xref: /openbmc/linux/security/apparmor/lsm.c (revision ec32c0c4)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * AppArmor security module
4  *
5  * This file contains AppArmor LSM hooks.
6  *
7  * Copyright (C) 1998-2008 Novell/SUSE
8  * Copyright 2009-2010 Canonical Ltd.
9  */
10 
11 #include <linux/lsm_hooks.h>
12 #include <linux/moduleparam.h>
13 #include <linux/mm.h>
14 #include <linux/mman.h>
15 #include <linux/mount.h>
16 #include <linux/namei.h>
17 #include <linux/ptrace.h>
18 #include <linux/ctype.h>
19 #include <linux/sysctl.h>
20 #include <linux/audit.h>
21 #include <linux/user_namespace.h>
22 #include <linux/netfilter_ipv4.h>
23 #include <linux/netfilter_ipv6.h>
24 #include <linux/zlib.h>
25 #include <net/sock.h>
26 #include <uapi/linux/mount.h>
27 
28 #include "include/apparmor.h"
29 #include "include/apparmorfs.h"
30 #include "include/audit.h"
31 #include "include/capability.h"
32 #include "include/cred.h"
33 #include "include/file.h"
34 #include "include/ipc.h"
35 #include "include/net.h"
36 #include "include/path.h"
37 #include "include/label.h"
38 #include "include/policy.h"
39 #include "include/policy_ns.h"
40 #include "include/procattr.h"
41 #include "include/mount.h"
42 #include "include/secid.h"
43 
44 /* Flag indicating whether initialization completed */
45 int apparmor_initialized;
46 
47 union aa_buffer {
48 	struct list_head list;
49 	char buffer[1];
50 };
51 
52 #define RESERVE_COUNT 2
53 static int reserve_count = RESERVE_COUNT;
54 static int buffer_count;
55 
56 static LIST_HEAD(aa_global_buffers);
57 static DEFINE_SPINLOCK(aa_buffers_lock);
58 
59 /*
60  * LSM hook functions
61  */
62 
63 /*
64  * put the associated labels
65  */
66 static void apparmor_cred_free(struct cred *cred)
67 {
68 	aa_put_label(cred_label(cred));
69 	set_cred_label(cred, NULL);
70 }
71 
72 /*
73  * allocate the apparmor part of blank credentials
74  */
75 static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
76 {
77 	set_cred_label(cred, NULL);
78 	return 0;
79 }
80 
81 /*
82  * prepare new cred label for modification by prepare_cred block
83  */
84 static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
85 				 gfp_t gfp)
86 {
87 	set_cred_label(new, aa_get_newest_label(cred_label(old)));
88 	return 0;
89 }
90 
91 /*
92  * transfer the apparmor data to a blank set of creds
93  */
94 static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
95 {
96 	set_cred_label(new, aa_get_newest_label(cred_label(old)));
97 }
98 
99 static void apparmor_task_free(struct task_struct *task)
100 {
101 
102 	aa_free_task_ctx(task_ctx(task));
103 }
104 
105 static int apparmor_task_alloc(struct task_struct *task,
106 			       unsigned long clone_flags)
107 {
108 	struct aa_task_ctx *new = task_ctx(task);
109 
110 	aa_dup_task_ctx(new, task_ctx(current));
111 
112 	return 0;
113 }
114 
115 static int apparmor_ptrace_access_check(struct task_struct *child,
116 					unsigned int mode)
117 {
118 	struct aa_label *tracer, *tracee;
119 	int error;
120 
121 	tracer = __begin_current_label_crit_section();
122 	tracee = aa_get_task_label(child);
123 	error = aa_may_ptrace(tracer, tracee,
124 			(mode & PTRACE_MODE_READ) ? AA_PTRACE_READ
125 						  : AA_PTRACE_TRACE);
126 	aa_put_label(tracee);
127 	__end_current_label_crit_section(tracer);
128 
129 	return error;
130 }
131 
132 static int apparmor_ptrace_traceme(struct task_struct *parent)
133 {
134 	struct aa_label *tracer, *tracee;
135 	int error;
136 
137 	tracee = __begin_current_label_crit_section();
138 	tracer = aa_get_task_label(parent);
139 	error = aa_may_ptrace(tracer, tracee, AA_PTRACE_TRACE);
140 	aa_put_label(tracer);
141 	__end_current_label_crit_section(tracee);
142 
143 	return error;
144 }
145 
146 /* Derived from security/commoncap.c:cap_capget */
147 static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
148 			   kernel_cap_t *inheritable, kernel_cap_t *permitted)
149 {
150 	struct aa_label *label;
151 	const struct cred *cred;
152 
153 	rcu_read_lock();
154 	cred = __task_cred(target);
155 	label = aa_get_newest_cred_label(cred);
156 
157 	/*
158 	 * cap_capget is stacked ahead of this and will
159 	 * initialize effective and permitted.
160 	 */
161 	if (!unconfined(label)) {
162 		struct aa_profile *profile;
163 		struct label_it i;
164 
165 		label_for_each_confined(i, label, profile) {
166 			if (COMPLAIN_MODE(profile))
167 				continue;
168 			*effective = cap_intersect(*effective,
169 						   profile->caps.allow);
170 			*permitted = cap_intersect(*permitted,
171 						   profile->caps.allow);
172 		}
173 	}
174 	rcu_read_unlock();
175 	aa_put_label(label);
176 
177 	return 0;
178 }
179 
180 static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
181 			    int cap, unsigned int opts)
182 {
183 	struct aa_label *label;
184 	int error = 0;
185 
186 	label = aa_get_newest_cred_label(cred);
187 	if (!unconfined(label))
188 		error = aa_capable(label, cap, opts);
189 	aa_put_label(label);
190 
191 	return error;
192 }
193 
194 /**
195  * common_perm - basic common permission check wrapper fn for paths
196  * @op: operation being checked
197  * @path: path to check permission of  (NOT NULL)
198  * @mask: requested permissions mask
199  * @cond: conditional info for the permission request  (NOT NULL)
200  *
201  * Returns: %0 else error code if error or permission denied
202  */
203 static int common_perm(const char *op, const struct path *path, u32 mask,
204 		       struct path_cond *cond)
205 {
206 	struct aa_label *label;
207 	int error = 0;
208 
209 	label = __begin_current_label_crit_section();
210 	if (!unconfined(label))
211 		error = aa_path_perm(op, label, path, 0, mask, cond);
212 	__end_current_label_crit_section(label);
213 
214 	return error;
215 }
216 
217 /**
218  * common_perm_cond - common permission wrapper around inode cond
219  * @op: operation being checked
220  * @path: location to check (NOT NULL)
221  * @mask: requested permissions mask
222  *
223  * Returns: %0 else error code if error or permission denied
224  */
225 static int common_perm_cond(const char *op, const struct path *path, u32 mask)
226 {
227 	struct user_namespace *mnt_userns = mnt_user_ns(path->mnt);
228 	struct path_cond cond = {
229 		i_uid_into_mnt(mnt_userns, d_backing_inode(path->dentry)),
230 		d_backing_inode(path->dentry)->i_mode
231 	};
232 
233 	if (!path_mediated_fs(path->dentry))
234 		return 0;
235 
236 	return common_perm(op, path, mask, &cond);
237 }
238 
239 /**
240  * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
241  * @op: operation being checked
242  * @dir: directory of the dentry  (NOT NULL)
243  * @dentry: dentry to check  (NOT NULL)
244  * @mask: requested permissions mask
245  * @cond: conditional info for the permission request  (NOT NULL)
246  *
247  * Returns: %0 else error code if error or permission denied
248  */
249 static int common_perm_dir_dentry(const char *op, const struct path *dir,
250 				  struct dentry *dentry, u32 mask,
251 				  struct path_cond *cond)
252 {
253 	struct path path = { .mnt = dir->mnt, .dentry = dentry };
254 
255 	return common_perm(op, &path, mask, cond);
256 }
257 
258 /**
259  * common_perm_rm - common permission wrapper for operations doing rm
260  * @op: operation being checked
261  * @dir: directory that the dentry is in  (NOT NULL)
262  * @dentry: dentry being rm'd  (NOT NULL)
263  * @mask: requested permission mask
264  *
265  * Returns: %0 else error code if error or permission denied
266  */
267 static int common_perm_rm(const char *op, const struct path *dir,
268 			  struct dentry *dentry, u32 mask)
269 {
270 	struct inode *inode = d_backing_inode(dentry);
271 	struct user_namespace *mnt_userns = mnt_user_ns(dir->mnt);
272 	struct path_cond cond = { };
273 
274 	if (!inode || !path_mediated_fs(dentry))
275 		return 0;
276 
277 	cond.uid = i_uid_into_mnt(mnt_userns, inode);
278 	cond.mode = inode->i_mode;
279 
280 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
281 }
282 
283 /**
284  * common_perm_create - common permission wrapper for operations doing create
285  * @op: operation being checked
286  * @dir: directory that dentry will be created in  (NOT NULL)
287  * @dentry: dentry to create   (NOT NULL)
288  * @mask: request permission mask
289  * @mode: created file mode
290  *
291  * Returns: %0 else error code if error or permission denied
292  */
293 static int common_perm_create(const char *op, const struct path *dir,
294 			      struct dentry *dentry, u32 mask, umode_t mode)
295 {
296 	struct path_cond cond = { current_fsuid(), mode };
297 
298 	if (!path_mediated_fs(dir->dentry))
299 		return 0;
