Commit graph

28541 commits

Author SHA1 Message Date
Kalesh Singh
aab7a73868 Sepolicy for mm events trace instance
Allow traced_probes read write access to configure
mm_events trace instance and poll trace_pipe_raw

Bug: 155928119
Test: No denials in logcat
Change-Id: Ib65ab2e7be8daa6b8c412ffea909072583db7002
2021-01-25 12:01:27 -05:00
Randall Huang
29c54ec937 Merge "Allow vold to check apex files" 2021-01-25 09:13:45 +00:00
Seigo Nonaka
1237d422ef Merge "Add /data/fonts/files directory" 2021-01-25 05:47:03 +00:00
Yo Chiang
1e6e1bd7b5 Merge "Revert "Suppress avc denials due to missing kernel config on mixed version boot test"" 2021-01-24 23:37:12 +00:00
Alex Agranovich
39ad3df3eb Change SELinux policy for texttospeech manager service.
Bug: 178112052
Test: Manual verification ($ adb shell service list)
Change-Id: Ibaf5d3f3c0565d9c61d03ffec62d8e222c9f5975
2021-01-24 16:18:28 +02:00
Linzhao Ye
bab989d315 Merge "Add SePolicy for system_server accessing sysfs uhid." 2021-01-23 17:08:47 +00:00
Josh Gao
46a9721673 Let crash_dump read /proc/$PID.
The immediate use is to read the dumped process's selinux label, but
we'll want to add more information that relies on this (e.g. process
uptime via parsing /proc/$PID/stat).

Test: treehugger
Change-Id: I6be6082abd2091366517c17d02154678652058d6
2021-01-22 13:10:55 -08:00
Seigo Nonaka
9c3707f76a Add /data/fonts/files directory
The updated font files will be stored to /data/fonts/files and
all application will read it for drawing text.
Thus, /data/fonts/files needs to be readable by apps and only writable
by system_server (and init).

Bug: 173517579
Test: atest CtsGraphicsTestCases
Test: Manually done
Change-Id: Ia76b109704f6214eb3f1798e8d21260343eda231
2021-01-22 11:58:55 -08:00
Alex Salo
e2808169e5 Merge "Add a new selinux policy for the resolver service" 2021-01-22 18:20:23 +00:00
Chris Ye
c0e7206c73 Add SePolicy for system_server accessing sysfs uhid.
Add SePolicy to allow Android input manager accessing sysfs uhid folder.

Bug: 161633432
Test: dumpsys input and watch for input device battery status.
Change-Id: I6ed1ab45f1cff409982c36627e12e62667819f37
2021-01-22 17:56:45 +00:00
Yo Chiang
a14b839cf5 Revert "Suppress avc denials due to missing kernel config on mixed version boot test"
This reverts commit f3f4985479.

Reason for revert: selinux denial should be fixed by aosp/1554151

Change-Id: I9393b45a6adbfe94b24c23542c3a424a002be573
2021-01-22 11:05:43 +00:00
ChengYou Ho
291890a954 Add sepolicy for weaver aidl HAL service
Bug: 176107318
Change-Id: I9ca1a68e45b462c9b6ac912debb196b3a3ca45ba
2021-01-22 06:34:41 +00:00
Yi Jiang
7d7951bcbd Add a new selinux policy for the resolver service
Bug: 178151184
Test: manual
Change-Id: Ia44c50d24b3b5403b02ccc1b7873c7024b10e023
2021-01-21 16:55:49 -08:00
Tianjie Xu
d06dfa3320 Merge "Make system server a client of boot control HAL" 2021-01-21 23:18:55 +00:00
Kevin Han
4cead73a86 Add sepolicy for app hibernation system service
Add selinux policy so the app hibernation system service can be accessed
by other processes/apps.

Bug: 175829330
Test: builds
Change-Id: I96ea9dd977ec007bc11560601554547749b4df03
2021-01-21 13:22:27 -08:00
Yurii Zubrytskyi
314e6d9450 Merge "IncFS: update SE policies for the new API" 2021-01-21 18:00:33 +00:00
Tianjie
c3752cf5dd Set context for hash algorithm properties.
Also move verity_status_prop to system_restricted_prop since we
need to query it in cts tests

Bug: 175236047
Test: atest CtsNativeVerifiedBootTestCases
Change-Id: I82b26edaf5c5ad233bd83dff77eaafb9174646ef
2021-01-20 19:06:47 -08:00
Treehugger Robot
bbb67dbbca Merge "Add the service.adb.transport property" 2021-01-21 01:29:34 +00:00
Roman Kiryanov
8fff579ad5 Add the service.adb.transport property
adbd reads this property.

