• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /*
2  * Copyright (C) 2017 The Android Open Source Project
3  *
4  * Licensed under the Apache License, Version 2.0 (the "License");
5  * you may not use this file except in compliance with the License.
6  * You may obtain a copy of the License at
7  *
8  *      http://www.apache.org/licenses/LICENSE-2.0
9  *
10  * Unless required by applicable law or agreed to in writing, software
11  * distributed under the License is distributed on an "AS IS" BASIS,
12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13  * See the License for the specific language governing permissions and
14  * limitations under the License.
15  */
16 
17 // This file contains the functions that initialize SELinux during boot as well as helper functions
18 // for SELinux operation for init.
19 
20 // When the system boots, there is no SEPolicy present and init is running in the kernel domain.
21 // Init loads the SEPolicy from the file system, restores the context of /system/bin/init based on
22 // this SEPolicy, and finally exec()'s itself to run in the proper domain.
23 
24 // The SEPolicy on Android comes in two variants: monolithic and split.
25 
26 // The monolithic policy variant is for legacy non-treble devices that contain a single SEPolicy
27 // file located at /sepolicy and is directly loaded into the kernel SELinux subsystem.
28 
29 // The split policy is for supporting treble devices.  It splits the SEPolicy across files on
30 // /system/etc/selinux (the 'plat' portion of the policy) and /vendor/etc/selinux (the 'nonplat'
31 // portion of the policy).  This is necessary to allow the system image to be updated independently
32 // of the vendor image, while maintaining contributions from both partitions in the SEPolicy.  This
33 // is especially important for VTS testing, where the SEPolicy on the Google System Image may not be
34 // identical to the system image shipped on a vendor's device.
35 
36 // The split SEPolicy is loaded as described below:
37 // 1) There is a precompiled SEPolicy located at either /vendor/etc/selinux/precompiled_sepolicy or
38 //    /odm/etc/selinux/precompiled_sepolicy if odm parition is present.  Stored along with this file
39 //    are the sha256 hashes of the parts of the SEPolicy on /system and /product that were used to
40 //    compile this precompiled policy.  The system partition contains a similar sha256 of the parts
41 //    of the SEPolicy that it currently contains.  Symmetrically, product paritition contains a
42 //    sha256 of its SEPolicy.  System loads this precompiled_sepolicy directly if and only if hashes
43 //    for system policy match and hashes for product policy match.
44 // 2) If these hashes do not match, then either /system or /product (or both) have been updated out
45 //    of sync with /vendor and the init needs to compile the SEPolicy.  /system contains the
46 //    SEPolicy compiler, secilc, and it is used by the LoadSplitPolicy() function below to compile
47 //    the SEPolicy to a temp directory and load it.  That function contains even more documentation
48 //    with the specific implementation details of how the SEPolicy is compiled if needed.
49 
50 #include "selinux.h"
51 
52 #include <android/api-level.h>
53 #include <fcntl.h>
54 #include <stdlib.h>
55 #include <sys/wait.h>
56 #include <unistd.h>
57 
58 #include <android-base/chrono_utils.h>
59 #include <android-base/file.h>
60 #include <android-base/logging.h>
61 #include <android-base/parseint.h>
62 #include <android-base/unique_fd.h>
63 #include <fs_avb/fs_avb.h>
64 #include <selinux/android.h>
65 
66 #include "debug_ramdisk.h"
67 #include "reboot_utils.h"
68 #include "util.h"
69 
70 using namespace std::string_literals;
71 
72 using android::base::ParseInt;
73 using android::base::Timer;
74 using android::base::unique_fd;
75 using android::fs_mgr::AvbHandle;
76 
77 namespace android {
78 namespace init {
79 
80 namespace {
81 
82 selabel_handle* sehandle = nullptr;
83 
84 enum EnforcingStatus { SELINUX_PERMISSIVE, SELINUX_ENFORCING };
85 
StatusFromCmdline()86 EnforcingStatus StatusFromCmdline() {
87     EnforcingStatus status = SELINUX_ENFORCING;
88 
89     import_kernel_cmdline(false,
90                           [&](const std::string& key, const std::string& value, bool in_qemu) {
91                               if (key == "androidboot.selinux" && value == "permissive") {
92                                   status = SELINUX_PERMISSIVE;
93                               }
94                           });
95 
96     return status;
97 }
98 
IsEnforcing()99 bool IsEnforcing() {
100     if (ALLOW_PERMISSIVE_SELINUX) {
101         return StatusFromCmdline() == SELINUX_ENFORCING;
102     }
103     return true;
104 }
105 
106 // Forks, executes the provided program in the child, and waits for the completion in the parent.
