Commit graph

45252 commits

Author SHA1 Message Date
Thiébaud Weksteen
90945326cd Revert "Prebuilt updates for aosp/2827450" am: b460885e50 am: c541c1eb80
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2830890

Change-Id: I6d5f197c9cb4a1728e0bd6bc9acf220f05ed05de
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-15 03:34:07 +00:00
Thiébaud Weksteen
c541c1eb80 Revert "Prebuilt updates for aosp/2827450" am: b460885e50
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2830890

Change-Id: Ief55d435dff2e58e463d4498fb3cf5740af8d21d
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-15 03:02:23 +00:00
Thiébaud Weksteen
b460885e50 Revert "Prebuilt updates for aosp/2827450"
This reverts commit 74ec7d8343.

Reason for revert: Tests are still failing

Change-Id: Ic7dcd5fb4703cfe476f74835782b99d5848ed738
2023-11-14 23:37:47 +00:00
Sandro Montanari
8dab5407de Prebuilt updates for aosp/2827450 am: 74ec7d8343 am: 20d6a0ec30
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2828198

Change-Id: I7780eb835be7dafc39865ac6446b416c7d96ed77
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 18:51:08 +00:00
Sandro Montanari
20d6a0ec30 Prebuilt updates for aosp/2827450 am: 74ec7d8343
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2828198

Change-Id: Idce3a100d6c6db0d90f21142baf1158185bd97e1
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 18:16:13 +00:00
Sandro Montanari
74ec7d8343 Prebuilt updates for aosp/2827450
Bug: 295861450
Test: presubmits

Merged-In: I3d36a17697623f51618913d16ed4d3ea2ccf923b
Change-Id: I3f031449457a7cf8912b17c3eac4b7aa82710d58
2023-11-14 15:07:54 +00:00
Sandro Montanari
2bfd24e906 [automerger skipped] Merge "Introduce sdk_sandbox_audit SELinux domain" into android14-tests-dev am: 1b612c280c -s ours am: 2b00f73b12 -s ours
am skip reason: Merged-In I9c5873181c925c6b8ebb411328d30aa519053acf with SHA-1 4db0e27a50 is already in history

Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2827450

Change-Id: I8cda89bf2c39b3a670d0cd40824bc646212f6865
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 09:46:22 +00:00
Sandro Montanari
136e355fa0 [automerger skipped] Introduce sdk_sandbox_audit SELinux domain am: 5eb6189fc0 -s ours am: c503338a3f -s ours
am skip reason: Merged-In I9c5873181c925c6b8ebb411328d30aa519053acf with SHA-1 4db0e27a50 is already in history

Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2827450

Change-Id: Ie68f04ce481bdbd71e001b8df3d03e80fc7eb156
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 09:46:19 +00:00
Inseob Kim
19d3118140 [automerger skipped] Revert "Add permission for VFIO device binding" am: c6227550f7 -s ours am: 273fd0ab18 -s ours
am skip reason: Merged-In Ie947adff00d138426d4703cbb8e7a8cd429c2272 with SHA-1 901385f711 is already in history. Merged-In was found from reverted change.

Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2829493

Change-Id: Iae2e8d5cf961bb045a7f636a866d6c893d4abc94
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 09:46:08 +00:00
Sandro Montanari
2b00f73b12 [automerger skipped] Merge "Introduce sdk_sandbox_audit SELinux domain" into android14-tests-dev am: 1b612c280c -s ours
am skip reason: Merged-In I9c5873181c925c6b8ebb411328d30aa519053acf with SHA-1 4db0e27a50 is already in history

Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2827450

Change-Id: I408f1d5bec2f00214fc0472e1862a3a435cd055f
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 09:16:04 +00:00
Sandro Montanari
c503338a3f [automerger skipped] Introduce sdk_sandbox_audit SELinux domain am: 5eb6189fc0 -s ours
am skip reason: Merged-In I9c5873181c925c6b8ebb411328d30aa519053acf with SHA-1 4db0e27a50 is already in history

Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2827450

Change-Id: I6886db030bb1e2d8aa0bb3222c11307c0ccdc01d
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 09:16:00 +00:00
Inseob Kim
273fd0ab18 [automerger skipped] Revert "Add permission for VFIO device binding" am: c6227550f7 -s ours
am skip reason: Merged-In Ie947adff00d138426d4703cbb8e7a8cd429c2272 with SHA-1 901385f711 is already in history. Merged-In was found from reverted change.

