Commit Graph

17649 Commits

Author SHA1 Message Date
Neil Fuller
130fee6e95 Merge "Add tz files to the runtime module permissions" 2018-12-10 17:37:33 +00:00
Michael Butler
3ff7bf86ce Allow NN HAL to mmap client-provided fd by default
Currently all NN services include this, so making it a default will
reduce NN service configuration.

Change-Id: I18531e57a7069076a208aefac4a545ba6c4379b0
Fixes: 120283437
Test: mma
Test: NeuralNetworksTest_static
Test: VtsHalNeuralnetworksV1_*TargetTest
2018-12-07 17:26:28 -08:00
Matt Pape
5f12b6426b Merge "SEPolicy updates for DeviceConfig Service." am: b1553b72a8
am: 4da093fe61

Change-Id: Ief30feafdc7eea1a8d2af04603c2da64c88589b0
2018-12-07 12:37:09 -08:00
Matt Pape
4da093fe61 Merge "SEPolicy updates for DeviceConfig Service."
am: b1553b72a8

Change-Id: Ibb3cebd36e68b506765f2e857660e9abb1b7980d
2018-12-07 12:32:06 -08:00
Matt Pape
b1553b72a8 Merge "SEPolicy updates for DeviceConfig Service." 2018-12-07 20:23:59 +00:00
Anton Hansson
80812d1c17 Merge "Remove duplicated LOCAL_REQUIRED_MODULES" am: 1cad25b52f
am: cf0e210dd3

Change-Id: Ifef820ab05cf2748a0c5e44c494326057ece059f
2018-12-07 10:20:44 -08:00
Anton Hansson
cf0e210dd3 Merge "Remove duplicated LOCAL_REQUIRED_MODULES"
am: 1cad25b52f

Change-Id: Ic4b34ed822db893a2c8d8e786679540ef2ddfb07
2018-12-07 10:16:38 -08:00
Treehugger Robot
1cad25b52f Merge "Remove duplicated LOCAL_REQUIRED_MODULES" 2018-12-07 18:02:26 +00:00
Alan Stokes
b43df40851 Merge "Remove redundant entries from genfs_contexts." am: 720841c3ce
am: d54c256cf1

Change-Id: I6b1582415fbe636c1f33ce2ee5b52a9d3637d243
2018-12-07 09:12:52 -08:00
Alan Stokes
d54c256cf1 Merge "Remove redundant entries from genfs_contexts."
am: 720841c3ce

Change-Id: I80c4c3c8933e1fca9d505e4d8e12d2a9cddf4092
2018-12-07 09:04:19 -08:00
Alan Stokes
720841c3ce Merge "Remove redundant entries from genfs_contexts." 2018-12-07 16:49:58 +00:00
Matt Pape
6aa44527b8 SEPolicy updates for DeviceConfig Service.
Add a DeviceConfig service in system_server to edit configuration flags.
This is intended to be a command line tool for local overrides and/or
tool for tests that adopt shell permissions.

Test: None
Bug:109919982
Bug:113101834
Change-Id: Ib7bed752849b1ed102747e3202dd7aed48d2c6d5
2018-12-07 08:27:29 -08:00
Alan Stokes
80cb74c329 Remove redundant entries from genfs_contexts.
I572ea22253e0c1e42065fbd1d2fd7845de06fceb introduced a whitelist, so
everything under tracing/ is assumed to be debugfs_tracing_debug
unless explicitly marked as debugfs_tracing.

Test: Device boots, labels under /sys/kernel/debug/tracing are unchanged.
Change-Id: Id0f0cbcc9e5540551bd2906fbf75f8e939dc4d4c
2018-12-07 14:31:19 +00:00
Hector Dearman
f9a1e5a941 traced_probes: Read tracefs directories in userdebug am: 4802cbd955
am: 2d15bd7045

Change-Id: I93c7584b51eaca3b58fb33128ceb29b6bf829035
2018-12-07 06:05:16 -08:00
Hector Dearman
2d15bd7045 traced_probes: Read tracefs directories in userdebug
am: 4802cbd955

Change-Id: Icb1569fbedebbb8397e1d462564a2d350eede497
2018-12-07 06:01:52 -08:00
Hector Dearman
4802cbd955 traced_probes: Read tracefs directories in userdebug
Allow traced_probes to read /sys/kernel/debug/tracing
directories in userdebug mode. We read the directory when enabling
events with the wild card syntax: "oom/*" which attmpts to read the
directory /sys/kernel/debug/tracing/events/oom to work out what oom
events exist.

