xref: /openbmc/linux/security/apparmor/lsm.c (revision 637f688d)
1b5e95b48SJohn Johansen /*
2b5e95b48SJohn Johansen  * AppArmor security module
3b5e95b48SJohn Johansen  *
4b5e95b48SJohn Johansen  * This file contains AppArmor LSM hooks.
5b5e95b48SJohn Johansen  *
6b5e95b48SJohn Johansen  * Copyright (C) 1998-2008 Novell/SUSE
7b5e95b48SJohn Johansen  * Copyright 2009-2010 Canonical Ltd.
8b5e95b48SJohn Johansen  *
9b5e95b48SJohn Johansen  * This program is free software; you can redistribute it and/or
10b5e95b48SJohn Johansen  * modify it under the terms of the GNU General Public License as
11b5e95b48SJohn Johansen  * published by the Free Software Foundation, version 2 of the
12b5e95b48SJohn Johansen  * License.
13b5e95b48SJohn Johansen  */
14b5e95b48SJohn Johansen 
153c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
16b5e95b48SJohn Johansen #include <linux/moduleparam.h>
17b5e95b48SJohn Johansen #include <linux/mm.h>
18b5e95b48SJohn Johansen #include <linux/mman.h>
19b5e95b48SJohn Johansen #include <linux/mount.h>
20b5e95b48SJohn Johansen #include <linux/namei.h>
21b5e95b48SJohn Johansen #include <linux/ptrace.h>
22b5e95b48SJohn Johansen #include <linux/ctype.h>
23b5e95b48SJohn Johansen #include <linux/sysctl.h>
24b5e95b48SJohn Johansen #include <linux/audit.h>
253486740aSSerge E. Hallyn #include <linux/user_namespace.h>
26e025be0fSWilliam Hua #include <linux/kmemleak.h>
27b5e95b48SJohn Johansen #include <net/sock.h>
28b5e95b48SJohn Johansen 
29b5e95b48SJohn Johansen #include "include/apparmor.h"
30b5e95b48SJohn Johansen #include "include/apparmorfs.h"
31b5e95b48SJohn Johansen #include "include/audit.h"
32b5e95b48SJohn Johansen #include "include/capability.h"
33b5e95b48SJohn Johansen #include "include/context.h"
34b5e95b48SJohn Johansen #include "include/file.h"
35b5e95b48SJohn Johansen #include "include/ipc.h"
36b5e95b48SJohn Johansen #include "include/path.h"
37*637f688dSJohn Johansen #include "include/label.h"
38b5e95b48SJohn Johansen #include "include/policy.h"
39cff281f6SJohn Johansen #include "include/policy_ns.h"
40b5e95b48SJohn Johansen #include "include/procattr.h"
41b5e95b48SJohn Johansen 
42b5e95b48SJohn Johansen /* Flag indicating whether initialization completed */
43545de8feSJohn Johansen int apparmor_initialized;
44b5e95b48SJohn Johansen 
45d4669f0bSJohn Johansen DEFINE_PER_CPU(struct aa_buffers, aa_buffers);
46d4669f0bSJohn Johansen 
47d4669f0bSJohn Johansen 
48b5e95b48SJohn Johansen /*
49b5e95b48SJohn Johansen  * LSM hook functions
50b5e95b48SJohn Johansen  */
51b5e95b48SJohn Johansen 
52b5e95b48SJohn Johansen /*
53*637f688dSJohn Johansen  * free the associated aa_task_ctx and put its labels
54b5e95b48SJohn Johansen  */
55b5e95b48SJohn Johansen static void apparmor_cred_free(struct cred *cred)
56b5e95b48SJohn Johansen {
5755a26ebfSJohn Johansen 	aa_free_task_context(cred_ctx(cred));
5855a26ebfSJohn Johansen 	cred_ctx(cred) = NULL;
59b5e95b48SJohn Johansen }
60b5e95b48SJohn Johansen 
61b5e95b48SJohn Johansen /*
62b5e95b48SJohn Johansen  * allocate the apparmor part of blank credentials
63b5e95b48SJohn Johansen  */
64b5e95b48SJohn Johansen static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
65b5e95b48SJohn Johansen {
66b5e95b48SJohn Johansen 	/* freed by apparmor_cred_free */
6755a26ebfSJohn Johansen 	struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);
6855a26ebfSJohn Johansen 
6955a26ebfSJohn Johansen 	if (!ctx)
70b5e95b48SJohn Johansen 		return -ENOMEM;
71b5e95b48SJohn Johansen 
7255a26ebfSJohn Johansen 	cred_ctx(cred) = ctx;
73b5e95b48SJohn Johansen 	return 0;
74b5e95b48SJohn Johansen }
75b5e95b48SJohn Johansen 
76b5e95b48SJohn Johansen /*
7755a26ebfSJohn Johansen  * prepare new aa_task_ctx for modification by prepare_cred block
78b5e95b48SJohn Johansen  */
79b5e95b48SJohn Johansen static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
80b5e95b48SJohn Johansen 				 gfp_t gfp)
81b5e95b48SJohn Johansen {
82b5e95b48SJohn Johansen 	/* freed by apparmor_cred_free */
8355a26ebfSJohn Johansen 	struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);
8455a26ebfSJohn Johansen 
8555a26ebfSJohn Johansen 	if (!ctx)
86b5e95b48SJohn Johansen 		return -ENOMEM;
87b5e95b48SJohn Johansen 
8855a26ebfSJohn Johansen 	aa_dup_task_context(ctx, cred_ctx(old));
8955a26ebfSJohn Johansen 	cred_ctx(new) = ctx;
90b5e95b48SJohn Johansen 	return 0;
91b5e95b48SJohn Johansen }
92b5e95b48SJohn Johansen 
93b5e95b48SJohn Johansen /*
94b5e95b48SJohn Johansen  * transfer the apparmor data to a blank set of creds
95b5e95b48SJohn Johansen  */
96b5e95b48SJohn Johansen static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
97b5e95b48SJohn Johansen {
9855a26ebfSJohn Johansen 	const struct aa_task_ctx *old_ctx = cred_ctx(old);
9955a26ebfSJohn Johansen 	struct aa_task_ctx *new_ctx = cred_ctx(new);
100b5e95b48SJohn Johansen 
10155a26ebfSJohn Johansen 	aa_dup_task_context(new_ctx, old_ctx);
102b5e95b48SJohn Johansen }
103b5e95b48SJohn Johansen 
104b5e95b48SJohn Johansen static int apparmor_ptrace_access_check(struct task_struct *child,
105b5e95b48SJohn Johansen 					unsigned int mode)
106b5e95b48SJohn Johansen {
107b5e95b48SJohn Johansen 	return aa_ptrace(current, child, mode);
108b5e95b48SJohn Johansen }
109b5e95b48SJohn Johansen 
110b5e95b48SJohn Johansen static int apparmor_ptrace_traceme(struct task_struct *parent)
111b5e95b48SJohn Johansen {
112b5e95b48SJohn Johansen 	return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
113b5e95b48SJohn Johansen }
114b5e95b48SJohn Johansen 
115b5e95b48SJohn Johansen /* Derived from security/commoncap.c:cap_capget */
116b5e95b48SJohn Johansen static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
117b5e95b48SJohn Johansen 			   kernel_cap_t *inheritable, kernel_cap_t *permitted)
118b5e95b48SJohn Johansen {
119*637f688dSJohn Johansen 	struct aa_label *label;
120b5e95b48SJohn Johansen 	struct aa_profile *profile;
121b5e95b48SJohn Johansen 	const struct cred *cred;
122b5e95b48SJohn Johansen 
123b5e95b48SJohn Johansen 	rcu_read_lock();
124b5e95b48SJohn Johansen 	cred = __task_cred(target);
125*637f688dSJohn Johansen 	label = aa_get_newest_cred_label(cred);
126*637f688dSJohn Johansen 	profile = labels_profile(label);
127b1d9e6b0SCasey Schaufler 	/*
128b1d9e6b0SCasey Schaufler 	 * cap_capget is stacked ahead of this and will
129b1d9e6b0SCasey Schaufler 	 * initialize effective and permitted.
