Commit graph

631 commits

Author SHA1 Message Date
Jason Macnak
a93398051c Adds GPU sepolicy to support devices with DRM gralloc/rendering
... such as Cuttlefish (Cloud Android virtual device) which has a
DRM virtio-gpu based gralloc and (sometimes) DRM virtio-gpu based
rendering (when forwarding rendering commands to the host machine
with Mesa3D in the guest and virglrenderer on the host).

After this change is submitted, changes such as aosp/1997572 can
be submitted to removed sepolicy that is currently duplicated
across device/google/cuttlefish and device/linaro/dragonboard as
well.

Adds a sysfs_gpu type (existing replicated sysfs_gpu definitions
across several devices are removed in the attached topic). The
uses of `sysfs_gpu:file` comes from Mesa using libdrm's
`drmGetDevices2()` which calls into `drmParsePciDeviceInfo()` to
get vendor id, device id, version etc.

Bug: b/161819018
Test: launch_cvd
Test: launch_cvd --gpu_mode=gfxstream
Change-Id: I4f7d4b0fb90bfeef72f94396ff0c5fe44d53510c
Merged-In: I4f7d4b0fb90bfeef72f94396ff0c5fe44d53510c
2022-04-18 17:30:56 -07:00
Ilya Matyukhin
93b6949083 Fix fingerprint failing to start on GSI images
This fixes the following denial:

W/storageproxyd: type=1400 audit(0.0:4): avc: denied { create } for \
name="alternate" scontext=u:r:tee:s0 \
tcontext=u:object_r:tee_data_file:s0 tclass=dir permissive=0

Bug: 221173716
Test: flash vendor image + dsu gsi -> observe fingerprint HAL works
Change-Id: I8aff86dda159c3f023cd98d1e0ad38ba21e5e8c9
2022-04-11 22:44:54 -07:00
Treehugger Robot
288fee1744 Merge "Allow EVS HAL to use cardisplayproxyd" 2022-03-28 22:04:20 +00:00
Chris Weir
9e4f9120ee Merge "Allow wpa_supplicant to access Netlink Interceptor" 2022-03-28 21:47:48 +00:00
Chris Weir
6e92194802 Allow wpa_supplicant to access Netlink Interceptor
wpa_supplicant needs permission to access the Netlink Interceptor HAL.

Bug: 224844967
Test: Modified version of wpa_supplicant can access Netlink Interceptor
Change-Id: I80c6c980b6655beadfaf14535702ad8e96c2befe
2022-03-24 16:49:30 -07:00
Mikhail Naganov
676da7273f Add AIDL audio HAL service to SEPolicy
This adds the two top interfaces: IConfig and IModule
to service context, allows the HAL service to call
Binder, and registers the example implementation
service executable.

Bug: 205884982
Test: m
Change-Id: I322e813c96123167ea29b6c25a08ec9677c9b4d1
2022-03-24 01:39:29 +00:00
Changyeon Jo
3518c9e7f8 Allow EVS HAL to use cardisplayproxyd
This change adds selinux policies to allow EVS HAL implementations to
use cardisplayproxyd, which implements a stable AIDL version of the
automotive display proxy service interface.

Bug: 170401743
Bug: 217271351
Test: Manually confirm that evs_app renders the camera preview through
      cardisplayproxyd
Change-Id: Ia301b782c6c031fe8351bdcda5ce264da6b8aa4d
2022-03-23 12:35:28 +00:00
Stephane Lee
52862a32c1 Add sepolicies to allow hal_health_default to load BPFs.
Bug: 203462310
Test: Ensure that the BPF filter can be loaded
Change-Id: Ib507d4c1718dd56fb336501ed7598de7b44a687b
2022-03-21 12:54:49 -07:00
Robert Shih
ec7f4244e8 clearkey aidl file_contexts: update path regex
Bug: 221078453
Change-Id: Ic7c0e5a68554f254afb7fbe886fce106c34056ff
2022-03-09 22:57:12 +00:00
Changyeon Jo
8c4ebe21f5 Allow EVS HAL to access data from surfaceflinger
Bug: 216727303
Test: m -j selinux_policy
Change-Id: Id89a99372e334c87cd1c80c06b5b695e5c8d69e6
2022-03-07 15:42:17 +00:00
Ankit Goyal
2736da21a4 Add sepolicy for graphics IAllocator AIDL based HAL
Bug: 217776226
Bug: 218383959
Test: Boots to home with the new HAL
Change-Id: I8d0d2182d389c39b54f492d4d6df64ca14737997
2022-02-24 17:14:29 -08:00
Changyeon Jo
eacb1095a8 Revert^2 "Updates sepolicy for EVS HAL"
418f41ad13

Bug: 216727303
Test: m -j selinux_policy on failed targets reported
      in b/218802298
Change-Id: Iec8fd2a1e9073bf3dc679e308407572a8fcf44d9
2022-02-10 17:21:54 +00:00
Mohammed Rashidy
418f41ad13 Revert "Updates sepolicy for EVS HAL"
Revert submission 1967140-EVS_sepolicy_updates_T

Reason for revert: triggered revert due to breakage https://android-build.googleplex.com/builds/quarterdeck?branch=git_master&target=cf_x86_64_auto-userdebug&lkgb=8168894&lkbb=8168958&fkbb=8168947, bug b/218802298
Reverted Changes:
I730d56ab1:Allows hal_evs_default to read directories
I2df8e10f5:Updates sepolicy for EVS HAL
Ie6cb3e269:Adds a sepolicy for EVS manager service

Change-Id: I1cc37b0e56646db61bdb34cb209aefe7376c5a50
2022-02-10 10:07:44 +00:00
Changyeon Jo
a083d7a8d8 Updates sepolicy for EVS HAL
This CL updates hal_evs_default to be sufficient for the defautl EVS HAL
implementation and modifies other services' policies to be able to
communicate with EVS HAL implementations

Bug: 217271351
Test: m -j selinux_policy and Treehugger
Change-Id: I2df8e10f574d62f8b84e0ff0381656ab1b18b52f
2022-02-10 01:42:59 +00:00
Robert Shih
d70f0af2bf Merge "Add sepolicy for DRM AIDL HAL" 2022-01-28 18:40:53 +00:00
Seth Moore
9e2ff8d975 Merge "Revert^2 "Allow default identity service to call keymint"" 2022-01-27 18:18:12 +00:00
Robert Shih
4968374205 Add sepolicy for DRM AIDL HAL
Bug: 208486736
Test: atest VtsAidlHalDrmTargetTest
Change-Id: Ia2b1488a564d94384d183d30291fbf5a6d2df4ab
2022-01-27 01:51:05 -08:00
Seth Moore
ea3b7e8938 Revert^2 "Allow default identity service to call keymint"
5a1e60c090

