Linux Audio

Check our new training course

Loading...
v4.17
 
   1/*
   2 * AppArmor security module
   3 *
   4 * This file contains AppArmor LSM hooks.
   5 *
   6 * Copyright (C) 1998-2008 Novell/SUSE
   7 * Copyright 2009-2010 Canonical Ltd.
   8 *
   9 * This program is free software; you can redistribute it and/or
  10 * modify it under the terms of the GNU General Public License as
  11 * published by the Free Software Foundation, version 2 of the
  12 * License.
  13 */
  14
  15#include <linux/lsm_hooks.h>
  16#include <linux/moduleparam.h>
  17#include <linux/mm.h>
  18#include <linux/mman.h>
  19#include <linux/mount.h>
  20#include <linux/namei.h>
  21#include <linux/ptrace.h>
  22#include <linux/ctype.h>
  23#include <linux/sysctl.h>
  24#include <linux/audit.h>
  25#include <linux/user_namespace.h>
 
 
 
  26#include <net/sock.h>
 
  27
  28#include "include/apparmor.h"
  29#include "include/apparmorfs.h"
  30#include "include/audit.h"
  31#include "include/capability.h"
  32#include "include/cred.h"
  33#include "include/file.h"
  34#include "include/ipc.h"
  35#include "include/net.h"
  36#include "include/path.h"
  37#include "include/label.h"
  38#include "include/policy.h"
  39#include "include/policy_ns.h"
  40#include "include/procattr.h"
  41#include "include/mount.h"
 
  42
  43/* Flag indicating whether initialization completed */
  44int apparmor_initialized;
  45
  46DEFINE_PER_CPU(struct aa_buffers, aa_buffers);
 
 
 
 
 
 
 
  47
 
 
  48
  49/*
  50 * LSM hook functions
  51 */
  52
  53/*
  54 * put the associated labels
  55 */
  56static void apparmor_cred_free(struct cred *cred)
  57{
  58	aa_put_label(cred_label(cred));
  59	cred_label(cred) = NULL;
  60}
  61
  62/*
  63 * allocate the apparmor part of blank credentials
  64 */
  65static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  66{
  67	cred_label(cred) = NULL;
  68	return 0;
  69}
  70
  71/*
  72 * prepare new cred label for modification by prepare_cred block
  73 */
  74static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
  75				 gfp_t gfp)
  76{
  77	cred_label(new) = aa_get_newest_label(cred_label(old));
  78	return 0;
  79}
  80
  81/*
  82 * transfer the apparmor data to a blank set of creds
  83 */
  84static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
  85{
  86	cred_label(new) = aa_get_newest_label(cred_label(old));
  87}
  88
  89static void apparmor_task_free(struct task_struct *task)
  90{
  91
  92	aa_free_task_ctx(task_ctx(task));
  93	task_ctx(task) = NULL;
  94}
  95
  96static int apparmor_task_alloc(struct task_struct *task,
  97			       unsigned long clone_flags)
  98{
  99	struct aa_task_ctx *new = aa_alloc_task_ctx(GFP_KERNEL);
 100
 101	if (!new)
 102		return -ENOMEM;
 103
 104	aa_dup_task_ctx(new, task_ctx(current));
 105	task_ctx(task) = new;
 106
 107	return 0;
 108}
 109
 110static int apparmor_ptrace_access_check(struct task_struct *child,
 111					unsigned int mode)
 112{
 113	struct aa_label *tracer, *tracee;
 114	int error;
 115
 116	tracer = begin_current_label_crit_section();
 117	tracee = aa_get_task_label(child);
 118	error = aa_may_ptrace(tracer, tracee,
 119		  mode == PTRACE_MODE_READ ? AA_PTRACE_READ : AA_PTRACE_TRACE);
 
 120	aa_put_label(tracee);
 121	end_current_label_crit_section(tracer);
 122
 123	return error;
 124}
 125
 126static int apparmor_ptrace_traceme(struct task_struct *parent)
 127{
 128	struct aa_label *tracer, *tracee;
 129	int error;
 130
 131	tracee = begin_current_label_crit_section();
 132	tracer = aa_get_task_label(parent);
 133	error = aa_may_ptrace(tracer, tracee, AA_PTRACE_TRACE);
 134	aa_put_label(tracer);
 135	end_current_label_crit_section(tracee);
 136
 137	return error;
 138}
 139
 140/* Derived from security/commoncap.c:cap_capget */
 141static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
 142			   kernel_cap_t *inheritable, kernel_cap_t *permitted)
 143{
 144	struct aa_label *label;
 145	const struct cred *cred;
 146
 147	rcu_read_lock();
 148	cred = __task_cred(target);
 149	label = aa_get_newest_cred_label(cred);
 150
 151	/*
 152	 * cap_capget is stacked ahead of this and will
 153	 * initialize effective and permitted.
 154	 */
 155	if (!unconfined(label)) {
 156		struct aa_profile *profile;
 157		struct label_it i;
 158
 159		label_for_each_confined(i, label, profile) {
 
 160			if (COMPLAIN_MODE(profile))
 161				continue;
 
 
 162			*effective = cap_intersect(*effective,
 163						   profile->caps.allow);
 164			*permitted = cap_intersect(*permitted,
 165						   profile->caps.allow);
 166		}
 167	}
 168	rcu_read_unlock();
 169	aa_put_label(label);
 170
 171	return 0;
 172}
 173
 174static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
 175			    int cap, int audit)
 176{
 177	struct aa_label *label;
 178	int error = 0;
 179
 180	label = aa_get_newest_cred_label(cred);
 181	if (!unconfined(label))
 182		error = aa_capable(label, cap, audit);
 183	aa_put_label(label);
 184
 185	return error;
 186}
 187
 188/**
 189 * common_perm - basic common permission check wrapper fn for paths
 190 * @op: operation being checked
 191 * @path: path to check permission of  (NOT NULL)
 192 * @mask: requested permissions mask
 193 * @cond: conditional info for the permission request  (NOT NULL)
 194 *
 195 * Returns: %0 else error code if error or permission denied
 196 */
 197static int common_perm(const char *op, const struct path *path, u32 mask,
 198		       struct path_cond *cond)
 199{
 200	struct aa_label *label;
 201	int error = 0;
 202
 203	label = __begin_current_label_crit_section();
 204	if (!unconfined(label))
 205		error = aa_path_perm(op, label, path, 0, mask, cond);
 206	__end_current_label_crit_section(label);
 207
 208	return error;
 209}
 210
 211/**
 212 * common_perm_cond - common permission wrapper around inode cond
 213 * @op: operation being checked
 214 * @path: location to check (NOT NULL)
 215 * @mask: requested permissions mask
 216 *
 217 * Returns: %0 else error code if error or permission denied
 218 */
 219static int common_perm_cond(const char *op, const struct path *path, u32 mask)
 220{
 221	struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
 222				  d_backing_inode(path->dentry)->i_mode
 
 
 
 
 223	};
 224
 225	if (!path_mediated_fs(path->dentry))
 226		return 0;
 227
 228	return common_perm(op, path, mask, &cond);
 229}
 230
 231/**
 232 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
 233 * @op: operation being checked
 234 * @dir: directory of the dentry  (NOT NULL)
 235 * @dentry: dentry to check  (NOT NULL)
 236 * @mask: requested permissions mask
 237 * @cond: conditional info for the permission request  (NOT NULL)
 238 *
 239 * Returns: %0 else error code if error or permission denied
 240 */
 241static int common_perm_dir_dentry(const char *op, const struct path *dir,
 242				  struct dentry *dentry, u32 mask,
 243				  struct path_cond *cond)
 244{
 245	struct path path = { .mnt = dir->mnt, .dentry = dentry };
 246
 247	return common_perm(op, &path, mask, cond);
 248}
 249
 250/**
 251 * common_perm_rm - common permission wrapper for operations doing rm
 252 * @op: operation being checked
 253 * @dir: directory that the dentry is in  (NOT NULL)
 254 * @dentry: dentry being rm'd  (NOT NULL)
 255 * @mask: requested permission mask
 256 *
 257 * Returns: %0 else error code if error or permission denied
 258 */
 259static int common_perm_rm(const char *op, const struct path *dir,
 260			  struct dentry *dentry, u32 mask)
 261{
 262	struct inode *inode = d_backing_inode(dentry);
 
 263	struct path_cond cond = { };
 
 264
 265	if (!inode || !path_mediated_fs(dentry))
 266		return 0;
 267
 268	cond.uid = inode->i_uid;
 
 269	cond.mode = inode->i_mode;
 270
 271	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
 272}
 273
 274/**
 275 * common_perm_create - common permission wrapper for operations doing create
 276 * @op: operation being checked
 277 * @dir: directory that dentry will be created in  (NOT NULL)
 278 * @dentry: dentry to create   (NOT NULL)
 279 * @mask: request permission mask
 280 * @mode: created file mode
 281 *
 282 * Returns: %0 else error code if error or permission denied
 283 */
 284static int common_perm_create(const char *op, const struct path *dir,
 285			      struct dentry *dentry, u32 mask, umode_t mode)
 286{
 287	struct path_cond cond = { current_fsuid(), mode };
 288
 289	if (!path_mediated_fs(dir->dentry))
 290		return 0;
 291
 292	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
 293}
 294
 295static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
 296{
 297	return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
 298}
 299
 300static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
 301			       umode_t mode)
 302{
 303	return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
 304				  S_IFDIR);
 305}
 306
 307static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
 308{
 309	return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
 310}
 311
 312static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
 313			       umode_t mode, unsigned int dev)
 314{
 315	return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
 316}
 317
 318static int apparmor_path_truncate(const struct path *path)
 319{
 320	return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
 321}
 322
 
 
 
 
 
 323static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
 324				 const char *old_name)
 325{
 326	return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
 327				  S_IFLNK);
 328}
 329
 330static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
 331			      struct dentry *new_dentry)
 332{
 333	struct aa_label *label;
 334	int error = 0;
 335
 336	if (!path_mediated_fs(old_dentry))
 337		return 0;
 338
 339	label = begin_current_label_crit_section();
 340	if (!unconfined(label))
 341		error = aa_path_link(label, old_dentry, new_dir, new_dentry);
 342	end_current_label_crit_section(label);
 343
 344	return error;
 345}
 346
 347static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
 348				const struct path *new_dir, struct dentry *new_dentry)
 
 349{
 350	struct aa_label *label;
 351	int error = 0;
 352
 353	if (!path_mediated_fs(old_dentry))
 354		return 0;
 
 
 355
 356	label = begin_current_label_crit_section();
 357	if (!unconfined(label)) {
 
 
 358		struct path old_path = { .mnt = old_dir->mnt,
 359					 .dentry = old_dentry };
 360		struct path new_path = { .mnt = new_dir->mnt,
 361					 .dentry = new_dentry };
 362		struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
 363					  d_backing_inode(old_dentry)->i_mode
 364		};
 
 
 365
 366		error = aa_path_perm(OP_RENAME_SRC, label, &old_path, 0,
 367				     MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
 368				     AA_MAY_SETATTR | AA_MAY_DELETE,
 369				     &cond);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 370		if (!error)
 371			error = aa_path_perm(OP_RENAME_DEST, label, &new_path,
 372					     0, MAY_WRITE | AA_MAY_SETATTR |
 373					     AA_MAY_CREATE, &cond);
 374
 375	}
 376	end_current_label_crit_section(label);
 377
 378	return error;
 379}
 380
 381static int apparmor_path_chmod(const struct path *path, umode_t mode)
 382{
 383	return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
 384}
 385
 386static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
 387{
 388	return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
 389}
 390
 391static int apparmor_inode_getattr(const struct path *path)
 392{
 393	return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
 394}
 395
 396static int apparmor_file_open(struct file *file, const struct cred *cred)
 397{
 398	struct aa_file_ctx *fctx = file_ctx(file);
 399	struct aa_label *label;
 400	int error = 0;
 401
 402	if (!path_mediated_fs(file->f_path.dentry))
 403		return 0;
 404
 405	/* If in exec, permission is handled by bprm hooks.
 406	 * Cache permissions granted by the previous exec check, with
 407	 * implicit read and executable mmap which are required to
 408	 * actually execute the image.
 409	 */
 410	if (current->in_execve) {
 411		fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
 412		return 0;
 413	}
 414
 415	label = aa_get_newest_cred_label(cred);
 416	if (!unconfined(label)) {
 
 417		struct inode *inode = file_inode(file);
 418		struct path_cond cond = { inode->i_uid, inode->i_mode };
 
 
 
 
 
 419
 420		error = aa_path_perm(OP_OPEN, label, &file->f_path, 0,
 421				     aa_map_file_to_perms(file), &cond);
 422		/* todo cache full allowed permissions set and state */
 423		fctx->allow = aa_map_file_to_perms(file);
 424	}
 425	aa_put_label(label);
 426
 427	return error;
 428}
 429
 430static int apparmor_file_alloc_security(struct file *file)
 431{
 432	int error = 0;
 433
 434	/* freed by apparmor_file_free_security */
 435	struct aa_label *label = begin_current_label_crit_section();
 436	file->f_security = aa_alloc_file_ctx(label, GFP_KERNEL);
 437	if (!file_ctx(file))
 438		error = -ENOMEM;
 439	end_current_label_crit_section(label);
 440
 441	return error;
 
 
 
 442}
 443
 444static void apparmor_file_free_security(struct file *file)
 445{
 446	aa_free_file_ctx(file_ctx(file));
 
 
 
 447}
 448
 449static int common_file_perm(const char *op, struct file *file, u32 mask)
 
 450{
 451	struct aa_label *label;
 452	int error = 0;
 453
 454	/* don't reaudit files closed during inheritance */
 455	if (file->f_path.dentry == aa_null.dentry)
 456		return -EACCES;
 457
 458	label = __begin_current_label_crit_section();
 459	error = aa_file_perm(op, label, file, mask);
 460	__end_current_label_crit_section(label);
 461
 462	return error;
 463}
 464
 465static int apparmor_file_receive(struct file *file)
 466{
 467	return common_file_perm(OP_FRECEIVE, file, aa_map_file_to_perms(file));
 
 468}
 469
 470static int apparmor_file_permission(struct file *file, int mask)
 471{
 472	return common_file_perm(OP_FPERM, file, mask);
 473}
 474
 475static int apparmor_file_lock(struct file *file, unsigned int cmd)
 476{
 477	u32 mask = AA_MAY_LOCK;
 478
 479	if (cmd == F_WRLCK)
 480		mask |= MAY_WRITE;
 481
 482	return common_file_perm(OP_FLOCK, file, mask);
 483}
 484
 485static int common_mmap(const char *op, struct file *file, unsigned long prot,
 486		       unsigned long flags)
 487{
 488	int mask = 0;
 489
 490	if (!file || !file_ctx(file))
 491		return 0;
 492
 493	if (prot & PROT_READ)
 494		mask |= MAY_READ;
 495	/*
 496	 * Private mappings don't require write perms since they don't
 497	 * write back to the files
 498	 */
 499	if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
 500		mask |= MAY_WRITE;
 501	if (prot & PROT_EXEC)
 502		mask |= AA_EXEC_MMAP;
 503
 504	return common_file_perm(op, file, mask);
 505}
 506
 507static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
 508			      unsigned long prot, unsigned long flags)
 509{
 510	return common_mmap(OP_FMMAP, file, prot, flags);
 511}
 512
 513static int apparmor_file_mprotect(struct vm_area_struct *vma,
 514				  unsigned long reqprot, unsigned long prot)
 515{
 516	return common_mmap(OP_FMPROT, vma->vm_file, prot,
 517			   !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
 
