]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blob - security/apparmor/lsm.c
Merge branch 'am335x-phy-fixes' into omap-for-v5.0/fixes-v2
[mirror_ubuntu-eoan-kernel.git] / security / apparmor / lsm.c
1 /*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
15 #include <linux/lsm_hooks.h>
16 #include <linux/moduleparam.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/mount.h>
20 #include <linux/namei.h>
21 #include <linux/ptrace.h>
22 #include <linux/ctype.h>
23 #include <linux/sysctl.h>
24 #include <linux/audit.h>
25 #include <linux/user_namespace.h>
26 #include <linux/netfilter_ipv4.h>
27 #include <linux/netfilter_ipv6.h>
28 #include <net/sock.h>
29 #include <uapi/linux/mount.h>
30
31 #include "include/apparmor.h"
32 #include "include/apparmorfs.h"
33 #include "include/audit.h"
34 #include "include/capability.h"
35 #include "include/cred.h"
36 #include "include/file.h"
37 #include "include/ipc.h"
38 #include "include/net.h"
39 #include "include/path.h"
40 #include "include/label.h"
41 #include "include/policy.h"
42 #include "include/policy_ns.h"
43 #include "include/procattr.h"
44 #include "include/mount.h"
45 #include "include/secid.h"
46
47 /* Flag indicating whether initialization completed */
48 int apparmor_initialized;
49
50 DEFINE_PER_CPU(struct aa_buffers, aa_buffers);
51
52
53 /*
54 * LSM hook functions
55 */
56
57 /*
58 * put the associated labels
59 */
60 static void apparmor_cred_free(struct cred *cred)
61 {
62 aa_put_label(cred_label(cred));
63 cred_label(cred) = NULL;
64 }
65
66 /*
67 * allocate the apparmor part of blank credentials
68 */
69 static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
70 {
71 cred_label(cred) = NULL;
72 return 0;
73 }
74
75 /*
76 * prepare new cred label for modification by prepare_cred block
77 */
78 static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
79 gfp_t gfp)
80 {
81 cred_label(new) = aa_get_newest_label(cred_label(old));
82 return 0;
83 }
84
85 /*
86 * transfer the apparmor data to a blank set of creds
87 */
88 static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
89 {
90 cred_label(new) = aa_get_newest_label(cred_label(old));
91 }
92
93 static void apparmor_task_free(struct task_struct *task)
94 {
95
96 aa_free_task_ctx(task_ctx(task));
97 task_ctx(task) = NULL;
98 }
99
100 static int apparmor_task_alloc(struct task_struct *task,
101 unsigned long clone_flags)
102 {
103 struct aa_task_ctx *new = aa_alloc_task_ctx(GFP_KERNEL);
104
105 if (!new)
106 return -ENOMEM;
107
108 aa_dup_task_ctx(new, task_ctx(current));
109 task_ctx(task) = new;
110
111 return 0;
112 }
113
114 static int apparmor_ptrace_access_check(struct task_struct *child,
115 unsigned int mode)
116 {
117 struct aa_label *tracer, *tracee;
118 int error;
119
120 tracer = __begin_current_label_crit_section();
121 tracee = aa_get_task_label(child);
122 error = aa_may_ptrace(tracer, tracee,
123 (mode & PTRACE_MODE_READ) ? AA_PTRACE_READ
124 : AA_PTRACE_TRACE);
125 aa_put_label(tracee);
126 __end_current_label_crit_section(tracer);
127
128 return error;
129 }
130
131 static int apparmor_ptrace_traceme(struct task_struct *parent)
132 {
133 struct aa_label *tracer, *tracee;
134 int error;
135
136 tracee = __begin_current_label_crit_section();
137 tracer = aa_get_task_label(parent);
138 error = aa_may_ptrace(tracer, tracee, AA_PTRACE_TRACE);
139 aa_put_label(tracer);
140 __end_current_label_crit_section(tracee);
141
142 return error;
143 }
144
145 /* Derived from security/commoncap.c:cap_capget */
146 static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
147 kernel_cap_t *inheritable, kernel_cap_t *permitted)
148 {
149 struct aa_label *label;
150 const struct cred *cred;
151
152 rcu_read_lock();
153 cred = __task_cred(target);
154 label = aa_get_newest_cred_label(cred);
155
156 /*
157 * cap_capget is stacked ahead of this and will
158 * initialize effective and permitted.
159 */
160 if (!unconfined(label)) {
161 struct aa_profile *profile;
162 struct label_it i;
163
164 label_for_each_confined(i, label, profile) {
165 if (COMPLAIN_MODE(profile))
166 continue;
167 *effective = cap_intersect(*effective,
168 profile->caps.allow);
169 *permitted = cap_intersect(*permitted,
170 profile->caps.allow);
171 }
172 }
173 rcu_read_unlock();
174 aa_put_label(label);
175
176 return 0;
177 }
178
179 static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
180 int cap, int audit)
181 {
182 struct aa_label *label;
183 int error = 0;
184
185 label = aa_get_newest_cred_label(cred);
186 if (!unconfined(label))
187 error = aa_capable(label, cap, audit);
188 aa_put_label(label);
189
190 return error;
191 }
192
193 /**
194 * common_perm - basic common permission check wrapper fn for paths
195 * @op: operation being checked
196 * @path: path to check permission of (NOT NULL)
197 * @mask: requested permissions mask
198 * @cond: conditional info for the permission request (NOT NULL)
199 *
200 * Returns: %0 else error code if error or permission denied
201 */
202 static int common_perm(const char *op, const struct path *path, u32 mask,
203 struct path_cond *cond)
204 {
205 struct aa_label *label;
206 int error = 0;
207
208 label = __begin_current_label_crit_section();
209 if (!unconfined(label))
210 error = aa_path_perm(op, label, path, 0, mask, cond);
211 __end_current_label_crit_section(label);
212
213 return error;
214 }
215
216 /**
217 * common_perm_cond - common permission wrapper around inode cond
218 * @op: operation being checked
219 * @path: location to check (NOT NULL)
220 * @mask: requested permissions mask
221 *
222 * Returns: %0 else error code if error or permission denied
223 */
224 static int common_perm_cond(const char *op, const struct path *path, u32 mask)
225 {
226 struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
227 d_backing_inode(path->dentry)->i_mode
228 };
229
230 if (!path_mediated_fs(path->dentry))
231 return 0;
232
233 return common_perm(op, path, mask, &cond);
234 }
235
236 /**
237 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
238 * @op: operation being checked
239 * @dir: directory of the dentry (NOT NULL)
240 * @dentry: dentry to check (NOT NULL)
241 * @mask: requested permissions mask
242 * @cond: conditional info for the permission request (NOT NULL)
