Commit Graph

35 Commits

Author SHA1 Message Date
Jprimero15 3fc6f16cd1 common: sepolicy: legacy: wfd_vendor_debug_prop -> vendor_wfd_vendor_debug_prop
* Fixes build error on userdebug and eng.

Change-Id: I38ffaa1448c410196a7c69e80e28b985604f79d8
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-09-01 12:49:25 +00:00
PainKiller3 2ccc02a122
common: sepolicy: legacy: Restore WFD policy
* It was removed in 2b1d3d1de6 (diff-eee4628467d1bbed9c0d16dde6195afd47af1d2efb7ca18d829bc07bd0bb71c2)
* Fixes QTI Wifi Display on sdm845.

Change-Id: I1df9432041400808e94c1072f5bddf2eb9c18059
2023-08-01 19:28:01 +05:30
Saikumar Vutukuri 43b7538598 sepolicy: generic: Sepolicy:Add rules for init-qti-dcvs-sh
Change-Id: Idd7c3635afd8fa6539d6d4a447cbb0962aefd684
Signed-off-by: chrisl7 <wandersonrodriguesf1@gmail.com>
2023-06-26 13:05:48 +00:00
Jprimero15 c82350882a common: sepolicy: legacy: allow qti_init_shell to write on watermark_scale_factor
* https://github.com/AOSPA/android_device_qcom_common/blob/topaz/vendor/init/init.qcom.post_boot.sh#L824

Change-Id: I66139b318596d54dcb811620a2c4ecf8950b3b44
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-06-02 13:46:16 +00:00
Jprimero15 ce7c22c056 common: sepolicy: legacy: define wcnss_persist_file
Change-Id: I8068109c5abd85d390e9f93877186e991df0af9f
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-31 08:19:25 +00:00
Jprimero15 384d73e77c common: sepolicy: legacy: define proc_boot_reason
Change-Id: I24f29c536503fc45f12b036ec2a96eb2d413ea23
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-31 08:19:25 +00:00
Jprimero15 6c657541a4 common: sepolicy: legacy: More init denial fixes
Change-Id: Ia651fe66461e9ca7c915af3c3553c2f23fdaf8ec
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-28 01:30:23 +00:00
Jprimero15 a296eb57a5 common: sepolicy: legacy: More WIFI HAL denial fixes
Change-Id: I9f736317b8157838a65e3107d8c6aceb29a045a9
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-28 01:30:04 +00:00
Jprimero15 d41d3eb369 common: sepolicy: legacy: Label QTI GNSS HAL
Change-Id: I40207d672743bf367b21cd6f2453a1f8aee69993
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-28 01:29:52 +00:00
Jprimero15 83ca0e2869 common: sepolicy: legacy: allow qti_init_shell to read boot_reason
[   15.742123] type=1400 audit(4539769.653:274): avc: denied { read } for comm="cat" name="boot_reason" dev="proc" ino=14760 scontext=u:r:qti_init_shell:s0 tcontext=u:object_r:proc_boot_reason:s0 tclass=file permissive=0

Signed-off-by: Jprimero15 <jprimero155@gmail.com>

Change-Id: I0014b14ae63a11123b827be4e3bcab16cfdb7484
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-28 01:29:41 +00:00
Jprimero15 9db506c58d common: sepolicy: legacy: Label init.qti.chg_policy.sh
* should not be limited to sdm710 and sdm845 because this is needed for charging component
* follow the format of other qti init shell labeling

Change-Id: Ie05fddd1dbf8e5789831f6ec5c7450607705b4f4
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-27 06:51:41 +00:00
Jprimero15 ec0d26d4e2 common: sepolicy: legacy: Unlabel /sys/vm/dirty_ratio
* labeled already on b6f0b6ffef

Change-Id: I8dd40a1dd589d3f20e62c66a4d3231ca57dbe815
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-19 15:38:51 +08:00
Jprimero15 900ea29a5d common: sepolicy: legacy: allow vendor_init to write on watermark_scale_factor
* [   34.822814] type=1400 audit(1684370886.288:56): avc: denied { write } for comm="init" name="watermark_scale_factor" dev="proc" ino=37383 scontext=u:r:vendor_init:s0 tcontext=u:object_r:proc_watermark_scale_factor:s0 tclass=file permissive=0

