xref: /openbmc/linux/security/apparmor/lsm.c (revision 3eea57c2)
1b5e95b48SJohn Johansen /*
2b5e95b48SJohn Johansen  * AppArmor security module
3b5e95b48SJohn Johansen  *
4b5e95b48SJohn Johansen  * This file contains AppArmor LSM hooks.
5b5e95b48SJohn Johansen  *
6b5e95b48SJohn Johansen  * Copyright (C) 1998-2008 Novell/SUSE
7b5e95b48SJohn Johansen  * Copyright 2009-2010 Canonical Ltd.
8b5e95b48SJohn Johansen  *
9b5e95b48SJohn Johansen  * This program is free software; you can redistribute it and/or
10b5e95b48SJohn Johansen  * modify it under the terms of the GNU General Public License as
11b5e95b48SJohn Johansen  * published by the Free Software Foundation, version 2 of the
12b5e95b48SJohn Johansen  * License.
13b5e95b48SJohn Johansen  */
14b5e95b48SJohn Johansen 
15b5e95b48SJohn Johansen #include <linux/security.h>
16b5e95b48SJohn Johansen #include <linux/moduleparam.h>
17b5e95b48SJohn Johansen #include <linux/mm.h>
18b5e95b48SJohn Johansen #include <linux/mman.h>
19b5e95b48SJohn Johansen #include <linux/mount.h>
20b5e95b48SJohn Johansen #include <linux/namei.h>
21b5e95b48SJohn Johansen #include <linux/ptrace.h>
22b5e95b48SJohn Johansen #include <linux/ctype.h>
23b5e95b48SJohn Johansen #include <linux/sysctl.h>
24b5e95b48SJohn Johansen #include <linux/audit.h>
253486740aSSerge E. Hallyn #include <linux/user_namespace.h>
26b5e95b48SJohn Johansen #include <net/sock.h>
27b5e95b48SJohn Johansen 
28b5e95b48SJohn Johansen #include "include/apparmor.h"
29b5e95b48SJohn Johansen #include "include/apparmorfs.h"
30b5e95b48SJohn Johansen #include "include/audit.h"
31b5e95b48SJohn Johansen #include "include/capability.h"
32b5e95b48SJohn Johansen #include "include/context.h"
33b5e95b48SJohn Johansen #include "include/file.h"
34b5e95b48SJohn Johansen #include "include/ipc.h"
35b5e95b48SJohn Johansen #include "include/path.h"
36b5e95b48SJohn Johansen #include "include/policy.h"
37b5e95b48SJohn Johansen #include "include/procattr.h"
38b5e95b48SJohn Johansen 
39b5e95b48SJohn Johansen /* Flag indicating whether initialization completed */
40b5e95b48SJohn Johansen int apparmor_initialized __initdata;
41b5e95b48SJohn Johansen 
42b5e95b48SJohn Johansen /*
43b5e95b48SJohn Johansen  * LSM hook functions
44b5e95b48SJohn Johansen  */
45b5e95b48SJohn Johansen 
46b5e95b48SJohn Johansen /*
47b5e95b48SJohn Johansen  * free the associated aa_task_cxt and put its profiles
48b5e95b48SJohn Johansen  */
49b5e95b48SJohn Johansen static void apparmor_cred_free(struct cred *cred)
50b5e95b48SJohn Johansen {
51214beacaSJohn Johansen 	aa_free_task_context(cred_cxt(cred));
52214beacaSJohn Johansen 	cred_cxt(cred) = NULL;
53b5e95b48SJohn Johansen }
54b5e95b48SJohn Johansen 
55b5e95b48SJohn Johansen /*
56b5e95b48SJohn Johansen  * allocate the apparmor part of blank credentials
57b5e95b48SJohn Johansen  */
58b5e95b48SJohn Johansen static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
59b5e95b48SJohn Johansen {
60b5e95b48SJohn Johansen 	/* freed by apparmor_cred_free */
61b5e95b48SJohn Johansen 	struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
62b5e95b48SJohn Johansen 	if (!cxt)
63b5e95b48SJohn Johansen 		return -ENOMEM;
64b5e95b48SJohn Johansen 
65214beacaSJohn Johansen 	cred_cxt(cred) = cxt;
66b5e95b48SJohn Johansen 	return 0;
67b5e95b48SJohn Johansen }
68b5e95b48SJohn Johansen 
69b5e95b48SJohn Johansen /*
70b5e95b48SJohn Johansen  * prepare new aa_task_cxt for modification by prepare_cred block
71b5e95b48SJohn Johansen  */
72b5e95b48SJohn Johansen static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
73b5e95b48SJohn Johansen 				 gfp_t gfp)
74b5e95b48SJohn Johansen {
75b5e95b48SJohn Johansen 	/* freed by apparmor_cred_free */
76b5e95b48SJohn Johansen 	struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
77b5e95b48SJohn Johansen 	if (!cxt)
78b5e95b48SJohn Johansen 		return -ENOMEM;
79b5e95b48SJohn Johansen 
80214beacaSJohn Johansen 	aa_dup_task_context(cxt, cred_cxt(old));
81214beacaSJohn Johansen 	cred_cxt(new) = cxt;
82b5e95b48SJohn Johansen 	return 0;
83b5e95b48SJohn Johansen }
84b5e95b48SJohn Johansen 
85b5e95b48SJohn Johansen /*
86b5e95b48SJohn Johansen  * transfer the apparmor data to a blank set of creds
87b5e95b48SJohn Johansen  */
88b5e95b48SJohn Johansen static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
89b5e95b48SJohn Johansen {
90214beacaSJohn Johansen 	const struct aa_task_cxt *old_cxt = cred_cxt(old);
91214beacaSJohn Johansen 	struct aa_task_cxt *new_cxt = cred_cxt(new);
92b5e95b48SJohn Johansen 
93b5e95b48SJohn Johansen 	aa_dup_task_context(new_cxt, old_cxt);
94b5e95b48SJohn Johansen }
95b5e95b48SJohn Johansen 
96b5e95b48SJohn Johansen static int apparmor_ptrace_access_check(struct task_struct *child,
97b5e95b48SJohn Johansen 					unsigned int mode)
98b5e95b48SJohn Johansen {
99b5e95b48SJohn Johansen 	int error = cap_ptrace_access_check(child, mode);
100b5e95b48SJohn Johansen 	if (error)
101b5e95b48SJohn Johansen 		return error;
102b5e95b48SJohn Johansen 
103b5e95b48SJohn Johansen 	return aa_ptrace(current, child, mode);
104b5e95b48SJohn Johansen }
105b5e95b48SJohn Johansen 
106b5e95b48SJohn Johansen static int apparmor_ptrace_traceme(struct task_struct *parent)
107b5e95b48SJohn Johansen {
108b5e95b48SJohn Johansen 	int error = cap_ptrace_traceme(parent);
109b5e95b48SJohn Johansen 	if (error)
110b5e95b48SJohn Johansen 		return error;
111b5e95b48SJohn Johansen 
112b5e95b48SJohn Johansen 	return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
113b5e95b48SJohn Johansen }
114b5e95b48SJohn Johansen 
115b5e95b48SJohn Johansen /* Derived from security/commoncap.c:cap_capget */
116b5e95b48SJohn Johansen static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
117b5e95b48SJohn Johansen 			   kernel_cap_t *inheritable, kernel_cap_t *permitted)
118b5e95b48SJohn Johansen {
119b5e95b48SJohn Johansen 	struct aa_profile *profile;
120b5e95b48SJohn Johansen 	const struct cred *cred;
121b5e95b48SJohn Johansen 
122b5e95b48SJohn Johansen 	rcu_read_lock();
123b5e95b48SJohn Johansen 	cred = __task_cred(target);
124b5e95b48SJohn Johansen 	profile = aa_cred_profile(cred);
125b5e95b48SJohn Johansen 
126b5e95b48SJohn Johansen 	*effective = cred->cap_effective;
127b5e95b48SJohn Johansen 	*inheritable = cred->cap_inheritable;
128b5e95b48SJohn Johansen 	*permitted = cred->cap_permitted;
129b5e95b48SJohn Johansen 
13025e75dffSJohn Johansen 	if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
131b5e95b48SJohn Johansen 		*effective = cap_intersect(*effective, profile->caps.allow);
132b5e95b48SJohn Johansen 		*permitted = cap_intersect(*permitted, profile->caps.allow);
133b5e95b48SJohn Johansen 	}
