]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - security/selinux/avc.c
Merge tag 'trace-v4.18' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt...
[mirror_ubuntu-hirsute-kernel.git] / security / selinux / avc.c
1 /*
2 * Implementation of the kernel access vector cache (AVC).
3 *
4 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
5 * James Morris <jmorris@redhat.com>
6 *
7 * Update: KaiGai, Kohei <kaigai@ak.jp.nec.com>
8 * Replaced the avc_lock spinlock by RCU.
9 *
10 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
11 *
12 * This program is free software; you can redistribute it and/or modify
13 * it under the terms of the GNU General Public License version 2,
14 * as published by the Free Software Foundation.
15 */
16 #include <linux/types.h>
17 #include <linux/stddef.h>
18 #include <linux/kernel.h>
19 #include <linux/slab.h>
20 #include <linux/fs.h>
21 #include <linux/dcache.h>
22 #include <linux/init.h>
23 #include <linux/skbuff.h>
24 #include <linux/percpu.h>
25 #include <linux/list.h>
26 #include <net/sock.h>
27 #include <linux/un.h>
28 #include <net/af_unix.h>
29 #include <linux/ip.h>
30 #include <linux/audit.h>
31 #include <linux/ipv6.h>
32 #include <net/ipv6.h>
33 #include "avc.h"
34 #include "avc_ss.h"
35 #include "classmap.h"
36
37 #define AVC_CACHE_SLOTS 512
38 #define AVC_DEF_CACHE_THRESHOLD 512
39 #define AVC_CACHE_RECLAIM 16
40
41 #ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
42 #define avc_cache_stats_incr(field) this_cpu_inc(avc_cache_stats.field)
43 #else
44 #define avc_cache_stats_incr(field) do {} while (0)
45 #endif
46
47 struct avc_entry {
48 u32 ssid;
49 u32 tsid;
50 u16 tclass;
51 struct av_decision avd;
52 struct avc_xperms_node *xp_node;
53 };
54
55 struct avc_node {
56 struct avc_entry ae;
57 struct hlist_node list; /* anchored in avc_cache->slots[i] */
58 struct rcu_head rhead;
59 };
60
61 struct avc_xperms_decision_node {
62 struct extended_perms_decision xpd;
63 struct list_head xpd_list; /* list of extended_perms_decision */
64 };
65
66 struct avc_xperms_node {
67 struct extended_perms xp;
68 struct list_head xpd_head; /* list head of extended_perms_decision */
69 };
70
71 struct avc_cache {
72 struct hlist_head slots[AVC_CACHE_SLOTS]; /* head for avc_node->list */
73 spinlock_t slots_lock[AVC_CACHE_SLOTS]; /* lock for writes */
74 atomic_t lru_hint; /* LRU hint for reclaim scan */
75 atomic_t active_nodes;
76 u32 latest_notif; /* latest revocation notification */
77 };
78
79 struct avc_callback_node {
80 int (*callback) (u32 event);
81 u32 events;
82 struct avc_callback_node *next;
83 };
84
85 #ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
86 DEFINE_PER_CPU(struct avc_cache_stats, avc_cache_stats) = { 0 };
87 #endif
88
89 struct selinux_avc {
90 unsigned int avc_cache_threshold;
91 struct avc_cache avc_cache;
92 };
93
94 static struct selinux_avc selinux_avc;
95
96 void selinux_avc_init(struct selinux_avc **avc)
97 {
98 int i;
99
100 selinux_avc.avc_cache_threshold = AVC_DEF_CACHE_THRESHOLD;
101 for (i = 0; i < AVC_CACHE_SLOTS; i++) {
102 INIT_HLIST_HEAD(&selinux_avc.avc_cache.slots[i]);
103 spin_lock_init(&selinux_avc.avc_cache.slots_lock[i]);
104 }
105 atomic_set(&selinux_avc.avc_cache.active_nodes, 0);
106 atomic_set(&selinux_avc.avc_cache.lru_hint, 0);
107 *avc = &selinux_avc;
108 }
109
110 unsigned int avc_get_cache_threshold(struct selinux_avc *avc)
111 {
112 return avc->avc_cache_threshold;
113 }
114
115 void avc_set_cache_threshold(struct selinux_avc *avc,
116 unsigned int cache_threshold)
117 {
118 avc->avc_cache_threshold = cache_threshold;
119 }
120
121 static struct avc_callback_node *avc_callbacks;
122 static struct kmem_cache *avc_node_cachep;
123 static struct kmem_cache *avc_xperms_data_cachep;
124 static struct kmem_cache *avc_xperms_decision_cachep;
125 static struct kmem_cache *avc_xperms_cachep;
126
127 static inline int avc_hash(u32 ssid, u32 tsid, u16 tclass)
128 {
129 return (ssid ^ (tsid<<2) ^ (tclass<<4)) & (AVC_CACHE_SLOTS - 1);
130 }
131
132 /**
133 * avc_dump_av - Display an access vector in human-readable form.
134 * @tclass: target security class
135 * @av: access vector
136 */
137 static void avc_dump_av(struct audit_buffer *ab, u16 tclass, u32 av)
138 {
139 const char **perms;
140 int i, perm;
141
142 if (av == 0) {
143 audit_log_format(ab, " null");
144 return;
145 }
146
147 BUG_ON(!tclass || tclass >= ARRAY_SIZE(secclass_map));
148 perms = secclass_map[tclass-1].perms;
149
150 audit_log_format(ab, " {");
151 i = 0;
152 perm = 1;
153 while (i < (sizeof(av) * 8)) {
154 if ((perm & av) && perms[i]) {
155 audit_log_format(ab, " %s", perms[i]);
156 av &= ~perm;
157 }
158 i++;
159 perm <<= 1;
160 }
161
162 if (av)
163 audit_log_format(ab, " 0x%x", av);
164
165 audit_log_format(ab, " }");
166 }
167
168 /**
169 * avc_dump_query - Display a SID pair and a class in human-readable form.