107 // Child's stderr is captured and logged using LOG(ERROR).
ForkExecveAndWaitForCompletion(const char * filename,char * const argv[])108 bool ForkExecveAndWaitForCompletion(const char* filename, char* const argv[]) {
109     // Create a pipe used for redirecting child process's output.
110     // * pipe_fds[0] is the FD the parent will use for reading.
111     // * pipe_fds[1] is the FD the child will use for writing.
112     int pipe_fds[2];
113     if (pipe(pipe_fds) == -1) {
114         PLOG(ERROR) << "Failed to create pipe";
115         return false;
116     }
117 
118     pid_t child_pid = fork();
119     if (child_pid == -1) {
120         PLOG(ERROR) << "Failed to fork for " << filename;
121         return false;
122     }
123 
124     if (child_pid == 0) {
125         // fork succeeded -- this is executing in the child process
126 
127         // Close the pipe FD not used by this process
128         close(pipe_fds[0]);
129 
130         // Redirect stderr to the pipe FD provided by the parent
131         if (TEMP_FAILURE_RETRY(dup2(pipe_fds[1], STDERR_FILENO)) == -1) {
132             PLOG(ERROR) << "Failed to redirect stderr of " << filename;
133             _exit(127);
134             return false;
135         }
136         close(pipe_fds[1]);
137 
138         if (execv(filename, argv) == -1) {
139             PLOG(ERROR) << "Failed to execve " << filename;
140             return false;
141         }
142         // Unreachable because execve will have succeeded and replaced this code
143         // with child process's code.
144         _exit(127);
145         return false;
146     } else {
147         // fork succeeded -- this is executing in the original/parent process
148 
149         // Close the pipe FD not used by this process
150         close(pipe_fds[1]);
151 
152         // Log the redirected output of the child process.
153         // It's unfortunate that there's no standard way to obtain an istream for a file descriptor.
154         // As a result, we're buffering all output and logging it in one go at the end of the
155         // invocation, instead of logging it as it comes in.
156         const int child_out_fd = pipe_fds[0];
157         std::string child_output;
158         if (!android::base::ReadFdToString(child_out_fd, &child_output)) {
159             PLOG(ERROR) << "Failed to capture full output of " << filename;
160         }
161         close(child_out_fd);
162         if (!child_output.empty()) {
163             // Log captured output, line by line, because LOG expects to be invoked for each line
164             std::istringstream in(child_output);
165             std::string line;
166             while (std::getline(in, line)) {
167                 LOG(ERROR) << filename << ": " << line;
168             }
169         }
170 
171         // Wait for child to terminate
172         int status;
173         if (TEMP_FAILURE_RETRY(waitpid(child_pid, &status, 0)) != child_pid) {
174             PLOG(ERROR) << "Failed to wait for " << filename;
175             return false;
176         }
177 
178         if (WIFEXITED(status)) {
179             int status_code = WEXITSTATUS(status);
180             if (status_code == 0) {
181                 return true;
182             } else {
183                 LOG(ERROR) << filename << " exited with status " << status_code;
184             }
185         } else if (WIFSIGNALED(status)) {
186             LOG(ERROR) << filename << " killed by signal " << WTERMSIG(status);
187         } else if (WIFSTOPPED(status)) {
188             LOG(ERROR) << filename << " stopped by signal " << WSTOPSIG(status);
189         } else {
190             LOG(ERROR) << "waitpid for " << filename << " returned unexpected status: " << status;
191         }
192 
193         return false;
194     }
195 }
196 
ReadFirstLine(const char * file,std::string * line)197 bool ReadFirstLine(const char* file, std::string* line) {
198     line->clear();
199 
200     std::string contents;
201     if (!android::base::ReadFileToString(file, &contents, true /* follow symlinks */)) {
202         return false;
203     }
204     std::istringstream in(contents);
205     std::getline(in, *line);
206     return true;
207 }
208 
FindPrecompiledSplitPolicy(std::string * file)209 bool FindPrecompiledSplitPolicy(std::string* file) {
210     file->clear();
211     // If there is an odm partition, precompiled_sepolicy will be in
212     // odm/etc/selinux. Otherwise it will be in vendor/etc/selinux.
