linux/security/apparmor/lsm.c
<<
>>
Prefs
   1/*
   2 * AppArmor security module
   3 *
   4 * This file contains AppArmor LSM hooks.
   5 *
   6 * Copyright (C) 1998-2008 Novell/SUSE
   7 * Copyright 2009-2010 Canonical Ltd.
   8 *
   9 * This program is free software; you can redistribute it and/or
  10 * modify it under the terms of the GNU General Public License as
  11 * published by the Free Software Foundation, version 2 of the
  12 * License.
  13 */
  14
  15#include <linux/lsm_hooks.h>
  16#include <linux/moduleparam.h>
  17#include <linux/mm.h>
  18#include <linux/mman.h>
  19#include <linux/mount.h>
  20#include <linux/namei.h>
  21#include <linux/ptrace.h>
  22#include <linux/ctype.h>
  23#include <linux/sysctl.h>
  24#include <linux/audit.h>
  25#include <linux/user_namespace.h>
  26#include <net/sock.h>
  27
  28#include "include/apparmor.h"
  29#include "include/apparmorfs.h"
  30#include "include/audit.h"
  31#include "include/capability.h"
  32#include "include/cred.h"
  33#include "include/file.h"
  34#include "include/ipc.h"
  35#include "include/net.h"
  36#include "include/path.h"
  37#include "include/label.h"
  38#include "include/policy.h"
  39#include "include/policy_ns.h"
  40#include "include/procattr.h"
  41#include "include/mount.h"
  42
  43/* Flag indicating whether initialization completed */
  44int apparmor_initialized;
  45
  46DEFINE_PER_CPU(struct aa_buffers, aa_buffers);
  47
  48
  49/*
  50 * LSM hook functions
  51 */
  52
  53/*
  54 * put the associated labels
  55 */
  56static void apparmor_cred_free(struct cred *cred)
  57{
  58        aa_put_label(cred_label(cred));
  59        cred_label(cred) = NULL;
  60}
  61
  62/*
  63 * allocate the apparmor part of blank credentials
  64 */
  65static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  66{
  67        cred_label(cred) = NULL;
  68        return 0;
  69}
  70
  71/*
  72 * prepare new cred label for modification by prepare_cred block
  73 */
  74static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
  75                                 gfp_t gfp)
  76{
  77        cred_label(new) = aa_get_newest_label(cred_label(old));
  78        return 0;
  79}
  80
  81/*
  82 * transfer the apparmor data to a blank set of creds
  83 */
  84static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
  85{
  86        cred_label(new) = aa_get_newest_label(cred_label(old));
  87}
  88
  89static void apparmor_task_free(struct task_struct *task)
  90{
  91
  92        aa_free_task_ctx(task_ctx(task));
  93        task_ctx(task) = NULL;
  94}
  95
  96static int apparmor_task_alloc(struct task_struct *task,
  97                               unsigned long clone_flags)
  98{
  99        struct aa_task_ctx *new = aa_alloc_task_ctx(GFP_KERNEL);
 100
 101        if (!new)
 102                return -ENOMEM;
 103
 104        aa_dup_task_ctx(new, task_ctx(current));
 105        task_ctx(task) = new;
 106
 107        return 0;
 108}
 109
 110static int apparmor_ptrace_access_check(struct task_struct *child,
 111                                        unsigned int mode)
 112{
 113        struct aa_label *tracer, *tracee;
 114        int error;
 115
 116        tracer = begin_current_label_crit_section();
 117        tracee = aa_get_task_label(child);
 118        error = aa_may_ptrace(tracer, tracee,
 119                  mode == PTRACE_MODE_READ ? AA_PTRACE_READ : AA_PTRACE_TRACE);
 120        aa_put_label(tracee);
 121        end_current_label_crit_section(tracer);
 122
 123        return error;
 124}
 125
 126static int apparmor_ptrace_traceme(struct task_struct *parent)
 127{
 128        struct aa_label *tracer, *tracee;
 129        int error;
 130
 131        tracee = begin_current_label_crit_section();
 132        tracer = aa_get_task_label(parent);
 133        error = aa_may_ptrace(tracer, tracee, AA_PTRACE_TRACE);
 134        aa_put_label(tracer);
 135        end_current_label_crit_section(tracee);
 136
 137        return error;
 138}
 139
 140/* Derived from security/commoncap.c:cap_capget */
 141static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
 142                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
 143{
 144        struct aa_label *label;
 145        const struct cred *cred;
 146
 147        rcu_read_lock();
 148        cred = __task_cred(target);
 149        label = aa_get_newest_cred_label(cred);
 150
 151        /*
 152         * cap_capget is stacked ahead of this and will
 153         * initialize effective and permitted.