170 * @ssid: source security identifier
171 * @tsid: target security identifier
172 * @tclass: target security class
173 */
174 static void avc_dump_query(struct audit_buffer *ab, struct selinux_state *state,
175 u32 ssid, u32 tsid, u16 tclass)
176 {
177 int rc;
178 char *scontext;
179 u32 scontext_len;
180
181 rc = security_sid_to_context(state, ssid, &scontext, &scontext_len);
182 if (rc)
183 audit_log_format(ab, "ssid=%d", ssid);
184 else {
185 audit_log_format(ab, "scontext=%s", scontext);
186 kfree(scontext);
187 }
188
189 rc = security_sid_to_context(state, tsid, &scontext, &scontext_len);
190 if (rc)
191 audit_log_format(ab, " tsid=%d", tsid);
192 else {
193 audit_log_format(ab, " tcontext=%s", scontext);
194 kfree(scontext);
195 }
196
197 BUG_ON(!tclass || tclass >= ARRAY_SIZE(secclass_map));
198 audit_log_format(ab, " tclass=%s", secclass_map[tclass-1].name);
199 }
200
201 /**
202 * avc_init - Initialize the AVC.
203 *
204 * Initialize the access vector cache.
205 */
206 void __init avc_init(void)
207 {
208 avc_node_cachep = kmem_cache_create("avc_node", sizeof(struct avc_node),
209 0, SLAB_PANIC, NULL);
210 avc_xperms_cachep = kmem_cache_create("avc_xperms_node",
211 sizeof(struct avc_xperms_node),
212 0, SLAB_PANIC, NULL);
213 avc_xperms_decision_cachep = kmem_cache_create(
214 "avc_xperms_decision_node",
215 sizeof(struct avc_xperms_decision_node),
216 0, SLAB_PANIC, NULL);
217 avc_xperms_data_cachep = kmem_cache_create("avc_xperms_data",
218 sizeof(struct extended_perms_data),
219 0, SLAB_PANIC, NULL);
220 }
221
222 int avc_get_hash_stats(struct selinux_avc *avc, char *page)
223 {
224 int i, chain_len, max_chain_len, slots_used;
225 struct avc_node *node;
226 struct hlist_head *head;
227
228 rcu_read_lock();
229
230 slots_used = 0;
231 max_chain_len = 0;
232 for (i = 0; i < AVC_CACHE_SLOTS; i++) {
233 head = &avc->avc_cache.slots[i];
234 if (!hlist_empty(head)) {
235 slots_used++;
236 chain_len = 0;
237 hlist_for_each_entry_rcu(node, head, list)
238 chain_len++;
239 if (chain_len > max_chain_len)
240 max_chain_len = chain_len;
241 }
242 }
243
244 rcu_read_unlock();
245
246 return scnprintf(page, PAGE_SIZE, "entries: %d\nbuckets used: %d/%d\n"
247 "longest chain: %d\n",
248 atomic_read(&avc->avc_cache.active_nodes),
249 slots_used, AVC_CACHE_SLOTS, max_chain_len);
250 }
251
252 /*
253 * using a linked list for extended_perms_decision lookup because the list is
254 * always small. i.e. less than 5, typically 1
255 */
256 static struct extended_perms_decision *avc_xperms_decision_lookup(u8 driver,
257 struct avc_xperms_node *xp_node)
258 {
259 struct avc_xperms_decision_node *xpd_node;
260
261 list_for_each_entry(xpd_node, &xp_node->xpd_head, xpd_list) {
262 if (xpd_node->xpd.driver == driver)
263 return &xpd_node->xpd;
264 }
265 return NULL;
266 }
267
268 static inline unsigned int
269 avc_xperms_has_perm(struct extended_perms_decision *xpd,
270 u8 perm, u8 which)
271 {
272 unsigned int rc = 0;
273
274 if ((which == XPERMS_ALLOWED) &&
275 (xpd->used & XPERMS_ALLOWED))
276 rc = security_xperm_test(xpd->allowed->p, perm);
277 else if ((which == XPERMS_AUDITALLOW) &&
278 (xpd->used & XPERMS_AUDITALLOW))
279 rc = security_xperm_test(xpd->auditallow->p, perm);
280 else if ((which == XPERMS_DONTAUDIT) &&
281 (xpd->used & XPERMS_DONTAUDIT))
282 rc = security_xperm_test(xpd->dontaudit->p, perm);
283 return rc;
284 }
285
286 static void avc_xperms_allow_perm(struct avc_xperms_node *xp_node,
287 u8 driver, u8 perm)
288 {
289 struct extended_perms_decision *xpd;
290 security_xperm_set(xp_node->xp.drivers.p, driver);
291 xpd = avc_xperms_decision_lookup(driver, xp_node);
292 if (xpd && xpd->allowed)
293 security_xperm_set(xpd->allowed->p, perm);
294 }
295
296 static void avc_xperms_decision_free(struct avc_xperms_decision_node *xpd_node)
297 {
298 struct extended_perms_decision *xpd;
299
300 xpd = &xpd_node->xpd;
301 if (xpd->allowed)
302 kmem_cache_free(avc_xperms_data_cachep, xpd->allowed);
303 if (xpd->auditallow)
304 kmem_cache_free(avc_xperms_data_cachep, xpd->auditallow);
305 if (xpd->dontaudit)
306 kmem_cache_free(avc_xperms_data_cachep, xpd->dontaudit);
307 kmem_cache_free(avc_xperms_decision_cachep, xpd_node);
308 }
309
310 static void avc_xperms_free(struct avc_xperms_node *xp_node)
