon rootfs:file x_file_perms;
allow mdtpdaemon ion_device:chr_file r_file_perms;
allow mdtpdaemon sysfs:file r_file_perms;
allow mdtpdaemon sysfs_data:file r_file_perms;

View File

@@ -1,80 +0,0 @@
#copyright (c) 2016, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#
# Copyright (c) 2015-2016 Dolby Laboratories, Inc. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#mediacodec need intraction with audio device nodes
allow mediacodec audio_device:chr_file rw_file_perms;
#allow mediacodec to access adsprpcd
r_dir_file(mediacodec, adsprpcd_file);
r_dir_file(mediacodec, firmware_file);
#Allow mediacodec to access proc_net files
allow mediacodec proc_net:file r_file_perms;
allow mediacodec system_file:dir r_dir_perms;
allow mediacodec qdsp_device:chr_file r_file_perms;
#Allow mediacodec to access service manager wfdnativemm_service
allow mediacodec wfdnativemm_service:service_manager find;
hal_client_domain(mediacodec, wifidisplayhalservice)
allow mediacodec media_data_file:dir create_dir_perms;
allow mediacodec media_data_file:file create_file_perms;
# DOLBY_START
#allow mediacodec audioserver_service:service_manager find;
set_prop(mediacodec, dolby_prop)
# DOLBY_END
allow mediacodec debug_gralloc_prop:file r_file_perms;
vndbinder_use(mediacodec);
hwbinder_use(mediacodec);
hal_client_domain(mediacodec, hal_vpp)
hal_client_domain(mediacodec, hal_perf)

View File

@@ -1,66 +0,0 @@
# allow mediaserver to communicate with cnd
#unix_socket_connect(mediaserver, cnd, cnd)
#unix_socket_send(mediaserver, camera, mm-qcamerad)
allow mediaserver tee_device:chr_file rw_file_perms;
allow mediaserver qdsp_device:chr_file r_file_perms;
allow mediaserver self:socket create_socket_perms_no_ioctl;
binder_call(mediaserver, rild)
#qmux_socket(mediaserver)
allow mediaserver camera_data_file:sock_file w_file_perms;
userdebug_or_eng(`
allow mediaserver camera_data_file:dir rw_dir_perms;
allow mediaserver camera_data_file:file create_file_perms;
# Access to audio
allow mediaserver qti_debugfs:file rw_file_perms;
')
r_dir_file(mediaserver, sysfs_esoc)
#allow mediaserver system_app_data_file:file rw_file_perms;
# allow mediaserver to write DTS files
allow mediaserver dts_data_file:dir rw_dir_perms;
allow mediaserver dts_data_file:file create_file_perms;
# allow poweroffhandler to binder mediaserver
binder_call(mediaserver, poweroffhandler);
# for thermal sock files
#unix_socket_connect(mediaserver, thermal, thermal-engine)
#This is required for thermal sysfs access
r_dir_file(mediaserver, sysfs_thermal);
#allow mediaserver to communicate with timedaemon
#allow mediaserver time_daemon:unix_stream_socket connectto;
# Allow mediaserver to create socket files for audio arbitration
allow mediaserver audio_data_file:sock_file { create setattr unlink };
allow mediaserver audio_data_file:dir remove_name;
# Allow mediaserver to create audio pp files
allow mediaserver audio_pp_data_file:dir rw_dir_perms;
allow mediaserver audio_pp_data_file:file create_file_perms;
#Allow mediaserver to set camera properties
allow mediaserver camera_prop:property_service set;
#Allow mediaserver access mmi_data_file
allow mediaserver mmi_data_file:file r_file_perms;
#allow mediaserver to access wfdservice
binder_call(mediaserver, wfdservice)
#allow mediaserver to access adsprpcd
r_dir_file(mediaserver, adsprpcd_file);
# allow mediaserver to communicate with bootanim
binder_call(mediaserver, bootanim);
allow mediaserver surfaceflinger:unix_stream_socket rw_socket_perms;

View File

@@ -1,77 +0,0 @@
type mm-pp-daemon, domain;
type mm-pp-daemon_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(mm-pp-daemon)
#Need to use fb ioctls to communicate with kernel
allow mm-pp-daemon graphics_device:chr_file rw_file_perms;
allow mm-pp-daemon graphics_device:dir r_dir_perms;
# Allow reading/writing to '/persist/display/*'
# The color config file is dynamically created
allow mm-pp-daemon persist_display_file:dir rw_dir_perms;
allow mm-pp-daemon persist_display_file:file create_file_perms;
# Allow for directory search only to '/persist'
allow mm-pp-daemon persist_file:dir search;
# Allow reading/writing data config files
allow mm-pp-daemon display_misc_file:dir create_dir_perms;
allow mm-pp-daemon display_misc_file:file create_file_perms;
# Allow read to sensor device and read/write to sensor socket
allow mm-pp-daemon sensors_device:chr_file r_file_perms;
allow mm-pp-daemon sensors_socket:sock_file rw_file_perms;
allow mm-pp-daemon sensors:unix_stream_socket connectto;
# Rule for IPC communication
allow mm-pp-daemon qdisplay_service:service_manager find;
vndbinder_use(mm-pp-daemon)
hal_client_domain(mm-pp-daemon, hal_graphics_composer)
allow mm-pp-daemon fwk_sensor_hwservice:hwservice_manager find;
# Allow service manager to find surface flinger service,
# sensorservice service, permission_service, and power service (for
# acquire wakelock)
#allow mm-pp-daemon { surfaceflinger_service sensorservice_service
# permission_service power_service }:service_manager find;
# Allow mm-pp-daemon to call binder for screen refresh
#binder_use(mm-pp-daemon)
binder_call(mm-pp-daemon, system_server)
userdebug_or_eng(`
# This allows pp-daemon to use shell commands to blank
# the display - it uses input keyevent to do this
allow mm-pp-daemon { vendor_shell_exec
#zygote_exec
}:file rx_file_perms;
allow mm-pp-daemon system_file:file x_file_perms;
allow mm-pp-daemon self:process ptrace;
# This allow pp-daemon access to diag
diag_use(mm-pp-daemon)
')
# Allow mm-pp-daemon to change the brightness
allow mm-pp-daemon sysfs_leds:dir r_dir_perms;
allow mm-pp-daemon sysfs_leds:file rw_file_perms;
allow mm-pp-daemon sysfs_leds:lnk_file read;
allow mm-pp-daemon sysfs_graphics:dir r_dir_perms;
allow mm-pp-daemon sysfs_graphics:file rw_file_perms;
allow mm-pp-daemon sysfs_data:file r_file_perms;
userdebug_or_eng(`
set_prop(mm-pp-daemon, debug_prop)
')
# Allow socket calls in pp-daemon
unix_socket_connect(mm-pp-daemon, pps, init)
allow mm-pp-daemon init:unix_stream_socket { listen accept };
# Allow connections between sensor manager and mm-pp-daemon
#allow mm-pp-daemon system_server:unix_stream_socket rw_socket_perms;
# access lcd-backlight
r_dir_file(mm-pp-daemon, sysfs_leds)

