Linux Audio

Check our new training course

Loading...
v6.13.7
   1// SPDX-License-Identifier: GPL-2.0-only
   2/*
   3 * Implementation of the kernel access vector cache (AVC).
   4 *
   5 * Authors:  Stephen Smalley, <stephen.smalley.work@gmail.com>
   6 *	     James Morris <jmorris@redhat.com>
   7 *
   8 * Update:   KaiGai, Kohei <kaigai@ak.jp.nec.com>
   9 *	Replaced the avc_lock spinlock by RCU.
  10 *
  11 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
 
 
 
 
  12 */
  13#include <linux/types.h>
  14#include <linux/stddef.h>
  15#include <linux/kernel.h>
  16#include <linux/slab.h>
  17#include <linux/fs.h>
  18#include <linux/dcache.h>
  19#include <linux/init.h>
  20#include <linux/skbuff.h>
  21#include <linux/percpu.h>
  22#include <linux/list.h>
  23#include <net/sock.h>
  24#include <linux/un.h>
  25#include <net/af_unix.h>
  26#include <linux/ip.h>
  27#include <linux/audit.h>
  28#include <linux/ipv6.h>
  29#include <net/ipv6.h>
  30#include "avc.h"
  31#include "avc_ss.h"
  32#include "classmap.h"
  33
  34#define CREATE_TRACE_POINTS
  35#include <trace/events/avc.h>
  36
  37#define AVC_CACHE_SLOTS			512
  38#define AVC_DEF_CACHE_THRESHOLD		512
  39#define AVC_CACHE_RECLAIM		16
  40
  41#ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
  42#define avc_cache_stats_incr(field)	this_cpu_inc(avc_cache_stats.field)
  43#else
  44#define avc_cache_stats_incr(field)	do {} while (0)
  45#endif
  46
  47struct avc_entry {
  48	u32			ssid;
  49	u32			tsid;
  50	u16			tclass;
  51	struct av_decision	avd;
  52	struct avc_xperms_node	*xp_node;
  53};
  54
  55struct avc_node {
  56	struct avc_entry	ae;
  57	struct hlist_node	list; /* anchored in avc_cache->slots[i] */
  58	struct rcu_head		rhead;
  59};
  60
  61struct avc_xperms_decision_node {
  62	struct extended_perms_decision xpd;
  63	struct list_head xpd_list; /* list of extended_perms_decision */
  64};
  65
  66struct avc_xperms_node {
  67	struct extended_perms xp;
  68	struct list_head xpd_head; /* list head of extended_perms_decision */
  69};
  70
  71struct avc_cache {
  72	struct hlist_head	slots[AVC_CACHE_SLOTS]; /* head for avc_node->list */
  73	spinlock_t		slots_lock[AVC_CACHE_SLOTS]; /* lock for writes */
  74	atomic_t		lru_hint;	/* LRU hint for reclaim scan */
  75	atomic_t		active_nodes;
  76	u32			latest_notif;	/* latest revocation notification */
  77};
  78
  79struct avc_callback_node {
  80	int (*callback) (u32 event);
  81	u32 events;
  82	struct avc_callback_node *next;
  83};
  84
 
 
 
  85#ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
  86DEFINE_PER_CPU(struct avc_cache_stats, avc_cache_stats) = { 0 };
  87#endif
  88
  89struct selinux_avc {
  90	unsigned int avc_cache_threshold;
  91	struct avc_cache avc_cache;
  92};
  93
  94static struct selinux_avc selinux_avc;
 
 
 
  95
  96void selinux_avc_init(void)
 
 
 
 
 
  97{
  98	int i;
 
  99
 100	selinux_avc.avc_cache_threshold = AVC_DEF_CACHE_THRESHOLD;
 101	for (i = 0; i < AVC_CACHE_SLOTS; i++) {
 102		INIT_HLIST_HEAD(&selinux_avc.avc_cache.slots[i]);
 103		spin_lock_init(&selinux_avc.avc_cache.slots_lock[i]);
 104	}
 105	atomic_set(&selinux_avc.avc_cache.active_nodes, 0);
 106	atomic_set(&selinux_avc.avc_cache.lru_hint, 0);
 107}
 108
 109unsigned int avc_get_cache_threshold(void)
 110{
 111	return selinux_avc.avc_cache_threshold;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 112}
 113
 114void avc_set_cache_threshold(unsigned int cache_threshold)
 
 
 
 
 
 
 115{
 116	selinux_avc.avc_cache_threshold = cache_threshold;
 117}
 
 118
 119static struct avc_callback_node *avc_callbacks __ro_after_init;
 120static struct kmem_cache *avc_node_cachep __ro_after_init;
 121static struct kmem_cache *avc_xperms_data_cachep __ro_after_init;
 122static struct kmem_cache *avc_xperms_decision_cachep __ro_after_init;
 123static struct kmem_cache *avc_xperms_cachep __ro_after_init;
 
 
 124
 125static inline u32 avc_hash(u32 ssid, u32 tsid, u16 tclass)
 126{
 127	return (ssid ^ (tsid<<2) ^ (tclass<<4)) & (AVC_CACHE_SLOTS - 1);
 
 
 
 
 
 
 
 128}
 129
 130/**
 131 * avc_init - Initialize the AVC.
 132 *
 133 * Initialize the access vector cache.
 134 */
 135void __init avc_init(void)
 136{
 137	avc_node_cachep = KMEM_CACHE(avc_node, SLAB_PANIC);
 138	avc_xperms_cachep = KMEM_CACHE(avc_xperms_node, SLAB_PANIC);
 139	avc_xperms_decision_cachep = KMEM_CACHE(avc_xperms_decision_node, SLAB_PANIC);
 140	avc_xperms_data_cachep = KMEM_CACHE(extended_perms_data, SLAB_PANIC);
 
 
 
 
 
 
 
 
 
 141}
 142
 143int avc_get_hash_stats(char *page)
 144{
 145	int i, chain_len, max_chain_len, slots_used;
 146	struct avc_node *node;
 147	struct hlist_head *head;
 148
 149	rcu_read_lock();
 150
 151	slots_used = 0;
 152	max_chain_len = 0;
 153	for (i = 0; i < AVC_CACHE_SLOTS; i++) {
 154		head = &selinux_avc.avc_cache.slots[i];
 155		if (!hlist_empty(head)) {
 