311 {
312 struct avc_xperms_decision_node *xpd_node, *tmp;
313
314 if (!xp_node)
315 return;
316
317 list_for_each_entry_safe(xpd_node, tmp, &xp_node->xpd_head, xpd_list) {
318 list_del(&xpd_node->xpd_list);
319 avc_xperms_decision_free(xpd_node);
320 }
321 kmem_cache_free(avc_xperms_cachep, xp_node);
322 }
323
324 static void avc_copy_xperms_decision(struct extended_perms_decision *dest,
325 struct extended_perms_decision *src)
326 {
327 dest->driver = src->driver;
328 dest->used = src->used;
329 if (dest->used & XPERMS_ALLOWED)
330 memcpy(dest->allowed->p, src->allowed->p,
331 sizeof(src->allowed->p));
332 if (dest->used & XPERMS_AUDITALLOW)
333 memcpy(dest->auditallow->p, src->auditallow->p,
334 sizeof(src->auditallow->p));
335 if (dest->used & XPERMS_DONTAUDIT)
336 memcpy(dest->dontaudit->p, src->dontaudit->p,
337 sizeof(src->dontaudit->p));
338 }
339
340 /*
341 * similar to avc_copy_xperms_decision, but only copy decision
342 * information relevant to this perm
343 */
344 static inline void avc_quick_copy_xperms_decision(u8 perm,
345 struct extended_perms_decision *dest,
346 struct extended_perms_decision *src)
347 {
348 /*
349 * compute index of the u32 of the 256 bits (8 u32s) that contain this
350 * command permission
351 */
352 u8 i = perm >> 5;
353
354 dest->used = src->used;
355 if (dest->used & XPERMS_ALLOWED)
356 dest->allowed->p[i] = src->allowed->p[i];
357 if (dest->used & XPERMS_AUDITALLOW)
358 dest->auditallow->p[i] = src->auditallow->p[i];
359 if (dest->used & XPERMS_DONTAUDIT)
360 dest->dontaudit->p[i] = src->dontaudit->p[i];
361 }
362
363 static struct avc_xperms_decision_node
364 *avc_xperms_decision_alloc(u8 which)
365 {
366 struct avc_xperms_decision_node *xpd_node;
367 struct extended_perms_decision *xpd;
368
369 xpd_node = kmem_cache_zalloc(avc_xperms_decision_cachep, GFP_NOWAIT);
370 if (!xpd_node)
371 return NULL;
372
373 xpd = &xpd_node->xpd;
374 if (which & XPERMS_ALLOWED) {
375 xpd->allowed = kmem_cache_zalloc(avc_xperms_data_cachep,
376 GFP_NOWAIT);
377 if (!xpd->allowed)
378 goto error;
379 }
380 if (which & XPERMS_AUDITALLOW) {
381 xpd->auditallow = kmem_cache_zalloc(avc_xperms_data_cachep,
382 GFP_NOWAIT);
383 if (!xpd->auditallow)
384 goto error;
385 }
386 if (which & XPERMS_DONTAUDIT) {
387 xpd->dontaudit = kmem_cache_zalloc(avc_xperms_data_cachep,
388 GFP_NOWAIT);
389 if (!xpd->dontaudit)
390 goto error;
391 }
392 return xpd_node;
393 error:
394 avc_xperms_decision_free(xpd_node);
395 return NULL;
396 }
397
398 static int avc_add_xperms_decision(struct avc_node *node,
399 struct extended_perms_decision *src)
400 {
401 struct avc_xperms_decision_node *dest_xpd;
402
403 node->ae.xp_node->xp.len++;
404 dest_xpd = avc_xperms_decision_alloc(src->used);
405 if (!dest_xpd)
406 return -ENOMEM;
407 avc_copy_xperms_decision(&dest_xpd->xpd, src);
408 list_add(&dest_xpd->xpd_list, &node->ae.xp_node->xpd_head);
409 return 0;
410 }
411
412 static struct avc_xperms_node *avc_xperms_alloc(void)
413 {
414 struct avc_xperms_node *xp_node;
415
416 xp_node = kmem_cache_zalloc(avc_xperms_cachep, GFP_NOWAIT);
417 if (!xp_node)
418 return xp_node;
419 INIT_LIST_HEAD(&xp_node->xpd_head);
420 return xp_node;
421 }
422
423 static int avc_xperms_populate(struct avc_node *node,
424 struct avc_xperms_node *src)
425 {
426 struct avc_xperms_node *dest;
427 struct avc_xperms_decision_node *dest_xpd;
428 struct avc_xperms_decision_node *src_xpd;
429
430 if (src->xp.len == 0)
431 return 0;
432 dest = avc_xperms_alloc();
433 if (!dest)
434 return -ENOMEM;
435
436 memcpy(dest->xp.drivers.p, src->xp.drivers.p, sizeof(dest->xp.drivers.p));
437 dest->xp.len = src->xp.len;
438
439 /* for each source xpd allocate a destination xpd and copy */
440 list_for_each_entry(src_xpd, &src->xpd_head, xpd_list) {
441 dest_xpd = avc_xperms_decision_alloc(src_xpd->xpd.used);
442 if (!dest_xpd)
443 goto error;
444 avc_copy_xperms_decision(&dest_xpd->xpd, &src_xpd->xpd);
445 list_add(&dest_xpd->xpd_list, &dest->xpd_head);
446 }
447 node->ae.xp_node = dest;
448 return 0;
449 error:
450 avc_xperms_free(dest);
451 return -ENOMEM;
452
453 }
454
455 static inline u32 avc_xperms_audit_required(u32 requested,
456 struct av_decision *avd,
457 struct extended_perms_decision *xpd,