 518}
 519
 520static int apparmor_sb_mount(const char *dev_name, const struct path *path,
 521			     const char *type, unsigned long flags, void *data)
 522{
 523	struct aa_label *label;
 524	int error = 0;
 525
 526	/* Discard magic */
 527	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
 528		flags &= ~MS_MGC_MSK;
 529
 530	flags &= ~AA_MS_IGNORE_MASK;
 531
 532	label = __begin_current_label_crit_section();
 533	if (!unconfined(label)) {
 534		if (flags & MS_REMOUNT)
 535			error = aa_remount(label, path, flags, data);
 536		else if (flags & MS_BIND)
 537			error = aa_bind_mount(label, path, dev_name, flags);
 538		else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE |
 539				  MS_UNBINDABLE))
 540			error = aa_mount_change_type(label, path, flags);
 541		else if (flags & MS_MOVE)
 542			error = aa_move_mount(label, path, dev_name);
 543		else
 544			error = aa_new_mount(label, dev_name, path, type,
 545					     flags, data);
 546	}
 547	__end_current_label_crit_section(label);
 548
 549	return error;
 550}
 551
 552static int apparmor_sb_umount(struct vfsmount *mnt, int flags)
 553{
 554	struct aa_label *label;
 555	int error = 0;
 556
 557	label = __begin_current_label_crit_section();
 558	if (!unconfined(label))
 559		error = aa_umount(label, mnt, flags);
 560	__end_current_label_crit_section(label);
 561
 562	return error;
 563}
 564
 565static int apparmor_sb_pivotroot(const struct path *old_path,
 566				 const struct path *new_path)
 567{
 568	struct aa_label *label;
 569	int error = 0;
 570
 571	label = aa_get_current_label();
 572	if (!unconfined(label))
 573		error = aa_pivotroot(label, old_path, new_path);
 574	aa_put_label(label);
 575
 576	return error;
 577}
 578
 579static int apparmor_getprocattr(struct task_struct *task, char *name,
 580				char **value)
 581{
 582	int error = -ENOENT;
 583	/* released below */
 584	const struct cred *cred = get_task_cred(task);
 585	struct aa_task_ctx *ctx = task_ctx(current);
 586	struct aa_label *label = NULL;
 587
 588	if (strcmp(name, "current") == 0)
 589		label = aa_get_newest_label(cred_label(cred));
 590	else if (strcmp(name, "prev") == 0  && ctx->previous)
 591		label = aa_get_newest_label(ctx->previous);
 592	else if (strcmp(name, "exec") == 0 && ctx->onexec)
 593		label = aa_get_newest_label(ctx->onexec);
 594	else
 595		error = -EINVAL;
 596
 597	if (label)
 598		error = aa_getprocattr(label, value);
 599
 600	aa_put_label(label);
 601	put_cred(cred);
 602
 603	return error;
 604}
 605
 606static int apparmor_setprocattr(const char *name, void *value,
 607				size_t size)
 608{
 609	char *command, *largs = NULL, *args = value;
 610	size_t arg_size;
 611	int error;
 612	DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
 
 613
 614	if (size == 0)
 615		return -EINVAL;
 616
 617	/* AppArmor requires that the buffer must be null terminated atm */
 618	if (args[size - 1] != '\0') {
 619		/* null terminate */
 620		largs = args = kmalloc(size + 1, GFP_KERNEL);
 621		if (!args)
 622			return -ENOMEM;
 623		memcpy(args, value, size);
 624		args[size] = '\0';
 625	}
 626
 627	error = -EINVAL;
 628	args = strim(args);
 629	command = strsep(&args, " ");
 630	if (!args)
 631		goto out;
 632	args = skip_spaces(args);
 633	if (!*args)
 634		goto out;
 635
 636	arg_size = size - (args - (largs ? largs : (char *) value));
 637	if (strcmp(name, "current") == 0) {
 638		if (strcmp(command, "changehat") == 0) {
 639			error = aa_setprocattr_changehat(args, arg_size,
 640							 AA_CHANGE_NOFLAGS);
 641		} else if (strcmp(command, "permhat") == 0) {
 642			error = aa_setprocattr_changehat(args, arg_size,
 643							 AA_CHANGE_TEST);
 644		} else if (strcmp(command, "changeprofile") == 0) {
 645			error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
 646		} else if (strcmp(command, "permprofile") == 0) {
 647			error = aa_change_profile(args, AA_CHANGE_TEST);
 648		} else if (strcmp(command, "stack") == 0) {
 649			error = aa_change_profile(args, AA_CHANGE_STACK);
 650		} else
 651			goto fail;
 652	} else if (strcmp(name, "exec") == 0) {
 653		if (strcmp(command, "exec") == 0)
 654			error = aa_change_profile(args, AA_CHANGE_ONEXEC);
 655		else if (strcmp(command, "stack") == 0)
 656			error = aa_change_profile(args, (AA_CHANGE_ONEXEC |
 657							 AA_CHANGE_STACK));
 658		else
 659			goto fail;
 660	} else
 661		/* only support the "current" and "exec" process attributes */
 662		goto fail;
 663
 664	if (!error)
 665		error = size;
 666out:
 667	kfree(largs);
 668	return error;
 669
 670fail:
 671	aad(&sa)->label = begin_current_label_crit_section();
 672	aad(&sa)->info = name;
 673	aad(&sa)->error = error = -EINVAL;
 674	aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
 675	end_current_label_crit_section(aad(&sa)->label);
 676	goto out;
 677}
 678
 679/**
 680 * apparmor_bprm_committing_creds - do task cleanup on committing new creds
 681 * @bprm: binprm for the exec  (NOT NULL)
 682 */
 683static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
 684{
 685	struct aa_label *label = aa_current_raw_label();
 686	struct aa_label *new_label = cred_label(bprm->cred);
 687
 688	/* bail out if unconfined or not changing profile */
 689	if ((new_label->proxy == label->proxy) ||
 690	    (unconfined(new_label)))
 691		return;
 692
 693	aa_inherit_files(bprm->cred, current->files);
 694
 695	current->pdeath_signal = 0;
 696
 697	/* reset soft limits and set hard limits for the new label */
 698	__aa_transition_rlimits(label, new_label);
 699}
 700
 701/**
 702 * apparmor_bprm_committed_cred - do cleanup after new creds committed
 703 * @bprm: binprm for the exec  (NOT NULL)
 704 */
 705static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
 706{
 707	/* clear out temporary/transitional state from the context */
 708	aa_clear_task_ctx_trans(task_ctx(current));
 709
 710	return;
 711}
 712
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 713static int apparmor_task_setrlimit(struct task_struct *task,
 714		unsigned int resource, struct rlimit *new_rlim)
 715{
 716	struct aa_label *label = __begin_current_label_crit_section();
 717	int error = 0;
 718
 719	if (!unconfined(label))
 720		error = aa_task_setrlimit(label, task, resource, new_rlim);
 721	__end_current_label_crit_section(label);
 722
 723	return error;
 724}
 725
 726static int apparmor_task_kill(struct task_struct *target, struct siginfo *info,
 727			      int sig, const struct cred *cred)
 728{
 729	struct aa_label *cl, *tl;
 730	int error;
 731
 732	if (cred) {
 733		/*
 734		 * Dealing with USB IO specific behavior
 735		 */
 736		cl = aa_get_newest_cred_label(cred);
 737		tl = aa_get_task_label(target);
 738		error = aa_may_signal(cl, tl, sig);
 739		aa_put_label(cl);
 740		aa_put_label(tl);
 741		return error;
 742	}
 743
 744	cl = __begin_current_label_crit_section();
 745	tl = aa_get_task_label(target);
 746	error = aa_may_signal(cl, tl, sig);
 747	aa_put_label(tl);
 748	__end_current_label_crit_section(cl);
 749
 750	return error;
 751}
 752
 753/**
 754 * apparmor_sk_alloc_security - allocate and attach the sk_security field
 755 */
 756static int apparmor_sk_alloc_security(struct sock *sk, int family, gfp_t flags)
 757{
 758	struct aa_sk_ctx *ctx;
 759
 760	ctx = kzalloc(sizeof(*ctx), flags);
 761	if (!ctx)
 762		return -ENOMEM;
 763
 764	SK_CTX(sk) = ctx;
 765
 766	return 0;
 767}
 768
 769/**
 770 * apparmor_sk_free_security - free the sk_security field
 771 */
 772static void apparmor_sk_free_security(struct sock *sk)
 773{
 774	struct aa_sk_ctx *ctx = SK_CTX(sk);
 775
 776	SK_CTX(sk) = NULL;
 777	aa_put_label(ctx->label);
 778	aa_put_label(ctx->peer);
 779	kfree(ctx);
 780}
 781
 782/**
 783 * apparmor_clone_security - clone the sk_security field
 784 */
 785static void apparmor_sk_clone_security(const struct sock *sk,
 786				       struct sock *newsk)
 787{
 788	struct aa_sk_ctx *ctx = SK_CTX(sk);
 789	struct aa_sk_ctx *new = SK_CTX(newsk);
 790
 
 
 791	new->label = aa_get_label(ctx->label);
 
 
 
 792	new->peer = aa_get_label(ctx->peer);
 793}
 794
 795/**
 796 * apparmor_socket_create - check perms before creating a new socket
 797 */
 798static int apparmor_socket_create(int family, int type, int protocol, int kern)
 799{
 800	struct aa_label *label;
 801	int error = 0;
 802
 803	AA_BUG(in_interrupt());
 804
 805	label = begin_current_label_crit_section();
 806	if (!(kern || unconfined(label)))
 807		error = af_select(family,
 808				  create_perm(label, family, type, protocol),
 809				  aa_af_perm(label, OP_CREATE, AA_MAY_CREATE,
 810					     family, type, protocol));
 811	end_current_label_crit_section(label);
 812
 813	return error;
 814}
 815
 816/**
 817 * apparmor_socket_post_create - setup the per-socket security struct
 818 *
 819 * Note:
 820 * -   kernel sockets currently labeled unconfined but we may want to
 821 *     move to a special kernel label
 822 * -   socket may not have sk here if created with sock_create_lite or
 823 *     sock_alloc. These should be accept cases which will be handled in
 824 *     sock_graft.
 825 */
 826static int apparmor_socket_post_create(struct socket *sock, int family,
 827				       int type, int protocol, int kern)
 828{
 829	struct aa_label *label;
 830
 831	if (kern) {
 832		struct aa_ns *ns = aa_get_current_ns();
 833
 834		label = aa_get_label(ns_unconfined(ns));
 835		aa_put_ns(ns);
 836	} else
 837		label = aa_get_current_label();
 838
 839	if (sock->sk) {
 840		struct aa_sk_ctx *ctx = SK_CTX(sock->sk);
 841
 842		aa_put_label(ctx->label);
 843		ctx->label = aa_get_label(label);
 844	}
 845	aa_put_label(label);
 846
 847	return 0;
 848}
 849
 850/**
 851 * apparmor_socket_bind - check perms before bind addr to socket
 852 */
 853static int apparmor_socket_bind(struct socket *sock,
 854				struct sockaddr *address, int addrlen)
 855{
 856	AA_BUG(!sock);
 857	AA_BUG(!sock->sk);
 858	AA_BUG(!address);
 859	AA_BUG(in_interrupt());
 860
 861	return af_select(sock->sk->sk_family,
 862			 bind_perm(sock, address, addrlen),
 863			 aa_sk_perm(OP_BIND, AA_MAY_BIND, sock->sk));
 864}
 865
 866/**
 867 * apparmor_socket_connect - check perms before connecting @sock to @address
 868 */
 869static int apparmor_socket_connect(struct socket *sock,
 870				   struct sockaddr *address, int addrlen)
 871{
 872	AA_BUG(!sock);
 873	AA_BUG(!sock->sk);
 874	AA_BUG(!address);
 875	AA_BUG(in_interrupt());
 876
 877	return af_select(sock->sk->sk_family,
 878			 connect_perm(sock, address, addrlen),
 879			 aa_sk_perm(OP_CONNECT, AA_MAY_CONNECT, sock->sk));
 880}
 881
 882/**
 883 * apparmor_socket_list - check perms before allowing listen
 884 */
 885static int apparmor_socket_listen(struct socket *sock, int backlog)
 886{
 887	AA_BUG(!sock);
 888	AA_BUG(!sock->sk);
 889	AA_BUG(in_interrupt());
 890
 891	return af_select(sock->sk->sk_family,
 892			 listen_perm(sock, backlog),
 893			 aa_sk_perm(OP_LISTEN, AA_MAY_LISTEN, sock->sk));
 894}
 895
 896/**
 897 * apparmor_socket_accept - check perms before accepting a new connection.
 898 *
 899 * Note: while @newsock is created and has some information, the accept
 900 *       has not been done.
 901 */
 902static int apparmor_socket_accept(struct socket *sock, struct socket *newsock)
 903{
 904	AA_BUG(!sock);
 905	AA_BUG(!sock->sk);
 906	AA_BUG(!newsock);
 907	AA_BUG(in_interrupt());
 908
 909	return af_select(sock->sk->sk_family,
 910			 accept_perm(sock, newsock),
 911			 aa_sk_perm(OP_ACCEPT, AA_MAY_ACCEPT, sock->sk));
 912}
 913
 914static int aa_sock_msg_perm(const char *op, u32 request, struct socket *sock,
 915			    struct msghdr *msg, int size)
 916{
 917	AA_BUG(!sock);
 918	AA_BUG(!sock->sk);
 919	AA_BUG(!msg);
 920	AA_BUG(in_interrupt());
 921
 922	return af_select(sock->sk->sk_family,
 923			 msg_perm(op, request, sock, msg, size),
 924			 aa_sk_perm(op, request, sock->sk));
 925}
 926
 927/**
 928 * apparmor_socket_sendmsg - check perms before sending msg to another socket
 929 */
 930static int apparmor_socket_sendmsg(struct socket *sock,
 931				   struct msghdr *msg, int size)
 932{
 933	return aa_sock_msg_perm(OP_SENDMSG, AA_MAY_SEND, sock, msg, size);
 934}
 935
 936/**
 937 * apparmor_socket_recvmsg - check perms before receiving a message
 938 */
 939static int apparmor_socket_recvmsg(struct socket *sock,
 940				   struct msghdr *msg, int size, int flags)
 941{
 942	return aa_sock_msg_perm(OP_RECVMSG, AA_MAY_RECEIVE, sock, msg, size);
 943}
 944
 945/* revaliation, get/set attr, shutdown */
 946static int aa_sock_perm(const char *op, u32 request, struct socket *sock)
 947{
 948	AA_BUG(!sock);
 949	AA_BUG(!sock->sk);
 950	AA_BUG(in_interrupt());
 951
 952	return af_select(sock->sk->sk_family,
 953			 sock_perm(op, request, sock),
 954			 aa_sk_perm(op, request, sock->sk));
 955}
 956
 957/**
 958 * apparmor_socket_getsockname - check perms before getting the local address
 959 */
 960static int apparmor_socket_getsockname(struct socket *sock)
 961{
 962	return aa_sock_perm(OP_GETSOCKNAME, AA_MAY_GETATTR, sock);
 963}
 964
 965/**
 966 * apparmor_socket_getpeername - check perms before getting remote address
 967 */
 968static int apparmor_socket_getpeername(struct socket *sock)
 969{
 970	return aa_sock_perm(OP_GETPEERNAME, AA_MAY_GETATTR, sock);
 971}
 972
 973/* revaliation, get/set attr, opt */
 974static int aa_sock_opt_perm(const char *op, u32 request, struct socket *sock,
 975			    int level, int optname)
 976{
 977	AA_BUG(!sock);
 978	AA_BUG(!sock->sk);
 979	AA_BUG(in_interrupt());
 980
 981	return af_select(sock->sk->sk_family,
 982			 opt_perm(op, request, sock, level, optname),
 983			 aa_sk_perm(op, request, sock->sk));
 984}
 985
 986/**
 987 * apparmor_getsockopt - check perms before getting socket options
 988 */
 989static int apparmor_socket_getsockopt(struct socket *sock, int level,
 990				      int optname)
 991{
 992	return aa_sock_opt_perm(OP_GETSOCKOPT, AA_MAY_GETOPT, sock,
 993				level, optname);
 994}
 995
 996/**
 997 * apparmor_setsockopt - check perms before setting socket options
 998 */
 999static int apparmor_socket_setsockopt(struct socket *sock, int level,
1000				      int optname)
1001{
1002	return aa_sock_opt_perm(OP_SETSOCKOPT, AA_MAY_SETOPT, sock,
1003				level, optname);
1004}
1005
1006/**
1007 * apparmor_socket_shutdown - check perms before shutting down @sock conn
1008 */
1009static int apparmor_socket_shutdown(struct socket *sock, int how)
1010{
1011	return aa_sock_perm(OP_SHUTDOWN, AA_MAY_SHUTDOWN, sock);
1012}
1013
 
