xref: /openbmc/linux/security/apparmor/lsm.c (revision 989f74e0)
1b5e95b48SJohn Johansen /*
2b5e95b48SJohn Johansen  * AppArmor security module
3b5e95b48SJohn Johansen  *
4b5e95b48SJohn Johansen  * This file contains AppArmor LSM hooks.
5b5e95b48SJohn Johansen  *
6b5e95b48SJohn Johansen  * Copyright (C) 1998-2008 Novell/SUSE
7b5e95b48SJohn Johansen  * Copyright 2009-2010 Canonical Ltd.
8b5e95b48SJohn Johansen  *
9b5e95b48SJohn Johansen  * This program is free software; you can redistribute it and/or
10b5e95b48SJohn Johansen  * modify it under the terms of the GNU General Public License as
11b5e95b48SJohn Johansen  * published by the Free Software Foundation, version 2 of the
12b5e95b48SJohn Johansen  * License.
13b5e95b48SJohn Johansen  */
14b5e95b48SJohn Johansen 
153c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
16b5e95b48SJohn Johansen #include <linux/moduleparam.h>
17b5e95b48SJohn Johansen #include <linux/mm.h>
18b5e95b48SJohn Johansen #include <linux/mman.h>
19b5e95b48SJohn Johansen #include <linux/mount.h>
20b5e95b48SJohn Johansen #include <linux/namei.h>
21b5e95b48SJohn Johansen #include <linux/ptrace.h>
22b5e95b48SJohn Johansen #include <linux/ctype.h>
23b5e95b48SJohn Johansen #include <linux/sysctl.h>
24b5e95b48SJohn Johansen #include <linux/audit.h>
253486740aSSerge E. Hallyn #include <linux/user_namespace.h>
26b5e95b48SJohn Johansen #include <net/sock.h>
27b5e95b48SJohn Johansen 
28b5e95b48SJohn Johansen #include "include/apparmor.h"
29b5e95b48SJohn Johansen #include "include/apparmorfs.h"
30b5e95b48SJohn Johansen #include "include/audit.h"
31b5e95b48SJohn Johansen #include "include/capability.h"
32b5e95b48SJohn Johansen #include "include/context.h"
33b5e95b48SJohn Johansen #include "include/file.h"
34b5e95b48SJohn Johansen #include "include/ipc.h"
35b5e95b48SJohn Johansen #include "include/path.h"
36b5e95b48SJohn Johansen #include "include/policy.h"
37b5e95b48SJohn Johansen #include "include/procattr.h"
38b5e95b48SJohn Johansen 
39b5e95b48SJohn Johansen /* Flag indicating whether initialization completed */
40b5e95b48SJohn Johansen int apparmor_initialized __initdata;
41b5e95b48SJohn Johansen 
42b5e95b48SJohn Johansen /*
43b5e95b48SJohn Johansen  * LSM hook functions
44b5e95b48SJohn Johansen  */
45b5e95b48SJohn Johansen 
46b5e95b48SJohn Johansen /*
47b5e95b48SJohn Johansen  * free the associated aa_task_cxt and put its profiles
48b5e95b48SJohn Johansen  */
49b5e95b48SJohn Johansen static void apparmor_cred_free(struct cred *cred)
50b5e95b48SJohn Johansen {
51214beacaSJohn Johansen 	aa_free_task_context(cred_cxt(cred));
52214beacaSJohn Johansen 	cred_cxt(cred) = NULL;
53b5e95b48SJohn Johansen }
54b5e95b48SJohn Johansen 
55b5e95b48SJohn Johansen /*
56b5e95b48SJohn Johansen  * allocate the apparmor part of blank credentials
57b5e95b48SJohn Johansen  */
58b5e95b48SJohn Johansen static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
59b5e95b48SJohn Johansen {
60b5e95b48SJohn Johansen 	/* freed by apparmor_cred_free */
61b5e95b48SJohn Johansen 	struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
62b5e95b48SJohn Johansen 	if (!cxt)
63b5e95b48SJohn Johansen 		return -ENOMEM;
64b5e95b48SJohn Johansen 
65214beacaSJohn Johansen 	cred_cxt(cred) = cxt;
66b5e95b48SJohn Johansen 	return 0;
67b5e95b48SJohn Johansen }
68b5e95b48SJohn Johansen 
69b5e95b48SJohn Johansen /*
70b5e95b48SJohn Johansen  * prepare new aa_task_cxt for modification by prepare_cred block
71b5e95b48SJohn Johansen  */
72b5e95b48SJohn Johansen static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
73b5e95b48SJohn Johansen 				 gfp_t gfp)
74b5e95b48SJohn Johansen {
75b5e95b48SJohn Johansen 	/* freed by apparmor_cred_free */
76b5e95b48SJohn Johansen 	struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
77b5e95b48SJohn Johansen 	if (!cxt)
78b5e95b48SJohn Johansen 		return -ENOMEM;
79b5e95b48SJohn Johansen 
80214beacaSJohn Johansen 	aa_dup_task_context(cxt, cred_cxt(old));
81214beacaSJohn Johansen 	cred_cxt(new) = cxt;
82b5e95b48SJohn Johansen 	return 0;
83b5e95b48SJohn Johansen }
84b5e95b48SJohn Johansen 
85b5e95b48SJohn Johansen /*
86b5e95b48SJohn Johansen  * transfer the apparmor data to a blank set of creds
87b5e95b48SJohn Johansen  */
88b5e95b48SJohn Johansen static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
89b5e95b48SJohn Johansen {
90214beacaSJohn Johansen 	const struct aa_task_cxt *old_cxt = cred_cxt(old);
91214beacaSJohn Johansen 	struct aa_task_cxt *new_cxt = cred_cxt(new);
92b5e95b48SJohn Johansen 
93b5e95b48SJohn Johansen 	aa_dup_task_context(new_cxt, old_cxt);
94b5e95b48SJohn Johansen }
95b5e95b48SJohn Johansen 
96b5e95b48SJohn Johansen static int apparmor_ptrace_access_check(struct task_struct *child,
97b5e95b48SJohn Johansen 					unsigned int mode)
98b5e95b48SJohn Johansen {
99b5e95b48SJohn Johansen 	return aa_ptrace(current, child, mode);
100b5e95b48SJohn Johansen }
101b5e95b48SJohn Johansen 
102b5e95b48SJohn Johansen static int apparmor_ptrace_traceme(struct task_struct *parent)
103b5e95b48SJohn Johansen {
104b5e95b48SJohn Johansen 	return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
105b5e95b48SJohn Johansen }
106b5e95b48SJohn Johansen 
107b5e95b48SJohn Johansen /* Derived from security/commoncap.c:cap_capget */
108b5e95b48SJohn Johansen static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
109b5e95b48SJohn Johansen 			   kernel_cap_t *inheritable, kernel_cap_t *permitted)
110b5e95b48SJohn Johansen {
111b5e95b48SJohn Johansen 	struct aa_profile *profile;
112b5e95b48SJohn Johansen 	const struct cred *cred;
113b5e95b48SJohn Johansen 
114b5e95b48SJohn Johansen 	rcu_read_lock();
115b5e95b48SJohn Johansen 	cred = __task_cred(target);
116b5e95b48SJohn Johansen 	profile = aa_cred_profile(cred);
117b5e95b48SJohn Johansen 
118b1d9e6b0SCasey Schaufler 	/*
119b1d9e6b0SCasey Schaufler 	 * cap_capget is stacked ahead of this and will
120b1d9e6b0SCasey Schaufler 	 * initialize effective and permitted.