134b5e95b48SJohn Johansen 	rcu_read_unlock();
135b5e95b48SJohn Johansen 
136b5e95b48SJohn Johansen 	return 0;
137b5e95b48SJohn Johansen }
138b5e95b48SJohn Johansen 
1396a9de491SEric Paris static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
1406a9de491SEric Paris 			    int cap, int audit)
141b5e95b48SJohn Johansen {
142b5e95b48SJohn Johansen 	struct aa_profile *profile;
143b5e95b48SJohn Johansen 	/* cap_capable returns 0 on success, else -EPERM */
1446a9de491SEric Paris 	int error = cap_capable(cred, ns, cap, audit);
145b5e95b48SJohn Johansen 	if (!error) {
146b5e95b48SJohn Johansen 		profile = aa_cred_profile(cred);
147b5e95b48SJohn Johansen 		if (!unconfined(profile))
1486a9de491SEric Paris 			error = aa_capable(current, profile, cap, audit);
149b5e95b48SJohn Johansen 	}
150b5e95b48SJohn Johansen 	return error;
151b5e95b48SJohn Johansen }
152b5e95b48SJohn Johansen 
153b5e95b48SJohn Johansen /**
154b5e95b48SJohn Johansen  * common_perm - basic common permission check wrapper fn for paths
155b5e95b48SJohn Johansen  * @op: operation being checked
156b5e95b48SJohn Johansen  * @path: path to check permission of  (NOT NULL)
157b5e95b48SJohn Johansen  * @mask: requested permissions mask
158b5e95b48SJohn Johansen  * @cond: conditional info for the permission request  (NOT NULL)
159b5e95b48SJohn Johansen  *
160b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
161b5e95b48SJohn Johansen  */
162b5e95b48SJohn Johansen static int common_perm(int op, struct path *path, u32 mask,
163b5e95b48SJohn Johansen 		       struct path_cond *cond)
164b5e95b48SJohn Johansen {
165b5e95b48SJohn Johansen 	struct aa_profile *profile;
166b5e95b48SJohn Johansen 	int error = 0;
167b5e95b48SJohn Johansen 
168b5e95b48SJohn Johansen 	profile = __aa_current_profile();
169b5e95b48SJohn Johansen 	if (!unconfined(profile))
170b5e95b48SJohn Johansen 		error = aa_path_perm(op, profile, path, 0, mask, cond);
171b5e95b48SJohn Johansen 
172b5e95b48SJohn Johansen 	return error;
173b5e95b48SJohn Johansen }
174b5e95b48SJohn Johansen 
175b5e95b48SJohn Johansen /**
176b5e95b48SJohn Johansen  * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
177b5e95b48SJohn Johansen  * @op: operation being checked
178b5e95b48SJohn Johansen  * @dir: directory of the dentry  (NOT NULL)
179b5e95b48SJohn Johansen  * @dentry: dentry to check  (NOT NULL)
180b5e95b48SJohn Johansen  * @mask: requested permissions mask
181b5e95b48SJohn Johansen  * @cond: conditional info for the permission request  (NOT NULL)
182b5e95b48SJohn Johansen  *
183b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
184b5e95b48SJohn Johansen  */
185b5e95b48SJohn Johansen static int common_perm_dir_dentry(int op, struct path *dir,
186b5e95b48SJohn Johansen 				  struct dentry *dentry, u32 mask,
187b5e95b48SJohn Johansen 				  struct path_cond *cond)
188b5e95b48SJohn Johansen {
189b5e95b48SJohn Johansen 	struct path path = { dir->mnt, dentry };
190b5e95b48SJohn Johansen 
191b5e95b48SJohn Johansen 	return common_perm(op, &path, mask, cond);
192b5e95b48SJohn Johansen }
193b5e95b48SJohn Johansen 
194b5e95b48SJohn Johansen /**
195b5e95b48SJohn Johansen  * common_perm_mnt_dentry - common permission wrapper when mnt, dentry
196b5e95b48SJohn Johansen  * @op: operation being checked
197b5e95b48SJohn Johansen  * @mnt: mount point of dentry (NOT NULL)
198b5e95b48SJohn Johansen  * @dentry: dentry to check  (NOT NULL)
199b5e95b48SJohn Johansen  * @mask: requested permissions mask
200b5e95b48SJohn Johansen  *
201b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
202b5e95b48SJohn Johansen  */
203b5e95b48SJohn Johansen static int common_perm_mnt_dentry(int op, struct vfsmount *mnt,
204b5e95b48SJohn Johansen 				  struct dentry *dentry, u32 mask)
205b5e95b48SJohn Johansen {
206b5e95b48SJohn Johansen 	struct path path = { mnt, dentry };
207b5e95b48SJohn Johansen 	struct path_cond cond = { dentry->d_inode->i_uid,
208b5e95b48SJohn Johansen 				  dentry->d_inode->i_mode
209b5e95b48SJohn Johansen 	};
210b5e95b48SJohn Johansen 
211b5e95b48SJohn Johansen 	return common_perm(op, &path, mask, &cond);
212b5e95b48SJohn Johansen }
213b5e95b48SJohn Johansen 
214b5e95b48SJohn Johansen /**
215b5e95b48SJohn Johansen  * common_perm_rm - common permission wrapper for operations doing rm
216b5e95b48SJohn Johansen  * @op: operation being checked
217b5e95b48SJohn Johansen  * @dir: directory that the dentry is in  (NOT NULL)
218b5e95b48SJohn Johansen  * @dentry: dentry being rm'd  (NOT NULL)
219b5e95b48SJohn Johansen  * @mask: requested permission mask
220b5e95b48SJohn Johansen  *
221b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
222b5e95b48SJohn Johansen  */
223b5e95b48SJohn Johansen static int common_perm_rm(int op, struct path *dir,
224b5e95b48SJohn Johansen 			  struct dentry *dentry, u32 mask)
225b5e95b48SJohn Johansen {
226b5e95b48SJohn Johansen 	struct inode *inode = dentry->d_inode;
227b5e95b48SJohn Johansen 	struct path_cond cond = { };
228b5e95b48SJohn Johansen 
229b5e95b48SJohn Johansen 	if (!inode || !dir->mnt || !mediated_filesystem(inode))
230b5e95b48SJohn Johansen 		return 0;
231b5e95b48SJohn Johansen 
232b5e95b48SJohn Johansen 	cond.uid = inode->i_uid;
233b5e95b48SJohn Johansen 	cond.mode = inode->i_mode;
234b5e95b48SJohn Johansen 
235b5e95b48SJohn Johansen 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
236b5e95b48SJohn Johansen }
237b5e95b48SJohn Johansen 
238b5e95b48SJohn Johansen /**
239b5e95b48SJohn Johansen  * common_perm_create - common permission wrapper for operations doing create
240b5e95b48SJohn Johansen  * @op: operation being checked
241b5e95b48SJohn Johansen  * @dir: directory that dentry will be created in  (NOT NULL)
242b5e95b48SJohn Johansen  * @dentry: dentry to create   (NOT NULL)
243b5e95b48SJohn Johansen  * @mask: request permission mask
244b5e95b48SJohn Johansen  * @mode: created file mode
245b5e95b48SJohn Johansen  *
246b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
247b5e95b48SJohn Johansen  */
248b5e95b48SJohn Johansen static int common_perm_create(int op, struct path *dir, struct dentry *dentry,
249b5e95b48SJohn Johansen 			      u32 mask, umode_t mode)
250b5e95b48SJohn Johansen {
251b5e95b48SJohn Johansen 	struct path_cond cond = { current_fsuid(), mode };
252b5e95b48SJohn Johansen 
253b5e95b48SJohn Johansen 	if (!dir->mnt || !mediated_filesystem(dir->dentry->d_inode))
254b5e95b48SJohn Johansen 		return 0;
255b5e95b48SJohn Johansen 
256b5e95b48SJohn Johansen 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
257b5e95b48SJohn Johansen }
258b5e95b48SJohn Johansen 