 
 156			slots_used++;
 157			chain_len = 0;
 158			hlist_for_each_entry_rcu(node, head, list)
 159				chain_len++;
 160			if (chain_len > max_chain_len)
 161				max_chain_len = chain_len;
 162		}
 163	}
 164
 165	rcu_read_unlock();
 166
 167	return scnprintf(page, PAGE_SIZE, "entries: %d\nbuckets used: %d/%d\n"
 168			 "longest chain: %d\n",
 169			 atomic_read(&selinux_avc.avc_cache.active_nodes),
 170			 slots_used, AVC_CACHE_SLOTS, max_chain_len);
 171}
 172
 173/*
 174 * using a linked list for extended_perms_decision lookup because the list is
 175 * always small. i.e. less than 5, typically 1
 176 */
 177static struct extended_perms_decision *
 178avc_xperms_decision_lookup(u8 driver, u8 base_perm,
 179			   struct avc_xperms_node *xp_node)
 180{
 181	struct avc_xperms_decision_node *xpd_node;
 182
 183	list_for_each_entry(xpd_node, &xp_node->xpd_head, xpd_list) {
 184		if (xpd_node->xpd.driver == driver &&
 185		    xpd_node->xpd.base_perm == base_perm)
 186			return &xpd_node->xpd;
 187	}
 188	return NULL;
 189}
 190
 191static inline unsigned int
 192avc_xperms_has_perm(struct extended_perms_decision *xpd,
 193					u8 perm, u8 which)
 194{
 195	unsigned int rc = 0;
 196
 197	if ((which == XPERMS_ALLOWED) &&
 198			(xpd->used & XPERMS_ALLOWED))
 199		rc = security_xperm_test(xpd->allowed->p, perm);
 200	else if ((which == XPERMS_AUDITALLOW) &&
 201			(xpd->used & XPERMS_AUDITALLOW))
 202		rc = security_xperm_test(xpd->auditallow->p, perm);
 203	else if ((which == XPERMS_DONTAUDIT) &&
 204			(xpd->used & XPERMS_DONTAUDIT))
 205		rc = security_xperm_test(xpd->dontaudit->p, perm);
 206	return rc;
 207}
 208
 209static void avc_xperms_allow_perm(struct avc_xperms_node *xp_node,
 210				  u8 driver, u8 base_perm, u8 perm)
 211{
 212	struct extended_perms_decision *xpd;
 213	security_xperm_set(xp_node->xp.drivers.p, driver);
 214	xp_node->xp.base_perms |= base_perm;
 215	xpd = avc_xperms_decision_lookup(driver, base_perm, xp_node);
 216	if (xpd && xpd->allowed)
 217		security_xperm_set(xpd->allowed->p, perm);
 218}
 219
 220static void avc_xperms_decision_free(struct avc_xperms_decision_node *xpd_node)
 221{
 222	struct extended_perms_decision *xpd;
 223
 224	xpd = &xpd_node->xpd;
 225	if (xpd->allowed)
 226		kmem_cache_free(avc_xperms_data_cachep, xpd->allowed);
 227	if (xpd->auditallow)
 228		kmem_cache_free(avc_xperms_data_cachep, xpd->auditallow);
 229	if (xpd->dontaudit)
 230		kmem_cache_free(avc_xperms_data_cachep, xpd->dontaudit);
 231	kmem_cache_free(avc_xperms_decision_cachep, xpd_node);
 232}
 233
 234static void avc_xperms_free(struct avc_xperms_node *xp_node)
 235{
 236	struct avc_xperms_decision_node *xpd_node, *tmp;
 237
 238	if (!xp_node)
 239		return;
 240
 241	list_for_each_entry_safe(xpd_node, tmp, &xp_node->xpd_head, xpd_list) {
 242		list_del(&xpd_node->xpd_list);
 243		avc_xperms_decision_free(xpd_node);
 244	}
 245	kmem_cache_free(avc_xperms_cachep, xp_node);
 246}
 247
 248static void avc_copy_xperms_decision(struct extended_perms_decision *dest,
 249					struct extended_perms_decision *src)
 250{
 251	dest->base_perm = src->base_perm;
 252	dest->driver = src->driver;
 253	dest->used = src->used;
 254	if (dest->used & XPERMS_ALLOWED)
 255		memcpy(dest->allowed->p, src->allowed->p,
 256				sizeof(src->allowed->p));
 257	if (dest->used & XPERMS_AUDITALLOW)
 258		memcpy(dest->auditallow->p, src->auditallow->p,
 259				sizeof(src->auditallow->p));
 260	if (dest->used & XPERMS_DONTAUDIT)
 261		memcpy(dest->dontaudit->p, src->dontaudit->p,
 262				sizeof(src->dontaudit->p));
 263}
 264
 265/*
 266 * similar to avc_copy_xperms_decision, but only copy decision
 267 * information relevant to this perm
 268 */
 269static inline void avc_quick_copy_xperms_decision(u8 perm,
 270			struct extended_perms_decision *dest,
 271			struct extended_perms_decision *src)
 272{
 273	/*
 274	 * compute index of the u32 of the 256 bits (8 u32s) that contain this
 275	 * command permission
 276	 */
 277	u8 i = perm >> 5;
 278
 279	dest->base_perm = src->base_perm;
 280	dest->used = src->used;
 281	if (dest->used & XPERMS_ALLOWED)
 282		dest->allowed->p[i] = src->allowed->p[i];
 283	if (dest->used & XPERMS_AUDITALLOW)
 284		dest->auditallow->p[i] = src->auditallow->p[i];
 285	if (dest->used & XPERMS_DONTAUDIT)
 286		dest->dontaudit->p[i] = src->dontaudit->p[i];
 287}
 288
 289static struct avc_xperms_decision_node
 290		*avc_xperms_decision_alloc(u8 which)
 291{
 292	struct avc_xperms_decision_node *xpd_node;
 293	struct extended_perms_decision *xpd;
 294
 295	xpd_node = kmem_cache_zalloc(avc_xperms_decision_cachep,
 296				     GFP_NOWAIT | __GFP_NOWARN);
 297	if (!xpd_node)
 298		return NULL;
 299
 300	xpd = &xpd_node->xpd;
 301	if (which & XPERMS_ALLOWED) {
 302		xpd->allowed = kmem_cache_zalloc(avc_xperms_data_cachep,
 303						GFP_NOWAIT | __GFP_NOWARN);
 304		if (!xpd->allowed)
 305			goto error;
 306	}
 307	if (which & XPERMS_AUDITALLOW) {
 308		xpd->auditallow = kmem_cache_zalloc(avc_xperms_data_cachep,
 309						GFP_NOWAIT | __GFP_NOWARN);
 310		if (!xpd->auditallow)
 311			goto error;
 312	}
 313	if (which & XPERMS_DONTAUDIT) {
 314		xpd->dontaudit = kmem_cache_zalloc(avc_xperms_data_cachep,
 315						GFP_NOWAIT | __GFP_NOWARN);
 316		if (!xpd->dontaudit)
 317			goto error;
 318	}
 319	return xpd_node;
 320error:
 321	avc_xperms_decision_free(xpd_node);
 322	return NULL;
 323}
 324
 325static int avc_add_xperms_decision(struct avc_node *node,
 326			struct extended_perms_decision *src)
 327{
 328	struct avc_xperms_decision_node *dest_xpd;
 329
 330	dest_xpd = avc_xperms_decision_alloc(src->used);
 331	if (!dest_xpd)
 332		return -ENOMEM;
 333	avc_copy_xperms_decision(&dest_xpd->xpd, src);
 334	list_add(&dest_xpd->xpd_list, &node->ae.xp_node->xpd_head);
 335	node->ae.xp_node->xp.len++;
 336	return 0;
 337}
 338
 339static struct avc_xperms_node *avc_xperms_alloc(void)
 340{
 341	struct avc_xperms_node *xp_node;
 342
 343	xp_node = kmem_cache_zalloc(avc_xperms_cachep, GFP_NOWAIT | __GFP_NOWARN);
 344	if (!xp_node)
 345		return xp_node;
 346	INIT_LIST_HEAD(&xp_node->xpd_head);
 347	return xp_node;
 348}
 349
 350static int avc_xperms_populate(struct avc_node *node,
 351				struct avc_xperms_node *src)
 352{
 353	struct avc_xperms_node *dest;
 354	struct avc_xperms_decision_node *dest_xpd;
 355	struct avc_xperms_decision_node *src_xpd;
 356
 357	if (src->xp.len == 0)
 358		return 0;
 359	dest = avc_xperms_alloc();
 360	if (!dest)
 361		return -ENOMEM;
 362
 363	memcpy(dest->xp.drivers.p, src->xp.drivers.p, sizeof(dest->xp.drivers.p));
 364	dest->xp.len = src->xp.len;
 365	dest->xp.base_perms = src->xp.base_perms;
 366
 367	/* for each source xpd allocate a destination xpd and copy */
 368	list_for_each_entry(src_xpd, &src->xpd_head, xpd_list) {
 369		dest_xpd = avc_xperms_decision_alloc(src_xpd->xpd.used);
 370		if (!dest_xpd)
 371			goto error;
 372		avc_copy_xperms_decision(&dest_xpd->xpd, &src_xpd->xpd);
 373		list_add(&dest_xpd->xpd_list, &dest->xpd_head);
 374	}
 375	node->ae.xp_node = dest;
 376	return 0;
 377error:
 378	avc_xperms_free(dest);
 379	return -ENOMEM;
 380
 381}
 382
 383static inline u32 avc_xperms_audit_required(u32 requested,
 384					struct av_decision *avd,
 385					struct extended_perms_decision *xpd,
 386					u8 perm,
 387					int result,
 388					u32 *deniedp)
 389{
 390	u32 denied, audited;
 391
 392	denied = requested & ~avd->allowed;
 393	if (unlikely(denied)) {
 394		audited = denied & avd->auditdeny;
 395		if (audited && xpd) {
 396			if (avc_xperms_has_perm(xpd, perm, XPERMS_DONTAUDIT))
 397				audited = 0;
 398		}
 399	} else if (result) {
 400		audited = denied = requested;
 401	} else {
 402		audited = requested & avd->auditallow;
 403		if (audited && xpd) {
 404			if (!avc_xperms_has_perm(xpd, perm, XPERMS_AUDITALLOW))
 405				audited = 0;
 406		}
 407	}
 408
 409	*deniedp = denied;
 410	return audited;
 411}
 412
 413static inline int avc_xperms_audit(u32 ssid, u32 tsid, u16 tclass,
 414				   u32 requested, struct av_decision *avd,
 415				   struct extended_perms_decision *xpd,
 416				   u8 perm, int result,
 417				   struct common_audit_data *ad)
 418{
 419	u32 audited, denied;
 420
 421	audited = avc_xperms_audit_required(
 422			requested, avd, xpd, perm, result, &denied);
 423	if (likely(!audited))
 424		return 0;
 425	return slow_avc_audit(ssid, tsid, tclass, requested,
 426			audited, denied, result, ad);
 427}
 428
 429static void avc_node_free(struct rcu_head *rhead)
 430{
 431	struct avc_node *node = container_of(rhead, struct avc_node, rhead);
 432	avc_xperms_free(node->ae.xp_node);
 433	kmem_cache_free(avc_node_cachep, node);
 434	avc_cache_stats_incr(frees);
 435}
 436
 437static void avc_node_delete(struct avc_node *node)
 438{
 439	hlist_del_rcu(&node->list);
 440	call_rcu(&node->rhead, avc_node_free);
 441	atomic_dec(&selinux_avc.avc_cache.active_nodes);
 442}
 443
 444static void avc_node_kill(struct avc_node *node)
 445{
 446	avc_xperms_free(node->ae.xp_node);
 447	kmem_cache_free(avc_node_cachep, node);
 448	avc_cache_stats_incr(frees);
 449	atomic_dec(&selinux_avc.avc_cache.active_nodes);
 450}
 451
 452static void avc_node_replace(struct avc_node *new, struct avc_node *old)
 453{
 454	hlist_replace_rcu(&old->list, &new->list);
 455	call_rcu(&old->rhead, avc_node_free);
 456	atomic_dec(&selinux_avc.avc_cache.active_nodes);
 457}
 458
 459static inline int avc_reclaim_node(void)
 460{
 461	struct avc_node *node;
 462	int hvalue, try, ecx;
 463	unsigned long flags;
 464	struct hlist_head *head;
 
