]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/selinux/avc.c
MAINTAINERS: update the NetLabel and Labeled Networking information
[mirror_ubuntu-bionic-kernel.git] / security / selinux / avc.c
CommitLineData
1da177e4
LT
1/*
2 * Implementation of the kernel access vector cache (AVC).
3 *
4 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
95fff33b 5 * James Morris <jmorris@redhat.com>
1da177e4
LT
6 *
7 * Update: KaiGai, Kohei <kaigai@ak.jp.nec.com>
95fff33b 8 * Replaced the avc_lock spinlock by RCU.
1da177e4
LT
9 *
10 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
11 *
12 * This program is free software; you can redistribute it and/or modify
13 * it under the terms of the GNU General Public License version 2,
95fff33b 14 * as published by the Free Software Foundation.
1da177e4
LT
15 */
16#include <linux/types.h>
17#include <linux/stddef.h>
18#include <linux/kernel.h>
19#include <linux/slab.h>
20#include <linux/fs.h>
21#include <linux/dcache.h>
22#include <linux/init.h>
23#include <linux/skbuff.h>
24#include <linux/percpu.h>
fa1aa143 25#include <linux/list.h>
1da177e4
LT
26#include <net/sock.h>
27#include <linux/un.h>
28#include <net/af_unix.h>
29#include <linux/ip.h>
30#include <linux/audit.h>
31#include <linux/ipv6.h>
32#include <net/ipv6.h>
33#include "avc.h"
34#include "avc_ss.h"
c6d3aaa4 35#include "classmap.h"
5c458998 36
1da177e4
LT
37#define AVC_CACHE_SLOTS 512
38#define AVC_DEF_CACHE_THRESHOLD 512
39#define AVC_CACHE_RECLAIM 16
40
41#ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
044aea9b 42#define avc_cache_stats_incr(field) this_cpu_inc(avc_cache_stats.field)
1da177e4
LT
43#else
44#define avc_cache_stats_incr(field) do {} while (0)
45#endif
46
47struct avc_entry {
48 u32 ssid;
49 u32 tsid;
50 u16 tclass;
51 struct av_decision avd;
fa1aa143 52 struct avc_xperms_node *xp_node;
1da177e4
LT
53};
54
55struct avc_node {
56 struct avc_entry ae;
26036651 57 struct hlist_node list; /* anchored in avc_cache->slots[i] */
95fff33b 58 struct rcu_head rhead;
1da177e4
LT
59};
60
fa1aa143
JVS
61struct avc_xperms_decision_node {
62 struct extended_perms_decision xpd;
63 struct list_head xpd_list; /* list of extended_perms_decision */
64};
65
66struct avc_xperms_node {
67 struct extended_perms xp;
68 struct list_head xpd_head; /* list head of extended_perms_decision */
69};
70
1da177e4 71struct avc_cache {
26036651 72 struct hlist_head slots[AVC_CACHE_SLOTS]; /* head for avc_node->list */
1da177e4
LT
73 spinlock_t slots_lock[AVC_CACHE_SLOTS]; /* lock for writes */
74 atomic_t lru_hint; /* LRU hint for reclaim scan */
75 atomic_t active_nodes;
76 u32 latest_notif; /* latest revocation notification */
77};
78
79struct avc_callback_node {
562c99f2 80 int (*callback) (u32 event);
1da177e4 81 u32 events;
1da177e4
LT
82 struct avc_callback_node *next;
83};
84
85/* Exported via selinufs */
86unsigned int avc_cache_threshold = AVC_DEF_CACHE_THRESHOLD;
87
88#ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
89DEFINE_PER_CPU(struct avc_cache_stats, avc_cache_stats) = { 0 };
90#endif
91
92static struct avc_cache avc_cache;
93static struct avc_callback_node *avc_callbacks;
e18b890b 94static struct kmem_cache *avc_node_cachep;
fa1aa143
JVS
95static struct kmem_cache *avc_xperms_data_cachep;
96static struct kmem_cache *avc_xperms_decision_cachep;
97static struct kmem_cache *avc_xperms_cachep;
1da177e4
LT
98
99static inline int avc_hash(u32 ssid, u32 tsid, u16 tclass)
100{
101 return (ssid ^ (tsid<<2) ^ (tclass<<4)) & (AVC_CACHE_SLOTS - 1);
102}
103
104/**
105 * avc_dump_av - Display an access vector in human-readable form.
106 * @tclass: target security class
107 * @av: access vector
108 */
44c2d9bd 109static void avc_dump_av(struct audit_buffer *ab, u16 tclass, u32 av)
1da177e4 110{
c6d3aaa4
SS
111 const char **perms;
112 int i, perm;
1da177e4
LT
113
114 if (av == 0) {
115 audit_log_format(ab, " null");
116 return;
117 }
118
bd1741f4 119 BUG_ON(!tclass || tclass >= ARRAY_SIZE(secclass_map));
c6d3aaa4 120 perms = secclass_map[tclass-1].perms;
1da177e4
LT
121
122 audit_log_format(ab, " {");
123 i = 0;
124 perm = 1;
c6d3aaa4 125 while (i < (sizeof(av) * 8)) {
0bce9527 126 if ((perm & av) && perms[i]) {
c6d3aaa4 127 audit_log_format(ab, " %s", perms[i]);
1da177e4
LT
128 av &= ~perm;
129 }
130 i++;
131 perm <<= 1;
132 }
133
1da177e4
LT
134 if (av)
135 audit_log_format(ab, " 0x%x", av);
136
137 audit_log_format(ab, " }");
138}
139
140/**
141 * avc_dump_query - Display a SID pair and a class in human-readable form.
