Re: typebounds and threads

2014-12-05 Thread William Roberts
On Dec 5, 2014 5:28 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 12/04/2014 05:14 PM, William Roberts wrote: On Thu, Dec 4, 2014 at 1:01 PM, Stephen Smalley stephen.smal...@gmail.com mailto:stephen.smal...@gmail.com wrote: It has to be initiated explicitly by that thread

Re: typebounds and threads

2014-12-04 Thread William Roberts
. On Wed, Dec 3, 2014 at 6:53 PM, William Roberts bill.c.robe...@gmail.com wrote: On Wed, Dec 3, 2014 at 2:57 PM, Nick Kralevich n...@google.com wrote: Stephen said it best in http://www.spinics.net/lists/selinux/msg01471.html . Quoting him: setcon() presently fails with EPERM

Re: typebounds and threads

2014-12-04 Thread William Roberts
, 2014 at 10:17 AM, William Roberts bill.c.robe...@gmail.com wrote: On Dec 4, 2014 5:54 AM, Stephen Smalley stephen.smal...@gmail.com wrote: See https://code.google.com/p/sepgsql/wiki/Apache_SELinux_plus. Yes I briefly looked at this. That was the original motivation for taking awareness

Re: typebounds and threads

2014-12-03 Thread William Roberts
PM, William Roberts bill.c.robe...@gmail.com wrote: So I see that SELinux has typebounds, which can be used to enforce that some new domain, has less privelges then its parent thus building some type of hierachy. It also, says if you have some kernel version greater than 2.6.39 you can

Re: wrote to log_device guidance

2014-12-02 Thread William Roberts
Thanks for the link Stephen On Tue, Dec 2, 2014 at 7:50 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 12/02/2014 09:47 AM, William Roberts wrote: Well I am on an older version with no hopes of upgrading right now. I was wondering what happened to the references on that type. Ill look

Re: dumpsys socket label

2014-12-01 Thread William Roberts
domains, let me check this. Thanks. On Sun, Nov 30, 2014 at 6:40 PM, William Roberts bill.c.robe...@gmail.com wrote: I am working on a device and this popped up during CTS run: type=1400 msg=audit(1417375511.150:389): avc: denied { read write } for pid=3946 comm=dumpsys path=socket

service_contexts

2014-12-01 Thread William Roberts
Where and how is service_contexts used? I grep'd libselinux, cts and frameworks/base but came up empty handed. -- Respectfully, William C Roberts ___ Seandroid-list mailing list Seandroid-list@tycho.nsa.gov To unsubscribe, send email to

Re: service_contexts

2014-12-01 Thread William Roberts
On Mon, Dec 1, 2014 at 2:35 PM, William Roberts bill.c.robe...@gmail.com wrote: Where and how is service_contexts used? I grep'd libselinux, cts and frameworks/base but came up empty handed. So I see that SELinux has typebounds, which can be used to enforce that some new domain, has less

Re: service_contexts

2014-12-01 Thread William Roberts
/+/69154df Ahh ok, got it. Thanks, I like it. Bill On Mon, Dec 1, 2014 at 2:35 PM, William Roberts bill.c.robe...@gmail.com wrote: Where and how is service_contexts used? I grep'd libselinux, cts and frameworks/base but came up empty handed. -- Respectfully, William C Roberts

wrote to log_device guidance

2014-12-01 Thread William Roberts
whats the guidance on allowing writes to /dev/log(/.*)? u:object_r:log_device:s0 I didn't see any rules in the base, except for unconfined domain accesses. -- Respectfully, William C Roberts ___ Seandroid-list mailing list

dumpsys socket label

2014-11-30 Thread William Roberts
I am working on a device and this popped up during CTS run: type=1400 msg=audit(1417375511.150:389): avc: denied { read write } for pid=3946 comm=dumpsys path=socket:[5849] dev=sockfs ino=5849 scontext=u:r:drmserver:s0 tcontext=u:r:init:s0 tclass=unix_stream_socket Not really sure where this

segfault on check-seapp

2014-11-24 Thread William Roberts
I am using the current master of check-seapp and I am getting a segfault and valgrind is outputting this: $ valgrind ./sepolicy-check -s system_app -t system_data_file -c file -p write -P /home/bill/workspace/udoo/out/target/product/udoo/root/sepolicy ==6300== Memcheck, a memory error detector

Re: segfault on check-seapp

2014-11-24 Thread William Roberts
Yeah I remember when those were added. On Nov 24, 2014 6:48 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 11/23/2014 02:59 PM, William Roberts wrote: I am using the current master of check-seapp and I am getting a segfault and valgrind is outputting this: $ valgrind ./sepolicy-check

