Commit Graph

5544 Commits

Author SHA1 Message Date
Automerger Merge Worker
250f731efd Merge "Add userspace_reboot_log_prop" am: 4119b07d1b
Change-Id: Id2fc710764841f92d7640bfe306d7ab59784a69d
2020-02-10 17:34:12 +00:00
Tim Murray
e61c1c98f6 property_contexts: add location cache
Add support for isLocationEnabledForUser caching.

Test: location cache works
Bug: 140788621
Change-Id: Ic42da5ce770b21ff2304dec176b8761aed75ea20
2020-02-10 09:33:44 -08:00
Treehugger Robot
8b02ee96f1 Merge "property_contexts: add cache for getDisplayInfo." 2020-02-10 17:29:04 +00:00
Nikita Ioffe
4119b07d1b Merge "Add userspace_reboot_log_prop" 2020-02-10 17:22:03 +00:00
Automerger Merge Worker
4d83a33d41 Merge "Reland: Rework platform version to hide codenames." am: d21ecebb27
Change-Id: Ib58bd7a62f077e4efae7a6b40cba38507de52f47
2020-02-10 16:22:30 +00:00
Treehugger Robot
d21ecebb27 Merge "Reland: Rework platform version to hide codenames." 2020-02-10 15:58:38 +00:00
Automerger Merge Worker
814d38a94c Merge "Move some properties to system_vendor_config_prop" am: 219137d6ca
Change-Id: Ic24749fb024fe713c7d2f5b63239e8e570fb31e3
2020-02-09 01:59:19 +00:00
Treehugger Robot
219137d6ca Merge "Move some properties to system_vendor_config_prop" 2020-02-09 01:38:26 +00:00
Automerger Merge Worker
a97d499ebd Merge "Remove "ro." prefix from sdk extension props" am: 88ab8e9c75
Change-Id: Iecf51b1e22a4fef84274eb723bc2d2fdb66513e9
2020-02-08 11:43:59 +00:00
Anton Hansson
88ab8e9c75 Merge "Remove "ro." prefix from sdk extension props" 2020-02-08 11:26:57 +00:00
Inseob Kim
2597b513b3 Move some properties to system_vendor_config_prop
system_vendor_config_prop defines a property contexts which can only be
set from vendor_init. It is one of the mostly used patterns of system
properties. This migrates some properties to help readability and
security.

Bug: 148125056
Test: system/sepolicy/build_policies.sh
Change-Id: I6b53ef520331b32417ad59f4daa04bdfc077f682
2020-02-08 08:34:17 +09:00
Automerger Merge Worker
09162ab186 Merge "Add macros for vendor_init writeonce properties" am: d832c69a94
Change-Id: I0f8d9f54170905023d799084bd7790f679eeedaf
2020-02-07 22:36:39 +00:00
Treehugger Robot
d832c69a94 Merge "Add macros for vendor_init writeonce properties" 2020-02-07 22:17:42 +00:00
Automerger Merge Worker
8c020eec71 Merge "selinux rules for loading incremental module" am: 3cf7d1b5ee
Change-Id: I7007b6fd0a63010334ae5079ecd0866101b82ecf
2020-02-07 19:50:37 +00:00
Songchun Fan
3cf7d1b5ee Merge "selinux rules for loading incremental module" 2020-02-07 19:33:08 +00:00
Anton Hansson
3c7cc7a896 Remove "ro." prefix from sdk extension props
It needs to be reset during userspace reboot, so isn't
readonly.

Bug: 148668435
Test: presubmit
Change-Id: If6b5f15eb7ade143a939c815bf8787659ceeb951
2020-02-07 19:04:06 +00:00
Tim Murray
541ab34a0c property_contexts: add cache for getDisplayInfo.
Test: getDisplayInfo works
Bug: 140788621
Change-Id: I131b9b34b9d2814ab2b2f95e5cef3635a67765e2
2020-02-07 10:07:01 -08:00
Songchun Fan
99d9374760 selinux rules for loading incremental module
Defining incremental file system driver module, allowing vold to load
and read it.

=== Denial messages ===
02-04 16:48:29.193   595   595 I Binder:595_4: type=1400 audit(0.0:507): avc: denied { read } for name="incrementalfs.ko" dev="dm-2" ino=1684 scontext=u:r:vold:s0 tcontext=u:object_r:vendor_incremental_module:s0 tclass=file permissive=1
02-04 16:48:29.193   595   595 I Binder:595_4: type=1400 audit(0.0:508): avc: denied { open } for path="/vendor/lib/modules/incrementalfs.ko" dev="dm-2" ino=1684 scontext=u:r:vold:s0 tcontext=u:object_r:vendor_incremental_module:s0 tclass=file permissive=1
02-04 16:48:29.193   595   595 I Binder:595_4: type=1400 audit(0.0:509): avc: denied { sys_module } for capability=16 scontext=u:r:vold:s0 tcontext=u:r:vold:s0 tclass=capability permissive=1
02-04 16:48:29.193   595   595 I Binder:595_4: type=1400 audit(0.0:510): avc: denied { module_load } for path="/vendor/lib/modules/incrementalfs.ko" dev="dm-2" ino=1684 scontext=u:r:vold:s0 tcontext=u:object_r:vendor_incremental_module:s0 tclass=system permissive=1

Test: manual
BUG: 147371381
Change-Id: I5bf4e28c28736b4332e7a81c344ce97ac7278ffb
2020-02-07 09:52:34 -08:00
Songchun Fan
020e3ab035 selinux rules for apk files installed with Incremental
Apk files installed with Incremental are actually stored under the
/data/incremental directory.

Since files under /data/incremental are labeled as apk_file_data, we
need additional permissions to enable an apk installation.