142 * @ssid: source security identifier
143 * @tsid: target security identifier
144 * @tclass: target security class
145 */
146static void avc_dump_query(struct audit_buffer *ab, u32 ssid, u32 tsid, u16 tclass)
147{
148 int rc;
149 char *scontext;
150 u32 scontext_len;
151
95fff33b 152 rc = security_sid_to_context(ssid, &scontext, &scontext_len);
1da177e4
LT
153 if (rc)
154 audit_log_format(ab, "ssid=%d", ssid);
155 else {
156 audit_log_format(ab, "scontext=%s", scontext);
157 kfree(scontext);
158 }
159
160 rc = security_sid_to_context(tsid, &scontext, &scontext_len);
161 if (rc)
162 audit_log_format(ab, " tsid=%d", tsid);
163 else {
164 audit_log_format(ab, " tcontext=%s", scontext);
165 kfree(scontext);
166 }
a764ae4b 167
bd1741f4 168 BUG_ON(!tclass || tclass >= ARRAY_SIZE(secclass_map));
c6d3aaa4 169 audit_log_format(ab, " tclass=%s", secclass_map[tclass-1].name);
1da177e4
LT
170}
171
172/**
173 * avc_init - Initialize the AVC.
174 *
175 * Initialize the access vector cache.
176 */
177void __init avc_init(void)
178{
179 int i;
180
181 for (i = 0; i < AVC_CACHE_SLOTS; i++) {
26036651 182 INIT_HLIST_HEAD(&avc_cache.slots[i]);
1da177e4
LT
183 spin_lock_init(&avc_cache.slots_lock[i]);
184 }
185 atomic_set(&avc_cache.active_nodes, 0);
186 atomic_set(&avc_cache.lru_hint, 0);
187
188 avc_node_cachep = kmem_cache_create("avc_node", sizeof(struct avc_node),
fa1aa143
JVS
189 0, SLAB_PANIC, NULL);
190 avc_xperms_cachep = kmem_cache_create("avc_xperms_node",
191 sizeof(struct avc_xperms_node),
192 0, SLAB_PANIC, NULL);
193 avc_xperms_decision_cachep = kmem_cache_create(
194 "avc_xperms_decision_node",
195 sizeof(struct avc_xperms_decision_node),
196 0, SLAB_PANIC, NULL);
197 avc_xperms_data_cachep = kmem_cache_create("avc_xperms_data",
198 sizeof(struct extended_perms_data),
199 0, SLAB_PANIC, NULL);
1da177e4 200
9ad9ad38 201 audit_log(current->audit_context, GFP_KERNEL, AUDIT_KERNEL, "AVC INITIALIZED\n");
1da177e4
LT
202}
203
204int avc_get_hash_stats(char *page)
205{
206 int i, chain_len, max_chain_len, slots_used;
207 struct avc_node *node;
26036651 208 struct hlist_head *head;
1da177e4
LT
209
210 rcu_read_lock();
211
212 slots_used = 0;
213 max_chain_len = 0;
214 for (i = 0; i < AVC_CACHE_SLOTS; i++) {
edf3d1ae 215 head = &avc_cache.slots[i];
26036651 216 if (!hlist_empty(head)) {
1da177e4
LT
217 slots_used++;
218 chain_len = 0;
b67bfe0d 219 hlist_for_each_entry_rcu(node, head, list)
1da177e4
LT
220 chain_len++;
221 if (chain_len > max_chain_len)
222 max_chain_len = chain_len;
223 }
224 }
225
226 rcu_read_unlock();
227
228 return scnprintf(page, PAGE_SIZE, "entries: %d\nbuckets used: %d/%d\n"
229 "longest chain: %d\n",
230 atomic_read(&avc_cache.active_nodes),
231 slots_used, AVC_CACHE_SLOTS, max_chain_len);
232}
233
fa1aa143
JVS
234/*
235 * using a linked list for extended_perms_decision lookup because the list is
236 * always small. i.e. less than 5, typically 1
237 */
238static struct extended_perms_decision *avc_xperms_decision_lookup(u8 driver,
239 struct avc_xperms_node *xp_node)
240{
241 struct avc_xperms_decision_node *xpd_node;
242
243 list_for_each_entry(xpd_node, &xp_node->xpd_head, xpd_list) {
244 if (xpd_node->xpd.driver == driver)
245 return &xpd_node->xpd;
246 }
247 return NULL;
248}
249
250static inline unsigned int
251avc_xperms_has_perm(struct extended_perms_decision *xpd,
252 u8 perm, u8 which)
253{
254 unsigned int rc = 0;
255
256 if ((which == XPERMS_ALLOWED) &&
257 (xpd->used & XPERMS_ALLOWED))
258 rc = security_xperm_test(xpd->allowed->p, perm);
259 else if ((which == XPERMS_AUDITALLOW) &&
260 (xpd->used & XPERMS_AUDITALLOW))
261 rc = security_xperm_test(xpd->auditallow->p, perm);
262 else if ((which == XPERMS_DONTAUDIT) &&
263 (xpd->used & XPERMS_DONTAUDIT))
264 rc = security_xperm_test(xpd->dontaudit->p, perm);
265 return rc;
266}
267
268static void avc_xperms_allow_perm(struct avc_xperms_node *xp_node,
269 u8 driver, u8 perm)
270{
271 struct extended_perms_decision *xpd;
272 security_xperm_set(xp_node->xp.drivers.p, driver);
273 xpd = avc_xperms_decision_lookup(driver, xp_node);
274 if (xpd && xpd->allowed)
275 security_xperm_set(xpd->allowed->p, perm);
276}
277
278static void avc_xperms_decision_free(struct avc_xperms_decision_node *xpd_node)
279{
280 struct extended_perms_decision *xpd;
281
282 xpd = &xpd_node->xpd;
283 if (xpd->allowed)
284 kmem_cache_free(avc_xperms_data_cachep, xpd->allowed);
285 if (xpd->auditallow)
286 kmem_cache_free(avc_xperms_data_cachep, xpd->auditallow);
287 if (xpd->dontaudit)
288 kmem_cache_free(avc_xperms_data_cachep, xpd->dontaudit);
289 kmem_cache_free(avc_xperms_decision_cachep, xpd_node);