Denial:
  avc: denied { read } for name="oom" dev="tracefs" ino=11353
  scontext=u:r:traced_probes:s0
  tcontext=u:object_r:debugfs_tracing_debug:s0 tclass=dir
  permissive=0

Bug: 119662403
Test: perfetto -t 10s 'oom/*' -o /data/misc/perfetto-traces/trace
Change-Id: I2cb171c3c5292d2eb55e71376f965b924a563572
2018-12-07 13:42:09 +00:00
Neil Fuller
13a72f4b71 Add tz files to the runtime module permissions
Code in bionic / libcore will now look in the runtime
APEX module for data files.

Bug: 119293618
Bug: 119390260
Test: build / treehugger only
Change-Id: I965c763e7f0452b8ef5ffbf730733e9a41254beb
2018-12-07 11:35:03 +00:00
Adam Vartanian
8e4412d5e1 Add SELinux policy for Conscrypt APEX
Bug: 110404540
Test: cts -m CtsLibcoreTestCases -t com.android.org.conscrypt
Change-Id: Id89fc0f5e39515093f1d9d8a4fd075d717b50cf8
2018-12-07 10:49:44 +00:00
Aalique Grahame
43ce5999a9 Merge "sepolicy: add rule for offload minimum duration property" am: 2bf5c3d29f
am: 6a519642b2

Change-Id: Ib2b54582bb6ef852d45de908600c860d9864c5ca
2018-12-06 13:25:30 -08:00
Paul Crowley
7337c24301 Merge "Abolish calls to shell in vold" am: 69dc26411a
am: beed036771

Change-Id: I54d332e4938933b1fc24bcc20ec4a6feb479d5bb
2018-12-06 13:24:40 -08:00
Aalique Grahame
6a519642b2 Merge "sepolicy: add rule for offload minimum duration property"
am: 2bf5c3d29f

Change-Id: Idfdfd66d4df3c0b0eb1e531dafa231c1fd81d517
2018-12-06 13:15:36 -08:00
Paul Crowley
beed036771 Merge "Abolish calls to shell in vold"
am: 69dc26411a

Change-Id: I22745093880827f349ca5bacba48baa98d17b397
2018-12-06 13:14:42 -08:00
Treehugger Robot
2bf5c3d29f Merge "sepolicy: add rule for offload minimum duration property" 2018-12-06 21:06:19 +00:00
Paul Crowley
69dc26411a Merge "Abolish calls to shell in vold" 2018-12-06 20:03:31 +00:00
Oscar Shu
f9e054f67a Merge "Wifi HAL SIOCETHTOOL sepolicy" am: b3b8e5f5ef
am: 93bc757cc5

Change-Id: If05014feea86b1bfc6852a9c2b281928757ef126
2018-12-06 10:43:11 -08:00
Tri Vo
566290897d Merge "Remove sepolicy for /dev/alarm." am: 5aacdbc936
am: 8981973faf

Change-Id: I0af2b50ac423333d6e76e34e73a8ed1729d9e4cc
2018-12-06 10:42:44 -08:00
Oscar Shu
93bc757cc5 Merge "Wifi HAL SIOCETHTOOL sepolicy"
am: b3b8e5f5ef

Change-Id: I93ebaf9566f7d20d4e955bf67f2b86f7222119e7
2018-12-06 10:39:05 -08:00
Tri Vo
8981973faf Merge "Remove sepolicy for /dev/alarm."
am: 5aacdbc936

Change-Id: I109e523c716a5143be0ff355af2b0409089db9a0
2018-12-06 10:38:42 -08:00
Oscar Shu
b3b8e5f5ef Merge "Wifi HAL SIOCETHTOOL sepolicy" 2018-12-06 18:27:22 +00:00
Treehugger Robot
5aacdbc936 Merge "Remove sepolicy for /dev/alarm." 2018-12-06 18:25:36 +00:00
Joel Galenson
2becd22c5b Merge "Allow dumpstate to call idmap over binder" am: 4887b86a02
am: 834e85eed5

Change-Id: I1d715287029b3d7ae382f6c255453b47e7774098
2018-12-06 09:31:37 -08:00
Joel Galenson
834e85eed5 Merge "Allow dumpstate to call idmap over binder"
am: 4887b86a02

Change-Id: I1541008aba69ee1fd2e3089aecbccb8aefd7c316
2018-12-06 09:23:32 -08:00
Treehugger Robot
4887b86a02 Merge "Allow dumpstate to call idmap over binder" 2018-12-06 17:12:14 +00:00
Anton Hansson
4537587a68 Remove duplicated LOCAL_REQUIRED_MODULES
All these modules are being unconditionally added to
LOCAL_REQUIRED_MODULES a few lines down.

