]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/selinux/avc.c
Merge tag 'mediatek-drm-fixes-5.15' of https://git.kernel.org/pub/scm/linux/kernel...
[mirror_ubuntu-jammy-kernel.git] / security / selinux / avc.c
CommitLineData
d2912cb1 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * Implementation of the kernel access vector cache (AVC).
4 *
7efbb60b 5 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
95fff33b 6 * James Morris <jmorris@redhat.com>
1da177e4
LT
7 *
8 * Update: KaiGai, Kohei <kaigai@ak.jp.nec.com>
95fff33b 9 * Replaced the avc_lock spinlock by RCU.
1da177e4
LT
10 *
11 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
1da177e4
LT
12 */
13#include <linux/types.h>
14#include <linux/stddef.h>
15#include <linux/kernel.h>
16#include <linux/slab.h>
17#include <linux/fs.h>
18#include <linux/dcache.h>
19#include <linux/init.h>
20#include <linux/skbuff.h>
21#include <linux/percpu.h>
fa1aa143 22#include <linux/list.h>
1da177e4
LT
23#include <net/sock.h>
24#include <linux/un.h>
25#include <net/af_unix.h>
26#include <linux/ip.h>
27#include <linux/audit.h>
28#include <linux/ipv6.h>
29#include <net/ipv6.h>
30#include "avc.h"
31#include "avc_ss.h"
c6d3aaa4 32#include "classmap.h"
5c458998 33
dd816621
TW
34#define CREATE_TRACE_POINTS
35#include <trace/events/avc.h>
36
1da177e4
LT
37#define AVC_CACHE_SLOTS 512
38#define AVC_DEF_CACHE_THRESHOLD 512
39#define AVC_CACHE_RECLAIM 16
40
41#ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
044aea9b 42#define avc_cache_stats_incr(field) this_cpu_inc(avc_cache_stats.field)
1da177e4
LT
43#else
44#define avc_cache_stats_incr(field) do {} while (0)
45#endif
46
47struct avc_entry {
48 u32 ssid;
49 u32 tsid;
50 u16 tclass;
51 struct av_decision avd;
fa1aa143 52 struct avc_xperms_node *xp_node;
1da177e4
LT
53};
54
55struct avc_node {
56 struct avc_entry ae;
26036651 57 struct hlist_node list; /* anchored in avc_cache->slots[i] */
95fff33b 58 struct rcu_head rhead;
1da177e4
LT
59};
60
fa1aa143
JVS
61struct avc_xperms_decision_node {
62 struct extended_perms_decision xpd;
63 struct list_head xpd_list; /* list of extended_perms_decision */
64};
65
66struct avc_xperms_node {
67 struct extended_perms xp;
68 struct list_head xpd_head; /* list head of extended_perms_decision */
69};
70
1da177e4 71struct avc_cache {
26036651 72 struct hlist_head slots[AVC_CACHE_SLOTS]; /* head for avc_node->list */
1da177e4
LT
73 spinlock_t slots_lock[AVC_CACHE_SLOTS]; /* lock for writes */
74 atomic_t lru_hint; /* LRU hint for reclaim scan */
75 atomic_t active_nodes;
76 u32 latest_notif; /* latest revocation notification */
77};
78
79struct avc_callback_node {
562c99f2 80 int (*callback) (u32 event);
1da177e4 81 u32 events;
1da177e4
LT
82 struct avc_callback_node *next;
83};
84
1da177e4
LT
85#ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
86DEFINE_PER_CPU(struct avc_cache_stats, avc_cache_stats) = { 0 };
87#endif
88
6b6bc620
SS
89struct selinux_avc {
90 unsigned int avc_cache_threshold;
91 struct avc_cache avc_cache;
92};
93
94static struct selinux_avc selinux_avc;
95
96void selinux_avc_init(struct selinux_avc **avc)
97{
98 int i;
99
100 selinux_avc.avc_cache_threshold = AVC_DEF_CACHE_THRESHOLD;
101 for (i = 0; i < AVC_CACHE_SLOTS; i++) {
102 INIT_HLIST_HEAD(&selinux_avc.avc_cache.slots[i]);
103 spin_lock_init(&selinux_avc.avc_cache.slots_lock[i]);
104 }
105 atomic_set(&selinux_avc.avc_cache.active_nodes, 0);
106 atomic_set(&selinux_avc.avc_cache.lru_hint, 0);
107 *avc = &selinux_avc;
108}
109
110unsigned int avc_get_cache_threshold(struct selinux_avc *avc)
111{
112 return avc->avc_cache_threshold;
113}
114
115void avc_set_cache_threshold(struct selinux_avc *avc,
116 unsigned int cache_threshold)
117{
118 avc->avc_cache_threshold = cache_threshold;
119}
120
cd2bb4cb
OM
121static struct avc_callback_node *avc_callbacks __ro_after_init;
122static struct kmem_cache *avc_node_cachep __ro_after_init;
123static struct kmem_cache *avc_xperms_data_cachep __ro_after_init;
124static struct kmem_cache *avc_xperms_decision_cachep __ro_after_init;
125static struct kmem_cache *avc_xperms_cachep __ro_after_init;
1da177e4
LT
126
127static inline int avc_hash(u32 ssid, u32 tsid, u16 tclass)
128{
129 return (ssid ^ (tsid<<2) ^ (tclass<<4)) & (AVC_CACHE_SLOTS - 1);
130}
131
1da177e4
LT
132/**
133 * avc_init - Initialize the AVC.
134 *
135 * Initialize the access vector cache.
