- Nov 16, 2017
-
-
Calin Juravle authored
This reverts commit 248b6dc6. Reason for revert: The dashboard complains that devices don't boot after this revert. Change-Id: I6a4648b64b096cbaa97c67aae6bc38b76d54cb48
-
- Nov 15, 2017
-
-
Calin Juravle authored
This reverts commit d1cf3a40. Reason for revert: It breaks CTS b/69309298 and other platform tests which read pm.dexopt properties. Change-Id: I5c7cde041113e9c19bb23218edd99f699fcf4a06
-
- Nov 08, 2017
-
-
Victor Hsieh authored
Test: system server does not crash with this change Bug: 67415855 Bug: 63920015 Change-Id: I3d0982220743137098dbc683d5c4aded105648c2
-
- Oct 23, 2017
-
-
Max Bires authored
Instead of removing the denial generating code, a dontaudit and a service label will be provided so that the team working on this new feature doesn't have to get slowed up with local revision patches. The dontaudit should be removed upon resolution of the linked bug. Bug: 67468181 Test: statscompanion denials aren't audited Change-Id: Ib4554a7b6c714e7409ea504f5d0b82d5e1283cf7
-
- Oct 20, 2017
-
-
Nick Kralevich authored
When we removed /data/dalvik-cache execute permission for system_server (b/37214733, b/31780877), I forgot to fixup this neverallow rule. Fix rule. Test: policy compiles. Change-Id: I38b821a662e0d8304b8390a69a6d9e923211c31e
-
- Oct 17, 2017
-
-
Max Bires authored
rw access to sysfs_power file is not enough; in some cases search access is also needed Bug: 67895406 Test: system_server can access memory power statistics Change-Id: I471e8e60626e6eed35e74e25a0f4be470885a459
-
- Oct 16, 2017
-
-
Robert Quattlebaum authored
Bug: b/64399219 Test: Manual Change-Id: I4f6c7e4e3339ae95e43299bf364edff40d07c796 (cherry picked from commit c8bd93d7)
-
- Oct 12, 2017
-
-
Tri Vo authored
New types: sysfs_android_usb sysfs_ipv4 sysfs_power sysfs_rtc sysfs_switch sysfs_wakeup_reasons Labeled: /sys/class/android_usb, /sys/devices/virtual/android_usb ->sysfs_android_usb /sys/class/rtc -> sysfs_rtc /sys/class/switch, /sys/devices/virtual/switch -> sysfs_switch /sys/power/state, /sys/power/wakeup_count -> sysfs_power /sys/kernel/ipv4 -> sysfs_ipv4 /sys/kernel/wakeup_reasons -> sysfs_wakeup_reasons Removed access to sysfs and sysfs_type from system_server and added appropriate access to new types. Bug: 65643247 Test: sailfish boots without violation from system_server or to new labels. Change-Id: I27250fd537d76c8226defa138d84fe2a4ce2d5d5
-
- Oct 06, 2017
-
-
Tri Vo authored
Renamed this type: proc_asound_cards -> proc_asound Labeled /proc/asound/devices as proc_asound. We now use proc_asound type to label files under /proc/asound which we want to expose to system components. Bug: 66988327 Test: Pixel 2 boots, can play sound with or without headphones, and selinux denials to proc_asound are not seen. Change-Id: I453d9bfdd70eb80931ec9e80f17c8fd0629db3d0
-
- Sep 26, 2017
-
-
Dan Cashman authored
Bug: 37916906 Test: Builds 'n' boots. Change-Id: Ia1d86264446ebecc1ca79f32f11354921bc77668 Merged-In: I208ec6a864127a059fb389417a9c6b259d7474cb
-
- Sep 15, 2017
-
-
Tomasz Wasilczyk authored
Bug: 63600413 Test: VTS, instrumentation, audit2allow Test: after cherry-pick - it builds Change-Id: I57c0150a52c13f1ce21f9ae2147e3814aad0fb7e (cherry picked from commit 567b947d)
-
- Aug 24, 2017
-
-
Mark Salyzyn authored
Switch from /data/misc/reboot/last_reboot_reason to persistent Android property persist.sys.boot.reason for indicating why the device is rebooted or shutdown. Introduce protection for all boot reason properties Protect the following properties with these labels ro.boot.bootreason u:object_r:bootloader_boot_reason_prop:s0 sys.boot.reason u:object_r:sys_boot_reason_prop:s0 persist.sys.boot.reason u:object_r:last_boot_reason_prop:s0 Setup the current as-need access rules for each. ToDo: Remove u:object_r:reboot_data_file after internal fixes. Test: system/core/bootstat/boot_reason_test.sh Bug: 64687998 Change-Id: I3771c73933e8ae2d94aee936c7a38b6282611b80