View File

@@ -1,82 +0,0 @@
type mm-qcamerad, domain;
type mm-qcamerad_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(mm-qcamerad)
#added to support EZTune for camera
userdebug_or_eng(`
allow mm-qcamerad qti_debugfs:dir r_dir_perms;
allow mm-qcamerad qti_debugfs:file read;
allow mm-qcamerad camera_data_file:file create_file_perms;
#allow mm-qcamerad self:tcp_socket create_stream_socket_perms;
allow mm-qcamerad node:tcp_socket node_bind;
# IMS use camera daemon to make VT call
allow mm-qcamerad port:tcp_socket name_bind;
allow mm-qcamerad self:tcp_socket { accept listen };
allow mm-qcamerad camera_data_file:file create_file_perms;
# mm-qcamerad needs to set persist.camera. property
set_prop(mm-qcamerad, camera_prop)
')
#Communicate with user land process through domain socket
#allow mm-qcamerad camera_socket:sock_file { create unlink write };
allow mm-qcamerad camera_socket:dir w_dir_perms;
unix_socket_connect(mm-qcamerad, sensors, sensors)
#Allow connections between sensor manager and mm-qcamerad
#allow mm-qcamerad system_server:unix_stream_socket rw_socket_perms;
binder_call(mm-qcamerad, system_server);
#binder_use(mm-qcamerad);
allow mm-qcamerad self:socket create_socket_perms_no_ioctl;
allow mm-qcamerad persist_file:dir r_dir_perms;
allow mm-qcamerad sensors_persist_file:dir r_dir_perms;
allow mm-qcamerad sensors_persist_file:file r_file_perms;
allow mm-qcamerad self:process execmem;
# Interact with other media devices
allow mm-qcamerad video_device:dir r_dir_perms;
allow mm-qcamerad { gpu_device video_device sensors_device }:chr_file rw_file_perms;
allow mm-qcamerad { surfaceflinger mediaserver cameraserver hal_camera }:fd use;
allow mm-qcamerad camera_data_file:dir w_dir_perms;
#allow mm-qcamerad camera_data_file:sock_file { create unlink };
allow mm-qcamerad vendor_camera_data_file:dir w_dir_perms;
allow mm-qcamerad vendor_camera_data_file:sock_file { create unlink };
#Allows camera to call ADSP QDSP6 functionality
allow mm-qcamerad qdsp_device:chr_file rw_file_perms;
#Allows sensor service(running in camera daemon) to invoke service manager API
#allow mm-qcamerad sensorservice_service:service_manager find;
#allow mm-qcamerad to access /dsp
r_dir_file(mm-qcamerad, adsprpcd_file);
r_dir_file(mm-qcamerad, firmware_file)
allow mm-qcamerad graphics_device:dir r_dir_perms;
#Allow access to /dev/graphics/fb* for screen capture
allow mm-qcamerad graphics_device:chr_file rw_file_perms;
#Allow camera work normally in FFBM
binder_call(mm-qcamerad, mmi);
#Allow camera to access laser nodes
allow mm-qcamerad input_device:dir r_dir_perms;
allow mm-qcamerad input_device:chr_file r_file_perms;
allow mm-qcamerad sysfs:file rw_file_perms;
hal_client_domain(mm-qcamerad, hal_graphics_allocator)
allow mm-qcamerad ion_device:chr_file rw_file_perms;
# from sensors team
allow mm-qcamerad self:socket create_socket_perms;
allowxperm mm-qcamerad self:socket ioctl msm_sock_ipc_ioctls;
allow mm-qcamerad sysfs_data:file r_file_perms;

