xref: /openbmc/linux/security/apparmor/lsm.c (revision abbf8734)
1b5e95b48SJohn Johansen /*
2b5e95b48SJohn Johansen  * AppArmor security module
3b5e95b48SJohn Johansen  *
4b5e95b48SJohn Johansen  * This file contains AppArmor LSM hooks.
5b5e95b48SJohn Johansen  *
6b5e95b48SJohn Johansen  * Copyright (C) 1998-2008 Novell/SUSE
7b5e95b48SJohn Johansen  * Copyright 2009-2010 Canonical Ltd.
8b5e95b48SJohn Johansen  *
9b5e95b48SJohn Johansen  * This program is free software; you can redistribute it and/or
10b5e95b48SJohn Johansen  * modify it under the terms of the GNU General Public License as
11b5e95b48SJohn Johansen  * published by the Free Software Foundation, version 2 of the
12b5e95b48SJohn Johansen  * License.
13b5e95b48SJohn Johansen  */
14b5e95b48SJohn Johansen 
153c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h>
16b5e95b48SJohn Johansen #include <linux/moduleparam.h>
17b5e95b48SJohn Johansen #include <linux/mm.h>
18b5e95b48SJohn Johansen #include <linux/mman.h>
19b5e95b48SJohn Johansen #include <linux/mount.h>
20b5e95b48SJohn Johansen #include <linux/namei.h>
21b5e95b48SJohn Johansen #include <linux/ptrace.h>
22b5e95b48SJohn Johansen #include <linux/ctype.h>
23b5e95b48SJohn Johansen #include <linux/sysctl.h>
24b5e95b48SJohn Johansen #include <linux/audit.h>
253486740aSSerge E. Hallyn #include <linux/user_namespace.h>
26b5e95b48SJohn Johansen #include <net/sock.h>
27b5e95b48SJohn Johansen 
28b5e95b48SJohn Johansen #include "include/apparmor.h"
29b5e95b48SJohn Johansen #include "include/apparmorfs.h"
30b5e95b48SJohn Johansen #include "include/audit.h"
31b5e95b48SJohn Johansen #include "include/capability.h"
32b5e95b48SJohn Johansen #include "include/context.h"
33b5e95b48SJohn Johansen #include "include/file.h"
34b5e95b48SJohn Johansen #include "include/ipc.h"
35b5e95b48SJohn Johansen #include "include/path.h"
36b5e95b48SJohn Johansen #include "include/policy.h"
37cff281f6SJohn Johansen #include "include/policy_ns.h"
38b5e95b48SJohn Johansen #include "include/procattr.h"
39b5e95b48SJohn Johansen 
40b5e95b48SJohn Johansen /* Flag indicating whether initialization completed */
41b5e95b48SJohn Johansen int apparmor_initialized __initdata;
42b5e95b48SJohn Johansen 
43b5e95b48SJohn Johansen /*
44b5e95b48SJohn Johansen  * LSM hook functions
45b5e95b48SJohn Johansen  */
46b5e95b48SJohn Johansen 
47b5e95b48SJohn Johansen /*
48b5e95b48SJohn Johansen  * free the associated aa_task_cxt and put its profiles
49b5e95b48SJohn Johansen  */
50b5e95b48SJohn Johansen static void apparmor_cred_free(struct cred *cred)
51b5e95b48SJohn Johansen {
52214beacaSJohn Johansen 	aa_free_task_context(cred_cxt(cred));
53214beacaSJohn Johansen 	cred_cxt(cred) = NULL;
54b5e95b48SJohn Johansen }
55b5e95b48SJohn Johansen 
56b5e95b48SJohn Johansen /*
57b5e95b48SJohn Johansen  * allocate the apparmor part of blank credentials
58b5e95b48SJohn Johansen  */
59b5e95b48SJohn Johansen static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
60b5e95b48SJohn Johansen {
61b5e95b48SJohn Johansen 	/* freed by apparmor_cred_free */
62b5e95b48SJohn Johansen 	struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
63b5e95b48SJohn Johansen 	if (!cxt)
64b5e95b48SJohn Johansen 		return -ENOMEM;
65b5e95b48SJohn Johansen 
66214beacaSJohn Johansen 	cred_cxt(cred) = cxt;
67b5e95b48SJohn Johansen 	return 0;
68b5e95b48SJohn Johansen }
69b5e95b48SJohn Johansen 
70b5e95b48SJohn Johansen /*
71b5e95b48SJohn Johansen  * prepare new aa_task_cxt for modification by prepare_cred block
72b5e95b48SJohn Johansen  */
73b5e95b48SJohn Johansen static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
74b5e95b48SJohn Johansen 				 gfp_t gfp)
75b5e95b48SJohn Johansen {
76b5e95b48SJohn Johansen 	/* freed by apparmor_cred_free */
77b5e95b48SJohn Johansen 	struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
78b5e95b48SJohn Johansen 	if (!cxt)
79b5e95b48SJohn Johansen 		return -ENOMEM;
80b5e95b48SJohn Johansen 
81214beacaSJohn Johansen 	aa_dup_task_context(cxt, cred_cxt(old));
82214beacaSJohn Johansen 	cred_cxt(new) = cxt;
83b5e95b48SJohn Johansen 	return 0;
84b5e95b48SJohn Johansen }
85b5e95b48SJohn Johansen 
86b5e95b48SJohn Johansen /*
87b5e95b48SJohn Johansen  * transfer the apparmor data to a blank set of creds
88b5e95b48SJohn Johansen  */
89b5e95b48SJohn Johansen static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
90b5e95b48SJohn Johansen {
91214beacaSJohn Johansen 	const struct aa_task_cxt *old_cxt = cred_cxt(old);
92214beacaSJohn Johansen 	struct aa_task_cxt *new_cxt = cred_cxt(new);
93b5e95b48SJohn Johansen 
94b5e95b48SJohn Johansen 	aa_dup_task_context(new_cxt, old_cxt);
95b5e95b48SJohn Johansen }
96b5e95b48SJohn Johansen 
97b5e95b48SJohn Johansen static int apparmor_ptrace_access_check(struct task_struct *child,
98b5e95b48SJohn Johansen 					unsigned int mode)
99b5e95b48SJohn Johansen {
100b5e95b48SJohn Johansen 	return aa_ptrace(current, child, mode);
101b5e95b48SJohn Johansen }
102b5e95b48SJohn Johansen 
103b5e95b48SJohn Johansen static int apparmor_ptrace_traceme(struct task_struct *parent)
104b5e95b48SJohn Johansen {
105b5e95b48SJohn Johansen 	return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
106b5e95b48SJohn Johansen }
107b5e95b48SJohn Johansen 
108b5e95b48SJohn Johansen /* Derived from security/commoncap.c:cap_capget */
109b5e95b48SJohn Johansen static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
110b5e95b48SJohn Johansen 			   kernel_cap_t *inheritable, kernel_cap_t *permitted)
111b5e95b48SJohn Johansen {
112b5e95b48SJohn Johansen 	struct aa_profile *profile;
113b5e95b48SJohn Johansen 	const struct cred *cred;
114b5e95b48SJohn Johansen 
115b5e95b48SJohn Johansen 	rcu_read_lock();
116b5e95b48SJohn Johansen 	cred = __task_cred(target);
117b5e95b48SJohn Johansen 	profile = aa_cred_profile(cred);
118b5e95b48SJohn Johansen 
119b1d9e6b0SCasey Schaufler 	/*
120b1d9e6b0SCasey Schaufler 	 * cap_capget is stacked ahead of this and will
121b1d9e6b0SCasey Schaufler 	 * initialize effective and permitted.