121b1d9e6b0SCasey Schaufler 	 */
12225e75dffSJohn Johansen 	if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
123b5e95b48SJohn Johansen 		*effective = cap_intersect(*effective, profile->caps.allow);
124b5e95b48SJohn Johansen 		*permitted = cap_intersect(*permitted, profile->caps.allow);
125b5e95b48SJohn Johansen 	}
126b5e95b48SJohn Johansen 	rcu_read_unlock();
127b5e95b48SJohn Johansen 
128b5e95b48SJohn Johansen 	return 0;
129b5e95b48SJohn Johansen }
130b5e95b48SJohn Johansen 
1316a9de491SEric Paris static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
1326a9de491SEric Paris 			    int cap, int audit)
133b5e95b48SJohn Johansen {
134b5e95b48SJohn Johansen 	struct aa_profile *profile;
135b1d9e6b0SCasey Schaufler 	int error = 0;
136b1d9e6b0SCasey Schaufler 
137b5e95b48SJohn Johansen 	profile = aa_cred_profile(cred);
138b5e95b48SJohn Johansen 	if (!unconfined(profile))
139dd0c6e86SJohn Johansen 		error = aa_capable(profile, cap, audit);
140b5e95b48SJohn Johansen 	return error;
141b5e95b48SJohn Johansen }
142b5e95b48SJohn Johansen 
143b5e95b48SJohn Johansen /**
144b5e95b48SJohn Johansen  * common_perm - basic common permission check wrapper fn for paths
145b5e95b48SJohn Johansen  * @op: operation being checked
146b5e95b48SJohn Johansen  * @path: path to check permission of  (NOT NULL)
147b5e95b48SJohn Johansen  * @mask: requested permissions mask
148b5e95b48SJohn Johansen  * @cond: conditional info for the permission request  (NOT NULL)
149b5e95b48SJohn Johansen  *
150b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
151b5e95b48SJohn Johansen  */
1522c7661ffSAl Viro static int common_perm(int op, const struct path *path, u32 mask,
153b5e95b48SJohn Johansen 		       struct path_cond *cond)
154b5e95b48SJohn Johansen {
155b5e95b48SJohn Johansen 	struct aa_profile *profile;
156b5e95b48SJohn Johansen 	int error = 0;
157b5e95b48SJohn Johansen 
158b5e95b48SJohn Johansen 	profile = __aa_current_profile();
159b5e95b48SJohn Johansen 	if (!unconfined(profile))
160b5e95b48SJohn Johansen 		error = aa_path_perm(op, profile, path, 0, mask, cond);
161b5e95b48SJohn Johansen 
162b5e95b48SJohn Johansen 	return error;
163b5e95b48SJohn Johansen }
164b5e95b48SJohn Johansen 
165b5e95b48SJohn Johansen /**
166b5e95b48SJohn Johansen  * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
167b5e95b48SJohn Johansen  * @op: operation being checked
168b5e95b48SJohn Johansen  * @dir: directory of the dentry  (NOT NULL)
169b5e95b48SJohn Johansen  * @dentry: dentry to check  (NOT NULL)
170b5e95b48SJohn Johansen  * @mask: requested permissions mask
171b5e95b48SJohn Johansen  * @cond: conditional info for the permission request  (NOT NULL)
172b5e95b48SJohn Johansen  *
173b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
174b5e95b48SJohn Johansen  */
175d6b49f7aSAl Viro static int common_perm_dir_dentry(int op, const struct path *dir,
176b5e95b48SJohn Johansen 				  struct dentry *dentry, u32 mask,
177b5e95b48SJohn Johansen 				  struct path_cond *cond)
178b5e95b48SJohn Johansen {
179b5e95b48SJohn Johansen 	struct path path = { dir->mnt, dentry };
180b5e95b48SJohn Johansen 
181b5e95b48SJohn Johansen 	return common_perm(op, &path, mask, cond);
182b5e95b48SJohn Johansen }
183b5e95b48SJohn Johansen 
184b5e95b48SJohn Johansen /**
185741aca71SAl Viro  * common_perm_path - common permission wrapper when mnt, dentry
186b5e95b48SJohn Johansen  * @op: operation being checked
187741aca71SAl Viro  * @path: location to check (NOT NULL)
188b5e95b48SJohn Johansen  * @mask: requested permissions mask
189b5e95b48SJohn Johansen  *
190b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
191b5e95b48SJohn Johansen  */
192741aca71SAl Viro static inline int common_perm_path(int op, const struct path *path, u32 mask)
193b5e95b48SJohn Johansen {
194741aca71SAl Viro 	struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
195741aca71SAl Viro 				  d_backing_inode(path->dentry)->i_mode
196b5e95b48SJohn Johansen 	};
197741aca71SAl Viro 	if (!mediated_filesystem(path->dentry))
198741aca71SAl Viro 		return 0;
199b5e95b48SJohn Johansen 
200741aca71SAl Viro 	return common_perm(op, path, mask, &cond);
201b5e95b48SJohn Johansen }
202b5e95b48SJohn Johansen 
203b5e95b48SJohn Johansen /**
204b5e95b48SJohn Johansen  * common_perm_rm - common permission wrapper for operations doing rm
205b5e95b48SJohn Johansen  * @op: operation being checked
206b5e95b48SJohn Johansen  * @dir: directory that the dentry is in  (NOT NULL)
207b5e95b48SJohn Johansen  * @dentry: dentry being rm'd  (NOT NULL)
208b5e95b48SJohn Johansen  * @mask: requested permission mask
209b5e95b48SJohn Johansen  *
210b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
211b5e95b48SJohn Johansen  */
212d6b49f7aSAl Viro static int common_perm_rm(int op, const struct path *dir,
213b5e95b48SJohn Johansen 			  struct dentry *dentry, u32 mask)
214b5e95b48SJohn Johansen {
215c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
216b5e95b48SJohn Johansen 	struct path_cond cond = { };
217b5e95b48SJohn Johansen 
2187ac2856dSDavid Howells 	if (!inode || !dir->mnt || !mediated_filesystem(dentry))
219b5e95b48SJohn Johansen 		return 0;
220b5e95b48SJohn Johansen 
221b5e95b48SJohn Johansen 	cond.uid = inode->i_uid;
222b5e95b48SJohn Johansen 	cond.mode = inode->i_mode;
223b5e95b48SJohn Johansen 
224b5e95b48SJohn Johansen 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
225b5e95b48SJohn Johansen }
226b5e95b48SJohn Johansen 
227b5e95b48SJohn Johansen /**
228b5e95b48SJohn Johansen  * common_perm_create - common permission wrapper for operations doing create
229b5e95b48SJohn Johansen  * @op: operation being checked
230b5e95b48SJohn Johansen  * @dir: directory that dentry will be created in  (NOT NULL)
231b5e95b48SJohn Johansen  * @dentry: dentry to create   (NOT NULL)
232b5e95b48SJohn Johansen  * @mask: request permission mask
233b5e95b48SJohn Johansen  * @mode: created file mode
234b5e95b48SJohn Johansen  *
235b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
236b5e95b48SJohn Johansen  */