136 */
137void __init avc_init(void)
138{
1da177e4 139 avc_node_cachep = kmem_cache_create("avc_node", sizeof(struct avc_node),
fa1aa143
JVS
140 0, SLAB_PANIC, NULL);
141 avc_xperms_cachep = kmem_cache_create("avc_xperms_node",
142 sizeof(struct avc_xperms_node),
143 0, SLAB_PANIC, NULL);
144 avc_xperms_decision_cachep = kmem_cache_create(
145 "avc_xperms_decision_node",
146 sizeof(struct avc_xperms_decision_node),
147 0, SLAB_PANIC, NULL);
148 avc_xperms_data_cachep = kmem_cache_create("avc_xperms_data",
149 sizeof(struct extended_perms_data),
150 0, SLAB_PANIC, NULL);
1da177e4
LT
151}
152
6b6bc620 153int avc_get_hash_stats(struct selinux_avc *avc, char *page)
1da177e4
LT
154{
155 int i, chain_len, max_chain_len, slots_used;
156 struct avc_node *node;
26036651 157 struct hlist_head *head;
1da177e4
LT
158
159 rcu_read_lock();
160
161 slots_used = 0;
162 max_chain_len = 0;
163 for (i = 0; i < AVC_CACHE_SLOTS; i++) {
6b6bc620 164 head = &avc->avc_cache.slots[i];
26036651 165 if (!hlist_empty(head)) {
1da177e4
LT
166 slots_used++;
167 chain_len = 0;
b67bfe0d 168 hlist_for_each_entry_rcu(node, head, list)
1da177e4
LT
169 chain_len++;
170 if (chain_len > max_chain_len)
171 max_chain_len = chain_len;
172 }
173 }
174
175 rcu_read_unlock();
176
177 return scnprintf(page, PAGE_SIZE, "entries: %d\nbuckets used: %d/%d\n"
178 "longest chain: %d\n",
6b6bc620 179 atomic_read(&avc->avc_cache.active_nodes),
1da177e4
LT
180 slots_used, AVC_CACHE_SLOTS, max_chain_len);
181}
182
fa1aa143
JVS
183/*
184 * using a linked list for extended_perms_decision lookup because the list is
185 * always small. i.e. less than 5, typically 1
186 */
187static struct extended_perms_decision *avc_xperms_decision_lookup(u8 driver,
188 struct avc_xperms_node *xp_node)
189{
190 struct avc_xperms_decision_node *xpd_node;
191
192 list_for_each_entry(xpd_node, &xp_node->xpd_head, xpd_list) {
193 if (xpd_node->xpd.driver == driver)
194 return &xpd_node->xpd;
195 }
196 return NULL;
197}
198
199static inline unsigned int
200avc_xperms_has_perm(struct extended_perms_decision *xpd,
201 u8 perm, u8 which)
202{
203 unsigned int rc = 0;
204
205 if ((which == XPERMS_ALLOWED) &&
206 (xpd->used & XPERMS_ALLOWED))
207 rc = security_xperm_test(xpd->allowed->p, perm);
208 else if ((which == XPERMS_AUDITALLOW) &&
209 (xpd->used & XPERMS_AUDITALLOW))
210 rc = security_xperm_test(xpd->auditallow->p, perm);
211 else if ((which == XPERMS_DONTAUDIT) &&
212 (xpd->used & XPERMS_DONTAUDIT))
213 rc = security_xperm_test(xpd->dontaudit->p, perm);
214 return rc;
215}
216
217static void avc_xperms_allow_perm(struct avc_xperms_node *xp_node,
218 u8 driver, u8 perm)
219{
220 struct extended_perms_decision *xpd;
221 security_xperm_set(xp_node->xp.drivers.p, driver);
222 xpd = avc_xperms_decision_lookup(driver, xp_node);
223 if (xpd && xpd->allowed)
224 security_xperm_set(xpd->allowed->p, perm);
225}
226
227static void avc_xperms_decision_free(struct avc_xperms_decision_node *xpd_node)
228{
229 struct extended_perms_decision *xpd;
230
231 xpd = &xpd_node->xpd;
232 if (xpd->allowed)
233 kmem_cache_free(avc_xperms_data_cachep, xpd->allowed);
234 if (xpd->auditallow)
235 kmem_cache_free(avc_xperms_data_cachep, xpd->auditallow);
236 if (xpd->dontaudit)
237 kmem_cache_free(avc_xperms_data_cachep, xpd->dontaudit);
238 kmem_cache_free(avc_xperms_decision_cachep, xpd_node);
239}
240
241static void avc_xperms_free(struct avc_xperms_node *xp_node)
242{
243 struct avc_xperms_decision_node *xpd_node, *tmp;
244
245 if (!xp_node)
246 return;
247
248 list_for_each_entry_safe(xpd_node, tmp, &xp_node->xpd_head, xpd_list) {
249 list_del(&xpd_node->xpd_list);
250 avc_xperms_decision_free(xpd_node);
251 }
252 kmem_cache_free(avc_xperms_cachep, xp_node);
253}
254
255static void avc_copy_xperms_decision(struct extended_perms_decision *dest,
256 struct extended_perms_decision *src)
257{
258 dest->driver = src->driver;
259 dest->used = src->used;
260 if (dest->used & XPERMS_ALLOWED)
261 memcpy(dest->allowed->p, src->allowed->p,
262 sizeof(src->allowed->p));
263 if (dest->used & XPERMS_AUDITALLOW)
264 memcpy(dest->auditallow->p, src->auditallow->p,
265 sizeof(src->auditallow->p));
266 if (dest->used & XPERMS_DONTAUDIT)
267 memcpy(dest->dontaudit->p, src->dontaudit->p,
268 sizeof(src->dontaudit->p));
269}
270
271/*
272 * similar to avc_copy_xperms_decision, but only copy decision
273 * information relevant to this perm
274 */
275static inline void avc_quick_copy_xperms_decision(u8 perm,
276 struct extended_perms_decision *dest,
277 struct extended_perms_decision *src)
278{
279 /*
280 * compute index of the u32 of the 256 bits (8 u32s) that contain this
281 * command permission
282 */
283 u8 i = perm >> 5;
284
285 dest->used = src->used;
286 if (dest->used & XPERMS_ALLOWED)
287 dest->allowed->p[i] = src->allowed->p[i];
288 if (dest->used & XPERMS_AUDITALLOW)
289 dest->auditallow->p[i] = src->auditallow->p[i];
290 if (dest->used & XPERMS_DONTAUDIT)
291 dest->dontaudit->p[i] = src->dontaudit->p[i];
292}
293