122b1d9e6b0SCasey Schaufler 	 */
12325e75dffSJohn Johansen 	if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
124b5e95b48SJohn Johansen 		*effective = cap_intersect(*effective, profile->caps.allow);
125b5e95b48SJohn Johansen 		*permitted = cap_intersect(*permitted, profile->caps.allow);
126b5e95b48SJohn Johansen 	}
127b5e95b48SJohn Johansen 	rcu_read_unlock();
128b5e95b48SJohn Johansen 
129b5e95b48SJohn Johansen 	return 0;
130b5e95b48SJohn Johansen }
131b5e95b48SJohn Johansen 
1326a9de491SEric Paris static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
1336a9de491SEric Paris 			    int cap, int audit)
134b5e95b48SJohn Johansen {
135b5e95b48SJohn Johansen 	struct aa_profile *profile;
136b1d9e6b0SCasey Schaufler 	int error = 0;
137b1d9e6b0SCasey Schaufler 
138b5e95b48SJohn Johansen 	profile = aa_cred_profile(cred);
139b5e95b48SJohn Johansen 	if (!unconfined(profile))
140dd0c6e86SJohn Johansen 		error = aa_capable(profile, cap, audit);
141b5e95b48SJohn Johansen 	return error;
142b5e95b48SJohn Johansen }
143b5e95b48SJohn Johansen 
144b5e95b48SJohn Johansen /**
145b5e95b48SJohn Johansen  * common_perm - basic common permission check wrapper fn for paths
146b5e95b48SJohn Johansen  * @op: operation being checked
147b5e95b48SJohn Johansen  * @path: path to check permission of  (NOT NULL)
148b5e95b48SJohn Johansen  * @mask: requested permissions mask
149b5e95b48SJohn Johansen  * @cond: conditional info for the permission request  (NOT NULL)
150b5e95b48SJohn Johansen  *
151b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
152b5e95b48SJohn Johansen  */
1532c7661ffSAl Viro static int common_perm(int op, const struct path *path, u32 mask,
154b5e95b48SJohn Johansen 		       struct path_cond *cond)
155b5e95b48SJohn Johansen {
156b5e95b48SJohn Johansen 	struct aa_profile *profile;
157b5e95b48SJohn Johansen 	int error = 0;
158b5e95b48SJohn Johansen 
159b5e95b48SJohn Johansen 	profile = __aa_current_profile();
160b5e95b48SJohn Johansen 	if (!unconfined(profile))
161b5e95b48SJohn Johansen 		error = aa_path_perm(op, profile, path, 0, mask, cond);
162b5e95b48SJohn Johansen 
163b5e95b48SJohn Johansen 	return error;
164b5e95b48SJohn Johansen }
165b5e95b48SJohn Johansen 
166b5e95b48SJohn Johansen /**
167b5e95b48SJohn Johansen  * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
168b5e95b48SJohn Johansen  * @op: operation being checked
169b5e95b48SJohn Johansen  * @dir: directory of the dentry  (NOT NULL)
170b5e95b48SJohn Johansen  * @dentry: dentry to check  (NOT NULL)
171b5e95b48SJohn Johansen  * @mask: requested permissions mask
172b5e95b48SJohn Johansen  * @cond: conditional info for the permission request  (NOT NULL)
173b5e95b48SJohn Johansen  *
174b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
175b5e95b48SJohn Johansen  */
176d6b49f7aSAl Viro static int common_perm_dir_dentry(int op, const struct path *dir,
177b5e95b48SJohn Johansen 				  struct dentry *dentry, u32 mask,
178b5e95b48SJohn Johansen 				  struct path_cond *cond)
179b5e95b48SJohn Johansen {
1808486adf0SKees Cook 	struct path path = { .mnt = dir->mnt, .dentry = dentry };
181b5e95b48SJohn Johansen 
182b5e95b48SJohn Johansen 	return common_perm(op, &path, mask, cond);
183b5e95b48SJohn Johansen }
184b5e95b48SJohn Johansen 
185b5e95b48SJohn Johansen /**
186741aca71SAl Viro  * common_perm_path - common permission wrapper when mnt, dentry
187b5e95b48SJohn Johansen  * @op: operation being checked
188741aca71SAl Viro  * @path: location to check (NOT NULL)
189b5e95b48SJohn Johansen  * @mask: requested permissions mask
190b5e95b48SJohn Johansen  *
191b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
192b5e95b48SJohn Johansen  */
193741aca71SAl Viro static inline int common_perm_path(int op, const struct path *path, u32 mask)
194b5e95b48SJohn Johansen {
195741aca71SAl Viro 	struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
196741aca71SAl Viro 				  d_backing_inode(path->dentry)->i_mode
197b5e95b48SJohn Johansen 	};
198efeee83aSJohn Johansen 	if (!path_mediated_fs(path->dentry))
199741aca71SAl Viro 		return 0;
200b5e95b48SJohn Johansen 
201741aca71SAl Viro 	return common_perm(op, path, mask, &cond);
202b5e95b48SJohn Johansen }
203b5e95b48SJohn Johansen 
204b5e95b48SJohn Johansen /**
205b5e95b48SJohn Johansen  * common_perm_rm - common permission wrapper for operations doing rm
206b5e95b48SJohn Johansen  * @op: operation being checked
207b5e95b48SJohn Johansen  * @dir: directory that the dentry is in  (NOT NULL)
208b5e95b48SJohn Johansen  * @dentry: dentry being rm'd  (NOT NULL)
209b5e95b48SJohn Johansen  * @mask: requested permission mask
210b5e95b48SJohn Johansen  *
211b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
212b5e95b48SJohn Johansen  */
213d6b49f7aSAl Viro static int common_perm_rm(int op, const struct path *dir,
214b5e95b48SJohn Johansen 			  struct dentry *dentry, u32 mask)
215b5e95b48SJohn Johansen {
216c6f493d6SDavid Howells 	struct inode *inode = d_backing_inode(dentry);
217b5e95b48SJohn Johansen 	struct path_cond cond = { };
218b5e95b48SJohn Johansen 
219efeee83aSJohn Johansen 	if (!inode || !path_mediated_fs(dentry))
220b5e95b48SJohn Johansen 		return 0;
221b5e95b48SJohn Johansen 
222b5e95b48SJohn Johansen 	cond.uid = inode->i_uid;
223b5e95b48SJohn Johansen 	cond.mode = inode->i_mode;
224b5e95b48SJohn Johansen 
225b5e95b48SJohn Johansen 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
226b5e95b48SJohn Johansen }
227b5e95b48SJohn Johansen 
228b5e95b48SJohn Johansen /**
229b5e95b48SJohn Johansen  * common_perm_create - common permission wrapper for operations doing create
230b5e95b48SJohn Johansen  * @op: operation being checked
231b5e95b48SJohn Johansen  * @dir: directory that dentry will be created in  (NOT NULL)
232b5e95b48SJohn Johansen  * @dentry: dentry to create   (NOT NULL)
233b5e95b48SJohn Johansen  * @mask: request permission mask
234b5e95b48SJohn Johansen  * @mode: created file mode
235b5e95b48SJohn Johansen  *
236b5e95b48SJohn Johansen  * Returns: %0 else error code if error or permission denied