213     static constexpr const char vendor_precompiled_sepolicy[] =
214         "/vendor/etc/selinux/precompiled_sepolicy";
215     static constexpr const char odm_precompiled_sepolicy[] =
216         "/odm/etc/selinux/precompiled_sepolicy";
217     if (access(odm_precompiled_sepolicy, R_OK) == 0) {
218         *file = odm_precompiled_sepolicy;
219     } else if (access(vendor_precompiled_sepolicy, R_OK) == 0) {
220         *file = vendor_precompiled_sepolicy;
221     } else {
222         PLOG(INFO) << "No precompiled sepolicy";
223         return false;
224     }
225     std::string actual_plat_id;
226     if (!ReadFirstLine("/system/etc/selinux/plat_sepolicy_and_mapping.sha256", &actual_plat_id)) {
227         PLOG(INFO) << "Failed to read "
228                       "/system/etc/selinux/plat_sepolicy_and_mapping.sha256";
229         return false;
230     }
231     std::string actual_product_id;
232     if (!ReadFirstLine("/product/etc/selinux/product_sepolicy_and_mapping.sha256",
233                        &actual_product_id)) {
234         PLOG(INFO) << "Failed to read "
235                       "/product/etc/selinux/product_sepolicy_and_mapping.sha256";
236         return false;
237     }
238 
239     std::string precompiled_plat_id;
240     std::string precompiled_plat_sha256 = *file + ".plat_sepolicy_and_mapping.sha256";
241     if (!ReadFirstLine(precompiled_plat_sha256.c_str(), &precompiled_plat_id)) {
242         PLOG(INFO) << "Failed to read " << precompiled_plat_sha256;
243         file->clear();
244         return false;
245     }
246     std::string precompiled_product_id;
247     std::string precompiled_product_sha256 = *file + ".product_sepolicy_and_mapping.sha256";
248     if (!ReadFirstLine(precompiled_product_sha256.c_str(), &precompiled_product_id)) {
249         PLOG(INFO) << "Failed to read " << precompiled_product_sha256;
250         file->clear();
251         return false;
252     }
253     if (actual_plat_id.empty() || actual_plat_id != precompiled_plat_id ||
254         actual_product_id.empty() || actual_product_id != precompiled_product_id) {
255         file->clear();
256         return false;
257     }
258     return true;
259 }
260 
GetVendorMappingVersion(std::string * plat_vers)261 bool GetVendorMappingVersion(std::string* plat_vers) {
262     if (!ReadFirstLine("/vendor/etc/selinux/plat_sepolicy_vers.txt", plat_vers)) {
263         PLOG(ERROR) << "Failed to read /vendor/etc/selinux/plat_sepolicy_vers.txt";
264         return false;
265     }
266     if (plat_vers->empty()) {
267         LOG(ERROR) << "No version present in plat_sepolicy_vers.txt";
268         return false;
269     }
270     return true;
271 }
272 
273 constexpr const char plat_policy_cil_file[] = "/system/etc/selinux/plat_sepolicy.cil";
274 
IsSplitPolicyDevice()275 bool IsSplitPolicyDevice() {
276     return access(plat_policy_cil_file, R_OK) != -1;
277 }
278 
LoadSplitPolicy()279 bool LoadSplitPolicy() {
280     // IMPLEMENTATION NOTE: Split policy consists of three CIL files:
281     // * platform -- policy needed due to logic contained in the system image,
282     // * non-platform -- policy needed due to logic contained in the vendor image,
283     // * mapping -- mapping policy which helps preserve forward-compatibility of non-platform policy
284     //   with newer versions of platform policy.
285     //
286     // secilc is invoked to compile the above three policy files into a single monolithic policy
287     // file. This file is then loaded into the kernel.
288 
289     // See if we need to load userdebug_plat_sepolicy.cil instead of plat_sepolicy.cil.
290     const char* force_debuggable_env = getenv("INIT_FORCE_DEBUGGABLE");
291     bool use_userdebug_policy =
292             ((force_debuggable_env && "true"s == force_debuggable_env) &&
293              AvbHandle::IsDeviceUnlocked() && access(kDebugRamdiskSEPolicy, F_OK) == 0);
294     if (use_userdebug_policy) {
295         LOG(WARNING) << "Using userdebug system sepolicy";
296     }
297 
298     // Load precompiled policy from vendor image, if a matching policy is found there. The policy
299     // must match the platform policy on the system image.
300     std::string precompiled_sepolicy_file;
301     // use_userdebug_policy requires compiling sepolicy with userdebug_plat_sepolicy.cil.
