- Jul 10, 2017
-
-
Dan Cashman authored
This CL was accidentally reverted a second time by commit: cb5129f9. Submit it for the third, and final, time. Bug: 62102757 Test: Builds and boots.
-
- Jul 06, 2017
-
-
Jeff Vander Stoep authored
Address "granted" audit messages for dumpstate use of df. avc: granted { getattr } for comm="df" path="/mnt" dev="tmpfs" scontext=u:r:dumpstate:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir avc: granted { search } for comm="df" name="/" dev="tmpfs" scontext=u:r:dumpstate:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir Bug: 28760354 Test: Build, check logs. Change-Id: I920948a5f0bce1b4bd2f15779730df8b3b1fea5a
-
- Jul 05, 2017
-
-
Jeff Vander Stoep authored
Change fb889f23 "Force expand all hal_* attributes" annotated all hal_* attributes to be expanded to their associated types. However some of these attributes are used in CTS for neverallow checking. Mark these attributes to be preserved. In addition, remove the hacky workaround introduced in oc-dev for b/62658302 where extraneous neverallow rules were introduced to prevent unused or negated attributes from being auto-expanded from policy. Bug: 62658302 Bug: 63135903 Test: cts-tradefed run cts -m CtsSecurityHostTestCases -t \ android.cts.security.SELinuxNeverallowRulesTest armeabi-v7a CtsSecurityHostTestCases completed in 4s. 501 passed, 0 failed, 0 not executed Merged-In: I989def70a16f66e7a18bef1191510793fbe9cb8c Change-Id: I989def70a16f66e7a18bef1191510793fbe9cb8c
-
Jeff Vander Stoep authored
Change fb889f23 "Force expand all hal_* attributes" annotated all hal_* attributes to be expanded to their associated types. However some of these attributes are used in CTS for neverallow checking. Mark these attributes to be preserved. In addition, remove the hacky workaround introduced in oc-dev for b/62658302 where extraneous neverallow rules were introduced to prevent unused or negated attributes from being auto-expanded from policy. Bug: 62658302 Bug: 63135903 Test: cts-tradefed run cts -m CtsSecurityHostTestCases -t \ android.cts.security.SELinuxNeverallowRulesTest armeabi-v7a CtsSecurityHostTestCases completed in 4s. 501 passed, 0 failed, 0 not executed Change-Id: I989def70a16f66e7a18bef1191510793fbe9cb8c
-
- Jul 03, 2017
-
-
Jeff Vander Stoep authored
avc: granted { search } scontext=u:r:recovery:s0 tcontext=u:object_r:cache_file:s0 tclass=dir avc: granted { getattr } scontext=u:r:recovery:s0 tcontext=u:object_r:rootfs:s0 tclass=file avc: granted { read } scontext=u:r:recovery:s0 tcontext=u:object_r:rootfs:s0 tclass=file avc: granted { read open } scontext=u:r:recovery:s0 tcontext=u:object_r:rootfs:s0 tclass=file avc: granted { read } scontext=u:r:recovery:s0 tcontext=u:object_r:sysfs:s0 tclass=file avc: granted { read open } scontext=u:r:recovery:s0 tcontext=u:object_r:sysfs:s0 tclass=file avc: granted { search } scontext=u:r:recovery:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir Fixes: 62619253 Test: policy builds, no more "granted" messages in dmesg for recovery. Merged-In: I3f6d8ceee80307a01a8fd40cb4f8362a9825b1a3 Change-Id: I3f6d8ceee80307a01a8fd40cb4f8362a9825b1a3 (cherry picked from commit ea1d6e7d)
-
Jeff Sharkey authored
When installd clears cached files on external storage, the sdcardfs kernel filesystem needs to be kept in the loop to release any cached dentries that it's holding onto. (Otherwise the underlying disk space isn't actually released.) installd can already delete the underlying files directly (via the media_rw_data_file rules), so this technically isn't expanding its capabilities. avc: granted { search } for name="/" dev="tmpfs" ino=6897 scontext=u:r:installd:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir avc: denied { open } for path="/mnt/runtime/default/emulated/0/Android/data" dev="sdcardfs" ino=589830 scontext=u:r:installd:s0 tcontext=u:object_r:sdcardfs:s0 tclass=dir permissive=1 avc: denied { write } for name="com.google.android.inputmethod.japanese" dev="sdcardfs" ino=590040 