237b5e95b48SJohn Johansen  */
238d6b49f7aSAl Viro static int common_perm_create(int op, const struct path *dir,
239d6b49f7aSAl Viro 			      struct dentry *dentry, u32 mask, umode_t mode)
240b5e95b48SJohn Johansen {
241b5e95b48SJohn Johansen 	struct path_cond cond = { current_fsuid(), mode };
242b5e95b48SJohn Johansen 
243efeee83aSJohn Johansen 	if (!path_mediated_fs(dir->dentry))
244b5e95b48SJohn Johansen 		return 0;
245b5e95b48SJohn Johansen 
246b5e95b48SJohn Johansen 	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
247b5e95b48SJohn Johansen }
248b5e95b48SJohn Johansen 
249989f74e0SAl Viro static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
250b5e95b48SJohn Johansen {
251b5e95b48SJohn Johansen 	return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
252b5e95b48SJohn Johansen }
253b5e95b48SJohn Johansen 
254d3607752SAl Viro static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
2554572befeSAl Viro 			       umode_t mode)
256b5e95b48SJohn Johansen {
257b5e95b48SJohn Johansen 	return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
258b5e95b48SJohn Johansen 				  S_IFDIR);
259b5e95b48SJohn Johansen }
260b5e95b48SJohn Johansen 
261989f74e0SAl Viro static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
262b5e95b48SJohn Johansen {
263b5e95b48SJohn Johansen 	return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
264b5e95b48SJohn Johansen }
265b5e95b48SJohn Johansen 
266d3607752SAl Viro static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
26704fc66e7SAl Viro 			       umode_t mode, unsigned int dev)
268b5e95b48SJohn Johansen {
269b5e95b48SJohn Johansen 	return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
270b5e95b48SJohn Johansen }
271b5e95b48SJohn Johansen 
27281f4c506SAl Viro static int apparmor_path_truncate(const struct path *path)
273b5e95b48SJohn Johansen {
274741aca71SAl Viro 	return common_perm_path(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE);
275b5e95b48SJohn Johansen }
276b5e95b48SJohn Johansen 
277d3607752SAl Viro static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
278b5e95b48SJohn Johansen 				 const char *old_name)
279b5e95b48SJohn Johansen {
280b5e95b48SJohn Johansen 	return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
281b5e95b48SJohn Johansen 				  S_IFLNK);
282b5e95b48SJohn Johansen }
283b5e95b48SJohn Johansen 
2843ccee46aSAl Viro static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
285b5e95b48SJohn Johansen 			      struct dentry *new_dentry)
286b5e95b48SJohn Johansen {
287b5e95b48SJohn Johansen 	struct aa_profile *profile;
288b5e95b48SJohn Johansen 	int error = 0;
289b5e95b48SJohn Johansen 
290efeee83aSJohn Johansen 	if (!path_mediated_fs(old_dentry))
291b5e95b48SJohn Johansen 		return 0;
292b5e95b48SJohn Johansen 
293b5e95b48SJohn Johansen 	profile = aa_current_profile();
294b5e95b48SJohn Johansen 	if (!unconfined(profile))
295b5e95b48SJohn Johansen 		error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
296b5e95b48SJohn Johansen 	return error;
297b5e95b48SJohn Johansen }
298b5e95b48SJohn Johansen 
2993ccee46aSAl Viro static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
3003ccee46aSAl Viro 				const struct path *new_dir, struct dentry *new_dentry)
301b5e95b48SJohn Johansen {
302b5e95b48SJohn Johansen 	struct aa_profile *profile;
303b5e95b48SJohn Johansen 	int error = 0;
304b5e95b48SJohn Johansen 
305efeee83aSJohn Johansen 	if (!path_mediated_fs(old_dentry))
306b5e95b48SJohn Johansen 		return 0;
307b5e95b48SJohn Johansen 
308b5e95b48SJohn Johansen 	profile = aa_current_profile();
309b5e95b48SJohn Johansen 	if (!unconfined(profile)) {
3108486adf0SKees Cook 		struct path old_path = { .mnt = old_dir->mnt,
3118486adf0SKees Cook 					 .dentry = old_dentry };
3128486adf0SKees Cook 		struct path new_path = { .mnt = new_dir->mnt,
3138486adf0SKees Cook 					 .dentry = new_dentry };
314c6f493d6SDavid Howells 		struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
315c6f493d6SDavid Howells 					  d_backing_inode(old_dentry)->i_mode
316b5e95b48SJohn Johansen 		};
317b5e95b48SJohn Johansen 
318b5e95b48SJohn Johansen 		error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
319b5e95b48SJohn Johansen 				     MAY_READ | AA_MAY_META_READ | MAY_WRITE |
320b5e95b48SJohn Johansen 				     AA_MAY_META_WRITE | AA_MAY_DELETE,
321b5e95b48SJohn Johansen 				     &cond);
322b5e95b48SJohn Johansen 		if (!error)
323b5e95b48SJohn Johansen 			error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
324b5e95b48SJohn Johansen 					     0, MAY_WRITE | AA_MAY_META_WRITE |
325b5e95b48SJohn Johansen 					     AA_MAY_CREATE, &cond);
326b5e95b48SJohn Johansen 
327b5e95b48SJohn Johansen 	}
328b5e95b48SJohn Johansen 	return error;
329b5e95b48SJohn Johansen }
330b5e95b48SJohn Johansen 
331be01f9f2SAl Viro static int apparmor_path_chmod(const struct path *path, umode_t mode)
332b5e95b48SJohn Johansen {
333741aca71SAl Viro 	return common_perm_path(OP_CHMOD, path, AA_MAY_CHMOD);
334b5e95b48SJohn Johansen }
335b5e95b48SJohn Johansen 
3367fd25dacSAl Viro static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
337b5e95b48SJohn Johansen {
338741aca71SAl Viro 	return common_perm_path(OP_CHOWN, path, AA_MAY_CHOWN);
339b5e95b48SJohn Johansen }
340b5e95b48SJohn Johansen 
3413f7036a0SAl Viro static int apparmor_inode_getattr(const struct path *path)
342b5e95b48SJohn Johansen {
343741aca71SAl Viro 	return common_perm_path(OP_GETATTR, path, AA_MAY_META_READ);
344b5e95b48SJohn Johansen }
345b5e95b48SJohn Johansen 
34683d49856SEric Paris static int apparmor_file_open(struct file *file, const struct cred *cred)
347b5e95b48SJohn Johansen {
348b5e95b48SJohn Johansen 	struct aa_file_cxt *fcxt = file->f_security;
349b5e95b48SJohn Johansen 	struct aa_profile *profile;
350b5e95b48SJohn Johansen 	int error = 0;
351b5e95b48SJohn Johansen 
352efeee83aSJohn Johansen 	if (!path_mediated_fs(file->f_path.dentry))
353b5e95b48SJohn Johansen 		return 0;
354b5e95b48SJohn Johansen 
355b5e95b48SJohn Johansen 	/* If in exec, permission is handled by bprm hooks.