View File

@@ -1,143 +0,0 @@
#integrated process
type mmi, domain;
type mmi_exec, exec_type, vendor_file_type, file_type;
#started by init
init_daemon_domain(mmi)
#self capability
allow mmi self:socket create_socket_perms_no_ioctl;
allow mmi self:{ netlink_socket netlink_generic_socket } create_socket_perms_no_ioctl;
allow mmi self:udp_socket create_socket_perms_no_ioctl;
allow mmi self:capability { sys_nice dac_override setuid setgid fowner chown fsetid kill net_admin sys_module net_raw};
allow mmi self:capability2 wake_alarm;
#For various devices
allow mmi sysfs:file w_file_perms;
allow mmi graphics_device:dir r_dir_perms;
allow mmi graphics_device:chr_file rw_file_perms;
allow mmi input_device:chr_file r_file_perms;
allow mmi input_device:dir r_dir_perms;
allow mmi nfc_device:chr_file rw_file_perms;
allow mmi vendor_shell_exec:file rx_file_perms;
wakelock_use(mmi)
#FTM_AP folder permissions
file_type_auto_trans(mmi, cache_file, mmi_data_file);
allow mmi mmi_data_file:dir rw_dir_perms;
allow mmi mmi_data_file:file create_file_perms;
#socket
allow mmi socket_device:dir w_dir_perms;
#allow mmi set system prop,sensor need write persist
set_prop(mmi, powerctl_prop)
allow mmi persist_file:dir r_dir_perms;
allow mmi sensors_persist_file:dir create_dir_perms;
allow mmi sensors_persist_file:file create_file_perms;
#wifi case
allow mmi system_file:file x_file_perms;
#allow mmi wpa_exec:file rx_file_perms;
allow mmi wcnss_service_exec:file rx_file_perms;
allow mmi kernel:key search;
allow mmi kernel:system module_request;
allow mmi vendor_toolbox_exec:file rx_file_perms;
allow mmi system_file:system module_load;
#audio case
allow mmi audio_device:dir r_dir_perms;
allow mmi audio_device:chr_file rw_file_perms;
#FM case
allow mmi fm_radio_device:chr_file r_file_perms;
allow mmi fm_data_file:file r_file_perms;
set_prop(mmi, fm_prop)
set_prop(mmi, ctl_default_prop)
#bluetooth case
allow mmi bluetooth_data_file:dir rw_dir_perms;
allow mmi bluetooth_data_file:file create_file_perms;
set_prop(mmi, bluetooth_prop)
allow mmi smd_device:chr_file rw_file_perms;
allow mmi persist_bluetooth_file:file r_file_perms;
allow mmi wcnss_filter:unix_stream_socket connectto;
#GPS case
allow mmi location_data_file:fifo_file create_file_perms;
allow mmi location_data_file:dir create_dir_perms;
allow mmi location_data_file:file create_file_perms;
allow mmi mmi_socket:sock_file create_file_perms;
type_transition mmi socket_device:sock_file mmi_socket;
allow mmi location_exec:file rx_file_perms;
allow mmi smem_log_device:chr_file rw_file_perms;
allow mmi ssr_device:chr_file r_file_perms;
#SD card case
allow mmi sd_device:blk_file rw_file_perms;
allow mmi block_device:blk_file getattr;
allow mmi block_device:dir r_dir_perms;
#camera
allow mmi video_device:chr_file rw_file_perms;
allow mmi camera_data_file:sock_file write;
allow mmi camera_data_file:dir r_dir_perms;
allow mmi mm-qcamerad:unix_dgram_socket sendto;
#nfc case
allow mmi nfc_data_file:dir rw_dir_perms;
allow mmi nfc_data_file:file create_file_perms;
#simcard
qmux_socket(mmi);
#allow mmi access chgdiabled prop
set_prop(mmi, chgdiabled_prop)
#Allow mmi operate on surfaceflinger
allow mmi surfaceflinger:fd use;
#allow mmi surfaceflinger_service:service_manager find;
#Allow mmi operate on graphics
hal_client_domain(mmi, hal_graphics_allocator);
#Allow mmi operate on hwservicemanager
hwbinder_use(hwservicemanager);
get_prop(mmi, hwservicemanager_prop);
#Allow mmi operate ion_device
allow mmi ion_device:chr_file r_file_perms;
#Allow mmi operate on graphics
hal_client_domain(mmi, hal_graphics_allocator);
#Allow mmi operate on hwservicemanager
hwbinder_use(hwservicemanager);
get_prop(mmi, hwservicemanager_prop);
#Allow mmi operate ion_device
allow mmi ion_device:chr_file r_file_perms;
#Allow mmi to use IPC
#binder_use(mmi)
binder_call(mmi,surfaceflinger)
#sensor cases
unix_socket_connect(mmi, sensors, sensors);
allow mmi sensors_device:chr_file r_file_perms;
#logcat
#domain_auto_trans(mmi, logcat_exec, logd);
#access kmsg device for logging
allow mmi kmsg_device:chr_file rw_file_perms;
#mmi test
unix_socket_connect(mmi, cnd, cnd);
unix_socket_connect(mmi, netmgrd, netmgrd);
net_domain(mmi);
#allow mmi access boot mode switch
set_prop(mmi, boot_mode_prop)
#diag
userdebug_or_eng(`
diag_use(mmi)
')

View File

@@ -1,29 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
# #
# # Redistribution and use in source and binary forms, with or without
# # modification, are permitted provided that the following conditions are
# # met:
# # * Redistributions of source code must retain the above copyright
# # notice, this list of conditions and the following disclaimer.
# # * Redistributions in binary form must reproduce the above
# # copyright notice, this list of conditions and the following
# # disclaimer in the documentation and/or other materials provided
# # with the distribution.
# # * Neither the name of The Linux Foundation nor the names of its
# # contributors may be used to endorse or promote products derived
# # from this software without specific prior written permission.
# #
# # THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# # WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# # MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# # ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# # CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# # SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# # IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# loading modules
allow modprobe kernel:key search;

View File

@@ -1,44 +0,0 @@
type mpdecision, domain, mlstrustedsubject;
type mpdecision_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(mpdecision)
allow mpdecision {
sysfs_mpdecision
sysfs_devices_system_cpu
sysfs_cpu_online
}:file rw_file_perms;
#Allow mpdecision set cpu affinity
allow mpdecision kernel:process setsched;
#Allow writes to /dev/cpu_dma_latency
allow mpdecision self: {
netlink_kobject_uevent_socket
socket
} create_socket_perms_no_ioctl;
allow mpdecision device_latency:chr_file w_file_perms;
r_dir_file(mpdecision, sysfs_rqstats)
allow mpdecision sysfs_rqstats:file w_file_perms;
r_dir_file(mpdecision, sysfs_thermal)
allow mpdecision sysfs_thermal:file write;
#policies for mpctl
#mpctl socket
allow mpdecision self:capability { net_admin chown dac_override fsetid sys_nice };
allow mpdecision mpctl_socket:dir rw_dir_perms;
allow mpdecision mpctl_socket:sock_file create_file_perms;
allow mpdecision sysfs:file w_file_perms;
#default_values file
allow mpdecision mpctl_data_file:dir rw_dir_perms;
allow mpdecision mpctl_data_file:file create_file_perms;
#allow poll of system_server status
r_dir_file(mpdecision, system_server)
#mpdecision set properties
set_prop(mpdecision, mpdecision_prop)

View File

@@ -1,16 +0,0 @@
type msm_irqbalanced, domain;
type msm_irqbalanced_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(msm_irqbalanced)
allow msm_irqbalanced cgroup:dir { create add_name };
allow msm_irqbalanced { proc sysfs_devices_system_cpu }:file w_file_perms;
allow msm_irqbalanced self:capability { setuid setgid dac_override };
r_dir_file(msm_irqbalanced, sysfs_rqstats);
# access smp_affinity
allow msm_irqbalanced proc:file r_file_perms;
allow msm_irqbalanced proc_interrupts:file r_file_perms;
allow msm_irqbalanced proc_stat:file r_file_perms;
# irq_blacklist_on
allow msm_irqbalanced sysfs_irqbalance:file r_file_perms;

View File

@@ -1,5 +0,0 @@
# allow netdomain access to cnd
#unix_socket_connect(netdomain, cnd, cnd)
# allow netdomain access to dpmd
#unix_socket_connect(netdomain, dpmwrapper, dpmd)