300 
301 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
302 }
303 
304 static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
305 {
306 	return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
307 }
308 
309 static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
310 			       umode_t mode)
311 {
312 	return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
313 				  S_IFDIR);
314 }
315 
316 static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
317 {
318 	return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
319 }
320 
321 static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
322 			       umode_t mode, unsigned int dev)
323 {
324 	return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
325 }
326 
327 static int apparmor_path_truncate(const struct path *path)
328 {
329 	return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
330 }
331 
332 static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
333 				 const char *old_name)
334 {
335 	return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
336 				  S_IFLNK);
337 }
338 
339 static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
340 			      struct dentry *new_dentry)
341 {
342 	struct aa_label *label;
343 	int error = 0;
344 
345 	if (!path_mediated_fs(old_dentry))
346 		return 0;
347 
348 	label = begin_current_label_crit_section();
349 	if (!unconfined(label))
350 		error = aa_path_link(label, old_dentry, new_dir, new_dentry);
351 	end_current_label_crit_section(label);
352 
353 	return error;
354 }
355 
356 static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
357 				const struct path *new_dir, struct dentry *new_dentry,
358 				const unsigned int flags)
359 {
360 	struct aa_label *label;
361 	int error = 0;
362 
363 	if (!path_mediated_fs(old_dentry))
364 		return 0;
365 	if ((flags & RENAME_EXCHANGE) && !path_mediated_fs(new_dentry))
366 		return 0;
367 
368 	label = begin_current_label_crit_section();
369 	if (!unconfined(label)) {
370 		struct user_namespace *mnt_userns = mnt_user_ns(old_dir->mnt);
371 		struct path old_path = { .mnt = old_dir->mnt,
372 					 .dentry = old_dentry };
373 		struct path new_path = { .mnt = new_dir->mnt,
374 					 .dentry = new_dentry };
375 		struct path_cond cond = {
376 			i_uid_into_mnt(mnt_userns, d_backing_inode(old_dentry)),
377 			d_backing_inode(old_dentry)->i_mode
378 		};
379 
380 		if (flags & RENAME_EXCHANGE) {
381 			struct path_cond cond_exchange = {
382 				i_uid_into_mnt(mnt_userns, d_backing_inode(new_dentry)),
383 				d_backing_inode(new_dentry)->i_mode
384 			};
385 
386 			error = aa_path_perm(OP_RENAME_SRC, label, &new_path, 0,
387 					     MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
388 					     AA_MAY_SETATTR | AA_MAY_DELETE,
389 					     &cond_exchange);
390 			if (!error)
391 				error = aa_path_perm(OP_RENAME_DEST, label, &old_path,
392 						     0, MAY_WRITE | AA_MAY_SETATTR |
393 						     AA_MAY_CREATE, &cond_exchange);
394 		}
395 
396 		if (!error)
397 			error = aa_path_perm(OP_RENAME_SRC, label, &old_path, 0,
398 					     MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
399 					     AA_MAY_SETATTR | AA_MAY_DELETE,
400 					     &cond);
401 		if (!error)
402 			error = aa_path_perm(OP_RENAME_DEST, label, &new_path,
403 					     0, MAY_WRITE | AA_MAY_SETATTR |
404 					     AA_MAY_CREATE, &cond);
405 
406 	}
407 	end_current_label_crit_section(label);
408 
409 	return error;
410 }
411 
412 static int apparmor_path_chmod(const struct path *path, umode_t mode)
413 {
414 	return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
415 }
416 
417 static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
418 {
419 	return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
420 }
421 
422 static int apparmor_inode_getattr(const struct path *path)
423 {
424 	return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
425 }
426 
427 static int apparmor_file_open(struct file *file)
428 {
429 	struct aa_file_ctx *fctx = file_ctx(file);
430 	struct aa_label *label;
431 	int error = 0;
432 
433 	if (!path_mediated_fs(file->f_path.dentry))
434 		return 0;
435 
436 	/* If in exec, permission is handled by bprm hooks.
437 	 * Cache permissions granted by the previous exec check, with
438 	 * implicit read and executable mmap which are required to
439 	 * actually execute the image.
440 	 */
441 	if (current->in_execve) {
442 		fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
443 		return 0;
444 	}
445 
446 	label = aa_get_newest_cred_label(file->f_cred);
447 	if (!unconfined(label)) {
448 		struct user_namespace *mnt_userns = file_mnt_user_ns(file);
449 		struct inode *inode = file_inode(file);
450 		struct path_cond cond = {
451 			i_uid_into_mnt(mnt_userns, inode),
452 			inode->i_mode
453 		};
454 
455 		error = aa_path_perm(OP_OPEN, label, &file->f_path, 0,
456 				     aa_map_file_to_perms(file), &cond);
457 		/* todo cache full allowed permissions set and state */
458 		fctx->allow = aa_map_file_to_perms(file);
459 	}
460 	aa_put_label(label);
461 
462 	return error;
463 }
464 
465 static int apparmor_file_alloc_security(struct file *file)
466 {
467 	struct aa_file_ctx *ctx = file_ctx(file);
468 	struct aa_label *label = begin_current_label_crit_section();
469 
470 	spin_lock_init(&ctx->lock);
471 	rcu_assign_pointer(ctx->label, aa_get_label(label));
472 	end_current_label_crit_section(label);
473 	return 0;
474 }
475 
476 static void apparmor_file_free_security(struct file *file)
477 {
478 	struct aa_file_ctx *ctx = file_ctx(file);
479 
480 	if (ctx)
481 		aa_put_label(rcu_access_pointer(ctx->label));
482 }
483 
484 static int common_file_perm(const char *op, struct file *file, u32 mask,
485 			    bool in_atomic)
486 {
487 	struct aa_label *label;
488 	int error = 0;
489 
490 	/* don't reaudit files closed during inheritance */
491 	if (file->f_path.dentry == aa_null.dentry)
492 		return -EACCES;
493 
494 	label = __begin_current_label_crit_section();
495 	error = aa_file_perm(op, label, file, mask, in_atomic);
496 	__end_current_label_crit_section(label);
497 
498 	return error;
499 }
500 
501 static int apparmor_file_receive(struct file *file)
502 {
503 	return common_file_perm(OP_FRECEIVE, file, aa_map_file_to_perms(file),
504 				false);
505 }
506 
507 static int apparmor_file_permission(struct file *file, int mask)
508 {
509 	return common_file_perm(OP_FPERM, file, mask, false);
510 }
511 
512 static int apparmor_file_lock(struct file *file, unsigned int cmd)
513 {
514 	u32 mask = AA_MAY_LOCK;
515 
516 	if (cmd == F_WRLCK)
517 		mask |= MAY_WRITE;
518 
519 	return common_file_perm(OP_FLOCK, file, mask, false);
520 }
521 
522 static int common_mmap(const char *op, struct file *file, unsigned long prot,
523 		       unsigned long flags, bool in_atomic)
524 {
525 	int mask = 0;
526 
527 	if (!file || !file_ctx(file))
528 		return 0;
529 
530 	if (prot & PROT_READ)
531 		mask |= MAY_READ;
532 	/*
533 	 * Private mappings don't require write perms since they don't
534 	 * write back to the files
535 	 */
536 	if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
537 		mask |= MAY_WRITE;
538 	if (prot & PROT_EXEC)
539 		mask |= AA_EXEC_MMAP;
540 
541 	return common_file_perm(op, file, mask, in_atomic);
542 }
543 
544 static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
545 			      unsigned long prot, unsigned long flags)
546 {
547 	return common_mmap(OP_FMMAP, file, prot, flags, GFP_ATOMIC);
548 }
549 
550 static int apparmor_file_mprotect(struct vm_area_struct *vma,
551 				  unsigned long reqprot, unsigned long prot)
552 {
553 	return common_mmap(OP_FMPROT, vma->vm_file, prot,
554 			   !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0,
555 			   false);
556 }
557 
558 static int apparmor_sb_mount(const char *dev_name, const struct path *path,
559 			     const char *type, unsigned long flags, void *data)
560 {
561 	struct aa_label *label;
562 	int error = 0;
563 
564 	/* Discard magic */
565 	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
566 		flags &= ~MS_MGC_MSK;
567 
568 	flags &= ~AA_MS_IGNORE_MASK;
569 
570 	label = __begin_current_label_crit_section();
571 	if (!unconfined(label)) {
572 		if (flags & MS_REMOUNT)
573 			error = aa_remount(label, path, flags, data);
574 		else if (flags & MS_BIND)
575 			error = aa_bind_mount(label, path, dev_name, flags);
576 		else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE |
577 				  MS_UNBINDABLE))
578 			error = aa_mount_change_type(label, path, flags);
579 		else if (flags & MS_MOVE)
580 			error = aa_move_mount(label, path, dev_name);
581 		else