Denial messages:

=== vold ===
02-04 14:22:45.756   599   599 I Binder:599_3: type=1400 audit(0.0:607): avc: denied { read } for name="mount" dev="dm-5" ino=894 scontext=u:r:vold:s0 tcontext=u:object_r:apk_data_file:s0 tclass=dir permissive=1
02-04 14:22:45.756   599   599 I Binder:599_3: type=1400 audit(0.0:608): avc: denied { open } for path="/data/incremental/data_incremental_tmp_792314038/mount" dev="dm-5" ino=894 scontext=u:r:vold:s0 tcontext=u:object_r:apk_data_file:s0 tclass=dir permissive=1
02-04 14:22:45.760   599   599 I Binder:599_3: type=1400 audit(0.0:609): avc: denied { mounton } for path="/data/incremental/data_incremental_tmp_792314038/mount" dev="dm-5" ino=894 scontext=u:r:vold:s0 tcontext=u:object_r:apk_data_file:s0 tclass=dir permissive=1
02-04 14:22:45.766  1431  1431 I PackageInstalle: type=1400 audit(0.0:620): avc: denied { read write open } for path="/data/incremental/data_incremental_tmp_792314038/backing_store/.index/f5c14952f6dde3b4a77a94e45388c012" dev="dm-5" ino=897 scontext=u:r:vold:s0
02-04 14:22:45.923  1431  1431 I PackageManager: type=1400 audit(0.0:637): avc: denied { write } for path="/data/incremental/data_incremental_tmp_792314038/backing_store/st_5_0" dev="dm-5" ino=896 scontext=u:r:vold:s0 tcontext=u:object_r:apk_data_file:s0 tclass=dir permissive=1
02-04 14:22:47.326  8839  8839 I android.vending: type=1400 audit(0.0:658): avc: denied { read write open } for path="/data/incremental/data_incremental_tmp_792314038/backing_store/st_6_1/flipboard.app-KPIT2MBSpQYWG-USITOftw==/base.apk" dev="dm-5" ino=899 scontext=u:r:vold:s0 tcontext=u:object_r:apk_data_file:s0 tclass=file permissive=1 app=com.android.vending
02-04 14:22:45.780   599   599 I Binder:599_3: type=1400 audit(0.0:623): avc: denied { getattr } for path="/data/app/vmdl1155417082.tmp" dev="dm-5" ino=888 scontext=u:r:vold:s0 tcontext=u:object_r:apk_tmp_file:s0 tclass=dir permissive=1
02-04 14:22:45.780   599   599 I Binder:599_3: type=1400 audit(0.0:624): avc: denied { read } for name="vmdl1155417082.tmp" dev="dm-5" ino=888 scontext=u:r:vold:s0 tcontext=u:object_r:apk_tmp_file:s0 tclass=dir permissive=1
02-04 14:22:45.780   599   599 I Binder:599_3: type=1400 audit(0.0:625): avc: denied { open } for path="/data/app/vmdl1155417082.tmp" dev="dm-5" ino=888 scontext=u:r:vold:s0 tcontext=u:object_r:apk_tmp_file:s0 tclass=dir permissive=1
02-04 14:22:45.780   599   599 I Binder:599_3: type=1400 audit(0.0:627): avc: denied { mounton } for path="/data/app/vmdl1155417082.tmp" dev="dm-5" ino=888 scontext=u:r:vold:s0 tcontext=u:object_r:apk_tmp_file:s0 tclass=dir permissive=1

02-04 15:32:02.386   591   591 I Binder:591_4: type=1400 audit(0.0:537): avc: denied { search } for name="incremental" dev="dm-5" ino=120 scontext=u:r:vold:s0 tcontext=u:object_r:apk_data_file:s0 tclass=dir permissive=1

=== system_app ===
02-04 14:22:45.793  5064  5064 I Binder:5064_1: type=1400 audit(0.0:633): avc: denied { write } for path="/data/incremental/data_incremental_tmp_792314038/backing_store/st_5_0/base.apk" dev="dm-5" ino=899 scontext=u:r:system_app:s0 tcontext=u:object_r:apk_data_file:s0 tclass=file permissive=1

Test: manual
BUG: 133435829
Change-Id: I70f25a6e63dd2be87ccbe9fb9e9d50fa64d88c36
2020-02-07 16:34:42 +00:00
Automerger Merge Worker
2f146b705b Merge "Allow vold FS_IOC_{GET|SET}FLAGS ioctl." am: e7c8f0425d
Change-Id: I88d91fc14a268bcad16a0c5b99ace5e006ad54a5
2020-02-07 10:43:41 +00:00
Martijn Coenen
e7c8f0425d Merge "Allow vold FS_IOC_{GET|SET}FLAGS ioctl." 2020-02-07 10:29:14 +00:00
Automerger Merge Worker
b504189120 Merge "sepolicy: rename use_smart_90_for_video -> use_content_detection_for_refresh_rate" am: 3d44d91d0b
Change-Id: I0892aba0f22011f86bba6a6c2251cd3129ee9038
2020-02-07 03:30:36 +00:00
Treehugger Robot
3d44d91d0b Merge "sepolicy: rename use_smart_90_for_video -> use_content_detection_for_refresh_rate" 2020-02-07 03:11:52 +00:00
Jerry Chang
5594f307c8 sepolicy: new prereboot_data_file type
This adds the type and permissions for dumping and appending prereboot
information.

Bug: 145203410
Test: Didn't see denials while dumping and appending prereboot info.
Change-Id: Ic08408b9bebc3648a7668ed8475f96a5302635fa
2020-02-07 10:22:47 +08:00
Nikita Ioffe
44f5ffca15 Add userspace_reboot_log_prop
This properties are used to compute UserspaceRebootAtom and are going to
be written by system_server. Also removed now unused
userspace_reboot_prop.

Test: builds
Bug: 148767783
Change-Id: Iee44b4ca9f5d3913ac71b2ac6959c232f060f0ed
2020-02-07 01:57:55 +00:00
Ady Abraham
5e81162741 sepolicy: rename use_smart_90_for_video -> use_content_detection_for_refresh_rate
Add a new entry for use_content_detection_for_refresh_rate that will
eventually replace the deprecated use_smart_90_for_video

Change-Id: Iffe83fe0c7620f661228452495a02922f9662406
Test: play video and observe refresh rate
2020-02-06 19:23:52 +00:00
Martijn Coenen
127f5e863c Allow vold FS_IOC_{GET|SET}FLAGS ioctl.
To enable quota project ID inheritance.

Bug: 146419093
Test: no denials
Change-Id: If9c616acc5010d513d1e7ccda0915cdb26272b8c
2020-02-06 18:08:36 +00:00
Inseob Kim
33994bba81 Add macros for vendor_init writeonce properties
There are a lot of properties which is meant to be set once by
vendor_init. Most of them are configuration properties from vendor. This
introduces a macro to define such properties, which can help readability
and better security than using plain system_public_prop.

Bug: 148125056
Test: manual
Change-Id: I8b68e635d42119bafd1d22cba7957f583822ac7b
2020-02-07 03:03:43 +09:00
Automerger Merge Worker
20d98449ac Merge "Make platform_compat discoverable everywhere" am: c79be18ddd
Change-Id: Idfa1540dd171d6ada539f06cc50bb1f11b1fc82a
2020-02-06 13:51:30 +00:00
Andrei-Valentin Onea
c79be18ddd Merge "Make platform_compat discoverable everywhere" 2020-02-06 13:40:34 +00:00
Automerger Merge Worker
c22738a787 Merge "Don't audit dumpstate reading /mnt/user, /mnt/installer." am: 55b7ccd989
Change-Id: Ie00ede70277839dfaeb291ee21825fab99bfc134
2020-02-06 12:42:27 +00:00
Martijn Coenen
55b7ccd989 Merge "Don't audit dumpstate reading /mnt/user, /mnt/installer." 2020-02-06 12:37:24 +00:00
Dianne Hackborn
c2f74ac6ae Reland: Rework platform version to hide codenames.
The public platform version no longer can be a codename, it is
always the most recently released platform.  A new build property
and API provides either the offical version or the current codename
as appropriate.  This will avoid breaking apps that look at the
platform version while development is under a codename.