243 *
244 * Returns: %0 else error code if error or permission denied
245 */
246 static int common_perm_dir_dentry(const char *op, const struct path *dir,
247 struct dentry *dentry, u32 mask,
248 struct path_cond *cond)
249 {
250 struct path path = { .mnt = dir->mnt, .dentry = dentry };
251
252 return common_perm(op, &path, mask, cond);
253 }
254
255 /**
256 * common_perm_rm - common permission wrapper for operations doing rm
257 * @op: operation being checked
258 * @dir: directory that the dentry is in (NOT NULL)
259 * @dentry: dentry being rm'd (NOT NULL)
260 * @mask: requested permission mask
261 *
262 * Returns: %0 else error code if error or permission denied
263 */
264 static int common_perm_rm(const char *op, const struct path *dir,
265 struct dentry *dentry, u32 mask)
266 {
267 struct inode *inode = d_backing_inode(dentry);
268 struct path_cond cond = { };
269
270 if (!inode || !path_mediated_fs(dentry))
271 return 0;
272
273 cond.uid = inode->i_uid;
274 cond.mode = inode->i_mode;
275
276 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
277 }
278
279 /**
280 * common_perm_create - common permission wrapper for operations doing create
281 * @op: operation being checked
282 * @dir: directory that dentry will be created in (NOT NULL)
283 * @dentry: dentry to create (NOT NULL)
284 * @mask: request permission mask
285 * @mode: created file mode
286 *
287 * Returns: %0 else error code if error or permission denied
288 */
289 static int common_perm_create(const char *op, const struct path *dir,
290 struct dentry *dentry, u32 mask, umode_t mode)
291 {
292 struct path_cond cond = { current_fsuid(), mode };
293
294 if (!path_mediated_fs(dir->dentry))
295 return 0;
296
297 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
298 }
299
300 static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
301 {
302 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
303 }
304
305 static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
306 umode_t mode)
307 {
308 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
309 S_IFDIR);
310 }
311
312 static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
313 {
314 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
315 }
316
317 static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
318 umode_t mode, unsigned int dev)
319 {
320 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
321 }
322
323 static int apparmor_path_truncate(const struct path *path)
324 {
325 return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
326 }
327
328 static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
329 const char *old_name)
330 {
331 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
332 S_IFLNK);
333 }
334
335 static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
336 struct dentry *new_dentry)
337 {
338 struct aa_label *label;
339 int error = 0;
340
341 if (!path_mediated_fs(old_dentry))
342 return 0;
343
344 label = begin_current_label_crit_section();
345 if (!unconfined(label))
346 error = aa_path_link(label, old_dentry, new_dir, new_dentry);
347 end_current_label_crit_section(label);
348
349 return error;
350 }
351
352 static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
353 const struct path *new_dir, struct dentry *new_dentry)
354 {
355 struct aa_label *label;
356 int error = 0;
357
358 if (!path_mediated_fs(old_dentry))
359 return 0;
360
361 label = begin_current_label_crit_section();
362 if (!unconfined(label)) {
363 struct path old_path = { .mnt = old_dir->mnt,
364 .dentry = old_dentry };
365 struct path new_path = { .mnt = new_dir->mnt,
366 .dentry = new_dentry };
367 struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
368 d_backing_inode(old_dentry)->i_mode
369 };
370
371 error = aa_path_perm(OP_RENAME_SRC, label, &old_path, 0,
372 MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
373 AA_MAY_SETATTR | AA_MAY_DELETE,
374 &cond);
375 if (!error)
376 error = aa_path_perm(OP_RENAME_DEST, label, &new_path,
377 0, MAY_WRITE | AA_MAY_SETATTR |
378 AA_MAY_CREATE, &cond);
379
380 }
381 end_current_label_crit_section(label);
382
383 return error;
384 }
385
386 static int apparmor_path_chmod(const struct path *path, umode_t mode)
387 {
388 return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
389 }
390
391 static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
392 {
393 return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
394 }
395
396 static int apparmor_inode_getattr(const struct path *path)
397 {
398 return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
399 }
400
401 static int apparmor_file_open(struct file *file)
402 {
403 struct aa_file_ctx *fctx = file_ctx(file);
404 struct aa_label *label;
405 int error = 0;
406
407 if (!path_mediated_fs(file->f_path.dentry))
408 return 0;
409
410 /* If in exec, permission is handled by bprm hooks.
411 * Cache permissions granted by the previous exec check, with
412 * implicit read and executable mmap which are required to
413 * actually execute the image.
414 */
415 if (current->in_execve) {
416 fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
417 return 0;
418 }
419
420 label = aa_get_newest_cred_label(file->f_cred);
421 if (!unconfined(label)) {
422 struct inode *inode = file_inode(file);
423 struct path_cond cond = { inode->i_uid, inode->i_mode };
424
425 error = aa_path_perm(OP_OPEN, label, &file->f_path, 0,
426 aa_map_file_to_perms(file), &cond);
427 /* todo cache full allowed permissions set and state */
428 fctx->allow = aa_map_file_to_perms(file);
429 }
430 aa_put_label(label);
431
432 return error;
433 }
434
435 static int apparmor_file_alloc_security(struct file *file)
436 {
437 int error = 0;
438
439 /* freed by apparmor_file_free_security */
440 struct aa_label *label = begin_current_label_crit_section();
441 file->f_security = aa_alloc_file_ctx(label, GFP_KERNEL);
442 if (!file_ctx(file))
443 error = -ENOMEM;
444 end_current_label_crit_section(label);
445
446 return error;
447 }
448
449 static void apparmor_file_free_security(struct file *file)
450 {
451 aa_free_file_ctx(file_ctx(file));
452 }
453
454 static int common_file_perm(const char *op, struct file *file, u32 mask)
455 {
456 struct aa_label *label;
457 int error = 0;
458