290}
291
292static void avc_xperms_free(struct avc_xperms_node *xp_node)
293{
294 struct avc_xperms_decision_node *xpd_node, *tmp;
295
296 if (!xp_node)
297 return;
298
299 list_for_each_entry_safe(xpd_node, tmp, &xp_node->xpd_head, xpd_list) {
300 list_del(&xpd_node->xpd_list);
301 avc_xperms_decision_free(xpd_node);
302 }
303 kmem_cache_free(avc_xperms_cachep, xp_node);
304}
305
306static void avc_copy_xperms_decision(struct extended_perms_decision *dest,
307 struct extended_perms_decision *src)
308{
309 dest->driver = src->driver;
310 dest->used = src->used;
311 if (dest->used & XPERMS_ALLOWED)
312 memcpy(dest->allowed->p, src->allowed->p,
313 sizeof(src->allowed->p));
314 if (dest->used & XPERMS_AUDITALLOW)
315 memcpy(dest->auditallow->p, src->auditallow->p,
316 sizeof(src->auditallow->p));
317 if (dest->used & XPERMS_DONTAUDIT)
318 memcpy(dest->dontaudit->p, src->dontaudit->p,
319 sizeof(src->dontaudit->p));
320}
321
322/*
323 * similar to avc_copy_xperms_decision, but only copy decision
324 * information relevant to this perm
325 */
326static inline void avc_quick_copy_xperms_decision(u8 perm,
327 struct extended_perms_decision *dest,
328 struct extended_perms_decision *src)
329{
330 /*
331 * compute index of the u32 of the 256 bits (8 u32s) that contain this
332 * command permission
333 */
334 u8 i = perm >> 5;
335
336 dest->used = src->used;
337 if (dest->used & XPERMS_ALLOWED)
338 dest->allowed->p[i] = src->allowed->p[i];
339 if (dest->used & XPERMS_AUDITALLOW)
340 dest->auditallow->p[i] = src->auditallow->p[i];
341 if (dest->used & XPERMS_DONTAUDIT)
342 dest->dontaudit->p[i] = src->dontaudit->p[i];
343}
344
345static struct avc_xperms_decision_node
346 *avc_xperms_decision_alloc(u8 which)
347{
348 struct avc_xperms_decision_node *xpd_node;
349 struct extended_perms_decision *xpd;
350
476accbe 351 xpd_node = kmem_cache_zalloc(avc_xperms_decision_cachep, GFP_NOWAIT);
fa1aa143
JVS
352 if (!xpd_node)
353 return NULL;
354
355 xpd = &xpd_node->xpd;
356 if (which & XPERMS_ALLOWED) {
357 xpd->allowed = kmem_cache_zalloc(avc_xperms_data_cachep,
476accbe 358 GFP_NOWAIT);
fa1aa143
JVS
359 if (!xpd->allowed)
360 goto error;
361 }
362 if (which & XPERMS_AUDITALLOW) {
363 xpd->auditallow = kmem_cache_zalloc(avc_xperms_data_cachep,
476accbe 364 GFP_NOWAIT);
fa1aa143
JVS
365 if (!xpd->auditallow)
366 goto error;
367 }
368 if (which & XPERMS_DONTAUDIT) {
369 xpd->dontaudit = kmem_cache_zalloc(avc_xperms_data_cachep,
476accbe 370 GFP_NOWAIT);
fa1aa143
JVS
371 if (!xpd->dontaudit)
372 goto error;
373 }
374 return xpd_node;
375error:
376 avc_xperms_decision_free(xpd_node);
377 return NULL;
378}
379
380static int avc_add_xperms_decision(struct avc_node *node,
381 struct extended_perms_decision *src)
382{
383 struct avc_xperms_decision_node *dest_xpd;
384
385 node->ae.xp_node->xp.len++;
386 dest_xpd = avc_xperms_decision_alloc(src->used);
387 if (!dest_xpd)
388 return -ENOMEM;
389 avc_copy_xperms_decision(&dest_xpd->xpd, src);
390 list_add(&dest_xpd->xpd_list, &node->ae.xp_node->xpd_head);
391 return 0;
392}
393
394static struct avc_xperms_node *avc_xperms_alloc(void)
395{
396 struct avc_xperms_node *xp_node;
397
476accbe 398 xp_node = kmem_cache_zalloc(avc_xperms_cachep, GFP_NOWAIT);
fa1aa143
JVS
399 if (!xp_node)
400 return xp_node;
401 INIT_LIST_HEAD(&xp_node->xpd_head);
402 return xp_node;
403}
404
405static int avc_xperms_populate(struct avc_node *node,
406 struct avc_xperms_node *src)
407{
408 struct avc_xperms_node *dest;
409 struct avc_xperms_decision_node *dest_xpd;
410 struct avc_xperms_decision_node *src_xpd;
411
412 if (src->xp.len == 0)
413 return 0;
414 dest = avc_xperms_alloc();
415 if (!dest)
416 return -ENOMEM;
417
418 memcpy(dest->xp.drivers.p, src->xp.drivers.p, sizeof(dest->xp.drivers.p));
419 dest->xp.len = src->xp.len;
420
421 /* for each source xpd allocate a destination xpd and copy */
422 list_for_each_entry(src_xpd, &src->xpd_head, xpd_list) {
423 dest_xpd = avc_xperms_decision_alloc(src_xpd->xpd.used);
424 if (!dest_xpd)
425 goto error;
426 avc_copy_xperms_decision(&dest_xpd->xpd, &src_xpd->xpd);
427 list_add(&dest_xpd->xpd_list, &dest->xpd_head);
428 }
429 node->ae.xp_node = dest;
430 return 0;
431error:
432 avc_xperms_free(dest);
433 return -ENOMEM;
434
435}
436
437static inline u32 avc_xperms_audit_required(u32 requested,
438 struct av_decision *avd,
439 struct extended_perms_decision *xpd,
440 u8 perm,
441 int result,
442 u32 *deniedp)
443{
444 u32 denied, audited;
445
446 denied = requested & ~avd->allowed;
447 if (unlikely(denied)) {
448 audited = denied & avd->auditdeny;