356b5e95b48SJohn Johansen 	 * Cache permissions granted by the previous exec check, with
357b5e95b48SJohn Johansen 	 * implicit read and executable mmap which are required to
358b5e95b48SJohn Johansen 	 * actually execute the image.
359b5e95b48SJohn Johansen 	 */
360b5e95b48SJohn Johansen 	if (current->in_execve) {
361b5e95b48SJohn Johansen 		fcxt->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
362b5e95b48SJohn Johansen 		return 0;
363b5e95b48SJohn Johansen 	}
364b5e95b48SJohn Johansen 
365b5e95b48SJohn Johansen 	profile = aa_cred_profile(cred);
366b5e95b48SJohn Johansen 	if (!unconfined(profile)) {
367496ad9aaSAl Viro 		struct inode *inode = file_inode(file);
368b5e95b48SJohn Johansen 		struct path_cond cond = { inode->i_uid, inode->i_mode };
369b5e95b48SJohn Johansen 
370b5e95b48SJohn Johansen 		error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
371b5e95b48SJohn Johansen 				     aa_map_file_to_perms(file), &cond);
372b5e95b48SJohn Johansen 		/* todo cache full allowed permissions set and state */
373b5e95b48SJohn Johansen 		fcxt->allow = aa_map_file_to_perms(file);
374b5e95b48SJohn Johansen 	}
375b5e95b48SJohn Johansen 
376b5e95b48SJohn Johansen 	return error;
377b5e95b48SJohn Johansen }
378b5e95b48SJohn Johansen 
379b5e95b48SJohn Johansen static int apparmor_file_alloc_security(struct file *file)
380b5e95b48SJohn Johansen {
381b5e95b48SJohn Johansen 	/* freed by apparmor_file_free_security */
382b5e95b48SJohn Johansen 	file->f_security = aa_alloc_file_context(GFP_KERNEL);
383b5e95b48SJohn Johansen 	if (!file->f_security)
384b5e95b48SJohn Johansen 		return -ENOMEM;
385b5e95b48SJohn Johansen 	return 0;
386b5e95b48SJohn Johansen 
387b5e95b48SJohn Johansen }
388b5e95b48SJohn Johansen 
389b5e95b48SJohn Johansen static void apparmor_file_free_security(struct file *file)
390b5e95b48SJohn Johansen {
391b5e95b48SJohn Johansen 	struct aa_file_cxt *cxt = file->f_security;
392b5e95b48SJohn Johansen 
393b5e95b48SJohn Johansen 	aa_free_file_context(cxt);
394b5e95b48SJohn Johansen }
395b5e95b48SJohn Johansen 
396b5e95b48SJohn Johansen static int common_file_perm(int op, struct file *file, u32 mask)
397b5e95b48SJohn Johansen {
398b5e95b48SJohn Johansen 	struct aa_file_cxt *fcxt = file->f_security;
399b5e95b48SJohn Johansen 	struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
400b5e95b48SJohn Johansen 	int error = 0;
401b5e95b48SJohn Johansen 
402b5e95b48SJohn Johansen 	BUG_ON(!fprofile);
403b5e95b48SJohn Johansen 
404b5e95b48SJohn Johansen 	if (!file->f_path.mnt ||
405efeee83aSJohn Johansen 	    !path_mediated_fs(file->f_path.dentry))
406b5e95b48SJohn Johansen 		return 0;
407b5e95b48SJohn Johansen 
408b5e95b48SJohn Johansen 	profile = __aa_current_profile();
409b5e95b48SJohn Johansen 
410b5e95b48SJohn Johansen 	/* revalidate access, if task is unconfined, or the cached cred
411b5e95b48SJohn Johansen 	 * doesn't match or if the request is for more permissions than
412b5e95b48SJohn Johansen 	 * was granted.
413b5e95b48SJohn Johansen 	 *
414b5e95b48SJohn Johansen 	 * Note: the test for !unconfined(fprofile) is to handle file
415b5e95b48SJohn Johansen 	 *       delegation from unconfined tasks
416b5e95b48SJohn Johansen 	 */
417b5e95b48SJohn Johansen 	if (!unconfined(profile) && !unconfined(fprofile) &&
418b5e95b48SJohn Johansen 	    ((fprofile != profile) || (mask & ~fcxt->allow)))
419b5e95b48SJohn Johansen 		error = aa_file_perm(op, profile, file, mask);
420b5e95b48SJohn Johansen 
421b5e95b48SJohn Johansen 	return error;
422b5e95b48SJohn Johansen }
423b5e95b48SJohn Johansen 
424b5e95b48SJohn Johansen static int apparmor_file_permission(struct file *file, int mask)
425b5e95b48SJohn Johansen {
426b5e95b48SJohn Johansen 	return common_file_perm(OP_FPERM, file, mask);
427b5e95b48SJohn Johansen }
428b5e95b48SJohn Johansen 
429b5e95b48SJohn Johansen static int apparmor_file_lock(struct file *file, unsigned int cmd)
430b5e95b48SJohn Johansen {
431b5e95b48SJohn Johansen 	u32 mask = AA_MAY_LOCK;
432b5e95b48SJohn Johansen 
433b5e95b48SJohn Johansen 	if (cmd == F_WRLCK)
434b5e95b48SJohn Johansen 		mask |= MAY_WRITE;
435b5e95b48SJohn Johansen 
436b5e95b48SJohn Johansen 	return common_file_perm(OP_FLOCK, file, mask);
437b5e95b48SJohn Johansen }
438b5e95b48SJohn Johansen 
439b5e95b48SJohn Johansen static int common_mmap(int op, struct file *file, unsigned long prot,
440b5e95b48SJohn Johansen 		       unsigned long flags)
441b5e95b48SJohn Johansen {
442b5e95b48SJohn Johansen 	int mask = 0;
443b5e95b48SJohn Johansen 
444b5e95b48SJohn Johansen 	if (!file || !file->f_security)
445b5e95b48SJohn Johansen 		return 0;
446b5e95b48SJohn Johansen 
447b5e95b48SJohn Johansen 	if (prot & PROT_READ)
448b5e95b48SJohn Johansen 		mask |= MAY_READ;
449b5e95b48SJohn Johansen 	/*
450b5e95b48SJohn Johansen 	 * Private mappings don't require write perms since they don't
451b5e95b48SJohn Johansen 	 * write back to the files
452b5e95b48SJohn Johansen 	 */
453b5e95b48SJohn Johansen 	if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
454b5e95b48SJohn Johansen 		mask |= MAY_WRITE;
455b5e95b48SJohn Johansen 	if (prot & PROT_EXEC)
456b5e95b48SJohn Johansen 		mask |= AA_EXEC_MMAP;
457b5e95b48SJohn Johansen 
458b5e95b48SJohn Johansen 	return common_file_perm(op, file, mask);
459b5e95b48SJohn Johansen }
460b5e95b48SJohn Johansen 
461e5467859SAl Viro static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
462e5467859SAl Viro 			      unsigned long prot, unsigned long flags)
463b5e95b48SJohn Johansen {
464b5e95b48SJohn Johansen 	return common_mmap(OP_FMMAP, file, prot, flags);
465b5e95b48SJohn Johansen }
466b5e95b48SJohn Johansen 
467b5e95b48SJohn Johansen static int apparmor_file_mprotect(struct vm_area_struct *vma,