Bug:  143175463
Test: manual

(cherry picked from commit afa84c96ac)

Merged-In: I257ca42672e4712841c90b0608202c846bda628c
Change-Id: If8c91986afe682902787145dae4c0a3b9a2aa8d1
2020-02-06 12:31:25 +00:00
Andrei Onea
25b39acefe Make platform_compat discoverable everywhere
The binder's methods are protected by signature
permissions (LOG_COMPAT_CHANGE, READ_COMPAT_CHANGE_CONFIG and
OVERRIDE_COMPAT_CHANGE_CONFIG).

This is a re-landing of https://r.android.com/1210143, which was
reverted due to http://b/142942524. The actual fix was done in
http://ag/10234812.

Bug: 142650523
Test: atest PlatformCompatGatingTest
Change-Id: Ibddac8933ea58d44457a5d80b540347e796ebe71
2020-02-06 12:11:37 +00:00
Oli Lan
23396a46a7 Add new apexd.status value of "activated".
As of aosp/1224611, there is a new step in the preparation of APEXes
where init calls back into apexd after DE user data is unencrypted to
allow DE apex data to be snapshotted or restored.

This adds a new enum value for the apexd.status property to allow
this status to be described.

Bug: 148672144
Test: build & flash, check boot completes and check in logs that the
correct status values are set.

Change-Id: I7effcf16280eabcd5b9a0d70d33bd34d79121312
2020-02-06 11:57:08 +00:00
Martijn Coenen
722026676b Don't audit dumpstate reading /mnt/user, /mnt/installer.
Dumpstate runs 'df', which in turn tries to get attributes on all
mounted filesystems. We don't care much for stats on /mnt/user, since
it's simply a mapping of /data. /mnt/installer is simply a bind mount of
/mnt/user, and we don't need to show that in df either.

Bug: 148761246
Test: atest
CtsSecurityHostTestCases:android.security.cts.SELinuxHostTest#testNoBugreportDenials
Change-Id: Ie71b9cde08eb08bd3a7a3e2659ea71c61ca5ab3b
2020-02-06 09:44:24 +00:00
Automerger Merge Worker
07fd2bc27b Allow init to set the encryption policy on unlabeled directories. am: 5e175476f2
Change-Id: Id4c9b5ac74bbfcea4de0c744052b2b81cbf48147
2020-02-06 01:44:20 +00:00
Joel Galenson
5e175476f2 Allow init to set the encryption policy on unlabeled directories.
This fixes a bug where a directory's label was removed, causing it to
be unlabeled, and we crashed on trying to set its encryption policy.

Fixes: 148923156
Test: Successfully update from build with the deleted label.
Change-Id: I69c3707e3e66d9e44a22b0783d3016c8ddab6b8f
2020-02-05 15:03:29 -08:00
Automerger Merge Worker
deda3c9203 Merge "Allow update_engine to write snapshotctl log data" am: f58e6777b2
Change-Id: I8f67eca8af03b625b71ecee017c5e795cab08f90
2020-02-05 18:04:30 +00:00
Automerger Merge Worker
d2e13c7ffb Merge "Move virtual_ab_prop to vendor partition." am: 54411b5e3c
Change-Id: Ib2b961a021eec26e9eb3c96d1e32ad350421c76c
2020-02-05 18:04:18 +00:00
Yifan Hong
f58e6777b2 Merge "Allow update_engine to write snapshotctl log data" 2020-02-05 17:57:46 +00:00
Yifan Hong
54411b5e3c Merge "Move virtual_ab_prop to vendor partition." 2020-02-05 17:57:08 +00:00
Stefano Galarraga
a601575307 Allow dumpstate to dump NNAPI HAL log on userbuild
This helps in the investigation of driver-related issues.

Bug: 145388549
Test: Manually, log collected on user build
Change-Id: I40631aac7878f58e399bc583898630055583fc7c
2020-02-05 09:26:23 +00:00
Automerger Merge Worker
3ea40693f7 Merge "Allow dumpstate to open and read linkerconfig directory" am: 7be9b32fdb
Change-Id: I1213fa68632fbad3be7196762c3f986209bd5790
2020-02-05 08:09:24 +00:00
Kiyoung Kim
7be9b32fdb Merge "Allow dumpstate to open and read linkerconfig directory" 2020-02-05 07:58:12 +00:00
Yifan Hong
47ee18d67a Allow update_engine to write snapshotctl log data
recovery is excluded because it is not an interesting code
path.

Test: apply OTA, cancel, delete OTA states, then apply again
      to trigger CancelUpdate() code path, see logs

Bug: 148818798
Change-Id: I3baac977af54ac0a09c9b732fd172469c9f51627
2020-02-04 16:56:59 -08:00
Automerger Merge Worker
57dd66eae1 Merge "Allow setattr for chattr" am: c98291c37c
Change-Id: Ib329a1c44723dcb7f34699f4829fa875cb887db5
2020-02-04 23:13:11 +00:00
Daniel Rosenberg
c98291c37c Merge "Allow setattr for chattr" 2020-02-04 23:03:38 +00:00
Automerger Merge Worker
1c26630767 Merge "snapshotctl better logging" am: 28d5e87d39
Change-Id: I4b2915f2e8768f986ac3e9db8d5487b41855e691
2020-02-04 22:29:29 +00:00
Yifan Hong
28d5e87d39 Merge "snapshotctl better logging" 2020-02-04 22:18:33 +00:00
Yifan Hong
589bb6f369 snapshotctl better logging
Test: snapshotctl merge --log-to-file
Bug: 148818798
Change-Id: I0e9c8ebb6632a56670a566f7a541e52e0bd24b08
2020-02-04 10:09:24 -08:00
Automerger Merge Worker
01d09f9d1d Merge "[selinux] properly labeling dirs under /data/incremental" am: 37b87fc793
Change-Id: I75fe314463a07047d4eb69cbe78ef563010d72b2
2020-02-04 17:37:00 +00:00
Songchun Fan
37b87fc793 Merge "[selinux] properly labeling dirs under /data/incremental" 2020-02-04 17:26:20 +00:00
Ryan Savitski
21f6ae6a8a perfetto: allow producers to supply shared memory
This concerns the data transfer between an untrusted producer process,
and the tracing service (traced daemon). They communicate over a
combination of a unix socket and shared memory.