Change-Id: I9878d93608e60d45d611b3fe76120403cb05b875
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-19 04:52:08 +00:00
Jprimero15 8ded1d1d3e common: sepolicy: legacy: allow surfaceflinger to search hal_graphics_composer_default
* 05-17 11:51:43.193 W/binder:718_2(718): type=1400 audit(0.0:296): avc: denied { search } for name="667" dev="proc" ino=60796 scontext=u:r:surfaceflinger:s0 tcontext=u:r:hal_graphics_composer_default:s0 tclass=dir permissive=0

Change-Id: I4b0afddef711247963a98c0b9d48ac1d81a37138
Signed-off-by: Jprimero15 <jprimero15@aospa.co>
2023-05-18 07:33:48 +00:00
Jarl-Penguin 4882f293e8 common: sepolicy: legacy: Allow system_app to read fm_radio_device
* This was moved to platform_app in c0d7a5ce1d593f6bc5cb8bef8a108e9ec04cd51d, but AOSP FM app is still system_app

Fixes:
I auditd  : type=1400 audit(0.0:74): avc: denied { read } for comm="android.fmradio" uid=1000 name="radio0" dev="tmpfs" ino=15585 scontext=u:r:system_app:s0 tcontext=u:object_r:fm_radio_device:s0 tclass=chr_file permissive=0

Signed-off-by: Jarl-Penguin <jarlpenguin@outlook.com>
Change-Id: I9f662803390697b9456d18a4186ee7d7d6ac2e50
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-03-09 13:13:50 +00:00
Michael Bestas 2e8910f831 common: sepolicy: legacy: Label persist.vendor.camera.debug.logfile
* Used in recent camera HALs

Change-Id: I81ac7c9bf262365a6baabde3fac5ce652c8e683c
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-03-09 13:13:50 +00:00
Jprimero15 d6dabf22d9 common: sepolicy: legacy: Fix more pasr memory denials
01-04 05:26:11.303 W/.pasr   (3079): type=1400 audit(0.0:179): avc: denied { read } for name="u:object_r:vendor_pasr_prop:s0" dev="tmpfs" ino=15696 scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:vendor_pasr_prop:s0 tclass=file permissive=0 app=com.qti.pasrservice
01-04 05:26:20.209 E/SELinux (443): avc:  denied  { find } for interface=vendor.qti.memory.pasrmanager::IPasrManager sid=u:r:hal_pasrmanager_memory_qti:s0 pid=6570 scontext=u:r:hal_pasrmanager_memory_qti:s0 tcontext=u:object_r:hal_pasrmanager_memory_hwservice:s0 tclass=hwservice_manager permissive=0
01-04 08:16:59.438 E/SELinux (443): avc:  denied  { add } for interface=android.hidl.base::IBase sid=u:r:hal_pasrmanager_memory_qti:s0 pid=4636 scontext=u:r:hal_pasrmanager_memory_qti:s0 tcontext=u:object_r:hidl_base_hwservice:s0 tclass=hwservice_manager permissive=0

Change-Id: I3633de8c2775e60f78c44a0cea3c9416f7506c9a
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-02-08 07:41:32 +00:00
Sudarshan Rajagopalan 9bd6d99dc1 common: sepolicy: legacy: Add policy for new pasr hal
Add sepolicy for vendor.qti.memory.pasrmanager.
 - define property contexts for pasr
 - include get_prop permission for vendor.pasr. properties

Change-Id: I94ff1a9c261496e3bffa072bb4efd24b46e8bb3c

Jprimero15 Edits:
* removed: type hal_pasrmanager_memory_hwservice, hwservice_manager_type; (duplicated from sepolicy-legacy)
* commented out: hal_attribute_hwservice(hal_pasrmanager_memory, hal_pasrmanager_memory_hwservice) (neverallow)
* applied commit: Attach vendor_property_type to properties
* changed /vendor/ to /(vendor|system/vendor)/

Change-Id: Id9f1f7756a15ba610ea2fcf64ff647527f725b0a
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-02-05 05:55:38 +00:00
Jprimero15 4b3f799654 common: sepolicy: legacy: hal_perf -> vendor_hal_perf
Change-Id: Iee50c1931b2865f0ddbc2aa89113cdc6deaea358
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-02-05 03:14:38 +00:00
Jprimero15 45cd2b9b5f common: sepolicy: legacy: More denial fixes
* add dontaudit while at it

Change-Id: Ibab56cd5ecc6959ec34e492a5b2f028650489e10
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-02-05 03:14:30 +00:00
Michael Bestas 18f7f724fd common: sepolicy: legacy: Label persist.vendor.bluetooth. properties
* As seen on non legacy

Change-Id: I06c8b554256565f536fc643e3a743272c841cdef
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-01-25 10:53:53 +00:00
Chirayu Desai db5ad3323a common: sepolicy: legacy: Label persist/rfs recursively
* restorecon_recursive silenty fails otherwise.