582 			error = aa_new_mount(label, dev_name, path, type,
583 					     flags, data);
584 	}
585 	__end_current_label_crit_section(label);
586 
587 	return error;
588 }
589 
590 static int apparmor_sb_umount(struct vfsmount *mnt, int flags)
591 {
592 	struct aa_label *label;
593 	int error = 0;
594 
595 	label = __begin_current_label_crit_section();
596 	if (!unconfined(label))
597 		error = aa_umount(label, mnt, flags);
598 	__end_current_label_crit_section(label);
599 
600 	return error;
601 }
602 
603 static int apparmor_sb_pivotroot(const struct path *old_path,
604 				 const struct path *new_path)
605 {
606 	struct aa_label *label;
607 	int error = 0;
608 
609 	label = aa_get_current_label();
610 	if (!unconfined(label))
611 		error = aa_pivotroot(label, old_path, new_path);
612 	aa_put_label(label);
613 
614 	return error;
615 }
616 
617 static int apparmor_getprocattr(struct task_struct *task, const char *name,
618 				char **value)
619 {
620 	int error = -ENOENT;
621 	/* released below */
622 	const struct cred *cred = get_task_cred(task);
623 	struct aa_task_ctx *ctx = task_ctx(current);
624 	struct aa_label *label = NULL;
625 
626 	if (strcmp(name, "current") == 0)
627 		label = aa_get_newest_label(cred_label(cred));
628 	else if (strcmp(name, "prev") == 0  && ctx->previous)
629 		label = aa_get_newest_label(ctx->previous);
630 	else if (strcmp(name, "exec") == 0 && ctx->onexec)
631 		label = aa_get_newest_label(ctx->onexec);
632 	else
633 		error = -EINVAL;
634 
635 	if (label)
636 		error = aa_getprocattr(label, value);
637 
638 	aa_put_label(label);
639 	put_cred(cred);
640 
641 	return error;
642 }
643 
644 static int apparmor_setprocattr(const char *name, void *value,
645 				size_t size)
646 {
647 	char *command, *largs = NULL, *args = value;
648 	size_t arg_size;
649 	int error;
650 	DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
651 
652 	if (size == 0)
653 		return -EINVAL;
654 
655 	/* AppArmor requires that the buffer must be null terminated atm */
656 	if (args[size - 1] != '\0') {
657 		/* null terminate */
658 		largs = args = kmalloc(size + 1, GFP_KERNEL);
659 		if (!args)
660 			return -ENOMEM;
661 		memcpy(args, value, size);
662 		args[size] = '\0';
663 	}
664 
665 	error = -EINVAL;
666 	args = strim(args);
667 	command = strsep(&args, " ");
668 	if (!args)
669 		goto out;
670 	args = skip_spaces(args);
671 	if (!*args)
672 		goto out;
673 
674 	arg_size = size - (args - (largs ? largs : (char *) value));
675 	if (strcmp(name, "current") == 0) {
676 		if (strcmp(command, "changehat") == 0) {
677 			error = aa_setprocattr_changehat(args, arg_size,
678 							 AA_CHANGE_NOFLAGS);
679 		} else if (strcmp(command, "permhat") == 0) {
680 			error = aa_setprocattr_changehat(args, arg_size,
681 							 AA_CHANGE_TEST);
682 		} else if (strcmp(command, "changeprofile") == 0) {
683 			error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
684 		} else if (strcmp(command, "permprofile") == 0) {
685 			error = aa_change_profile(args, AA_CHANGE_TEST);
686 		} else if (strcmp(command, "stack") == 0) {
687 			error = aa_change_profile(args, AA_CHANGE_STACK);
688 		} else
689 			goto fail;
690 	} else if (strcmp(name, "exec") == 0) {
691 		if (strcmp(command, "exec") == 0)
692 			error = aa_change_profile(args, AA_CHANGE_ONEXEC);
693 		else if (strcmp(command, "stack") == 0)
694 			error = aa_change_profile(args, (AA_CHANGE_ONEXEC |
695 							 AA_CHANGE_STACK));
696 		else
697 			goto fail;
698 	} else
699 		/* only support the "current" and "exec" process attributes */
700 		goto fail;
701 
702 	if (!error)
703 		error = size;
704 out:
705 	kfree(largs);
706 	return error;
707 
708 fail:
709 	aad(&sa)->label = begin_current_label_crit_section();
710 	aad(&sa)->info = name;
711 	aad(&sa)->error = error = -EINVAL;
712 	aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
713 	end_current_label_crit_section(aad(&sa)->label);
714 	goto out;
715 }
716 
717 /**
718  * apparmor_bprm_committing_creds - do task cleanup on committing new creds
719  * @bprm: binprm for the exec  (NOT NULL)
720  */
721 static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
722 {
723 	struct aa_label *label = aa_current_raw_label();
724 	struct aa_label *new_label = cred_label(bprm->cred);
725 
726 	/* bail out if unconfined or not changing profile */
727 	if ((new_label->proxy == label->proxy) ||
728 	    (unconfined(new_label)))
729 		return;
730 
731 	aa_inherit_files(bprm->cred, current->files);
732 
733 	current->pdeath_signal = 0;
734 
735 	/* reset soft limits and set hard limits for the new label */
736 	__aa_transition_rlimits(label, new_label);
737 }
738 
739 /**
740  * apparmor_bprm_committed_cred - do cleanup after new creds committed
741  * @bprm: binprm for the exec  (NOT NULL)
742  */
743 static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
744 {
745 	/* clear out temporary/transitional state from the context */
746 	aa_clear_task_ctx_trans(task_ctx(current));
747 
748 	return;
749 }
750 
751 static void apparmor_current_getsecid_subj(u32 *secid)
752 {
753 	struct aa_label *label = aa_get_current_label();
754 	*secid = label->secid;
755 	aa_put_label(label);
756 }
757 
758 static void apparmor_task_getsecid_obj(struct task_struct *p, u32 *secid)
759 {
760 	struct aa_label *label = aa_get_task_label(p);
761 	*secid = label->secid;
762 	aa_put_label(label);
763 }
764 
765 static int apparmor_task_setrlimit(struct task_struct *task,
766 		unsigned int resource, struct rlimit *new_rlim)
767 {
768 	struct aa_label *label = __begin_current_label_crit_section();
769 	int error = 0;
770 
771 	if (!unconfined(label))
772 		error = aa_task_setrlimit(label, task, resource, new_rlim);
773 	__end_current_label_crit_section(label);
774 
775 	return error;
776 }
777 
778 static int apparmor_task_kill(struct task_struct *target, struct kernel_siginfo *info,
779 			      int sig, const struct cred *cred)
780 {
781 	struct aa_label *cl, *tl;
782 	int error;
783 
784 	if (cred) {
785 		/*
786 		 * Dealing with USB IO specific behavior
787 		 */
788 		cl = aa_get_newest_cred_label(cred);
789 		tl = aa_get_task_label(target);
790 		error = aa_may_signal(cl, tl, sig);
791 		aa_put_label(cl);
792 		aa_put_label(tl);
793 		return error;
794 	}
795 
796 	cl = __begin_current_label_crit_section();
797 	tl = aa_get_task_label(target);
798 	error = aa_may_signal(cl, tl, sig);
799 	aa_put_label(tl);
800 	__end_current_label_crit_section(cl);
801 
802 	return error;
803 }
804 
805 /**
806  * apparmor_sk_alloc_security - allocate and attach the sk_security field
807  */
808 static int apparmor_sk_alloc_security(struct sock *sk, int family, gfp_t flags)
809 {
810 	struct aa_sk_ctx *ctx;
811 
812 	ctx = kzalloc(sizeof(*ctx), flags);
813 	if (!ctx)
814 		return -ENOMEM;
815 
816 	SK_CTX(sk) = ctx;
817 
818 	return 0;
819 }
820 
821 /**
822  * apparmor_sk_free_security - free the sk_security field
823  */
824 static void apparmor_sk_free_security(struct sock *sk)
825 {
826 	struct aa_sk_ctx *ctx = SK_CTX(sk);
827 
828 	SK_CTX(sk) = NULL;
829 	aa_put_label(ctx->label);
830 	aa_put_label(ctx->peer);
831 	kfree(ctx);
832 }
833 
834 /**
835  * apparmor_sk_clone_security - clone the sk_security field
836  */
837 static void apparmor_sk_clone_security(const struct sock *sk,
838 				       struct sock *newsk)
839 {
840 	struct aa_sk_ctx *ctx = SK_CTX(sk);
841 	struct aa_sk_ctx *new = SK_CTX(newsk);
842 
843 	if (new->label)
844 		aa_put_label(new->label);
845 	new->label = aa_get_label(ctx->label);
846 
847 	if (new->peer)
848 		aa_put_label(new->peer);
849 	new->peer = aa_get_label(ctx->peer);
850 }
851 
852 /**
853  * apparmor_socket_create - check perms before creating a new socket
854  */
855 static int apparmor_socket_create(int family, int type, int protocol, int kern)
856 {
857 	struct aa_label *label;
858 	int error = 0;
859 
860 	AA_BUG(in_interrupt());
861 
862 	label = begin_current_label_crit_section();
863 	if (!(kern || unconfined(label)))
864 		error = af_select(family,
865 				  create_perm(label, family, type, protocol),
866 				  aa_af_perm(label, OP_CREATE, AA_MAY_CREATE,
867 					     family, type, protocol));
868 	end_current_label_crit_section(label);
869 
870 	return error;
871 }
872 
873 /**
874  * apparmor_socket_post_create - setup the per-socket security struct
875  *
876  * Note:
877  * -   kernel sockets currently labeled unconfined but we may want to
878  *     move to a special kernel label
879  * -   socket may not have sk here if created with sock_create_lite or
880  *     sock_alloc. These should be accept cases which will be handled in
881  *     sock_graft.
