blob: af798ef36e4e029c9e55a0851669d9476f514ce0 [file] [log] [blame]
Alex Klyubin59322f12017-02-06 15:39:36 -08001#
2# System Server aka system_server spawned by zygote.
3# Most of the framework services run in this process.
4#
5
Alex Klyubinf5446eb2017-03-23 14:27:32 -07006typeattribute system_server coredomain;
Alex Klyubin59322f12017-02-06 15:39:36 -08007typeattribute system_server mlstrustedsubject;
Tri Vo1d34b8c2019-04-22 10:09:38 -07008typeattribute system_server scheduler_service_server;
9typeattribute system_server sensor_service_server;
Jeffrey Huangdd1ce532020-02-05 14:00:10 -080010typeattribute system_server stats_service_server;
Steven Moreland65981752022-02-10 00:32:44 +000011typeattribute system_server bpfdomain;
Alex Klyubin59322f12017-02-06 15:39:36 -080012
dcashmancc39f632016-07-22 13:13:11 -070013# Define a type for tmpfs-backed ashmem regions.
14tmpfs_domain(system_server)
Alex Klyubin59322f12017-02-06 15:39:36 -080015
Lokesh Gidra06edcd82021-03-11 11:32:47 -080016userfaultfd_use(system_server)
17
Lalit Magantibb197bb2022-02-01 16:01:07 +000018# TODO(b/217368496): remove this.
19perfetto_producer(system_server)
20can_profile_heap(system_server)
21can_profile_perf(system_server)
22
Josh Gaocb3eb4e2016-10-19 14:39:30 -070023# Create a socket for connections from crash_dump.
dcashmancc39f632016-07-22 13:13:11 -070024type_transition system_server system_data_file:sock_file system_ndebug_socket "ndebugsocket";
dcashman2e00e632016-10-12 14:58:09 -070025
Jing Ji2b124402019-12-29 21:38:38 -080026# Create a socket for connections from zygotes.
27type_transition system_server system_data_file:sock_file system_unsolzygote_socket "unsolzygotesocket";
28
Nicolas Geoffraycd470d12021-10-05 15:02:42 +010029allow system_server zygote_tmpfs:file { map read };
Jeff Vander Stoep9f5d0d92019-01-29 14:43:45 -080030allow system_server appdomain_tmpfs:file { getattr map read write };
dcashman2e00e632016-10-12 14:58:09 -070031
Songchun Fan024bc592019-12-17 09:45:43 -080032# For Incremental Service to check if incfs is available
33allow system_server proc_filesystems:file r_file_perms;
34
Yurii Zubrytskyi80dfa062021-01-14 21:01:25 -080035# To create files, get permission to fill blocks, and configure Incremental File System
36allow system_server incremental_control_file:file { ioctl r_file_perms };
37allowxperm system_server incremental_control_file:file ioctl {
38 INCFS_IOCTL_CREATE_FILE
39 INCFS_IOCTL_CREATE_MAPPED_FILE
40 INCFS_IOCTL_PERMIT_FILL
41 INCFS_IOCTL_GET_READ_TIMEOUTS
42 INCFS_IOCTL_SET_READ_TIMEOUTS
Songchun Fan979a1f82021-04-29 21:10:51 -070043 INCFS_IOCTL_GET_LAST_READ_ERROR
Yurii Zubrytskyi80dfa062021-01-14 21:01:25 -080044};
45
46# To get signature of an APK installed on Incremental File System, and fill in data
47# blocks and get the filesystem state
48allowxperm system_server apk_data_file:file ioctl {
49 INCFS_IOCTL_READ_SIGNATURE
50 INCFS_IOCTL_FILL_BLOCKS
51 INCFS_IOCTL_GET_FILLED_BLOCKS
52 INCFS_IOCTL_GET_BLOCK_COUNT
Jaegeuk Kim1a158082021-05-25 05:13:57 -070053 F2FS_IOC_GET_FEATURES
54 F2FS_IOC_GET_COMPRESS_BLOCKS
55 F2FS_IOC_COMPRESS_FILE
56 F2FS_IOC_DECOMPRESS_FILE
57 F2FS_IOC_RELEASE_COMPRESS_BLOCKS
58 F2FS_IOC_RESERVE_COMPRESS_BLOCKS
59 FS_IOC_SETFLAGS
60 FS_IOC_GETFLAGS
61};
62
63allowxperm system_server apk_tmp_file:file ioctl {
64 F2FS_IOC_RELEASE_COMPRESS_BLOCKS
65 FS_IOC_GETFLAGS
Yurii Zubrytskyi80dfa062021-01-14 21:01:25 -080066};
Songchun Fan39222532020-02-13 08:38:36 -080067
Songchun Fan633f7ca2021-05-04 22:40:23 -070068# For Incremental Service to check incfs metrics
69allow system_server sysfs_fs_incfs_metrics:file r_file_perms;
70
Jaegeuk Kim1a158082021-05-25 05:13:57 -070071# For f2fs-compression support
72allow system_server sysfs_fs_f2fs:dir r_dir_perms;
73allow system_server sysfs_fs_f2fs:file r_file_perms;
74
Alex Klyubin59322f12017-02-06 15:39:36 -080075# For art.
Orion Hodson8f75f762020-10-16 15:29:55 +010076allow system_server { apex_art_data_file dalvikcache_data_file }:dir r_dir_perms;
77allow system_server { apex_art_data_file dalvikcache_data_file }:file r_file_perms;
Nick Kralevichaa365282017-05-03 14:01:58 -070078
Jiakai Zhangbf581002022-02-16 14:11:14 +000079# Ignore the denial on `system@framework@com.android.location.provider.jar@classes.odex`.
80# `com.android.location.provider.jar` happens to be both a jar on system server classpath and a
81# shared library used by a system server app. The odex file is loaded fine by Zygote when it forks
82# system_server. It fails to be loaded when the jar is used as a shared library, which is expected.
83dontaudit system_server apex_art_data_file:file execute;
84
Ken851c11b2021-11-06 07:17:04 +000085# For release odex/vdex compress blocks
86allowxperm system_server dalvikcache_data_file:file ioctl {
87 F2FS_IOC_RELEASE_COMPRESS_BLOCKS
88 FS_IOC_GETFLAGS
89};
90
Andreas Gampec848d372017-04-03 15:23:16 -070091# When running system server under --invoke-with, we'll try to load the boot image under the
92# system server domain, following links to the system partition.
93with_asan(`allow system_server dalvikcache_data_file:lnk_file r_file_perms;')
Alex Klyubin59322f12017-02-06 15:39:36 -080094
Alex Klyubin59322f12017-02-06 15:39:36 -080095# /data/resource-cache
96allow system_server resourcecache_data_file:file r_file_perms;
97allow system_server resourcecache_data_file:dir r_dir_perms;
98
99# ptrace to processes in the same domain for debugging crashes.
100allow system_server self:process ptrace;
101
102# Child of the zygote.
103allow system_server zygote:fd use;
104allow system_server zygote:process sigchld;
105
106# May kill zygote on crashes.
Jeff Vander Stoep4ae2aa72019-12-10 11:40:10 +0100107allow system_server {
108 app_zygote
109 crash_dump
110 webview_zygote
111 zygote
ThiƩbaud Weksteen6390b3f2022-01-27 15:17:02 +1100112}:process { getpgid sigkill signull };
Alex Klyubin59322f12017-02-06 15:39:36 -0800113
114# Read /system/bin/app_process.
115allow system_server zygote_exec:file r_file_perms;
116
117# Needed to close the zygote socket, which involves getopt / getattr
118allow system_server zygote:unix_stream_socket { getopt getattr };
119
120# system server gets network and bluetooth permissions.
121net_domain(system_server)
Jeff Sharkeya0e7a6d2020-07-31 12:28:11 -0600122# in addition to ioctls allowlisted for all domains, also allow system_server
Alex Klyubin59322f12017-02-06 15:39:36 -0800123# to use privileged ioctls commands. Needed to set up VPNs.
124allowxperm system_server self:udp_socket ioctl priv_sock_ioctls;
125bluetooth_domain(system_server)
126
markchienf6b59fe2019-01-16 19:23:58 +0800127# Allow setup of tcp keepalive offload. This gives system_server the permission to
128# call ioctl on app domains' tcp sockets. Additional ioctl commands still need to
Jeff Sharkeya0e7a6d2020-07-31 12:28:11 -0600129# be granted individually, except for a small set of safe values allowlisted in
markchienf6b59fe2019-01-16 19:23:58 +0800130# public/domain.te.
131allow system_server appdomain:tcp_socket ioctl;
132
Alex Klyubin59322f12017-02-06 15:39:36 -0800133# These are the capabilities assigned by the zygote to the
134# system server.
Benjamin Gordon9b2e0cb2017-11-09 15:51:26 -0700135allow system_server self:global_capability_class_set {
Alex Klyubin59322f12017-02-06 15:39:36 -0800136 ipc_lock
137 kill
138 net_admin
139 net_bind_service
140 net_broadcast
141 net_raw
142 sys_boot
143 sys_nice
Nick Kralevich44866952017-02-15 15:04:43 -0800144 sys_ptrace
Alex Klyubin59322f12017-02-06 15:39:36 -0800145 sys_time
146 sys_tty_config
147};
148
Alex Klyubin59322f12017-02-06 15:39:36 -0800149# Trigger module auto-load.
150allow system_server kernel:system module_request;
151
152# Allow alarmtimers to be set
Benjamin Gordon9b2e0cb2017-11-09 15:51:26 -0700153allow system_server self:global_capability2_class_set wake_alarm;
Alex Klyubin59322f12017-02-06 15:39:36 -0800154
Jeff Vander Stoepe58a8de2017-06-26 22:06:20 -0700155# Create and share netlink_netfilter_sockets for tetheroffload.
156allow system_server self:netlink_netfilter_socket create_socket_perms_no_ioctl;
157
Jeff Vander Stoepd1b14ab2018-07-23 22:05:38 -0700158# Create/use netlink_tcpdiag_socket for looking up connection UIDs for VPN apps.
Patrick Rohrab023972022-05-19 21:34:31 -0700159allow system_server self:netlink_tcpdiag_socket
160 { create_socket_perms_no_ioctl nlmsg_read nlmsg_write };
Jeff Vander Stoepd1b14ab2018-07-23 22:05:38 -0700161
Alex Klyubin59322f12017-02-06 15:39:36 -0800162# Use netlink uevent sockets.
163allow system_server self:netlink_kobject_uevent_socket create_socket_perms_no_ioctl;
164
Patrick Rohrab023972022-05-19 21:34:31 -0700165allow system_server self:netlink_nflog_socket create_socket_perms_no_ioctl;
166
Alex Klyubin59322f12017-02-06 15:39:36 -0800167# Use generic netlink sockets.
168allow system_server self:netlink_socket create_socket_perms_no_ioctl;
169allow system_server self:netlink_generic_socket create_socket_perms_no_ioctl;
170
Michael Schwartzbc3150a2017-05-18 09:59:05 -0700171# libvintf reads the kernel config to verify vendor interface compatibility.
172allow system_server config_gz:file { read open };
173
Alex Klyubin59322f12017-02-06 15:39:36 -0800174# Use generic "sockets" where the address family is not known
175# to the kernel. The ioctl permission is specifically omitted here, but may
176# be added to device specific policy along with the ioctl commands to be
Jeff Sharkeya0e7a6d2020-07-31 12:28:11 -0600177# allowlisted.
Alex Klyubin59322f12017-02-06 15:39:36 -0800178allow system_server self:socket create_socket_perms_no_ioctl;
179
180# Set and get routes directly via netlink.
181allow system_server self:netlink_route_socket nlmsg_write;
182
183# Kill apps.
Tom Cherryc59eb4d2017-06-13 14:49:17 -0700184allow system_server appdomain:process { getpgid sigkill signal };
Jing Jidebb1d52019-12-06 11:04:23 -0800185# signull allowed for kill(pid, 0) existence test.
186allow system_server appdomain:process { signull };
Alex Klyubin59322f12017-02-06 15:39:36 -0800187
188# Set scheduling info for apps.
