Shawn Shin
cd12cadf37
sepolicy:qcc-tr: add qccvndhal
...
to remove poll in qccvndhal for netstat
Change-Id: I3fde82784ca305be81e4a8c672d820d45c503312
2021-07-01 17:12:23 -07:00
qctecmdr
5431aebfcb
Merge "Update uim_remote service/client under qtlephony domain"
2021-07-01 10:51:16 -07:00
qctecmdr
8c6ba1b100
Merge "Sepolicy: Added SEpolicy for hal_perf attribute"
2021-06-28 21:25:34 -07:00
Devaunsh Sambhav
1350bfb56c
QcRilAudio Stable AIDL: SE policy change.
...
Change-Id: I88af004e93b7fb1f96aea31234ff37dabf664f25
CRs-Fixed: 2975002
2021-06-25 11:58:10 -07:00
Richa Agarwal
a2083deda0
Allow WLC access to build_bootimage property
...
Created new domain for workloadclassifier service
and added sepolicy rule for it.
Change-Id: Ic07ba81d2172579e77db4a9dca2417e64c284a00
2021-06-24 12:07:45 -07:00
qctecmdr
fbe4b37b7f
Merge "sepolicy: Enable wfdservice as 32 & 64-bit executable"
2021-06-24 00:12:13 -07:00
Kakarla Uday Kanth Reddy
f79da563f4
Update uim_remote service/client under qtlephony domain
...
Update uim_remote service/client under qtlephony domain
Change-Id: I973363431ad7ce3a0120d101c5992b18a71b94f7
2021-06-23 23:37:35 -07:00
phaneendra Reddy
ee58e3684f
Sepolicy: Added SEpolicy for hal_perf attribute
...
Added fm_app rule to hal_perf attribute
as avc denial issue is seen with fm app.
CRs-Fixed: 2946175
Change-Id: Ife41800f194c4f754062e5301368f31ef1d87d8f
2021-06-21 00:03:56 -07:00
Manoj Basapathi
dc41715794
sepolicy : add attributes to data HALs
...
-Update sepolicy attributes to data factory,
cacert and iwlan service HALs.
CRs-Fixed: 2971946
Change-Id: Ifc13d8d5329e6f3de6c88d1f519039b467c72cb2
2021-06-15 17:26:08 +05:30
Mahesh Raja Bhogineni
ed63f3aab9
sepolicy: Enable wfdservice as 32 & 64-bit executable
...
Change-Id: I4509a4a619e555f5f78b7c2996baed8f4a899bd4
2021-06-07 17:20:27 +05:30
Taiyab Haque
639c212528
QESDK: SELinux policy for QESDK
...
SELinux rule for QESDK
CRs-Fixed: 2933136
Change-Id: I3754a9e201b780d7f3628e996578b90d10caa5b1
2021-06-02 23:27:28 +05:30
appadura
6f7bb5ada1
qvirtmgr: Define selinux qcrosvm type & policies
...
Change-Id: I26a0f48fa7e9da2ab67728a75651ab2a4e53310b
2021-05-31 17:15:39 -07:00
Sanjeev Mittal
e1a5a4b3cb
Initial changes for mstat app
...
Change-Id: I0881a937374f5833e51b92f725a1547c9957fcbb
2021-05-24 14:17:49 -07:00
Manoj Basapathi
26db04a735
sepolicy: Add tcmd socket connect rules to system_app.
...
-Allow access to system_app by tcmd socket connect rules.
CRs-Fixed: 2943085
Change-Id: I62dc08dd3fe27476c4d06d7c099ff82558de8ad9
2021-05-11 21:51:27 -07:00
Vidyakumar Athota
9c76b3e95f
sepolicy: add hal_audio_client typeattribute in voiceui_app
...
Add hal_audio_client attribute in voiceui_app instead
of hal_client_domain to fix compilation errors.
Change-Id: Ia475e9703245d60efa911f9d8bb36cca420b3466
2021-05-08 09:39:25 +05:30
Aditya Bavanari
28ad0d9ac1
sepolicy: Create new domain for Voice UI App
...
Create a new domain for Voice UI App to access ListenSoundModel
HIDL interface APIs.
Change-Id: Id4f06b96676beea245cce809b33002048554bf3f
2021-05-05 07:58:11 -07:00
qctecmdr
405c3610a7
Merge "sepolicy: fix avc denial of system_data_file search"
2021-05-05 01:33:43 -07:00
Manoj Basapathi
c33554357d
sepolicy: fix avc denial of system_data_file search
...
add rule to fix avc denial of system_data_file search.
CRs-Fixed: 2938005
Change-Id: I42f30400bef6d924f1a49ea7ec529ab63f281194
2021-05-05 12:59:32 +05:30
Sauvik Saha
946bbcd057
sepolicy: ims: Add hal_ims_factory attributes
...
Add hal_ims_factory server and client attributes
Change-Id: I54b118c55f296f232330d6af35965f54787a539f
2021-05-04 11:08:59 +05:30
Mulugeta Engdaw
e0032bd9cf
QESD: add attributes for qesd hal
...
Change-Id: I45c3f1ff8a51f6ab28cfeddbbdeb227fba97ebd2
2021-04-26 14:53:08 -07:00
qctecmdr
880866b726
Merge "SE policy change for IQtiRadio Stable AIDL"
2021-04-21 12:24:03 -07:00
Avinash Nalluri
f96b6db49a
SE policy change for IQtiRadio Stable AIDL
...
Change-Id: I9ba0c6e64df3e58ea772797d6a3f819823b128aa
CRs-Fixed: 2925532
2021-04-16 10:22:25 -07:00
Jaihind Yadav
56367052ad
moving qti-test-script to private dir
...
Change-Id: I28c46c706b137ee63bc4e87b9f47b62d63e9aa00
2021-04-15 12:57:47 -07:00
Manoj Basapathi
292ea20060
sepolicy: enable tcmd
...
add socket connect rules for tcmd.
we can enable and disable tcmd feature by setting
persist.vendor.tcmd.feature to 1 and 0.
Change-Id: Ia298e37884d2a3d4626550df1a64dff0e53d14f5
2021-04-12 23:08:58 +05:30
Shawn Shin
aab05e87df
sepolicy:qcc: allow IPerf
...
avc: denied { find } for interface=vendor.qti.hardware.perf::IPerf
sid=u:r:vendor_qcc_netstat_app:s0:c202,c256,c512,c768 pid=3430
scontext=u:r:vendor_qcc_netstat_app:s0:c202,c256,c512,c768
tcontext=u:object_r:vendor_hal_perf_hwservice:s0 tclass=hwservice_manager permissive=0
avc: denied { search } for comm="omm.qti.qcclmtp" name="0" dev="dm-10" ino=504
scontext=u:r:vendor_qcc_lmtp_app:s0
tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0
avc: denied { search } for comm="omm.qti.qcclmtp" name="0" dev="dm-10" ino=500
scontext=u:r:vendor_qcc_lmtp_app:s0
tcontext=u:object_r:user_profile_root_file:s0:c512,c768 tclass=dir permissive=0
Change-Id: I335aebb35025ae0f3533c4f93d34cfb3dd381783
2021-04-05 13:22:19 -07:00
qctecmdr
99f75a3fe8
Merge "sepolicy: Add netflix custom property"
2021-04-04 23:24:17 -07:00
Eric Chang
b97a114d2f
sepolicy: Allow tethering service
...