Normally, the service creates the shared memory region, and hands it off
to the producer process (see perfetto_producer() macro). This patch
allows for an alternative scheme, where the producer process is allowed
to create the shared memory region, which will then be adopted by the
tracing service. The service already inherently doesn't trust the
producer, so it'll validate that the shared memory is appropriately
sealed before using it.

The immediate use-case is chrome's go/perfetto-startup-tracing-v2. But
this mode has advantages (e.g. being able to write to the shared memory
before connecting) for other producer domains as well.

Bug: 148841422
Change-Id: I90f864b900958792553f0208f4a0041dbf2892cc
2020-02-04 13:47:42 +00:00
Automerger Merge Worker
40de618a00 Merge "Revert "Grant appdomain access to app_api_service"" am: 125b6f6b6a
Change-Id: Ia484646ec148f5f8103763ba6bc72ca1073bb1d7
2020-02-04 10:56:40 +00:00
Automerger Merge Worker
b11e731c6b Merge "Don't audit linkerconfig in dumpstate" am: 47e18130fd
Change-Id: I7a24f654883553f49ae04824320d53f607e4ca16
2020-02-04 10:56:27 +00:00
Adam Shih
125b6f6b6a Merge "Revert "Grant appdomain access to app_api_service"" 2020-02-04 10:50:52 +00:00
Kiyoung Kim
47e18130fd Merge "Don't audit linkerconfig in dumpstate" 2020-02-04 10:46:49 +00:00
Kiyoung Kim
608029fb86 Allow dumpstate to open and read linkerconfig directory
To include linkerconfig results into dumpstate, dumpstate needs extra
permission on lnkerconfig directory to search all items within the
directory. This change allows dumpstate to have extra access on
linkerconfig directory.

Bug: 148840832
Test: tested from cuttlefish
Change-Id: I955b54ec2cc3d1dcedaa34406e0e0776b6ac12f6
2020-02-04 19:45:19 +09:00
Kiyoung Kim
7e247cb035 Don't audit linkerconfig in dumpstate
dumpstate creates an error log from CTS test because dumpstate does not
have access to linkerconfig directory. As df doesn't need to scan
linkerconfig directory, do not audit this directory in dumpstate
to get attributes.

Bug: 148760417
Test: m -j passed
Test: No sepolicy error from correspoding test
Change-Id: I3c1c3a489584450bd23fbce2d7cc9b09aaf9c002
2020-02-04 15:51:00 +09:00
Adam Shih
5fb053eaa8 Revert "Grant appdomain access to app_api_service"
This reverts commit d5a0edd75e.

Reason for revert: CTS failure
There are apps that relies on SELinux regulations to constrain their access. We'll need to analyze them before introducing the sepolicy.

Bug: 147695658
Change-Id: Ic57fcb90371b50a978ab7b2e0d20c4cb3d2da7f6
Test: cts-tradefed run cts -m CtsPermissionTestCases
2020-02-04 02:51:38 +00:00
Daniel Rosenberg
e4c966648e Allow setattr for chattr
Bug: 138322712
Test: No denial for chattr on boot
Change-Id: I9fdfc8ff4d3d0b2743ca572f4c3e64477f97cd84
2020-02-03 17:57:03 -08:00
Songchun Fan
f09db16c56 [selinux] properly labeling dirs under /data/incremental
Setting files and dirs under /data/incremental as apk_data_file, so that
they will have the same permissions as the ones under /data/app.

Current layout of the dirs:
1. /data/incremental/[random]/mount -> holds data files (such as base.apk) and
control files (such as .cmd). Its subdirectory is first bind-mounted to
/data/incremental/tmp/[random], eventually bind-mounted to
/data/app/~~[randomA]/[packageName]-[randomB].

2. /data/incremental/[random]/backing_mount -> hold incfs backing image.

3. /data/incremental/tmp/[random] -> holds temporary mountpoints (bind-mount targets)
during app installation.

Test: manual
Change-Id: Ia5016db2fa2c7bad1e6611d59625731795eb9efc
2020-02-03 14:28:37 -08:00
Yifan Hong
5a3105e619 Move virtual_ab_prop to vendor partition.
These properties are owned by system, but is configurable
in vendor partition.

Test: apply OTA
Bug: 148569015
Change-Id: I24baa981d1f850cd18a3429f6e0a4efd31a8570d
2020-02-03 10:42:35 -08:00
Automerger Merge Worker
f67f26c962 Allow toolbox to set project quota IDs. am: 4de3228c46
Change-Id: Ib3f501ff1c625955207dde62fda44d4c16f836b2
2020-02-03 09:55:10 +00:00
Automerger Merge Worker
208cf1d042 Merge "Revert "Make platform_compat discoverable everywhere"" am: 606f3d7fcf
Change-Id: Ia345f7e4a32415667cea290ca4b1770c317d88ab
2020-01-31 16:35:28 +00:00
Martijn Coenen
4de3228c46 Allow toolbox to set project quota IDs.
These ioctls are required to set a default project quota ID on
/data/media.

Bug: 146419093
Test: verified chattr call from rootdir/init.rc
Change-Id: I0c9028e0a6502302fe81a73dfa087261a36d9863
2020-01-31 16:09:04 +01:00
Andrei-Valentin Onea
606f3d7fcf Merge "Revert "Make platform_compat discoverable everywhere"" 2020-01-30 22:37:03 +00:00
Andrei-Valentin Onea
8a40e7c132 Revert "Make platform_compat discoverable everywhere"
Revert "Add new permissions to test"

Revert submission 1210143-platformcompat-permissions

Reason for revert: http://b/142942524
Reverted Changes:
I3601b12d5: Add new permissions to test
I65d425aac: Make platform_compat discoverable everywhere
I1c8cbb656: Add permissions for using PlatformCompat methods

Change-Id: I356c1d1c4d1213eea6e5585b23faa40722b1a01a
2020-01-30 21:38:35 +00:00
Automerger Merge Worker
5b2b1f10c8 Merge "Add permissions for chattr" am: 7b6cd1e43e
Change-Id: Id464200407baf62f06dc5c9cfe9c1919f16e3cc0
2020-01-30 17:43:08 +00:00
Daniel Rosenberg
7b6cd1e43e Merge "Add permissions for chattr" 2020-01-30 03:33:21 +00:00
Daniel Rosenberg
5b8df30e47 Add permissions for chattr
This allows init to call chattr to allow casefolding on /data/media

Test: lsattr on /data/media on device with casefolding support
Bug: 138322712
Change-Id: I5715484d872088517f67c62a78344a2d417dd77f
2020-01-29 16:20:07 -08:00
Inseob Kim
a01e8007b1 Fix treble boundary neverallow to use attributes
am: 28dd9a1d53

Change-Id: I553b9470346d8678c797b89a487677a4ec9672e8
2020-01-29 05:08:28 -08:00
Inseob Kim
28dd9a1d53 Fix treble boundary neverallow to use attributes
These neverallow rules are to prevent properties from crossing treble
boundary. As attributes like internal / restricted / public has been
landed, the neverallow rules are changed to use attributes to avoid
endless manual maintaining of the list.