189allow system_server appdomain:process { getsched setsched };
190allow system_server audioserver:process { getsched setsched };
191allow system_server hal_audio:process { getsched setsched };
Philip Cuadra6eee6eb2017-03-23 10:03:49 -0700192allow system_server hal_bluetooth:process { getsched setsched };
Pawin Vongmasa609c2432019-04-30 05:09:28 -0700193allow system_server hal_codec2_server:process { getsched setsched };
Steven Moreland7baf7252018-05-25 16:23:37 -0700194allow system_server hal_omx_server:process { getsched setsched };
Chong Zhang042f8442019-04-16 18:16:38 -0700195allow system_server mediaswcodec:process { getsched setsched };
Alex Klyubin59322f12017-02-06 15:39:36 -0800196allow system_server cameraserver:process { getsched setsched };
Eino-Ville Talvala6d53c9e2017-02-15 13:38:25 -0800197allow system_server hal_camera:process { getsched setsched };
Alex Klyubin59322f12017-02-06 15:39:36 -0800198allow system_server mediaserver:process { getsched setsched };
199allow system_server bootanim:process { getsched setsched };
200
Wei Wange95d8e92019-05-01 09:38:18 -0700201# Set scheduling info for psi monitor thread.
Nick Kralevich44b0efb2019-05-02 08:29:21 -0700202# TODO: delete this line b/131761776
Wei Wange95d8e92019-05-01 09:38:18 -0700203allow system_server kernel:process { getsched setsched };
204
Tim Murraya8d538f2019-03-11 11:27:25 -0700205# Allow system_server to write to /proc/<pid>/*
206allow system_server domain:file w_file_perms;
Max Bires655599a2017-07-18 10:18:35 -0700207
Alex Klyubin59322f12017-02-06 15:39:36 -0800208# Read /proc/pid data for all domains. This is used by ProcessCpuTracker
209# within system_server to keep track of memory and CPU usage for
210# all processes on the device. In addition, /proc/pid files access is needed
211# for dumping stack traces of native processes.
212r_dir_file(system_server, domain)
213
Alex Klyubin59322f12017-02-06 15:39:36 -0800214# Write /proc/uid_cputime/remove_uid_range.
215allow system_server proc_uid_cputime_removeuid:file { w_file_perms getattr };
216
217# Write /proc/uid_procstat/set.
218allow system_server proc_uid_procstat_set:file { w_file_perms getattr };
219
220# Write to /proc/sysrq-trigger.
221allow system_server proc_sysrq:file rw_file_perms;
222
yro36dd2a42018-03-29 11:07:13 -0700223# Delete /data/misc/stats-data/ and /data/misc/stats-service/ directories.
224allow system_server stats_data_file:dir { open read remove_name search write };
225allow system_server stats_data_file:file unlink;
226
Shikha Panwar36daf982022-02-24 11:50:35 +0000227# Read metric file & upload to statsd
228allow system_server odsign_data_file:dir search;
229allow system_server odsign_metrics_file:dir { r_dir_perms write remove_name };
230allow system_server odsign_metrics_file:file { r_file_perms unlink };
231
Alex Klyubin59322f12017-02-06 15:39:36 -0800232# Read /sys/kernel/debug/wakeup_sources.
Hridya Valsaraju23f9f512021-05-04 22:01:51 -0700233no_debugfs_restriction(`
234 allow system_server debugfs_wakeup_sources:file r_file_perms;
235')
Alex Klyubin59322f12017-02-06 15:39:36 -0800236
Suren Baghdasaryan4da970f2019-11-17 14:41:33 -0800237# Read /sys/kernel/ion/*.
238allow system_server sysfs_ion:file r_file_perms;
239
Hridya Valsaraju2c3ef292021-02-01 10:25:05 -0800240# Read /sys/kernel/dma_heap/*.
241allow system_server sysfs_dma_heap:file r_file_perms;
242
Hridya Valsaraju0001dee2021-02-10 11:19:29 -0800243# Allow reading DMA-BUF sysfs stats from /sys/kernel/dmabuf.
244allow system_server sysfs_dmabuf_stats:dir r_dir_perms;
245allow system_server sysfs_dmabuf_stats:file r_file_perms;
246
247# Allow ActivityManager to look at the list of DMA-BUF heaps from /dev/dma_heap
248# for dumpsys meminfo
249allow system_server dmabuf_heap_device:dir r_dir_perms;
250
Ioannis Ilkos351326b2021-06-07 17:02:56 +0100251# Allow reading /proc/vmstat for the oom kill count
252allow system_server proc_vmstat:file r_file_perms;
253
Alex Klyubin59322f12017-02-06 15:39:36 -0800254# The DhcpClient and WifiWatchdog use packet_sockets
255allow system_server self:packet_socket create_socket_perms_no_ioctl;
256
Alex Klyubin59322f12017-02-06 15:39:36 -0800257# 3rd party VPN clients require a tun_socket to be created
258allow system_server self:tun_socket create_socket_perms_no_ioctl;
259
260# Talk to init and various daemons via sockets.
261unix_socket_connect(system_server, lmkd, lmkd)
262unix_socket_connect(system_server, mtpd, mtp)
Alex Klyubin59322f12017-02-06 15:39:36 -0800263unix_socket_connect(system_server, zygote, zygote)
264unix_socket_connect(system_server, racoon, racoon)
Alex Klyubin59322f12017-02-06 15:39:36 -0800265unix_socket_connect(system_server, uncrypt, uncrypt)
266
Howard Ro98de3222018-10-08 13:15:10 -0700267# Allow system_server to write to statsd.
268unix_socket_send(system_server, statsdw, statsd)
269
Alex Klyubin59322f12017-02-06 15:39:36 -0800270# Communicate over a socket created by surfaceflinger.
271allow system_server surfaceflinger:unix_stream_socket { read write setopt };
272
Peiyong Lin7924dc62018-11-01 13:47:51 -0700273allow system_server gpuservice:unix_stream_socket { read write setopt };
274
Robert Sesekca4c4e52018-01-30 10:54:33 -0500275# Communicate over a socket created by webview_zygote.
276allow system_server webview_zygote:unix_stream_socket { read write connectto setopt };
277
Martijn Coenen1bbda7e2018-11-05 11:39:15 +0100278# Communicate over a socket created by app_zygote.
279allow system_server app_zygote:unix_stream_socket { read write connectto setopt };
280
Alex Klyubin59322f12017-02-06 15:39:36 -0800281# Perform Binder IPC.
282binder_use(system_server)
283binder_call(system_server, appdomain)
284binder_call(system_server, binderservicedomain)
Alan Stokes9112c9a2021-10-19 16:50:24 +0100285binder_call(system_server, composd)
Alex Klyubin59322f12017-02-06 15:39:36 -0800286binder_call(system_server, dumpstate)
287binder_call(system_server, fingerprintd)
Alex Klyubin59322f12017-02-06 15:39:36 -0800288binder_call(system_server, gatekeeperd)
Peiyong Lind7b20d22020-06-17 16:28:54 -0700289binder_call(system_server, gpuservice)
MƄrten Kongstadf62362d2018-06-15 08:08:19 +0200290binder_call(system_server, idmap)
Alex Klyubin59322f12017-02-06 15:39:36 -0800291binder_call(system_server, installd)
Joe Onorato41f93db2016-11-20 23:23:04 -0800292binder_call(system_server, incidentd)
Igor Murashkin68b2f982018-11-29 15:37:22 -0800293binder_call(system_server, iorapd)
Alex Klyubin59322f12017-02-06 15:39:36 -0800294binder_call(system_server, netd)
Yi Kong45551232020-09-01 01:54:01 +0800295userdebug_or_eng(`binder_call(system_server, profcollectd)')
yro29708452017-12-18 15:14:33 -0800296binder_call(system_server, statsd)
Jin Qianfa6c3d72017-10-16 16:39:13 -0700297binder_call(system_server, storaged)
Neda Topoljanacbffe1632018-11-21 18:10:54 +0000298binder_call(system_server, update_engine)
Jeff Sharkey0fa3fb02017-09-06 11:17:32 -0600299binder_call(system_server, vold)
Wenhao Wang6a656c02022-01-11 15:16:12 -0800300binder_call(system_server, logd)
Alex Klyubin59322f12017-02-06 15:39:36 -0800301binder_call(system_server, wificond)
Robert Quattlebaumc8bd93d2017-08-04 14:51:36 -0700302binder_call(system_server, wpantund)
Alex Klyubin59322f12017-02-06 15:39:36 -0800303binder_service(system_server)
304
Alex Klyubin632bc492017-04-13 19:05:27 -0700305# Use HALs
Alex Klyubin7cda44f2017-03-21 14:28:53 -0700306hal_client_domain(system_server, hal_allocator)
Ytai Ben-Tsvi3b1a1062019-09-27 13:46:11 -0700307hal_client_domain(system_server, hal_audio)
Andrew Scull1aedf4b2018-01-10 16:11:46 +0000308hal_client_domain(system_server, hal_authsecret)
Tomasz Wasilczyk567b9472017-08-07 17:06:06 -0700309hal_client_domain(system_server, hal_broadcastradio)
Pawin Vongmasa609c2432019-04-30 05:09:28 -0700310hal_client_domain(system_server, hal_codec2)
Jeff Vander Stoep23e0a7f2017-06-23 08:40:16 -0700311hal_client_domain(system_server, hal_configstore)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700312hal_client_domain(system_server, hal_contexthub)
Zachary Iqbal893272d2018-05-24 00:59:40 -0700313hal_client_domain(system_server, hal_face)
Alex Klyubinf98650e2017-02-21 15:35:16 -0800314hal_client_domain(system_server, hal_fingerprint)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700315hal_client_domain(system_server, hal_gnss)
Alex Klyubin5007c102017-04-17 12:53:40 -0700316hal_client_domain(system_server, hal_graphics_allocator)
Yifan Hong9788e832017-06-02 13:59:39 -0700317hal_client_domain(system_server, hal_health)
Siarhei Vishniakou41a871b2018-01-17 12:27:06 -0800318hal_client_domain(system_server, hal_input_classifier)
Siarhei Vishniakouc655bec2022-01-11 23:06:14 +0000319hal_client_domain(system_server, hal_input_processor)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700320hal_client_domain(system_server, hal_ir)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700321hal_client_domain(system_server, hal_light)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700322hal_client_domain(system_server, hal_memtrack)
Michael Butlere9d07b92017-06-29 18:33:03 -0700323hal_client_domain(system_server, hal_neuralnetworks)
Andrew Scull46ac9262017-03-27 15:40:21 +0100324hal_client_domain(system_server, hal_oemlock)
Steven Moreland7baf7252018-05-25 16:23:37 -0700325hal_client_domain(system_server, hal_omx)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700326hal_client_domain(system_server, hal_power)
Benjamin Schwartze7040ea2018-12-10 14:59:57 -0800327hal_client_domain(system_server, hal_power_stats)
Kenny Root76ea3252019-12-03 16:55:43 -0800328hal_client_domain(system_server, hal_rebootescrow)
Alex Klyubin41518be2017-03-13 15:13:52 -0700329hal_client_domain(system_server, hal_sensors)
pkanwar722249b2017-05-21 16:49:37 -0700330hal_client_domain(system_server, hal_tetheroffload)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700331hal_client_domain(system_server, hal_thermal)
Donghyun Chof81dd0c2017-04-05 11:20:48 +0900332hal_client_domain(system_server, hal_tv_cec)
Shubangc76e1582017-03-29 15:03:59 -0700333hal_client_domain(system_server, hal_tv_input)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700334hal_client_domain(system_server, hal_usb)
Badhri Jagan Sridharan9b078892018-01-08 09:29:40 -0800335hal_client_domain(system_server, hal_usb_gadget)
Roshan Pius8a5370c2021-08-23 09:29:00 -0700336hal_client_domain(system_server, hal_uwb)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700337hal_client_domain(system_server, hal_vibrator)
Alex Klyubin9e6b24c2017-03-16 18:48:40 -0700338hal_client_domain(system_server, hal_vr)
Andrew Scull9c58c142017-03-27 14:27:20 +0100339hal_client_domain(system_server, hal_weaver)
Alex Klyubin1d2a1472017-02-22 15:12:19 -0800340hal_client_domain(system_server, hal_wifi)
Roshan Pius5bca3e82017-12-22 15:03:15 -0800341hal_client_domain(system_server, hal_wifi_hostapd)
Roshan Pius2a9595e2017-02-18 21:32:32 -0800342hal_client_domain(system_server, hal_wifi_supplicant)
Tianjiec447b9b2020-12-30 13:07:01 -0800343# The bootctl is a pass through HAL mode under recovery mode. So we skip the
344# permission for recovery in order not to give system server the access to
345# the low level block devices.
346not_recovery(`hal_client_domain(system_server, hal_bootctl)')
Alex Klyubin59322f12017-02-06 15:39:36 -0800347
Martijn Coenende2e79c2017-04-14 15:55:20 -0700348# Talk with graphics composer fences
349allow system_server hal_graphics_composer:fd use;
350
Alex Klyubin632bc492017-04-13 19:05:27 -0700351# Use RenderScript always-passthrough HAL
352allow system_server hal_renderscript_hwservice:hwservice_manager find;
Tri Vo90cf5a72018-10-18 12:39:35 -0700353allow system_server same_process_hal_file:file { execute read open getattr map };
Alex Klyubin632bc492017-04-13 19:05:27 -0700354
Alex Klyubin59322f12017-02-06 15:39:36 -0800355# Talk to tombstoned to get ANR traces.