259b5e95b48SJohn Johansen static int apparmor_path_unlink(struct path *dir, struct dentry *dentry)
260b5e95b48SJohn Johansen {
261b5e95b48SJohn Johansen 	return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
262b5e95b48SJohn Johansen }
263b5e95b48SJohn Johansen 
264b5e95b48SJohn Johansen static int apparmor_path_mkdir(struct path *dir, struct dentry *dentry,
2654572befeSAl Viro 			       umode_t mode)
266b5e95b48SJohn Johansen {
267b5e95b48SJohn Johansen 	return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
268b5e95b48SJohn Johansen 				  S_IFDIR);
269b5e95b48SJohn Johansen }
270b5e95b48SJohn Johansen 
271b5e95b48SJohn Johansen static int apparmor_path_rmdir(struct path *dir, struct dentry *dentry)
272b5e95b48SJohn Johansen {
273b5e95b48SJohn Johansen 	return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
274b5e95b48SJohn Johansen }
275b5e95b48SJohn Johansen 
276b5e95b48SJohn Johansen static int apparmor_path_mknod(struct path *dir, struct dentry *dentry,
27704fc66e7SAl Viro 			       umode_t mode, unsigned int dev)
278b5e95b48SJohn Johansen {
279b5e95b48SJohn Johansen 	return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
280b5e95b48SJohn Johansen }
281b5e95b48SJohn Johansen 
2824d6ec10bSJames Morris static int apparmor_path_truncate(struct path *path)
283b5e95b48SJohn Johansen {
284b5e95b48SJohn Johansen 	struct path_cond cond = { path->dentry->d_inode->i_uid,
285b5e95b48SJohn Johansen 				  path->dentry->d_inode->i_mode
286b5e95b48SJohn Johansen 	};
287b5e95b48SJohn Johansen 
288b5e95b48SJohn Johansen 	if (!path->mnt || !mediated_filesystem(path->dentry->d_inode))
289b5e95b48SJohn Johansen 		return 0;
290b5e95b48SJohn Johansen 
291b5e95b48SJohn Johansen 	return common_perm(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE,
292b5e95b48SJohn Johansen 			   &cond);
293b5e95b48SJohn Johansen }
294b5e95b48SJohn Johansen 
295b5e95b48SJohn Johansen static int apparmor_path_symlink(struct path *dir, struct dentry *dentry,
296b5e95b48SJohn Johansen 				 const char *old_name)
297b5e95b48SJohn Johansen {
298b5e95b48SJohn Johansen 	return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
299b5e95b48SJohn Johansen 				  S_IFLNK);
300b5e95b48SJohn Johansen }
301b5e95b48SJohn Johansen 
302b5e95b48SJohn Johansen static int apparmor_path_link(struct dentry *old_dentry, struct path *new_dir,
303b5e95b48SJohn Johansen 			      struct dentry *new_dentry)
304b5e95b48SJohn Johansen {
305b5e95b48SJohn Johansen 	struct aa_profile *profile;
306b5e95b48SJohn Johansen 	int error = 0;
307b5e95b48SJohn Johansen 
308b5e95b48SJohn Johansen 	if (!mediated_filesystem(old_dentry->d_inode))
309b5e95b48SJohn Johansen 		return 0;
310b5e95b48SJohn Johansen 
311b5e95b48SJohn Johansen 	profile = aa_current_profile();
312b5e95b48SJohn Johansen 	if (!unconfined(profile))
313b5e95b48SJohn Johansen 		error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
314b5e95b48SJohn Johansen 	return error;
315b5e95b48SJohn Johansen }
316b5e95b48SJohn Johansen 
317b5e95b48SJohn Johansen static int apparmor_path_rename(struct path *old_dir, struct dentry *old_dentry,
318b5e95b48SJohn Johansen 				struct path *new_dir, struct dentry *new_dentry)
319b5e95b48SJohn Johansen {
320b5e95b48SJohn Johansen 	struct aa_profile *profile;
321b5e95b48SJohn Johansen 	int error = 0;
322b5e95b48SJohn Johansen 
323b5e95b48SJohn Johansen 	if (!mediated_filesystem(old_dentry->d_inode))
324b5e95b48SJohn Johansen 		return 0;
325b5e95b48SJohn Johansen 
326b5e95b48SJohn Johansen 	profile = aa_current_profile();
327b5e95b48SJohn Johansen 	if (!unconfined(profile)) {
328b5e95b48SJohn Johansen 		struct path old_path = { old_dir->mnt, old_dentry };
329b5e95b48SJohn Johansen 		struct path new_path = { new_dir->mnt, new_dentry };
330b5e95b48SJohn Johansen 		struct path_cond cond = { old_dentry->d_inode->i_uid,
331b5e95b48SJohn Johansen 					  old_dentry->d_inode->i_mode
332b5e95b48SJohn Johansen 		};
333b5e95b48SJohn Johansen 
334b5e95b48SJohn Johansen 		error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
335b5e95b48SJohn Johansen 				     MAY_READ | AA_MAY_META_READ | MAY_WRITE |
336b5e95b48SJohn Johansen 				     AA_MAY_META_WRITE | AA_MAY_DELETE,
337b5e95b48SJohn Johansen 				     &cond);
338b5e95b48SJohn Johansen 		if (!error)
339b5e95b48SJohn Johansen 			error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
340b5e95b48SJohn Johansen 					     0, MAY_WRITE | AA_MAY_META_WRITE |
341b5e95b48SJohn Johansen 					     AA_MAY_CREATE, &cond);
342b5e95b48SJohn Johansen 
343b5e95b48SJohn Johansen 	}
344b5e95b48SJohn Johansen 	return error;
345b5e95b48SJohn Johansen }
346b5e95b48SJohn Johansen 
347cdcf116dSAl Viro static int apparmor_path_chmod(struct path *path, umode_t mode)
348b5e95b48SJohn Johansen {
349cdcf116dSAl Viro 	if (!mediated_filesystem(path->dentry->d_inode))
350b5e95b48SJohn Johansen 		return 0;
351b5e95b48SJohn Johansen 
352cdcf116dSAl Viro 	return common_perm_mnt_dentry(OP_CHMOD, path->mnt, path->dentry, AA_MAY_CHMOD);
353b5e95b48SJohn Johansen }
354b5e95b48SJohn Johansen 
355d2b31ca6SEric W. Biederman static int apparmor_path_chown(struct path *path, kuid_t uid, kgid_t gid)
356b5e95b48SJohn Johansen {
357b5e95b48SJohn Johansen 	struct path_cond cond =  { path->dentry->d_inode->i_uid,
358b5e95b48SJohn Johansen 				   path->dentry->d_inode->i_mode
359b5e95b48SJohn Johansen 	};
360b5e95b48SJohn Johansen 
361b5e95b48SJohn Johansen 	if (!mediated_filesystem(path->dentry->d_inode))
362b5e95b48SJohn Johansen 		return 0;
363b5e95b48SJohn Johansen 
364b5e95b48SJohn Johansen 	return common_perm(OP_CHOWN, path, AA_MAY_CHOWN, &cond);
365b5e95b48SJohn Johansen }
366b5e95b48SJohn Johansen 
367b5e95b48SJohn Johansen static int apparmor_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
368b5e95b48SJohn Johansen {
369b5e95b48SJohn Johansen 	if (!mediated_filesystem(dentry->d_inode))
370b5e95b48SJohn Johansen 		return 0;
371b5e95b48SJohn Johansen 
372b5e95b48SJohn Johansen 	return common_perm_mnt_dentry(OP_GETATTR, mnt, dentry,
373b5e95b48SJohn Johansen 				      AA_MAY_META_READ);
374b5e95b48SJohn Johansen }
375b5e95b48SJohn Johansen 
37683d49856SEric Paris static int apparmor_file_open(struct file *file, const struct cred *cred)
377b5e95b48SJohn Johansen {
378b5e95b48SJohn Johansen 	struct aa_file_cxt *fcxt = file->f_security;
379b5e95b48SJohn Johansen 	struct aa_profile *profile;
380b5e95b48SJohn Johansen 	int error = 0;
381b5e95b48SJohn Johansen 
382496ad9aaSAl Viro 	if (!mediated_filesystem(file_inode(file)))
383b5e95b48SJohn Johansen 		return 0;
384b5e95b48SJohn Johansen 
385b5e95b48SJohn Johansen 	/* If in exec, permission is handled by bprm hooks.