Bug: 148181222
Test: system/sepolicy/tools/build_policies.sh
Change-Id: I0ba930f6c78852e785858fb069faf4f984643e34
2020-01-29 19:23:28 +09:00
Zimuzo Ezeozue
89f83d100c Merge "Grant vold, installd, zygote and apps access to /mnt/pass_through"
am: 5119becf5d

Change-Id: I576ed62ed1ecacbc8833d3ed1bbef87387acc5d4
2020-01-28 14:48:31 -08:00
Zimuzo Ezeozue
5119becf5d Merge "Grant vold, installd, zygote and apps access to /mnt/pass_through" 2020-01-28 22:26:58 +00:00
Zim
fcf599c89c Grant vold, installd, zygote and apps access to /mnt/pass_through
/mnt/pass_through was introduced to allow the FUSE daemon unrestricted
 access to the lower filesystem (or sdcardfs).

At zygote fork time, the FUSE daemon will have /mnt/pass_through/0
bind mounted to /storage instead of /mnt/user/0. To keep /sdcard
(symlink to /storage/self/primary) paths working, we create a
'self' directory  with an additional 'primary' symlink to
/mnt/pass_through/0/emulated/0 which is a FUSE mount point.

The following components need varying sepolicy privileges:

Vold: Creates the self/primary symlink and mounts the lower filesystem
on /mnt/pass_through/0/emulated. So needs create_dir and mount access
+ create_file access for the symlink

zygote: In case zygote starts an app before vold sets up the paths.
This is unlikely but can happen if the FUSE daemon (a zygote forked app)
is started before system_server completes vold mounts.
Same sepolicy requirements as vold

installd: Needs to clear/destroy app data using lower filesystem
mounted on /mnt/pass_through so needs read_dir access to walk
/mnt/pass_through

priv_app (FUSE daemon): Needs to server content from the lower
filesystem mounted on /mnt/pass_through so needs read_dir access to
walk /mnt/pass_through

Bug: 135341433
Test: adb shell ls /mnt/pass_through/0/self/primary
Change-Id: I16e35b9007c2143282600c56adbc9468a1b7f240
2020-01-28 20:56:36 +00:00
Automerger Merge Worker
380cabc0a9 Merge "Configure SELinux for getVolumeList and isAppInactive Caches" am: e7c666f5f0
Change-Id: If94840fc15514a62c8e66971c692f14cb7c0219e
2020-01-28 20:01:21 +00:00
Treehugger Robot
e7c666f5f0 Merge "Configure SELinux for getVolumeList and isAppInactive Caches" 2020-01-28 19:47:29 +00:00
Kenny Root
d0cb7bf39a Merge "rebootescrow: allow use of block file"
am: ebbc1b43cc

Change-Id: I7754681339f4c478acff72bb75b70653948cd1d5
2020-01-28 09:19:34 -08:00
Kenny Root
ebbc1b43cc Merge "rebootescrow: allow use of block file" 2020-01-28 17:10:37 +00:00
Jeffrey Vander Stoep
6b63f6a414 Merge "untrusted_app: disallow bind RTM_ROUTE socket"
am: 31ddf45500

Change-Id: Ia33a5223251429f43d48e27e06370bfbd35d8cbc
2020-01-28 09:07:15 -08:00
Jeffrey Vander Stoep
31ddf45500 Merge "untrusted_app: disallow bind RTM_ROUTE socket" 2020-01-28 16:30:18 +00:00
Andrei-Valentin Onea
0c50c7e219 Merge "Make platform_compat discoverable everywhere"
am: 88da0687fb

Change-Id: I6097650a4decc283a8d55ba2910a7fc33f641727
2020-01-28 04:10:21 -08:00
Andrei-Valentin Onea
88da0687fb Merge "Make platform_compat discoverable everywhere" 2020-01-28 12:04:43 +00:00
Jeff Vander Stoep
b38a1d8804 untrusted_app: disallow bind RTM_ROUTE socket
Bug: 141455849
Change-Id: I27a8735626a5c3c8aad49e8a68de166f3a10cfde
Test: CtsSelinuxTargetSdkCurrentTestCases
Test: atest bionic-unit-tests-static
Test: atest NetworkInterfaceTest
2020-01-28 10:49:50 +01:00
Yifan Hong
e30ef0ef48 Merge "Allow fastbootd to read virtual_ab_prop"
am: 4d9b9f65ed

Change-Id: I4e31619349dd8e53c4331a6c0d6258ce08ee3443
2020-01-27 16:33:26 -08:00
Treehugger Robot
4d9b9f65ed Merge "Allow fastbootd to read virtual_ab_prop" 2020-01-28 00:11:18 +00:00
Kenny Root
960f73b75b rebootescrow: allow use of block file
pmem uses a block file while access_ramoops uses a char file. Allow both for
now until we can unify on pmem.

Additionally allow the reading of vendor properties so it can read the
path to the character or block device to open.

Test: atest VtsHalRebootEscrowTargetTest
Bug: 146400078
Change-Id: Ief61534e0946480a01c635ce1672579959ec8db5
2020-01-27 12:28:44 -08:00
Collin Fijalkovich
cb5c737f46 Configure SELinux for getVolumeList and isAppInactive Caches
Setup SELinux to allow the world to read, and system_server to write,
properties used as indicators that we need to invalidate their respective
set of client side caches.

Test: Flashed build and tested that phone boots and does not crash
as StorageManager and UsageStatsManager operations take place.

Change-Id: Ieaacf741ecab5beb18d59945739f05e7ea26ddec
2020-01-27 08:50:26 -08:00
Yifan Hong
75a880bda8 Allow fastbootd to read virtual_ab_prop
It needs to know whether B partitions should be allocated
at the second half of super.