View File

@@ -1,33 +0,0 @@
#Policies for IPv6 tethering
allow netd netd:capability { setgid setuid };
dontaudit netd self:capability sys_module;
binder_use(netd);
allow netd qtitetherservice_service:service_manager find;
allow netd netd:packet_socket create_socket_perms_no_ioctl;
#unix_socket_connect(netd, cnd, cnd)
allow netd wfdservice:fd use;
#allow netd wfdservice:tcp_socket rw_socket_perms;
hal_client_domain(netd, wifidisplayhalservice);
# allow to read /data/misc/ipa/tether_stats file
allow netd ipacm_data_file:dir r_dir_perms;
allow netd ipacm_data_file:file r_file_perms;
#allow netd to use privileged sock ioctls
allowxperm netd self: { unix_stream_socket } ioctl priv_sock_ioctls;
# needed for netd to start FST Manager via system property
allow netd netd_prop:property_service set;
allow netd self:capability fsetid;
#allow netd hostapd:unix_dgram_socket sendto;
# Allow netd to chmod dir /data/misc/dhcp
allow netd dhcp_data_file:dir create_dir_perms;
type_transition netd wifi_data_file:dir wpa_socket "sockets";
allow netd wpa_socket:dir create_dir_perms;
#allow netd wpa_socket:sock_file create_file_perms;

View File

@@ -1,98 +0,0 @@
type netmgrd, domain;
type netmgrd_exec, exec_type, vendor_file_type, file_type;
net_domain(netmgrd)
init_daemon_domain(netmgrd)
userdebug_or_eng(`
domain_auto_trans(shell, netmgrd_exec, netmgrd)
#domain_auto_trans(adbd, netmgrd_exec, netmgrd)
diag_use(netmgrd)
diag_use(netutils_wrapper)
')
#Allow files to be written during the operation of netmgrd
file_type_auto_trans(netmgrd, system_data_file, data_test_data_file)
#Allow netmgrd operations
allow netmgrd netmgrd:capability {
net_raw
net_admin
sys_module
fsetid
setgid
setuid
setpcap
};
#Allow logging
allow netmgrd smem_log_device:chr_file rw_file_perms;
allow netmgrd netmgrd_data_file:file create_file_perms;
allow netmgrd netmgrd_data_file:dir w_dir_perms;
#Allow netutils usage
use_netutils(netmgrd)
allow netutils_wrapper netmgrd_data_file:file rw_file_perms;
allow netutils_wrapper wcnss_service_exec:file rx_file_perms;
#Allow operations on different types of sockets
allow netmgrd netmgrd:rawip_socket { create getopt setopt write };
allow netmgrd netmgrd:netlink_xfrm_socket { create_socket_perms_no_ioctl nlmsg_write nlmsg_read };
allow netmgrd netmgrd:netlink_socket { write read create bind };
allow netmgrd netmgrd:socket { create };
allow netmgrd netmgrd:netlink_route_socket { setopt getattr write nlmsg_write };
allow netmgrd self:netlink_generic_socket create_socket_perms_no_ioctl;
allow netmgrd self:netlink_tcpdiag_socket { create_socket_perms_no_ioctl nlmsg_read nlmsg_write };
unix_socket_connect(netmgrd, cnd, cnd);
qmux_socket(netmgrd);
#Allow writing of ipv6 network properties
allow netmgrd { proc_net sysfs }:file rw_file_perms;
#Allow address configuration
#Allow setting of DNS and GW Android properties
set_prop(netmgrd, system_prop)
set_prop(netmgrd, net_radio_prop)
set_prop(netmgrd, xlat_prop)
#Allow execution of commands in shell
allow netmgrd system_file:file x_file_perms;
allow netmgrd self:socket create_socket_perms;
allow netmgrd sysfs_esoc:dir r_dir_perms;
#Allow communication with netd
#allow netmgrd netd_socket:sock_file w_file_perms;
#r_dir_file(netmgrd, net_data_file)
#Allow nemtgrd to use esoc api's to determine target
allow netmgrd sysfs_esoc:lnk_file r_file_perms;
r_dir_file(netmgrd, sysfs_ssr);
allow netmgrd sysfs:file w_file_perms;
allow netmgrd sysfs_data:file r_file_perms;
#Acquire lock on /system/etc/xtables.lock
#Required till netutils wrappers are available
not_full_treble(`allow netmgrd system_file:file lock;')
#Allow netmgrd to create netmgrd socket
allow netmgrd netmgrd_socket:dir create_dir_perms;
allow netmgrd netmgrd_socket:sock_file create_file_perms;
allow netmgrd { wcnss_service_exec vendor_shell_exec vendor_toolbox_exec }:file rx_file_perms;
#Allow netmgrd to use wakelock
wakelock_use(netmgrd)
allowxperm netmgrd self:udp_socket ioctl priv_sock_ioctls;
allowxperm netmgrd self:udp_socket ioctl rmnet_sock_ioctls;
allowxperm netmgrd self:socket ioctl msm_sock_ipc_ioctls;
#Allow netmgrd to use netd HAL via HIDL
get_prop(netmgrd, hwservicemanager_prop)
hwbinder_use(netmgrd)
binder_call(netmgrd, netd)
allow netmgrd system_net_netd_hwservice:hwservice_manager find;

View File

@@ -1,32 +0,0 @@
#Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
#Redistribution and use in source and binary forms, with or without
#modification, are permitted provided that the following conditions are
#met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
#THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
#WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
#MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
#ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
#BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
#CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
#SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
#BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
#WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
#OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
#IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# Set NFC properties
set_prop(nfc, nfc_nq_prop)
#qmux_socket(nfc);
#allow nfc nfc_data_file:file x_file_perms;
allow nfc self:socket create_socket_perms_no_ioctl;

View File

@@ -1,39 +0,0 @@
#Copyright (c) 2016, The Linux Foundation. All rights reserved.
#
#Redistribution and use in source and binary forms, with or without
#modification, are permitted provided that the following conditions are
#met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
#THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
#WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
#MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
#ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
#BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
#CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
#SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
#BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
#WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
#OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
#IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
type nqnfcinfo, domain;
type nqnfcinfo_exec, exec_type, vendor_file_type, file_type;
# Started by init
init_daemon_domain(nqnfcinfo)
r_dir_file(nqnfcinfo, sysfs_socinfo);
set_prop(nqnfcinfo, nfc_nq_prop);
# Access device nodes inside /dev/nq-nci
allow nqnfcinfo nfc_device:chr_file rw_file_perms;