Re: segfault on check-seapp

2014-11-23 Thread William Roberts
I'm seeing the same thing on sepolicy-analyze. On Sun, Nov 23, 2014 at 11:59 AM, William Roberts bill.c.robe...@gmail.com wrote: I am using the current master of check-seapp and I am getting a segfault and valgrind is outputting this: $ valgrind ./sepolicy-check -s system_app -t

Re: Labelling files in sdcard

2014-11-01 Thread William Roberts
The sdcard is vfat, and only supports 1 context for the whole filesystem. You could implement your own fusefsto replace the sdcard mount point and use libselinux to arbitrate file accesses to the actual sdcard located at a new mount point and only accessible to the fusefs, but that's not

sandbox_app patch

2014-10-28 Thread William Roberts
https://android-review.googlesource.com/#/c/111744 Obviously this is not a problem for you. I recall back in my early days with SELinux trying to do this, and even in permissive mode, if I did not define the domain attribute, I couldn't actually label the app with the bare type. Do you know of

Re: SEAndroid effect on android IPC

2014-10-21 Thread William Roberts
On Oct 21, 2014 7:37 AM, Tal Palant tal.pal...@gmail.com wrote: How can i block specific ipc calls between processes (in theory)? what kind of policy do i need to define in order to do so? On Mon, Oct 20, 2014 at 4:10 PM, Stephen Smalley s...@tycho.nsa.gov wrote: On 10/18/2014 05:24 AM,

Re: SEAndroid effect on android IPC

2014-10-21 Thread William Roberts
of the service, but once routing is established its direct binder between provider and consumer. I haven't looked at that in a couple of years so I may be wrong. On Tue, Oct 21, 2014 at 5:53 PM, Joshua Brindle brin...@quarksecurity.com mailto:brin...@quarksecurity.com wrote: William Roberts wrote

sesearch for init to init_shell

2014-10-20 Thread William Roberts
i have an seandroid policy that has this defined for init: domain_auto_trans(init, shell_exec, init_shell) Given the binary, I want to know if this is defined, can't sesearch be used for this: I tried: $ sesearch -T -s init -t init_shell -c process $OUT/root/sepolicy But it returns nothing.

Re: sesearch for init to init_shell

2014-10-20 Thread William Roberts
On Mon, Oct 20, 2014 at 8:09 PM, Joshua Brindle brin...@quarksecurity.com wrote: William Roberts wrote: i have an seandroid policy that has this defined for init: domain_auto_trans(init, shell_exec, init_shell) Given the binary, I want to know if this is defined, can't sesearch be used

Re: problem with auditd restart

2014-10-16 Thread William Roberts
How are you restarting auditd and what's the purpose? Those logs are OK if you kill auditd, however when it starts back up it should start getting the logs. What code base version our you on, google merged the auditd functionality into something called logd. Bill On Oct 15, 2014 11:21 PM,

dynamic type transitions Android 3.0.35

2014-10-12 Thread William Roberts
Im on kernel version 3.0.35 and I am trying to get a dynamic type transition to occur from ramfs and later a tmpfs mount. I started with ramfs, but switched to tmpfs thinking that maybe ramfs lacked the support. in genfs_contexts I added: genfscon ramfs / u:object_r:ramdisk:s0 Now when I mount

Re: dynamic type transitions Android 3.0.35

2014-10-12 Thread William Roberts
On Sun, Oct 12, 2014 at 3:34 PM, William Roberts bill.c.robe...@gmail.com wrote: Im on kernel version 3.0.35 and I am trying to get a dynamic type transition to occur from ramfs and later a tmpfs mount. I started with ramfs, but switched to tmpfs thinking that maybe ramfs lacked the support

Re: dynamic type transitions Android 3.0.35

2014-10-12 Thread William Roberts
On Sun, Oct 12, 2014 at 4:13 PM, William Roberts bill.c.robe...@gmail.com wrote: On Sun, Oct 12, 2014 at 3:34 PM, William Roberts bill.c.robe...@gmail.com wrote: Im on kernel version 3.0.35 and I am trying to get a dynamic type transition to occur from ramfs and later a tmpfs mount. I

Re: audit rules support

2014-10-08 Thread William Roberts
On Tue, Oct 7, 2014 at 10:29 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 10/07/2014 01:26 PM, William Roberts wrote: is audit_n_rules the number or rules in the rule table? I ask, so if the example audit.rules posted in the auditd directory is loaded, then it should have set

Re: audit rules support

2014-10-08 Thread William Roberts
Did you ever publish this in your tree, perhaps on the omap branch? On Wed, Oct 8, 2014 at 11:09 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 10/08/2014 01:55 PM, William Roberts wrote: On Tue, Oct 7, 2014 at 10:29 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 10/07/2014 01:26 PM