 154         */
 155        if (!unconfined(label)) {
 156                struct aa_profile *profile;
 157                struct label_it i;
 158
 159                label_for_each_confined(i, label, profile) {
 160                        if (COMPLAIN_MODE(profile))
 161                                continue;
 162                        *effective = cap_intersect(*effective,
 163                                                   profile->caps.allow);
 164                        *permitted = cap_intersect(*permitted,
 165                                                   profile->caps.allow);
 166                }
 167        }
 168        rcu_read_unlock();
 169        aa_put_label(label);
 170
 171        return 0;
 172}
 173
 174static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
 175                            int cap, int audit)
 176{
 177        struct aa_label *label;
 178        int error = 0;
 179
 180        label = aa_get_newest_cred_label(cred);
 181        if (!unconfined(label))
 182                error = aa_capable(label, cap, audit);
 183        aa_put_label(label);
 184
 185        return error;
 186}
 187
 188/**
 189 * common_perm - basic common permission check wrapper fn for paths
 190 * @op: operation being checked
 191 * @path: path to check permission of  (NOT NULL)
 192 * @mask: requested permissions mask
 193 * @cond: conditional info for the permission request  (NOT NULL)
 194 *
 195 * Returns: %0 else error code if error or permission denied
 196 */
 197static int common_perm(const char *op, const struct path *path, u32 mask,
 198                       struct path_cond *cond)
 199{
 200        struct aa_label *label;
 201        int error = 0;
 202
 203        label = __begin_current_label_crit_section();
 204        if (!unconfined(label))
 205                error = aa_path_perm(op, label, path, 0, mask, cond);
 206        __end_current_label_crit_section(label);
 207
 208        return error;
 209}
 210
 211/**
 212 * common_perm_cond - common permission wrapper around inode cond
 213 * @op: operation being checked
 214 * @path: location to check (NOT NULL)
 215 * @mask: requested permissions mask
 216 *
 217 * Returns: %0 else error code if error or permission denied
 218 */
 219static int common_perm_cond(const char *op, const struct path *path, u32 mask)
 220{
 221        struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
 222                                  d_backing_inode(path->dentry)->i_mode
 223        };
 224
 225        if (!path_mediated_fs(path->dentry))
 226                return 0;
 227
 228        return common_perm(op, path, mask, &cond);
 229}
 230
 231/**
 232 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
 233 * @op: operation being checked
 234 * @dir: directory of the dentry  (NOT NULL)
 235 * @dentry: dentry to check  (NOT NULL)
 236 * @mask: requested permissions mask
 237 * @cond: conditional info for the permission request  (NOT NULL)
 238 *
 239 * Returns: %0 else error code if error or permission denied
 240 */
 241static int common_perm_dir_dentry(const char *op, const struct path *dir,
 242                                  struct dentry *dentry, u32 mask,
 243                                  struct path_cond *cond)
 244{
 245        struct path path = { .mnt = dir->mnt, .dentry = dentry };
 246
 247        return common_perm(op, &path, mask, cond);
 248}
 249
 250/**
 251 * common_perm_rm - common permission wrapper for operations doing rm
 252 * @op: operation being checked
 253 * @dir: directory that the dentry is in  (NOT NULL)
 254 * @dentry: dentry being rm'd  (NOT NULL)
 255 * @mask: requested permission mask
 256 *
 257 * Returns: %0 else error code if error or permission denied
 258 */
 259static int common_perm_rm(const char *op, const struct path *dir,
 260                          struct dentry *dentry, u32 mask)
 261{
 262        struct inode *inode = d_backing_inode(dentry);
 263        struct path_cond cond = { };
 264
 265        if (!inode || !path_mediated_fs(dentry))
 266                return 0;
 267
 268        cond.uid = inode->i_uid;
 269        cond.mode = inode->i_mode;
 270
 271        return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
 272}
 273
 274/**
 275 * common_perm_create - common permission wrapper for operations doing create
 276 * @op: operation being checked
 277 * @dir: directory that dentry will be created in  (NOT NULL)
 278 * @dentry: dentry to create   (NOT NULL)
 279 * @mask: request permission mask
 280 * @mode: created file mode
 281 *
 282 * Returns: %0 else error code if error or permission denied
 283 */
 284static int common_perm_create(const char *op, const struct path *dir,
 285                              struct dentry *dentry, u32 mask, umode_t mode)
 286{
 287        struct path_cond cond = { current_fsuid(), mode };
 288
 289        if (!path_mediated_fs(dir->dentry))
 290                return 0;
 291
 292        return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
 293}
 294
 295static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
 296{
 297        return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
 298}
 299
 300static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
 301                               umode_t mode)
 302{
 303        return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
 304                                  S_IFDIR);
 305}
 306
 307static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
 308{
 309        return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
 310}
 311
 312static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
 313                               umode_t mode, unsigned int dev)
 314{
 315        return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
 316}
 317
 318static int apparmor_path_truncate(const struct path *path)
 319{
 320        return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
 321}
 322
 323static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
 324                                 const char *old_name)
 325{
 326        return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
 327                                  S_IFLNK);
 328}
 329
 330static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
 331                              struct dentry *new_dentry)
 332{
 333        struct aa_label *label;
 334        int error = 0;
 335
 336        if (!path_mediated_fs(old_dentry))
 337                return 0;
 338
 339        label = begin_current_label_crit_section();
 340        if (!unconfined(label))
 341                error = aa_path_link(label, old_dentry, new_dir, new_dentry);
 342        end_current_label_crit_section(label);
 343
 344        return error;
 345}
 346
 347static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
 348                                const struct path *new_dir, struct dentry *new_dentry)
 349{
 350        struct aa_label *label;
 351        int error = 0;
 352
 353        if (!path_mediated_fs(old_dentry))
 354                return 0;
 355
 356        label = begin_current_label_crit_section();
 357        if (!unconfined(label)) {
 358                struct path old_path = { .mnt = old_dir->mnt,
 359                                         .dentry = old_dentry };
 360                struct path new_path = { .mnt = new_dir->mnt,
 361                                         .dentry = new_dentry };
 362                struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
 363                                          d_backing_inode(old_dentry)->i_mode
 364                };
 365
 366                error = aa_path_perm(OP_RENAME_SRC, label, &old_path, 0,
 367                                     MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
 368                                     AA_MAY_SETATTR | AA_MAY_DELETE,
 369                                     &cond);
 370                if (!error)
 371                        error = aa_path_perm(OP_RENAME_DEST, label, &new_path,
 372                                             0, MAY_WRITE | AA_MAY_SETATTR |
 373                                             AA_MAY_CREATE, &cond);
 374
 375        }
 376        end_current_label_crit_section(label);
 377
 378        return error;
 379}
 380
 381static int apparmor_path_chmod(const struct path *path, umode_t mode)
 382{
 383        return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
 384}
 385
 386static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
 387{
 388        return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
 389}
 390
 391static int apparmor_inode_getattr(const struct path *path)
 392{
 393        return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
 394}
 395
 396static int apparmor_file_open(struct file *file, const struct cred *cred)
 397{
 398        struct aa_file_ctx *fctx = file_ctx(file);
 399        struct aa_label *label;
 400        int error = 0;
 401
 402        if (!path_mediated_fs(file->f_path.dentry))
 403                return 0;
 404
 405        /* If in exec, permission is handled by bprm hooks.
 406         * Cache permissions granted by the previous exec check, with
 407         * implicit read and executable mmap which are required to
 408         * actually execute the image.