1014/**
1015 * apparmor_socket_sock_recv_skb - check perms before associating skb to sk
1016 *
1017 * Note: can not sleep may be called with locks held
1018 *
1019 * dont want protocol specific in __skb_recv_datagram()
1020 * to deny an incoming connection  socket_sock_rcv_skb()
1021 */
1022static int apparmor_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1023{
1024	return 0;
 
 
 
 
 
 
1025}
 
1026
1027
1028static struct aa_label *sk_peer_label(struct sock *sk)
1029{
1030	struct aa_sk_ctx *ctx = SK_CTX(sk);
1031
1032	if (ctx->peer)
1033		return ctx->peer;
1034
1035	return ERR_PTR(-ENOPROTOOPT);
1036}
1037
1038/**
1039 * apparmor_socket_getpeersec_stream - get security context of peer
1040 *
1041 * Note: for tcp only valid if using ipsec or cipso on lan
1042 */
1043static int apparmor_socket_getpeersec_stream(struct socket *sock,
1044					     char __user *optval,
1045					     int __user *optlen,
1046					     unsigned int len)
1047{
1048	char *name;
1049	int slen, error = 0;
1050	struct aa_label *label;
1051	struct aa_label *peer;
1052
1053	label = begin_current_label_crit_section();
1054	peer = sk_peer_label(sock->sk);
1055	if (IS_ERR(peer)) {
1056		error = PTR_ERR(peer);
1057		goto done;
1058	}
1059	slen = aa_label_asxprint(&name, labels_ns(label), peer,
1060				 FLAG_SHOW_MODE | FLAG_VIEW_SUBNS |
1061				 FLAG_HIDDEN_UNCONFINED, GFP_KERNEL);
1062	/* don't include terminating \0 in slen, it breaks some apps */
1063	if (slen < 0) {
1064		error = -ENOMEM;
1065	} else {
1066		if (slen > len) {
1067			error = -ERANGE;
1068		} else if (copy_to_user(optval, name, slen)) {
1069			error = -EFAULT;
1070			goto out;
1071		}
1072		if (put_user(slen, optlen))
1073			error = -EFAULT;
1074out:
1075		kfree(name);
1076
1077	}
1078
 
 
 
 
 
1079done:
1080	end_current_label_crit_section(label);
1081
1082	return error;
1083}
1084
1085/**
1086 * apparmor_socket_getpeersec_dgram - get security label of packet
1087 * @sock: the peer socket
1088 * @skb: packet data
1089 * @secid: pointer to where to put the secid of the packet
1090 *
1091 * Sets the netlabel socket state on sk from parent
1092 */
1093static int apparmor_socket_getpeersec_dgram(struct socket *sock,
1094					    struct sk_buff *skb, u32 *secid)
1095
1096{
1097	/* TODO: requires secid support */
1098	return -ENOPROTOOPT;
1099}
1100
1101/**
1102 * apparmor_sock_graft - Initialize newly created socket
1103 * @sk: child sock
1104 * @parent: parent socket
1105 *
1106 * Note: could set off of SOCK_CTX(parent) but need to track inode and we can
1107 *       just set sk security information off of current creating process label
1108 *       Labeling of sk for accept case - probably should be sock based
1109 *       instead of task, because of the case where an implicitly labeled
1110 *       socket is shared by different tasks.
1111 */
1112static void apparmor_sock_graft(struct sock *sk, struct socket *parent)
1113{
1114	struct aa_sk_ctx *ctx = SK_CTX(sk);
1115
1116	if (!ctx->label)
1117		ctx->label = aa_get_current_label();
1118}
1119
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1120static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
1121	LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
1122	LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
1123	LSM_HOOK_INIT(capget, apparmor_capget),
1124	LSM_HOOK_INIT(capable, apparmor_capable),
1125
1126	LSM_HOOK_INIT(sb_mount, apparmor_sb_mount),
1127	LSM_HOOK_INIT(sb_umount, apparmor_sb_umount),
1128	LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot),
1129
1130	LSM_HOOK_INIT(path_link, apparmor_path_link),
1131	LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
1132	LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
1133	LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
1134	LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
1135	LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
1136	LSM_HOOK_INIT(path_rename, apparmor_path_rename),
1137	LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
1138	LSM_HOOK_INIT(path_chown, apparmor_path_chown),
1139	LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
1140	LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
1141
1142	LSM_HOOK_INIT(file_open, apparmor_file_open),
1143	LSM_HOOK_INIT(file_receive, apparmor_file_receive),
1144	LSM_HOOK_INIT(file_permission, apparmor_file_permission),
1145	LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
1146	LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
1147	LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
1148	LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
1149	LSM_HOOK_INIT(file_lock, apparmor_file_lock),
 
1150
1151	LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
1152	LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
1153
1154	LSM_HOOK_INIT(sk_alloc_security, apparmor_sk_alloc_security),
1155	LSM_HOOK_INIT(sk_free_security, apparmor_sk_free_security),
1156	LSM_HOOK_INIT(sk_clone_security, apparmor_sk_clone_security),
1157
1158	LSM_HOOK_INIT(socket_create, apparmor_socket_create),
1159	LSM_HOOK_INIT(socket_post_create, apparmor_socket_post_create),
1160	LSM_HOOK_INIT(socket_bind, apparmor_socket_bind),
1161	LSM_HOOK_INIT(socket_connect, apparmor_socket_connect),
1162	LSM_HOOK_INIT(socket_listen, apparmor_socket_listen),
1163	LSM_HOOK_INIT(socket_accept, apparmor_socket_accept),
1164	LSM_HOOK_INIT(socket_sendmsg, apparmor_socket_sendmsg),
1165	LSM_HOOK_INIT(socket_recvmsg, apparmor_socket_recvmsg),
1166	LSM_HOOK_INIT(socket_getsockname, apparmor_socket_getsockname),
1167	LSM_HOOK_INIT(socket_getpeername, apparmor_socket_getpeername),
1168	LSM_HOOK_INIT(socket_getsockopt, apparmor_socket_getsockopt),
1169	LSM_HOOK_INIT(socket_setsockopt, apparmor_socket_setsockopt),
1170	LSM_HOOK_INIT(socket_shutdown, apparmor_socket_shutdown),
 
1171	LSM_HOOK_INIT(socket_sock_rcv_skb, apparmor_socket_sock_rcv_skb),
 
1172	LSM_HOOK_INIT(socket_getpeersec_stream,
1173		      apparmor_socket_getpeersec_stream),
1174	LSM_HOOK_INIT(socket_getpeersec_dgram,
1175		      apparmor_socket_getpeersec_dgram),
1176	LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
 
 
 
1177
1178	LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
1179	LSM_HOOK_INIT(cred_free, apparmor_cred_free),
1180	LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
1181	LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
1182
1183	LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
1184	LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
1185	LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
1186
1187	LSM_HOOK_INIT(task_free, apparmor_task_free),
1188	LSM_HOOK_INIT(task_alloc, apparmor_task_alloc),
 
 
1189	LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
1190	LSM_HOOK_INIT(task_kill, apparmor_task_kill),
 
 
 
 
 
 
 
 
 
 
 
1191};
1192
1193/*
1194 * AppArmor sysfs module parameters
1195 */
1196
1197static int param_set_aabool(const char *val, const struct kernel_param *kp);
1198static int param_get_aabool(char *buffer, const struct kernel_param *kp);
1199#define param_check_aabool param_check_bool
1200static const struct kernel_param_ops param_ops_aabool = {
1201	.flags = KERNEL_PARAM_OPS_FL_NOARG,
1202	.set = param_set_aabool,
1203	.get = param_get_aabool
1204};
1205
1206static int param_set_aauint(const char *val, const struct kernel_param *kp);
1207static int param_get_aauint(char *buffer, const struct kernel_param *kp);
1208#define param_check_aauint param_check_uint
1209static const struct kernel_param_ops param_ops_aauint = {
1210	.set = param_set_aauint,
1211	.get = param_get_aauint
1212};
1213
 
 
 
 
 
 
 
 
 
 
1214static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
1215static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
1216#define param_check_aalockpolicy param_check_bool
1217static const struct kernel_param_ops param_ops_aalockpolicy = {
1218	.flags = KERNEL_PARAM_OPS_FL_NOARG,
1219	.set = param_set_aalockpolicy,
1220	.get = param_get_aalockpolicy
1221};
1222
1223static int param_set_audit(const char *val, const struct kernel_param *kp);
1224static int param_get_audit(char *buffer, const struct kernel_param *kp);
1225
1226static int param_set_mode(const char *val, const struct kernel_param *kp);
1227static int param_get_mode(char *buffer, const struct kernel_param *kp);
1228
1229/* Flag values, also controllable via /sys/module/apparmor/parameters
1230 * We define special types as we want to do additional mediation.
1231 */
1232
1233/* AppArmor global enforcement switch - complain, enforce, kill */
1234enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
1235module_param_call(mode, param_set_mode, param_get_mode,
1236		  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
1237
1238/* whether policy verification hashing is enabled */
1239bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
1240#ifdef CONFIG_SECURITY_APPARMOR_HASH
1241module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
1242#endif
1243
 
 
 
 
 
 
 
 
 
 
 
1244/* Debug mode */
1245bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
1246module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
1247
1248/* Audit mode */
1249enum audit_mode aa_g_audit;
1250module_param_call(audit, param_set_audit, param_get_audit,
1251		  &aa_g_audit, S_IRUSR | S_IWUSR);
1252
1253/* Determines if audit header is included in audited messages.  This
1254 * provides more context if the audit daemon is not running
1255 */
1256bool aa_g_audit_header = true;
1257module_param_named(audit_header, aa_g_audit_header, aabool,
1258		   S_IRUSR | S_IWUSR);
1259
1260/* lock out loading/removal of policy
1261 * TODO: add in at boot loading of policy, which is the only way to
1262 *       load policy, if lock_policy is set
1263 */
1264bool aa_g_lock_policy;
1265module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
1266		   S_IRUSR | S_IWUSR);
1267
1268/* Syscall logging mode */
1269bool aa_g_logsyscall;
1270module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
1271
1272/* Maximum pathname length before accesses will start getting rejected */
1273unsigned int aa_g_path_max = 2 * PATH_MAX;
1274module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
1275
1276/* Determines how paranoid loading of policy is and how much verification
1277 * on the loaded policy is done.
1278 * DEPRECATED: read only as strict checking of load is always done now
1279 * that none root users (user namespaces) can load policy.
1280 */
1281bool aa_g_paranoid_load = true;
1282module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
1283
 
 
 
 
 
 
 
1284/* Boot time disable flag */
1285static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
1286module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
1287
1288static int __init apparmor_enabled_setup(char *str)
1289{
1290	unsigned long enabled;
1291	int error = kstrtoul(str, 0, &enabled);
1292	if (!error)
1293		apparmor_enabled = enabled ? 1 : 0;
1294	return 1;
1295}
1296
1297__setup("apparmor=", apparmor_enabled_setup);
1298
1299/* set global flag turning off the ability to load policy */
1300static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
1301{
1302	if (!apparmor_enabled)
1303		return -EINVAL;
1304	if (apparmor_initialized && !policy_admin_capable(NULL))
1305		return -EPERM;
1306	return param_set_bool(val, kp);
1307}
1308
1309static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
1310{
1311	if (!apparmor_enabled)
1312		return -EINVAL;
1313	if (apparmor_initialized && !policy_view_capable(NULL))
1314		return -EPERM;
1315	return param_get_bool(buffer, kp);
1316}
1317
1318static int param_set_aabool(const char *val, const struct kernel_param *kp)
1319{
1320	if (!apparmor_enabled)
1321		return -EINVAL;
1322	if (apparmor_initialized && !policy_admin_capable(NULL))
1323		return -EPERM;
1324	return param_set_bool(val, kp);
1325}
1326
1327static int param_get_aabool(char *buffer, const struct kernel_param *kp)
1328{
1329	if (!apparmor_enabled)
1330		return -EINVAL;
1331	if (apparmor_initialized && !policy_view_capable(NULL))
1332		return -EPERM;
1333	return param_get_bool(buffer, kp);
1334}
1335
1336static int param_set_aauint(const char *val, const struct kernel_param *kp)
1337{
1338	int error;
1339
1340	if (!apparmor_enabled)
1341		return -EINVAL;
1342	/* file is ro but enforce 2nd line check */
1343	if (apparmor_initialized)
1344		return -EPERM;
1345
1346	error = param_set_uint(val, kp);
 
