- Dec 07, 2018
-
-
Matt Pape authored
Add a DeviceConfig service in system_server to edit configuration flags. This is intended to be a command line tool for local overrides and/or tool for tests that adopt shell permissions. Test: None Bug:109919982 Bug:113101834 Change-Id: Ib7bed752849b1ed102747e3202dd7aed48d2c6d5
-
- Dec 04, 2018
-
-
Mike Ma authored
An incident.proto section has been added to the bugreport. Need appropriate sepolicy changes to allow binder calls and fd access. Bug: 119417232 Test: adb bugreport. Verify incident.proto is in the proto folder, and there are no sepolicy violations. Change-Id: Iac27cbf283a2e1cb41862c76343c2b639f6c0e1e
-
Neil Fuller authored
-
Treehugger Robot authored
-
Treehugger Robot authored
-
- Dec 03, 2018
-
-
felkachang authored
The isolated service that do nothing except for both AIDL's basic skeleton and service binding. It still got the SELinux denied. This should fix presubmit test. 01-01 00:00:29.196 6121 6121 I auditd : type=1400 audit(0.0:6): avc: denied { getattr } for comm="convert.service" path="/data/data/com.android.externalstorage" dev="sda35" ino=655437 scontext=u:r:isolated_app:s0:c0,c256,c512,c768 tcontext=u:object_r:app_data_file:s0:c512,c768 tclass=dir permissive=0 Test: ag/5681059 ag/5660144 Bug: 120394782 Change-Id: I7838def96da30b88d510dab860ed9779a0d4d5ed
-
Primiano Tucci authored
-
Daniel Mentz authored
We are making a change to uevent_open_socket() in libcutils related to setting the receive buffer size of netlink uevent sockets. After setting SO_RCVBUF, we immediately read it back using getsockopt() to verify that the setsockopt() call was effective. Only if it was not effective, we call setsockopt() with SO_RCVBUFFORCE. getsockopt() previously caused SELinux denials like the following: avc: denied { getopt } for comm="usb@1.1-service" scontext=u:r:hal_usb_default:s0 tcontext=u:r:hal_usb_default:s0 tclass=netlink_kobject_uevent_socket permissive=0 Bug: 119933843 Change-Id: I7bbb1eb1fa7ade2c94afc52ab1e28762f86a7d1f
-
Neil Fuller authored
Adds the necessary incantations for the new service. Bug: 118242715 Bug: 119026403 Test: build / boot / adb shell dumpsys Change-Id: Ibb1a356067863316d70586a61ede9f5973c1ae15
-
Primiano Tucci authored
Allows battery counters to be logged in the trace. This is to allow high fidelity attribution of battery power. Matching feature CL: aosp/838951 SELinux denials that lead to this: avc: denied { read } for comm="traced_probes" name="u:object_r:hwservicemanager_prop:s0" dev="tmpfs" ino=17794 scontext=u:r:traced_probes:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=0 avc: denied { read } for comm="traced_probes" name="u:object_r:hwservicemanager_prop:s0" dev="tmpfs" ino=17794 scontext=u:r:traced_probes:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=0 duplicate messages suppressed avc: denied { read } for comm="traced_probes" name="u:object_r:hwservicemanager_prop:s0" dev="tmpfs" ino=17794 scontext=u:r:traced_probes:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1 avc: denied { read } for comm="traced_probes" name="u:object_r:hwservicemanager_prop:s0" dev="tmpfs" ino=17794 scontext=u:r:traced_probes:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1 avc: denied { open } for comm="traced_probes" path="/dev/__properties__/u:object_r:hwservicemanager_prop:s0" dev="tmpfs" ino=17794 scontext=u:r:traced_probes:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1 avc: denied { open } for