]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - security/apparmor/lsm.c
Merge tag 'clang-format-for-linus-v5.1-rc5' of git://github.com/ojeda/linux
[thirdparty/kernel/stable.git] / security / apparmor / lsm.c
CommitLineData
b5e95b48
JJ
1/*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
3c4ed7bd 15#include <linux/lsm_hooks.h>
b5e95b48
JJ
16#include <linux/moduleparam.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/mount.h>
20#include <linux/namei.h>
21#include <linux/ptrace.h>
22#include <linux/ctype.h>
23#include <linux/sysctl.h>
24#include <linux/audit.h>
3486740a 25#include <linux/user_namespace.h>
ab9f2115
MG
26#include <linux/netfilter_ipv4.h>
27#include <linux/netfilter_ipv6.h>
b5e95b48 28#include <net/sock.h>
e262e32d 29#include <uapi/linux/mount.h>
b5e95b48
JJ
30
31#include "include/apparmor.h"
32#include "include/apparmorfs.h"
33#include "include/audit.h"
34#include "include/capability.h"
d8889d49 35#include "include/cred.h"
b5e95b48
JJ
36#include "include/file.h"
37#include "include/ipc.h"
56974a6f 38#include "include/net.h"
b5e95b48 39#include "include/path.h"
637f688d 40#include "include/label.h"
b5e95b48 41#include "include/policy.h"
cff281f6 42#include "include/policy_ns.h"
b5e95b48 43#include "include/procattr.h"
2ea3ffb7 44#include "include/mount.h"
c0929212 45#include "include/secid.h"
b5e95b48
JJ
46
47/* Flag indicating whether initialization completed */
545de8fe 48int apparmor_initialized;
b5e95b48 49
d4669f0b
JJ
50DEFINE_PER_CPU(struct aa_buffers, aa_buffers);
51
52
b5e95b48
JJ
53/*
54 * LSM hook functions
55 */
56
57/*
d9087c49 58 * put the associated labels
b5e95b48
JJ
59 */
60static void apparmor_cred_free(struct cred *cred)
61{
d9087c49 62 aa_put_label(cred_label(cred));
69b5a44a 63 set_cred_label(cred, NULL);
b5e95b48
JJ
64}
65
66/*
67 * allocate the apparmor part of blank credentials
68 */
69static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
70{
69b5a44a 71 set_cred_label(cred, NULL);
b5e95b48
JJ
72 return 0;
73}
74
75/*
d9087c49 76 * prepare new cred label for modification by prepare_cred block
b5e95b48
JJ
77 */
78static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
79 gfp_t gfp)
80{
69b5a44a 81 set_cred_label(new, aa_get_newest_label(cred_label(old)));
b5e95b48
JJ
82 return 0;
83}
84
85/*
86 * transfer the apparmor data to a blank set of creds
87 */
88static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
89{
69b5a44a 90 set_cred_label(new, aa_get_newest_label(cred_label(old)));
b5e95b48
JJ
91}
92
3b529a76
JJ
93static void apparmor_task_free(struct task_struct *task)
94{
95
96 aa_free_task_ctx(task_ctx(task));
3b529a76
JJ
97}
98
99static int apparmor_task_alloc(struct task_struct *task,
100 unsigned long clone_flags)
101{
f4ad8f2c 102 struct aa_task_ctx *new = task_ctx(task);
3b529a76 103
de62de59 104 aa_dup_task_ctx(new, task_ctx(current));
b5e95b48 105
3b529a76 106 return 0;
b5e95b48
JJ
107}
108
109static int apparmor_ptrace_access_check(struct task_struct *child,
110 unsigned int mode)
111{
b2d09ae4
JJ
112 struct aa_label *tracer, *tracee;
113 int error;
114
1f8266ff 115 tracer = __begin_current_label_crit_section();
b2d09ae4
JJ
116 tracee = aa_get_task_label(child);
117 error = aa_may_ptrace(tracer, tracee,
338d0be4
JJ
118 (mode & PTRACE_MODE_READ) ? AA_PTRACE_READ
119 : AA_PTRACE_TRACE);
b2d09ae4 120 aa_put_label(tracee);
1f8266ff 121 __end_current_label_crit_section(tracer);
b2d09ae4
JJ
122
123 return error;
b5e95b48
JJ
124}
125
126static int apparmor_ptrace_traceme(struct task_struct *parent)
127{
b2d09ae4
JJ
128 struct aa_label *tracer, *tracee;
129 int error;
130
ca3fde52 131 tracee = __begin_current_label_crit_section();
b2d09ae4
JJ
132 tracer = aa_get_task_label(parent);
133 error = aa_may_ptrace(tracer, tracee, AA_PTRACE_TRACE);
134 aa_put_label(tracer);
ca3fde52 135 __end_current_label_crit_section(tracee);
b2d09ae4
JJ
136
137 return error;
b5e95b48
JJ
138}
139
140/* Derived from security/commoncap.c:cap_capget */
141static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
142 kernel_cap_t *inheritable, kernel_cap_t *permitted)
143{
637f688d 144 struct aa_label *label;
b5e95b48
JJ
145 const struct cred *cred;
146
147 rcu_read_lock();
148 cred = __task_cred(target);
637f688d 149 label = aa_get_newest_cred_label(cred);
c70c86c4 150
b1d9e6b0
CS
151 /*
152 * cap_capget is stacked ahead of this and will
153 * initialize effective and permitted.
154 */
c70c86c4
JJ
155 if (!unconfined(label)) {
156 struct aa_profile *profile;
157 struct label_it i;
158
159 label_for_each_confined(i, label, profile) {
160 if (COMPLAIN_MODE(profile))
161 continue;
162 *effective = cap_intersect(*effective,
163 profile->caps.allow);
164 *permitted = cap_intersect(*permitted,
165 profile->caps.allow);
166 }
b5e95b48
JJ
167 }
168 rcu_read_unlock();
637f688d 169 aa_put_label(label);
b5e95b48
JJ
170
171 return 0;
172}
173
6a9de491 174static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
c1a85a00 175 int cap, unsigned int opts)
b5e95b48 176{
637f688d 177 struct aa_label *label;
b1d9e6b0
CS
178 int error = 0;
179
637f688d
JJ
180 label = aa_get_newest_cred_label(cred);
181 if (!unconfined(label))
c1a85a00 182 error = aa_capable(label, cap, opts);
637f688d 183 aa_put_label(label);
cf797c0e 184
b5e95b48
JJ
185 return error;
186}
187
188/**
189 * common_perm - basic common permission check wrapper fn for paths
190 * @op: operation being checked
191 * @path: path to check permission of (NOT NULL)
192 * @mask: requested permissions mask
193 * @cond: conditional info for the permission request (NOT NULL)
194 *
195 * Returns: %0 else error code if error or permission denied
196 */
47f6e5cc 197static int common_perm(const char *op, const struct path *path, u32 mask,
b5e95b48
JJ
198 struct path_cond *cond)
199{
637f688d 200 struct aa_label *label;
b5e95b48
JJ
201 int error = 0;
202
637f688d
JJ
203 label = __begin_current_label_crit_section();
204 if (!unconfined(label))
aebd873e 205 error = aa_path_perm(op, label, path, 0, mask, cond);
637f688d 206 __end_current_label_crit_section(label);
b5e95b48
JJ
207
208 return error;
209}
210
211/**
31f75bfe 212 * common_perm_cond - common permission wrapper around inode cond
b5e95b48 213 * @op: operation being checked
31f75bfe 214 * @path: location to check (NOT NULL)
b5e95b48 215 * @mask: requested permissions mask
b5e95b48
JJ
216 *
217 * Returns: %0 else error code if error or permission denied
218 */