468b5e95b48SJohn Johansen 				  unsigned long reqprot, unsigned long prot)
469b5e95b48SJohn Johansen {
470b5e95b48SJohn Johansen 	return common_mmap(OP_FMPROT, vma->vm_file, prot,
471b5e95b48SJohn Johansen 			   !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
472b5e95b48SJohn Johansen }
473b5e95b48SJohn Johansen 
474b5e95b48SJohn Johansen static int apparmor_getprocattr(struct task_struct *task, char *name,
475b5e95b48SJohn Johansen 				char **value)
476b5e95b48SJohn Johansen {
477b5e95b48SJohn Johansen 	int error = -ENOENT;
478b5e95b48SJohn Johansen 	/* released below */
479b5e95b48SJohn Johansen 	const struct cred *cred = get_task_cred(task);
480214beacaSJohn Johansen 	struct aa_task_cxt *cxt = cred_cxt(cred);
48177b071b3SJohn Johansen 	struct aa_profile *profile = NULL;
482b5e95b48SJohn Johansen 
483b5e95b48SJohn Johansen 	if (strcmp(name, "current") == 0)
48477b071b3SJohn Johansen 		profile = aa_get_newest_profile(cxt->profile);
485b5e95b48SJohn Johansen 	else if (strcmp(name, "prev") == 0  && cxt->previous)
48677b071b3SJohn Johansen 		profile = aa_get_newest_profile(cxt->previous);
487b5e95b48SJohn Johansen 	else if (strcmp(name, "exec") == 0 && cxt->onexec)
48877b071b3SJohn Johansen 		profile = aa_get_newest_profile(cxt->onexec);
489b5e95b48SJohn Johansen 	else
490b5e95b48SJohn Johansen 		error = -EINVAL;
491b5e95b48SJohn Johansen 
49277b071b3SJohn Johansen 	if (profile)
49377b071b3SJohn Johansen 		error = aa_getprocattr(profile, value);
49477b071b3SJohn Johansen 
49577b071b3SJohn Johansen 	aa_put_profile(profile);
496b5e95b48SJohn Johansen 	put_cred(cred);
497b5e95b48SJohn Johansen 
498b5e95b48SJohn Johansen 	return error;
499b5e95b48SJohn Johansen }
500b5e95b48SJohn Johansen 
501b5e95b48SJohn Johansen static int apparmor_setprocattr(struct task_struct *task, char *name,
502b5e95b48SJohn Johansen 				void *value, size_t size)
503b5e95b48SJohn Johansen {
5043eea57c2SJohn Johansen 	struct common_audit_data sa;
5053eea57c2SJohn Johansen 	struct apparmor_audit_data aad = {0,};
506e89b8081SVegard Nossum 	char *command, *largs = NULL, *args = value;
507b5e95b48SJohn Johansen 	size_t arg_size;
508b5e95b48SJohn Johansen 	int error;
509b5e95b48SJohn Johansen 
510b5e95b48SJohn Johansen 	if (size == 0)
511b5e95b48SJohn Johansen 		return -EINVAL;
512b5e95b48SJohn Johansen 	/* task can only write its own attributes */
513b5e95b48SJohn Johansen 	if (current != task)
514b5e95b48SJohn Johansen 		return -EACCES;
515b5e95b48SJohn Johansen 
516e89b8081SVegard Nossum 	/* AppArmor requires that the buffer must be null terminated atm */
517e89b8081SVegard Nossum 	if (args[size - 1] != '\0') {
518e89b8081SVegard Nossum 		/* null terminate */
519e89b8081SVegard Nossum 		largs = args = kmalloc(size + 1, GFP_KERNEL);
520e89b8081SVegard Nossum 		if (!args)
521e89b8081SVegard Nossum 			return -ENOMEM;
522e89b8081SVegard Nossum 		memcpy(args, value, size);
523e89b8081SVegard Nossum 		args[size] = '\0';
524e89b8081SVegard Nossum 	}
525e89b8081SVegard Nossum 
526e89b8081SVegard Nossum 	error = -EINVAL;
527b5e95b48SJohn Johansen 	args = strim(args);
528b5e95b48SJohn Johansen 	command = strsep(&args, " ");
529b5e95b48SJohn Johansen 	if (!args)
530e89b8081SVegard Nossum 		goto out;
531b5e95b48SJohn Johansen 	args = skip_spaces(args);
532b5e95b48SJohn Johansen 	if (!*args)
533e89b8081SVegard Nossum 		goto out;
534b5e95b48SJohn Johansen 
535d4d03f74SJohn Johansen 	arg_size = size - (args - (largs ? largs : (char *) value));
536b5e95b48SJohn Johansen 	if (strcmp(name, "current") == 0) {
537b5e95b48SJohn Johansen 		if (strcmp(command, "changehat") == 0) {
538b5e95b48SJohn Johansen 			error = aa_setprocattr_changehat(args, arg_size,
539b5e95b48SJohn Johansen 							 !AA_DO_TEST);
540b5e95b48SJohn Johansen 		} else if (strcmp(command, "permhat") == 0) {
541b5e95b48SJohn Johansen 			error = aa_setprocattr_changehat(args, arg_size,
542b5e95b48SJohn Johansen 							 AA_DO_TEST);
543b5e95b48SJohn Johansen 		} else if (strcmp(command, "changeprofile") == 0) {
544b5e95b48SJohn Johansen 			error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
545b5e95b48SJohn Johansen 							     !AA_DO_TEST);
546b5e95b48SJohn Johansen 		} else if (strcmp(command, "permprofile") == 0) {
547b5e95b48SJohn Johansen 			error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
548b5e95b48SJohn Johansen 							     AA_DO_TEST);
5493eea57c2SJohn Johansen 		} else
5503eea57c2SJohn Johansen 			goto fail;
551b5e95b48SJohn Johansen 	} else if (strcmp(name, "exec") == 0) {
5523eea57c2SJohn Johansen 		if (strcmp(command, "exec") == 0)
553b5e95b48SJohn Johansen 			error = aa_setprocattr_changeprofile(args, AA_ONEXEC,
554b5e95b48SJohn Johansen 							     !AA_DO_TEST);
5553eea57c2SJohn Johansen 		else
5563eea57c2SJohn Johansen 			goto fail;
5573eea57c2SJohn Johansen 	} else
558b5e95b48SJohn Johansen 		/* only support the "current" and "exec" process attributes */
559e89b8081SVegard Nossum 		goto fail;
5603eea57c2SJohn Johansen 
561b5e95b48SJohn Johansen 	if (!error)
562b5e95b48SJohn Johansen 		error = size;
563e89b8081SVegard Nossum out:
564e89b8081SVegard Nossum 	kfree(largs);
565b5e95b48SJohn Johansen 	return error;
5663eea57c2SJohn Johansen 
5673eea57c2SJohn Johansen fail:
5683eea57c2SJohn Johansen 	sa.type = LSM_AUDIT_DATA_NONE;
5693eea57c2SJohn Johansen 	sa.aad = &aad;
5703eea57c2SJohn Johansen 	aad.profile = aa_current_profile();
5713eea57c2SJohn Johansen 	aad.op = OP_SETPROCATTR;
5723eea57c2SJohn Johansen 	aad.info = name;
573e89b8081SVegard Nossum 	aad.error = error = -EINVAL;
5743eea57c2SJohn Johansen 	aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
575e89b8081SVegard Nossum 	goto out;
576b5e95b48SJohn Johansen }
577b5e95b48SJohn Johansen 
5787cb4dc9fSJiri Slaby static int apparmor_task_setrlimit(struct task_struct *task,