294static struct avc_xperms_decision_node
295 *avc_xperms_decision_alloc(u8 which)
296{
297 struct avc_xperms_decision_node *xpd_node;
298 struct extended_perms_decision *xpd;
299
648f2c61
MK
300 xpd_node = kmem_cache_zalloc(avc_xperms_decision_cachep,
301 GFP_NOWAIT | __GFP_NOWARN);
fa1aa143
JVS
302 if (!xpd_node)
303 return NULL;
304
305 xpd = &xpd_node->xpd;
306 if (which & XPERMS_ALLOWED) {
307 xpd->allowed = kmem_cache_zalloc(avc_xperms_data_cachep,
648f2c61 308 GFP_NOWAIT | __GFP_NOWARN);
fa1aa143
JVS
309 if (!xpd->allowed)
310 goto error;
311 }
312 if (which & XPERMS_AUDITALLOW) {
313 xpd->auditallow = kmem_cache_zalloc(avc_xperms_data_cachep,
648f2c61 314 GFP_NOWAIT | __GFP_NOWARN);
fa1aa143
JVS
315 if (!xpd->auditallow)
316 goto error;
317 }
318 if (which & XPERMS_DONTAUDIT) {
319 xpd->dontaudit = kmem_cache_zalloc(avc_xperms_data_cachep,
648f2c61 320 GFP_NOWAIT | __GFP_NOWARN);
fa1aa143
JVS
321 if (!xpd->dontaudit)
322 goto error;
323 }
324 return xpd_node;
325error:
326 avc_xperms_decision_free(xpd_node);
327 return NULL;
328}
329
330static int avc_add_xperms_decision(struct avc_node *node,
331 struct extended_perms_decision *src)
332{
333 struct avc_xperms_decision_node *dest_xpd;
334
335 node->ae.xp_node->xp.len++;
336 dest_xpd = avc_xperms_decision_alloc(src->used);
337 if (!dest_xpd)
338 return -ENOMEM;
339 avc_copy_xperms_decision(&dest_xpd->xpd, src);
340 list_add(&dest_xpd->xpd_list, &node->ae.xp_node->xpd_head);
341 return 0;
342}
343
344static struct avc_xperms_node *avc_xperms_alloc(void)
345{
346 struct avc_xperms_node *xp_node;
347
648f2c61 348 xp_node = kmem_cache_zalloc(avc_xperms_cachep, GFP_NOWAIT | __GFP_NOWARN);
fa1aa143
JVS
349 if (!xp_node)
350 return xp_node;
351 INIT_LIST_HEAD(&xp_node->xpd_head);
352 return xp_node;
353}
354
355static int avc_xperms_populate(struct avc_node *node,
356 struct avc_xperms_node *src)
357{
358 struct avc_xperms_node *dest;
359 struct avc_xperms_decision_node *dest_xpd;
360 struct avc_xperms_decision_node *src_xpd;
361
362 if (src->xp.len == 0)
363 return 0;
364 dest = avc_xperms_alloc();
365 if (!dest)
366 return -ENOMEM;
367
368 memcpy(dest->xp.drivers.p, src->xp.drivers.p, sizeof(dest->xp.drivers.p));
369 dest->xp.len = src->xp.len;
370
371 /* for each source xpd allocate a destination xpd and copy */
372 list_for_each_entry(src_xpd, &src->xpd_head, xpd_list) {
373 dest_xpd = avc_xperms_decision_alloc(src_xpd->xpd.used);
374 if (!dest_xpd)
375 goto error;
376 avc_copy_xperms_decision(&dest_xpd->xpd, &src_xpd->xpd);
377 list_add(&dest_xpd->xpd_list, &dest->xpd_head);
378 }
379 node->ae.xp_node = dest;
380 return 0;
381error:
382 avc_xperms_free(dest);
383 return -ENOMEM;
384
385}
386
387static inline u32 avc_xperms_audit_required(u32 requested,
388 struct av_decision *avd,
389 struct extended_perms_decision *xpd,
390 u8 perm,
391 int result,
392 u32 *deniedp)
393{
394 u32 denied, audited;
395
396 denied = requested & ~avd->allowed;
397 if (unlikely(denied)) {
398 audited = denied & avd->auditdeny;
399 if (audited && xpd) {
400 if (avc_xperms_has_perm(xpd, perm, XPERMS_DONTAUDIT))
401 audited &= ~requested;
402 }
403 } else if (result) {
404 audited = denied = requested;
405 } else {
406 audited = requested & avd->auditallow;
407 if (audited && xpd) {
408 if (!avc_xperms_has_perm(xpd, perm, XPERMS_AUDITALLOW))
409 audited &= ~requested;
410 }
411 }
412
413 *deniedp = denied;
414 return audited;
415}
416
6b6bc620
SS
417static inline int avc_xperms_audit(struct selinux_state *state,
418 u32 ssid, u32 tsid, u16 tclass,
419 u32 requested, struct av_decision *avd,
420 struct extended_perms_decision *xpd,
421 u8 perm, int result,
422 struct common_audit_data *ad)
fa1aa143
JVS
423{
424 u32 audited, denied;
425
426 audited = avc_xperms_audit_required(
427 requested, avd, xpd, perm, result, &denied);
428 if (likely(!audited))
429 return 0;
6b6bc620 430 return slow_avc_audit(state, ssid, tsid, tclass, requested,
0188d5c0 431 audited, denied, result, ad);
fa1aa143
JVS
432}
433
1da177e4
LT
434static void avc_node_free(struct rcu_head *rhead)
435{
436 struct avc_node *node = container_of(rhead, struct avc_node, rhead);
fa1aa143 437 avc_xperms_free(node->ae.xp_node);
1da177e4
LT
438 kmem_cache_free(avc_node_cachep, node);
439 avc_cache_stats_incr(frees);
440}
441
6b6bc620 442static void avc_node_delete(struct selinux_avc *avc, struct avc_node *node)
1da177e4 443{
26036651 444 hlist_del_rcu(&node->list);
1da177e4 445 call_rcu(&node->rhead, avc_node_free);
6b6bc620 446 atomic_dec(&avc->avc_cache.active_nodes);
1da177e4
LT
447}
448
6b6bc620 449static void avc_node_kill(struct selinux_avc *avc, struct avc_node *node)
1da177e4 450{
fa1aa143 451 avc_xperms_free(node->ae.xp_node);
1da177e4
LT
452 kmem_cache_free(avc_node_cachep, node);
453 avc_cache_stats_incr(frees);
6b6bc620 454 atomic_dec(&avc->avc_cache.active_nodes);
1da177e4
LT
455}
456
6b6bc620
SS
457static void avc_node_replace(struct selinux_avc *avc,
458 struct avc_node *new, struct avc_node *old)
1da177e4 459{
