Commit Graph

23444 Commits

Author SHA1 Message Date
Roshan Pius
0f6852b342 Merge "sepolicy(wifi): Allow wifi service access to wifi apex directories" 2020-02-22 03:56:55 +00:00
Automerger Merge Worker
02c9702fba Merge "cut down bpf related privileges" am: 09d4bb5aa1
Change-Id: I6e6dc6ea1b4fb9cf79d6d5a74823a66acce3239a
2020-02-22 03:13:09 +00:00
Maciej Żenczykowski
09d4bb5aa1 Merge "cut down bpf related privileges" 2020-02-22 02:54:32 +00:00
Maciej Żenczykowski
49c73b06a2 cut down bpf related privileges
This is driven by 3 things:
  - netd no longer needs setattr, since this is now done by bpfloader
  - nothing should ever unpin maps or programs
  - generic cleanups and additional neverallows

Test: build, atest
Signed-off-by: Maciej Żenczykowski <maze@google.com>
Change-Id: I881cc8bf9fe062aaff709727406c5a51fc363c8e
2020-02-22 02:14:58 +00:00
Amy
3791549dc4 Adding sepolicy of tuner resource manager service
This is to allow adding the Tuner Resource Manager as a system service

Test: cuttlefish
Bug: 147380513
Change-Id: I3f61f2542c7fd934bb69dde08079f830196e2344
2020-02-21 23:33:46 +00:00
Collin Fijalkovich
b1b15013e9 Use prefixes for binder cache SELinux properties.
Adds a context for telephony related cache properties and changes
the bluetooth and system_server properties to match off of prefix
instead of exact string matches.

Test: Flashed phone with PowerManager caches enabled and verified
that the phone boots.

Change-Id: I9110192a12bb6222e49a8fb6b266d6067ef2ea92
2020-02-21 15:25:46 -08:00
Roshan Pius
8f84cc32a8 sepolicy(wifi): Allow wifi service access to wifi apex directories
Bug: 148660313
Test: Compiles
Change-Id: I4a973c4516fda5f96f17f82cd3a424b0ca89004b
2020-02-21 10:40:32 -08:00
Automerger Merge Worker
ba56249da9 sepolicy: policies for iorap.inode2filename am: e39f8d23ed
Change-Id: I79ef1e3a84a94fc8c34233a4c58ff9abb4c97f12
2020-02-21 16:27:14 +00:00
Automerger Merge Worker
76cd6f8ff8 Merge "Add adbd_prop, system_adbd_prop property types." am: b8c108e15f
Change-Id: Ifa7434a88ab72902166587c892b9dc466573ffdc
2020-02-21 00:41:57 +00:00
Igor Murashkin
e39f8d23ed sepolicy: policies for iorap.inode2filename
binary transitions are as follows:

iorapd (fork/exec) -> iorap.cmd.compiler (fork/exec) -> iorap.inode2filename

Bug: 117840092
Test: adb shell cmd jobscheduler run -f android 28367305
Change-Id: I4249fcd37d2c8cbdd0ae1a0505983cce9c7fa7c6
2020-02-20 16:38:17 -08:00
Joshua Duong
b8c108e15f Merge "Add adbd_prop, system_adbd_prop property types." 2020-02-21 00:28:48 +00:00
Automerger Merge Worker
b7749f2b1e Merge "Allow installd to read /proc/filesystems." am: 65edd48fe4
Change-Id: Ib8e23d67d81a464d37405fe409bd753cb3510681
2020-02-20 18:20:31 +00:00
Martijn Coenen
65edd48fe4 Merge "Allow installd to read /proc/filesystems." 2020-02-20 18:03:31 +00:00
Joshua Duong
18988fcce3 Add adbd_prop, system_adbd_prop property types.
service.adb.tls.port contains the adbd tcp port running the TLS server.
persist.sys.adb.wifi tells adbd when to enable the TLS server.