356unix_socket_connect(system_server, tombstoned_intercept, tombstoned)
357
Chia-I Wue4d21462017-04-20 14:34:00 -0700358# List HAL interfaces to get ANR traces.
359allow system_server hwservicemanager:hwservice_manager list;
Steven Morelandafb345c2021-02-10 01:06:08 +0000360allow system_server servicemanager:service_manager list;
Chia-I Wue4d21462017-04-20 14:34:00 -0700361
Alex Klyubin59322f12017-02-06 15:39:36 -0800362# Send signals to trigger ANR traces.
Alex Klyubin59322f12017-02-06 15:39:36 -0800363allow system_server {
Steven Morelandfac31442017-03-24 09:37:17 -0700364 # This is derived from the list that system server defines as interesting native processes
365 # to dump during ANRs or watchdog aborts, defined in NATIVE_STACKS_OF_INTEREST in
366 # frameworks/base/services/core/java/com/android/server/Watchdog.java.
Alex Klyubin59322f12017-02-06 15:39:36 -0800367 audioserver
368 cameraserver
369 drmserver
Peiyong Lin7924dc62018-11-01 13:47:51 -0700370 gpuservice
Alex Klyubin59322f12017-02-06 15:39:36 -0800371 inputflinger
Max Bires2189a1a2021-05-07 12:22:17 -0700372 keystore
Alex Klyubin59322f12017-02-06 15:39:36 -0800373 mediadrmserver
374 mediaextractor
Alex Klyubin59322f12017-02-06 15:39:36 -0800375 mediametrics
Chong Zhangad3621a2019-04-19 12:13:33 -0700376 mediaserver
377 mediaswcodec
Chong Zhang81f5b9f2020-10-15 12:38:30 -0700378 mediatranscoding
shubangf8ab3eb2020-09-11 17:50:45 -0700379 mediatuner
Mike Yuc2051042019-11-19 14:29:44 +0800380 netd
Alex Klyubin59322f12017-02-06 15:39:36 -0800381 sdcardd
Andreas Gampe7468db62018-01-24 17:56:25 -0800382 statsd
Alex Klyubin59322f12017-02-06 15:39:36 -0800383 surfaceflinger
Jeff Sharkeyd1018962019-02-05 14:39:02 -0700384 vold
Steven Morelandfac31442017-03-24 09:37:17 -0700385
386 # This list comes from HAL_INTERFACES_OF_INTEREST in
387 # frameworks/base/services/core/java/com/android/server/Watchdog.java.
388 hal_audio_server
389 hal_bluetooth_server
390 hal_camera_server
Pawin Vongmasa609c2432019-04-30 05:09:28 -0700391 hal_codec2_server
Kevin Chyna18c5bd2019-06-19 11:12:11 -0700392 hal_face_server
Kris Chen258442b2020-03-03 16:10:39 +0800393 hal_fingerprint_server
Sasha Kuznetsov8d22f932020-03-20 17:55:49 -0700394 hal_gnss_server
Chia-I Wuc3aec702018-08-09 15:56:09 -0700395 hal_graphics_allocator_server
Chia-I Wue4d21462017-04-20 14:34:00 -0700396 hal_graphics_composer_server
Yifan Hong0d53ef22018-11-27 17:35:31 -0800397 hal_health_server
ThiƩbaud Weksteene992abe2020-11-03 17:05:35 +0100398 hal_light_server
Ram Muthiah14f1a7f2020-03-26 12:55:30 -0700399 hal_neuralnetworks_server
Steven Moreland7baf7252018-05-25 16:23:37 -0700400 hal_omx_server
Michael Wrightd5d2f602022-04-22 15:07:50 +0100401 hal_power_server
Benjamin Schwartz405549a2019-06-18 17:56:47 -0700402 hal_power_stats_server
Peng Xue4968f92017-07-11 21:18:53 -0700403 hal_sensors_server
Michael Wrightd5d2f602022-04-22 15:07:50 +0100404 hal_vibrator_server
Steven Morelandfac31442017-03-24 09:37:17 -0700405 hal_vr_server
Kalesh Singh113d10b2019-06-27 19:37:42 -0700406 system_suspend_server
Alex Klyubin59322f12017-02-06 15:39:36 -0800407}:process { signal };
408
409# Use sockets received over binder from various services.
410allow system_server audioserver:tcp_socket rw_socket_perms;
411allow system_server audioserver:udp_socket rw_socket_perms;
412allow system_server mediaserver:tcp_socket rw_socket_perms;
413allow system_server mediaserver:udp_socket rw_socket_perms;
414
415# Use sockets received over binder from various services.
416allow system_server mediadrmserver:tcp_socket rw_socket_perms;
417allow system_server mediadrmserver:udp_socket rw_socket_perms;
418
Florian Mayer5e522812019-10-08 16:15:14 +0100419userdebug_or_eng(`perfetto_producer({ system_server })')
420
Sandeep Patilc9cf7362017-03-24 15:02:13 -0700421# Get file context
422allow system_server file_contexts_file:file r_file_perms;
Sandeep Patilbb24f3a2017-03-27 12:06:04 -0700423# access for mac_permissions
424allow system_server mac_perms_file: file r_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800425# Check SELinux permissions.
426selinux_check_access(system_server)
427
Wayne Ma27abad02022-01-10 15:26:55 +0800428allow system_server sysfs_type:dir r_dir_perms;
Tri Voce8bc8b2017-12-19 13:23:11 -0800429
Tri Vo19602152017-10-09 20:39:34 -0700430r_dir_file(system_server, sysfs_android_usb)
431allow system_server sysfs_android_usb:file w_file_perms;
432
Hongguang8e5d3d42021-09-07 10:03:07 -0700433r_dir_file(system_server, sysfs_extcon)
Nick Chalko4ccc8562019-02-15 12:15:21 -0800434
Tri Vo19602152017-10-09 20:39:34 -0700435r_dir_file(system_server, sysfs_ipv4)
436allow system_server sysfs_ipv4:file w_file_perms;
437
438r_dir_file(system_server, sysfs_rtc)
439r_dir_file(system_server, sysfs_switch)
Tri Vo19602152017-10-09 20:39:34 -0700440
Alex Klyubin59322f12017-02-06 15:39:36 -0800441allow system_server sysfs_nfc_power_writable:file rw_file_perms;
Max Biresaed69d62017-10-17 12:40:02 -0700442allow system_server sysfs_power:dir search;
Tri Vo19602152017-10-09 20:39:34 -0700443allow system_server sysfs_power:file rw_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800444allow system_server sysfs_thermal:dir search;
445allow system_server sysfs_thermal:file r_file_perms;
Chris Yec0e72062020-11-20 19:17:22 -0800446allow system_server sysfs_uhid:dir r_dir_perms;
447allow system_server sysfs_uhid:file rw_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800448
449# TODO: Remove when HALs are forced into separate processes
450allow system_server sysfs_vibrator:file { write append };
451
452# TODO: added to match above sysfs rule. Remove me?
453allow system_server sysfs_usb:file w_file_perms;
454
455# Access devices.
456allow system_server device:dir r_dir_perms;
457allow system_server mdns_socket:sock_file rw_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800458allow system_server gpu_device:chr_file rw_file_perms;
Jason Macnaka9339802022-02-24 18:32:16 +0000459allow system_server gpu_device:dir r_dir_perms;
460allow system_server sysfs_gpu:file r_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800461allow system_server input_device:dir r_dir_perms;
462allow system_server input_device:chr_file rw_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800463allow system_server tty_device:chr_file rw_file_perms;
464allow system_server usbaccessory_device:chr_file rw_file_perms;
465allow system_server video_device:dir r_dir_perms;
466allow system_server video_device:chr_file rw_file_perms;
467allow system_server adbd_socket:sock_file rw_file_perms;
468allow system_server rtc_device:chr_file rw_file_perms;
469allow system_server audio_device:dir r_dir_perms;
Christine Franks639c48d2022-02-04 15:11:26 +0000470allow system_server uhid_device:chr_file rw_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800471
Tri Vo8a6cc522018-11-28 13:47:44 -0800472# write access to ALSA interfaces (/dev/snd/*) needed for MIDI
Alex Klyubin59322f12017-02-06 15:39:36 -0800473allow system_server audio_device:chr_file rw_file_perms;
474
475# tun device used for 3rd party vpn apps
476allow system_server tun_device:chr_file rw_file_perms;
Nick Kralevich619c1ef2018-10-30 20:12:41 -0700477allowxperm system_server tun_device:chr_file ioctl { TUNGETIFF TUNSETIFF };
Alex Klyubin59322f12017-02-06 15:39:36 -0800478
Neda Topoljanacbffe1632018-11-21 18:10:54 +0000479# Manage data/ota_package
480allow system_server ota_package_file:dir rw_dir_perms;
481allow system_server ota_package_file:file create_file_perms;
482
Alex Klyubin59322f12017-02-06 15:39:36 -0800483# Manage system data files.
484allow system_server system_data_file:dir create_dir_perms;
485allow system_server system_data_file:notdevfile_class_set create_file_perms;
Florian Mayer4ab64c92019-03-19 18:14:38 +0000486allow system_server packages_list_file:file create_file_perms;
Andy Yu8337d042022-03-25 11:08:59 -0700487allow system_server game_mode_intervention_list_file:file create_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800488allow system_server keychain_data_file:dir create_dir_perms;
489allow system_server keychain_data_file:file create_file_perms;
490allow system_server keychain_data_file:lnk_file create_file_perms;
491
Eric Biggers9a599232022-05-04 22:18:02 +0000492# Read the user parent directories like /data/user. Don't allow write access,
Eric Biggers17369be2022-05-11 05:33:07 +0000493# as vold is responsible for creating and deleting the subdirectories.
Eric Biggers9a599232022-05-04 22:18:02 +0000494allow system_server system_userdir_file:dir r_dir_perms;
495
Alex Klyubin59322f12017-02-06 15:39:36 -0800496# Manage /data/app.
497allow system_server apk_data_file:dir create_dir_perms;
498allow system_server apk_data_file:{ file lnk_file } { create_file_perms link };
499allow system_server apk_tmp_file:dir create_dir_perms;
500allow system_server apk_tmp_file:file create_file_perms;
501
Siarhei Vishniakou3639f572018-10-08 12:04:15 -0700502# Access input configuration files in the /vendor directory
503r_dir_file(system_server, vendor_keylayout_file)
504r_dir_file(system_server, vendor_keychars_file)
505r_dir_file(system_server, vendor_idc_file)
506
Jeff Vander Stoep9e335652018-02-28 08:19:48 -0800507# Access /vendor/{app,framework,overlay}
Sandeep Patil277a20e2017-04-01 17:17:12 -0700508r_dir_file(system_server, vendor_app_file)
Jeff Vander Stoep9e335652018-02-28 08:19:48 -0800509r_dir_file(system_server, vendor_framework_file)
Sandeep Patil90756992017-04-05 16:16:13 -0700510r_dir_file(system_server, vendor_overlay_file)
511
Alex Klyubin59322f12017-02-06 15:39:36 -0800512# Manage /data/app-private.
513allow system_server apk_private_data_file:dir create_dir_perms;
514allow system_server apk_private_data_file:file create_file_perms;
515allow system_server apk_private_tmp_file:dir create_dir_perms;
516allow system_server apk_private_tmp_file:file create_file_perms;
517
518# Manage files within asec containers.
519allow system_server asec_apk_file:dir create_dir_perms;
520allow system_server asec_apk_file:file create_file_perms;
521allow system_server asec_public_file:file create_file_perms;
522
523# Manage /data/anr.
Narayan Kamath11bfcc12017-05-15 18:39:16 +0100524#
525# TODO: Some of these permissions can be withdrawn once we've switched to the
526# new stack dumping mechanism, see b/32064548 and the rules below. In particular,
527# the system_server should never need to create a new anr_data_file:file or write
528# to one, but it will still need to read and append to existing files.
Alex Klyubin59322f12017-02-06 15:39:36 -0800529allow system_server anr_data_file:dir create_dir_perms;
530allow system_server anr_data_file:file create_file_perms;
531
Narayan Kamath11bfcc12017-05-15 18:39:16 +0100532# New stack dumping scheme : request an output FD from tombstoned via a unix
533# domain socket.