Test: flash and see serial output
Fixes: 147363527
Change-Id: I58c57befa3ee3569c911cbdf506e919fe1d0bae4
2020-01-24 20:21:24 -08:00
Maciej enczykowski
d316288176 netd: remove freshly added neverallows
am: ef1493d2d5

Change-Id: I707215a238772a38727710d79f9d908698fc4dd8
2020-01-24 19:12:03 -08:00
Maciej Żenczykowski
ef1493d2d5 netd: remove freshly added neverallows
until we gain a better understanding of why this is breaking builds
on for example pixel3_mainline-userdebug

Test: no, but removing neverallows can't break the already broken build...
Bug: 148311635
Signed-off-by: Maciej Żenczykowski <maze@google.com>
Change-Id: Ib4fa19317034412f9eaa789f39df2548f13178dc
2020-01-25 02:13:01 +00:00
Maciej Żenczykowski
d06a8a6e8a Merge "netd does not require and should not have SYS_ADMIN nor module loading privs"
am: 33a653331a

Change-Id: I01d0ae911a541b4fc0d57fde3d28e9656a6cae30
2020-01-24 16:50:33 -08:00
Maciej Żenczykowski
33a653331a Merge "netd does not require and should not have SYS_ADMIN nor module loading privs" 2020-01-25 00:19:24 +00:00
Valerie Hau
622e779b7a Merge "Whitelisting window_manager_native_boot system property"
am: b9b2acff99

Change-Id: I8a98e5afb20e81327a4293fb5e8038007d5bc8b5
2020-01-24 13:08:52 -08:00
Treehugger Robot
b9b2acff99 Merge "Whitelisting window_manager_native_boot system property" 2020-01-24 19:52:07 +00:00
Andrei Onea
59da5e821f Make platform_compat discoverable everywhere
The binder's methods are protected by signature
permissions (READ_COMPAT_CHANGE_CONFIG and
OVERRIDE_COMPAT_CHANGE_CONFIG).

Bug: 142650523
Test: atest PlatformCompatTest
Test: atest CompatConfigTest
Test: atest OverrideValidatorImplTest
Change-Id: I65d425aacb120c6481076431151cf43ecab2509f
2020-01-24 17:01:37 +00:00
Maciej Żenczykowski
d4a692fe7e netd does not require and should not have SYS_ADMIN nor module loading privs
This is pulling in:
  dontaudit netd self:capability sys_module;
  dontaudit netd kernel:system module_request;
from:
  https://android-review.googlesource.com/c/device/amlogic/yukawa/+/1217396
  //device/amlogic/yukawa/sepolicy/netd.te

  https://android-review.googlesource.com/c/device/generic/goldfish/+/1217397
  //device/generic/goldfish/sepolicy/common/netd.te

  https://android-review.googlesource.com/c/device/google/bonito-sepolicy/+/1217435
  //device/google/bonito-sepolicy/vendor/qcom/common/netd.te

  https://android-review.googlesource.com/c/device/google/crosshatch-sepolicy/+/1217398
  //device/google/crosshatch-sepolicy/vendor/qcom/common/netd.te

  https://android-review.googlesource.com/c/device/google/wahoo/+/1217436
  //device/google/wahoo/sepolicy/vendor/netd.te

  https://android-review.googlesource.com/c/device/linaro/hikey/+/1217455
  //device/linaro/hikey/sepolicy/netd.te

  https://android-review.googlesource.com/c/device/ti/beagle-x15/+/1217475
  //device/ti/beagle-x15/sepolicy/netd.te

Test: builds
Signed-off-by: Maciej Żenczykowski
Change-Id: Idff03782133691ff43e49cb04544e5d1b1be922f
2020-01-24 13:07:09 +00:00
Lee Shombert
a0a4772d9f Merge "Support for more binder caches"
am: edd4726300

Change-Id: I64df7d5d8d5d382600bc3a7b5c5fa53164482996
2020-01-23 07:49:31 -08:00
Lee Shombert
edd4726300 Merge "Support for more binder caches" 2020-01-23 15:44:39 +00:00
Ryan Savitski
73391bf5ce Merge changes I8630c20e,I4aa482cf
am: a67cd2333e

Change-Id: I28b886cbf2f2fc4f9db450f0f7db02915df4b7b1
2020-01-23 07:17:06 -08:00
Ryan Savitski
845569e2e5 debug builds: allow perf profiling of most domains
As with heapprofd, it's useful to profile the platform itself on debug
builds (compared to just apps on "user" builds).

Bug: 137092007
Change-Id: I8630c20e0da9c67e4927496802a4cd9cacbeb81a
2020-01-22 22:04:02 +00:00
Ryan Savitski
67a82481f8 initial policy for traced_perf daemon (perf profiler)
The steps involved in setting up profiling and stack unwinding are
described in detail at go/perfetto-perf-android.

To summarize the interesting case: the daemon uses cpu-wide
perf_event_open, with userspace stack and register sampling on. For each
sample, it identifies whether the process is profileable, and obtains
the FDs for /proc/[pid]/{maps,mem} using a dedicated RT signal (with the
bionic signal handler handing over the FDs over a dedicated socket). It
then uses libunwindstack to unwind & symbolize the stacks, sending the
results to the central tracing daemon (traced).

This patch covers the app profiling use-cases. Splitting out the
"profile most things on debug builds" into a separate patch for easier
review.

Most of the exceptions in domain.te & coredomain.te come from the
"vendor_file_type" allow-rule. We want a subset of that (effectively all
libraries/executables), but I believe that in practice it's hard to use
just the specific subtypes, and we're better off allowing access to all
vendor_file_type files.

Bug: 137092007
Change-Id: I4aa482cfb3f9fb2fabf02e1dff92e2b5ce121a47
2020-01-22 22:04:01 +00:00
Ivailo Karamanolev
7ad4e6350f Merge "Add rules for Lights AIDL HAL"
am: 0545b44e40

Change-Id: I71e5765f17b519a16193c8d0209b61dcb8f63144
2020-01-22 13:39:26 -08:00
Ivailo Karamanolev
0545b44e40 Merge "Add rules for Lights AIDL HAL" 2020-01-22 21:34:34 +00:00
Ivailo Karamanolev
254d757289 Add rules for Lights AIDL HAL
Test: manual; yukawa and cuttlefish; adb logcat | grep -i avc
Bug: 142230898
Change-Id: I9f576511d1fc77c5f0ad3cf1b96b038b301773d7
2020-01-22 20:33:42 +01:00
Lee Shombert
097f9794f4 Support for more binder caches
Bug: 140788621

This adds keys for several planned binder caches in the system server
and in the bluetooth server.  The actual cache code is not in this
tree.

Test: created a test build that contains the actual cache code and ran
some system tests.  Verified that no protection issues were seen.