31f75bfe 219static int common_perm_cond(const char *op, const struct path *path, u32 mask)
b5e95b48 220{
31f75bfe
JJ
221 struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
222 d_backing_inode(path->dentry)->i_mode
223 };
b5e95b48 224
31f75bfe
JJ
225 if (!path_mediated_fs(path->dentry))
226 return 0;
227
228 return common_perm(op, path, mask, &cond);
b5e95b48
JJ
229}
230
231/**
31f75bfe 232 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
b5e95b48 233 * @op: operation being checked
31f75bfe
JJ
234 * @dir: directory of the dentry (NOT NULL)
235 * @dentry: dentry to check (NOT NULL)
b5e95b48 236 * @mask: requested permissions mask
31f75bfe 237 * @cond: conditional info for the permission request (NOT NULL)
b5e95b48
JJ
238 *
239 * Returns: %0 else error code if error or permission denied
240 */
31f75bfe
JJ
241static int common_perm_dir_dentry(const char *op, const struct path *dir,
242 struct dentry *dentry, u32 mask,
243 struct path_cond *cond)
b5e95b48 244{
31f75bfe 245 struct path path = { .mnt = dir->mnt, .dentry = dentry };
b5e95b48 246
31f75bfe 247 return common_perm(op, &path, mask, cond);
b5e95b48
JJ
248}
249
250/**
251 * common_perm_rm - common permission wrapper for operations doing rm
252 * @op: operation being checked
253 * @dir: directory that the dentry is in (NOT NULL)
254 * @dentry: dentry being rm'd (NOT NULL)
255 * @mask: requested permission mask
256 *
257 * Returns: %0 else error code if error or permission denied
258 */
47f6e5cc 259static int common_perm_rm(const char *op, const struct path *dir,
b5e95b48
JJ
260 struct dentry *dentry, u32 mask)
261{
c6f493d6 262 struct inode *inode = d_backing_inode(dentry);
b5e95b48
JJ
263 struct path_cond cond = { };
264
efeee83a 265 if (!inode || !path_mediated_fs(dentry))
b5e95b48
JJ
266 return 0;
267
268 cond.uid = inode->i_uid;
269 cond.mode = inode->i_mode;
270
271 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
272}
273
274/**
275 * common_perm_create - common permission wrapper for operations doing create
276 * @op: operation being checked
277 * @dir: directory that dentry will be created in (NOT NULL)
278 * @dentry: dentry to create (NOT NULL)
279 * @mask: request permission mask
280 * @mode: created file mode
281 *
282 * Returns: %0 else error code if error or permission denied
283 */
47f6e5cc 284static int common_perm_create(const char *op, const struct path *dir,
d6b49f7a 285 struct dentry *dentry, u32 mask, umode_t mode)
b5e95b48
JJ
286{
287 struct path_cond cond = { current_fsuid(), mode };
288
efeee83a 289 if (!path_mediated_fs(dir->dentry))
b5e95b48
JJ
290 return 0;
291
292 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
293}
294
989f74e0 295static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
296{
297 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
298}
299
d3607752 300static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 301 umode_t mode)
b5e95b48
JJ
302{
303 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
304 S_IFDIR);
305}
306
989f74e0 307static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
308{
309 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
310}
311
d3607752 312static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 313 umode_t mode, unsigned int dev)
b5e95b48
JJ
314{
315 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
316}
317
81f4c506 318static int apparmor_path_truncate(const struct path *path)
b5e95b48 319{
e53cfe6c 320 return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
b5e95b48
JJ
321}
322
d3607752 323static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
b5e95b48
JJ
324 const char *old_name)
325{
326 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
327 S_IFLNK);
328}
329
3ccee46a 330static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
b5e95b48
JJ
331 struct dentry *new_dentry)
332{
637f688d 333 struct aa_label *label;
b5e95b48
JJ
334 int error = 0;
335
efeee83a 336 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
337 return 0;
338
637f688d
JJ
339 label = begin_current_label_crit_section();
340 if (!unconfined(label))
8014370f 341 error = aa_path_link(label, old_dentry, new_dir, new_dentry);
637f688d 342 end_current_label_crit_section(label);
cf797c0e 343
b5e95b48
JJ
344 return error;
345}
346
3ccee46a
AV
347static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
348 const struct path *new_dir, struct dentry *new_dentry)
b5e95b48 349{
637f688d 350 struct aa_label *label;
b5e95b48
JJ
351 int error = 0;
352
efeee83a 353 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
354 return 0;
355
637f688d
JJ
356 label = begin_current_label_crit_section();
357 if (!unconfined(label)) {
8486adf0
KC
358 struct path old_path = { .mnt = old_dir->mnt,
359 .dentry = old_dentry };
360 struct path new_path = { .mnt = new_dir->mnt,
361 .dentry = new_dentry };
c6f493d6
DH
362 struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
363 d_backing_inode(old_dentry)->i_mode
b5e95b48
JJ
364 };
365
aebd873e 366 error = aa_path_perm(OP_RENAME_SRC, label, &old_path, 0,
e53cfe6c
JJ
367 MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
368 AA_MAY_SETATTR | AA_MAY_DELETE,
b5e95b48
JJ
369 &cond);
370 if (!error)
aebd873e 371 error = aa_path_perm(OP_RENAME_DEST, label, &new_path,
e53cfe6c 372 0, MAY_WRITE | AA_MAY_SETATTR |
b5e95b48
JJ
373 AA_MAY_CREATE, &cond);
374
375 }
637f688d 376 end_current_label_crit_section(label);
cf797c0e 377
b5e95b48
JJ
378 return error;
379}
380
be01f9f2 381static int apparmor_path_chmod(const struct path *path, umode_t mode)
b5e95b48 382{
31f75bfe 383 return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
b5e95b48
JJ
384}
385
7fd25dac 386static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
b5e95b48 387{
31f75bfe 388 return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
b5e95b48
JJ
389}
390
3f7036a0 391static int apparmor_inode_getattr(const struct path *path)
b5e95b48 392{
e53cfe6c 393 return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
b5e95b48
JJ
394}
395
94817692 396static int apparmor_file_open(struct file *file)
b5e95b48 397{
637f688d
JJ
398 struct aa_file_ctx *fctx = file_ctx(file);
399 struct aa_label *label;
b5e95b48
JJ
400 int error = 0;
401
efeee83a 402 if (!path_mediated_fs(file->f_path.dentry))
b5e95b48
JJ
403 return 0;
404
405 /* If in exec, permission is handled by bprm hooks.
406 * Cache permissions granted by the previous exec check, with
407 * implicit read and executable mmap which are required to
408 * actually execute the image.