comm="traced_probes" path="/dev/__properties__/u:object_r:hwservicemanager_prop:s0" dev="tmpfs" ino=17794 scontext=u:r:traced_probes:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1 avc: denied { getattr } for comm="traced_probes" path="/dev/__properties__/u:object_r:hwservicemanager_prop:s0" dev="tmpfs" ino=17794 scontext=u:r:traced_probes:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1 avc: denied { getattr } for comm="traced_probes" path="/dev/__properties__/u:object_r:hwservicemanager_prop:s0" dev="tmpfs" ino=17794 scontext=u:r:traced_probes:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1 avc: denied { call } for comm="traced_probes" scontext=u:r:traced_probes:s0 tcontext=u:r:hwservicemanager:s0 tclass=binder permissive=1 avc: denied { call } for comm="traced_probes" scontext=u:r:traced_probes:s0 tcontext=u:r:hwservicemanager:s0 tclass=binder permissive=1 avc: denied { search } for comm="hwservicemanage" name="26854" dev="proc" ino=4959346 scontext=u:r:hwservicemanager:s0 tcontext=u:r:traced_probes:s0 tclass=dir permissive=1 avc: denied { search } for comm="hwservicemanage" name="26854" dev="proc" ino=4959346 scontext=u:r:hwservicemanager:s0 tcontext=u:r:traced_probes:s0 tclass=dir permissive=1 avc: denied { read } for comm="hwservicemanage" name="current" dev="proc" ino=4959383 scontext=u:r:hwservicemanager:s0 tcontext=u:r:traced_probes:s0 tclass=file permissive=1 avc: denied { read } for comm="hwservicemanage" name="current" dev="proc" ino=4959383 scontext=u:r:hwservicemanager:s0 tcontext=u:r:traced_probes:s0 tclass=file permissive=1 avc: denied { open } for comm="hwservicemanage" path="/proc/26854/attr/current" dev="proc" ino=4959383 scontext=u:r:hwservicemanager:s0 tcontext=u:r:traced_probes:s0 tclass=file permissive=1 avc: denied { open } for comm="hwservicemanage" path="/proc/26854/attr/current" dev="proc" ino=4959383 scontext=u:r:hwservicemanager:s0 tcontext=u:r:traced_probes:s0 tclass=file permissive=1 avc: denied { getattr } for comm="hwservicemanage" scontext=u:r:hwservicemanager:s0 tcontext=u:r:traced_probes:s0 tclass=process permissive=1 Bug: 113076327 Change-Id: I4aabd0d70025105320c4a8d34470098807d56899
-
Jiyong Park authored
Currently, when an APEX is staged, apexd moves the file from /data/app/vmdl*.tmp directory to /data/apex. However, the original file is labeled with apk_tmp_file and is not readable from apexd. We plan to resolve this issue by moving the file content via file descriptor in between the package manager and apexd. However, until the plan is implemented, temporarily allow apexd to relabel the file to apex_data_file that is readable to it. This unblocks the end-to-end test for APEX. Bug: 112669193 Test: adb install --apex system/apex/apexd/apexd_testdata/test.apex adb reboot; adb root; adb shell; cmd apexservice getActivePackages The test APEX is activated Change-Id: Ib9d4f5c699261f1fa1e6d557731767ee4d7168f9
-
- Dec 01, 2018
-
-
Treehugger Robot authored
-
Kevin Chyn authored
-
Treehugger Robot authored
-
- Nov 30, 2018
-
-
Kevin Chyn authored
This is PS1 of aosp/828283 which was reverted. Using PS1 shouldn't cause the same issue. Test: vold is able to create directories, ag/5534962 Bug: 116528212 Change-Id: I84aca49a8dae0a087498120780dea0962aca04b3
-
Dan Austin authored
This includes the SELinux policy changes to allow for kcov access in userdebug builds for coverage-guided kernel fuzzing. Bug: 117990869 Test: Ran syzkaller with Android untrusted_app sandbox with coverage. Change-Id: I1fcaad447c7cdc2a3360383b5dcd76e8a0f93f09