449 if (audited && xpd) {
450 if (avc_xperms_has_perm(xpd, perm, XPERMS_DONTAUDIT))
451 audited &= ~requested;
452 }
453 } else if (result) {
454 audited = denied = requested;
455 } else {
456 audited = requested & avd->auditallow;
457 if (audited && xpd) {
458 if (!avc_xperms_has_perm(xpd, perm, XPERMS_AUDITALLOW))
459 audited &= ~requested;
460 }
461 }
462
463 *deniedp = denied;
464 return audited;
465}
466
467static inline int avc_xperms_audit(u32 ssid, u32 tsid, u16 tclass,
468 u32 requested, struct av_decision *avd,
469 struct extended_perms_decision *xpd,
470 u8 perm, int result,
471 struct common_audit_data *ad)
472{
473 u32 audited, denied;
474
475 audited = avc_xperms_audit_required(
476 requested, avd, xpd, perm, result, &denied);
477 if (likely(!audited))
478 return 0;
479 return slow_avc_audit(ssid, tsid, tclass, requested,
480 audited, denied, result, ad, 0);
481}
482
1da177e4
LT
483static void avc_node_free(struct rcu_head *rhead)
484{
485 struct avc_node *node = container_of(rhead, struct avc_node, rhead);
fa1aa143 486 avc_xperms_free(node->ae.xp_node);
1da177e4
LT
487 kmem_cache_free(avc_node_cachep, node);
488 avc_cache_stats_incr(frees);
489}
490
491static void avc_node_delete(struct avc_node *node)
492{
26036651 493 hlist_del_rcu(&node->list);
1da177e4
LT
494 call_rcu(&node->rhead, avc_node_free);
495 atomic_dec(&avc_cache.active_nodes);
496}
497
498static void avc_node_kill(struct avc_node *node)
499{
fa1aa143 500 avc_xperms_free(node->ae.xp_node);
1da177e4
LT
501 kmem_cache_free(avc_node_cachep, node);
502 avc_cache_stats_incr(frees);
503 atomic_dec(&avc_cache.active_nodes);
504}
505
506static void avc_node_replace(struct avc_node *new, struct avc_node *old)
507{
26036651 508 hlist_replace_rcu(&old->list, &new->list);
1da177e4
LT
509 call_rcu(&old->rhead, avc_node_free);
510 atomic_dec(&avc_cache.active_nodes);
511}
512
513static inline int avc_reclaim_node(void)
514{
515 struct avc_node *node;
516 int hvalue, try, ecx;
517 unsigned long flags;
26036651 518 struct hlist_head *head;
edf3d1ae 519 spinlock_t *lock;
1da177e4 520
95fff33b 521 for (try = 0, ecx = 0; try < AVC_CACHE_SLOTS; try++) {
1da177e4 522 hvalue = atomic_inc_return(&avc_cache.lru_hint) & (AVC_CACHE_SLOTS - 1);
edf3d1ae
EP
523 head = &avc_cache.slots[hvalue];
524 lock = &avc_cache.slots_lock[hvalue];
1da177e4 525
edf3d1ae 526 if (!spin_trylock_irqsave(lock, flags))
1da177e4
LT
527 continue;
528
61844250 529 rcu_read_lock();
b67bfe0d 530 hlist_for_each_entry(node, head, list) {
906d27d9
EP
531 avc_node_delete(node);
532 avc_cache_stats_incr(reclaims);
533 ecx++;
534 if (ecx >= AVC_CACHE_RECLAIM) {
535 rcu_read_unlock();
edf3d1ae 536 spin_unlock_irqrestore(lock, flags);
906d27d9 537 goto out;
1da177e4
LT
538 }
539 }
61844250 540 rcu_read_unlock();
edf3d1ae 541 spin_unlock_irqrestore(lock, flags);
1da177e4
LT
542 }
543out:
544 return ecx;
545}
546
547static struct avc_node *avc_alloc_node(void)
548{
549 struct avc_node *node;
550
476accbe 551 node = kmem_cache_zalloc(avc_node_cachep, GFP_NOWAIT);
1da177e4
LT
552 if (!node)
553 goto out;
554
26036651 555 INIT_HLIST_NODE(&node->list);
1da177e4
LT
556 avc_cache_stats_incr(allocations);
557
558 if (atomic_inc_return(&avc_cache.active_nodes) > avc_cache_threshold)
559 avc_reclaim_node();
560
561out:
562 return node;
563}
564
21193dcd 565static void avc_node_populate(struct avc_node *node, u32 ssid, u32 tsid, u16 tclass, struct av_decision *avd)
1da177e4
LT
566{
567 node->ae.ssid = ssid;
568 node->ae.tsid = tsid;
569 node->ae.tclass = tclass;
21193dcd 570 memcpy(&node->ae.avd, avd, sizeof(node->ae.avd));
1da177e4
LT
571}
572
573static inline struct avc_node *avc_search_node(u32 ssid, u32 tsid, u16 tclass)
574{
575 struct avc_node *node, *ret = NULL;
576 int hvalue;
26036651 577 struct hlist_head *head;
1da177e4
LT
578
579 hvalue = avc_hash(ssid, tsid, tclass);
edf3d1ae 580 head = &avc_cache.slots[hvalue];
b67bfe0d 581 hlist_for_each_entry_rcu(node, head, list) {
1da177e4
LT
582 if (ssid == node->ae.ssid &&
583 tclass == node->ae.tclass &&
584 tsid == node->ae.tsid) {
585 ret = node;
586 break;
587 }
588 }
589
1da177e4
LT
590 return ret;
591}
592
593/**
594 * avc_lookup - Look up an AVC entry.
595 * @ssid: source security identifier
596 * @tsid: target security identifier
597 * @tclass: target security class
1da177e4
LT
598 *
599 * Look up an AVC entry that is valid for the
1da177e4
LT
600 * (@ssid, @tsid), interpreting the permissions
601 * based on @tclass. If a valid AVC entry exists,
6382dc33 602 * then this function returns the avc_node.
1da177e4
LT
603 * Otherwise, this function returns NULL.