237d6b49f7aSAl Viro static int common_perm_create(int op, const struct path *dir,
238d6b49f7aSAl Viro 			      struct dentry *dentry, u32 mask, umode_t mode)
239b5e95b48SJohn Johansen {
240b5e95b48SJohn Johansen 	struct path_cond cond = { current_fsuid(), mode };
241b5e95b48SJohn Johansen 
2427ac2856dSDavid Howells 	if (!dir->mnt || !mediated_filesystem(dir->dentry))
243b5e95b48SJohn Johansen 		return 0;
244b5e95b48SJohn Johansen 
245b5e95b48SJohn Johansen 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
246b5e95b48SJohn Johansen }
247b5e95b48SJohn Johansen 
248*989f74e0SAl Viro static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
249b5e95b48SJohn Johansen {
250b5e95b48SJohn Johansen 	return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
251b5e95b48SJohn Johansen }
252b5e95b48SJohn Johansen 
253b5e95b48SJohn Johansen static int apparmor_path_mkdir(struct path *dir, struct dentry *dentry,
2544572befeSAl Viro 			       umode_t mode)
255b5e95b48SJohn Johansen {
256b5e95b48SJohn Johansen 	return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
257b5e95b48SJohn Johansen 				  S_IFDIR);
258b5e95b48SJohn Johansen }
259b5e95b48SJohn Johansen 
260*989f74e0SAl Viro static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
261b5e95b48SJohn Johansen {
262b5e95b48SJohn Johansen 	return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
263b5e95b48SJohn Johansen }
264b5e95b48SJohn Johansen 
265b5e95b48SJohn Johansen static int apparmor_path_mknod(struct path *dir, struct dentry *dentry,
26604fc66e7SAl Viro 			       umode_t mode, unsigned int dev)
267b5e95b48SJohn Johansen {
268b5e95b48SJohn Johansen 	return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
269b5e95b48SJohn Johansen }
270b5e95b48SJohn Johansen 
27181f4c506SAl Viro static int apparmor_path_truncate(const struct path *path)
272b5e95b48SJohn Johansen {
273741aca71SAl Viro 	return common_perm_path(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE);
274b5e95b48SJohn Johansen }
275b5e95b48SJohn Johansen 
276b5e95b48SJohn Johansen static int apparmor_path_symlink(struct path *dir, struct dentry *dentry,
277b5e95b48SJohn Johansen 				 const char *old_name)
278b5e95b48SJohn Johansen {
279b5e95b48SJohn Johansen 	return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
280b5e95b48SJohn Johansen 				  S_IFLNK);
281b5e95b48SJohn Johansen }
282b5e95b48SJohn Johansen 
283b5e95b48SJohn Johansen static int apparmor_path_link(struct dentry *old_dentry, struct path *new_dir,
284b5e95b48SJohn Johansen 			      struct dentry *new_dentry)
285b5e95b48SJohn Johansen {
286b5e95b48SJohn Johansen 	struct aa_profile *profile;
287b5e95b48SJohn Johansen 	int error = 0;
288b5e95b48SJohn Johansen 
2897ac2856dSDavid Howells 	if (!mediated_filesystem(old_dentry))
290b5e95b48SJohn Johansen 		return 0;
291b5e95b48SJohn Johansen 
292b5e95b48SJohn Johansen 	profile = aa_current_profile();
293b5e95b48SJohn Johansen 	if (!unconfined(profile))
294b5e95b48SJohn Johansen 		error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
295b5e95b48SJohn Johansen 	return error;
296b5e95b48SJohn Johansen }
297b5e95b48SJohn Johansen 
298b5e95b48SJohn Johansen static int apparmor_path_rename(struct path *old_dir, struct dentry *old_dentry,
299b5e95b48SJohn Johansen 				struct path *new_dir, struct dentry *new_dentry)
300b5e95b48SJohn Johansen {
301b5e95b48SJohn Johansen 	struct aa_profile *profile;
302b5e95b48SJohn Johansen 	int error = 0;
303b5e95b48SJohn Johansen 
3047ac2856dSDavid Howells 	if (!mediated_filesystem(old_dentry))
305b5e95b48SJohn Johansen 		return 0;
306b5e95b48SJohn Johansen 
307b5e95b48SJohn Johansen 	profile = aa_current_profile();
308b5e95b48SJohn Johansen 	if (!unconfined(profile)) {
309b5e95b48SJohn Johansen 		struct path old_path = { old_dir->mnt, old_dentry };
310b5e95b48SJohn Johansen 		struct path new_path = { new_dir->mnt, new_dentry };
311c6f493d6SDavid Howells 		struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
312c6f493d6SDavid Howells 					  d_backing_inode(old_dentry)->i_mode
313b5e95b48SJohn Johansen 		};
314b5e95b48SJohn Johansen 
315b5e95b48SJohn Johansen 		error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
316b5e95b48SJohn Johansen 				     MAY_READ | AA_MAY_META_READ | MAY_WRITE |
317b5e95b48SJohn Johansen 				     AA_MAY_META_WRITE | AA_MAY_DELETE,
318b5e95b48SJohn Johansen 				     &cond);
319b5e95b48SJohn Johansen 		if (!error)
320b5e95b48SJohn Johansen 			error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
321b5e95b48SJohn Johansen 					     0, MAY_WRITE | AA_MAY_META_WRITE |
322b5e95b48SJohn Johansen 					     AA_MAY_CREATE, &cond);
323b5e95b48SJohn Johansen 
324b5e95b48SJohn Johansen 	}
325b5e95b48SJohn Johansen 	return error;
326b5e95b48SJohn Johansen }
327b5e95b48SJohn Johansen 
328be01f9f2SAl Viro static int apparmor_path_chmod(const struct path *path, umode_t mode)
329b5e95b48SJohn Johansen {
330741aca71SAl Viro 	return common_perm_path(OP_CHMOD, path, AA_MAY_CHMOD);
331b5e95b48SJohn Johansen }
332b5e95b48SJohn Johansen 
3337fd25dacSAl Viro static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
334b5e95b48SJohn Johansen {
335741aca71SAl Viro 	return common_perm_path(OP_CHOWN, path, AA_MAY_CHOWN);
336b5e95b48SJohn Johansen }
337b5e95b48SJohn Johansen 
3383f7036a0SAl Viro static int apparmor_inode_getattr(const struct path *path)
339b5e95b48SJohn Johansen {
340741aca71SAl Viro 	return common_perm_path(OP_GETATTR, path, AA_MAY_META_READ);
341b5e95b48SJohn Johansen }
342b5e95b48SJohn Johansen 
34383d49856SEric Paris static int apparmor_file_open(struct file *file, const struct cred *cred)
344b5e95b48SJohn Johansen {
345b5e95b48SJohn Johansen 	struct aa_file_cxt *fcxt = file->f_security;
346b5e95b48SJohn Johansen 	struct aa_profile *profile;
347b5e95b48SJohn Johansen 	int error = 0;
348b5e95b48SJohn Johansen 
3497ac2856dSDavid Howells 	if (!mediated_filesystem(file->f_path.dentry))
350b5e95b48SJohn Johansen 		return 0;
351b5e95b48SJohn Johansen 
352b5e95b48SJohn Johansen 	/* If in exec, permission is handled by bprm hooks.