130b1d9e6b0SCasey Schaufler 	 */
131*637f688dSJohn Johansen 	if (!profile_unconfined(profile) && !COMPLAIN_MODE(profile)) {
132b5e95b48SJohn Johansen 		*effective = cap_intersect(*effective, profile->caps.allow);
133b5e95b48SJohn Johansen 		*permitted = cap_intersect(*permitted, profile->caps.allow);
134b5e95b48SJohn Johansen 	}
135b5e95b48SJohn Johansen 	rcu_read_unlock();
136*637f688dSJohn Johansen 	aa_put_label(label);
137b5e95b48SJohn Johansen 
138b5e95b48SJohn Johansen 	return 0;
139b5e95b48SJohn Johansen }
140b5e95b48SJohn Johansen 
1416a9de491SEric Paris static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
1426a9de491SEric Paris 			    int cap, int audit)
143b5e95b48SJohn Johansen {
144*637f688dSJohn Johansen 	struct aa_label *label;
145b1d9e6b0SCasey Schaufler 	int error = 0;
146b1d9e6b0SCasey Schaufler 
147*637f688dSJohn Johansen 	label = aa_get_newest_cred_label(cred);
148*637f688dSJohn Johansen 	if (!unconfined(label))
149*637f688dSJohn Johansen 		error = aa_capable(labels_profile(label), cap, audit);
150*637f688dSJohn Johansen 	aa_put_label(label);
151cf797c0eSJohn Johansen 
152b5e95b48SJohn Johansen 	return error;
153b5e95b48SJohn Johansen }
154b5e95b48SJohn Johansen 
155b5e95b48SJohn Johansen /**
156b5e95b48SJohn Johansen  * common_perm - basic common permission check wrapper fn for paths
157b5e95b48SJohn Johansen  * @op: operation being checked
158b5e95b48SJohn Johansen  * @path: path to check permission of  (NOT NULL)
159b5e95b48SJohn Johansen  * @mask: requested permissions mask
160b5e95b48SJohn Johansen  * @cond: conditional info for the permission request  (NOT NULL)
161b5e95b48SJohn Johansen  *
162b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
163b5e95b48SJohn Johansen  */
16447f6e5ccSJohn Johansen static int common_perm(const char *op, const struct path *path, u32 mask,
165b5e95b48SJohn Johansen 		       struct path_cond *cond)
166b5e95b48SJohn Johansen {
167*637f688dSJohn Johansen 	struct aa_label *label;
168b5e95b48SJohn Johansen 	int error = 0;
169b5e95b48SJohn Johansen 
170*637f688dSJohn Johansen 	label = __begin_current_label_crit_section();
171*637f688dSJohn Johansen 	if (!unconfined(label))
172*637f688dSJohn Johansen 		error = aa_path_perm(op, labels_profile(label), path, 0, mask,
173*637f688dSJohn Johansen 				     cond);
174*637f688dSJohn Johansen 	__end_current_label_crit_section(label);
175b5e95b48SJohn Johansen 
176b5e95b48SJohn Johansen 	return error;
177b5e95b48SJohn Johansen }
178b5e95b48SJohn Johansen 
179b5e95b48SJohn Johansen /**
18031f75bfeSJohn Johansen  * common_perm_cond - common permission wrapper around inode cond
18131f75bfeSJohn Johansen  * @op: operation being checked
18231f75bfeSJohn Johansen  * @path: location to check (NOT NULL)
18331f75bfeSJohn Johansen  * @mask: requested permissions mask
18431f75bfeSJohn Johansen  *
18531f75bfeSJohn Johansen  * Returns: %0 else error code if error or permission denied
18631f75bfeSJohn Johansen  */
18731f75bfeSJohn Johansen static int common_perm_cond(const char *op, const struct path *path, u32 mask)
18831f75bfeSJohn Johansen {
18931f75bfeSJohn Johansen 	struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
19031f75bfeSJohn Johansen 				  d_backing_inode(path->dentry)->i_mode
19131f75bfeSJohn Johansen 	};
19231f75bfeSJohn Johansen 
19331f75bfeSJohn Johansen 	if (!path_mediated_fs(path->dentry))
19431f75bfeSJohn Johansen 		return 0;
19531f75bfeSJohn Johansen 
19631f75bfeSJohn Johansen 	return common_perm(op, path, mask, &cond);
19731f75bfeSJohn Johansen }
19831f75bfeSJohn Johansen 
19931f75bfeSJohn Johansen /**
200b5e95b48SJohn Johansen  * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
201b5e95b48SJohn Johansen  * @op: operation being checked
202b5e95b48SJohn Johansen  * @dir: directory of the dentry  (NOT NULL)
203b5e95b48SJohn Johansen  * @dentry: dentry to check  (NOT NULL)
204b5e95b48SJohn Johansen  * @mask: requested permissions mask
205b5e95b48SJohn Johansen  * @cond: conditional info for the permission request  (NOT NULL)
206b5e95b48SJohn Johansen  *
207b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
208b5e95b48SJohn Johansen  */
20947f6e5ccSJohn Johansen static int common_perm_dir_dentry(const char *op, const struct path *dir,
210b5e95b48SJohn Johansen 				  struct dentry *dentry, u32 mask,
211b5e95b48SJohn Johansen 				  struct path_cond *cond)
212b5e95b48SJohn Johansen {
2138486adf0SKees Cook 	struct path path = { .mnt = dir->mnt, .dentry = dentry };
214b5e95b48SJohn Johansen 
215b5e95b48SJohn Johansen 	return common_perm(op, &path, mask, cond);
216b5e95b48SJohn Johansen }
217b5e95b48SJohn Johansen 
218b5e95b48SJohn Johansen /**
219b5e95b48SJohn Johansen  * common_perm_rm - common permission wrapper for operations doing rm
220b5e95b48SJohn Johansen  * @op: operation being checked
221b5e95b48SJohn Johansen  * @dir: directory that the dentry is in  (NOT NULL)
222b5e95b48SJohn Johansen  * @dentry: dentry being rm'd  (NOT NULL)
223b5e95b48SJohn Johansen  * @mask: requested permission mask
224b5e95b48SJohn Johansen  *
225b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
226b5e95b48SJohn Johansen  */
22747f6e5ccSJohn Johansen static int common_perm_rm(const char *op, const struct path *dir,
228b5e95b48SJohn Johansen 			  struct dentry *dentry, u32 mask)
229b5e95b48SJohn Johansen {
230c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
231b5e95b48SJohn Johansen 	struct path_cond cond = { };
232b5e95b48SJohn Johansen 
233efeee83aSJohn Johansen 	if (!inode || !path_mediated_fs(dentry))
234b5e95b48SJohn Johansen 		return 0;
235b5e95b48SJohn Johansen 
236b5e95b48SJohn Johansen 	cond.uid = inode->i_uid;
237b5e95b48SJohn Johansen 	cond.mode = inode->i_mode;
238b5e95b48SJohn Johansen 
239b5e95b48SJohn Johansen 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
240b5e95b48SJohn Johansen }
241b5e95b48SJohn Johansen 
242b5e95b48SJohn Johansen /**
243b5e95b48SJohn Johansen  * common_perm_create - common permission wrapper for operations doing create
244b5e95b48SJohn Johansen  * @op: operation being checked
245b5e95b48SJohn Johansen  * @dir: directory that dentry will be created in  (NOT NULL)
246b5e95b48SJohn Johansen  * @dentry: dentry to create   (NOT NULL)
247b5e95b48SJohn Johansen  * @mask: request permission mask
248b5e95b48SJohn Johansen  * @mode: created file mode
249b5e95b48SJohn Johansen  *
250b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
251b5e95b48SJohn Johansen  */
25247f6e5ccSJohn Johansen static int common_perm_create(const char *op, const struct path *dir,