Change-Id: Ibaccb0c0ff8b127d14cf769ea4156f7d8b024bc1
2020-01-22 08:21:08 -08:00
Jeffrey Vander Stoep
1a0201f032 Merge "reland: untrusted_app_29: add new targetSdk domain"
am: db60355f94

Change-Id: Ic16d67e3ad755fda51bffaf444f2b8bb2601e04f
2020-01-22 07:04:28 -08:00
Jeffrey Vander Stoep
db60355f94 Merge "reland: untrusted_app_29: add new targetSdk domain" 2020-01-22 14:43:36 +00:00
Martijn Coenen
1460d6d8c2 Merge "Add FS_IOC_FS(G|S)ETXATTR to ioctl_defines and allow vold to use it."
am: 28304cc43a

Change-Id: I46b9217f996fa670e9df6000d63a7cbcf31ef1c1
2020-01-22 06:37:05 -08:00
Treehugger Robot
28304cc43a Merge "Add FS_IOC_FS(G|S)ETXATTR to ioctl_defines and allow vold to use it." 2020-01-22 14:31:47 +00:00
Martijn Coenen
e0ab03aee3 Add FS_IOC_FS(G|S)ETXATTR to ioctl_defines and allow vold to use it.
Bug: 146419093
Test: vold can call the ioctl
Change-Id: I409b702d00bc5ef5f42f9c613d8f89195fefb800
2020-01-22 10:53:33 +01:00
Jeff Vander Stoep
1f7ae8ee3f reland: untrusted_app_29: add new targetSdk domain
Enforce new requirements on app with targetSdkVersion=30 including:
- No RTM_GETLINK on netlink route sockets.

Remove some of the repetitive descriptions in each untrusted_app_N.te
file, and instead refer to the description in
public/untrusted_app.te.

Bug: 141455849
Test: CtsSelinuxTargetSdkCurrentTestCases
Test: libcore.java.net.NetworkInterfaceTest#testGetNetworkInterfaces
Change-Id: I89553e48db3bc71f229c71fafeee9005703e5c0b
2020-01-22 09:47:53 +00:00
Alistair Delva
1bd4ac4990 Merge "recovery: Allow BLKPBSZGET on cache_block_device"
am: 3862b2778f

Change-Id: I11c9ac93c84da9755ea27c749bac8862625a665f
2020-01-21 17:42:12 -08:00
Alistair Delva
3862b2778f Merge "recovery: Allow BLKPBSZGET on cache_block_device" 2020-01-22 01:32:51 +00:00
Valerie Hau
7b2a2dff0c Whitelisting window_manager_native_boot system property
Bug: 147096935
Test: build, boot

Change-Id: Iadeefa3cfc9bb17eb19b60dbd18de047fa01b673
2020-01-21 22:54:49 +00:00
Steven Moreland
41e8d29253 Merge "More neverallows for default_android_service."
am: 64c8ddb123

Change-Id: I54336f7f52cbd19b56ea6c6584a921d655d23f71
2020-01-21 14:18:44 -08:00
Steven Moreland
64c8ddb123 Merge "More neverallows for default_android_service." 2020-01-21 21:31:57 +00:00
Ryan Savitski
0aa85a1806 Merge "Add sysprop for init's perf_event_open LSM hook check"
am: c9cc4001e4

Change-Id: I6368382ceb506893015f80eefa63a67417ea9bfb
2020-01-21 12:46:28 -08:00
Haoxiang Li
8f52ce8bea Sepolicy update for Automotive Display Service
am: 741b9cd5ac

Change-Id: I569cc5b9b628cc7ee81ad263748756010404a487
2020-01-21 12:41:11 -08:00
Ryan Savitski
c9cc4001e4 Merge "Add sysprop for init's perf_event_open LSM hook check" 2020-01-21 20:40:50 +00:00
Steven Moreland
a30464c06e More neverallows for default_android_service.
We don't want to accidentally allow this, and a neverallow also means
that the issue will be found during development, instead of review.

Fixes: 148081219
Test: compile policy only
Change-Id: I57990a2a4ab9e5988b09dae2dd6a710ce8f53800
2020-01-21 11:13:22 -08:00
Ryan Savitski
52b3d315a2 Add sysprop for init's perf_event_open LSM hook check
Written exclusively by init. Made it readable by shell for CTS, and for
easier platform debugging.

Bug: 137092007
Change-Id: Ia5b056117502c272bc7169661069d0c8020695e2
2020-01-21 19:03:33 +00:00
Haoxiang Li
741b9cd5ac Sepolicy update for Automotive Display Service
Bug: 140395359
Test: make sepolicy -j
Change-Id: Ib6ddf55210d8a8ee4868359c88e3d177edce9610
Signed-off-by: Changyeon Jo <changyeon@google.com>
2020-01-21 18:43:27 +00:00
Alistair Delva
07e6aa994a recovery: Allow BLKPBSZGET on cache_block_device
The comment in this file acknowledges that this is needed for "Wipe
data/cache", however it does not actually grant the permission for
cache_block_device. Add it. Fixes a denial seen on cuttlefish:

avc:  denied  { ioctl } for  pid=223 comm="mke2fs"
  path="/dev/block/vda3" dev="tmpfs" ino=486 ioctlcmd=0x127b
  scontext=u:r:recovery:s0 tcontext=u:object_r:cache_block_device:s0
  tclass=blk_file permissive=0

Bug: 146898312
Change-Id: I82b9975085c027941c970ca44dbb1a7a370295fa
2020-01-21 16:34:42 +00:00
Santiago Seifert
c5cc25ec03 Revert "untrusted_app_29: add new targetSdk domain"
am: 1d241db7e5

Change-Id: Ic7dbb89c4feca5cfca0449bbe67d6b361186ada9
2020-01-21 04:32:13 -08:00
Santiago Seifert
1d241db7e5 Revert "untrusted_app_29: add new targetSdk domain"
This reverts commit a1aa2210a9.

Reason for revert: Potential culprit for Bug b/148049462 - verifying through Forrest before revert submission

Change-Id: Ibe4fa1dee84defde324deca87d9de24a1cc2911a
2020-01-21 11:35:24 +00:00
Jeff Vander Stoep
cc7cc7b562 untrusted_app_29: add new targetSdk domain
am: a1aa2210a9

Change-Id: I28af036bc87fe7152e91c194f44045e2b71b6af5
2020-01-20 11:05:00 -08:00
Jeff Vander Stoep
a1aa2210a9 untrusted_app_29: add new targetSdk domain
Enforce new requirements on app with targetSdkVersion=30 including:
- No bind() on netlink route sockets.
- No RTM_GETLINK on netlink route sockets.

Remove some of the repetitive descriptions in each untrusted_app_N.te
file, and instead refer to the description in
public/untrusted_app.te.

