Modified SEPolicy rules
Go to file
dcashman 5fef2de320 Allow shell to find all services.
dumpsys from shell results in many denials:
11-08 02:52:13.087   171   171 E SELinux : avc:  denied  { find } for service=SurfaceFlinger scontext=u:r:shell:s0 tcontext=u:object_r:surfaceflinger_service:s0 tclass=service_manager
11-08 02:52:13.089   171   171 E SELinux : avc:  denied  { find } for service=android.security.keystore scontext=u:r:shell:s0 tcontext=u:object_r:keystore_service:s0 tclass=service_manager
11-08 02:52:13.093   171   171 E SELinux : avc:  denied  { find } for service=batteryproperties scontext=u:r:shell:s0 tcontext=u:object_r:healthd_service:s0 tclass=service_manager
11-08 02:52:13.103   171   171 E SELinux : avc:  denied  { find } for service=display.qservice scontext=u:r:shell:s0 tcontext=u:object_r:surfaceflinger_service:s0 tclass=service_manager
11-08 02:52:13.104   171   171 E SELinux : avc:  denied  { find } for service=drm.drmManager scontext=u:r:shell:s0 tcontext=u:object_r:drmserver_service:s0 tclass=service_manager
11-08 02:52:13.113   171   171 E SELinux : avc:  denied  { find } for service=media.audio_flinger scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager
11-08 02:52:13.113   171   171 E SELinux : avc:  denied  { find } for service=media.audio_policy scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager
11-08 02:52:13.113   171   171 E SELinux : avc:  denied  { find } for service=media.camera scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager
11-08 02:52:13.114   171   171 E SELinux : avc:  denied  { find } for service=media.player scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager
11-08 02:52:13.114   171   171 E SELinux : avc:  denied  { find } for service=media.sound_trigger_hw scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager
11-08 02:52:13.118   171   171 E SELinux : avc:  denied  { find } for service=nfc scontext=u:r:shell:s0 tcontext=u:object_r:nfc_service:s0 tclass=service_manager
11-08 02:52:13.130   171   171 E SELinux : avc:  denied  { find } for service=SurfaceFlinger scontext=u:r:shell:s0 tcontext=u:object_r:surfaceflinger_service:s0 tclass=service_manager
11-08 02:52:13.379   171   171 E SELinux : avc:  denied  { find } for service=android.security.keystore scontext=u:r:shell:s0 tcontext=u:object_r:keystore_service:s0 tclass=service_manager
11-08 02:52:13.388   171   171 E SELinux : avc:  denied  { find } for service=batteryproperties scontext=u:r:shell:s0 tcontext=u:object_r:healthd_service:s0 tclass=service_manager
11-08 02:52:13.574   171   171 E SELinux : avc:  denied  { find } for service=display.qservice scontext=u:r:shell:s0 tcontext=u:object_r:surfaceflinger_service:s0 tclass=service_manager
11-08 02:52:13.576   171   171 E SELinux : avc:  denied  { find } for service=drm.drmManager scontext=u:r:shell:s0 tcontext=u:object_r:drmserver_service:s0 tclass=service_manager
11-08 02:52:13.712   171   171 E SELinux : avc:  denied  { find } for service=media.audio_flinger scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager
11-08 02:52:13.712   171   171 E SELinux : avc:  denied  { find } for service=media.audio_policy scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager
11-08 02:52:13.713   171   171 E SELinux : avc:  denied  { find } for service=media.camera scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager
11-08 02:52:13.713   171   171 E SELinux : avc:  denied  { find } for service=media.player scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager
11-08 02:52:13.713   171   171 E SELinux : avc:  denied  { find } for service=media.sound_trigger_hw scontext=u:r:shell:s0 tcontext=u:object_r:mediaserver_service:s0 tclass=service_manager