Re: audit rules support

2014-10-07 Thread William Roberts
to the kernel patch that hardcodes it? I ask because desktop world has -s support in audit.rules. On Tue, Oct 7, 2014 at 7:58 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 10/07/2014 10:55 AM, William Roberts wrote: It just dawned on me, isn't their another config to enable audit syscall

audit rules support

2014-10-06 Thread William Roberts
I haven't really spent much time with the audit rule support patched into auditd. Typically, if I wanted audit system logs, I would patch the kernel setting some integer to 1. Not really the best, but it worked. I think the tuna omap kernel was patched with it. The result was whenever a denial

Re: Running apps with system uid in two different domians

2014-09-26 Thread William Roberts
Can't you set name in seapp_contexts to the package name of the custom app, then set seinfo to platform? On Sep 26, 2014 5:50 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 09/26/2014 05:00 AM, harish kavali wrote: Dear all, Need help for the following issue , i am trying to run a app

Not Checking seinfo on system

2014-09-26 Thread William Roberts
Is their a reason their is no seinfo check on AOSP master branch mac_permissions.xml: user=system domain=system_app type=system_app_data_file back to platform? ___ Seandroid-list mailing list Seandroid-list@tycho.nsa.gov To unsubscribe, send email to

level support documentation

2014-09-23 Thread William Roberts
Now that levelFrom=user is finally officially into mainline. It might make sense to finally document what they do a bit more thoroughly, especially the code in android.c, its not obvious. I could try to write this up, but I am not even 100% sure I understand what your doing here:

Re: level support documentation

2014-09-23 Thread William Roberts
On Tue, Sep 23, 2014 at 2:06 PM, Stephen Smalley s...@tycho.nsa.gov wrote: On 09/23/2014 12:49 PM, William Roberts wrote: Now that levelFrom=user is finally officially into mainline. It might make sense to finally document what they do a bit more thoroughly, especially the code in android.c

Re: Getting rid of BOARD_SEPOLICY_REPLACE

2014-09-22 Thread William Roberts
Roberts wrote: On Fri, Sep 19, 2014 at 2:41 PM, William Roberts bill.c.robe...@gmail.com wrote: On Fri, Sep 19, 2014 at 2:40 PM, William Roberts bill.c.robe...@gmail.com wrote: They could get a similair result with UNION + IGNORE (Filter). I can say I have seen valid uses of REPLACE. Perhaps

Re: Getting rid of BOARD_SEPOLICY_REPLACE

2014-09-19 Thread William Roberts
On Fri, Sep 19, 2014 at 2:40 PM, William Roberts bill.c.robe...@gmail.com wrote: They could get a similair result with UNION + IGNORE (Filter). I can say I have seen valid uses of REPLACE. Perhaps the issue here is that we don't want them to override certain files. If the neverallow rules

Re: Getting rid of BOARD_SEPOLICY_REPLACE

2014-09-19 Thread William Roberts
On Fri, Sep 19, 2014 at 2:41 PM, William Roberts bill.c.robe...@gmail.com wrote: On Fri, Sep 19, 2014 at 2:40 PM, William Roberts bill.c.robe...@gmail.com wrote: They could get a similair result with UNION + IGNORE (Filter). I can say I have seen valid uses of REPLACE. Perhaps the issue here

setcon in init.rc langauge

2014-09-02 Thread William Roberts
Was setcon added to the init language to address the inability to label the ramdisk and thus do a dynamic domain transition from kernel context to init context on exec of init? and/or Is it also because no true exec happens? -- Respectfully, William C Roberts

Re: Policy update mechanism

2014-08-27 Thread William Roberts
On Wed, Aug 27, 2014 at 9:31 AM, Dinesh Garg dinesh.g...@gmail.com wrote: Hi All, Following is my understanding w.r.t. policy update: Local update (when you've new policy and device to use adb command): - Compile SELinux kernel policies - Push policies to /data/security/current - Push

Re: Need help in labelling vfat filesystem

2014-08-19 Thread William Roberts
You should see an error in dmsg iirc if the type doesn't exist during mount. On Aug 19, 2014 4:32 AM, Robert Craig rpcr...@tycho.ncsc.mil wrote: As long as you're including the file.te you mention with the compiled policy then your approach seems correct. I would assume that if you had a

Re: Different SEPolicy for different user

2014-08-13 Thread William Roberts
On Aug 13, 2014 12:34 AM, Pankaj Kushwaha pankaj.kushwaha.4...@gmail.com wrote: Comments inline- On Wed, Aug 13, 2014 at 10:17 AM, William Roberts bill.c.robe...@gmail.com wrote: On Aug 12, 2014 8:13 PM, Pankaj Kushwaha pankaj.kushwaha.4...@gmail.com wrote: Hi, I was thinking two

Re: Different SEPolicy for different users

2014-08-12 Thread William Roberts
On Aug 12, 2014 8:13 PM, Pankaj Kushwaha pankaj.kushwaha.4...@gmail.com wrote: Hi, I was thinking two make two different sepolicies for two users present on same tablet. Is it possible somehow ?? What's the use case? I started it with creating different policies for untrusted_app first.