Test: make
Change-Id: I474c5d41e1a6dd34fd2c2f2d10299048df4c2b70
2018-12-06 15:38:16 +00:00
Florian Mayer
732062de5b Merge "Allow heapprofd to read system_file_type." am: 51c3eb6a05
am: b863298c28

Change-Id: Ib8bf05f4e74771e4da0083728b24340b47fc3fd0
2018-12-06 05:40:31 -08:00
Florian Mayer
b863298c28 Merge "Allow heapprofd to read system_file_type."
am: 51c3eb6a05

Change-Id: I11cecfe36fa84a246bad3df65521952c56933299
2018-12-06 05:37:28 -08:00
Treehugger Robot
51c3eb6a05 Merge "Allow heapprofd to read system_file_type." 2018-12-06 13:20:57 +00:00
Tri Vo
02c4c3fa7b Remove sepolicy for /dev/alarm.
After b/28357356 /dev/alarm is no longer used by android platform.
Also, Pixel devices don't have /dev/alarm.

Bug: 110962171
Test: boot aosp_walleye
Change-Id: Id9723996104a2548ddf366489890c098d1ea87be
2018-12-06 04:23:22 +00:00
Aalique Grahame
22cf8f7c1e sepolicy: add rule for offload minimum duration property
Add sepolicy rule to support audio system property
audio.offload.min.duration.secs

Bug: 120123518
Change-Id: Ie027eb9ef102caca13adb1924db3be11d02b25c7
2018-12-05 17:17:21 -08:00
Xin Li
20c3c98de2 [automerger skipped] Merge "DO NOT MERGE" am: 8155b44afc -s ours
am: fa2fecb32b  -s ours

Change-Id: Ia22ebefb2517dd8c4e45878f264c23497aa4aa93
2018-12-05 16:07:33 -08:00
Xin Li
fa2fecb32b [automerger skipped] Merge "DO NOT MERGE"
am: 8155b44afc  -s ours

Change-Id: Ia8db0fa22ed24484354610229ee823ae0081f7f9
2018-12-05 15:44:22 -08:00
Treehugger Robot
8155b44afc Merge "DO NOT MERGE" 2018-12-05 23:02:54 +00:00
Mike Ma
4a9a430150 Allow dumpstate to dump incidentd am: de3a3e4156
am: 680266e383

Change-Id: Ia33acaf56723d91a2bcb53dad6a8050a226bf04e
2018-12-05 12:58:00 -08:00
Mike Ma
680266e383 Allow dumpstate to dump incidentd
am: de3a3e4156

Change-Id: Iaffcb1df6f6e67f8c6b194bad97071dd74be8a76
2018-12-05 12:50:00 -08:00
Joel Galenson
657470ac46 Allow dumpstate to call idmap over binder
This prevents denials while taking a bugreport.

Bug: 116711254
Test: cts-tradefed run cts -m CtsSecurityHostTestCases -t
android.security.cts.SELinuxHostTest#testNoBugreportDenials

Change-Id: I5414141a1557d71e3ac0cf5bc89529685e9069c3
2018-12-05 12:32:09 -08:00
Xin Li
53fa027406 DO NOT MERGE
Merge pie-platform-release (PPRL.181105.017, history only) into master

Bug: 118454372
Change-Id: I44d2461c1d8845d453fe587a77c2c06f9e1da2eb
2018-12-05 11:54:04 -08:00
xshu
04fad00762 Wifi HAL SIOCETHTOOL sepolicy
Allow wifi HAL to use SIOCETHTOOL. This permission is needed to get
factory MAC address of the device.

Bug: 111634904
Test: Manual check that the device can get factory MAC address
Change-Id: I50e91ef7390ad4fba6e014990ee23feb777c4391
2018-12-04 17:21:19 -08:00
Mike Ma
de3a3e4156 Allow dumpstate to dump incidentd
An incident.proto section has been added to the bugreport. Need
appropriate sepolicy changes to allow binder calls and fd access.

Bug: 119417232
Test: adb bugreport. Verify incident.proto is in the proto folder,
      and there are no sepolicy violations.

Change-Id: Iac27cbf283a2e1cb41862c76343c2b639f6c0e1e
2018-12-04 15:42:56 -08:00
Neil Fuller
5ff6235136 Merge "Track add of RuntimeService in system server" am: 3350a79438
am: f660386952

Change-Id: I890a44a5543214358d1a8800efec687136eab7d8
2018-12-04 00:37:05 -08:00
Neil Fuller
f660386952 Merge "Track add of RuntimeService in system server"
am: 3350a79438

Change-Id: Id4d0dec468666e1e0c9f2edfef5a287b3caf0d33
2018-12-04 00:27:31 -08:00