1347	pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
1348
1349	return error;
1350}
1351
1352static int param_get_aauint(char *buffer, const struct kernel_param *kp)
1353{
1354	if (!apparmor_enabled)
1355		return -EINVAL;
1356	if (apparmor_initialized && !policy_view_capable(NULL))
1357		return -EPERM;
1358	return param_get_uint(buffer, kp);
1359}
1360
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1361static int param_get_audit(char *buffer, const struct kernel_param *kp)
1362{
1363	if (!apparmor_enabled)
1364		return -EINVAL;
1365	if (apparmor_initialized && !policy_view_capable(NULL))
1366		return -EPERM;
1367	return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
1368}
1369
1370static int param_set_audit(const char *val, const struct kernel_param *kp)
1371{
1372	int i;
1373
1374	if (!apparmor_enabled)
1375		return -EINVAL;
1376	if (!val)
1377		return -EINVAL;
1378	if (apparmor_initialized && !policy_admin_capable(NULL))
1379		return -EPERM;
1380
1381	for (i = 0; i < AUDIT_MAX_INDEX; i++) {
1382		if (strcmp(val, audit_mode_names[i]) == 0) {
1383			aa_g_audit = i;
1384			return 0;
1385		}
1386	}
1387
1388	return -EINVAL;
 
1389}
1390
1391static int param_get_mode(char *buffer, const struct kernel_param *kp)
1392{
1393	if (!apparmor_enabled)
1394		return -EINVAL;
1395	if (apparmor_initialized && !policy_view_capable(NULL))
1396		return -EPERM;
1397
1398	return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
1399}
1400
1401static int param_set_mode(const char *val, const struct kernel_param *kp)
1402{
1403	int i;
1404
1405	if (!apparmor_enabled)
1406		return -EINVAL;
1407	if (!val)
1408		return -EINVAL;
1409	if (apparmor_initialized && !policy_admin_capable(NULL))
1410		return -EPERM;
1411
1412	for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
1413		if (strcmp(val, aa_profile_mode_names[i]) == 0) {
1414			aa_g_profile_mode = i;
1415			return 0;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1416		}
 
 
1417	}
 
 
1418
1419	return -EINVAL;
 
 
 
 
 
 
 
 
 
 
 
1420}
1421
1422/*
1423 * AppArmor init functions
1424 */
1425
1426/**
1427 * set_init_ctx - set a task context and profile on the first task.
1428 *
1429 * TODO: allow setting an alternate profile than unconfined
1430 */
1431static int __init set_init_ctx(void)
1432{
1433	struct cred *cred = (struct cred *)current->real_cred;
1434	struct aa_task_ctx *ctx;
1435
1436	ctx = aa_alloc_task_ctx(GFP_KERNEL);
1437	if (!ctx)
1438		return -ENOMEM;
1439
1440	cred_label(cred) = aa_get_label(ns_unconfined(root_ns));
1441	task_ctx(current) = ctx;
1442
1443	return 0;
1444}
1445
1446static void destroy_buffers(void)
1447{
1448	u32 i, j;
1449
1450	for_each_possible_cpu(i) {
1451		for_each_cpu_buffer(j) {
1452			kfree(per_cpu(aa_buffers, i).buf[j]);
1453			per_cpu(aa_buffers, i).buf[j] = NULL;
1454		}
 
 
 
1455	}
 
1456}
1457
1458static int __init alloc_buffers(void)
1459{
1460	u32 i, j;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1461
1462	for_each_possible_cpu(i) {
1463		for_each_cpu_buffer(j) {
1464			char *buffer;
1465
1466			if (cpu_to_node(i) > num_online_nodes())
1467				/* fallback to kmalloc for offline nodes */
1468				buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
1469			else
1470				buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
1471						      cpu_to_node(i));
1472			if (!buffer) {
1473				destroy_buffers();
1474				return -ENOMEM;
1475			}
1476			per_cpu(aa_buffers, i).buf[j] = buffer;
1477		}
 
1478	}
1479
1480	return 0;
1481}
1482
1483#ifdef CONFIG_SYSCTL
1484static int apparmor_dointvec(struct ctl_table *table, int write,
1485			     void __user *buffer, size_t *lenp, loff_t *ppos)
1486{
1487	if (!policy_admin_capable(NULL))
1488		return -EPERM;
1489	if (!apparmor_enabled)
1490		return -EINVAL;
1491
1492	return proc_dointvec(table, write, buffer, lenp, ppos);
1493}
1494
1495static struct ctl_path apparmor_sysctl_path[] = {
1496	{ .procname = "kernel", },
1497	{ }
1498};
1499
1500static struct ctl_table apparmor_sysctl_table[] = {
1501	{
1502		.procname       = "unprivileged_userns_apparmor_policy",
1503		.data           = &unprivileged_userns_apparmor_policy,
1504		.maxlen         = sizeof(int),
1505		.mode           = 0600,
1506		.proc_handler   = apparmor_dointvec,
1507	},
 
 
 
 
 
 
 
 
1508	{ }
1509};
1510
1511static int __init apparmor_init_sysctl(void)
1512{
1513	return register_sysctl_paths(apparmor_sysctl_path,
1514				     apparmor_sysctl_table) ? 0 : -ENOMEM;
1515}
1516#else
1517static inline int apparmor_init_sysctl(void)
1518{
1519	return 0;
1520}
1521#endif /* CONFIG_SYSCTL */
1522
1523static int __init apparmor_init(void)
 
 
 
1524{
1525	int error;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1526
1527	if (!apparmor_enabled || !security_module_enable("apparmor")) {
1528		aa_info_message("AppArmor disabled by boot time parameter");
1529		apparmor_enabled = false;
 
 
 
 
 
 
 
 
 
 
 
 
 
1530		return 0;
1531	}
 
 
 
 
 
 
 
 
 
 
 
 
1532
1533	error = aa_setup_dfa_engine();
1534	if (error) {
1535		AA_ERROR("Unable to setup dfa engine\n");
1536		goto alloc_out;
1537	}
1538
1539	error = aa_alloc_root_ns();
1540	if (error) {
1541		AA_ERROR("Unable to allocate default profile namespace\n");
1542		goto alloc_out;
1543	}
1544
1545	error = apparmor_init_sysctl();
1546	if (error) {
1547		AA_ERROR("Unable to register sysctls\n");
1548		goto alloc_out;
1549
1550	}
1551
1552	error = alloc_buffers();
1553	if (error) {
1554		AA_ERROR("Unable to allocate work buffers\n");
1555		goto buffers_out;
1556	}
1557
1558	error = set_init_ctx();
1559	if (error) {
1560		AA_ERROR("Failed to set context on init task\n");
1561		aa_free_root_ns();
1562		goto buffers_out;
1563	}
1564	security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1565				"apparmor");
1566
1567	/* Report that AppArmor successfully initialized */
1568	apparmor_initialized = 1;
1569	if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1570		aa_info_message("AppArmor initialized: complain mode enabled");
1571	else if (aa_g_profile_mode == APPARMOR_KILL)
1572		aa_info_message("AppArmor initialized: kill mode enabled");
1573	else
1574		aa_info_message("AppArmor initialized");
1575
1576	return error;
1577
1578buffers_out:
1579	destroy_buffers();
1580
1581alloc_out:
1582	aa_destroy_aafs();
1583	aa_teardown_dfa_engine();
1584
1585	apparmor_enabled = false;
1586	return error;
1587}
1588
1589security_initcall(apparmor_init);
 
 
 
 
 
 
v6.2
   1// SPDX-License-Identifier: GPL-2.0-only
   2/*
   3 * AppArmor security module
   4 *
   5 * This file contains AppArmor LSM hooks.
   6 *
   7 * Copyright (C) 1998-2008 Novell/SUSE
   8 * Copyright 2009-2010 Canonical Ltd.
 
 
 
 
 
   9 */
  10
  11#include <linux/lsm_hooks.h>
  12#include <linux/moduleparam.h>
  13#include <linux/mm.h>
  14#include <linux/mman.h>
  15#include <linux/mount.h>
  16#include <linux/namei.h>
  17#include <linux/ptrace.h>
  18#include <linux/ctype.h>
  19#include <linux/sysctl.h>
  20#include <linux/audit.h>
  21#include <linux/user_namespace.h>
  22#include <linux/netfilter_ipv4.h>
  23#include <linux/netfilter_ipv6.h>
  24#include <linux/zstd.h>
  25#include <net/sock.h>
  26#include <uapi/linux/mount.h>
  27
  28#include "include/apparmor.h"
  29#include "include/apparmorfs.h"
  30#include "include/audit.h"
  31#include "include/capability.h"
  32#include "include/cred.h"
  33#include "include/file.h"
  34#include "include/ipc.h"
  35#include "include/net.h"
  36#include "include/path.h"
  37#include "include/label.h"
  38#include "include/policy.h"
  39#include "include/policy_ns.h"
  40#include "include/procattr.h"
  41#include "include/mount.h"
  42#include "include/secid.h"
  43
  44/* Flag indicating whether initialization completed */
  45int apparmor_initialized;
  46
  47union aa_buffer {
  48	struct list_head list;
  49	char buffer[1];
  50};
  51
  52#define RESERVE_COUNT 2
  53static int reserve_count = RESERVE_COUNT;
  54static int buffer_count;
  55
  56static LIST_HEAD(aa_global_buffers);
  57static DEFINE_SPINLOCK(aa_buffers_lock);
  58
  59/*
  60 * LSM hook functions
  61 */
  62
  63/*
  64 * put the associated labels
  65 */
  66static void apparmor_cred_free(struct cred *cred)
  67{
  68	aa_put_label(cred_label(cred));
  69	set_cred_label(cred, NULL);
  70}
  71
  72/*
  73 * allocate the apparmor part of blank credentials
  74 */
  75static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  76{
  77	set_cred_label(cred, NULL);
  78	return 0;
  79}
  80
  81/*
  82 * prepare new cred label for modification by prepare_cred block
  83 */
  84static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
  85				 gfp_t gfp)
  86{
  87	set_cred_label(new, aa_get_newest_label(cred_label(old)));
  88	return 0;
  89}
  90
  91/*
  92 * transfer the apparmor data to a blank set of creds
  93 */
  94static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
  95{
  96	set_cred_label(new, aa_get_newest_label(cred_label(old)));
  97}
  98
  99static void apparmor_task_free(struct task_struct *task)
 100{
 101
 102	aa_free_task_ctx(task_ctx(task));
 
 103}
 104
 105static int apparmor_task_alloc(struct task_struct *task,
 106			       unsigned long clone_flags)
 107{
 108	struct aa_task_ctx *new = task_ctx(task);
 
 
 
 109
 110	aa_dup_task_ctx(new, task_ctx(current));
 