409 */
410 if (current->in_execve) {
55a26ebf 411 fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
b5e95b48
JJ
412 return 0;
413 }
414
94817692 415 label = aa_get_newest_cred_label(file->f_cred);
637f688d 416 if (!unconfined(label)) {
496ad9aa 417 struct inode *inode = file_inode(file);
b5e95b48
JJ
418 struct path_cond cond = { inode->i_uid, inode->i_mode };
419
aebd873e 420 error = aa_path_perm(OP_OPEN, label, &file->f_path, 0,
b5e95b48
JJ
421 aa_map_file_to_perms(file), &cond);
422 /* todo cache full allowed permissions set and state */
55a26ebf 423 fctx->allow = aa_map_file_to_perms(file);
b5e95b48 424 }
637f688d 425 aa_put_label(label);
b5e95b48
JJ
426
427 return error;
428}
429
430static int apparmor_file_alloc_security(struct file *file)
431{
33bf60ca 432 struct aa_file_ctx *ctx = file_ctx(file);
637f688d 433 struct aa_label *label = begin_current_label_crit_section();
b5e95b48 434
33bf60ca
CS
435 spin_lock_init(&ctx->lock);
436 rcu_assign_pointer(ctx->label, aa_get_label(label));
437 end_current_label_crit_section(label);
438 return 0;
b5e95b48
JJ
439}
440
441static void apparmor_file_free_security(struct file *file)
442{
33bf60ca
CS
443 struct aa_file_ctx *ctx = file_ctx(file);
444
445 if (ctx)
446 aa_put_label(rcu_access_pointer(ctx->label));
b5e95b48
JJ
447}
448
47f6e5cc 449static int common_file_perm(const char *op, struct file *file, u32 mask)
b5e95b48 450{
190a9518 451 struct aa_label *label;
b5e95b48
JJ
452 int error = 0;
453
192ca6b5
JJ
454 /* don't reaudit files closed during inheritance */
455 if (file->f_path.dentry == aa_null.dentry)
456 return -EACCES;
457
637f688d 458 label = __begin_current_label_crit_section();
190a9518 459 error = aa_file_perm(op, label, file, mask);
637f688d 460 __end_current_label_crit_section(label);
b5e95b48
JJ
461
462 return error;
463}
464
064dc947
JJ
465static int apparmor_file_receive(struct file *file)
466{
467 return common_file_perm(OP_FRECEIVE, file, aa_map_file_to_perms(file));
468}
469
b5e95b48
JJ
470static int apparmor_file_permission(struct file *file, int mask)
471{
472 return common_file_perm(OP_FPERM, file, mask);
473}
474
475static int apparmor_file_lock(struct file *file, unsigned int cmd)
476{
477 u32 mask = AA_MAY_LOCK;
478
479 if (cmd == F_WRLCK)
480 mask |= MAY_WRITE;
481
482 return common_file_perm(OP_FLOCK, file, mask);
483}
484
47f6e5cc 485static int common_mmap(const char *op, struct file *file, unsigned long prot,
b5e95b48
JJ
486 unsigned long flags)
487{
b5e95b48
JJ
488 int mask = 0;
489
637f688d 490 if (!file || !file_ctx(file))
b5e95b48
JJ
491 return 0;
492
493 if (prot & PROT_READ)
494 mask |= MAY_READ;
495 /*
496 * Private mappings don't require write perms since they don't
497 * write back to the files
498 */
499 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
500 mask |= MAY_WRITE;
501 if (prot & PROT_EXEC)
502 mask |= AA_EXEC_MMAP;
503
b5e95b48
JJ
504 return common_file_perm(op, file, mask);
505}
506
e5467859
AV
507static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
508 unsigned long prot, unsigned long flags)
b5e95b48 509{
b5e95b48
JJ
510 return common_mmap(OP_FMMAP, file, prot, flags);
511}
512
513static int apparmor_file_mprotect(struct vm_area_struct *vma,
514 unsigned long reqprot, unsigned long prot)
515{
516 return common_mmap(OP_FMPROT, vma->vm_file, prot,
517 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
518}
519
2ea3ffb7
JJ
520static int apparmor_sb_mount(const char *dev_name, const struct path *path,
521 const char *type, unsigned long flags, void *data)
522{
523 struct aa_label *label;
524 int error = 0;
525
526 /* Discard magic */
527 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
528 flags &= ~MS_MGC_MSK;
529
530 flags &= ~AA_MS_IGNORE_MASK;
531
532 label = __begin_current_label_crit_section();
533 if (!unconfined(label)) {
534 if (flags & MS_REMOUNT)
535 error = aa_remount(label, path, flags, data);
536 else if (flags & MS_BIND)
537 error = aa_bind_mount(label, path, dev_name, flags);
538 else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE |
539 MS_UNBINDABLE))
540 error = aa_mount_change_type(label, path, flags);
541 else if (flags & MS_MOVE)
542 error = aa_move_mount(label, path, dev_name);
543 else
544 error = aa_new_mount(label, dev_name, path, type,
545 flags, data);
546 }
547 __end_current_label_crit_section(label);
548
549 return error;
550}
551
552static int apparmor_sb_umount(struct vfsmount *mnt, int flags)
553{
554 struct aa_label *label;
555 int error = 0;
556
557 label = __begin_current_label_crit_section();
558 if (!unconfined(label))
559 error = aa_umount(label, mnt, flags);
560 __end_current_label_crit_section(label);
561
562 return error;
563}
564
565static int apparmor_sb_pivotroot(const struct path *old_path,
566 const struct path *new_path)
567{
568 struct aa_label *label;
569 int error = 0;
570
571 label = aa_get_current_label();
572 if (!unconfined(label))
573 error = aa_pivotroot(label, old_path, new_path);
574 aa_put_label(label);
575
576 return error;
577}
578
b5e95b48
JJ
579static int apparmor_getprocattr(struct task_struct *task, char *name,
580 char **value)
581{
582 int error = -ENOENT;
b5e95b48
JJ
583 /* released below */
584 const struct cred *cred = get_task_cred(task);
de62de59 585 struct aa_task_ctx *ctx = task_ctx(current);
637f688d 586 struct aa_label *label = NULL;
b5e95b48
JJ
587
588 if (strcmp(name, "current") == 0)
d9087c49 589 label = aa_get_newest_label(cred_label(cred));
55a26ebf 590 else if (strcmp(name, "prev") == 0 && ctx->previous)
637f688d 591 label = aa_get_newest_label(ctx->previous);
55a26ebf 592 else if (strcmp(name, "exec") == 0 && ctx->onexec)
637f688d 593 label = aa_get_newest_label(ctx->onexec);
b5e95b48
JJ
594 else
595 error = -EINVAL;
596
637f688d 597 if (label)
76a1d263 598 error = aa_getprocattr(label, value);
77b071b3 599
637f688d 600 aa_put_label(label);
b5e95b48
JJ
601 put_cred(cred);
602
603 return error;
604}
605
b21507e2
SS
606static int apparmor_setprocattr(const char *name, void *value,
607 size_t size)
b5e95b48 608{
e89b8081 609 char *command, *largs = NULL, *args = value;
b5e95b48
JJ
610 size_t arg_size;
611 int error;
ef88a7ac 612 DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
b5e95b48
JJ
613
614 if (size == 0)
615 return -EINVAL;
b5e95b48 616
e89b8081
VN
617 /* AppArmor requires that the buffer must be null terminated atm */
618 if (args[size - 1] != '\0') {
619 /* null terminate */
620 largs = args = kmalloc(size + 1, GFP_KERNEL);
621 if (!args)
622 return -ENOMEM;
623 memcpy(args, value, size);
624 args[size] = '\0';
625 }
626
627 error = -EINVAL;
b5e95b48
JJ
628 args = strim(args);
629 command = strsep(&args, " ");
630 if (!args)
e89b8081 631 goto out;
b5e95b48
JJ
632 args = skip_spaces(args);
633 if (!*args)
e89b8081 634 goto out;
b5e95b48 635
d4d03f74 636 arg_size = size - (args - (largs ? largs : (char *) value));
b5e95b48
JJ
637 if (strcmp(name, "current") == 0) {
638 if (strcmp(command, "changehat") == 0) {
639 error = aa_setprocattr_changehat(args, arg_size,
df8073c6 640 AA_CHANGE_NOFLAGS);
b5e95b48
JJ
641 } else if (strcmp(command, "permhat") == 0) {
642 error = aa_setprocattr_changehat(args, arg_size,
df8073c6 643 AA_CHANGE_TEST);
b5e95b48 644 } else if (strcmp(command, "changeprofile") == 0) {
df8073c6 645 error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
b5e95b48 646 } else if (strcmp(command, "permprofile") == 0) {
df8073c6 647 error = aa_change_profile(args, AA_CHANGE_TEST);
6c5fc8f1
JJ