353b5e95b48SJohn Johansen 	 * Cache permissions granted by the previous exec check, with
354b5e95b48SJohn Johansen 	 * implicit read and executable mmap which are required to
355b5e95b48SJohn Johansen 	 * actually execute the image.
356b5e95b48SJohn Johansen 	 */
357b5e95b48SJohn Johansen 	if (current->in_execve) {
358b5e95b48SJohn Johansen 		fcxt->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
359b5e95b48SJohn Johansen 		return 0;
360b5e95b48SJohn Johansen 	}
361b5e95b48SJohn Johansen 
362b5e95b48SJohn Johansen 	profile = aa_cred_profile(cred);
363b5e95b48SJohn Johansen 	if (!unconfined(profile)) {
364496ad9aaSAl Viro 		struct inode *inode = file_inode(file);
365b5e95b48SJohn Johansen 		struct path_cond cond = { inode->i_uid, inode->i_mode };
366b5e95b48SJohn Johansen 
367b5e95b48SJohn Johansen 		error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
368b5e95b48SJohn Johansen 				     aa_map_file_to_perms(file), &cond);
369b5e95b48SJohn Johansen 		/* todo cache full allowed permissions set and state */
370b5e95b48SJohn Johansen 		fcxt->allow = aa_map_file_to_perms(file);
371b5e95b48SJohn Johansen 	}
372b5e95b48SJohn Johansen 
373b5e95b48SJohn Johansen 	return error;
374b5e95b48SJohn Johansen }
375b5e95b48SJohn Johansen 
376b5e95b48SJohn Johansen static int apparmor_file_alloc_security(struct file *file)
377b5e95b48SJohn Johansen {
378b5e95b48SJohn Johansen 	/* freed by apparmor_file_free_security */
379b5e95b48SJohn Johansen 	file->f_security = aa_alloc_file_context(GFP_KERNEL);
380b5e95b48SJohn Johansen 	if (!file->f_security)
381b5e95b48SJohn Johansen 		return -ENOMEM;
382b5e95b48SJohn Johansen 	return 0;
383b5e95b48SJohn Johansen 
384b5e95b48SJohn Johansen }
385b5e95b48SJohn Johansen 
386b5e95b48SJohn Johansen static void apparmor_file_free_security(struct file *file)
387b5e95b48SJohn Johansen {
388b5e95b48SJohn Johansen 	struct aa_file_cxt *cxt = file->f_security;
389b5e95b48SJohn Johansen 
390b5e95b48SJohn Johansen 	aa_free_file_context(cxt);
391b5e95b48SJohn Johansen }
392b5e95b48SJohn Johansen 
393b5e95b48SJohn Johansen static int common_file_perm(int op, struct file *file, u32 mask)
394b5e95b48SJohn Johansen {
395b5e95b48SJohn Johansen 	struct aa_file_cxt *fcxt = file->f_security;
396b5e95b48SJohn Johansen 	struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
397b5e95b48SJohn Johansen 	int error = 0;
398b5e95b48SJohn Johansen 
399b5e95b48SJohn Johansen 	BUG_ON(!fprofile);
400b5e95b48SJohn Johansen 
401b5e95b48SJohn Johansen 	if (!file->f_path.mnt ||
4027ac2856dSDavid Howells 	    !mediated_filesystem(file->f_path.dentry))
403b5e95b48SJohn Johansen 		return 0;
404b5e95b48SJohn Johansen 
405b5e95b48SJohn Johansen 	profile = __aa_current_profile();
406b5e95b48SJohn Johansen 
407b5e95b48SJohn Johansen 	/* revalidate access, if task is unconfined, or the cached cred
408b5e95b48SJohn Johansen 	 * doesn't match or if the request is for more permissions than
409b5e95b48SJohn Johansen 	 * was granted.
410b5e95b48SJohn Johansen 	 *
411b5e95b48SJohn Johansen 	 * Note: the test for !unconfined(fprofile) is to handle file
412b5e95b48SJohn Johansen 	 *       delegation from unconfined tasks
413b5e95b48SJohn Johansen 	 */
414b5e95b48SJohn Johansen 	if (!unconfined(profile) && !unconfined(fprofile) &&
415b5e95b48SJohn Johansen 	    ((fprofile != profile) || (mask & ~fcxt->allow)))
416b5e95b48SJohn Johansen 		error = aa_file_perm(op, profile, file, mask);
417b5e95b48SJohn Johansen 
418b5e95b48SJohn Johansen 	return error;
419b5e95b48SJohn Johansen }
420b5e95b48SJohn Johansen 
421b5e95b48SJohn Johansen static int apparmor_file_permission(struct file *file, int mask)
422b5e95b48SJohn Johansen {
423b5e95b48SJohn Johansen 	return common_file_perm(OP_FPERM, file, mask);
424b5e95b48SJohn Johansen }
425b5e95b48SJohn Johansen 
426b5e95b48SJohn Johansen static int apparmor_file_lock(struct file *file, unsigned int cmd)
427b5e95b48SJohn Johansen {
428b5e95b48SJohn Johansen 	u32 mask = AA_MAY_LOCK;
429b5e95b48SJohn Johansen 
430b5e95b48SJohn Johansen 	if (cmd == F_WRLCK)
431b5e95b48SJohn Johansen 		mask |= MAY_WRITE;
432b5e95b48SJohn Johansen 
433b5e95b48SJohn Johansen 	return common_file_perm(OP_FLOCK, file, mask);
434b5e95b48SJohn Johansen }
435b5e95b48SJohn Johansen 
436b5e95b48SJohn Johansen static int common_mmap(int op, struct file *file, unsigned long prot,
437b5e95b48SJohn Johansen 		       unsigned long flags)
438b5e95b48SJohn Johansen {
439b5e95b48SJohn Johansen 	int mask = 0;
440b5e95b48SJohn Johansen 
441b5e95b48SJohn Johansen 	if (!file || !file->f_security)
442b5e95b48SJohn Johansen 		return 0;
443b5e95b48SJohn Johansen 
444b5e95b48SJohn Johansen 	if (prot & PROT_READ)
445b5e95b48SJohn Johansen 		mask |= MAY_READ;
446b5e95b48SJohn Johansen 	/*
447b5e95b48SJohn Johansen 	 * Private mappings don't require write perms since they don't
448b5e95b48SJohn Johansen 	 * write back to the files
449b5e95b48SJohn Johansen 	 */
450b5e95b48SJohn Johansen 	if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
451b5e95b48SJohn Johansen 		mask |= MAY_WRITE;
452b5e95b48SJohn Johansen 	if (prot & PROT_EXEC)
453b5e95b48SJohn Johansen 		mask |= AA_EXEC_MMAP;
454b5e95b48SJohn Johansen 
455b5e95b48SJohn Johansen 	return common_file_perm(op, file, mask);
456b5e95b48SJohn Johansen }
457b5e95b48SJohn Johansen 
458e5467859SAl Viro static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
459e5467859SAl Viro 			      unsigned long prot, unsigned long flags)
460b5e95b48SJohn Johansen {
461b5e95b48SJohn Johansen 	return common_mmap(OP_FMMAP, file, prot, flags);
462b5e95b48SJohn Johansen }
463b5e95b48SJohn Johansen 