Change-Id: Ia04a96e6b5ce89b8ef5f34c33279e58c4de6430c
2022-01-25 23:04:37 +00:00
Seth Moore
c725aaf974 Merge "Revert "Allow default identity service to call keymint"" 2022-01-25 23:03:24 +00:00
Seth Moore
5a1e60c090 Revert "Allow default identity service to call keymint"
Revert submission 1956689-add rkp to identity-default

Reason for revert: Broke git-master. Will resubmit later.
Reverted Changes:
I96dcf3027:Add remote key provisioning to the IC HAL
Id686ac33a:Add dependency on keymint cpp lib
Ib368a2a00:Log to logd in the default identity service
I7d2906de0:Refactor IC support for RKP
Iae0f14f1c:Fix formatting of identity credential aidl
I01d086a4b:Allow default identity service to call keymint

Change-Id: I22a9e9bf8b7edc3d6b635b3e4a07a2efc4ff087a
2022-01-25 22:44:24 +00:00
Seth Moore
63fa21b46a Merge "Allow default identity service to call keymint" 2022-01-25 20:33:01 +00:00
Treehugger Robot
c23930818d Merge "Add sepolicy for IInputProcessor HAL" 2022-01-21 22:45:52 +00:00
Yu Shan
dd50991924 Merge "Allow AIDL VHAL service." 2022-01-21 20:12:58 +00:00
Siarhei Vishniakou
c655bece6a Add sepolicy for IInputProcessor HAL
This sepolicy is needed so that the vendor can launch a new HAL process,
and then this HAL process could join the servicemanager as an impl for
IInputProcessor. This HAL will be used to contain the previous impl of
InputClassifier and also new features that we are going to add.

Bug: 210158587
Test: use together with a HAL implementation, make sure HAL runs
Change-Id: I476c215ad622ea18b4ce5cba9c07ae3257a65817
2022-01-20 23:40:05 +00:00
Badhri Jagan Sridharan
c887ea3965 Add selinux rules for android.hardware.usb.IUsb AIDL migration
Covers the rules needed for the default AIDL implementation.

Bug: 200993386
Signed-off-by: Badhri Jagan Sridharan <badhri@google.com>
Change-Id: Ib152d12686e225e3c1074295a70c624a5115e9bd
2022-01-20 23:03:26 +00:00
Yu Shan
8ea307d300 Allow AIDL VHAL service.
Test: None
Bug: 215419573
Change-Id: Iaeb91e06a1a8e2218ab5cb98f05c024546c0c2e7
2022-01-19 19:01:44 -08:00
Seth Moore
157a94d40d Allow default identity service to call keymint
The identity service must be able to return a binder handle to an
IRemotelyProvisionableComponent for remote key provisioning support.
Since the default identity service works with the default keymint
service, allow calling into service manager to get an
IRemotelyProvisionableComponent binder handle.

Bug: 194696876
Test: VtsHalIdentityTargetTest
Change-Id: I01d086a4b38c23a6567fd36bcbb9421ea072caab
2022-01-18 16:17:45 -08:00
Valentin Iftime
e1a4b8c705 Add sepolicy for external lazy camera HALs
Test: atest CtsCameraTestCases

Bug: 191248460

Testt: m
Test: presubmit

Change-Id: Ia3b07247f9929c1898efa86d892ea8ad3c2041dc
2022-01-17 18:48:00 +01:00
Devin Moore
978b9e5d1c Add policy for new AIDL IR hal
IR interface is converted to AIDL and this contains the necessary
permissions for the default service to serve the interface.

Test: atest VtsHalIrTargetTest hal_implementation_test
Test: check for permission issues after tests
Bug: 205000342
Change-Id: I8d9d81d957bf6ef3c6d815ce089549f8f5337555
2021-12-16 20:24:27 +00:00
Treehugger Robot
885bc3ca66 Merge "Add hal_vehicle_service for AIDL VHAL service." 2021-12-11 00:49:12 +00:00
Yu Shan
78be3081e7 Add hal_vehicle_service for AIDL VHAL service.
Add selinux policy for AIDL Vehicel HAL service.
This CL mostly follows https://android-review.googlesource.com/c/platform/system/sepolicy/+/1541205/.

Test: Manually test on emulator, verify AIDL VHAL service is up and
accessible by client.
Bug: 209718034

Change-Id: Icad92e357dacea681b8539f6ebe6110a8ca8b357
2021-12-07 22:23:50 -08:00
Yifan Hong
035ce4b7f4 Add charger_vendor type
This is the context when health HAL runs in offline
charging mode.

This has the same permissions as the health HAL, but
is also able to do charger specific things.

Also restrict neverallow rules in charger_type.

Test: manual in offline charging mode
Bug: 203246116
Change-Id: I6034853c113dff95b26461153501ad0528d10279
2021-12-07 16:24:23 -08:00
Kedar Chitnis
a465cbc194 Update sepolicy to add dumpstate device service for AIDL HAL
- Add hal_dumpstate_service AIDL service to hal_dumpstate.te,
  service.te
- Add default example hal_dumpstate service to file_contexts,
  service_contexts
- Adde hal_dumpstate_service to API level 31 compatibility
  ignore list (31.0.ignore.cil)

Bug: 205760700
Test: VtsHalDumpstateTargetTest, dumpstate, dumpstate_test, dumpsys
Change-Id: If49fa16ac5ab1d3a1930bb800d530cbd32c5dec1
2021-11-25 07:52:32 +00:00
Janis Danisevskis
bc7a33ece9 Dice HAL: Add policy for dice HAL.
And allow diced to talk to the dice HAL.

Bug: 198197213
Test: N/A
Change-Id: I74797b13656b38b50d7cd28a4c4c6ec4c8d1d1aa
2021-11-17 13:36:18 -08:00
Treehugger Robot
28fc30ebc1 Merge "Enable Telephony AIDL-HIDL shim HAL" 2021-11-05 20:51:51 +00:00
Yifan Hong
388bbbccb3 Add health AIDL HAL.
Test: pass
Bug: 177269435
Change-Id: I755d5158715b38a89a28af753ad4c27cdfa93546
2021-10-26 19:34:34 -07:00
Tomasz Wasilczyk
9d56107b3d Enable Telephony AIDL-HIDL shim HAL
Bug: 203699028
Test: Boot with ag/16078505 applied
Change-Id: Ib9afbe2217670ccfc163812c6b73d9d11d748d2d
2021-10-25 12:59:46 -07:00
Ady Abraham
7ed18e6d66 Composer stable AIDL HAL sepolicy
Test: build + presubmit
Bug: 198690444
Change-Id: I6a26823c4ad363d137526c96580b05363d0ac894
2021-10-20 02:58:20 +00:00
Arthur Ishiguro
29dc02c044 Sensors stable AIDL HAL sepolicy
Bug: 195593357
Test: TreeHugger
Change-Id: I02b88a93d829654a1ce946681b59e648b2cd7550
2021-10-15 17:39:56 +00:00
Roshan Pius
8a5370c5e4 sepolicy: Add UWB HAL interface in AOSP
Adding sepolicy rules for the AOSP HAL interface.