386b5e95b48SJohn Johansen 	 * Cache permissions granted by the previous exec check, with
387b5e95b48SJohn Johansen 	 * implicit read and executable mmap which are required to
388b5e95b48SJohn Johansen 	 * actually execute the image.
389b5e95b48SJohn Johansen 	 */
390b5e95b48SJohn Johansen 	if (current->in_execve) {
391b5e95b48SJohn Johansen 		fcxt->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
392b5e95b48SJohn Johansen 		return 0;
393b5e95b48SJohn Johansen 	}
394b5e95b48SJohn Johansen 
395b5e95b48SJohn Johansen 	profile = aa_cred_profile(cred);
396b5e95b48SJohn Johansen 	if (!unconfined(profile)) {
397496ad9aaSAl Viro 		struct inode *inode = file_inode(file);
398b5e95b48SJohn Johansen 		struct path_cond cond = { inode->i_uid, inode->i_mode };
399b5e95b48SJohn Johansen 
400b5e95b48SJohn Johansen 		error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
401b5e95b48SJohn Johansen 				     aa_map_file_to_perms(file), &cond);
402b5e95b48SJohn Johansen 		/* todo cache full allowed permissions set and state */
403b5e95b48SJohn Johansen 		fcxt->allow = aa_map_file_to_perms(file);
404b5e95b48SJohn Johansen 	}
405b5e95b48SJohn Johansen 
406b5e95b48SJohn Johansen 	return error;
407b5e95b48SJohn Johansen }
408b5e95b48SJohn Johansen 
409b5e95b48SJohn Johansen static int apparmor_file_alloc_security(struct file *file)
410b5e95b48SJohn Johansen {
411b5e95b48SJohn Johansen 	/* freed by apparmor_file_free_security */
412b5e95b48SJohn Johansen 	file->f_security = aa_alloc_file_context(GFP_KERNEL);
413b5e95b48SJohn Johansen 	if (!file->f_security)
414b5e95b48SJohn Johansen 		return -ENOMEM;
415b5e95b48SJohn Johansen 	return 0;
416b5e95b48SJohn Johansen 
417b5e95b48SJohn Johansen }
418b5e95b48SJohn Johansen 
419b5e95b48SJohn Johansen static void apparmor_file_free_security(struct file *file)
420b5e95b48SJohn Johansen {
421b5e95b48SJohn Johansen 	struct aa_file_cxt *cxt = file->f_security;
422b5e95b48SJohn Johansen 
423b5e95b48SJohn Johansen 	aa_free_file_context(cxt);
424b5e95b48SJohn Johansen }
425b5e95b48SJohn Johansen 
426b5e95b48SJohn Johansen static int common_file_perm(int op, struct file *file, u32 mask)
427b5e95b48SJohn Johansen {
428b5e95b48SJohn Johansen 	struct aa_file_cxt *fcxt = file->f_security;
429b5e95b48SJohn Johansen 	struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
430b5e95b48SJohn Johansen 	int error = 0;
431b5e95b48SJohn Johansen 
432b5e95b48SJohn Johansen 	BUG_ON(!fprofile);
433b5e95b48SJohn Johansen 
434b5e95b48SJohn Johansen 	if (!file->f_path.mnt ||
435496ad9aaSAl Viro 	    !mediated_filesystem(file_inode(file)))
436b5e95b48SJohn Johansen 		return 0;
437b5e95b48SJohn Johansen 
438b5e95b48SJohn Johansen 	profile = __aa_current_profile();
439b5e95b48SJohn Johansen 
440b5e95b48SJohn Johansen 	/* revalidate access, if task is unconfined, or the cached cred
441b5e95b48SJohn Johansen 	 * doesn't match or if the request is for more permissions than
442b5e95b48SJohn Johansen 	 * was granted.