 111
 112	return 0;
 113}
 114
 115static int apparmor_ptrace_access_check(struct task_struct *child,
 116					unsigned int mode)
 117{
 118	struct aa_label *tracer, *tracee;
 119	int error;
 120
 121	tracer = __begin_current_label_crit_section();
 122	tracee = aa_get_task_label(child);
 123	error = aa_may_ptrace(tracer, tracee,
 124			(mode & PTRACE_MODE_READ) ? AA_PTRACE_READ
 125						  : AA_PTRACE_TRACE);
 126	aa_put_label(tracee);
 127	__end_current_label_crit_section(tracer);
 128
 129	return error;
 130}
 131
 132static int apparmor_ptrace_traceme(struct task_struct *parent)
 133{
 134	struct aa_label *tracer, *tracee;
 135	int error;
 136
 137	tracee = __begin_current_label_crit_section();
 138	tracer = aa_get_task_label(parent);
 139	error = aa_may_ptrace(tracer, tracee, AA_PTRACE_TRACE);
 140	aa_put_label(tracer);
 141	__end_current_label_crit_section(tracee);
 142
 143	return error;
 144}
 145
 146/* Derived from security/commoncap.c:cap_capget */
 147static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
 148			   kernel_cap_t *inheritable, kernel_cap_t *permitted)
 149{
 150	struct aa_label *label;
 151	const struct cred *cred;
 152
 153	rcu_read_lock();
 154	cred = __task_cred(target);
 155	label = aa_get_newest_cred_label(cred);
 156
 157	/*
 158	 * cap_capget is stacked ahead of this and will
 159	 * initialize effective and permitted.
 160	 */
 161	if (!unconfined(label)) {
 162		struct aa_profile *profile;
 163		struct label_it i;
 164
 165		label_for_each_confined(i, label, profile) {
 166			struct aa_ruleset *rules;
 167			if (COMPLAIN_MODE(profile))
 168				continue;
 169			rules = list_first_entry(&profile->rules,
 170						 typeof(*rules), list);
 171			*effective = cap_intersect(*effective,
 172						   rules->caps.allow);
 173			*permitted = cap_intersect(*permitted,
 174						   rules->caps.allow);
 175		}
 176	}
 177	rcu_read_unlock();
 178	aa_put_label(label);
 179
 180	return 0;
 181}
 182
 183static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
 184			    int cap, unsigned int opts)
 185{
 186	struct aa_label *label;
 187	int error = 0;
 188
 189	label = aa_get_newest_cred_label(cred);
 190	if (!unconfined(label))
 191		error = aa_capable(label, cap, opts);
 192	aa_put_label(label);
 193
 194	return error;
 195}
 196
 197/**
 198 * common_perm - basic common permission check wrapper fn for paths
 199 * @op: operation being checked
 200 * @path: path to check permission of  (NOT NULL)
 201 * @mask: requested permissions mask
 202 * @cond: conditional info for the permission request  (NOT NULL)
 203 *
 204 * Returns: %0 else error code if error or permission denied
 205 */
 206static int common_perm(const char *op, const struct path *path, u32 mask,
 207		       struct path_cond *cond)
 208{
 209	struct aa_label *label;
 210	int error = 0;
 211
 212	label = __begin_current_label_crit_section();
 213	if (!unconfined(label))
 214		error = aa_path_perm(op, label, path, 0, mask, cond);
 215	__end_current_label_crit_section(label);
 216
 217	return error;
 218}
 219
 220/**
 221 * common_perm_cond - common permission wrapper around inode cond
 222 * @op: operation being checked
 223 * @path: location to check (NOT NULL)
 224 * @mask: requested permissions mask
 225 *
 226 * Returns: %0 else error code if error or permission denied
 227 */
 228static int common_perm_cond(const char *op, const struct path *path, u32 mask)
 229{
 230	struct user_namespace *mnt_userns = mnt_user_ns(path->mnt);
 231	vfsuid_t vfsuid = i_uid_into_vfsuid(mnt_userns,
 232					    d_backing_inode(path->dentry));
 233	struct path_cond cond = {
 234		vfsuid_into_kuid(vfsuid),
 235		d_backing_inode(path->dentry)->i_mode
 236	};
 237
 238	if (!path_mediated_fs(path->dentry))
 239		return 0;
 240
 241	return common_perm(op, path, mask, &cond);
 242}
 243
 244/**
 245 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
 246 * @op: operation being checked
 247 * @dir: directory of the dentry  (NOT NULL)
 248 * @dentry: dentry to check  (NOT NULL)
 249 * @mask: requested permissions mask
 250 * @cond: conditional info for the permission request  (NOT NULL)
 251 *
 252 * Returns: %0 else error code if error or permission denied
 253 */
 254static int common_perm_dir_dentry(const char *op, const struct path *dir,
 255				  struct dentry *dentry, u32 mask,
 256				  struct path_cond *cond)
 257{
 258	struct path path = { .mnt = dir->mnt, .dentry = dentry };
 259
 260	return common_perm(op, &path, mask, cond);
 261}
 262
 263/**
 264 * common_perm_rm - common permission wrapper for operations doing rm
 265 * @op: operation being checked
 266 * @dir: directory that the dentry is in  (NOT NULL)
 267 * @dentry: dentry being rm'd  (NOT NULL)
 268 * @mask: requested permission mask
 269 *
 270 * Returns: %0 else error code if error or permission denied
 271 */
 272static int common_perm_rm(const char *op, const struct path *dir,
 273			  struct dentry *dentry, u32 mask)
 274{
 275	struct inode *inode = d_backing_inode(dentry);
 276	struct user_namespace *mnt_userns = mnt_user_ns(dir->mnt);
 277	struct path_cond cond = { };
 278	vfsuid_t vfsuid;
 279
 280	if (!inode || !path_mediated_fs(dentry))
 281		return 0;
 282
 283	vfsuid = i_uid_into_vfsuid(mnt_userns, inode);
 284	cond.uid = vfsuid_into_kuid(vfsuid);
 285	cond.mode = inode->i_mode;
 286
 287	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
 288}
 289
 290/**
 291 * common_perm_create - common permission wrapper for operations doing create
 292 * @op: operation being checked
 293 * @dir: directory that dentry will be created in  (NOT NULL)
 294 * @dentry: dentry to create   (NOT NULL)
 295 * @mask: request permission mask
 296 * @mode: created file mode
 297 *
 298 * Returns: %0 else error code if error or permission denied
 299 */
 300static int common_perm_create(const char *op, const struct path *dir,
 301			      struct dentry *dentry, u32 mask, umode_t mode)
 302{
 303	struct path_cond cond = { current_fsuid(), mode };
 304
 305	if (!path_mediated_fs(dir->dentry))
 306		return 0;
 307
 308	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
 309}
 310
 311static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
 312{
 313	return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
 314}
 315
 316static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
 317			       umode_t mode)
 318{
 319	return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
 320				  S_IFDIR);
 321}
 322
 323static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
 324{
 325	return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
 326}
 327
 328static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
 329			       umode_t mode, unsigned int dev)
 330{
 331	return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
 332}
 333
 334static int apparmor_path_truncate(const struct path *path)
 335{
 336	return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
 337}
 338
 339static int apparmor_file_truncate(struct file *file)
 340{
 341	return apparmor_path_truncate(&file->f_path);
 342}
 343
 344static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
 345				 const char *old_name)
 346{
 347	return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
 348				  S_IFLNK);
 349}
 350
 351static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
 352			      struct dentry *new_dentry)
 353{
 354	struct aa_label *label;
 355	int error = 0;
 356
 357	if (!path_mediated_fs(old_dentry))
 358		return 0;
 359
 360	label = begin_current_label_crit_section();
 361	if (!unconfined(label))
 362		error = aa_path_link(label, old_dentry, new_dir, new_dentry);
 363	end_current_label_crit_section(label);
 364
 365	return error;
 366}
 367
 368static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
 369				const struct path *new_dir, struct dentry *new_dentry,
 370				const unsigned int flags)
 371{
 372	struct aa_label *label;
 373	int error = 0;
 374
 375	if (!path_mediated_fs(old_dentry))
 376		return 0;
 377	if ((flags & RENAME_EXCHANGE) && !path_mediated_fs(new_dentry))
 378		return 0;
 379
 380	label = begin_current_label_crit_section();
 381	if (!unconfined(label)) {
 382		struct user_namespace *mnt_userns = mnt_user_ns(old_dir->mnt);
 383		vfsuid_t vfsuid;
 384		struct path old_path = { .mnt = old_dir->mnt,
 385					 .dentry = old_dentry };
 386		struct path new_path = { .mnt = new_dir->mnt,
 387					 .dentry = new_dentry };
 388		struct path_cond cond = {
 389			.mode = d_backing_inode(old_dentry)->i_mode
 390		};
 391		vfsuid = i_uid_into_vfsuid(mnt_userns, d_backing_inode(old_dentry));
 392		cond.uid = vfsuid_into_kuid(vfsuid);
 393
 394		if (flags & RENAME_EXCHANGE) {
 395			struct path_cond cond_exchange = {
 396				.mode = d_backing_inode(new_dentry)->i_mode,
 397			};
 398			vfsuid = i_uid_into_vfsuid(mnt_userns, d_backing_inode(old_dentry));
 399			cond_exchange.uid = vfsuid_into_kuid(vfsuid);
 400
 401			error = aa_path_perm(OP_RENAME_SRC, label, &new_path, 0,
 402					     MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
 403					     AA_MAY_SETATTR | AA_MAY_DELETE,
 404					     &cond_exchange);
 405			if (!error)
 406				error = aa_path_perm(OP_RENAME_DEST, label, &old_path,
 407						     0, MAY_WRITE | AA_MAY_SETATTR |
 408						     AA_MAY_CREATE, &cond_exchange);
 409		}
 410
 411		if (!error)
 412			error = aa_path_perm(OP_RENAME_SRC, label, &old_path, 0,
 413					     MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
 414					     AA_MAY_SETATTR | AA_MAY_DELETE,
 415					     &cond);
 416		if (!error)
 417			error = aa_path_perm(OP_RENAME_DEST, label, &new_path,
 418					     0, MAY_WRITE | AA_MAY_SETATTR |
 419					     AA_MAY_CREATE, &cond);
 420
 421	}
 422	end_current_label_crit_section(label);
 423
 424	return error;
 425}
 426
 427static int apparmor_path_chmod(const struct path *path, umode_t mode)
 428{
 429	return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
 430}
 431
 432static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
 433{
 434	return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
 435}
 436
 437static int apparmor_inode_getattr(const struct path *path)
 438{
 439	return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
 440}
 441
 442static int apparmor_file_open(struct file *file)
 443{
 444	struct aa_file_ctx *fctx = file_ctx(file);
 445	struct aa_label *label;
 446	int error = 0;
 447
 448	if (!path_mediated_fs(file->f_path.dentry))
 449		return 0;
 450
 451	/* If in exec, permission is handled by bprm hooks.
 452	 * Cache permissions granted by the previous exec check, with
 453	 * implicit read and executable mmap which are required to
 454	 * actually execute the image.
 455	 */
 456	if (current->in_execve) {
 457		fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
 458		return 0;
 459	}
 460
 461	label = aa_get_newest_cred_label(file->f_cred);
 462	if (!unconfined(label)) {
 463		struct user_namespace *mnt_userns = file_mnt_user_ns(file);
 464		struct inode *inode = file_inode(file);
 465		vfsuid_t vfsuid;
 466		struct path_cond cond = {
 467			.mode = inode->i_mode,
 468		};
 469		vfsuid = i_uid_into_vfsuid(mnt_userns, inode);
 470		cond.uid = vfsuid_into_kuid(vfsuid);
 471
 472		error = aa_path_perm(OP_OPEN, label, &file->f_path, 0,
 473				     aa_map_file_to_perms(file), &cond);
 474		/* todo cache full allowed permissions set and state */
 475		fctx->allow = aa_map_file_to_perms(file);
 476	}
 477	aa_put_label(label);
 478
 479	return error;
 480}
 481
 482static int apparmor_file_alloc_security(struct file *file)
 483{
 484	struct aa_file_ctx *ctx = file_ctx(file);
 
 
 485	struct aa_label *label = begin_current_label_crit_section();
 
 
 