253d6b49f7aSAl Viro 			      struct dentry *dentry, u32 mask, umode_t mode)
254b5e95b48SJohn Johansen {
255b5e95b48SJohn Johansen 	struct path_cond cond = { current_fsuid(), mode };
256b5e95b48SJohn Johansen 
257efeee83aSJohn Johansen 	if (!path_mediated_fs(dir->dentry))
258b5e95b48SJohn Johansen 		return 0;
259b5e95b48SJohn Johansen 
260b5e95b48SJohn Johansen 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
261b5e95b48SJohn Johansen }
262b5e95b48SJohn Johansen 
263989f74e0SAl Viro static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
264b5e95b48SJohn Johansen {
265b5e95b48SJohn Johansen 	return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
266b5e95b48SJohn Johansen }
267b5e95b48SJohn Johansen 
268d3607752SAl Viro static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
2694572befeSAl Viro 			       umode_t mode)
270b5e95b48SJohn Johansen {
271b5e95b48SJohn Johansen 	return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
272b5e95b48SJohn Johansen 				  S_IFDIR);
273b5e95b48SJohn Johansen }
274b5e95b48SJohn Johansen 
275989f74e0SAl Viro static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
276b5e95b48SJohn Johansen {
277b5e95b48SJohn Johansen 	return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
278b5e95b48SJohn Johansen }
279b5e95b48SJohn Johansen 
280d3607752SAl Viro static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
28104fc66e7SAl Viro 			       umode_t mode, unsigned int dev)
282b5e95b48SJohn Johansen {
283b5e95b48SJohn Johansen 	return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
284b5e95b48SJohn Johansen }
285b5e95b48SJohn Johansen 
28681f4c506SAl Viro static int apparmor_path_truncate(const struct path *path)
287b5e95b48SJohn Johansen {
288e53cfe6cSJohn Johansen 	return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
289b5e95b48SJohn Johansen }
290b5e95b48SJohn Johansen 
291d3607752SAl Viro static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
292b5e95b48SJohn Johansen 				 const char *old_name)
293b5e95b48SJohn Johansen {
294b5e95b48SJohn Johansen 	return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
295b5e95b48SJohn Johansen 				  S_IFLNK);
296b5e95b48SJohn Johansen }
297b5e95b48SJohn Johansen 
2983ccee46aSAl Viro static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
299b5e95b48SJohn Johansen 			      struct dentry *new_dentry)
300b5e95b48SJohn Johansen {
301*637f688dSJohn Johansen 	struct aa_label *label;
302b5e95b48SJohn Johansen 	int error = 0;
303b5e95b48SJohn Johansen 
304efeee83aSJohn Johansen 	if (!path_mediated_fs(old_dentry))
305b5e95b48SJohn Johansen 		return 0;
306b5e95b48SJohn Johansen 
307*637f688dSJohn Johansen 	label = begin_current_label_crit_section();
308*637f688dSJohn Johansen 	if (!unconfined(label))
309*637f688dSJohn Johansen 		error = aa_path_link(labels_profile(label), old_dentry, new_dir,
310*637f688dSJohn Johansen 				     new_dentry);
311*637f688dSJohn Johansen 	end_current_label_crit_section(label);
312cf797c0eSJohn Johansen 
313b5e95b48SJohn Johansen 	return error;
314b5e95b48SJohn Johansen }
315b5e95b48SJohn Johansen 
3163ccee46aSAl Viro static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
3173ccee46aSAl Viro 				const struct path *new_dir, struct dentry *new_dentry)
318b5e95b48SJohn Johansen {
319*637f688dSJohn Johansen 	struct aa_label *label;
320b5e95b48SJohn Johansen 	int error = 0;
321b5e95b48SJohn Johansen 
322efeee83aSJohn Johansen 	if (!path_mediated_fs(old_dentry))
323b5e95b48SJohn Johansen 		return 0;
324b5e95b48SJohn Johansen 
325*637f688dSJohn Johansen 	label = begin_current_label_crit_section();
326*637f688dSJohn Johansen 	if (!unconfined(label)) {
3278486adf0SKees Cook 		struct path old_path = { .mnt = old_dir->mnt,
3288486adf0SKees Cook 					 .dentry = old_dentry };
3298486adf0SKees Cook 		struct path new_path = { .mnt = new_dir->mnt,
3308486adf0SKees Cook 					 .dentry = new_dentry };
331c6f493d6SDavid Howells 		struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
332c6f493d6SDavid Howells 					  d_backing_inode(old_dentry)->i_mode
333b5e95b48SJohn Johansen 		};
334b5e95b48SJohn Johansen 
335*637f688dSJohn Johansen 		error = aa_path_perm(OP_RENAME_SRC, labels_profile(label),
336*637f688dSJohn Johansen 				     &old_path, 0,
337e53cfe6cSJohn Johansen 				     MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
338e53cfe6cSJohn Johansen 				     AA_MAY_SETATTR | AA_MAY_DELETE,
339b5e95b48SJohn Johansen 				     &cond);
340b5e95b48SJohn Johansen 		if (!error)
341*637f688dSJohn Johansen 			error = aa_path_perm(OP_RENAME_DEST,
342*637f688dSJohn Johansen 					     labels_profile(label),
343*637f688dSJohn Johansen 					     &new_path,
344e53cfe6cSJohn Johansen 					     0, MAY_WRITE | AA_MAY_SETATTR |
345b5e95b48SJohn Johansen 					     AA_MAY_CREATE, &cond);
346b5e95b48SJohn Johansen 
347b5e95b48SJohn Johansen 	}
348*637f688dSJohn Johansen 	end_current_label_crit_section(label);
349cf797c0eSJohn Johansen 
350b5e95b48SJohn Johansen 	return error;
351b5e95b48SJohn Johansen }
352b5e95b48SJohn Johansen 
353be01f9f2SAl Viro static int apparmor_path_chmod(const struct path *path, umode_t mode)
354b5e95b48SJohn Johansen {
35531f75bfeSJohn Johansen 	return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
356b5e95b48SJohn Johansen }
357b5e95b48SJohn Johansen 
3587fd25dacSAl Viro static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
359b5e95b48SJohn Johansen {
36031f75bfeSJohn Johansen 	return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
361b5e95b48SJohn Johansen }
362b5e95b48SJohn Johansen 
3633f7036a0SAl Viro static int apparmor_inode_getattr(const struct path *path)
364b5e95b48SJohn Johansen {
365e53cfe6cSJohn Johansen 	return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
366b5e95b48SJohn Johansen }
367b5e95b48SJohn Johansen 
36883d49856SEric Paris static int apparmor_file_open(struct file *file, const struct cred *cred)
369b5e95b48SJohn Johansen {
370*637f688dSJohn Johansen 	struct aa_file_ctx *fctx = file_ctx(file);
371*637f688dSJohn Johansen 	struct aa_label *label;
372b5e95b48SJohn Johansen 	int error = 0;
373b5e95b48SJohn Johansen 
374efeee83aSJohn Johansen 	if (!path_mediated_fs(file->f_path.dentry))
375b5e95b48SJohn Johansen 		return 0;
376b5e95b48SJohn Johansen 
377b5e95b48SJohn Johansen 	/* If in exec, permission is handled by bprm hooks.
378b5e95b48SJohn Johansen 	 * Cache permissions granted by the previous exec check, with
379b5e95b48SJohn Johansen 	 * implicit read and executable mmap which are required to
380b5e95b48SJohn Johansen 	 * actually execute the image.