26036651 460 hlist_replace_rcu(&old->list, &new->list);
1da177e4 461 call_rcu(&old->rhead, avc_node_free);
6b6bc620 462 atomic_dec(&avc->avc_cache.active_nodes);
1da177e4
LT
463}
464
6b6bc620 465static inline int avc_reclaim_node(struct selinux_avc *avc)
1da177e4
LT
466{
467 struct avc_node *node;
468 int hvalue, try, ecx;
469 unsigned long flags;
26036651 470 struct hlist_head *head;
edf3d1ae 471 spinlock_t *lock;
1da177e4 472
95fff33b 473 for (try = 0, ecx = 0; try < AVC_CACHE_SLOTS; try++) {
6b6bc620
SS
474 hvalue = atomic_inc_return(&avc->avc_cache.lru_hint) &
475 (AVC_CACHE_SLOTS - 1);
476 head = &avc->avc_cache.slots[hvalue];
477 lock = &avc->avc_cache.slots_lock[hvalue];
1da177e4 478
edf3d1ae 479 if (!spin_trylock_irqsave(lock, flags))
1da177e4
LT
480 continue;
481
61844250 482 rcu_read_lock();
b67bfe0d 483 hlist_for_each_entry(node, head, list) {
6b6bc620 484 avc_node_delete(avc, node);
906d27d9
EP
485 avc_cache_stats_incr(reclaims);
486 ecx++;
487 if (ecx >= AVC_CACHE_RECLAIM) {
488 rcu_read_unlock();
edf3d1ae 489 spin_unlock_irqrestore(lock, flags);
906d27d9 490 goto out;
1da177e4
LT
491 }
492 }
61844250 493 rcu_read_unlock();
edf3d1ae 494 spin_unlock_irqrestore(lock, flags);
1da177e4
LT
495 }
496out:
497 return ecx;
498}
499
6b6bc620 500static struct avc_node *avc_alloc_node(struct selinux_avc *avc)
1da177e4
LT
501{
502 struct avc_node *node;
503
648f2c61 504 node = kmem_cache_zalloc(avc_node_cachep, GFP_NOWAIT | __GFP_NOWARN);
1da177e4
LT
505 if (!node)
506 goto out;
507
26036651 508 INIT_HLIST_NODE(&node->list);
1da177e4
LT
509 avc_cache_stats_incr(allocations);
510
6b6bc620
SS
511 if (atomic_inc_return(&avc->avc_cache.active_nodes) >
512 avc->avc_cache_threshold)
513 avc_reclaim_node(avc);
1da177e4
LT
514
515out:
516 return node;
517}
518
21193dcd 519static void avc_node_populate(struct avc_node *node, u32 ssid, u32 tsid, u16 tclass, struct av_decision *avd)
1da177e4
LT
520{
521 node->ae.ssid = ssid;
522 node->ae.tsid = tsid;
523 node->ae.tclass = tclass;
21193dcd 524 memcpy(&node->ae.avd, avd, sizeof(node->ae.avd));
1da177e4
LT
525}
526
6b6bc620
SS
527static inline struct avc_node *avc_search_node(struct selinux_avc *avc,
528 u32 ssid, u32 tsid, u16 tclass)
1da177e4
LT
529{
530 struct avc_node *node, *ret = NULL;
531 int hvalue;
26036651 532 struct hlist_head *head;
1da177e4
LT
533
534 hvalue = avc_hash(ssid, tsid, tclass);
6b6bc620 535 head = &avc->avc_cache.slots[hvalue];
b67bfe0d 536 hlist_for_each_entry_rcu(node, head, list) {
1da177e4
LT
537 if (ssid == node->ae.ssid &&
538 tclass == node->ae.tclass &&
539 tsid == node->ae.tsid) {
540 ret = node;
541 break;
542 }
543 }
544
1da177e4
LT
545 return ret;
546}
547
548/**
549 * avc_lookup - Look up an AVC entry.
550 * @ssid: source security identifier
551 * @tsid: target security identifier
552 * @tclass: target security class
1da177e4
LT
553 *
554 * Look up an AVC entry that is valid for the
1da177e4
LT
555 * (@ssid, @tsid), interpreting the permissions
556 * based on @tclass. If a valid AVC entry exists,
6382dc33 557 * then this function returns the avc_node.
1da177e4
LT
558 * Otherwise, this function returns NULL.
559 */
6b6bc620
SS
560static struct avc_node *avc_lookup(struct selinux_avc *avc,
561 u32 ssid, u32 tsid, u16 tclass)
1da177e4
LT
562{
563 struct avc_node *node;
564
565 avc_cache_stats_incr(lookups);
6b6bc620 566 node = avc_search_node(avc, ssid, tsid, tclass);
1da177e4 567
f1c6381a 568 if (node)
257313b2 569 return node;
1da177e4 570
257313b2
LT
571 avc_cache_stats_incr(misses);
572 return NULL;
1da177e4
LT
573}
574
6b6bc620
SS
575static int avc_latest_notif_update(struct selinux_avc *avc,
576 int seqno, int is_insert)
1da177e4
LT
577{
578 int ret = 0;
579 static DEFINE_SPINLOCK(notif_lock);
580 unsigned long flag;
581
582 spin_lock_irqsave(&notif_lock, flag);
583 if (is_insert) {
6b6bc620 584 if (seqno < avc->avc_cache.latest_notif) {
07c81ac2 585 pr_warn("SELinux: avc: seqno %d < latest_notif %d\n",
6b6bc620 586 seqno, avc->avc_cache.latest_notif);
1da177e4
LT
587 ret = -EAGAIN;
588 }
589 } else {
6b6bc620
SS
590 if (seqno > avc->avc_cache.latest_notif)
591 avc->avc_cache.latest_notif = seqno;
1da177e4
LT
592 }
593 spin_unlock_irqrestore(&notif_lock, flag);
594
595 return ret;
596}
597
598/**
599 * avc_insert - Insert an AVC entry.
600 * @ssid: source security identifier
601 * @tsid: target security identifier
602 * @tclass: target security class
21193dcd 603 * @avd: resulting av decision
fa1aa143 604 * @xp_node: resulting extended permissions
1da177e4
LT
605 *
606 * Insert an AVC entry for the SID pair
607 * (@ssid, @tsid) and class @tclass.
608 * The access vectors and the sequence number are
609 * normally provided by the security server in
610 * response to a security_compute_av() call. If the
21193dcd 611 * sequence number @avd->seqno is not less than the latest
1da177e4
LT
612 * revocation notification, then the function copies
613 * the access vectors into a cache entry, returns
614 * avc_node inserted. Otherwise, this function returns NULL.