Bug: 141455849
Test: CtsSelinuxTargetSdkCurrentTestCases
Change-Id: Iad4d142c0c13615b4710d378bc1feca4d125b6cc
2020-01-20 15:31:52 +01:00
Maciej Żenczykowski
56ec6f5cfc Merge "add dontaudit dnsmasq kernel:system module_request"
am: a712b3dbd3

Change-Id: I689aba6fa33734aa1ec4ff110b20391dfb625984
2020-01-19 11:20:33 -08:00
Maciej Żenczykowski
4a865b3089 add dontaudit dnsmasq kernel:system module_request
This was originally added due to:
  avc: denied { module_request } for comm="dnsmasq" kmod="netdev-bt-pan" scontext=u:r:dnsmasq:s0 tcontext=u:r:kernel:s0 tclass=system permissive=0
in wahoo specific selinux policy in commit cd761300c1cc67cb2be3e001b95317e8a865c5fe 'Allow some denials we have seen.'

This is most likely simply triggered by a race condition on attempting
to access a non existent network device 'bt-pan'.

While we've never seen this anywhere else, it could potentially happen
on any device so we might as well make this global...

Test: N/A
Signed-off-by: Maciej Żenczykowski <maze@google.com>
Change-Id: I00f61a5fc2bfce604badf3b96f6ed808157eb78c
2020-01-18 18:22:12 -08:00
Sunil Ravi
8fc3504ac8 Merge "sepolicy(wifi): Allow keystore-wificond communication"
am: 2bde15c66b

Change-Id: I31d86ac7ae59e15ef639e5f276c595a576c5eef3
2020-01-17 17:04:30 -08:00
Sunil Ravi
2bde15c66b Merge "sepolicy(wifi): Allow keystore-wificond communication" 2020-01-18 00:57:02 +00:00
Hai Zhang
587e49e0be Merge "Add policies for permission APEX data directory."
am: 4f0bf97b41

Change-Id: I0b0829f6209582b84e02a9c499a74dbd1c428106
2020-01-17 15:52:43 -08:00
Treehugger Robot
4f0bf97b41 Merge "Add policies for permission APEX data directory." 2020-01-17 23:45:54 +00:00
Sunil Ravi
d8843d1c2e sepolicy(wifi): Allow keystore-wificond communication
Denial log:
1. 10-30 11:02:50.279  wifi  1119  1119 W HwBinder:1119_1:
type=1400 audit(0.0:113): avc: denied { transfer } for
scontext=u:r:wificond:s0 tcontext=u:r:keystore:s0
tclass=binder permissive=0

2. 01-15 16:24:04.214 W/keystore( 1007): type=1400
audit(0.0:109): avc: denied { call } for
scontext=u:r:keystore:s0 tcontext=u:r:wificond:s0
tclass=binder permissive=0

3. 01-16 12:11:19.704 W/keystore( 1021): type=1400
audit(0.0:163): avc: denied { transfer } for
scontext=u:r:keystore:s0 tcontext=u:r:wificond:s0
tclass=binder permissive=0

Bug: 143638513
Bug: 145310496
Test: Installed CA and wifi certificates and connects
to enterprise network.
No selinux denial seen from wificond and keystore.

Change-Id: I9727add13844b1ff1875e493b777e3a294e00ffa
2020-01-17 21:14:25 +00:00
Jing Ji
0542be7d19 Merge "Add rules for an unix domain socket for system_server"
am: d1b9526ea0

Change-Id: I0ceb427b6db004764b234db6939d5a40735c4390
2020-01-17 12:50:03 -08:00
Jing Ji
d1b9526ea0 Merge "Add rules for an unix domain socket for system_server" 2020-01-17 18:53:19 +00:00
Automerger Merge Worker
0dd7c6d30d Merge "Rename the binder cache key for hasSystemFeature()" am: 2af7e0a1fb
Change-Id: Ibf149b061871b27f7f7b0eb2cd3eb2f2443ead49
2020-01-17 15:35:45 +00:00
Lee Shombert
2af7e0a1fb Merge "Rename the binder cache key for hasSystemFeature()" 2020-01-17 15:24:59 +00:00
Automerger Merge Worker
ab605560e5 Use vndk_prop for old vndk properties am: 291d6b379d
Change-Id: I051e06e9b8f0a49bf8cf8b58e1f18f13ce4853a6
2020-01-17 03:26:47 +00:00
Automerger Merge Worker
4d6ca6c90f Merge "Add selinux contexts for system_config_service" am: 13722174b7
Change-Id: Iaf58372d5922403a14c7870571f097438d94425e
2020-01-17 03:23:57 +00:00
Justin Yun
291d6b379d Use vndk_prop for old vndk properties
For vndk related properties, use vndk_prop context.
vndk_prop can be defined by 'init' and 'vendor_init', but free to
read by any processes.

Bug: 144534640
Test: check boot to see if the VNDK properties are readable
Change-Id: Ifa2bb0ce6c301ea2071e25ac4f7e569ea3ce5d83
2020-01-17 00:24:20 +00:00
Jing Ji
2b12440ff7 Add rules for an unix domain socket for system_server
System_server will listen on incoming packets from zygotes.

Bug: 136036078
Test: atest CtsAppExitTestCases:ActivityManagerAppExitInfoTest
Change-Id: I42feaa317615b90c5277cd82191e677548888a71
2020-01-16 16:09:48 -08:00
Hai Zhang
f301cd299b Add policies for permission APEX data directory.
Bug: 136503238
Test: presubmit
Change-Id: I636ab95070df4c58cf2c98b395d99cb807a7f243
2020-01-16 16:08:55 -08:00
Lee Shombert
d3625cdcec Rename the binder cache key for hasSystemFeature()
The code that uses the property has not been committed, so this change
has no impact on the codebase.

Bug: 140788621

Test: build an image that combines this change with the client code
and boot a phone.  Verify that there are no policy violations.

Change-Id: Ie6c1a791578c61adae5b71a38e61a2f5b20bb817
2020-01-16 14:56:27 -08:00
Treehugger Robot
13722174b7 Merge "Add selinux contexts for system_config_service" 2020-01-16 22:41:42 +00:00
Wei Wang
4cb024e790 Merge "stable aidl Power HAL policy"
am: fbe4afa7aa

Change-Id: Id2791733129f015b4364774ebc3f79b84b043dc4
2020-01-16 14:40:30 -08:00
Collin Fijalkovich
6bc4c6660c Merge "Configure SELinux for PowerManager Caches"
am: fc52615d13

Change-Id: I135086378fdb132480065629655f27264cbbd524
2020-01-16 14:40:05 -08:00