aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAndroid Build Coastguard Worker <android-build-coastguard-worker@google.com>2022-03-15 19:02:26 +0000
committerAndroid Build Coastguard Worker <android-build-coastguard-worker@google.com>2022-03-15 19:02:26 +0000
commit35d9fd3164996032b26ec815c666b9fa29670116 (patch)
tree2ef35f99409eb08bc6cc14acd2ab436a02eb80ec
parenteceb01403fa71c47aa043cd1f3a85815c4c8d57b (diff)
parent6d35bdeedae09728adc6a2479fdece7f4b4878dd (diff)
downloadselinux-android12-mainline-sdkext-release.tar.gz
Snap for 8303596 from 6d35bdeedae09728adc6a2479fdece7f4b4878dd to mainline-sdkext-releaseandroid-mainline-12.0.0_r109aml_sdk_311710000android12-mainline-sdkext-release
Change-Id: Ib1f1cac37f4ada9add684c0ab3d28170a2151188
-rw-r--r--libselinux/src/label_backends_android.c6
1 files changed, 6 insertions, 0 deletions
diff --git a/libselinux/src/label_backends_android.c b/libselinux/src/label_backends_android.c
index d81faabe..121b52f5 100644
--- a/libselinux/src/label_backends_android.c
+++ b/libselinux/src/label_backends_android.c
@@ -278,6 +278,12 @@ static void closef(struct selabel_handle *rec)
struct spec *spec;
unsigned int i;
+ if (!data)
+ return;
+
+ /* make sure successive ->func_close() calls are harmless */
+ rec->data = NULL;
+
if (data->spec_arr) {
for (i = 0; i < data->nspec; i++) {
spec = &data->spec_arr[i];