459 /* don't reaudit files closed during inheritance */
460 if (file->f_path.dentry == aa_null.dentry)
461 return -EACCES;
462
463 label = __begin_current_label_crit_section();
464 error = aa_file_perm(op, label, file, mask);
465 __end_current_label_crit_section(label);
466
467 return error;
468 }
469
470 static int apparmor_file_receive(struct file *file)
471 {
472 return common_file_perm(OP_FRECEIVE, file, aa_map_file_to_perms(file));
473 }
474
475 static int apparmor_file_permission(struct file *file, int mask)
476 {
477 return common_file_perm(OP_FPERM, file, mask);
478 }
479
480 static int apparmor_file_lock(struct file *file, unsigned int cmd)
481 {
482 u32 mask = AA_MAY_LOCK;
483
484 if (cmd == F_WRLCK)
485 mask |= MAY_WRITE;
486
487 return common_file_perm(OP_FLOCK, file, mask);
488 }
489
490 static int common_mmap(const char *op, struct file *file, unsigned long prot,
491 unsigned long flags)
492 {
493 int mask = 0;
494
495 if (!file || !file_ctx(file))
496 return 0;
497
498 if (prot & PROT_READ)
499 mask |= MAY_READ;
500 /*
501 * Private mappings don't require write perms since they don't
502 * write back to the files
503 */
504 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
505 mask |= MAY_WRITE;
506 if (prot & PROT_EXEC)
507 mask |= AA_EXEC_MMAP;
508
509 return common_file_perm(op, file, mask);
510 }
511
512 static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
513 unsigned long prot, unsigned long flags)
514 {
515 return common_mmap(OP_FMMAP, file, prot, flags);
516 }
517
518 static int apparmor_file_mprotect(struct vm_area_struct *vma,
519 unsigned long reqprot, unsigned long prot)
520 {
521 return common_mmap(OP_FMPROT, vma->vm_file, prot,
522 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
523 }
524
525 static int apparmor_sb_mount(const char *dev_name, const struct path *path,
526 const char *type, unsigned long flags, void *data)
527 {
528 struct aa_label *label;
529 int error = 0;
530
531 /* Discard magic */
532 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
533 flags &= ~MS_MGC_MSK;
534
535 flags &= ~AA_MS_IGNORE_MASK;
536
537 label = __begin_current_label_crit_section();
538 if (!unconfined(label)) {
539 if (flags & MS_REMOUNT)
540 error = aa_remount(label, path, flags, data);
541 else if (flags & MS_BIND)
542 error = aa_bind_mount(label, path, dev_name, flags);
543 else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE |
544 MS_UNBINDABLE))
545 error = aa_mount_change_type(label, path, flags);
546 else if (flags & MS_MOVE)
547 error = aa_move_mount(label, path, dev_name);
548 else
549 error = aa_new_mount(label, dev_name, path, type,
550 flags, data);
551 }
552 __end_current_label_crit_section(label);
553
554 return error;
555 }
556
557 static int apparmor_sb_umount(struct vfsmount *mnt, int flags)
558 {
559 struct aa_label *label;
560 int error = 0;
561
562 label = __begin_current_label_crit_section();
563 if (!unconfined(label))
564 error = aa_umount(label, mnt, flags);
565 __end_current_label_crit_section(label);
566
567 return error;
568 }
569
570 static int apparmor_sb_pivotroot(const struct path *old_path,
571 const struct path *new_path)
572 {
573 struct aa_label *label;
574 int error = 0;
575
576 label = aa_get_current_label();
577 if (!unconfined(label))
578 error = aa_pivotroot(label, old_path, new_path);
579 aa_put_label(label);
580
581 return error;
582 }
583
584 static int apparmor_getprocattr(struct task_struct *task, char *name,
585 char **value)
586 {
587 int error = -ENOENT;
588 /* released below */
589 const struct cred *cred = get_task_cred(task);
590 struct aa_task_ctx *ctx = task_ctx(current);
591 struct aa_label *label = NULL;
592
593 if (strcmp(name, "current") == 0)
594 label = aa_get_newest_label(cred_label(cred));
595 else if (strcmp(name, "prev") == 0 && ctx->previous)
596 label = aa_get_newest_label(ctx->previous);
597 else if (strcmp(name, "exec") == 0 && ctx->onexec)
598 label = aa_get_newest_label(ctx->onexec);
599 else
600 error = -EINVAL;
601
602 if (label)
603 error = aa_getprocattr(label, value);
604
605 aa_put_label(label);
606 put_cred(cred);
607
608 return error;
609 }
610
611 static int apparmor_setprocattr(const char *name, void *value,
612 size_t size)
613 {
614 char *command, *largs = NULL, *args = value;
615 size_t arg_size;
616 int error;
617 DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
618
619 if (size == 0)
620 return -EINVAL;
621
622 /* AppArmor requires that the buffer must be null terminated atm */
623 if (args[size - 1] != '\0') {
624 /* null terminate */
625 largs = args = kmalloc(size + 1, GFP_KERNEL);
626 if (!args)
627 return -ENOMEM;
628 memcpy(args, value, size);
629 args[size] = '\0';
630 }
631
632 error = -EINVAL;
633 args = strim(args);
634 command = strsep(&args, " ");
635 if (!args)
636 goto out;
637 args = skip_spaces(args);
638 if (!*args)
639 goto out;
640
641 arg_size = size - (args - (largs ? largs : (char *) value));
642 if (strcmp(name, "current") == 0) {
643 if (strcmp(command, "changehat") == 0) {
644 error = aa_setprocattr_changehat(args, arg_size,
645 AA_CHANGE_NOFLAGS);
646 } else if (strcmp(command, "permhat") == 0) {
647 error = aa_setprocattr_changehat(args, arg_size,
648 AA_CHANGE_TEST);
649 } else if (strcmp(command, "changeprofile") == 0) {
650 error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
651 } else if (strcmp(command, "permprofile") == 0) {
652 error = aa_change_profile(args, AA_CHANGE_TEST);
653 } else if (strcmp(command, "stack") == 0) {
654 error = aa_change_profile(args, AA_CHANGE_STACK);
655 } else
656 goto fail;
657 } else if (strcmp(name, "exec") == 0) {
658 if (strcmp(command, "exec") == 0)
659 error = aa_change_profile(args, AA_CHANGE_ONEXEC);
660 else if (strcmp(command, "stack") == 0)
661 error = aa_change_profile(args, (AA_CHANGE_ONEXEC |
662 AA_CHANGE_STACK));
663 else
664 goto fail;
665 } else
666 /* only support the "current" and "exec" process attributes */
667 goto fail;
668
669 if (!error)
670 error = size;
671 out:
672 kfree(largs);
673 return error;
674
675 fail:
676 aad(&sa)->label = begin_current_label_crit_section();
677 aad(&sa)->info = name;
678 aad(&sa)->error = error = -EINVAL;
679 aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