615 */
6b6bc620
SS
616static struct avc_node *avc_insert(struct selinux_avc *avc,
617 u32 ssid, u32 tsid, u16 tclass,
618 struct av_decision *avd,
619 struct avc_xperms_node *xp_node)
1da177e4
LT
620{
621 struct avc_node *pos, *node = NULL;
622 int hvalue;
623 unsigned long flag;
d8db60cb
PM
624 spinlock_t *lock;
625 struct hlist_head *head;
1da177e4 626
6b6bc620 627 if (avc_latest_notif_update(avc, avd->seqno, 1))
d8db60cb 628 return NULL;
1da177e4 629
6b6bc620 630 node = avc_alloc_node(avc);
d8db60cb
PM
631 if (!node)
632 return NULL;
edf3d1ae 633
d8db60cb
PM
634 avc_node_populate(node, ssid, tsid, tclass, avd);
635 if (avc_xperms_populate(node, xp_node)) {
636 avc_node_kill(avc, node);
637 return NULL;
638 }
639
640 hvalue = avc_hash(ssid, tsid, tclass);
641 head = &avc->avc_cache.slots[hvalue];
642 lock = &avc->avc_cache.slots_lock[hvalue];
643 spin_lock_irqsave(lock, flag);
644 hlist_for_each_entry(pos, head, list) {
645 if (pos->ae.ssid == ssid &&
646 pos->ae.tsid == tsid &&
647 pos->ae.tclass == tclass) {
648 avc_node_replace(avc, node, pos);
649 goto found;
1da177e4 650 }
1da177e4 651 }
d8db60cb
PM
652 hlist_add_head_rcu(&node->list, head);
653found:
654 spin_unlock_irqrestore(lock, flag);
1da177e4
LT
655 return node;
656}
657
2bf49690
TL
658/**
659 * avc_audit_pre_callback - SELinux specific information
660 * will be called by generic audit code
661 * @ab: the audit buffer
662 * @a: audit_data
663 */
664static void avc_audit_pre_callback(struct audit_buffer *ab, void *a)
1da177e4 665{
2bf49690 666 struct common_audit_data *ad = a;
a2c51383
OM
667 struct selinux_audit_data *sad = ad->selinux_audit_data;
668 u32 av = sad->audited;
669 const char **perms;
670 int i, perm;
671
672 audit_log_format(ab, "avc: %s ", sad->denied ? "denied" : "granted");
673
674 if (av == 0) {
45189a19 675 audit_log_format(ab, " null");
a2c51383
OM
676 return;
677 }
678
a2c51383
OM
679 perms = secclass_map[sad->tclass-1].perms;
680
45189a19 681 audit_log_format(ab, " {");
a2c51383
OM
682 i = 0;
683 perm = 1;
684 while (i < (sizeof(av) * 8)) {
685 if ((perm & av) && perms[i]) {
686 audit_log_format(ab, " %s", perms[i]);
687 av &= ~perm;
688 }
689 i++;
690 perm <<= 1;
691 }
692
693 if (av)
694 audit_log_format(ab, " 0x%x", av);
695
45189a19 696 audit_log_format(ab, " } for ");
1da177e4
LT
697}
698
2bf49690
TL
699/**
700 * avc_audit_post_callback - SELinux specific information
701 * will be called by generic audit code
702 * @ab: the audit buffer
703 * @a: audit_data
704 */
705static void avc_audit_post_callback(struct audit_buffer *ab, void *a)
1da177e4 706{
2bf49690 707 struct common_audit_data *ad = a;
a2c51383 708 struct selinux_audit_data *sad = ad->selinux_audit_data;
30969bc8
PE
709 char *scontext = NULL;
710 char *tcontext = NULL;
711 const char *tclass = NULL;
a2c51383 712 u32 scontext_len;
30969bc8 713 u32 tcontext_len;
a2c51383
OM
714 int rc;
715
716 rc = security_sid_to_context(sad->state, sad->ssid, &scontext,
717 &scontext_len);
718 if (rc)
719 audit_log_format(ab, " ssid=%d", sad->ssid);
30969bc8 720 else
a2c51383 721 audit_log_format(ab, " scontext=%s", scontext);
a2c51383 722
30969bc8
PE
723 rc = security_sid_to_context(sad->state, sad->tsid, &tcontext,
724 &tcontext_len);
a2c51383
OM
725 if (rc)
726 audit_log_format(ab, " tsid=%d", sad->tsid);
30969bc8
PE
727 else
728 audit_log_format(ab, " tcontext=%s", tcontext);
a2c51383 729
30969bc8
PE
730 tclass = secclass_map[sad->tclass-1].name;
731 audit_log_format(ab, " tclass=%s", tclass);
a2c51383
OM
732
733 if (sad->denied)
734 audit_log_format(ab, " permissive=%u", sad->result ? 0 : 1);
fede1483 735
30969bc8
PE
736 trace_selinux_audited(sad, scontext, tcontext, tclass);
737 kfree(tcontext);
738 kfree(scontext);
739
fede1483
OM
740 /* in case of invalid context report also the actual context string */
741 rc = security_sid_to_context_inval(sad->state, sad->ssid, &scontext,
742 &scontext_len);
743 if (!rc && scontext) {
aff7ed48
OM
744 if (scontext_len && scontext[scontext_len - 1] == '\0')
745 scontext_len--;
746 audit_log_format(ab, " srawcon=");
747 audit_log_n_untrustedstring(ab, scontext, scontext_len);
fede1483
OM
748 kfree(scontext);
749 }
750
751 rc = security_sid_to_context_inval(sad->state, sad->tsid, &scontext,
752 &scontext_len);
753 if (!rc && scontext) {
aff7ed48
OM
754 if (scontext_len && scontext[scontext_len - 1] == '\0')
755 scontext_len--;
756 audit_log_format(ab, " trawcon=");
757 audit_log_n_untrustedstring(ab, scontext, scontext_len);
fede1483
OM
758 kfree(scontext);
759 }
1da177e4
LT
760}
761
b17ec22f
AV
762/*
763 * This is the slow part of avc audit with big stack footprint.
764 * Note that it is non-blocking and can be called from under
765 * rcu_read_lock().