Reverted change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2825716

Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2829493

Change-Id: Idb26e5c857a5ebb9b6d86626fdfc00005e242a4d
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 09:15:27 +00:00
Sandro Montanari
1b612c280c Merge "Introduce sdk_sandbox_audit SELinux domain" into android14-tests-dev 2023-11-14 09:14:57 +00:00
Sandro Montanari
5eb6189fc0 Introduce sdk_sandbox_audit SELinux domain
Bug: 295861450
Test: atest CtsSdkSandboxInprocessTests and adb shell ps -Z
Change-Id: I9c5873181c925c6b8ebb411328d30aa519053acf
Merged-In: I9c5873181c925c6b8ebb411328d30aa519053acf
2023-11-14 09:14:03 +00:00
Inseob Kim
c6227550f7 Revert "Add permission for VFIO device binding"
This reverts commit 901385f711.

Reason for revert: breaking build

Change-Id: Ib936ca7c347b657b94bb44692cd0e9ceee5db55a
Merged-In: Ie947adff00d138426d4703cbb8e7a8cd429c2272
2023-11-14 08:41:48 +00:00
Inseob Kim
0aa366a7d3 [automerger skipped] Add permission for VFIO device binding am: 901385f711 -s ours am: e5004a3d7e -s ours
am skip reason: Merged-In Ie947adff00d138426d4703cbb8e7a8cd429c2272 with SHA-1 825056de9a is already in history

Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2825716

Change-Id: I46a72a811af7123e87c5ff24cbb52c53b1b7828f
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 07:00:38 +00:00
Inseob Kim
e5004a3d7e [automerger skipped] Add permission for VFIO device binding am: 901385f711 -s ours
am skip reason: Merged-In Ie947adff00d138426d4703cbb8e7a8cd429c2272 with SHA-1 825056de9a is already in history

Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2825716

Change-Id: I67fe9d38864e0f87211959b75d41a5f76a9ad031
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 06:29:52 +00:00
Treehugger Robot
fc06236fcc Merge "Revert "Revert^2 "[avf][rkp] Allow virtualizationservice to regi..."" into main am: 3f92c1beb3
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2829351

Change-Id: I7a498e1911a666539ae6eeef9fd5040ecf4c34fa
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-14 03:10:27 +00:00
Treehugger Robot
3f92c1beb3 Merge "Revert "Revert^2 "[avf][rkp] Allow virtualizationservice to regi..."" into main 2023-11-14 02:41:56 +00:00
Inseob Kim
901385f711 Add permission for VFIO device binding
vfio_handler will bind platform devices to VFIO driver, and then
return a file descriptor containing DTBO. This change adds
permissions needed for that.

Bug: 278008182
Bug: 308058980
Test: adb shell /apex/com.android.virt/bin/vm run-microdroid \
      --devices /sys/bus/platform/devices/16d00000.eh --protected
Change-Id: Ie947adff00d138426d4703cbb8e7a8cd429c2272
Merged-In: Ie947adff00d138426d4703cbb8e7a8cd429c2272
(cherry picked from commit 825056de9a)
2023-11-14 01:56:24 +00:00
Alan Stokes
18bcf12fbb Revert "Revert^2 "[avf][rkp] Allow virtualizationservice to regi..."
Revert submission 2812456-revert-2812435-revert-2778549-expose-avf-rkp-hal-GTFGLMUUKQ-PAWNEHUQBT

Reason for revert: SELinux denials: b/310744536

Reverted changes: /q/submissionid:2812456-revert-2812435-revert-2778549-expose-avf-rkp-hal-GTFGLMUUKQ-PAWNEHUQBT

Change-Id: I88b5f03dccb1b4ab906afde7d66853e816cce7f1
2023-11-14 01:40:53 +00:00
Alice Wang
9f1f416b17 Merge "Revert^2 "[avf][rkp] Allow virtualizationservice to register RKP HAL"" into main am: dd034824b1
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2812455

Change-Id: Ided47a6c565f8153868e717f14a70a5650cc5ff2
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-13 22:11:40 +00:00
Alice Wang
dd034824b1 Merge "Revert^2 "[avf][rkp] Allow virtualizationservice to register RKP HAL"" into main 2023-11-13 21:33:49 +00:00
Mitch Phillips
5ae185a5bf Allow persist.arm64.memtag.* sysprops to be changed on user devices. am: 980c33614e
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2826290