5797cb4dc9fSJiri Slaby 		unsigned int resource, struct rlimit *new_rlim)
580b5e95b48SJohn Johansen {
5811780f2d3SJohn Johansen 	struct aa_profile *profile = __aa_current_profile();
582b5e95b48SJohn Johansen 	int error = 0;
583b5e95b48SJohn Johansen 
584b5e95b48SJohn Johansen 	if (!unconfined(profile))
5853a2dc838SJohn Johansen 		error = aa_task_setrlimit(profile, task, resource, new_rlim);
586b5e95b48SJohn Johansen 
587b5e95b48SJohn Johansen 	return error;
588b5e95b48SJohn Johansen }
589b5e95b48SJohn Johansen 
590b1d9e6b0SCasey Schaufler static struct security_hook_list apparmor_hooks[] = {
591e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
592e20b043aSCasey Schaufler 	LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
593e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capget, apparmor_capget),
594e20b043aSCasey Schaufler 	LSM_HOOK_INIT(capable, apparmor_capable),
595b5e95b48SJohn Johansen 
596e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_link, apparmor_path_link),
597e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
598e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
599e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
600e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
601e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
602e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_rename, apparmor_path_rename),
603e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
604e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_chown, apparmor_path_chown),
605e20b043aSCasey Schaufler 	LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
606e20b043aSCasey Schaufler 	LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
607b5e95b48SJohn Johansen 
608e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_open, apparmor_file_open),
609e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_permission, apparmor_file_permission),
610e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
611e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
612e20b043aSCasey Schaufler 	LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
613e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
614e20b043aSCasey Schaufler 	LSM_HOOK_INIT(file_lock, apparmor_file_lock),
615b5e95b48SJohn Johansen 
616e20b043aSCasey Schaufler 	LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
617e20b043aSCasey Schaufler 	LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
618b5e95b48SJohn Johansen 
619e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
620e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_free, apparmor_cred_free),
621e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
622e20b043aSCasey Schaufler 	LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
623b5e95b48SJohn Johansen 
624e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
625e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
626e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
627e20b043aSCasey Schaufler 	LSM_HOOK_INIT(bprm_secureexec, apparmor_bprm_secureexec),
628b5e95b48SJohn Johansen 
629e20b043aSCasey Schaufler 	LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
630b5e95b48SJohn Johansen };
631b5e95b48SJohn Johansen 
632b5e95b48SJohn Johansen /*
633b5e95b48SJohn Johansen  * AppArmor sysfs module parameters
634b5e95b48SJohn Johansen  */
635b5e95b48SJohn Johansen 
636101d6c82SStephen Rothwell static int param_set_aabool(const char *val, const struct kernel_param *kp);
637101d6c82SStephen Rothwell static int param_get_aabool(char *buffer, const struct kernel_param *kp);
638b8aa09fdSRusty Russell #define param_check_aabool param_check_bool
6399c27847dSLuis R. Rodriguez static const struct kernel_param_ops param_ops_aabool = {
6406a4c2643SJani Nikula 	.flags = KERNEL_PARAM_OPS_FL_NOARG,
641101d6c82SStephen Rothwell 	.set = param_set_aabool,
642101d6c82SStephen Rothwell 	.get = param_get_aabool
643101d6c82SStephen Rothwell };
644b5e95b48SJohn Johansen 
645101d6c82SStephen Rothwell static int param_set_aauint(const char *val, const struct kernel_param *kp);
646101d6c82SStephen Rothwell static int param_get_aauint(char *buffer, const struct kernel_param *kp);
647b8aa09fdSRusty Russell #define param_check_aauint param_check_uint
6489c27847dSLuis R. Rodriguez static const struct kernel_param_ops param_ops_aauint = {
649101d6c82SStephen Rothwell 	.set = param_set_aauint,
650101d6c82SStephen Rothwell 	.get = param_get_aauint
651101d6c82SStephen Rothwell };
652b5e95b48SJohn Johansen 
653101d6c82SStephen Rothwell static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
654101d6c82SStephen Rothwell static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
655b8aa09fdSRusty Russell #define param_check_aalockpolicy param_check_bool
6569c27847dSLuis R. Rodriguez static const struct kernel_param_ops param_ops_aalockpolicy = {
6576a4c2643SJani Nikula 	.flags = KERNEL_PARAM_OPS_FL_NOARG,
658101d6c82SStephen Rothwell 	.set = param_set_aalockpolicy,
659101d6c82SStephen Rothwell 	.get = param_get_aalockpolicy
660101d6c82SStephen Rothwell };
661b5e95b48SJohn Johansen 
662b5e95b48SJohn Johansen static int param_set_audit(const char *val, struct kernel_param *kp);
663b5e95b48SJohn Johansen static int param_get_audit(char *buffer, struct kernel_param *kp);
664b5e95b48SJohn Johansen 
665b5e95b48SJohn Johansen static int param_set_mode(const char *val, struct kernel_param *kp);
666b5e95b48SJohn Johansen static int param_get_mode(char *buffer, struct kernel_param *kp);
667b5e95b48SJohn Johansen 
668b5e95b48SJohn Johansen /* Flag values, also controllable via /sys/module/apparmor/parameters
669b5e95b48SJohn Johansen  * We define special types as we want to do additional mediation.