Bug: 149348431
Bug: 111434128

Test: Enable wireless debugging, check if TLS port information is
displayed in the Developer options > Wireless debuggging.
Change-Id: I5b5c5a3d064bc003f41386ede9051609fefec53e
2020-02-20 07:52:34 -08:00
Martijn Coenen
080a57abf3 Allow installd to read /proc/filesystems.
Bug: 146419093
Test: N/A
Change-Id: Ibdc0877d5e76107fae912763aeb55b074b34c6b4
2020-02-20 14:05:18 +01:00
Automerger Merge Worker
4f799574bd Merge "Define sepolicy for redirect-socket-calls feature" am: 622e4f761b
Change-Id: I84ce8d00948116c8d3eb86a0123be4f7accb86dd
2020-02-20 05:30:34 +00:00
Ken Chen
622e4f761b Merge "Define sepolicy for redirect-socket-calls feature" 2020-02-20 05:18:55 +00:00
Automerger Merge Worker
2dde8349a4 Merge "Allow system_app to interact with Dumpstate HAL" am: e2fb8aa108
Change-Id: Ie933acad7e5c3039070962f76419b67c0e79eb19
2020-02-20 04:21:58 +00:00
Rambo Wang
e2fb8aa108 Merge "Allow system_app to interact with Dumpstate HAL" 2020-02-20 04:07:09 +00:00
Automerger Merge Worker
19516eb39f Merge "Add SELinux policy for credstore and update for IC HAL port from HIDL to AIDL." am: 1948c11d13
Change-Id: I6d72f8264cdb8a15b52d005e02d717c76b5d4ea4
2020-02-19 22:23:14 +00:00
Automerger Merge Worker
b7aa618034 Merge "Fix selinux denials for incidentd" am: 510c53df03
Change-Id: I8db7c1aa00e1e35040b690db15f5739e77fbd335
2020-02-19 22:19:38 +00:00
David Zeuthen
1948c11d13 Merge "Add SELinux policy for credstore and update for IC HAL port from HIDL to AIDL." 2020-02-19 21:14:40 +00:00
Mike Ma
510c53df03 Merge "Fix selinux denials for incidentd" 2020-02-19 21:07:14 +00:00
David Zeuthen
02bf814aa2 Add SELinux policy for credstore and update for IC HAL port from HIDL to AIDL.
The credstore service is a system service which backs the
android.security.identity.* Framework APIs. It essentially calls into
the Identity Credential HAL while providing persistent storage for
credentials.

Bug: 111446262
Test: atest android.security.identity.cts
Test: VtsHalIdentityTargetTest
Test: android.hardware.identity-support-lib-test
Change-Id: I5cd9a6ae810e764326355c0842e88c490f214c60
2020-02-19 13:46:45 -05:00
Automerger Merge Worker
3f92eb4b66 Merge "Allow zygote to go into media directory to bind mount obb dir" am: fa60d7fc60
Change-Id: Ic77bee24252803ffb154e34cb566a731b76a49f8
2020-02-19 18:43:57 +00:00
Treehugger Robot
fa60d7fc60 Merge "Allow zygote to go into media directory to bind mount obb dir" 2020-02-19 18:30:27 +00:00
Automerger Merge Worker
d925b6c670 Merge "Allow mediaprovider_app access to /proc/filesystems." am: 78f63707ac
Change-Id: I183669c60220ab17e7d4e8b274853f6e2c0c08af
2020-02-19 18:25:52 +00:00
Treehugger Robot
78f63707ac Merge "Allow mediaprovider_app access to /proc/filesystems." 2020-02-19 18:12:06 +00:00
Automerger Merge Worker
4cbbee6ec6 Rename ro.device_owner system property am: 0b30311feb
Change-Id: I6be37316e7114b0b6d7e32b16600ff8a6f9c7037
2020-02-19 17:30:08 +00:00
Martijn Coenen
fd54803f0b Allow mediaprovider_app access to /proc/filesystems.
It needs to be able to see supported filesystems to handle external
storage correctly.

Bug: 146419093
Test: no denials
Change-Id: Ie1e0313c73c02a73558d07ccb70de02bfe8c231e
2020-02-19 17:24:24 +01:00
Ricky Wai
ad538514a7 Allow zygote to go into media directory to bind mount obb dir
Bug: 148049767
Change-Id: I2134de4df0db3268340fcfec6ad1cb8a94e3e8f9
2020-02-19 14:24:27 +00:00
Rubin Xu
0b30311feb Rename ro.device_owner system property
This is renamed to ro.organization_owned to cover the extended
usage now that there is a new management mode for fully-managed
organization owned devices: organization-owned managed profile.
A device is considered fully-managed if there is a device owner
or an organization-owned managed profile.

Bug: 148437300
Test: atest FrameworksServicesTests:DevicePolicyManagerTest
Test: atest FrameworksServicesTests:SecurityEventTest
Test: atest FrameworksCoreTests:EventLogTest
Test: atest com.android.cts.devicepolicy.DeviceOwnerTest#testSecurityLoggingWithSingleUser
Test: atest com.android.cts.devicepolicy.DeviceOwnerTest#testSecurityLoggingWithTwoUsers
Test: atest com.android.cts.devicepolicy.DeviceOwnerTest#testSecurityLoggingEnabledLogged
Change-Id: Ic3288fe343d3b51c59f08678e114fe9a81cb39a4
2020-02-19 10:34:05 +00:00
Tianjie Xu
9f7947348f Allow kernel to write to update_engine_data_file
This is needed to run update_engine unittests in cuttlefish. In the test,
the directory is mounted as R/W.