302     // Thus it cannot use the precompiled policy from vendor image.
303     if (!use_userdebug_policy && FindPrecompiledSplitPolicy(&precompiled_sepolicy_file)) {
304         unique_fd fd(open(precompiled_sepolicy_file.c_str(), O_RDONLY | O_CLOEXEC | O_BINARY));
305         if (fd != -1) {
306             if (selinux_android_load_policy_from_fd(fd, precompiled_sepolicy_file.c_str()) < 0) {
307                 LOG(ERROR) << "Failed to load SELinux policy from " << precompiled_sepolicy_file;
308                 return false;
309             }
310             return true;
311         }
312     }
313     // No suitable precompiled policy could be loaded
314 
315     LOG(INFO) << "Compiling SELinux policy";
316 
317     // We store the output of the compilation on /dev because this is the most convenient tmpfs
318     // storage mount available this early in the boot sequence.
319     char compiled_sepolicy[] = "/dev/sepolicy.XXXXXX";
320     unique_fd compiled_sepolicy_fd(mkostemp(compiled_sepolicy, O_CLOEXEC));
321     if (compiled_sepolicy_fd < 0) {
322         PLOG(ERROR) << "Failed to create temporary file " << compiled_sepolicy;
323         return false;
324     }
325 
326     // Determine which mapping file to include
327     std::string vend_plat_vers;
328     if (!GetVendorMappingVersion(&vend_plat_vers)) {
329         return false;
330     }
331     std::string plat_mapping_file("/system/etc/selinux/mapping/" + vend_plat_vers + ".cil");
332 
333     std::string product_policy_cil_file("/product/etc/selinux/product_sepolicy.cil");
334     if (access(product_policy_cil_file.c_str(), F_OK) == -1) {
335         product_policy_cil_file.clear();
336     }
337 
338     std::string product_mapping_file("/product/etc/selinux/mapping/" + vend_plat_vers + ".cil");
339     if (access(product_mapping_file.c_str(), F_OK) == -1) {
340         product_mapping_file.clear();
341     }
342 
343     // vendor_sepolicy.cil and plat_pub_versioned.cil are the new design to replace
344     // nonplat_sepolicy.cil.
345     std::string plat_pub_versioned_cil_file("/vendor/etc/selinux/plat_pub_versioned.cil");
346     std::string vendor_policy_cil_file("/vendor/etc/selinux/vendor_sepolicy.cil");
347 
348     if (access(vendor_policy_cil_file.c_str(), F_OK) == -1) {
349         // For backward compatibility.
350         // TODO: remove this after no device is using nonplat_sepolicy.cil.
351         vendor_policy_cil_file = "/vendor/etc/selinux/nonplat_sepolicy.cil";
352         plat_pub_versioned_cil_file.clear();
353     } else if (access(plat_pub_versioned_cil_file.c_str(), F_OK) == -1) {
354         LOG(ERROR) << "Missing " << plat_pub_versioned_cil_file;
355         return false;
356     }
357 
358     // odm_sepolicy.cil is default but optional.
359     std::string odm_policy_cil_file("/odm/etc/selinux/odm_sepolicy.cil");
360     if (access(odm_policy_cil_file.c_str(), F_OK) == -1) {
361         odm_policy_cil_file.clear();
362     }
363     const std::string version_as_string = std::to_string(SEPOLICY_VERSION);
364 
365     // clang-format off
366     std::vector<const char*> compile_args {
367         "/system/bin/secilc",
368         use_userdebug_policy ? kDebugRamdiskSEPolicy: plat_policy_cil_file,
369         "-m", "-M", "true", "-G", "-N",
370         "-c", version_as_string.c_str(),
371         plat_mapping_file.c_str(),
372         "-o", compiled_sepolicy,
373         // We don't care about file_contexts output by the compiler
374         "-f", "/sys/fs/selinux/null",  // /dev/null is not yet available
375     };
376     // clang-format on
377 
378     if (!product_policy_cil_file.empty()) {
379         compile_args.push_back(product_policy_cil_file.c_str());
380     }
381     if (!product_mapping_file.empty()) {
382         compile_args.push_back(product_mapping_file.c_str());
383     }
384     if (!plat_pub_versioned_cil_file.empty()) {
385         compile_args.push_back(plat_pub_versioned_cil_file.c_str());
386     }
387     if (!vendor_policy_cil_file.empty()) {