882  */
883 static int apparmor_socket_post_create(struct socket *sock, int family,
884 				       int type, int protocol, int kern)
885 {
886 	struct aa_label *label;
887 
888 	if (kern) {
889 		label = aa_get_label(kernel_t);
890 	} else
891 		label = aa_get_current_label();
892 
893 	if (sock->sk) {
894 		struct aa_sk_ctx *ctx = SK_CTX(sock->sk);
895 
896 		aa_put_label(ctx->label);
897 		ctx->label = aa_get_label(label);
898 	}
899 	aa_put_label(label);
900 
901 	return 0;
902 }
903 
904 /**
905  * apparmor_socket_bind - check perms before bind addr to socket
906  */
907 static int apparmor_socket_bind(struct socket *sock,
908 				struct sockaddr *address, int addrlen)
909 {
910 	AA_BUG(!sock);
911 	AA_BUG(!sock->sk);
912 	AA_BUG(!address);
913 	AA_BUG(in_interrupt());
914 
915 	return af_select(sock->sk->sk_family,
916 			 bind_perm(sock, address, addrlen),
917 			 aa_sk_perm(OP_BIND, AA_MAY_BIND, sock->sk));
918 }
919 
920 /**
921  * apparmor_socket_connect - check perms before connecting @sock to @address
922  */
923 static int apparmor_socket_connect(struct socket *sock,
924 				   struct sockaddr *address, int addrlen)
925 {
926 	AA_BUG(!sock);
927 	AA_BUG(!sock->sk);
928 	AA_BUG(!address);
929 	AA_BUG(in_interrupt());
930 
931 	return af_select(sock->sk->sk_family,
932 			 connect_perm(sock, address, addrlen),
933 			 aa_sk_perm(OP_CONNECT, AA_MAY_CONNECT, sock->sk));
934 }
935 
936 /**
937  * apparmor_socket_listen - check perms before allowing listen
938  */
939 static int apparmor_socket_listen(struct socket *sock, int backlog)
940 {
941 	AA_BUG(!sock);
942 	AA_BUG(!sock->sk);
943 	AA_BUG(in_interrupt());
944 
945 	return af_select(sock->sk->sk_family,
946 			 listen_perm(sock, backlog),
947 			 aa_sk_perm(OP_LISTEN, AA_MAY_LISTEN, sock->sk));
948 }
949 
950 /**
951  * apparmor_socket_accept - check perms before accepting a new connection.
952  *
953  * Note: while @newsock is created and has some information, the accept
954  *       has not been done.
955  */
956 static int apparmor_socket_accept(struct socket *sock, struct socket *newsock)
957 {
958 	AA_BUG(!sock);
959 	AA_BUG(!sock->sk);
960 	AA_BUG(!newsock);
961 	AA_BUG(in_interrupt());
962 
963 	return af_select(sock->sk->sk_family,
964 			 accept_perm(sock, newsock),
965 			 aa_sk_perm(OP_ACCEPT, AA_MAY_ACCEPT, sock->sk));
966 }
967 
968 static int aa_sock_msg_perm(const char *op, u32 request, struct socket *sock,
969 			    struct msghdr *msg, int size)
970 {
971 	AA_BUG(!sock);
972 	AA_BUG(!sock->sk);
973 	AA_BUG(!msg);
974 	AA_BUG(in_interrupt());
975 
976 	return af_select(sock->sk->sk_family,
977 			 msg_perm(op, request, sock, msg, size),
978 			 aa_sk_perm(op, request, sock->sk));
979 }
980 
981 /**
982  * apparmor_socket_sendmsg - check perms before sending msg to another socket
983  */
984 static int apparmor_socket_sendmsg(struct socket *sock,
985 				   struct msghdr *msg, int size)
986 {
987 	return aa_sock_msg_perm(OP_SENDMSG, AA_MAY_SEND, sock, msg, size);
988 }
989 
990 /**
991  * apparmor_socket_recvmsg - check perms before receiving a message
992  */
993 static int apparmor_socket_recvmsg(struct socket *sock,
994 				   struct msghdr *msg, int size, int flags)
995 {
996 	return aa_sock_msg_perm(OP_RECVMSG, AA_MAY_RECEIVE, sock, msg, size);
997 }
998 
999 /* revaliation, get/set attr, shutdown */
1000 static int aa_sock_perm(const char *op, u32 request, struct socket *sock)
1001 {
1002 	AA_BUG(!sock);
1003 	AA_BUG(!sock->sk);
1004 	AA_BUG(in_interrupt());
1005 
1006 	return af_select(sock->sk->sk_family,
1007 			 sock_perm(op, request, sock),
1008 			 aa_sk_perm(op, request, sock->sk));
1009 }
1010 
1011 /**
1012  * apparmor_socket_getsockname - check perms before getting the local address
1013  */
1014 static int apparmor_socket_getsockname(struct socket *sock)
1015 {
1016 	return aa_sock_perm(OP_GETSOCKNAME, AA_MAY_GETATTR, sock);
1017 }
1018 
1019 /**
1020  * apparmor_socket_getpeername - check perms before getting remote address
1021  */
1022 static int apparmor_socket_getpeername(struct socket *sock)
1023 {
1024 	return aa_sock_perm(OP_GETPEERNAME, AA_MAY_GETATTR, sock);
1025 }
1026 
1027 /* revaliation, get/set attr, opt */
1028 static int aa_sock_opt_perm(const char *op, u32 request, struct socket *sock,
1029 			    int level, int optname)
1030 {
1031 	AA_BUG(!sock);
1032 	AA_BUG(!sock->sk);
1033 	AA_BUG(in_interrupt());
1034 
1035 	return af_select(sock->sk->sk_family,
1036 			 opt_perm(op, request, sock, level, optname),
1037 			 aa_sk_perm(op, request, sock->sk));
1038 }
1039 
1040 /**
1041  * apparmor_socket_getsockopt - check perms before getting socket options
1042  */
1043 static int apparmor_socket_getsockopt(struct socket *sock, int level,
1044 				      int optname)
1045 {
1046 	return aa_sock_opt_perm(OP_GETSOCKOPT, AA_MAY_GETOPT, sock,
1047 				level, optname);
1048 }
1049 
1050 /**
1051  * apparmor_socket_setsockopt - check perms before setting socket options
1052  */
1053 static int apparmor_socket_setsockopt(struct socket *sock, int level,
1054 				      int optname)
1055 {
1056 	return aa_sock_opt_perm(OP_SETSOCKOPT, AA_MAY_SETOPT, sock,
1057 				level, optname);
1058 }
1059 
1060 /**
1061  * apparmor_socket_shutdown - check perms before shutting down @sock conn
1062  */
1063 static int apparmor_socket_shutdown(struct socket *sock, int how)
1064 {
1065 	return aa_sock_perm(OP_SHUTDOWN, AA_MAY_SHUTDOWN, sock);
1066 }
1067 
1068 #ifdef CONFIG_NETWORK_SECMARK
1069 /**
1070  * apparmor_socket_sock_rcv_skb - check perms before associating skb to sk
1071  *
1072  * Note: can not sleep may be called with locks held
1073  *
1074  * dont want protocol specific in __skb_recv_datagram()
1075  * to deny an incoming connection  socket_sock_rcv_skb()
1076  */
1077 static int apparmor_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1078 {
1079 	struct aa_sk_ctx *ctx = SK_CTX(sk);
1080 
1081 	if (!skb->secmark)
1082 		return 0;
1083 
1084 	return apparmor_secmark_check(ctx->label, OP_RECVMSG, AA_MAY_RECEIVE,
1085 				      skb->secmark, sk);
1086 }
1087 #endif
1088 
1089 
1090 static struct aa_label *sk_peer_label(struct sock *sk)
1091 {
1092 	struct aa_sk_ctx *ctx = SK_CTX(sk);
1093 
1094 	if (ctx->peer)
1095 		return ctx->peer;