scontext=u:r:installd:s0 tcontext=u:object_r:sdcardfs:s0 tclass=dir permissive=0 avc: denied { remove_name } for name="cache_r.m" dev="sdcardfs" ino=589868 scontext=u:r:installd:s0 tcontext=u:object_r:sdcardfs:s0 tclass=dir permissive=0 avc: denied { getattr } for path="/mnt/runtime/default/emulated/0/Android/data/.nomedia" dev="sdcardfs" ino=589831 scontext=u:r:installd:s0 tcontext=u:object_r:sdcardfs:s0 tclass=file permissive=1 Test: cts-tradefed run commandAndExit cts-dev -m CtsAppSecurityHostTestCases -t android.appsecurity.cts.StorageHostTest Bug: 37486230 Change-Id: Icfd00a9ba379b1f50c48fe85849304cf9859bcb2 (cherry picked from commit 72f4c619)
-
Jeff Vander Stoep authored
Logs show that only dumpstate requires access. avc: granted { read open } for comm="screencap" path="/dev/ion" dev="tmpfs" ino=14324 scontext=u:r:dumpstate:s0 tcontext=u:object_r:ion_device:s0 tclass=chr_file avc: granted { ioctl } for comm="screencap" path="/dev/ion" dev="tmpfs" ino=14324 ioctlcmd=4906 scontext=u:r:dumpstate:s0 tcontext=u:object_r:ion_device:s0 tclass=chr_file Grant ion permission to dumpstate which uses it for screencap feature. Bug: 28760354 Test: build. Check logs. Change-Id: I6435b7dbf7656669dac5dcfb205cf0aeda93991b
-
- Jul 01, 2017
-
-
Jeff Vander Stoep authored
Logs indicate no usage of these permissions. Bug: 28760354 Test: check logs. Change-Id: I3d75aea6afd4e326f705274ab2790e5d0bbdb367
-
Jeff Vander Stoep authored
Logs indicate apps, system_server, and runas are the only domains that require this permission. Bug: 28760354 Test: check logs. Change-Id: I93dc53ec2d892bb91c0cd6f5d7e9cbf76b9bcd9f
-
Andres Oportus authored
Bug: 62706738 Bug: 34133340 Test: Check that uid_time_in_state can't be read from the shell without root permissions and that "dumpsys batterystats --checkin| grep ctf" shows frequency data (system_server was able to read uid_time_in_state) Change-Id: Ic6a54da4ebcc9e10b0e3af8f14a45d7408e8686e (cherry picked from commit 4dc88795)
-
Tomasz Wasilczyk authored
Bug: b/36863239 Test: manual Change-Id: I7e929926efbb1570ea9723ef3810a511c71dc11a (cherry picked from commit 38f0928f)
-
- Jun 29, 2017
-
-
Jeff Vander Stoep authored
avc: denied { read write } scontext=u:r:ipacm:s0 tcontext=u:r:system_server:s0 tclass=netlink_netfilter_socket avc: denied { setopt } scontext=u:r:ipacm:s0 tcontext=u:r:system_server:s0 tclass=netlink_netfilter_socket avc: denied { getattr } scontext=u:r:ipacm:s0 tcontext=u:r:system_server:s0 tclass=netlink_netfilter_socket avc: denied { create } for scontext=u:r:system_server:s0 tcontext=u:r:system_server:s0 tclass=netlink_netfilter_socket Bug: 29337859 Bug: 32163131 Test: adb shell getenforce Enforcing adb shell dumpsys connectivity tethering Tethering: ... Log: ... 06-28 11:46:58.841 - SET master tether settings: ON 06-28 11:46:58.857 - [OffloadController] tethering offload started And logs show some signs of happiness: 06-28 11:46:58.853 816 947 I IPAHALService: IPACM was provided two FDs (18, 19) 06-28 11:46:58.853 1200 1571 I zygote64: Looking for service android.hardware.tetheroffload.control@1.0::IOffloadControl/default Change-Id: I0c63bd2de334b4ca40e54efb9df4ed4904667e21
-
- Jun 28, 2017
-
-
Pavel Grafov authored
This is a revert of http://ag/741434 Bug: 38259874 Test: manually, using ConfirmCredential sample app. Change-Id: I0cbb955110935de605cb90e26a6a1d851a93a4b8
-
- Jun 27, 2017
-
-
Andreas Gampe authored
rc-style powerctl has beem removed. Accordingly, asan_extract now needs access to sys.powerctl directly. (orginally commit: 82672089) Bug: 36458146 Bug: 38241921 Test: Builds and boots. Change-Id: I7d6e583f5e98b671986a2071abf157c86e288a10
-
Neil Fuller authored
This reinstates the selinux changes for the timezone service that were reverted on oc-dr1-dev and undesirably merged down to master. This reverts commit 96c619c8. Test: make Bug: 31008728 Change-Id: Ief2129c409de09b2782881a6556d918af59badd9
-
Tom Cherry authored