766 */
6b6bc620
SS
767noinline int slow_avc_audit(struct selinux_state *state,
768 u32 ssid, u32 tsid, u16 tclass,
769 u32 requested, u32 audited, u32 denied, int result,
0188d5c0 770 struct common_audit_data *a)
48aab2f7
LT
771{
772 struct common_audit_data stack_data;
899838b2 773 struct selinux_audit_data sad;
48aab2f7 774
994fb065
OM
775 if (WARN_ON(!tclass || tclass >= ARRAY_SIZE(secclass_map)))
776 return -EINVAL;
777
48aab2f7
LT
778 if (!a) {
779 a = &stack_data;
50c205f5 780 a->type = LSM_AUDIT_DATA_NONE;
48aab2f7
LT
781 }
782
899838b2
EP
783 sad.tclass = tclass;
784 sad.requested = requested;
785 sad.ssid = ssid;
786 sad.tsid = tsid;
787 sad.audited = audited;
788 sad.denied = denied;
ca7786a2 789 sad.result = result;
6b6bc620 790 sad.state = state;
899838b2
EP
791
792 a->selinux_audit_data = &sad;
3f0882c4 793
b61c37f5 794 common_lsm_audit(a, avc_audit_pre_callback, avc_audit_post_callback);
48aab2f7
LT
795 return 0;
796}
797
1da177e4
LT
798/**
799 * avc_add_callback - Register a callback for security events.
800 * @callback: callback function
801 * @events: security events
1da177e4 802 *
562c99f2
WG
803 * Register a callback function for events in the set @events.
804 * Returns %0 on success or -%ENOMEM if insufficient memory
805 * exists to add the callback.
1da177e4 806 */
562c99f2 807int __init avc_add_callback(int (*callback)(u32 event), u32 events)
1da177e4
LT
808{
809 struct avc_callback_node *c;
810 int rc = 0;
811
0b36e44c 812 c = kmalloc(sizeof(*c), GFP_KERNEL);
1da177e4
LT
813 if (!c) {
814 rc = -ENOMEM;
815 goto out;
816 }
817
818 c->callback = callback;
819 c->events = events;
1da177e4
LT
820 c->next = avc_callbacks;
821 avc_callbacks = c;
822out:
823 return rc;
824}
825
1da177e4 826/**
7cffc377 827 * avc_update_node - Update an AVC entry
1da177e4
LT
828 * @event : Updating event
829 * @perms : Permission mask bits
830 * @ssid,@tsid,@tclass : identifier of an AVC entry
a5dda683 831 * @seqno : sequence number when decision was made
fa1aa143 832 * @xpd: extended_perms_decision to be added to the node
b17ec22f 833 * @flags: the AVC_* flags, e.g. AVC_EXTENDED_PERMS, or 0.
1da177e4
LT
834 *
835 * if a valid AVC entry doesn't exist,this function returns -ENOENT.
836 * if kmalloc() called internal returns NULL, this function returns -ENOMEM.
6382dc33 837 * otherwise, this function updates the AVC entry. The original AVC-entry object
1da177e4
LT
838 * will release later by RCU.
839 */
6b6bc620
SS
840static int avc_update_node(struct selinux_avc *avc,
841 u32 event, u32 perms, u8 driver, u8 xperm, u32 ssid,
842 u32 tsid, u16 tclass, u32 seqno,
843 struct extended_perms_decision *xpd,
844 u32 flags)
1da177e4
LT
845{
846 int hvalue, rc = 0;
847 unsigned long flag;
848 struct avc_node *pos, *node, *orig = NULL;
26036651 849 struct hlist_head *head;
edf3d1ae 850 spinlock_t *lock;
1da177e4 851
6b6bc620 852 node = avc_alloc_node(avc);
1da177e4
LT
853 if (!node) {
854 rc = -ENOMEM;
855 goto out;
856 }
857
858 /* Lock the target slot */
859 hvalue = avc_hash(ssid, tsid, tclass);
1da177e4 860
6b6bc620
SS
861 head = &avc->avc_cache.slots[hvalue];
862 lock = &avc->avc_cache.slots_lock[hvalue];
edf3d1ae
EP
863
864 spin_lock_irqsave(lock, flag);
865
b67bfe0d 866 hlist_for_each_entry(pos, head, list) {
95fff33b
EP
867 if (ssid == pos->ae.ssid &&
868 tsid == pos->ae.tsid &&
a5dda683
EP
869 tclass == pos->ae.tclass &&
870 seqno == pos->ae.avd.seqno){
1da177e4
LT
871 orig = pos;
872 break;
873 }
874 }
875
876 if (!orig) {
877 rc = -ENOENT;
6b6bc620 878 avc_node_kill(avc, node);
1da177e4
LT
879 goto out_unlock;
880 }
881
882 /*
883 * Copy and replace original node.
884 */
885
21193dcd 886 avc_node_populate(node, ssid, tsid, tclass, &orig->ae.avd);
1da177e4 887
fa1aa143
JVS
888 if (orig->ae.xp_node) {
889 rc = avc_xperms_populate(node, orig->ae.xp_node);
890 if (rc) {
030b995a 891 avc_node_kill(avc, node);
fa1aa143
JVS
892 goto out_unlock;
893 }
894 }
895
1da177e4
LT
896 switch (event) {
897 case AVC_CALLBACK_GRANT:
898 node->ae.avd.allowed |= perms;
fa1aa143
JVS
899 if (node->ae.xp_node && (flags & AVC_EXTENDED_PERMS))
900 avc_xperms_allow_perm(node->ae.xp_node, driver, xperm);
1da177e4
LT
901 break;
902 case AVC_CALLBACK_TRY_REVOKE:
903 case AVC_CALLBACK_REVOKE:
904 node->ae.avd.allowed &= ~perms;
905 break;
906 case AVC_CALLBACK_AUDITALLOW_ENABLE:
907 node->ae.avd.auditallow |= perms;
908 break;
909 case AVC_CALLBACK_AUDITALLOW_DISABLE:
910 node->ae.avd.auditallow &= ~perms;
911 break;
912 case AVC_CALLBACK_AUDITDENY_ENABLE:
913 node->ae.avd.auditdeny |= perms;
914 break;
915 case AVC_CALLBACK_AUDITDENY_DISABLE:
916 node->ae.avd.auditdeny &= ~perms;
917 break;
fa1aa143
JVS
918 case AVC_CALLBACK_ADD_XPERMS:
919 avc_add_xperms_decision(node, xpd);
920 break;
1da177e4 921 }
6b6bc620 922 avc_node_replace(avc, node, orig);
1da177e4 923out_unlock:
edf3d1ae 924 spin_unlock_irqrestore(lock, flag);
1da177e4
LT
925out:
926 return rc;
927}
928
929/**
008574b1 930 * avc_flush - Flush the cache
1da177e4 931 */
6b6bc620 932static void avc_flush(struct selinux_avc *avc)
1da177e4 933{
26036651 934 struct hlist_head *head;
008574b1 935 struct avc_node *node;
edf3d1ae 936 spinlock_t *lock;
008574b1
EP
937 unsigned long flag;
938 int i;
1da177e4
LT
939
940 for (i = 0; i < AVC_CACHE_SLOTS; i++) {
6b6bc620
SS
941 head = &avc->avc_cache.slots[i];
942 lock = &avc->avc_cache.slots_lock[i];
edf3d1ae
EP
943
944 spin_lock_irqsave(lock, flag);
61844250
PM
945 /*
946 * With preemptable RCU, the outer spinlock does not
947 * prevent RCU grace periods from ending.