Change-Id: I84942de1e2a5ad92e2dcc006a00322a1e96f649b
2021-04-02 13:10:05 -07:00
qctecmdr
25e8cbe2a1
Merge "moving qti-testscript domain out of debug macro"
2021-04-02 07:26:08 -07:00
Shrikara B
844b45d114
sepolicy: Add netflix custom property
...
Add netflix custom property in vendor_exported_system_prop.
This property is set during vendor_init and used by
Netflix app to whitelist the targets
Change-Id: I9be42258cbbb4a7452569457539e41f2007ae4ae
2021-04-01 06:19:39 -07:00
Jaihind Yadav
5af336c1ea
moving qti-testscript domain out of debug macro
...
Change-Id: I2dc2f404ab17bb78d0319411259c9234cf43cb03
2021-03-22 16:53:00 +05:30
Phani Deepak Parasuramuni
6d013d5ae0
sepolicy:qcc: Add sepolicy for NetworkStat collector app
...
Change-Id: I7e5beac6db1f25784f7aac0d9ec56f14c2b44726
2021-03-18 06:35:22 -07:00
qctecmdr
2e9a6f20c5
Merge "qcc: qccsyshal ver 1.1"
2021-03-17 13:31:21 -07:00
Sukanya Rajkhowa
5e99b7657f
IMS Stable AIDL: SE policy change.
...
Change-Id: Ida7c9b9ef4bd33e705935aa18e4ac9a720e71c47
CRs-Fixed: 2894810
2021-03-16 23:28:36 -07:00
Shawn Shin
29f24d8bb4
qcc: qccsyshal ver 1.1
...
to add version 1.1
Change-Id: I381465350dd670e9a61e85c627f1e05949a55262
2021-03-16 10:35:41 -07:00
Shawn Shin
7597585280
sepolicy: fix avc denial of system_data_file
...
fix avc denials of system_data_file and IPerf
avc: denied { search } for comm="alcomm.qti.qdma" name="0" dev="dm-10" ino=496
scontext=u:r:vendor_qcc_app:s0 tcontext=u:object_r:system_data_file:s0:c512,c768
tclass=dir permissive=0
avc: denied { find } for interface=vendor.qti.hardware.perf::IPerf
sid=u:r:vendor_qcc_lmtp_app:s0 pid=6078 scontext=u:r:vendor_qcc_lmtp_app:s0
tcontext=u:object_r:vendor_hal_perf_hwservice:s0 tclass=hwservice_manager
permissive=0
Change-Id: I6a53c353d4429fa8b6d05b5cd411b5efa8c0cc8c
2021-03-12 14:10:24 -08:00
qctecmdr
068e70349f
Merge "Add LocAidlGnss service in hal_gnss_service domain"
2021-03-09 19:09:37 -08:00
Manoj Basapathi
1e4e9d7283
sepolicy : tcmd system sepolicy rules
...
-DPM system module movement to vendor
-DPM native module which was in system module moved it to vendor
and redesigned DPM code to meet the backward compatibility.
-dpmservice HAL is introduced to communicate between system
dpmserviceapp and vendor.dpmd module.
-DPM tcmd module is introduced in system partition to handle tcm call
back events from vendor.dpmd
-"persist.vendor.dpm.vndr.feature" is used to control vendor.dpmd
feature
-update sepolicy rules for tcmd system daemon.
CRs-Fixed: 2887227
Change-Id: I149fcb6bdda4cce689a9371aebe6c851e2971dc7
2021-03-09 03:15:47 -08:00
haohuang
bb50ca6deb
Add LocAidlGnss service in hal_gnss_service domain
...
Add LocAidlGnss in hal_gnss_service domain to allow
LocAidlGnss to add AIDL services in ServiceManager &
allow LocAidl clients to find & bind LocAidlGnss services.
Change-Id: I08810af32d6bf195005e2fdb44a4c59e4cf2157a
CRs-Fixed: 2871416
2021-03-09 13:57:20 +08:00
qctecmdr
abc32f5d7e
Merge "Telephony: Add below modules to vendor_qtelephony domain"
2021-03-08 10:33:46 -08:00
sumishar
9c23e94083
Permission to access binderfs for binder info
...
Change-Id: If386da636f084c2c67ee6323300aae0c2ac75bc5
2021-03-04 16:29:11 +05:30
Sandeep Gutta
492733a79e
Telephony: Add below modules to vendor_qtelephony domain
...
Add below modules to vendor_qtelephony domain to be able
to access radio HIDL interfaces
-uimgbaservice
-remotesimlockservice
-DeviceStatisticsService
Change-Id: Ie8a7e87fa70f0a4757d8a5aebb5fa26c217b0554
CRs-Fixed: 2887273
2021-03-01 13:46:21 +05:30
qctecmdr
7d5102b4a9
Merge "Revert "Add domain and selinux policy for sxrservice""
2021-02-24 12:51:27 -08:00
Biswajit Paul
37178d6756
Revert "Add domain and selinux policy for sxrservice"
...
This reverts commit c4f145a3bf
.
Change-Id: Ic256a6f30ee1b7d470486ac6cd22938bc7591890
2021-02-24 12:27:34 -08:00
qctecmdr
15d82e8cfc
Merge "sepolicy: Add sepolicy for IDisplayConfig AIDL"
2021-02-17 13:25:40 -08:00
Aditya Raut
c4f145a3bf
Add domain and selinux policy for sxrservice
...
Change-Id: Id235ebd7f36f147d2ba485fd9f72326330db2dfe
2021-02-17 00:19:51 -08:00
Rheygine Medel
aefe85c35d
sepolicy: Add sepolicy for IDisplayConfig AIDL
...
This change adds the sepolicy for IDisplayConfig AIDL that will
allow the service to run.
Change-Id: I3409a9dc846fce40f634c29f46015c80bbb27638
CRs-Fixed: 2872254
2021-02-15 13:46:26 -08:00
jkalsi
14def69239
sepolicy qcc : Add system dir search permissions
...
Change-Id: Ic953620036199ef441978f57a9411c4460c8bc0a
2021-02-14 23:38:32 -08:00
Malathi Gottam
1758e1a7c4
sepolicy: add new vendor defined media system property
...