458 u8 perm,
459 int result,
460 u32 *deniedp)
461 {
462 u32 denied, audited;
463
464 denied = requested & ~avd->allowed;
465 if (unlikely(denied)) {
466 audited = denied & avd->auditdeny;
467 if (audited && xpd) {
468 if (avc_xperms_has_perm(xpd, perm, XPERMS_DONTAUDIT))
469 audited &= ~requested;
470 }
471 } else if (result) {
472 audited = denied = requested;
473 } else {
474 audited = requested & avd->auditallow;
475 if (audited && xpd) {
476 if (!avc_xperms_has_perm(xpd, perm, XPERMS_AUDITALLOW))
477 audited &= ~requested;
478 }
479 }
480
481 *deniedp = denied;
482 return audited;
483 }
484
485 static inline int avc_xperms_audit(struct selinux_state *state,
486 u32 ssid, u32 tsid, u16 tclass,
487 u32 requested, struct av_decision *avd,
488 struct extended_perms_decision *xpd,
489 u8 perm, int result,
490 struct common_audit_data *ad)
491 {
492 u32 audited, denied;
493
494 audited = avc_xperms_audit_required(
495 requested, avd, xpd, perm, result, &denied);
496 if (likely(!audited))
497 return 0;
498 return slow_avc_audit(state, ssid, tsid, tclass, requested,
499 audited, denied, result, ad, 0);
500 }
501
502 static void avc_node_free(struct rcu_head *rhead)
503 {
504 struct avc_node *node = container_of(rhead, struct avc_node, rhead);
505 avc_xperms_free(node->ae.xp_node);
506 kmem_cache_free(avc_node_cachep, node);
507 avc_cache_stats_incr(frees);
508 }
509
510 static void avc_node_delete(struct selinux_avc *avc, struct avc_node *node)
511 {
512 hlist_del_rcu(&node->list);
513 call_rcu(&node->rhead, avc_node_free);
514 atomic_dec(&avc->avc_cache.active_nodes);
515 }
516
517 static void avc_node_kill(struct selinux_avc *avc, struct avc_node *node)
518 {
519 avc_xperms_free(node->ae.xp_node);
520 kmem_cache_free(avc_node_cachep, node);
521 avc_cache_stats_incr(frees);
522 atomic_dec(&avc->avc_cache.active_nodes);
523 }
524
525 static void avc_node_replace(struct selinux_avc *avc,
526 struct avc_node *new, struct avc_node *old)
527 {
528 hlist_replace_rcu(&old->list, &new->list);
529 call_rcu(&old->rhead, avc_node_free);
530 atomic_dec(&avc->avc_cache.active_nodes);
531 }
532
533 static inline int avc_reclaim_node(struct selinux_avc *avc)
534 {
535 struct avc_node *node;
536 int hvalue, try, ecx;
537 unsigned long flags;
538 struct hlist_head *head;
539 spinlock_t *lock;
540
541 for (try = 0, ecx = 0; try < AVC_CACHE_SLOTS; try++) {
542 hvalue = atomic_inc_return(&avc->avc_cache.lru_hint) &
543 (AVC_CACHE_SLOTS - 1);
544 head = &avc->avc_cache.slots[hvalue];
545 lock = &avc->avc_cache.slots_lock[hvalue];
546
547 if (!spin_trylock_irqsave(lock, flags))
548 continue;
549
550 rcu_read_lock();
551 hlist_for_each_entry(node, head, list) {
552 avc_node_delete(avc, node);
553 avc_cache_stats_incr(reclaims);
554 ecx++;
555 if (ecx >= AVC_CACHE_RECLAIM) {
556 rcu_read_unlock();
557 spin_unlock_irqrestore(lock, flags);
558 goto out;
559 }
560 }
561 rcu_read_unlock();
562 spin_unlock_irqrestore(lock, flags);
563 }
564 out:
565 return ecx;
566 }
567
568 static struct avc_node *avc_alloc_node(struct selinux_avc *avc)
569 {
570 struct avc_node *node;
571
572 node = kmem_cache_zalloc(avc_node_cachep, GFP_NOWAIT);
573 if (!node)
574 goto out;
575
576 INIT_HLIST_NODE(&node->list);
577 avc_cache_stats_incr(allocations);
578
579 if (atomic_inc_return(&avc->avc_cache.active_nodes) >
580 avc->avc_cache_threshold)
581 avc_reclaim_node(avc);
582
583 out:
584 return node;
585 }
586
587 static void avc_node_populate(struct avc_node *node, u32 ssid, u32 tsid, u16 tclass, struct av_decision *avd)
588 {
589 node->ae.ssid = ssid;
590 node->ae.tsid = tsid;
591 node->ae.tclass = tclass;
592 memcpy(&node->ae.avd, avd, sizeof(node->ae.avd));
593 }
594
595 static inline struct avc_node *avc_search_node(struct selinux_avc *avc,
596 u32 ssid, u32 tsid, u16 tclass)
597 {
598 struct avc_node *node, *ret = NULL;
599 int hvalue;
600 struct hlist_head *head;
601
602 hvalue = avc_hash(ssid, tsid, tclass);
603 head = &avc->avc_cache.slots[hvalue];
604 hlist_for_each_entry_rcu(node, head, list) {
605 if (ssid == node->ae.ssid &&
606 tclass == node->ae.tclass &&
607 tsid == node->ae.tsid) {
608 ret = node;
609 break;
610 }
611 }
612
613 return ret;
614 }
615
616 /**
617 * avc_lookup - Look up an AVC entry.