Re: SEAndroid Android Apps

2014-08-05 Thread William Roberts
On Tue, Aug 5, 2014 at 12:37 PM, Dinesh Garg dinesh.g...@gmail.com wrote: Hi, I have couple of questions w.r.t. SEAndroid Android Apps but before that I would explain a little bit: Android apps are signed with a key depending upon apps category i.e. platform app or system app or and so on.

Re: Usefulness Self allow rules

2014-07-03 Thread William Roberts
On Thu, Jul 3, 2014 at 8:49 AM, François GILBERT gilb...@polytech.unice.fr wrote: Hello SEAndroid folks, As I was browsing the rule of SEAndroid, I read a lot of self allow rules (i.e allow bluetooth self:tun_socket create_socket_perms;). And i was wondering about the usefulness of this

Re: No auditd in seandroid-4.4.3. Is there a way to add it back?

2014-06-19 Thread William Roberts
That works fine in a development scenario, for deployed devices just filter on logcat with an app and save to disk or offload. The drawback there is that you have to filter a stream at one point that was isolated from the stuff you didn't care about, thus wasting battery for nothing. As we have

Re: No auditd in seandroid-4.4.3. Is there a way to add it back?

2014-06-19 Thread William Roberts
thing could be said about any persistent backed logs, except the threshold for rotation can be larger, making it more difficult. On Thu, Jun 19, 2014 at 7:12 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 06/19/2014 09:16 AM, William Roberts wrote: That works fine in a development scenario

Re: Access for partition

2014-06-18 Thread William Roberts
I guess it matches the code around it...after looking at the other functions entry checks. On Jun 18, 2014 6:13 AM, William Roberts bill.c.robe...@gmail.com wrote: In change I'd https://android-review.googlesource.com/#/q/Id6c2597eee2b6723a5089dcf7c450f8d0a4128f4 rec is dereferenced without

Re: Access for partition

2014-06-18 Thread William Roberts
Yes I saw that when exploring the other entry code. Just making sure, thanks. On Jun 18, 2014 6:20 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 06/18/2014 09:13 AM, William Roberts wrote: In change I'd https://android-review.googlesource.com/#/q/Id6c2597eee2b6723a5089dcf7c450f8d0a4128f4

Re: Extracting SEPolicy from device

2014-06-17 Thread William Roberts
sediff on it to perform a sanity check on build vs device, which always proved I was insane. I never tried any of the other tools on it. Can sesearch or apol work on it? Bill On Jun 17, 2014 5:17 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 06/16/2014 07:06 PM, William Roberts wrote: If you

Re: SEAndroid enforcement

2014-06-06 Thread William Roberts
The initial ram-disk that init is loaded out of, and the policy itself, is compiled into boot.img (Kernel + Ramdisk + meta data). But as Nick described, the bootloader and a trusted boot process should prevent the replacing of boot.img outside of trusted channels. Ie using fastboot flash boot.img

Re: python version of audit2allow tool

2014-04-14 Thread William Roberts
Ill let nick comment but my take is that Windows development isn't supported by AOSP and redhat is maintaining audit2allow iirc. On Apr 14, 2014 6:04 PM, Jaejyn Shin flagon22b...@gmail.com wrote: Dear Nick Kralevich and William Roberts I made audit2allow tool using python in order to use

Re: python version of audit2allow tool

2014-04-14 Thread William Roberts
Stephen might be willing to link to it on his page once hosted publicly. On Apr 14, 2014 7:09 PM, Jaejyn Shin flagon22b...@gmail.com wrote: Dear Nick Kralevich and William Roberts Okey. Thank you for your advice ! Thank you Best regards 2014-04-15 10:57 GMT+09:00 Nick Kralevich n

Re: Denial about accessing zygote unix_stream_socket

2014-04-13 Thread William Roberts
IMHO you would probably be best advised to pull in all the current work on master into you're external project. On Apr 13, 2014 4:56 PM, Jaejyn Shin flagon22b...@gmail.com wrote: Dear Nick Kralevich Thank you for your nice advice !! I will apply those commit and test it again. Thank you

Re: Enabling booleans

2014-03-28 Thread William Roberts
It fails because MAC policy (and probably DAC perms as well) doesn't allow anything to change/set/create seboolean values. In my own opinion (and no way is this endorsed by Google) Android is a brand, and Android is fragmented enough. Having a runtime change in the policy could result in a device