604 */
f1c6381a 605static struct avc_node *avc_lookup(u32 ssid, u32 tsid, u16 tclass)
1da177e4
LT
606{
607 struct avc_node *node;
608
609 avc_cache_stats_incr(lookups);
610 node = avc_search_node(ssid, tsid, tclass);
611
f1c6381a 612 if (node)
257313b2 613 return node;
1da177e4 614
257313b2
LT
615 avc_cache_stats_incr(misses);
616 return NULL;
1da177e4
LT
617}
618
619static int avc_latest_notif_update(int seqno, int is_insert)
620{
621 int ret = 0;
622 static DEFINE_SPINLOCK(notif_lock);
623 unsigned long flag;
624
625 spin_lock_irqsave(&notif_lock, flag);
626 if (is_insert) {
627 if (seqno < avc_cache.latest_notif) {
744ba35e 628 printk(KERN_WARNING "SELinux: avc: seqno %d < latest_notif %d\n",
1da177e4
LT
629 seqno, avc_cache.latest_notif);
630 ret = -EAGAIN;
631 }
632 } else {
633 if (seqno > avc_cache.latest_notif)
634 avc_cache.latest_notif = seqno;
635 }
636 spin_unlock_irqrestore(&notif_lock, flag);
637
638 return ret;
639}
640
641/**
642 * avc_insert - Insert an AVC entry.
643 * @ssid: source security identifier
644 * @tsid: target security identifier
645 * @tclass: target security class
21193dcd 646 * @avd: resulting av decision
fa1aa143 647 * @xp_node: resulting extended permissions
1da177e4
LT
648 *
649 * Insert an AVC entry for the SID pair
650 * (@ssid, @tsid) and class @tclass.
651 * The access vectors and the sequence number are
652 * normally provided by the security server in
653 * response to a security_compute_av() call. If the
21193dcd 654 * sequence number @avd->seqno is not less than the latest
1da177e4
LT
655 * revocation notification, then the function copies
656 * the access vectors into a cache entry, returns
657 * avc_node inserted. Otherwise, this function returns NULL.
658 */
fa1aa143
JVS
659static struct avc_node *avc_insert(u32 ssid, u32 tsid, u16 tclass,
660 struct av_decision *avd,
661 struct avc_xperms_node *xp_node)
1da177e4
LT
662{
663 struct avc_node *pos, *node = NULL;
664 int hvalue;
665 unsigned long flag;
666
21193dcd 667 if (avc_latest_notif_update(avd->seqno, 1))
1da177e4
LT
668 goto out;
669
670 node = avc_alloc_node();
671 if (node) {
26036651 672 struct hlist_head *head;
edf3d1ae 673 spinlock_t *lock;
fa1aa143 674 int rc = 0;
edf3d1ae 675
1da177e4 676 hvalue = avc_hash(ssid, tsid, tclass);
21193dcd 677 avc_node_populate(node, ssid, tsid, tclass, avd);
fa1aa143
JVS
678 rc = avc_xperms_populate(node, xp_node);
679 if (rc) {
680 kmem_cache_free(avc_node_cachep, node);
681 return NULL;
682 }
edf3d1ae
EP
683 head = &avc_cache.slots[hvalue];
684 lock = &avc_cache.slots_lock[hvalue];
685
686 spin_lock_irqsave(lock, flag);
b67bfe0d 687 hlist_for_each_entry(pos, head, list) {
1da177e4
LT
688 if (pos->ae.ssid == ssid &&
689 pos->ae.tsid == tsid &&
690 pos->ae.tclass == tclass) {
95fff33b 691 avc_node_replace(node, pos);
1da177e4
LT
692 goto found;
693 }
694 }
26036651 695 hlist_add_head_rcu(&node->list, head);
1da177e4 696found:
edf3d1ae 697 spin_unlock_irqrestore(lock, flag);
1da177e4
LT
698 }
699out:
700 return node;
701}
702
2bf49690
TL
703/**
704 * avc_audit_pre_callback - SELinux specific information
705 * will be called by generic audit code
706 * @ab: the audit buffer
707 * @a: audit_data
708 */
709static void avc_audit_pre_callback(struct audit_buffer *ab, void *a)
1da177e4 710{
2bf49690
TL
711 struct common_audit_data *ad = a;
712 audit_log_format(ab, "avc: %s ",
899838b2
EP
713 ad->selinux_audit_data->denied ? "denied" : "granted");
714 avc_dump_av(ab, ad->selinux_audit_data->tclass,
715 ad->selinux_audit_data->audited);
2bf49690 716 audit_log_format(ab, " for ");
1da177e4
LT
717}
718
2bf49690
TL
719/**
720 * avc_audit_post_callback - SELinux specific information
721 * will be called by generic audit code
722 * @ab: the audit buffer
723 * @a: audit_data
724 */
725static void avc_audit_post_callback(struct audit_buffer *ab, void *a)
1da177e4 726{
2bf49690
TL
727 struct common_audit_data *ad = a;
728 audit_log_format(ab, " ");
899838b2
EP
729 avc_dump_query(ab, ad->selinux_audit_data->ssid,
730 ad->selinux_audit_data->tsid,
731 ad->selinux_audit_data->tclass);
ca7786a2
SS
732 if (ad->selinux_audit_data->denied) {
733 audit_log_format(ab, " permissive=%u",
734 ad->selinux_audit_data->result ? 0 : 1);
735 }
1da177e4
LT
736}
737
48aab2f7 738/* This is the slow part of avc audit with big stack footprint */
2e334057 739noinline int slow_avc_audit(u32 ssid, u32 tsid, u16 tclass,
ca7786a2 740 u32 requested, u32 audited, u32 denied, int result,
f8294f11 741 struct common_audit_data *a,
48aab2f7
LT
742 unsigned flags)
743{
744 struct common_audit_data stack_data;
899838b2 745 struct selinux_audit_data sad;
48aab2f7
LT
746
747 if (!a) {
748 a = &stack_data;
50c205f5 749 a->type = LSM_AUDIT_DATA_NONE;
48aab2f7
LT
750 }
751
752 /*
753 * When in a RCU walk do the audit on the RCU retry. This is because
754 * the collection of the dname in an inode audit message is not RCU
755 * safe. Note this may drop some audits when the situation changes
756 * during retry. However this is logically just as if the operation
757 * happened a little later.
