Modified SEPolicy rules
Go to file
2016-06-06 13:33:39 +00:00
tools Add cts artifact tag for use in CTS tests. 2016-03-30 08:54:55 -07:00
access_vectors Add module_load permission to system class 2016-04-07 12:48:10 -07:00
adbd.te SELinux policy for /data/misc/profman 2016-05-31 17:36:41 -07:00
Android.mk Don't allow permissive SELinux domains on user builds. 2016-02-26 20:50:42 -08:00
app.te dontaudit user_profile_foreign_dex_data_file open, read. 2016-05-10 15:25:35 -07:00
atrace.te atrace.te: fix /sys/kernel/debug/tracing label 2015-12-14 16:04:55 -08:00
attributes Move boot_control HAL permissions to an attribute. 2016-04-22 16:45:23 -07:00
audioserver.te Merge "buildtime/cts enforce no inet access for media domains" into nyc-dev 2016-04-22 22:44:53 +00:00
autoplay_app.te autoplay_app: cgroup write perms moved to domain 2016-01-27 09:27:16 -08:00
binderservicedomain.te allow binderservice domains to write to a fifo file 2016-03-07 11:24:38 -08:00
blkid_untrusted.te Replace "neverallow domain" by "neverallow *" 2016-02-05 14:54:04 -08:00
blkid.te Replace "neverallow domain" by "neverallow *" 2016-02-05 14:54:04 -08:00
bluetooth.te Expand bluetooth access to media_rw_data_file for now. 2016-04-06 20:12:02 +00:00
bluetoothdomain.te bluetoothdomain.te: drop allow bluetoothdomain self:socket create_socket_perms; 2015-12-11 16:57:45 -08:00
boot_control_hal.te Move boot_control HAL permissions to an attribute. 2016-04-22 16:45:23 -07:00
bootanim.te bootanim: allow /proc/meminfo read 2016-03-31 14:17:32 -07:00
bootstat.te bootstat: Fix the SELinux policy after removing domain_deprecated. 2016-01-26 18:52:58 +00:00
cameraserver.te buildtime/cts enforce no inet access for media domains 2016-04-22 15:39:00 -07:00
clatd.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
CleanSpec.mk Update Android.mk to support file_contexts.bin 2015-08-12 08:45:44 -07:00
debuggerd.te Sepolicy: Allow debuggerd to dump backtraces of Bluetooth 2016-05-12 17:28:34 -07:00
device.te Re-introduce camera_device type 2016-04-24 07:39:52 -07:00
dex2oat.te Selinux: Policies for otapreopt_chroot and postinstall_dexopt 2016-04-21 22:41:56 -07:00
dhcp.te drop dhcp auditallow 2016-01-13 16:37:20 -08:00
dnsmasq.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
domain_deprecated.te DO NOT MERGE. Remove isolated_app's ability to read sysfs. 2016-05-12 16:02:34 -07:00
domain.te Allow ueventd to relabel block devices 2016-04-28 06:26:42 -07:00
drmserver.te Populate autoplay_app with minimal set of permissions 2015-11-25 09:41:05 -08:00
dumpstate.te Sepolicy: Refactor long lines for debuggerd backtraces 2016-05-12 17:27:52 -07:00
file_contexts SELinux policy for /data/misc/profman 2016-05-31 17:36:41 -07:00
file_contexts_asan Add /data/lib64, /data/vendor/lib64 to ASan sepolicy. 2016-05-09 20:53:38 -07:00
file.te SELinux policy for /data/misc/profman 2016-05-31 17:36:41 -07:00
fingerprintd.te Revert "fingerprintd.te: neverallow fingerprint data file access" 2015-12-17 23:56:31 +00:00
fs_use fs_use: Enabled loading security xattrs for squashfs 2015-02-25 14:18:11 -08:00
fsck_untrusted.te Replace "neverallow domain" by "neverallow *" 2016-02-05 14:54:04 -08:00
fsck.te Replace "neverallow domain" by "neverallow *" 2016-02-05 14:54:04 -08:00
gatekeeperd.te Renamed hardwareproperties to hardware_properties 2016-03-09 18:13:11 +01:00
genfs_contexts sepolicy: add support for new tracefs 2016-05-13 08:39:03 -07:00