388         compile_args.push_back(vendor_policy_cil_file.c_str());
389     }
390     if (!odm_policy_cil_file.empty()) {
391         compile_args.push_back(odm_policy_cil_file.c_str());
392     }
393     compile_args.push_back(nullptr);
394 
395     if (!ForkExecveAndWaitForCompletion(compile_args[0], (char**)compile_args.data())) {
396         unlink(compiled_sepolicy);
397         return false;
398     }
399     unlink(compiled_sepolicy);
400 
401     LOG(INFO) << "Loading compiled SELinux policy";
402     if (selinux_android_load_policy_from_fd(compiled_sepolicy_fd, compiled_sepolicy) < 0) {
403         LOG(ERROR) << "Failed to load SELinux policy from " << compiled_sepolicy;
404         return false;
405     }
406 
407     return true;
408 }
409 
LoadMonolithicPolicy()410 bool LoadMonolithicPolicy() {
411     LOG(VERBOSE) << "Loading SELinux policy from monolithic file";
412     if (selinux_android_load_policy() < 0) {
413         PLOG(ERROR) << "Failed to load monolithic SELinux policy";
414         return false;
415     }
416     return true;
417 }
418 
LoadPolicy()419 bool LoadPolicy() {
420     return IsSplitPolicyDevice() ? LoadSplitPolicy() : LoadMonolithicPolicy();
421 }
422 
SelinuxInitialize()423 void SelinuxInitialize() {
424     Timer t;
425 
426     LOG(INFO) << "Loading SELinux policy";
427     if (!LoadPolicy()) {
428         LOG(FATAL) << "Unable to load SELinux policy";
429     }
430 
431     bool kernel_enforcing = (security_getenforce() == 1);
432     bool is_enforcing = IsEnforcing();
433     if (kernel_enforcing != is_enforcing) {
434         if (security_setenforce(is_enforcing)) {
435             PLOG(FATAL) << "security_setenforce(%s) failed" << (is_enforcing ? "true" : "false");
436         }
437     }
438 
439     if (auto result = WriteFile("/sys/fs/selinux/checkreqprot", "0"); !result) {
440         LOG(FATAL) << "Unable to write to /sys/fs/selinux/checkreqprot: " << result.error();
441     }
442 
443     // init's first stage can't set properties, so pass the time to the second stage.
444     setenv("INIT_SELINUX_TOOK", std::to_string(t.duration().count()).c_str(), 1);
445 }
446 
447 }  // namespace
448 
449 // The files and directories that were created before initial sepolicy load or
450 // files on ramdisk need to have their security context restored to the proper
451 // value. This must happen before /dev is populated by ueventd.
SelinuxRestoreContext()452 void SelinuxRestoreContext() {
453     LOG(INFO) << "Running restorecon...";
454     selinux_android_restorecon("/dev", 0);
455     selinux_android_restorecon("/dev/kmsg", 0);
456     if constexpr (WORLD_WRITABLE_KMSG) {
457         selinux_android_restorecon("/dev/kmsg_debug", 0);
458     }
459     selinux_android_restorecon("/dev/null", 0);
460     selinux_android_restorecon("/dev/ptmx", 0);
461     selinux_android_restorecon("/dev/socket", 0);
462     selinux_android_restorecon("/dev/random", 0);
463     selinux_android_restorecon("/dev/urandom", 0);
464     selinux_android_restorecon("/dev/__properties__", 0);
465 
466     selinux_android_restorecon("/dev/block", SELINUX_ANDROID_RESTORECON_RECURSE);
467     selinux_android_restorecon("/dev/device-mapper", 0);
468 
469     selinux_android_restorecon("/apex", 0);
470 }
471 
SelinuxKlogCallback(int type,const char * fmt,...)472 int SelinuxKlogCallback(int type, const char* fmt, ...) {
473     android::base::LogSeverity severity = android::base::ERROR;
474     if (type == SELINUX_WARNING) {
475         severity = android::base::WARNING;
476     } else if (type == SELINUX_INFO) {
477         severity = android::base::INFO;
478     }
479     char buf[1024];
480     va_list ap;
481     va_start(ap, fmt);
482     vsnprintf(buf, sizeof(buf), fmt, ap);
483     va_end(ap);
484     android::base::KernelLogger(android::base::MAIN, severity, "selinux", nullptr, 0, buf);
485     return 0;
486 }
487 
488 // This function sets up SELinux logging to be written to kmsg, to match init's logging.