This was marked deprecated in 2014 and removed in 2015, let's remove the sepolicy now too. (Originally submitted in commit: 8c60f74d) Bug: 38242876 Test: Builds and boots. Change-Id: I4caa0dbf77956fcbc61a07897242b951c275b502
-
- Jun 26, 2017
-
-
Jeff Vander Stoep authored
Su runs in permissive mode and denials should be suppressed. avc: denied { getattr } for scontext=u:r:su:s0 tcontext=u:object_r:pdx_display_client_endpoint_socket:s0 tclass=unix_stream_socket permissive=1 avc: denied { getattr } for scontext=u:r:su:s0 tcontext=u:object_r:pdx_display_manager_endpoint_socket:s0 tclass=unix_stream_socket permissive=1 avc: denied { getattr } for scontext=u:r:su:s0 tcontext=u:object_r:pdx_display_vsync_endpoint_socket:s0 tclass=unix_stream_socket permissive=1 avc: denied { getattr } for scontext=u:r:su:s0 tcontext=u:object_r:pdx_bufferhub_client_endpoint_socket:s0 tclass=unix_stream_socket permissive=1 avc: denied { getattr } for scontext=u:r:su:s0 tcontext=u:object_r:pdx_performance_client_endpoint_socket:s0 tclass=unix_stream_socket permissive=1 Bug: 35197529 Test: policy builds Change-Id: Ia643c6e776e5e5bd473d857d523c3be91d32c40a
-
Stephen Smalley authored
Linux kernel commit da69a5306ab9 ("selinux: support distinctions among all network address families") triggers a build error if a new address family is added without defining a corresponding SELinux security class. As a result, the smc_socket class was added to the kernel to resolve a build failure as part of merge commit 3051bf36c25d that introduced AF_SMC circa Linux 4.11. Define this security class and its access vector, add it to the socket_class_set macro, and exclude it from webview_zygote like other socket classes. Test: Policy builds Change-Id: Idbb8139bb09c6d1c47f1a76bd10f4ce1e9d939cb Signed-off-by:
Stephen Smalley <sds@tycho.nsa.gov>
-
Jeff Vander Stoep authored
Due to the massively increased number of attributes in SELinux policy as part of the treble changes, we have had to remove attributes from policy for performance reasons. Unfortunately, some attributes are required to be in policy to ensure that our neverallow rules are being properly enforced. Usually this is not a problem, since neverallow rules indicate that an attribute should be kept, but this is not currently the case when the attribute is part of a negation in a group. This is particularly problematic with treble since some attributes may exist for HALs that have no implementation, and thus no types. In particular, this has caused an issue with the neverallows added in our macros. Add an extraneous neverallow rule to each of those auto-generated neverallow rules to make sure that they are not removed from policy, until the policy compiler is fixed to avoid this. Also add corresponding rules for other types which have been removed due to no corresponding rules. Bug: 62658302 Bug: 62999603 Test: Build Marlin policy. Test: verify attribute exists in policy using sepolicy-analyze. sepolicy-analyze $OUT/vendor/etc/selinux/precompiled_sepolicy \ attribute hal_tetheroffload_server Test: CTS neverallow tests pass. cts-tradefed run cts -m CtsSecurityHostTestCases -t \ android.cts.security.SELinuxNeverallowRulesTest Change-Id: I62596ba8198ffdcbb4315df639a834e4becaf249
-
- Jun 25, 2017
-
-
Jeff Vander Stoep authored
Test: build policy Change-Id: If13838e8da6e3fe14bb5c7c7ade6f8ac0d5d1982
-
- Jun 23, 2017
-
-
Jeff Sharkey authored
When adopting SD cards, vold partitions and formats those devices; this had been working fine with the older make_ext4fs utility, but newer devices are switching over to mke2fs, which has a different SELinux label. avc: denied { execute } for name="mke2fs" dev="dm-0" ino=456 scontext=u:r:vold:s0 tcontext=u:object_r:e2fs_exec:s0 tclass=file permissive=1 avc: denied { read open } for path="/system/bin/mke2fs" dev="dm-0" ino=456 scontext=u:r:vold:s0 tcontext=u:object_r:e2fs_exec:s0 tclass=file permissive=1 avc: denied { execute_no_trans } for path="/system/bin/mke2fs" dev="dm-0" ino=456 scontext=u:r:vold:s0 tcontext=u:object_r:e2fs_exec:s0 tclass=file permissive=1 avc: denied { getattr } for path="/system/bin/mke2fs" dev="dm-0" ino=456 scontext=u:r:vold:s0 tcontext=u:object_r:e2fs_exec:s0 tclass=file permissive=1 Test: cts-tradefed run commandAndExit cts-dev --abi armeabi-v7a -m CtsAppSecurityHostTestCases -t android.appsecurity.cts.AdoptableHostTest Bug: 36757864, 37436961 Change-Id: Ifb96dfca076ea58650eb32f89e850f20ae2ac102