648 } else if (strcmp(command, "stack") == 0) {
649 error = aa_change_profile(args, AA_CHANGE_STACK);
3eea57c2
JJ
650 } else
651 goto fail;
b5e95b48 652 } else if (strcmp(name, "exec") == 0) {
3eea57c2 653 if (strcmp(command, "exec") == 0)
df8073c6 654 error = aa_change_profile(args, AA_CHANGE_ONEXEC);
6c5fc8f1
JJ
655 else if (strcmp(command, "stack") == 0)
656 error = aa_change_profile(args, (AA_CHANGE_ONEXEC |
657 AA_CHANGE_STACK));
3eea57c2
JJ
658 else
659 goto fail;
660 } else
b5e95b48 661 /* only support the "current" and "exec" process attributes */
e89b8081 662 goto fail;
3eea57c2 663
b5e95b48
JJ
664 if (!error)
665 error = size;
e89b8081
VN
666out:
667 kfree(largs);
b5e95b48 668 return error;
3eea57c2
JJ
669
670fail:
637f688d 671 aad(&sa)->label = begin_current_label_crit_section();
ef88a7ac
JJ
672 aad(&sa)->info = name;
673 aad(&sa)->error = error = -EINVAL;
3eea57c2 674 aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
637f688d 675 end_current_label_crit_section(aad(&sa)->label);
e89b8081 676 goto out;
b5e95b48
JJ
677}
678
fe864821
JJ
679/**
680 * apparmor_bprm_committing_creds - do task cleanup on committing new creds
681 * @bprm: binprm for the exec (NOT NULL)
682 */
683static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
684{
637f688d 685 struct aa_label *label = aa_current_raw_label();
d9087c49 686 struct aa_label *new_label = cred_label(bprm->cred);
fe864821
JJ
687
688 /* bail out if unconfined or not changing profile */
d9087c49
JJ
689 if ((new_label->proxy == label->proxy) ||
690 (unconfined(new_label)))
fe864821
JJ
691 return;
692
192ca6b5
JJ
693 aa_inherit_files(bprm->cred, current->files);
694
fe864821
JJ
695 current->pdeath_signal = 0;
696
637f688d 697 /* reset soft limits and set hard limits for the new label */
d9087c49 698 __aa_transition_rlimits(label, new_label);
fe864821
JJ
699}
700
701/**
702 * apparmor_bprm_committed_cred - do cleanup after new creds committed
703 * @bprm: binprm for the exec (NOT NULL)
704 */
705static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
706{
3b529a76 707 /* clear out temporary/transitional state from the context */
de62de59 708 aa_clear_task_ctx_trans(task_ctx(current));
3b529a76 709
fe864821
JJ
710 return;
711}
712
a7ae3645
JJ
713static void apparmor_task_getsecid(struct task_struct *p, u32 *secid)
714{
715 struct aa_label *label = aa_get_task_label(p);
716 *secid = label->secid;
717 aa_put_label(label);
718}
719
7cb4dc9f
JS
720static int apparmor_task_setrlimit(struct task_struct *task,
721 unsigned int resource, struct rlimit *new_rlim)
b5e95b48 722{
637f688d 723 struct aa_label *label = __begin_current_label_crit_section();
b5e95b48
JJ
724 int error = 0;
725
637f688d 726 if (!unconfined(label))
86b92cb7 727 error = aa_task_setrlimit(label, task, resource, new_rlim);
637f688d 728 __end_current_label_crit_section(label);
b5e95b48
JJ
729
730 return error;
731}
732
ae7795bc 733static int apparmor_task_kill(struct task_struct *target, struct kernel_siginfo *info,
6b4f3d01 734 int sig, const struct cred *cred)
cd1dbf76
JJ
735{
736 struct aa_label *cl, *tl;
737 int error;
738
6b4f3d01
SS
739 if (cred) {
740 /*
741 * Dealing with USB IO specific behavior
cd1dbf76 742 */
6b4f3d01
SS
743 cl = aa_get_newest_cred_label(cred);
744 tl = aa_get_task_label(target);
745 error = aa_may_signal(cl, tl, sig);
746 aa_put_label(cl);
747 aa_put_label(tl);
748 return error;
749 }
750
cd1dbf76
JJ
751 cl = __begin_current_label_crit_section();
752 tl = aa_get_task_label(target);
753 error = aa_may_signal(cl, tl, sig);
754 aa_put_label(tl);
755 __end_current_label_crit_section(cl);
756
757 return error;
758}
759
56974a6f
JJ
760/**
761 * apparmor_sk_alloc_security - allocate and attach the sk_security field
762 */
763static int apparmor_sk_alloc_security(struct sock *sk, int family, gfp_t flags)
764{
765 struct aa_sk_ctx *ctx;
766
767 ctx = kzalloc(sizeof(*ctx), flags);
768 if (!ctx)
769 return -ENOMEM;
770
771 SK_CTX(sk) = ctx;
772
773 return 0;
774}
775
776/**
777 * apparmor_sk_free_security - free the sk_security field
778 */
779static void apparmor_sk_free_security(struct sock *sk)
780{
781 struct aa_sk_ctx *ctx = SK_CTX(sk);
782
783 SK_CTX(sk) = NULL;
784 aa_put_label(ctx->label);
785 aa_put_label(ctx->peer);
786 kfree(ctx);
787}
788
789/**
790 * apparmor_clone_security - clone the sk_security field
791 */
792static void apparmor_sk_clone_security(const struct sock *sk,
793 struct sock *newsk)
794{
795 struct aa_sk_ctx *ctx = SK_CTX(sk);
796 struct aa_sk_ctx *new = SK_CTX(newsk);
797
798 new->label = aa_get_label(ctx->label);
799 new->peer = aa_get_label(ctx->peer);
800}
801
802/**
803 * apparmor_socket_create - check perms before creating a new socket
804 */
805static int apparmor_socket_create(int family, int type, int protocol, int kern)
806{
807 struct aa_label *label;
808 int error = 0;
809
810 AA_BUG(in_interrupt());
811
812 label = begin_current_label_crit_section();
813 if (!(kern || unconfined(label)))
814 error = af_select(family,
815 create_perm(label, family, type, protocol),
816 aa_af_perm(label, OP_CREATE, AA_MAY_CREATE,
817 family, type, protocol));
818 end_current_label_crit_section(label);
819
820 return error;
821}
822
823/**
824 * apparmor_socket_post_create - setup the per-socket security struct
825 *
826 * Note:
827 * - kernel sockets currently labeled unconfined but we may want to
828 * move to a special kernel label
829 * - socket may not have sk here if created with sock_create_lite or
830 * sock_alloc. These should be accept cases which will be handled in
831 * sock_graft.
832 */
833static int apparmor_socket_post_create(struct socket *sock, int family,
834 int type, int protocol, int kern)
835{
836 struct aa_label *label;
837
838 if (kern) {
839 struct aa_ns *ns = aa_get_current_ns();
840
841 label = aa_get_label(ns_unconfined(ns));
842 aa_put_ns(ns);
843 } else
844 label = aa_get_current_label();
845
846 if (sock->sk) {
847 struct aa_sk_ctx *ctx = SK_CTX(sock->sk);
848
849 aa_put_label(ctx->label);
850 ctx->label = aa_get_label(label);
851 }
852 aa_put_label(label);
853
854 return 0;
855}
856
857/**
858 * apparmor_socket_bind - check perms before bind addr to socket
859 */
860static int apparmor_socket_bind(struct socket *sock,
861 struct sockaddr *address, int addrlen)
862{
863 AA_BUG(!sock);
864 AA_BUG(!sock->sk);
865 AA_BUG(!address);
866 AA_BUG(in_interrupt());
867
868 return af_select(sock->sk->sk_family,
869 bind_perm(sock, address, addrlen),
870 aa_sk_perm(OP_BIND, AA_MAY_BIND, sock->sk));
871}
872
873/**
874 * apparmor_socket_connect - check perms before connecting @sock to @address
875 */
876static int apparmor_socket_connect(struct socket *sock,
877 struct sockaddr *address, int addrlen)
878{
879 AA_BUG(!sock);
880 AA_BUG(!sock->sk);
881 AA_BUG(!address);
882 AA_BUG(in_interrupt());
883
884 return af_select(sock->sk->sk_family,
885 connect_perm(sock, address, addrlen),
886 aa_sk_perm(OP_CONNECT, AA_MAY_CONNECT, sock->sk));
887}
888
889/**
890 * apparmor_socket_list - check perms before allowing listen
891 */
892static int apparmor_socket_listen(struct socket *sock, int backlog)
893{
894 AA_BUG(!sock);
895 AA_BUG(!sock->sk);
896 AA_BUG(in_interrupt());
897
898 return af_select(sock->sk->sk_family,
899 listen_perm(sock, backlog),
900 aa_sk_perm(OP_LISTEN, AA_MAY_LISTEN, sock->sk));
901}
902
903/**
904 * apparmor_socket_accept - check perms before accepting a new connection.
905 *
906 * Note: while @newsock is created and has some information, the accept
907 * has not been done.