534#
535# Allow system_server to connect and write to the tombstoned java trace socket in
Narayan Kamatha34781a2017-05-30 17:52:46 +0100536# order to dump its traces. Also allow the system server to write its traces to
Kweku Adams985db6d2018-03-12 16:21:40 -0700537# dumpstate during bugreport capture and incidentd during incident collection.
Narayan Kamath11bfcc12017-05-15 18:39:16 +0100538unix_socket_connect(system_server, tombstoned_java_trace, tombstoned)
539allow system_server tombstoned:fd use;
Narayan Kamatha34781a2017-05-30 17:52:46 +0100540allow system_server dumpstate:fifo_file append;
Kweku Adams985db6d2018-03-12 16:21:40 -0700541allow system_server incidentd:fifo_file append;
Josh Gao5ca755e2018-07-17 12:46:01 -0700542# Write to a pipe created from `adb shell` (for debuggerd -j `pidof system_server`)
543userdebug_or_eng(`
544 allow system_server su:fifo_file append;
545')
Narayan Kamath11bfcc12017-05-15 18:39:16 +0100546
Joe Onorato9cc5c092019-03-16 15:45:45 -0700547# Allow system_server to read pipes from incidentd (used to deliver incident reports
548# to dropbox)
549allow system_server incidentd:fifo_file read;
550
Joe Onorato41f93db2016-11-20 23:23:04 -0800551# Read /data/misc/incidents - only read. The fd will be sent over binder,
552# with no DAC access to it, for dropbox to read.
553allow system_server incident_data_file:file read;
554
Jerry Chang5594f302020-01-02 16:14:48 +0800555# Manage /data/misc/prereboot.
556allow system_server prereboot_data_file:dir rw_dir_perms;
557allow system_server prereboot_data_file:file create_file_perms;
558
Lalit Magantib549e2d2021-12-10 21:50:44 +0000559# Allow tracing proxy service to read traces. Only the fd is sent over
Primiano Tucci1a9f4f72018-01-24 16:07:09 +0000560# binder.
Lalit Magantib549e2d2021-12-10 21:50:44 +0000561allow system_server perfetto_traces_data_file:file { read getattr };
Primiano Tucci1a9f4f72018-01-24 16:07:09 +0000562allow system_server perfetto:fd use;
563
Alex Klyubin59322f12017-02-06 15:39:36 -0800564# Manage /data/backup.
565allow system_server backup_data_file:dir create_dir_perms;
566allow system_server backup_data_file:file create_file_perms;
567
Jeff Vander Stoep4d3ee1a2018-04-16 07:49:49 -0700568# Write to /data/system/dropbox
569allow system_server dropbox_data_file:dir create_dir_perms;
570allow system_server dropbox_data_file:file create_file_perms;
571
Alex Klyubin59322f12017-02-06 15:39:36 -0800572# Write to /data/system/heapdump
573allow system_server heapdump_data_file:dir rw_dir_perms;
574allow system_server heapdump_data_file:file create_file_perms;
575
576# Manage /data/misc/adb.
577allow system_server adb_keys_file:dir create_dir_perms;
578allow system_server adb_keys_file:file create_file_perms;
579
Andrei Onea850842f2020-12-23 15:21:23 +0000580# Manage /data/misc/appcompat.
581allow system_server appcompat_data_file:dir rw_dir_perms;
582allow system_server appcompat_data_file:file create_file_perms;
583
Shuo Qian9322cb02019-10-15 13:13:56 -0700584# Manage /data/misc/emergencynumberdb
585allow system_server emergency_data_file:dir create_dir_perms;
586allow system_server emergency_data_file:file create_file_perms;
587
Ricky Waiff3b9572017-12-14 09:56:32 +0000588# Manage /data/misc/network_watchlist
589allow system_server network_watchlist_data_file:dir create_dir_perms;
590allow system_server network_watchlist_data_file:file create_file_perms;
591
Alex Klyubin59322f12017-02-06 15:39:36 -0800592# Manage /data/misc/sms.
593# TODO: Split into a separate type?
594allow system_server radio_data_file:dir create_dir_perms;
595allow system_server radio_data_file:file create_file_perms;
596
597# Manage /data/misc/systemkeys.
598allow system_server systemkeys_data_file:dir create_dir_perms;
599allow system_server systemkeys_data_file:file create_file_perms;
600
Abodunrinwa Tokiadfc5db2017-04-26 21:20:20 +0100601# Manage /data/misc/textclassifier.
602allow system_server textclassifier_data_file:dir create_dir_perms;
603allow system_server textclassifier_data_file:file create_file_perms;
604
Alex Klyubin59322f12017-02-06 15:39:36 -0800605# Access /data/tombstones.
606allow system_server tombstone_data_file:dir r_dir_perms;
607allow system_server tombstone_data_file:file r_file_perms;
608
Josh Gao7ae03a52021-02-01 16:48:07 -0800609# Allow write access to be able to truncate tombstones.
610allow system_server tombstone_data_file:file write;
611
Alex Klyubin59322f12017-02-06 15:39:36 -0800612# Manage /data/misc/vpn.
613allow system_server vpn_data_file:dir create_dir_perms;
614allow system_server vpn_data_file:file create_file_perms;
615
616# Manage /data/misc/wifi.
617allow system_server wifi_data_file:dir create_dir_perms;
618allow system_server wifi_data_file:file create_file_perms;
619
620# Manage /data/misc/zoneinfo.
621allow system_server zoneinfo_data_file:dir create_dir_perms;
622allow system_server zoneinfo_data_file:file create_file_perms;
623
Gavin Corkery64b812c2019-02-27 11:21:20 +0000624# Manage /data/app-staging.
Dario Freni274c1de2019-01-02 14:20:52 +0000625allow system_server staging_data_file:dir create_dir_perms;
626allow system_server staging_data_file:file create_file_perms;
627
JW Wang65480a42020-11-23 16:29:55 +0800628# Manage /data/rollback.
629allow system_server staging_data_file:{ file lnk_file } { create_file_perms link };
630
Alex Klyubin59322f12017-02-06 15:39:36 -0800631# Walk /data/data subdirectories.
Alan Stokesf8ad3392020-10-27 17:35:33 +0000632allow system_server app_data_file_type:dir { getattr read search };
Nick Kralevich23c9d912018-08-02 15:54:23 -0700633
Alex Klyubin59322f12017-02-06 15:39:36 -0800634# Also permit for unlabeled /data/data subdirectories and
635# for unlabeled asec containers on upgrades from 4.2.
636allow system_server unlabeled:dir r_dir_perms;
637# Read pkg.apk file before it has been relabeled by vold.
638allow system_server unlabeled:file r_file_perms;
639
640# Populate com.android.providers.settings/databases/settings.db.
641allow system_server system_app_data_file:dir create_dir_perms;
642allow system_server system_app_data_file:file create_file_perms;
643
644# Receive and use open app data files passed over binder IPC.
Alan Stokesf8ad3392020-10-27 17:35:33 +0000645allow system_server app_data_file_type:file { getattr read write append map };
Alex Klyubin59322f12017-02-06 15:39:36 -0800646
647# Access to /data/media for measuring disk usage.
648allow system_server media_rw_data_file:dir { search getattr open read };
649
650# Receive and use open /data/media files passed over binder IPC.
651# Also used for measuring disk usage.
652allow system_server media_rw_data_file:file { getattr read write append };
653
Florian Mayer4ab64c92019-03-19 18:14:38 +0000654# System server needs to setfscreate to packages_list_file when writing
655# /data/system/packages.list
656allow system_server system_server:process setfscreate;
657
Alex Klyubin59322f12017-02-06 15:39:36 -0800658# Relabel apk files.
659allow system_server { apk_tmp_file apk_private_tmp_file }:{ dir file } { relabelfrom relabelto };
660allow system_server { apk_data_file apk_private_data_file }:{ dir file } { relabelfrom relabelto };
JW Wang99172042020-11-20 16:19:13 +0800661# Allow PackageManager to:
662# 1. rename file from /data/app-staging folder to /data/app
663# 2. relabel files (linked to /data/rollback) under /data/app-staging
664# during staged apk/apex install.
665allow system_server { staging_data_file }:{ dir file } { relabelfrom relabelto };
Alex Klyubin59322f12017-02-06 15:39:36 -0800666
667# Relabel wallpaper.
668allow system_server system_data_file:file relabelfrom;
669allow system_server wallpaper_file:file relabelto;
670allow system_server wallpaper_file:file { rw_file_perms rename unlink };
671
672# Backup of wallpaper imagery uses temporary hard links to avoid data churn
673allow system_server { system_data_file wallpaper_file }:file link;
674
675# ShortcutManager icons
676allow system_server system_data_file:dir relabelfrom;
677allow system_server shortcut_manager_icons:dir { create_dir_perms relabelto };
678allow system_server shortcut_manager_icons:file create_file_perms;
679
680# Manage ringtones.
681allow system_server ringtone_file:dir { create_dir_perms relabelto };
682allow system_server ringtone_file:file create_file_perms;
683
684# Relabel icon file.
685allow system_server icon_file:file relabelto;
686allow system_server icon_file:file { rw_file_perms unlink };
687
688# FingerprintService.java does a restorecon of the directory /data/system/users/[0-9]+/fpdata(/.*)?
689allow system_server system_data_file:dir relabelfrom;
690
Hongyi Zhangb61ac072018-11-27 13:23:21 -0800691# server_configurable_flags_data_file is used for storing server configurable flags which
692# have been reset during current booting. system_server needs to read the data to perform related
693# disaster recovery actions.
