linux/security/apparmor/lsm.c
<<
>>
Prefs
   1// SPDX-License-Identifier: GPL-2.0-only
   2/*
   3 * AppArmor security module
   4 *
   5 * This file contains AppArmor LSM hooks.
   6 *
   7 * Copyright (C) 1998-2008 Novell/SUSE
   8 * Copyright 2009-2010 Canonical Ltd.
   9 */
  10
  11#include <linux/lsm_hooks.h>
  12#include <linux/moduleparam.h>
  13#include <linux/mm.h>
  14#include <linux/mman.h>
  15#include <linux/mount.h>
  16#include <linux/namei.h>
  17#include <linux/ptrace.h>
  18#include <linux/ctype.h>
  19#include <linux/sysctl.h>
  20#include <linux/audit.h>
  21#include <linux/user_namespace.h>
  22#include <linux/netfilter_ipv4.h>
  23#include <linux/netfilter_ipv6.h>
  24#include <linux/zlib.h>
  25#include <net/sock.h>
  26#include <uapi/linux/mount.h>
  27
  28#include "include/apparmor.h"
  29#include "include/apparmorfs.h"
  30#include "include/audit.h"
  31#include "include/capability.h"
  32#include "include/cred.h"
  33#include "include/file.h"
  34#include "include/ipc.h"
  35#include "include/net.h"
  36#include "include/path.h"
  37#include "include/label.h"
  38#include "include/policy.h"
  39#include "include/policy_ns.h"
  40#include "include/procattr.h"
  41#include "include/mount.h"
  42#include "include/secid.h"
  43
  44/* Flag indicating whether initialization completed */
  45int apparmor_initialized;
  46
  47union aa_buffer {
  48        struct list_head list;
  49        char buffer[1];
  50};
  51
  52#define RESERVE_COUNT 2
  53static int reserve_count = RESERVE_COUNT;
  54static int buffer_count;
  55
  56static LIST_HEAD(aa_global_buffers);
  57static DEFINE_SPINLOCK(aa_buffers_lock);
  58
  59/*
  60 * LSM hook functions
  61 */
  62
  63/*
  64 * put the associated labels
  65 */
  66static void apparmor_cred_free(struct cred *cred)
  67{
  68        aa_put_label(cred_label(cred));
  69        set_cred_label(cred, NULL);
  70}
  71
  72/*
  73 * allocate the apparmor part of blank credentials
  74 */
  75static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  76{
  77        set_cred_label(cred, NULL);
  78        return 0;
  79}
  80
  81/*
  82 * prepare new cred label for modification by prepare_cred block
  83 */
  84static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
  85                                 gfp_t gfp)
  86{
  87        set_cred_label(new, aa_get_newest_label(cred_label(old)));
  88        return 0;
  89}
  90
  91/*
  92 * transfer the apparmor data to a blank set of creds
  93 */
  94static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
  95{
  96        set_cred_label(new, aa_get_newest_label(cred_label(old)));
  97}
  98
  99static void apparmor_task_free(struct task_struct *task)
 100{
 101
 102        aa_free_task_ctx(task_ctx(task));
 103}
 104
 105static int apparmor_task_alloc(struct task_struct *task,
 106                               unsigned long clone_flags)
 107{
 108        struct aa_task_ctx *new = task_ctx(task);
 109
 110        aa_dup_task_ctx(new, task_ctx(current));
 111
 112        return 0;
 113}
 114
 115static int apparmor_ptrace_access_check(struct task_struct *child,
 116                                        unsigned int mode)
 117{
 118        struct aa_label *tracer, *tracee;
 119        int error;
 120
 121        tracer = __begin_current_label_crit_section();
 122        tracee = aa_get_task_label(child);
 123        error = aa_may_ptrace(tracer, tracee,
 124                        (mode & PTRACE_MODE_READ) ? AA_PTRACE_READ
 125                                                  : AA_PTRACE_TRACE);
 126        aa_put_label(tracee);
 127        __end_current_label_crit_section(tracer);
 128
 129        return error;
 130}
 131
 132static int apparmor_ptrace_traceme(struct task_struct *parent)
 133{
 134        struct aa_label *tracer, *tracee;
 135        int error;
 136
 137        tracee = __begin_current_label_crit_section();
 138        tracer = aa_get_task_label(parent);
 139        error = aa_may_ptrace(tracer, tracee, AA_PTRACE_TRACE);
 140        aa_put_label(tracer);
 141        __end_current_label_crit_section(tracee);
 142
 143        return error;
 144}
 145
 146/* Derived from security/commoncap.c:cap_capget */
 147static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
 148                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
 149{
 150        struct aa_label *label;
 151        const struct cred *cred;
 152
 153        rcu_read_lock();
 154        cred = __task_cred(target);
 155        label = aa_get_newest_cred_label(cred);
 156
 157        /*
 158         * cap_capget is stacked ahead of this and will
 159         * initialize effective and permitted.
 160         */
 161        if (!unconfined(label)) {
 162                struct aa_profile *profile;
 163                struct label_it i;
 164
 165                label_for_each_confined(i, label, profile) {
 166                        if (COMPLAIN_MODE(profile))
 167                                continue;
 168                        *effective = cap_intersect(*effective,
 169                                                   profile->caps.allow);
 170                        *permitted = cap_intersect(*permitted,
 171                                                   profile->caps.allow);
 172                }
 173        }
 174        rcu_read_unlock();
 175        aa_put_label(label);
 176
 177        return 0;
 178}
 179
 180static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
 181                            int cap, unsigned int opts)
 182{
 183        struct aa_label *label;
 184        int error = 0;
 185
 186        label = aa_get_newest_cred_label(cred);
 187        if (!unconfined(label))
 188                error = aa_capable(label, cap, opts);
 189        aa_put_label(label);
 190
 191        return error;
 192}
 193
 194/**
 195 * common_perm - basic common permission check wrapper fn for paths
 196 * @op: operation being checked
 197 * @path: path to check permission of  (NOT NULL)
 198 * @mask: requested permissions mask
 199 * @cond: conditional info for the permission request  (NOT NULL)
 200 *
 201 * Returns: %0 else error code if error or permission denied
 202 */
 203static int common_perm(const char *op, const struct path *path, u32 mask,
 204                       struct path_cond *cond)
 205{
 206        struct aa_label *label;
 207        int error = 0;
 208
 209        label = __begin_current_label_crit_section();
 210        if (!unconfined(label))
 211                error = aa_path_perm(op, label, path, 0, mask, cond);
 212        __end_current_label_crit_section(label);
 213
 214        return error;
 215}
 216
 217/**
 218 * common_perm_cond - common permission wrapper around inode cond
 219 * @op: operation being checked
 220 * @path: location to check (NOT NULL)
 221 * @mask: requested permissions mask
 222 *
 223 * Returns: %0 else error code if error or permission denied
 224 */
 225static int common_perm_cond(const char *op, const struct path *path, u32 mask)
 226{
 227        struct user_namespace *mnt_userns = mnt_user_ns(path->mnt);
 228        struct path_cond cond = {
 229                i_uid_into_mnt(mnt_userns, d_backing_inode(path->dentry)),
 230                d_backing_inode(path->dentry)->i_mode
 231        };
 232
 233        if (!path_mediated_fs(path->dentry))
 234                return 0;
 235
 236        return common_perm(op, path, mask, &cond);
 237}
 238
 239/**
 240 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
 241 * @op: operation being checked
 242 * @dir: directory of the dentry  (NOT NULL)
 243 * @dentry: dentry to check  (NOT NULL)
 244 * @mask: requested permissions mask
 245 * @cond: conditional info for the permission request  (NOT NULL)
 246 *
 247 * Returns: %0 else error code if error or permission denied
 248 */
 249static int common_perm_dir_dentry(const char *op, const struct path *dir,
 250                                  struct dentry *dentry, u32 mask,
 251                                  struct path_cond *cond)
 252{
 253        struct path path = { .mnt = dir->mnt, .dentry = dentry };
 254
 255        return common_perm(op, &path, mask, cond);