Bug: 176210699
Test: boot the system image, check if adb works
Signed-off-by: Roman Kiryanov <rkir@google.com>
Change-Id: I78847022413100331678b68a720aa1f1c8a31130
2021-01-20 14:47:14 -08:00
Kevin Jeon
0b29cd3485 Merge "Allow system_server read access to SurfaceFlinger" 2021-01-20 20:09:42 +00:00
Yifan Hong
3f43fa8596 Merge "Add health storage AIDL service." 2021-01-20 19:45:15 +00:00
Lev Proleev
2cb8a59de8 Merge "Add sepolicy for NNAPI AIDL HAL service" 2021-01-20 19:37:01 +00:00
Lev Proleev
e4414bf228 Add sepolicy for NNAPI AIDL HAL service
This is a shared part that all NN HAL users otherwise would have to
define themselves.

Bug: 172922059
Test: m
Test: VtsHalNeuralnetworksTest on master (locally)
Change-Id: I3616d0afbb115bc0feaed00488855646633da915
2021-01-20 19:34:06 +00:00
Treehugger Robot
434c1cce90 Merge "transcoding: allow transcoding to connect to thermal manager" 2021-01-20 19:29:07 +00:00
Treehugger Robot
c774ceacdd Merge "Change SELinux policy for speech recognizer." 2021-01-20 18:31:26 +00:00
Kevin Jeon
132f7696d0 Allow system_server read access to SurfaceFlinger
This change gives system_server read permissions to SurfaceFlinger in
order to pin it with PinnerService.

Bug: 176197656
Test: adb shell dumpsys pinner
      /system/bin/surfaceflinger was successfully pinned.
Change-Id: Ic845eebe298ec2d602b86003c07889f37fc44159
2021-01-20 16:52:58 +00:00
Treehugger Robot
9a0848a4ba Merge "Amend sepolicy for hdmi control service" 2021-01-20 14:25:29 +00:00
Marvin Ramin
ca36ce6e95 Amend sepolicy for hdmi control service
CTS tests are unable to access HdmiControlManager due to sepolicy.

avc:  denied  { find } for pid=8394 uid=10071 name=hdmi_control scontext=u:r:untrusted_app_27:s0:c71,c256,c512,c768 tcontext=u:object_r:hdmi_control_service:s0 tclass=service_manager permissive=0

Bug: 174345748
Test: patched internal master and verified
Change-Id: I5c0b6597116641869a6011c8d66221b8f1babd7c
2021-01-20 10:01:16 +00:00
Treehugger Robot
bc0f0aeb9b Merge "Revert "Add bug_map entry for unrelated SELinux denial to unblock IC."" 2021-01-20 07:54:34 +00:00
Yo Chiang
aae6eb6908 Merge "Suppress avc denials due to missing kernel config on mixed version boot test" 2021-01-20 02:49:51 +00:00
Chong Zhang
19c275f995 transcoding: allow transcoding to connect to thermal manager
bug: 169452730
Change-Id: I619be315cdd3eaabfae3189c276eac636fa71da2
2021-01-19 16:19:24 -08:00
Yurii Zubrytskyi
80dfa06984 IncFS: update SE policies for the new API
IncFS in S adds a bunch of new ioctls, and requires the users
to read its features in sysfs directory. This change adds
all the features, maps them into the processes that need to
call into them, and allows any incfs user to query the features

Bug: 170231230
Test: incremental unit tests
Change-Id: Ieea6dca38ae9829230bc17d0c73f50c93c407d35
2021-01-19 12:57:15 -08:00
Hai Zhang
6603b308c7 Revert "Add bug_map entry for unrelated SELinux denial to unblock IC."
This reverts commit dd4b578c25.

Reason for revert: bug_map is only compiled into vendor partition so this doesn't work for GSI.

Change-Id: I653b937495be93a4de288e7df7525fd7504fa0f6
2021-01-19 19:10:38 +00:00
Treehugger Robot
706d5feee2 Merge "Add sepolicy for new system service: media_communication_service" 2021-01-19 18:02:59 +00:00
Inseob Kim
e9df5ad522 Merge "Allow sysprop library API files to be missing" 2021-01-19 11:24:12 +00:00
Treehugger Robot
3c6e3b5f4d Merge "bpfloader.te - allow creation of subdirectories of /sys/fs/bpf" 2021-01-19 11:05:45 +00:00
Gavin Corkery
bd6a8d0746 Merge "Add sepolicy for RebootReadinessDetector" 2021-01-19 09:54:24 +00:00
Orion Hodson
74b129b77c Merge "Permissions for odrefresh and /data/misc/apexdata/com.android.art" 2021-01-19 09:37:36 +00:00
Sergey Volnov
2a682a00d5 Change SELinux policy for speech recognizer.
Bug: 176578753
Test: manual verification ($ adb shell service list)
Change-Id: I3ebf6f5d45d65578b2eaf7efac073731afd10a58
2021-01-18 18:08:48 +00:00
Primiano Tucci
24d881cee8 Merge "Allow shell + priv_app to traverse /data/misc/perfetto-traces" 2021-01-18 16:05:06 +00:00
Primiano Tucci
2bb8587933 Allow shell + priv_app to traverse /data/misc/perfetto-traces
This is a follow-up to r.android.com/1542764.
1. In order to allow priv_app to
   stat(/data/misc/perfetto-traces/bugreport/*) we need
   also the `search` permission to traverse the parent
   directory /data/misc/perfetto-traces.
2. Allow shell to read the new bugreport/ directory.
   shell can read bugreports anyways and this is needed
   for CTS tests.