 
 486
 487	spin_lock_init(&ctx->lock);
 488	rcu_assign_pointer(ctx->label, aa_get_label(label));
 489	end_current_label_crit_section(label);
 490	return 0;
 491}
 492
 493static void apparmor_file_free_security(struct file *file)
 494{
 495	struct aa_file_ctx *ctx = file_ctx(file);
 496
 497	if (ctx)
 498		aa_put_label(rcu_access_pointer(ctx->label));
 499}
 500
 501static int common_file_perm(const char *op, struct file *file, u32 mask,
 502			    bool in_atomic)
 503{
 504	struct aa_label *label;
 505	int error = 0;
 506
 507	/* don't reaudit files closed during inheritance */
 508	if (file->f_path.dentry == aa_null.dentry)
 509		return -EACCES;
 510
 511	label = __begin_current_label_crit_section();
 512	error = aa_file_perm(op, label, file, mask, in_atomic);
 513	__end_current_label_crit_section(label);
 514
 515	return error;
 516}
 517
 518static int apparmor_file_receive(struct file *file)
 519{
 520	return common_file_perm(OP_FRECEIVE, file, aa_map_file_to_perms(file),
 521				false);
 522}
 523
 524static int apparmor_file_permission(struct file *file, int mask)
 525{
 526	return common_file_perm(OP_FPERM, file, mask, false);
 527}
 528
 529static int apparmor_file_lock(struct file *file, unsigned int cmd)
 530{
 531	u32 mask = AA_MAY_LOCK;
 532
 533	if (cmd == F_WRLCK)
 534		mask |= MAY_WRITE;
 535
 536	return common_file_perm(OP_FLOCK, file, mask, false);
 537}
 538
 539static int common_mmap(const char *op, struct file *file, unsigned long prot,
 540		       unsigned long flags, bool in_atomic)
 541{
 542	int mask = 0;
 543
 544	if (!file || !file_ctx(file))
 545		return 0;
 546
 547	if (prot & PROT_READ)
 548		mask |= MAY_READ;
 549	/*
 550	 * Private mappings don't require write perms since they don't
 551	 * write back to the files
 552	 */
 553	if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
 554		mask |= MAY_WRITE;
 555	if (prot & PROT_EXEC)
 556		mask |= AA_EXEC_MMAP;
 557
 558	return common_file_perm(op, file, mask, in_atomic);
 559}
 560
 561static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
 562			      unsigned long prot, unsigned long flags)
 563{
 564	return common_mmap(OP_FMMAP, file, prot, flags, GFP_ATOMIC);
 565}
 566
 567static int apparmor_file_mprotect(struct vm_area_struct *vma,
 568				  unsigned long reqprot, unsigned long prot)
 569{
 570	return common_mmap(OP_FMPROT, vma->vm_file, prot,
 571			   !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0,
 572			   false);
 573}
 574
 575static int apparmor_sb_mount(const char *dev_name, const struct path *path,
 576			     const char *type, unsigned long flags, void *data)
 577{
 578	struct aa_label *label;
 579	int error = 0;
 580
 581	/* Discard magic */
 582	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
 583		flags &= ~MS_MGC_MSK;
 584
 585	flags &= ~AA_MS_IGNORE_MASK;
 586
 587	label = __begin_current_label_crit_section();
 588	if (!unconfined(label)) {
 589		if (flags & MS_REMOUNT)
 590			error = aa_remount(label, path, flags, data);
 591		else if (flags & MS_BIND)
 592			error = aa_bind_mount(label, path, dev_name, flags);
 593		else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE |
 594				  MS_UNBINDABLE))
 595			error = aa_mount_change_type(label, path, flags);
 596		else if (flags & MS_MOVE)
 597			error = aa_move_mount(label, path, dev_name);
 598		else
 599			error = aa_new_mount(label, dev_name, path, type,
 600					     flags, data);
 601	}
 602	__end_current_label_crit_section(label);
 603
 604	return error;
 605}
 606
 607static int apparmor_sb_umount(struct vfsmount *mnt, int flags)
 608{
 609	struct aa_label *label;
 610	int error = 0;
 611
 612	label = __begin_current_label_crit_section();
 613	if (!unconfined(label))
 614		error = aa_umount(label, mnt, flags);
 615	__end_current_label_crit_section(label);
 616
 617	return error;
 618}
 619
 620static int apparmor_sb_pivotroot(const struct path *old_path,
 621				 const struct path *new_path)
 622{
 623	struct aa_label *label;
 624	int error = 0;
 625
 626	label = aa_get_current_label();
 627	if (!unconfined(label))
 628		error = aa_pivotroot(label, old_path, new_path);
 629	aa_put_label(label);
 630
 631	return error;
 632}
 633
 634static int apparmor_getprocattr(struct task_struct *task, const char *name,
 635				char **value)
 636{
 637	int error = -ENOENT;
 638	/* released below */
 639	const struct cred *cred = get_task_cred(task);
 640	struct aa_task_ctx *ctx = task_ctx(current);
 641	struct aa_label *label = NULL;
 642
 643	if (strcmp(name, "current") == 0)
 644		label = aa_get_newest_label(cred_label(cred));
 645	else if (strcmp(name, "prev") == 0  && ctx->previous)
 646		label = aa_get_newest_label(ctx->previous);
 647	else if (strcmp(name, "exec") == 0 && ctx->onexec)
 648		label = aa_get_newest_label(ctx->onexec);
 649	else
 650		error = -EINVAL;
 651
 652	if (label)
 653		error = aa_getprocattr(label, value);
 654
 655	aa_put_label(label);
 656	put_cred(cred);
 657
 658	return error;
 659}
 660
 661static int apparmor_setprocattr(const char *name, void *value,
 662				size_t size)
 663{
 664	char *command, *largs = NULL, *args = value;
 665	size_t arg_size;
 666	int error;
 667	DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, AA_CLASS_NONE,
 668			  OP_SETPROCATTR);
 669
 670	if (size == 0)
 671		return -EINVAL;
 672
 673	/* AppArmor requires that the buffer must be null terminated atm */
 674	if (args[size - 1] != '\0') {
 675		/* null terminate */
 676		largs = args = kmalloc(size + 1, GFP_KERNEL);
 677		if (!args)
 678			return -ENOMEM;
 679		memcpy(args, value, size);
 680		args[size] = '\0';
 681	}
 682
 683	error = -EINVAL;
 684	args = strim(args);
 685	command = strsep(&args, " ");
 686	if (!args)
 687		goto out;
 688	args = skip_spaces(args);
 689	if (!*args)
 690		goto out;
 691
 692	arg_size = size - (args - (largs ? largs : (char *) value));
 693	if (strcmp(name, "current") == 0) {
 694		if (strcmp(command, "changehat") == 0) {
 695			error = aa_setprocattr_changehat(args, arg_size,
 696							 AA_CHANGE_NOFLAGS);
 697		} else if (strcmp(command, "permhat") == 0) {
 698			error = aa_setprocattr_changehat(args, arg_size,
 699							 AA_CHANGE_TEST);
 700		} else if (strcmp(command, "changeprofile") == 0) {
 701			error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
 702		} else if (strcmp(command, "permprofile") == 0) {
 703			error = aa_change_profile(args, AA_CHANGE_TEST);
 704		} else if (strcmp(command, "stack") == 0) {
 705			error = aa_change_profile(args, AA_CHANGE_STACK);
 706		} else
 707			goto fail;
 708	} else if (strcmp(name, "exec") == 0) {
 709		if (strcmp(command, "exec") == 0)
 710			error = aa_change_profile(args, AA_CHANGE_ONEXEC);
 711		else if (strcmp(command, "stack") == 0)
 712			error = aa_change_profile(args, (AA_CHANGE_ONEXEC |
 713							 AA_CHANGE_STACK));
 714		else
 715			goto fail;
 716	} else
 717		/* only support the "current" and "exec" process attributes */
 718		goto fail;
 719
 720	if (!error)
 721		error = size;
 722out:
 723	kfree(largs);
 724	return error;
 725
 726fail:
 727	aad(&sa)->label = begin_current_label_crit_section();
 728	aad(&sa)->info = name;
 729	aad(&sa)->error = error = -EINVAL;
 730	aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
 731	end_current_label_crit_section(aad(&sa)->label);
 732	goto out;
 733}
 734
 735/**
 736 * apparmor_bprm_committing_creds - do task cleanup on committing new creds
 737 * @bprm: binprm for the exec  (NOT NULL)
 738 */
 739static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
 740{
 741	struct aa_label *label = aa_current_raw_label();
 742	struct aa_label *new_label = cred_label(bprm->cred);
 743
 744	/* bail out if unconfined or not changing profile */
 745	if ((new_label->proxy == label->proxy) ||
 746	    (unconfined(new_label)))
 747		return;
 748
 749	aa_inherit_files(bprm->cred, current->files);
 750
 751	current->pdeath_signal = 0;
 752
 753	/* reset soft limits and set hard limits for the new label */
 754	__aa_transition_rlimits(label, new_label);
 755}
 756
 757/**
 758 * apparmor_bprm_committed_creds() - do cleanup after new creds committed
 759 * @bprm: binprm for the exec  (NOT NULL)
 760 */
 761static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
 762{
 763	/* clear out temporary/transitional state from the context */
 764	aa_clear_task_ctx_trans(task_ctx(current));
 765
 766	return;
 767}
 768
 769static void apparmor_current_getsecid_subj(u32 *secid)
 770{
 771	struct aa_label *label = aa_get_current_label();
 772	*secid = label->secid;
 773	aa_put_label(label);
 774}
 775
 776static void apparmor_task_getsecid_obj(struct task_struct *p, u32 *secid)
 777{
 778	struct aa_label *label = aa_get_task_label(p);
 779	*secid = label->secid;
 780	aa_put_label(label);
 781}
 782
 783static int apparmor_task_setrlimit(struct task_struct *task,
 784		unsigned int resource, struct rlimit *new_rlim)
 785{
 786	struct aa_label *label = __begin_current_label_crit_section();
 787	int error = 0;
 788
 789	if (!unconfined(label))
 790		error = aa_task_setrlimit(label, task, resource, new_rlim);
 791	__end_current_label_crit_section(label);
 792
 793	return error;
 794}
 795
 796static int apparmor_task_kill(struct task_struct *target, struct kernel_siginfo *info,
 797			      int sig, const struct cred *cred)
 798{
 799	struct aa_label *cl, *tl;
 800	int error;
 801
 802	if (cred) {
 803		/*
 804		 * Dealing with USB IO specific behavior
 805		 */
 806		cl = aa_get_newest_cred_label(cred);
 807		tl = aa_get_task_label(target);
 808		error = aa_may_signal(cl, tl, sig);
 809		aa_put_label(cl);
 810		aa_put_label(tl);
 811		return error;
 812	}
 813
 814	cl = __begin_current_label_crit_section();
 815	tl = aa_get_task_label(target);
 816	error = aa_may_signal(cl, tl, sig);
 817	aa_put_label(tl);
 818	__end_current_label_crit_section(cl);
 819
 820	return error;
 821}
 822
 823/**
 824 * apparmor_sk_alloc_security - allocate and attach the sk_security field
 825 */
 826static int apparmor_sk_alloc_security(struct sock *sk, int family, gfp_t flags)
 827{
 828	struct aa_sk_ctx *ctx;
 829
 830	ctx = kzalloc(sizeof(*ctx), flags);
 831	if (!ctx)
 832		return -ENOMEM;
 833
 834	SK_CTX(sk) = ctx;
 835
 836	return 0;
 837}
 838
 839/**
 840 * apparmor_sk_free_security - free the sk_security field
 841 */
 842static void apparmor_sk_free_security(struct sock *sk)
 843{
 844	struct aa_sk_ctx *ctx = SK_CTX(sk);
 845
 846	SK_CTX(sk) = NULL;
 847	aa_put_label(ctx->label);
 848	aa_put_label(ctx->peer);
 849	kfree(ctx);
 850}
 851
 852/**
 853 * apparmor_sk_clone_security - clone the sk_security field
 854 */
 855static void apparmor_sk_clone_security(const struct sock *sk,
 856				       struct sock *newsk)
 857{
 858	struct aa_sk_ctx *ctx = SK_CTX(sk);
 859	struct aa_sk_ctx *new = SK_CTX(newsk);
 860
 861	if (new->label)
 862		aa_put_label(new->label);
 863	new->label = aa_get_label(ctx->label);
 864
 865	if (new->peer)
 866		aa_put_label(new->peer);
 867	new->peer = aa_get_label(ctx->peer);
 868}
 869
 870/**
 871 * apparmor_socket_create - check perms before creating a new socket
 872 */
 873static int apparmor_socket_create(int family, int type, int protocol, int kern)
 874{
 875	struct aa_label *label;
 876	int error = 0;
 877
 878	AA_BUG(in_interrupt());
 879
 880	label = begin_current_label_crit_section();
 881	if (!(kern || unconfined(label)))
 882		error = af_select(family,
 883				  create_perm(label, family, type, protocol),
 884				  aa_af_perm(label, OP_CREATE, AA_MAY_CREATE,
 885					     family, type, protocol));
 886	end_current_label_crit_section(label);
 887
 888	return error;
 889}
 890
 891/**
 892 * apparmor_socket_post_create - setup the per-socket security struct
 893 *
 894 * Note:
 895 * -   kernel sockets currently labeled unconfined but we may want to
 896 *     move to a special kernel label
 897 * -   socket may not have sk here if created with sock_create_lite or
 898 *     sock_alloc. These should be accept cases which will be handled in
 899 *     sock_graft.
 900 */
 901static int apparmor_socket_post_create(struct socket *sock, int family,
 902				       int type, int protocol, int kern)
 903{
 904	struct aa_label *label;
 905
 906	if (kern) {
 907		label = aa_get_label(kernel_t);
 
 
 
 908	} else
 909		label = aa_get_current_label();
 910
 911	if (sock->sk) {
 912		struct aa_sk_ctx *ctx = SK_CTX(sock->sk);
 913
 914		aa_put_label(ctx->label);
 915		ctx->label = aa_get_label(label);
 916	}
 917	aa_put_label(label);
 918
 919	return 0;
 920}
 921
 922/**
 923 * apparmor_socket_bind - check perms before bind addr to socket
 924 */
 925static int apparmor_socket_bind(struct socket *sock,
 926				struct sockaddr *address, int addrlen)
 927{
 928	AA_BUG(!sock);
 929	AA_BUG(!sock->sk);
 930	AA_BUG(!address);
 931	AA_BUG(in_interrupt());
 932
 933	return af_select(sock->sk->sk_family,
 934			 bind_perm(sock, address, addrlen),
 935			 aa_sk_perm(OP_BIND, AA_MAY_BIND, sock->sk));
 936}
 937
 938/**
 939 * apparmor_socket_connect - check perms before connecting @sock to @address
 940 */
 941static int apparmor_socket_connect(struct socket *sock,
 942				   struct sockaddr *address, int addrlen)
 943{
 944	AA_BUG(!sock);
 945	AA_BUG(!sock->sk);
 946	AA_BUG(!address);
 947	AA_BUG(in_interrupt());
 948
 949	return af_select(sock->sk->sk_family,
 950			 connect_perm(sock, address, addrlen),
 951			 aa_sk_perm(OP_CONNECT, AA_MAY_CONNECT, sock->sk));
 952}
 953
 954/**
 955 * apparmor_socket_listen - check perms before allowing listen
 956 */
 957static int apparmor_socket_listen(struct socket *sock, int backlog)
 958{
 959	AA_BUG(!sock);
 960	AA_BUG(!sock->sk);
 961	AA_BUG(in_interrupt());
 962
 963	return af_select(sock->sk->sk_family,
 964			 listen_perm(sock, backlog),
 965			 aa_sk_perm(OP_LISTEN, AA_MAY_LISTEN, sock->sk));
 966}
 967
 968/**
 969 * apparmor_socket_accept - check perms before accepting a new connection.
 970 *
 971 * Note: while @newsock is created and has some information, the accept
 972 *       has not been done.
 973 */
 974static int apparmor_socket_accept(struct socket *sock, struct socket *newsock)
 975{
 976	AA_BUG(!sock);
 977	AA_BUG(!sock->sk);
 978	AA_BUG(!newsock);
 979	AA_BUG(in_interrupt());
 980
 981	return af_select(sock->sk->sk_family,
 982			 accept_perm(sock, newsock),
 983			 aa_sk_perm(OP_ACCEPT, AA_MAY_ACCEPT, sock->sk));
 984}
 985
 986static int aa_sock_msg_perm(const char *op, u32 request, struct socket *sock,
 987			    struct msghdr *msg, int size)
 988{
 989	AA_BUG(!sock);
 990	AA_BUG(!sock->sk);
 991	AA_BUG(!msg);
 992	AA_BUG(in_interrupt());
 993
 994	return af_select(sock->sk->sk_family,
 995			 msg_perm(op, request, sock, msg, size),
 996			 aa_sk_perm(op, request, sock->sk));
 997}
 998
 999/**
1000 * apparmor_socket_sendmsg - check perms before sending msg to another socket
1001 */
1002static int apparmor_socket_sendmsg(struct socket *sock,
1003				   struct msghdr *msg, int size)
1004{
1005	return aa_sock_msg_perm(OP_SENDMSG, AA_MAY_SEND, sock, msg, size);
1006}
1007
1008/**
1009 * apparmor_socket_recvmsg - check perms before receiving a message
1010 */
1011static int apparmor_socket_recvmsg(struct socket *sock,
1012				   struct msghdr *msg, int size, int flags)
1013{
1014	return aa_sock_msg_perm(OP_RECVMSG, AA_MAY_RECEIVE, sock, msg, size);
1015}
1016
1017/* revaliation, get/set attr, shutdown */
1018static int aa_sock_perm(const char *op, u32 request, struct socket *sock)
1019{
1020	AA_BUG(!sock);
1021	AA_BUG(!sock->sk);
1022	AA_BUG(in_interrupt());
1023
1024	return af_select(sock->sk->sk_family,
1025			 sock_perm(op, request, sock),
1026			 aa_sk_perm(op, request, sock->sk));
1027}
1028
1029/**
1030 * apparmor_socket_getsockname - check perms before getting the local address
1031 */
1032static int apparmor_socket_getsockname(struct socket *sock)
1033{
1034	return aa_sock_perm(OP_GETSOCKNAME, AA_MAY_GETATTR, sock);
1035}
1036
1037/**
1038 * apparmor_socket_getpeername - check perms before getting remote address
1039 */
1040static int apparmor_socket_getpeername(struct socket *sock)
1041{
1042	return aa_sock_perm(OP_GETPEERNAME, AA_MAY_GETATTR, sock);
1043}
1044
1045/* revaliation, get/set attr, opt */
1046static int aa_sock_opt_perm(const char *op, u32 request, struct socket *sock,
1047			    int level, int optname)
1048{
1049	AA_BUG(!sock);
1050	AA_BUG(!sock->sk);
1051	AA_BUG(in_interrupt());
1052
1053	return af_select(sock->sk->sk_family,
1054			 opt_perm(op, request, sock, level, optname),
1055			 aa_sk_perm(op, request, sock->sk));
1056}
1057
1058/**
1059 * apparmor_socket_getsockopt - check perms before getting socket options
1060 */
1061static int apparmor_socket_getsockopt(struct socket *sock, int level,
1062				      int optname)
1063{
1064	return aa_sock_opt_perm(OP_GETSOCKOPT, AA_MAY_GETOPT, sock,
1065				level, optname);
1066}
1067
1068/**
1069 * apparmor_socket_setsockopt - check perms before setting socket options
1070 */
1071static int apparmor_socket_setsockopt(struct socket *sock, int level,
1072				      int optname)
1073{
1074	return aa_sock_opt_perm(OP_SETSOCKOPT, AA_MAY_SETOPT, sock,
1075				level, optname);
1076}
1077
1078/**
1079 * apparmor_socket_shutdown - check perms before shutting down @sock conn
1080 */
1081static int apparmor_socket_shutdown(struct socket *sock, int how)
1082{
1083	return aa_sock_perm(OP_SHUTDOWN, AA_MAY_SHUTDOWN, sock);
1084}
1085
1086#ifdef CONFIG_NETWORK_SECMARK
1087/**
1088 * apparmor_socket_sock_rcv_skb - check perms before associating skb to sk
1089 *
1090 * Note: can not sleep may be called with locks held
1091 *
1092 * dont want protocol specific in __skb_recv_datagram()
1093 * to deny an incoming connection  socket_sock_rcv_skb()
1094 */
1095static int apparmor_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1096{
1097	struct aa_sk_ctx *ctx = SK_CTX(sk);
1098
1099	if (!skb->secmark)
1100		return 0;
1101
1102	return apparmor_secmark_check(ctx->label, OP_RECVMSG, AA_MAY_RECEIVE,
1103				      skb->secmark, sk);
1104}
1105#endif
1106
1107
1108static struct aa_label *sk_peer_label(struct sock *sk)
1109{
1110	struct aa_sk_ctx *ctx = SK_CTX(sk);
1111
1112	if (ctx->peer)
1113		return ctx->peer;
1114
1115	return ERR_PTR(-ENOPROTOOPT);
1116}
1117
1118/**
1119 * apparmor_socket_getpeersec_stream - get security context of peer
1120 *
1121 * Note: for tcp only valid if using ipsec or cipso on lan
1122 */
1123static int apparmor_socket_getpeersec_stream(struct socket *sock,
1124					     sockptr_t optval, sockptr_t optlen,
 