 256}
 257
 258/**
 259 * common_perm_rm - common permission wrapper for operations doing rm
 260 * @op: operation being checked
 261 * @dir: directory that the dentry is in  (NOT NULL)
 262 * @dentry: dentry being rm'd  (NOT NULL)
 263 * @mask: requested permission mask
 264 *
 265 * Returns: %0 else error code if error or permission denied
 266 */
 267static int common_perm_rm(const char *op, const struct path *dir,
 268                          struct dentry *dentry, u32 mask)
 269{
 270        struct inode *inode = d_backing_inode(dentry);
 271        struct user_namespace *mnt_userns = mnt_user_ns(dir->mnt);
 272        struct path_cond cond = { };
 273
 274        if (!inode || !path_mediated_fs(dentry))
 275                return 0;
 276
 277        cond.uid = i_uid_into_mnt(mnt_userns, inode);
 278        cond.mode = inode->i_mode;
 279
 280        return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
 281}
 282
 283/**
 284 * common_perm_create - common permission wrapper for operations doing create
 285 * @op: operation being checked
 286 * @dir: directory that dentry will be created in  (NOT NULL)
 287 * @dentry: dentry to create   (NOT NULL)
 288 * @mask: request permission mask
 289 * @mode: created file mode
 290 *
 291 * Returns: %0 else error code if error or permission denied
 292 */
 293static int common_perm_create(const char *op, const struct path *dir,
 294                              struct dentry *dentry, u32 mask, umode_t mode)
 295{
 296        struct path_cond cond = { current_fsuid(), mode };
 297
 298        if (!path_mediated_fs(dir->dentry))
 299                return 0;
 300
 301        return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
 302}
 303
 304static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
 305{
 306        return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
 307}
 308
 309static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
 310                               umode_t mode)
 311{
 312        return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
 313                                  S_IFDIR);
 314}
 315
 316static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
 317{
 318        return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
 319}
 320
 321static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
 322                               umode_t mode, unsigned int dev)
 323{
 324        return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
 325}
 326
 327static int apparmor_path_truncate(const struct path *path)
 328{
 329        return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
 330}
 331
 332static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
 333                                 const char *old_name)
 334{
 335        return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
 336                                  S_IFLNK);
 337}
 338
 339static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
 340                              struct dentry *new_dentry)
 341{
 342        struct aa_label *label;
 343        int error = 0;
 344
 345        if (!path_mediated_fs(old_dentry))
 346                return 0;
 347
 348        label = begin_current_label_crit_section();
 349        if (!unconfined(label))
 350                error = aa_path_link(label, old_dentry, new_dir, new_dentry);
 351        end_current_label_crit_section(label);
 352
 353        return error;
 354}
 355
 356static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
 357                                const struct path *new_dir, struct dentry *new_dentry)
 358{
 359        struct aa_label *label;
 360        int error = 0;
 361
 362        if (!path_mediated_fs(old_dentry))
 363                return 0;
 364
 365        label = begin_current_label_crit_section();
 366        if (!unconfined(label)) {
 367                struct user_namespace *mnt_userns = mnt_user_ns(old_dir->mnt);
 368                struct path old_path = { .mnt = old_dir->mnt,
 369                                         .dentry = old_dentry };
 370                struct path new_path = { .mnt = new_dir->mnt,
 371                                         .dentry = new_dentry };
 372                struct path_cond cond = {
 373                        i_uid_into_mnt(mnt_userns, d_backing_inode(old_dentry)),
 374                        d_backing_inode(old_dentry)->i_mode
 375                };
 376
 377                error = aa_path_perm(OP_RENAME_SRC, label, &old_path, 0,
 378                                     MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
 379                                     AA_MAY_SETATTR | AA_MAY_DELETE,
 380                                     &cond);
 381                if (!error)
 382                        error = aa_path_perm(OP_RENAME_DEST, label, &new_path,
 383                                             0, MAY_WRITE | AA_MAY_SETATTR |
 384                                             AA_MAY_CREATE, &cond);
 385
 386        }
 387        end_current_label_crit_section(label);
 388
 389        return error;
 390}
 391
 392static int apparmor_path_chmod(const struct path *path, umode_t mode)
 393{
 394        return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
 395}
 396
 397static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
 398{
 399        return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
 400}
 401
 402static int apparmor_inode_getattr(const struct path *path)
 403{
 404        return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
 405}
 406
 407static int apparmor_file_open(struct file *file)
 408{
 409        struct aa_file_ctx *fctx = file_ctx(file);
 410        struct aa_label *label;
 411        int error = 0;
 412
 413        if (!path_mediated_fs(file->f_path.dentry))
 414                return 0;
 415
 416        /* If in exec, permission is handled by bprm hooks.
 417         * Cache permissions granted by the previous exec check, with
 418         * implicit read and executable mmap which are required to
 419         * actually execute the image.
 420         */
 421        if (current->in_execve) {
 422                fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
 423                return 0;
 424        }
 425
 426        label = aa_get_newest_cred_label(file->f_cred);
 427        if (!unconfined(label)) {
 428                struct user_namespace *mnt_userns = file_mnt_user_ns(file);
 429                struct inode *inode = file_inode(file);
 430                struct path_cond cond = {
 431                        i_uid_into_mnt(mnt_userns, inode),
 432                        inode->i_mode
 433                };
 434
 435                error = aa_path_perm(OP_OPEN, label, &file->f_path, 0,
 436                                     aa_map_file_to_perms(file), &cond);
 437                /* todo cache full allowed permissions set and state */
 438                fctx->allow = aa_map_file_to_perms(file);
 439        }
 440        aa_put_label(label);
 441
 442        return error;
 443}
 444
 445static int apparmor_file_alloc_security(struct file *file)
 446{
 447        struct aa_file_ctx *ctx = file_ctx(file);
 448        struct aa_label *label = begin_current_label_crit_section();
 449
 450        spin_lock_init(&ctx->lock);
 451        rcu_assign_pointer(ctx->label, aa_get_label(label));
 452        end_current_label_crit_section(label);
 453        return 0;
 454}
 455
 456static void apparmor_file_free_security(struct file *file)
 457{
 458        struct aa_file_ctx *ctx = file_ctx(file);
 459
 460        if (ctx)
 461                aa_put_label(rcu_access_pointer(ctx->label));
 462}
 463
 464static int common_file_perm(const char *op, struct file *file, u32 mask,
 465                            bool in_atomic)
 466{
 467        struct aa_label *label;
 468        int error = 0;
 469
 470        /* don't reaudit files closed during inheritance */
 471        if (file->f_path.dentry == aa_null.dentry)
 472                return -EACCES;
 473
 474        label = __begin_current_label_crit_section();
 475        error = aa_file_perm(op, label, file, mask, in_atomic);