Bug: 18799966
Change-Id: Id2bf69230338ac9dd45dc5d70f419fa41056e4fc
2015-01-23 16:06:13 -08:00
tools Adjust sepolicy-analyze to reflect libsepol changes. 2014-12-22 15:31:38 -08:00
access_vectors Allow system reset_uid, sync_uid, password_uid 2014-09-11 11:21:56 -07:00
adbd.te Restrict service_manager find and list access. 2014-12-15 10:09:24 -08:00
Android.mk Allow overiding FORCE_PERMISSIVE_TO_UNCONFINED 2014-12-20 15:15:33 +00:00
app.te Revert "isolated_app: Do not allow access to the gpu_device." 2015-01-20 16:20:42 -08:00
attributes Make system_server_service an attribute. 2015-01-14 13:54:26 -08:00
binderservicedomain.te Remove auditallow statements causing log spam. 2014-07-01 09:48:58 -07:00
bluetooth.te Make system_server_service an attribute. 2015-01-14 13:54:26 -08:00
bootanim.te Restrict service_manager find and list access. 2014-12-15 10:09:24 -08:00
clatd.te remove /proc/net read access from domain.te 2015-01-14 22:18:24 +00:00
debuggerd.te Allow debuggerd to redirect requests. 2015-01-20 15:15:27 -08:00
device.te selinux: add pstore 2015-01-14 12:34:20 -08:00
dex2oat.te zygote/dex2oat: Grant additional symlink permissions 2014-10-27 17:22:40 -07:00
dhcp.te remove /proc/net read access from domain.te 2015-01-14 22:18:24 +00:00
dnsmasq.te Allow dnsmasq to inherit/use netd UDP socket. 2014-06-11 14:16:36 +00:00
domain.te domain.te: allow /proc/net/psched access 2015-01-22 10:59:21 -08:00
drmserver.te Make system_server_service an attribute. 2015-01-14 13:54:26 -08:00
dumpstate.te Allow debuggerd to redirect requests. 2015-01-20 15:15:27 -08:00
file_contexts selinux: add pstore 2015-01-14 12:34:20 -08:00
file.te domain.te: allow /proc/net/psched access 2015-01-22 10:59:21 -08:00
fs_use Add ocontext for F2FS 2014-06-02 16:08:19 -07:00
fsck.te Remove block_device:blk_file access from fsck. 2014-10-21 01:56:37 +00:00
genfs_contexts domain.te: allow /proc/net/psched access 2015-01-22 10:59:21 -08:00
global_macros Allow fcntl F_SETLK on sockets. 2014-12-11 11:45:51 -05:00
gpsd.te Make gpsd enforcing. 2014-03-14 08:42:53 -04:00
hci_attach.te Make hci_attach enforcing. 2014-01-14 10:55:56 -05:00
healthd.te Restrict service_manager find and list access. 2014-12-15 10:09:24 -08:00
hostapd.te Allow netd-spawned domains to use inherited netd unix_dgram_socket. 2014-03-18 10:46:48 -04:00
init.te remove /proc/net read access from domain.te 2015-01-14 22:18:24 +00:00
initial_sid_contexts Restore devnull initial sid context. 2012-07-12 10:14:38 -04:00
initial_sids SE Android policy. 2012-01-04 12:33:27 -05:00
inputflinger.te Restrict service_manager find and list access. 2014-12-15 10:09:24 -08:00
install_recovery.te Define specific block device types for system and recovery partitions. 2014-10-02 09:00:41 -04:00
installd.te Pull keychain-data policy out of system-data 2014-10-15 18:02:03 +00:00
isolated_app.te Revert "isolated_app: Do not allow access to the gpu_device." 2015-01-20 16:20:42 -08:00
kernel.te am f3926937: Merge "Switch kernel and init to permissive_or_unconfined()." 2014-10-30 20:03:18 +00:00
keys.conf Make DEFAULT_SYSTEM_DEV_CERTIFICATE available in keys.conf 2013-10-28 13:08:14 -07:00
keystore.te Restrict service_manager find and list access. 2014-12-15 10:09:24 -08:00
lmkd.te More MLS trusted subject/object annotations. 2014-09-15 19:22:23 +00:00
logd.te logd: Add klogd 2014-10-16 12:02:33 -07:00
mac_permissions.xml Coalesce shared_app, media_app, release_app into untrusted_app. 2014-04-04 18:24:09 +00:00
mdnsd.te Annotate MLS trusted subjects and objects. 2014-09-08 16:06:40 -04:00
mediaserver.te remove /proc/net read access from domain.te 2015-01-14 22:18:24 +00:00
mls Drop special handling of app_data_file in mls constraints. 2014-03-12 09:31:32 -04:00
mls_macros SE Android policy. 2012-01-04 12:33:27 -05:00
mtp.te Make mtp enforcing. 2014-03-07 14:59:51 -05:00
net.te Introduce fwmarkd: a service to set the fwmark of sockets. 2014-05-14 11:23:28 -07:00
netd.te Rules to let netd read packets from NFLOG target. 2015-01-15 15:59:39 -08:00
neverallow_macros recovery.te: add /data neverallow rules 2014-11-05 15:30:41 -08:00
nfc.te Allow nfc nfc and radio service access. 2015-01-15 14:00:47 -08:00
NOTICE Public domain notice 2012-06-19 07:29:55 -04:00
platform_app.te Record service accesses. 2015-01-16 17:27:25 -08:00
policy_capabilities SE Android policy. 2012-01-04 12:33:27 -05:00
port_contexts Support for ocontexts per device. 2012-07-12 10:02:45 -04:00
ppp.te Make ppp domain enforcing. 2014-05-13 08:25:31 -04:00
property_contexts allow system_server to set ro.build.fingerprint 2014-11-18 22:44:31 +00:00
property.te allow system_server to set ro.build.fingerprint 2014-11-18 22:44:31 +00:00
racoon.te Adding policies for KeyStore MAC. 2014-06-26 08:53:10 -07:00
radio.te Record service accesses. 2015-01-16 17:27:25 -08:00
README DO NOT MERGE. Update readme to reflect addition of SEPOLICY_IGNORE. 2014-07-22 15:31:20 -07:00
recovery.te recovery.te: add /data neverallow rules 2014-11-05 15:30:41 -08:00
rild.te Align SELinux property policy with init property_perms. 2014-06-23 15:45:55 -04:00
roles Add explicit role declaration for newer checkpolicy versions. 2012-01-12 09:58:37 -05:00
runas.te allow run-as to access /data/local/tmp 2014-11-07 16:21:42 -08:00
sdcardd.te sdcardd: grant unmount 2014-09-04 13:40:06 -07:00
seapp_contexts restore shared_relro functionality 2015-01-07 13:52:43 -08:00
security_classes Add fine grained access control to DrmManagerService. 2014-07-24 13:36:38 -07:00
service_contexts Make system_server_service an attribute. 2015-01-14 13:54:26 -08:00
service.te Make system_server_service an attribute. 2015-01-14 13:54:26 -08:00
servicemanager.te Annotate MLS trusted subjects and objects. 2014-09-08 16:06:40 -04:00
shared_relro.te Make system_server_service an attribute. 2015-01-14 13:54:26 -08:00
shell.te Allow shell to find all services. 2015-01-23 16:06:13 -08:00
su.te su.te: suppress service_manager related denials. 2015-01-06 13:52:41 -08:00
surfaceflinger.te Record service accesses. 2015-01-16 17:27:25 -08:00
system_app.te Allow system_app to access /data/data link files 2015-01-21 23:08:20 +00:00
system_server.te Record service accesses. 2015-01-16 17:27:25 -08:00
te_macros Make system_server_service an attribute. 2015-01-14 13:54:26 -08:00
tee.te Clean up socket rules. 2014-02-25 12:41:23 -05:00
toolbox.te toolbox: remove permissive_or_unconfined() 2014-12-19 17:22:35 -08:00
ueventd.te reconcile aosp (a7c04dcd74) after branching. Please do not merge. 2014-07-14 23:31:01 -07:00
unconfined.te Add neverallow rule for set_context_mgr. 2014-12-10 13:50:39 -08:00
uncrypt.te uncrypt: fix OTAs 2015-01-05 15:08:21 -08:00
untrusted_app.te Record service accesses. 2015-01-16 17:27:25 -08:00
users SE Android policy. 2012-01-04 12:33:27 -05:00
vdc.te dumpstate: transition into vdc domain 2014-06-25 14:18:51 -07:00
vold.te Label block devices created or accessed by vold with specific types. 2014-10-02 13:29:25 +00:00
watchdogd.te reconcile aosp (a7c04dcd74) after branching. Please do not merge. 2014-07-14 23:31:01 -07:00
wpa.te Add wpa neverallow rule 2014-11-06 10:57:03 -08:00
zygote.te am 0ae33a8d: Merge "zygote/dex2oat: Grant additional symlink permissions" 2014-10-29 12:32:35 +00:00