 465	spinlock_t *lock;
 466
 467	for (try = 0, ecx = 0; try < AVC_CACHE_SLOTS; try++) {
 468		hvalue = atomic_inc_return(&selinux_avc.avc_cache.lru_hint) &
 469			(AVC_CACHE_SLOTS - 1);
 470		head = &selinux_avc.avc_cache.slots[hvalue];
 471		lock = &selinux_avc.avc_cache.slots_lock[hvalue];
 472
 473		if (!spin_trylock_irqsave(lock, flags))
 474			continue;
 475
 476		rcu_read_lock();
 477		hlist_for_each_entry(node, head, list) {
 478			avc_node_delete(node);
 479			avc_cache_stats_incr(reclaims);
 480			ecx++;
 481			if (ecx >= AVC_CACHE_RECLAIM) {
 482				rcu_read_unlock();
 483				spin_unlock_irqrestore(lock, flags);
 484				goto out;
 485			}
 486		}
 487		rcu_read_unlock();
 488		spin_unlock_irqrestore(lock, flags);
 489	}
 490out:
 491	return ecx;
 492}
 493
 494static struct avc_node *avc_alloc_node(void)
 495{
 496	struct avc_node *node;
 497
 498	node = kmem_cache_zalloc(avc_node_cachep, GFP_NOWAIT | __GFP_NOWARN);
 499	if (!node)
 500		goto out;
 501
 502	INIT_HLIST_NODE(&node->list);
 503	avc_cache_stats_incr(allocations);
 504
 505	if (atomic_inc_return(&selinux_avc.avc_cache.active_nodes) >
 506	    selinux_avc.avc_cache_threshold)
 507		avc_reclaim_node();
 508
 509out:
 510	return node;
 511}
 512
 513static void avc_node_populate(struct avc_node *node, u32 ssid, u32 tsid, u16 tclass, struct av_decision *avd)
 514{
 515	node->ae.ssid = ssid;
 516	node->ae.tsid = tsid;
 517	node->ae.tclass = tclass;
 518	memcpy(&node->ae.avd, avd, sizeof(node->ae.avd));
 519}
 520
 521static inline struct avc_node *avc_search_node(u32 ssid, u32 tsid, u16 tclass)
 522{
 523	struct avc_node *node, *ret = NULL;
 524	u32 hvalue;
 525	struct hlist_head *head;
 
 526
 527	hvalue = avc_hash(ssid, tsid, tclass);
 528	head = &selinux_avc.avc_cache.slots[hvalue];
 529	hlist_for_each_entry_rcu(node, head, list) {
 530		if (ssid == node->ae.ssid &&
 531		    tclass == node->ae.tclass &&
 532		    tsid == node->ae.tsid) {
 533			ret = node;
 534			break;
 535		}
 536	}
 537
 538	return ret;
 539}
 540
 541/**
 542 * avc_lookup - Look up an AVC entry.
 543 * @ssid: source security identifier
 544 * @tsid: target security identifier
 545 * @tclass: target security class
 546 *
 547 * Look up an AVC entry that is valid for the
 548 * (@ssid, @tsid), interpreting the permissions
 549 * based on @tclass.  If a valid AVC entry exists,
 550 * then this function returns the avc_node.
 551 * Otherwise, this function returns NULL.
 552 */
 553static struct avc_node *avc_lookup(u32 ssid, u32 tsid, u16 tclass)
 554{
 555	struct avc_node *node;
 556
 557	avc_cache_stats_incr(lookups);
 558	node = avc_search_node(ssid, tsid, tclass);
 559
 560	if (node)
 561		return node;
 562
 563	avc_cache_stats_incr(misses);
 564	return NULL;
 565}
 566
 567static int avc_latest_notif_update(u32 seqno, int is_insert)
 568{
 569	int ret = 0;
 570	static DEFINE_SPINLOCK(notif_lock);
 571	unsigned long flag;
 572
 573	spin_lock_irqsave(&notif_lock, flag);
 574	if (is_insert) {
 575		if (seqno < selinux_avc.avc_cache.latest_notif) {
 576			pr_warn("SELinux: avc:  seqno %d < latest_notif %d\n",
 577			       seqno, selinux_avc.avc_cache.latest_notif);
 578			ret = -EAGAIN;
 579		}
 580	} else {
 581		if (seqno > selinux_avc.avc_cache.latest_notif)
 582			selinux_avc.avc_cache.latest_notif = seqno;
 583	}
 584	spin_unlock_irqrestore(&notif_lock, flag);
 585
 586	return ret;
 587}
 588
 589/**
 590 * avc_insert - Insert an AVC entry.
 591 * @ssid: source security identifier
 592 * @tsid: target security identifier
 593 * @tclass: target security class
 594 * @avd: resulting av decision
 595 * @xp_node: resulting extended permissions
 596 *
 597 * Insert an AVC entry for the SID pair
 598 * (@ssid, @tsid) and class @tclass.
 599 * The access vectors and the sequence number are
 600 * normally provided by the security server in
 601 * response to a security_compute_av() call.  If the
 602 * sequence number @avd->seqno is not less than the latest
 603 * revocation notification, then the function copies
 604 * the access vectors into a cache entry.
 
 605 */
 606static void avc_insert(u32 ssid, u32 tsid, u16 tclass,
 607		       struct av_decision *avd, struct avc_xperms_node *xp_node)
 608{
 609	struct avc_node *pos, *node = NULL;
 610	u32 hvalue;
 611	unsigned long flag;
 612	spinlock_t *lock;
 613	struct hlist_head *head;
 614
 615	if (avc_latest_notif_update(avd->seqno, 1))
 616		return;
 617
 618	node = avc_alloc_node();
 619	if (!node)
 620		return;
 
 
 621
 622	avc_node_populate(node, ssid, tsid, tclass, avd);
 623	if (avc_xperms_populate(node, xp_node)) {
 624		avc_node_kill(node);
 625		return;
 626	}
 627
 628	hvalue = avc_hash(ssid, tsid, tclass);
 629	head = &selinux_avc.avc_cache.slots[hvalue];
 630	lock = &selinux_avc.avc_cache.slots_lock[hvalue];
 631	spin_lock_irqsave(lock, flag);
 632	hlist_for_each_entry(pos, head, list) {
 633		if (pos->ae.ssid == ssid &&
 634			pos->ae.tsid == tsid &&
 635			pos->ae.tclass == tclass) {
 636			avc_node_replace(node, pos);
 637			goto found;
 
 638		}
 639	}
 640	hlist_add_head_rcu(&node->list, head);
 641found:
 642	spin_unlock_irqrestore(lock, flag);
 
 
 
 643}
 644
 645/**
 646 * avc_audit_pre_callback - SELinux specific information
 647 * will be called by generic audit code
 648 * @ab: the audit buffer
 649 * @a: audit_data
 650 */
 651static void avc_audit_pre_callback(struct audit_buffer *ab, void *a)
 652{
 653	struct common_audit_data *ad = a;
 654	struct selinux_audit_data *sad = ad->selinux_audit_data;
 655	u32 av = sad->audited, perm;
 656	const char *const *perms;
 657	u32 i;
 658
 659	audit_log_format(ab, "avc:  %s ", sad->denied ? "denied" : "granted");
 660
 661	if (av == 0) {
 662		audit_log_format(ab, " null");
 663		return;
 664	}
 665
 666	perms = secclass_map[sad->tclass-1].perms;
 667
 668	audit_log_format(ab, " {");
 669	i = 0;
 670	perm = 1;
 671	while (i < (sizeof(av) * 8)) {
 672		if ((perm & av) && perms[i]) {
 673			audit_log_format(ab, " %s", perms[i]);
 674			av &= ~perm;
 675		}
 676		i++;
 677		perm <<= 1;
 678	}
 679
 680	if (av)
 681		audit_log_format(ab, " 0x%x", av);
 682
 683	audit_log_format(ab, " } for ");
 684}
 685
 686/**
 687 * avc_audit_post_callback - SELinux specific information
 688 * will be called by generic audit code
 689 * @ab: the audit buffer
 690 * @a: audit_data
 691 */
 692static void avc_audit_post_callback(struct audit_buffer *ab, void *a)
 693{
 694	struct common_audit_data *ad = a;
 695	struct selinux_audit_data *sad = ad->selinux_audit_data;
 696	char *scontext = NULL;
 697	char *tcontext = NULL;
 698	const char *tclass = NULL;
 699	u32 scontext_len;
 700	u32 tcontext_len;
 701	int rc;
 702
 703	rc = security_sid_to_context(sad->ssid, &scontext,
 704				     &scontext_len);
 705	if (rc)
 706		audit_log_format(ab, " ssid=%d", sad->ssid);
 707	else
 708		audit_log_format(ab, " scontext=%s", scontext);
 709
 710	rc = security_sid_to_context(sad->tsid, &tcontext,
 711				     &tcontext_len);
 712	if (rc)
 713		audit_log_format(ab, " tsid=%d", sad->tsid);
 714	else
 715		audit_log_format(ab, " tcontext=%s", tcontext);
 716
 717	tclass = secclass_map[sad->tclass-1].name;
 718	audit_log_format(ab, " tclass=%s", tclass);
 719
 720	if (sad->denied)
 721		audit_log_format(ab, " permissive=%u", sad->result ? 0 : 1);
 722
 723	trace_selinux_audited(sad, scontext, tcontext, tclass);
 724	kfree(tcontext);
 725	kfree(scontext);
 726
 727	/* in case of invalid context report also the actual context string */
 728	rc = security_sid_to_context_inval(sad->ssid, &scontext,
 729					   &scontext_len);
 730	if (!rc && scontext) {
 731		if (scontext_len && scontext[scontext_len - 1] == '\0')
 732			scontext_len--;
 733		audit_log_format(ab, " srawcon=");
 734		audit_log_n_untrustedstring(ab, scontext, scontext_len);
 735		kfree(scontext);
 736	}
 737
 738	rc = security_sid_to_context_inval(sad->tsid, &scontext,
 739					   &scontext_len);
 740	if (!rc && scontext) {
 741		if (scontext_len && scontext[scontext_len - 1] == '\0')
 742			scontext_len--;
 743		audit_log_format(ab, " trawcon=");
 744		audit_log_n_untrustedstring(ab, scontext, scontext_len);
 745		kfree(scontext);
 746	}
 747}
 748
 749/*
 750 * This is the slow part of avc audit with big stack footprint.
 751 * Note that it is non-blocking and can be called from under
 752 * rcu_read_lock().
 753 */
 754noinline int slow_avc_audit(u32 ssid, u32 tsid, u16 tclass,
 755			    u32 requested, u32 audited, u32 denied, int result,
 756			    struct common_audit_data *a)
 