618 * @ssid: source security identifier
619 * @tsid: target security identifier
620 * @tclass: target security class
621 *
622 * Look up an AVC entry that is valid for the
623 * (@ssid, @tsid), interpreting the permissions
624 * based on @tclass. If a valid AVC entry exists,
625 * then this function returns the avc_node.
626 * Otherwise, this function returns NULL.
627 */
628 static struct avc_node *avc_lookup(struct selinux_avc *avc,
629 u32 ssid, u32 tsid, u16 tclass)
630 {
631 struct avc_node *node;
632
633 avc_cache_stats_incr(lookups);
634 node = avc_search_node(avc, ssid, tsid, tclass);
635
636 if (node)
637 return node;
638
639 avc_cache_stats_incr(misses);
640 return NULL;
641 }
642
643 static int avc_latest_notif_update(struct selinux_avc *avc,
644 int seqno, int is_insert)
645 {
646 int ret = 0;
647 static DEFINE_SPINLOCK(notif_lock);
648 unsigned long flag;
649
650 spin_lock_irqsave(&notif_lock, flag);
651 if (is_insert) {
652 if (seqno < avc->avc_cache.latest_notif) {
653 printk(KERN_WARNING "SELinux: avc: seqno %d < latest_notif %d\n",
654 seqno, avc->avc_cache.latest_notif);
655 ret = -EAGAIN;
656 }
657 } else {
658 if (seqno > avc->avc_cache.latest_notif)
659 avc->avc_cache.latest_notif = seqno;
660 }
661 spin_unlock_irqrestore(&notif_lock, flag);
662
663 return ret;
664 }
665
666 /**
667 * avc_insert - Insert an AVC entry.
668 * @ssid: source security identifier
669 * @tsid: target security identifier
670 * @tclass: target security class
671 * @avd: resulting av decision
672 * @xp_node: resulting extended permissions
673 *
674 * Insert an AVC entry for the SID pair
675 * (@ssid, @tsid) and class @tclass.
676 * The access vectors and the sequence number are
677 * normally provided by the security server in
678 * response to a security_compute_av() call. If the
679 * sequence number @avd->seqno is not less than the latest
680 * revocation notification, then the function copies
681 * the access vectors into a cache entry, returns
682 * avc_node inserted. Otherwise, this function returns NULL.
683 */
684 static struct avc_node *avc_insert(struct selinux_avc *avc,
685 u32 ssid, u32 tsid, u16 tclass,
686 struct av_decision *avd,
687 struct avc_xperms_node *xp_node)
688 {
689 struct avc_node *pos, *node = NULL;
690 int hvalue;
691 unsigned long flag;
692
693 if (avc_latest_notif_update(avc, avd->seqno, 1))
694 goto out;
695
696 node = avc_alloc_node(avc);
697 if (node) {
698 struct hlist_head *head;
699 spinlock_t *lock;
700 int rc = 0;
701
702 hvalue = avc_hash(ssid, tsid, tclass);
703 avc_node_populate(node, ssid, tsid, tclass, avd);
704 rc = avc_xperms_populate(node, xp_node);
705 if (rc) {
706 kmem_cache_free(avc_node_cachep, node);
707 return NULL;
708 }
709 head = &avc->avc_cache.slots[hvalue];
710 lock = &avc->avc_cache.slots_lock[hvalue];
711
712 spin_lock_irqsave(lock, flag);
713 hlist_for_each_entry(pos, head, list) {
714 if (pos->ae.ssid == ssid &&
715 pos->ae.tsid == tsid &&
716 pos->ae.tclass == tclass) {
717 avc_node_replace(avc, node, pos);
718 goto found;
719 }
720 }
721 hlist_add_head_rcu(&node->list, head);
722 found:
723 spin_unlock_irqrestore(lock, flag);
724 }
725 out:
726 return node;
727 }
728
729 /**
730 * avc_audit_pre_callback - SELinux specific information
731 * will be called by generic audit code
732 * @ab: the audit buffer
733 * @a: audit_data
734 */
735 static void avc_audit_pre_callback(struct audit_buffer *ab, void *a)
736 {
737 struct common_audit_data *ad = a;
738 audit_log_format(ab, "avc: %s ",
739 ad->selinux_audit_data->denied ? "denied" : "granted");
740 avc_dump_av(ab, ad->selinux_audit_data->tclass,
741 ad->selinux_audit_data->audited);
742 audit_log_format(ab, " for ");
743 }
744
745 /**
746 * avc_audit_post_callback - SELinux specific information
747 * will be called by generic audit code
748 * @ab: the audit buffer
749 * @a: audit_data
750 */
751 static void avc_audit_post_callback(struct audit_buffer *ab, void *a)
752 {
753 struct common_audit_data *ad = a;
754 audit_log_format(ab, " ");
755 avc_dump_query(ab, ad->selinux_audit_data->state,
756 ad->selinux_audit_data->ssid,
757 ad->selinux_audit_data->tsid,
758 ad->selinux_audit_data->tclass);
759 if (ad->selinux_audit_data->denied) {
760 audit_log_format(ab, " permissive=%u",
761 ad->selinux_audit_data->result ? 0 : 1);
762 }
763 }
764
765 /* This is the slow part of avc audit with big stack footprint */
766 noinline int slow_avc_audit(struct selinux_state *state,
767 u32 ssid, u32 tsid, u16 tclass,
768 u32 requested, u32 audited, u32 denied, int result,
769 struct common_audit_data *a,
770 unsigned int flags)
771 {
772 struct common_audit_data stack_data;
773 struct selinux_audit_data sad;
774
775 if (!a) {
776 a = &stack_data;
777 a->type = LSM_AUDIT_DATA_NONE;
778 }
779
780 /*
781 * When in a RCU walk do the audit on the RCU retry. This is because
782 * the collection of the dname in an inode audit message is not RCU
783 * safe. Note this may drop some audits when the situation changes
784 * during retry. However this is logically just as if the operation
785 * happened a little later.