Ignore-AOSP-First: Dependent changes in internal-only projects.

Bug: 195308730
Test: Compiles
Change-Id: I56302b570a749f7d72b6fe8f4f4a8767ea4785c1
Merged-In: I56302b570a749f7d72b6fe8f4f4a8767ea4785c1
2021-08-24 20:10:21 -07:00
Arthur Ishiguro
e1ced2f4d8 Context Hub stable AIDL sepolicy
Bug: 194285834
Test: TreeHugger
Change-Id: I88675f7f61821619abbff87fa5ee321836745324
2021-08-10 22:06:43 +00:00
Hongguang
2179e112e1 Allow Tuner AIDL sample HAL.
Bug: 191825295
Test: tuner HAL can run
Change-Id: I069da68cb4fec535c6549a9a0f89202eb17ef003
2021-07-26 11:35:18 -07:00
Yu Shan
d70654bdf9 Update default VHAL name in selinux policy.
Test: Presubmit
Bug: 192276902
Change-Id: I0851826f69b22a06830b40c72c7e9fa720810053
2021-07-02 18:04:11 -07:00
Yifan Hong
be04b091bb Allow binder services to r/w su:tcp_socket
Test: binderHostDeviceTest
Bug: 182914638
Change-Id: I1c8d3b2194bc20bd2bcde566190aa5c73d7e7db9
2021-06-08 10:39:02 -07:00
Hridya Valsaraju
498318cc65 Revert "Revert "Exclude vendor_modprobe from debugfs neverallow restrictions""
This reverts commit 231c04b2b9.

Now that b/186727553 is fixed, it should be safe to revert this revert.

Test: build
Bug: 184381659
Change-Id: If26ba23df19e9854a121bbcf10a027c738006515
2021-05-04 22:07:08 -07:00
Hridya Valsaraju
231c04b2b9 Revert "Exclude vendor_modprobe from debugfs neverallow restrictions"
Revert submission 1668411

Reason for revert: Suspect for b/186173384
Reverted Changes:
Iaa4fce9f0:Check that tracefs files are labelled as tracefs_t...
I743a81489:Exclude vendor_modprobe from debugfs neverallow re...
I63a22402c:Add neverallows for debugfs access
I289f2d256:Add a neverallow for debugfs mounting

Change-Id: I04f8bfdc0e5fe8d2f7d6596ed7b840332d611485
2021-04-23 16:38:20 +00:00
Hridya Valsaraju
4b6d50dcb4 Exclude vendor_modprobe from debugfs neverallow restrictions
vendor_modprobe loads kernel modules which may create files in
debugfs during module_init().

Bug: 179760914
Test: build
Change-Id: I743a81489f469d52f94a88166f8583a7d797db16
2021-04-21 14:13:41 -07:00
Jeff Vander Stoep
bf49a89ba5 Move install_recovery.sh file_contexts mapping
The type is declared in vendor policy, so the mapping should live
there as well.

Fixes: 185288751
Test: TH
Change-Id: Ia446d7b5eb0444cdbd48d3628f54792d8a6b2786
2021-04-20 11:32:24 +02:00
Yi-Yo Chiang
5854941f63 Add rules for calling ReadDefaultFstab()
Grant ReadDefaultFstab() callers
  allow scontext { metadata_file gsi_metadata_file_type }:dir search;
  allow scontext gsi_public_metadata_file:file r_file_perms;
so they can search / read DSU metadata files.
The DSU metadata files are required to deduce the correct fstab.

Also tighten the neverallow rules in gsid.te.

Bug: 181110285
Test: Build pass, presubmit test
Test: Boot and check avc denials
Test: Boot with DSU and check avc denials
Change-Id: Ie464b9a8f7a89f9cf8f4e217dad1322ba3ad0633
2021-03-29 15:23:29 +08:00
Amy Zhang
fd5a1bee57 Merge "Allow tuner default implementation to access /dev/dma_heap/system" 2021-03-09 20:41:32 +00:00
Hridya Valsaraju
8d5403c517 Add missing permission for accessing the DMA-BUF system heap
This patch fixes the following denials:

avc: denied { open } for comm="composer@2.4-se" path="/dev/dma_heap/system"
dev="tmpfs" ino=700 scontext=u:r:hal_graphics_composer_default:s0
tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file permissive=1
avc: denied { open } for comm="android.hardwar" path="/dev/dma_heap/system"
dev="tmpfs" ino=700 scontext=u:r:hal_sensors_default:s0
tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file permissive=1
avc: denied { open } for comm="android.hardwar" path="/dev/dma_heap/system"
dev="tmpfs" ino=700 scontext=u:r:hal_camera_default:s0
tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file permissive=1
avc: denied { open } for comm="BootAnimation"
path="/dev/dma_heap/system"
dev="tmpfs" ino=700 scontext=u:r:bootanim:s0
tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file
permissive=1
avc: denied { open } for comm="Binder:470_2" path="/dev/dma_heap/system"
dev="tmpfs" ino=700 scontext=u:r:surfaceflinger:s0
tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file
permissive=1
avc: denied { read } for comm="HwBinder:946_2" name="system" dev="tmpfs"
ino=588 scontext=u:r:cameraserver:s0
tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file
permissive=1
avc: denied { open } for comm="HwBinder:946_2" path="/dev/dma_heap/system"
dev="tmpfs" ino=588 scontext=u:r:cameraserver:s0
tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file
permissive=1

Bug: 178865267
Test: boot without these denials
Signed-off-by: Hyesoo Yu <hyesoo.yu@samsung.com>

Change-Id: Ic31dffd1328a8693b721433e1dcbbc650d3a3c07
2021-03-03 14:22:48 -08:00
Amy Zhang
d23de3f9ac Allow tuner default implementation to access /dev/dma_heap/system
This is for Tuner default impl to use DMA buffer

Test: local tested on Cuttlefish
Bug: 181341260
Change-Id: I7630a7908bedfe9c5878b7a8c6d4d67cbb5924e1
2021-03-02 15:21:45 -08:00
Treehugger Robot
9c26e0265d Merge "Add CEC HAL 1.1" 2021-02-17 00:17:54 +00:00
Marvin Ramin
90c2c856ae Add CEC HAL 1.1
Update contexts to include CEC HAL v1.1

Bug: 169121290
Test: make
Change-Id: Ia28afad7d9963886b0d4286436e2024cdd93c8d4
2021-02-15 09:36:55 +01:00
Chirag Pathak
814e89a1b2 The SE Policies to incorporate ISecureClock and ISharedSecret services along with IKeyMintDevice service into default keymint HAL Server.
Test: Rebuild, execute and run atest VtsAidlSharedSecretTargetTest and atest VtsAidlSecureClockTargetTest.
Bug: b/171844725, b/168673523.

