blob: 02994663c304765b171414248f015124724bd84a [file] [log] [blame]
Stephen Smalley2dd4e512012-01-04 12:33:27 -05001# mediaserver - multimedia daemon
2type mediaserver, domain;
3type mediaserver_exec, exec_type, file_type;
4
Stephen Smalleyaf9238c2013-10-23 14:23:43 -04005typeattribute mediaserver mlstrustedsubject;
6
William Roberts4e030c22012-11-28 12:18:30 -08007net_domain(mediaserver)
Stephen Smalley2dd4e512012-01-04 12:33:27 -05008init_daemon_domain(mediaserver)
Stephen Smalleyaf9238c2013-10-23 14:23:43 -04009
10r_dir_file(mediaserver, sdcard_type)
11
12binder_use(mediaserver)
13binder_call(mediaserver, binderservicedomain)
14binder_call(mediaserver, appdomain)
15binder_service(mediaserver)
16
17allow mediaserver self:process execmem;
18allow mediaserver kernel:system module_request;
rpcraig129f8df2014-01-21 15:37:28 -050019allow mediaserver media_data_file:dir create_dir_perms;
Stephen Smalleya7716712013-11-04 09:50:52 -050020allow mediaserver media_data_file:file create_file_perms;
Stephen Smalleyaf9238c2013-10-23 14:23:43 -040021allow mediaserver app_data_file:dir search;
22allow mediaserver app_data_file:file rw_file_perms;
Stephen Smalleyaf9238c2013-10-23 14:23:43 -040023allow mediaserver sdcard_type:file write;
Stephen Smalleya16a59e2014-05-14 14:04:16 -040024allow mediaserver gpu_device:chr_file rw_file_perms;
Nick Kralevich37339c72014-01-06 12:39:19 -080025allow mediaserver video_device:dir r_dir_perms;
Stephen Smalleyaf9238c2013-10-23 14:23:43 -040026allow mediaserver video_device:chr_file rw_file_perms;
27allow mediaserver audio_device:dir r_dir_perms;
Stephen Smalleyaf9238c2013-10-23 14:23:43 -040028allow mediaserver tee_device:chr_file rw_file_perms;
William Roberts2f5a6a92015-05-04 18:22:45 -070029
30set_prop(mediaserver, audio_prop)
Stephen Smalleyaf9238c2013-10-23 14:23:43 -040031
32# Access audio devices at all.
33allow mediaserver audio_device:chr_file rw_file_perms;
34
35# XXX Label with a specific type?
36allow mediaserver sysfs:file rw_file_perms;
37
Stephen Smalley721f1ad2014-03-13 15:35:46 -040038# Read resources from open apk files passed over Binder.
Robert Craig48b18832014-02-04 11:36:41 -050039allow mediaserver apk_data_file:file { read getattr };
Stephen Smalley721f1ad2014-03-13 15:35:46 -040040allow mediaserver asec_apk_file:file { read getattr };
Stephen Smalleyaf9238c2013-10-23 14:23:43 -040041
Stephen Smalley3fbc5362014-03-27 09:45:26 -040042# Read /data/data/com.android.providers.telephony files passed over Binder.
43allow mediaserver radio_data_file:file { read getattr };
44
Stephen Smalleyefc72992014-05-13 08:07:31 -040045# Use pipes passed over Binder from app domains.
46allow mediaserver appdomain:fifo_file { getattr read write };
47
Stephen Smalleyaf9238c2013-10-23 14:23:43 -040048# Access camera device.
49allow mediaserver camera_device:chr_file rw_file_perms;
50allow mediaserver rpmsg_device:chr_file rw_file_perms;
51
52# Inter System processes communicate over named pipe (FIFO)
53allow mediaserver system_server:fifo_file r_file_perms;
54
Stephen Smalley8510d312013-11-07 13:42:46 -050055# Camera data
Nick Kralevich37339c72014-01-06 12:39:19 -080056r_dir_file(mediaserver, camera_data_file)
57r_dir_file(mediaserver, media_rw_data_file)
Stephen Smalleyaf9238c2013-10-23 14:23:43 -040058
Stephen Smalley8510d312013-11-07 13:42:46 -050059# Grant access to audio files to mediaserver
60allow mediaserver audio_data_file:dir ra_dir_perms;
61allow mediaserver audio_data_file:file create_file_perms;
Stephen Smalleya7c8ea82013-11-06 13:00:52 -050062
Stephen Smalleyaf9238c2013-10-23 14:23:43 -040063# Read/[write] to /proc/net/xt_qtaguid/ctrl and /dev/xt_qtaguid
64allow mediaserver qtaguid_proc:file rw_file_perms;
65allow mediaserver qtaguid_device:chr_file r_file_perms;
66
67# Allow abstract socket connection
68allow mediaserver rild:unix_stream_socket { connectto read write setopt };
Nick Kraleviche45603d2014-01-08 11:19:52 -080069
70# Needed on some devices for playing DRM protected content,
71# but seems expected and appropriate for all devices.
72unix_socket_connect(mediaserver, drmserver, drmserver)
Stephen Smalley09f6a992014-01-13 09:14:15 -050073
74# Needed on some devices for playing audio on paired BT device,
75# but seems appropriate for all devices.
76unix_socket_connect(mediaserver, bluetooth, bluetooth)
Stephen Smalleyba745672014-03-06 15:00:59 -050077
78# Connect to tee service.
79allow mediaserver tee:unix_stream_socket connectto;
Riley Spahnf90c41f2014-06-05 15:52:02 -070080
dcashmanb0753382015-04-03 14:24:02 -070081allow mediaserver activity_service:service_manager find;
82allow mediaserver appops_service:service_manager find;
Ruben Brunke1edbe92015-05-19 17:26:31 -070083allow mediaserver cameraproxy_service:service_manager find;
dcashman4cdea7f2015-04-03 16:11:01 -070084allow mediaserver batterystats_service:service_manager find;
dcashmancd825572014-12-11 16:01:27 -080085allow mediaserver drmserver_service:service_manager find;
86allow mediaserver mediaserver_service:service_manager { add find };
dcashman03a6f642015-04-08 13:04:59 -070087allow mediaserver permission_service:service_manager find;
88allow mediaserver power_service:service_manager find;
89allow mediaserver processinfo_service:service_manager find;
dcashmanbd7f5802015-04-08 15:12:24 -070090allow mediaserver scheduling_policy_service:service_manager find;
dcashmancd825572014-12-11 16:01:27 -080091allow mediaserver surfaceflinger_service:service_manager find;
Riley Spahnb8511e02014-07-07 13:56:27 -070092
Vineeta Srivastava0a20b572014-09-16 10:00:50 -070093# /oem access
Nick Kralevichebfd9f82014-10-10 16:11:03 -070094allow mediaserver oemfs:dir search;
Vineeta Srivastava0a20b572014-09-16 10:00:50 -070095allow mediaserver oemfs:file r_file_perms;
Vineeta Srivastavae0357cf2014-09-16 13:04:06 -070096
Riley Spahn70f75ce2014-07-02 12:42:59 -070097use_drmservice(mediaserver)
98allow mediaserver drmserver:drmservice {
99 consumeRights
100 setPlaybackStatus
101 openDecryptSession
102 closeDecryptSession
103 initializeDecryptUnit
104 decrypt
105 finalizeDecryptUnit
106 pread
107};