Fwd: cmdline patches

2014-03-17 Thread William Roberts
The proctitle audit patches are available on AOSP gerrit here: https://android-review.googlesource.com/#/c/88075 I only tested on the exynos (manta) kernel. Would like these put on the SE for Android kernel projects? Do you want me to do it or you? I can only verify compile on all kernels BUT

Re: How to set Security context for blueZ HCI socket

2014-02-17 Thread William Roberts
Depends on how the socket gets created. Could you provide more details? On Feb 17, 2014 4:01 PM, Tai Nguyen (tainguye) taing...@cisco.com wrote: Our device uses blueZ stack instead of bluedroid, and we have audit message about unlabeled socket audit(1392652331.875:225): avc: denied { read

Re: How to set Security context for blueZ HCI socket

2014-02-17 Thread William Roberts
), name, 0) 0) strcpy(name, [unknown]); printf(%s %s\n, addr, name); } free( ii ); close( sock ); return 0; } Tai From: William Roberts bill.c.robe...@gmail.com Date: Monday, February 17, 2014 at 8:27 PM To: Tai Nguyen taing...@cisco.com Cc

Re: How to set Security context for blueZ HCI socket

2014-02-17 Thread William Roberts
have rule like Allow bluetoothd hci_device:socket read; Thanks, Tai On 2/17/14, 9:17 PM, William Roberts wrobe...@tresys.com wrote: I think a dynamic type trans is what you want here. I always forget the exact syntax but its something like: type_trans bluetoothd unlabeled:socket optional filename

Re: sigchld denials

2014-02-14 Thread William Roberts
I don't think those are on your commands as the target context is init_shell and not su or shell. Are you running aosp, the nsa code base or is this on something custom? Bill Tomas teem...@gmail.com wrote: Hi, I am getting sigchild denials below, that I cannot figure out. They only appear

Re: sigchld denials

2014-02-14 Thread William Roberts
Oh its denied via the fact no policy exists to explicitly allow it. The source is zygote and its sending sigchld to something in init shell domain. Try using the context number in the first part of the message to see if other events are related to help debug. On Feb 14, 2014 5:58 AM, Tomas

Re: Missing executable permission for app domain to use its shared library?

2014-02-13 Thread William Roberts
In general you should avoid write and execute together. Its an entry point for code injection. However, apps that DL their own so files for dynamic loading will trigger this. The proper way of app updating is Google play. The proper way of running libraries is to pkg them with the apk. Apps

Re: Missing executable permission for app domain to use its shared library?

2014-02-13 Thread William Roberts
in play store). From: William Roberts bill.c.robe...@gmail.com Date: Thursday, February 13, 2014 at 10:42 PM To: Tai Nguyen taing...@cisco.com Cc: seandroid-list@tycho.nsa.gov seandroid-list@tycho.nsa.gov Subject: Re: Missing executable permission for app domain to use its shared library

Re: Question about make_ext4fs

2014-02-05 Thread William Roberts
IIRC that all lost and founds get labeled properly if you have a valid file_context for them (see below). Typically the issue is the one on /data or /cache when your doing an upgrade and not formatting /data or /cache (which means no mkdir and no label). A restorecon will suffice in the

Re: Question about make_ext4fs

2014-02-05 Thread William Roberts
to set its label after the ext4 fs is created? Thanks, Tai On 2/5/14, 12:35 PM, William Roberts bill.c.robe...@gmail.com wrote: IIRC that all lost and founds get labeled properly if you have a valid file_context for them (see below). Typically the issue is the one on /data or /cache when your

Re: Question about make_ext4fs

2014-02-05 Thread William Roberts
Agreed sounds like a bug then. Can you upload a fix to aosp? On Feb 5, 2014 10:33 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 02/05/2014 10:50 AM, Tai Nguyen (tainguye) wrote: make_ext4fs creates a default lost+found directory without label. The option -S and -a sets the label for the

Re: package name matching in mac_perms and seap_contexts

2014-01-10 Thread William Roberts
In fact those entries better break if you have this patch: commit 61846291746a3a3559f615ef3665312ccd2228c2 Author: William Roberts wrobe...@tresys.com Date: Tue Oct 15 09:38:24 2013 -0700 tools: require that seinfo and packagename be used Modify check_seapp.c to verify

Roles on Android

2014-01-08 Thread William Roberts
I knwo we don't really use User or Roles on Android and my knowledge here is limited because of that. Why do we use object_r on non-process objects and r on processes? -- Respectfully, William C Roberts ___ Seandroid-list mailing list