Change-Id: I8b81ec12c45566d31edcd117e41fd559df32c37d
2021-02-10 18:45:07 +00:00
ChengYou Ho
291890a954 Add sepolicy for weaver aidl HAL service
Bug: 176107318
Change-Id: I9ca1a68e45b462c9b6ac912debb196b3a3ca45ba
2021-01-22 06:34:41 +00:00
Yifan Hong
06e4b8417a Add health storage AIDL service.
Test: adb shell sm idle-maint run
Bug: 177470478
Change-Id: Id7ee5af64e8d21eafd041c9e8fa1382f65a3958b
2021-01-15 18:23:01 -08:00
Treehugger Robot
cf7118cc65 Merge "Allow mediacodec to allocate from the DMA-BUF system heap" 2021-01-14 18:02:59 +00:00
Hridya Valsaraju
0fee0133c6 Allow mediacodec to allocate from the DMA-BUF system heap
mediacodec currently only has permissions to allocate from ION heaps.
The following permission is required for it to allocate from the
DMA-BUF system heap via the the codec2 allocator.

It resolves the following denial in the sdk_gphone_x86_64-userdebug
target:

01-08 22:43:48.712   337   337 I auditd  : type=1400 audit(0.0:6): avc:
denied { getattr } for comm="android.hardwar"
path="/dev/dma_heap/system-uncached" dev="tmpfs" ino=311
scontext=u:r:mediacodec:s0
tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file
permissive=0

Bug: 170887642
Test: make and boot
Change-Id: I5503ed6ffa47a84f614792de866ddafbec0cdcda
2021-01-14 05:13:54 +00:00
Tomasz Wasilczyk
c848de1480 Merge "Revert "Revert "hal_can_*: use hal_attribute_service""" 2021-01-12 16:45:24 +00:00
Tomasz Wasilczyk
d99750d79e Revert "Revert "hal_can_*: use hal_attribute_service""
This reverts commit 061b56b497.

Reason for revert: second submission attempt

Change-Id: I632968c7c0c369ecc07ec829f59b629c39fb71e9
2021-01-11 18:25:51 +00:00
ChengYou Ho
553afe7242 Add sepolicy for oemlock aidl HAL
Bug: 176107318
Change-Id: I26f8926401b15136f0aca79b3d5964ab3b59fbdd
2021-01-11 05:57:17 +00:00
Nazanin Bakhshi
51872d888d Merge "Revert "hal_can_*: use hal_attribute_service"" 2020-12-29 22:57:03 +00:00
Nazanin Bakhshi
061b56b497 Revert "hal_can_*: use hal_attribute_service"
This reverts commit c8e937efe5.

Reason for revert: <DroidMonitor-triggered revert due to breakage https://android-build.googleplex.com/builds/quarterdeck?build-cop=true, bug 176180039>

Change-Id: I0aff6ebba8b6a7a45af7229a0506f0426a8ebadf
2020-12-29 22:53:29 +00:00
Steven Moreland
8e5c457f2e Merge "hal_can_*: use hal_attribute_service" 2020-12-29 20:43:20 +00:00
Steven Moreland
c8e937efe5 hal_can_*: use hal_attribute_service
This macro creates the necessary neverallow to assert the
hal_can_*_{client,server} attribute has exclusive ownership of
the service.

Bug: 176180039
Test: build/TH
Change-Id: I876b50e4184ef787117d5ca67c7fbd522d82687c
2020-12-23 01:36:02 +00:00
Kalesh Singh
24ada7dbee Reland: Memtrack HAL stable aidl sepolicy
Bug: 175021432
Test: Check logcat for denials
Change-Id: Id92fc543791072d8682e3a89cbf08370007108bf
2020-12-22 16:08:53 -05:00
Joel Galenson
1c7eb3c3bd Clean up keymint service policy.
Test: VtsAidlKeyMintTargetTest
Change-Id: Id6e83d63ffb1de7c48dbdf435fd9988e9174cfe2
2020-12-16 08:59:09 -08:00
Kalesh Singh
3619437561 Merge "Revert "Memtrack HAL stable aidl sepolicy"" 2020-12-16 00:48:06 +00:00
Kalesh Singh
5db6857fe1 Revert "Memtrack HAL stable aidl sepolicy"
Revert "Add android.hardware.memtrack-unstable-ndk_platform"

Revert submission 1518702-memtrack-aidl

Reason for revert: Broken tests and boot time regressions
Reverted Changes:
Ic4dd70e2c:Add android.hardware.memtrack-unstable-ndk_platfor...
Iaf99d0ca4:Add stable aidl memtrack HAL to product packages
Iac54ae2ba:Add stable aidl memtrack hal to vndk list
If310210a3:libmemtrack: Add support for AIDL memtrack HAL
Ib6c634def:Memtrack HAL: Add stable AIDL implementation
I5e1d0e006:Memtrack HAL stable aidl sepolicy

Change-Id: I0c55ee100c7fd8d09a5b188a39b17c95c8a43c39
2020-12-16 00:19:38 +00:00
Treehugger Robot
6d560dee90 Merge "Memtrack HAL stable aidl sepolicy" 2020-12-14 18:36:10 +00:00
Shawn Willden
b41f4985a9 Revert^2 "Move keymint to android.hardware.security."
16d61d0383


Bug: 175345910
Bug: 171429297
Exempt-From-Owner-Approval: re-landing topic with no changes in this CL.
Change-Id: I1352c6b46b007dba3448b3c9cbdf454d7862a176
2020-12-11 20:36:53 +00:00
Orion Hodson
16d61d0383 Revert "Move keymint to android.hardware.security."
Revert submission 1522123-move_keymint

Reason for revert: Build breakage
Bug: 175345910
Bug: 171429297
Reverted Changes:
Ief0e9884a:Keystore 2.0: Move keymint spec to security namesp...
Idb54e8846:Keystore 2.0: Move keymint spec to security namesp...
I9f70db0e4:Remove references to keymint1
I2b4ce3349:Keystore 2.0 SPI: Move keymint spec to security na...
I2498073aa:Move keymint to android.hardware.security.
I098711e7d:Move keymint to android.hardware.security.
I3ec8d70fe:Configure CF to start KeyMint service by default.
Icbb373c50:Move keymint to android.hardware.security.
I86bccf40e:Move keymint to android.hardware.security.