1125					     unsigned int len)
1126{
1127	char *name = NULL;
1128	int slen, error = 0;
1129	struct aa_label *label;
1130	struct aa_label *peer;
1131
1132	label = begin_current_label_crit_section();
1133	peer = sk_peer_label(sock->sk);
1134	if (IS_ERR(peer)) {
1135		error = PTR_ERR(peer);
1136		goto done;
1137	}
1138	slen = aa_label_asxprint(&name, labels_ns(label), peer,
1139				 FLAG_SHOW_MODE | FLAG_VIEW_SUBNS |
1140				 FLAG_HIDDEN_UNCONFINED, GFP_KERNEL);
1141	/* don't include terminating \0 in slen, it breaks some apps */
1142	if (slen < 0) {
1143		error = -ENOMEM;
1144		goto done;
1145	}
1146	if (slen > len) {
1147		error = -ERANGE;
1148		goto done_len;
 
 
 
 
 
 
 
1149	}
1150
1151	if (copy_to_sockptr(optval, name, slen))
1152		error = -EFAULT;
1153done_len:
1154	if (copy_to_sockptr(optlen, &slen, sizeof(slen)))
1155		error = -EFAULT;
1156done:
1157	end_current_label_crit_section(label);
1158	kfree(name);
1159	return error;
1160}
1161
1162/**
1163 * apparmor_socket_getpeersec_dgram - get security label of packet
1164 * @sock: the peer socket
1165 * @skb: packet data
1166 * @secid: pointer to where to put the secid of the packet
1167 *
1168 * Sets the netlabel socket state on sk from parent
1169 */
1170static int apparmor_socket_getpeersec_dgram(struct socket *sock,
1171					    struct sk_buff *skb, u32 *secid)
1172
1173{
1174	/* TODO: requires secid support */
1175	return -ENOPROTOOPT;
1176}
1177
1178/**
1179 * apparmor_sock_graft - Initialize newly created socket
1180 * @sk: child sock
1181 * @parent: parent socket
1182 *
1183 * Note: could set off of SOCK_CTX(parent) but need to track inode and we can
1184 *       just set sk security information off of current creating process label
1185 *       Labeling of sk for accept case - probably should be sock based
1186 *       instead of task, because of the case where an implicitly labeled
1187 *       socket is shared by different tasks.
1188 */
1189static void apparmor_sock_graft(struct sock *sk, struct socket *parent)
1190{
1191	struct aa_sk_ctx *ctx = SK_CTX(sk);
1192
1193	if (!ctx->label)
1194		ctx->label = aa_get_current_label();
1195}
1196
1197#ifdef CONFIG_NETWORK_SECMARK
1198static int apparmor_inet_conn_request(const struct sock *sk, struct sk_buff *skb,
1199				      struct request_sock *req)
1200{
1201	struct aa_sk_ctx *ctx = SK_CTX(sk);
1202
1203	if (!skb->secmark)
1204		return 0;
1205
1206	return apparmor_secmark_check(ctx->label, OP_CONNECT, AA_MAY_CONNECT,
1207				      skb->secmark, sk);
1208}
1209#endif
1210
1211/*
1212 * The cred blob is a pointer to, not an instance of, an aa_label.
1213 */
1214struct lsm_blob_sizes apparmor_blob_sizes __lsm_ro_after_init = {
1215	.lbs_cred = sizeof(struct aa_label *),
1216	.lbs_file = sizeof(struct aa_file_ctx),
1217	.lbs_task = sizeof(struct aa_task_ctx),
1218};
1219
1220static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
1221	LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
1222	LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
1223	LSM_HOOK_INIT(capget, apparmor_capget),
1224	LSM_HOOK_INIT(capable, apparmor_capable),
1225
1226	LSM_HOOK_INIT(sb_mount, apparmor_sb_mount),
1227	LSM_HOOK_INIT(sb_umount, apparmor_sb_umount),
1228	LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot),
1229
1230	LSM_HOOK_INIT(path_link, apparmor_path_link),
1231	LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
1232	LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
1233	LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
1234	LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
1235	LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
1236	LSM_HOOK_INIT(path_rename, apparmor_path_rename),
1237	LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
1238	LSM_HOOK_INIT(path_chown, apparmor_path_chown),
1239	LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
1240	LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
1241
1242	LSM_HOOK_INIT(file_open, apparmor_file_open),
1243	LSM_HOOK_INIT(file_receive, apparmor_file_receive),
1244	LSM_HOOK_INIT(file_permission, apparmor_file_permission),
1245	LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
1246	LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
1247	LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
1248	LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
1249	LSM_HOOK_INIT(file_lock, apparmor_file_lock),
1250	LSM_HOOK_INIT(file_truncate, apparmor_file_truncate),
1251
1252	LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
1253	LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
1254
1255	LSM_HOOK_INIT(sk_alloc_security, apparmor_sk_alloc_security),
1256	LSM_HOOK_INIT(sk_free_security, apparmor_sk_free_security),
1257	LSM_HOOK_INIT(sk_clone_security, apparmor_sk_clone_security),
1258
1259	LSM_HOOK_INIT(socket_create, apparmor_socket_create),
1260	LSM_HOOK_INIT(socket_post_create, apparmor_socket_post_create),
1261	LSM_HOOK_INIT(socket_bind, apparmor_socket_bind),
1262	LSM_HOOK_INIT(socket_connect, apparmor_socket_connect),
1263	LSM_HOOK_INIT(socket_listen, apparmor_socket_listen),
1264	LSM_HOOK_INIT(socket_accept, apparmor_socket_accept),
1265	LSM_HOOK_INIT(socket_sendmsg, apparmor_socket_sendmsg),
1266	LSM_HOOK_INIT(socket_recvmsg, apparmor_socket_recvmsg),
1267	LSM_HOOK_INIT(socket_getsockname, apparmor_socket_getsockname),
1268	LSM_HOOK_INIT(socket_getpeername, apparmor_socket_getpeername),
1269	LSM_HOOK_INIT(socket_getsockopt, apparmor_socket_getsockopt),
1270	LSM_HOOK_INIT(socket_setsockopt, apparmor_socket_setsockopt),
1271	LSM_HOOK_INIT(socket_shutdown, apparmor_socket_shutdown),
1272#ifdef CONFIG_NETWORK_SECMARK
1273	LSM_HOOK_INIT(socket_sock_rcv_skb, apparmor_socket_sock_rcv_skb),
1274#endif
1275	LSM_HOOK_INIT(socket_getpeersec_stream,
1276		      apparmor_socket_getpeersec_stream),
1277	LSM_HOOK_INIT(socket_getpeersec_dgram,
1278		      apparmor_socket_getpeersec_dgram),
1279	LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
1280#ifdef CONFIG_NETWORK_SECMARK
1281	LSM_HOOK_INIT(inet_conn_request, apparmor_inet_conn_request),
1282#endif
1283
1284	LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
1285	LSM_HOOK_INIT(cred_free, apparmor_cred_free),
1286	LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
1287	LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
1288
1289	LSM_HOOK_INIT(bprm_creds_for_exec, apparmor_bprm_creds_for_exec),
1290	LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
1291	LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
1292
1293	LSM_HOOK_INIT(task_free, apparmor_task_free),
1294	LSM_HOOK_INIT(task_alloc, apparmor_task_alloc),
1295	LSM_HOOK_INIT(current_getsecid_subj, apparmor_current_getsecid_subj),
1296	LSM_HOOK_INIT(task_getsecid_obj, apparmor_task_getsecid_obj),
1297	LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
1298	LSM_HOOK_INIT(task_kill, apparmor_task_kill),
1299
1300#ifdef CONFIG_AUDIT
1301	LSM_HOOK_INIT(audit_rule_init, aa_audit_rule_init),
1302	LSM_HOOK_INIT(audit_rule_known, aa_audit_rule_known),
1303	LSM_HOOK_INIT(audit_rule_match, aa_audit_rule_match),
1304	LSM_HOOK_INIT(audit_rule_free, aa_audit_rule_free),
1305#endif
1306
1307	LSM_HOOK_INIT(secid_to_secctx, apparmor_secid_to_secctx),
1308	LSM_HOOK_INIT(secctx_to_secid, apparmor_secctx_to_secid),
1309	LSM_HOOK_INIT(release_secctx, apparmor_release_secctx),
1310};
1311
1312/*
1313 * AppArmor sysfs module parameters
1314 */
1315
1316static int param_set_aabool(const char *val, const struct kernel_param *kp);
1317static int param_get_aabool(char *buffer, const struct kernel_param *kp);
1318#define param_check_aabool param_check_bool
1319static const struct kernel_param_ops param_ops_aabool = {
1320	.flags = KERNEL_PARAM_OPS_FL_NOARG,
1321	.set = param_set_aabool,
1322	.get = param_get_aabool
1323};
1324
1325static int param_set_aauint(const char *val, const struct kernel_param *kp);
1326static int param_get_aauint(char *buffer, const struct kernel_param *kp);
1327#define param_check_aauint param_check_uint
1328static const struct kernel_param_ops param_ops_aauint = {
1329	.set = param_set_aauint,
1330	.get = param_get_aauint
1331};
1332
1333static int param_set_aacompressionlevel(const char *val,
1334					const struct kernel_param *kp);
1335static int param_get_aacompressionlevel(char *buffer,
1336					const struct kernel_param *kp);
1337#define param_check_aacompressionlevel param_check_int
1338static const struct kernel_param_ops param_ops_aacompressionlevel = {
1339	.set = param_set_aacompressionlevel,
1340	.get = param_get_aacompressionlevel
1341};
1342
1343static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
1344static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
1345#define param_check_aalockpolicy param_check_bool
1346static const struct kernel_param_ops param_ops_aalockpolicy = {
1347	.flags = KERNEL_PARAM_OPS_FL_NOARG,
1348	.set = param_set_aalockpolicy,
1349	.get = param_get_aalockpolicy
1350};
1351
1352static int param_set_audit(const char *val, const struct kernel_param *kp);
1353static int param_get_audit(char *buffer, const struct kernel_param *kp);
1354
1355static int param_set_mode(const char *val, const struct kernel_param *kp);
1356static int param_get_mode(char *buffer, const struct kernel_param *kp);
1357
1358/* Flag values, also controllable via /sys/module/apparmor/parameters
1359 * We define special types as we want to do additional mediation.
1360 */
1361
1362/* AppArmor global enforcement switch - complain, enforce, kill */
1363enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
1364module_param_call(mode, param_set_mode, param_get_mode,
1365		  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
1366
1367/* whether policy verification hashing is enabled */
1368bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
1369#ifdef CONFIG_SECURITY_APPARMOR_HASH
1370module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
1371#endif
1372
1373/* whether policy exactly as loaded is retained for debug and checkpointing */
1374bool aa_g_export_binary = IS_ENABLED(CONFIG_SECURITY_APPARMOR_EXPORT_BINARY);
1375#ifdef CONFIG_SECURITY_APPARMOR_EXPORT_BINARY
1376module_param_named(export_binary, aa_g_export_binary, aabool, 0600);
1377#endif
1378
1379/* policy loaddata compression level */
1380int aa_g_rawdata_compression_level = AA_DEFAULT_CLEVEL;
1381module_param_named(rawdata_compression_level, aa_g_rawdata_compression_level,
1382		   aacompressionlevel, 0400);
1383
1384/* Debug mode */
1385bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
1386module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
1387
1388/* Audit mode */
1389enum audit_mode aa_g_audit;
1390module_param_call(audit, param_set_audit, param_get_audit,
1391		  &aa_g_audit, S_IRUSR | S_IWUSR);
1392
1393/* Determines if audit header is included in audited messages.  This
1394 * provides more context if the audit daemon is not running
1395 */
1396bool aa_g_audit_header = true;
1397module_param_named(audit_header, aa_g_audit_header, aabool,
1398		   S_IRUSR | S_IWUSR);
1399
1400/* lock out loading/removal of policy
1401 * TODO: add in at boot loading of policy, which is the only way to
1402 *       load policy, if lock_policy is set
1403 */
1404bool aa_g_lock_policy;
1405module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
1406		   S_IRUSR | S_IWUSR);
1407
1408/* Syscall logging mode */
1409bool aa_g_logsyscall;
1410module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
1411
1412/* Maximum pathname length before accesses will start getting rejected */
1413unsigned int aa_g_path_max = 2 * PATH_MAX;
1414module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
1415
1416/* Determines how paranoid loading of policy is and how much verification
1417 * on the loaded policy is done.
1418 * DEPRECATED: read only as strict checking of load is always done now
1419 * that none root users (user namespaces) can load policy.
1420 */
1421bool aa_g_paranoid_load = IS_ENABLED(CONFIG_SECURITY_APPARMOR_PARANOID_LOAD);
1422module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
1423
1424static int param_get_aaintbool(char *buffer, const struct kernel_param *kp);
1425static int param_set_aaintbool(const char *val, const struct kernel_param *kp);
1426#define param_check_aaintbool param_check_int
1427static const struct kernel_param_ops param_ops_aaintbool = {
1428	.set = param_set_aaintbool,
1429	.get = param_get_aaintbool
1430};
1431/* Boot time disable flag */
1432static int apparmor_enabled __lsm_ro_after_init = 1;
1433module_param_named(enabled, apparmor_enabled, aaintbool, 0444);
1434
1435static int __init apparmor_enabled_setup(char *str)
1436{
1437	unsigned long enabled;
1438	int error = kstrtoul(str, 0, &enabled);
1439	if (!error)
1440		apparmor_enabled = enabled ? 1 : 0;
1441	return 1;
1442}
1443
1444__setup("apparmor=", apparmor_enabled_setup);
1445
1446/* set global flag turning off the ability to load policy */
1447static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
1448{
1449	if (!apparmor_enabled)
1450		return -EINVAL;
1451	if (apparmor_initialized && !aa_current_policy_admin_capable(NULL))
1452		return -EPERM;
1453	return param_set_bool(val, kp);
1454}
1455
1456static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
1457{
1458	if (!apparmor_enabled)
1459		return -EINVAL;
1460	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1461		return -EPERM;
1462	return param_get_bool(buffer, kp);
1463}
1464
1465static int param_set_aabool(const char *val, const struct kernel_param *kp)
1466{
1467	if (!apparmor_enabled)
1468		return -EINVAL;
1469	if (apparmor_initialized && !aa_current_policy_admin_capable(NULL))
1470		return -EPERM;
1471	return param_set_bool(val, kp);
1472}
1473
1474static int param_get_aabool(char *buffer, const struct kernel_param *kp)
1475{
1476	if (!apparmor_enabled)
1477		return -EINVAL;
1478	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1479		return -EPERM;
1480	return param_get_bool(buffer, kp);
1481}
1482
1483static int param_set_aauint(const char *val, const struct kernel_param *kp)
1484{
1485	int error;
1486
1487	if (!apparmor_enabled)
1488		return -EINVAL;
1489	/* file is ro but enforce 2nd line check */
1490	if (apparmor_initialized)
1491		return -EPERM;
1492
1493	error = param_set_uint(val, kp);
1494	aa_g_path_max = max_t(uint32_t, aa_g_path_max, sizeof(union aa_buffer));
1495	pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
1496
1497	return error;
1498}
1499
1500static int param_get_aauint(char *buffer, const struct kernel_param *kp)
1501{
1502	if (!apparmor_enabled)
1503		return -EINVAL;
1504	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1505		return -EPERM;
1506	return param_get_uint(buffer, kp);
1507}
1508
1509/* Can only be set before AppArmor is initialized (i.e. on boot cmdline). */
1510static int param_set_aaintbool(const char *val, const struct kernel_param *kp)
1511{
1512	struct kernel_param kp_local;
1513	bool value;
1514	int error;
1515
1516	if (apparmor_initialized)
1517		return -EPERM;
1518
1519	/* Create local copy, with arg pointing to bool type. */
1520	value = !!*((int *)kp->arg);
1521	memcpy(&kp_local, kp, sizeof(kp_local));
1522	kp_local.arg = &value;
1523
1524	error = param_set_bool(val, &kp_local);
1525	if (!error)
1526		*((int *)kp->arg) = *((bool *)kp_local.arg);
1527	return error;
1528}
1529
1530/*
1531 * To avoid changing /sys/module/apparmor/parameters/enabled from Y/N to
1532 * 1/0, this converts the "int that is actually bool" back to bool for
1533 * display in the /sys filesystem, while keeping it "int" for the LSM
1534 * infrastructure.
1535 */
1536static int param_get_aaintbool(char *buffer, const struct kernel_param *kp)
1537{
1538	struct kernel_param kp_local;
1539	bool value;
1540
1541	/* Create local copy, with arg pointing to bool type. */
1542	value = !!*((int *)kp->arg);
1543	memcpy(&kp_local, kp, sizeof(kp_local));
1544	kp_local.arg = &value;
1545
1546	return param_get_bool(buffer, &kp_local);
1547}
1548
1549static int param_set_aacompressionlevel(const char *val,
1550					const struct kernel_param *kp)
1551{
1552	int error;
1553
1554	if (!apparmor_enabled)
1555		return -EINVAL;
1556	if (apparmor_initialized)
1557		return -EPERM;
1558
1559	error = param_set_int(val, kp);
1560
1561	aa_g_rawdata_compression_level = clamp(aa_g_rawdata_compression_level,
1562					       AA_MIN_CLEVEL, AA_MAX_CLEVEL);
1563	pr_info("AppArmor: policy rawdata compression level set to %d\n",
1564		aa_g_rawdata_compression_level);
1565
1566	return error;
1567}
1568
1569static int param_get_aacompressionlevel(char *buffer,
1570					const struct kernel_param *kp)
1571{
1572	if (!apparmor_enabled)
1573		return -EINVAL;
1574	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1575		return -EPERM;
1576	return param_get_int(buffer, kp);
1577}
1578
1579static int param_get_audit(char *buffer, const struct kernel_param *kp)
1580{
1581	if (!apparmor_enabled)
1582		return -EINVAL;
1583	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1584		return -EPERM;
1585	return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
1586}
1587
1588static int param_set_audit(const char *val, const struct kernel_param *kp)
1589{
1590	int i;
1591
1592	if (!apparmor_enabled)
1593		return -EINVAL;
1594	if (!val)
1595		return -EINVAL;
1596	if (apparmor_initialized && !aa_current_policy_admin_capable(NULL))
1597		return -EPERM;
1598
1599	i = match_string(audit_mode_names, AUDIT_MAX_INDEX, val);
1600	if (i < 0)
1601		return -EINVAL;
 