 409         */
 410        if (current->in_execve) {
 411                fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
 412                return 0;
 413        }
 414
 415        label = aa_get_newest_cred_label(cred);
 416        if (!unconfined(label)) {
 417                struct inode *inode = file_inode(file);
 418                struct path_cond cond = { inode->i_uid, inode->i_mode };
 419
 420                error = aa_path_perm(OP_OPEN, label, &file->f_path, 0,
 421                                     aa_map_file_to_perms(file), &cond);
 422                /* todo cache full allowed permissions set and state */
 423                fctx->allow = aa_map_file_to_perms(file);
 424        }
 425        aa_put_label(label);
 426
 427        return error;
 428}
 429
 430static int apparmor_file_alloc_security(struct file *file)
 431{
 432        int error = 0;
 433
 434        /* freed by apparmor_file_free_security */
 435        struct aa_label *label = begin_current_label_crit_section();
 436        file->f_security = aa_alloc_file_ctx(label, GFP_KERNEL);
 437        if (!file_ctx(file))
 438                error = -ENOMEM;
 439        end_current_label_crit_section(label);
 440
 441        return error;
 442}
 443
 444static void apparmor_file_free_security(struct file *file)
 445{
 446        aa_free_file_ctx(file_ctx(file));
 447}
 448
 449static int common_file_perm(const char *op, struct file *file, u32 mask)
 450{
 451        struct aa_label *label;
 452        int error = 0;
 453
 454        /* don't reaudit files closed during inheritance */
 455        if (file->f_path.dentry == aa_null.dentry)
 456                return -EACCES;
 457
 458        label = __begin_current_label_crit_section();
 459        error = aa_file_perm(op, label, file, mask);
 460        __end_current_label_crit_section(label);
 461
 462        return error;
 463}
 464
 465static int apparmor_file_receive(struct file *file)
 466{
 467        return common_file_perm(OP_FRECEIVE, file, aa_map_file_to_perms(file));
 468}
 469
 470static int apparmor_file_permission(struct file *file, int mask)
 471{
 472        return common_file_perm(OP_FPERM, file, mask);
 473}
 474
 475static int apparmor_file_lock(struct file *file, unsigned int cmd)
 476{
 477        u32 mask = AA_MAY_LOCK;
 478
 479        if (cmd == F_WRLCK)
 480                mask |= MAY_WRITE;
 481
 482        return common_file_perm(OP_FLOCK, file, mask);
 483}
 484
 485static int common_mmap(const char *op, struct file *file, unsigned long prot,
 486                       unsigned long flags)
 487{
 488        int mask = 0;
 489
 490        if (!file || !file_ctx(file))
 491                return 0;
 492
 493        if (prot & PROT_READ)
 494                mask |= MAY_READ;
 495        /*
 496         * Private mappings don't require write perms since they don't
 497         * write back to the files
 498         */
 499        if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
 500                mask |= MAY_WRITE;
 501        if (prot & PROT_EXEC)
 502                mask |= AA_EXEC_MMAP;
 503
 504        return common_file_perm(op, file, mask);
 505}
 506
 507static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
 508                              unsigned long prot, unsigned long flags)
 509{
 510        return common_mmap(OP_FMMAP, file, prot, flags);
 511}
 512
 513static int apparmor_file_mprotect(struct vm_area_struct *vma,
 514                                  unsigned long reqprot, unsigned long prot)
 515{
 516        return common_mmap(OP_FMPROT, vma->vm_file, prot,
 517                           !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
 518}
 519
 520static int apparmor_sb_mount(const char *dev_name, const struct path *path,
 521                             const char *type, unsigned long flags, void *data)
 522{
 523        struct aa_label *label;
 524        int error = 0;
 525
 526        /* Discard magic */
 527        if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
 528                flags &= ~MS_MGC_MSK;
 529
 530        flags &= ~AA_MS_IGNORE_MASK;
 531
 532        label = __begin_current_label_crit_section();
 533        if (!unconfined(label)) {
 534                if (flags & MS_REMOUNT)
 535                        error = aa_remount(label, path, flags, data);
 536                else if (flags & MS_BIND)
 537                        error = aa_bind_mount(label, path, dev_name, flags);
 538                else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE |
 539                                  MS_UNBINDABLE))
 540                        error = aa_mount_change_type(label, path, flags);
 541                else if (flags & MS_MOVE)
 542                        error = aa_move_mount(label, path, dev_name);
 543                else
 544                        error = aa_new_mount(label, dev_name, path, type,
 545                                             flags, data);
 546        }
 547        __end_current_label_crit_section(label);
 548
 549        return error;
 550}
 551
 552static int apparmor_sb_umount(struct vfsmount *mnt, int flags)
 553{
 554        struct aa_label *label;
 555        int error = 0;
 556
 557        label = __begin_current_label_crit_section();
 558        if (!unconfined(label))
 559                error = aa_umount(label, mnt, flags);
 560        __end_current_label_crit_section(label);
 561
 562        return error;
 563}
 564
 565static int apparmor_sb_pivotroot(const struct path *old_path,
 566                                 const struct path *new_path)
 567{
 568        struct aa_label *label;
 569        int error = 0;
 570
 571        label = aa_get_current_label();
 572        if (!unconfined(label))
 573                error = aa_pivotroot(label, old_path, new_path);
 574        aa_put_label(label);
 575
 576        return error;
 577}
 578
 579static int apparmor_getprocattr(struct task_struct *task, char *name,
 580                                char **value)
 581{
 582        int error = -ENOENT;
 583        /* released below */
 584        const struct cred *cred = get_task_cred(task);
 585        struct aa_task_ctx *ctx = task_ctx(current);
 586        struct aa_label *label = NULL;
 587
 588        if (strcmp(name, "current") == 0)
 589                label = aa_get_newest_label(cred_label(cred));
 590        else if (strcmp(name, "prev") == 0  && ctx->previous)
 591                label = aa_get_newest_label(ctx->previous);
 592        else if (strcmp(name, "exec") == 0 && ctx->onexec)
 593                label = aa_get_newest_label(ctx->onexec);
 594        else
 595                error = -EINVAL;
 596
 597        if (label)
 598                error = aa_getprocattr(label, value);
 599
 600        aa_put_label(label);
 601        put_cred(cred);
 602
 603        return error;
 604}
 605
 606static int apparmor_setprocattr(const char *name, void *value,
 607                                size_t size)
 608{
 609        char *command, *largs = NULL, *args = value;
 610        size_t arg_size;
 611        int error;
 612        DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
 613
 614        if (size == 0)
 615                return -EINVAL;
 616
 617        /* AppArmor requires that the buffer must be null terminated atm */
 618        if (args[size - 1] != '\0') {
 619                /* null terminate */
 620                largs = args = kmalloc(size + 1, GFP_KERNEL);