694allow system_server server_configurable_flags_data_file:dir r_dir_perms;
695allow system_server server_configurable_flags_data_file:file r_file_perms;
696
Alex Klyubin59322f12017-02-06 15:39:36 -0800697# Property Service write
698set_prop(system_server, system_prop)
Nicolas Geoffray6a311472021-04-28 13:57:11 +0100699set_prop(system_server, bootanim_system_prop)
Jaekyun Seoke4971452017-10-19 16:54:49 +0900700set_prop(system_server, exported_system_prop)
Jaekyun Seoke4971452017-10-19 16:54:49 +0900701set_prop(system_server, exported3_system_prop)
Alex Klyubin59322f12017-02-06 15:39:36 -0800702set_prop(system_server, safemode_prop)
Tao Baoa999e392019-06-14 17:00:16 -0700703set_prop(system_server, theme_prop)
Alex Klyubin59322f12017-02-06 15:39:36 -0800704set_prop(system_server, dhcp_prop)
Lorenzo Colitti26d3d4a2021-03-10 15:31:36 +0900705set_prop(system_server, net_connectivity_prop)
Alex Klyubin59322f12017-02-06 15:39:36 -0800706set_prop(system_server, net_radio_prop)
Nick Kralevich4e404292017-02-09 16:08:11 -0800707set_prop(system_server, net_dns_prop)
Inseob Kimdc1e5012020-04-27 21:13:01 +0900708set_prop(system_server, usb_control_prop)
709set_prop(system_server, usb_prop)
Alex Klyubin59322f12017-02-06 15:39:36 -0800710set_prop(system_server, debug_prop)
711set_prop(system_server, powerctl_prop)
712set_prop(system_server, fingerprint_prop)
713set_prop(system_server, device_logging_prop)
Alex Klyubin59322f12017-02-06 15:39:36 -0800714set_prop(system_server, dumpstate_options_prop)
715set_prop(system_server, overlay_prop)
Jaekyun Seoke4971452017-10-19 16:54:49 +0900716set_prop(system_server, exported_overlay_prop)
Calin Juravle53165482017-11-16 05:28:14 +0000717set_prop(system_server, pm_prop)
Jaekyun Seoke4971452017-10-19 16:54:49 +0900718set_prop(system_server, exported_pm_prop)
Ken Chen64f0be22020-02-10 17:43:15 +0800719set_prop(system_server, socket_hook_prop)
Ytai Ben-Tsvid107a052020-04-10 13:06:15 -0700720set_prop(system_server, audio_prop)
Inseob Kim4ed47372020-04-24 15:03:01 +0900721set_prop(system_server, boot_status_prop)
Inseob Kim721d9212020-04-24 21:25:17 +0900722set_prop(system_server, surfaceflinger_color_prop)
Inseob Kim3b82aec2020-05-14 01:38:40 +0900723set_prop(system_server, provisioned_prop)
724set_prop(system_server, retaildemo_prop)
Alexander Potapenko0a64d102022-01-28 19:48:27 +0100725set_prop(system_server, dmesgd_start_prop)
Alex Klyubin59322f12017-02-06 15:39:36 -0800726userdebug_or_eng(`set_prop(system_server, wifi_log_prop)')
Felipe Leme9a385b22022-04-20 09:47:04 -0700727userdebug_or_eng(`set_prop(system_server, system_user_mode_emulation_prop)')
Alex Klyubin59322f12017-02-06 15:39:36 -0800728
729# ctl interface
730set_prop(system_server, ctl_default_prop)
731set_prop(system_server, ctl_bugreport_prop)
David Anderson64bbf052019-02-27 18:31:11 -0800732set_prop(system_server, ctl_gsid_prop)
Alex Klyubin59322f12017-02-06 15:39:36 -0800733
734# cppreopt property
735set_prop(system_server, cppreopt_prop)
736
Hongyi Zhangda492f42018-11-15 16:27:18 -0800737# server configurable flags properties
Siarhei Vishniakouc0c91552019-01-14 14:18:38 -0800738set_prop(system_server, device_config_input_native_boot_prop)
chenbrucee3d625b2018-12-27 18:01:25 +0800739set_prop(system_server, device_config_netd_native_prop)
Ian Hua91d153e2021-10-05 15:23:18 +0100740set_prop(system_server, device_config_nnapi_native_prop)
Ng Zhi Anc5bf4a32019-01-17 13:30:05 -0800741set_prop(system_server, device_config_activity_manager_native_boot_prop)
Mathieu Chartier0327d102019-02-01 13:43:11 -0800742set_prop(system_server, device_config_runtime_native_boot_prop)
Mathieu Chartier669cef82019-01-29 09:57:11 -0800743set_prop(system_server, device_config_runtime_native_prop)
Suren Baghdasaryan592e06c2021-08-04 12:31:43 -0700744set_prop(system_server, device_config_lmkd_native_prop)
Dongwon Kang523c7462019-01-30 15:28:31 -0800745set_prop(system_server, device_config_media_native_prop)
Kalesh Singh9e257142022-04-06 14:31:26 -0700746set_prop(system_server, device_config_mglru_native_prop)
Yi Kong0ac00722020-10-27 02:29:52 +0800747set_prop(system_server, device_config_profcollect_native_boot_prop)
Tej Singhdd0988f2020-11-17 19:26:23 -0800748set_prop(system_server, device_config_statsd_native_prop)
749set_prop(system_server, device_config_statsd_native_boot_prop)
shafik55a54d32019-09-23 15:14:47 +0100750set_prop(system_server, device_config_storage_native_boot_prop)
Nick Chalko81a4dd42021-02-11 09:12:51 -0800751set_prop(system_server, device_config_swcodec_native_prop)
Hector Dearman0756dcc2019-04-05 16:41:30 +0100752set_prop(system_server, device_config_sys_traced_prop)
Valerie Hau7b2a2df2020-01-16 10:52:34 -0800753set_prop(system_server, device_config_window_manager_native_boot_prop)
Hongyi Zhang1d9daf12020-02-27 14:05:05 -0800754set_prop(system_server, device_config_configuration_prop)
Xiao Ma2d6c9f02021-02-02 10:27:38 +0000755set_prop(system_server, device_config_connectivity_prop)
rnleeb6142ec2021-06-29 13:48:27 -0700756set_prop(system_server, device_config_surface_flinger_native_boot_prop)
Richard Chang7057e4a2022-04-12 08:11:53 +0000757set_prop(system_server, device_config_vendor_system_native_prop)
Andrew Sculld7bed772021-10-29 15:20:02 +0100758set_prop(system_server, device_config_virtualization_framework_native_prop)
Ocean Chen63e6e1d2022-03-18 09:45:46 +0000759set_prop(system_server, smart_idle_maint_enabled_prop)
Calin Juravle0b2ca6c2021-05-18 15:33:08 -0700760
761# Allow query ART device config properties
762get_prop(system_server, device_config_runtime_native_boot_prop)
763get_prop(system_server, device_config_runtime_native_prop)
764
Mark Salyzyn006c2e92017-08-14 14:25:10 -0700765# BootReceiver to read ro.boot.bootreason
766get_prop(system_server, bootloader_boot_reason_prop)
Mark Salyzyna1bce772018-06-05 09:41:59 -0700767# PowerManager to read sys.boot.reason
768get_prop(system_server, system_boot_reason_prop)
Mark Salyzyn006c2e92017-08-14 14:25:10 -0700769
Alex Klyubin59322f12017-02-06 15:39:36 -0800770# Collect metrics on boot time created by init
771get_prop(system_server, boottime_prop)
772
773# Read device's serial number from system properties
774get_prop(system_server, serialno_prop)
775
776# Read/write the property which keeps track of whether this is the first start of system_server
777set_prop(system_server, firstboot_prop)
778
Inseob Kim4ce4e872020-05-06 19:17:42 +0900779# Audio service in system server can read audio config properties,
Eino-Ville Talvala3ac71f82018-06-20 14:08:02 -0700780# such as camera shutter enforcement
Inseob Kim4ce4e872020-05-06 19:17:42 +0900781get_prop(system_server, audio_config_prop)
Eino-Ville Talvala3ac71f82018-06-20 14:08:02 -0700782
Hongyi Zhangd600c0c2018-11-16 14:59:10 -0800783# system server reads this property to keep track of whether server configurable flags have been
784# reset during current boot.
785get_prop(system_server, device_config_reset_performed_prop)
786
William Hester5f486c72019-01-15 13:39:30 -0800787# Read/write the property that enables Test Harness Mode
788set_prop(system_server, test_harness_prop)
789
David Anderson8fe3c742019-02-07 13:14:20 -0800790# Read gsid.image_running.
791get_prop(system_server, gsid_prop)
792
Gavin Corkeryb2f34bf2019-10-09 17:09:48 +0100793# Read the property that mocks an OTA
794get_prop(system_server, mock_ota_prop)
795
Victor Hsieh8b65b0b2019-11-27 10:06:03 -0800796# Read the property as feature flag for protecting apks with fs-verity.
797get_prop(system_server, apk_verity_prop)
798
dianlujitaobf52f192019-12-29 23:17:07 +0800799# Read wifi.interface
800get_prop(system_server, wifi_prop)
801
Songchun Fan9fdcbcd2020-04-28 13:24:54 -0700802# Read the vendor property that indicates if Incremental features is enabled
803get_prop(system_server, incremental_prop)
804
Inseob Kim36aeb162020-05-08 20:42:25 +0900805# Read ro.zram. properties
806get_prop(system_server, zram_config_prop)
807
808# Read/write persist.sys.zram_enabled
809set_prop(system_server, zram_control_prop)
810
Inseob Kim1337e152020-05-12 22:51:48 +0900811# Read/write persist.sys.dalvik.vm.lib.2
812set_prop(system_server, dalvik_runtime_prop)
813
Inseob Kim6ffdf1b2020-06-16 20:00:41 +0900814# Read ro.control_privapp_permissions and ro.cp_system_other_odex
815get_prop(system_server, packagemanager_config_prop)
816
Lorenzo Colitti082ebd22021-03-10 14:45:07 +0900817# Read the net.464xlat.cellular.enabled property (written by init).
818get_prop(system_server, net_464xlat_fromvendor_prop)
819
Alan Stokes55803ca2022-02-04 17:56:09 +0000820# Read hypervisor capabilities ro.boot.hypervisor.*
821get_prop(system_server, hypervisor_prop)
822
Evan Rosky5cfdf2b2022-03-02 22:13:58 +0000823# Read persist.wm.debug. properties
824get_prop(system_server, persist_wm_debug_prop)
825
Alex Klyubin59322f12017-02-06 15:39:36 -0800826# Create a socket for connections from debuggerd.
827allow system_server system_ndebug_socket:sock_file create_file_perms;
828
Jing Ji2b124402019-12-29 21:38:38 -0800829# Create a socket for connections from zygotes.
830allow system_server system_unsolzygote_socket:sock_file create_file_perms;
831
Alex Klyubin59322f12017-02-06 15:39:36 -0800832# Manage cache files.
Jeff Vander Stoepa4cada72017-07-26 09:54:36 -0700833allow system_server cache_file:lnk_file r_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800834allow system_server { cache_file cache_recovery_file }:dir { relabelfrom create_dir_perms };
835allow system_server { cache_file cache_recovery_file }:file { relabelfrom create_file_perms };
836allow system_server { cache_file cache_recovery_file }:fifo_file create_file_perms;
837
838allow system_server system_file:dir r_dir_perms;
839allow system_server system_file:lnk_file r_file_perms;
840
Nicolas Geoffraydb3fde02019-05-10 02:44:47 +0100841# ART locks profile files.
842allow system_server system_file:file lock;
843
Alex Klyubin59322f12017-02-06 15:39:36 -0800844# LocationManager(e.g, GPS) needs to read and write
845# to uart driver and ctrl proc entry
846allow system_server gps_control:file rw_file_perms;
847
848# Allow system_server to use app-created sockets and pipes.
849allow system_server appdomain:{ tcp_socket udp_socket } { getattr getopt setopt read write shutdown };
850allow system_server appdomain:{ fifo_file unix_stream_socket } { getattr read write };
851
Alex Klyubin59322f12017-02-06 15:39:36 -0800852# BackupManagerService needs to manipulate backup data files
853allow system_server cache_backup_file:dir rw_dir_perms;
854allow system_server cache_backup_file:file create_file_perms;
855# LocalTransport works inside /cache/backup
856allow system_server cache_private_backup_file:dir create_dir_perms;
857allow system_server cache_private_backup_file:file create_file_perms;
858
859# Allow system to talk to usb device
860allow system_server usb_device:chr_file rw_file_perms;
861allow system_server usb_device:dir r_dir_perms;
862
Alex Klyubin59322f12017-02-06 15:39:36 -0800863# Read and delete files under /dev/fscklogs.
864r_dir_file(system_server, fscklogs)
Jaegeuk Kim90b70702022-05-02 17:08:54 -0700865allow system_server fscklogs:dir { write remove_name add_name };
866allow system_server fscklogs:file rename;
Alex Klyubin59322f12017-02-06 15:39:36 -0800867
868# logd access, system_server inherit logd write socket
869# (urge is to deprecate this long term)
870allow system_server zygote:unix_dgram_socket write;
871
872# Read from log daemon.