381b5e95b48SJohn Johansen 	 */
382b5e95b48SJohn Johansen 	if (current->in_execve) {
38355a26ebfSJohn Johansen 		fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
384b5e95b48SJohn Johansen 		return 0;
385b5e95b48SJohn Johansen 	}
386b5e95b48SJohn Johansen 
387*637f688dSJohn Johansen 	label = aa_get_newest_cred_label(cred);
388*637f688dSJohn Johansen 	if (!unconfined(label)) {
389496ad9aaSAl Viro 		struct inode *inode = file_inode(file);
390b5e95b48SJohn Johansen 		struct path_cond cond = { inode->i_uid, inode->i_mode };
391b5e95b48SJohn Johansen 
392*637f688dSJohn Johansen 		error = aa_path_perm(OP_OPEN, labels_profile(label),
393*637f688dSJohn Johansen 				     &file->f_path, 0,
394b5e95b48SJohn Johansen 				     aa_map_file_to_perms(file), &cond);
395b5e95b48SJohn Johansen 		/* todo cache full allowed permissions set and state */
39655a26ebfSJohn Johansen 		fctx->allow = aa_map_file_to_perms(file);
397b5e95b48SJohn Johansen 	}
398*637f688dSJohn Johansen 	aa_put_label(label);
399b5e95b48SJohn Johansen 
400b5e95b48SJohn Johansen 	return error;
401b5e95b48SJohn Johansen }
402b5e95b48SJohn Johansen 
403b5e95b48SJohn Johansen static int apparmor_file_alloc_security(struct file *file)
404b5e95b48SJohn Johansen {
405cf797c0eSJohn Johansen 	int error = 0;
406cf797c0eSJohn Johansen 
407b5e95b48SJohn Johansen 	/* freed by apparmor_file_free_security */
408*637f688dSJohn Johansen 	struct aa_label *label = begin_current_label_crit_section();
4092835a13bSJohn Johansen 	file->f_security = aa_alloc_file_ctx(GFP_KERNEL);
4102835a13bSJohn Johansen 	if (!file_ctx(file))
4112835a13bSJohn Johansen 		error = -ENOMEM;
412*637f688dSJohn Johansen 	end_current_label_crit_section(label);
413b5e95b48SJohn Johansen 
414cf797c0eSJohn Johansen 	return error;
415b5e95b48SJohn Johansen }
416b5e95b48SJohn Johansen 
417b5e95b48SJohn Johansen static void apparmor_file_free_security(struct file *file)
418b5e95b48SJohn Johansen {
4192835a13bSJohn Johansen 	aa_free_file_ctx(file_ctx(file));
420b5e95b48SJohn Johansen }
421b5e95b48SJohn Johansen 
42247f6e5ccSJohn Johansen static int common_file_perm(const char *op, struct file *file, u32 mask)
423b5e95b48SJohn Johansen {
42455a26ebfSJohn Johansen 	struct aa_file_ctx *fctx = file->f_security;
425*637f688dSJohn Johansen 	struct aa_label *label, *flabel;
426b5e95b48SJohn Johansen 	int error = 0;
427b5e95b48SJohn Johansen 
428192ca6b5SJohn Johansen 	/* don't reaudit files closed during inheritance */
429192ca6b5SJohn Johansen 	if (file->f_path.dentry == aa_null.dentry)
430192ca6b5SJohn Johansen 		return -EACCES;
431192ca6b5SJohn Johansen 
432*637f688dSJohn Johansen 	flabel = aa_cred_raw_label(file->f_cred);
433*637f688dSJohn Johansen 	AA_BUG(!flabel);
434b5e95b48SJohn Johansen 
435b5e95b48SJohn Johansen 	if (!file->f_path.mnt ||
436efeee83aSJohn Johansen 	    !path_mediated_fs(file->f_path.dentry))
437b5e95b48SJohn Johansen 		return 0;
438b5e95b48SJohn Johansen 
439*637f688dSJohn Johansen 	label = __begin_current_label_crit_section();
440b5e95b48SJohn Johansen 
441b5e95b48SJohn Johansen 	/* revalidate access, if task is unconfined, or the cached cred
442b5e95b48SJohn Johansen 	 * doesn't match or if the request is for more permissions than
443b5e95b48SJohn Johansen 	 * was granted.
444b5e95b48SJohn Johansen 	 *
445b5e95b48SJohn Johansen 	 * Note: the test for !unconfined(fprofile) is to handle file
446b5e95b48SJohn Johansen 	 *       delegation from unconfined tasks
447b5e95b48SJohn Johansen 	 */
448*637f688dSJohn Johansen 	if (!unconfined(label) && !unconfined(flabel) &&
449*637f688dSJohn Johansen 	    ((flabel != label) || (mask & ~fctx->allow)))
450*637f688dSJohn Johansen 		error = aa_file_perm(op, labels_profile(label), file, mask);
451*637f688dSJohn Johansen 	__end_current_label_crit_section(label);
452b5e95b48SJohn Johansen 
453b5e95b48SJohn Johansen 	return error;
454b5e95b48SJohn Johansen }
455b5e95b48SJohn Johansen 
456b5e95b48SJohn Johansen static int apparmor_file_permission(struct file *file, int mask)
457b5e95b48SJohn Johansen {
458b5e95b48SJohn Johansen 	return common_file_perm(OP_FPERM, file, mask);
459b5e95b48SJohn Johansen }
460b5e95b48SJohn Johansen 
461b5e95b48SJohn Johansen static int apparmor_file_lock(struct file *file, unsigned int cmd)
462b5e95b48SJohn Johansen {
463b5e95b48SJohn Johansen 	u32 mask = AA_MAY_LOCK;
464b5e95b48SJohn Johansen 
465b5e95b48SJohn Johansen 	if (cmd == F_WRLCK)
466b5e95b48SJohn Johansen 		mask |= MAY_WRITE;
467b5e95b48SJohn Johansen 
468b5e95b48SJohn Johansen 	return common_file_perm(OP_FLOCK, file, mask);
469b5e95b48SJohn Johansen }
470b5e95b48SJohn Johansen 
47147f6e5ccSJohn Johansen static int common_mmap(const char *op, struct file *file, unsigned long prot,
472b5e95b48SJohn Johansen 		       unsigned long flags)
473b5e95b48SJohn Johansen {
474b5e95b48SJohn Johansen 	int mask = 0;
475b5e95b48SJohn Johansen 
476*637f688dSJohn Johansen 	if (!file || !file_ctx(file))
477b5e95b48SJohn Johansen 		return 0;
478b5e95b48SJohn Johansen 
479b5e95b48SJohn Johansen 	if (prot & PROT_READ)
480b5e95b48SJohn Johansen 		mask |= MAY_READ;
481b5e95b48SJohn Johansen 	/*
482b5e95b48SJohn Johansen 	 * Private mappings don't require write perms since they don't
483b5e95b48SJohn Johansen 	 * write back to the files
484b5e95b48SJohn Johansen 	 */
485b5e95b48SJohn Johansen 	if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
486b5e95b48SJohn Johansen 		mask |= MAY_WRITE;
487b5e95b48SJohn Johansen 	if (prot & PROT_EXEC)
488b5e95b48SJohn Johansen 		mask |= AA_EXEC_MMAP;
489b5e95b48SJohn Johansen 
490b5e95b48SJohn Johansen 	return common_file_perm(op, file, mask);
491b5e95b48SJohn Johansen }
492b5e95b48SJohn Johansen 
493e5467859SAl Viro static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
494e5467859SAl Viro 			      unsigned long prot, unsigned long flags)
495b5e95b48SJohn Johansen {
496b5e95b48SJohn Johansen 	return common_mmap(OP_FMMAP, file, prot, flags);
497b5e95b48SJohn Johansen }
498b5e95b48SJohn Johansen 
499b5e95b48SJohn Johansen static int apparmor_file_mprotect(struct vm_area_struct *vma,
500b5e95b48SJohn Johansen 				  unsigned long reqprot, unsigned long prot)
501b5e95b48SJohn Johansen {
502b5e95b48SJohn Johansen 	return common_mmap(OP_FMPROT, vma->vm_file, prot,
503b5e95b48SJohn Johansen 			   !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
504b5e95b48SJohn Johansen }
505b5e95b48SJohn Johansen 
506b5e95b48SJohn Johansen static int apparmor_getprocattr(struct task_struct *task, char *name,
507b5e95b48SJohn Johansen 				char **value)
508b5e95b48SJohn Johansen {
509b5e95b48SJohn Johansen 	int error = -ENOENT;
510b5e95b48SJohn Johansen 	/* released below */
511b5e95b48SJohn Johansen 	const struct cred *cred = get_task_cred(task);
51255a26ebfSJohn Johansen 	struct aa_task_ctx *ctx = cred_ctx(cred);
513*637f688dSJohn Johansen 	struct aa_label *label = NULL;
514b5e95b48SJohn Johansen 
515b5e95b48SJohn Johansen 	if (strcmp(name, "current") == 0)
516*637f688dSJohn Johansen 		label = aa_get_newest_label(ctx->label);
51755a26ebfSJohn Johansen 	else if (strcmp(name, "prev") == 0  && ctx->previous)
518*637f688dSJohn Johansen 		label = aa_get_newest_label(ctx->previous);
51955a26ebfSJohn Johansen 	else if (strcmp(name, "exec") == 0 && ctx->onexec)
520*637f688dSJohn Johansen 		label = aa_get_newest_label(ctx->onexec);