786 */
787 if ((a->type == LSM_AUDIT_DATA_INODE) &&
788 (flags & MAY_NOT_BLOCK))
789 return -ECHILD;
790
791 sad.tclass = tclass;
792 sad.requested = requested;
793 sad.ssid = ssid;
794 sad.tsid = tsid;
795 sad.audited = audited;
796 sad.denied = denied;
797 sad.result = result;
798 sad.state = state;
799
800 a->selinux_audit_data = &sad;
801
802 common_lsm_audit(a, avc_audit_pre_callback, avc_audit_post_callback);
803 return 0;
804 }
805
806 /**
807 * avc_add_callback - Register a callback for security events.
808 * @callback: callback function
809 * @events: security events
810 *
811 * Register a callback function for events in the set @events.
812 * Returns %0 on success or -%ENOMEM if insufficient memory
813 * exists to add the callback.
814 */
815 int __init avc_add_callback(int (*callback)(u32 event), u32 events)
816 {
817 struct avc_callback_node *c;
818 int rc = 0;
819
820 c = kmalloc(sizeof(*c), GFP_KERNEL);
821 if (!c) {
822 rc = -ENOMEM;
823 goto out;
824 }
825
826 c->callback = callback;
827 c->events = events;
828 c->next = avc_callbacks;
829 avc_callbacks = c;
830 out:
831 return rc;
832 }
833
834 /**
835 * avc_update_node Update an AVC entry
836 * @event : Updating event
837 * @perms : Permission mask bits
838 * @ssid,@tsid,@tclass : identifier of an AVC entry
839 * @seqno : sequence number when decision was made
840 * @xpd: extended_perms_decision to be added to the node
841 *
842 * if a valid AVC entry doesn't exist,this function returns -ENOENT.
843 * if kmalloc() called internal returns NULL, this function returns -ENOMEM.
844 * otherwise, this function updates the AVC entry. The original AVC-entry object
845 * will release later by RCU.
846 */
847 static int avc_update_node(struct selinux_avc *avc,
848 u32 event, u32 perms, u8 driver, u8 xperm, u32 ssid,
849 u32 tsid, u16 tclass, u32 seqno,
850 struct extended_perms_decision *xpd,
851 u32 flags)
852 {
853 int hvalue, rc = 0;
854 unsigned long flag;
855 struct avc_node *pos, *node, *orig = NULL;
856 struct hlist_head *head;
857 spinlock_t *lock;
858
859 node = avc_alloc_node(avc);
860 if (!node) {
861 rc = -ENOMEM;
862 goto out;
863 }
864
865 /* Lock the target slot */
866 hvalue = avc_hash(ssid, tsid, tclass);
867
868 head = &avc->avc_cache.slots[hvalue];
869 lock = &avc->avc_cache.slots_lock[hvalue];
870
871 spin_lock_irqsave(lock, flag);
872
873 hlist_for_each_entry(pos, head, list) {
874 if (ssid == pos->ae.ssid &&
875 tsid == pos->ae.tsid &&
876 tclass == pos->ae.tclass &&
877 seqno == pos->ae.avd.seqno){
878 orig = pos;
879 break;
880 }
881 }
882
883 if (!orig) {
884 rc = -ENOENT;
885 avc_node_kill(avc, node);
886 goto out_unlock;
887 }
888
889 /*
890 * Copy and replace original node.
891 */
892
893 avc_node_populate(node, ssid, tsid, tclass, &orig->ae.avd);
894
895 if (orig->ae.xp_node) {
896 rc = avc_xperms_populate(node, orig->ae.xp_node);
897 if (rc) {
898 kmem_cache_free(avc_node_cachep, node);
899 goto out_unlock;
900 }
901 }
902
903 switch (event) {
904 case AVC_CALLBACK_GRANT:
905 node->ae.avd.allowed |= perms;
906 if (node->ae.xp_node && (flags & AVC_EXTENDED_PERMS))
907 avc_xperms_allow_perm(node->ae.xp_node, driver, xperm);
908 break;
909 case AVC_CALLBACK_TRY_REVOKE:
910 case AVC_CALLBACK_REVOKE:
911 node->ae.avd.allowed &= ~perms;
912 break;
913 case AVC_CALLBACK_AUDITALLOW_ENABLE:
914 node->ae.avd.auditallow |= perms;
915 break;
916 case AVC_CALLBACK_AUDITALLOW_DISABLE:
917 node->ae.avd.auditallow &= ~perms;
918 break;
919 case AVC_CALLBACK_AUDITDENY_ENABLE:
920 node->ae.avd.auditdeny |= perms;
921 break;
922 case AVC_CALLBACK_AUDITDENY_DISABLE:
923 node->ae.avd.auditdeny &= ~perms;
924 break;
925 case AVC_CALLBACK_ADD_XPERMS:
926 avc_add_xperms_decision(node, xpd);
927 break;
928 }
929 avc_node_replace(avc, node, orig);
930 out_unlock:
931 spin_unlock_irqrestore(lock, flag);
932 out:
933 return rc;
934 }
935
936 /**
937 * avc_flush - Flush the cache
938 */
939 static void avc_flush(struct selinux_avc *avc)
940 {
941 struct hlist_head *head;
942 struct avc_node *node;
943 spinlock_t *lock;
944 unsigned long flag;
945 int i;
946
947 for (i = 0; i < AVC_CACHE_SLOTS; i++) {
948 head = &avc->avc_cache.slots[i];
949 lock = &avc->avc_cache.slots_lock[i];
950
951 spin_lock_irqsave(lock, flag);
952 /*
953 * With preemptable RCU, the outer spinlock does not
954 * prevent RCU grace periods from ending.