 
 
1602
1603	aa_g_audit = i;
1604	return 0;
1605}
1606
1607static int param_get_mode(char *buffer, const struct kernel_param *kp)
1608{
1609	if (!apparmor_enabled)
1610		return -EINVAL;
1611	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1612		return -EPERM;
1613
1614	return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
1615}
1616
1617static int param_set_mode(const char *val, const struct kernel_param *kp)
1618{
1619	int i;
1620
1621	if (!apparmor_enabled)
1622		return -EINVAL;
1623	if (!val)
1624		return -EINVAL;
1625	if (apparmor_initialized && !aa_current_policy_admin_capable(NULL))
1626		return -EPERM;
1627
1628	i = match_string(aa_profile_mode_names, APPARMOR_MODE_NAMES_MAX_INDEX,
1629			 val);
1630	if (i < 0)
1631		return -EINVAL;
1632
1633	aa_g_profile_mode = i;
1634	return 0;
1635}
1636
1637char *aa_get_buffer(bool in_atomic)
1638{
1639	union aa_buffer *aa_buf;
1640	bool try_again = true;
1641	gfp_t flags = (GFP_KERNEL | __GFP_RETRY_MAYFAIL | __GFP_NOWARN);
1642
1643retry:
1644	spin_lock(&aa_buffers_lock);
1645	if (buffer_count > reserve_count ||
1646	    (in_atomic && !list_empty(&aa_global_buffers))) {
1647		aa_buf = list_first_entry(&aa_global_buffers, union aa_buffer,
1648					  list);
1649		list_del(&aa_buf->list);
1650		buffer_count--;
1651		spin_unlock(&aa_buffers_lock);
1652		return &aa_buf->buffer[0];
1653	}
1654	if (in_atomic) {
1655		/*
1656		 * out of reserve buffers and in atomic context so increase
1657		 * how many buffers to keep in reserve
1658		 */
1659		reserve_count++;
1660		flags = GFP_ATOMIC;
1661	}
1662	spin_unlock(&aa_buffers_lock);
1663
1664	if (!in_atomic)
1665		might_sleep();
1666	aa_buf = kmalloc(aa_g_path_max, flags);
1667	if (!aa_buf) {
1668		if (try_again) {
1669			try_again = false;
1670			goto retry;
1671		}
1672		pr_warn_once("AppArmor: Failed to allocate a memory buffer.\n");
1673		return NULL;
1674	}
1675	return &aa_buf->buffer[0];
1676}
1677
1678void aa_put_buffer(char *buf)
1679{
1680	union aa_buffer *aa_buf;
1681
1682	if (!buf)
1683		return;
1684	aa_buf = container_of(buf, union aa_buffer, buffer[0]);
1685
1686	spin_lock(&aa_buffers_lock);
1687	list_add(&aa_buf->list, &aa_global_buffers);
1688	buffer_count++;
1689	spin_unlock(&aa_buffers_lock);
1690}
1691
1692/*
1693 * AppArmor init functions
1694 */
1695
1696/**
1697 * set_init_ctx - set a task context and profile on the first task.
1698 *
1699 * TODO: allow setting an alternate profile than unconfined
1700 */
1701static int __init set_init_ctx(void)
1702{
1703	struct cred *cred = (__force struct cred *)current->real_cred;
 
1704
1705	set_cred_label(cred, aa_get_label(ns_unconfined(root_ns)));
 
 
 
 
 
1706
1707	return 0;
1708}
1709
1710static void destroy_buffers(void)
1711{
1712	union aa_buffer *aa_buf;
1713
1714	spin_lock(&aa_buffers_lock);
1715	while (!list_empty(&aa_global_buffers)) {
1716		aa_buf = list_first_entry(&aa_global_buffers, union aa_buffer,
1717					 list);
1718		list_del(&aa_buf->list);
1719		spin_unlock(&aa_buffers_lock);
1720		kfree(aa_buf);
1721		spin_lock(&aa_buffers_lock);
1722	}
1723	spin_unlock(&aa_buffers_lock);
1724}
1725
1726static int __init alloc_buffers(void)
1727{
1728	union aa_buffer *aa_buf;
1729	int i, num;
1730
1731	/*
1732	 * A function may require two buffers at once. Usually the buffers are
1733	 * used for a short period of time and are shared. On UP kernel buffers
1734	 * two should be enough, with more CPUs it is possible that more
1735	 * buffers will be used simultaneously. The preallocated pool may grow.
1736	 * This preallocation has also the side-effect that AppArmor will be
1737	 * disabled early at boot if aa_g_path_max is extremly high.
1738	 */
1739	if (num_online_cpus() > 1)
1740		num = 4 + RESERVE_COUNT;
1741	else
1742		num = 2 + RESERVE_COUNT;
1743
1744	for (i = 0; i < num; i++) {
1745
1746		aa_buf = kmalloc(aa_g_path_max, GFP_KERNEL |
1747				 __GFP_RETRY_MAYFAIL | __GFP_NOWARN);
1748		if (!aa_buf) {
1749			destroy_buffers();
1750			return -ENOMEM;
 
 
 
 
 
 
 
 
1751		}
1752		aa_put_buffer(&aa_buf->buffer[0]);
1753	}
 
1754	return 0;
1755}
1756
1757#ifdef CONFIG_SYSCTL
1758static int apparmor_dointvec(struct ctl_table *table, int write,
1759			     void *buffer, size_t *lenp, loff_t *ppos)
1760{
1761	if (!aa_current_policy_admin_capable(NULL))
1762		return -EPERM;
1763	if (!apparmor_enabled)
1764		return -EINVAL;
1765
1766	return proc_dointvec(table, write, buffer, lenp, ppos);
1767}
1768
1769static struct ctl_path apparmor_sysctl_path[] = {
1770	{ .procname = "kernel", },
1771	{ }
1772};
1773
1774static struct ctl_table apparmor_sysctl_table[] = {
1775	{
1776		.procname       = "unprivileged_userns_apparmor_policy",
1777		.data           = &unprivileged_userns_apparmor_policy,
1778		.maxlen         = sizeof(int),
1779		.mode           = 0600,
1780		.proc_handler   = apparmor_dointvec,
1781	},
1782	{
1783		.procname       = "apparmor_display_secid_mode",
1784		.data           = &apparmor_display_secid_mode,
1785		.maxlen         = sizeof(int),
1786		.mode           = 0600,
1787		.proc_handler   = apparmor_dointvec,
1788	},
1789
1790	{ }
1791};
1792
1793static int __init apparmor_init_sysctl(void)
1794{
1795	return register_sysctl_paths(apparmor_sysctl_path,
1796				     apparmor_sysctl_table) ? 0 : -ENOMEM;
1797}
1798#else
1799static inline int apparmor_init_sysctl(void)
1800{
1801	return 0;
1802}
1803#endif /* CONFIG_SYSCTL */
1804
1805#if defined(CONFIG_NETFILTER) && defined(CONFIG_NETWORK_SECMARK)
1806static unsigned int apparmor_ip_postroute(void *priv,
1807					  struct sk_buff *skb,
1808					  const struct nf_hook_state *state)
1809{
1810	struct aa_sk_ctx *ctx;
1811	struct sock *sk;
1812
1813	if (!skb->secmark)
1814		return NF_ACCEPT;
1815
1816	sk = skb_to_full_sk(skb);
1817	if (sk == NULL)
1818		return NF_ACCEPT;
1819
1820	ctx = SK_CTX(sk);
1821	if (!apparmor_secmark_check(ctx->label, OP_SENDMSG, AA_MAY_SEND,
1822				    skb->secmark, sk))
1823		return NF_ACCEPT;
1824
1825	return NF_DROP_ERR(-ECONNREFUSED);
1826
1827}
1828
1829static const struct nf_hook_ops apparmor_nf_ops[] = {
1830	{
1831		.hook =         apparmor_ip_postroute,
1832		.pf =           NFPROTO_IPV4,
1833		.hooknum =      NF_INET_POST_ROUTING,
1834		.priority =     NF_IP_PRI_SELINUX_FIRST,
1835	},
1836#if IS_ENABLED(CONFIG_IPV6)
1837	{
1838		.hook =         apparmor_ip_postroute,
1839		.pf =           NFPROTO_IPV6,
1840		.hooknum =      NF_INET_POST_ROUTING,
1841		.priority =     NF_IP6_PRI_SELINUX_FIRST,
1842	},
1843#endif
1844};
1845
1846static int __net_init apparmor_nf_register(struct net *net)
1847{
1848	return nf_register_net_hooks(net, apparmor_nf_ops,
1849				    ARRAY_SIZE(apparmor_nf_ops));
1850}
1851
1852static void __net_exit apparmor_nf_unregister(struct net *net)
1853{
1854	nf_unregister_net_hooks(net, apparmor_nf_ops,
1855				ARRAY_SIZE(apparmor_nf_ops));
1856}
1857
1858static struct pernet_operations apparmor_net_ops = {
1859	.init = apparmor_nf_register,
1860	.exit = apparmor_nf_unregister,
1861};
1862
1863static int __init apparmor_nf_ip_init(void)
1864{
1865	int err;
1866
1867	if (!apparmor_enabled)
1868		return 0;
1869
1870	err = register_pernet_subsys(&apparmor_net_ops);
1871	if (err)
1872		panic("Apparmor: register_pernet_subsys: error %d\n", err);
1873
1874	return 0;
1875}
1876__initcall(apparmor_nf_ip_init);
1877#endif
1878
1879static int __init apparmor_init(void)
1880{
1881	int error;
1882
1883	error = aa_setup_dfa_engine();
1884	if (error) {
1885		AA_ERROR("Unable to setup dfa engine\n");
1886		goto alloc_out;
1887	}
1888
1889	error = aa_alloc_root_ns();
1890	if (error) {
1891		AA_ERROR("Unable to allocate default profile namespace\n");
1892		goto alloc_out;
1893	}
1894
1895	error = apparmor_init_sysctl();
1896	if (error) {
1897		AA_ERROR("Unable to register sysctls\n");
1898		goto alloc_out;
1899
1900	}
1901
1902	error = alloc_buffers();
1903	if (error) {
1904		AA_ERROR("Unable to allocate work buffers\n");
1905		goto alloc_out;
1906	}
1907
1908	error = set_init_ctx();
1909	if (error) {
1910		AA_ERROR("Failed to set context on init task\n");
1911		aa_free_root_ns();
1912		goto buffers_out;
1913	}
1914	security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1915				"apparmor");
1916
1917	/* Report that AppArmor successfully initialized */
1918	apparmor_initialized = 1;
1919	if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1920		aa_info_message("AppArmor initialized: complain mode enabled");
1921	else if (aa_g_profile_mode == APPARMOR_KILL)
1922		aa_info_message("AppArmor initialized: kill mode enabled");
1923	else
1924		aa_info_message("AppArmor initialized");
1925
1926	return error;
1927
1928buffers_out:
1929	destroy_buffers();
 
1930alloc_out:
1931	aa_destroy_aafs();
1932	aa_teardown_dfa_engine();
1933
1934	apparmor_enabled = false;
1935	return error;
1936}
1937
1938DEFINE_LSM(apparmor) = {
1939	.name = "apparmor",
1940	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
1941	.enabled = &apparmor_enabled,
1942	.blobs = &apparmor_blob_sizes,
1943	.init = apparmor_init,
1944};