521b5e95b48SJohn Johansen 	else
522b5e95b48SJohn Johansen 		error = -EINVAL;
523b5e95b48SJohn Johansen 
524*637f688dSJohn Johansen 	if (label)
525*637f688dSJohn Johansen 		error = aa_getprocattr(labels_profile(label), value);
52677b071b3SJohn Johansen 
527*637f688dSJohn Johansen 	aa_put_label(label);
528b5e95b48SJohn Johansen 	put_cred(cred);
529b5e95b48SJohn Johansen 
530b5e95b48SJohn Johansen 	return error;
531b5e95b48SJohn Johansen }
532b5e95b48SJohn Johansen 
533b21507e2SStephen Smalley static int apparmor_setprocattr(const char *name, void *value,
534b21507e2SStephen Smalley 				size_t size)
535b5e95b48SJohn Johansen {
536e89b8081SVegard Nossum 	char *command, *largs = NULL, *args = value;
537b5e95b48SJohn Johansen 	size_t arg_size;
538b5e95b48SJohn Johansen 	int error;
539ef88a7acSJohn Johansen 	DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
540b5e95b48SJohn Johansen 
541b5e95b48SJohn Johansen 	if (size == 0)
542b5e95b48SJohn Johansen 		return -EINVAL;
543b5e95b48SJohn Johansen 
544e89b8081SVegard Nossum 	/* AppArmor requires that the buffer must be null terminated atm */
545e89b8081SVegard Nossum 	if (args[size - 1] != '\0') {
546e89b8081SVegard Nossum 		/* null terminate */
547e89b8081SVegard Nossum 		largs = args = kmalloc(size + 1, GFP_KERNEL);
548e89b8081SVegard Nossum 		if (!args)
549e89b8081SVegard Nossum 			return -ENOMEM;
550e89b8081SVegard Nossum 		memcpy(args, value, size);
551e89b8081SVegard Nossum 		args[size] = '\0';
552e89b8081SVegard Nossum 	}
553e89b8081SVegard Nossum 
554e89b8081SVegard Nossum 	error = -EINVAL;
555b5e95b48SJohn Johansen 	args = strim(args);
556b5e95b48SJohn Johansen 	command = strsep(&args, " ");
557b5e95b48SJohn Johansen 	if (!args)
558e89b8081SVegard Nossum 		goto out;
559b5e95b48SJohn Johansen 	args = skip_spaces(args);
560b5e95b48SJohn Johansen 	if (!*args)
561e89b8081SVegard Nossum 		goto out;
562b5e95b48SJohn Johansen 
563d4d03f74SJohn Johansen 	arg_size = size - (args - (largs ? largs : (char *) value));
564b5e95b48SJohn Johansen 	if (strcmp(name, "current") == 0) {
565b5e95b48SJohn Johansen 		if (strcmp(command, "changehat") == 0) {
566b5e95b48SJohn Johansen 			error = aa_setprocattr_changehat(args, arg_size,
567df8073c6SJohn Johansen 							 AA_CHANGE_NOFLAGS);
568b5e95b48SJohn Johansen 		} else if (strcmp(command, "permhat") == 0) {
569b5e95b48SJohn Johansen 			error = aa_setprocattr_changehat(args, arg_size,
570df8073c6SJohn Johansen 							 AA_CHANGE_TEST);
571b5e95b48SJohn Johansen 		} else if (strcmp(command, "changeprofile") == 0) {
572df8073c6SJohn Johansen 			error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
573b5e95b48SJohn Johansen 		} else if (strcmp(command, "permprofile") == 0) {
574df8073c6SJohn Johansen 			error = aa_change_profile(args, AA_CHANGE_TEST);
5753eea57c2SJohn Johansen 		} else
5763eea57c2SJohn Johansen 			goto fail;
577b5e95b48SJohn Johansen 	} else if (strcmp(name, "exec") == 0) {
5783eea57c2SJohn Johansen 		if (strcmp(command, "exec") == 0)
579df8073c6SJohn Johansen 			error = aa_change_profile(args, AA_CHANGE_ONEXEC);
5803eea57c2SJohn Johansen 		else
5813eea57c2SJohn Johansen 			goto fail;
5823eea57c2SJohn Johansen 	} else
583b5e95b48SJohn Johansen 		/* only support the "current" and "exec" process attributes */
584e89b8081SVegard Nossum 		goto fail;
5853eea57c2SJohn Johansen 
586b5e95b48SJohn Johansen 	if (!error)
587b5e95b48SJohn Johansen 		error = size;
588e89b8081SVegard Nossum out:
589e89b8081SVegard Nossum 	kfree(largs);
590b5e95b48SJohn Johansen 	return error;
5913eea57c2SJohn Johansen 
5923eea57c2SJohn Johansen fail:
593*637f688dSJohn Johansen 	aad(&sa)->label = begin_current_label_crit_section();
594ef88a7acSJohn Johansen 	aad(&sa)->info = name;
595ef88a7acSJohn Johansen 	aad(&sa)->error = error = -EINVAL;
5963eea57c2SJohn Johansen 	aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
597*637f688dSJohn Johansen 	end_current_label_crit_section(aad(&sa)->label);
598e89b8081SVegard Nossum 	goto out;
599b5e95b48SJohn Johansen }
600b5e95b48SJohn Johansen 
601fe864821SJohn Johansen /**
602fe864821SJohn Johansen  * apparmor_bprm_committing_creds - do task cleanup on committing new creds
603fe864821SJohn Johansen  * @bprm: binprm for the exec  (NOT NULL)
604fe864821SJohn Johansen  */
605fe864821SJohn Johansen static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
606fe864821SJohn Johansen {
607*637f688dSJohn Johansen 	struct aa_label *label = aa_current_raw_label();
608fe864821SJohn Johansen 	struct aa_task_ctx *new_ctx = cred_ctx(bprm->cred);
609fe864821SJohn Johansen 
610fe864821SJohn Johansen 	/* bail out if unconfined or not changing profile */
611*637f688dSJohn Johansen 	if ((new_ctx->label->proxy == label->proxy) ||
612*637f688dSJohn Johansen 	    (unconfined(new_ctx->label)))
613fe864821SJohn Johansen 		return;
614fe864821SJohn Johansen 
615192ca6b5SJohn Johansen 	aa_inherit_files(bprm->cred, current->files);
616192ca6b5SJohn Johansen 
617fe864821SJohn Johansen 	current->pdeath_signal = 0;
618fe864821SJohn Johansen 
619*637f688dSJohn Johansen 	/* reset soft limits and set hard limits for the new label */
620*637f688dSJohn Johansen 	__aa_transition_rlimits(labels_profile(label),
621*637f688dSJohn Johansen 				labels_profile(new_ctx->label));
622fe864821SJohn Johansen }
623fe864821SJohn Johansen 
624fe864821SJohn Johansen /**
625fe864821SJohn Johansen  * apparmor_bprm_committed_cred - do cleanup after new creds committed
626fe864821SJohn Johansen  * @bprm: binprm for the exec  (NOT NULL)
627fe864821SJohn Johansen  */
628fe864821SJohn Johansen static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
629fe864821SJohn Johansen {
630fe864821SJohn Johansen 	/* TODO: cleanup signals - ipc mediation */
631fe864821SJohn Johansen 	return;
632fe864821SJohn Johansen }
633fe864821SJohn Johansen 
6347cb4dc9fSJiri Slaby static int apparmor_task_setrlimit(struct task_struct *task,
6357cb4dc9fSJiri Slaby 		unsigned int resource, struct rlimit *new_rlim)
636b5e95b48SJohn Johansen {
637*637f688dSJohn Johansen 	struct aa_label *label = __begin_current_label_crit_section();
638b5e95b48SJohn Johansen 	int error = 0;
639b5e95b48SJohn Johansen 
640*637f688dSJohn Johansen 	if (!unconfined(label))
641*637f688dSJohn Johansen 		error = aa_task_setrlimit(labels_profile(label), task,
642*637f688dSJohn Johansen 					  resource, new_rlim);
643*637f688dSJohn Johansen 	__end_current_label_crit_section(label);
644b5e95b48SJohn Johansen 
645b5e95b48SJohn Johansen 	return error;
646b5e95b48SJohn Johansen }
647b5e95b48SJohn Johansen 
648ca97d939SJames Morris static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
649e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
650e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
651e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, apparmor_capget),
652e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, apparmor_capable),
653b5e95b48SJohn Johansen 
654e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_link, apparmor_path_link),
655e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
656e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
657e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
658e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