Change-Id: If31d9b55dc68f39ee6b43d784167e7233b8e07c8
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-01-25 10:53:30 +00:00
Bruno Martins 24e89eed83 common: sepolicy: legacy: Allow mm-qcamerad to access v4L "name" node
Change-Id: I42b329d782795feed776b09d5c12d89be9bac868
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-01-25 10:52:59 +00:00
Bruno Martins f5ce19c896 common: sepolicy: legacy: Fix video4linux "name" node labeling
Do u even regex, br0?

Change-Id: If907448d394f967268c9f72051bec5a47220087b
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-01-25 10:52:37 +00:00
Bavyasritha Alahari 5c4dff9a3f common: sepolicy: legacy: remove legacy sysmon_app domain
Remove unused sysmon_app domain from the legacy test
and corresponding rule in seapp_contexts.

Change-Id: I54390f9d186477e5ac52b363392db4efbe546664
2023-01-25 10:50:35 +00:00
Michael Bestas 97e4802166 common: sepolicy: legacy: Label persist partition for all SoCs
Change-Id: I8db3acb9a1b958ec59c7f14c6ee16ea466548cc7
Signed-off-by: Jprimero15 <jprimero155@gmail.com>
2023-01-25 10:50:14 +00:00
Jake Weinstein 2b1d3d1de6 common: sepolicy: legacy: Add support for MSM8937/MSM8953/MSM8998/SDM660
from LA.UM.9.6.4.r1-03900-89xx.QSSI13.0 and LA.UM.11.2.1.r1-02600-sdm660.0

Includes support for MSM8937/MSM8953/MSM8998/SDM660

Change-Id: Iaa111b2eebaf7ef755b57cea26d6c4ba0a4d5def
2023-01-20 06:42:13 +00:00
Adithya R 6b935d9a85 common: sepolicy: Allow mediaswcodec to access gpu_device
Required by Adreno stack.

type=1400 audit(0.0:744): avc: denied { read write } for name="kgsl-3d0" dev="tmpfs" ino=1176 scontext=u:r:mediaswcodec:s0 tcontext=u:object_r:gpu_device:s0 tclass=chr_file permissive=0

Signed-off-by: chrisl7 <wandersonrodriguesf1@gmail.com>
Change-Id: Ie04f15ee768d3c070e2c3a8499cd9d8b1e94e06d
2023-01-15 12:59:48 +00:00
chrisl7 ee0ffca982 common: sepolicy: Fix AtCmdFwd related selinux denials
Change-Id: I2c4c82fbc28bfa322eb7fdd737cc8eabb3ec74be
Signed-off-by: chrisl7 <wandersonrodriguesf1@gmail.com>
2023-01-15 03:09:15 +00:00
Abhay Singh Gill 94a4528d9b common: sepolicy: legacy: Label QTI Supplicant AIDL HAL
Change-Id: I6f81ed23a6edf702effb01c393a845770fff1f11
2022-12-25 20:04:15 +00:00
Vinoth Jayaram d4a7769ad6 common: sepolicy: Allow access for hal_graphics_composer_default.
Allow bootanim prop access for hal_graphics_composer_default.

Change-Id: Ic6d5c2b12a2cc03dfc9b2348b76a7ce9e7dfc2b9
2022-12-08 15:13:21 +00:00
Himanshu Agrawal 97b4c0d232 common: sepolicy: Fix compilation issues for newer upgrade
Change-Id: I60686d0066a1aa099a7dffbca091c9a7e2bac7f8
2022-10-30 04:50:58 +00:00
PainKiller3 89e506c28a sepolicy: Update paths for new sepolicy location
Change-Id: I4fa022c674cf031fa2c89fabad1f457ac3516132
2022-10-29 17:12:55 +00:00
Jake Weinstein 4649ff3ef3 sepolicy: Import 710/845 changes from LA.UM.9.14
Change-Id: I221bd822701b131828c7889def64f54106431e74
2022-10-29 07:33:03 +09:00
Jaihind Yadav 62f8f7040b Revert "removing legacy dir from the component."
This adds back support for 845 and 710

This reverts commit 033dcb081f233962f9a549910ffb796c943720c7.

Change-Id: I4198a69889b3b1bf6f352cc0a4e579cee2c633ac
2022-10-29 05:31:21 +09:00