670b5e95b48SJohn Johansen  */
671b5e95b48SJohn Johansen 
672b5e95b48SJohn Johansen /* AppArmor global enforcement switch - complain, enforce, kill */
673b5e95b48SJohn Johansen enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
674b5e95b48SJohn Johansen module_param_call(mode, param_set_mode, param_get_mode,
675b5e95b48SJohn Johansen 		  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
676b5e95b48SJohn Johansen 
6777616ac70SArnd Bergmann #ifdef CONFIG_SECURITY_APPARMOR_HASH
6786059f71fSJohn Johansen /* whether policy verification hashing is enabled */
6797616ac70SArnd Bergmann bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
6806059f71fSJohn Johansen module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
6817616ac70SArnd Bergmann #endif
6826059f71fSJohn Johansen 
683b5e95b48SJohn Johansen /* Debug mode */
684680cd62eSJohn Johansen bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_DEBUG_MESSAGES);
685b5e95b48SJohn Johansen module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
686b5e95b48SJohn Johansen 
687b5e95b48SJohn Johansen /* Audit mode */
688b5e95b48SJohn Johansen enum audit_mode aa_g_audit;
689b5e95b48SJohn Johansen module_param_call(audit, param_set_audit, param_get_audit,
690b5e95b48SJohn Johansen 		  &aa_g_audit, S_IRUSR | S_IWUSR);
691b5e95b48SJohn Johansen 
692b5e95b48SJohn Johansen /* Determines if audit header is included in audited messages.  This
693b5e95b48SJohn Johansen  * provides more context if the audit daemon is not running
694b5e95b48SJohn Johansen  */
69590ab5ee9SRusty Russell bool aa_g_audit_header = 1;
696b5e95b48SJohn Johansen module_param_named(audit_header, aa_g_audit_header, aabool,
697b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
698b5e95b48SJohn Johansen 
699b5e95b48SJohn Johansen /* lock out loading/removal of policy
700b5e95b48SJohn Johansen  * TODO: add in at boot loading of policy, which is the only way to
701b5e95b48SJohn Johansen  *       load policy, if lock_policy is set
702b5e95b48SJohn Johansen  */
70390ab5ee9SRusty Russell bool aa_g_lock_policy;
704b5e95b48SJohn Johansen module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
705b5e95b48SJohn Johansen 		   S_IRUSR | S_IWUSR);
706b5e95b48SJohn Johansen 
707b5e95b48SJohn Johansen /* Syscall logging mode */
70890ab5ee9SRusty Russell bool aa_g_logsyscall;
709b5e95b48SJohn Johansen module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
710b5e95b48SJohn Johansen 
711b5e95b48SJohn Johansen /* Maximum pathname length before accesses will start getting rejected */
712b5e95b48SJohn Johansen unsigned int aa_g_path_max = 2 * PATH_MAX;
713b5e95b48SJohn Johansen module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
714b5e95b48SJohn Johansen 
715b5e95b48SJohn Johansen /* Determines how paranoid loading of policy is and how much verification
716b5e95b48SJohn Johansen  * on the loaded policy is done.
717*abbf8734SJohn Johansen  * DEPRECATED: read only as strict checking of load is always done now
718*abbf8734SJohn Johansen  * that none root users (user namespaces) can load policy.
719b5e95b48SJohn Johansen  */
72090ab5ee9SRusty Russell bool aa_g_paranoid_load = 1;
721*abbf8734SJohn Johansen module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
722b5e95b48SJohn Johansen 
723b5e95b48SJohn Johansen /* Boot time disable flag */
72490ab5ee9SRusty Russell static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
725c611616cSJohn Johansen module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
726b5e95b48SJohn Johansen 
727b5e95b48SJohn Johansen static int __init apparmor_enabled_setup(char *str)
728b5e95b48SJohn Johansen {
729b5e95b48SJohn Johansen 	unsigned long enabled;
73029707b20SJingoo Han 	int error = kstrtoul(str, 0, &enabled);
731b5e95b48SJohn Johansen 	if (!error)
732b5e95b48SJohn Johansen 		apparmor_enabled = enabled ? 1 : 0;
733b5e95b48SJohn Johansen 	return 1;
734b5e95b48SJohn Johansen }
735b5e95b48SJohn Johansen 
736b5e95b48SJohn Johansen __setup("apparmor=", apparmor_enabled_setup);
737b5e95b48SJohn Johansen 
738b5e95b48SJohn Johansen /* set global flag turning off the ability to load policy */
739101d6c82SStephen Rothwell static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
740b5e95b48SJohn Johansen {
74158acf9d9SJohn Johansen 	if (!policy_admin_capable())
742b5e95b48SJohn Johansen 		return -EPERM;
743b5e95b48SJohn Johansen 	return param_set_bool(val, kp);
744b5e95b48SJohn Johansen }
745b5e95b48SJohn Johansen 
746101d6c82SStephen Rothwell static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
747b5e95b48SJohn Johansen {
74858acf9d9SJohn Johansen 	if (!policy_view_capable())
749b5e95b48SJohn Johansen 		return -EPERM;
750b5e95b48SJohn Johansen 	return param_get_bool(buffer, kp);
751b5e95b48SJohn Johansen }
752b5e95b48SJohn Johansen 
753101d6c82SStephen Rothwell static int param_set_aabool(const char *val, const struct kernel_param *kp)
754b5e95b48SJohn Johansen {
75558acf9d9SJohn Johansen 	if (!policy_admin_capable())
756b5e95b48SJohn Johansen 		return -EPERM;
757b5e95b48SJohn Johansen 	return param_set_bool(val, kp);
758b5e95b48SJohn Johansen }
759b5e95b48SJohn Johansen 
760101d6c82SStephen Rothwell static int param_get_aabool(char *buffer, const struct kernel_param *kp)
761b5e95b48SJohn Johansen {
76258acf9d9SJohn Johansen 	if (!policy_view_capable())
763b5e95b48SJohn Johansen 		return -EPERM;
764b5e95b48SJohn Johansen 	return param_get_bool(buffer, kp);
765b5e95b48SJohn Johansen }
766b5e95b48SJohn Johansen 
767101d6c82SStephen Rothwell static int param_set_aauint(const char *val, const struct kernel_param *kp)
768b5e95b48SJohn Johansen {
76958acf9d9SJohn Johansen 	if (!policy_admin_capable())
770b5e95b48SJohn Johansen 		return -EPERM;
771b5e95b48SJohn Johansen 	return param_set_uint(val, kp);
772b5e95b48SJohn Johansen }
773b5e95b48SJohn Johansen 
774101d6c82SStephen Rothwell static int param_get_aauint(char *buffer, const struct kernel_param *kp)
775b5e95b48SJohn Johansen {
77658acf9d9SJohn Johansen 	if (!policy_view_capable())
777b5e95b48SJohn Johansen 		return -EPERM;
778b5e95b48SJohn Johansen 	return param_get_uint(buffer, kp);
779b5e95b48SJohn Johansen }