Bug: 177761174
Bug: 177684571
Test: manual (changpa@)
Change-Id: I39d6a1c7941bcdcdc314a7538c0accfd37c52ca2
2021-01-18 14:16:03 +00:00
Randall Huang
84f59c8459 Allow vold to check apex files
avc: denied { getattr } for
path="/vendor/apex/com.android.vndk.current.on_vendor.apex"
dev="overlay" ino=237 scontext=u:r:vold:s0
tcontext=u:object_r:vendor_apex_file:s0 tclass=file
permissive=0

Bug: 176128259
Test: boot
Signed-off-by: Randall Huang <huangrandall@google.com>
Change-Id: I5778c287a5a8a95f812210a4ab545897b2bf09de
2021-01-18 07:23:56 +00:00
Yo Chiang
f3f4985479 Suppress avc denials due to missing kernel config on mixed version boot test
auditd  : type=1400 audit(0.0:104): avc: denied
{ write } for comm="Binder:1830_4" name="tasks" dev="tmpfs" ino=16681
scontext=u:r:installd:s0 tcontext=u:object_r:device:s0 tclass=file
permissive=0

As described in aosp/1552554, these denials seems to be triggered by
timing issues thus being caught by DeviceBootTest. Add these dontaudit
lines so these errors don't block normal feature development.

Bug: 177187042
Test: SELinuxUncheckedDenialBootTest on S-on-Q device configuration
Change-Id: I5e8754aae5a58e26c98c97664eac0fd9febb9d33
2021-01-18 07:16:27 +00:00
Inseob Kim
e0ebc571bd Add ro.zygote.disable_gl_preload to policy
It's used by ZygoteInit, and vendor_init should be able to set it.

Bug: 176210699
Test: boot
Change-Id: I27bb59c145f3257281fb8d6007be60eb2bcc93ca
2021-01-18 02:11:57 +00:00
Treehugger Robot
442aa0df41 Merge "Revert "property_contexts: Add ro.kernel.ebpf.supported"" 2021-01-17 23:41:02 +00:00
Tianjie
c447b9b09c Make system server a client of boot control HAL
To support multi-client resume on reboot, the recovery system
service want to query the active boot slot on the next boot; and
abort the reboot if the active slot is different from clients'
expectation.

Denial:
SELinux : avc:  denied  { find } for interface=android.hardware.boot::IBootControl
sid=u:r:system_server:s0 pid=1700 scontext=u:r:system_server:s0
tcontext=u:object_r:hal_bootctl_hwservice:s0 tclass=hwservice_manager permissive=1

Bug: 173808057
Test: adb shell cmd recovery reboot-and-apply ota reason
Change-Id: I6a303d8dcbae89a2287d96ae3116109e2a43bbd6
2021-01-16 19:18:05 -08:00
Maciej Żenczykowski
8c11cc3db5 bpfloader.te - allow creation of subdirectories of /sys/fs/bpf
(and while we're at it make sure noone else creates subdirs)

Resolves:
  avc: denied { create } for comm="bpfloader" name="tethering" scontext=u:r:bpfloader:s0 tcontext=u:object_r:fs_bpf:s0 tclass=dir

Test: builds and boots with bpfloader changes
Signed-off-by: Maciej Żenczykowski <maze@google.com>
Change-Id: I27a4e0793ed039feab84ac5658e36b68dcca2631
2021-01-15 20:50:00 -08:00
Yifan Hong
06e4b8417a Add health storage AIDL service.
Test: adb shell sm idle-maint run
Bug: 177470478
Change-Id: Id7ee5af64e8d21eafd041c9e8fa1382f65a3958b
2021-01-15 18:23:01 -08:00
Treehugger Robot
1c343047e9 Merge "Add bug_map entry for unrelated SELinux denial to unblock IC." 2021-01-15 21:59:44 +00:00
Treehugger Robot
73527ea85e Merge "Remove tomcherry from OWNERS" 2021-01-15 21:33:43 +00:00