680 end_current_label_crit_section(aad(&sa)->label);
681 goto out;
682 }
683
684 /**
685 * apparmor_bprm_committing_creds - do task cleanup on committing new creds
686 * @bprm: binprm for the exec (NOT NULL)
687 */
688 static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
689 {
690 struct aa_label *label = aa_current_raw_label();
691 struct aa_label *new_label = cred_label(bprm->cred);
692
693 /* bail out if unconfined or not changing profile */
694 if ((new_label->proxy == label->proxy) ||
695 (unconfined(new_label)))
696 return;
697
698 aa_inherit_files(bprm->cred, current->files);
699
700 current->pdeath_signal = 0;
701
702 /* reset soft limits and set hard limits for the new label */
703 __aa_transition_rlimits(label, new_label);
704 }
705
706 /**
707 * apparmor_bprm_committed_cred - do cleanup after new creds committed
708 * @bprm: binprm for the exec (NOT NULL)
709 */
710 static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
711 {
712 /* clear out temporary/transitional state from the context */
713 aa_clear_task_ctx_trans(task_ctx(current));
714
715 return;
716 }
717
718 static void apparmor_task_getsecid(struct task_struct *p, u32 *secid)
719 {
720 struct aa_label *label = aa_get_task_label(p);
721 *secid = label->secid;
722 aa_put_label(label);
723 }
724
725 static int apparmor_task_setrlimit(struct task_struct *task,
726 unsigned int resource, struct rlimit *new_rlim)
727 {
728 struct aa_label *label = __begin_current_label_crit_section();
729 int error = 0;
730
731 if (!unconfined(label))
732 error = aa_task_setrlimit(label, task, resource, new_rlim);
733 __end_current_label_crit_section(label);
734
735 return error;
736 }
737
738 static int apparmor_task_kill(struct task_struct *target, struct kernel_siginfo *info,
739 int sig, const struct cred *cred)
740 {
741 struct aa_label *cl, *tl;
742 int error;
743
744 if (cred) {
745 /*
746 * Dealing with USB IO specific behavior
747 */
748 cl = aa_get_newest_cred_label(cred);
749 tl = aa_get_task_label(target);
750 error = aa_may_signal(cl, tl, sig);
751 aa_put_label(cl);
752 aa_put_label(tl);
753 return error;
754 }
755
756 cl = __begin_current_label_crit_section();
757 tl = aa_get_task_label(target);
758 error = aa_may_signal(cl, tl, sig);
759 aa_put_label(tl);
760 __end_current_label_crit_section(cl);
761
762 return error;
763 }
764
765 /**
766 * apparmor_sk_alloc_security - allocate and attach the sk_security field
767 */
768 static int apparmor_sk_alloc_security(struct sock *sk, int family, gfp_t flags)
769 {
770 struct aa_sk_ctx *ctx;
771
772 ctx = kzalloc(sizeof(*ctx), flags);
773 if (!ctx)
774 return -ENOMEM;
775
776 SK_CTX(sk) = ctx;
777
778 return 0;
779 }
780
781 /**
782 * apparmor_sk_free_security - free the sk_security field
783 */
784 static void apparmor_sk_free_security(struct sock *sk)
785 {
786 struct aa_sk_ctx *ctx = SK_CTX(sk);
787
788 SK_CTX(sk) = NULL;
789 aa_put_label(ctx->label);
790 aa_put_label(ctx->peer);
791 kfree(ctx);
792 }
793
794 /**
795 * apparmor_clone_security - clone the sk_security field
796 */
797 static void apparmor_sk_clone_security(const struct sock *sk,
798 struct sock *newsk)
799 {
800 struct aa_sk_ctx *ctx = SK_CTX(sk);
801 struct aa_sk_ctx *new = SK_CTX(newsk);
802
803 new->label = aa_get_label(ctx->label);
804 new->peer = aa_get_label(ctx->peer);
805 }
806
807 /**
808 * apparmor_socket_create - check perms before creating a new socket
809 */
810 static int apparmor_socket_create(int family, int type, int protocol, int kern)
811 {
812 struct aa_label *label;
813 int error = 0;
814
815 AA_BUG(in_interrupt());
816
817 label = begin_current_label_crit_section();
818 if (!(kern || unconfined(label)))
819 error = af_select(family,
820 create_perm(label, family, type, protocol),
821 aa_af_perm(label, OP_CREATE, AA_MAY_CREATE,
822 family, type, protocol));
823 end_current_label_crit_section(label);
824
825 return error;
826 }
827
828 /**
829 * apparmor_socket_post_create - setup the per-socket security struct
830 *
831 * Note:
832 * - kernel sockets currently labeled unconfined but we may want to
833 * move to a special kernel label
834 * - socket may not have sk here if created with sock_create_lite or
835 * sock_alloc. These should be accept cases which will be handled in
836 * sock_graft.
837 */
838 static int apparmor_socket_post_create(struct socket *sock, int family,
839 int type, int protocol, int kern)
840 {
841 struct aa_label *label;
842
843 if (kern) {
844 struct aa_ns *ns = aa_get_current_ns();
845
846 label = aa_get_label(ns_unconfined(ns));
847 aa_put_ns(ns);
848 } else
849 label = aa_get_current_label();
850
851 if (sock->sk) {
852 struct aa_sk_ctx *ctx = SK_CTX(sock->sk);
853
854 aa_put_label(ctx->label);
855 ctx->label = aa_get_label(label);
856 }
857 aa_put_label(label);
858
859 return 0;
860 }
861
862 /**
863 * apparmor_socket_bind - check perms before bind addr to socket
864 */
865 static int apparmor_socket_bind(struct socket *sock,
866 struct sockaddr *address, int addrlen)
867 {
868 AA_BUG(!sock);
869 AA_BUG(!sock->sk);
870 AA_BUG(!address);
871 AA_BUG(in_interrupt());
872
873 return af_select(sock->sk->sk_family,
874 bind_perm(sock, address, addrlen),
875 aa_sk_perm(OP_BIND, AA_MAY_BIND, sock->sk));
876 }
877
878 /**
879 * apparmor_socket_connect - check perms before connecting @sock to @address
880 */
881 static int apparmor_socket_connect(struct socket *sock,
882 struct sockaddr *address, int addrlen)
883 {
884 AA_BUG(!sock);
885 AA_BUG(!sock->sk);
886 AA_BUG(!address);
887 AA_BUG(in_interrupt());
888
889 return af_select(sock->sk->sk_family,
890 connect_perm(sock, address, addrlen),
891 aa_sk_perm(OP_CONNECT, AA_MAY_CONNECT, sock->sk));
892 }
893
894 /**
895 * apparmor_socket_list - check perms before allowing listen
896 */
897 static int apparmor_socket_listen(struct socket *sock, int backlog)
898 {
899 AA_BUG(!sock);
900 AA_BUG(!sock->sk);
901 AA_BUG(in_interrupt());
902
903 return af_select(sock->sk->sk_family,
904 listen_perm(sock, backlog),
905 aa_sk_perm(OP_LISTEN, AA_MAY_LISTEN, sock->sk));
906 }
907
908 /**
909 * apparmor_socket_accept - check perms before accepting a new connection.
910 *
911 * Note: while @newsock is created and has some information, the accept
912 * has not been done.