New media property is added to be accessed for target based
codec xml selection.
Change-Id: If321b72a22bb9ec0fc76600b15789dbca6f7db30
2021-02-03 20:06:16 +05:30
jkalsi
bbfafaa878
sepolicy : add vendor_hal_perf for qcc_lmtp_app
...
system side changes
Change-Id: I7ed72217e2edd20aae06f07382eeb77c53ed8962
2021-02-01 01:46:25 -08:00
Malathi Gottam
8f6a5349d7
sepolicy: make vendor parser property public
...
Vendor parser property which is extended core prop is made public.
Change-Id: Id7703007a156f8e912bc531e6e1246386aab09cd
2021-01-24 12:49:29 +05:30
qctecmdr
e855b1f916
Merge "sepolicy: Add properties for powermodule HAL"
2021-01-21 21:30:03 -08:00
Sridhar Kasukurthi
b4470283a6
sepolicy change for ExtTelephonyService
...
Change-Id: I9ccf9dbd316d23540523a981c13afb78e3b85e73
CRs-Fixed: 2831956
2021-01-21 03:52:56 -08:00
Vini Vennapusa
7a08f6e490
sepolicy: Add properties for powermodule HAL
...
Added properties/attributes for powermodule HAL.
Change-Id: I75b7c4d5e4a5fb060ac222d403e258ce451bdc20
2021-01-15 04:37:53 -08:00
Varun Arora
33ee3e9a67
IDemuraFileFinder sepolicy attributes
...
Add attributes for Demura HAL
Change-Id: I58e0f5d273e0c9c51200850edd7ae668e0937567
2021-01-14 15:27:31 -08:00
Jaihind Yadav
fdfc71f612
backporting the changes.
...
some of the changes were merged in the comp while merging
backward comptibility changes so we are backporting it.
we are also removing unwanted types/attr from system_ext_pub_versioned.cil.
Change-Id: I131d073510c31af4b90b81eb154ad5529e822a2a
2021-01-04 03:42:55 -08:00
Malathi Gottam
9c45ef48d5
sepolicy: make vendor parser property public
...
Vendor parser property which is extended core prop is made public.
Change-Id: I3d1d34c4a9174d7f7231483fe3dfae356bb71708
2020-12-31 20:31:31 +05:30
Jaihind Yadav
7d42dff1e4
moving changes from qva to generic
...
1- as system side vendor customization can go to product/system_ext
partition so i think there is no need to keep qva so moving the
changes from qva to generic.
2- adding prebuilts dir for system_ext and product.
Change-Id: I5164a313f7c784e0948ab933dfa6a9581a94b863
2020-12-24 11:02:04 +05:30
Manaf Meethalavalappu Pallikunhi
47f5af3b4a
sepolicy: Add vendor limits hal attributes
...
Change-Id: I19a50ae280f57b844c044b2161e64abc9d1de655
2020-11-24 07:19:29 -08:00
Jaihind Yadav
fdb5938c0c
making system/product restricted prop.
...
making system/product restricted prop all the extendeded core prop defined in public.
Change-Id: Ic7374ee3ed141ce98f16a8b7fc29d8fedcd49149
2020-11-24 16:38:32 +05:30
Siddeswar Aluganti
f3dcc6a9f1
Fix backward compatibility issue.
...
Change-Id: Ie889dc1ad25da6e0a1ff812ee3dd793bd2363c93
2020-11-12 13:04:56 -08:00
Wileen Chiu
2824781c25
Add QtiTelephonyService to vendor_qtelephony domain
...
- QtiTelephonyService is moved from sharing phone
process uid and needs to be moved into vendor_qtelephony
Change-Id: Ib7b341707daca8deadd2e5e634d4080732f3834f
CRs-Fixed: 2809413
2020-10-30 11:29:42 -07:00
Biswajit Paul
9926eac1fd
Add compatibility with previous Android versions.
...
This change adds compatibility cil files for the previous android
version.
Change-Id: I4e40586df87de256d991d10c937c53f92cc55b44
2020-10-28 18:16:59 -07:00
Jun Wang
a447e205ce
sepolicy: Add more property rules for scroll optimization feature
...
Allow apps to read the properties of scroll optimization feature.
Change-Id: Icd0526c1a905ff935e6d1828fd8a38644525380f
2020-09-16 02:19:51 -07:00
kranthi
38ae21ce3a
Adding new gfx developer tools service
...
Adding new gfx developer tools service (qdtservice).
CRs-Fixed: 2772466
Change-Id: Ie534a866705c2870cf7be3afdfb39f022f85ed56
2020-09-08 22:51:00 +05:30
Rajavenu Kyatham
532ce495a9
sepolicy: add sepolicy for new added display prop.
...
- allow the prop settable and gettable.
Change-Id: If4e29c1a361197aedf30e0dfae47b19d2c81a5d6
CRs-Fixed: 2732534
2020-08-06 03:02:15 -07:00
Sauvik Saha
58381329b1
ims: Adding diag permissions to telephony
...
* Adding diag permissions for telephony
Change-Id: I8e6cb41f06f060eeb38890c5f943cb3a29e93744
2020-07-22 11:40:19 +05:30
Jaihind Yadav
7a12159cc2
moving attributes from vendor to system_ext.
...
Change-Id: Ife18fca781159959f3b6725660884a4df0c0ed6e
2020-07-03 08:37:58 -07:00
David Ng
b4b1deebb4
Map /storage/emulated as media_rw_data_file
...
Files inside /storage/emulated are labeled as media_rw
at runtime - but the policy is sdcard_file - match them.
Change-Id: Ie9d8890f0bf3bbcc84854f988aad8465d9c7cabc
2020-06-26 15:07:49 -07:00
Rohit Soneta
2fd3cffbd8
sepolicy: Fix system helper HAL issue
...
Change-Id: I8c518f6320f8674463ce5d7989f5f8be37c57978
2020-06-24 15:35:22 +05:30
qctecmdr
b32ca80c52
Merge "sepolicy change for vendor_qtelephony domain"
2020-06-19 05:23:32 -07:00
Sridhar Kasukurthi
b1c710adb4
sepolicy change for vendor_qtelephony domain
...
-All the apps sharing vendor_qtelephony domain are
moved to system_ext partition. Move all the policies
as well to system component inorder to set right
dependencies to ota.
Change-Id: I3601930c9a8f644c609591b72a46d29514e0d134
CRs-Fixed: 2709200
2020-06-19 11:58:21 +05:30
Jun Wang
9eaed3d140
sepolicy: add property rule for scroll optimization feature
...
Allow apps to read the property to determine whether the scroll
optimization feature is enabled or not.
Change-Id: I7ffee73bd4de0283cdd67902f90d49122eb2fcaa
2020-06-15 23:19:31 -07:00
Jaihind Yadav
1f7641cb96
modifying boarconfig.mk to pick system side sepolicy.