758 */
759 if ((a->type == LSM_AUDIT_DATA_INODE) &&
760 (flags & MAY_NOT_BLOCK))
761 return -ECHILD;
762
899838b2
EP
763 sad.tclass = tclass;
764 sad.requested = requested;
765 sad.ssid = ssid;
766 sad.tsid = tsid;
767 sad.audited = audited;
768 sad.denied = denied;
ca7786a2 769 sad.result = result;
899838b2
EP
770
771 a->selinux_audit_data = &sad;
3f0882c4 772
b61c37f5 773 common_lsm_audit(a, avc_audit_pre_callback, avc_audit_post_callback);
48aab2f7
LT
774 return 0;
775}
776
1da177e4
LT
777/**
778 * avc_add_callback - Register a callback for security events.
779 * @callback: callback function
780 * @events: security events
1da177e4 781 *
562c99f2
WG
782 * Register a callback function for events in the set @events.
783 * Returns %0 on success or -%ENOMEM if insufficient memory
784 * exists to add the callback.
1da177e4 785 */
562c99f2 786int __init avc_add_callback(int (*callback)(u32 event), u32 events)
1da177e4
LT
787{
788 struct avc_callback_node *c;
789 int rc = 0;
790
0b36e44c 791 c = kmalloc(sizeof(*c), GFP_KERNEL);
1da177e4
LT
792 if (!c) {
793 rc = -ENOMEM;
794 goto out;
795 }
796
797 c->callback = callback;
798 c->events = events;
1da177e4
LT
799 c->next = avc_callbacks;
800 avc_callbacks = c;
801out:
802 return rc;
803}
804
1da177e4
LT
805/**
806 * avc_update_node Update an AVC entry
807 * @event : Updating event
808 * @perms : Permission mask bits
809 * @ssid,@tsid,@tclass : identifier of an AVC entry
a5dda683 810 * @seqno : sequence number when decision was made
fa1aa143 811 * @xpd: extended_perms_decision to be added to the node
1da177e4
LT
812 *
813 * if a valid AVC entry doesn't exist,this function returns -ENOENT.
814 * if kmalloc() called internal returns NULL, this function returns -ENOMEM.
6382dc33 815 * otherwise, this function updates the AVC entry. The original AVC-entry object
1da177e4
LT
816 * will release later by RCU.
817 */
fa1aa143
JVS
818static int avc_update_node(u32 event, u32 perms, u8 driver, u8 xperm, u32 ssid,
819 u32 tsid, u16 tclass, u32 seqno,
820 struct extended_perms_decision *xpd,
821 u32 flags)
1da177e4
LT
822{
823 int hvalue, rc = 0;
824 unsigned long flag;
825 struct avc_node *pos, *node, *orig = NULL;
26036651 826 struct hlist_head *head;
edf3d1ae 827 spinlock_t *lock;
1da177e4
LT
828
829 node = avc_alloc_node();
830 if (!node) {
831 rc = -ENOMEM;
832 goto out;
833 }
834
835 /* Lock the target slot */
836 hvalue = avc_hash(ssid, tsid, tclass);
1da177e4 837
edf3d1ae
EP
838 head = &avc_cache.slots[hvalue];
839 lock = &avc_cache.slots_lock[hvalue];
840
841 spin_lock_irqsave(lock, flag);
842
b67bfe0d 843 hlist_for_each_entry(pos, head, list) {
95fff33b
EP
844 if (ssid == pos->ae.ssid &&
845 tsid == pos->ae.tsid &&
a5dda683
EP
846 tclass == pos->ae.tclass &&
847 seqno == pos->ae.avd.seqno){
1da177e4
LT
848 orig = pos;
849 break;
850 }
851 }
852
853 if (!orig) {
854 rc = -ENOENT;
855 avc_node_kill(node);
856 goto out_unlock;
857 }
858
859 /*
860 * Copy and replace original node.
861 */
862
21193dcd 863 avc_node_populate(node, ssid, tsid, tclass, &orig->ae.avd);
1da177e4 864
fa1aa143
JVS
865 if (orig->ae.xp_node) {
866 rc = avc_xperms_populate(node, orig->ae.xp_node);
867 if (rc) {
868 kmem_cache_free(avc_node_cachep, node);
869 goto out_unlock;
870 }
871 }
872
1da177e4
LT
873 switch (event) {
874 case AVC_CALLBACK_GRANT:
875 node->ae.avd.allowed |= perms;
fa1aa143
JVS
876 if (node->ae.xp_node && (flags & AVC_EXTENDED_PERMS))
877 avc_xperms_allow_perm(node->ae.xp_node, driver, xperm);
1da177e4
LT
878 break;
879 case AVC_CALLBACK_TRY_REVOKE:
880 case AVC_CALLBACK_REVOKE:
881 node->ae.avd.allowed &= ~perms;
882 break;
883 case AVC_CALLBACK_AUDITALLOW_ENABLE:
884 node->ae.avd.auditallow |= perms;
885 break;
886 case AVC_CALLBACK_AUDITALLOW_DISABLE:
887 node->ae.avd.auditallow &= ~perms;
888 break;
889 case AVC_CALLBACK_AUDITDENY_ENABLE:
890 node->ae.avd.auditdeny |= perms;
891 break;
892 case AVC_CALLBACK_AUDITDENY_DISABLE:
893 node->ae.avd.auditdeny &= ~perms;
894 break;
fa1aa143
JVS
895 case AVC_CALLBACK_ADD_XPERMS:
896 avc_add_xperms_decision(node, xpd);
897 break;
1da177e4
LT
898 }
899 avc_node_replace(node, orig);
900out_unlock:
edf3d1ae 901 spin_unlock_irqrestore(lock, flag);
1da177e4
LT
902out:
903 return rc;
904}
905
906/**
008574b1 907 * avc_flush - Flush the cache
1da177e4 908 */
008574b1 909static void avc_flush(void)
1da177e4 910{
26036651 911 struct hlist_head *head;
008574b1 912 struct avc_node *node;
edf3d1ae 913 spinlock_t *lock;
008574b1
EP
914 unsigned long flag;
915 int i;
1da177e4
LT
916
917 for (i = 0; i < AVC_CACHE_SLOTS; i++) {
edf3d1ae
EP
918 head = &avc_cache.slots[i];
919 lock = &avc_cache.slots_lock[i];
920
921 spin_lock_irqsave(lock, flag);
61844250
PM
922 /*
923 * With preemptable RCU, the outer spinlock does not
924 * prevent RCU grace periods from ending.