global_macros global_macros: Allow directory locking 2016-03-22 09:07:24 -07:00
gpsd.te gpsd: remove domain_deprecated 2016-01-20 16:37:56 -08:00
hci_attach.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
healthd.te Mark batteryproperties service as app_api_service. 2016-03-14 16:09:42 -07:00
hostapd.te Update netlink socket classes. 2016-03-03 13:37:40 -08:00
idmap.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
init.te sepolicy: add support for new tracefs 2016-05-13 08:39:03 -07:00
initial_sid_contexts Restore devnull initial sid context. 2012-07-12 10:14:38 -04:00
initial_sids SE Android policy. 2012-01-04 12:33:27 -05:00
inputflinger.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
install_recovery.te Creates a new permission for /cache/recovery 2016-01-04 23:11:28 +00:00
installd.te SELinux policy for /data/misc/profman 2016-05-31 17:36:41 -07:00
ioctl_defines Define more ioctl types 2016-04-21 18:02:03 +00:00
ioctl_macros Whitelist additional unix socket ioctl 2016-04-26 10:25:04 -07:00
isolated_app.te Merge "Further restrict socket ioctls available to apps" into nyc-dev 2016-04-15 23:18:31 +00:00
kernel.te Allow access to media_rw_data_file for now. 2016-03-31 20:56:44 +00:00
keys.conf Make DEFAULT_SYSTEM_DEV_CERTIFICATE available in keys.conf 2013-10-28 13:08:14 -07:00
keystore.te Replace "neverallow domain" by "neverallow *" 2016-02-05 14:54:04 -08:00
lmkd.te Replace "neverallow domain" by "neverallow *" am: 35a1451430 2016-02-05 23:44:02 +00:00
logd.te dumpstate: access /data/misc/logd 2016-04-01 12:46:23 -07:00
mac_permissions.xml Drop the default stanza from mac_permissions.xml 2015-09-01 06:11:19 -04:00
mdnsd.te mdnsd: Remove domain_deprecated 2015-12-01 16:51:47 -08:00
mediacodec.te buildtime/cts enforce no inet access for media domains 2016-04-22 15:39:00 -07:00
mediadrmserver.te Allow mediadrmservice to access processinfo 2016-03-31 16:25:06 -07:00
mediaextractor.te buildtime/cts enforce no inet access for media domains 2016-04-22 15:39:00 -07:00
mediaserver.te Merge "Remove tee_device access from mediaserver" into nyc-dev 2016-05-27 19:24:22 +00:00
mls sepolicy: Clean up mls constraints. 2015-03-13 17:07:39 -04:00
mls_macros SE Android policy. 2012-01-04 12:33:27 -05:00
MODULE_LICENSE_PUBLIC_DOMAIN Update MODULE_LICENSE 2015-05-22 10:31:21 -07:00
mtp.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
net.te Further restrict socket ioctls available to apps 2016-04-15 21:55:43 +00:00
netd.te Allow bugreports to dump the native netd service state. 2016-04-19 12:12:07 +09:00
neverallow_macros system_server: neverallow blk_file read/write 2015-03-11 12:48:02 -07:00
nfc.te selinux rules for codec process 2016-02-09 14:13:13 -08:00
NOTICE Public domain notice 2012-06-19 07:29:55 -04:00
otapreopt_chroot.te Selinux: Policies for otapreopt_chroot and postinstall_dexopt 2016-04-21 22:41:56 -07:00
perfprofd.te label /sys/kernel/debug/tracing and remove debugfs write 2015-12-14 13:57:26 -08:00
platform_app.te SELinux policies for /data/preloads directory 2016-05-24 20:17:45 +00:00
policy_capabilities SE Android policy. 2012-01-04 12:33:27 -05:00
port_contexts Support for ocontexts per device. 2012-07-12 10:02:45 -04:00
postinstall_dexopt.te Selinux: Policies for otapreopt_chroot and postinstall_dexopt 2016-04-21 22:41:56 -07:00
postinstall.te Selinux: Policies for otapreopt_chroot and postinstall_dexopt 2016-04-21 22:41:56 -07:00
ppp.te ppp.te: Remove allow ppp toolbox_exec:file rx_file_perms; 2016-01-14 21:20:05 -08:00