...
removing vendor sepolicy from sepolicy this project as
it is moved to sepolicy_vndr project.
Change-Id: I03f185b2ababf068ff337a7873acec2fe1a8f069
2020-05-23 22:38:57 -07:00
qctecmdr
26862522a4
Merge "sepolicy: Allow qti-testscripts to be killed by lmkd"
2020-05-23 19:47:59 -07:00
Linux Build Service Account
5bfd49e2ab
Merge "sepolicy: adding dontaudit for vendor modprobe." into sepolicy.lnx.6.0
2020-05-13 00:21:14 -07:00
Linux Build Service Account
47d0180911
Merge "sepolicy: adding dontaudit for init_shell" into sepolicy.lnx.6.0
2020-05-13 00:21:12 -07:00
qctecmdr
4f7de76b6d
Merge "sepolicy: allow sensors hal to read adsrpc properties"
2020-05-12 12:37:27 -07:00
qctecmdr
1ac3fa3433
Merge "sepolicy: adding getattr perm for init."
2020-05-12 09:41:36 -07:00
qctecmdr
4280ba1faf
Merge "sepolicy: [AISW-7895] Allow gralloc for hardware buffer"
2020-05-11 22:25:47 -07:00
qctecmdr
c8a61ca0f7
Merge "sepolicy: Changes to allow kill capability"
2020-05-10 03:27:41 -07:00
Jun-Hyung Kwon
b41ca6dfa7
sepolicy: allow sensors hal to read adsrpc properties
...
Change-Id: I6956b7d61339be4665a8d2af47b3c0ba2c88793e
2020-05-07 16:12:45 -07:00
Shishir Singh
7029593aa7
sepolicy: Changes to allow kill capability
...
-- Fix for netmgrd kill permission denial.
Change-Id: I4360fe357f9ff22ce2a690fcf613a0dba2bf26ec
2020-05-06 02:42:59 -07:00
Santosh Mardi
2a9b25cad4
sepolicy: add support for separate dcvs script
...
From android R version perf events need sepolicy permission,
move memlat related commands to separate new script as they
result in accessing perf events in kernel.
And add support in sepolicy for new script to give permission
for perf events.
Change-Id: I726bdecebec1a87656d2ef1c63198b1c5d0099f2
2020-05-06 13:20:24 +05:30
Patrick Daly
06518abbdc
sepolicy: Allow qti-testscripts to be killed by lmkd
...
lmkd kills tasks with oom_score_adj >= 0 when the system is under memory
pressure. Enhancements have been added to lmkd to support this behavior
for processes started from shell as well.
Change-Id: Ia28c3373d8b755f911337bb849262e5b654d5041
2020-05-04 05:08:34 -07:00
qctecmdr
95f1cbe94b
Merge "sepolicy: Add sepolicy rules for wireless and cp_slave"
2020-05-03 06:43:36 -07:00
qctecmdr
e9ebdf8b94
Merge "sepolicy: add nlmsg_readpriv capability to ipacm"
2020-05-03 03:54:30 -07:00
Kavya Nunna
359f034ee6
sepolicy: Add sepolicy rules for wireless and cp_slave
...
Add sepolicy rules for wireless and cp_slave to give access to
applications like healthd, fastbootd.
Change-Id: I697d99b7e43123aca8d05606d943f2620e9f719b
Signed-off-by: Kavya Nunna <knunna@codeaurora.org>
2020-04-30 21:08:58 -07:00
Linux Build Service Account
d457bf92af
Merge "sepolicy: removed regexp for ssr nodes from common file" into sepolicy.lnx.6.0
2020-04-30 01:40:51 -07:00
Chaitanya Pratapa
030abbf49b
sepolicy: add nlmsg_readpriv capability to ipacm
...
IPACM needs to get RTM_NEWLINK events to process
link up/link down events for peripherals that need IPA
offload.
Change-Id: I56cb7971d221e56169b5541aaad8b4edb2ad4348
2020-04-29 16:13:41 -07:00
qctecmdr
b02281170b
Merge "Define km41 sepolicy rules"
2020-04-29 04:57:44 -07:00
qctecmdr
8f2453a8c5
Merge "sepolicy:Allow PeripheralManager to seach for vendor_debugfs_ipc dir"
2020-04-28 21:50:50 -07:00
Barani Muthukumaran
1a439c7e88
Define km41 sepolicy rules
...
Change-Id: Ia8938bc1cfb58eb88573d944cfd81867d26845f4
2020-04-28 21:26:41 -07:00
qctecmdr
5e20c878ba
Merge "sepolicy: Correct the wild-card expression of ufs-bsg devices"
2020-04-28 01:18:24 -07:00
qctecmdr
3fc4961539
Merge "sepolicy: Remove labels for usbpd and power_supply properties"
2020-04-28 01:18:24 -07:00
Prasanta Kumar Sahu
7e111f1a5c
sepolicy:Allow PeripheralManager to seach for vendor_debugfs_ipc dir
...
Fix for : avc: denied { search } for comm="Binder:935_2" name=
"ipc_logging" dev="debugfs" ino=1051 scontext=u:r:vendor_per_mgr:s0
tcontext=u:object_r:vendor_debugfs_ipc:s0 tclass=dir permissive=0
Change-Id: Ia3defd1129a03596c3f893b6c89414a1aad1091c
2020-04-28 00:32:40 -07:00
Jaihind Yadav
1d5ae3ed52
sepolicy: adding dontaudit for vendor modprobe.
...
Change-Id: I01d08c1b7cc3bbc4115dac0a4d13559a8a47c9ac
2020-04-28 12:11:50 +05:30
Jaihind Yadav
f81e872b01
sepolicy: adding dontaudit for init_shell
...
Change-Id: Ia91078502b448221ad803674a003378e1f7a846c
2020-04-28 12:09:04 +05:30
Jaihind Yadav
a5d7317049
sepolicy: adding getattr perm for init.
...
Change-Id: I4b7295066031aa838139dda203fec019a11386dd
2020-04-27 21:03:43 +05:30
kranthi
a715cbecb7
Allowing system process to read gpu model
...