908 */
909static int apparmor_socket_accept(struct socket *sock, struct socket *newsock)
910{
911 AA_BUG(!sock);
912 AA_BUG(!sock->sk);
913 AA_BUG(!newsock);
914 AA_BUG(in_interrupt());
915
916 return af_select(sock->sk->sk_family,
917 accept_perm(sock, newsock),
918 aa_sk_perm(OP_ACCEPT, AA_MAY_ACCEPT, sock->sk));
919}
920
921static int aa_sock_msg_perm(const char *op, u32 request, struct socket *sock,
922 struct msghdr *msg, int size)
923{
924 AA_BUG(!sock);
925 AA_BUG(!sock->sk);
926 AA_BUG(!msg);
927 AA_BUG(in_interrupt());
928
929 return af_select(sock->sk->sk_family,
930 msg_perm(op, request, sock, msg, size),
931 aa_sk_perm(op, request, sock->sk));
932}
933
934/**
935 * apparmor_socket_sendmsg - check perms before sending msg to another socket
936 */
937static int apparmor_socket_sendmsg(struct socket *sock,
938 struct msghdr *msg, int size)
939{
940 return aa_sock_msg_perm(OP_SENDMSG, AA_MAY_SEND, sock, msg, size);
941}
942
943/**
944 * apparmor_socket_recvmsg - check perms before receiving a message
945 */
946static int apparmor_socket_recvmsg(struct socket *sock,
947 struct msghdr *msg, int size, int flags)
948{
949 return aa_sock_msg_perm(OP_RECVMSG, AA_MAY_RECEIVE, sock, msg, size);
950}
951
952/* revaliation, get/set attr, shutdown */
953static int aa_sock_perm(const char *op, u32 request, struct socket *sock)
954{
955 AA_BUG(!sock);
956 AA_BUG(!sock->sk);
957 AA_BUG(in_interrupt());
958
959 return af_select(sock->sk->sk_family,
960 sock_perm(op, request, sock),
961 aa_sk_perm(op, request, sock->sk));
962}
963
964/**
965 * apparmor_socket_getsockname - check perms before getting the local address
966 */
967static int apparmor_socket_getsockname(struct socket *sock)
968{
969 return aa_sock_perm(OP_GETSOCKNAME, AA_MAY_GETATTR, sock);
970}
971
972/**
973 * apparmor_socket_getpeername - check perms before getting remote address
974 */
975static int apparmor_socket_getpeername(struct socket *sock)
976{
977 return aa_sock_perm(OP_GETPEERNAME, AA_MAY_GETATTR, sock);
978}
979
980/* revaliation, get/set attr, opt */
981static int aa_sock_opt_perm(const char *op, u32 request, struct socket *sock,
982 int level, int optname)
983{
984 AA_BUG(!sock);
985 AA_BUG(!sock->sk);
986 AA_BUG(in_interrupt());
987
988 return af_select(sock->sk->sk_family,
989 opt_perm(op, request, sock, level, optname),
990 aa_sk_perm(op, request, sock->sk));
991}
992
993/**
994 * apparmor_getsockopt - check perms before getting socket options
995 */
996static int apparmor_socket_getsockopt(struct socket *sock, int level,
997 int optname)
998{
999 return aa_sock_opt_perm(OP_GETSOCKOPT, AA_MAY_GETOPT, sock,
1000 level, optname);
1001}
1002
1003/**
1004 * apparmor_setsockopt - check perms before setting socket options
1005 */
1006static int apparmor_socket_setsockopt(struct socket *sock, int level,
1007 int optname)
1008{
1009 return aa_sock_opt_perm(OP_SETSOCKOPT, AA_MAY_SETOPT, sock,
1010 level, optname);
1011}
1012
1013/**
1014 * apparmor_socket_shutdown - check perms before shutting down @sock conn
1015 */
1016static int apparmor_socket_shutdown(struct socket *sock, int how)
1017{
1018 return aa_sock_perm(OP_SHUTDOWN, AA_MAY_SHUTDOWN, sock);
1019}
1020
e1af4779 1021#ifdef CONFIG_NETWORK_SECMARK
56974a6f
JJ
1022/**
1023 * apparmor_socket_sock_recv_skb - check perms before associating skb to sk
1024 *
1025 * Note: can not sleep may be called with locks held
1026 *
1027 * dont want protocol specific in __skb_recv_datagram()
1028 * to deny an incoming connection socket_sock_rcv_skb()
1029 */
1030static int apparmor_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1031{
ab9f2115
MG
1032 struct aa_sk_ctx *ctx = SK_CTX(sk);
1033
1034 if (!skb->secmark)
1035 return 0;
1036
1037 return apparmor_secmark_check(ctx->label, OP_RECVMSG, AA_MAY_RECEIVE,
1038 skb->secmark, sk);
56974a6f 1039}
e1af4779 1040#endif
56974a6f
JJ
1041
1042
1043static struct aa_label *sk_peer_label(struct sock *sk)
1044{
1045 struct aa_sk_ctx *ctx = SK_CTX(sk);
1046
1047 if (ctx->peer)
1048 return ctx->peer;
1049
1050 return ERR_PTR(-ENOPROTOOPT);
1051}
1052
1053/**
1054 * apparmor_socket_getpeersec_stream - get security context of peer
1055 *
1056 * Note: for tcp only valid if using ipsec or cipso on lan
1057 */
1058static int apparmor_socket_getpeersec_stream(struct socket *sock,
1059 char __user *optval,
1060 int __user *optlen,
1061 unsigned int len)
1062{
1063 char *name;
1064 int slen, error = 0;
1065 struct aa_label *label;
1066 struct aa_label *peer;
1067
1068 label = begin_current_label_crit_section();
1069 peer = sk_peer_label(sock->sk);
1070 if (IS_ERR(peer)) {
1071 error = PTR_ERR(peer);
1072 goto done;
1073 }
1074 slen = aa_label_asxprint(&name, labels_ns(label), peer,
1075 FLAG_SHOW_MODE | FLAG_VIEW_SUBNS |
1076 FLAG_HIDDEN_UNCONFINED, GFP_KERNEL);
1077 /* don't include terminating \0 in slen, it breaks some apps */
1078 if (slen < 0) {
1079 error = -ENOMEM;
1080 } else {
1081 if (slen > len) {
1082 error = -ERANGE;
1083 } else if (copy_to_user(optval, name, slen)) {
1084 error = -EFAULT;
1085 goto out;
1086 }
1087 if (put_user(slen, optlen))
1088 error = -EFAULT;
1089out:
1090 kfree(name);
1091
1092 }
1093
1094done:
1095 end_current_label_crit_section(label);
1096
1097 return error;
1098}
1099
1100/**
1101 * apparmor_socket_getpeersec_dgram - get security label of packet
1102 * @sock: the peer socket
1103 * @skb: packet data
1104 * @secid: pointer to where to put the secid of the packet
1105 *
1106 * Sets the netlabel socket state on sk from parent
1107 */
1108static int apparmor_socket_getpeersec_dgram(struct socket *sock,
1109 struct sk_buff *skb, u32 *secid)
1110
1111{
1112 /* TODO: requires secid support */
1113 return -ENOPROTOOPT;
1114}
1115
1116/**
1117 * apparmor_sock_graft - Initialize newly created socket
1118 * @sk: child sock
1119 * @parent: parent socket
1120 *
1121 * Note: could set off of SOCK_CTX(parent) but need to track inode and we can
1122 * just set sk security information off of current creating process label
1123 * Labeling of sk for accept case - probably should be sock based
1124 * instead of task, because of the case where an implicitly labeled
1125 * socket is shared by different tasks.
1126 */
1127static void apparmor_sock_graft(struct sock *sk, struct socket *parent)
1128{
1129 struct aa_sk_ctx *ctx = SK_CTX(sk);
1130
1131 if (!ctx->label)
1132 ctx->label = aa_get_current_label();
1133}
1134
e1af4779 1135#ifdef CONFIG_NETWORK_SECMARK
ab9f2115
MG
1136static int apparmor_inet_conn_request(struct sock *sk, struct sk_buff *skb,
1137 struct request_sock *req)
1138{
1139 struct aa_sk_ctx *ctx = SK_CTX(sk);
1140
1141 if (!skb->secmark)
1142 return 0;
1143
1144 return apparmor_secmark_check(ctx->label, OP_CONNECT, AA_MAY_CONNECT,
1145 skb->secmark, sk);
1146}
e1af4779 1147#endif
ab9f2115 1148
bbd3662a
CS
1149/*
1150 * The cred blob is a pointer to, not an instance of, an aa_task_ctx.