Denial:
avc: denied { write } for path="/data/misc/update_engine/tmp/a_img.NqUpaa" dev="dm-4" ino=3048 scontext=u:r:kernel:s0 tcontext=u:object_r:update_engine_data_file:s0 tclass=file permissive=0

strace:
mount("/dev/block/loop26", "/data/local/tmp/.org.chromium.Chromium.3s2KYE", "ext2", 0, "") = -1 EIO (I/O error)

Test: unittests pass
Change-Id: I4658eb60240bd725bac2aef30305747ffe50aeb6
2020-02-18 23:43:00 -08:00
Rambo Wang
8950e7a25b Allow system_app to interact with Dumpstate HAL
To let end user enable/disable the verbose vender logging,
a developer option is added into Settings app which need
directly interact with Dumpstate HAL. In the future, the
same function may be added into SystemUI, eg. as a
QuickSettings tile.

To allow both Settings app and system.ui, system_app is
the best candidate for the sepolicy change.

Bug: 148822215
Test: make && make RunSettingsRoboTests
Change-Id: Ic6ef497505719e07cc37518b78c9dc146cda2d2c
2020-02-19 06:03:32 +00:00
Mike Ma
ab61935ac2 Fix selinux denials for incidentd
This is to fix selinux denials on incident-helper-cmd.
incident-helper-cmd is a Java program spawn from app_process. There are
currently some selinux denials because app_process tries to read boot
flags, read dalvik cache, run JIT and exec from JIT cache.

This change:
- allows incidentd to read the runtime feature flag properties. This is
a normal behavior during app_process startup
- allows incidentd to lock a few java libraries under
/apex/com.android.art. Again, this is normal when ART starts
- mutes denial of writing to and exec from dalvik cache / JIT cache

Fixes: 149011438
Test: Run $ incident 1116, and verify there's no selinux denial
Change-Id: I95a6b93e6a5510c749bebe7ecbcab9a803be0801
2020-02-18 21:51:40 -08:00
Automerger Merge Worker
19afb2df98 Merge "Remove sys.linker property" am: 385274a35a
Change-Id: I58a5ebd1243ad61b7add75d9f4b305ab75ed609c
2020-02-19 03:54:14 +00:00
Kiyoung Kim
385274a35a Merge "Remove sys.linker property" 2020-02-19 03:34:29 +00:00
Kiyoung Kim
dc34050e17 Remove sys.linker property
sys.linker property was defined to enable / disable generate linker
configuration, but the property has been removed. Remove sys.linker
property definition as it is no longer in use

Bug: 149335054
Test: m -j passed && cuttlefish worked without sepolicy error
Change-Id: Iacb2d561317d0920f93104717ce4f4bb424cc095
Merged-In: Iacb2d561317d0920f93104717ce4f4bb424cc095
2020-02-19 10:16:06 +09:00
Automerger Merge Worker
ab1bf2c331 Merge "Update file_contexts for contexthub HAL 1.1" am: c5953aba8b
Change-Id: I498c444abddc5f853932ebfa102b4ab246843164
2020-02-18 23:39:58 +00:00
Automerger Merge Worker
319df9cf6e Merge "Add properties for volume metadata encryption." am: 251fef9206
Change-Id: I8bc905316a9592ba38a7e0738cd00bfbef10812d
2020-02-18 23:39:37 +00:00
Treehugger Robot
c5953aba8b Merge "Update file_contexts for contexthub HAL 1.1" 2020-02-18 23:33:30 +00:00
Paul Crowley
251fef9206 Merge "Add properties for volume metadata encryption." 2020-02-18 23:17:06 +00:00
Anthony Stange
667b2fa6ec Update file_contexts for contexthub HAL 1.1
Bug: 135951924
Test: Verify this lets contexthub HAL 1.1 run on a device that supports
it

Change-Id: I049e77d476ac0d090e48895a19a454b764aac74c
2020-02-18 23:12:05 +00:00
Automerger Merge Worker
36c2023b80 Merge "Add cache-key property for package and permission information" am: 7978cd866d
Change-Id: Iee1797369aa6804b9726127cfc41d55f08b0519f
2020-02-18 21:23:04 +00:00
Treehugger Robot
64b7d07109 Merge "Allow gmscore to read tcp sockets passed by priv-apps" am: 7848af185a
Change-Id: Ifb1f618057aae71fa8d302f67fb2ee9a4730cd9a
2020-02-18 21:11:48 +00:00
Treehugger Robot
7978cd866d Merge "Add cache-key property for package and permission information" 2020-02-18 20:11:06 +00:00
Treehugger Robot
7848af185a Merge "Allow gmscore to read tcp sockets passed by priv-apps" 2020-02-18 18:41:22 +00:00
Daniel Colascione
77b3da68ed Add cache-key property for package and permission information
Bug: 140788621
Test: inspection
Change-Id: Ia6a14721531fe95be01223e2f95c9de0ec683417
2020-02-18 10:05:15 -08:00
Andrei-Valentin Onea
7795c0d083 Merge "Add binder cache key for PlatformCompat" am: 9254affacf
Change-Id: Ief4a6ee14b3beef8168db609a1c08064b4638df3
2020-02-18 17:30:40 +00:00
Andrei-Valentin Onea
9254affacf Merge "Add binder cache key for PlatformCompat" 2020-02-18 17:16:09 +00:00