Addressing the following denials :
type=1400 audit(0.0:95): avc: denied { read }for name="gpu_model"
dev="sysfs" ino=80653 scontext=u:r:platform_app:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0
type=1400 audit(0.0:59): avc: denied { read }for name="gpu_model"
dev="sysfs" ino=80653 scontext=u:r:hal_graphics_allocator_default:s0
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0 tclass=file permissive=0
type=1400 audit(906.783:162): avc: denied { read }for comm="surfaceflinger"
name="gpu_model" dev="sysfs" ino=61205 scontext=u:r:surfaceflinger:s0
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0 tclass=file permissive=0
type=1400 audit(0.0:345): avc: denied { read } for name="gpu_model"
dev="sysfs" ino=80685 scontext=u:r:mediacodec:s0
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0
type=1400 audit(0.0:185): avc: denied { read } for name="gpu_model"
dev="sysfs" ino=80685 scontext=u:r:untrusted_app_27:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0
type=1400 audit(0.0:185): avc: denied { read } for name="gpu_model"
dev="sysfs" ino=80685 scontext=u:r:untrusted_app_29:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl_gpu_model:s0
Change-Id: Icd52def059afed9114f0a5a868babc849086dd6f
2020-04-27 17:40:45 +05:30
Ravi Kumar Siddojigari
47d7262aef
sepolicy: removed regexp for ssr nodes from common file
...
regexp for ssr node (used for subsys ) are been moved to
target specfic file and is no longer needed .
Change-Id: I4df4ac51d3df81de5311a071374d489516814603
2020-04-26 21:57:18 -07:00
Can Guo
902a47d8dc
sepolicy: Correct the wild-card expression of ufs-bsg devices
...
This change corrects the wild-card expression of /dev/ufs-bsg devices.
Change-Id: I5c978a5116ddc5726de2b7cbdbeae2af2dee88c2
2020-04-26 21:46:27 -07:00
Camus Wong
b130a28d3b
sepolicy: [AISW-7895] Allow gralloc for hardware buffer
...
Add SE policy to allow neural network vendor driver to
allocate hardware buffer via Gralloc
Change-Id: Icf4a230df70d1adab987a929134572247b640ddf
2020-04-25 19:46:21 -04:00
Sahil Chandna
4cab791acf
sepolicy: Remove labels for usbpd and power_supply properties
...
Remove the regular expression labels for usbpd and power_supply properties.
This helps in overall reduction in boot time.
Change-Id: Ica22cab57f1d0bb93315b74c6dee52a06f2c2855
2020-04-25 21:19:30 +05:30
qctecmdr
ef73255fb9
Merge "sepolicy: Add rules for vendor_dataservice_app"
2020-04-24 08:57:51 -07:00
Varun Arora
b2ecc38c2d
Update hw recovery rules
...
Change-Id: Iedcacf65444ee5a4f2a3351645b240249fd4b0d9
2020-04-23 12:59:31 -07:00
Ayishwarya Narasimhan
7689d8b793
sepolicy: Add rules for vendor_dataservice_app
...
Change-Id: I614556e7f081894d8352278f11d1140916d7d5ad
2020-04-23 11:14:44 -07:00
qctecmdr
e94fb5a533
Merge "sepolicy: Add DPM socket connect rules to gmscore_app."
2020-04-23 03:20:30 -07:00
Manoj Basapathi
efc42dfbcc
sepolicy: Add DPM socket connect rules to gmscore_app.
...
-Allow access to gmscore_app by DPM socket connect rules.
Change-Id: I6850d1aa69f88d4a312a5fbd2e4152775d3ffa1d
2020-04-22 19:01:03 +05:30
qctecmdr
9419b1e8cf
Merge "mdm-helper: Add rule for probing ramdump access path"
2020-04-22 04:38:29 -07:00
qctecmdr
374e0a3352
Merge "sepolicy: add permissions to shsusrd to use qipcrtr"
2020-04-21 10:20:30 -07:00
qctecmdr
3cbeaf220f
Merge "sepolicy: create domain and file context for shsusrd"
2020-04-21 06:09:53 -07:00
qctecmdr
b35317dabc
Merge "sepolicy: allow netmgrd to access ipc logging"
2020-04-21 01:14:30 -07:00
Subash Abhinov Kasiviswanathan
23e91506ec
sepolicy: add permissions to shsusrd to use qipcrtr
...
Add shsusrd permission to use qipcrtr socket for qmi messaging.
Change-Id: If41fcc8cc94e211fdef8b30935a633c35546818b
2020-04-19 23:43:40 -06:00
Subash Abhinov Kasiviswanathan
6002f11d6d
sepolicy: create domain and file context for shsusrd
...
Create a new domain for shsusrd and file contexts for the log file.
Also permissions to access shared memory in /proc/shs and to
auto start with init.
Change-Id: I236003b72162e32b0f587b067176127388ab4748
2020-04-19 23:43:00 -06:00
qctecmdr
1076527176
Merge "sepolicy:dontaudit gmscore_app"
2020-04-18 04:49:12 -07:00
qctecmdr
8d092761a8
Merge "sepolicy: Add rules for SystemHelper HAL"
2020-04-18 04:49:12 -07:00
Subash Abhinov Kasiviswanathan
8ea9ea39ef
sepolicy: allow netmgrd to access ipc logging
...
Allows search of ipc logging directory so kernel can open
ipc logging files indirectly triggered from netmgrd.
Change-Id: I263a4b251badd9e796a8cfc73b9de17915e7ddc6
2020-04-17 15:14:34 -07:00
Mohamed Moussa
e6404386d8
sepolicy:dontaudit gmscore_app
...
This will silence AVC denials without allowing a permission by using dontaudit rules.
Change-Id: I222c696846a6a21452bd2ef7d3d283f9c6a85f51
2020-04-15 12:27:18 -07:00
Linux Build Service Account
c067d4eacf
Merge "sepolicy: Rename vendor soc_id and soc_name properties" into sepolicy.lnx.6.0
2020-04-15 06:03:10 -07:00
Roopesh Nataraja
b8db03db5c
sepolicy: Rename vendor soc_id and soc_name properties
...
Change-Id: I0f7ae97ba9480c46b7a00598312089b9b7c39f05
2020-04-13 11:10:10 -07:00
Nirmal Kumar
48f931a28f
hal_bootctl : Update sepolicy for hal_bootctl
...
-allow hal_bootctl_server to perform rawio
-In 'user' builds rawio is not allowed for hal_bootctl_server domain.
Change-Id: I78bedd7aba25a58aba68748b80a1ebf810990860
2020-04-13 11:05:17 -07:00
Rohit Soneta
fa67406408
sepolicy: Add rules for SystemHelper HAL
...
Change-Id: I98ce0f491e1c80ef6d61aff68c192914fbf25073
2020-04-13 13:35:48 +05:30
qctecmdr
c5cd53ddf0
Merge "Sepolicy: Allow bluetooth to access libsoc_helper"
2020-04-11 01:43:10 -07:00
qctecmdr
f31f365603
Merge "sepolicy: Add rules for QCV init rc and sh scripts"
2020-04-11 01:43:10 -07:00
Jack Pham
9f9a4af25e
sepolicy: Allow init (recovery) to access USB sysfs
...
Add genfs contexts for USB sysfs entries that control the
operational mode and assign them as vendor_sysfs_usb_device type.
Allow init context to access these paths for recovery mode.