 476        __end_current_label_crit_section(label);
 477
 478        return error;
 479}
 480
 481static int apparmor_file_receive(struct file *file)
 482{
 483        return common_file_perm(OP_FRECEIVE, file, aa_map_file_to_perms(file),
 484                                false);
 485}
 486
 487static int apparmor_file_permission(struct file *file, int mask)
 488{
 489        return common_file_perm(OP_FPERM, file, mask, false);
 490}
 491
 492static int apparmor_file_lock(struct file *file, unsigned int cmd)
 493{
 494        u32 mask = AA_MAY_LOCK;
 495
 496        if (cmd == F_WRLCK)
 497                mask |= MAY_WRITE;
 498
 499        return common_file_perm(OP_FLOCK, file, mask, false);
 500}
 501
 502static int common_mmap(const char *op, struct file *file, unsigned long prot,
 503                       unsigned long flags, bool in_atomic)
 504{
 505        int mask = 0;
 506
 507        if (!file || !file_ctx(file))
 508                return 0;
 509
 510        if (prot & PROT_READ)
 511                mask |= MAY_READ;
 512        /*
 513         * Private mappings don't require write perms since they don't
 514         * write back to the files
 515         */
 516        if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
 517                mask |= MAY_WRITE;
 518        if (prot & PROT_EXEC)
 519                mask |= AA_EXEC_MMAP;
 520
 521        return common_file_perm(op, file, mask, in_atomic);
 522}
 523
 524static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
 525                              unsigned long prot, unsigned long flags)
 526{
 527        return common_mmap(OP_FMMAP, file, prot, flags, GFP_ATOMIC);
 528}
 529
 530static int apparmor_file_mprotect(struct vm_area_struct *vma,
 531                                  unsigned long reqprot, unsigned long prot)
 532{
 533        return common_mmap(OP_FMPROT, vma->vm_file, prot,
 534                           !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0,
 535                           false);
 536}
 537
 538static int apparmor_sb_mount(const char *dev_name, const struct path *path,
 539                             const char *type, unsigned long flags, void *data)
 540{
 541        struct aa_label *label;
 542        int error = 0;
 543
 544        /* Discard magic */
 545        if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
 546                flags &= ~MS_MGC_MSK;
 547
 548        flags &= ~AA_MS_IGNORE_MASK;
 549
 550        label = __begin_current_label_crit_section();
 551        if (!unconfined(label)) {
 552                if (flags & MS_REMOUNT)
 553                        error = aa_remount(label, path, flags, data);
 554                else if (flags & MS_BIND)
 555                        error = aa_bind_mount(label, path, dev_name, flags);
 556                else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE |
 557                                  MS_UNBINDABLE))
 558                        error = aa_mount_change_type(label, path, flags);
 559                else if (flags & MS_MOVE)
 560                        error = aa_move_mount(label, path, dev_name);
 561                else
 562                        error = aa_new_mount(label, dev_name, path, type,
 563                                             flags, data);
 564        }
 565        __end_current_label_crit_section(label);
 566
 567        return error;
 568}
 569
 570static int apparmor_sb_umount(struct vfsmount *mnt, int flags)
 571{
 572        struct aa_label *label;
 573        int error = 0;
 574
 575        label = __begin_current_label_crit_section();
 576        if (!unconfined(label))
 577                error = aa_umount(label, mnt, flags);
 578        __end_current_label_crit_section(label);
 579
 580        return error;
 581}
 582
 583static int apparmor_sb_pivotroot(const struct path *old_path,
 584                                 const struct path *new_path)
 585{
 586        struct aa_label *label;
 587        int error = 0;
 588
 589        label = aa_get_current_label();
 590        if (!unconfined(label))
 591                error = aa_pivotroot(label, old_path, new_path);
 592        aa_put_label(label);
 593
 594        return error;
 595}
 596
 597static int apparmor_getprocattr(struct task_struct *task, char *name,
 598                                char **value)
 599{
 600        int error = -ENOENT;
 601        /* released below */
 602        const struct cred *cred = get_task_cred(task);
 603        struct aa_task_ctx *ctx = task_ctx(current);
 604        struct aa_label *label = NULL;
 605
 606        if (strcmp(name, "current") == 0)
 607                label = aa_get_newest_label(cred_label(cred));
 608        else if (strcmp(name, "prev") == 0  && ctx->previous)
 609                label = aa_get_newest_label(ctx->previous);
 610        else if (strcmp(name, "exec") == 0 && ctx->onexec)
 611                label = aa_get_newest_label(ctx->onexec);
 612        else
 613                error = -EINVAL;
 614
 615        if (label)
 616                error = aa_getprocattr(label, value);
 617
 618        aa_put_label(label);
 619        put_cred(cred);
 620
 621        return error;
 622}
 623
 624static int apparmor_setprocattr(const char *name, void *value,
 625                                size_t size)
 626{
 627        char *command, *largs = NULL, *args = value;
 628        size_t arg_size;
 629        int error;
 630        DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
 631
 632        if (size == 0)
 633                return -EINVAL;
 634
 635        /* AppArmor requires that the buffer must be null terminated atm */
 636        if (args[size - 1] != '\0') {
 637                /* null terminate */
 638                largs = args = kmalloc(size + 1, GFP_KERNEL);
 639                if (!args)
 640                        return -ENOMEM;
 641                memcpy(args, value, size);
 642                args[size] = '\0';
 643        }
 644
 645        error = -EINVAL;
 646        args = strim(args);
 647        command = strsep(&args, " ");
 648        if (!args)
 649                goto out;
 650        args = skip_spaces(args);
 651        if (!*args)
 652                goto out;
 653
 654        arg_size = size - (args - (largs ? largs : (char *) value));
 655        if (strcmp(name, "current") == 0) {
 656                if (strcmp(command, "changehat") == 0) {
 657                        error = aa_setprocattr_changehat(args, arg_size,
 658                                                         AA_CHANGE_NOFLAGS);
 659                } else if (strcmp(command, "permhat") == 0) {
 660                        error = aa_setprocattr_changehat(args, arg_size,
 661                                                         AA_CHANGE_TEST);
 662                } else if (strcmp(command, "changeprofile") == 0) {
 663                        error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
 664                } else if (strcmp(command, "permprofile") == 0) {
 665                        error = aa_change_profile(args, AA_CHANGE_TEST);
 666                } else if (strcmp(command, "stack") == 0) {
 667                        error = aa_change_profile(args, AA_CHANGE_STACK);
 668                } else
 669                        goto fail;
 670        } else if (strcmp(name, "exec") == 0) {
 671                if (strcmp(command, "exec") == 0)
 672                        error = aa_change_profile(args, AA_CHANGE_ONEXEC);
 673                else if (strcmp(command, "stack") == 0)
 674                        error = aa_change_profile(args, (AA_CHANGE_ONEXEC |
 675                                                         AA_CHANGE_STACK));
 676                else
 677                        goto fail;
 678        } else
 679                /* only support the "current" and "exec" process attributes */
 680                goto fail;
 681
 682        if (!error)
 683                error = size;
 684out:
 685        kfree(largs);
 686        return error;
 687
 688fail:
 689        aad(&sa)->label = begin_current_label_crit_section();