464b5e95b48SJohn Johansen static int apparmor_file_mprotect(struct vm_area_struct *vma,
465b5e95b48SJohn Johansen 				  unsigned long reqprot, unsigned long prot)
466b5e95b48SJohn Johansen {
467b5e95b48SJohn Johansen 	return common_mmap(OP_FMPROT, vma->vm_file, prot,
468b5e95b48SJohn Johansen 			   !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
469b5e95b48SJohn Johansen }
470b5e95b48SJohn Johansen 
471b5e95b48SJohn Johansen static int apparmor_getprocattr(struct task_struct *task, char *name,
472b5e95b48SJohn Johansen 				char **value)
473b5e95b48SJohn Johansen {
474b5e95b48SJohn Johansen 	int error = -ENOENT;
475b5e95b48SJohn Johansen 	/* released below */
476b5e95b48SJohn Johansen 	const struct cred *cred = get_task_cred(task);
477214beacaSJohn Johansen 	struct aa_task_cxt *cxt = cred_cxt(cred);
47877b071b3SJohn Johansen 	struct aa_profile *profile = NULL;
479b5e95b48SJohn Johansen 
480b5e95b48SJohn Johansen 	if (strcmp(name, "current") == 0)
48177b071b3SJohn Johansen 		profile = aa_get_newest_profile(cxt->profile);
482b5e95b48SJohn Johansen 	else if (strcmp(name, "prev") == 0  && cxt->previous)
48377b071b3SJohn Johansen 		profile = aa_get_newest_profile(cxt->previous);
484b5e95b48SJohn Johansen 	else if (strcmp(name, "exec") == 0 && cxt->onexec)
48577b071b3SJohn Johansen 		profile = aa_get_newest_profile(cxt->onexec);
486b5e95b48SJohn Johansen 	else
487b5e95b48SJohn Johansen 		error = -EINVAL;
488b5e95b48SJohn Johansen 
48977b071b3SJohn Johansen 	if (profile)
49077b071b3SJohn Johansen 		error = aa_getprocattr(profile, value);
49177b071b3SJohn Johansen 
49277b071b3SJohn Johansen 	aa_put_profile(profile);
493b5e95b48SJohn Johansen 	put_cred(cred);
494b5e95b48SJohn Johansen 
495b5e95b48SJohn Johansen 	return error;
496b5e95b48SJohn Johansen }
497b5e95b48SJohn Johansen 
498b5e95b48SJohn Johansen static int apparmor_setprocattr(struct task_struct *task, char *name,
499b5e95b48SJohn Johansen 				void *value, size_t size)
500b5e95b48SJohn Johansen {
5013eea57c2SJohn Johansen 	struct common_audit_data sa;
5023eea57c2SJohn Johansen 	struct apparmor_audit_data aad = {0,};
503b5e95b48SJohn Johansen 	char *command, *args = value;
504b5e95b48SJohn Johansen 	size_t arg_size;
505b5e95b48SJohn Johansen 	int error;
506b5e95b48SJohn Johansen 
507b5e95b48SJohn Johansen 	if (size == 0)
508b5e95b48SJohn Johansen 		return -EINVAL;
509b5e95b48SJohn Johansen 	/* args points to a PAGE_SIZE buffer, AppArmor requires that
510b5e95b48SJohn Johansen 	 * the buffer must be null terminated or have size <= PAGE_SIZE -1
511b5e95b48SJohn Johansen 	 * so that AppArmor can null terminate them
512b5e95b48SJohn Johansen 	 */
513b5e95b48SJohn Johansen 	if (args[size - 1] != '\0') {
514b5e95b48SJohn Johansen 		if (size == PAGE_SIZE)
515b5e95b48SJohn Johansen 			return -EINVAL;
516b5e95b48SJohn Johansen 		args[size] = '\0';
517b5e95b48SJohn Johansen 	}
518b5e95b48SJohn Johansen 
519b5e95b48SJohn Johansen 	/* task can only write its own attributes */
520b5e95b48SJohn Johansen 	if (current != task)
521b5e95b48SJohn Johansen 		return -EACCES;
522b5e95b48SJohn Johansen 
523b5e95b48SJohn Johansen 	args = value;
524b5e95b48SJohn Johansen 	args = strim(args);
525b5e95b48SJohn Johansen 	command = strsep(&args, " ");
526b5e95b48SJohn Johansen 	if (!args)
527b5e95b48SJohn Johansen 		return -EINVAL;
528b5e95b48SJohn Johansen 	args = skip_spaces(args);
529b5e95b48SJohn Johansen 	if (!*args)
530b5e95b48SJohn Johansen 		return -EINVAL;
531b5e95b48SJohn Johansen 
532b5e95b48SJohn Johansen 	arg_size = size - (args - (char *) value);
533b5e95b48SJohn Johansen 	if (strcmp(name, "current") == 0) {
534b5e95b48SJohn Johansen 		if (strcmp(command, "changehat") == 0) {
535b5e95b48SJohn Johansen 			error = aa_setprocattr_changehat(args, arg_size,
536b5e95b48SJohn Johansen 							 !AA_DO_TEST);
537b5e95b48SJohn Johansen 		} else if (strcmp(command, "permhat") == 0) {
538b5e95b48SJohn Johansen 			error = aa_setprocattr_changehat(args, arg_size,
539b5e95b48SJohn Johansen 							 AA_DO_TEST);
540b5e95b48SJohn Johansen 		} else if (strcmp(command, "changeprofile") == 0) {
541b5e95b48SJohn Johansen 			error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
542b5e95b48SJohn Johansen 							     !AA_DO_TEST);
543b5e95b48SJohn Johansen 		} else if (strcmp(command, "permprofile") == 0) {
544b5e95b48SJohn Johansen 			error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
545b5e95b48SJohn Johansen 							     AA_DO_TEST);
5463eea57c2SJohn Johansen 		} else
5473eea57c2SJohn Johansen 			goto fail;
548b5e95b48SJohn Johansen 	} else if (strcmp(name, "exec") == 0) {
5493eea57c2SJohn Johansen 		if (strcmp(command, "exec") == 0)
550b5e95b48SJohn Johansen 			error = aa_setprocattr_changeprofile(args, AA_ONEXEC,
551b5e95b48SJohn Johansen 							     !AA_DO_TEST);
5523eea57c2SJohn Johansen 		else
5533eea57c2SJohn Johansen 			goto fail;
5543eea57c2SJohn Johansen 	} else
555b5e95b48SJohn Johansen 		/* only support the "current" and "exec" process attributes */
556b5e95b48SJohn Johansen 		return -EINVAL;
5573eea57c2SJohn Johansen 
558b5e95b48SJohn Johansen 	if (!error)
559b5e95b48SJohn Johansen 		error = size;
560b5e95b48SJohn Johansen 	return error;
5613eea57c2SJohn Johansen 
5623eea57c2SJohn Johansen fail:
5633eea57c2SJohn Johansen 	sa.type = LSM_AUDIT_DATA_NONE;
5643eea57c2SJohn Johansen 	sa.aad = &aad;
5653eea57c2SJohn Johansen 	aad.profile = aa_current_profile();
5663eea57c2SJohn Johansen 	aad.op = OP_SETPROCATTR;
5673eea57c2SJohn Johansen 	aad.info = name;
5683eea57c2SJohn Johansen 	aad.error = -EINVAL;
5693eea57c2SJohn Johansen 	aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
5703eea57c2SJohn Johansen 	return -EINVAL;