Policy Generation:

Additional, per device, policy files can be added into the
policy build.

They can be configured through the use of four variables,
they are:
1. BOARD_SEPOLICY_REPLACE
2. BOARD_SEPOLICY_UNION
3. BOARD_SEPOLICY_DIRS
4. BOARD_SEPOLICY_IGNORE

The variables should be set in the BoardConfig.mk file in
the device or vendor directories.

BOARD_SEPOLICY_UNION is a list of files that will be
"unioned", IE concatenated, at the END of their respective
file in external/sepolicy. Note, to add a unique file you
would use this variable.

BOARD_SEPOLICY_REPLACE is a list of files that will be
used instead of the corresponding file in external/sepolicy.

BOARD_SEPOLICY_DIRS contains a list of directories to search
for BOARD_SEPOLICY_UNION and BOARD_SEPOLICY_REPLACE files. Order
matters in this list.
eg.) If you have BOARD_SEPOLICY_UNION += widget.te and have 2
instances of widget.te files on BOARD_SEPOLICY_DIRS search path.
The first one found (at the first search dir containing the file)
gets processed first.
Reviewing out/target/product/<device>/etc/sepolicy_intermediates/policy.conf
will help sort out ordering issues.

It is an error to specify a BOARD_POLICY_REPLACE file that does
not exist in external/sepolicy.