913 */
914 static int apparmor_socket_accept(struct socket *sock, struct socket *newsock)
915 {
916 AA_BUG(!sock);
917 AA_BUG(!sock->sk);
918 AA_BUG(!newsock);
919 AA_BUG(in_interrupt());
920
921 return af_select(sock->sk->sk_family,
922 accept_perm(sock, newsock),
923 aa_sk_perm(OP_ACCEPT, AA_MAY_ACCEPT, sock->sk));
924 }
925
926 static int aa_sock_msg_perm(const char *op, u32 request, struct socket *sock,
927 struct msghdr *msg, int size)
928 {
929 AA_BUG(!sock);
930 AA_BUG(!sock->sk);
931 AA_BUG(!msg);
932 AA_BUG(in_interrupt());
933
934 return af_select(sock->sk->sk_family,
935 msg_perm(op, request, sock, msg, size),
936 aa_sk_perm(op, request, sock->sk));
937 }
938
939 /**
940 * apparmor_socket_sendmsg - check perms before sending msg to another socket
941 */
942 static int apparmor_socket_sendmsg(struct socket *sock,
943 struct msghdr *msg, int size)
944 {
945 return aa_sock_msg_perm(OP_SENDMSG, AA_MAY_SEND, sock, msg, size);
946 }
947
948 /**
949 * apparmor_socket_recvmsg - check perms before receiving a message
950 */
951 static int apparmor_socket_recvmsg(struct socket *sock,
952 struct msghdr *msg, int size, int flags)
953 {
954 return aa_sock_msg_perm(OP_RECVMSG, AA_MAY_RECEIVE, sock, msg, size);
955 }
956
957 /* revaliation, get/set attr, shutdown */
958 static int aa_sock_perm(const char *op, u32 request, struct socket *sock)
959 {
960 AA_BUG(!sock);
961 AA_BUG(!sock->sk);
962 AA_BUG(in_interrupt());
963
964 return af_select(sock->sk->sk_family,
965 sock_perm(op, request, sock),
966 aa_sk_perm(op, request, sock->sk));
967 }
968
969 /**
970 * apparmor_socket_getsockname - check perms before getting the local address
971 */
972 static int apparmor_socket_getsockname(struct socket *sock)
973 {
974 return aa_sock_perm(OP_GETSOCKNAME, AA_MAY_GETATTR, sock);
975 }
976
977 /**
978 * apparmor_socket_getpeername - check perms before getting remote address
979 */
980 static int apparmor_socket_getpeername(struct socket *sock)
981 {
982 return aa_sock_perm(OP_GETPEERNAME, AA_MAY_GETATTR, sock);
983 }
984
985 /* revaliation, get/set attr, opt */
986 static int aa_sock_opt_perm(const char *op, u32 request, struct socket *sock,
987 int level, int optname)
988 {
989 AA_BUG(!sock);
990 AA_BUG(!sock->sk);
991 AA_BUG(in_interrupt());
992
993 return af_select(sock->sk->sk_family,
994 opt_perm(op, request, sock, level, optname),
995 aa_sk_perm(op, request, sock->sk));
996 }
997
998 /**
999 * apparmor_getsockopt - check perms before getting socket options
1000 */
1001 static int apparmor_socket_getsockopt(struct socket *sock, int level,
1002 int optname)
1003 {
1004 return aa_sock_opt_perm(OP_GETSOCKOPT, AA_MAY_GETOPT, sock,
1005 level, optname);
1006 }
1007
1008 /**
1009 * apparmor_setsockopt - check perms before setting socket options
1010 */
1011 static int apparmor_socket_setsockopt(struct socket *sock, int level,
1012 int optname)
1013 {
1014 return aa_sock_opt_perm(OP_SETSOCKOPT, AA_MAY_SETOPT, sock,
1015 level, optname);
1016 }
1017
1018 /**
1019 * apparmor_socket_shutdown - check perms before shutting down @sock conn
1020 */
1021 static int apparmor_socket_shutdown(struct socket *sock, int how)
1022 {
1023 return aa_sock_perm(OP_SHUTDOWN, AA_MAY_SHUTDOWN, sock);
1024 }
1025
1026 #ifdef CONFIG_NETWORK_SECMARK
1027 /**
1028 * apparmor_socket_sock_recv_skb - check perms before associating skb to sk
1029 *
1030 * Note: can not sleep may be called with locks held
1031 *
1032 * dont want protocol specific in __skb_recv_datagram()
1033 * to deny an incoming connection socket_sock_rcv_skb()
1034 */
1035 static int apparmor_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1036 {
1037 struct aa_sk_ctx *ctx = SK_CTX(sk);
1038
1039 if (!skb->secmark)
1040 return 0;
1041
1042 return apparmor_secmark_check(ctx->label, OP_RECVMSG, AA_MAY_RECEIVE,
1043 skb->secmark, sk);
1044 }
1045 #endif
1046
1047
1048 static struct aa_label *sk_peer_label(struct sock *sk)
1049 {
1050 struct aa_sk_ctx *ctx = SK_CTX(sk);
1051
1052 if (ctx->peer)
1053 return ctx->peer;
1054
1055 return ERR_PTR(-ENOPROTOOPT);
1056 }
1057
1058 /**
1059 * apparmor_socket_getpeersec_stream - get security context of peer
1060 *
1061 * Note: for tcp only valid if using ipsec or cipso on lan
1062 */
1063 static int apparmor_socket_getpeersec_stream(struct socket *sock,
1064 char __user *optval,
1065 int __user *optlen,
1066 unsigned int len)
1067 {
1068 char *name;
1069 int slen, error = 0;
1070 struct aa_label *label;
1071 struct aa_label *peer;
1072
1073 label = begin_current_label_crit_section();
1074 peer = sk_peer_label(sock->sk);
1075 if (IS_ERR(peer)) {
1076 error = PTR_ERR(peer);
1077 goto done;
1078 }
1079 slen = aa_label_asxprint(&name, labels_ns(label), peer,
1080 FLAG_SHOW_MODE | FLAG_VIEW_SUBNS |
1081 FLAG_HIDDEN_UNCONFINED, GFP_KERNEL);
1082 /* don't include terminating \0 in slen, it breaks some apps */
1083 if (slen < 0) {
1084 error = -ENOMEM;
1085 } else {
1086 if (slen > len) {
1087 error = -ERANGE;
1088 } else if (copy_to_user(optval, name, slen)) {
1089 error = -EFAULT;
1090 goto out;
1091 }
1092 if (put_user(slen, optlen))
1093 error = -EFAULT;
1094 out:
1095 kfree(name);
1096
1097 }
1098
1099 done:
1100 end_current_label_crit_section(label);
1101
1102 return error;
1103 }
1104
1105 /**
1106 * apparmor_socket_getpeersec_dgram - get security label of packet
1107 * @sock: the peer socket
1108 * @skb: packet data
1109 * @secid: pointer to where to put the secid of the packet
1110 *
1111 * Sets the netlabel socket state on sk from parent
1112 */
1113 static int apparmor_socket_getpeersec_dgram(struct socket *sock,
1114 struct sk_buff *skb, u32 *secid)
1115
1116 {
1117 /* TODO: requires secid support */
1118 return -ENOPROTOOPT;
1119 }
1120
1121 /**
1122 * apparmor_sock_graft - Initialize newly created socket
1123 * @sk: child sock
1124 * @parent: parent socket
1125 *
1126 * Note: could set off of SOCK_CTX(parent) but need to track inode and we can
1127 * just set sk security information off of current creating process label
1128 * Labeling of sk for accept case - probably should be sock based
1129 * instead of task, because of the case where an implicitly labeled
1130 * socket is shared by different tasks.