925 */
926 rcu_read_lock();
b67bfe0d 927 hlist_for_each_entry(node, head, list)
1da177e4 928 avc_node_delete(node);
61844250 929 rcu_read_unlock();
edf3d1ae 930 spin_unlock_irqrestore(lock, flag);
1da177e4 931 }
008574b1
EP
932}
933
934/**
935 * avc_ss_reset - Flush the cache and revalidate migrated permissions.
936 * @seqno: policy sequence number
937 */
938int avc_ss_reset(u32 seqno)
939{
940 struct avc_callback_node *c;
941 int rc = 0, tmprc;
942
943 avc_flush();
1da177e4
LT
944
945 for (c = avc_callbacks; c; c = c->next) {
946 if (c->events & AVC_CALLBACK_RESET) {
562c99f2 947 tmprc = c->callback(AVC_CALLBACK_RESET);
376bd9cb
DG
948 /* save the first error encountered for the return
949 value and continue processing the callbacks */
950 if (!rc)
951 rc = tmprc;
1da177e4
LT
952 }
953 }
954
955 avc_latest_notif_update(seqno, 0);
1da177e4
LT
956 return rc;
957}
958
a554bea8
LT
959/*
960 * Slow-path helper function for avc_has_perm_noaudit,
961 * when the avc_node lookup fails. We get called with
962 * the RCU read lock held, and need to return with it
963 * still held, but drop if for the security compute.
964 *
965 * Don't inline this, since it's the slow-path and just
966 * results in a bigger stack frame.
967 */
968static noinline struct avc_node *avc_compute_av(u32 ssid, u32 tsid,
fa1aa143
JVS
969 u16 tclass, struct av_decision *avd,
970 struct avc_xperms_node *xp_node)
a554bea8
LT
971{
972 rcu_read_unlock();
fa1aa143
JVS
973 INIT_LIST_HEAD(&xp_node->xpd_head);
974 security_compute_av(ssid, tsid, tclass, avd, &xp_node->xp);
a554bea8 975 rcu_read_lock();
fa1aa143 976 return avc_insert(ssid, tsid, tclass, avd, xp_node);
a554bea8
LT
977}
978
979static noinline int avc_denied(u32 ssid, u32 tsid,
fa1aa143
JVS
980 u16 tclass, u32 requested,
981 u8 driver, u8 xperm, unsigned flags,
982 struct av_decision *avd)
a554bea8
LT
983{
984 if (flags & AVC_STRICT)
985 return -EACCES;
986
987 if (selinux_enforcing && !(avd->flags & AVD_FLAGS_PERMISSIVE))
988 return -EACCES;
989
fa1aa143
JVS
990 avc_update_node(AVC_CALLBACK_GRANT, requested, driver, xperm, ssid,
991 tsid, tclass, avd->seqno, NULL, flags);
a554bea8
LT
992 return 0;
993}
994
fa1aa143
JVS
995/*
996 * The avc extended permissions logic adds an additional 256 bits of
997 * permissions to an avc node when extended permissions for that node are
998 * specified in the avtab. If the additional 256 permissions is not adequate,
999 * as-is the case with ioctls, then multiple may be chained together and the
1000 * driver field is used to specify which set contains the permission.
1001 */
1002int avc_has_extended_perms(u32 ssid, u32 tsid, u16 tclass, u32 requested,
1003 u8 driver, u8 xperm, struct common_audit_data *ad)
1004{
1005 struct avc_node *node;
1006 struct av_decision avd;
1007 u32 denied;
1008 struct extended_perms_decision local_xpd;
1009 struct extended_perms_decision *xpd = NULL;
1010 struct extended_perms_data allowed;
1011 struct extended_perms_data auditallow;
1012 struct extended_perms_data dontaudit;
1013 struct avc_xperms_node local_xp_node;
1014 struct avc_xperms_node *xp_node;
1015 int rc = 0, rc2;
1016
1017 xp_node = &local_xp_node;
1018 BUG_ON(!requested);
1019
1020 rcu_read_lock();
1021
1022 node = avc_lookup(ssid, tsid, tclass);
1023 if (unlikely(!node)) {
1024 node = avc_compute_av(ssid, tsid, tclass, &avd, xp_node);
1025 } else {
1026 memcpy(&avd, &node->ae.avd, sizeof(avd));
1027 xp_node = node->ae.xp_node;
1028 }
1029 /* if extended permissions are not defined, only consider av_decision */
1030 if (!xp_node || !xp_node->xp.len)
1031 goto decision;
1032
1033 local_xpd.allowed = &allowed;
1034 local_xpd.auditallow = &auditallow;
1035 local_xpd.dontaudit = &dontaudit;
1036
1037 xpd = avc_xperms_decision_lookup(driver, xp_node);
1038 if (unlikely(!xpd)) {
1039 /*
1040 * Compute the extended_perms_decision only if the driver
1041 * is flagged
1042 */
1043 if (!security_xperm_test(xp_node->xp.drivers.p, driver)) {
1044 avd.allowed &= ~requested;
1045 goto decision;
1046 }
1047 rcu_read_unlock();
1048 security_compute_xperms_decision(ssid, tsid, tclass, driver,
1049 &local_xpd);
1050 rcu_read_lock();
1051 avc_update_node(AVC_CALLBACK_ADD_XPERMS, requested, driver, xperm,
1052 ssid, tsid, tclass, avd.seqno, &local_xpd, 0);
1053 } else {
1054 avc_quick_copy_xperms_decision(xperm, &local_xpd, xpd);
1055 }
1056 xpd = &local_xpd;
1057
1058 if (!avc_xperms_has_perm(xpd, xperm, XPERMS_ALLOWED))
1059 avd.allowed &= ~requested;
1060
1061decision:
1062 denied = requested & ~(avd.allowed);
1063 if (unlikely(denied))
1064 rc = avc_denied(ssid, tsid, tclass, requested, driver, xperm,
1065 AVC_EXTENDED_PERMS, &avd);
1066
1067 rcu_read_unlock();
1068
1069 rc2 = avc_xperms_audit(ssid, tsid, tclass, requested,
1070 &avd, xpd, xperm, rc, ad);
1071 if (rc2)
1072 return rc2;
1073 return rc;
1074}
a554bea8 1075
1da177e4
LT
1076/**
1077 * avc_has_perm_noaudit - Check permissions but perform no auditing.