Change-Id: Ib5591c2379bbd2fd6dde0558ba0e68f39d27fbaf
2020-12-11 10:45:43 +00:00
Selene Huang
2c3bdb28de Move keymint to android.hardware.security.
Test: VtsAidlKeyMintTargetTest
Change-Id: I098711e7ddbcac0fc761801a1bf582a71a8f9baa
2020-12-10 19:12:29 +00:00
Kalesh Singh
545c5bfe47 Memtrack HAL stable aidl sepolicy
Bug: 175021432
Test: Check logcat for denials
Change-Id: I5e1d0e006d86a65552acb78c23b421155881555b
2020-12-08 14:09:09 -05:00
Kevin Chyn
a492bf048d Add SEPolicy for fingerprint2.2 example HAL
Bug: 172957689
Test: atest CtsBiometricsTestCases
Change-Id: I0de92a880e4ca04765da3e3184e5ad0382dc958a
2020-12-03 01:11:30 -08:00
Hayden Gomes
bf08517f2c Adding support for AIDL AudioControl HAL
Bug: 170335834
Test: built and ran without sepolicy issues
Change-Id: Ia25b82aaf676fd2bd37e60bc0d2960f398fa3c90
2020-10-29 10:56:23 -07:00
Benjamin Schwartz
92bb74c851 Rename PowerStats HAL service
Bug: 169864180
Test: m
Merged-In: I79ddf26acf398e80c6ff4a96c26b04aef73feac3
Change-Id: Ic458514285f819f44e50e2bee26a08fc6cf54261
2020-10-07 21:56:53 +00:00
Ilya Matyukhin
d2acfb0f9c Merge "Add sepolicy for IFace" 2020-09-29 20:20:00 +00:00
Treehugger Robot
1ae3b13e39 Merge "Add android.hardware.audio@7.0-service.example service" 2020-09-28 22:58:29 +00:00
Ilya Matyukhin
9bd164241e Add sepolicy for IFace
Bug: 168730443
Test: run on cuttlefish
Change-Id: Ie3cf791e7aac090788c7213d23487ae9f50b0690
2020-09-28 15:57:59 -07:00
Treehugger Robot
0dab4a6be8 Merge "Restrict the policy for IFingerprint to example only" 2020-09-25 19:59:18 +00:00
Ilya Matyukhin
b27180660c Restrict the policy for IFingerprint to example only
Bug: 152416783
Test: run on cuttlefish
Change-Id: I3df58ca37c4d7f183690ab4f6917515f9a3eb5be
2020-09-25 11:00:15 -07:00
Mikhail Naganov
fc56fe6fd0 Add android.hardware.audio@7.0-service.example service
This service will demonstrate a minimal audio HAL V7.0

Bug: 142480271
Test: atest VtsHalAudioV7_0TargetTest
      (HAL and test are not available in AOSP yet)
Change-Id: I2e7f166a47f21eb6c8621d0ddb33cfea84aa20da
2020-09-24 23:35:34 +00:00
Yu-Han Yang
bbd0ecedbb Add GNSS AIDL interfaces (system/sepolicy)
Bug: 159467682
Test: built and run on cuttlefish
Change-Id: I071e8427ea0251139661aa8123376c56e0839390
2020-09-24 12:03:30 -07:00
Aleks Rozman
a1ba5a9f5a Revert "Add GNSS AIDL interfaces (system/sepolicy)"
This reverts commit d5f59b1b77.

Reason for revert: b/169150373

Change-Id: I3d5e20400ea8ee0e9ae439497245c09a13aaa716
2020-09-22 18:25:48 +00:00
Yu-Han Yang
d5f59b1b77 Add GNSS AIDL interfaces (system/sepolicy)
Bug: 159467682
Test: on cuttlefish
Change-Id: Iae7ceefe985096bcf9140e2a3592aade7ad70407
2020-09-17 13:31:29 -07:00
Benjamin Schwartz
dc505c51ea Merge "Create Power Stats AIDL interface" 2020-09-15 16:39:36 +00:00
Benjamin Schwartz
af8b21a6d2 Create Power Stats AIDL interface
Bug: 162472196
Test: m
Merged-In: I948ef2959b25d776d3b01985fea5eb695fd4fc1e
Change-Id: I12dc33ce055c7275559cce33142cfb2aacc5471f
2020-09-10 22:34:49 -07:00
Ilya Matyukhin
c71c2993e9 Add sepolicy for IFingerprint
Bug: 152416783
Test: run on cuttlefish
Change-Id: I58d7c3bc9c81612b03bab3b9da938c091c02e3c1
2020-09-10 16:50:19 -07:00
Amy Zhang
7a9148faa2 Merge "Add Tuner HAL 1.1 service into the default tuner domain" am: ce67a16be1 am: 71968d9d2c
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/1364041

Change-Id: Ie998140005353326d5d6b39d27d52aa8385354fc
2020-07-17 19:02:37 +00:00
Amy Zhang
2e148351af Add Tuner HAL 1.1 service into the default tuner domain
Test: cuttlefish, atest VtsHalTvTunerV1_1TargetTest
Bug: b/159058358
Change-Id: I67fbfb29c3097953e6d30d17a8d40d586162088f
2020-07-15 18:25:48 -07:00
Mark Salyzyn
3227821bce modprobe: add -s/--syslog flag am: c86d3886ab am: fb9c0d1e95
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/1349035

Change-Id: Idafe34481f5e78b4b618dc9e87cd3066566585bf
2020-06-25 20:39:23 +00:00
Mark Salyzyn
c86d3886ab modprobe: add -s/--syslog flag
There is a desire to ensure that modprobe as a service can log to
kmesg to help triage issues, so add support for the -s or --syslog
flag to do so.

Bug: 159424228
Bug: 151950334
Test: use modprobe as a service to load modules, check logs
Change-Id: I884995f364b0fc604861797eb90d7225a372f864
2020-06-25 11:30:24 -07:00
TreeHugger Robot
d5495ba9e8 Merge "Copying platform seinfo into vendor partition" into rvc-dev am: b1d807bbba
Original change: https://googleplex-android-review.googlesource.com/c/platform/system/sepolicy/+/11708190

Change-Id: I91aa36b0134df73a5b7fe8ed421317e043402032
2020-06-04 15:44:52 +00:00
Bowgo Tsai
3ffd6b3f01 Copying platform seinfo into vendor partition
Some vendor apps are using platform key for signing.
This moves them to untrusted_app domain when the system partition is
switched to a Generic System Image (GSI), because the value of
platform's seinfo in /system/etc/selinux/plat_mac_permissions.xml
has been changed.