Change-Id: Ic1f0c5e9237848ac47cebca6e2cbbe9bd25270ad
2020-04-10 17:09:19 -07:00
Roopesh Nataraja
9074980d8a
sepolicy: Add rules for QCV init rc and sh scripts
...
- Add rules to allow execution of init.qti.qcv.sh
- Allow init.qti.qcv.sh to set_prop vendor_soc_name_prop
- Allow init.qti.qcv.rc to read vendor_soc_name_prop
Change-Id: I4f548bf0ab424dceba1d5b72c1ec8a596a037431
2020-04-10 13:57:57 -07:00
Satish kumar sugasi
1f9ac5aeb5
Sepolicy: Allow bluetooth to access libsoc_helper
...
Change-Id: Ife1537ad7954a42f6892e442abf1004e57ddf914
2020-04-09 23:15:11 -07:00
qctecmdr
f511f71e18
Merge "File context for vendor_boot in Lahaina - Use existing boot_block_device label for vendor_boot_[a/b] vendor_custom_ab_block_device cpucp_[a/b] & shrm_[a/b] "
2020-04-09 14:40:36 -07:00
qctecmdr
d12209724a
Merge "hal_bootctl : Add sepolicies for hal_bootctl - Access /dev and vendor_bsg device - Allow sys_rawio for capability check in scsi"
2020-04-09 10:48:13 -07:00
Linux Build Service Account
02cbd45b80
Merge "sepolicy: Add custom domain and rules for LibsocHelperTest" into sepolicy.lnx.6.0
2020-04-09 08:25:23 -07:00
Linux Build Service Account
e2bda41177
Merge "sepolicy: Create subsys nodes for Lahaina" into sepolicy.lnx.6.0
2020-04-08 18:39:05 -07:00
David Ng
a8516c5dfa
mdm-helper: Add rule for probing ramdump access path
...
Add rule for probing ramdump path write access. This is necessary
as user configuration may still have MDM reporting a ramdump
(configuration of commercial vs debug configs are independent).
Add previously missing entry to handle mdm-helper killing its
forked process that handles EFS sync. This is purely for left
over EFS sync process cleanup that can occur on mdm-helper
crash/restart (not an expected scenario but purely a robustness
catchall).
Relocate mdm-helper from qva to generic as this is a baseline
daemon dependent only on hardware capability (fusion hardware).
Change-Id: Ic3c573ab9c5b0c1eacf9d61d0002e67bd74e99e8
2020-04-07 16:31:11 -07:00
Roopesh Nataraja
ced3bd1562
sepolicy: Add custom domain and rules for LibsocHelperTest
...
Change-Id: Ic02b251cc5ae13e63e5e9df66193d0b7bbf32516
2020-04-07 11:48:52 -07:00
Chris Lew
f1eee6b5e6
sepolicy: diag-router: Add mhi device permissions
...
diag-router needs mhi character dev read/write permissions to bridge
the diag connection to external socs.
Change-Id: I22028e1c9b164aba24374413e16440e8deae8c4b
2020-04-06 17:45:07 -07:00
David Ng
e91e433838
sepolicy: Create subsys nodes for Lahaina
...
Add subsystem handling mapping for various hw variants of the target.
Change-Id: I1bc38fd92eef09e6f81a6914d3c876e711075d2c
2020-04-06 17:33:48 -07:00
Nirmal Kumar
b2fb5ba86a
hal_bootctl : Add sepolicies for hal_bootctl
...
- Access /dev and vendor_bsg device
- Allow sys_rawio for capability check in scsi
Change-Id: I051a5e8fa498aa9791d8fb872ec49504ca311db2
2020-04-06 12:34:53 -07:00
vijaagra
901802b27d
sepolicy: Add rule to give perms to read gpuclk
...
avc: denied { read } for comm=52756E6E65723A20676C5F34
name="gpuclk" dev="sysfs" ino=78660
scontext=u:r:untrusted_app_25:s0:c512,c768
tcontext=u:object_r:sysfs_kgsl
Change-Id: I985cc9164c3cd52537ce5abcdcb42d763790aaa7
2020-04-06 04:54:51 -07:00
Linux Build Service Account
ac290aa388
Merge "sepolicy: Update rpmb device path and type" into sepolicy.lnx.6.0
2020-04-06 00:54:14 -07:00
Linux Build Service Account
a7215f3e9c
Merge "Allow fastbootd to access power_supply, usb nodes." into sepolicy.lnx.6.0
2020-04-06 00:53:15 -07:00
P.Adarsh Reddy
822e1e5465
Allow fastbootd to access power_supply, usb nodes.
...
This change allows fastbootd (for healthd) to access
the power_supply and usb nodes.
Change-Id: Ib5c637b28dd65c6958778b02c3026c90b39fe713
2020-04-03 06:15:04 -07:00
Ayishwarya Narasimhan
feb53b6ee6
sepolicy changes for imsfactory hal
...
Change-Id: I72644a4de6e4670dd91a4eb6cb54ea8c29740990
2020-04-03 01:20:41 -07:00
Nirmal Kumar
090ce33412
File context for vendor_boot in Lahaina
...
- Use existing boot_block_device label for vendor_boot_[a/b]
vendor_custom_ab_block_device cpucp_[a/b] & shrm_[a/b]
Change-Id: If3b72642c3b78cd5ca96d3e4e6d8e3252d19f920
2020-04-01 10:42:30 -07:00
qctecmdr
6e502ef51a
Merge "sepolicy: Add permissions for persist.console.silent.config"
2020-04-01 01:46:08 -07:00
qctecmdr
b03a618e5a
Merge "sepolicy: Permissions for v1.3 DRM and clearkey HALs"
2020-03-31 07:02:32 -07:00
qctecmdr
95b74e3405
Merge "sepolicy:Restrict access to vendor_restricted_prop"
2020-03-31 07:02:32 -07:00
qctecmdr
6a91762f95
Merge "Add sepolices to update engine domain."
2020-03-31 07:02:28 -07:00
Murthy Nidadavolu
70c453a603
sepolicy: Permissions for v1.3 DRM and clearkey HALs
...
FR60432: OEMCrypto Version 16 support
Allow v1.3 DRM and clearkey HALs in SEPolicy.
Keep v1.2 HALs as well for backward compatibility.
Change-Id: I5aeb50f80507143c8adcf597a78202590447149e
2020-03-30 10:29:34 +05:30
qctecmdr
89de2e16ae
Merge "sepolicy: Allow libsoc_helper vendor clients to read soc_id"
2020-03-27 20:04:42 -07:00
qctecmdr
15d3fce672
Merge "sepolicy: allow netmgrd to access qmipriod properties"
2020-03-27 20:04:42 -07:00
Roopesh Nataraja
d28a917a4a
sepolicy: Allow libsoc_helper vendor clients to read soc_id
...