[RFC] Permanent Booleans

2014-01-06 Thread William Roberts
All, With Respect To: https://bitbucket.org/seandroid/external-libselinux/pull-request/6/permanent-sebooleans-feature Would we want to move as much of the implementation as possible into android.c to help keep future maintenance (merges from upstream libselinux) as easy as possible? Something

Re: Issue with an unlabelled file

2014-01-03 Thread William Roberts
! On Fri, Jan 3, 2014 at 9:25 AM, William Roberts bill.c.robe...@gmail.com wrote: ok then a restorecon should do the trick. Depending on your version you may need to restorecon each file and you need to make sure the file_context is located either in the ramdisk or data. Data will only

Re: Issue with an unlabelled file

2013-12-30 Thread William Roberts
And what type of filesystem is it? On Mon, Dec 30, 2013 at 11:28 AM, Stephen Smalley stephen.smal...@gmail.com wrote: Which partition? And how is the file created? On Fri, Dec 27, 2013 at 7:05 PM, sri linux sri4li...@gmail.com wrote: Dear Experts, I have a file in one of the partition, for

[PATCH 1/2] audit: Allow auditing of proc/self/cmdline value

2013-11-18 Thread William Roberts
Audit records will now contain a new field, cmdline. This is the value that is stored in proc/self/cmdline, and is useful for debugging when processes are being run via VM's. A primary example of this is Android, in which package names are set in this location, and thread names are set via

[PATCH 2/2] XXX: printks to see whats going on

2013-11-18 Thread William Roberts
Change-Id: I795b14db029f64da2112a50a4b175b9b0afdf44d --- kernel/auditsc.c |4 1 file changed, 4 insertions(+) diff --git a/kernel/auditsc.c b/kernel/auditsc.c index d917c76..4a45f63 100644 --- a/kernel/auditsc.c +++ b/kernel/auditsc.c @@ -270,6 +270,7 @@ struct audit_context {

Re: [PATCH 2/2] XXX: printks to see whats going on

2013-11-18 Thread William Roberts
On Mon, Nov 18, 2013 at 12:06 PM, William Roberts bill.c.robe...@gmail.com wrote: Change-Id: I795b14db029f64da2112a50a4b175b9b0afdf44d --- kernel/auditsc.c |4 1 file changed, 4 insertions(+) diff --git a/kernel/auditsc.c b/kernel/auditsc.c index d917c76..4a45f63 100644

Re: [PATCH 2/2] XXX: printks to see whats going on

2013-11-18 Thread William Roberts
On Mon, Nov 18, 2013 at 12:09 PM, William Roberts bill.c.robe...@gmail.com wrote: On Mon, Nov 18, 2013 at 12:06 PM, William Roberts bill.c.robe...@gmail.com wrote: Change-Id: I795b14db029f64da2112a50a4b175b9b0afdf44d --- kernel/auditsc.c |4 1 file changed, 4 insertions(+) diff

Re: [PATCH 2/2] XXX: printks to see whats going on

2013-11-18 Thread William Roberts
is properly addressed to the linux-audit list. We've seen how well that's gone.. trying to vet this here on the smaller list before going back to that list and getting ignored. On Mon, Nov 18, 2013 at 12:09 PM, William Roberts bill.c.robe...@gmail.com wrote: On Mon, Nov 18, 2013 at 12:06 PM

Re: how to dontaudit to all domains and all classes

2013-11-18 Thread William Roberts
Looks like this thread boils down to you adding some allow rules, and you still] keep seing the denial, outside of what Stephn pointed out, are you sure its NOT MLS getting in the way? Could you post the denials or something analogous to what you're seeing? Bill On Mon, Nov 18, 2013 at 3:12

Re: Directory labeling failure without restorecon

2013-11-17 Thread William Roberts
On Nov 17, 2013 11:04 AM, Jaejyn Shin flagon22b...@gmail.com wrote: Thank you for your comments. These were very helpful. One more question, one application (app_1) created a directory (dir_1) under /data/system during run-time and I already writed the labeling of dir_1 in the file_context.

named type transitions allow regex

2013-11-12 Thread William Roberts
Do named/hinted type transitions, like what was done for the GPS jni_pipe take regex or glob chars? -- Respectfully, William C Roberts

Re: named type transitions allow regex

2013-11-12 Thread William Roberts
Ok thanks... I forgot how much the Kernel community abhors that type of stuff. On Tue, Nov 12, 2013 at 7:15 AM, Stephen Smalley stephen.smal...@gmail.comwrote: No, not at present. Exact match only. On Tue, Nov 12, 2013 at 9:25 AM, William Roberts bill.c.robe...@gmail.com wrote: Do named

Re: Persistent SEBooleans

2013-11-12 Thread William Roberts
I re-implemented your oneshot service you wrote in C as a shell script. I am releasing this as public domain. It is attached. I verified that this works on my system. Way simpler. On Tue, Nov 12, 2013 at 12:26 PM, Haiqing Jiang hqjiang1...@gmail.comwrote: Hi All, The current SEAndroid cannot

Re: How to get the security context

2013-11-08 Thread William Roberts
Their is no externally available api... But look into libselinux src android.c. in there is a static function that computes it. You could extern thisand if needed write a jni binding. On Nov 8, 2013 9:55 AM, Gabriele Scotti gabriele@gmail.com wrote: Hi SEAndroid, I want to know if

Re: Proposed Install-time MAC changes.