948 */
949 rcu_read_lock();
b67bfe0d 950 hlist_for_each_entry(node, head, list)
6b6bc620 951 avc_node_delete(avc, node);
61844250 952 rcu_read_unlock();
edf3d1ae 953 spin_unlock_irqrestore(lock, flag);
1da177e4 954 }
008574b1
EP
955}
956
957/**
958 * avc_ss_reset - Flush the cache and revalidate migrated permissions.
959 * @seqno: policy sequence number
960 */
6b6bc620 961int avc_ss_reset(struct selinux_avc *avc, u32 seqno)
008574b1
EP
962{
963 struct avc_callback_node *c;
964 int rc = 0, tmprc;
965
6b6bc620 966 avc_flush(avc);
1da177e4
LT
967
968 for (c = avc_callbacks; c; c = c->next) {
969 if (c->events & AVC_CALLBACK_RESET) {
562c99f2 970 tmprc = c->callback(AVC_CALLBACK_RESET);
376bd9cb
DG
971 /* save the first error encountered for the return
972 value and continue processing the callbacks */
973 if (!rc)
974 rc = tmprc;
1da177e4
LT
975 }
976 }
977
6b6bc620 978 avc_latest_notif_update(avc, seqno, 0);
1da177e4
LT
979 return rc;
980}
981
a554bea8
LT
982/*
983 * Slow-path helper function for avc_has_perm_noaudit,
984 * when the avc_node lookup fails. We get called with
985 * the RCU read lock held, and need to return with it
986 * still held, but drop if for the security compute.
987 *
988 * Don't inline this, since it's the slow-path and just
989 * results in a bigger stack frame.
990 */
6b6bc620
SS
991static noinline
992struct avc_node *avc_compute_av(struct selinux_state *state,
993 u32 ssid, u32 tsid,
994 u16 tclass, struct av_decision *avd,
995 struct avc_xperms_node *xp_node)
a554bea8
LT
996{
997 rcu_read_unlock();
fa1aa143 998 INIT_LIST_HEAD(&xp_node->xpd_head);
6b6bc620 999 security_compute_av(state, ssid, tsid, tclass, avd, &xp_node->xp);
a554bea8 1000 rcu_read_lock();
6b6bc620 1001 return avc_insert(state->avc, ssid, tsid, tclass, avd, xp_node);
a554bea8
LT
1002}
1003
6b6bc620
SS
1004static noinline int avc_denied(struct selinux_state *state,
1005 u32 ssid, u32 tsid,
1006 u16 tclass, u32 requested,
1007 u8 driver, u8 xperm, unsigned int flags,
1008 struct av_decision *avd)
a554bea8
LT
1009{
1010 if (flags & AVC_STRICT)
1011 return -EACCES;
1012
6b6bc620 1013 if (enforcing_enabled(state) &&
aa8e712c 1014 !(avd->flags & AVD_FLAGS_PERMISSIVE))
a554bea8
LT
1015 return -EACCES;
1016
6b6bc620
SS
1017 avc_update_node(state->avc, AVC_CALLBACK_GRANT, requested, driver,
1018 xperm, ssid, tsid, tclass, avd->seqno, NULL, flags);
a554bea8
LT
1019 return 0;
1020}
1021
fa1aa143
JVS
1022/*
1023 * The avc extended permissions logic adds an additional 256 bits of
1024 * permissions to an avc node when extended permissions for that node are
1025 * specified in the avtab. If the additional 256 permissions is not adequate,
1026 * as-is the case with ioctls, then multiple may be chained together and the
1027 * driver field is used to specify which set contains the permission.
1028 */
6b6bc620
SS
1029int avc_has_extended_perms(struct selinux_state *state,
1030 u32 ssid, u32 tsid, u16 tclass, u32 requested,
1031 u8 driver, u8 xperm, struct common_audit_data *ad)
fa1aa143
JVS
1032{
1033 struct avc_node *node;
1034 struct av_decision avd;
1035 u32 denied;
1036 struct extended_perms_decision local_xpd;
1037 struct extended_perms_decision *xpd = NULL;
1038 struct extended_perms_data allowed;
1039 struct extended_perms_data auditallow;
1040 struct extended_perms_data dontaudit;
1041 struct avc_xperms_node local_xp_node;
1042 struct avc_xperms_node *xp_node;
1043 int rc = 0, rc2;
1044
1045 xp_node = &local_xp_node;
e6f2f381
OM
1046 if (WARN_ON(!requested))
1047 return -EACCES;
fa1aa143
JVS
1048
1049 rcu_read_lock();
1050
6b6bc620 1051 node = avc_lookup(state->avc, ssid, tsid, tclass);
fa1aa143 1052 if (unlikely(!node)) {
6b6bc620 1053 node = avc_compute_av(state, ssid, tsid, tclass, &avd, xp_node);
fa1aa143
JVS
1054 } else {
1055 memcpy(&avd, &node->ae.avd, sizeof(avd));
1056 xp_node = node->ae.xp_node;
1057 }
1058 /* if extended permissions are not defined, only consider av_decision */
1059 if (!xp_node || !xp_node->xp.len)
1060 goto decision;
1061
1062 local_xpd.allowed = &allowed;
1063 local_xpd.auditallow = &auditallow;
1064 local_xpd.dontaudit = &dontaudit;
1065
1066 xpd = avc_xperms_decision_lookup(driver, xp_node);
1067 if (unlikely(!xpd)) {
1068 /*
1069 * Compute the extended_perms_decision only if the driver
1070 * is flagged
1071 */
1072 if (!security_xperm_test(xp_node->xp.drivers.p, driver)) {
1073 avd.allowed &= ~requested;
1074 goto decision;
1075 }
1076 rcu_read_unlock();
6b6bc620
SS
1077 security_compute_xperms_decision(state, ssid, tsid, tclass,
1078 driver, &local_xpd);
fa1aa143 1079 rcu_read_lock();
6b6bc620
SS
1080 avc_update_node(state->avc, AVC_CALLBACK_ADD_XPERMS, requested,
1081 driver, xperm, ssid, tsid, tclass, avd.seqno,
1082 &local_xpd, 0);
fa1aa143
JVS
1083 } else {
1084 avc_quick_copy_xperms_decision(xperm, &local_xpd, xpd);
1085 }
1086 xpd = &local_xpd;
1087
1088 if (!avc_xperms_has_perm(xpd, xperm, XPERMS_ALLOWED))
1089 avd.allowed &= ~requested;
1090
1091decision:
1092 denied = requested & ~(avd.allowed);
1093 if (unlikely(denied))
6b6bc620
SS
1094 rc = avc_denied(state, ssid, tsid, tclass, requested,
1095 driver, xperm, AVC_EXTENDED_PERMS, &avd);
fa1aa143
JVS
1096
1097 rcu_read_unlock();
1098
6b6bc620 1099 rc2 = avc_xperms_audit(state, ssid, tsid, tclass, requested,
fa1aa143
JVS
1100 &avd, xpd, xperm, rc, ad);
1101 if (rc2)
1102 return rc2;
1103 return rc;
1104}
a554bea8 1105
1da177e4
LT
1106/**
1107 * avc_has_perm_noaudit - Check permissions but perform no auditing.