1078 * @ssid: source security identifier
1079 * @tsid: target security identifier
1080 * @tclass: target security class
1081 * @requested: requested permissions, interpreted based on @tclass
2c3c05db 1082 * @flags: AVC_STRICT or 0
1da177e4
LT
1083 * @avd: access vector decisions
1084 *
1085 * Check the AVC to determine whether the @requested permissions are granted
1086 * for the SID pair (@ssid, @tsid), interpreting the permissions
1087 * based on @tclass, and call the security server on a cache miss to obtain
1088 * a new decision and add it to the cache. Return a copy of the decisions
1089 * in @avd. Return %0 if all @requested permissions are granted,
1090 * -%EACCES if any permissions are denied, or another -errno upon
1091 * other errors. This function is typically called by avc_has_perm(),
1092 * but may also be called directly to separate permission checking from
1093 * auditing, e.g. in cases where a lock must be held for the check but
1094 * should be released for the auditing.
1095 */
cdb0f9a1 1096inline int avc_has_perm_noaudit(u32 ssid, u32 tsid,
2c3c05db
SS
1097 u16 tclass, u32 requested,
1098 unsigned flags,
f01e1af4 1099 struct av_decision *avd)
1da177e4
LT
1100{
1101 struct avc_node *node;
fa1aa143 1102 struct avc_xperms_node xp_node;
1da177e4
LT
1103 int rc = 0;
1104 u32 denied;
1105
eda4f69c
EP
1106 BUG_ON(!requested);
1107
1da177e4
LT
1108 rcu_read_lock();
1109
f1c6381a 1110 node = avc_lookup(ssid, tsid, tclass);
83d4a806 1111 if (unlikely(!node))
fa1aa143 1112 node = avc_compute_av(ssid, tsid, tclass, avd, &xp_node);
83d4a806 1113 else
f01e1af4 1114 memcpy(avd, &node->ae.avd, sizeof(*avd));
1da177e4 1115
21193dcd 1116 denied = requested & ~(avd->allowed);
a554bea8 1117 if (unlikely(denied))
fa1aa143 1118 rc = avc_denied(ssid, tsid, tclass, requested, 0, 0, flags, avd);
1da177e4
LT
1119
1120 rcu_read_unlock();
1da177e4
LT
1121 return rc;
1122}
1123
1124/**
1125 * avc_has_perm - Check permissions and perform any appropriate auditing.
1126 * @ssid: source security identifier
1127 * @tsid: target security identifier
1128 * @tclass: target security class
1129 * @requested: requested permissions, interpreted based on @tclass
1130 * @auditdata: auxiliary audit data
1131 *
1132 * Check the AVC to determine whether the @requested permissions are granted
1133 * for the SID pair (@ssid, @tsid), interpreting the permissions
1134 * based on @tclass, and call the security server on a cache miss to obtain
1135 * a new decision and add it to the cache. Audit the granting or denial of
1136 * permissions in accordance with the policy. Return %0 if all @requested
1137 * permissions are granted, -%EACCES if any permissions are denied, or
1138 * another -errno upon other errors.
1139 */
cb4fbe57
LT
1140int avc_has_perm(u32 ssid, u32 tsid, u16 tclass,
1141 u32 requested, struct common_audit_data *auditdata)
1da177e4
LT
1142{
1143 struct av_decision avd;
9ade0cf4 1144 int rc, rc2;
1da177e4 1145
2c3c05db 1146 rc = avc_has_perm_noaudit(ssid, tsid, tclass, requested, 0, &avd);
9ade0cf4 1147
7b20ea25
N
1148 rc2 = avc_audit(ssid, tsid, tclass, requested, &avd, rc, auditdata, 0);
1149 if (rc2)
1150 return rc2;
1151 return rc;
1152}
1153
1154int avc_has_perm_flags(u32 ssid, u32 tsid, u16 tclass,
1155 u32 requested, struct common_audit_data *auditdata,
1156 int flags)
1157{
1158 struct av_decision avd;
1159 int rc, rc2;
1160
1161 rc = avc_has_perm_noaudit(ssid, tsid, tclass, requested, 0, &avd);
1162
1163 rc2 = avc_audit(ssid, tsid, tclass, requested, &avd, rc,
1164 auditdata, flags);
9ade0cf4
EP
1165 if (rc2)
1166 return rc2;
1da177e4
LT
1167 return rc;
1168}
788e7dd4
YN
1169
1170u32 avc_policy_seqno(void)
1171{
1172 return avc_cache.latest_notif;
1173}
89c86576
TL
1174
1175void avc_disable(void)
1176{
5224ee08
EP
1177 /*
1178 * If you are looking at this because you have realized that we are
1179 * not destroying the avc_node_cachep it might be easy to fix, but
1180 * I don't know the memory barrier semantics well enough to know. It's
1181 * possible that some other task dereferenced security_ops when
1182 * it still pointed to selinux operations. If that is the case it's
1183 * possible that it is about to use the avc and is about to need the
1184 * avc_node_cachep. I know I could wrap the security.c security_ops call
1185 * in an rcu_lock, but seriously, it's not worth it. Instead I just flush
1186 * the cache and get that memory back.
1187 */
1188 if (avc_node_cachep) {
1189 avc_flush();
1190 /* kmem_cache_destroy(avc_node_cachep); */
1191 }
89c86576 1192}