 690        aad(&sa)->info = name;
 691        aad(&sa)->error = error = -EINVAL;
 692        aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
 693        end_current_label_crit_section(aad(&sa)->label);
 694        goto out;
 695}
 696
 697/**
 698 * apparmor_bprm_committing_creds - do task cleanup on committing new creds
 699 * @bprm: binprm for the exec  (NOT NULL)
 700 */
 701static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
 702{
 703        struct aa_label *label = aa_current_raw_label();
 704        struct aa_label *new_label = cred_label(bprm->cred);
 705
 706        /* bail out if unconfined or not changing profile */
 707        if ((new_label->proxy == label->proxy) ||
 708            (unconfined(new_label)))
 709                return;
 710
 711        aa_inherit_files(bprm->cred, current->files);
 712
 713        current->pdeath_signal = 0;
 714
 715        /* reset soft limits and set hard limits for the new label */
 716        __aa_transition_rlimits(label, new_label);
 717}
 718
 719/**
 720 * apparmor_bprm_committed_cred - do cleanup after new creds committed
 721 * @bprm: binprm for the exec  (NOT NULL)
 722 */
 723static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
 724{
 725        /* clear out temporary/transitional state from the context */
 726        aa_clear_task_ctx_trans(task_ctx(current));
 727
 728        return;
 729}
 730
 731static void apparmor_task_getsecid(struct task_struct *p, u32 *secid)
 732{
 733        struct aa_label *label = aa_get_task_label(p);
 734        *secid = label->secid;
 735        aa_put_label(label);
 736}
 737
 738static int apparmor_task_setrlimit(struct task_struct *task,
 739                unsigned int resource, struct rlimit *new_rlim)
 740{
 741        struct aa_label *label = __begin_current_label_crit_section();
 742        int error = 0;
 743
 744        if (!unconfined(label))
 745                error = aa_task_setrlimit(label, task, resource, new_rlim);
 746        __end_current_label_crit_section(label);
 747
 748        return error;
 749}
 750
 751static int apparmor_task_kill(struct task_struct *target, struct kernel_siginfo *info,
 752                              int sig, const struct cred *cred)
 753{
 754        struct aa_label *cl, *tl;
 755        int error;
 756
 757        if (cred) {
 758                /*
 759                 * Dealing with USB IO specific behavior
 760                 */
 761                cl = aa_get_newest_cred_label(cred);
 762                tl = aa_get_task_label(target);
 763                error = aa_may_signal(cl, tl, sig);
 764                aa_put_label(cl);
 765                aa_put_label(tl);
 766                return error;
 767        }
 768
 769        cl = __begin_current_label_crit_section();
 770        tl = aa_get_task_label(target);
 771        error = aa_may_signal(cl, tl, sig);
 772        aa_put_label(tl);
 773        __end_current_label_crit_section(cl);
 774
 775        return error;
 776}
 777
 778/**
 779 * apparmor_sk_alloc_security - allocate and attach the sk_security field
 780 */
 781static int apparmor_sk_alloc_security(struct sock *sk, int family, gfp_t flags)
 782{
 783        struct aa_sk_ctx *ctx;
 784
 785        ctx = kzalloc(sizeof(*ctx), flags);
 786        if (!ctx)
 787                return -ENOMEM;
 788
 789        SK_CTX(sk) = ctx;
 790
 791        return 0;
 792}
 793
 794/**
 795 * apparmor_sk_free_security - free the sk_security field
 796 */
 797static void apparmor_sk_free_security(struct sock *sk)
 798{
 799        struct aa_sk_ctx *ctx = SK_CTX(sk);
 800
 801        SK_CTX(sk) = NULL;
 802        aa_put_label(ctx->label);
 803        aa_put_label(ctx->peer);
 804        kfree(ctx);
 805}
 806
 807/**
 808 * apparmor_clone_security - clone the sk_security field
 809 */
 810static void apparmor_sk_clone_security(const struct sock *sk,
 811                                       struct sock *newsk)
 812{
 813        struct aa_sk_ctx *ctx = SK_CTX(sk);
 814        struct aa_sk_ctx *new = SK_CTX(newsk);
 815
 816        if (new->label)
 817                aa_put_label(new->label);
 818        new->label = aa_get_label(ctx->label);
 819
 820        if (new->peer)
 821                aa_put_label(new->peer);
 822        new->peer = aa_get_label(ctx->peer);
 823}
 824
 825/**
 826 * apparmor_socket_create - check perms before creating a new socket
 827 */
 828static int apparmor_socket_create(int family, int type, int protocol, int kern)
 829{
 830        struct aa_label *label;
 831        int error = 0;
 832
 833        AA_BUG(in_interrupt());
 834
 835        label = begin_current_label_crit_section();
 836        if (!(kern || unconfined(label)))
 837                error = af_select(family,
 838                                  create_perm(label, family, type, protocol),
 839                                  aa_af_perm(label, OP_CREATE, AA_MAY_CREATE,
 840                                             family, type, protocol));
 841        end_current_label_crit_section(label);
 842
 843        return error;
 844}
 845
 846/**
 847 * apparmor_socket_post_create - setup the per-socket security struct
 848 *
 849 * Note:
 850 * -   kernel sockets currently labeled unconfined but we may want to
 851 *     move to a special kernel label
 852 * -   socket may not have sk here if created with sock_create_lite or
 853 *     sock_alloc. These should be accept cases which will be handled in
 854 *     sock_graft.
 855 */
 856static int apparmor_socket_post_create(struct socket *sock, int family,
 857                                       int type, int protocol, int kern)
 858{
 859        struct aa_label *label;
 860
 861        if (kern) {
 862                struct aa_ns *ns = aa_get_current_ns();
 863
 864                label = aa_get_label(ns_unconfined(ns));
 865                aa_put_ns(ns);
 866        } else
 867                label = aa_get_current_label();
 868
 869        if (sock->sk) {
 870                struct aa_sk_ctx *ctx = SK_CTX(sock->sk);
 871
 872                aa_put_label(ctx->label);
 873                ctx->label = aa_get_label(label);
 874        }
 875        aa_put_label(label);
 876
 877        return 0;
 878}
 879
 880/**
 881 * apparmor_socket_bind - check perms before bind addr to socket
 882 */
 883static int apparmor_socket_bind(struct socket *sock,
 884                                struct sockaddr *address, int addrlen)
 885{
 886        AA_BUG(!sock);
 887        AA_BUG(!sock->sk);
 888        AA_BUG(!address);
 889        AA_BUG(in_interrupt());
 890
 891        return af_select(sock->sk->sk_family,
 892                         bind_perm(sock, address, addrlen),
 893                         aa_sk_perm(OP_BIND, AA_MAY_BIND, sock->sk));
 894}
 895
 896/**
 897 * apparmor_socket_connect - check perms before connecting @sock to @address
 898 */
 899static int apparmor_socket_connect(struct socket *sock,
 900                                   struct sockaddr *address, int addrlen)
 901{
 902        AA_BUG(!sock);
 903        AA_BUG(!sock->sk);
 904        AA_BUG(!address);
 905        AA_BUG(in_interrupt());
 906
 907        return af_select(sock->sk->sk_family,
 908                         connect_perm(sock, address, addrlen),
 909                         aa_sk_perm(OP_CONNECT, AA_MAY_CONNECT, sock->sk));
 910}
 911
 912/**
 913 * apparmor_socket_list - check perms before allowing listen
 914 */
 915static int apparmor_socket_listen(struct socket *sock, int backlog)
 916{
 917        AA_BUG(!sock);
 918        AA_BUG(!sock->sk);
 919        AA_BUG(in_interrupt());
 920
 921        return af_select(sock->sk->sk_family,
 922                         listen_perm(sock, backlog),
 923                         aa_sk_perm(OP_LISTEN, AA_MAY_LISTEN, sock->sk));
 924}
 925
 926/**
 927 * apparmor_socket_accept - check perms before accepting a new connection.
 928 *
 929 * Note: while @newsock is created and has some information, the accept
 930 *       has not been done.
 931 */
 932static int apparmor_socket_accept(struct socket *sock, struct socket *newsock)
 933{
 934        AA_BUG(!sock);
 935        AA_BUG(!sock->sk);