Duplicating the device-specific platform seinfo into
/vendor/etc/selinux/vendor_mac_permissions.xml to make it
self-contained within the vendor partition.

Bug: 157141777
Test: boot the device with a GSI, then `adb shell ps -eZ | grep qtidata`
Test: ./build/make/tools/releasetools/sign_target_files_apks \
      --default_key_mappings path/to/keydir \
      -o out/dist/<lunch>-target_files-*.zip \
      signed-tardis-target_files.zip and checks the platform seinfo in
      /vendor/etc/selinux/vendor_mac_permissions.xml is replaced.

Change-Id: Ic9a79780e30f456138e4de67210cc60ac2e490d6
Merged-In: Ic9a79780e30f456138e4de67210cc60ac2e490d6
(cherry picked from commit 8a86424e34)
2020-06-04 17:27:15 +08:00
Bowgo Tsai
8a86424e34 Copying platform seinfo into vendor partition
Some vendor apps are using platform key for signing.
This moves them to untrusted_app domain when the system partition is
switched to a Generic System Image (GSI), because the value of
platform's seinfo in /system/etc/selinux/plat_mac_permissions.xml
has been changed.

Duplicating the device-specific platform seinfo into
/vendor/etc/selinux/vendor_mac_permissions.xml to make it
self-contained within the vendor partition.

Bug: 157141777
Test: boot the device with a GSI, then `adb shell ps -eZ | grep qtidata`
Test: ./build/make/tools/releasetools/sign_target_files_apks \
      --default_key_mappings path/to/keydir \
      -o out/dist/<lunch>-target_files-*.zip \
      signed-tardis-target_files.zip and checks the platform seinfo in
      /vendor/etc/selinux/vendor_mac_permissions.xml is replaced.

Change-Id: Ic9a79780e30f456138e4de67210cc60ac2e490d6
2020-06-03 17:46:07 +08:00
Treehugger Robot
7a4adba63b Merge "Move aac_drc props to aac_drc_prop" am: a00b1ea2db am: b9688d505d
Change-Id: I76ba555e6d1e41e06c68088b59f5bd97a1aa809e
2020-05-12 05:16:46 +00:00
Inseob Kim
bdcbcf0742 Move aac_drc props to aac_drc_prop
Bug: 155844385
Test: sepolicy_tests
Change-Id: I1755672b5cef876955f93020c519aaaabf814bbf
2020-05-12 08:21:42 +09:00
Roshan Pius
d42c7571aa sepolicy: Remove offload HAL sepolicy rules
This is unused currently & there are no concrete plans to use it
in the future.

Bug: 130080335
Test: Device boots up & connects to networks.
Test: Will send for regression tests
Change-Id: I785389bc2c934c8792c8f631362d6aa0298007af
Merged-In: I785389bc2c934c8792c8f631362d6aa0298007af
(cherry picked from commit 56dfc06397)
2020-05-08 11:17:12 +09:00
Steve Muckle
9316da8e12 allow modprobe to read /proc/cmdline
This is needed for libmodprobe to pass module options on the kernel
commandline to kernel modules when they are loaded.

Bug: 155422904
Change-Id: I9df7e211765268815bfb9269365264f5ca468712
Merged-In: I9df7e211765268815bfb9269365264f5ca468712
2020-05-07 11:28:50 -07:00
Steve Muckle
c340f2a313 Merge "allow modprobe to read /proc/cmdline" am: 73c62d3516 am: c9c8d130b9
Change-Id: I3871b35c4de088917c3c1e941f8987ffba88953a
2020-05-06 00:53:12 +00:00
Steve Muckle
e3788c93e5 allow modprobe to read /proc/cmdline
This is needed for libmodprobe to pass module options on the kernel
commandline to kernel modules when they are loaded.

Bug: 155422904
Change-Id: I9df7e211765268815bfb9269365264f5ca468712
2020-05-05 08:50:11 -07:00
Robert Shih
a2e4038266 Merge "Allow drm hals to access allocator hal" am: b60b51d352 am: c5bf73f0d8
Change-Id: I57c6e21e36e4b4374c71204763f5481b99ee514f
2020-04-13 23:25:07 +00:00
Robert Shih
67bbb71550 Allow drm hals to access allocator hal
Bug: 150468341
Test: atest VtsHalDrmV1_3TargetTest
Change-Id: Iea8934567cda343dedf17f75cb0807a68742764d
Merged-In: Iea8934567cda343dedf17f75cb0807a68742764d
2020-04-13 20:01:06 +00:00
Robert Shih
0ade37909c Allow drm hals to access allocator hal
Bug: 150468341
Test: atest VtsHalDrmV1_3TargetTest
Change-Id: Iea8934567cda343dedf17f75cb0807a68742764d
2020-04-13 17:30:18 +00:00
TreeHugger Robot
8ab8009b87 Merge "Add sepolicy to access ion dev from Tuner service" into rvc-dev am: afd27274cd
Change-Id: Iaa4d0ce2b8183f9118ad254243774ff9425a3a6f
2020-03-28 04:16:17 +00:00
TreeHugger Robot
afd27274cd Merge "Add sepolicy to access ion dev from Tuner service" into rvc-dev 2020-03-28 03:55:51 +00:00
Amy Zhang
73f0159390 Add sepolicy to access ion dev from Tuner service
Tuner default implementation is testing with Ion buffer on Cuttlefish
to make sure the secure handle merchanism would work with media data
pass between the Tuner Hal and the Tuner Java.

