Xiaomi Pocophone F1 64Gb+6Gb Dual LTE [108/118] Privacy

Xiaomi Pocophone F1 64Gb+6Gb Dual LTE [108/118] Privacy
CONFIG_CC_STACKPROTECTOR_STRONG .
[C-0-8] MUST implement strict kernel memory protections where executable code is read-
only, read-only data is non-executable and non-writable, and writable data is non-
executable (e.g. CONFIG_DEBUG_RODATA or CONFIG_STRICT_KERNEL_RWX ).
[SR] STRONGLY RECOMMENDED to keep kernel data which is written only during
initialization marked read-only after initialization (e.g. __ro_after_init ).
[SR} STRONGLY RECOMMENDED to implement static and dynamic object size bounds
checking of copies between user-space and kernel-space (e.g.
CONFIG_HARDENED_USERCOPY ).
[SR] STRONGLY RECOMMENDED to never execute user-space memory when running in
the kernel (e.g. hardware PXN, or emulated via CONFIG_CPU_SW_DOMAIN_PAN or
CONFIG_ARM64_SW_TTBR0_PAN ).
[SR] STRONGLY RECOMMENDED to never read or write user-space memory in the kernel
outside of normal usercopy access APIs (e.g. hardware PAN, or emulated via
CONFIG_CPU_SW_DOMAIN_PAN or CONFIG_ARM64_SW_TTBR0_PAN ).
[SR] STRONGLY RECOMMENDED to randomize the layout of the kernel code and memory,
and to avoid exposures that would compromise the randomization (e.g.
CONFIG_RANDOMIZE_BASE with bootloader entropy via the /chosen/kaslr-seed Device Tree node
or EFI_RNG_PROTOCOL ).
If device implementations use a Linux kernel, they:
[C-1-1] MUST implement SELinux.
[C-1-2] MUST set SELinux to global enforcing mode.
[C-1-3] MUST configure all domains in enforcing mode. No permissive mode domains are
allowed, including domains specific to a device/vendor.
[C-1-4] MUST NOT modify, omit, or replace the neverallow rules present within the
system/sepolicy folder provided in the upstream Android Open Source Project (AOSP) and
the policy MUST compile with all neverallow rules present, for both AOSP SELinux
domains as well as device/vendor specific domains.
SHOULD retain the default SELinux policy provided in the system/sepolicy folder of the
upstream Android Open Source Project and only further add to this policy for their own
device-specific configuration.
If device implementations use kernel other than Linux, they:
[C-2-1] MUST use an mandatory access control system that is equivalent to SELinux.
9.8. Privacy
9.8.1. Usage History
Android stores the history of the user's choices and manages such history by UsageStatsManager .
Device implementations:
[C-0-1] MUST keep a reasonable retention period of such user history.
[SR] Are STRONGLY RECOMMENDED to keep the 14 days retention period as configured
by default in the AOSP implementation.
9.8.2. Recording
If device implementations include functionality in the system that captures the contents displayed on
Page 108 of 118

Содержание

Похожие устройства

Скачать