873read_logd(system_server)
874read_runtime_log_tags(system_server)
875
876# Be consistent with DAC permissions. Allow system_server to write to
877# /sys/module/lowmemorykiller/parameters/adj
878# /sys/module/lowmemorykiller/parameters/minfree
879allow system_server sysfs_lowmemorykiller:file { getattr w_file_perms };
880
881# Read /sys/fs/pstore/console-ramoops
882# Don't worry about overly broad permissions for now, as there's
883# only one file in /sys/fs/pstore
884allow system_server pstorefs:dir r_dir_perms;
885allow system_server pstorefs:file r_file_perms;
886
887# /sys access
888allow system_server sysfs_zram:dir search;
Srinivas Paladugud36d94a2019-01-09 11:24:26 -0800889allow system_server sysfs_zram:file rw_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -0800890
891add_service(system_server, system_server_service);
892allow system_server audioserver_service:service_manager find;
Hasini Gunasinghe1a5c2f42020-12-17 01:36:21 +0000893allow system_server authorization_service:service_manager find;
Alex Klyubin59322f12017-02-06 15:39:36 -0800894allow system_server batteryproperties_service:service_manager find;
895allow system_server cameraserver_service:service_manager find;
Alan Stokes9112c9a2021-10-19 16:50:24 +0100896allow system_server compos_service:service_manager find;
Songchun Fanc111e5a2019-12-10 13:27:08 -0800897allow system_server dataloader_manager_service:service_manager find;
Luke Huang524f25e2019-02-25 20:12:15 +0800898allow system_server dnsresolver_service:service_manager find;
Alex Klyubin59322f12017-02-06 15:39:36 -0800899allow system_server drmserver_service:service_manager find;
900allow system_server dumpstate_service:service_manager find;
901allow system_server fingerprintd_service:service_manager find;
Alex Klyubin59322f12017-02-06 15:39:36 -0800902allow system_server gatekeeper_service:service_manager find;
Peiyong Lin7924dc62018-11-01 13:47:51 -0700903allow system_server gpu_service:service_manager find;
Hung-ying Tyane4350c12019-01-13 19:13:19 +0800904allow system_server gsi_service:service_manager find;
MƄrten Kongstadf62362d2018-06-15 08:08:19 +0200905allow system_server idmap_service:service_manager find;
Joe Onorato41f93db2016-11-20 23:23:04 -0800906allow system_server incident_service:service_manager find;
Songchun Fand2b6c682019-12-16 11:19:12 -0800907allow system_server incremental_service:service_manager find;
Alex Klyubin59322f12017-02-06 15:39:36 -0800908allow system_server installd_service:service_manager find;
Igor Murashkin68b2f982018-11-29 15:37:22 -0800909allow system_server iorapd_service:service_manager find;
Janis Danisevskisf3fe4cf2021-03-08 09:19:38 -0800910allow system_server keystore_maintenance_service:service_manager find;
Hasini Gunasinghe4334d352021-06-10 15:05:49 +0000911allow system_server keystore_metrics_service:service_manager find;
Alex Klyubin59322f12017-02-06 15:39:36 -0800912allow system_server keystore_service:service_manager find;
paulhu70b0a772021-12-09 11:49:23 +0800913allow system_server mdns_service:service_manager find;
Alex Klyubin59322f12017-02-06 15:39:36 -0800914allow system_server mediaserver_service:service_manager find;
915allow system_server mediametrics_service:service_manager find;
916allow system_server mediaextractor_service:service_manager find;
Alex Klyubin59322f12017-02-06 15:39:36 -0800917allow system_server mediadrmserver_service:service_manager find;
shubangf8ab3eb2020-09-11 17:50:45 -0700918allow system_server mediatuner_service:service_manager find;
Alex Klyubin59322f12017-02-06 15:39:36 -0800919allow system_server netd_service:service_manager find;
920allow system_server nfc_service:service_manager find;
921allow system_server radio_service:service_manager find;
yro29708452017-12-18 15:14:33 -0800922allow system_server stats_service:service_manager find;
Jin Qianfa6c3d72017-10-16 16:39:13 -0700923allow system_server storaged_service:service_manager find;
Alex Klyubin59322f12017-02-06 15:39:36 -0800924allow system_server surfaceflinger_service:service_manager find;
Neda Topoljanacbffe1632018-11-21 18:10:54 +0000925allow system_server update_engine_service:service_manager find;
Jeff Sharkey0fa3fb02017-09-06 11:17:32 -0600926allow system_server vold_service:service_manager find;
Inseob Kim5131ff62020-05-07 19:14:36 +0900927allow system_server wifinl80211_service:service_manager find;
Wenhao Wang6a656c02022-01-11 15:16:12 -0800928allow system_server logd_service:service_manager find;
Yi Kong239c85d2020-06-18 12:43:23 +0800929userdebug_or_eng(`
930 allow system_server profcollectd_service:service_manager find;
931')
Alex Klyubin59322f12017-02-06 15:39:36 -0800932
Yifan Hongdc9815e2017-10-17 18:30:06 -0700933add_service(system_server, batteryproperties_service)
934
Alex Klyubin59322f12017-02-06 15:39:36 -0800935allow system_server keystore:keystore_key {
936 get_state
937 get
938 insert
939 delete
940 exist
941 list
942 reset
943 password
944 lock
945 unlock
946 is_empty
947 sign
948 verify
949 grant
950 duplicate
951 clear_uid
952 add_auth
953 user_changed
954};
955
Janis Danisevskisabb93f22020-07-27 12:53:20 -0700956allow system_server keystore:keystore2 {
957 add_auth
Hasini Gunasinghe685ca0c2021-01-27 01:01:45 +0000958 change_password
959 change_user
Janis Danisevskisabb93f22020-07-27 12:53:20 -0700960 clear_ns
Hasini Gunasinghe685ca0c2021-01-27 01:01:45 +0000961 clear_uid
Janis Danisevskisabb93f22020-07-27 12:53:20 -0700962 get_state
John Wucd5cf382022-01-13 14:26:28 -0800963 list
Janis Danisevskisabb93f22020-07-27 12:53:20 -0700964 lock
Ashwini Oruganti41843732021-11-15 10:41:03 -0800965 migrate_any_key
Hasini Gunasinghe4334d352021-06-10 15:05:49 +0000966 pull_metrics
Janis Danisevskisabb93f22020-07-27 12:53:20 -0700967 reset
968 unlock
969};
970
971allow system_server keystore:keystore2_key {
972 delete
973 use_dev_id
974 grant
975 get_info
Janis Danisevskisabb93f22020-07-27 12:53:20 -0700976 rebind
977 update
978 use
979};
980
Pavel Grafov20bc79b2021-02-09 20:31:01 +0000981# Allow Wifi module to manage Wi-Fi keys.
982allow system_server wifi_key:keystore2_key {
983 delete
984 get_info
985 rebind
986 update
987 use
988};
989
Tianjie21ab7522020-12-15 16:57:26 -0800990# Allow lock_settings service to manage RoR keys.
991allow system_server resume_on_reboot_key:keystore2_key {
992 delete
993 get_info
994 rebind
995 update
996 use
997};
998
Janis Danisevskis79d16772021-04-14 16:03:13 -0700999# Allow lock_settings service to manage locksettings keys (e.g. the synthetic password key).
1000allow system_server locksettings_key:keystore2_key {
1001 delete
1002 get_info
1003 rebind
1004 update
1005 use
1006};
1007
1008
Alex Klyubin59322f12017-02-06 15:39:36 -08001009# Allow system server to search and write to the persistent factory reset
1010# protection partition. This block device does not get wiped in a factory reset.
1011allow system_server block_device:dir search;
1012allow system_server frp_block_device:blk_file rw_file_perms;
Nick Kralevichbacf4482018-11-20 17:57:04 -08001013allowxperm system_server frp_block_device:blk_file ioctl { BLKSECDISCARD BLKDISCARD };
Alex Klyubin59322f12017-02-06 15:39:36 -08001014
Marco Ballesio98a5e602021-02-12 13:25:59 -08001015# Create new process groups and clean up old cgroups
Alex Klyubin59322f12017-02-06 15:39:36 -08001016allow system_server cgroup:dir { remove_name rmdir };
Marco Ballesio98a5e602021-02-12 13:25:59 -08001017allow system_server cgroup_v2:dir create_dir_perms;
1018allow system_server cgroup_v2:file { r_file_perms setattr };
Alex Klyubin59322f12017-02-06 15:39:36 -08001019
1020# /oem access
1021r_dir_file(system_server, oemfs)
1022
1023# Allow resolving per-user storage symlinks
1024allow system_server { mnt_user_file storage_file }:dir { getattr search };
1025allow system_server { mnt_user_file storage_file }:lnk_file { getattr read };
1026
1027# Allow statfs() on storage devices, which happens fast enough that
1028# we shouldn't be killed during unsafe removal
ThiƩbaud Weksteen9ec53272021-06-23 10:21:49 +02001029allow system_server { sdcard_type fuse }:dir { getattr search };
Alex Klyubin59322f12017-02-06 15:39:36 -08001030
1031# Traverse into expanded storage
1032allow system_server mnt_expand_file:dir r_dir_perms;
1033
1034# Allow system process to relabel the fingerprint directory after mkdir
1035# and delete the directory and files when no longer needed
1036allow system_server fingerprintd_data_file:dir { r_dir_perms remove_name rmdir relabelto write };
1037allow system_server fingerprintd_data_file:file { getattr unlink };
1038
Alex Klyubin59322f12017-02-06 15:39:36 -08001039userdebug_or_eng(`
1040 # Allow system server to create and write method traces in /data/misc/trace.
1041 allow system_server method_trace_data_file:dir w_dir_perms;
1042 allow system_server method_trace_data_file:file { create w_file_perms };
1043
1044 # Allow system server to read dmesg
1045 allow system_server kernel:system syslog_read;
Vishnu Nair2d6942d2017-11-17 08:23:32 -08001046
Vishnu Nairdf8d4b82017-11-20 15:21:56 -08001047 # Allow writing and removing window traces in /data/misc/wmtrace.
Vishnu Nair2d6942d2017-11-17 08:23:32 -08001048 allow system_server wm_trace_data_file:dir rw_dir_perms;
Vishnu Nairdf8d4b82017-11-20 15:21:56 -08001049 allow system_server wm_trace_data_file:file { getattr setattr create unlink w_file_perms };
Hongming Jin58f83412021-02-09 12:03:40 -08001050
1051 # Allow writing and removing accessibility traces in /data/misc/a11ytrace.
1052 allow system_server accessibility_trace_data_file:dir rw_dir_perms;
1053 allow system_server accessibility_trace_data_file:file { getattr setattr create unlink w_file_perms };
Alex Klyubin59322f12017-02-06 15:39:36 -08001054')
1055
1056# For AppFuse.
1057allow system_server vold:fd use;
1058allow system_server fuse_device:chr_file { read write ioctl getattr };
Risan0c1848b2018-10-30 17:29:22 +00001059allow system_server app_fuse_file:file { read write getattr };
Alex Klyubin59322f12017-02-06 15:39:36 -08001060
1061# For configuring sdcardfs
1062allow system_server configfs:dir { create_dir_perms };
Niklas Brunlid8e0086a2017-12-01 11:18:31 +01001063allow system_server configfs:file { getattr open create unlink write };
Alex Klyubin59322f12017-02-06 15:39:36 -08001064
1065# Connect to adbd and use a socket transferred from it.
1066# Used for e.g. jdwp.
1067allow system_server adbd:unix_stream_socket connectto;
1068allow system_server adbd:fd use;
1069allow system_server adbd:unix_stream_socket { getattr getopt ioctl read write shutdown };
1070
Joshua Duong18988fc2020-02-12 10:18:10 -08001071# Read service.adb.tls.port, persist.adb.wifi. properties
1072get_prop(system_server, adbd_prop)
1073
1074# Set persist.adb.tls_server.enable property
1075set_prop(system_server, system_adbd_prop)
Joshua Duong4bec0692020-01-15 08:46:17 -08001076
Alex Klyubin59322f12017-02-06 15:39:36 -08001077# Allow invoking tools like "timeout"
1078allow system_server toolbox_exec:file rx_file_perms;
1079
Victor Hsieh7397ebd2019-01-04 13:06:20 -08001080# Allow system process to setup and measure fs-verity
1081allowxperm system_server apk_data_file:file ioctl {
1082 FS_IOC_ENABLE_VERITY FS_IOC_MEASURE_VERITY
1083};
Victor Hsieh7397ebd2019-01-04 13:06:20 -08001084
Alex Buynytskyy01059442022-05-04 16:30:21 -07001085allowxperm system_server system_file:file ioctl {
1086 FS_IOC_MEASURE_VERITY
1087};
1088
Alex Klyubin59322f12017-02-06 15:39:36 -08001089# Postinstall
1090#
1091# For OTA dexopt, allow calls coming from postinstall.
1092binder_call(system_server, postinstall)
1093
1094allow system_server postinstall:fifo_file write;
1095allow system_server update_engine:fd use;
1096allow system_server update_engine:fifo_file write;
1097
1098# Access to /data/preloads
1099allow system_server preloads_data_file:file { r_file_perms unlink };
1100allow system_server preloads_data_file:dir { r_dir_perms write remove_name rmdir };
Fyodor Kupolovb238fe62017-03-14 11:42:03 -07001101allow system_server preloads_media_file:file { r_file_perms unlink };
1102allow system_server preloads_media_file:dir { r_dir_perms write remove_name rmdir };
Alex Klyubin59322f12017-02-06 15:39:36 -08001103
1104r_dir_file(system_server, cgroup)
Marco Ballesioaa4ce952021-02-11 15:18:11 -08001105r_dir_file(system_server, cgroup_v2)
Alex Klyubin59322f12017-02-06 15:39:36 -08001106allow system_server ion_device:chr_file r_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -08001107
Hridya Valsarajua0e1be02020-09-11 14:00:59 -07001108# Access to /dev/dma_heap/system
1109allow system_server dmabuf_system_heap_device:chr_file r_file_perms;
Hridya Valsarajuc68de662021-01-12 12:05:20 -08001110# Access to /dev/dma_heap/system-secure
1111allow system_server dmabuf_system_secure_heap_device:chr_file r_file_perms;
Hridya Valsarajua0e1be02020-09-11 14:00:59 -07001112
Tri Vo464f59a2017-10-06 10:20:53 -07001113r_dir_file(system_server, proc_asound)
Jeff Vander Stoep7a4af302018-04-10 12:47:48 -07001114r_dir_file(system_server, proc_net_type)
Jeff Vander Stoep43303c82018-01-02 13:10:46 -08001115r_dir_file(system_server, proc_qtaguid_stat)
Tri Voe7f49342017-11-14 16:32:36 -08001116allow system_server {
Jeff Vander Stoep1965d672019-03-17 16:51:46 -07001117 proc_cmdline
Tri Voe7f49342017-11-14 16:32:36 -08001118 proc_loadavg
Marco Ballesio3eabc1d2021-01-06 15:14:24 -08001119 proc_locks
Tri Voe7f49342017-11-14 16:32:36 -08001120 proc_meminfo
1121 proc_pagetypeinfo
1122 proc_pipe_conf
1123 proc_stat
1124 proc_uid_cputime_showstat
Tej Singh44d47c02018-09-24 10:31:52 -07001125 proc_uid_io_stats
Tri Voe7f49342017-11-14 16:32:36 -08001126 proc_uid_time_in_state
Marissa Wall80ee23f2017-11-10 14:10:19 -08001127 proc_uid_concurrent_active_time
1128 proc_uid_concurrent_policy_time
Tri Voe7f49342017-11-14 16:32:36 -08001129 proc_version
1130 proc_vmallocinfo
1131}:file r_file_perms;
1132
Connor O'Brienac3c61e2017-11-17 15:40:51 -08001133allow system_server proc_uid_time_in_state:dir r_dir_perms;
Marissa Walldfe063c2018-01-19 13:48:31 -08001134allow system_server proc_uid_cpupower:file r_file_perms;
Connor O'Brienac3c61e2017-11-17 15:40:51 -08001135
Alex Klyubin59322f12017-02-06 15:39:36 -08001136r_dir_file(system_server, rootfs)
Alex Klyubin59322f12017-02-06 15:39:36 -08001137
mukesh agrawal723364f2017-02-22 18:01:00 -08001138# Allow WifiService to start, stop, and read wifi-specific trace events.