Change-Id: I7907e9b076e9c90cb23355e1dfb9e57be3a4e7b4
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-10 23:42:41 +00:00
Mitch Phillips
980c33614e Allow persist.arm64.memtag.* sysprops to be changed on user devices.
Looks like we missed this, and so non-rooted locked devices can't override the persistent sysprops. On Pixel 8 for example, we ship with 'persist.arm64.memtag.system_server=off' by default (from some droidfood carry-overs), and this can't be edited (https://googleprojectzero.blogspot.com/2023/11/first-handset-with-mte-on-market.html).

We should allow these advanced users to set all the MTE properties on the device that they own, and they can already control the non-persistent properties.

Change-Id: Ie495f6f9ad43146a0bfcd5bb291fca3760467370
Test: N/A
Bug: N/A
2023-11-10 13:03:58 +00:00
Treehugger Robot
b29a20e3f9 Merge "Define a new sysprop ro.board.api_frozen" into main am: 2341903b87
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2825714

Change-Id: I3db2ba0ba010d4c101a0c33316af025292511083
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-10 11:19:47 +00:00
Treehugger Robot
2341903b87 Merge "Define a new sysprop ro.board.api_frozen" into main 2023-11-10 10:30:13 +00:00
Justin Yun
5e4c7fdea9 Define a new sysprop ro.board.api_frozen
ro.board.api_frozen shows if ro.board.api_level is finalized.

Bug: 295269182
Test: getprop ro.board.api_frozen
Change-Id: Ib8fb762eb21e7568c8b7254b3f25741fd2eee77f
2023-11-10 17:43:56 +09:00
David Drysdale
1870a591b5 Merge "Add the fuzzer for IAuthGraphKeyExchange" into main am: e7ba3d04e6
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2813013

Change-Id: I487da417c897cac0a981bc038bc21450c7a755c7
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-10 07:30:34 +00:00
David Drysdale
e7ba3d04e6 Merge "Add the fuzzer for IAuthGraphKeyExchange" into main 2023-11-10 06:55:25 +00:00
Thiébaud Weksteen
9edab7c149 Merge "Document the file_contexts evaluation" into main am: cf18974d93
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2820637

Change-Id: I14aeb6e63f41392c60d8c83254d1a50c52f5bf4b
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-09 22:45:14 +00:00
Thiébaud Weksteen
cf18974d93 Merge "Document the file_contexts evaluation" into main 2023-11-09 21:56:54 +00:00
Treehugger Robot
2976b8d9fa Merge "Add a label for payload accessible devices" into main am: 99ccd0de80
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2812754

Change-Id: Ic5011e08b70c92ef2f458972941620f318d62af5
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-09 15:03:26 +00:00
Treehugger Robot
5688461073 Merge changes Ia1c6d00b,I9b3460aa into main am: 66551aa50f
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2803659

Change-Id: I36617f3ccfd535fb06d329c09f89c206984f83a7
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-09 15:02:34 +00:00
Treehugger Robot
99ccd0de80 Merge "Add a label for payload accessible devices" into main 2023-11-09 14:18:10 +00:00
Treehugger Robot
66551aa50f Merge changes Ia1c6d00b,I9b3460aa into main
* changes:
  Add macros to flag-guard te and contexts files
  Support passing flag parameters to M4
2023-11-09 14:16:56 +00:00
Hasini Gunasinghe
11e86d28b2 Add the fuzzer for IAuthGraphKeyExchange
Update service_fuzzer_bindings.go with IAuthGraphKeyExchange fuzzer.

Test: N/A
Change-Id: I88e0d72d81be2f982a02a81656f98368edaefc30
2023-11-09 07:24:54 +00:00
Inseob Kim
b85293be41 Add a label for payload accessible devices
payload_accessible_device label can be used by microdroid vendor's
file_contexts to allow payloads to access their assigned devices.

Bug: 306313100
Test: put vendor_file_contexts, boot microdroid, see labels
Change-Id: I91aeb3169d14160a2d80587e3eb2e7fde240f804
2023-11-09 16:08:49 +09:00
Inseob Kim
085f22f82d Add macros to flag-guard te and contexts files
This adds two macros which can be used in te files and contexts files.