SelinuxSetupKernelLogging()489 void SelinuxSetupKernelLogging() {
490     selinux_callback cb;
491     cb.func_log = SelinuxKlogCallback;
492     selinux_set_callback(SELINUX_CB_LOG, cb);
493 }
494 
495 // This function returns the Android version with which the vendor SEPolicy was compiled.
496 // It is used for version checks such as whether or not vendor_init should be used
SelinuxGetVendorAndroidVersion()497 int SelinuxGetVendorAndroidVersion() {
498     if (!IsSplitPolicyDevice()) {
499         // If this device does not split sepolicy files, it's not a Treble device and therefore,
500         // we assume it's always on the latest platform.
501         return __ANDROID_API_FUTURE__;
502     }
503 
504     std::string version;
505     if (!GetVendorMappingVersion(&version)) {
506         LOG(FATAL) << "Could not read vendor SELinux version";
507     }
508 
509     int major_version;
510     std::string major_version_str(version, 0, version.find('.'));
511     if (!ParseInt(major_version_str, &major_version)) {
512         PLOG(FATAL) << "Failed to parse the vendor sepolicy major version " << major_version_str;
513     }
514 
515     return major_version;
516 }
517 
518 // This function initializes SELinux then execs init to run in the init SELinux context.
SetupSelinux(char ** argv)519 int SetupSelinux(char** argv) {
520     InitKernelLogging(argv);
521 
522     if (REBOOT_BOOTLOADER_ON_PANIC) {
523         InstallRebootSignalHandlers();
524     }
525 
526     // Set up SELinux, loading the SELinux policy.
527     SelinuxSetupKernelLogging();
528     SelinuxInitialize();
529 
530     // We're in the kernel domain and want to transition to the init domain.  File systems that
531     // store SELabels in their xattrs, such as ext4 do not need an explicit restorecon here,
532     // but other file systems do.  In particular, this is needed for ramdisks such as the
533     // recovery image for A/B devices.
534     if (selinux_android_restorecon("/system/bin/init", 0) == -1) {
535         PLOG(FATAL) << "restorecon failed of /system/bin/init failed";
536     }
537 
538     const char* path = "/system/bin/init";
539     const char* args[] = {path, "second_stage", nullptr};
540     execv(path, const_cast<char**>(args));
541 
542     // execv() only returns if an error happened, in which case we
543     // panic and never return from this function.
544     PLOG(FATAL) << "execv(\"" << path << "\") failed";
545 
546     return 1;
547 }
548 
549 // selinux_android_file_context_handle() takes on the order of 10+ms to run, so we want to cache
550 // its value.  selinux_android_restorecon() also needs an sehandle for file context look up.  It
551 // will create and store its own copy, but selinux_android_set_sehandle() can be used to provide
552 // one, thus eliminating an extra call to selinux_android_file_context_handle().
SelabelInitialize()553 void SelabelInitialize() {
554     sehandle = selinux_android_file_context_handle();
555     selinux_android_set_sehandle(sehandle);
556 }
557 
558 // A C++ wrapper around selabel_lookup() using the cached sehandle.
559 // If sehandle is null, this returns success with an empty context.
SelabelLookupFileContext(const std::string & key,int type,std::string * result)560 bool SelabelLookupFileContext(const std::string& key, int type, std::string* result) {
561     result->clear();
562 
563     if (!sehandle) return true;
564 
565     char* context;
566     if (selabel_lookup(sehandle, &context, key.c_str(), type) != 0) {
567         return false;
568     }
569     *result = context;
570     free(context);
571     return true;
572 }
573 
574 // A C++ wrapper around selabel_lookup_best_match() using the cached sehandle.
575 // If sehandle is null, this returns success with an empty context.
SelabelLookupFileContextBestMatch(const std::string & key,const std::vector<std::string> & aliases,int type,std::string * result)576 bool SelabelLookupFileContextBestMatch(const std::string& key,
577                                        const std::vector<std::string>& aliases, int type,
578                                        std::string* result) {
579     result->clear();
580 
581     if (!sehandle) return true;
582 
583     std::vector<const char*> c_aliases;
584     for (const auto& alias : aliases) {
585         c_aliases.emplace_back(alias.c_str());
586     }
587     c_aliases.emplace_back(nullptr);
588 
589     char* context;
590     if (selabel_lookup_best_match(sehandle, &context, key.c_str(), &c_aliases[0], type) != 0) {
591         return false;
592     }
593     *result = context;
594     free(context);
595     return true;
596 }
597 
598 }  // namespace init
599 }  // namespace android
600