 621                if (!args)
 622                        return -ENOMEM;
 623                memcpy(args, value, size);
 624                args[size] = '\0';
 625        }
 626
 627        error = -EINVAL;
 628        args = strim(args);
 629        command = strsep(&args, " ");
 630        if (!args)
 631                goto out;
 632        args = skip_spaces(args);
 633        if (!*args)
 634                goto out;
 635
 636        arg_size = size - (args - (largs ? largs : (char *) value));
 637        if (strcmp(name, "current") == 0) {
 638                if (strcmp(command, "changehat") == 0) {
 639                        error = aa_setprocattr_changehat(args, arg_size,
 640                                                         AA_CHANGE_NOFLAGS);
 641                } else if (strcmp(command, "permhat") == 0) {
 642                        error = aa_setprocattr_changehat(args, arg_size,
 643                                                         AA_CHANGE_TEST);
 644                } else if (strcmp(command, "changeprofile") == 0) {
 645                        error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
 646                } else if (strcmp(command, "permprofile") == 0) {
 647                        error = aa_change_profile(args, AA_CHANGE_TEST);
 648                } else if (strcmp(command, "stack") == 0) {
 649                        error = aa_change_profile(args, AA_CHANGE_STACK);
 650                } else
 651                        goto fail;
 652        } else if (strcmp(name, "exec") == 0) {
 653                if (strcmp(command, "exec") == 0)
 654                        error = aa_change_profile(args, AA_CHANGE_ONEXEC);
 655                else if (strcmp(command, "stack") == 0)
 656                        error = aa_change_profile(args, (AA_CHANGE_ONEXEC |
 657                                                         AA_CHANGE_STACK));
 658                else
 659                        goto fail;
 660        } else
 661                /* only support the "current" and "exec" process attributes */
 662                goto fail;
 663
 664        if (!error)
 665                error = size;
 666out:
 667        kfree(largs);
 668        return error;
 669
 670fail:
 671        aad(&sa)->label = begin_current_label_crit_section();
 672        aad(&sa)->info = name;
 673        aad(&sa)->error = error = -EINVAL;
 674        aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
 675        end_current_label_crit_section(aad(&sa)->label);
 676        goto out;
 677}
 678
 679/**
 680 * apparmor_bprm_committing_creds - do task cleanup on committing new creds
 681 * @bprm: binprm for the exec  (NOT NULL)
 682 */
 683static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
 684{
 685        struct aa_label *label = aa_current_raw_label();
 686        struct aa_label *new_label = cred_label(bprm->cred);
 687
 688        /* bail out if unconfined or not changing profile */
 689        if ((new_label->proxy == label->proxy) ||
 690            (unconfined(new_label)))
 691                return;
 692
 693        aa_inherit_files(bprm->cred, current->files);
 694
 695        current->pdeath_signal = 0;
 696
 697        /* reset soft limits and set hard limits for the new label */
 698        __aa_transition_rlimits(label, new_label);
 699}
 700
 701/**
 702 * apparmor_bprm_committed_cred - do cleanup after new creds committed
 703 * @bprm: binprm for the exec  (NOT NULL)
 704 */
 705static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
 706{
 707        /* clear out temporary/transitional state from the context */
 708        aa_clear_task_ctx_trans(task_ctx(current));
 709
 710        return;
 711}
 712
 713static int apparmor_task_setrlimit(struct task_struct *task,
 714                unsigned int resource, struct rlimit *new_rlim)
 715{
 716        struct aa_label *label = __begin_current_label_crit_section();
 717        int error = 0;
 718
 719        if (!unconfined(label))
 720                error = aa_task_setrlimit(label, task, resource, new_rlim);
 721        __end_current_label_crit_section(label);
 722
 723        return error;
 724}
 725
 726static int apparmor_task_kill(struct task_struct *target, struct siginfo *info,
 727                              int sig, const struct cred *cred)
 728{
 729        struct aa_label *cl, *tl;
 730        int error;
 731
 732        if (cred) {
 733                /*
 734                 * Dealing with USB IO specific behavior
 735                 */
 736                cl = aa_get_newest_cred_label(cred);
 737                tl = aa_get_task_label(target);
 738                error = aa_may_signal(cl, tl, sig);
 739                aa_put_label(cl);
 740                aa_put_label(tl);
 741                return error;
 742        }
 743
 744        cl = __begin_current_label_crit_section();
 745        tl = aa_get_task_label(target);
 746        error = aa_may_signal(cl, tl, sig);
 747        aa_put_label(tl);
 748        __end_current_label_crit_section(cl);
 749
 750        return error;
 751}
 752
 753/**
 754 * apparmor_sk_alloc_security - allocate and attach the sk_security field
 755 */
 756static int apparmor_sk_alloc_security(struct sock *sk, int family, gfp_t flags)
 757{
 758        struct aa_sk_ctx *ctx;
 759
 760        ctx = kzalloc(sizeof(*ctx), flags);
 761        if (!ctx)
 762                return -ENOMEM;
 763
 764        SK_CTX(sk) = ctx;
 765
 766        return 0;
 767}
 768
 769/**
 770 * apparmor_sk_free_security - free the sk_security field
 771 */
 772static void apparmor_sk_free_security(struct sock *sk)
 773{
 774        struct aa_sk_ctx *ctx = SK_CTX(sk);
 775
 776        SK_CTX(sk) = NULL;
 777        aa_put_label(ctx->label);
 778        aa_put_label(ctx->peer);
 779        kfree(ctx);
 780}
 781
 782/**
 783 * apparmor_clone_security - clone the sk_security field
 784 */
 785static void apparmor_sk_clone_security(const struct sock *sk,
 786                                       struct sock *newsk)
 787{
 788        struct aa_sk_ctx *ctx = SK_CTX(sk);
 789        struct aa_sk_ctx *new = SK_CTX(newsk);
 790
 791        new->label = aa_get_label(ctx->label);
 792        new->peer = aa_get_label(ctx->peer);
 793}
 794
 795/**
 796 * apparmor_socket_create - check perms before creating a new socket
 797 */
 798static int apparmor_socket_create(int family, int type, int protocol, int kern)
 799{
 800        struct aa_label *label;
 801        int error = 0;
 802
 803        AA_BUG(in_interrupt());
 804
 805        label = begin_current_label_crit_section();
 806        if (!(kern || unconfined(label)))
 807                error = af_select(family,
 808                                  create_perm(label, family, type, protocol),
 809                                  aa_af_perm(label, OP_CREATE, AA_MAY_CREATE,
 810                                             family, type, protocol));
 811        end_current_label_crit_section(label);
 812
 813        return error;
 814}
 815
 816/**
 817 * apparmor_socket_post_create - setup the per-socket security struct
 818 *
 819 * Note:
 820 * -   kernel sockets currently labeled unconfined but we may want to
 821 *     move to a special kernel label
 822 * -   socket may not have sk here if created with sock_create_lite or
 823 *     sock_alloc. These should be accept cases which will be handled in
 824 *     sock_graft.