 936        AA_BUG(!newsock);
 937        AA_BUG(in_interrupt());
 938
 939        return af_select(sock->sk->sk_family,
 940                         accept_perm(sock, newsock),
 941                         aa_sk_perm(OP_ACCEPT, AA_MAY_ACCEPT, sock->sk));
 942}
 943
 944static int aa_sock_msg_perm(const char *op, u32 request, struct socket *sock,
 945                            struct msghdr *msg, int size)
 946{
 947        AA_BUG(!sock);
 948        AA_BUG(!sock->sk);
 949        AA_BUG(!msg);
 950        AA_BUG(in_interrupt());
 951
 952        return af_select(sock->sk->sk_family,
 953                         msg_perm(op, request, sock, msg, size),
 954                         aa_sk_perm(op, request, sock->sk));
 955}
 956
 957/**
 958 * apparmor_socket_sendmsg - check perms before sending msg to another socket
 959 */
 960static int apparmor_socket_sendmsg(struct socket *sock,
 961                                   struct msghdr *msg, int size)
 962{
 963        return aa_sock_msg_perm(OP_SENDMSG, AA_MAY_SEND, sock, msg, size);
 964}
 965
 966/**
 967 * apparmor_socket_recvmsg - check perms before receiving a message
 968 */
 969static int apparmor_socket_recvmsg(struct socket *sock,
 970                                   struct msghdr *msg, int size, int flags)
 971{
 972        return aa_sock_msg_perm(OP_RECVMSG, AA_MAY_RECEIVE, sock, msg, size);
 973}
 974
 975/* revaliation, get/set attr, shutdown */
 976static int aa_sock_perm(const char *op, u32 request, struct socket *sock)
 977{
 978        AA_BUG(!sock);
 979        AA_BUG(!sock->sk);
 980        AA_BUG(in_interrupt());
 981
 982        return af_select(sock->sk->sk_family,
 983                         sock_perm(op, request, sock),
 984                         aa_sk_perm(op, request, sock->sk));
 985}
 986
 987/**
 988 * apparmor_socket_getsockname - check perms before getting the local address
 989 */
 990static int apparmor_socket_getsockname(struct socket *sock)
 991{
 992        return aa_sock_perm(OP_GETSOCKNAME, AA_MAY_GETATTR, sock);
 993}
 994
 995/**
 996 * apparmor_socket_getpeername - check perms before getting remote address
 997 */
 998static int apparmor_socket_getpeername(struct socket *sock)
 999{
1000        return aa_sock_perm(OP_GETPEERNAME, AA_MAY_GETATTR, sock);
1001}
1002
1003/* revaliation, get/set attr, opt */
1004static int aa_sock_opt_perm(const char *op, u32 request, struct socket *sock,
1005                            int level, int optname)
1006{
1007        AA_BUG(!sock);
1008        AA_BUG(!sock->sk);
1009        AA_BUG(in_interrupt());
1010
1011        return af_select(sock->sk->sk_family,
1012                         opt_perm(op, request, sock, level, optname),
1013                         aa_sk_perm(op, request, sock->sk));
1014}
1015
1016/**
1017 * apparmor_getsockopt - check perms before getting socket options
1018 */
1019static int apparmor_socket_getsockopt(struct socket *sock, int level,
1020                                      int optname)
1021{
1022        return aa_sock_opt_perm(OP_GETSOCKOPT, AA_MAY_GETOPT, sock,
1023                                level, optname);
1024}
1025
1026/**
1027 * apparmor_setsockopt - check perms before setting socket options
1028 */
1029static int apparmor_socket_setsockopt(struct socket *sock, int level,
1030                                      int optname)
1031{
1032        return aa_sock_opt_perm(OP_SETSOCKOPT, AA_MAY_SETOPT, sock,
1033                                level, optname);
1034}
1035
1036/**
1037 * apparmor_socket_shutdown - check perms before shutting down @sock conn
1038 */
1039static int apparmor_socket_shutdown(struct socket *sock, int how)
1040{
1041        return aa_sock_perm(OP_SHUTDOWN, AA_MAY_SHUTDOWN, sock);
1042}
1043
1044#ifdef CONFIG_NETWORK_SECMARK
1045/**
1046 * apparmor_socket_sock_recv_skb - check perms before associating skb to sk
1047 *
1048 * Note: can not sleep may be called with locks held
1049 *
1050 * dont want protocol specific in __skb_recv_datagram()
1051 * to deny an incoming connection  socket_sock_rcv_skb()
1052 */
1053static int apparmor_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1054{
1055        struct aa_sk_ctx *ctx = SK_CTX(sk);
1056
1057        if (!skb->secmark)
1058                return 0;
1059
1060        return apparmor_secmark_check(ctx->label, OP_RECVMSG, AA_MAY_RECEIVE,
1061                                      skb->secmark, sk);
1062}
1063#endif
1064
1065
1066static struct aa_label *sk_peer_label(struct sock *sk)
1067{
1068        struct aa_sk_ctx *ctx = SK_CTX(sk);
1069
1070        if (ctx->peer)
1071                return ctx->peer;
1072
1073        return ERR_PTR(-ENOPROTOOPT);
1074}
1075
1076/**
1077 * apparmor_socket_getpeersec_stream - get security context of peer
1078 *
1079 * Note: for tcp only valid if using ipsec or cipso on lan
1080 */
1081static int apparmor_socket_getpeersec_stream(struct socket *sock,
1082                                             char __user *optval,
1083                                             int __user *optlen,
1084                                             unsigned int len)
1085{
1086        char *name;
1087        int slen, error = 0;
1088        struct aa_label *label;
1089        struct aa_label *peer;
1090
1091        label = begin_current_label_crit_section();
1092        peer = sk_peer_label(sock->sk);
1093        if (IS_ERR(peer)) {
1094                error = PTR_ERR(peer);
1095                goto done;
1096        }
1097        slen = aa_label_asxprint(&name, labels_ns(label), peer,
1098                                 FLAG_SHOW_MODE | FLAG_VIEW_SUBNS |
1099                                 FLAG_HIDDEN_UNCONFINED, GFP_KERNEL);
1100        /* don't include terminating \0 in slen, it breaks some apps */
1101        if (slen < 0) {
1102                error = -ENOMEM;
1103        } else {
1104                if (slen > len) {
1105                        error = -ERANGE;
1106                } else if (copy_to_user(optval, name, slen)) {
1107                        error = -EFAULT;
1108                        goto out;
1109                }
1110                if (put_user(slen, optlen))
1111                        error = -EFAULT;
1112out:
1113                kfree(name);
1114
1115        }
1116
1117done:
1118        end_current_label_crit_section(label);
1119
1120        return error;
1121}
1122
1123/**
1124 * apparmor_socket_getpeersec_dgram - get security label of packet
1125 * @sock: the peer socket
1126 * @skb: packet data
1127 * @secid: pointer to where to put the secid of the packet
1128 *
1129 * Sets the netlabel socket state on sk from parent
1130 */
1131static int apparmor_socket_getpeersec_dgram(struct socket *sock,
1132                                            struct sk_buff *skb, u32 *secid)
1133
1134{
1135        /* TODO: requires secid support */
1136        return -ENOPROTOOPT;
1137}
1138
1139/**
1140 * apparmor_sock_graft - Initialize newly created socket
1141 * @sk: child sock
1142 * @parent: parent socket
1143 *
1144 * Note: could set off of SOCK_CTX(parent) but need to track inode and we can
1145 *       just set sk security information off of current creating process label
1146 *       Labeling of sk for accept case - probably should be sock based
1147 *       instead of task, because of the case where an implicitly labeled
1148 *       socket is shared by different tasks.
1149 */
1150static void apparmor_sock_graft(struct sock *sk, struct socket *parent)
1151{
1152        struct aa_sk_ctx *ctx = SK_CTX(sk);
1153
1154        if (!ctx->label)
1155                ctx->label = aa_get_current_label();
1156}
1157
1158#ifdef CONFIG_NETWORK_SECMARK
1159static int apparmor_inet_conn_request(const struct sock *sk, struct sk_buff *skb,
1160                                      struct request_sock *req)
1161{
1162        struct aa_sk_ctx *ctx = SK_CTX(sk);
1163
1164        if (!skb->secmark)
1165                return 0;
1166
1167        return apparmor_secmark_check(ctx->label, OP_CONNECT, AA_MAY_CONNECT,
1168                                      skb->secmark, sk);
1169}
1170#endif
1171
1172/*
1173 * The cred blob is a pointer to, not an instance of, an aa_task_ctx.