571b5e95b48SJohn Johansen }
572b5e95b48SJohn Johansen 
5737cb4dc9fSJiri Slaby static int apparmor_task_setrlimit(struct task_struct *task,
5747cb4dc9fSJiri Slaby 		unsigned int resource, struct rlimit *new_rlim)
575b5e95b48SJohn Johansen {
5761780f2d3SJohn Johansen 	struct aa_profile *profile = __aa_current_profile();
577b5e95b48SJohn Johansen 	int error = 0;
578b5e95b48SJohn Johansen 
579b5e95b48SJohn Johansen 	if (!unconfined(profile))
5803a2dc838SJohn Johansen 		error = aa_task_setrlimit(profile, task, resource, new_rlim);
581b5e95b48SJohn Johansen 
582b5e95b48SJohn Johansen 	return error;
583b5e95b48SJohn Johansen }
584b5e95b48SJohn Johansen 
585b1d9e6b0SCasey Schaufler static struct security_hook_list apparmor_hooks[] = {
586e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
587e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
588e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, apparmor_capget),
589e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, apparmor_capable),
590b5e95b48SJohn Johansen 
591e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_link, apparmor_path_link),
592e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
593e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
594e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
595e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
596e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
597e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_rename, apparmor_path_rename),
598e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
599e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_chown, apparmor_path_chown),
600e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
601e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
602b5e95b48SJohn Johansen 
603e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, apparmor_file_open),
604e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, apparmor_file_permission),
605e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
606e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
607e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
608e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
609e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, apparmor_file_lock),
610b5e95b48SJohn Johansen 
611e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
612e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
613b5e95b48SJohn Johansen 
614e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
615e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_free, apparmor_cred_free),
616e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
617e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
618b5e95b48SJohn Johansen 
619e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
620e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
621e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
622e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_secureexec, apparmor_bprm_secureexec),
623b5e95b48SJohn Johansen 
624e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
625b5e95b48SJohn Johansen };
626b5e95b48SJohn Johansen 
627b5e95b48SJohn Johansen /*
628b5e95b48SJohn Johansen  * AppArmor sysfs module parameters
629b5e95b48SJohn Johansen  */
630b5e95b48SJohn Johansen 
631101d6c82SStephen Rothwell static int param_set_aabool(const char *val, const struct kernel_param *kp);
632101d6c82SStephen Rothwell static int param_get_aabool(char *buffer, const struct kernel_param *kp);
633b8aa09fdSRusty Russell #define param_check_aabool param_check_bool
6349c27847dSLuis R. Rodriguez static const struct kernel_param_ops param_ops_aabool = {
6356a4c2643SJani Nikula 	.flags = KERNEL_PARAM_OPS_FL_NOARG,
636101d6c82SStephen Rothwell 	.set = param_set_aabool,
637101d6c82SStephen Rothwell 	.get = param_get_aabool
638101d6c82SStephen Rothwell };
639b5e95b48SJohn Johansen 
640101d6c82SStephen Rothwell static int param_set_aauint(const char *val, const struct kernel_param *kp);
641101d6c82SStephen Rothwell static int param_get_aauint(char *buffer, const struct kernel_param *kp);
642b8aa09fdSRusty Russell #define param_check_aauint param_check_uint
6439c27847dSLuis R. Rodriguez static const struct kernel_param_ops param_ops_aauint = {
644101d6c82SStephen Rothwell 	.set = param_set_aauint,
645101d6c82SStephen Rothwell 	.get = param_get_aauint
646101d6c82SStephen Rothwell };
647b5e95b48SJohn Johansen 
648101d6c82SStephen Rothwell static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
649101d6c82SStephen Rothwell static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
650b8aa09fdSRusty Russell #define param_check_aalockpolicy param_check_bool
6519c27847dSLuis R. Rodriguez static const struct kernel_param_ops param_ops_aalockpolicy = {
6526a4c2643SJani Nikula 	.flags = KERNEL_PARAM_OPS_FL_NOARG,
653101d6c82SStephen Rothwell 	.set = param_set_aalockpolicy,
654101d6c82SStephen Rothwell 	.get = param_get_aalockpolicy
655101d6c82SStephen Rothwell };
656b5e95b48SJohn Johansen 
657b5e95b48SJohn Johansen static int param_set_audit(const char *val, struct kernel_param *kp);
658b5e95b48SJohn Johansen static int param_get_audit(char *buffer, struct kernel_param *kp);
659b5e95b48SJohn Johansen 
660b5e95b48SJohn Johansen static int param_set_mode(const char *val, struct kernel_param *kp);
661b5e95b48SJohn Johansen static int param_get_mode(char *buffer, struct kernel_param *kp);
662b5e95b48SJohn Johansen 
663b5e95b48SJohn Johansen /* Flag values, also controllable via /sys/module/apparmor/parameters
664b5e95b48SJohn Johansen  * We define special types as we want to do additional mediation.