Change-Id: I530fa6d368471158ffc04c75d1f3bdb71f6cc0d3
2020-03-27 17:26:28 -07:00
Sean Tranchetti
c3e415cb69
sepolicy: allow netmgrd to access qmipriod properties
...
Allows netmgr to control starting/stopping the qmipriod daemon via
setting the relevant android properties.
Change-Id: I35d9af93ff565bddc4813eef8ad36db896d4a400
2020-03-27 14:30:00 -06:00
Sean Tranchetti
c373d9978c
sepolicy: create initial sepolicy for qmipriod
...
Creates the initial sepolicy to allow for the qmipriod binary to be
launched on init, as well as access the needed resources.
Change-Id: Ib3c9d1b62148a370ff8bc80598dd550291b2c776
2020-03-27 14:29:14 -06:00
P.Adarsh Reddy
f0cca4ea72
Add sepolices to update engine domain.
...
While applying OTA update package, update engine
loops through partitions entries/mountpoints.
Add few policies and supress the dac ones.
Change-Id: Ic4ff7e8df86a01a3b7380e0bd458909f9099953e
2020-03-27 02:49:17 -07:00
Monika Singh
a70ca8717e
sepolicy: Update rpmb device path and type
...
On 4.19 kernel, due to upstream commit <97548575be>
(mmc: block: Convert RPMB to a character device),
there is a change in RPMB path from "/dev/block/mmcblk0rpmb"
to “/dev/mmcblk0rpmb”. Also block device design for RPMB is
now changed to char device. This change updates RPMB path
and provides required permissions for qseecom to be able to
access new device design for RPMB eMMC device.
Change-Id: I7545b9b30b9b8f1c0fd8aacd38048516c2f86970
2020-03-27 11:46:14 +05:30
qctecmdr
a88906f9e2
Merge "sepolicy: vendor modprobe changes"
2020-03-26 19:41:05 -07:00
Sayali Lokhande
4d86cb2738
sepolicy : Allow kernel to search debugfs_mmc dir
...
Debugfs is failed to be initialized because of the denial below.
Add selinux policy to fix it.
avc: denied { search } for comm="kworker/0:1" name="mmc0"
dev="debugfs" ino=6562 scontext=u:r:kernel:s0
tcontext=u:object_r:debugfs_mmc:s0 tclass=dir permissive=0
CRs-Fixed: 2636489
Change-Id: I831a363d448b3efe11960c3937b04dbca80d37f3
2020-03-25 23:02:57 -07:00
Srinivasarao P
7b50fbd4ec
sepolicy: Add permissions for persist.console.silent.config
...
provide permissions to read property persist.console.silent.config
to fix avc denial issues.
Change-Id: I85c13f99239f433daf9bc64fbb52cb61c5666b9c
Signed-off-by: Srinivasarao P <spathi@codeaurora.org>
2020-03-25 22:34:28 -07:00
qctecmdr
f2ce4398c2
Merge "Update telephony SELinux policies to avoid name collision."
2020-03-25 13:55:36 -07:00
Garik Badalyan
bb15e90b05
Update telephony SELinux policies to avoid name collision.
...
-Update telephony SELinux policies to avoid name collision
in future.
-Remove old unused telephony SELinux labels.
Change-Id: I60224d6a34d95c853b7ad32a17ecbce4b7b9b204
CRs-Fixed: 2644933
2020-03-23 13:27:33 -07:00
Sreelakshmi Gownipalli
51359b97ab
diag: Add support for connecting to diag via unix sockets
...
Add support to connect to diag unix socket from diag vendor clients.
Change-Id: I65f8738e0473fe1bdbbf369a8f60e86e6c2f8284
2020-03-23 07:40:45 -07:00
Linux Build Service Account
4118b742f5
Merge "sepolicy: Define new policy rule to read gpu model" into sepolicy.lnx.6.0
2020-03-23 06:13:12 -07:00
Linux Build Service Account
5d80ff03be
Merge "Update device sepolicy rules for NN HAL 1.3" into sepolicy.lnx.6.0
2020-03-20 03:06:08 -07:00
kranthi
dbe56c1472
sepolicy: Define new policy rule to read gpu model
...
Add a new file context label for gpu_model sysfs entry. allowed read
access to that entry.
Addressing the following denials :
type=1400 audit(0.0:62): avc: denied { read } for
name="gpu_model" dev="sysfs" ino=78734 scontext=u:r:mediaserver:s0
tcontext=u:object_r:vendor_sysfs_kgsl:s0 tclass=file permissive=0
type=1400 audit(0.0:88): avc: denied { read } for name="gpu_model"
dev="sysfs" ino=78734 scontext=u:r:platform_app:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl:s0 tclass=file permissive=0 app=com.android.systemui
type=1400 audit(0.0:100): avc: denied { read }
for name="gpu_model" dev="sysfs" ino=78734 scontext=u:r:priv_app:s0:c512,c768
tcontext=u:object_r:vendor_sysfs_kgsl:s0 tclass=file permissive=0
app=com.android.launcher3
Change-Id: I9e1b9ffbb88ea62b4cc530564d811d7cfc640bbc
2020-03-19 14:16:40 +05:30
qctecmdr
c2740d3582
Merge "sepolicy for imscmservice hal"
2020-03-18 22:44:28 -07:00
Alex Kuoch
1e2814c890
Update device sepolicy rules for NN HAL 1.3
...
Change-Id: Iaa6c1251cd3156887b58cf73ce565fb8a749af41
2020-03-18 14:42:41 -04:00
Shawn Shin
6c80bcc5f2
sepolicy: qcc: move QCC to system-ext partition
...
qdmastatsd renamed to qcc_trd and qdma renamed to qcc
vendor_ prefixed
CRs-fixed: 2605804
Change-Id: I55b699228bcf46de57c2dc019fac80bcc55424a1
2020-03-18 09:20:50 -07:00
Ayishwarya Narasimhan
0a530f0119
sepolicy for imscmservice hal
...
Change-Id: I673c43e91da3b66d685a994fe0718dbb1948bc35
2020-03-17 09:49:16 -07:00
qctecmdr
7f04ba192b
Merge "sepolicy: Allow audio hal to access bluetooth property"
2020-03-17 03:38:00 -07:00
qctecmdr
047f367ee8
Merge "sepolicy: Add read dir permission to hal_bootctl.te"
2020-03-17 03:38:00 -07:00
Naval Saini
8778599f9d
sepolicy: Allow audio hal to access bluetooth property
...
Allow audio hal to access(read) bluetooth persist property
CRs-Fixed: 2620572
Change-Id: I6663a262bfd41ca1de8af8f743e319133045fe17
2020-03-15 23:12:18 -07:00
qctecmdr
db681779a2
Merge "sepolicy: Allow RPMB service and recovery access bsg device driver nodes"
2020-03-13 05:21:51 -07:00
himta ram
320c36231c
sepolicy: move the FM sepolicy rules to product
...