1174 */
1175struct lsm_blob_sizes apparmor_blob_sizes __lsm_ro_after_init = {
1176        .lbs_cred = sizeof(struct aa_task_ctx *),
1177        .lbs_file = sizeof(struct aa_file_ctx),
1178        .lbs_task = sizeof(struct aa_task_ctx),
1179};
1180
1181static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
1182        LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
1183        LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
1184        LSM_HOOK_INIT(capget, apparmor_capget),
1185        LSM_HOOK_INIT(capable, apparmor_capable),
1186
1187        LSM_HOOK_INIT(sb_mount, apparmor_sb_mount),
1188        LSM_HOOK_INIT(sb_umount, apparmor_sb_umount),
1189        LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot),
1190
1191        LSM_HOOK_INIT(path_link, apparmor_path_link),
1192        LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
1193        LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
1194        LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
1195        LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
1196        LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
1197        LSM_HOOK_INIT(path_rename, apparmor_path_rename),
1198        LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
1199        LSM_HOOK_INIT(path_chown, apparmor_path_chown),
1200        LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
1201        LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
1202
1203        LSM_HOOK_INIT(file_open, apparmor_file_open),
1204        LSM_HOOK_INIT(file_receive, apparmor_file_receive),
1205        LSM_HOOK_INIT(file_permission, apparmor_file_permission),
1206        LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
1207        LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
1208        LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
1209        LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
1210        LSM_HOOK_INIT(file_lock, apparmor_file_lock),
1211
1212        LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
1213        LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
1214
1215        LSM_HOOK_INIT(sk_alloc_security, apparmor_sk_alloc_security),
1216        LSM_HOOK_INIT(sk_free_security, apparmor_sk_free_security),
1217        LSM_HOOK_INIT(sk_clone_security, apparmor_sk_clone_security),
1218
1219        LSM_HOOK_INIT(socket_create, apparmor_socket_create),
1220        LSM_HOOK_INIT(socket_post_create, apparmor_socket_post_create),
1221        LSM_HOOK_INIT(socket_bind, apparmor_socket_bind),
1222        LSM_HOOK_INIT(socket_connect, apparmor_socket_connect),
1223        LSM_HOOK_INIT(socket_listen, apparmor_socket_listen),
1224        LSM_HOOK_INIT(socket_accept, apparmor_socket_accept),
1225        LSM_HOOK_INIT(socket_sendmsg, apparmor_socket_sendmsg),
1226        LSM_HOOK_INIT(socket_recvmsg, apparmor_socket_recvmsg),
1227        LSM_HOOK_INIT(socket_getsockname, apparmor_socket_getsockname),
1228        LSM_HOOK_INIT(socket_getpeername, apparmor_socket_getpeername),
1229        LSM_HOOK_INIT(socket_getsockopt, apparmor_socket_getsockopt),
1230        LSM_HOOK_INIT(socket_setsockopt, apparmor_socket_setsockopt),
1231        LSM_HOOK_INIT(socket_shutdown, apparmor_socket_shutdown),
1232#ifdef CONFIG_NETWORK_SECMARK
1233        LSM_HOOK_INIT(socket_sock_rcv_skb, apparmor_socket_sock_rcv_skb),
1234#endif
1235        LSM_HOOK_INIT(socket_getpeersec_stream,
1236                      apparmor_socket_getpeersec_stream),
1237        LSM_HOOK_INIT(socket_getpeersec_dgram,
1238                      apparmor_socket_getpeersec_dgram),
1239        LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
1240#ifdef CONFIG_NETWORK_SECMARK
1241        LSM_HOOK_INIT(inet_conn_request, apparmor_inet_conn_request),
1242#endif
1243
1244        LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
1245        LSM_HOOK_INIT(cred_free, apparmor_cred_free),
1246        LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
1247        LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
1248
1249        LSM_HOOK_INIT(bprm_creds_for_exec, apparmor_bprm_creds_for_exec),
1250        LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
1251        LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
1252
1253        LSM_HOOK_INIT(task_free, apparmor_task_free),
1254        LSM_HOOK_INIT(task_alloc, apparmor_task_alloc),
1255        LSM_HOOK_INIT(task_getsecid_subj, apparmor_task_getsecid),
1256        LSM_HOOK_INIT(task_getsecid_obj, apparmor_task_getsecid),
1257        LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
1258        LSM_HOOK_INIT(task_kill, apparmor_task_kill),
1259
1260#ifdef CONFIG_AUDIT
1261        LSM_HOOK_INIT(audit_rule_init, aa_audit_rule_init),
1262        LSM_HOOK_INIT(audit_rule_known, aa_audit_rule_known),
1263        LSM_HOOK_INIT(audit_rule_match, aa_audit_rule_match),
1264        LSM_HOOK_INIT(audit_rule_free, aa_audit_rule_free),
1265#endif
1266
1267        LSM_HOOK_INIT(secid_to_secctx, apparmor_secid_to_secctx),
1268        LSM_HOOK_INIT(secctx_to_secid, apparmor_secctx_to_secid),
1269        LSM_HOOK_INIT(release_secctx, apparmor_release_secctx),
1270};
1271
1272/*
1273 * AppArmor sysfs module parameters
1274 */
1275
1276static int param_set_aabool(const char *val, const struct kernel_param *kp);
1277static int param_get_aabool(char *buffer, const struct kernel_param *kp);
1278#define param_check_aabool param_check_bool
1279static const struct kernel_param_ops param_ops_aabool = {
1280        .flags = KERNEL_PARAM_OPS_FL_NOARG,
1281        .set = param_set_aabool,
1282        .get = param_get_aabool
1283};
1284
1285static int param_set_aauint(const char *val, const struct kernel_param *kp);
1286static int param_get_aauint(char *buffer, const struct kernel_param *kp);
1287#define param_check_aauint param_check_uint
1288static const struct kernel_param_ops param_ops_aauint = {
1289        .set = param_set_aauint,
1290        .get = param_get_aauint
1291};
1292
1293static int param_set_aacompressionlevel(const char *val,
1294                                        const struct kernel_param *kp);
1295static int param_get_aacompressionlevel(char *buffer,
1296                                        const struct kernel_param *kp);
1297#define param_check_aacompressionlevel param_check_int
1298static const struct kernel_param_ops param_ops_aacompressionlevel = {
1299        .set = param_set_aacompressionlevel,
1300        .get = param_get_aacompressionlevel
1301};
1302
1303static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
1304static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
1305#define param_check_aalockpolicy param_check_bool
1306static const struct kernel_param_ops param_ops_aalockpolicy = {
1307        .flags = KERNEL_PARAM_OPS_FL_NOARG,
1308        .set = param_set_aalockpolicy,
1309        .get = param_get_aalockpolicy
1310};
1311
1312static int param_set_audit(const char *val, const struct kernel_param *kp);
1313static int param_get_audit(char *buffer, const struct kernel_param *kp);
1314
1315static int param_set_mode(const char *val, const struct kernel_param *kp);
1316static int param_get_mode(char *buffer, const struct kernel_param *kp);
1317
1318/* Flag values, also controllable via /sys/module/apparmor/parameters
1319 * We define special types as we want to do additional mediation.
1320 */
1321
1322/* AppArmor global enforcement switch - complain, enforce, kill */
1323enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
1324module_param_call(mode, param_set_mode, param_get_mode,
1325                  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
1326
1327/* whether policy verification hashing is enabled */
1328bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
1329#ifdef CONFIG_SECURITY_APPARMOR_HASH
1330module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
1331#endif
1332
1333/* policy loaddata compression level */
1334int aa_g_rawdata_compression_level = Z_DEFAULT_COMPRESSION;
1335module_param_named(rawdata_compression_level, aa_g_rawdata_compression_level,
1336                   aacompressionlevel, 0400);
1337
1338/* Debug mode */
1339bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
1340module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
1341
1342/* Audit mode */
1343enum audit_mode aa_g_audit;
1344module_param_call(audit, param_set_audit, param_get_audit,
1345                  &aa_g_audit, S_IRUSR | S_IWUSR);
1346
1347/* Determines if audit header is included in audited messages.  This
1348 * provides more context if the audit daemon is not running
1349 */
1350bool aa_g_audit_header = true;
1351module_param_named(audit_header, aa_g_audit_header, aabool,
1352                   S_IRUSR | S_IWUSR);
1353
1354/* lock out loading/removal of policy
1355 * TODO: add in at boot loading of policy, which is the only way to
1356 *       load policy, if lock_policy is set
1357 */
1358bool aa_g_lock_policy;
1359module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
1360                   S_IRUSR | S_IWUSR);
1361
1362/* Syscall logging mode */
1363bool aa_g_logsyscall;
1364module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
1365
1366/* Maximum pathname length before accesses will start getting rejected */
1367unsigned int aa_g_path_max = 2 * PATH_MAX;
1368module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
1369
1370/* Determines how paranoid loading of policy is and how much verification
1371 * on the loaded policy is done.
1372 * DEPRECATED: read only as strict checking of load is always done now
1373 * that none root users (user namespaces) can load policy.