955 */
956 rcu_read_lock();
957 hlist_for_each_entry(node, head, list)
958 avc_node_delete(avc, node);
959 rcu_read_unlock();
960 spin_unlock_irqrestore(lock, flag);
961 }
962 }
963
964 /**
965 * avc_ss_reset - Flush the cache and revalidate migrated permissions.
966 * @seqno: policy sequence number
967 */
968 int avc_ss_reset(struct selinux_avc *avc, u32 seqno)
969 {
970 struct avc_callback_node *c;
971 int rc = 0, tmprc;
972
973 avc_flush(avc);
974
975 for (c = avc_callbacks; c; c = c->next) {
976 if (c->events & AVC_CALLBACK_RESET) {
977 tmprc = c->callback(AVC_CALLBACK_RESET);
978 /* save the first error encountered for the return
979 value and continue processing the callbacks */
980 if (!rc)
981 rc = tmprc;
982 }
983 }
984
985 avc_latest_notif_update(avc, seqno, 0);
986 return rc;
987 }
988
989 /*
990 * Slow-path helper function for avc_has_perm_noaudit,
991 * when the avc_node lookup fails. We get called with
992 * the RCU read lock held, and need to return with it
993 * still held, but drop if for the security compute.
994 *
995 * Don't inline this, since it's the slow-path and just
996 * results in a bigger stack frame.
997 */
998 static noinline
999 struct avc_node *avc_compute_av(struct selinux_state *state,
1000 u32 ssid, u32 tsid,
1001 u16 tclass, struct av_decision *avd,
1002 struct avc_xperms_node *xp_node)
1003 {
1004 rcu_read_unlock();
1005 INIT_LIST_HEAD(&xp_node->xpd_head);
1006 security_compute_av(state, ssid, tsid, tclass, avd, &xp_node->xp);
1007 rcu_read_lock();
1008 return avc_insert(state->avc, ssid, tsid, tclass, avd, xp_node);
1009 }
1010
1011 static noinline int avc_denied(struct selinux_state *state,
1012 u32 ssid, u32 tsid,
1013 u16 tclass, u32 requested,
1014 u8 driver, u8 xperm, unsigned int flags,
1015 struct av_decision *avd)
1016 {
1017 if (flags & AVC_STRICT)
1018 return -EACCES;
1019
1020 if (enforcing_enabled(state) &&
1021 !(avd->flags & AVD_FLAGS_PERMISSIVE))
1022 return -EACCES;
1023
1024 avc_update_node(state->avc, AVC_CALLBACK_GRANT, requested, driver,
1025 xperm, ssid, tsid, tclass, avd->seqno, NULL, flags);
1026 return 0;
1027 }
1028
1029 /*
1030 * The avc extended permissions logic adds an additional 256 bits of
1031 * permissions to an avc node when extended permissions for that node are
1032 * specified in the avtab. If the additional 256 permissions is not adequate,
1033 * as-is the case with ioctls, then multiple may be chained together and the
1034 * driver field is used to specify which set contains the permission.
1035 */
1036 int avc_has_extended_perms(struct selinux_state *state,
1037 u32 ssid, u32 tsid, u16 tclass, u32 requested,
1038 u8 driver, u8 xperm, struct common_audit_data *ad)
1039 {
1040 struct avc_node *node;
1041 struct av_decision avd;
1042 u32 denied;
1043 struct extended_perms_decision local_xpd;
1044 struct extended_perms_decision *xpd = NULL;
1045 struct extended_perms_data allowed;
1046 struct extended_perms_data auditallow;
1047 struct extended_perms_data dontaudit;
1048 struct avc_xperms_node local_xp_node;
1049 struct avc_xperms_node *xp_node;
1050 int rc = 0, rc2;
1051
1052 xp_node = &local_xp_node;
1053 BUG_ON(!requested);
1054
1055 rcu_read_lock();
1056
1057 node = avc_lookup(state->avc, ssid, tsid, tclass);
1058 if (unlikely(!node)) {
1059 node = avc_compute_av(state, ssid, tsid, tclass, &avd, xp_node);
1060 } else {
1061 memcpy(&avd, &node->ae.avd, sizeof(avd));
1062 xp_node = node->ae.xp_node;
1063 }
1064 /* if extended permissions are not defined, only consider av_decision */
1065 if (!xp_node || !xp_node->xp.len)
1066 goto decision;
1067
1068 local_xpd.allowed = &allowed;
1069 local_xpd.auditallow = &auditallow;
1070 local_xpd.dontaudit = &dontaudit;
1071
1072 xpd = avc_xperms_decision_lookup(driver, xp_node);
1073 if (unlikely(!xpd)) {
1074 /*
1075 * Compute the extended_perms_decision only if the driver
1076 * is flagged
1077 */
1078 if (!security_xperm_test(xp_node->xp.drivers.p, driver)) {
1079 avd.allowed &= ~requested;
1080 goto decision;
1081 }
1082 rcu_read_unlock();
1083 security_compute_xperms_decision(state, ssid, tsid, tclass,
1084 driver, &local_xpd);
1085 rcu_read_lock();
1086 avc_update_node(state->avc, AVC_CALLBACK_ADD_XPERMS, requested,
1087 driver, xperm, ssid, tsid, tclass, avd.seqno,
1088 &local_xpd, 0);
1089 } else {
1090 avc_quick_copy_xperms_decision(xperm, &local_xpd, xpd);
1091 }
1092 xpd = &local_xpd;
1093
1094 if (!avc_xperms_has_perm(xpd, xperm, XPERMS_ALLOWED))
1095 avd.allowed &= ~requested;
1096
1097 decision:
1098 denied = requested & ~(avd.allowed);
1099 if (unlikely(denied))
1100 rc = avc_denied(state, ssid, tsid, tclass, requested,
1101 driver, xperm, AVC_EXTENDED_PERMS, &avd);
1102
1103 rcu_read_unlock();
1104
1105 rc2 = avc_xperms_audit(state, ssid, tsid, tclass, requested,
1106 &avd, xpd, xperm, rc, ad);
1107 if (rc2)
1108 return rc2;
1109 return rc;
1110 }
1111
1112 /**
1113 * avc_has_perm_noaudit - Check permissions but perform no auditing.