 825 */
 826static int apparmor_socket_post_create(struct socket *sock, int family,
 827                                       int type, int protocol, int kern)
 828{
 829        struct aa_label *label;
 830
 831        if (kern) {
 832                struct aa_ns *ns = aa_get_current_ns();
 833
 834                label = aa_get_label(ns_unconfined(ns));
 835                aa_put_ns(ns);
 836        } else
 837                label = aa_get_current_label();
 838
 839        if (sock->sk) {
 840                struct aa_sk_ctx *ctx = SK_CTX(sock->sk);
 841
 842                aa_put_label(ctx->label);
 843                ctx->label = aa_get_label(label);
 844        }
 845        aa_put_label(label);
 846
 847        return 0;
 848}
 849
 850/**
 851 * apparmor_socket_bind - check perms before bind addr to socket
 852 */
 853static int apparmor_socket_bind(struct socket *sock,
 854                                struct sockaddr *address, int addrlen)
 855{
 856        AA_BUG(!sock);
 857        AA_BUG(!sock->sk);
 858        AA_BUG(!address);
 859        AA_BUG(in_interrupt());
 860
 861        return af_select(sock->sk->sk_family,
 862                         bind_perm(sock, address, addrlen),
 863                         aa_sk_perm(OP_BIND, AA_MAY_BIND, sock->sk));
 864}
 865
 866/**
 867 * apparmor_socket_connect - check perms before connecting @sock to @address
 868 */
 869static int apparmor_socket_connect(struct socket *sock,
 870                                   struct sockaddr *address, int addrlen)
 871{
 872        AA_BUG(!sock);
 873        AA_BUG(!sock->sk);
 874        AA_BUG(!address);
 875        AA_BUG(in_interrupt());
 876
 877        return af_select(sock->sk->sk_family,
 878                         connect_perm(sock, address, addrlen),
 879                         aa_sk_perm(OP_CONNECT, AA_MAY_CONNECT, sock->sk));
 880}
 881
 882/**
 883 * apparmor_socket_list - check perms before allowing listen
 884 */
 885static int apparmor_socket_listen(struct socket *sock, int backlog)
 886{
 887        AA_BUG(!sock);
 888        AA_BUG(!sock->sk);
 889        AA_BUG(in_interrupt());
 890
 891        return af_select(sock->sk->sk_family,
 892                         listen_perm(sock, backlog),
 893                         aa_sk_perm(OP_LISTEN, AA_MAY_LISTEN, sock->sk));
 894}
 895
 896/**
 897 * apparmor_socket_accept - check perms before accepting a new connection.
 898 *
 899 * Note: while @newsock is created and has some information, the accept
 900 *       has not been done.
 901 */
 902static int apparmor_socket_accept(struct socket *sock, struct socket *newsock)
 903{
 904        AA_BUG(!sock);
 905        AA_BUG(!sock->sk);
 906        AA_BUG(!newsock);
 907        AA_BUG(in_interrupt());
 908
 909        return af_select(sock->sk->sk_family,
 910                         accept_perm(sock, newsock),
 911                         aa_sk_perm(OP_ACCEPT, AA_MAY_ACCEPT, sock->sk));
 912}
 913
 914static int aa_sock_msg_perm(const char *op, u32 request, struct socket *sock,
 915                            struct msghdr *msg, int size)
 916{
 917        AA_BUG(!sock);
 918        AA_BUG(!sock->sk);
 919        AA_BUG(!msg);
 920        AA_BUG(in_interrupt());
 921
 922        return af_select(sock->sk->sk_family,
 923                         msg_perm(op, request, sock, msg, size),
 924                         aa_sk_perm(op, request, sock->sk));
 925}
 926
 927/**
 928 * apparmor_socket_sendmsg - check perms before sending msg to another socket
 929 */
 930static int apparmor_socket_sendmsg(struct socket *sock,
 931                                   struct msghdr *msg, int size)
 932{
 933        return aa_sock_msg_perm(OP_SENDMSG, AA_MAY_SEND, sock, msg, size);
 934}
 935
 936/**
 937 * apparmor_socket_recvmsg - check perms before receiving a message
 938 */
 939static int apparmor_socket_recvmsg(struct socket *sock,
 940                                   struct msghdr *msg, int size, int flags)
 941{
 942        return aa_sock_msg_perm(OP_RECVMSG, AA_MAY_RECEIVE, sock, msg, size);
 943}
 944
 945/* revaliation, get/set attr, shutdown */
 946static int aa_sock_perm(const char *op, u32 request, struct socket *sock)
 947{
 948        AA_BUG(!sock);
 949        AA_BUG(!sock->sk);
 950        AA_BUG(in_interrupt());
 951
 952        return af_select(sock->sk->sk_family,
 953                         sock_perm(op, request, sock),
 954                         aa_sk_perm(op, request, sock->sk));
 955}
 956
 957/**
 958 * apparmor_socket_getsockname - check perms before getting the local address
 959 */
 960static int apparmor_socket_getsockname(struct socket *sock)
 961{
 962        return aa_sock_perm(OP_GETSOCKNAME, AA_MAY_GETATTR, sock);
 963}
 964
 965/**
 966 * apparmor_socket_getpeername - check perms before getting remote address
 967 */
 968static int apparmor_socket_getpeername(struct socket *sock)
 969{
 970        return aa_sock_perm(OP_GETPEERNAME, AA_MAY_GETATTR, sock);
 971}
 972
 973/* revaliation, get/set attr, opt */
 974static int aa_sock_opt_perm(const char *op, u32 request, struct socket *sock,
 975                            int level, int optname)
 976{
 977        AA_BUG(!sock);
 978        AA_BUG(!sock->sk);
 979        AA_BUG(in_interrupt());
 980
 981        return af_select(sock->sk->sk_family,
 982                         opt_perm(op, request, sock, level, optname),
 983                         aa_sk_perm(op, request, sock->sk));
 984}
 985
 986/**
 987 * apparmor_getsockopt - check perms before getting socket options
 988 */
 989static int apparmor_socket_getsockopt(struct socket *sock, int level,
 990                                      int optname)
 991{
 992        return aa_sock_opt_perm(OP_GETSOCKOPT, AA_MAY_GETOPT, sock,
 993                                level, optname);
 994}
 995
 996/**
 997 * apparmor_setsockopt - check perms before setting socket options
 998 */
 999static int apparmor_socket_setsockopt(struct socket *sock, int level,
1000                                      int optname)
1001{
1002        return aa_sock_opt_perm(OP_SETSOCKOPT, AA_MAY_SETOPT, sock,
1003                                level, optname);
1004}
1005
1006/**
1007 * apparmor_socket_shutdown - check perms before shutting down @sock conn
1008 */
1009static int apparmor_socket_shutdown(struct socket *sock, int how)
1010{
1011        return aa_sock_perm(OP_SHUTDOWN, AA_MAY_SHUTDOWN, sock);
1012}
1013
1014/**
1015 * apparmor_socket_sock_recv_skb - check perms before associating skb to sk
1016 *
1017 * Note: can not sleep may be called with locks held
1018 *
1019 * dont want protocol specific in __skb_recv_datagram()
1020 * to deny an incoming connection  socket_sock_rcv_skb()
1021 */
1022static int apparmor_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1023{
1024        return 0;
1025}
1026
1027
1028static struct aa_label *sk_peer_label(struct sock *sk)
1029{
1030        struct aa_sk_ctx *ctx = SK_CTX(sk);
1031
1032        if (ctx->peer)
1033                return ctx->peer;
1034
1035        return ERR_PTR(-ENOPROTOOPT);
1036}
1037
1038/**
1039 * apparmor_socket_getpeersec_stream - get security context of peer
1040 *
1041 * Note: for tcp only valid if using ipsec or cipso on lan
1042 */
1043static int apparmor_socket_getpeersec_stream(struct socket *sock,
1044                                             char __user *optval,
1045                                             int __user *optlen,
1046                                             unsigned int len)
1047{
1048        char *name;