1108 * @ssid: source security identifier
1109 * @tsid: target security identifier
1110 * @tclass: target security class
1111 * @requested: requested permissions, interpreted based on @tclass
b17ec22f 1112 * @flags: AVC_STRICT or 0
1da177e4
LT
1113 * @avd: access vector decisions
1114 *
1115 * Check the AVC to determine whether the @requested permissions are granted
1116 * for the SID pair (@ssid, @tsid), interpreting the permissions
1117 * based on @tclass, and call the security server on a cache miss to obtain
1118 * a new decision and add it to the cache. Return a copy of the decisions
1119 * in @avd. Return %0 if all @requested permissions are granted,
1120 * -%EACCES if any permissions are denied, or another -errno upon
1121 * other errors. This function is typically called by avc_has_perm(),
1122 * but may also be called directly to separate permission checking from
1123 * auditing, e.g. in cases where a lock must be held for the check but
1124 * should be released for the auditing.
1125 */
6b6bc620
SS
1126inline int avc_has_perm_noaudit(struct selinux_state *state,
1127 u32 ssid, u32 tsid,
1128 u16 tclass, u32 requested,
1129 unsigned int flags,
1130 struct av_decision *avd)
1da177e4
LT
1131{
1132 struct avc_node *node;
fa1aa143 1133 struct avc_xperms_node xp_node;
1da177e4
LT
1134 int rc = 0;
1135 u32 denied;
1136
e6f2f381
OM
1137 if (WARN_ON(!requested))
1138 return -EACCES;
eda4f69c 1139
1da177e4
LT
1140 rcu_read_lock();
1141
6b6bc620 1142 node = avc_lookup(state->avc, ssid, tsid, tclass);
83d4a806 1143 if (unlikely(!node))
6b6bc620 1144 node = avc_compute_av(state, ssid, tsid, tclass, avd, &xp_node);
83d4a806 1145 else
f01e1af4 1146 memcpy(avd, &node->ae.avd, sizeof(*avd));
1da177e4 1147
21193dcd 1148 denied = requested & ~(avd->allowed);
a554bea8 1149 if (unlikely(denied))
6b6bc620
SS
1150 rc = avc_denied(state, ssid, tsid, tclass, requested, 0, 0,
1151 flags, avd);
1da177e4
LT
1152
1153 rcu_read_unlock();
1da177e4
LT
1154 return rc;
1155}
1156
1157/**
1158 * avc_has_perm - Check permissions and perform any appropriate auditing.
1159 * @ssid: source security identifier
1160 * @tsid: target security identifier
1161 * @tclass: target security class
1162 * @requested: requested permissions, interpreted based on @tclass
1163 * @auditdata: auxiliary audit data
1164 *
1165 * Check the AVC to determine whether the @requested permissions are granted
1166 * for the SID pair (@ssid, @tsid), interpreting the permissions
1167 * based on @tclass, and call the security server on a cache miss to obtain
1168 * a new decision and add it to the cache. Audit the granting or denial of
1169 * permissions in accordance with the policy. Return %0 if all @requested
1170 * permissions are granted, -%EACCES if any permissions are denied, or
1171 * another -errno upon other errors.
1172 */
6b6bc620 1173int avc_has_perm(struct selinux_state *state, u32 ssid, u32 tsid, u16 tclass,
cb4fbe57 1174 u32 requested, struct common_audit_data *auditdata)
1da177e4
LT
1175{
1176 struct av_decision avd;
9ade0cf4 1177 int rc, rc2;
1da177e4 1178
6b6bc620
SS
1179 rc = avc_has_perm_noaudit(state, ssid, tsid, tclass, requested, 0,
1180 &avd);
9ade0cf4 1181
6b6bc620 1182 rc2 = avc_audit(state, ssid, tsid, tclass, requested, &avd, rc,
d99cf13f 1183 auditdata);
1a37079c
SS
1184 if (rc2)
1185 return rc2;
1186 return rc;
1187}
1188
6b6bc620 1189u32 avc_policy_seqno(struct selinux_state *state)
788e7dd4 1190{
6b6bc620 1191 return state->avc->avc_cache.latest_notif;
788e7dd4 1192}
89c86576
TL
1193
1194void avc_disable(void)
1195{
5224ee08
EP
1196 /*
1197 * If you are looking at this because you have realized that we are
1198 * not destroying the avc_node_cachep it might be easy to fix, but
1199 * I don't know the memory barrier semantics well enough to know. It's
1200 * possible that some other task dereferenced security_ops when
1201 * it still pointed to selinux operations. If that is the case it's
1202 * possible that it is about to use the avc and is about to need the
1203 * avc_node_cachep. I know I could wrap the security.c security_ops call
1204 * in an rcu_lock, but seriously, it's not worth it. Instead I just flush
1205 * the cache and get that memory back.
1206 */
1207 if (avc_node_cachep) {
6b6bc620 1208 avc_flush(selinux_state.avc);
5224ee08
EP
1209 /* kmem_cache_destroy(avc_node_cachep); */
1210 }
89c86576 1211}