1096 
1097 	return ERR_PTR(-ENOPROTOOPT);
1098 }
1099 
1100 /**
1101  * apparmor_socket_getpeersec_stream - get security context of peer
1102  *
1103  * Note: for tcp only valid if using ipsec or cipso on lan
1104  */
1105 static int apparmor_socket_getpeersec_stream(struct socket *sock,
1106 					     char __user *optval,
1107 					     int __user *optlen,
1108 					     unsigned int len)
1109 {
1110 	char *name;
1111 	int slen, error = 0;
1112 	struct aa_label *label;
1113 	struct aa_label *peer;
1114 
1115 	label = begin_current_label_crit_section();
1116 	peer = sk_peer_label(sock->sk);
1117 	if (IS_ERR(peer)) {
1118 		error = PTR_ERR(peer);
1119 		goto done;
1120 	}
1121 	slen = aa_label_asxprint(&name, labels_ns(label), peer,
1122 				 FLAG_SHOW_MODE | FLAG_VIEW_SUBNS |
1123 				 FLAG_HIDDEN_UNCONFINED, GFP_KERNEL);
1124 	/* don't include terminating \0 in slen, it breaks some apps */
1125 	if (slen < 0) {
1126 		error = -ENOMEM;
1127 	} else {
1128 		if (slen > len) {
1129 			error = -ERANGE;
1130 		} else if (copy_to_user(optval, name, slen)) {
1131 			error = -EFAULT;
1132 			goto out;
1133 		}
1134 		if (put_user(slen, optlen))
1135 			error = -EFAULT;
1136 out:
1137 		kfree(name);
1138 
1139 	}
1140 
1141 done:
1142 	end_current_label_crit_section(label);
1143 
1144 	return error;
1145 }
1146 
1147 /**
1148  * apparmor_socket_getpeersec_dgram - get security label of packet
1149  * @sock: the peer socket
1150  * @skb: packet data
1151  * @secid: pointer to where to put the secid of the packet
1152  *
1153  * Sets the netlabel socket state on sk from parent
1154  */
1155 static int apparmor_socket_getpeersec_dgram(struct socket *sock,
1156 					    struct sk_buff *skb, u32 *secid)
1157 
1158 {
1159 	/* TODO: requires secid support */
1160 	return -ENOPROTOOPT;
1161 }
1162 
1163 /**
1164  * apparmor_sock_graft - Initialize newly created socket
1165  * @sk: child sock
1166  * @parent: parent socket
1167  *
1168  * Note: could set off of SOCK_CTX(parent) but need to track inode and we can
1169  *       just set sk security information off of current creating process label
1170  *       Labeling of sk for accept case - probably should be sock based
1171  *       instead of task, because of the case where an implicitly labeled
1172  *       socket is shared by different tasks.
1173  */
1174 static void apparmor_sock_graft(struct sock *sk, struct socket *parent)
1175 {
1176 	struct aa_sk_ctx *ctx = SK_CTX(sk);
1177 
1178 	if (!ctx->label)
1179 		ctx->label = aa_get_current_label();
1180 }
1181 
1182 #ifdef CONFIG_NETWORK_SECMARK
1183 static int apparmor_inet_conn_request(const struct sock *sk, struct sk_buff *skb,
1184 				      struct request_sock *req)
1185 {
1186 	struct aa_sk_ctx *ctx = SK_CTX(sk);
1187 
1188 	if (!skb->secmark)
1189 		return 0;
1190 
1191 	return apparmor_secmark_check(ctx->label, OP_CONNECT, AA_MAY_CONNECT,
1192 				      skb->secmark, sk);
1193 }
1194 #endif
1195 
1196 /*
1197  * The cred blob is a pointer to, not an instance of, an aa_task_ctx.
1198  */
1199 struct lsm_blob_sizes apparmor_blob_sizes __lsm_ro_after_init = {
1200 	.lbs_cred = sizeof(struct aa_task_ctx *),
1201 	.lbs_file = sizeof(struct aa_file_ctx),
1202 	.lbs_task = sizeof(struct aa_task_ctx),
1203 };
1204 
1205 static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
1206 	LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
1207 	LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
1208 	LSM_HOOK_INIT(capget, apparmor_capget),
1209 	LSM_HOOK_INIT(capable, apparmor_capable),
1210 
1211 	LSM_HOOK_INIT(sb_mount, apparmor_sb_mount),
1212 	LSM_HOOK_INIT(sb_umount, apparmor_sb_umount),
1213 	LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot),
1214 
1215 	LSM_HOOK_INIT(path_link, apparmor_path_link),
1216 	LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
1217 	LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
1218 	LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
1219 	LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
1220 	LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
1221 	LSM_HOOK_INIT(path_rename, apparmor_path_rename),
1222 	LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
1223 	LSM_HOOK_INIT(path_chown, apparmor_path_chown),
1224 	LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
1225 	LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
1226 
1227 	LSM_HOOK_INIT(file_open, apparmor_file_open),
1228 	LSM_HOOK_INIT(file_receive, apparmor_file_receive),
1229 	LSM_HOOK_INIT(file_permission, apparmor_file_permission),
1230 	LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
1231 	LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
1232 	LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
1233 	LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
1234 	LSM_HOOK_INIT(file_lock, apparmor_file_lock),
1235 
1236 	LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
1237 	LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
1238 
1239 	LSM_HOOK_INIT(sk_alloc_security, apparmor_sk_alloc_security),
1240 	LSM_HOOK_INIT(sk_free_security, apparmor_sk_free_security),
1241 	LSM_HOOK_INIT(sk_clone_security, apparmor_sk_clone_security),
1242 
1243 	LSM_HOOK_INIT(socket_create, apparmor_socket_create),
1244 	LSM_HOOK_INIT(socket_post_create, apparmor_socket_post_create),
1245 	LSM_HOOK_INIT(socket_bind, apparmor_socket_bind),
1246 	LSM_HOOK_INIT(socket_connect, apparmor_socket_connect),
1247 	LSM_HOOK_INIT(socket_listen, apparmor_socket_listen),
1248 	LSM_HOOK_INIT(socket_accept, apparmor_socket_accept),
1249 	LSM_HOOK_INIT(socket_sendmsg, apparmor_socket_sendmsg),
1250 	LSM_HOOK_INIT(socket_recvmsg, apparmor_socket_recvmsg),
1251 	LSM_HOOK_INIT(socket_getsockname, apparmor_socket_getsockname),
1252 	LSM_HOOK_INIT(socket_getpeername, apparmor_socket_getpeername),
1253 	LSM_HOOK_INIT(socket_getsockopt, apparmor_socket_getsockopt),
1254 	LSM_HOOK_INIT(socket_setsockopt, apparmor_socket_setsockopt),
1255 	LSM_HOOK_INIT(socket_shutdown, apparmor_socket_shutdown),
1256 #ifdef CONFIG_NETWORK_SECMARK
1257 	LSM_HOOK_INIT(socket_sock_rcv_skb, apparmor_socket_sock_rcv_skb),
1258 #endif
1259 	LSM_HOOK_INIT(socket_getpeersec_stream,
1260 		      apparmor_socket_getpeersec_stream),