1114 * @ssid: source security identifier
1115 * @tsid: target security identifier
1116 * @tclass: target security class
1117 * @requested: requested permissions, interpreted based on @tclass
1118 * @flags: AVC_STRICT or 0
1119 * @avd: access vector decisions
1120 *
1121 * Check the AVC to determine whether the @requested permissions are granted
1122 * for the SID pair (@ssid, @tsid), interpreting the permissions
1123 * based on @tclass, and call the security server on a cache miss to obtain
1124 * a new decision and add it to the cache. Return a copy of the decisions
1125 * in @avd. Return %0 if all @requested permissions are granted,
1126 * -%EACCES if any permissions are denied, or another -errno upon
1127 * other errors. This function is typically called by avc_has_perm(),
1128 * but may also be called directly to separate permission checking from
1129 * auditing, e.g. in cases where a lock must be held for the check but
1130 * should be released for the auditing.
1131 */
1132 inline int avc_has_perm_noaudit(struct selinux_state *state,
1133 u32 ssid, u32 tsid,
1134 u16 tclass, u32 requested,
1135 unsigned int flags,
1136 struct av_decision *avd)
1137 {
1138 struct avc_node *node;
1139 struct avc_xperms_node xp_node;
1140 int rc = 0;
1141 u32 denied;
1142
1143 BUG_ON(!requested);
1144
1145 rcu_read_lock();
1146
1147 node = avc_lookup(state->avc, ssid, tsid, tclass);
1148 if (unlikely(!node))
1149 node = avc_compute_av(state, ssid, tsid, tclass, avd, &xp_node);
1150 else
1151 memcpy(avd, &node->ae.avd, sizeof(*avd));
1152
1153 denied = requested & ~(avd->allowed);
1154 if (unlikely(denied))
1155 rc = avc_denied(state, ssid, tsid, tclass, requested, 0, 0,
1156 flags, avd);
1157
1158 rcu_read_unlock();
1159 return rc;
1160 }
1161
1162 /**
1163 * avc_has_perm - Check permissions and perform any appropriate auditing.
1164 * @ssid: source security identifier
1165 * @tsid: target security identifier
1166 * @tclass: target security class
1167 * @requested: requested permissions, interpreted based on @tclass
1168 * @auditdata: auxiliary audit data
1169 *
1170 * Check the AVC to determine whether the @requested permissions are granted
1171 * for the SID pair (@ssid, @tsid), interpreting the permissions
1172 * based on @tclass, and call the security server on a cache miss to obtain
1173 * a new decision and add it to the cache. Audit the granting or denial of
1174 * permissions in accordance with the policy. Return %0 if all @requested
1175 * permissions are granted, -%EACCES if any permissions are denied, or
1176 * another -errno upon other errors.
1177 */
1178 int avc_has_perm(struct selinux_state *state, u32 ssid, u32 tsid, u16 tclass,
1179 u32 requested, struct common_audit_data *auditdata)
1180 {
1181 struct av_decision avd;
1182 int rc, rc2;
1183
1184 rc = avc_has_perm_noaudit(state, ssid, tsid, tclass, requested, 0,
1185 &avd);
1186
1187 rc2 = avc_audit(state, ssid, tsid, tclass, requested, &avd, rc,
1188 auditdata, 0);
1189 if (rc2)
1190 return rc2;
1191 return rc;
1192 }
1193
1194 int avc_has_perm_flags(struct selinux_state *state,
1195 u32 ssid, u32 tsid, u16 tclass, u32 requested,
1196 struct common_audit_data *auditdata,
1197 int flags)
1198 {
1199 struct av_decision avd;
1200 int rc, rc2;
1201
1202 rc = avc_has_perm_noaudit(state, ssid, tsid, tclass, requested, 0,
1203 &avd);
1204
1205 rc2 = avc_audit(state, ssid, tsid, tclass, requested, &avd, rc,
1206 auditdata, flags);
1207 if (rc2)
1208 return rc2;
1209 return rc;
1210 }
1211
1212 u32 avc_policy_seqno(struct selinux_state *state)
1213 {
1214 return state->avc->avc_cache.latest_notif;
1215 }
1216
1217 void avc_disable(void)
1218 {
1219 /*
1220 * If you are looking at this because you have realized that we are
1221 * not destroying the avc_node_cachep it might be easy to fix, but
1222 * I don't know the memory barrier semantics well enough to know. It's
1223 * possible that some other task dereferenced security_ops when
1224 * it still pointed to selinux operations. If that is the case it's
1225 * possible that it is about to use the avc and is about to need the
1226 * avc_node_cachep. I know I could wrap the security.c security_ops call
1227 * in an rcu_lock, but seriously, it's not worth it. Instead I just flush
1228 * the cache and get that memory back.
1229 */
1230 if (avc_node_cachep) {
1231 avc_flush(selinux_state.avc);
1232 /* kmem_cache_destroy(avc_node_cachep); */
1233 }
1234 }