-
Jeff Vander Stoep authored
avc: denied { find } for interface=android.hardware.configstore::ISurfaceFlingerConfigs scontext=u:r:system_server:s0 tcontext=u:object_r:hal_configstore_ISurfaceFlingerConfigs:s0 tclass=hwservice_manager permissive=0 Bug: 35197529 Test: Device boots without this denial Change-Id: Ia43bc5879e03a1f2056e373b17cc6533636f98b1
-
Narayan Kamath authored
NOTE: This change is marked dnma because we don't want it on oc-dr1-dev-plus-aosp or any other downstream branch. Moreover, oc-dr1-dev-plus-aosp is the only outgoing merger from oc-dr1-dev for this project. This reverts commit 11bfcc1e. Bug: 62908344 Test: make Change-Id: Ide61829cf99f15777c46f657a0e140d594f88243
-
- Jun 22, 2017
-
-
Tomasz Wasilczyk authored
Bug: b/36863239 Test: manual Change-Id: I7e929926efbb1570ea9723ef3810a511c71dc11a
-
- Jun 21, 2017
-
-
Dan Cashman authored
This reverts commit 3e307a4d. Test: Builds - neverallow change only. Bug: 62806062 Change-Id: Id3aa1b425cf48fc8586890c9850a74594584922d
-
Jeff Vander Stoep authored
The tetheroffload hal must be able to use network sockets as part of its job. Bug: 62870833 Test: neverallow-only change builds. Change-Id: I630b36340796a5ecb5db08e732b0978dd82835c7
-
Dan Cashman authored
Same-process HALs are forbidden except for very specific HALs that have been provided and whitelisted by AOSP. As a result, a vendor extension HAL may have a need to be accessed by untrusted_app. This is still discouraged, and the existing AOSP hwservices are still forbidden, but remove the blanket prohibition. Also indicate that this is temporary, and that partners should expect to get exceptions to the rule into AOSP in the future. Bug: 62806062 Test: neverallow-only change builds. Verify new attribute is in policy. Change-Id: I6d3e659147d509a3503c2c9e0b6bb9016cc75832
-
- Jun 20, 2017
-
-
Yabin Cui authored
This is to Allow commands like `adb shell run-as ...`. Bug: http://b/62358246 Test: run commands manually. Change-Id: I7bb6c79a6e27ff1224a80c6ddeffb7f27f492bb2 (cherry picked from commit 1847a38b)
-
- Jun 19, 2017
-
-
Yabin Cui authored
run-as uses file descriptor created by adbd when running `adb shell -t run-as xxx`. It produces audit warnings like below: [ 2036.555371] c1 509 type=1400 audit(1497910817.864:238): avc: granted { use } for pid=4945 comm="run-as" path="/dev/pts/0" dev="devpts" ino=3 scontext=u:r:runas:s0 tcontext=u:r:adbd:s0 tclass=fd Bug: http://b/62358246 Test: test manually that the warning disappears. Change-Id: I19023ac876e03ce2afe18982fe753b07e4c876bb
-
Jin Qian authored
recovery exec /system/bin/{mke2fs,e2fsdroid} to format userdata Bug: 35219933 Change-Id: I77e75c2dc55d4bea7984707f27bc215de186c4d1
-
Tom Cherry authored
In libprocessgroup, we want to only send signals once to processes, particularly for SIGTERM. We must send the signal both to all processes within a POSIX process group and a cgroup. To ensure that we do not duplicate the signals being sent, we check the processes in the cgroup to see if they're in the POSIX process groups that we're killing. If they are, we skip sending a second signal. This requires getpgid permissions, hence this SELinux change. avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:untrusted_app_25:s0:c512,c768 tclass=process permissive=1 avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:untrusted_app_25:s0:c512,c768 tclass=process permissive=1 avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:system_app:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=797 