View File

@@ -1,32 +0,0 @@
# Policy for peripheral_manager
# per_mgr - peripheral_manager domain
type per_mgr, domain;
type per_mgr_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(per_mgr);
# Needed for binder transactions
use_per_mgr(per_mgr)
allow per_mgr per_mgr_service:service_manager { add };
allow per_mgr self:socket create_socket_perms;
allowxperm per_mgr self:socket ioctl msm_sock_ipc_ioctls;
# Needed by ipc_router
allow per_mgr self:capability net_bind_service;
# Needed to power on the peripheral
allow per_mgr ssr_device:chr_file r_file_perms;
# Needed by libmdmdetect to figure out the system configuration
r_dir_file(per_mgr, sysfs_esoc)
# Needed by libmdmdetect to get subsystem info and to check their states
r_dir_file(per_mgr, sysfs_ssr)
r_dir_file(per_mgr, firmware_file)
r_dir_file(per_mgr, sysfs)
allow per_mgr sysfs_data:file r_file_perms;
# Set the peripheral state property
set_prop(per_mgr, per_mgr_state_prop);

View File

@@ -1,30 +0,0 @@
# Allow platform apps to interact with dtseagleservice
binder_call(platform_app, dtseagleservice)
# Allow platform apps to interact with fido daemon
binder_call(platform_app, fidodaemon)
# Allow platform apps to interact with secota daemon
allow platform_app secotad_service:service_manager find;
binder_call(platform_app, secotad)
allow platform_app imsrcs_service:service_manager find;
allow platform_app color_service:service_manager find;
# Allow NFC service to be found
allow platform_app nfc_service:service_manager find;
#Allow platform apps to interact with seemp health daemon
binder_call(platform_app, seemp_health_daemon)
# Allow gba_auth_service to be found
allow platform_app gba_auth_service:service_manager find;
# Allow hbtp hal Service to be found
hal_client_domain(platform_app, hal_hbtp)
#get_prop(platform_app, bluetooth_prop)
get_prop(platform_app, debug_gralloc_prop)
#for perf-hal call
hal_client_domain(platform_app, hal_perf)

View File

@@ -1,32 +0,0 @@
type port-bridge, domain;
type port-bridge_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(port-bridge)
userdebug_or_eng(`
domain_auto_trans(shell, port-bridge_exec, netmgrd)
#domain_auto_trans(adbd, port-bridge_exec, netmgrd)
diag_use(port-bridge)
')
# Allow operations on different types of sockets
allow port-bridge port-bridge:netlink_kobject_uevent_socket { create bind read };
# Allow process capabilities
allow port-bridge port-bridge:capability dac_override;
allow port-bridge {
# Allow operations on mhi transport
mhi_device
# Allow operations on gadget serial device
gadget_serial_device
# Allow operations on ATCoP g-link transport
at_device
}:chr_file rw_file_perms;
# Allow write permissions for log file
allow port-bridge port_bridge_data_file:file create_file_perms;
allow port-bridge port_bridge_data_file:dir w_dir_perms;
#access ipa sysfs node
allow port-bridge sysfs:file r_file_perms;
allow port-bridge sysfs_data:file r_file_perms;

View File

@@ -1,50 +0,0 @@
# Copyright (c) 2016, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# poweroffhandler oneshot service
type poweroffhandler, domain;
type poweroffhandler_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(poweroffhandler)
#binder_use(poweroffhandler)
binder_call(poweroffhandler, surfaceflinger)
allow poweroffhandler gpu_device:chr_file rw_file_perms;
# /oem access
allow poweroffhandler oemfs:dir r_dir_perms;
allow poweroffhandler oemfs:file r_file_perms;
allow poweroffhandler audio_device:dir r_dir_perms;
allow poweroffhandler audio_device:chr_file rw_file_perms;
# For regionalization
allow poweroffhandler persist_file:dir r_dir_perms;
allow poweroffhandler regionalization_file:dir r_dir_perms;
allow poweroffhandler regionalization_file:file r_file_perms;
#allow poweroffhandler {surfaceflinger_service mediaserver_service}:service_manager find;
binder_call(poweroffhandler, mediaserver);

View File

@@ -1,29 +0,0 @@
#Copyright (c) 2015, The Linux Foundation. All rights reserved.
#
#Redistribution and use in source and binary forms, with or without
#modification, are permitted provided that the following conditions are
#met:
#* Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
#* Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
#* Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
#THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
#WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
#MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
#ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
#BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
#CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
#SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
#BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
#WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
#OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
#IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# allow VPN connection via L2TP
allow ppp mtp:unix_stream_socket rw_socket_perms;

View File

@@ -1,124 +0,0 @@
# Copyright (c) 2015-2016 Dolby Laboratories, Inc. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# property for uicc_daemon
type uicc_prop, property_type;
type qcom_ims_prop, property_type;
type ctl_qmuxd_prop, property_type;
type ctl_netmgrd_prop, property_type;
type ctl_port-bridge_prop, property_type;
# property for LKCore ctl start
type ctl_LKCore_prop, property_type;
# properties for usf daemons
type usf_prop, property_type;
type freq_prop, property_type;
type perfd_prop, property_type;
type vm_bms_prop, property_type; #To start vm_bms
type qti_prop, property_type;
type ipacm_prop, property_type;
type ipacm-diag_prop, property_type;
type sensors_prop, property_type;
type msm_irqbalance_prop, property_type;
type msm_irqbl_sdm630_prop, property_type;
type camera_prop, property_type;
type spcomlib_prop, property_type;
type sdm_idle_time_prop, property_type;
type sf_lcd_density_prop, property_type;
type scr_enabled_prop, property_type;
type bg_daemon_prop, property_type;
type opengles_prop, property_type;
type mdm_helper_prop, property_type;
type mpdecision_prop, property_type;
type gamed_prop, property_type;
#Needed for ubwc support
type debug_gralloc_prop, property_type;
type fm_prop, property_type;
type chgdiabled_prop, property_type;
#properites for netd
type netd_prop, property_type;
type xlat_prop, property_type;
# property for location
type location_prop, property_type;
#properites for init.qcom.sh script
type rmnet_mux_prop, property_type;
type qemu_hw_mainkeys_prop, property_type;
type sys_usb_controller_prop, property_type;
type sys_usb_configfs_prop, property_type;
type sys_usb_tethering_prop, property_type;
type coresight_prop, property_type;
type ctl_hbtp_prop, property_type;
type alarm_boot_prop, property_type;
type boot_animation_prop, property_type;
# DOLBY_START
type dolby_prop, property_type;
# DOLBY_END
type wififtmd_prop, property_type;
# WIGIG
type wigig_prop, property_type;
type fst_prop, property_type;
type ctl_vendor_wigigsvc_prop, property_type;
type alarm_handled_prop, property_type;
type alarm_instance_prop, property_type;
#HWUI property
type hwui_prop, property_type;
type graphics_vulkan_prop, property_type;
#Bservice property
type bservice_prop, property_type;
#Delayed Service Reschedule property
type reschedule_service_prop, property_type;
#boot mode property
type boot_mode_prop, property_type;
#properties for nfc
type nfc_nq_prop, property_type;
type ppd_prop, property_type;
type qemu_gles_prop, property_type;
type vendor_rild_libpath_prop, property_type;
#Peripheral manager
type per_mgr_state_prop, property_type;
type vendor_system_prop, property_type;