 757{
 758	struct common_audit_data stack_data;
 759	struct selinux_audit_data sad;
 760
 761	if (WARN_ON(!tclass || tclass >= ARRAY_SIZE(secclass_map)))
 762		return -EINVAL;
 763
 764	if (!a) {
 765		a = &stack_data;
 766		a->type = LSM_AUDIT_DATA_NONE;
 767	}
 768
 
 
 
 
 
 
 
 
 
 
 
 769	sad.tclass = tclass;
 770	sad.requested = requested;
 771	sad.ssid = ssid;
 772	sad.tsid = tsid;
 773	sad.audited = audited;
 774	sad.denied = denied;
 775	sad.result = result;
 776
 777	a->selinux_audit_data = &sad;
 778
 779	common_lsm_audit(a, avc_audit_pre_callback, avc_audit_post_callback);
 780	return 0;
 781}
 782
 783/**
 784 * avc_add_callback - Register a callback for security events.
 785 * @callback: callback function
 786 * @events: security events
 787 *
 788 * Register a callback function for events in the set @events.
 789 * Returns %0 on success or -%ENOMEM if insufficient memory
 790 * exists to add the callback.
 791 */
 792int __init avc_add_callback(int (*callback)(u32 event), u32 events)
 793{
 794	struct avc_callback_node *c;
 795	int rc = 0;
 796
 797	c = kmalloc(sizeof(*c), GFP_KERNEL);
 798	if (!c) {
 799		rc = -ENOMEM;
 800		goto out;
 801	}
 802
 803	c->callback = callback;
 804	c->events = events;
 805	c->next = avc_callbacks;
 806	avc_callbacks = c;
 807out:
 808	return rc;
 809}
 810
 
 
 
 
 
 811/**
 812 * avc_update_node - Update an AVC entry
 813 * @event : Updating event
 814 * @perms : Permission mask bits
 815 * @driver: xperm driver information
 816 * @base_perm: the base permission associated with the extended permission
 817 * @xperm: xperm permissions
 818 * @ssid: AVC entry source sid
 819 * @tsid: AVC entry target sid
 820 * @tclass : AVC entry target object class
 821 * @seqno : sequence number when decision was made
 822 * @xpd: extended_perms_decision to be added to the node
 823 * @flags: the AVC_* flags, e.g. AVC_EXTENDED_PERMS, or 0.
 824 *
 825 * if a valid AVC entry doesn't exist,this function returns -ENOENT.
 826 * if kmalloc() called internal returns NULL, this function returns -ENOMEM.
 827 * otherwise, this function updates the AVC entry. The original AVC-entry object
 828 * will release later by RCU.
 829 */
 830static int avc_update_node(u32 event, u32 perms, u8 driver, u8 base_perm,
 831			   u8 xperm, u32 ssid, u32 tsid, u16 tclass, u32 seqno,
 832			   struct extended_perms_decision *xpd, u32 flags)
 833{
 834	u32 hvalue;
 835	int rc = 0;
 836	unsigned long flag;
 837	struct avc_node *pos, *node, *orig = NULL;
 838	struct hlist_head *head;
 
 839	spinlock_t *lock;
 840
 841	node = avc_alloc_node();
 842	if (!node) {
 843		rc = -ENOMEM;
 844		goto out;
 845	}
 846
 847	/* Lock the target slot */
 848	hvalue = avc_hash(ssid, tsid, tclass);
 849
 850	head = &selinux_avc.avc_cache.slots[hvalue];
 851	lock = &selinux_avc.avc_cache.slots_lock[hvalue];
 852
 853	spin_lock_irqsave(lock, flag);
 854
 855	hlist_for_each_entry(pos, head, list) {
 856		if (ssid == pos->ae.ssid &&
 857		    tsid == pos->ae.tsid &&
 858		    tclass == pos->ae.tclass &&
 859		    seqno == pos->ae.avd.seqno){
 860			orig = pos;
 861			break;
 862		}
 863	}
 864
 865	if (!orig) {
 866		rc = -ENOENT;
 867		avc_node_kill(node);
 868		goto out_unlock;
 869	}
 870
 871	/*
 872	 * Copy and replace original node.
 873	 */
 874
 875	avc_node_populate(node, ssid, tsid, tclass, &orig->ae.avd);
 876
 877	if (orig->ae.xp_node) {
 878		rc = avc_xperms_populate(node, orig->ae.xp_node);
 879		if (rc) {
 880			avc_node_kill(node);
 881			goto out_unlock;
 882		}
 883	}
 884
 885	switch (event) {
 886	case AVC_CALLBACK_GRANT:
 887		node->ae.avd.allowed |= perms;
 888		if (node->ae.xp_node && (flags & AVC_EXTENDED_PERMS))
 889			avc_xperms_allow_perm(node->ae.xp_node, driver, base_perm, xperm);
 890		break;
 891	case AVC_CALLBACK_TRY_REVOKE:
 892	case AVC_CALLBACK_REVOKE:
 893		node->ae.avd.allowed &= ~perms;
 894		break;
 895	case AVC_CALLBACK_AUDITALLOW_ENABLE:
 896		node->ae.avd.auditallow |= perms;
 897		break;
 898	case AVC_CALLBACK_AUDITALLOW_DISABLE:
 899		node->ae.avd.auditallow &= ~perms;
 900		break;
 901	case AVC_CALLBACK_AUDITDENY_ENABLE:
 902		node->ae.avd.auditdeny |= perms;
 903		break;
 904	case AVC_CALLBACK_AUDITDENY_DISABLE:
 905		node->ae.avd.auditdeny &= ~perms;
 906		break;
 907	case AVC_CALLBACK_ADD_XPERMS:
 908		rc = avc_add_xperms_decision(node, xpd);
 909		if (rc) {
 910			avc_node_kill(node);
 911			goto out_unlock;
 912		}
 913		break;
 914	}
 915	avc_node_replace(node, orig);
 916out_unlock:
 917	spin_unlock_irqrestore(lock, flag);
 918out:
 919	return rc;
 920}
 921
 922/**
 923 * avc_flush - Flush the cache
 924 */
 925static void avc_flush(void)
 926{
 927	struct hlist_head *head;
 
 928	struct avc_node *node;
 929	spinlock_t *lock;
 930	unsigned long flag;
 931	int i;
 932
 933	for (i = 0; i < AVC_CACHE_SLOTS; i++) {
 934		head = &selinux_avc.avc_cache.slots[i];
 935		lock = &selinux_avc.avc_cache.slots_lock[i];
 936
 937		spin_lock_irqsave(lock, flag);
 938		/*
 939		 * With preemptable RCU, the outer spinlock does not
 940		 * prevent RCU grace periods from ending.
 941		 */
 942		rcu_read_lock();
 943		hlist_for_each_entry(node, head, list)
 944			avc_node_delete(node);
 945		rcu_read_unlock();
 946		spin_unlock_irqrestore(lock, flag);
 947	}
 948}
 949
 950/**
 951 * avc_ss_reset - Flush the cache and revalidate migrated permissions.
 952 * @seqno: policy sequence number
 953 */
 954int avc_ss_reset(u32 seqno)
 955{
 956	struct avc_callback_node *c;
 957	int rc = 0, tmprc;
 958
 959	avc_flush();
 960
 961	for (c = avc_callbacks; c; c = c->next) {
 962		if (c->events & AVC_CALLBACK_RESET) {
 963			tmprc = c->callback(AVC_CALLBACK_RESET);
 964			/* save the first error encountered for the return
 965			   value and continue processing the callbacks */
 966			if (!rc)
 967				rc = tmprc;
 968		}
 969	}
 970
 971	avc_latest_notif_update(seqno, 0);
 972	return rc;
 973}
 974
 975/**
 976 * avc_compute_av - Add an entry to the AVC based on the security policy
 977 * @ssid: subject
 978 * @tsid: object/target
 979 * @tclass: object class
 980 * @avd: access vector decision
 981 * @xp_node: AVC extended permissions node
 982 *
 983 * Slow-path helper function for avc_has_perm_noaudit, when the avc_node lookup
 984 * fails.  Don't inline this, since it's the slow-path and just results in a
 985 * bigger stack frame.
 986 */
 987static noinline void avc_compute_av(u32 ssid, u32 tsid, u16 tclass,
 988				    struct av_decision *avd,
 989				    struct avc_xperms_node *xp_node)
 990{
 991	INIT_LIST_HEAD(&xp_node->xpd_head);
 992	security_compute_av(ssid, tsid, tclass, avd, &xp_node->xp);
 993	avc_insert(ssid, tsid, tclass, avd, xp_node);
 994}
 995
 996static noinline int avc_denied(u32 ssid, u32 tsid, u16 tclass, u32 requested,
 997			       u8 driver, u8 base_perm, u8 xperm,
 998			       unsigned int flags, struct av_decision *avd)
 