443b5e95b48SJohn Johansen 	 *
444b5e95b48SJohn Johansen 	 * Note: the test for !unconfined(fprofile) is to handle file
445b5e95b48SJohn Johansen 	 *       delegation from unconfined tasks
446b5e95b48SJohn Johansen 	 */
447b5e95b48SJohn Johansen 	if (!unconfined(profile) && !unconfined(fprofile) &&
448b5e95b48SJohn Johansen 	    ((fprofile != profile) || (mask & ~fcxt->allow)))
449b5e95b48SJohn Johansen 		error = aa_file_perm(op, profile, file, mask);
450b5e95b48SJohn Johansen 
451b5e95b48SJohn Johansen 	return error;
452b5e95b48SJohn Johansen }
453b5e95b48SJohn Johansen 
454b5e95b48SJohn Johansen static int apparmor_file_permission(struct file *file, int mask)
455b5e95b48SJohn Johansen {
456b5e95b48SJohn Johansen 	return common_file_perm(OP_FPERM, file, mask);
457b5e95b48SJohn Johansen }
458b5e95b48SJohn Johansen 
459b5e95b48SJohn Johansen static int apparmor_file_lock(struct file *file, unsigned int cmd)
460b5e95b48SJohn Johansen {
461b5e95b48SJohn Johansen 	u32 mask = AA_MAY_LOCK;
462b5e95b48SJohn Johansen 
463b5e95b48SJohn Johansen 	if (cmd == F_WRLCK)
464b5e95b48SJohn Johansen 		mask |= MAY_WRITE;
465b5e95b48SJohn Johansen 
466b5e95b48SJohn Johansen 	return common_file_perm(OP_FLOCK, file, mask);
467b5e95b48SJohn Johansen }
468b5e95b48SJohn Johansen 
469b5e95b48SJohn Johansen static int common_mmap(int op, struct file *file, unsigned long prot,
470b5e95b48SJohn Johansen 		       unsigned long flags)
471b5e95b48SJohn Johansen {
472b5e95b48SJohn Johansen 	int mask = 0;
473b5e95b48SJohn Johansen 
474b5e95b48SJohn Johansen 	if (!file || !file->f_security)
475b5e95b48SJohn Johansen 		return 0;
476b5e95b48SJohn Johansen 
477b5e95b48SJohn Johansen 	if (prot & PROT_READ)
478b5e95b48SJohn Johansen 		mask |= MAY_READ;
479b5e95b48SJohn Johansen 	/*
480b5e95b48SJohn Johansen 	 * Private mappings don't require write perms since they don't
481b5e95b48SJohn Johansen 	 * write back to the files
482b5e95b48SJohn Johansen 	 */
483b5e95b48SJohn Johansen 	if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
484b5e95b48SJohn Johansen 		mask |= MAY_WRITE;
485b5e95b48SJohn Johansen 	if (prot & PROT_EXEC)
486b5e95b48SJohn Johansen 		mask |= AA_EXEC_MMAP;
487b5e95b48SJohn Johansen 
488b5e95b48SJohn Johansen 	return common_file_perm(op, file, mask);
489b5e95b48SJohn Johansen }
490b5e95b48SJohn Johansen 
491e5467859SAl Viro static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
492e5467859SAl Viro 			      unsigned long prot, unsigned long flags)
493b5e95b48SJohn Johansen {
494b5e95b48SJohn Johansen 	return common_mmap(OP_FMMAP, file, prot, flags);
495b5e95b48SJohn Johansen }
496b5e95b48SJohn Johansen 
497b5e95b48SJohn Johansen static int apparmor_file_mprotect(struct vm_area_struct *vma,
498b5e95b48SJohn Johansen 				  unsigned long reqprot, unsigned long prot)
499b5e95b48SJohn Johansen {
500b5e95b48SJohn Johansen 	return common_mmap(OP_FMPROT, vma->vm_file, prot,
501b5e95b48SJohn Johansen 			   !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
502b5e95b48SJohn Johansen }
503b5e95b48SJohn Johansen 
504b5e95b48SJohn Johansen static int apparmor_getprocattr(struct task_struct *task, char *name,
505b5e95b48SJohn Johansen 				char **value)
506b5e95b48SJohn Johansen {
507b5e95b48SJohn Johansen 	int error = -ENOENT;
508b5e95b48SJohn Johansen 	/* released below */
509b5e95b48SJohn Johansen 	const struct cred *cred = get_task_cred(task);
510214beacaSJohn Johansen 	struct aa_task_cxt *cxt = cred_cxt(cred);
511b5e95b48SJohn Johansen 
512b5e95b48SJohn Johansen 	if (strcmp(name, "current") == 0)
513b5e95b48SJohn Johansen 		error = aa_getprocattr(aa_newest_version(cxt->profile),
514b5e95b48SJohn Johansen 				       value);
515b5e95b48SJohn Johansen 	else if (strcmp(name, "prev") == 0  && cxt->previous)
516b5e95b48SJohn Johansen 		error = aa_getprocattr(aa_newest_version(cxt->previous),
517b5e95b48SJohn Johansen 				       value);
518b5e95b48SJohn Johansen 	else if (strcmp(name, "exec") == 0 && cxt->onexec)
519b5e95b48SJohn Johansen 		error = aa_getprocattr(aa_newest_version(cxt->onexec),
520b5e95b48SJohn Johansen 				       value);
521b5e95b48SJohn Johansen 	else
522b5e95b48SJohn Johansen 		error = -EINVAL;
523b5e95b48SJohn Johansen 
524b5e95b48SJohn Johansen 	put_cred(cred);
525b5e95b48SJohn Johansen 
526b5e95b48SJohn Johansen 	return error;
527b5e95b48SJohn Johansen }
528b5e95b48SJohn Johansen 
529b5e95b48SJohn Johansen static int apparmor_setprocattr(struct task_struct *task, char *name,
530b5e95b48SJohn Johansen 				void *value, size_t size)
531b5e95b48SJohn Johansen {
532*3eea57c2SJohn Johansen 	struct common_audit_data sa;
533*3eea57c2SJohn Johansen 	struct apparmor_audit_data aad = {0,};
534b5e95b48SJohn Johansen 	char *command, *args = value;
535b5e95b48SJohn Johansen 	size_t arg_size;
536b5e95b48SJohn Johansen 	int error;
537b5e95b48SJohn Johansen 
538b5e95b48SJohn Johansen 	if (size == 0)
539b5e95b48SJohn Johansen 		return -EINVAL;
540b5e95b48SJohn Johansen 	/* args points to a PAGE_SIZE buffer, AppArmor requires that
541b5e95b48SJohn Johansen 	 * the buffer must be null terminated or have size <= PAGE_SIZE -1
542b5e95b48SJohn Johansen 	 * so that AppArmor can null terminate them
543b5e95b48SJohn Johansen 	 */
544b5e95b48SJohn Johansen 	if (args[size - 1] != '\0') {
545b5e95b48SJohn Johansen 		if (size == PAGE_SIZE)
546b5e95b48SJohn Johansen 			return -EINVAL;
547b5e95b48SJohn Johansen 		args[size] = '\0';
548b5e95b48SJohn Johansen 	}
549b5e95b48SJohn Johansen 
550b5e95b48SJohn Johansen 	/* task can only write its own attributes */
551b5e95b48SJohn Johansen 	if (current != task)
552b5e95b48SJohn Johansen 		return -EACCES;
553b5e95b48SJohn Johansen 
554b5e95b48SJohn Johansen 	args = value;
555b5e95b48SJohn Johansen 	args = strim(args);
556b5e95b48SJohn Johansen 	command = strsep(&args, " ");
557b5e95b48SJohn Johansen 	if (!args)
558b5e95b48SJohn Johansen 		return -EINVAL;
559b5e95b48SJohn Johansen 	args = skip_spaces(args);
560b5e95b48SJohn Johansen 	if (!*args)
561b5e95b48SJohn Johansen 		return -EINVAL;
562b5e95b48SJohn Johansen 
563b5e95b48SJohn Johansen 	arg_size = size - (args - (char *) value);
564b5e95b48SJohn Johansen 	if (strcmp(name, "current") == 0) {
565b5e95b48SJohn Johansen 		if (strcmp(command, "changehat") == 0) {
566b5e95b48SJohn Johansen 			error = aa_setprocattr_changehat(args, arg_size,
567b5e95b48SJohn Johansen 							 !AA_DO_TEST);
568b5e95b48SJohn Johansen 		} else if (strcmp(command, "permhat") == 0) {
569b5e95b48SJohn Johansen 			error = aa_setprocattr_changehat(args, arg_size,
570b5e95b48SJohn Johansen 							 AA_DO_TEST);
571b5e95b48SJohn Johansen 		} else if (strcmp(command, "changeprofile") == 0) {
572b5e95b48SJohn Johansen 			error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
573b5e95b48SJohn Johansen 							     !AA_DO_TEST);
574b5e95b48SJohn Johansen 		} else if (strcmp(command, "permprofile") == 0) {
575b5e95b48SJohn Johansen 			error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