View File

@@ -1,117 +0,0 @@
# Copyright (c) 2015-2016 Dolby Laboratories, Inc. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
wc_transport. u:object_r:bluetooth_prop:s0
sys.usb_uicc. u:object_r:uicc_prop:s0
dolby.audio. u:object_r:audio_prop:s0
vendor.ims. u:object_r:qcom_ims_prop:s0
sys.ims. u:object_r:qcom_ims_prop:s0
hw.fm. u:object_r:fm_prop:s0
sys.usf. u:object_r:usf_prop:s0
ro.qc.sdk.us. u:object_r:usf_prop:s0
radio.atfwd. u:object_r:radio_prop:s0
ctl.qmuxd u:object_r:ctl_qmuxd_prop:s0
ctl.netmgrd u:object_r:ctl_netmgrd_prop:s0
ctl.port-bridge u:object_r:ctl_port-bridge_prop:s0
ro.min_freq_0 u:object_r:freq_prop:s0
ro.min_freq_4 u:object_r:freq_prop:s0
ctl.perfd u:object_r:perfd_prop:s0
ctl.gamed u:object_r:gamed_prop:s0
ctl.iop u:object_r:perfd_prop:s0
ctl.vm_bms u:object_r:vm_bms_prop:s0
ro.qualcomm.bluetooth. u:object_r:bluetooth_prop:s0
ctl.ipacm u:object_r:ipacm_prop:s0
ctl.ipacm-diag u:object_r:ipacm-diag_prop:s0
ctl.qti u:object_r:qti_prop:s0
ctl.sensors u:object_r:sensors_prop:s0
ctl.vendor.msm_irqbalance u:object_r:msm_irqbalance_prop:s0
ctl.vendor.msm_irqbl_sdm630 u:object_r:msm_irqbl_sdm630_prop:s0
ctl.msm_irqbal_lb u:object_r:msm_irqbalance_prop:s0
camera. u:object_r:camera_prop:s0
persist.camera. u:object_r:camera_prop:s0
vendor.spcom. u:object_r:spcomlib_prop:s0
sdm.idle_time u:object_r:sdm_idle_time_prop:s0
ro.sf.lcd_density u:object_r:sf_lcd_density_prop:s0
ro.vendor.scr_enabled u:object_r:scr_enabled_prop:s0
vendor.bg_reset u:object_r:bg_daemon_prop:s0
ro.opengles.version u:object_r:opengles_prop:s0
ro.qualcomm.bt.hci_transport u:object_r:bluetooth_prop:s0
ctl.mdm_helper u:object_r:mdm_helper_prop:s0
ctl.mpdecision u:object_r:mpdecision_prop:s0
qualcomm.perf.cores_online u:object_r:mpdecision_prop:s0
netd.fstman. u:object_r:netd_prop:s0
location. u:object_r:location_prop:s0
qc.izat. u:object_r:location_prop:s0
persist.rmnet.mux u:object_r:rmnet_mux_prop:s0
sys.usb.controller u:object_r:sys_usb_controller_prop:s0
sys.usb.configfs u:object_r:sys_usb_configfs_prop:s0
sys.usb.tethering u:object_r:sys_usb_tethering_prop:s0
qemu.hw.mainkeys u:object_r:qemu_hw_mainkeys_prop:s0
ro.dbg.coresight.cfg_file u:object_r:coresight_prop:s0
ctl.hbtp u:object_r:ctl_hbtp_prop:s0
vendor.audio.sys.init u:object_r:audio_prop:s0
ro.alarm_boot u:object_r:alarm_boot_prop:s0
debug.sf.nobootanimation u:object_r:boot_animation_prop:s0
debug.gralloc. u:object_r:debug_gralloc_prop:s0
persist.net.doxlat u:object_r:xlat_prop:s0
# DOLBY_START
dolby. u:object_r:dolby_prop:s0
# DOLBY_END
wifi.ftmd. u:object_r:wififtmd_prop:s0
ro.bluetooth. u:object_r:bluetooth_prop:s0
# WIGIG
persist.vendor.wigig. u:object_r:wigig_prop:s0
vendor.wigig. u:object_r:wigig_prop:s0
ctl.vendor.wigig_supplicant u:object_r:ctl_vendor_wigigsvc_prop:s0
ctl.vendor.wigig_hostapd u:object_r:ctl_vendor_wigigsvc_prop:s0
persist.vendor.fst. u:object_r:fst_prop:s0
ro.alarm_handled u:object_r:alarm_handled_prop:s0
ro.alarm_instance u:object_r:alarm_instance_prop:s0
#HWUI Property
ro.hwui.texture_cache_size u:object_r:hwui_prop:s0
#Bservice Property
ro.vendor.qti.sys.fw.bservice_ u:object_r:bservice_prop:s0
#Delayed Service Restart Property
ro.vendor.qti.am.reschedule_service u:object_r:reschedule_service_prop:s0
persist.graphics.vulkan.disable u:object_r:graphics_vulkan_prop:s0
#boot mode property
sys.boot_mode u:object_r:boot_mode_prop:s0
# GPU
ro.gpu.available_frequencies u:object_r:freq_prop:s0
# NFC
sys.nfc.nq. u:object_r:nfc_nq_prop:s0
ctl.ppd u:object_r:ppd_prop:s0
qemu.gles u:object_r:qemu_gles_prop:s0
# LKCore start
ctl.vendor.LKCore-dbg u:object_r:ctl_LKCore_prop:s0
ctl.vendor.LKCore-rel u:object_r:ctl_LKCore_prop:s0
vendor.rild.libpath u:object_r:vendor_rild_libpath_prop:s0
# Peripheral Manager
vendor.peripheral. u:object_r:per_mgr_state_prop:s0
persist.vendor.radio u:object_r:radio_prop:s0
vendor.radio u:object_r:radio_prop:s0
ro.vendor.ril. u:object_r:radio_prop:s0
persist.vendor.sys. u:object_r:vendor_system_prop:s0