1151 */
1152struct lsm_blob_sizes apparmor_blob_sizes __lsm_ro_after_init = {
1153 .lbs_cred = sizeof(struct aa_task_ctx *),
33bf60ca 1154 .lbs_file = sizeof(struct aa_file_ctx),
f4ad8f2c 1155 .lbs_task = sizeof(struct aa_task_ctx),
bbd3662a
CS
1156};
1157
ca97d939 1158static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
e20b043a
CS
1159 LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
1160 LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
1161 LSM_HOOK_INIT(capget, apparmor_capget),
1162 LSM_HOOK_INIT(capable, apparmor_capable),
1163
2ea3ffb7
JJ
1164 LSM_HOOK_INIT(sb_mount, apparmor_sb_mount),
1165 LSM_HOOK_INIT(sb_umount, apparmor_sb_umount),
1166 LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot),
1167
e20b043a
CS
1168 LSM_HOOK_INIT(path_link, apparmor_path_link),
1169 LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
1170 LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
1171 LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
1172 LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
1173 LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
1174 LSM_HOOK_INIT(path_rename, apparmor_path_rename),
1175 LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
1176 LSM_HOOK_INIT(path_chown, apparmor_path_chown),
1177 LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
1178 LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
1179
1180 LSM_HOOK_INIT(file_open, apparmor_file_open),
064dc947 1181 LSM_HOOK_INIT(file_receive, apparmor_file_receive),
e20b043a
CS
1182 LSM_HOOK_INIT(file_permission, apparmor_file_permission),
1183 LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
1184 LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
1185 LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
e20b043a
CS
1186 LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
1187 LSM_HOOK_INIT(file_lock, apparmor_file_lock),
1188
1189 LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
1190 LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
1191
56974a6f
JJ
1192 LSM_HOOK_INIT(sk_alloc_security, apparmor_sk_alloc_security),
1193 LSM_HOOK_INIT(sk_free_security, apparmor_sk_free_security),
1194 LSM_HOOK_INIT(sk_clone_security, apparmor_sk_clone_security),
1195
1196 LSM_HOOK_INIT(socket_create, apparmor_socket_create),
1197 LSM_HOOK_INIT(socket_post_create, apparmor_socket_post_create),
1198 LSM_HOOK_INIT(socket_bind, apparmor_socket_bind),
1199 LSM_HOOK_INIT(socket_connect, apparmor_socket_connect),
1200 LSM_HOOK_INIT(socket_listen, apparmor_socket_listen),
1201 LSM_HOOK_INIT(socket_accept, apparmor_socket_accept),
1202 LSM_HOOK_INIT(socket_sendmsg, apparmor_socket_sendmsg),
1203 LSM_HOOK_INIT(socket_recvmsg, apparmor_socket_recvmsg),
1204 LSM_HOOK_INIT(socket_getsockname, apparmor_socket_getsockname),
1205 LSM_HOOK_INIT(socket_getpeername, apparmor_socket_getpeername),
1206 LSM_HOOK_INIT(socket_getsockopt, apparmor_socket_getsockopt),
1207 LSM_HOOK_INIT(socket_setsockopt, apparmor_socket_setsockopt),
1208 LSM_HOOK_INIT(socket_shutdown, apparmor_socket_shutdown),
e1af4779 1209#ifdef CONFIG_NETWORK_SECMARK
56974a6f 1210 LSM_HOOK_INIT(socket_sock_rcv_skb, apparmor_socket_sock_rcv_skb),
e1af4779 1211#endif
56974a6f
JJ
1212 LSM_HOOK_INIT(socket_getpeersec_stream,
1213 apparmor_socket_getpeersec_stream),
1214 LSM_HOOK_INIT(socket_getpeersec_dgram,
1215 apparmor_socket_getpeersec_dgram),
1216 LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
e1af4779 1217#ifdef CONFIG_NETWORK_SECMARK
ab9f2115 1218 LSM_HOOK_INIT(inet_conn_request, apparmor_inet_conn_request),
e1af4779 1219#endif
56974a6f 1220
e20b043a
CS
1221 LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
1222 LSM_HOOK_INIT(cred_free, apparmor_cred_free),
1223 LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
1224 LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
1225
1226 LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
1227 LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
1228 LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
e20b043a 1229
3b529a76
JJ
1230 LSM_HOOK_INIT(task_free, apparmor_task_free),
1231 LSM_HOOK_INIT(task_alloc, apparmor_task_alloc),
a7ae3645 1232 LSM_HOOK_INIT(task_getsecid, apparmor_task_getsecid),
e20b043a 1233 LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
cd1dbf76 1234 LSM_HOOK_INIT(task_kill, apparmor_task_kill),
c0929212 1235
e79c26d0
MG
1236#ifdef CONFIG_AUDIT
1237 LSM_HOOK_INIT(audit_rule_init, aa_audit_rule_init),
1238 LSM_HOOK_INIT(audit_rule_known, aa_audit_rule_known),
1239 LSM_HOOK_INIT(audit_rule_match, aa_audit_rule_match),
1240 LSM_HOOK_INIT(audit_rule_free, aa_audit_rule_free),
1241#endif
1242
c0929212
JJ
1243 LSM_HOOK_INIT(secid_to_secctx, apparmor_secid_to_secctx),
1244 LSM_HOOK_INIT(secctx_to_secid, apparmor_secctx_to_secid),
1245 LSM_HOOK_INIT(release_secctx, apparmor_release_secctx),
b5e95b48
JJ
1246};
1247
1248/*
1249 * AppArmor sysfs module parameters
1250 */
1251
101d6c82
SR
1252static int param_set_aabool(const char *val, const struct kernel_param *kp);
1253static int param_get_aabool(char *buffer, const struct kernel_param *kp);
b8aa09fd 1254#define param_check_aabool param_check_bool
9c27847d 1255static const struct kernel_param_ops param_ops_aabool = {
6a4c2643 1256 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
1257 .set = param_set_aabool,
1258 .get = param_get_aabool
1259};
b5e95b48 1260
101d6c82
SR
1261static int param_set_aauint(const char *val, const struct kernel_param *kp);
1262static int param_get_aauint(char *buffer, const struct kernel_param *kp);
b8aa09fd 1263#define param_check_aauint param_check_uint
9c27847d 1264static const struct kernel_param_ops param_ops_aauint = {
101d6c82
SR
1265 .set = param_set_aauint,
1266 .get = param_get_aauint
1267};
b5e95b48 1268
101d6c82
SR
1269static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
1270static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
b8aa09fd 1271#define param_check_aalockpolicy param_check_bool
9c27847d 1272static const struct kernel_param_ops param_ops_aalockpolicy = {
6a4c2643 1273 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
1274 .set = param_set_aalockpolicy,
1275 .get = param_get_aalockpolicy
1276};
b5e95b48 1277
e4dca7b7
KC
1278static int param_set_audit(const char *val, const struct kernel_param *kp);
1279static int param_get_audit(char *buffer, const struct kernel_param *kp);
b5e95b48 1280
e4dca7b7
KC
1281static int param_set_mode(const char *val, const struct kernel_param *kp);
1282static int param_get_mode(char *buffer, const struct kernel_param *kp);
b5e95b48
JJ
1283
1284/* Flag values, also controllable via /sys/module/apparmor/parameters
1285 * We define special types as we want to do additional mediation.
1286 */
1287
1288/* AppArmor global enforcement switch - complain, enforce, kill */
1289enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
1290module_param_call(mode, param_set_mode, param_get_mode,
1291 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
1292
6059f71f 1293/* whether policy verification hashing is enabled */
7616ac70 1294bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
3ccb76c5 1295#ifdef CONFIG_SECURITY_APPARMOR_HASH
6059f71f 1296module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
7616ac70 1297#endif
6059f71f 1298
b5e95b48 1299/* Debug mode */
eea7a05f 1300bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
b5e95b48
JJ
1301module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
1302
1303/* Audit mode */
1304enum audit_mode aa_g_audit;
1305module_param_call(audit, param_set_audit, param_get_audit,
1306 &aa_g_audit, S_IRUSR | S_IWUSR);
1307
1308/* Determines if audit header is included in audited messages. This
1309 * provides more context if the audit daemon is not running
1310 */
954317fe 1311bool aa_g_audit_header = true;
b5e95b48
JJ
1312module_param_named(audit_header, aa_g_audit_header, aabool,
1313 S_IRUSR | S_IWUSR);
1314
1315/* lock out loading/removal of policy
1316 * TODO: add in at boot loading of policy, which is the only way to
1317 * load policy, if lock_policy is set
1318 */
90ab5ee9 1319bool aa_g_lock_policy;
b5e95b48
JJ
1320module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
1321 S_IRUSR | S_IWUSR);
1322
1323/* Syscall logging mode */
90ab5ee9 1324bool aa_g_logsyscall;
b5e95b48
JJ
1325module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
1326
1327/* Maximum pathname length before accesses will start getting rejected */
1328unsigned int aa_g_path_max = 2 * PATH_MAX;
622f6e32 1329module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
b5e95b48
JJ
1330
1331/* Determines how paranoid loading of policy is and how much verification
1332 * on the loaded policy is done.
abbf8734
JJ
1333 * DEPRECATED: read only as strict checking of load is always done now
1334 * that none root users (user namespaces) can load policy.