576b5e95b48SJohn Johansen 							     AA_DO_TEST);
577*3eea57c2SJohn Johansen 		} else
578*3eea57c2SJohn Johansen 			goto fail;
579b5e95b48SJohn Johansen 	} else if (strcmp(name, "exec") == 0) {
580*3eea57c2SJohn Johansen 		if (strcmp(command, "exec") == 0)
581b5e95b48SJohn Johansen 			error = aa_setprocattr_changeprofile(args, AA_ONEXEC,
582b5e95b48SJohn Johansen 							     !AA_DO_TEST);
583*3eea57c2SJohn Johansen 		else
584*3eea57c2SJohn Johansen 			goto fail;
585*3eea57c2SJohn Johansen 	} else
586b5e95b48SJohn Johansen 		/* only support the "current" and "exec" process attributes */
587b5e95b48SJohn Johansen 		return -EINVAL;
588*3eea57c2SJohn Johansen 
589b5e95b48SJohn Johansen 	if (!error)
590b5e95b48SJohn Johansen 		error = size;
591b5e95b48SJohn Johansen 	return error;
592*3eea57c2SJohn Johansen 
593*3eea57c2SJohn Johansen fail:
594*3eea57c2SJohn Johansen 	sa.type = LSM_AUDIT_DATA_NONE;
595*3eea57c2SJohn Johansen 	sa.aad = &aad;
596*3eea57c2SJohn Johansen 	aad.profile = aa_current_profile();
597*3eea57c2SJohn Johansen 	aad.op = OP_SETPROCATTR;
598*3eea57c2SJohn Johansen 	aad.info = name;
599*3eea57c2SJohn Johansen 	aad.error = -EINVAL;
600*3eea57c2SJohn Johansen 	aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
601*3eea57c2SJohn Johansen 	return -EINVAL;
602b5e95b48SJohn Johansen }
603b5e95b48SJohn Johansen 
6047cb4dc9fSJiri Slaby static int apparmor_task_setrlimit(struct task_struct *task,
6057cb4dc9fSJiri Slaby 		unsigned int resource, struct rlimit *new_rlim)
606b5e95b48SJohn Johansen {
6071780f2d3SJohn Johansen 	struct aa_profile *profile = __aa_current_profile();
608b5e95b48SJohn Johansen 	int error = 0;
609b5e95b48SJohn Johansen 
610b5e95b48SJohn Johansen 	if (!unconfined(profile))
6113a2dc838SJohn Johansen 		error = aa_task_setrlimit(profile, task, resource, new_rlim);
612b5e95b48SJohn Johansen 
613b5e95b48SJohn Johansen 	return error;
614b5e95b48SJohn Johansen }
615b5e95b48SJohn Johansen 
616b5e95b48SJohn Johansen static struct security_operations apparmor_ops = {
617b5e95b48SJohn Johansen 	.name =				"apparmor",
618b5e95b48SJohn Johansen 
619b5e95b48SJohn Johansen 	.ptrace_access_check =		apparmor_ptrace_access_check,
620b5e95b48SJohn Johansen 	.ptrace_traceme =		apparmor_ptrace_traceme,
621b5e95b48SJohn Johansen 	.capget =			apparmor_capget,
622b5e95b48SJohn Johansen 	.capable =			apparmor_capable,
623b5e95b48SJohn Johansen 
624b5e95b48SJohn Johansen 	.path_link =			apparmor_path_link,
625b5e95b48SJohn Johansen 	.path_unlink =			apparmor_path_unlink,
626b5e95b48SJohn Johansen 	.path_symlink =			apparmor_path_symlink,
627b5e95b48SJohn Johansen 	.path_mkdir =			apparmor_path_mkdir,
628b5e95b48SJohn Johansen 	.path_rmdir =			apparmor_path_rmdir,
629b5e95b48SJohn Johansen 	.path_mknod =			apparmor_path_mknod,
630b5e95b48SJohn Johansen 	.path_rename =			apparmor_path_rename,
631b5e95b48SJohn Johansen 	.path_chmod =			apparmor_path_chmod,
632b5e95b48SJohn Johansen 	.path_chown =			apparmor_path_chown,
633b5e95b48SJohn Johansen 	.path_truncate =		apparmor_path_truncate,
634b5e95b48SJohn Johansen 	.inode_getattr =                apparmor_inode_getattr,
635b5e95b48SJohn Johansen 
63683d49856SEric Paris 	.file_open =			apparmor_file_open,
637b5e95b48SJohn Johansen 	.file_permission =		apparmor_file_permission,
638b5e95b48SJohn Johansen 	.file_alloc_security =		apparmor_file_alloc_security,
639b5e95b48SJohn Johansen 	.file_free_security =		apparmor_file_free_security,
640e5467859SAl Viro 	.mmap_file =			apparmor_mmap_file,
641e5467859SAl Viro 	.mmap_addr =			cap_mmap_addr,
642b5e95b48SJohn Johansen 	.file_mprotect =		apparmor_file_mprotect,
643b5e95b48SJohn Johansen 	.file_lock =			apparmor_file_lock,
644b5e95b48SJohn Johansen 
645b5e95b48SJohn Johansen 	.getprocattr =			apparmor_getprocattr,
646b5e95b48SJohn Johansen 	.setprocattr =			apparmor_setprocattr,
647b5e95b48SJohn Johansen 
648b5e95b48SJohn Johansen 	.cred_alloc_blank =		apparmor_cred_alloc_blank,
649b5e95b48SJohn Johansen 	.cred_free =			apparmor_cred_free,
650b5e95b48SJohn Johansen 	.cred_prepare =			apparmor_cred_prepare,
651b5e95b48SJohn Johansen 	.cred_transfer =		apparmor_cred_transfer,
652b5e95b48SJohn Johansen 
653b5e95b48SJohn Johansen 	.bprm_set_creds =		apparmor_bprm_set_creds,
654b5e95b48SJohn Johansen 	.bprm_committing_creds =	apparmor_bprm_committing_creds,
655b5e95b48SJohn Johansen 	.bprm_committed_creds =		apparmor_bprm_committed_creds,
656b5e95b48SJohn Johansen 	.bprm_secureexec =		apparmor_bprm_secureexec,
657b5e95b48SJohn Johansen 
658b5e95b48SJohn Johansen 	.task_setrlimit =		apparmor_task_setrlimit,
659b5e95b48SJohn Johansen };
660b5e95b48SJohn Johansen 
661b5e95b48SJohn Johansen /*
662b5e95b48SJohn Johansen  * AppArmor sysfs module parameters
663b5e95b48SJohn Johansen  */
664b5e95b48SJohn Johansen 
665101d6c82SStephen Rothwell static int param_set_aabool(const char *val, const struct kernel_param *kp);
666101d6c82SStephen Rothwell static int param_get_aabool(char *buffer, const struct kernel_param *kp);
667b8aa09fdSRusty Russell #define param_check_aabool param_check_bool
668101d6c82SStephen Rothwell static struct kernel_param_ops param_ops_aabool = {
669101d6c82SStephen Rothwell 	.set = param_set_aabool,
670101d6c82SStephen Rothwell 	.get = param_get_aabool
671101d6c82SStephen Rothwell };
672b5e95b48SJohn Johansen 
673101d6c82SStephen Rothwell static int param_set_aauint(const char *val, const struct kernel_param *kp);
674101d6c82SStephen Rothwell static int param_get_aauint(char *buffer, const struct kernel_param *kp);
675b8aa09fdSRusty Russell #define param_check_aauint param_check_uint
676101d6c82SStephen Rothwell static struct kernel_param_ops param_ops_aauint = {
677101d6c82SStephen Rothwell 	.set = param_set_aauint,
678101d6c82SStephen Rothwell 	.get = param_get_aauint
679101d6c82SStephen Rothwell };
680b5e95b48SJohn Johansen 
681101d6c82SStephen Rothwell static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
682101d6c82SStephen Rothwell static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
683b8aa09fdSRusty Russell #define param_check_aalockpolicy param_check_bool
684101d6c82SStephen Rothwell static struct kernel_param_ops param_ops_aalockpolicy = {
685101d6c82SStephen Rothwell 	.set = param_set_aalockpolicy,
686101d6c82SStephen Rothwell 	.get = param_get_aalockpolicy
687101d6c82SStephen Rothwell };
688b5e95b48SJohn Johansen 
689b5e95b48SJohn Johansen static int param_set_audit(const char *val, struct kernel_param *kp);
690b5e95b48SJohn Johansen static int param_get_audit(char *buffer, struct kernel_param *kp);
691b5e95b48SJohn Johansen 
692b5e95b48SJohn Johansen static int param_set_mode(const char *val, struct kernel_param *kp);
693b5e95b48SJohn Johansen static int param_get_mode(char *buffer, struct kernel_param *kp);
694b5e95b48SJohn Johansen 
695b5e95b48SJohn Johansen /* Flag values, also controllable via /sys/module/apparmor/parameters
696b5e95b48SJohn Johansen  * We define special types as we want to do additional mediation.