It is an error to specify a BOARD_POLICY_REPLACE file that appears
multiple times on the policy search path defined by BOARD_SEPOLICY_DIRS.
eg.) if you specify shell.te in BOARD_SEPOLICY_REPLACE and
BOARD_SEPOLICY_DIRS is set to
"vendor/widget/common/sepolicy device/widget/x/sepolicy" and shell.te
appears in both locations, it is an error. Unless it is in
BOARD_SEPOLICY_IGNORE to be filtered out. See BOARD_SEPOLICY_IGNORE
for more details.

It is an error to specify the same file name in both
BOARD_POLICY_REPLACE and BOARD_POLICY_UNION.

It is an error to specify a BOARD_SEPOLICY_DIRS that has no entries when
specifying BOARD_SEPOLICY_REPLACE.

It is an error to specify a BOARD_POLICY_UNION file that
doesn't appear in any of the BOARD_SEPOLICY_DIRS locations.

BOARD_SEPOLICY_IGNORE is a list of paths (directory + filename) of
files that are not to be included in the resulting policy. This list
is passed to filter-out to remove any paths you may want to ignore. This
is useful if you have numerous config directories that contain a file
and you want to NOT include a particular file in your resulting
policy file, either by UNION or REPLACE.
Eg.) Suppose the following:
     BOARD_SEPOLICY_DIRS += X Y
     BOARD_SEPOLICY_REPLACE += A
     BOARD_SEPOLICY_IGNORE += X/A

     Directories X and Y contain A.

     The resulting policy is created by using Y/A only, thus X/A was
     ignored.

Example BoardConfig.mk Usage:
From the Tuna device BoardConfig.mk, device/samsung/tuna/BoardConfig.mk

BOARD_SEPOLICY_DIRS += \
        device/samsung/tuna/sepolicy

BOARD_SEPOLICY_UNION += \
        genfs_contexts \
        file_contexts \
        sepolicy.te

SPECIFIC POLICY FILE INFORMATION

mac_permissions.xml:
  ABOUT:
    The mac_permissions.xml file is used for controlling the mmac solutions
    as well as mapping a public base16 signing key with an arbitrary seinfo
    string. Details of the files contents can be found in a comment at the
    top of that file. The seinfo string, previously mentioned, is the same string
    that is referenced in seapp_contexts.

    This file can be replaced through BOARD_SEPOLICY_REPLACE containing the
    value "mac_permissions.xml", or appended to by using the BOARD_SEPOLICY_UNION
    variable. It is important to note the final processed version of this file
    is stripped of comments and whitespace. This is to preserve space on the
    system.img. If one wishes to view it in a more human friendly format,
    the "tidy" or "xmllint" command will assist you.

  TOOLING:
    insertkeys.py
      Is a helper script for mapping arbitrary tags in the signature stanzas of
      mac_permissions.xml to public keys found in pem files. This script takes
      a mac_permissions.xml file(s) and configuration file in order to operate.
      Details of the configuration file (keys.conf) can be found in the subsection
      keys.conf. This tool is also responsible for stripping the comments and
      whitespace during processing.

      keys.conf
        The keys.conf file is used for controlling the mapping of "tags" found in
        the mac_permissions.xml signature stanzas with actual public keys found in
        pem files. The configuration file can be used in BOARD_SEPOLICY_UNION and
        BOARD_SEPOLICY_REPLACE variables and is processed via m4.

        The script allows for mapping any string contained in TARGET_BUILD_VARIANT
        with specific path to a pem file. Typically TARGET_BUILD_VARIANT is either
        user, eng or userdebug. Additionally, one can specify "ALL" to map a path to
        any string specified in TARGET_BUILD_VARIANT. All tags are matched verbatim
        and all options are matched lowercase. The options are "tolowered" automatically
        for the user, it is convention to specify tags and options in all uppercase
        and tags start with @. The option arguments can also use environment variables
        via the familiar $VARIABLE syntax. This is often useful for setting a location
        to ones release keys.

        Often times, one will need to integrate an application that was signed by a separate
        organization and may need to extract the pem file for the insertkeys/keys.conf tools.
        Extraction of the public key in the pem format is possible via openssl. First you need
        to unzip the apk, once it is unzipped, cd into the META_INF directory and then execute
        openssl pkcs7 -inform DER -in CERT.RSA -out CERT.pem -outform PEM  -print_certs
        On some occasions CERT.RSA has a different name, and you will need to adjust for that.
        After extracting the pem, you can rename it, and configure keys.conf and
        mac_permissions.xml to pick up the change. You MUST open the generated pem file in a text
        editor and strip out anything outside the opening and closing scissor lines. Failure to do
        so WILL cause a compile time issue thrown by insertkeys.py

        NOTE: The pem files are base64 encoded and PackageManagerService, mac_permissions.xml
              and setool all use base16 encodings.