View File

@@ -1,32 +0,0 @@
#Policy file for qcom-system-daemon
#qcomsysd = qcom-system-daemon domain
type qcomsysd, domain;
type qcomsysd_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(qcomsysd);
#Needed for logging
allow qcomsysd smem_log_device:chr_file rw_file_perms;
#Needed to read/write cookies to the misc partition
allow qcomsysd block_device:dir r_dir_perms;
allow qcomsysd {
#Needed to access the bootselect partition
bootselect_device
}:blk_file rw_file_perms;
#Needed to get image info from socinfo
r_dir_file(qcomsysd, sysfs_socinfo)
allow qcomsysd sysfs_socinfo:file w_file_perms;
allow qcomsysd self:capability { dac_override sys_boot };
use_per_mgr(qcomsysd);
#allow qcomsysd access boot mode switch
set_prop(qcomsysd, boot_mode_prop);
#diag
userdebug_or_eng(`
diag_use(qcomsysd)
set_prop(qcomsysd, powerctl_prop)
allow qcomsysd sysfs:file rw_file_perms;
allow qcomsysd sysfs_data:file r_file_perms;
')

View File

@@ -1,89 +0,0 @@
# Copyright (c) 2017, The Linux Foundation. All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions are
# met:
# * Redistributions of source code must retain the above copyright
# notice, this list of conditions and the following disclaimer.
# * Redistributions in binary form must reproduce the above
# copyright notice, this list of conditions and the following
# disclaimer in the documentation and/or other materials provided
# with the distribution.
# * Neither the name of The Linux Foundation nor the names of its
# contributors may be used to endorse or promote products derived
# from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
# IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
type qdmastatsd, domain, mlstrustedsubject;
type qdmastatsd_exec, file_type, vendor_file_type, exec_type;
init_daemon_domain(qdmastatsd)
allow qdmastatsd qdma_data_file:file create_file_perms;
allow qdmastatsd qdma_data_file:dir create_dir_perms;
# access to /sys/class/power_supply/bms/charge_counter
# access to /sys/class/power_supply/battery/capacity
# access to /sys/class/power_supply/battery/status
allow qdmastatsd sysfs_battery_supply:{file lnk_file} r_file_perms;
allow qdmastatsd sysfs_battery_supply:dir r_dir_perms;
# /sys/class/kgsl/kgsl-3d0/gpu_busy_percentage
# /sys/class/kgsl/kgsl-3d0/gpuclk
# /sys/class/kgsl/kgsl-3d0/gpu_clock_stats
# /sys/class/kgsl/kgsl-3d0/num_pwrlevels
# /sys/class/kgsl/kgsl-3d0/gpu_available_frequencies
allow qdmastatsd sysfs_kgsl:{file lnk_file} r_file_perms;
allow qdmastatsd sysfs_kgsl:dir r_dir_perms;
# /sys/class/leds/lcd-backlight/brightness
allow qdmastatsd sysfs_leds:{file lnk_file} r_file_perms;
allow qdmastatsd sysfs_leds:dir r_dir_perms;
allow qdmastatsd sysfs_graphics:{file lnk_file} r_file_perms;
allow qdmastatsd sysfs_graphics:dir r_dir_perms;
# access to /sys/devices/system/cpu/possible
allow qdmastatsd sysfs_devices_system_cpu:file r_file_perms;
allow qdmastatsd sysfs_devices_system_cpu:dir r_dir_perms;
# access to /sys/module/lpm_stats/cpu%d/total_sleep_time_secs
#allow qdmastatsd sysfs_lpm_stats:{file lnk_file} r_file_perms;
#allow qdmastatsd sysfs_lpm_stats:dir r_dir_perms;
# access to /sys/class/thermal/thermal_zone%d
allow qdmastatsd sysfs_thermal:{file lnk_file} r_file_perms;
allow qdmastatsd sysfs_thermal:dir r_dir_perms;
# access to /sys/power/wake_lock, wake_unlock
allow qdmastatsd sysfs_wake_lock:file r_file_perms;
allow qdmastatsd sysfs_wake_lock:dir r_dir_perms;
# access to /proc/stat
allow qdmastatsd proc_stat:file r_file_perms;
allow qdmastatsd proc_stat:dir r_dir_perms;
# access to /proc/net/xt_qtaguid/stats
allow qdmastatsd proc_net:file r_file_perms;
allow qdmastatsd proc_net:dir r_dir_perms;
# access to /proc/<pid>/
r_dir_file(qdmastatsd, domain);
# qmi
qmux_socket(qdmastatsd);
allow qdmastatsd self:socket create_socket_perms;
allowxperm qdmastatsd self:socket ioctl msm_sock_ipc_ioctls;
# for dmesg
#read_logd(qdmastatsd);

View File

@@ -1,7 +0,0 @@
# add domain for qfintverify,
#type qfips, domain;
#domain_trans(init, rootfs, qfips)
# Allow qfips read/write access to qce and rng devices.
#allow qfips {qce_device rng_device}:chr_file rw_file_perms;