b5e95b48 1335 */
954317fe 1336bool aa_g_paranoid_load = true;
abbf8734 1337module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
b5e95b48 1338
e33c1b99
KC
1339static int param_get_aaintbool(char *buffer, const struct kernel_param *kp);
1340static int param_set_aaintbool(const char *val, const struct kernel_param *kp);
1341#define param_check_aaintbool param_check_int
1342static const struct kernel_param_ops param_ops_aaintbool = {
1343 .set = param_set_aaintbool,
1344 .get = param_get_aaintbool
1345};
b5e95b48 1346/* Boot time disable flag */
0102fb83 1347static int apparmor_enabled __lsm_ro_after_init = 1;
e33c1b99 1348module_param_named(enabled, apparmor_enabled, aaintbool, 0444);
b5e95b48
JJ
1349
1350static int __init apparmor_enabled_setup(char *str)
1351{
1352 unsigned long enabled;
29707b20 1353 int error = kstrtoul(str, 0, &enabled);
b5e95b48
JJ
1354 if (!error)
1355 apparmor_enabled = enabled ? 1 : 0;
1356 return 1;
1357}
1358
1359__setup("apparmor=", apparmor_enabled_setup);
1360
1361/* set global flag turning off the ability to load policy */
101d6c82 1362static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
b5e95b48 1363{
545de8fe
JJ
1364 if (!apparmor_enabled)
1365 return -EINVAL;
1366 if (apparmor_initialized && !policy_admin_capable(NULL))
b5e95b48 1367 return -EPERM;
b5e95b48
JJ
1368 return param_set_bool(val, kp);
1369}
1370
101d6c82 1371static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
b5e95b48 1372{
ca4bd5ae
JJ
1373 if (!apparmor_enabled)
1374 return -EINVAL;
545de8fe
JJ
1375 if (apparmor_initialized && !policy_view_capable(NULL))
1376 return -EPERM;
b5e95b48
JJ
1377 return param_get_bool(buffer, kp);
1378}
1379
101d6c82 1380static int param_set_aabool(const char *val, const struct kernel_param *kp)
b5e95b48 1381{
ca4bd5ae
JJ
1382 if (!apparmor_enabled)
1383 return -EINVAL;
545de8fe
JJ
1384 if (apparmor_initialized && !policy_admin_capable(NULL))
1385 return -EPERM;
b5e95b48
JJ
1386 return param_set_bool(val, kp);
1387}
1388
101d6c82 1389static int param_get_aabool(char *buffer, const struct kernel_param *kp)
b5e95b48 1390{
ca4bd5ae
JJ
1391 if (!apparmor_enabled)
1392 return -EINVAL;
545de8fe
JJ
1393 if (apparmor_initialized && !policy_view_capable(NULL))
1394 return -EPERM;
b5e95b48
JJ
1395 return param_get_bool(buffer, kp);
1396}
1397
101d6c82 1398static int param_set_aauint(const char *val, const struct kernel_param *kp)
b5e95b48 1399{
39d84824
JJ
1400 int error;
1401
ca4bd5ae
JJ
1402 if (!apparmor_enabled)
1403 return -EINVAL;
39d84824
JJ
1404 /* file is ro but enforce 2nd line check */
1405 if (apparmor_initialized)
545de8fe 1406 return -EPERM;
39d84824
JJ
1407
1408 error = param_set_uint(val, kp);
1409 pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
1410
1411 return error;
b5e95b48
JJ
1412}
1413
101d6c82 1414static int param_get_aauint(char *buffer, const struct kernel_param *kp)
b5e95b48 1415{
ca4bd5ae
JJ
1416 if (!apparmor_enabled)
1417 return -EINVAL;
545de8fe
JJ
1418 if (apparmor_initialized && !policy_view_capable(NULL))
1419 return -EPERM;
b5e95b48
JJ
1420 return param_get_uint(buffer, kp);
1421}
1422
e33c1b99
KC
1423/* Can only be set before AppArmor is initialized (i.e. on boot cmdline). */
1424static int param_set_aaintbool(const char *val, const struct kernel_param *kp)
1425{
1426 struct kernel_param kp_local;
1427 bool value;
1428 int error;
1429
1430 if (apparmor_initialized)
1431 return -EPERM;
1432
1433 /* Create local copy, with arg pointing to bool type. */
1434 value = !!*((int *)kp->arg);
1435 memcpy(&kp_local, kp, sizeof(kp_local));
1436 kp_local.arg = &value;
1437
1438 error = param_set_bool(val, &kp_local);
1439 if (!error)
1440 *((int *)kp->arg) = *((bool *)kp_local.arg);
1441 return error;
1442}
1443
1444/*
1445 * To avoid changing /sys/module/apparmor/parameters/enabled from Y/N to
1446 * 1/0, this converts the "int that is actually bool" back to bool for
1447 * display in the /sys filesystem, while keeping it "int" for the LSM
1448 * infrastructure.
1449 */
1450static int param_get_aaintbool(char *buffer, const struct kernel_param *kp)
1451{
1452 struct kernel_param kp_local;
1453 bool value;
1454
1455 /* Create local copy, with arg pointing to bool type. */
1456 value = !!*((int *)kp->arg);
1457 memcpy(&kp_local, kp, sizeof(kp_local));
1458 kp_local.arg = &value;
1459
1460 return param_get_bool(buffer, &kp_local);
1461}
1462
e4dca7b7 1463static int param_get_audit(char *buffer, const struct kernel_param *kp)
b5e95b48 1464{
b5e95b48
JJ
1465 if (!apparmor_enabled)
1466 return -EINVAL;
545de8fe
JJ
1467 if (apparmor_initialized && !policy_view_capable(NULL))
1468 return -EPERM;
b5e95b48
JJ
1469 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
1470}
1471
e4dca7b7 1472static int param_set_audit(const char *val, const struct kernel_param *kp)
b5e95b48
JJ
1473{
1474 int i;
b5e95b48
JJ
1475
1476 if (!apparmor_enabled)
1477 return -EINVAL;
b5e95b48
JJ
1478 if (!val)
1479 return -EINVAL;
545de8fe
JJ
1480 if (apparmor_initialized && !policy_admin_capable(NULL))
1481 return -EPERM;
b5e95b48 1482
5d8779a5
AS
1483 i = match_string(audit_mode_names, AUDIT_MAX_INDEX, val);
1484 if (i < 0)
1485 return -EINVAL;
b5e95b48 1486
5d8779a5
AS
1487 aa_g_audit = i;
1488 return 0;
b5e95b48
JJ
1489}
1490
e4dca7b7 1491static int param_get_mode(char *buffer, const struct kernel_param *kp)
b5e95b48 1492{
b5e95b48
JJ
1493 if (!apparmor_enabled)
1494 return -EINVAL;
545de8fe
JJ
1495 if (apparmor_initialized && !policy_view_capable(NULL))
1496 return -EPERM;
b5e95b48 1497
0d259f04 1498 return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
b5e95b48
JJ
1499}
1500
e4dca7b7 1501static int param_set_mode(const char *val, const struct kernel_param *kp)
b5e95b48
JJ
1502{
1503 int i;
b5e95b48
JJ
1504
1505 if (!apparmor_enabled)
1506 return -EINVAL;
b5e95b48
JJ
1507 if (!val)
1508 return -EINVAL;
545de8fe
JJ
1509 if (apparmor_initialized && !policy_admin_capable(NULL))
1510 return -EPERM;
b5e95b48 1511
5d8779a5
AS
1512 i = match_string(aa_profile_mode_names, APPARMOR_MODE_NAMES_MAX_INDEX,
1513 val);
1514 if (i < 0)
1515 return -EINVAL;
b5e95b48 1516
5d8779a5
AS
1517 aa_g_profile_mode = i;
1518 return 0;
b5e95b48
JJ
1519}
1520
1521/*
1522 * AppArmor init functions
1523 */
1524
1525/**
55a26ebf 1526 * set_init_ctx - set a task context and profile on the first task.