659e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
660e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_rename, apparmor_path_rename),
661e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
662e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_chown, apparmor_path_chown),
663e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
664e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
665b5e95b48SJohn Johansen 
666e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, apparmor_file_open),
667e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, apparmor_file_permission),
668e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
669e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
670e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
671e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
672e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, apparmor_file_lock),
673b5e95b48SJohn Johansen 
674e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
675e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
676b5e95b48SJohn Johansen 
677e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
678e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_free, apparmor_cred_free),
679e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
680e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
681b5e95b48SJohn Johansen 
682e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
683e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
684e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
685e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_secureexec, apparmor_bprm_secureexec),
686b5e95b48SJohn Johansen 
687e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
688b5e95b48SJohn Johansen };
689b5e95b48SJohn Johansen 
690b5e95b48SJohn Johansen /*
691b5e95b48SJohn Johansen  * AppArmor sysfs module parameters
692b5e95b48SJohn Johansen  */
693b5e95b48SJohn Johansen 
694101d6c82SStephen Rothwell static int param_set_aabool(const char *val, const struct kernel_param *kp);
695101d6c82SStephen Rothwell static int param_get_aabool(char *buffer, const struct kernel_param *kp);
696b8aa09fdSRusty Russell #define param_check_aabool param_check_bool
6979c27847dSLuis R. Rodriguez static const struct kernel_param_ops param_ops_aabool = {
6986a4c2643SJani Nikula 	.flags = KERNEL_PARAM_OPS_FL_NOARG,
699101d6c82SStephen Rothwell 	.set = param_set_aabool,
700101d6c82SStephen Rothwell 	.get = param_get_aabool
701101d6c82SStephen Rothwell };
702b5e95b48SJohn Johansen 
703101d6c82SStephen Rothwell static int param_set_aauint(const char *val, const struct kernel_param *kp);
704101d6c82SStephen Rothwell static int param_get_aauint(char *buffer, const struct kernel_param *kp);
705b8aa09fdSRusty Russell #define param_check_aauint param_check_uint
7069c27847dSLuis R. Rodriguez static const struct kernel_param_ops param_ops_aauint = {
707101d6c82SStephen Rothwell 	.set = param_set_aauint,
708101d6c82SStephen Rothwell 	.get = param_get_aauint
709101d6c82SStephen Rothwell };
710b5e95b48SJohn Johansen 
711101d6c82SStephen Rothwell static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
712101d6c82SStephen Rothwell static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
713b8aa09fdSRusty Russell #define param_check_aalockpolicy param_check_bool
7149c27847dSLuis R. Rodriguez static const struct kernel_param_ops param_ops_aalockpolicy = {
7156a4c2643SJani Nikula 	.flags = KERNEL_PARAM_OPS_FL_NOARG,
716101d6c82SStephen Rothwell 	.set = param_set_aalockpolicy,
717101d6c82SStephen Rothwell 	.get = param_get_aalockpolicy
718101d6c82SStephen Rothwell };
719b5e95b48SJohn Johansen 
720b5e95b48SJohn Johansen static int param_set_audit(const char *val, struct kernel_param *kp);
721b5e95b48SJohn Johansen static int param_get_audit(char *buffer, struct kernel_param *kp);
722b5e95b48SJohn Johansen 
723b5e95b48SJohn Johansen static int param_set_mode(const char *val, struct kernel_param *kp);
724b5e95b48SJohn Johansen static int param_get_mode(char *buffer, struct kernel_param *kp);
725b5e95b48SJohn Johansen 
726b5e95b48SJohn Johansen /* Flag values, also controllable via /sys/module/apparmor/parameters
727b5e95b48SJohn Johansen  * We define special types as we want to do additional mediation.
728b5e95b48SJohn Johansen  */
729b5e95b48SJohn Johansen 
730b5e95b48SJohn Johansen /* AppArmor global enforcement switch - complain, enforce, kill */
731b5e95b48SJohn Johansen enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
732b5e95b48SJohn Johansen module_param_call(mode, param_set_mode, param_get_mode,
733b5e95b48SJohn Johansen 		  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
734b5e95b48SJohn Johansen 
7356059f71fSJohn Johansen /* whether policy verification hashing is enabled */
7367616ac70SArnd Bergmann bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
7373ccb76c5SJohn Johansen #ifdef CONFIG_SECURITY_APPARMOR_HASH
7386059f71fSJohn Johansen module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
7397616ac70SArnd Bergmann #endif
7406059f71fSJohn Johansen 
741b5e95b48SJohn Johansen /* Debug mode */
742eea7a05fSValentin Rothberg bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
743b5e95b48SJohn Johansen module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
744b5e95b48SJohn Johansen 
745b5e95b48SJohn Johansen /* Audit mode */
746b5e95b48SJohn Johansen enum audit_mode aa_g_audit;
747b5e95b48SJohn Johansen module_param_call(audit, param_set_audit, param_get_audit,
748b5e95b48SJohn Johansen 		  &aa_g_audit, S_IRUSR | S_IWUSR);
749b5e95b48SJohn Johansen 
750b5e95b48SJohn Johansen /* Determines if audit header is included in audited messages.  This
751b5e95b48SJohn Johansen  * provides more context if the audit daemon is not running
752b5e95b48SJohn Johansen  */
75390ab5ee9SRusty Russell bool aa_g_audit_header = 1;
754b5e95b48SJohn Johansen module_param_named(audit_header, aa_g_audit_header, aabool,
755b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
756b5e95b48SJohn Johansen 
757b5e95b48SJohn Johansen /* lock out loading/removal of policy
758b5e95b48SJohn Johansen  * TODO: add in at boot loading of policy, which is the only way to
759b5e95b48SJohn Johansen  *       load policy, if lock_policy is set
760b5e95b48SJohn Johansen  */
76190ab5ee9SRusty Russell bool aa_g_lock_policy;
762b5e95b48SJohn Johansen module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
763b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
764b5e95b48SJohn Johansen 
765b5e95b48SJohn Johansen /* Syscall logging mode */
76690ab5ee9SRusty Russell bool aa_g_logsyscall;
767b5e95b48SJohn Johansen module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
768b5e95b48SJohn Johansen 
769b5e95b48SJohn Johansen /* Maximum pathname length before accesses will start getting rejected */
770b5e95b48SJohn Johansen unsigned int aa_g_path_max = 2 * PATH_MAX;
771622f6e32SJohn Johansen module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
772b5e95b48SJohn Johansen 
773b5e95b48SJohn Johansen /* Determines how paranoid loading of policy is and how much verification
774b5e95b48SJohn Johansen  * on the loaded policy is done.
775abbf8734SJohn Johansen  * DEPRECATED: read only as strict checking of load is always done now
776abbf8734SJohn Johansen  * that none root users (user namespaces) can load policy.