665b5e95b48SJohn Johansen  */
666b5e95b48SJohn Johansen 
667b5e95b48SJohn Johansen /* AppArmor global enforcement switch - complain, enforce, kill */
668b5e95b48SJohn Johansen enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
669b5e95b48SJohn Johansen module_param_call(mode, param_set_mode, param_get_mode,
670b5e95b48SJohn Johansen 		  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
671b5e95b48SJohn Johansen 
672b5e95b48SJohn Johansen /* Debug mode */
67390ab5ee9SRusty Russell bool aa_g_debug;
674b5e95b48SJohn Johansen module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
675b5e95b48SJohn Johansen 
676b5e95b48SJohn Johansen /* Audit mode */
677b5e95b48SJohn Johansen enum audit_mode aa_g_audit;
678b5e95b48SJohn Johansen module_param_call(audit, param_set_audit, param_get_audit,
679b5e95b48SJohn Johansen 		  &aa_g_audit, S_IRUSR | S_IWUSR);
680b5e95b48SJohn Johansen 
681b5e95b48SJohn Johansen /* Determines if audit header is included in audited messages.  This
682b5e95b48SJohn Johansen  * provides more context if the audit daemon is not running
683b5e95b48SJohn Johansen  */
68490ab5ee9SRusty Russell bool aa_g_audit_header = 1;
685b5e95b48SJohn Johansen module_param_named(audit_header, aa_g_audit_header, aabool,
686b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
687b5e95b48SJohn Johansen 
688b5e95b48SJohn Johansen /* lock out loading/removal of policy
689b5e95b48SJohn Johansen  * TODO: add in at boot loading of policy, which is the only way to
690b5e95b48SJohn Johansen  *       load policy, if lock_policy is set
691b5e95b48SJohn Johansen  */
69290ab5ee9SRusty Russell bool aa_g_lock_policy;
693b5e95b48SJohn Johansen module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
694b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
695b5e95b48SJohn Johansen 
696b5e95b48SJohn Johansen /* Syscall logging mode */
69790ab5ee9SRusty Russell bool aa_g_logsyscall;
698b5e95b48SJohn Johansen module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
699b5e95b48SJohn Johansen 
700b5e95b48SJohn Johansen /* Maximum pathname length before accesses will start getting rejected */
701b5e95b48SJohn Johansen unsigned int aa_g_path_max = 2 * PATH_MAX;
702b5e95b48SJohn Johansen module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
703b5e95b48SJohn Johansen 
704b5e95b48SJohn Johansen /* Determines how paranoid loading of policy is and how much verification
705b5e95b48SJohn Johansen  * on the loaded policy is done.
706b5e95b48SJohn Johansen  */
70790ab5ee9SRusty Russell bool aa_g_paranoid_load = 1;
708b5e95b48SJohn Johansen module_param_named(paranoid_load, aa_g_paranoid_load, aabool,
709b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
710b5e95b48SJohn Johansen 
711b5e95b48SJohn Johansen /* Boot time disable flag */
71290ab5ee9SRusty Russell static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
713c611616cSJohn Johansen module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
714b5e95b48SJohn Johansen 
715b5e95b48SJohn Johansen static int __init apparmor_enabled_setup(char *str)
716b5e95b48SJohn Johansen {
717b5e95b48SJohn Johansen 	unsigned long enabled;
71829707b20SJingoo Han 	int error = kstrtoul(str, 0, &enabled);
719b5e95b48SJohn Johansen 	if (!error)
720b5e95b48SJohn Johansen 		apparmor_enabled = enabled ? 1 : 0;
721b5e95b48SJohn Johansen 	return 1;
722b5e95b48SJohn Johansen }
723b5e95b48SJohn Johansen 
724b5e95b48SJohn Johansen __setup("apparmor=", apparmor_enabled_setup);
725b5e95b48SJohn Johansen 
726b5e95b48SJohn Johansen /* set global flag turning off the ability to load policy */
727101d6c82SStephen Rothwell static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
728b5e95b48SJohn Johansen {
729b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
730b5e95b48SJohn Johansen 		return -EPERM;
731b5e95b48SJohn Johansen 	if (aa_g_lock_policy)
732b5e95b48SJohn Johansen 		return -EACCES;
733b5e95b48SJohn Johansen 	return param_set_bool(val, kp);
734b5e95b48SJohn Johansen }
735b5e95b48SJohn Johansen 
736101d6c82SStephen Rothwell static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
737b5e95b48SJohn Johansen {
738b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
739b5e95b48SJohn Johansen 		return -EPERM;
740b5e95b48SJohn Johansen 	return param_get_bool(buffer, kp);
741b5e95b48SJohn Johansen }
742b5e95b48SJohn Johansen 
743101d6c82SStephen Rothwell static int param_set_aabool(const char *val, const struct kernel_param *kp)
744b5e95b48SJohn Johansen {
745b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
746b5e95b48SJohn Johansen 		return -EPERM;
747b5e95b48SJohn Johansen 	return param_set_bool(val, kp);
748b5e95b48SJohn Johansen }
749b5e95b48SJohn Johansen 
750101d6c82SStephen Rothwell static int param_get_aabool(char *buffer, const struct kernel_param *kp)
751b5e95b48SJohn Johansen {
752b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
753b5e95b48SJohn Johansen 		return -EPERM;
754b5e95b48SJohn Johansen 	return param_get_bool(buffer, kp);
755b5e95b48SJohn Johansen }
756b5e95b48SJohn Johansen 
757101d6c82SStephen Rothwell static int param_set_aauint(const char *val, const struct kernel_param *kp)
758b5e95b48SJohn Johansen {
759b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
760b5e95b48SJohn Johansen 		return -EPERM;
761b5e95b48SJohn Johansen 	return param_set_uint(val, kp);
762b5e95b48SJohn Johansen }
763b5e95b48SJohn Johansen 
764101d6c82SStephen Rothwell static int param_get_aauint(char *buffer, const struct kernel_param *kp)
765b5e95b48SJohn Johansen {
766b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
767b5e95b48SJohn Johansen 		return -EPERM;
768b5e95b48SJohn Johansen 	return param_get_uint(buffer, kp);
769b5e95b48SJohn Johansen }
770b5e95b48SJohn Johansen 
771b5e95b48SJohn Johansen static int param_get_audit(char *buffer, struct kernel_param *kp)
772b5e95b48SJohn Johansen {
773b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