1139allow system_server debugfs_tracing_instances:dir search;
Joel Galenson58d69292017-07-06 10:59:11 -07001140allow system_server debugfs_wifi_tracing:dir search;
mukesh agrawal723364f2017-02-22 18:01:00 -08001141allow system_server debugfs_wifi_tracing:file rw_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -08001142
Alexander Potapenko3d528172021-03-02 16:46:50 +01001143# Allow BootReceiver to watch trace error_report events.
1144allow system_server debugfs_bootreceiver_tracing:dir search;
1145allow system_server debugfs_bootreceiver_tracing:file r_file_perms;
1146
Connor O'Briene3f0b2c2020-01-14 15:45:55 -08001147# Allow system_server to read tracepoint ids in order to attach BPF programs to them.
1148allow system_server debugfs_tracing:file r_file_perms;
1149
Andreas Gampe7db95722017-05-04 08:35:03 -07001150# allow system_server to exec shell, asanwrapper & zygote(app_process) on ASAN builds. Needed to run
Jeff Vander Stoep74434842017-03-13 12:22:15 -07001151# asanwrapper.
1152with_asan(`
1153 allow system_server shell_exec:file rx_file_perms;
Andreas Gampec848d372017-04-03 15:23:16 -07001154 allow system_server asanwrapper_exec:file rx_file_perms;
Andreas Gampe7db95722017-05-04 08:35:03 -07001155 allow system_server zygote_exec:file rx_file_perms;
Jeff Vander Stoep74434842017-03-13 12:22:15 -07001156')
1157
Chenbo Feng3c3d52e2018-12-04 17:59:18 -08001158# allow system_server to read the eBPF maps that stores the traffic stats information and update
Connor O'Briene3f0b2c2020-01-14 15:45:55 -08001159# the map after snapshot is recorded, and to read, update and run the maps and programs used for
1160# time in state accounting
Chenbo Feng3c3d52e2018-12-04 17:59:18 -08001161allow system_server fs_bpf:file { read write };
Connor O'Briene3f0b2c2020-01-14 15:45:55 -08001162allow system_server bpfloader:bpf { map_read map_write prog_run };
Ken Chen1aed0062022-01-28 15:04:09 +08001163# in order to invoke side effect of close() on such a socket calling synchronize_rcu()
1164allow system_server self:key_socket create;
Chenbo Feng756dd572017-11-21 10:53:01 -08001165
Hungming Chenfc6556a2022-01-15 14:57:50 +08001166# Allow system_server to start clatd in its own domain and kill it.
1167domain_auto_trans(system_server, clatd_exec, clatd)
1168allow system_server clatd:process signal;
1169
Calin Juravle15da30b2017-11-22 00:09:25 -08001170# ART Profiles.
1171# Allow system_server to open profile snapshots for read.
1172# System server never reads the actual content. It passes the descriptor to
1173# to privileged apps which acquire the permissions to inspect the profiles.
Alan Stokes7aa40412020-12-04 14:07:52 +00001174allow system_server { user_profile_root_file user_profile_data_file}:dir { getattr search };
Calin Juravleacbda502017-11-29 18:35:04 -08001175allow system_server user_profile_data_file:file { getattr open read };
Calin Juravle15da30b2017-11-22 00:09:25 -08001176
Calin Juravle687d5e42018-05-04 17:44:33 -07001177# System server may dump profile data for debuggable apps in the /data/misc/profman.
1178# As such it needs to be able create files but it should never read from them.
1179allow system_server profman_dump_data_file:file { create getattr setattr w_file_perms};
1180allow system_server profman_dump_data_file:dir w_dir_perms;
1181
Calin Juravle71d84672018-05-03 20:14:51 -07001182# On userdebug build we may profile system server. Allow it to write and create its own profile.
1183userdebug_or_eng(`
1184 allow system_server user_profile_data_file:file create_file_perms;
1185')
David Sehrfa67ec42019-11-25 22:03:59 +00001186# Allow system server to load JVMTI agents under control of a property.
1187get_prop(system_server,system_jvmti_agent_prop)
Calin Juravle71d84672018-05-03 20:14:51 -07001188
Jerry Zhang1d401542017-12-06 16:13:59 -08001189# UsbDeviceManager uses /dev/usb-ffs
1190allow system_server functionfs:dir search;
1191allow system_server functionfs:file rw_file_perms;
1192
Neil Fullerb794ad02018-06-25 15:36:51 +01001193# system_server contains time / time zone detection logic so reads the associated properties.
1194get_prop(system_server, time_prop)
1195
Jing Ji861c3472019-11-01 17:37:06 -07001196# system_server reads this property to know it should expect the lmkd sends notification to it
1197# on low memory kills.
1198get_prop(system_server, system_lmk_prop)
1199
Inseob Kimc97a97c2020-07-20 20:26:07 +09001200get_prop(system_server, wifi_config_prop)
1201
Marco Ballesio9e7e3fd2020-09-11 15:41:31 -07001202# Only system server can access BINDER_FREEZE and BINDER_GET_FROZEN_INFO
1203allowxperm system_server binder_device:chr_file ioctl { BINDER_FREEZE BINDER_GET_FROZEN_INFO };
Marco Ballesio5fe69e02020-09-03 12:07:33 -07001204
Woody Line0054322020-05-25 16:33:17 +08001205# Watchdog prints debugging log to /dev/kmsg_debug.
1206userdebug_or_eng(`
1207 allow system_server kmsg_debug_device:chr_file { open append getattr };
1208')
1209# Watchdog reads sysprops framework_watchdog.fatal_* to handle watchdog timeout loop.
1210get_prop(system_server, framework_watchdog_config_prop)
1211
Seigo Nonaka9c3707f2021-01-21 13:08:31 -08001212
1213# Font files are written by system server
1214allow system_server font_data_file:file create_file_perms;
1215allow system_server font_data_file:dir create_dir_perms;
1216# Allow system process to setup fs-verity for font files
1217allowxperm system_server font_data_file:file ioctl FS_IOC_ENABLE_VERITY;
1218
Yi Kong953aa562021-06-09 17:31:41 +08001219# Read qemu.hw.mainkeys property
1220get_prop(system_server, qemu_hw_prop)
1221
1222# Allow system server to read profcollectd reports for upload.
1223userdebug_or_eng(`r_dir_file(system_server, profcollectd_data_file)')
1224
Alex Klyubin59322f12017-02-06 15:39:36 -08001225###
1226### Neverallow rules
1227###
1228### system_server should NEVER do any of this
1229
1230# Do not allow opening files from external storage as unsafe ejection
1231# could cause the kernel to kill the system_server.
ThiƩbaud Weksteen9ec53272021-06-23 10:21:49 +02001232neverallow system_server { sdcard_type fuse }:dir { open read write };
1233neverallow system_server { sdcard_type fuse }:file rw_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -08001234
1235# system server should never be operating on zygote spawned app data
1236# files directly. Rather, they should always be passed via a
1237# file descriptor.
Alan Stokesf8ad3392020-10-27 17:35:33 +00001238# Exclude those types that system_server needs to open directly.
Nick Kralevich23c9d912018-08-02 15:54:23 -07001239neverallow system_server {
Alan Stokesf8ad3392020-10-27 17:35:33 +00001240 app_data_file_type
1241 -system_app_data_file
1242 -radio_data_file
Nick Kralevich23c9d912018-08-02 15:54:23 -07001243}:file { open create unlink link };
Alex Klyubin59322f12017-02-06 15:39:36 -08001244
1245# Forking and execing is inherently dangerous and racy. See, for
1246# example, https://www.linuxprogrammingblog.com/threads-and-fork-think-twice-before-using-them
1247# Prevent the addition of new file execs to stop the problem from
1248# getting worse. b/28035297
Jeff Vander Stoep74434842017-03-13 12:22:15 -07001249neverallow system_server {
1250 file_type
1251 -toolbox_exec
1252 -logcat_exec
Andreas Gampec848d372017-04-03 15:23:16 -07001253 with_asan(`-shell_exec -asanwrapper_exec -zygote_exec')
Jeff Vander Stoep74434842017-03-13 12:22:15 -07001254}:file execute_no_trans;
Alex Klyubin59322f12017-02-06 15:39:36 -08001255
1256# Ensure that system_server doesn't perform any domain transitions other than
Hungming Chenfc6556a2022-01-15 14:57:50 +08001257# transitioning to the crash_dump domain when a crash occurs or fork clatd.
1258neverallow system_server { domain -clatd -crash_dump }:process transition;
Alex Klyubin59322f12017-02-06 15:39:36 -08001259neverallow system_server *:process dyntransition;
1260
1261# Only allow crash_dump to connect to system_ndebug_socket.
1262neverallow { domain -init -system_server -crash_dump } system_ndebug_socket:sock_file { open write };
1263
Jing Ji2b124402019-12-29 21:38:38 -08001264# Only allow zygotes to connect to system_unsolzygote_socket.
1265neverallow {
1266 domain
1267 -init
1268 -system_server
1269 -zygote
1270 -app_zygote
1271 -webview_zygote
1272} system_unsolzygote_socket:sock_file { open write };
1273
Hongyi Zhangda492f42018-11-15 16:27:18 -08001274# Only allow init, system_server, flags_health_check to set properties for server configurable flags
1275neverallow {
1276 domain
1277 -init
1278 -system_server
1279 -flags_health_check
1280} {
Ng Zhi Anc5bf4a32019-01-17 13:30:05 -08001281 device_config_activity_manager_native_boot_prop
Xiao Ma2d6c9f02021-02-02 10:27:38 +00001282 device_config_connectivity_prop
Siarhei Vishniakouc0c91552019-01-14 14:18:38 -08001283 device_config_input_native_boot_prop
Suren Baghdasaryan592e06c2021-08-04 12:31:43 -07001284 device_config_lmkd_native_prop
chenbrucee3d625b2018-12-27 18:01:25 +08001285 device_config_netd_native_prop
Ian Hua91d153e2021-10-05 15:23:18 +01001286 device_config_nnapi_native_prop
Mathieu Chartier0327d102019-02-01 13:43:11 -08001287 device_config_runtime_native_boot_prop
Mathieu Chartier669cef82019-01-29 09:57:11 -08001288 device_config_runtime_native_prop
Dongwon Kang523c7462019-01-30 15:28:31 -08001289 device_config_media_native_prop
Kalesh Singh9e257142022-04-06 14:31:26 -07001290 device_config_mglru_native_prop
shafik55a54d32019-09-23 15:14:47 +01001291 device_config_storage_native_boot_prop
rnleeb6142ec2021-06-29 13:48:27 -07001292 device_config_surface_flinger_native_boot_prop
Hector Dearman0756dcc2019-04-05 16:41:30 +01001293 device_config_sys_traced_prop
Nick Chalko81a4dd42021-02-11 09:12:51 -08001294 device_config_swcodec_native_prop
Valerie Hau7b2a2df2020-01-16 10:52:34 -08001295 device_config_window_manager_native_boot_prop
Hongyi Zhangda492f42018-11-15 16:27:18 -08001296}:property_service set;
1297
Alex Klyubin59322f12017-02-06 15:39:36 -08001298# system_server should never be executing dex2oat. This is either
1299# a bug (for example, bug 16317188), or represents an attempt by
1300# system server to dynamically load a dex file, something we do not
1301# want to allow.
1302neverallow system_server dex2oat_exec:file no_x_file_perms;
1303
1304# system_server should never execute or load executable shared libraries
Nick Kralevich6cf91602018-09-12 15:41:54 -07001305# in /data. Executable files in /data are a persistence vector.