777b5e95b48SJohn Johansen  */
77890ab5ee9SRusty Russell bool aa_g_paranoid_load = 1;
779abbf8734SJohn Johansen module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
780b5e95b48SJohn Johansen 
781b5e95b48SJohn Johansen /* Boot time disable flag */
78290ab5ee9SRusty Russell static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
783c611616cSJohn Johansen module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
784b5e95b48SJohn Johansen 
785b5e95b48SJohn Johansen static int __init apparmor_enabled_setup(char *str)
786b5e95b48SJohn Johansen {
787b5e95b48SJohn Johansen 	unsigned long enabled;
78829707b20SJingoo Han 	int error = kstrtoul(str, 0, &enabled);
789b5e95b48SJohn Johansen 	if (!error)
790b5e95b48SJohn Johansen 		apparmor_enabled = enabled ? 1 : 0;
791b5e95b48SJohn Johansen 	return 1;
792b5e95b48SJohn Johansen }
793b5e95b48SJohn Johansen 
794b5e95b48SJohn Johansen __setup("apparmor=", apparmor_enabled_setup);
795b5e95b48SJohn Johansen 
796b5e95b48SJohn Johansen /* set global flag turning off the ability to load policy */
797101d6c82SStephen Rothwell static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
798b5e95b48SJohn Johansen {
799545de8feSJohn Johansen 	if (!apparmor_enabled)
800545de8feSJohn Johansen 		return -EINVAL;
801545de8feSJohn Johansen 	if (apparmor_initialized && !policy_admin_capable(NULL))
802b5e95b48SJohn Johansen 		return -EPERM;
803b5e95b48SJohn Johansen 	return param_set_bool(val, kp);
804b5e95b48SJohn Johansen }
805b5e95b48SJohn Johansen 
806101d6c82SStephen Rothwell static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
807b5e95b48SJohn Johansen {
808ca4bd5aeSJohn Johansen 	if (!apparmor_enabled)
809ca4bd5aeSJohn Johansen 		return -EINVAL;
810545de8feSJohn Johansen 	if (apparmor_initialized && !policy_view_capable(NULL))
811545de8feSJohn Johansen 		return -EPERM;
812b5e95b48SJohn Johansen 	return param_get_bool(buffer, kp);
813b5e95b48SJohn Johansen }
814b5e95b48SJohn Johansen 
815101d6c82SStephen Rothwell static int param_set_aabool(const char *val, const struct kernel_param *kp)
816b5e95b48SJohn Johansen {
817ca4bd5aeSJohn Johansen 	if (!apparmor_enabled)
818ca4bd5aeSJohn Johansen 		return -EINVAL;
819545de8feSJohn Johansen 	if (apparmor_initialized && !policy_admin_capable(NULL))
820545de8feSJohn Johansen 		return -EPERM;
821b5e95b48SJohn Johansen 	return param_set_bool(val, kp);
822b5e95b48SJohn Johansen }
823b5e95b48SJohn Johansen 
824101d6c82SStephen Rothwell static int param_get_aabool(char *buffer, const struct kernel_param *kp)
825b5e95b48SJohn Johansen {
826ca4bd5aeSJohn Johansen 	if (!apparmor_enabled)
827ca4bd5aeSJohn Johansen 		return -EINVAL;
828545de8feSJohn Johansen 	if (apparmor_initialized && !policy_view_capable(NULL))
829545de8feSJohn Johansen 		return -EPERM;
830b5e95b48SJohn Johansen 	return param_get_bool(buffer, kp);
831b5e95b48SJohn Johansen }
832b5e95b48SJohn Johansen 
833101d6c82SStephen Rothwell static int param_set_aauint(const char *val, const struct kernel_param *kp)
834b5e95b48SJohn Johansen {
83539d84824SJohn Johansen 	int error;
83639d84824SJohn Johansen 
837ca4bd5aeSJohn Johansen 	if (!apparmor_enabled)
838ca4bd5aeSJohn Johansen 		return -EINVAL;
83939d84824SJohn Johansen 	/* file is ro but enforce 2nd line check */
84039d84824SJohn Johansen 	if (apparmor_initialized)
841545de8feSJohn Johansen 		return -EPERM;
84239d84824SJohn Johansen 
84339d84824SJohn Johansen 	error = param_set_uint(val, kp);
84439d84824SJohn Johansen 	pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
84539d84824SJohn Johansen 
84639d84824SJohn Johansen 	return error;
847b5e95b48SJohn Johansen }
848b5e95b48SJohn Johansen 
849101d6c82SStephen Rothwell static int param_get_aauint(char *buffer, const struct kernel_param *kp)
850b5e95b48SJohn Johansen {
851ca4bd5aeSJohn Johansen 	if (!apparmor_enabled)
852ca4bd5aeSJohn Johansen 		return -EINVAL;
853545de8feSJohn Johansen 	if (apparmor_initialized && !policy_view_capable(NULL))
854545de8feSJohn Johansen 		return -EPERM;
855b5e95b48SJohn Johansen 	return param_get_uint(buffer, kp);
856b5e95b48SJohn Johansen }
857b5e95b48SJohn Johansen 
858b5e95b48SJohn Johansen static int param_get_audit(char *buffer, struct kernel_param *kp)
859b5e95b48SJohn Johansen {
860b5e95b48SJohn Johansen 	if (!apparmor_enabled)
861b5e95b48SJohn Johansen 		return -EINVAL;
862545de8feSJohn Johansen 	if (apparmor_initialized && !policy_view_capable(NULL))
863545de8feSJohn Johansen 		return -EPERM;
864b5e95b48SJohn Johansen 	return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
865b5e95b48SJohn Johansen }
866b5e95b48SJohn Johansen 
867b5e95b48SJohn Johansen static int param_set_audit(const char *val, struct kernel_param *kp)
868b5e95b48SJohn Johansen {
869b5e95b48SJohn Johansen 	int i;
870b5e95b48SJohn Johansen 
871b5e95b48SJohn Johansen 	if (!apparmor_enabled)
872b5e95b48SJohn Johansen 		return -EINVAL;
873b5e95b48SJohn Johansen 	if (!val)
874b5e95b48SJohn Johansen 		return -EINVAL;
875545de8feSJohn Johansen 	if (apparmor_initialized && !policy_admin_capable(NULL))
876545de8feSJohn Johansen 		return -EPERM;
877b5e95b48SJohn Johansen 
878b5e95b48SJohn Johansen 	for (i = 0; i < AUDIT_MAX_INDEX; i++) {
879b5e95b48SJohn Johansen 		if (strcmp(val, audit_mode_names[i]) == 0) {
880b5e95b48SJohn Johansen 			aa_g_audit = i;
881b5e95b48SJohn Johansen 			return 0;
882b5e95b48SJohn Johansen 		}
883b5e95b48SJohn Johansen 	}
884b5e95b48SJohn Johansen 
885b5e95b48SJohn Johansen 	return -EINVAL;
886b5e95b48SJohn Johansen }
887b5e95b48SJohn Johansen 
888b5e95b48SJohn Johansen static int param_get_mode(char *buffer, struct kernel_param *kp)
889b5e95b48SJohn Johansen {
890b5e95b48SJohn Johansen 	if (!apparmor_enabled)
891b5e95b48SJohn Johansen 		return -EINVAL;
892545de8feSJohn Johansen 	if (apparmor_initialized && !policy_view_capable(NULL))
893545de8feSJohn Johansen 		return -EPERM;
894b5e95b48SJohn Johansen 
8950d259f04SJohn Johansen 	return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
896b5e95b48SJohn Johansen }
897b5e95b48SJohn Johansen 
898b5e95b48SJohn Johansen static int param_set_mode(const char *val, struct kernel_param *kp)
899b5e95b48SJohn Johansen {
900b5e95b48SJohn Johansen 	int i;
901b5e95b48SJohn Johansen 
902b5e95b48SJohn Johansen 	if (!apparmor_enabled)
903b5e95b48SJohn Johansen 		return -EINVAL;
904b5e95b48SJohn Johansen 	if (!val)
905b5e95b48SJohn Johansen 		return -EINVAL;
906545de8feSJohn Johansen 	if (apparmor_initialized && !policy_admin_capable(NULL))
907545de8feSJohn Johansen 		return -EPERM;
908b5e95b48SJohn Johansen 
9090d259f04SJohn Johansen 	for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
9100d259f04SJohn Johansen 		if (strcmp(val, aa_profile_mode_names[i]) == 0) {
911b5e95b48SJohn Johansen 			aa_g_profile_mode = i;
912b5e95b48SJohn Johansen 			return 0;
913b5e95b48SJohn Johansen 		}
914b5e95b48SJohn Johansen 	}
915b5e95b48SJohn Johansen 
916b5e95b48SJohn Johansen 	return -EINVAL;
917b5e95b48SJohn Johansen }
918b5e95b48SJohn Johansen 
919b5e95b48SJohn Johansen /*
920b5e95b48SJohn Johansen  * AppArmor init functions
921b5e95b48SJohn Johansen  */
922b5e95b48SJohn Johansen 
923b5e95b48SJohn Johansen /**
92455a26ebfSJohn Johansen  * set_init_ctx - set a task context and profile on the first task.