1261 	LSM_HOOK_INIT(socket_getpeersec_dgram,
1262 		      apparmor_socket_getpeersec_dgram),
1263 	LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
1264 #ifdef CONFIG_NETWORK_SECMARK
1265 	LSM_HOOK_INIT(inet_conn_request, apparmor_inet_conn_request),
1266 #endif
1267 
1268 	LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
1269 	LSM_HOOK_INIT(cred_free, apparmor_cred_free),
1270 	LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
1271 	LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
1272 
1273 	LSM_HOOK_INIT(bprm_creds_for_exec, apparmor_bprm_creds_for_exec),
1274 	LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
1275 	LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
1276 
1277 	LSM_HOOK_INIT(task_free, apparmor_task_free),
1278 	LSM_HOOK_INIT(task_alloc, apparmor_task_alloc),
1279 	LSM_HOOK_INIT(current_getsecid_subj, apparmor_current_getsecid_subj),
1280 	LSM_HOOK_INIT(task_getsecid_obj, apparmor_task_getsecid_obj),
1281 	LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
1282 	LSM_HOOK_INIT(task_kill, apparmor_task_kill),
1283 
1284 #ifdef CONFIG_AUDIT
1285 	LSM_HOOK_INIT(audit_rule_init, aa_audit_rule_init),
1286 	LSM_HOOK_INIT(audit_rule_known, aa_audit_rule_known),
1287 	LSM_HOOK_INIT(audit_rule_match, aa_audit_rule_match),
1288 	LSM_HOOK_INIT(audit_rule_free, aa_audit_rule_free),
1289 #endif
1290 
1291 	LSM_HOOK_INIT(secid_to_secctx, apparmor_secid_to_secctx),
1292 	LSM_HOOK_INIT(secctx_to_secid, apparmor_secctx_to_secid),
1293 	LSM_HOOK_INIT(release_secctx, apparmor_release_secctx),
1294 };
1295 
1296 /*
1297  * AppArmor sysfs module parameters
1298  */
1299 
1300 static int param_set_aabool(const char *val, const struct kernel_param *kp);
1301 static int param_get_aabool(char *buffer, const struct kernel_param *kp);
1302 #define param_check_aabool param_check_bool
1303 static const struct kernel_param_ops param_ops_aabool = {
1304 	.flags = KERNEL_PARAM_OPS_FL_NOARG,
1305 	.set = param_set_aabool,
1306 	.get = param_get_aabool
1307 };
1308 
1309 static int param_set_aauint(const char *val, const struct kernel_param *kp);
1310 static int param_get_aauint(char *buffer, const struct kernel_param *kp);
1311 #define param_check_aauint param_check_uint
1312 static const struct kernel_param_ops param_ops_aauint = {
1313 	.set = param_set_aauint,
1314 	.get = param_get_aauint
1315 };
1316 
1317 static int param_set_aacompressionlevel(const char *val,
1318 					const struct kernel_param *kp);
1319 static int param_get_aacompressionlevel(char *buffer,
1320 					const struct kernel_param *kp);
1321 #define param_check_aacompressionlevel param_check_int
1322 static const struct kernel_param_ops param_ops_aacompressionlevel = {
1323 	.set = param_set_aacompressionlevel,
1324 	.get = param_get_aacompressionlevel
1325 };
1326 
1327 static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
1328 static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
1329 #define param_check_aalockpolicy param_check_bool
1330 static const struct kernel_param_ops param_ops_aalockpolicy = {
1331 	.flags = KERNEL_PARAM_OPS_FL_NOARG,
1332 	.set = param_set_aalockpolicy,
1333 	.get = param_get_aalockpolicy
1334 };
1335 
1336 static int param_set_audit(const char *val, const struct kernel_param *kp);
1337 static int param_get_audit(char *buffer, const struct kernel_param *kp);
1338 
1339 static int param_set_mode(const char *val, const struct kernel_param *kp);
1340 static int param_get_mode(char *buffer, const struct kernel_param *kp);
1341 
1342 /* Flag values, also controllable via /sys/module/apparmor/parameters
1343  * We define special types as we want to do additional mediation.
1344  */
1345 
1346 /* AppArmor global enforcement switch - complain, enforce, kill */
1347 enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
1348 module_param_call(mode, param_set_mode, param_get_mode,
1349 		  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
1350 
1351 /* whether policy verification hashing is enabled */
1352 bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
1353 #ifdef CONFIG_SECURITY_APPARMOR_HASH
1354 module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
1355 #endif
1356 
1357 /* whether policy exactly as loaded is retained for debug and checkpointing */
1358 bool aa_g_export_binary = IS_ENABLED(CONFIG_SECURITY_APPARMOR_EXPORT_BINARY);
1359 #ifdef CONFIG_SECURITY_APPARMOR_EXPORT_BINARY
1360 module_param_named(export_binary, aa_g_export_binary, aabool, 0600);
1361 #endif
1362 
1363 /* policy loaddata compression level */
1364 int aa_g_rawdata_compression_level = Z_DEFAULT_COMPRESSION;
1365 module_param_named(rawdata_compression_level, aa_g_rawdata_compression_level,
1366 		   aacompressionlevel, 0400);
1367 
1368 /* Debug mode */
1369 bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
1370 module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
1371 
1372 /* Audit mode */
1373 enum audit_mode aa_g_audit;
1374 module_param_call(audit, param_set_audit, param_get_audit,
1375 		  &aa_g_audit, S_IRUSR | S_IWUSR);
1376 
1377 /* Determines if audit header is included in audited messages.  This
1378  * provides more context if the audit daemon is not running
1379  */
1380 bool aa_g_audit_header = true;
1381 module_param_named(audit_header, aa_g_audit_header, aabool,
1382 		   S_IRUSR | S_IWUSR);
1383 
1384 /* lock out loading/removal of policy
1385  * TODO: add in at boot loading of policy, which is the only way to
1386  *       load policy, if lock_policy is set
1387  */
1388 bool aa_g_lock_policy;
1389 module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
1390 		   S_IRUSR | S_IWUSR);
1391 
1392 /* Syscall logging mode */
1393 bool aa_g_logsyscall;
1394 module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
1395 
1396 /* Maximum pathname length before accesses will start getting rejected */
1397 unsigned int aa_g_path_max = 2 * PATH_MAX;
1398 module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
1399 
1400 /* Determines how paranoid loading of policy is and how much verification
1401  * on the loaded policy is done.
1402  * DEPRECATED: read only as strict checking of load is always done now
1403  * that none root users (user namespaces) can load policy.