priv_app.te SELinux policies for /data/preloads directory 2016-05-24 20:17:45 +00:00
profman.te SELinux policy for /data/misc/profman 2016-05-31 17:36:41 -07:00
property_contexts Merge "Allow shell to set log.tag.* properties" into nyc-dev 2016-06-03 05:44:14 +00:00
property.te Allow shell to set log.tag.* properties 2016-06-03 04:16:34 +00:00
racoon.te racoon.te: Remove allow racoon toolbox_exec:file rx_file_perms; 2016-01-14 21:30:32 -08:00
radio.te cameraserver: Build up least privileged policy 2016-02-09 18:00:59 -08:00
README Ensure newlines are added between context config files 2015-12-13 12:01:53 +00:00
recovery_persist.te Add recovery_persist & recovery_refresh 2016-03-24 12:48:26 -07:00
recovery_refresh.te Add recovery_persist & recovery_refresh 2016-03-24 12:48:26 -07:00
recovery.te Enable recovery to read batteryinfo. 2016-02-23 10:41:34 -08:00
rild.te Update netlink socket classes. 2016-03-03 13:37:40 -08:00
roles Add explicit role declaration for newer checkpolicy versions. 2012-01-12 09:58:37 -05:00
runas.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
sdcardd.te Allow sdcardd tmpfs read access. 2016-01-27 10:42:54 -08:00
seapp_contexts Add autoplay_app domain 2015-11-09 13:43:55 -08:00
security_classes Update netlink socket classes. 2016-03-03 13:37:40 -08:00
service_contexts Add CAP_IPC_LOCK and pinner to system_server 2016-05-04 17:39:41 -07:00
service.te Add CAP_IPC_LOCK and pinner to system_server 2016-05-04 17:39:41 -07:00
servicemanager.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
sgdisk.te Replace "neverallow domain" by "neverallow *" 2016-02-05 14:54:04 -08:00
shared_relro.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
shell.te Merge "Allow shell to set log.tag.* properties" into nyc-dev 2016-06-03 05:44:14 +00:00
slideshow.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
su.te su.te: drop domain_deprecated and app auditallow rules. 2016-01-07 15:59:28 -08:00
surfaceflinger.te Define gpu_service and allow surfaceflinger to provide it 2016-04-01 02:38:37 +00:00
system_app.te Allow shell to set log.tag.* properties 2016-06-03 04:16:34 +00:00
system_server.te sepolicy: broaden system_server access to foreign_dex_data_file. 2016-06-02 15:44:12 +01:00
te_macros Further restrict socket ioctls available to apps 2016-04-15 21:55:43 +00:00
tee.te Update netlink socket classes. 2016-03-03 13:37:40 -08:00
toolbox.te Replace "neverallow domain" by "neverallow *" 2016-02-05 14:54:04 -08:00
tzdatacheck.te Create attribute for moving perms out of domain 2015-11-03 23:11:11 +00:00
ueventd.te Allow ueventd to relabel block devices 2016-04-28 06:26:42 -07:00
uncrypt.te Add /dev/socket/uncrypt. 2016-03-02 10:51:13 -08:00
untrusted_app.te Merge "Further restrict socket ioctls available to apps" into nyc-dev 2016-04-15 23:18:31 +00:00
update_engine.te Move boot_control HAL permissions to an attribute. 2016-04-22 16:45:23 -07:00
update_verifier.te Move boot_control HAL permissions to an attribute. 2016-04-22 16:45:23 -07:00
users SE Android policy. 2012-01-04 12:33:27 -05:00
vdc.te Allow 'vdc' to be invoked with logwrapper. 2016-02-04 15:25:18 -07:00
vold.te Allow init and vold writing misc block device. 2016-04-07 11:13:28 -07:00
watchdogd.te watchdog: remove domain_deprecated 2016-01-25 08:12:21 -08:00
wpa.te Update netlink socket classes. 2016-03-03 13:37:40 -08:00
zygote.te sepolicy: Add policy for sdcardfs and configfs 2016-03-07 11:57:08 -08:00