1049        int slen, error = 0;
1050        struct aa_label *label;
1051        struct aa_label *peer;
1052
1053        label = begin_current_label_crit_section();
1054        peer = sk_peer_label(sock->sk);
1055        if (IS_ERR(peer)) {
1056                error = PTR_ERR(peer);
1057                goto done;
1058        }
1059        slen = aa_label_asxprint(&name, labels_ns(label), peer,
1060                                 FLAG_SHOW_MODE | FLAG_VIEW_SUBNS |
1061                                 FLAG_HIDDEN_UNCONFINED, GFP_KERNEL);
1062        /* don't include terminating \0 in slen, it breaks some apps */
1063        if (slen < 0) {
1064                error = -ENOMEM;
1065        } else {
1066                if (slen > len) {
1067                        error = -ERANGE;
1068                } else if (copy_to_user(optval, name, slen)) {
1069                        error = -EFAULT;
1070                        goto out;
1071                }
1072                if (put_user(slen, optlen))
1073                        error = -EFAULT;
1074out:
1075                kfree(name);
1076
1077        }
1078
1079done:
1080        end_current_label_crit_section(label);
1081
1082        return error;
1083}
1084
1085/**
1086 * apparmor_socket_getpeersec_dgram - get security label of packet
1087 * @sock: the peer socket
1088 * @skb: packet data
1089 * @secid: pointer to where to put the secid of the packet
1090 *
1091 * Sets the netlabel socket state on sk from parent
1092 */
1093static int apparmor_socket_getpeersec_dgram(struct socket *sock,
1094                                            struct sk_buff *skb, u32 *secid)
1095
1096{
1097        /* TODO: requires secid support */
1098        return -ENOPROTOOPT;
1099}
1100
1101/**
1102 * apparmor_sock_graft - Initialize newly created socket
1103 * @sk: child sock
1104 * @parent: parent socket
1105 *
1106 * Note: could set off of SOCK_CTX(parent) but need to track inode and we can
1107 *       just set sk security information off of current creating process label
1108 *       Labeling of sk for accept case - probably should be sock based
1109 *       instead of task, because of the case where an implicitly labeled
1110 *       socket is shared by different tasks.
1111 */
1112static void apparmor_sock_graft(struct sock *sk, struct socket *parent)
1113{
1114        struct aa_sk_ctx *ctx = SK_CTX(sk);
1115
1116        if (!ctx->label)
1117                ctx->label = aa_get_current_label();
1118}
1119
1120static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
1121        LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
1122        LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
1123        LSM_HOOK_INIT(capget, apparmor_capget),
1124        LSM_HOOK_INIT(capable, apparmor_capable),
1125
1126        LSM_HOOK_INIT(sb_mount, apparmor_sb_mount),
1127        LSM_HOOK_INIT(sb_umount, apparmor_sb_umount),
1128        LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot),
1129
1130        LSM_HOOK_INIT(path_link, apparmor_path_link),
1131        LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
1132        LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
1133        LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
1134        LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
1135        LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
1136        LSM_HOOK_INIT(path_rename, apparmor_path_rename),
1137        LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
1138        LSM_HOOK_INIT(path_chown, apparmor_path_chown),
1139        LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
1140        LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
1141
1142        LSM_HOOK_INIT(file_open, apparmor_file_open),
1143        LSM_HOOK_INIT(file_receive, apparmor_file_receive),
1144        LSM_HOOK_INIT(file_permission, apparmor_file_permission),
1145        LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
1146        LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
1147        LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
1148        LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
1149        LSM_HOOK_INIT(file_lock, apparmor_file_lock),
1150
1151        LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
1152        LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
1153
1154        LSM_HOOK_INIT(sk_alloc_security, apparmor_sk_alloc_security),
1155        LSM_HOOK_INIT(sk_free_security, apparmor_sk_free_security),
1156        LSM_HOOK_INIT(sk_clone_security, apparmor_sk_clone_security),
1157
1158        LSM_HOOK_INIT(socket_create, apparmor_socket_create),
1159        LSM_HOOK_INIT(socket_post_create, apparmor_socket_post_create),
1160        LSM_HOOK_INIT(socket_bind, apparmor_socket_bind),
1161        LSM_HOOK_INIT(socket_connect, apparmor_socket_connect),
1162        LSM_HOOK_INIT(socket_listen, apparmor_socket_listen),
1163        LSM_HOOK_INIT(socket_accept, apparmor_socket_accept),
1164        LSM_HOOK_INIT(socket_sendmsg, apparmor_socket_sendmsg),
1165        LSM_HOOK_INIT(socket_recvmsg, apparmor_socket_recvmsg),
1166        LSM_HOOK_INIT(socket_getsockname, apparmor_socket_getsockname),
1167        LSM_HOOK_INIT(socket_getpeername, apparmor_socket_getpeername),
1168        LSM_HOOK_INIT(socket_getsockopt, apparmor_socket_getsockopt),
1169        LSM_HOOK_INIT(socket_setsockopt, apparmor_socket_setsockopt),
1170        LSM_HOOK_INIT(socket_shutdown, apparmor_socket_shutdown),
1171        LSM_HOOK_INIT(socket_sock_rcv_skb, apparmor_socket_sock_rcv_skb),
1172        LSM_HOOK_INIT(socket_getpeersec_stream,
1173                      apparmor_socket_getpeersec_stream),
1174        LSM_HOOK_INIT(socket_getpeersec_dgram,
1175                      apparmor_socket_getpeersec_dgram),
1176        LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
1177
1178        LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
1179        LSM_HOOK_INIT(cred_free, apparmor_cred_free),
1180        LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
1181        LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
1182
1183        LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
1184        LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
1185        LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
1186
1187        LSM_HOOK_INIT(task_free, apparmor_task_free),
1188        LSM_HOOK_INIT(task_alloc, apparmor_task_alloc),
1189        LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
1190        LSM_HOOK_INIT(task_kill, apparmor_task_kill),
1191};
1192
1193/*
1194 * AppArmor sysfs module parameters
1195 */
1196
1197static int param_set_aabool(const char *val, const struct kernel_param *kp);
1198static int param_get_aabool(char *buffer, const struct kernel_param *kp);
1199#define param_check_aabool param_check_bool
1200static const struct kernel_param_ops param_ops_aabool = {
1201        .flags = KERNEL_PARAM_OPS_FL_NOARG,
1202        .set = param_set_aabool,
1203        .get = param_get_aabool
1204};
1205
1206static int param_set_aauint(const char *val, const struct kernel_param *kp);
1207static int param_get_aauint(char *buffer, const struct kernel_param *kp);
1208#define param_check_aauint param_check_uint
1209static const struct kernel_param_ops param_ops_aauint = {
1210        .set = param_set_aauint,
1211        .get = param_get_aauint
1212};
1213
1214static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
1215static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