1306# https://bugs.chromium.org/p/project-zero/issues/detail?id=955 for example.
Nick Kralevich2ec15e52017-10-20 13:27:26 -07001307neverallow system_server data_file_type:file no_x_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -08001308
Richard Fungd34435c2021-11-22 21:16:12 +00001309# The only block device system_server should be writing to is
Alex Klyubin59322f12017-02-06 15:39:36 -08001310# the frp_block_device. This helps avoid a system_server to root
1311# escalation by writing to raw block devices.
Richard Fungd34435c2021-11-22 21:16:12 +00001312# The system_server may need to read from vd_device if it uses
1313# block apexes.
1314neverallow system_server { dev_type -frp_block_device }:blk_file no_w_file_perms;
1315neverallow system_server { dev_type -frp_block_device -vd_device }:blk_file r_file_perms;
Alex Klyubin59322f12017-02-06 15:39:36 -08001316
1317# system_server should never use JIT functionality
Nick Kralevich6cf91602018-09-12 15:41:54 -07001318# See https://googleprojectzero.blogspot.com/2016/12/bitunmap-attacking-android-ashmem.html
1319# in the section titled "A Short ROP Chain" for why.
Peter Collingbourne330ee2c2019-10-15 18:10:38 -07001320# However, in emulator builds without OpenGL passthrough, we use software
1321# rendering via SwiftShader, which requires JIT support. These builds are
1322# never shipped to users.
1323ifelse(target_requires_insecure_execmem_for_swiftshader, `true',
1324 `allow system_server self:process execmem;',
1325 `neverallow system_server self:process execmem;')
Jeff Vander Stoep789ebf02020-02-25 19:37:20 +01001326neverallow system_server { ashmem_device ashmem_libcutils_device }:chr_file execute;
Alex Klyubin59322f12017-02-06 15:39:36 -08001327
dcashman2e00e632016-10-12 14:58:09 -07001328# TODO: deal with tmpfs_domain pub/priv split properly
Nick Kralevichb56e6ef2016-12-09 20:14:31 -08001329neverallow system_server system_server_tmpfs:file execute;
Calin Juravlee5a1f642017-01-17 20:31:31 -08001330
Nick Kralevichcaf42d62018-10-04 10:57:29 -07001331# Resources handed off by system_server_startup
1332allow system_server system_server_startup:fd use;
1333allow system_server system_server_startup_tmpfs:file { read write map };
1334allow system_server system_server_startup:unix_dgram_socket write;
1335
Dario Freni7ad743b2018-10-18 12:50:06 +01001336# Allow system server to communicate to apexd
1337allow system_server apex_service:service_manager find;
1338allow system_server apexd:binder call;
1339
Jooyung Han41870be2019-11-25 20:31:59 +09001340# Allow system server to scan /apex for flattened APEXes
1341allow system_server apex_mnt_dir:dir r_dir_perms;
1342
Jiyong Park93a99cf2020-05-11 20:49:07 +09001343# Allow system server to read /apex/apex-info-list.xml
1344allow system_server apex_info_file:file r_file_perms;
1345
Santos Cordonb78a1f52019-01-21 13:45:47 +00001346# Allow system server to communicate to system-suspend's control interface
Michael Sun6445f192020-11-02 23:54:21 +00001347allow system_server system_suspend_control_internal_service:service_manager find;
Santos Cordonb78a1f52019-01-21 13:45:47 +00001348allow system_server system_suspend_control_service:service_manager find;
Tri Voa5320882019-02-26 16:45:40 -08001349binder_call(system_server, system_suspend)
1350binder_call(system_suspend, system_server)
1351
1352# Allow system server to communicate to system-suspend's wakelock interface
1353wakelock_use(system_server)
Santos Cordonb78a1f52019-01-21 13:45:47 +00001354
Narayan Kamath9f343b32019-01-04 16:22:19 +00001355# Allow the system server to read files under /data/apex. The system_server
1356# needs these privileges to compare file signatures while processing installs.
1357#
1358# Only apexd is allowed to create new entries or write to any file under /data/apex.
Andrew Sapperstein544a9b12019-06-28 15:28:28 +00001359allow system_server apex_data_file:dir { getattr search };
Narayan Kamath9f343b32019-01-04 16:22:19 +00001360allow system_server apex_data_file:file r_file_perms;
1361
Dario Freni4d3e9e72019-10-15 12:44:04 +01001362# Allow the system server to read files under /vendor/apex. This is where
1363# vendor APEX packages might be installed and system_server needs to parse
1364# these packages to inspect the signatures and other metadata.
1365allow system_server vendor_apex_file:dir { getattr search };
1366allow system_server vendor_apex_file:file r_file_perms;
1367
Hai Zhangf301cd22020-01-16 15:47:02 -08001368# Allow the system server to manage relevant apex module data files.
1369allow system_server apex_module_data_file:dir { getattr search };
Alan Stokesfa10a142021-07-12 14:21:48 +01001370# These are modules where the code runs in system_server, so we need full access.
1371allow system_server apex_system_server_data_file:dir create_dir_perms;
1372allow system_server apex_system_server_data_file:file create_file_perms;
Alan Stokes53c76a22022-02-08 15:44:06 +00001373# Legacy labels that we still need to support (b/217581286)
1374allow system_server {
1375 apex_appsearch_data_file
1376 apex_permission_data_file
1377 apex_scheduling_data_file
Junyu Laic43dbf82022-04-20 18:48:06 +08001378 apex_tethering_data_file
Alan Stokes53c76a22022-02-08 15:44:06 +00001379 apex_wifi_data_file
1380}:dir create_dir_perms;
1381allow system_server {
1382 apex_appsearch_data_file
1383 apex_permission_data_file
1384 apex_scheduling_data_file
Junyu Laic43dbf82022-04-20 18:48:06 +08001385 apex_tethering_data_file
Alan Stokes53c76a22022-02-08 15:44:06 +00001386 apex_wifi_data_file
1387}:file create_file_perms;
Hai Zhangf301cd22020-01-16 15:47:02 -08001388
David Andersond99b7fd2019-02-28 14:11:34 -08001389# Allow PasswordSlotManager rw access to /metadata/password_slots, so GSIs and the host image can
1390# communicate which slots are available for use.
1391allow system_server metadata_file:dir search;
1392allow system_server password_slot_metadata_file:dir rw_dir_perms;
1393allow system_server password_slot_metadata_file:file create_file_perms;
1394
Gavin Corkeryed62b312020-06-02 10:47:16 +01001395allow system_server userspace_reboot_metadata_file:dir create_dir_perms;
1396allow system_server userspace_reboot_metadata_file:file create_file_perms;
1397
Mohammad Samiul Islam476d6162020-05-19 12:43:18 +01001398# Allow system server rw access to files in /metadata/staged-install folder
1399allow system_server staged_install_file:dir rw_dir_perms;
1400allow system_server staged_install_file:file create_file_perms;
1401
Gavin Corkeryb0aae282020-12-05 17:25:35 +00001402allow system_server watchdog_metadata_file:dir rw_dir_perms;
1403allow system_server watchdog_metadata_file:file create_file_perms;
1404
Howard Chen55665d62020-12-25 17:32:13 +08001405allow system_server gsi_persistent_data_file:dir rw_dir_perms;
1406allow system_server gsi_persistent_data_file:file create_file_perms;
1407
Orion Hodson7c6b3eb2021-04-09 15:17:38 +01001408# Allow system server read and remove files under /data/misc/odrefresh
1409allow system_server odrefresh_data_file:dir rw_dir_perms;
1410allow system_server odrefresh_data_file:file { r_file_perms unlink };
1411
Kevin Jeon132f7692021-01-19 20:09:50 +00001412# Allow system server r access to /system/bin/surfaceflinger for PinnerService.
1413allow system_server surfaceflinger_exec:file r_file_perms;
1414
Nikita Ioffe44f5ffc2020-02-07 00:10:29 +00001415# Allow init to set sysprop used to compute stats about userspace reboot.
1416set_prop(system_server, userspace_reboot_log_prop)
1417
David Sehrfa67ec42019-11-25 22:03:59 +00001418# JVMTI agent settings are only readable from the system server.
1419neverallow {
1420 domain
1421 -system_server
1422 -dumpstate
1423 -init
1424 -vendor_init
1425} {
1426 system_jvmti_agent_prop
1427}:file no_rw_file_perms;
1428
Tim Murray251591f2019-02-14 09:26:46 -08001429# Read/Write /proc/pressure/memory
1430allow system_server proc_pressure_mem:file rw_file_perms;
1431
Calin Juravlee5a1f642017-01-17 20:31:31 -08001432# dexoptanalyzer is currently used only for secondary dex files which
1433# system_server should never access.
1434neverallow system_server dexoptanalyzer_exec:file no_x_file_perms;
Nick Kralevich44866952017-02-15 15:04:43 -08001435
1436# No ptracing others
1437neverallow system_server { domain -system_server }:process ptrace;
1438
1439# CAP_SYS_RESOURCE was traditionally needed for sensitive /proc/PID
1440# file read access. However, that is now unnecessary (b/34951864)
Nick Kralevichdf642be2017-11-22 09:59:08 -08001441neverallow system_server system_server:global_capability_class_set sys_resource;
David Andersond99b7fd2019-02-28 14:11:34 -08001442
1443# Only system_server/init should access /metadata/password_slots.
1444neverallow { domain -init -system_server } password_slot_metadata_file:dir *;
1445neverallow {
1446 domain
1447 -init
1448 -system_server
1449} password_slot_metadata_file:notdevfile_class_set ~{ relabelto getattr };
1450neverallow { domain -init -system_server } password_slot_metadata_file:notdevfile_class_set *;
Lee Shombertbafd0c72020-01-10 17:23:45 -08001451
Gavin Corkeryed62b312020-06-02 10:47:16 +01001452# Only system_server/init should access /metadata/userspacereboot.
1453neverallow { domain -init -system_server } userspace_reboot_metadata_file:dir *;
1454neverallow { domain -init -system_server } userspace_reboot_metadata_file:file no_rw_file_perms;
1455
Lee Shombertbafd0c72020-01-10 17:23:45 -08001456# Allow systemserver to read/write the invalidation property
1457set_prop(system_server, binder_cache_system_server_prop)
1458neverallow { domain -system_server -init }
1459 binder_cache_system_server_prop:property_service set;
Connor O'Briene3f0b2c2020-01-14 15:45:55 -08001460
1461# Allow system server to attach BPF programs to tracepoints. Deny read permission so that
1462# system_server cannot use this access to read perf event data like process stacks.
1463allow system_server self:perf_event { open write cpu kernel };
1464neverallow system_server self:perf_event ~{ open write cpu kernel };
Ken Chen64f0be22020-02-10 17:43:15 +08001465
1466# Do not allow any domain other than init or system server to set the property
1467neverallow { domain -init -system_server } socket_hook_prop:property_service set;
Inseob Kim4ed47372020-04-24 15:03:01 +09001468
1469neverallow { domain -init -system_server } boot_status_prop:property_service set;
Inseob Kimc97a97c2020-07-20 20:26:07 +09001470
1471neverallow {
Inseob Kim85acf6e2021-03-10 10:42:23 +09001472 domain
Inseob Kimc97a97c2020-07-20 20:26:07 +09001473 -init
1474 -vendor_init
1475 -dumpstate
1476 -system_server
1477} wifi_config_prop:file no_rw_file_perms;
Marco Ballesio5fe69e02020-09-03 12:07:33 -07001478
Chris Yec0e72062020-11-20 19:17:22 -08001479# Only allow system server to write uhid sysfs files
1480neverallow {
1481 domain
1482 -init
1483 -system_server
1484 -ueventd
1485 -vendor_init
1486} sysfs_uhid:file no_w_file_perms;
1487
Marco Ballesio5fe69e02020-09-03 12:07:33 -07001488# BINDER_FREEZE is used to block ipc transactions to frozen processes, so it
1489# can be accessed by system_server only (b/143717177)
Marco Ballesio9e7e3fd2020-09-11 15:41:31 -07001490# BINDER_GET_FROZEN_INFO is used by system_server to determine the state of a frozen binder
1491# interface
1492neverallowxperm { domain -system_server } binder_device:chr_file ioctl { BINDER_FREEZE BINDER_GET_FROZEN_INFO };
Seigo Nonaka9c3707f2021-01-21 13:08:31 -08001493
1494# Only system server can write the font files.
1495neverallow { domain -init -system_server } font_data_file:file no_w_file_perms;
1496neverallow { domain -init -system_server } font_data_file:dir no_w_dir_perms;