blob: a17943f264b7297b3e6c7238f3a2d5baf3d319c9 [file] [log] [blame]
Nick Kralevich748fdef2013-07-12 16:33:29 -07001###
2### Untrusted apps.
3###
Stephen Smalleyd823f832014-02-21 13:26:20 -05004### This file defines the rules for untrusted apps.
5### Apps are labeled based on mac_permissions.xml (maps signer and
6### optionally package name to seinfo value) and seapp_contexts (maps UID
7### and optionally seinfo value to domain for process and type for data
8### directory). The untrusted_app domain is the default assignment in
9### seapp_contexts for any app with UID between APP_AID (10000)
10### and AID_ISOLATED_START (99000) if the app has no specific seinfo
11### value as determined from mac_permissions.xml. In current AOSP, this
12### domain is assigned to all non-system apps as well as to any system apps
Stephen Smalley9ba844f2014-04-04 09:09:25 -040013### that are not signed by the platform key. To move
Stephen Smalleyd823f832014-02-21 13:26:20 -050014### a system app into a specific domain, add a signer entry for it to
15### mac_permissions.xml and assign it one of the pre-existing seinfo values
16### or define and use a new seinfo value in both mac_permissions.xml and
17### seapp_contexts.
Nick Kralevich748fdef2013-07-12 16:33:29 -070018###
19### untrusted_app includes all the appdomain rules, plus the
20### additional following rules:
21###
22
23type untrusted_app, domain;
Nick Kralevich748fdef2013-07-12 16:33:29 -070024app_domain(untrusted_app)
25net_domain(untrusted_app)
26bluetooth_domain(untrusted_app)
Nick Kralevich6634a102013-07-12 18:45:56 -070027
Stephen Smalley65317122013-12-11 09:08:09 -050028# Some apps ship with shared libraries and binaries that they write out
29# to their sandbox directory and then execute.
Nick Kralevich78706f92014-06-02 14:49:10 -070030allow untrusted_app app_data_file:file { rx_file_perms execmod };
Stephen Smalley65317122013-12-11 09:08:09 -050031
Nick Kralevich6634a102013-07-12 18:45:56 -070032allow untrusted_app tun_device:chr_file rw_file_perms;
33
Nick Kralevich6634a102013-07-12 18:45:56 -070034# ASEC
Nick Kralevich6634a102013-07-12 18:45:56 -070035allow untrusted_app asec_apk_file:file r_file_perms;
Robert Craig48b18832014-02-04 11:36:41 -050036# Execute libs in asec containers.
Nick Kralevich78706f92014-06-02 14:49:10 -070037allow untrusted_app asec_public_file:file { execute execmod };
Nick Kralevich6634a102013-07-12 18:45:56 -070038
Nick Kralevich6634a102013-07-12 18:45:56 -070039# Allow the allocation and use of ptys
40# Used by: https://play.google.com/store/apps/details?id=jackpal.androidterm
Stephen Smalley2dc4acf2013-09-27 09:44:32 -040041create_pty(untrusted_app)
Nick Kralevich8a2ebe32013-07-15 15:48:34 -070042
43# Used by Finsky / Android "Verify Apps" functionality when
44# running "adb install foo.apk".
45# TODO: Long term, we don't want apps probing into shell data files.
46# Figure out a way to remove these rules.
Nick Kralevich2f40a172013-09-04 16:12:33 -070047allow untrusted_app shell_data_file:file r_file_perms;
Nick Kralevich8a2ebe32013-07-15 15:48:34 -070048allow untrusted_app shell_data_file:dir r_dir_perms;
Stephen Smalley9ba844f2014-04-04 09:09:25 -040049
Nick Kralevich1aafc4c2014-12-03 16:26:26 -080050# b/18504118: Allow reads from /data/anr/traces.txt
51# TODO: We shouldn't be allowing all untrusted_apps to read
52# this file. This is only needed for the GMS feedback agent.
53# See also b/18340553. GMS runs as untrusted_app, and
54# it's too late to change the domain it runs in.
55# This line needs to be deleted.
56allow untrusted_app anr_data_file:file r_file_perms;
57
Nick Kralevich8be3e772015-03-05 15:40:04 -080058# Read and write system app data files passed over Binder.
59# Motivating case was /data/data/com.android.settings/cache/*.jpg for
60# cropping or taking user photos.
61allow untrusted_app system_app_data_file:file { read write getattr };
62
Stephen Smalley9ba844f2014-04-04 09:09:25 -040063#
64# Rules migrated from old app domains coalesced into untrusted_app.
65# This includes what used to be media_app, shared_app, and release_app.
66#
67
68# Access /dev/mtp_usb.
69allow untrusted_app mtp_device:chr_file rw_file_perms;
70
71# Access to /data/media.
72allow untrusted_app media_rw_data_file:dir create_dir_perms;
73allow untrusted_app media_rw_data_file:file create_file_perms;
74
Jeff Sharkey6e1f4052015-05-19 13:52:51 -070075# Traverse into /mnt/media_rw for bypassing FUSE daemon
76# TODO: narrow this to just MediaProvider
77allow untrusted_app mnt_media_rw_file:dir search;
78
Stephen Smalley9ba844f2014-04-04 09:09:25 -040079# Write to /cache.