-
Treehugger Robot authored
-
Pawin Vongmasa authored
Test: make cts -j123 && cts-tradefed run cts-dev -m \ CtsMediaTestCases --compatibility:module-arg \ CtsMediaTestCases:include-annotation:\ android.platform.test.annotations.RequiresDevice Bug: 112362730 Bug: 119853704 Change-Id: Ie84dab48c4f068eb1f6289b5c022525cd06ef7fc
-
Tri Vo authored
"iio_device", "radio_device" must not be accessed by coredomain on all devices. And "tee_device" must not be accessed by coredomain on Treble devices. Bug: 110962171 Test: m selinux_policy Test: mmma system/sepolicy Change-Id: I27029b6579b41109c01c35c6ab5a992413f2de5c
-
- Nov 29, 2018
-
-
Igor Murashkin authored
Bug: 72170747 Change-Id: I835e6a93cf797f939b808eb6025939d053d509ae
-
Tri Vo authored
-
Treehugger Robot authored
-
felkachang authored
The isolated service that do nothing for AIDL's APIs still got the SELinux denied. This should fix presubmit test. 01-01 00:00:22.103 5831 5831 I auditd : type=1400 audit(0.0:6): avc: denied { getattr } for comm="convert.service" path="/data/data/com.android.providers.media" dev="sda35" ino=1442136 scontext=u:r:isolated_app:s0:c0,c256,c512,c768 tcontext=u:object_r:privapp_data_file:s0:c512,c768 tclass=dir permissive=0 Test: build Bug: 119596573 Change-Id: Ie58326ba217ed6ca56ca9933c6664896ac3d327a
-
Tri Vo authored
According to go/sedenials (internal dogfooding), coredomain access to following types is not exercised and can be removed: iio_device radio_device tee_device Access to audio_device is still needed since some ALSA interfaces (/dev/snd/*) are directly used by system_server. Bug: 110962171 Test: m selinux_policy Change-Id: I740b99813e1f93136bfcaec087b74f0e03b259ad
-
Nick Kralevich authored
-
Treehugger Robot authored
-
Nick Kralevich authored
Move rules / neverallow assertions from public to private policy. This change, by itself, is a no-op, but will make future patches easier to read. The only downside of this change is that it will make git blame less effective. Motivation: When rules are placed into the public directory, they cannot reference a private type. A future change will modify these rules to reference a private type. Test: compiles Bug: 112357170 Change-Id: I56003409b3a23370ddab31ec01d69ff45c80d7e5
-
liwugang authored
OOB write if the size of the key value pairs exceeds the max. Test: Add a long line to the seapp_contexts file Change-Id: Iaa3e697e7ac134eb6829b8b36b090997ca344b3a Signed-off-by:
liwugang <liwugang@xiaomi.com>
-
- Nov 28, 2018
-
-
Florian Mayer authored
Bug: 117762471 Test: m Test: flash sailfish Test: profile all running processes with setenforce 1 Change-Id: I71d41d06d2a62190e33b7e3e425a1f7b8039196e
-
Yifan Hong authored
-
Treehugger Robot authored
-
Treehugger Robot authored
-
Yifan Hong authored
Test: bugreport Bug: 119809588 Change-Id: Ia688d68120daebc0a4feb51c4745535e1b371594
-
Hongyi Zhang authored
-
- Nov 27, 2018
-
-
Yiwei Zhang authored
Also allow adb shell dumpsys gpu to not return error. Bug: 120095213 Test: flash non-eng build and adb shell cmd gpu vkjson Change-Id: Ia4a50a475ce76ec35e082dd52d4a6c80dde7f571
-
Branden Archer authored
NIAP certification requires that all cryptographic functions undergo a self-test during startup to demonstrate correct operation. init now performs this check during startup. The self-test is forked from init. For the child process to be able to request a reboot it needs permissions to set the sys.powerctl property. Bug: 119826244 Test: Built for walleye. When the BoringSSL self test was forced to fail the device rebooted into the bootloader, as expected. Change-Id: I4171b1dd0a5e393252ae5c002171ac51c9cbb3e6