Ion access would be needed for all the Tuner Hal implementation

Test: atest
Bug: 150952766
Change-Id: I39117f96bdc84ce24afcb3ef528b6d942ded505e
2020-03-27 17:40:41 -07:00
Roman Kiryanov
8a2b099e7a Label android.hardware.lights-service.example as hal_light_default_exec
Bug: 152544844
Test: ls -Z /vendor/bin/hw/android.hardware.lights-service.example
Signed-off-by: Roman Kiryanov <rkir@google.com>
Merged-In: I32a6a443c57986b37fdcca788bfe01bf0cdd3e07
Change-Id: Iabba4e35522b8393c5c4188870225fb1c6bbd835
2020-03-26 19:20:33 -07:00
Roman Kiryanov
8e8d7c5b31 Merge "Label android.hardware.lights-service.example as hal_light_default_exec" am: f7e86d40e1 am: 30ec5f3405
Change-Id: Ieabb2c6c08f60dbd33a2a58c5484c6860900d55e
2020-03-27 01:07:09 +00:00
Roman Kiryanov
f7e86d40e1 Merge "Label android.hardware.lights-service.example as hal_light_default_exec" 2020-03-27 00:39:38 +00:00
Hayden Gomes
b391ffa5a3 Merge "Add android.hardware.automotive.audiocontrol@2.0-service to file_contexts" into rvc-dev 2020-03-26 22:48:08 +00:00
Roman Kiryanov
e0cc8b0f63 Label android.hardware.lights-service.example as hal_light_default_exec
Bug: 152544844
Test: ls -Z /vendor/bin/hw/android.hardware.lights-service.example
Signed-off-by: Roman Kiryanov <rkir@google.com>
Change-Id: I32a6a443c57986b37fdcca788bfe01bf0cdd3e07
2020-03-26 14:32:15 -07:00
Hayden Gomes
18af143240 Add android.hardware.automotive.audiocontrol@2.0-service to file_contexts am: a010cef7ad am: 0355e5f4d2
Change-Id: I4d0d4e6762a694c3aee1e85f119ced8605c67d64
2020-03-26 20:38:22 +00:00
Hayden Gomes
c10979afd9 Add android.hardware.automotive.audiocontrol@2.0-service to file_contexts
Bug: 148098383
Test: built and ran with new version
Change-Id: I06f8f2cd73dce73111559664871bdd3c9b814d7c
Merged-In: I06f8f2cd73dce73111559664871bdd3c9b814d7c
(cherry picked from commit a010cef7ad)
2020-03-26 13:17:46 -07:00
Hayden Gomes
a010cef7ad Add android.hardware.automotive.audiocontrol@2.0-service to file_contexts
Bug: 148098383
Test: built and ran with new version
Change-Id: I06f8f2cd73dce73111559664871bdd3c9b814d7c
2020-03-25 15:00:10 -07:00
TreeHugger Robot
28e7fc113b Merge "Add android.hardware.dumpstate@1.1-service.example to file_contexts" into rvc-dev 2020-03-25 19:55:24 +00:00
Roman Kiryanov
0c60039e5d Add android.hardware.dumpstate@1.1-service.example to file_contexts am: fc2956a559 am: 546897f6c6
Change-Id: Ie2ca9f8a82a93ffc3d1110cc9d06b05d9b4a77eb
2020-03-25 17:38:13 +00:00
Roman Kiryanov
546897f6c6 Add android.hardware.dumpstate@1.1-service.example to file_contexts am: fc2956a559
Change-Id: I4c9284855e9d445c352321c3afeff52883f0aac7
2020-03-25 17:16:51 +00:00
Treehugger Robot
d8f270ef6e Merge "Add android.hardware.dumpstate@1.1-service.example to file_contexts" 2020-03-25 16:54:06 +00:00
Ilya Matyukhin
244953b54c Add sepolicy for biometrics.face@1.[0-9]
Bug: 151331855
Bug: 145027036
Test: build and run on cuttlefish
Test: atest vts_treble_vintf_vendor_test
Merged-In: Iae0f157d3a670b506d6cc82686318544db41d559
Change-Id: Ia396005e0f569856e7d9873d48293bb9e05095b6
2020-03-24 11:02:13 -07:00
Roman Kiryanov
eff46106e3 Add android.hardware.dumpstate@1.1-service.example to file_contexts
Bug: 152067221
Test: VtsHalDumpstateV1_1TargetTest
Signed-off-by: Roman Kiryanov <rkir@google.com>
Merged-In: I448e1e4bd94c16f0f8cbd07a7d8390c0201056fa
Change-Id: I93f3d6cae005ade1e6edb69b81d2ea1a96b402d4
2020-03-24 10:26:49 -07:00
Ilya Matyukhin
1dce26cf96 Merge "Add sepolicy for biometrics.face@1.[0-9]" am: 3d8c069e97 am: ca695d5b5d
Change-Id: I3e35dc421204d865d25a30014c33f6eb1446f7eb
2020-03-23 23:51:39 +00:00
Ilya Matyukhin
3d8c069e97 Merge "Add sepolicy for biometrics.face@1.[0-9]" 2020-03-23 23:14:27 +00:00
Roman Kiryanov
fc2956a559 Add android.hardware.dumpstate@1.1-service.example to file_contexts
Bug: 152067221
Test: VtsHalDumpstateV1_1TargetTest
Signed-off-by: Roman Kiryanov <rkir@google.com>
Change-Id: I448e1e4bd94c16f0f8cbd07a7d8390c0201056fa
2020-03-23 16:13:33 -07:00
Ilya Matyukhin
6d7d1b6687 Add sepolicy for biometrics.face@1.[0-9]
Bug: 151331855
Bug: 145027036
Test: build and run on cuttlefish
Change-Id: Iae0f157d3a670b506d6cc82686318544db41d559
2020-03-23 14:04:58 -07:00
Alistair Delva
4e264516ab Merge "Add gnss_device dev_type" am: d5a222d75a am: 8e755ce345
Change-Id: I6e9163b033008c5cd66e5894556ce2389800131f
2020-03-23 19:45:50 +00:00
Alistair Delva
d5a222d75a Merge "Add gnss_device dev_type" 2020-03-23 18:58:59 +00:00
Chris Weir
dcc585fcf0 Merge "Enable CAN HAL to scan /sys/devices for USB CAN" am: c58ad4b82c am: a2ad628f4f
Change-Id: I8d05c044bf753b4b5eb9572b3a13ea5a31de63e2
2020-03-17 21:39:03 +00:00
Chris Weir
c58ad4b82c Merge "Enable CAN HAL to scan /sys/devices for USB CAN" 2020-03-17 20:49:34 +00:00
Alistair Delva
1a3ee382ec Add gnss_device dev_type
This grants default access to the new GNSS subsystem for Linux to the
GNSS HAL default implementation. The GNSS subsystem creates character
devices similar to ttys but without much unneeded complexity. The GNSS
device class is specific to location use cases.

Bug: 151670529
Change-Id: I03b27aa5bbfdf600eb830de1c8748aacb9bf4663
2020-03-17 20:25:51 +00:00
chrisweir
05e9a6545c Enable CAN HAL to scan /sys/devices for USB CAN
CAN HAL needs access to /sys/devices to search for USB serial numbers
for SocketCAN devices and for USB serial devices.

Bug: 142654031
Test: Manual + VTS
Change-Id: I3d9bff94f8d8f936f7d859c01b9ff920fcbc5130
2020-03-17 12:10:07 -07:00
Steven Moreland
bfceeabe3c Allow vndservicemanager to self-register.
This is useful for tools like dumpsys, so that they work on all services
equally as well. Also, so that there is no difference with the regular
service manager.