1216#define param_check_aalockpolicy param_check_bool
1217static const struct kernel_param_ops param_ops_aalockpolicy = {
1218        .flags = KERNEL_PARAM_OPS_FL_NOARG,
1219        .set = param_set_aalockpolicy,
1220        .get = param_get_aalockpolicy
1221};
1222
1223static int param_set_audit(const char *val, const struct kernel_param *kp);
1224static int param_get_audit(char *buffer, const struct kernel_param *kp);
1225
1226static int param_set_mode(const char *val, const struct kernel_param *kp);
1227static int param_get_mode(char *buffer, const struct kernel_param *kp);
1228
1229/* Flag values, also controllable via /sys/module/apparmor/parameters
1230 * We define special types as we want to do additional mediation.
1231 */
1232
1233/* AppArmor global enforcement switch - complain, enforce, kill */
1234enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
1235module_param_call(mode, param_set_mode, param_get_mode,
1236                  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
1237
1238/* whether policy verification hashing is enabled */
1239bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
1240#ifdef CONFIG_SECURITY_APPARMOR_HASH
1241module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
1242#endif
1243
1244/* Debug mode */
1245bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
1246module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
1247
1248/* Audit mode */
1249enum audit_mode aa_g_audit;
1250module_param_call(audit, param_set_audit, param_get_audit,
1251                  &aa_g_audit, S_IRUSR | S_IWUSR);
1252
1253/* Determines if audit header is included in audited messages.  This
1254 * provides more context if the audit daemon is not running
1255 */
1256bool aa_g_audit_header = true;
1257module_param_named(audit_header, aa_g_audit_header, aabool,
1258                   S_IRUSR | S_IWUSR);
1259
1260/* lock out loading/removal of policy
1261 * TODO: add in at boot loading of policy, which is the only way to
1262 *       load policy, if lock_policy is set
1263 */
1264bool aa_g_lock_policy;
1265module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
1266                   S_IRUSR | S_IWUSR);
1267
1268/* Syscall logging mode */
1269bool aa_g_logsyscall;
1270module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
1271
1272/* Maximum pathname length before accesses will start getting rejected */
1273unsigned int aa_g_path_max = 2 * PATH_MAX;
1274module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
1275
1276/* Determines how paranoid loading of policy is and how much verification
1277 * on the loaded policy is done.
1278 * DEPRECATED: read only as strict checking of load is always done now
1279 * that none root users (user namespaces) can load policy.
1280 */
1281bool aa_g_paranoid_load = true;
1282module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
1283
1284/* Boot time disable flag */
1285static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
1286module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
1287
1288static int __init apparmor_enabled_setup(char *str)
1289{
1290        unsigned long enabled;
1291        int error = kstrtoul(str, 0, &enabled);
1292        if (!error)
1293                apparmor_enabled = enabled ? 1 : 0;
1294        return 1;
1295}
1296
1297__setup("apparmor=", apparmor_enabled_setup);
1298
1299/* set global flag turning off the ability to load policy */
1300static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
1301{
1302        if (!apparmor_enabled)
1303                return -EINVAL;
1304        if (apparmor_initialized && !policy_admin_capable(NULL))
1305                return -EPERM;
1306        return param_set_bool(val, kp);
1307}
1308
1309static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
1310{
1311        if (!apparmor_enabled)
1312                return -EINVAL;
1313        if (apparmor_initialized && !policy_view_capable(NULL))
1314                return -EPERM;
1315        return param_get_bool(buffer, kp);
1316}
1317
1318static int param_set_aabool(const char *val, const struct kernel_param *kp)
1319{
1320        if (!apparmor_enabled)
1321                return -EINVAL;
1322        if (apparmor_initialized && !policy_admin_capable(NULL))
1323                return -EPERM;
1324        return param_set_bool(val, kp);
1325}
1326
1327static int param_get_aabool(char *buffer, const struct kernel_param *kp)
1328{
1329        if (!apparmor_enabled)
1330                return -EINVAL;
1331        if (apparmor_initialized && !policy_view_capable(NULL))
1332                return -EPERM;
1333        return param_get_bool(buffer, kp);
1334}
1335
1336static int param_set_aauint(const char *val, const struct kernel_param *kp)
1337{
1338        int error;
1339
1340        if (!apparmor_enabled)
1341                return -EINVAL;
1342        /* file is ro but enforce 2nd line check */
1343        if (apparmor_initialized)
1344                return -EPERM;
1345
1346        error = param_set_uint(val, kp);
1347        pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
1348
1349        return error;
1350}
1351
1352static int param_get_aauint(char *buffer, const struct kernel_param *kp)
1353{
1354        if (!apparmor_enabled)
1355                return -EINVAL;
1356        if (apparmor_initialized && !policy_view_capable(NULL))
1357                return -EPERM;
1358        return param_get_uint(buffer, kp);
1359}
1360
1361static int param_get_audit(char *buffer, const struct kernel_param *kp)
1362{
1363        if (!apparmor_enabled)
1364                return -EINVAL;
1365        if (apparmor_initialized && !policy_view_capable(NULL))
1366                return -EPERM;
1367        return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
1368}
1369
1370static int param_set_audit(const char *val, const struct kernel_param *kp)
1371{
1372        int i;
1373
1374        if (!apparmor_enabled)
1375                return -EINVAL;
1376        if (!val)
1377                return -EINVAL;
1378        if (apparmor_initialized && !policy_admin_capable(NULL))
1379                return -EPERM;
1380
1381        for (i = 0; i < AUDIT_MAX_INDEX; i++) {
1382                if (strcmp(val, audit_mode_names[i]) == 0) {
1383                        aa_g_audit = i;
1384                        return 0;
1385                }
1386        }
1387
1388        return -EINVAL;
1389}
1390
1391static int param_get_mode(char *buffer, const struct kernel_param *kp)
1392{
1393        if (!apparmor_enabled)
1394                return -EINVAL;
1395        if (apparmor_initialized && !policy_view_capable(NULL))
1396                return -EPERM;
1397
1398        return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
1399}
1400
1401static int param_set_mode(const char *val, const struct kernel_param *kp)
1402{
1403        int i;
1404
1405        if (!apparmor_enabled)
1406                return -EINVAL;
1407        if (!val)
1408                return -EINVAL;
1409        if (apparmor_initialized && !policy_admin_capable(NULL))
1410                return -EPERM;
1411
1412        for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
1413                if (strcmp(val, aa_profile_mode_names[i]) == 0) {
1414                        aa_g_profile_mode = i;
1415                        return 0;
1416                }
1417        }
1418
1419        return -EINVAL;
1420}
1421
1422/*
1423 * AppArmor init functions
1424 */
1425
1426/**
1427 * set_init_ctx - set a task context and profile on the first task.