1404  */
1405 bool aa_g_paranoid_load = IS_ENABLED(CONFIG_SECURITY_APPARMOR_PARANOID_LOAD);
1406 module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
1407 
1408 static int param_get_aaintbool(char *buffer, const struct kernel_param *kp);
1409 static int param_set_aaintbool(const char *val, const struct kernel_param *kp);
1410 #define param_check_aaintbool param_check_int
1411 static const struct kernel_param_ops param_ops_aaintbool = {
1412 	.set = param_set_aaintbool,
1413 	.get = param_get_aaintbool
1414 };
1415 /* Boot time disable flag */
1416 static int apparmor_enabled __lsm_ro_after_init = 1;
1417 module_param_named(enabled, apparmor_enabled, aaintbool, 0444);
1418 
1419 static int __init apparmor_enabled_setup(char *str)
1420 {
1421 	unsigned long enabled;
1422 	int error = kstrtoul(str, 0, &enabled);
1423 	if (!error)
1424 		apparmor_enabled = enabled ? 1 : 0;
1425 	return 1;
1426 }
1427 
1428 __setup("apparmor=", apparmor_enabled_setup);
1429 
1430 /* set global flag turning off the ability to load policy */
1431 static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
1432 {
1433 	if (!apparmor_enabled)
1434 		return -EINVAL;
1435 	if (apparmor_initialized && !aa_current_policy_admin_capable(NULL))
1436 		return -EPERM;
1437 	return param_set_bool(val, kp);
1438 }
1439 
1440 static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
1441 {
1442 	if (!apparmor_enabled)
1443 		return -EINVAL;
1444 	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1445 		return -EPERM;
1446 	return param_get_bool(buffer, kp);
1447 }
1448 
1449 static int param_set_aabool(const char *val, const struct kernel_param *kp)
1450 {
1451 	if (!apparmor_enabled)
1452 		return -EINVAL;
1453 	if (apparmor_initialized && !aa_current_policy_admin_capable(NULL))
1454 		return -EPERM;
1455 	return param_set_bool(val, kp);
1456 }
1457 
1458 static int param_get_aabool(char *buffer, const struct kernel_param *kp)
1459 {
1460 	if (!apparmor_enabled)
1461 		return -EINVAL;
1462 	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1463 		return -EPERM;
1464 	return param_get_bool(buffer, kp);
1465 }
1466 
1467 static int param_set_aauint(const char *val, const struct kernel_param *kp)
1468 {
1469 	int error;
1470 
1471 	if (!apparmor_enabled)
1472 		return -EINVAL;
1473 	/* file is ro but enforce 2nd line check */
1474 	if (apparmor_initialized)
1475 		return -EPERM;
1476 
1477 	error = param_set_uint(val, kp);
1478 	aa_g_path_max = max_t(uint32_t, aa_g_path_max, sizeof(union aa_buffer));
1479 	pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
1480 
1481 	return error;
1482 }
1483 
1484 static int param_get_aauint(char *buffer, const struct kernel_param *kp)
1485 {
1486 	if (!apparmor_enabled)
1487 		return -EINVAL;
1488 	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1489 		return -EPERM;
1490 	return param_get_uint(buffer, kp);
1491 }
1492 
1493 /* Can only be set before AppArmor is initialized (i.e. on boot cmdline). */
1494 static int param_set_aaintbool(const char *val, const struct kernel_param *kp)
1495 {
1496 	struct kernel_param kp_local;
1497 	bool value;
1498 	int error;
1499 
1500 	if (apparmor_initialized)
1501 		return -EPERM;
1502 
1503 	/* Create local copy, with arg pointing to bool type. */
1504 	value = !!*((int *)kp->arg);
1505 	memcpy(&kp_local, kp, sizeof(kp_local));
1506 	kp_local.arg = &value;
1507 
1508 	error = param_set_bool(val, &kp_local);
1509 	if (!error)
1510 		*((int *)kp->arg) = *((bool *)kp_local.arg);
1511 	return error;
1512 }
1513 
1514 /*
1515  * To avoid changing /sys/module/apparmor/parameters/enabled from Y/N to
1516  * 1/0, this converts the "int that is actually bool" back to bool for
1517  * display in the /sys filesystem, while keeping it "int" for the LSM
1518  * infrastructure.
1519  */
1520 static int param_get_aaintbool(char *buffer, const struct kernel_param *kp)
1521 {
1522 	struct kernel_param kp_local;
1523 	bool value;
1524 
1525 	/* Create local copy, with arg pointing to bool type. */
1526 	value = !!*((int *)kp->arg);
1527 	memcpy(&kp_local, kp, sizeof(kp_local));
1528 	kp_local.arg = &value;
1529 
1530 	return param_get_bool(buffer, &kp_local);
1531 }
1532 
1533 static int param_set_aacompressionlevel(const char *val,
1534 					const struct kernel_param *kp)
1535 {
1536 	int error;
1537 
1538 	if (!apparmor_enabled)
1539 		return -EINVAL;
1540 	if (apparmor_initialized)
1541 		return -EPERM;
1542 
1543 	error = param_set_int(val, kp);
1544 
1545 	aa_g_rawdata_compression_level = clamp(aa_g_rawdata_compression_level,
1546 					       Z_NO_COMPRESSION,
1547 					       Z_BEST_COMPRESSION);
1548 	pr_info("AppArmor: policy rawdata compression level set to %u\n",
1549 		aa_g_rawdata_compression_level);
1550 
1551 	return error;
1552 }
1553 
1554 static int param_get_aacompressionlevel(char *buffer,
1555 					const struct kernel_param *kp)
1556 {
1557 	if (!apparmor_enabled)
1558 		return -EINVAL;
1559 	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1560 		return -EPERM;
1561 	return param_get_int(buffer, kp);
1562 }
1563 
1564 static int param_get_audit(char *buffer, const struct kernel_param *kp)
1565 {
1566 	if (!apparmor_enabled)
1567 		return -EINVAL;
1568 	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1569 		return -EPERM;
1570 	return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
1571 }
1572 
1573 static int param_set_audit(const char *val, const struct kernel_param *kp)
1574 {
1575 	int i;
1576 
1577 	if (!apparmor_enabled)
1578 		return -EINVAL;
1579 	if (!val)
1580 		return -EINVAL;
1581 	if (apparmor_initialized && !aa_current_policy_admin_capable(NULL))
1582 		return -EPERM;
1583 
1584 	i = match_string(audit_mode_names, AUDIT_MAX_INDEX, val);
1585 	if (i < 0)
1586 		return -EINVAL;
1587 
1588 	aa_g_audit = i;
1589 	return 0;
1590 }
1591 
1592 static int param_get_mode(char *buffer, const struct kernel_param *kp)
1593 {
1594 	if (!apparmor_enabled)
1595 		return -EINVAL;
1596 	if (apparmor_initialized && !aa_current_policy_view_capable(NULL))
1597 		return -EPERM;
1598 
1599 	return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
1600 }
1601 
1602 static int param_set_mode(const char *val, const struct kernel_param *kp)
1603 {
1604 	int i;
1605 
1606 	if (!apparmor_enabled)
1607 		return -EINVAL;
1608 	if (!val)
1609 		return -EINVAL;
1610 	if (apparmor_initialized && !aa_current_policy_admin_capable(NULL))
1611 		return -EPERM;
1612 
1613 	i = match_string(aa_profile_mode_names, APPARMOR_MODE_NAMES_MAX_INDEX,
1614 			 val);
1615 	if (i < 0)
1616 		return -EINVAL;
1617 
1618 	aa_g_profile_mode = i;
1619 	return 0;
1620 }
1621 
1622 char *aa_get_buffer(bool in_atomic)
1623 {
1624 	union aa_buffer *aa_buf;
1625 	bool try_again = true;
1626 	gfp_t flags = (GFP_KERNEL | __GFP_RETRY_MAYFAIL | __GFP_NOWARN);
1627 
1628 retry:
1629 	spin_lock(&aa_buffers_lock);
1630 	if (buffer_count > reserve_count ||
1631 	    (in_atomic && !list_empty(&aa_global_buffers))) {
1632 		aa_buf = list_first_entry(&aa_global_buffers, union aa_buffer,
1633 					  list);
1634 		list_del(&aa_buf->list);
1635 		buffer_count--;
1636 		spin_unlock(&aa_buffers_lock);
1637 		return &aa_buf->buffer[0];
1638 	}
1639 	if (in_atomic) {
1640 		/*
1641 		 * out of reserve buffers and in atomic context so increase
1642 		 * how many buffers to keep in reserve
1643 		 */
1644 		reserve_count++;
1645 		flags = GFP_ATOMIC;
1646 	}
1647 	spin_unlock(&aa_buffers_lock);
1648 
1649 	if (!in_atomic)
1650 		might_sleep();
1651 	aa_buf = kmalloc(aa_g_path_max, flags);
1652 	if (!aa_buf) {
1653 		if (try_again) {
1654 			try_again = false;
1655 			goto retry;
1656 		}
1657 		pr_warn_once("AppArmor: Failed to allocate a memory buffer.\n");
1658 		return NULL;
1659 	}
1660 	return &aa_buf->buffer[0];
1661 }
1662 
1663 void aa_put_buffer(char *buf)
1664 {
1665 	union aa_buffer *aa_buf;
1666 
1667 	if (!buf)
1668 		return;
1669 	aa_buf = container_of(buf, union aa_buffer, buffer[0]);
1670 
1671 	spin_lock(&aa_buffers_lock);
1672 	list_add(&aa_buf->list, &aa_global_buffers);
1673 	buffer_count++;
1674 	spin_unlock(&aa_buffers_lock);
1675 }
1676 
1677 /*
1678  * AppArmor init functions
1679  */
1680 
1681 /**
1682  * set_init_ctx - set a task context and profile on the first task.