-
- Jul 28, 2017
-
-
Jeff Vander Stoep authored
The only file in /proc/<pid>/ that is world writeable is /proc/<pid>/timerslack_ns so granting selinux write permission to a process's /proc/<pid>/ file only allows writing to timerslack_ns (unless the process is running as system UID). Addresses denials such as: avc: denied { write } for comm="Binder:1117_2" name="timerslack_ns" dev="proc" ino=27908 scontext=u:r:system_server:s0 tcontext=u:r:priv_app:s0 tclass=file permissive=1 Bug: 30675296 Test: build Change-Id: I2cee8ce73a0dc05d771881c36da2fde5411859fb
-
Jeff Vander Stoep authored
long live domain.te! Remove all references. Bug: 28760354 Test: build Merged-In: I99953ecc7d275fdbe8e56d8f47a27d1f9e1cc09a Change-Id: I99953ecc7d275fdbe8e56d8f47a27d1f9e1cc09a
-
- Jul 27, 2017
-
-
Joel Galenson authored
This should improve performance, as file_contexts is slower than genfs_contexts. Bug: 62413700 Test: Built, flashed, and booted Sailfish. Verified that the files have the correct context and that wifi, web, and atrace work. Merged-In: Ia28707ec565a0792bc882fbffe9e8ab9968535f5 Change-Id: I9546f3af3c95e3443684ae4764881b69987611ef
-
- Jul 26, 2017
-
-
Jeff Vander Stoep authored
type=1400 audit(0.0:6): avc: denied { read } for comm="Thread-5" name="cache" dev="dm-0" ino=13 scontext=u:r:system_server:s0 tcontext=u:object_r:cache_file:s0 tclass=lnk_file permissive=0 Bug: 64067152 Test: build Change-Id: Ie90c0343a834aa87b7ded41f503e05d9b63b3244
-
- Jul 18, 2017
-
-
Max Bires authored
This is needed for timerslack functionality which should be present in most kernels going forward Test: system_server can write to cameraserver files Change-Id: I85797128b1467d92eb354364de8eb60f8e45c931
-
- Jul 12, 2017
-
-
Peng Xu authored
Test: tested taking bugreport, sensor HAL traces show up in "VM TRACES JUST NOW" Test: tested trigger ANR by `adb shell am hang --allow-restart`, sensor HAL traces shows up in /data/anr/traces.txt Bug: 63096400 Change-Id: I1d012b9d9810f987be7aaf9d68abfd9c3184ac5c
-
- Jul 01, 2017
-
-
Andres Oportus authored
Bug: 62706738 Bug: 34133340 Test: Check that uid_time_in_state can't be read from the shell without root permissions and that "dumpsys batterystats --checkin| grep ctf" shows frequency data (system_server was able to read uid_time_in_state) Change-Id: Ic6a54da4ebcc9e10b0e3af8f14a45d7408e8686e (cherry picked from commit 4dc88795)
-
- Jun 29, 2017
-
-
Jeff Vander Stoep authored
avc: denied { read write } scontext=u:r:ipacm:s0 tcontext=u:r:system_server:s0 tclass=netlink_netfilter_socket avc: denied { setopt } scontext=u:r:ipacm:s0 tcontext=u:r:system_server:s0 tclass=netlink_netfilter_socket avc: denied { getattr } scontext=u:r:ipacm:s0 tcontext=u:r:system_server:s0 tclass=netlink_netfilter_socket avc: denied { create } for scontext=u:r:system_server:s0 tcontext=u:r:system_server:s0 tclass=netlink_netfilter_socket Bug: 29337859 Bug: 32163131 Test: adb shell getenforce Enforcing adb shell dumpsys connectivity tethering Tethering: ... Log: ... 06-28 11:46:58.841 - SET master tether settings: ON 06-28 11:46:58.857 - [OffloadController] tethering offload started And logs show some signs of happiness: 06-28 11:46:58.853 816 947 I IPAHALService: IPACM was provided two FDs (18, 19) 06-28 11:46:58.853 1200 1571 I zygote64: Looking for service android.hardware.tetheroffload.control@1.0::IOffloadControl/default Change-Id: I0c63bd2de334b4ca40e54efb9df4ed4904667e21
-
- Jun 23, 2017
-
-
Jeff Vander Stoep authored
avc: denied { find } for interface=android.hardware.configstore::ISurfaceFlingerConfigs scontext=u:r:system_server:s0 tcontext=u:object_r:hal_configstore_ISurfaceFlingerConfigs:s0 tclass=hwservice_manager permissive=0 Bug: 35197529 Test: Device boots without this denial Change-Id: Ia43bc5879e03a1f2056e373b17cc6533636f98b1
-
Narayan Kamath authored