b5e95b48
JJ
1527 *
1528 * TODO: allow setting an alternate profile than unconfined
1529 */
55a26ebf 1530static int __init set_init_ctx(void)
b5e95b48
JJ
1531{
1532 struct cred *cred = (struct cred *)current->real_cred;
b5e95b48 1533
69b5a44a 1534 set_cred_label(cred, aa_get_label(ns_unconfined(root_ns)));
b5e95b48
JJ
1535
1536 return 0;
1537}
1538
d4669f0b
JJ
1539static void destroy_buffers(void)
1540{
1541 u32 i, j;
1542
1543 for_each_possible_cpu(i) {
1544 for_each_cpu_buffer(j) {
1545 kfree(per_cpu(aa_buffers, i).buf[j]);
1546 per_cpu(aa_buffers, i).buf[j] = NULL;
1547 }
1548 }
1549}
1550
1551static int __init alloc_buffers(void)
1552{
1553 u32 i, j;
1554
1555 for_each_possible_cpu(i) {
1556 for_each_cpu_buffer(j) {
1557 char *buffer;
1558
1559 if (cpu_to_node(i) > num_online_nodes())
1560 /* fallback to kmalloc for offline nodes */
1561 buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
1562 else
1563 buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
1564 cpu_to_node(i));
1565 if (!buffer) {
1566 destroy_buffers();
1567 return -ENOMEM;
1568 }
1569 per_cpu(aa_buffers, i).buf[j] = buffer;
1570 }
1571 }
1572
1573 return 0;
1574}
1575
e3ea1ca5
TH
1576#ifdef CONFIG_SYSCTL
1577static int apparmor_dointvec(struct ctl_table *table, int write,
1578 void __user *buffer, size_t *lenp, loff_t *ppos)
1579{
1580 if (!policy_admin_capable(NULL))
1581 return -EPERM;
1582 if (!apparmor_enabled)
1583 return -EINVAL;
1584
1585 return proc_dointvec(table, write, buffer, lenp, ppos);
1586}
1587
1588static struct ctl_path apparmor_sysctl_path[] = {
1589 { .procname = "kernel", },
1590 { }
1591};
1592
1593static struct ctl_table apparmor_sysctl_table[] = {
1594 {
1595 .procname = "unprivileged_userns_apparmor_policy",
1596 .data = &unprivileged_userns_apparmor_policy,
1597 .maxlen = sizeof(int),
1598 .mode = 0600,
1599 .proc_handler = apparmor_dointvec,
1600 },
1601 { }
1602};
1603
1604static int __init apparmor_init_sysctl(void)
1605{
1606 return register_sysctl_paths(apparmor_sysctl_path,
1607 apparmor_sysctl_table) ? 0 : -ENOMEM;
1608}
1609#else
1610static inline int apparmor_init_sysctl(void)
1611{
1612 return 0;
1613}
1614#endif /* CONFIG_SYSCTL */
1615
e1af4779 1616#if defined(CONFIG_NETFILTER) && defined(CONFIG_NETWORK_SECMARK)
ab9f2115
MG
1617static unsigned int apparmor_ip_postroute(void *priv,
1618 struct sk_buff *skb,
1619 const struct nf_hook_state *state)
1620{
1621 struct aa_sk_ctx *ctx;
1622 struct sock *sk;
1623
1624 if (!skb->secmark)
1625 return NF_ACCEPT;
1626
1627 sk = skb_to_full_sk(skb);
1628 if (sk == NULL)
1629 return NF_ACCEPT;
1630
1631 ctx = SK_CTX(sk);
1632 if (!apparmor_secmark_check(ctx->label, OP_SENDMSG, AA_MAY_SEND,
1633 skb->secmark, sk))
1634 return NF_ACCEPT;
1635
1636 return NF_DROP_ERR(-ECONNREFUSED);
1637
1638}
1639
1640static unsigned int apparmor_ipv4_postroute(void *priv,
1641 struct sk_buff *skb,
1642 const struct nf_hook_state *state)
1643{
1644 return apparmor_ip_postroute(priv, skb, state);
1645}
1646
a1a02062 1647#if IS_ENABLED(CONFIG_IPV6)
ab9f2115
MG
1648static unsigned int apparmor_ipv6_postroute(void *priv,
1649 struct sk_buff *skb,
1650 const struct nf_hook_state *state)
1651{
1652 return apparmor_ip_postroute(priv, skb, state);
1653}
a1a02062 1654#endif
ab9f2115
MG
1655
1656static const struct nf_hook_ops apparmor_nf_ops[] = {
1657 {
1658 .hook = apparmor_ipv4_postroute,
1659 .pf = NFPROTO_IPV4,
1660 .hooknum = NF_INET_POST_ROUTING,
1661 .priority = NF_IP_PRI_SELINUX_FIRST,
1662 },
1663#if IS_ENABLED(CONFIG_IPV6)
1664 {
1665 .hook = apparmor_ipv6_postroute,
1666 .pf = NFPROTO_IPV6,
1667 .hooknum = NF_INET_POST_ROUTING,
1668 .priority = NF_IP6_PRI_SELINUX_FIRST,
1669 },
1670#endif
1671};
1672
1673static int __net_init apparmor_nf_register(struct net *net)
1674{
1675 int ret;
1676
1677 ret = nf_register_net_hooks(net, apparmor_nf_ops,
1678 ARRAY_SIZE(apparmor_nf_ops));
1679 return ret;
1680}
1681
1682static void __net_exit apparmor_nf_unregister(struct net *net)
1683{
1684 nf_unregister_net_hooks(net, apparmor_nf_ops,
1685 ARRAY_SIZE(apparmor_nf_ops));
1686}
1687
1688static struct pernet_operations apparmor_net_ops = {
1689 .init = apparmor_nf_register,
1690 .exit = apparmor_nf_unregister,
1691};
1692
1693static int __init apparmor_nf_ip_init(void)
1694{
1695 int err;
1696
1697 if (!apparmor_enabled)
1698 return 0;
1699
1700 err = register_pernet_subsys(&apparmor_net_ops);
1701 if (err)
1702 panic("Apparmor: register_pernet_subsys: error %d\n", err);
1703
1704 return 0;
1705}
1706__initcall(apparmor_nf_ip_init);
e1af4779 1707#endif
ab9f2115 1708
b5e95b48
JJ
1709static int __init apparmor_init(void)
1710{
1711 int error;
1712
a4c3f89c
JJ
1713 aa_secids_init();
1714
11c236b8
JJ
1715 error = aa_setup_dfa_engine();
1716 if (error) {
1717 AA_ERROR("Unable to setup dfa engine\n");
1718 goto alloc_out;
1719 }
1720
b5e95b48
JJ
1721 error = aa_alloc_root_ns();
1722 if (error) {
1723 AA_ERROR("Unable to allocate default profile namespace\n");
1724 goto alloc_out;
1725 }
1726
e3ea1ca5
TH
1727 error = apparmor_init_sysctl();
1728 if (error) {
1729 AA_ERROR("Unable to register sysctls\n");
1730 goto alloc_out;
1731
1732 }
1733
d4669f0b
JJ
1734 error = alloc_buffers();
1735 if (error) {
1736 AA_ERROR("Unable to allocate work buffers\n");
1737 goto buffers_out;
1738 }
1739
55a26ebf 1740 error = set_init_ctx();
b5e95b48
JJ
1741 if (error) {
1742 AA_ERROR("Failed to set context on init task\n");
b1d9e6b0 1743 aa_free_root_ns();
d4669f0b 1744 goto buffers_out;
b5e95b48 1745 }
d69dece5
CS
1746 security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1747 "apparmor");
b5e95b48
JJ
1748
1749 /* Report that AppArmor successfully initialized */
1750 apparmor_initialized = 1;
1751 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1752 aa_info_message("AppArmor initialized: complain mode enabled");
1753 else if (aa_g_profile_mode == APPARMOR_KILL)
1754 aa_info_message("AppArmor initialized: kill mode enabled");
1755 else
1756 aa_info_message("AppArmor initialized");
1757
1758 return error;
1759
d4669f0b
JJ
1760buffers_out:
1761 destroy_buffers();
1762
b5e95b48
JJ
1763alloc_out:
1764 aa_destroy_aafs();
11c236b8 1765 aa_teardown_dfa_engine();
b5e95b48 1766
954317fe 1767 apparmor_enabled = false;
b5e95b48 1768 return error;
b5e95b48
JJ
1769}
1770
3d6e5f6d 1771DEFINE_LSM(apparmor) = {
07aed2f2 1772 .name = "apparmor",
14bd99c8 1773 .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
c5459b82 1774 .enabled = &apparmor_enabled,
bbd3662a 1775 .blobs = &apparmor_blob_sizes,
3d6e5f6d
KC
1776 .init = apparmor_init,
1777};