Bug: 150579832
Test: 'adb shell /vendor/bin/dumpsys -l' shows 'manager'
Test: denial is no longer present:
03-05 12:23:47.346   221   221 E SELinux : avc:  denied  { add } for pid=221 uid=1000 name=manager scontext=u:r:vndservicemanager:s0 tcontext=u:object_r:service_manager_vndservice:s0 tclass=service_manager permissive=0

Change-Id: Id6126e8277462a2c4d5f6022ab67a4bacaa3241e
(cherry picked from commit 52a96cc7dd)
2020-03-06 16:35:52 -08:00
Automerger Merge Worker
c84153170f Merge "Allow vndservicemanager to self-register." am: 48eed15c35 am: cb31f479c5
Change-Id: Ie9a2a33659e8714bc50de909705b477680a38819
2020-03-06 18:16:10 +00:00
Steven Moreland
52a96cc7dd Allow vndservicemanager to self-register.
This is useful for tools like dumpsys, so that they work on all services
equally as well. Also, so that there is no difference with the regular
service manager.

Bug: 150579832
Test: 'adb shell /vendor/bin/dumpsys -l' shows 'manager'
Test: denial is no longer present:
03-05 12:23:47.346   221   221 E SELinux : avc:  denied  { add } for pid=221 uid=1000 name=manager scontext=u:r:vndservicemanager:s0 tcontext=u:object_r:service_manager_vndservice:s0 tclass=service_manager permissive=0

Change-Id: Id6126e8277462a2c4d5f6022ab67a4bacaa3241e
2020-03-05 17:43:35 +00:00
Changyeon Jo
3198f09709 Update automotive display service rules
This change updates sepolicies for automotive display service to make it
available to the vendor processes.

Bug: 149017572
Test: m -j selinux_policy
Change-Id: I48708fe25e260f9302e02749c3777c0ca0d84e4b
Signed-off-by: Changyeon Jo <changyeon@google.com>
(cherry picked from commit 17b38d526d)
2020-02-29 11:01:26 -08:00
Automerger Merge Worker
32f582a23c Merge "Update automotive display service rules" am: d36a0750e4 am: 3e54bef43f
Change-Id: I75af71dba278c7a72902b7dfa236d4632a30aa17
2020-02-25 16:11:43 +00:00
Changyeon Jo
17b38d526d Update automotive display service rules
This change updates sepolicies for automotive display service to make it
available to the vendor processes.

Bug: 149017572
Test: m -j selinux_policy
Change-Id: I48708fe25e260f9302e02749c3777c0ca0d84e4b
Signed-off-by: Changyeon Jo <changyeon@google.com>
2020-02-25 02:02:54 +00:00
Automerger Merge Worker
7934472245 Merge "Add SELinux policy for credstore and update for IC HAL port from HIDL to AIDL." am: 1948c11d13 am: 19516eb39f am: 5d5da562ba
Change-Id: Id5d55d29f52b7ed56c16de946c4c0e5fdf054f35
2020-02-19 23:18:16 +00:00
Automerger Merge Worker
efbd524476 Merge "Update file_contexts for contexthub HAL 1.1" am: c5953aba8b am: ab1bf2c331 am: 5beece6e58
Change-Id: Ic709e86c1e9ff2337c710d3e521e3f97a8343d66
2020-02-19 22:20:14 +00:00
David Zeuthen
1948c11d13 Merge "Add SELinux policy for credstore and update for IC HAL port from HIDL to AIDL." 2020-02-19 21:14:40 +00:00
David Zeuthen
02bf814aa2 Add SELinux policy for credstore and update for IC HAL port from HIDL to AIDL.
The credstore service is a system service which backs the
android.security.identity.* Framework APIs. It essentially calls into
the Identity Credential HAL while providing persistent storage for
credentials.

Bug: 111446262
Test: atest android.security.identity.cts
Test: VtsHalIdentityTargetTest
Test: android.hardware.identity-support-lib-test
Change-Id: I5cd9a6ae810e764326355c0842e88c490f214c60
2020-02-19 13:46:45 -05:00
Anthony Stange
667b2fa6ec Update file_contexts for contexthub HAL 1.1
Bug: 135951924
Test: Verify this lets contexthub HAL 1.1 run on a device that supports
it

Change-Id: I049e77d476ac0d090e48895a19a454b764aac74c
2020-02-18 23:12:05 +00:00
Automerger Merge Worker
db9794f0ed Merge "rebootescrow: allow use of block file" am: ebbc1b43cc am: d0cb7bf39a am: 9f707e3c15
Change-Id: I93247f43f6b6ecd448d606a8bba2c620b41ba91b
2020-01-28 17:46:23 +00:00
Kenny Root
ebbc1b43cc Merge "rebootescrow: allow use of block file" 2020-01-28 17:10:37 +00:00
Automerger Merge Worker
ad06d1c3ee Merge "Allow reading dt fstab in boot control HAL." am: 23a3355004 am: b4f243d0b9 am: 2ef17e8b8c
Change-Id: I2d900fa38a7980227c4f60e109e0e30658145539
2020-01-28 16:35:43 +00:00
David Anderson
9853c7522d Allow reading dt fstab in boot control HAL.
Fixes the following denial:
  type=1400 audit(0.0:4): avc: denied { read } for comm="android.hardwar" name="compatible" dev="sysfs" ino=28205 scontext=u:r:hal_bootctl_default:s0 tcontext=u:object_r:sysfs_dt_firmware_android:s0 tclass=file permissive=0

This permission is needed for ReadDefaultFstab, which searches the device tree for fstab entries. Devices that use dt-fstab may fail to find the misc block device.

Bug: 143589455
Test: manual test
Change-Id: Ied52fe9b1056d26b4dd00811c4690fa4c505fae8
2020-01-28 01:03:38 +00:00
Kenny Root
960f73b75b rebootescrow: allow use of block file
pmem uses a block file while access_ramoops uses a char file. Allow both for
now until we can unify on pmem.

Additionally allow the reading of vendor properties so it can read the
path to the character or block device to open.

Test: atest VtsHalRebootEscrowTargetTest
Bug: 146400078
Change-Id: Ief61534e0946480a01c635ce1672579959ec8db5
2020-01-27 12:28:44 -08:00
Automerger Merge Worker
e987034615 Merge "Add sepolicy for biometrics.face@1.1" am: 915ad1ecbf am: 29b9d7d68e am: 82045b4624
Change-Id: Id04a58be24ba92ea06d4e71d2ff26c05a769f10b
2020-01-23 12:25:34 +00:00