1374 */
1375bool aa_g_paranoid_load = true;
1376module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
1377
1378static int param_get_aaintbool(char *buffer, const struct kernel_param *kp);
1379static int param_set_aaintbool(const char *val, const struct kernel_param *kp);
1380#define param_check_aaintbool param_check_int
1381static const struct kernel_param_ops param_ops_aaintbool = {
1382        .set = param_set_aaintbool,
1383        .get = param_get_aaintbool
1384};
1385/* Boot time disable flag */
1386static int apparmor_enabled __lsm_ro_after_init = 1;
1387module_param_named(enabled, apparmor_enabled, aaintbool, 0444);
1388
1389static int __init apparmor_enabled_setup(char *str)
1390{
1391        unsigned long enabled;
1392        int error = kstrtoul(str, 0, &enabled);
1393        if (!error)
1394                apparmor_enabled = enabled ? 1 : 0;
1395        return 1;
1396}
1397
1398__setup("apparmor=", apparmor_enabled_setup);
1399
1400/* set global flag turning off the ability to load policy */
1401static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
1402{
1403        if (!apparmor_enabled)
1404                return -EINVAL;
1405        if (apparmor_initialized && !policy_admin_capable(NULL))
1406                return -EPERM;
1407        return param_set_bool(val, kp);
1408}
1409
1410static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
1411{
1412        if (!apparmor_enabled)
1413                return -EINVAL;
1414        if (apparmor_initialized && !policy_view_capable(NULL))
1415                return -EPERM;
1416        return param_get_bool(buffer, kp);
1417}
1418
1419static int param_set_aabool(const char *val, const struct kernel_param *kp)
1420{
1421        if (!apparmor_enabled)
1422                return -EINVAL;
1423        if (apparmor_initialized && !policy_admin_capable(NULL))
1424                return -EPERM;
1425        return param_set_bool(val, kp);
1426}
1427
1428static int param_get_aabool(char *buffer, const struct kernel_param *kp)
1429{
1430        if (!apparmor_enabled)
1431                return -EINVAL;
1432        if (apparmor_initialized && !policy_view_capable(NULL))
1433                return -EPERM;
1434        return param_get_bool(buffer, kp);
1435}
1436
1437static int param_set_aauint(const char *val, const struct kernel_param *kp)
1438{
1439        int error;
1440
1441        if (!apparmor_enabled)
1442                return -EINVAL;
1443        /* file is ro but enforce 2nd line check */
1444        if (apparmor_initialized)
1445                return -EPERM;
1446
1447        error = param_set_uint(val, kp);
1448        aa_g_path_max = max_t(uint32_t, aa_g_path_max, sizeof(union aa_buffer));
1449        pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
1450
1451        return error;
1452}
1453
1454static int param_get_aauint(char *buffer, const struct kernel_param *kp)
1455{
1456        if (!apparmor_enabled)
1457                return -EINVAL;
1458        if (apparmor_initialized && !policy_view_capable(NULL))
1459                return -EPERM;
1460        return param_get_uint(buffer, kp);
1461}
1462
1463/* Can only be set before AppArmor is initialized (i.e. on boot cmdline). */
1464static int param_set_aaintbool(const char *val, const struct kernel_param *kp)
1465{
1466        struct kernel_param kp_local;
1467        bool value;
1468        int error;
1469
1470        if (apparmor_initialized)
1471                return -EPERM;
1472
1473        /* Create local copy, with arg pointing to bool type. */
1474        value = !!*((int *)kp->arg);
1475        memcpy(&kp_local, kp, sizeof(kp_local));
1476        kp_local.arg = &value;
1477
1478        error = param_set_bool(val, &kp_local);
1479        if (!error)
1480                *((int *)kp->arg) = *((bool *)kp_local.arg);
1481        return error;
1482}
1483
1484/*
1485 * To avoid changing /sys/module/apparmor/parameters/enabled from Y/N to
1486 * 1/0, this converts the "int that is actually bool" back to bool for
1487 * display in the /sys filesystem, while keeping it "int" for the LSM
1488 * infrastructure.
1489 */
1490static int param_get_aaintbool(char *buffer, const struct kernel_param *kp)
1491{
1492        struct kernel_param kp_local;
1493        bool value;
1494
1495        /* Create local copy, with arg pointing to bool type. */
1496        value = !!*((int *)kp->arg);
1497        memcpy(&kp_local, kp, sizeof(kp_local));
1498        kp_local.arg = &value;
1499
1500        return param_get_bool(buffer, &kp_local);
1501}
1502
1503static int param_set_aacompressionlevel(const char *val,
1504                                        const struct kernel_param *kp)
1505{
1506        int error;
1507
1508        if (!apparmor_enabled)
1509                return -EINVAL;
1510        if (apparmor_initialized)
1511                return -EPERM;
1512
1513        error = param_set_int(val, kp);
1514
1515        aa_g_rawdata_compression_level = clamp(aa_g_rawdata_compression_level,
1516                                               Z_NO_COMPRESSION,
1517                                               Z_BEST_COMPRESSION);
1518        pr_info("AppArmor: policy rawdata compression level set to %u\n",
1519                aa_g_rawdata_compression_level);
1520
1521        return error;
1522}
1523
1524static int param_get_aacompressionlevel(char *buffer,
1525                                        const struct kernel_param *kp)
1526{
1527        if (!apparmor_enabled)
1528                return -EINVAL;
1529        if (apparmor_initialized && !policy_view_capable(NULL))
1530                return -EPERM;
1531        return param_get_int(buffer, kp);
1532}
1533
1534static int param_get_audit(char *buffer, const struct kernel_param *kp)
1535{
1536        if (!apparmor_enabled)
1537                return -EINVAL;
1538        if (apparmor_initialized && !policy_view_capable(NULL))
1539                return -EPERM;
1540        return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
1541}
1542
1543static int param_set_audit(const char *val, const struct kernel_param *kp)
1544{
1545        int i;
1546
1547        if (!apparmor_enabled)
1548                return -EINVAL;
1549        if (!val)
1550                return -EINVAL;
1551        if (apparmor_initialized && !policy_admin_capable(NULL))
1552                return -EPERM;
1553
1554        i = match_string(audit_mode_names, AUDIT_MAX_INDEX, val);
1555        if (i < 0)
1556                return -EINVAL;
1557
1558        aa_g_audit = i;
1559        return 0;
1560}
1561
1562static int param_get_mode(char *buffer, const struct kernel_param *kp)
1563{
1564        if (!apparmor_enabled)
1565                return -EINVAL;
1566        if (apparmor_initialized && !policy_view_capable(NULL))
1567                return -EPERM;
1568
1569        return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
1570}
1571
1572static int param_set_mode(const char *val, const struct kernel_param *kp)
1573{
1574        int i;
1575
1576        if (!apparmor_enabled)
1577                return -EINVAL;
1578        if (!val)
1579                return -EINVAL;
1580        if (apparmor_initialized && !policy_admin_capable(NULL))
1581                return -EPERM;
1582
1583        i = match_string(aa_profile_mode_names, APPARMOR_MODE_NAMES_MAX_INDEX,
1584                         val);
1585        if (i < 0)
1586                return -EINVAL;
1587
1588        aa_g_profile_mode = i;
1589        return 0;
1590}
1591
1592char *aa_get_buffer(bool in_atomic)
1593{
1594        union aa_buffer *aa_buf;
1595        bool try_again = true;
1596        gfp_t flags = (GFP_KERNEL | __GFP_RETRY_MAYFAIL | __GFP_NOWARN);
1597
1598retry:
1599        spin_lock(&aa_buffers_lock);
1600        if (buffer_count > reserve_count ||
1601            (in_atomic && !list_empty(&aa_global_buffers))) {
1602                aa_buf = list_first_entry(&aa_global_buffers, union aa_buffer,
1603                                          list);
1604                list_del(&aa_buf->list);
1605                buffer_count--;
1606                spin_unlock(&aa_buffers_lock);
1607                return &aa_buf->buffer[0];
1608        }
1609        if (in_atomic) {
1610                /*
1611                 * out of reserve buffers and in atomic context so increase
1612                 * how many buffers to keep in reserve
1613                 */
1614                reserve_count++;
1615                flags = GFP_ATOMIC;
1616        }
1617        spin_unlock(&aa_buffers_lock);
1618
1619        if (!in_atomic)
1620                might_sleep();
1621        aa_buf = kmalloc(aa_g_path_max, flags);
1622        if (!aa_buf) {
1623                if (try_again) {
1624                        try_again = false;
1625                        goto retry;
1626                }
1627                pr_warn_once("AppArmor: Failed to allocate a memory buffer.\n");
1628                return NULL;
1629        }
1630        return &aa_buf->buffer[0];
1631}
1632
1633void aa_put_buffer(char *buf)
1634{
1635        union aa_buffer *aa_buf;
1636
1637        if (!buf)
1638                return;
1639        aa_buf = container_of(buf, union aa_buffer, buffer[0]);
1640
1641        spin_lock(&aa_buffers_lock);
1642        list_add(&aa_buf->list, &aa_global_buffers);
1643        buffer_count++;
1644        spin_unlock(&aa_buffers_lock);
1645}
1646
1647/*
1648 * AppArmor init functions
1649 */
1650
1651/**
1652 * set_init_ctx - set a task context and profile on the first task.