-
Nick Kralevich authored
The SELinux policy language supports an expandattribute statement. Similar to the C "inline" declaration, this expands the permissions associated with types, instead of using the attribute directly. Please see https://android.googlesource.com/platform/external/selinux/+/1089665e31a647a5f0ba2eabe8ac6232b384bed9 for more detail on this language option. Expansion of attributes causes consistency problems with CTS. If a neverallow rule exists which refers to an expanded attribute, the CTS neverallow test will fail, because the policy does not have the attribute embedded in it. Examples: * b/119783042 (fixed in 536d3413) * b/67296580 (fixed in 6f7e8609) * b/63809360 (fixed in 89f215e6) etc... Instead of waiting for the CTS test to fail, modify the Android.mk file so that we do checks similar to CTS. This allows us to fail at compile time instead of waiting for a CTS bug. For example, for b/119783042, instead of the compile succeeding, it will now fail with the following error message: [ 70% 190/268] build out/target/product/crosshatch/obj/ETC/sepolicy_neverallows_intermediates/sepolicy_neverallows FAILED: out/target/product/crosshatch/obj/ETC/sepolicy_neverallows_intermediates/sepolicy_neverallows /bin/bash -c "(ASAN_OPTIONS=detect_leaks=0 out/host/linux-x86/bin/checkpolicy -M -c 30 -o out/target/product/crosshatch/obj/ETC/sepolicy_neverallows_intermediates/sepolicy_neverallows.tmp out/target/product/crosshatch/obj/ETC/sepolicy_neverallows_intermediates/policy.conf ) && (out/host/linux-x86/bin/sepolicy-analyze out/target/product/crosshatch/obj/ETC/sepolicy_neverallows_intermediates/sepolicy_neverallows.tmp neverallow -w -f out/target/product/crosshatch/obj/ETC/sepolicy_neverallows_intermediates/policy_2.conf || ( echo \"\" 1>&2; echo \"sepolicy-analyze failed. This is most likely due to the use\" 1>&2; echo \"of an expanded attribute in a neverallow assertion. Please fix\" 1>&2; echo \"the policy.\" 1>&2; exit 1 ) ) && (touch out/target/product/crosshatch/obj/ETC/sepolicy_neverallows_intermediates/sepolicy_neverallows.tmp ) && (mv out/target/product/crosshatch/obj/ETC/sepolicy_neverallows_intermediates/sepolicy_neverallows.tmp out/target/product/crosshatch/obj/ETC/sepolicy_neverallows_intermediates/sepolicy_neverallows )" libsepol.report_failure: neverallow violated by allow vold hal_bootctl_default:binder { call }; libsepol.check_assertions: 1 neverallow failures occurred sepolicy-analyze failed. This is most likely due to the use of an expanded attribute in a neverallow assertion. Please fix the policy. 15:44:27 ninja failed with: exit status 1 Test: Revert 536d3413 and verify compile fails as above. Test: Compile succeeds Bug: 119783042 Change-Id: I5df405b337bb744b838dadf53a2234d8ed94bf39
-
Hongyi Zhang authored
server_configurable_flags_data_file is used for storing server configurable flags which have been reset during current booting. system_server needs to read the data to perform related disaster recovery actions. For how the data is read, see SettingsToPropertiesMapper.java. Test: build succeeds & manual on device Change-Id: Ifa22aecc13af2c574579299d28433622abbe6b85
-
Daniel Rosenberg authored
remount is needed for commiting checkpoints under f2fs Test: vdc checkpoint commitChanges Bug: 111020314 Change-Id: If7d4ab641b59d3e942d9d8a72bd91be08680227b
-
Mikhail Naganov authored
-