2013-11-07 Thread William Roberts
I like all of the changes. I think the whitelist/blacklist rules being dropped. I don't like to use them, in practice it seems to be a maintenance nightmare. On Thu, Nov 7, 2013 at 3:55 PM, Robert Craig robertpcr...@gmail.com wrote: I would be disappointed if deny rules went away in the

RE: Rules for AnyConnect VPN app

2013-10-29 Thread William Roberts
From: owner-seandroid-l...@tycho.nsa.gov [mailto:owner-seandroid-l...@tycho.nsa.gov] On Behalf Of Tai Nguyen (tainguye) Sent: Tuesday, October 29, 2013 8:53 AM To: William Roberts Cc: seandroid-list@tycho.nsa.gov Subject: Re: Rules for AnyConnect VPN app It seems like Android provides

Re: Rules for AnyConnect VPN app

2013-10-28 Thread William Roberts
If anyconnect is touching iptables directly then your running a rooted version of the application. I would recommend you use one that makes use of Android's VPNService. I would also discourage use of vpn_app, as that will probably go away in the future. All 3rd party apps should run in untrusted,

[PATCH 2/2] audit: Add cmdline to taskinfo output

2013-10-28 Thread William Roberts
: I98a417c9ab3b95664c49aa1c7513cfd8296b6a2a Signed-off-by: William Roberts wrobe...@tresys.com --- fs/proc/base.c |2 +- include/linux/audit.h |5 - include/linux/proc_fs.h |1 + kernel/audit.c |7 +-- kernel/auditsc.c| 37

[PATCH] audit: set cmdline feature

2013-10-28 Thread William Roberts
Change-Id: I82f39aae8264707bdc8eae9e32cfbf650545a0fa --- auditd/auditd.c |8 auditd/libaudit.c | 25 + auditd/libaudit.h | 33 + 3 files changed, 66 insertions(+) diff --git a/auditd/auditd.c b/auditd/auditd.c index

Re: [PATCH] audit: set cmdline feature

2013-10-28 Thread William Roberts
FYI This is a DRAFT patch. Just mostly to show how you can test the kernel patches I have been putting out recently. You can toggle the false/true in auditd.c and then re-push the auditd daemon. On Mon, Oct 28, 2013 at 9:09 PM, William Roberts bill.c.robe...@gmail.comwrote: Change-Id

[PATCH] audit: Add cmdline to taskinfo output 3.4.0

2013-10-23 Thread William Roberts
From c41e75da7aa97067b5d12867db87c41d87dcefc4 Mon Sep 17 00:00:00 2001 From: William Roberts wrobe...@tresys.com Date: Tue, 22 Oct 2013 14:23:27 -0700 Subject: [PATCH] audit: Add cmdline to taskinfo output 3.4.0 On some devices, the cmdline and task info vary. For instance, on Android

Re: [PATCH] audit: Add cmdline to taskinfo output 3.4.0

2013-10-23 Thread William Roberts
On Wed, Oct 23, 2013 at 8:33 AM, William Roberts bill.c.robe...@gmail.comwrote: From c41e75da7aa97067b5d12867db87c41d87dcefc4 Mon Sep 17 00:00:00 2001 From: William Roberts wrobe...@tresys.com Date: Tue, 22 Oct 2013 14:23:27 -0700 Subject: [PATCH] audit: Add cmdline to taskinfo output 3.4.0

Re: [PATCH] audit: Add cmdline to taskinfo output 3.4.0

2013-10-23 Thread William Roberts
From e05336c6d24fc2ce427b1489bb9acfb3a7ab86ec Mon Sep 17 00:00:00 2001 From: William Roberts wrobe...@tresys.com Date: Tue, 22 Oct 2013 14:23:27 -0700 Subject: [PATCH] audit: Add cmdline to taskinfo output On some devices, the cmdline and task info vary. For instance, on Android, the cmdline