comm="ActivityManager" scontext=u:r:system_server:s0 tcontext=u:r:system_app:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:zygote:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:zygote:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:system_server:s0 tclass=process permissive=1 avc: denied { getpgid } for pid=1 comm="init" scontext=u:r:init:s0 tcontext=u:r:system_server:s0 tclass=process permissive=1 Bug: 37853905 Bug: 62418791 Test: Boot, kill zygote, reboot Change-Id: Ib6c265dbaac8833c47145ae28fb6594ca8545570 (cherry picked from commit c59eb4d8)
-
- Jun 16, 2017
-
-
Chong Zhang authored
bug: 22804304 Change-Id: I7162905d698943d127aa52804396e4765498d028
-
Andres Oportus authored
Bug: 62706738 Bug: 34133340 Test: Check that uid_time_in_state can't be read from the shell without root permissions and that "dumpsys batterystats --checkin| grep ctf" shows frequency data (system_server was able to read uid_time_in_state) Change-Id: Ic6a54da4ebcc9e10b0e3af8f14a45d7408e8686e
-
Dan Cashman authored
Due to the massively increased number of attributes in SELinux policy as part of the treble changes, we have had to remove attributes from policy for performance reasons. Unfortunately, some attributes are required to be in policy to ensure that our neverallow rules are being properly enforced. Usually this is not a problem, since neverallow rules indicate that an attribute should be kept, but this is not currently the case when the attribute is part of a negation in a group. This is particularly problematic with treble since some attributes may exist for HALs that have no implementation, and thus no types. In particular, this has caused an issue with the neverallows added in our macros. Add an extraneous neverallow rule to each of those auto-generated neverallow rules to make sure that they are not removed from policy, until the policy compiler is fixed to avoid this. Also add corresponding rules for other types which have been removed due to no corresponding rules. Bug: 62591065 Bug: 62658302 Test: Attributes present in policy and CTS passes. sepolicy-analyze also works on platform-only policy. Change-Id: Ic3fc034cdbd04a94167f8240cf562297e8d7c762
-
- Jun 14, 2017
-
-
Joel Galenson authored
One of my previous commits removed this, so I am now restoring it. This commit also contains a bit of cleanup from previous commits by removing some unneeded types. It also fixes traceur by porting ag/2409144 to master. Bug: 62413700, 62547086 Test: Built, flashed, and booted Marlin. Verified that the files have the correct context. Verified that atrace and traceur work. Change-Id: I76fa0e9060aff554687d57ab3976c8704a4068f0
-
Jeff Vander Stoep authored
avc: granted { search } scontext=u:r:recovery:s0 tcontext=u:object_r:cache_file:s0 tclass=dir avc: granted { getattr } scontext=u:r:recovery:s0 tcontext=u:object_r:rootfs:s0 tclass=file avc: granted { read } scontext=u:r:recovery:s0 tcontext=u:object_r:rootfs:s0 tclass=file avc: granted { read open } scontext=u:r:recovery:s0 tcontext=u:object_r:rootfs:s0 tclass=file avc: granted { read } scontext=u:r:recovery:s0 tcontext=u:object_r:sysfs:s0 tclass=file avc: granted { read open } scontext=u:r:recovery:s0 tcontext=u:object_r:sysfs:s0 tclass=file avc: granted { search } scontext=u:r:recovery:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir Fixes: 62619253 Test: policy builds, no more "granted" messages in dmesg for recovery. Change-Id: I3f6d8ceee80307a01a8fd40cb4f8362a9825b1a3
-
Sandeep Patil authored
This violates the socket comms ban between coredomain (radio) and non coredomain (rild) in the platform policy. Bug: 62616897 Bug: 62343727 Test: Build and boot sailfish Change-Id: I48303bbd8b6eb62c120a551d0f584b9733fc2d43 Signed-off-by:
Sandeep Patil <sspatil@google.com>
-
Tim Murray authored
Allow lmkd to access /dev/memcg once again. Test: lmkd can access memcg bug 36588803 Change-Id: I47b4e79260bcd2967d85d8151c83e624d432f409
-