1131 */
1132 static void apparmor_sock_graft(struct sock *sk, struct socket *parent)
1133 {
1134 struct aa_sk_ctx *ctx = SK_CTX(sk);
1135
1136 if (!ctx->label)
1137 ctx->label = aa_get_current_label();
1138 }
1139
1140 #ifdef CONFIG_NETWORK_SECMARK
1141 static int apparmor_inet_conn_request(struct sock *sk, struct sk_buff *skb,
1142 struct request_sock *req)
1143 {
1144 struct aa_sk_ctx *ctx = SK_CTX(sk);
1145
1146 if (!skb->secmark)
1147 return 0;
1148
1149 return apparmor_secmark_check(ctx->label, OP_CONNECT, AA_MAY_CONNECT,
1150 skb->secmark, sk);
1151 }
1152 #endif
1153
1154 static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
1155 LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
1156 LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
1157 LSM_HOOK_INIT(capget, apparmor_capget),
1158 LSM_HOOK_INIT(capable, apparmor_capable),
1159
1160 LSM_HOOK_INIT(sb_mount, apparmor_sb_mount),
1161 LSM_HOOK_INIT(sb_umount, apparmor_sb_umount),
1162 LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot),
1163
1164 LSM_HOOK_INIT(path_link, apparmor_path_link),
1165 LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
1166 LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
1167 LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
1168 LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
1169 LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
1170 LSM_HOOK_INIT(path_rename, apparmor_path_rename),
1171 LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
1172 LSM_HOOK_INIT(path_chown, apparmor_path_chown),
1173 LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
1174 LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
1175
1176 LSM_HOOK_INIT(file_open, apparmor_file_open),
1177 LSM_HOOK_INIT(file_receive, apparmor_file_receive),
1178 LSM_HOOK_INIT(file_permission, apparmor_file_permission),
1179 LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
1180 LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
1181 LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
1182 LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
1183 LSM_HOOK_INIT(file_lock, apparmor_file_lock),
1184
1185 LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
1186 LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
1187
1188 LSM_HOOK_INIT(sk_alloc_security, apparmor_sk_alloc_security),
1189 LSM_HOOK_INIT(sk_free_security, apparmor_sk_free_security),
1190 LSM_HOOK_INIT(sk_clone_security, apparmor_sk_clone_security),
1191
1192 LSM_HOOK_INIT(socket_create, apparmor_socket_create),
1193 LSM_HOOK_INIT(socket_post_create, apparmor_socket_post_create),
1194 LSM_HOOK_INIT(socket_bind, apparmor_socket_bind),
1195 LSM_HOOK_INIT(socket_connect, apparmor_socket_connect),
1196 LSM_HOOK_INIT(socket_listen, apparmor_socket_listen),
1197 LSM_HOOK_INIT(socket_accept, apparmor_socket_accept),
1198 LSM_HOOK_INIT(socket_sendmsg, apparmor_socket_sendmsg),
1199 LSM_HOOK_INIT(socket_recvmsg, apparmor_socket_recvmsg),
1200 LSM_HOOK_INIT(socket_getsockname, apparmor_socket_getsockname),
1201 LSM_HOOK_INIT(socket_getpeername, apparmor_socket_getpeername),
1202 LSM_HOOK_INIT(socket_getsockopt, apparmor_socket_getsockopt),
1203 LSM_HOOK_INIT(socket_setsockopt, apparmor_socket_setsockopt),
1204 LSM_HOOK_INIT(socket_shutdown, apparmor_socket_shutdown),
1205 #ifdef CONFIG_NETWORK_SECMARK
1206 LSM_HOOK_INIT(socket_sock_rcv_skb, apparmor_socket_sock_rcv_skb),
1207 #endif
1208 LSM_HOOK_INIT(socket_getpeersec_stream,
1209 apparmor_socket_getpeersec_stream),
1210 LSM_HOOK_INIT(socket_getpeersec_dgram,
1211 apparmor_socket_getpeersec_dgram),
1212 LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
1213 #ifdef CONFIG_NETWORK_SECMARK
1214 LSM_HOOK_INIT(inet_conn_request, apparmor_inet_conn_request),
1215 #endif
1216
1217 LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
1218 LSM_HOOK_INIT(cred_free, apparmor_cred_free),
1219 LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
1220 LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
1221
1222 LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
1223 LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
1224 LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
1225
1226 LSM_HOOK_INIT(task_free, apparmor_task_free),
1227 LSM_HOOK_INIT(task_alloc, apparmor_task_alloc),
1228 LSM_HOOK_INIT(task_getsecid, apparmor_task_getsecid),
1229 LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
1230 LSM_HOOK_INIT(task_kill, apparmor_task_kill),
1231
1232 #ifdef CONFIG_AUDIT
1233 LSM_HOOK_INIT(audit_rule_init, aa_audit_rule_init),
1234 LSM_HOOK_INIT(audit_rule_known, aa_audit_rule_known),
1235 LSM_HOOK_INIT(audit_rule_match, aa_audit_rule_match),
1236 LSM_HOOK_INIT(audit_rule_free, aa_audit_rule_free),
1237 #endif
1238
1239 LSM_HOOK_INIT(secid_to_secctx, apparmor_secid_to_secctx),
1240 LSM_HOOK_INIT(secctx_to_secid, apparmor_secctx_to_secid),
1241 LSM_HOOK_INIT(release_secctx, apparmor_release_secctx),
1242 };
1243
1244 /*
1245 * AppArmor sysfs module parameters
1246 */
1247
1248 static int param_set_aabool(const char *val, const struct kernel_param *kp);
1249 static int param_get_aabool(char *buffer, const struct kernel_param *kp);
1250 #define param_check_aabool param_check_bool
1251 static const struct kernel_param_ops param_ops_aabool = {
1252 .flags = KERNEL_PARAM_OPS_FL_NOARG,
1253 .set = param_set_aabool,
1254 .get = param_get_aabool
1255 };
1256
1257 static int param_set_aauint(const char *val, const struct kernel_param *kp);
1258 static int param_get_aauint(char *buffer, const struct kernel_param *kp);
1259 #define param_check_aauint param_check_uint
1260 static const struct kernel_param_ops param_ops_aauint = {
1261 .set = param_set_aauint,
1262 .get = param_get_aauint
1263 };
1264
1265 static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
1266 static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
1267 #define param_check_aalockpolicy param_check_bool
1268 static const struct kernel_param_ops param_ops_aalockpolicy = {
1269 .flags = KERNEL_PARAM_OPS_FL_NOARG,
1270 .set = param_set_aalockpolicy,
1271 .get = param_get_aalockpolicy
1272 };
1273
1274 static int param_set_audit(const char *val, const struct kernel_param *kp);
1275 static int param_get_audit(char *buffer, const struct kernel_param *kp);
1276
1277 static int param_set_mode(const char *val, const struct kernel_param *kp);
1278 static int param_get_mode(char *buffer, const struct kernel_param *kp);
1279
1280 /* Flag values, also controllable via /sys/module/apparmor/parameters
1281 * We define special types as we want to do additional mediation.