NOTE: This change is marked dnma because we don't want it on oc-dr1-dev-plus-aosp or any other downstream branch. Moreover, oc-dr1-dev-plus-aosp is the only outgoing merger from oc-dr1-dev for this project. This reverts commit 11bfcc1e. Bug: 62908344 Test: make Change-Id: Ide61829cf99f15777c46f657a0e140d594f88243
-
- Jun 19, 2017
-
-
Tom Cherry authored
In libprocessgroup, we want to only send signals once to processes, particularly for SIGTERM. We must send the signal both to all processes within a POSIX process group and a cgroup. To ensure that we do not duplicate the signals being sent, we check the processes in the cgroup to see if they're in the POSIX process groups that we're killing. If they are, we skip sending a second signal. This requires getpgid permissions, hence this SELinux change. avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:untrusted_app_25:s0:c512,c768 tclass=process permissive=1 avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:untrusted_app_25:s0:c512,c768 tclass=process permissive=1 avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:system_app:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:system_app:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:zygote:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:zygote:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:system_server:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:system_server:s0 tclass=process permissive=1 Bug: 37853905 Bug: 62418791 Test: Boot, kill zygote, reboot Change-Id: Ib6c265dbaac8833c47145ae28fb6594ca8545570 (cherry picked from commit c59eb4d8)
-
- Jun 13, 2017
-
-
Tom Cherry authored
In libprocessgroup, we want to only send signals once to processes, particularly for SIGTERM. We must send the signal both to all processes within a POSIX process group and a cgroup. To ensure that we do not duplicate the signals being sent, we check the processes in the cgroup to see if they're in the POSIX process groups that we're killing. If they are, we skip sending a second signal. This requires getpgid permissions, hence this SELinux change. avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:untrusted_app_25:s0:c512,c768 tclass=process permissive=1 avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:untrusted_app_25:s0:c512,c768 tclass=process permissive=1 avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:system_app:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:system_app:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:zygote:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:zygote:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:system_server:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:system_server:s0 tclass=process permissive=1 Bug: 37853905 Bug: 62418791 Test: Boot, kill zygote, reboot Change-Id: Ib6c265dbaac8833c47145ae28fb6594ca8545570
-
- May 31, 2017
-
-
Narayan Kamath authored
tombstoned allows dumpstate to install "intercepts" to java trace requests for a given process. When an "intercept" is installed, all trace output is redirected to a pipe provided by dumpstate instead of the default location (usually in /data/anr or /data/tombstone). Note that these processes are already granted "write" and "getattr" on dumpstate:fifo_file in order to communicate with dumpstate; this change adds "append" to the existing set of permissions. Bug: 32064548 Test: manual Change-Id: Iccbd78c59071252fef318589f3e55ece51a3c64c
-
Narayan Kamath authored
Applications connect to tombstoned via a unix domain socket and request an open FD to which they can write their traces. This socket has a new label (tombstoned_java_trace_socket) and appdomain and system_server are given permissions to connect and write to it. Apps no longer need permissions to open files under /data/anr/ and these permissions will be withdrawn in a future change. Bug: 32064548 Test: Manual (cherry picked from commit a8832dabc7f3b7b2381760d2b95f81abf78db709) (cherry picked from commit 11bfcc1e) Change-Id: Icc60d227331c8eee70a9389ff1e7e78772f37e6f
-
Narayan Kamath authored