Created the new domain for FM.
Moved the FM sepolicy rules to product.
CRs-Fixed: 2641193
Change-Id: I3cfe84dbe93c108124475a3e3825f7f80b5f6e57
2020-03-13 05:03:36 -07:00
Linux Build Service Account
406b8c8f27
Merge "ims : add tipc socket permission rule" into sepolicy.lnx.6.0
2020-03-12 21:59:52 -07:00
Linux Build Service Account
eefb643ced
Merge "sepolicy: adding protected_hwservice attr to hwservice." into sepolicy.lnx.6.0
2020-03-12 21:58:52 -07:00
Linux Build Service Account
42a45deb47
Merge "sepolicy: add permissions for devfreq nodes on lahaina" into sepolicy.lnx.6.0
2020-03-12 21:58:51 -07:00
Linux Build Service Account
d7beb87069
Merge "Adding Kill capability to perf hal service." into sepolicy.lnx.6.0
2020-03-11 19:00:38 -07:00
Amir Vajid
f5411bea95
sepolicy: add permissions for devfreq nodes on lahaina
...
Add permissions to access devfreq dcvs nodes on lahaina.
Change-Id: Idc5a192699a697cc8c2e7a2ae1119215a93b407f
2020-03-11 17:52:09 -07:00
Jaihind Yadav
6d99179f63
sepolicy: adding protected_hwservice attr to hwservice.
...
Change-Id: Ic929f39a894cc86572fb55c53bd4d1e1e82306d7
2020-03-11 05:43:21 -07:00
qctecmdr
3e01e5c665
Merge "sepolicy: add sepolicy label for charge_pump"
2020-03-10 20:35:04 -07:00
Linux Build Service Account
e5489dfaa0
Merge "sepolicy: give se policy permission to npu dcvs nodes" into sepolicy.lnx.6.0
2020-03-10 19:59:05 -07:00
Manoj Basapathi
bfa6c2ffe5
ims : add tipc socket permission rule
...
Change-Id: I688c50047a559d00386ec54093d665fffab853b3
2020-03-10 16:22:44 -07:00
Can Guo
6126a64578
sepolicy: Allow RPMB service and recovery access bsg device driver nodes
...
This change is to allow RPMB service and Android recovery access
storage bsg char device driver nodes.
Change-Id: I2441f2de6273c2d44a24d4be5cf8c8d58ec6fcf6
2020-03-09 23:19:47 -07:00
Linux Build Service Account
1b462b2387
Merge "Revert "Revert "sepolicy: update SELinux rules for ims application""" into sepolicy.lnx.6.0
2020-03-09 06:23:09 -07:00
Smita Ghosh
07d473667a
sepolicy: Add read dir permission to hal_bootctl.te
...
hal_bootctl needs read permission to sysfs_dt_firmware_android
Change-Id: I6e89b2db756d7070bc4b815cf15a6a4f241d137b
2020-03-05 17:06:08 -08:00
Wileen Chiu
106d993854
Revert "Revert "sepolicy: update SELinux rules for ims application""
...
This reverts commit 7a059d4202
.
Change-Id: I3b5c615012bacc440362e23e343ab05db8d3253f
CRs-Fixed: 2616500
2020-03-05 10:12:46 -08:00
Sai Manobhiram
bac8a9c806
Adding Kill capability to perf hal service.
...
Adding permission to kill only the app domain from vendor.
For lito, atoll, trinket.
Change-Id: Id9377a993ca847aaa830d53a330aabad1db3cd17
2020-03-04 15:21:59 +05:30
Rishiraj Manwatkar
764c97ec56
sepolicy: vendor modprobe changes
...
Change-Id: I8d86a719c97135c4b701a4cddd029dfd23aeda71
2020-03-02 16:33:06 -08:00
Ashay Jaiswal
e23a4ade5e
sepolicy: add sepolicy label for charge_pump
...
Add sepolicy label to files exposed by charger_pump master and slave
devices.
Change-Id: Id70e39695444573638055f88734f0ae02df25a02
2020-03-02 09:21:26 +05:30
Benergy Meenan Ravuri
93d59b0028
update sepolicy for init.qcom.testscripts.sh
...
Change-Id: Ic15d63db8e71c90781dde48f971920bb49be7852
CRs-Fixed: 2625015
2020-02-28 17:55:25 -08:00
Santosh Mardi
dce94f494f
sepolicy: give se policy permission to npu dcvs nodes
...
Give SE policy permission to npu dcvs nodes used to scale
DDR frequency based on traffic from npu->llcc and llcc->ddr.
Change-Id: Ib58f75a65b7979d58128a594769916ec25bf9082
2020-02-28 01:16:41 -08:00
qctecmdr
2030effbfe
Merge "Revert "sepolicy: Define key for TimeService apk""
2020-02-27 03:04:34 -08:00
vijay rayabarapu
7a059d4202
Revert "sepolicy: update SELinux rules for ims application"
...
This reverts commit a9e385381b
.
Change-Id: I9006b1af2506bf0b8f0efe62e7aafd16e15ccbb1
2020-02-26 16:40:05 +05:30
Aditya
1d841a2eeb
sepolicy:Restrict access to vendor_restricted_prop
...
CRs-Fixed: 2650922
Change-Id: Id93fb2215421d6e86e83a3d577a36aadd6a697ab
2020-02-26 16:23:45 +05:30
qctecmdr
65ddd18b92
Merge "sepolicy: add audio daemon"
2020-02-23 03:51:27 -08:00
qctecmdr
192c565c82
Merge "sepolicy: update SELinux rules for ims application"
2020-02-20 12:36:54 -08:00
Amritendu Biswas
bcecad1de5
sepolicy for embms hal service
...
Allow embmssl hal to access unix_stream_socket,
Allow embmssl hal to access qipcrtr_socket
Change-Id: I84024db652dc839c9f07e46a620e7b9659da7297
2020-02-19 17:59:07 -08:00
Aalique Grahame
07fe88eee7
sepolicy: add audio daemon
...
Add policy for audio adsprpc daemon
Change-Id: Ib05cf29a3e06571e5a718bde9032b19625b5a300
2020-02-19 16:35:40 -08:00
Wileen Chiu
a9e385381b
sepolicy: update SELinux rules for ims application
...
Change-Id: I82638566030d660140430176cee0fe4ca605b1ed
CRs-Fixed: 2616500
2020-02-19 15:10:16 -08:00
qctecmdr
2753577d08
Merge "Add Device Info hal vendor.qti.hardware.radio.internal.deviceinfo@1.0"
2020-02-19 06:56:04 -08:00
Linux Build Service Account
f0545d99ef
Merge "sepolicy: categorising product partition sepolicy b/w generic and qva." into sepolicy.lnx.6.0
2020-02-18 19:18:47 -08:00