1428 *
1429 * TODO: allow setting an alternate profile than unconfined
1430 */
1431static int __init set_init_ctx(void)
1432{
1433        struct cred *cred = (struct cred *)current->real_cred;
1434        struct aa_task_ctx *ctx;
1435
1436        ctx = aa_alloc_task_ctx(GFP_KERNEL);
1437        if (!ctx)
1438                return -ENOMEM;
1439
1440        cred_label(cred) = aa_get_label(ns_unconfined(root_ns));
1441        task_ctx(current) = ctx;
1442
1443        return 0;
1444}
1445
1446static void destroy_buffers(void)
1447{
1448        u32 i, j;
1449
1450        for_each_possible_cpu(i) {
1451                for_each_cpu_buffer(j) {
1452                        kfree(per_cpu(aa_buffers, i).buf[j]);
1453                        per_cpu(aa_buffers, i).buf[j] = NULL;
1454                }
1455        }
1456}
1457
1458static int __init alloc_buffers(void)
1459{
1460        u32 i, j;
1461
1462        for_each_possible_cpu(i) {
1463                for_each_cpu_buffer(j) {
1464                        char *buffer;
1465
1466                        if (cpu_to_node(i) > num_online_nodes())
1467                                /* fallback to kmalloc for offline nodes */
1468                                buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
1469                        else
1470                                buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
1471                                                      cpu_to_node(i));
1472                        if (!buffer) {
1473                                destroy_buffers();
1474                                return -ENOMEM;
1475                        }
1476                        per_cpu(aa_buffers, i).buf[j] = buffer;
1477                }
1478        }
1479
1480        return 0;
1481}
1482
1483#ifdef CONFIG_SYSCTL
1484static int apparmor_dointvec(struct ctl_table *table, int write,
1485                             void __user *buffer, size_t *lenp, loff_t *ppos)
1486{
1487        if (!policy_admin_capable(NULL))
1488                return -EPERM;
1489        if (!apparmor_enabled)
1490                return -EINVAL;
1491
1492        return proc_dointvec(table, write, buffer, lenp, ppos);
1493}
1494
1495static struct ctl_path apparmor_sysctl_path[] = {
1496        { .procname = "kernel", },
1497        { }
1498};
1499
1500static struct ctl_table apparmor_sysctl_table[] = {
1501        {
1502                .procname       = "unprivileged_userns_apparmor_policy",
1503                .data           = &unprivileged_userns_apparmor_policy,
1504                .maxlen         = sizeof(int),
1505                .mode           = 0600,
1506                .proc_handler   = apparmor_dointvec,
1507        },
1508        { }
1509};
1510
1511static int __init apparmor_init_sysctl(void)
1512{
1513        return register_sysctl_paths(apparmor_sysctl_path,
1514                                     apparmor_sysctl_table) ? 0 : -ENOMEM;
1515}
1516#else
1517static inline int apparmor_init_sysctl(void)
1518{
1519        return 0;
1520}
1521#endif /* CONFIG_SYSCTL */
1522
1523static int __init apparmor_init(void)
1524{
1525        int error;
1526
1527        if (!apparmor_enabled || !security_module_enable("apparmor")) {
1528                aa_info_message("AppArmor disabled by boot time parameter");
1529                apparmor_enabled = false;
1530                return 0;
1531        }
1532
1533        error = aa_setup_dfa_engine();
1534        if (error) {
1535                AA_ERROR("Unable to setup dfa engine\n");
1536                goto alloc_out;
1537        }
1538
1539        error = aa_alloc_root_ns();
1540        if (error) {
1541                AA_ERROR("Unable to allocate default profile namespace\n");
1542                goto alloc_out;
1543        }
1544
1545        error = apparmor_init_sysctl();
1546        if (error) {
1547                AA_ERROR("Unable to register sysctls\n");
1548                goto alloc_out;
1549
1550        }
1551
1552        error = alloc_buffers();
1553        if (error) {
1554                AA_ERROR("Unable to allocate work buffers\n");
1555                goto buffers_out;
1556        }
1557
1558        error = set_init_ctx();
1559        if (error) {
1560                AA_ERROR("Failed to set context on init task\n");
1561                aa_free_root_ns();
1562                goto buffers_out;
1563        }
1564        security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1565                                "apparmor");
1566
1567        /* Report that AppArmor successfully initialized */
1568        apparmor_initialized = 1;
1569        if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1570                aa_info_message("AppArmor initialized: complain mode enabled");
1571        else if (aa_g_profile_mode == APPARMOR_KILL)
1572                aa_info_message("AppArmor initialized: kill mode enabled");
1573        else
1574                aa_info_message("AppArmor initialized");
1575
1576        return error;
1577
1578buffers_out:
1579        destroy_buffers();
1580
1581alloc_out:
1582        aa_destroy_aafs();
1583        aa_teardown_dfa_engine();
1584
1585        apparmor_enabled = false;
1586        return error;
1587}
1588
1589security_initcall(apparmor_init);
1590