780b5e95b48SJohn Johansen 
781b5e95b48SJohn Johansen static int param_get_audit(char *buffer, struct kernel_param *kp)
782b5e95b48SJohn Johansen {
78358acf9d9SJohn Johansen 	if (!policy_view_capable())
784b5e95b48SJohn Johansen 		return -EPERM;
785b5e95b48SJohn Johansen 
786b5e95b48SJohn Johansen 	if (!apparmor_enabled)
787b5e95b48SJohn Johansen 		return -EINVAL;
788b5e95b48SJohn Johansen 
789b5e95b48SJohn Johansen 	return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
790b5e95b48SJohn Johansen }
791b5e95b48SJohn Johansen 
792b5e95b48SJohn Johansen static int param_set_audit(const char *val, struct kernel_param *kp)
793b5e95b48SJohn Johansen {
794b5e95b48SJohn Johansen 	int i;
79558acf9d9SJohn Johansen 	if (!policy_admin_capable())
796b5e95b48SJohn Johansen 		return -EPERM;
797b5e95b48SJohn Johansen 
798b5e95b48SJohn Johansen 	if (!apparmor_enabled)
799b5e95b48SJohn Johansen 		return -EINVAL;
800b5e95b48SJohn Johansen 
801b5e95b48SJohn Johansen 	if (!val)
802b5e95b48SJohn Johansen 		return -EINVAL;
803b5e95b48SJohn Johansen 
804b5e95b48SJohn Johansen 	for (i = 0; i < AUDIT_MAX_INDEX; i++) {
805b5e95b48SJohn Johansen 		if (strcmp(val, audit_mode_names[i]) == 0) {
806b5e95b48SJohn Johansen 			aa_g_audit = i;
807b5e95b48SJohn Johansen 			return 0;
808b5e95b48SJohn Johansen 		}
809b5e95b48SJohn Johansen 	}
810b5e95b48SJohn Johansen 
811b5e95b48SJohn Johansen 	return -EINVAL;
812b5e95b48SJohn Johansen }
813b5e95b48SJohn Johansen 
814b5e95b48SJohn Johansen static int param_get_mode(char *buffer, struct kernel_param *kp)
815b5e95b48SJohn Johansen {
81658acf9d9SJohn Johansen 	if (!policy_admin_capable())
817b5e95b48SJohn Johansen 		return -EPERM;
818b5e95b48SJohn Johansen 
819b5e95b48SJohn Johansen 	if (!apparmor_enabled)
820b5e95b48SJohn Johansen 		return -EINVAL;
821b5e95b48SJohn Johansen 
8220d259f04SJohn Johansen 	return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
823b5e95b48SJohn Johansen }
824b5e95b48SJohn Johansen 
825b5e95b48SJohn Johansen static int param_set_mode(const char *val, struct kernel_param *kp)
826b5e95b48SJohn Johansen {
827b5e95b48SJohn Johansen 	int i;
82858acf9d9SJohn Johansen 	if (!policy_admin_capable())
829b5e95b48SJohn Johansen 		return -EPERM;
830b5e95b48SJohn Johansen 
831b5e95b48SJohn Johansen 	if (!apparmor_enabled)
832b5e95b48SJohn Johansen 		return -EINVAL;
833b5e95b48SJohn Johansen 
834b5e95b48SJohn Johansen 	if (!val)
835b5e95b48SJohn Johansen 		return -EINVAL;
836b5e95b48SJohn Johansen 
8370d259f04SJohn Johansen 	for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
8380d259f04SJohn Johansen 		if (strcmp(val, aa_profile_mode_names[i]) == 0) {
839b5e95b48SJohn Johansen 			aa_g_profile_mode = i;
840b5e95b48SJohn Johansen 			return 0;
841b5e95b48SJohn Johansen 		}
842b5e95b48SJohn Johansen 	}
843b5e95b48SJohn Johansen 
844b5e95b48SJohn Johansen 	return -EINVAL;
845b5e95b48SJohn Johansen }
846b5e95b48SJohn Johansen 
847b5e95b48SJohn Johansen /*
848b5e95b48SJohn Johansen  * AppArmor init functions
849b5e95b48SJohn Johansen  */
850b5e95b48SJohn Johansen 
851b5e95b48SJohn Johansen /**
852b5e95b48SJohn Johansen  * set_init_cxt - set a task context and profile on the first task.
853b5e95b48SJohn Johansen  *
854b5e95b48SJohn Johansen  * TODO: allow setting an alternate profile than unconfined
855b5e95b48SJohn Johansen  */
856b5e95b48SJohn Johansen static int __init set_init_cxt(void)
857b5e95b48SJohn Johansen {
858b5e95b48SJohn Johansen 	struct cred *cred = (struct cred *)current->real_cred;
859b5e95b48SJohn Johansen 	struct aa_task_cxt *cxt;
860b5e95b48SJohn Johansen 
861b5e95b48SJohn Johansen 	cxt = aa_alloc_task_context(GFP_KERNEL);
862b5e95b48SJohn Johansen 	if (!cxt)
863b5e95b48SJohn Johansen 		return -ENOMEM;
864b5e95b48SJohn Johansen 
865b5e95b48SJohn Johansen 	cxt->profile = aa_get_profile(root_ns->unconfined);
866214beacaSJohn Johansen 	cred_cxt(cred) = cxt;
867b5e95b48SJohn Johansen 
868b5e95b48SJohn Johansen 	return 0;
869b5e95b48SJohn Johansen }
870b5e95b48SJohn Johansen 
871b5e95b48SJohn Johansen static int __init apparmor_init(void)
872b5e95b48SJohn Johansen {
873b5e95b48SJohn Johansen 	int error;
874b5e95b48SJohn Johansen 
875b1d9e6b0SCasey Schaufler 	if (!apparmor_enabled || !security_module_enable("apparmor")) {
876b5e95b48SJohn Johansen 		aa_info_message("AppArmor disabled by boot time parameter");
877b5e95b48SJohn Johansen 		apparmor_enabled = 0;
878b5e95b48SJohn Johansen 		return 0;
879b5e95b48SJohn Johansen 	}
880b5e95b48SJohn Johansen 
881b5e95b48SJohn Johansen 	error = aa_alloc_root_ns();
882b5e95b48SJohn Johansen 	if (error) {
883b5e95b48SJohn Johansen 		AA_ERROR("Unable to allocate default profile namespace\n");
884b5e95b48SJohn Johansen 		goto alloc_out;
885b5e95b48SJohn Johansen 	}
886b5e95b48SJohn Johansen 
887b5e95b48SJohn Johansen 	error = set_init_cxt();
888b5e95b48SJohn Johansen 	if (error) {
889b5e95b48SJohn Johansen 		AA_ERROR("Failed to set context on init task\n");
890b1d9e6b0SCasey Schaufler 		aa_free_root_ns();
891b1d9e6b0SCasey Schaufler 		goto alloc_out;
892b5e95b48SJohn Johansen 	}
893b1d9e6b0SCasey Schaufler 	security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks));
894b5e95b48SJohn Johansen 
895b5e95b48SJohn Johansen 	/* Report that AppArmor successfully initialized */
896b5e95b48SJohn Johansen 	apparmor_initialized = 1;
897b5e95b48SJohn Johansen 	if (aa_g_profile_mode == APPARMOR_COMPLAIN)
898b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized: complain mode enabled");
899b5e95b48SJohn Johansen 	else if (aa_g_profile_mode == APPARMOR_KILL)
900b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized: kill mode enabled");
901b5e95b48SJohn Johansen 	else
902b5e95b48SJohn Johansen 		aa_info_message("AppArmor initialized");
903b5e95b48SJohn Johansen 
904b5e95b48SJohn Johansen 	return error;
905b5e95b48SJohn Johansen 
906b5e95b48SJohn Johansen alloc_out:
907b5e95b48SJohn Johansen 	aa_destroy_aafs();
908b5e95b48SJohn Johansen 
909b5e95b48SJohn Johansen 	apparmor_enabled = 0;
910b5e95b48SJohn Johansen 	return error;
911b5e95b48SJohn Johansen }
912b5e95b48SJohn Johansen 
913b5e95b48SJohn Johansen security_initcall(apparmor_init);
914