Re: [PATCH] audit: Add cmdline to taskinfo output 3.4.0

2013-10-23 Thread William Roberts
On Wed, Oct 23, 2013 at 9:01 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 10/23/2013 12:00 PM, Stephen Smalley wrote: On 10/23/2013 11:52 AM, William Roberts wrote: From e05336c6d24fc2ce427b1489bb9acfb3a7ab86ec Mon Sep 17 00:00:00 2001 From: William Roberts wrobe...@tresys.com Date

Re: [PATCH] audit: Add cmdline to taskinfo output 3.4.0

2013-10-23 Thread William Roberts
On Wed, Oct 23, 2013 at 9:03 AM, William Roberts bill.c.robe...@gmail.comwrote: On Wed, Oct 23, 2013 at 9:01 AM, Stephen Smalley s...@tycho.nsa.govwrote: On 10/23/2013 12:00 PM, Stephen Smalley wrote: On 10/23/2013 11:52 AM, William Roberts wrote: From

Re: [PATCH] audit: Add cmdline to taskinfo output 3.4.0

2013-10-23 Thread William Roberts
On Wed, Oct 23, 2013 at 11:49 AM, William Roberts bill.c.robe...@gmail.comwrote: On Wed, Oct 23, 2013 at 9:03 AM, William Roberts bill.c.robe...@gmail.com wrote: On Wed, Oct 23, 2013 at 9:01 AM, Stephen Smalley s...@tycho.nsa.govwrote: On 10/23/2013 12:00 PM, Stephen Smalley wrote

[PATCH] Add cmdline information into audit records

2013-10-22 Thread William Roberts
Sorry for attaching the patch, I need to get my git mail set up gmail might have mangled it but I included it below inline for simple commenting. Anyways, the attached, and rough patch will capture the cmdline data and add it into the audit logs. I have some XXX's in it and would really

Re: [PATCH] Add cmdline information into audit records

2013-10-22 Thread William Roberts
On Oct 22, 2013 2:30 PM, William Roberts bill.c.robe...@gmail.com wrote: Sorry for attaching the patch, I need to get my git mail set up gmail might have mangled it but I included it below inline for simple commenting. Anyways, the attached, and rough patch will capture the cmdline data

Re: Is it possible to set fine-grained domain for specific platform app using different domain names?

2013-10-16 Thread William Roberts
Also, if your signing it with your own key, you need to either extract the pem file (public key) from the app and set that up in keys.conf. Their is a decent readme in external/sepolicy/README The relevant files are: keys.conf : maps a pem file to an arbitrary tag in mac_permissions.xml (look

Re: groups for local_manifest.xml

2013-10-16 Thread William Roberts
I was waiting for someone to actually use groupsway to be a trend setter. On Wed, Oct 16, 2013 at 5:52 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 10/15/2013 05:52 PM, Joshua Brindle wrote: While trying to check out a tree without devices I discovered that the seandroid

Re: Is it possible to set fine-grained domain for specific platform app using different domain names?

2013-10-16 Thread William Roberts
! Have a nice day! Looking forward to your reply Best Regards! Sincerely yours, *Ruowen Wang* **Graduate Student Department of Computer Science North Carolina State University E-mail: rwa...@ncsu.edu On Wed, Oct 16, 2013 at 3:49 PM, William Roberts bill.c.robe...@gmail.com wrote

Re: Security Context with category constraint for untrusted app

2013-10-14 Thread William Roberts
in seapp_contexts remove levelFrom for untrusted_app On Mon, Oct 14, 2013 at 12:08 PM, Tai Nguyen (tainguye) taing...@cisco.comwrote: Hi, On our devices, there are couple (untrusted) apps that have constraint in security context. How do these apps get the constraint in their security

Re: Is it possible to log all granted messages in audit.log?

2013-10-08 Thread William Roberts
You could change all occurances of allow to auditallow. This will still let the action go through, but log it. You can use sed to make this change. On Oct 8, 2013 9:32 PM, Ruowen Wang rwa...@ncsu.edu wrote: Hi SEAndroid, I am a new comer. I am playing with the audit.log and audit2allow in

Re: Is it possible to log all granted messages in audit.log?

2013-10-08 Thread William Roberts
FYI auditd on android doesn't support much of anything. On Oct 8, 2013 11:21 PM, William Roberts bill.c.robe...@gmail.com wrote: You could change all occurances of allow to auditallow. This will still let the action go through, but log it. You can use sed to make this change. On Oct 8, 2013

Re: [PATCH] libselinux: Fix zygote crash when debug enabled

2013-10-07 Thread William Roberts
On Mon, Oct 7, 2013 at 9:56 AM, Stephen Smalley s...@tycho.nsa.gov wrote: On 10/07/2013 08:03 AM, William Roberts wrote: I just saw this Friday, perfect timing. Do you plan to upload the original change to AOSP? Yes I can do that, do you want me to squash that change

<    1   2   3   4   5   >