 999{
1000	if (flags & AVC_STRICT)
1001		return -EACCES;
1002
1003	if (enforcing_enabled() &&
1004	    !(avd->flags & AVD_FLAGS_PERMISSIVE))
1005		return -EACCES;
1006
1007	avc_update_node(AVC_CALLBACK_GRANT, requested, driver, base_perm,
1008			xperm, ssid, tsid, tclass, avd->seqno, NULL, flags);
1009	return 0;
1010}
1011
1012/*
1013 * The avc extended permissions logic adds an additional 256 bits of
1014 * permissions to an avc node when extended permissions for that node are
1015 * specified in the avtab. If the additional 256 permissions is not adequate,
1016 * as-is the case with ioctls, then multiple may be chained together and the
1017 * driver field is used to specify which set contains the permission.
1018 */
1019int avc_has_extended_perms(u32 ssid, u32 tsid, u16 tclass, u32 requested,
1020			   u8 driver, u8 base_perm, u8 xperm,
1021			   struct common_audit_data *ad)
1022{
1023	struct avc_node *node;
1024	struct av_decision avd;
1025	u32 denied;
1026	struct extended_perms_decision local_xpd;
1027	struct extended_perms_decision *xpd = NULL;
1028	struct extended_perms_data allowed;
1029	struct extended_perms_data auditallow;
1030	struct extended_perms_data dontaudit;
1031	struct avc_xperms_node local_xp_node;
1032	struct avc_xperms_node *xp_node;
1033	int rc = 0, rc2;
1034
1035	xp_node = &local_xp_node;
1036	if (WARN_ON(!requested))
1037		return -EACCES;
1038
1039	rcu_read_lock();
1040
1041	node = avc_lookup(ssid, tsid, tclass);
1042	if (unlikely(!node)) {
1043		avc_compute_av(ssid, tsid, tclass, &avd, xp_node);
1044	} else {
1045		memcpy(&avd, &node->ae.avd, sizeof(avd));
1046		xp_node = node->ae.xp_node;
1047	}
1048	/* if extended permissions are not defined, only consider av_decision */
1049	if (!xp_node || !xp_node->xp.len)
1050		goto decision;
1051
1052	local_xpd.allowed = &allowed;
1053	local_xpd.auditallow = &auditallow;
1054	local_xpd.dontaudit = &dontaudit;
1055
1056	xpd = avc_xperms_decision_lookup(driver, base_perm, xp_node);
1057	if (unlikely(!xpd)) {
1058		/*
1059		 * Compute the extended_perms_decision only if the driver
1060		 * is flagged and the base permission is known.
1061		 */
1062		if (!security_xperm_test(xp_node->xp.drivers.p, driver) ||
1063		    !(xp_node->xp.base_perms & base_perm)) {
1064			avd.allowed &= ~requested;
1065			goto decision;
1066		}
1067		rcu_read_unlock();
1068		security_compute_xperms_decision(ssid, tsid, tclass, driver,
1069						 base_perm, &local_xpd);
1070		rcu_read_lock();
1071		avc_update_node(AVC_CALLBACK_ADD_XPERMS, requested, driver,
1072				base_perm, xperm, ssid, tsid, tclass, avd.seqno,
1073				&local_xpd, 0);
1074	} else {
1075		avc_quick_copy_xperms_decision(xperm, &local_xpd, xpd);
1076	}
1077	xpd = &local_xpd;
1078
1079	if (!avc_xperms_has_perm(xpd, xperm, XPERMS_ALLOWED))
1080		avd.allowed &= ~requested;
1081
1082decision:
1083	denied = requested & ~(avd.allowed);
1084	if (unlikely(denied))
1085		rc = avc_denied(ssid, tsid, tclass, requested, driver,
1086				base_perm, xperm, AVC_EXTENDED_PERMS, &avd);
1087
1088	rcu_read_unlock();
1089
1090	rc2 = avc_xperms_audit(ssid, tsid, tclass, requested,
1091			&avd, xpd, xperm, rc, ad);
1092	if (rc2)
1093		return rc2;
1094	return rc;
1095}
1096
1097/**
1098 * avc_perm_nonode - Add an entry to the AVC
1099 * @ssid: subject
1100 * @tsid: object/target
1101 * @tclass: object class
1102 * @requested: requested permissions
1103 * @flags: AVC flags
1104 * @avd: access vector decision
1105 *
1106 * This is the "we have no node" part of avc_has_perm_noaudit(), which is
1107 * unlikely and needs extra stack space for the new node that we generate, so
1108 * don't inline it.
1109 */
1110static noinline int avc_perm_nonode(u32 ssid, u32 tsid, u16 tclass,
1111				    u32 requested, unsigned int flags,
1112				    struct av_decision *avd)
1113{
1114	u32 denied;
1115	struct avc_xperms_node xp_node;
1116
1117	avc_compute_av(ssid, tsid, tclass, avd, &xp_node);
1118	denied = requested & ~(avd->allowed);
1119	if (unlikely(denied))
1120		return avc_denied(ssid, tsid, tclass, requested, 0, 0, 0,
1121				  flags, avd);
1122	return 0;
1123}
1124
1125/**
1126 * avc_has_perm_noaudit - Check permissions but perform no auditing.
1127 * @ssid: source security identifier
1128 * @tsid: target security identifier
1129 * @tclass: target security class
1130 * @requested: requested permissions, interpreted based on @tclass
1131 * @flags:  AVC_STRICT or 0
1132 * @avd: access vector decisions
1133 *
1134 * Check the AVC to determine whether the @requested permissions are granted
1135 * for the SID pair (@ssid, @tsid), interpreting the permissions
1136 * based on @tclass, and call the security server on a cache miss to obtain
1137 * a new decision and add it to the cache.  Return a copy of the decisions
1138 * in @avd.  Return %0 if all @requested permissions are granted,
1139 * -%EACCES if any permissions are denied, or another -errno upon
1140 * other errors.  This function is typically called by avc_has_perm(),
1141 * but may also be called directly to separate permission checking from
1142 * auditing, e.g. in cases where a lock must be held for the check but
1143 * should be released for the auditing.
1144 */
1145inline int avc_has_perm_noaudit(u32 ssid, u32 tsid,
1146				u16 tclass, u32 requested,
1147				unsigned int flags,
1148				struct av_decision *avd)
1149{
1150	u32 denied;
1151	struct avc_node *node;
 
 
1152
1153	if (WARN_ON(!requested))
1154		return -EACCES;
1155
1156	rcu_read_lock();
 
1157	node = avc_lookup(ssid, tsid, tclass);
1158	if (unlikely(!node)) {
1159		rcu_read_unlock();
1160		return avc_perm_nonode(ssid, tsid, tclass, requested,
1161				       flags, avd);
 
1162	}
1163	denied = requested & ~node->ae.avd.allowed;
1164	memcpy(avd, &node->ae.avd, sizeof(*avd));
1165	rcu_read_unlock();
1166
 
1167	if (unlikely(denied))
1168		return avc_denied(ssid, tsid, tclass, requested, 0, 0, 0,
1169				  flags, avd);
1170	return 0;
 
1171}
1172
1173/**
1174 * avc_has_perm - Check permissions and perform any appropriate auditing.
1175 * @ssid: source security identifier
1176 * @tsid: target security identifier
1177 * @tclass: target security class
1178 * @requested: requested permissions, interpreted based on @tclass
1179 * @auditdata: auxiliary audit data
 
1180 *
1181 * Check the AVC to determine whether the @requested permissions are granted
1182 * for the SID pair (@ssid, @tsid), interpreting the permissions
1183 * based on @tclass, and call the security server on a cache miss to obtain
1184 * a new decision and add it to the cache.  Audit the granting or denial of
1185 * permissions in accordance with the policy.  Return %0 if all @requested
1186 * permissions are granted, -%EACCES if any permissions are denied, or
1187 * another -errno upon other errors.
1188 */
1189int avc_has_perm(u32 ssid, u32 tsid, u16 tclass,
1190		 u32 requested, struct common_audit_data *auditdata)
 