* is_flag_enabled(flag_name, codes)
* is_flag_disabled(flag_name, codes)

Also flag-guarding requires to process input files before any
validations. Property contexts test and seapp contexts test are
modified a little to handle that.

Bug: 306563735
Test: build with manual guarding
Change-Id: Ia1c6d00b7aab0da3901c19f16d553153aace018c
2023-11-09 16:05:17 +09:00
Inseob Kim
6cd0dddf1f Support passing flag parameters to M4
This will be used to guard sepolicy changes. Also this adds default
modules for se_policy_conf and contexts modules.

Bug: 306563735
Test: build
Change-Id: I9b3460aaca07d325e0f83a1e2bf0e57caa498101
2023-11-09 16:00:11 +09:00
Treehugger Robot
07fd461f77 Merge "Added entries for audioflinger and audiopolicy aidl fuzzer" into main am: e84d547758
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2648163

Change-Id: I34346c049a340d580c76b8f67bd5a71c75331f17
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-09 05:52:46 +00:00
Treehugger Robot
e84d547758 Merge "Added entries for audioflinger and audiopolicy aidl fuzzer" into main 2023-11-09 05:30:49 +00:00
Thiébaud Weksteen
aead1ae441 Document the file_contexts evaluation
Remove a duplicate entry with its comment as the sorting logic is not
applied since commit dfa4a48b.

Bug: 299839280
Test: m selinux_policy
Change-Id: I4fa556c2ff8f114b56bba7ab32fac1d17373ef8b
2023-11-09 15:23:13 +11:00
Maciej Żenczykowski
135f83e598 Merge "system_server dontaudit key_socket getopt" into main am: 899fdae61f
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2821590

Change-Id: Icb17d5cab5d054734c861655758c8373f51ef3ea
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-08 20:56:13 +00:00
Maciej Żenczykowski
899fdae61f Merge "system_server dontaudit key_socket getopt" into main 2023-11-08 20:21:38 +00:00
Kelvin Zhang
2012f906e9 Merge "Allow update_engine to read /proc/filesystems" into main am: f5877aafe2
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2736859

Change-Id: Ie71f2b1d2a626c43518b0cd94784a3ecbb89af45
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-08 19:24:30 +00:00
Kelvin Zhang
f5877aafe2 Merge "Allow update_engine to read /proc/filesystems" into main 2023-11-08 18:40:26 +00:00
Kelvin Zhang
f7e9111376 Allow update_engine to read /proc/filesystems
During OTA install, update_engine needs to read this file to determine
if overlayfs is enabled, as OTA requires overlayfs to be disabled.

The selinux denial looks like

audit(0.0:242): avc:  denied  { read } for  name="filesystems"
dev="proc" ino=4026532076 scontext=u:r:update_engine:s0
tcontext=u:object_r:proc_filesystems:s0 tclass=file permissive=0

Bug: 309812002
Test: th
Change-Id: I10903ced21e79c90dec45fb40ecd169d98c94e89
2023-11-08 18:40:12 +00:00
Maciej Żenczykowski
70be64b77c system_server dontaudit key_socket getopt
11-08 07:52:43.776 1469 1469 I auditd : type=1400 audit(0.0:4): avc: denied { getopt } for comm="system_server" scontext=u:r:system_server:s0 tcontext=u:r:system_server:s0 tclass=key_socket permissive=0
11-08 07:52:44.360 1469 1469 I auditd : type=1400 audit(0.0:5): avc: denied { getopt } for comm="NetworkStats" scontext=u:r:system_server:s0 tcontext=u:r:system_server:s0 tclass=key_socket permissive=0
11-08 07:52:44.508 1469 1469 I auditd : type=1400 audit(0.0:7): avc: denied { getopt } for comm="android.bg" scontext=u:r:system_server:s0 tcontext=u:r:system_server:s0 tclass=key_socket permissive=0

Test: TreeHugger
Signed-off-by: Maciej Żenczykowski <maze@google.com>
Change-Id: I6799c6fcfed0454f32607150320c0ed12301071c
2023-11-08 08:28:16 +00:00
Treehugger Robot
dbe1dda042 Merge "Allow bootanimation to access vendor apex" into main am: 2ac4d112b8
Original change: https://android-review.googlesource.com/c/platform/system/sepolicy/+/2817158

Change-Id: I40e4808cd88372dd34df305f014f0e7b7ad7e5cb
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-11-08 07:08:59 +00:00