697b5e95b48SJohn Johansen  */
698b5e95b48SJohn Johansen 
699b5e95b48SJohn Johansen /* AppArmor global enforcement switch - complain, enforce, kill */
700b5e95b48SJohn Johansen enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
701b5e95b48SJohn Johansen module_param_call(mode, param_set_mode, param_get_mode,
702b5e95b48SJohn Johansen 		  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
703b5e95b48SJohn Johansen 
704b5e95b48SJohn Johansen /* Debug mode */
70590ab5ee9SRusty Russell bool aa_g_debug;
706b5e95b48SJohn Johansen module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
707b5e95b48SJohn Johansen 
708b5e95b48SJohn Johansen /* Audit mode */
709b5e95b48SJohn Johansen enum audit_mode aa_g_audit;
710b5e95b48SJohn Johansen module_param_call(audit, param_set_audit, param_get_audit,
711b5e95b48SJohn Johansen 		  &aa_g_audit, S_IRUSR | S_IWUSR);
712b5e95b48SJohn Johansen 
713b5e95b48SJohn Johansen /* Determines if audit header is included in audited messages.  This
714b5e95b48SJohn Johansen  * provides more context if the audit daemon is not running
715b5e95b48SJohn Johansen  */
71690ab5ee9SRusty Russell bool aa_g_audit_header = 1;
717b5e95b48SJohn Johansen module_param_named(audit_header, aa_g_audit_header, aabool,
718b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
719b5e95b48SJohn Johansen 
720b5e95b48SJohn Johansen /* lock out loading/removal of policy
721b5e95b48SJohn Johansen  * TODO: add in at boot loading of policy, which is the only way to
722b5e95b48SJohn Johansen  *       load policy, if lock_policy is set
723b5e95b48SJohn Johansen  */
72490ab5ee9SRusty Russell bool aa_g_lock_policy;
725b5e95b48SJohn Johansen module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
726b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
727b5e95b48SJohn Johansen 
728b5e95b48SJohn Johansen /* Syscall logging mode */
72990ab5ee9SRusty Russell bool aa_g_logsyscall;
730b5e95b48SJohn Johansen module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
731b5e95b48SJohn Johansen 
732b5e95b48SJohn Johansen /* Maximum pathname length before accesses will start getting rejected */
733b5e95b48SJohn Johansen unsigned int aa_g_path_max = 2 * PATH_MAX;
734b5e95b48SJohn Johansen module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
735b5e95b48SJohn Johansen 
736b5e95b48SJohn Johansen /* Determines how paranoid loading of policy is and how much verification
737b5e95b48SJohn Johansen  * on the loaded policy is done.
738b5e95b48SJohn Johansen  */
73990ab5ee9SRusty Russell bool aa_g_paranoid_load = 1;
740b5e95b48SJohn Johansen module_param_named(paranoid_load, aa_g_paranoid_load, aabool,
741b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
742b5e95b48SJohn Johansen 
743b5e95b48SJohn Johansen /* Boot time disable flag */
74490ab5ee9SRusty Russell static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
745b5e95b48SJohn Johansen module_param_named(enabled, apparmor_enabled, aabool, S_IRUSR);
746b5e95b48SJohn Johansen 
747b5e95b48SJohn Johansen static int __init apparmor_enabled_setup(char *str)
748b5e95b48SJohn Johansen {
749b5e95b48SJohn Johansen 	unsigned long enabled;
750b5e95b48SJohn Johansen 	int error = strict_strtoul(str, 0, &enabled);
751b5e95b48SJohn Johansen 	if (!error)
752b5e95b48SJohn Johansen 		apparmor_enabled = enabled ? 1 : 0;
753b5e95b48SJohn Johansen 	return 1;
754b5e95b48SJohn Johansen }
755b5e95b48SJohn Johansen 
756b5e95b48SJohn Johansen __setup("apparmor=", apparmor_enabled_setup);
757b5e95b48SJohn Johansen 
758b5e95b48SJohn Johansen /* set global flag turning off the ability to load policy */
759101d6c82SStephen Rothwell static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
760b5e95b48SJohn Johansen {
761b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
762b5e95b48SJohn Johansen 		return -EPERM;
763b5e95b48SJohn Johansen 	if (aa_g_lock_policy)
764b5e95b48SJohn Johansen 		return -EACCES;
765b5e95b48SJohn Johansen 	return param_set_bool(val, kp);
766b5e95b48SJohn Johansen }
767b5e95b48SJohn Johansen 
768101d6c82SStephen Rothwell static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
769b5e95b48SJohn Johansen {
770b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
771b5e95b48SJohn Johansen 		return -EPERM;
772b5e95b48SJohn Johansen 	return param_get_bool(buffer, kp);
773b5e95b48SJohn Johansen }
774b5e95b48SJohn Johansen 
775101d6c82SStephen Rothwell static int param_set_aabool(const char *val, const struct kernel_param *kp)
776b5e95b48SJohn Johansen {
777b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
778b5e95b48SJohn Johansen 		return -EPERM;
779b5e95b48SJohn Johansen 	return param_set_bool(val, kp);
780b5e95b48SJohn Johansen }
781b5e95b48SJohn Johansen 
782101d6c82SStephen Rothwell static int param_get_aabool(char *buffer, const struct kernel_param *kp)
783b5e95b48SJohn Johansen {
784b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
785b5e95b48SJohn Johansen 		return -EPERM;
786b5e95b48SJohn Johansen 	return param_get_bool(buffer, kp);
787b5e95b48SJohn Johansen }
788b5e95b48SJohn Johansen 
789101d6c82SStephen Rothwell static int param_set_aauint(const char *val, const struct kernel_param *kp)
790b5e95b48SJohn Johansen {
791b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
792b5e95b48SJohn Johansen 		return -EPERM;
793b5e95b48SJohn Johansen 	return param_set_uint(val, kp);
794b5e95b48SJohn Johansen }
795b5e95b48SJohn Johansen 
796101d6c82SStephen Rothwell static int param_get_aauint(char *buffer, const struct kernel_param *kp)
797b5e95b48SJohn Johansen {
798b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
799b5e95b48SJohn Johansen 		return -EPERM;
800b5e95b48SJohn Johansen 	return param_get_uint(buffer, kp);
801b5e95b48SJohn Johansen }
802b5e95b48SJohn Johansen 
803b5e95b48SJohn Johansen static int param_get_audit(char *buffer, struct kernel_param *kp)
804b5e95b48SJohn Johansen {
805b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
806b5e95b48SJohn Johansen 		return -EPERM;
807b5e95b48SJohn Johansen 
808b5e95b48SJohn Johansen 	if (!apparmor_enabled)
809b5e95b48SJohn Johansen 		return -EINVAL;
810b5e95b48SJohn Johansen 
811b5e95b48SJohn Johansen 	return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