1683  *
1684  * TODO: allow setting an alternate profile than unconfined
1685  */
1686 static int __init set_init_ctx(void)
1687 {
1688 	struct cred *cred = (__force struct cred *)current->real_cred;
1689 
1690 	set_cred_label(cred, aa_get_label(ns_unconfined(root_ns)));
1691 
1692 	return 0;
1693 }
1694 
1695 static void destroy_buffers(void)
1696 {
1697 	union aa_buffer *aa_buf;
1698 
1699 	spin_lock(&aa_buffers_lock);
1700 	while (!list_empty(&aa_global_buffers)) {
1701 		aa_buf = list_first_entry(&aa_global_buffers, union aa_buffer,
1702 					 list);
1703 		list_del(&aa_buf->list);
1704 		spin_unlock(&aa_buffers_lock);
1705 		kfree(aa_buf);
1706 		spin_lock(&aa_buffers_lock);
1707 	}
1708 	spin_unlock(&aa_buffers_lock);
1709 }
1710 
1711 static int __init alloc_buffers(void)
1712 {
1713 	union aa_buffer *aa_buf;
1714 	int i, num;
1715 
1716 	/*
1717 	 * A function may require two buffers at once. Usually the buffers are
1718 	 * used for a short period of time and are shared. On UP kernel buffers
1719 	 * two should be enough, with more CPUs it is possible that more
1720 	 * buffers will be used simultaneously. The preallocated pool may grow.
1721 	 * This preallocation has also the side-effect that AppArmor will be
1722 	 * disabled early at boot if aa_g_path_max is extremly high.
1723 	 */
1724 	if (num_online_cpus() > 1)
1725 		num = 4 + RESERVE_COUNT;
1726 	else
1727 		num = 2 + RESERVE_COUNT;
1728 
1729 	for (i = 0; i < num; i++) {
1730 
1731 		aa_buf = kmalloc(aa_g_path_max, GFP_KERNEL |
1732 				 __GFP_RETRY_MAYFAIL | __GFP_NOWARN);
1733 		if (!aa_buf) {
1734 			destroy_buffers();
1735 			return -ENOMEM;
1736 		}
1737 		aa_put_buffer(&aa_buf->buffer[0]);
1738 	}
1739 	return 0;
1740 }
1741 
1742 #ifdef CONFIG_SYSCTL
1743 static int apparmor_dointvec(struct ctl_table *table, int write,
1744 			     void *buffer, size_t *lenp, loff_t *ppos)
1745 {
1746 	if (!aa_current_policy_admin_capable(NULL))
1747 		return -EPERM;
1748 	if (!apparmor_enabled)
1749 		return -EINVAL;
1750 
1751 	return proc_dointvec(table, write, buffer, lenp, ppos);
1752 }
1753 
1754 static struct ctl_path apparmor_sysctl_path[] = {
1755 	{ .procname = "kernel", },
1756 	{ }
1757 };
1758 
1759 static struct ctl_table apparmor_sysctl_table[] = {
1760 	{
1761 		.procname       = "unprivileged_userns_apparmor_policy",
1762 		.data           = &unprivileged_userns_apparmor_policy,
1763 		.maxlen         = sizeof(int),
1764 		.mode           = 0600,
1765 		.proc_handler   = apparmor_dointvec,
1766 	},
1767 	{
1768 		.procname       = "apparmor_display_secid_mode",
1769 		.data           = &apparmor_display_secid_mode,
1770 		.maxlen         = sizeof(int),
1771 		.mode           = 0600,
1772 		.proc_handler   = apparmor_dointvec,
1773 	},
1774 
1775 	{ }
1776 };
1777 
1778 static int __init apparmor_init_sysctl(void)
1779 {
1780 	return register_sysctl_paths(apparmor_sysctl_path,
1781 				     apparmor_sysctl_table) ? 0 : -ENOMEM;
1782 }
1783 #else
1784 static inline int apparmor_init_sysctl(void)
1785 {
1786 	return 0;
1787 }
1788 #endif /* CONFIG_SYSCTL */
1789 
1790 #if defined(CONFIG_NETFILTER) && defined(CONFIG_NETWORK_SECMARK)
1791 static unsigned int apparmor_ip_postroute(void *priv,
1792 					  struct sk_buff *skb,
1793 					  const struct nf_hook_state *state)
1794 {
1795 	struct aa_sk_ctx *ctx;
1796 	struct sock *sk;
1797 
1798 	if (!skb->secmark)
1799 		return NF_ACCEPT;
1800 
1801 	sk = skb_to_full_sk(skb);
1802 	if (sk == NULL)
1803 		return NF_ACCEPT;
1804 
1805 	ctx = SK_CTX(sk);
1806 	if (!apparmor_secmark_check(ctx->label, OP_SENDMSG, AA_MAY_SEND,
1807 				    skb->secmark, sk))
1808 		return NF_ACCEPT;
1809 
1810 	return NF_DROP_ERR(-ECONNREFUSED);
1811 
1812 }
1813 
1814 static const struct nf_hook_ops apparmor_nf_ops[] = {
1815 	{
1816 		.hook =         apparmor_ip_postroute,
1817 		.pf =           NFPROTO_IPV4,
1818 		.hooknum =      NF_INET_POST_ROUTING,
1819 		.priority =     NF_IP_PRI_SELINUX_FIRST,
1820 	},
1821 #if IS_ENABLED(CONFIG_IPV6)
1822 	{
1823 		.hook =         apparmor_ip_postroute,
1824 		.pf =           NFPROTO_IPV6,
1825 		.hooknum =      NF_INET_POST_ROUTING,
1826 		.priority =     NF_IP6_PRI_SELINUX_FIRST,
1827 	},
1828 #endif
1829 };
1830 
1831 static int __net_init apparmor_nf_register(struct net *net)
1832 {
1833 	return nf_register_net_hooks(net, apparmor_nf_ops,
1834 				    ARRAY_SIZE(apparmor_nf_ops));
1835 }
1836 
1837 static void __net_exit apparmor_nf_unregister(struct net *net)
1838 {
1839 	nf_unregister_net_hooks(net, apparmor_nf_ops,
1840 				ARRAY_SIZE(apparmor_nf_ops));
1841 }
1842 
1843 static struct pernet_operations apparmor_net_ops = {
1844 	.init = apparmor_nf_register,
1845 	.exit = apparmor_nf_unregister,
1846 };
1847 
1848 static int __init apparmor_nf_ip_init(void)
1849 {
1850 	int err;
1851 
1852 	if (!apparmor_enabled)
1853 		return 0;
1854 
1855 	err = register_pernet_subsys(&apparmor_net_ops);
1856 	if (err)
1857 		panic("Apparmor: register_pernet_subsys: error %d\n", err);
1858 
1859 	return 0;
1860 }
1861 __initcall(apparmor_nf_ip_init);
1862 #endif
1863 
1864 static int __init apparmor_init(void)
1865 {
1866 	int error;
1867 
1868 	error = aa_setup_dfa_engine();
1869 	if (error) {
1870 		AA_ERROR("Unable to setup dfa engine\n");
1871 		goto alloc_out;
1872 	}
1873 
1874 	error = aa_alloc_root_ns();
1875 	if (error) {
1876 		AA_ERROR("Unable to allocate default profile namespace\n");
1877 		goto alloc_out;
1878 	}
1879 
1880 	error = apparmor_init_sysctl();
1881 	if (error) {
1882 		AA_ERROR("Unable to register sysctls\n");
1883 		goto alloc_out;
1884 
1885 	}
1886 
1887 	error = alloc_buffers();
1888 	if (error) {
1889 		AA_ERROR("Unable to allocate work buffers\n");
1890 		goto alloc_out;
1891 	}
1892 
1893 	error = set_init_ctx();
1894 	if (error) {
1895 		AA_ERROR("Failed to set context on init task\n");
1896 		aa_free_root_ns();
1897 		goto buffers_out;
1898 	}
1899 	security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1900 				"apparmor");
1901 
1902 	/* Report that AppArmor successfully initialized */
1903 	apparmor_initialized = 1;
1904 	if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1905 		aa_info_message("AppArmor initialized: complain mode enabled");
1906 	else if (aa_g_profile_mode == APPARMOR_KILL)
1907 		aa_info_message("AppArmor initialized: kill mode enabled");
1908 	else
1909 		aa_info_message("AppArmor initialized");
1910 
1911 	return error;
1912 
1913 buffers_out:
1914 	destroy_buffers();
1915 alloc_out:
1916 	aa_destroy_aafs();
1917 	aa_teardown_dfa_engine();
1918 
1919 	apparmor_enabled = false;
1920 	return error;
1921 }
1922 
1923 DEFINE_LSM(apparmor) = {
1924 	.name = "apparmor",
1925 	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
1926 	.enabled = &apparmor_enabled,
1927 	.blobs = &apparmor_blob_sizes,
1928 	.init = apparmor_init,
1929 };
1930