774b5e95b48SJohn Johansen 		return -EPERM;
775b5e95b48SJohn Johansen 
776b5e95b48SJohn Johansen 	if (!apparmor_enabled)
777b5e95b48SJohn Johansen 		return -EINVAL;
778b5e95b48SJohn Johansen 
779b5e95b48SJohn Johansen 	return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
780b5e95b48SJohn Johansen }
781b5e95b48SJohn Johansen 
782b5e95b48SJohn Johansen static int param_set_audit(const char *val, struct kernel_param *kp)
783b5e95b48SJohn Johansen {
784b5e95b48SJohn Johansen 	int i;
785b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
786b5e95b48SJohn Johansen 		return -EPERM;
787b5e95b48SJohn Johansen 
788b5e95b48SJohn Johansen 	if (!apparmor_enabled)
789b5e95b48SJohn Johansen 		return -EINVAL;
790b5e95b48SJohn Johansen 
791b5e95b48SJohn Johansen 	if (!val)
792b5e95b48SJohn Johansen 		return -EINVAL;
793b5e95b48SJohn Johansen 
794b5e95b48SJohn Johansen 	for (i = 0; i < AUDIT_MAX_INDEX; i++) {
795b5e95b48SJohn Johansen 		if (strcmp(val, audit_mode_names[i]) == 0) {
796b5e95b48SJohn Johansen 			aa_g_audit = i;
797b5e95b48SJohn Johansen 			return 0;
798b5e95b48SJohn Johansen 		}
799b5e95b48SJohn Johansen 	}
800b5e95b48SJohn Johansen 
801b5e95b48SJohn Johansen 	return -EINVAL;
802b5e95b48SJohn Johansen }
803b5e95b48SJohn Johansen 
804b5e95b48SJohn Johansen static int param_get_mode(char *buffer, struct kernel_param *kp)
805b5e95b48SJohn Johansen {
806b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
807b5e95b48SJohn Johansen 		return -EPERM;
808b5e95b48SJohn Johansen 
809b5e95b48SJohn Johansen 	if (!apparmor_enabled)
810b5e95b48SJohn Johansen 		return -EINVAL;
811b5e95b48SJohn Johansen 
8120d259f04SJohn Johansen 	return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
813b5e95b48SJohn Johansen }
814b5e95b48SJohn Johansen 
815b5e95b48SJohn Johansen static int param_set_mode(const char *val, struct kernel_param *kp)
816b5e95b48SJohn Johansen {
817b5e95b48SJohn Johansen 	int i;
818b5e95b48SJohn Johansen 	if (!capable(CAP_MAC_ADMIN))
819b5e95b48SJohn Johansen 		return -EPERM;
820b5e95b48SJohn Johansen 
821b5e95b48SJohn Johansen 	if (!apparmor_enabled)
822b5e95b48SJohn Johansen 		return -EINVAL;
823b5e95b48SJohn Johansen 
824b5e95b48SJohn Johansen 	if (!val)
825b5e95b48SJohn Johansen 		return -EINVAL;
826b5e95b48SJohn Johansen 
8270d259f04SJohn Johansen 	for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
8280d259f04SJohn Johansen 		if (strcmp(val, aa_profile_mode_names[i]) == 0) {
829b5e95b48SJohn Johansen 			aa_g_profile_mode = i;
830b5e95b48SJohn Johansen 			return 0;
831b5e95b48SJohn Johansen 		}
832b5e95b48SJohn Johansen 	}
833b5e95b48SJohn Johansen 
834b5e95b48SJohn Johansen 	return -EINVAL;
835b5e95b48SJohn Johansen }
836b5e95b48SJohn Johansen 
837b5e95b48SJohn Johansen /*
838b5e95b48SJohn Johansen  * AppArmor init functions
839b5e95b48SJohn Johansen  */
840b5e95b48SJohn Johansen 
841b5e95b48SJohn Johansen /**
842b5e95b48SJohn Johansen  * set_init_cxt - set a task context and profile on the first task.
843b5e95b48SJohn Johansen  *
844b5e95b48SJohn Johansen  * TODO: allow setting an alternate profile than unconfined
845b5e95b48SJohn Johansen  */
846b5e95b48SJohn Johansen static int __init set_init_cxt(void)
847b5e95b48SJohn Johansen {
848b5e95b48SJohn Johansen 	struct cred *cred = (struct cred *)current->real_cred;
849b5e95b48SJohn Johansen 	struct aa_task_cxt *cxt;
850b5e95b48SJohn Johansen 
851b5e95b48SJohn Johansen 	cxt = aa_alloc_task_context(GFP_KERNEL);
852b5e95b48SJohn Johansen 	if (!cxt)
853b5e95b48SJohn Johansen 		return -ENOMEM;
854b5e95b48SJohn Johansen 
855b5e95b48SJohn Johansen 	cxt->profile = aa_get_profile(root_ns->unconfined);
856214beacaSJohn Johansen 	cred_cxt(cred) = cxt;
857b5e95b48SJohn Johansen 
858b5e95b48SJohn Johansen 	return 0;
859b5e95b48SJohn Johansen }
860b5e95b48SJohn Johansen 
861b5e95b48SJohn Johansen static int __init apparmor_init(void)
862b5e95b48SJohn Johansen {
863b5e95b48SJohn Johansen 	int error;
864b5e95b48SJohn Johansen 
865b1d9e6b0SCasey Schaufler 	if (!apparmor_enabled || !security_module_enable("apparmor")) {
866b5e95b48SJohn Johansen 		aa_info_message("AppArmor disabled by boot time parameter");
867b5e95b48SJohn Johansen 		apparmor_enabled = 0;
868b5e95b48SJohn Johansen 		return 0;
869b5e95b48SJohn Johansen 	}
870b5e95b48SJohn Johansen 
871b5e95b48SJohn Johansen 	error = aa_alloc_root_ns();
872b5e95b48SJohn Johansen 	if (error) {
873b5e95b48SJohn Johansen 		AA_ERROR("Unable to allocate default profile namespace\n");
874b5e95b48SJohn Johansen 		goto alloc_out;
875b5e95b48SJohn Johansen 	}
876b5e95b48SJohn Johansen 
877b5e95b48SJohn Johansen 	error = set_init_cxt();
878b5e95b48SJohn Johansen 	if (error) {
879b5e95b48SJohn Johansen 		AA_ERROR("Failed to set context on init task\n");
880b1d9e6b0SCasey Schaufler 		aa_free_root_ns();
881b1d9e6b0SCasey Schaufler 		goto alloc_out;
882b5e95b48SJohn Johansen 	}
883b1d9e6b0SCasey Schaufler 	security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks));
884b5e95b48SJohn Johansen 
885b5e95b48SJohn Johansen 	/* Report that AppArmor successfully initialized */
886b5e95b48SJohn Johansen 	apparmor_initialized = 1;
887b5e95b48SJohn Johansen 	if (aa_g_profile_mode == APPARMOR_COMPLAIN)
888b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized: complain mode enabled");
889b5e95b48SJohn Johansen 	else if (aa_g_profile_mode == APPARMOR_KILL)
890b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized: kill mode enabled");
891b5e95b48SJohn Johansen 	else
892b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized");
893b5e95b48SJohn Johansen 
894b5e95b48SJohn Johansen 	return error;
895b5e95b48SJohn Johansen 
896b5e95b48SJohn Johansen alloc_out:
897b5e95b48SJohn Johansen 	aa_destroy_aafs();
898b5e95b48SJohn Johansen 
899b5e95b48SJohn Johansen 	apparmor_enabled = 0;
900b5e95b48SJohn Johansen 	return error;
901b5e95b48SJohn Johansen }
902b5e95b48SJohn Johansen 
903b5e95b48SJohn Johansen security_initcall(apparmor_init);
904