80allow untrusted_app cache_file:dir create_dir_perms;
81allow untrusted_app cache_file:file create_file_perms;
Nick Kralevich4bdd13e2014-05-13 14:45:00 -070082
dcashman0b764ae2015-09-08 18:22:12 -070083# allow cts to query all services
84allow untrusted_app servicemanager:service_manager list;
85
dcashmancd825572014-12-11 16:01:27 -080086allow untrusted_app drmserver_service:service_manager find;
Ruchi Kandoiac8b5752015-10-19 13:00:46 -070087allow untrusted_app healthd_service:service_manager find;
dcashmancd825572014-12-11 16:01:27 -080088allow untrusted_app mediaserver_service:service_manager find;
89allow untrusted_app nfc_service:service_manager find;
90allow untrusted_app radio_service:service_manager find;
91allow untrusted_app surfaceflinger_service:service_manager find;
dcashmand12993f2015-04-02 16:50:08 -070092allow untrusted_app app_api_service:service_manager find;
93
94# TODO: remove this once priv-apps are no longer running in untrusted_app
95allow untrusted_app system_api_service:service_manager find;
dcashman4a89cdf2014-12-16 15:45:26 -080096
dcashman03a6f642015-04-08 13:04:59 -070097# TODO: remove and replace with specific package that accesses this
98allow untrusted_app persistent_data_block_service:service_manager find;
99
Stephen Smalleyb8caf7f2015-03-13 16:42:42 -0400100# Allow verifier to access staged apks.
101allow untrusted_app { apk_tmp_file apk_private_tmp_file }:dir r_dir_perms;
102allow untrusted_app { apk_tmp_file apk_private_tmp_file }:file r_file_perms;
103
Jeff Vander Stoepde9b5302015-06-05 15:28:55 -0700104# only allow unprivileged socket ioctl commands
Jeff Vander Stoep90ccbcf2016-04-26 11:29:14 -0700105allow untrusted_app domain:{ rawip_socket tcp_socket udp_socket } unpriv_sock_ioctls;
Jeff Vander Stoep86f30cb2015-05-05 15:43:15 -0700106
Dehao Chen34a468f2015-05-05 15:11:44 -0700107# Allow GMS core to access perfprofd output, which is stored
108# in /data/misc/perfprofd/. GMS core will need to list all
109# data stored in that directory to process them one by one.
110userdebug_or_eng(`
111 allow untrusted_app perfprofd_data_file:file r_file_perms;
112 allow untrusted_app perfprofd_data_file:dir r_dir_perms;
113')
Nick Kralevichf6d12c62015-05-13 16:06:34 -0700114
115# Programs routinely attempt to scan through /system, looking
116# for files. Suppress the denials when they occur.
117dontaudit untrusted_app exec_type:file getattr;
118
Nick Kralevich4bdd13e2014-05-13 14:45:00 -0700119###
120### neverallow rules
121###
122
Nick Kralevich642b8042014-09-21 23:35:24 -0700123# Receive or send uevent messages.
Nick Kralevichd31936f2015-01-28 17:46:30 -0800124neverallow untrusted_app domain:netlink_kobject_uevent_socket *;
125
126# Receive or send generic netlink messages
127neverallow untrusted_app domain:netlink_socket *;
Nick Kralevich642b8042014-09-21 23:35:24 -0700128
Nick Kralevich4bdd13e2014-05-13 14:45:00 -0700129# Too much leaky information in debugfs. It's a security
130# best practice to ensure these files aren't readable.
131neverallow untrusted_app debugfs:file read;
Riley Spahn76206ab2014-07-07 09:27:53 -0700132
133# Do not allow untrusted apps to register services.
134# Only trusted components of Android should be registering
135# services.
136neverallow untrusted_app service_manager_type:service_manager add;
Nick Kralevich99d86c72014-07-09 18:58:04 -0700137
Nick Kralevichf5835662014-07-09 19:03:08 -0700138# Do not allow untrusted_apps to connect to the property service
Nick Kralevich99d86c72014-07-09 18:58:04 -0700139# or set properties. b/10243159
140neverallow untrusted_app property_socket:sock_file write;
141neverallow untrusted_app init:unix_stream_socket connectto;
142neverallow untrusted_app property_type:property_service set;
Stephen Smalleyeaece932015-03-13 16:54:48 -0400143
144# Do not allow untrusted_app to be assigned mlstrustedsubject.
145# This would undermine the per-user isolation model being
146# enforced via levelFrom=user in seapp_contexts and the mls
147# constraints. As there is no direct way to specify a neverallow
148# on attribute assignment, this relies on the fact that fork
149# permission only makes sense within a domain (hence should
150# never be granted to any other domain within mlstrustedsubject)
151# and untrusted_app is allowed fork permission to itself.
152neverallow untrusted_app mlstrustedsubject:process fork;
Nick Kralevich85ce2c72015-03-26 18:18:03 -0700153
154# Do not allow untrusted_app to hard link to any files.
155# In particular, if untrusted_app links to other app data
156# files, installd will not be able to guarantee the deletion
157# of the linked to file. Hard links also contribute to security
158# bugs, so we want to ensure untrusted_app never has this
159# capability.
160neverallow untrusted_app file_type:file link;