1191{
1192	struct av_decision avd;
1193	int rc, rc2;
1194
1195	rc = avc_has_perm_noaudit(ssid, tsid, tclass, requested, 0,
1196				  &avd);
1197
1198	rc2 = avc_audit(ssid, tsid, tclass, requested, &avd, rc,
1199			auditdata);
1200	if (rc2)
1201		return rc2;
1202	return rc;
1203}
1204
1205u32 avc_policy_seqno(void)
1206{
1207	return selinux_avc.avc_cache.latest_notif;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1208}
v3.5.6
 
  1/*
  2 * Implementation of the kernel access vector cache (AVC).
  3 *
  4 * Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
  5 *	     James Morris <jmorris@redhat.com>
  6 *
  7 * Update:   KaiGai, Kohei <kaigai@ak.jp.nec.com>
  8 *	Replaced the avc_lock spinlock by RCU.
  9 *
 10 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
 11 *
 12 *	This program is free software; you can redistribute it and/or modify
 13 *	it under the terms of the GNU General Public License version 2,
 14 *	as published by the Free Software Foundation.
 15 */
 16#include <linux/types.h>
 17#include <linux/stddef.h>
 18#include <linux/kernel.h>
 19#include <linux/slab.h>
 20#include <linux/fs.h>
 21#include <linux/dcache.h>
 22#include <linux/init.h>
 23#include <linux/skbuff.h>
 24#include <linux/percpu.h>
 
 25#include <net/sock.h>
 26#include <linux/un.h>
 27#include <net/af_unix.h>
 28#include <linux/ip.h>
 29#include <linux/audit.h>
 30#include <linux/ipv6.h>
 31#include <net/ipv6.h>
 32#include "avc.h"
 33#include "avc_ss.h"
 34#include "classmap.h"
 35
 
 
 
 36#define AVC_CACHE_SLOTS			512
 37#define AVC_DEF_CACHE_THRESHOLD		512
 38#define AVC_CACHE_RECLAIM		16
 39
 40#ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
 41#define avc_cache_stats_incr(field)	this_cpu_inc(avc_cache_stats.field)
 42#else
 43#define avc_cache_stats_incr(field)	do {} while (0)
 44#endif
 45
 46struct avc_entry {
 47	u32			ssid;
 48	u32			tsid;
 49	u16			tclass;
 50	struct av_decision	avd;
 
 51};
 52
 53struct avc_node {
 54	struct avc_entry	ae;
 55	struct hlist_node	list; /* anchored in avc_cache->slots[i] */
 56	struct rcu_head		rhead;
 57};
 58
 
 
 
 
 
 
 
 
 
 
 59struct avc_cache {
 60	struct hlist_head	slots[AVC_CACHE_SLOTS]; /* head for avc_node->list */
 61	spinlock_t		slots_lock[AVC_CACHE_SLOTS]; /* lock for writes */
 62	atomic_t		lru_hint;	/* LRU hint for reclaim scan */
 63	atomic_t		active_nodes;
 64	u32			latest_notif;	/* latest revocation notification */
 65};
 66
 67struct avc_callback_node {
 68	int (*callback) (u32 event);
 69	u32 events;
 70	struct avc_callback_node *next;
 71};
 72
 73/* Exported via selinufs */
 74unsigned int avc_cache_threshold = AVC_DEF_CACHE_THRESHOLD;
 75
 76#ifdef CONFIG_SECURITY_SELINUX_AVC_STATS
 77DEFINE_PER_CPU(struct avc_cache_stats, avc_cache_stats) = { 0 };
 78#endif
 79
 80static struct avc_cache avc_cache;
 81static struct avc_callback_node *avc_callbacks;
 82static struct kmem_cache *avc_node_cachep;
 
 83
 84static inline int avc_hash(u32 ssid, u32 tsid, u16 tclass)
 85{
 86	return (ssid ^ (tsid<<2) ^ (tclass<<4)) & (AVC_CACHE_SLOTS - 1);
 87}
 88
 89/**
 90 * avc_dump_av - Display an access vector in human-readable form.
 91 * @tclass: target security class
 92 * @av: access vector
 93 */
 94static void avc_dump_av(struct audit_buffer *ab, u16 tclass, u32 av)
 95{
 96	const char **perms;
 97	int i, perm;
 98
 99	if (av == 0) {
100		audit_log_format(ab, " null");
101		return;
 
102	}
 
 
 
103
104	perms = secclass_map[tclass-1].perms;
105
106	audit_log_format(ab, " {");
107	i = 0;
108	perm = 1;
109	while (i < (sizeof(av) * 8)) {
110		if ((perm & av) && perms[i]) {
111			audit_log_format(ab, " %s", perms[i]);
112			av &= ~perm;
113		}
114		i++;
115		perm <<= 1;
116	}
117
118	if (av)
119		audit_log_format(ab, " 0x%x", av);
120
121	audit_log_format(ab, " }");
122}
123
124/**
125 * avc_dump_query - Display a SID pair and a class in human-readable form.
126 * @ssid: source security identifier
127 * @tsid: target security identifier
128 * @tclass: target security class
129 */
130static void avc_dump_query(struct audit_buffer *ab, u32 ssid, u32 tsid, u16 tclass)
131{
132	int rc;
133	char *scontext;
134	u32 scontext_len;
135
136	rc = security_sid_to_context(ssid, &scontext, &scontext_len);
137	if (rc)
138		audit_log_format(ab, "ssid=%d", ssid);
139	else {
140		audit_log_format(ab, "scontext=%s", scontext);
141		kfree(scontext);
142	}
143
144	rc = security_sid_to_context(tsid, &scontext, &scontext_len);
145	if (rc)
146		audit_log_format(ab, " tsid=%d", tsid);
147	else {
148		audit_log_format(ab, " tcontext=%s", scontext);
149		kfree(scontext);
150	}
151
152	BUG_ON(tclass >= ARRAY_SIZE(secclass_map));
153	audit_log_format(ab, " tclass=%s", secclass_map[tclass-1].name);
154}
155
156/**
157 * avc_init - Initialize the AVC.
158 *
159 * Initialize the access vector cache.
160 */
161void __init avc_init(void)
162{
163	int i;
164
165	for (i = 0; i < AVC_CACHE_SLOTS; i++) {
166		INIT_HLIST_HEAD(&avc_cache.slots[i]);
167		spin_lock_init(&avc_cache.slots_lock[i]);
168	}
169	atomic_set(&avc_cache.active_nodes, 0);
170	atomic_set(&avc_cache.lru_hint, 0);
171
172	avc_node_cachep = kmem_cache_create("avc_node", sizeof(struct avc_node),
173					     0, SLAB_PANIC, NULL);
174
175	audit_log(current->audit_context, GFP_KERNEL, AUDIT_KERNEL, "AVC INITIALIZED\n");
176}
177
178int avc_get_hash_stats(char *page)
179{
180	int i, chain_len, max_chain_len, slots_used;
181	struct avc_node *node;
182	struct hlist_head *head;
183
184	rcu_read_lock();
185
186	slots_used = 0;
187	max_chain_len = 0;
188	for (i = 0; i < AVC_CACHE_SLOTS; i++) {
189		head = &avc_cache.slots[i];
190		if (!hlist_empty(head)) {
191			struct hlist_node *next;
192
193			slots_used++;
194			chain_len = 0;
195			hlist_for_each_entry_rcu(node, next, head, list)
196				chain_len++;
197			if (chain_len > max_chain_len)
198				max_chain_len = chain_len;
199		}
200	}
201
202	rcu_read_unlock();
203
204	return scnprintf(page, PAGE_SIZE, "entries: %d\nbuckets used: %d/%d\n"
205			 "longest chain: %d\n",
206			 atomic_read(&avc_cache.active_nodes),
207			 slots_used, AVC_CACHE_SLOTS, max_chain_len);
208}
209
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
210static void avc_node_free(struct rcu_head *rhead)
211{
212	struct avc_node *node = container_of(rhead, struct avc_node, rhead);
 
213	kmem_cache_free(avc_node_cachep, node);
214	avc_cache_stats_incr(frees);
215}
216
217static void avc_node_delete(struct avc_node *node)
218{
219	hlist_del_rcu(&node->list);
220	call_rcu(&node->rhead, avc_node_free);
221	atomic_dec(&avc_cache.active_nodes);
222}
223
224static void avc_node_kill(struct avc_node *node)
225{
 
226	kmem_cache_free(avc_node_cachep, node);
227	avc_cache_stats_incr(frees);
228	atomic_dec(&avc_cache.active_nodes);
229}
230
231static void avc_node_replace(struct avc_node *new, struct avc_node *old)
232{
233	hlist_replace_rcu(&old->list, &new->list);
234	call_rcu(&old->rhead, avc_node_free);
235	atomic_dec(&avc_cache.active_nodes);
236}
237
238static inline int avc_reclaim_node(void)
239{
240	struct avc_node *node;
241	int hvalue, try, ecx;
242	unsigned long flags;
243	struct hlist_head *head;
244	struct hlist_node *next;
245	spinlock_t *lock;
246
247	for (try = 0, ecx = 0; try < AVC_CACHE_SLOTS; try++) {
248		hvalue = atomic_inc_return(&avc_cache.lru_hint) & (AVC_CACHE_SLOTS - 1);
249		head = &avc_cache.slots[hvalue];
250		lock = &avc_cache.slots_lock[hvalue];
 