925b5e95b48SJohn Johansen  *
926b5e95b48SJohn Johansen  * TODO: allow setting an alternate profile than unconfined
927b5e95b48SJohn Johansen  */
92855a26ebfSJohn Johansen static int __init set_init_ctx(void)
929b5e95b48SJohn Johansen {
930b5e95b48SJohn Johansen 	struct cred *cred = (struct cred *)current->real_cred;
93155a26ebfSJohn Johansen 	struct aa_task_ctx *ctx;
932b5e95b48SJohn Johansen 
93355a26ebfSJohn Johansen 	ctx = aa_alloc_task_context(GFP_KERNEL);
93455a26ebfSJohn Johansen 	if (!ctx)
935b5e95b48SJohn Johansen 		return -ENOMEM;
936b5e95b48SJohn Johansen 
937*637f688dSJohn Johansen 	ctx->label = aa_get_label(ns_unconfined(root_ns));
93855a26ebfSJohn Johansen 	cred_ctx(cred) = ctx;
939b5e95b48SJohn Johansen 
940b5e95b48SJohn Johansen 	return 0;
941b5e95b48SJohn Johansen }
942b5e95b48SJohn Johansen 
943d4669f0bSJohn Johansen static void destroy_buffers(void)
944d4669f0bSJohn Johansen {
945d4669f0bSJohn Johansen 	u32 i, j;
946d4669f0bSJohn Johansen 
947d4669f0bSJohn Johansen 	for_each_possible_cpu(i) {
948d4669f0bSJohn Johansen 		for_each_cpu_buffer(j) {
949d4669f0bSJohn Johansen 			kfree(per_cpu(aa_buffers, i).buf[j]);
950d4669f0bSJohn Johansen 			per_cpu(aa_buffers, i).buf[j] = NULL;
951d4669f0bSJohn Johansen 		}
952d4669f0bSJohn Johansen 	}
953d4669f0bSJohn Johansen }
954d4669f0bSJohn Johansen 
955d4669f0bSJohn Johansen static int __init alloc_buffers(void)
956d4669f0bSJohn Johansen {
957d4669f0bSJohn Johansen 	u32 i, j;
958d4669f0bSJohn Johansen 
959d4669f0bSJohn Johansen 	for_each_possible_cpu(i) {
960d4669f0bSJohn Johansen 		for_each_cpu_buffer(j) {
961d4669f0bSJohn Johansen 			char *buffer;
962d4669f0bSJohn Johansen 
963d4669f0bSJohn Johansen 			if (cpu_to_node(i) > num_online_nodes())
964d4669f0bSJohn Johansen 				/* fallback to kmalloc for offline nodes */
965d4669f0bSJohn Johansen 				buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
966d4669f0bSJohn Johansen 			else
967d4669f0bSJohn Johansen 				buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
968d4669f0bSJohn Johansen 						      cpu_to_node(i));
969d4669f0bSJohn Johansen 			if (!buffer) {
970d4669f0bSJohn Johansen 				destroy_buffers();
971d4669f0bSJohn Johansen 				return -ENOMEM;
972d4669f0bSJohn Johansen 			}
973d4669f0bSJohn Johansen 			per_cpu(aa_buffers, i).buf[j] = buffer;
974d4669f0bSJohn Johansen 		}
975d4669f0bSJohn Johansen 	}
976d4669f0bSJohn Johansen 
977d4669f0bSJohn Johansen 	return 0;
978d4669f0bSJohn Johansen }
979d4669f0bSJohn Johansen 
980e3ea1ca5STyler Hicks #ifdef CONFIG_SYSCTL
981e3ea1ca5STyler Hicks static int apparmor_dointvec(struct ctl_table *table, int write,
982e3ea1ca5STyler Hicks 			     void __user *buffer, size_t *lenp, loff_t *ppos)
983e3ea1ca5STyler Hicks {
984e3ea1ca5STyler Hicks 	if (!policy_admin_capable(NULL))
985e3ea1ca5STyler Hicks 		return -EPERM;
986e3ea1ca5STyler Hicks 	if (!apparmor_enabled)
987e3ea1ca5STyler Hicks 		return -EINVAL;
988e3ea1ca5STyler Hicks 
989e3ea1ca5STyler Hicks 	return proc_dointvec(table, write, buffer, lenp, ppos);
990e3ea1ca5STyler Hicks }
991e3ea1ca5STyler Hicks 
992e3ea1ca5STyler Hicks static struct ctl_path apparmor_sysctl_path[] = {
993e3ea1ca5STyler Hicks 	{ .procname = "kernel", },
994e3ea1ca5STyler Hicks 	{ }
995e3ea1ca5STyler Hicks };
996e3ea1ca5STyler Hicks 
997e3ea1ca5STyler Hicks static struct ctl_table apparmor_sysctl_table[] = {
998e3ea1ca5STyler Hicks 	{
999e3ea1ca5STyler Hicks 		.procname       = "unprivileged_userns_apparmor_policy",
1000e3ea1ca5STyler Hicks 		.data           = &unprivileged_userns_apparmor_policy,
1001e3ea1ca5STyler Hicks 		.maxlen         = sizeof(int),
1002e3ea1ca5STyler Hicks 		.mode           = 0600,
1003e3ea1ca5STyler Hicks 		.proc_handler   = apparmor_dointvec,
1004e3ea1ca5STyler Hicks 	},
1005e3ea1ca5STyler Hicks 	{ }
1006e3ea1ca5STyler Hicks };
1007e3ea1ca5STyler Hicks 
1008e3ea1ca5STyler Hicks static int __init apparmor_init_sysctl(void)
1009e3ea1ca5STyler Hicks {
1010e3ea1ca5STyler Hicks 	return register_sysctl_paths(apparmor_sysctl_path,
1011e3ea1ca5STyler Hicks 				     apparmor_sysctl_table) ? 0 : -ENOMEM;
1012e3ea1ca5STyler Hicks }
1013e3ea1ca5STyler Hicks #else
1014e3ea1ca5STyler Hicks static inline int apparmor_init_sysctl(void)
1015e3ea1ca5STyler Hicks {
1016e3ea1ca5STyler Hicks 	return 0;
1017e3ea1ca5STyler Hicks }
1018e3ea1ca5STyler Hicks #endif /* CONFIG_SYSCTL */
1019e3ea1ca5STyler Hicks 
1020b5e95b48SJohn Johansen static int __init apparmor_init(void)
1021b5e95b48SJohn Johansen {
1022b5e95b48SJohn Johansen 	int error;
1023b5e95b48SJohn Johansen 
1024b1d9e6b0SCasey Schaufler 	if (!apparmor_enabled || !security_module_enable("apparmor")) {
1025b5e95b48SJohn Johansen 		aa_info_message("AppArmor disabled by boot time parameter");
1026b5e95b48SJohn Johansen 		apparmor_enabled = 0;
1027b5e95b48SJohn Johansen 		return 0;
1028b5e95b48SJohn Johansen 	}
1029b5e95b48SJohn Johansen 
103011c236b8SJohn Johansen 	error = aa_setup_dfa_engine();
103111c236b8SJohn Johansen 	if (error) {
103211c236b8SJohn Johansen 		AA_ERROR("Unable to setup dfa engine\n");
103311c236b8SJohn Johansen 		goto alloc_out;
103411c236b8SJohn Johansen 	}
103511c236b8SJohn Johansen 
1036b5e95b48SJohn Johansen 	error = aa_alloc_root_ns();
1037b5e95b48SJohn Johansen 	if (error) {
1038b5e95b48SJohn Johansen 		AA_ERROR("Unable to allocate default profile namespace\n");
1039b5e95b48SJohn Johansen 		goto alloc_out;
1040b5e95b48SJohn Johansen 	}
1041b5e95b48SJohn Johansen 
1042e3ea1ca5STyler Hicks 	error = apparmor_init_sysctl();
1043e3ea1ca5STyler Hicks 	if (error) {
1044e3ea1ca5STyler Hicks 		AA_ERROR("Unable to register sysctls\n");
1045e3ea1ca5STyler Hicks 		goto alloc_out;
1046e3ea1ca5STyler Hicks 
1047e3ea1ca5STyler Hicks 	}
1048e3ea1ca5STyler Hicks 
1049d4669f0bSJohn Johansen 	error = alloc_buffers();
1050d4669f0bSJohn Johansen 	if (error) {
1051d4669f0bSJohn Johansen 		AA_ERROR("Unable to allocate work buffers\n");
1052d4669f0bSJohn Johansen 		goto buffers_out;
1053d4669f0bSJohn Johansen 	}
1054d4669f0bSJohn Johansen 
105555a26ebfSJohn Johansen 	error = set_init_ctx();
1056b5e95b48SJohn Johansen 	if (error) {
1057b5e95b48SJohn Johansen 		AA_ERROR("Failed to set context on init task\n");
1058b1d9e6b0SCasey Schaufler 		aa_free_root_ns();
1059d4669f0bSJohn Johansen 		goto buffers_out;
1060b5e95b48SJohn Johansen 	}
1061d69dece5SCasey Schaufler 	security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1062d69dece5SCasey Schaufler 				"apparmor");
1063b5e95b48SJohn Johansen 
1064b5e95b48SJohn Johansen 	/* Report that AppArmor successfully initialized */
1065b5e95b48SJohn Johansen 	apparmor_initialized = 1;
1066b5e95b48SJohn Johansen 	if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1067b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized: complain mode enabled");
1068b5e95b48SJohn Johansen 	else if (aa_g_profile_mode == APPARMOR_KILL)
1069b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized: kill mode enabled");
1070b5e95b48SJohn Johansen 	else
1071b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized");
1072b5e95b48SJohn Johansen 
1073b5e95b48SJohn Johansen 	return error;
1074b5e95b48SJohn Johansen 
1075d4669f0bSJohn Johansen buffers_out:
1076d4669f0bSJohn Johansen 	destroy_buffers();
1077d4669f0bSJohn Johansen 
1078b5e95b48SJohn Johansen alloc_out:
1079b5e95b48SJohn Johansen 	aa_destroy_aafs();
108011c236b8SJohn Johansen 	aa_teardown_dfa_engine();
1081b5e95b48SJohn Johansen 
1082b5e95b48SJohn Johansen 	apparmor_enabled = 0;
1083b5e95b48SJohn Johansen 	return error;
1084b5e95b48SJohn Johansen }
1085b5e95b48SJohn Johansen 
1086b5e95b48SJohn Johansen security_initcall(apparmor_init);
1087