Applications connect to tombstoned via a unix domain socket and request an open FD to which they can write their traces. This socket has a new label (tombstoned_java_trace_socket) and appdomain and system_server are given permissions to connect and write to it. Apps no longer need permissions to open files under /data/anr/ and these permissions will be withdrawn in a future change. Bug: 32064548 Test: Manual Merged-In: I70a3e6e230268d12b454e849fa88418082269c4f Change-Id: Ib4b73fc130f4993c44d96c8d68f61b6d9bb2c7d5
-
- May 30, 2017
-
-
Narayan Kamath authored
Applications connect to tombstoned via a unix domain socket and request an open FD to which they can write their traces. This socket has a new label (tombstoned_java_trace_socket) and appdomain and system_server are given permissions to connect and write to it. Apps no longer need permissions to open files under /data/anr/ and these permissions will be withdrawn in a future change. Bug: 32064548 Test: Manual (cherry picked from commit a8832dabc7f3b7b2381760d2b95f81abf78db709) Change-Id: I70a3e6e230268d12b454e849fa88418082269c4f
-
- May 23, 2017
-
-
pkanwar authored
Update SE Policy to allow calls to and callbacks for the Tether Offload HAL HIDL binderized service. Bug: 38417260 Test: New functionality. So we don't have any tests. Change-Id: I2c95b290523c55c081afa1bca091f368559c9125
- May 22, 2017
-
-
Michael Schwartz authored
Test: Boot sailfish with shared system image Bug: 36814984 Change-Id: I2937c20c3b6ca7bf4edab66a74742c48e76c7687
-
- May 18, 2017
-
-
Sohani Rao authored
Update SE Policy to allow calls to and callbacks from Wifi Offload HAL HIDL binderized service. Combined cherry pick from d56aa1982d15acfc2408271138dac43f1e5dc987 and 66e27bf5 Bug: 32842314 Test: Unit tests, Mannual test to ensure Wifi can be brought up and connected to an AP, ensure that Offload HAL service is running and that that wificond can get the service handle by calling hwservicemanager. Change-Id: I0fc51a4152f1891c8d88967e75d45ded115e766e
-
- May 12, 2017
-
-
Andrew Scull authored
Bug: 35628284 Change-Id: I08877ac117212325b1259f7d90a4c0cb1dac2d9f Fix: 38233550 Test: Build and boot Merged-In: I4cdacb601e0eea1f5f0e721c568c7ee04298704f
-
Andrew Scull authored
Bug: 34766843 Change-Id: I5be615d818ecf999fec6514ce9b89ff6a7f13cd6 Fix: 38232801 Test: Build and boot Merged-In: Ice78aedfdbe82477a84252499a76dad37887fe6b
-
- May 04, 2017
-
-
Nick Kralevich authored
With build/core eaa9d88cf, system_server should not be loading code from /data. https://bugs.chromium.org/p/project-zero/issues/detail?id=955 Bug: 37214733 Bug: 31780877 Test: Device boots and no obvious problems. Test: No collected SELinux denials for build-server generated builds. Change-Id: I37b1e9e6c4555c937730ab491b6c38801b38ad38
-
Andreas Gampe authored
Under ASAN, allow system-server to execute app_process. This is required for wrap-property execution. Bug: 36138508 Test: m && SANITIZE_TARGET m Change-Id: Ic637e5205ea86e0edcd66ab387e89b27afef6b99
-
- Apr 27, 2017
-
-
Abodunrinwa Toki authored
Test: bit FrameworksCoreTests:android.view.textclassifier.TextClassificationManagerTest Bug: 34780396 Change-Id: I8b98fef913df571e55474ea2529f71750874941c
-
- Apr 26, 2017
-
-
Philip Cuadra authored
Bluetooth needs the capability to set audio-related threads to be RT scheduled. Grant it sys_nice. system_server needs to set priority for the Bluetooth HAL. Allow it. Bug 37518404 Test: Play Bluetooth audio, confirm RT scheduling with systrace Merged-In: Iaf7b85a11a51883744d72a50addfd320b6fbbc2f Change-Id: Iaf7b85a11a51883744d72a50addfd320b6fbbc2f (cherry picked from commit 6eee6eb2)
-
- Apr 25, 2017
-
-
Philip Cuadra authored
Bluetooth needs the capability to set audio-related threads to be RT scheduled. Grant it sys_nice. system_server needs to set priority for the Bluetooth HAL. Allow it. Bug 37518404 Test: Play Bluetooth audio, confirm RT scheduling with systrace Change-Id: Iaf7b85a11a51883744d72a50addfd320b6fbbc2f
-