251
252		if (!spin_trylock_irqsave(lock, flags))
253			continue;
254
255		rcu_read_lock();
256		hlist_for_each_entry(node, next, head, list) {
257			avc_node_delete(node);
258			avc_cache_stats_incr(reclaims);
259			ecx++;
260			if (ecx >= AVC_CACHE_RECLAIM) {
261				rcu_read_unlock();
262				spin_unlock_irqrestore(lock, flags);
263				goto out;
264			}
265		}
266		rcu_read_unlock();
267		spin_unlock_irqrestore(lock, flags);
268	}
269out:
270	return ecx;
271}
272
273static struct avc_node *avc_alloc_node(void)
274{
275	struct avc_node *node;
276
277	node = kmem_cache_zalloc(avc_node_cachep, GFP_ATOMIC);
278	if (!node)
279		goto out;
280
281	INIT_HLIST_NODE(&node->list);
282	avc_cache_stats_incr(allocations);
283
284	if (atomic_inc_return(&avc_cache.active_nodes) > avc_cache_threshold)
 
285		avc_reclaim_node();
286
287out:
288	return node;
289}
290
291static void avc_node_populate(struct avc_node *node, u32 ssid, u32 tsid, u16 tclass, struct av_decision *avd)
292{
293	node->ae.ssid = ssid;
294	node->ae.tsid = tsid;
295	node->ae.tclass = tclass;
296	memcpy(&node->ae.avd, avd, sizeof(node->ae.avd));
297}
298
299static inline struct avc_node *avc_search_node(u32 ssid, u32 tsid, u16 tclass)
300{
301	struct avc_node *node, *ret = NULL;
302	int hvalue;
303	struct hlist_head *head;
304	struct hlist_node *next;
305
306	hvalue = avc_hash(ssid, tsid, tclass);
307	head = &avc_cache.slots[hvalue];
308	hlist_for_each_entry_rcu(node, next, head, list) {
309		if (ssid == node->ae.ssid &&
310		    tclass == node->ae.tclass &&
311		    tsid == node->ae.tsid) {
312			ret = node;
313			break;
314		}
315	}
316
317	return ret;
318}
319
320/**
321 * avc_lookup - Look up an AVC entry.
322 * @ssid: source security identifier
323 * @tsid: target security identifier
324 * @tclass: target security class
325 *
326 * Look up an AVC entry that is valid for the
327 * (@ssid, @tsid), interpreting the permissions
328 * based on @tclass.  If a valid AVC entry exists,
329 * then this function returns the avc_node.
330 * Otherwise, this function returns NULL.
331 */
332static struct avc_node *avc_lookup(u32 ssid, u32 tsid, u16 tclass)
333{
334	struct avc_node *node;
335
336	avc_cache_stats_incr(lookups);
337	node = avc_search_node(ssid, tsid, tclass);
338
339	if (node)
340		return node;
341
342	avc_cache_stats_incr(misses);
343	return NULL;
344}
345
346static int avc_latest_notif_update(int seqno, int is_insert)
347{
348	int ret = 0;
349	static DEFINE_SPINLOCK(notif_lock);
350	unsigned long flag;
351
352	spin_lock_irqsave(&notif_lock, flag);
353	if (is_insert) {
354		if (seqno < avc_cache.latest_notif) {
355			printk(KERN_WARNING "SELinux: avc:  seqno %d < latest_notif %d\n",
356			       seqno, avc_cache.latest_notif);
357			ret = -EAGAIN;
358		}
359	} else {
360		if (seqno > avc_cache.latest_notif)
361			avc_cache.latest_notif = seqno;
362	}
363	spin_unlock_irqrestore(&notif_lock, flag);
364
365	return ret;
366}
367
368/**
369 * avc_insert - Insert an AVC entry.
370 * @ssid: source security identifier
371 * @tsid: target security identifier
372 * @tclass: target security class
373 * @avd: resulting av decision
 
374 *
375 * Insert an AVC entry for the SID pair
376 * (@ssid, @tsid) and class @tclass.
377 * The access vectors and the sequence number are
378 * normally provided by the security server in
379 * response to a security_compute_av() call.  If the
380 * sequence number @avd->seqno is not less than the latest
381 * revocation notification, then the function copies
382 * the access vectors into a cache entry, returns
383 * avc_node inserted. Otherwise, this function returns NULL.
384 */
385static struct avc_node *avc_insert(u32 ssid, u32 tsid, u16 tclass, struct av_decision *avd)
 
386{
387	struct avc_node *pos, *node = NULL;
388	int hvalue;
389	unsigned long flag;
 
 
390
391	if (avc_latest_notif_update(avd->seqno, 1))
392		goto out;
393
394	node = avc_alloc_node();
395	if (node) {
396		struct hlist_head *head;
397		struct hlist_node *next;
398		spinlock_t *lock;
399
400		hvalue = avc_hash(ssid, tsid, tclass);
401		avc_node_populate(node, ssid, tsid, tclass, avd);
 
 
 
402
403		head = &avc_cache.slots[hvalue];
404		lock = &avc_cache.slots_lock[hvalue];
405
406		spin_lock_irqsave(lock, flag);
407		hlist_for_each_entry(pos, next, head, list) {
408			if (pos->ae.ssid == ssid &&
409			    pos->ae.tsid == tsid &&
410			    pos->ae.tclass == tclass) {
411				avc_node_replace(node, pos);
412				goto found;
413			}
414		}
415		hlist_add_head_rcu(&node->list, head);
 
416found:
417		spin_unlock_irqrestore(lock, flag);
418	}
419out:
420	return node;
421}
422
423/**
424 * avc_audit_pre_callback - SELinux specific information
425 * will be called by generic audit code
426 * @ab: the audit buffer
427 * @a: audit_data
428 */
429static void avc_audit_pre_callback(struct audit_buffer *ab, void *a)
430{
431	struct common_audit_data *ad = a;
432	audit_log_format(ab, "avc:  %s ",
433			 ad->selinux_audit_data->denied ? "denied" : "granted");
434	avc_dump_av(ab, ad->selinux_audit_data->tclass,
435			ad->selinux_audit_data->audited);
436	audit_log_format(ab, " for ");
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
437}
438
439/**
440 * avc_audit_post_callback - SELinux specific information
441 * will be called by generic audit code
442 * @ab: the audit buffer
443 * @a: audit_data
444 */
445static void avc_audit_post_callback(struct audit_buffer *ab, void *a)
446{
447	struct common_audit_data *ad = a;
448	audit_log_format(ab, " ");
449	avc_dump_query(ab, ad->selinux_audit_data->ssid,
450			   ad->selinux_audit_data->tsid,
451			   ad->selinux_audit_data->tclass);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
452}
453
454/* This is the slow part of avc audit with big stack footprint */
 
 
 
 
455noinline int slow_avc_audit(u32 ssid, u32 tsid, u16 tclass,
456		u32 requested, u32 audited, u32 denied,
457		struct common_audit_data *a,
458		unsigned flags)
459{
460	struct common_audit_data stack_data;
461	struct selinux_audit_data sad;
462
 
 
 
463	if (!a) {
464		a = &stack_data;
465		a->type = LSM_AUDIT_DATA_NONE;
466	}
467
468	/*
469	 * When in a RCU walk do the audit on the RCU retry.  This is because
470	 * the collection of the dname in an inode audit message is not RCU
471	 * safe.  Note this may drop some audits when the situation changes
472	 * during retry. However this is logically just as if the operation
473	 * happened a little later.
474	 */
475	if ((a->type == LSM_AUDIT_DATA_INODE) &&
476	    (flags & MAY_NOT_BLOCK))
477		return -ECHILD;
478
479	sad.tclass = tclass;
480	sad.requested = requested;
481	sad.ssid = ssid;
482	sad.tsid = tsid;
483	sad.audited = audited;
484	sad.denied = denied;
 
485
486	a->selinux_audit_data = &sad;
487
488	common_lsm_audit(a, avc_audit_pre_callback, avc_audit_post_callback);
489	return 0;
490}
491
492/**
493 * avc_add_callback - Register a callback for security events.
494 * @callback: callback function
495 * @events: security events
496 *
497 * Register a callback function for events in the set @events.
498 * Returns %0 on success or -%ENOMEM if insufficient memory
499 * exists to add the callback.
500 */
501int __init avc_add_callback(int (*callback)(u32 event), u32 events)
502{
503	struct avc_callback_node *c;
504	int rc = 0;
505
506	c = kmalloc(sizeof(*c), GFP_KERNEL);
507	if (!c) {
508		rc = -ENOMEM;
509		goto out;
510	}
511
512	c->callback = callback;
513	c->events = events;
514	c->next = avc_callbacks;
515	avc_callbacks = c;
516out:
517	return rc;
518}
519
520static inline int avc_sidcmp(u32 x, u32 y)
521{
522	return (x == y || x == SECSID_WILD || y == SECSID_WILD);
523}
524
525/**
526 * avc_update_node Update an AVC entry
527 * @event : Updating event
528 * @perms : Permission mask bits
529 * @ssid,@tsid,@tclass : identifier of an AVC entry
 
 
 
 
 
530 * @seqno : sequence number when decision was made
 
 
531 *
532 * if a valid AVC entry doesn't exist,this function returns -ENOENT.
533 * if kmalloc() called internal returns NULL, this function returns -ENOMEM.
534 * otherwise, this function updates the AVC entry. The original AVC-entry object
535 * will release later by RCU.
536 */
537static int avc_update_node(u32 event, u32 perms, u32 ssid, u32 tsid, u16 tclass,
538			   u32 seqno)
 