This directory contains the core Android SELinux policy configuration.
It defines the domains and types for the AOSP services and apps common to
all devices.  Device-specific policy should be placed under a
separate device/<vendor>/<board>/sepolicy subdirectory and linked
into the policy build as described below.

Policy Generation:

Additional, per device, policy files can be added into the
policy build. These files should have each line including the
final line terminated by a newline character (0x0A).  This
will allow files to be concatenated and processed whenever
the m4(1) macro processor is called by the build process.
Adding the newline will also make the intermediate text files
easier to read when debugging build failures.  The sets of file,
service and property contexts files will automatically have a
newline inserted between each file as these are common failure
points.

These device policy files can be configured through the use of
the BOARD_SEPOLICY_DIRS variable. This variable should be set
in the BoardConfig.mk file in the device or vendor directories.

BOARD_SEPOLICY_DIRS contains a list of directories to search
for additional policy files. Order matters in this list.
For example, if you have 2 instances of widget.te files in the
BOARD_SEPOLICY_DIRS search path, then the first one found (at the
first search dir containing the file) will be concatenated first.
Reviewing out/target/product/<device>/etc/sepolicy_intermediates/policy.conf
will help sort out ordering issues.

Example BoardConfig.mk Usage:
From the Tuna device BoardConfig.mk, device/samsung/tuna/BoardConfig.mk

BOARD_SEPOLICY_DIRS += device/samsung/tuna/sepolicy

Additionally, OEMs can specify BOARD_SEPOLICY_M4DEFS to pass arbitrary m4
definitions during the build. A definition consists of a string in the form
of macro-name=value. Spaces must NOT be present. This is useful for building modular
policies, policy generation, conditional file paths, etc. It is supported in
the following file types:
 * All *.te and SE Linux policy files as passed to checkpolicy
 * file_contexts
 * service_contexts
 * property_contexts
 * keys.conf

Example BoardConfig.mk Usage:
BOARD_SEPOLICY_M4DEFS += btmodule=foomatic \
                         btdevice=/dev/gps

SPECIFIC POLICY FILE INFORMATION

mac_permissions.xml:
  ABOUT:
    The mac_permissions.xml file is used for controlling the mmac solutions
    as well as mapping a public base16 signing key with an arbitrary seinfo
    string. Details of the files contents can be found in a comment at the
    top of that file. The seinfo string, previously mentioned, is the same string
    that is referenced in seapp_contexts.

    It is important to note the final processed version of this file
    is stripped of comments and whitespace. This is to preserve space on the
    system.img. If one wishes to view it in a more human friendly format,
    the "tidy" or "xmllint" command will assist you.

  TOOLING:
    insertkeys.py
      Is a helper script for mapping arbitrary tags in the signature stanzas of
      mac_permissions.xml to public keys found in pem files. This script takes
      a mac_permissions.xml file(s) and configuration file in order to operate.
      Details of the configuration file (keys.conf) can be found in the subsection
      keys.conf. This tool is also responsible for stripping the comments and
      whitespace during processing.

      keys.conf
        The keys.conf file is used for controlling the mapping of "tags" found in
        the mac_permissions.xml signature stanzas with actual public keys found in
        pem files. The configuration file is processed via m4.

        The script allows for mapping any string contained in TARGET_BUILD_VARIANT
        with specific path to a pem file. Typically TARGET_BUILD_VARIANT is either
        user, eng or userdebug. Additionally, one can specify "ALL" to map a path to
        any string specified in TARGET_BUILD_VARIANT. All tags are matched verbatim
        and all options are matched lowercase. The options are "tolowered" automatically
        for the user, it is convention to specify tags and options in all uppercase
        and tags start with @. The option arguments can also use environment variables
        via the familiar $VARIABLE syntax. This is often useful for setting a location
        to ones release keys.

        Often times, one will need to integrate an application that was signed by a separate
        organization and may need to extract the pem file for the insertkeys/keys.conf tools.
        Extraction of the public key in the pem format is possible via openssl. First you need
        to unzip the apk, once it is unzipped, cd into the META_INF directory and then execute
        openssl pkcs7 -inform DER -in CERT.RSA -out CERT.pem -outform PEM  -print_certs
        On some occasions CERT.RSA has a different name, and you will need to adjust for that.
        After extracting the pem, you can rename it, and configure keys.conf and
        mac_permissions.xml to pick up the change. You MUST open the generated pem file in a text
        editor and strip out anything outside the opening and closing scissor lines. Failure to do
        so WILL cause a compile time issue thrown by insertkeys.py

        NOTE: The pem files are base64 encoded and PackageManagerService, mac_permissions.xml
              and setool all use base16 encodings.