View File

@@ -1,65 +0,0 @@
# qlogd
type qlogd, domain;
type qlogd_exec, exec_type, vendor_file_type, file_type;
# make transition from init to its domain
init_daemon_domain(qlogd)
# need to access sharemem log device for smem logs
allow qlogd smem_log_device:chr_file rw_file_perms;
# need to add more capabilities for qlogd
allow qlogd self:capability {
setuid
setgid
dac_override
dac_read_search
sys_admin
net_raw
net_admin
fowner
fsetid
kill
sys_module
};
allow qlogd self:capability2 syslog;
allow qlogd self:packet_socket { create bind getopt setopt };
# need to access system_data partitions for configration files
allow qlogd qlogd_data_file:dir rw_dir_perms;
allow qlogd qlogd_data_file:file create_file_perms;
allow qlogd system_file:file x_file_perms;
# need to create and listen socket
allow qlogd qlogd_socket:sock_file create_file_perms;
# need to start shell execute files
allow qlogd vendor_shell_exec:file rx_file_perms;
# need to create and write files in fuse partition
allow qlogd fuse:dir create_dir_perms;
allow qlogd fuse:file create_file_perms;
# need to capture kmsg
allow qlogd kernel:system syslog_mod;
# need for qdss log and odl from UI
userdebug_or_eng(`
allow qlogd { debugfs_tracing qdss_device }:file r_file_perms;
allow qlogd { qdss_device }:file r_file_perms;
allow qlogd sysfs:file w_file_perms;
r_dir_file(qlogd, storage_file)
r_dir_file(qlogd, mnt_user_file)
diag_use(qlogd)
')
# need for capture adb logs
unix_socket_connect(qlogd, logdr, logd)
# need for subsystem ramdump
allow qlogd device:dir r_dir_perms;
allow qlogd ramdump_device:chr_file { setattr rw_file_perms };
# need for qxdm log
allow qlogd diag_exec:file rx_file_perms;
wakelock_use(qlogd)

View File

@@ -1,53 +0,0 @@
type qmuxd, domain;
type qmuxd_exec, exec_type, vendor_file_type, file_type;
net_domain(qmuxd)
init_daemon_domain(qmuxd)
userdebug_or_eng(`
domain_auto_trans(shell, qmuxd_exec, qmuxd)
#domain_auto_trans(adbd, qmuxd_exec, qmuxd)
')
#Allow qmuxd to operate on various qmux device sockets
#allow qmuxd qmux_radio_socket:dir { write add_name remove_name search };
#allow qmuxd qmux_radio_socket:sock_file { create setattr getattr write unlink };
#allow qmuxd qmux_audio_socket:dir { write add_name remove_name search };
#allow qmuxd qmux_audio_socket:sock_file { create setattr getattr write unlink };
#allow qmuxd qmux_gps_socket:dir { write add_name remove_name search };
#allow qmuxd qmux_gps_socket:sock_file { create setattr getattr write unlink };
#allow qmuxd qmux_bluetooth_socket:dir { write add_name remove_name search };
#allow qmuxd qmux_bluetooth_socket:sock_file { create setattr getattr write unlink };
qmux_socket(qmuxd);
#Allow logging
allow qmuxd {
#Allow operation in platform specific transports
smd_device
hsic_device
mhi_device
smem_log_device
}:chr_file rw_file_perms;
#Allow qmuxd to operate in platform specific transports
allow qmuxd {
sysfs_smd_open_timeout
#Allow qmuxd to write in hsic specific transport
sysfs
sysfs_hsic_modem_wait
}:file w_file_perms;
allow qmuxd self:capability { setuid setgid setpcap dac_override };
#Allow qmuxd to have the CAP_BLOCK_SUSPEND capability
wakelock_use(qmuxd)
r_dir_file(qmuxd, sysfs_esoc)
r_dir_file(qmuxd, sysfs_ssr);
allow qmuxd mhi_device:chr_file rw_file_perms;
#Allow qmuxd to access to IPC router
allow qmuxd smem_log_device:chr_file rw_file_perms;
allow qmuxd qmuxd:socket create_socket_perms_no_ioctl;

View File

@@ -1,86 +0,0 @@
# tee starts as root, and drops privileges
allow tee self:capability {
setuid
setgid
sys_admin
chown
dac_override
sys_rawio
};
# Need to directly manipulate certain block devices
# for anti-rollback protection
allow tee block_device:dir r_dir_perms;
allow tee rpmb_device:blk_file rw_file_perms;
# Need to figure out how many scsi generic devices are preset
# before being able to identify which one is rpmb device
allow tee device:dir r_dir_perms;
allow tee sg_device:chr_file { rw_file_perms setattr };
# Allow qseecom to qsee folder so that listeners can create
# respective directories
allow tee data_qsee_file:dir create_dir_perms;
allow tee data_qsee_file:file create_file_perms;
allow tee system_data_file:dir r_dir_perms;
allow tee persist_file:dir r_dir_perms;
r_dir_file(tee, persist_data_file)
# Write to drm related pieces of persist partition
allow tee persist_drm_file:dir create_dir_perms;
allow tee persist_drm_file:file create_file_perms;
# Provide tee access to ssd partition for HW FDE
allow tee ssd_device:blk_file rw_file_perms;
# allow tee to operate tee device
allow tee tee_device:chr_file rw_file_perms;
# allow tee to load firmware images
r_dir_file(tee, firmware_file)
# allow qseecom access to time domain
allow tee time_daemon:unix_stream_socket connectto;
# allow tee access for secure UI to work
allow tee graphics_device:dir r_dir_perms;
allow tee graphics_device:chr_file r_file_perms;
#allow tee access for secure touch to work
allow tee sysfs_securetouch:file rw_file_perms;
#allow tee surfaceflinger_service : service_manager find;
binder_call(tee, surfaceflinger)
#binder_use(tee)
#allow tee system_app:unix_dgram_socket sendto;
unix_socket_connect(tee, property, init)
set_prop(tee, system_prop);
userdebug_or_eng(`
allow tee su:unix_dgram_socket sendto;
#allow tee shell_data_file:file rw_file_perms;
#allow tee shell_data_file:dir search;
')
#allow access to qfp-daemon
allow tee qfp-daemon_data_file:dir create_dir_perms;
allow tee qfp-daemon_data_file:file create_file_perms;
allow tee persist_qti_fp_file:dir create_dir_perms;
allow tee persist_qti_fp_file:file create_file_perms;
# Provide access to Q VoicePrint
allow tee qvop-daemon_data_file:dir create_dir_perms;
allow tee qvop-daemon_data_file:file create_file_perms;
# Allow access to qsee_ipc_irq_spss device
allow tee qsee_ipc_irq_spss_device:chr_file rw_file_perms;
#allow access to fingerprintd data file
allow tee fingerprintd_data_file:dir create_dir_perms;
allow tee fingerprintd_data_file:file create_file_perms;

Some files were not shown because too many files have changed in this diff Show More