1282 */
1283
1284 /* AppArmor global enforcement switch - complain, enforce, kill */
1285 enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
1286 module_param_call(mode, param_set_mode, param_get_mode,
1287 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
1288
1289 /* whether policy verification hashing is enabled */
1290 bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
1291 #ifdef CONFIG_SECURITY_APPARMOR_HASH
1292 module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
1293 #endif
1294
1295 /* Debug mode */
1296 bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
1297 module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
1298
1299 /* Audit mode */
1300 enum audit_mode aa_g_audit;
1301 module_param_call(audit, param_set_audit, param_get_audit,
1302 &aa_g_audit, S_IRUSR | S_IWUSR);
1303
1304 /* Determines if audit header is included in audited messages. This
1305 * provides more context if the audit daemon is not running
1306 */
1307 bool aa_g_audit_header = true;
1308 module_param_named(audit_header, aa_g_audit_header, aabool,
1309 S_IRUSR | S_IWUSR);
1310
1311 /* lock out loading/removal of policy
1312 * TODO: add in at boot loading of policy, which is the only way to
1313 * load policy, if lock_policy is set
1314 */
1315 bool aa_g_lock_policy;
1316 module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
1317 S_IRUSR | S_IWUSR);
1318
1319 /* Syscall logging mode */
1320 bool aa_g_logsyscall;
1321 module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
1322
1323 /* Maximum pathname length before accesses will start getting rejected */
1324 unsigned int aa_g_path_max = 2 * PATH_MAX;
1325 module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
1326
1327 /* Determines how paranoid loading of policy is and how much verification
1328 * on the loaded policy is done.
1329 * DEPRECATED: read only as strict checking of load is always done now
1330 * that none root users (user namespaces) can load policy.
1331 */
1332 bool aa_g_paranoid_load = true;
1333 module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
1334
1335 /* Boot time disable flag */
1336 static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
1337 module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
1338
1339 static int __init apparmor_enabled_setup(char *str)
1340 {
1341 unsigned long enabled;
1342 int error = kstrtoul(str, 0, &enabled);
1343 if (!error)
1344 apparmor_enabled = enabled ? 1 : 0;
1345 return 1;
1346 }
1347
1348 __setup("apparmor=", apparmor_enabled_setup);
1349
1350 /* set global flag turning off the ability to load policy */
1351 static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
1352 {
1353 if (!apparmor_enabled)
1354 return -EINVAL;
1355 if (apparmor_initialized && !policy_admin_capable(NULL))
1356 return -EPERM;
1357 return param_set_bool(val, kp);
1358 }
1359
1360 static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
1361 {
1362 if (!apparmor_enabled)
1363 return -EINVAL;
1364 if (apparmor_initialized && !policy_view_capable(NULL))
1365 return -EPERM;
1366 return param_get_bool(buffer, kp);
1367 }
1368
1369 static int param_set_aabool(const char *val, const struct kernel_param *kp)
1370 {
1371 if (!apparmor_enabled)
1372 return -EINVAL;
1373 if (apparmor_initialized && !policy_admin_capable(NULL))
1374 return -EPERM;
1375 return param_set_bool(val, kp);
1376 }
1377
1378 static int param_get_aabool(char *buffer, const struct kernel_param *kp)
1379 {
1380 if (!apparmor_enabled)
1381 return -EINVAL;
1382 if (apparmor_initialized && !policy_view_capable(NULL))
1383 return -EPERM;
1384 return param_get_bool(buffer, kp);
1385 }
1386
1387 static int param_set_aauint(const char *val, const struct kernel_param *kp)
1388 {
1389 int error;
1390
1391 if (!apparmor_enabled)
1392 return -EINVAL;
1393 /* file is ro but enforce 2nd line check */
1394 if (apparmor_initialized)
1395 return -EPERM;
1396
1397 error = param_set_uint(val, kp);
1398 pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
1399
1400 return error;
1401 }
1402
1403 static int param_get_aauint(char *buffer, const struct kernel_param *kp)
1404 {
1405 if (!apparmor_enabled)
1406 return -EINVAL;
1407 if (apparmor_initialized && !policy_view_capable(NULL))
1408 return -EPERM;
1409 return param_get_uint(buffer, kp);
1410 }
1411
1412 static int param_get_audit(char *buffer, const struct kernel_param *kp)
1413 {
1414 if (!apparmor_enabled)
1415 return -EINVAL;
1416 if (apparmor_initialized && !policy_view_capable(NULL))
1417 return -EPERM;
1418 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
1419 }
1420
1421 static int param_set_audit(const char *val, const struct kernel_param *kp)
1422 {
1423 int i;
1424
1425 if (!apparmor_enabled)
1426 return -EINVAL;
1427 if (!val)
1428 return -EINVAL;
1429 if (apparmor_initialized && !policy_admin_capable(NULL))
1430 return -EPERM;
1431
1432 i = match_string(audit_mode_names, AUDIT_MAX_INDEX, val);
1433 if (i < 0)
1434 return -EINVAL;
1435
1436 aa_g_audit = i;
1437 return 0;
1438 }
1439
1440 static int param_get_mode(char *buffer, const struct kernel_param *kp)
1441 {
1442 if (!apparmor_enabled)
1443 return -EINVAL;
1444 if (apparmor_initialized && !policy_view_capable(NULL))
1445 return -EPERM;
1446
1447 return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
1448 }
1449
1450 static int param_set_mode(const char *val, const struct kernel_param *kp)
1451 {
1452 int i;
1453
1454 if (!apparmor_enabled)
1455 return -EINVAL;
1456 if (!val)
1457 return -EINVAL;
1458 if (apparmor_initialized && !policy_admin_capable(NULL))
1459 return -EPERM;
1460
1461 i = match_string(aa_profile_mode_names, APPARMOR_MODE_NAMES_MAX_INDEX,
1462 val);
1463 if (i < 0)
1464 return -EINVAL;
1465
1466 aa_g_profile_mode = i;
1467 return 0;
1468 }
1469
1470 /*
1471 * AppArmor init functions
1472 */
1473
1474 /**
1475 * set_init_ctx - set a task context and profile on the first task.