1653 *
1654 * TODO: allow setting an alternate profile than unconfined
1655 */
1656static int __init set_init_ctx(void)
1657{
1658        struct cred *cred = (__force struct cred *)current->real_cred;
1659
1660        set_cred_label(cred, aa_get_label(ns_unconfined(root_ns)));
1661
1662        return 0;
1663}
1664
1665static void destroy_buffers(void)
1666{
1667        union aa_buffer *aa_buf;
1668
1669        spin_lock(&aa_buffers_lock);
1670        while (!list_empty(&aa_global_buffers)) {
1671                aa_buf = list_first_entry(&aa_global_buffers, union aa_buffer,
1672                                         list);
1673                list_del(&aa_buf->list);
1674                spin_unlock(&aa_buffers_lock);
1675                kfree(aa_buf);
1676                spin_lock(&aa_buffers_lock);
1677        }
1678        spin_unlock(&aa_buffers_lock);
1679}
1680
1681static int __init alloc_buffers(void)
1682{
1683        union aa_buffer *aa_buf;
1684        int i, num;
1685
1686        /*
1687         * A function may require two buffers at once. Usually the buffers are
1688         * used for a short period of time and are shared. On UP kernel buffers
1689         * two should be enough, with more CPUs it is possible that more
1690         * buffers will be used simultaneously. The preallocated pool may grow.
1691         * This preallocation has also the side-effect that AppArmor will be
1692         * disabled early at boot if aa_g_path_max is extremly high.
1693         */
1694        if (num_online_cpus() > 1)
1695                num = 4 + RESERVE_COUNT;
1696        else
1697                num = 2 + RESERVE_COUNT;
1698
1699        for (i = 0; i < num; i++) {
1700
1701                aa_buf = kmalloc(aa_g_path_max, GFP_KERNEL |
1702                                 __GFP_RETRY_MAYFAIL | __GFP_NOWARN);
1703                if (!aa_buf) {
1704                        destroy_buffers();
1705                        return -ENOMEM;
1706                }
1707                aa_put_buffer(&aa_buf->buffer[0]);
1708        }
1709        return 0;
1710}
1711
1712#ifdef CONFIG_SYSCTL
1713static int apparmor_dointvec(struct ctl_table *table, int write,
1714                             void *buffer, size_t *lenp, loff_t *ppos)
1715{
1716        if (!policy_admin_capable(NULL))
1717                return -EPERM;
1718        if (!apparmor_enabled)
1719                return -EINVAL;
1720
1721        return proc_dointvec(table, write, buffer, lenp, ppos);
1722}
1723
1724static struct ctl_path apparmor_sysctl_path[] = {
1725        { .procname = "kernel", },
1726        { }
1727};
1728
1729static struct ctl_table apparmor_sysctl_table[] = {
1730        {
1731                .procname       = "unprivileged_userns_apparmor_policy",
1732                .data           = &unprivileged_userns_apparmor_policy,
1733                .maxlen         = sizeof(int),
1734                .mode           = 0600,
1735                .proc_handler   = apparmor_dointvec,
1736        },
1737        { }
1738};
1739
1740static int __init apparmor_init_sysctl(void)
1741{
1742        return register_sysctl_paths(apparmor_sysctl_path,
1743                                     apparmor_sysctl_table) ? 0 : -ENOMEM;
1744}
1745#else
1746static inline int apparmor_init_sysctl(void)
1747{
1748        return 0;
1749}
1750#endif /* CONFIG_SYSCTL */
1751
1752#if defined(CONFIG_NETFILTER) && defined(CONFIG_NETWORK_SECMARK)
1753static unsigned int apparmor_ip_postroute(void *priv,
1754                                          struct sk_buff *skb,
1755                                          const struct nf_hook_state *state)
1756{
1757        struct aa_sk_ctx *ctx;
1758        struct sock *sk;
1759
1760        if (!skb->secmark)
1761                return NF_ACCEPT;
1762
1763        sk = skb_to_full_sk(skb);
1764        if (sk == NULL)
1765                return NF_ACCEPT;
1766
1767        ctx = SK_CTX(sk);
1768        if (!apparmor_secmark_check(ctx->label, OP_SENDMSG, AA_MAY_SEND,
1769                                    skb->secmark, sk))
1770                return NF_ACCEPT;
1771
1772        return NF_DROP_ERR(-ECONNREFUSED);
1773
1774}
1775
1776static unsigned int apparmor_ipv4_postroute(void *priv,
1777                                            struct sk_buff *skb,
1778                                            const struct nf_hook_state *state)
1779{
1780        return apparmor_ip_postroute(priv, skb, state);
1781}
1782
1783#if IS_ENABLED(CONFIG_IPV6)
1784static unsigned int apparmor_ipv6_postroute(void *priv,
1785                                            struct sk_buff *skb,
1786                                            const struct nf_hook_state *state)
1787{
1788        return apparmor_ip_postroute(priv, skb, state);
1789}
1790#endif
1791
1792static const struct nf_hook_ops apparmor_nf_ops[] = {
1793        {
1794                .hook =         apparmor_ipv4_postroute,
1795                .pf =           NFPROTO_IPV4,
1796                .hooknum =      NF_INET_POST_ROUTING,
1797                .priority =     NF_IP_PRI_SELINUX_FIRST,
1798        },
1799#if IS_ENABLED(CONFIG_IPV6)
1800        {
1801                .hook =         apparmor_ipv6_postroute,
1802                .pf =           NFPROTO_IPV6,
1803                .hooknum =      NF_INET_POST_ROUTING,
1804                .priority =     NF_IP6_PRI_SELINUX_FIRST,
1805        },
1806#endif
1807};
1808
1809static int __net_init apparmor_nf_register(struct net *net)
1810{
1811        int ret;
1812
1813        ret = nf_register_net_hooks(net, apparmor_nf_ops,
1814                                    ARRAY_SIZE(apparmor_nf_ops));
1815        return ret;
1816}
1817
1818static void __net_exit apparmor_nf_unregister(struct net *net)
1819{
1820        nf_unregister_net_hooks(net, apparmor_nf_ops,
1821                                ARRAY_SIZE(apparmor_nf_ops));
1822}
1823
1824static struct pernet_operations apparmor_net_ops = {
1825        .init = apparmor_nf_register,
1826        .exit = apparmor_nf_unregister,
1827};
1828
1829static int __init apparmor_nf_ip_init(void)
1830{
1831        int err;
1832
1833        if (!apparmor_enabled)
1834                return 0;
1835
1836        err = register_pernet_subsys(&apparmor_net_ops);
1837        if (err)
1838                panic("Apparmor: register_pernet_subsys: error %d\n", err);
1839
1840        return 0;
1841}
1842__initcall(apparmor_nf_ip_init);
1843#endif
1844
1845static int __init apparmor_init(void)
1846{
1847        int error;
1848
1849        aa_secids_init();
1850
1851        error = aa_setup_dfa_engine();
1852        if (error) {
1853                AA_ERROR("Unable to setup dfa engine\n");
1854                goto alloc_out;
1855        }
1856
1857        error = aa_alloc_root_ns();
1858        if (error) {
1859                AA_ERROR("Unable to allocate default profile namespace\n");
1860                goto alloc_out;
1861        }
1862
1863        error = apparmor_init_sysctl();
1864        if (error) {
1865                AA_ERROR("Unable to register sysctls\n");
1866                goto alloc_out;
1867
1868        }
1869
1870        error = alloc_buffers();
1871        if (error) {
1872                AA_ERROR("Unable to allocate work buffers\n");
1873                goto alloc_out;
1874        }
1875
1876        error = set_init_ctx();
1877        if (error) {
1878                AA_ERROR("Failed to set context on init task\n");
1879                aa_free_root_ns();
1880                goto buffers_out;
1881        }
1882        security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1883                                "apparmor");
1884
1885        /* Report that AppArmor successfully initialized */
1886        apparmor_initialized = 1;
1887        if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1888                aa_info_message("AppArmor initialized: complain mode enabled");
1889        else if (aa_g_profile_mode == APPARMOR_KILL)
1890                aa_info_message("AppArmor initialized: kill mode enabled");
1891        else
1892                aa_info_message("AppArmor initialized");
1893
1894        return error;
1895
1896buffers_out:
1897        destroy_buffers();
1898alloc_out:
1899        aa_destroy_aafs();
1900        aa_teardown_dfa_engine();
1901
1902        apparmor_enabled = false;
1903        return error;
1904}
1905
1906DEFINE_LSM(apparmor) = {
1907        .name = "apparmor",
1908        .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
1909        .enabled = &apparmor_enabled,
1910        .blobs = &apparmor_blob_sizes,
1911        .init = apparmor_init,
1912};
1913