539{
540	int hvalue, rc = 0;
 
541	unsigned long flag;
542	struct avc_node *pos, *node, *orig = NULL;
543	struct hlist_head *head;
544	struct hlist_node *next;
545	spinlock_t *lock;
546
547	node = avc_alloc_node();
548	if (!node) {
549		rc = -ENOMEM;
550		goto out;
551	}
552
553	/* Lock the target slot */
554	hvalue = avc_hash(ssid, tsid, tclass);
555
556	head = &avc_cache.slots[hvalue];
557	lock = &avc_cache.slots_lock[hvalue];
558
559	spin_lock_irqsave(lock, flag);
560
561	hlist_for_each_entry(pos, next, head, list) {
562		if (ssid == pos->ae.ssid &&
563		    tsid == pos->ae.tsid &&
564		    tclass == pos->ae.tclass &&
565		    seqno == pos->ae.avd.seqno){
566			orig = pos;
567			break;
568		}
569	}
570
571	if (!orig) {
572		rc = -ENOENT;
573		avc_node_kill(node);
574		goto out_unlock;
575	}
576
577	/*
578	 * Copy and replace original node.
579	 */
580
581	avc_node_populate(node, ssid, tsid, tclass, &orig->ae.avd);
582
 
 
 
 
 
 
 
 
583	switch (event) {
584	case AVC_CALLBACK_GRANT:
585		node->ae.avd.allowed |= perms;
 
 
586		break;
587	case AVC_CALLBACK_TRY_REVOKE:
588	case AVC_CALLBACK_REVOKE:
589		node->ae.avd.allowed &= ~perms;
590		break;
591	case AVC_CALLBACK_AUDITALLOW_ENABLE:
592		node->ae.avd.auditallow |= perms;
593		break;
594	case AVC_CALLBACK_AUDITALLOW_DISABLE:
595		node->ae.avd.auditallow &= ~perms;
596		break;
597	case AVC_CALLBACK_AUDITDENY_ENABLE:
598		node->ae.avd.auditdeny |= perms;
599		break;
600	case AVC_CALLBACK_AUDITDENY_DISABLE:
601		node->ae.avd.auditdeny &= ~perms;
602		break;
 
 
 
 
 
 
 
603	}
604	avc_node_replace(node, orig);
605out_unlock:
606	spin_unlock_irqrestore(lock, flag);
607out:
608	return rc;
609}
610
611/**
612 * avc_flush - Flush the cache
613 */
614static void avc_flush(void)
615{
616	struct hlist_head *head;
617	struct hlist_node *next;
618	struct avc_node *node;
619	spinlock_t *lock;
620	unsigned long flag;
621	int i;
622
623	for (i = 0; i < AVC_CACHE_SLOTS; i++) {
624		head = &avc_cache.slots[i];
625		lock = &avc_cache.slots_lock[i];
626
627		spin_lock_irqsave(lock, flag);
628		/*
629		 * With preemptable RCU, the outer spinlock does not
630		 * prevent RCU grace periods from ending.
631		 */
632		rcu_read_lock();
633		hlist_for_each_entry(node, next, head, list)
634			avc_node_delete(node);
635		rcu_read_unlock();
636		spin_unlock_irqrestore(lock, flag);
637	}
638}
639
640/**
641 * avc_ss_reset - Flush the cache and revalidate migrated permissions.
642 * @seqno: policy sequence number
643 */
644int avc_ss_reset(u32 seqno)
645{
646	struct avc_callback_node *c;
647	int rc = 0, tmprc;
648
649	avc_flush();
650
651	for (c = avc_callbacks; c; c = c->next) {
652		if (c->events & AVC_CALLBACK_RESET) {
653			tmprc = c->callback(AVC_CALLBACK_RESET);
654			/* save the first error encountered for the return
655			   value and continue processing the callbacks */
656			if (!rc)
657				rc = tmprc;
658		}
659	}
660
661	avc_latest_notif_update(seqno, 0);
662	return rc;
663}
664
665/*
666 * Slow-path helper function for avc_has_perm_noaudit,
667 * when the avc_node lookup fails. We get called with
668 * the RCU read lock held, and need to return with it
669 * still held, but drop if for the security compute.
 
 
670 *
671 * Don't inline this, since it's the slow-path and just
672 * results in a bigger stack frame.
 
673 */
674static noinline struct avc_node *avc_compute_av(u32 ssid, u32 tsid,
675			 u16 tclass, struct av_decision *avd)
676{
677	rcu_read_unlock();
678	security_compute_av(ssid, tsid, tclass, avd);
679	rcu_read_lock();
680	return avc_insert(ssid, tsid, tclass, avd);
681}
682
683static noinline int avc_denied(u32 ssid, u32 tsid,
684			 u16 tclass, u32 requested,
685			 unsigned flags,
686			 struct av_decision *avd)
687{
688	if (flags & AVC_STRICT)
689		return -EACCES;
690
691	if (selinux_enforcing && !(avd->flags & AVD_FLAGS_PERMISSIVE))
 
692		return -EACCES;
693
694	avc_update_node(AVC_CALLBACK_GRANT, requested, ssid,
695				tsid, tclass, avd->seqno);
696	return 0;
697}
698
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
699
700/**
701 * avc_has_perm_noaudit - Check permissions but perform no auditing.
702 * @ssid: source security identifier
703 * @tsid: target security identifier
704 * @tclass: target security class
705 * @requested: requested permissions, interpreted based on @tclass
706 * @flags:  AVC_STRICT or 0
707 * @avd: access vector decisions
708 *
709 * Check the AVC to determine whether the @requested permissions are granted
710 * for the SID pair (@ssid, @tsid), interpreting the permissions
711 * based on @tclass, and call the security server on a cache miss to obtain
712 * a new decision and add it to the cache.  Return a copy of the decisions
713 * in @avd.  Return %0 if all @requested permissions are granted,
714 * -%EACCES if any permissions are denied, or another -errno upon
715 * other errors.  This function is typically called by avc_has_perm(),
716 * but may also be called directly to separate permission checking from
717 * auditing, e.g. in cases where a lock must be held for the check but
718 * should be released for the auditing.
719 */
720inline int avc_has_perm_noaudit(u32 ssid, u32 tsid,
721			 u16 tclass, u32 requested,
722			 unsigned flags,
723			 struct av_decision *avd)
724{
 
725	struct avc_node *node;
726	int rc = 0;
727	u32 denied;
728
729	BUG_ON(!requested);
 
730
731	rcu_read_lock();
732
733	node = avc_lookup(ssid, tsid, tclass);
734	if (unlikely(!node)) {
735		node = avc_compute_av(ssid, tsid, tclass, avd);
736	} else {
737		memcpy(avd, &node->ae.avd, sizeof(*avd));
738		avd = &node->ae.avd;
739	}
 
 
 
740
741	denied = requested & ~(avd->allowed);
742	if (unlikely(denied))
743		rc = avc_denied(ssid, tsid, tclass, requested, flags, avd);
744
745	rcu_read_unlock();
746	return rc;
747}
748
749/**
750 * avc_has_perm - Check permissions and perform any appropriate auditing.
751 * @ssid: source security identifier
752 * @tsid: target security identifier
753 * @tclass: target security class
754 * @requested: requested permissions, interpreted based on @tclass
755 * @auditdata: auxiliary audit data
756 * @flags: VFS walk flags
757 *
758 * Check the AVC to determine whether the @requested permissions are granted
759 * for the SID pair (@ssid, @tsid), interpreting the permissions
760 * based on @tclass, and call the security server on a cache miss to obtain
761 * a new decision and add it to the cache.  Audit the granting or denial of
762 * permissions in accordance with the policy.  Return %0 if all @requested
763 * permissions are granted, -%EACCES if any permissions are denied, or
764 * another -errno upon other errors.
765 */
766int avc_has_perm_flags(u32 ssid, u32 tsid, u16 tclass,
767		       u32 requested, struct common_audit_data *auditdata,
768		       unsigned flags)
769{
770	struct av_decision avd;
771	int rc, rc2;
772
773	rc = avc_has_perm_noaudit(ssid, tsid, tclass, requested, 0, &avd);
 
774
775	rc2 = avc_audit(ssid, tsid, tclass, requested, &avd, rc, auditdata,
776			flags);
777	if (rc2)
778		return rc2;
779	return rc;
780}
781
782u32 avc_policy_seqno(void)
783{
784	return avc_cache.latest_notif;
785}
786
787void avc_disable(void)
788{
789	/*
790	 * If you are looking at this because you have realized that we are
791	 * not destroying the avc_node_cachep it might be easy to fix, but
792	 * I don't know the memory barrier semantics well enough to know.  It's
793	 * possible that some other task dereferenced security_ops when
794	 * it still pointed to selinux operations.  If that is the case it's
795	 * possible that it is about to use the avc and is about to need the
796	 * avc_node_cachep.  I know I could wrap the security.c security_ops call
797	 * in an rcu_lock, but seriously, it's not worth it.  Instead I just flush
798	 * the cache and get that memory back.
799	 */
800	if (avc_node_cachep) {
801		avc_flush();
802		/* kmem_cache_destroy(avc_node_cachep); */
803	}
804}