812b5e95b48SJohn Johansen }
813b5e95b48SJohn Johansen 
814b5e95b48SJohn Johansen static int param_set_audit(const char *val, struct kernel_param *kp)
815b5e95b48SJohn Johansen {
816b5e95b48SJohn Johansen 	int i;
817b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
818b5e95b48SJohn Johansen 		return -EPERM;
819b5e95b48SJohn Johansen 
820b5e95b48SJohn Johansen 	if (!apparmor_enabled)
821b5e95b48SJohn Johansen 		return -EINVAL;
822b5e95b48SJohn Johansen 
823b5e95b48SJohn Johansen 	if (!val)
824b5e95b48SJohn Johansen 		return -EINVAL;
825b5e95b48SJohn Johansen 
826b5e95b48SJohn Johansen 	for (i = 0; i < AUDIT_MAX_INDEX; i++) {
827b5e95b48SJohn Johansen 		if (strcmp(val, audit_mode_names[i]) == 0) {
828b5e95b48SJohn Johansen 			aa_g_audit = i;
829b5e95b48SJohn Johansen 			return 0;
830b5e95b48SJohn Johansen 		}
831b5e95b48SJohn Johansen 	}
832b5e95b48SJohn Johansen 
833b5e95b48SJohn Johansen 	return -EINVAL;
834b5e95b48SJohn Johansen }
835b5e95b48SJohn Johansen 
836b5e95b48SJohn Johansen static int param_get_mode(char *buffer, struct kernel_param *kp)
837b5e95b48SJohn Johansen {
838b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
839b5e95b48SJohn Johansen 		return -EPERM;
840b5e95b48SJohn Johansen 
841b5e95b48SJohn Johansen 	if (!apparmor_enabled)
842b5e95b48SJohn Johansen 		return -EINVAL;
843b5e95b48SJohn Johansen 
844b5e95b48SJohn Johansen 	return sprintf(buffer, "%s", profile_mode_names[aa_g_profile_mode]);
845b5e95b48SJohn Johansen }
846b5e95b48SJohn Johansen 
847b5e95b48SJohn Johansen static int param_set_mode(const char *val, struct kernel_param *kp)
848b5e95b48SJohn Johansen {
849b5e95b48SJohn Johansen 	int i;
850b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
851b5e95b48SJohn Johansen 		return -EPERM;
852b5e95b48SJohn Johansen 
853b5e95b48SJohn Johansen 	if (!apparmor_enabled)
854b5e95b48SJohn Johansen 		return -EINVAL;
855b5e95b48SJohn Johansen 
856b5e95b48SJohn Johansen 	if (!val)
857b5e95b48SJohn Johansen 		return -EINVAL;
858b5e95b48SJohn Johansen 
859b5e95b48SJohn Johansen 	for (i = 0; i < APPARMOR_NAMES_MAX_INDEX; i++) {
860b5e95b48SJohn Johansen 		if (strcmp(val, profile_mode_names[i]) == 0) {
861b5e95b48SJohn Johansen 			aa_g_profile_mode = i;
862b5e95b48SJohn Johansen 			return 0;
863b5e95b48SJohn Johansen 		}
864b5e95b48SJohn Johansen 	}
865b5e95b48SJohn Johansen 
866b5e95b48SJohn Johansen 	return -EINVAL;
867b5e95b48SJohn Johansen }
868b5e95b48SJohn Johansen 
869b5e95b48SJohn Johansen /*
870b5e95b48SJohn Johansen  * AppArmor init functions
871b5e95b48SJohn Johansen  */
872b5e95b48SJohn Johansen 
873b5e95b48SJohn Johansen /**
874b5e95b48SJohn Johansen  * set_init_cxt - set a task context and profile on the first task.
875b5e95b48SJohn Johansen  *
876b5e95b48SJohn Johansen  * TODO: allow setting an alternate profile than unconfined
877b5e95b48SJohn Johansen  */
878b5e95b48SJohn Johansen static int __init set_init_cxt(void)
879b5e95b48SJohn Johansen {
880b5e95b48SJohn Johansen 	struct cred *cred = (struct cred *)current->real_cred;
881b5e95b48SJohn Johansen 	struct aa_task_cxt *cxt;
882b5e95b48SJohn Johansen 
883b5e95b48SJohn Johansen 	cxt = aa_alloc_task_context(GFP_KERNEL);
884b5e95b48SJohn Johansen 	if (!cxt)
885b5e95b48SJohn Johansen 		return -ENOMEM;
886b5e95b48SJohn Johansen 
887b5e95b48SJohn Johansen 	cxt->profile = aa_get_profile(root_ns->unconfined);
888214beacaSJohn Johansen 	cred_cxt(cred) = cxt;
889b5e95b48SJohn Johansen 
890b5e95b48SJohn Johansen 	return 0;
891b5e95b48SJohn Johansen }
892b5e95b48SJohn Johansen 
893b5e95b48SJohn Johansen static int __init apparmor_init(void)
894b5e95b48SJohn Johansen {
895b5e95b48SJohn Johansen 	int error;
896b5e95b48SJohn Johansen 
897b5e95b48SJohn Johansen 	if (!apparmor_enabled || !security_module_enable(&apparmor_ops)) {
898b5e95b48SJohn Johansen 		aa_info_message("AppArmor disabled by boot time parameter");
899b5e95b48SJohn Johansen 		apparmor_enabled = 0;
900b5e95b48SJohn Johansen 		return 0;
901b5e95b48SJohn Johansen 	}
902b5e95b48SJohn Johansen 
903b5e95b48SJohn Johansen 	error = aa_alloc_root_ns();
904b5e95b48SJohn Johansen 	if (error) {
905b5e95b48SJohn Johansen 		AA_ERROR("Unable to allocate default profile namespace\n");
906b5e95b48SJohn Johansen 		goto alloc_out;
907b5e95b48SJohn Johansen 	}
908b5e95b48SJohn Johansen 
909b5e95b48SJohn Johansen 	error = set_init_cxt();
910b5e95b48SJohn Johansen 	if (error) {
911b5e95b48SJohn Johansen 		AA_ERROR("Failed to set context on init task\n");
912b5e95b48SJohn Johansen 		goto register_security_out;
913b5e95b48SJohn Johansen 	}
914b5e95b48SJohn Johansen 
915b5e95b48SJohn Johansen 	error = register_security(&apparmor_ops);
916b5e95b48SJohn Johansen 	if (error) {
91753fe8b99SJohn Johansen 		struct cred *cred = (struct cred *)current->real_cred;
918214beacaSJohn Johansen 		aa_free_task_context(cred_cxt(cred));
919214beacaSJohn Johansen 		cred_cxt(cred) = NULL;
920b5e95b48SJohn Johansen 		AA_ERROR("Unable to register AppArmor\n");
92153fe8b99SJohn Johansen 		goto register_security_out;
922b5e95b48SJohn Johansen 	}
923b5e95b48SJohn Johansen 
924b5e95b48SJohn Johansen 	/* Report that AppArmor successfully initialized */
925b5e95b48SJohn Johansen 	apparmor_initialized = 1;
926b5e95b48SJohn Johansen 	if (aa_g_profile_mode == APPARMOR_COMPLAIN)
927b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized: complain mode enabled");
928b5e95b48SJohn Johansen 	else if (aa_g_profile_mode == APPARMOR_KILL)
929b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized: kill mode enabled");
930b5e95b48SJohn Johansen 	else
931b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized");
932b5e95b48SJohn Johansen 
933b5e95b48SJohn Johansen 	return error;
934b5e95b48SJohn Johansen 
935b5e95b48SJohn Johansen register_security_out:
936b5e95b48SJohn Johansen 	aa_free_root_ns();
937b5e95b48SJohn Johansen 
938b5e95b48SJohn Johansen alloc_out:
939b5e95b48SJohn Johansen 	aa_destroy_aafs();
940b5e95b48SJohn Johansen 
941b5e95b48SJohn Johansen 	apparmor_enabled = 0;
942b5e95b48SJohn Johansen 	return error;
943b5e95b48SJohn Johansen }
944b5e95b48SJohn Johansen 
945b5e95b48SJohn Johansen security_initcall(apparmor_init);
946