1476 *
1477 * TODO: allow setting an alternate profile than unconfined
1478 */
1479 static int __init set_init_ctx(void)
1480 {
1481 struct cred *cred = (struct cred *)current->real_cred;
1482 struct aa_task_ctx *ctx;
1483
1484 ctx = aa_alloc_task_ctx(GFP_KERNEL);
1485 if (!ctx)
1486 return -ENOMEM;
1487
1488 cred_label(cred) = aa_get_label(ns_unconfined(root_ns));
1489 task_ctx(current) = ctx;
1490
1491 return 0;
1492 }
1493
1494 static void destroy_buffers(void)
1495 {
1496 u32 i, j;
1497
1498 for_each_possible_cpu(i) {
1499 for_each_cpu_buffer(j) {
1500 kfree(per_cpu(aa_buffers, i).buf[j]);
1501 per_cpu(aa_buffers, i).buf[j] = NULL;
1502 }
1503 }
1504 }
1505
1506 static int __init alloc_buffers(void)
1507 {
1508 u32 i, j;
1509
1510 for_each_possible_cpu(i) {
1511 for_each_cpu_buffer(j) {
1512 char *buffer;
1513
1514 if (cpu_to_node(i) > num_online_nodes())
1515 /* fallback to kmalloc for offline nodes */
1516 buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
1517 else
1518 buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
1519 cpu_to_node(i));
1520 if (!buffer) {
1521 destroy_buffers();
1522 return -ENOMEM;
1523 }
1524 per_cpu(aa_buffers, i).buf[j] = buffer;
1525 }
1526 }
1527
1528 return 0;
1529 }
1530
1531 #ifdef CONFIG_SYSCTL
1532 static int apparmor_dointvec(struct ctl_table *table, int write,
1533 void __user *buffer, size_t *lenp, loff_t *ppos)
1534 {
1535 if (!policy_admin_capable(NULL))
1536 return -EPERM;
1537 if (!apparmor_enabled)
1538 return -EINVAL;
1539
1540 return proc_dointvec(table, write, buffer, lenp, ppos);
1541 }
1542
1543 static struct ctl_path apparmor_sysctl_path[] = {
1544 { .procname = "kernel", },
1545 { }
1546 };
1547
1548 static struct ctl_table apparmor_sysctl_table[] = {
1549 {
1550 .procname = "unprivileged_userns_apparmor_policy",
1551 .data = &unprivileged_userns_apparmor_policy,
1552 .maxlen = sizeof(int),
1553 .mode = 0600,
1554 .proc_handler = apparmor_dointvec,
1555 },
1556 { }
1557 };
1558
1559 static int __init apparmor_init_sysctl(void)
1560 {
1561 return register_sysctl_paths(apparmor_sysctl_path,
1562 apparmor_sysctl_table) ? 0 : -ENOMEM;
1563 }
1564 #else
1565 static inline int apparmor_init_sysctl(void)
1566 {
1567 return 0;
1568 }
1569 #endif /* CONFIG_SYSCTL */
1570
1571 #if defined(CONFIG_NETFILTER) && defined(CONFIG_NETWORK_SECMARK)
1572 static unsigned int apparmor_ip_postroute(void *priv,
1573 struct sk_buff *skb,
1574 const struct nf_hook_state *state)
1575 {
1576 struct aa_sk_ctx *ctx;
1577 struct sock *sk;
1578
1579 if (!skb->secmark)
1580 return NF_ACCEPT;
1581
1582 sk = skb_to_full_sk(skb);
1583 if (sk == NULL)
1584 return NF_ACCEPT;
1585
1586 ctx = SK_CTX(sk);
1587 if (!apparmor_secmark_check(ctx->label, OP_SENDMSG, AA_MAY_SEND,
1588 skb->secmark, sk))
1589 return NF_ACCEPT;
1590
1591 return NF_DROP_ERR(-ECONNREFUSED);
1592
1593 }
1594
1595 static unsigned int apparmor_ipv4_postroute(void *priv,
1596 struct sk_buff *skb,
1597 const struct nf_hook_state *state)
1598 {
1599 return apparmor_ip_postroute(priv, skb, state);
1600 }
1601
1602 static unsigned int apparmor_ipv6_postroute(void *priv,
1603 struct sk_buff *skb,
1604 const struct nf_hook_state *state)
1605 {
1606 return apparmor_ip_postroute(priv, skb, state);
1607 }
1608
1609 static const struct nf_hook_ops apparmor_nf_ops[] = {
1610 {
1611 .hook = apparmor_ipv4_postroute,
1612 .pf = NFPROTO_IPV4,
1613 .hooknum = NF_INET_POST_ROUTING,
1614 .priority = NF_IP_PRI_SELINUX_FIRST,
1615 },
1616 #if IS_ENABLED(CONFIG_IPV6)
1617 {
1618 .hook = apparmor_ipv6_postroute,
1619 .pf = NFPROTO_IPV6,
1620 .hooknum = NF_INET_POST_ROUTING,
1621 .priority = NF_IP6_PRI_SELINUX_FIRST,
1622 },
1623 #endif
1624 };
1625
1626 static int __net_init apparmor_nf_register(struct net *net)
1627 {
1628 int ret;
1629
1630 ret = nf_register_net_hooks(net, apparmor_nf_ops,
1631 ARRAY_SIZE(apparmor_nf_ops));
1632 return ret;
1633 }
1634
1635 static void __net_exit apparmor_nf_unregister(struct net *net)
1636 {
1637 nf_unregister_net_hooks(net, apparmor_nf_ops,
1638 ARRAY_SIZE(apparmor_nf_ops));
1639 }
1640
1641 static struct pernet_operations apparmor_net_ops = {
1642 .init = apparmor_nf_register,
1643 .exit = apparmor_nf_unregister,
1644 };
1645
1646 static int __init apparmor_nf_ip_init(void)
1647 {
1648 int err;
1649
1650 if (!apparmor_enabled)
1651 return 0;
1652
1653 err = register_pernet_subsys(&apparmor_net_ops);
1654 if (err)
1655 panic("Apparmor: register_pernet_subsys: error %d\n", err);
1656
1657 return 0;
1658 }
1659 __initcall(apparmor_nf_ip_init);
1660 #endif
1661
1662 static int __init apparmor_init(void)
1663 {
1664 int error;
1665
1666 if (!apparmor_enabled || !security_module_enable("apparmor")) {
1667 aa_info_message("AppArmor disabled by boot time parameter");
1668 apparmor_enabled = false;
1669 return 0;
1670 }
1671
1672 aa_secids_init();
1673
1674 error = aa_setup_dfa_engine();
1675 if (error) {
1676 AA_ERROR("Unable to setup dfa engine\n");
1677 goto alloc_out;
1678 }
1679
1680 error = aa_alloc_root_ns();
1681 if (error) {
1682 AA_ERROR("Unable to allocate default profile namespace\n");
1683 goto alloc_out;
1684 }
1685
1686 error = apparmor_init_sysctl();
1687 if (error) {
1688 AA_ERROR("Unable to register sysctls\n");
1689 goto alloc_out;
1690
1691 }
1692
1693 error = alloc_buffers();
1694 if (error) {
1695 AA_ERROR("Unable to allocate work buffers\n");
1696 goto buffers_out;
1697 }
1698
1699 error = set_init_ctx();
1700 if (error) {
1701 AA_ERROR("Failed to set context on init task\n");
1702 aa_free_root_ns();
1703 goto buffers_out;
1704 }
1705 security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1706 "apparmor");
1707
1708 /* Report that AppArmor successfully initialized */
1709 apparmor_initialized = 1;
1710 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1711 aa_info_message("AppArmor initialized: complain mode enabled");
1712 else if (aa_g_profile_mode == APPARMOR_KILL)
1713 aa_info_message("AppArmor initialized: kill mode enabled");
1714 else
1715 aa_info_message("AppArmor initialized");
1716
1717 return error;
1718
1719 buffers_out:
1720 destroy_buffers();
1721
1722 alloc_out:
1723 aa_destroy_aafs();
1724 aa_teardown_dfa_engine();
1725
1726 apparmor_enabled = false;
1727 return error;
1728 }
1729
1730 DEFINE_LSM(apparmor) = {
1731 .name = "apparmor",
1732 .init = apparmor_init,
1733 };