]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/apparmor/lsm.c
apparmor: name null-XXX profiles after the executable
[mirror_ubuntu-artful-kernel.git] / security / apparmor / lsm.c
CommitLineData
b5e95b48
JJ
1/*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
3c4ed7bd 15#include <linux/lsm_hooks.h>
b5e95b48
JJ
16#include <linux/moduleparam.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/mount.h>
20#include <linux/namei.h>
21#include <linux/ptrace.h>
22#include <linux/ctype.h>
23#include <linux/sysctl.h>
24#include <linux/audit.h>
3486740a 25#include <linux/user_namespace.h>
b5e95b48
JJ
26#include <net/sock.h>
27
28#include "include/apparmor.h"
29#include "include/apparmorfs.h"
30#include "include/audit.h"
31#include "include/capability.h"
32#include "include/context.h"
33#include "include/file.h"
34#include "include/ipc.h"
35#include "include/path.h"
36#include "include/policy.h"
cff281f6 37#include "include/policy_ns.h"
b5e95b48
JJ
38#include "include/procattr.h"
39
40/* Flag indicating whether initialization completed */
41int apparmor_initialized __initdata;
42
43/*
44 * LSM hook functions
45 */
46
47/*
48 * free the associated aa_task_cxt and put its profiles
49 */
50static void apparmor_cred_free(struct cred *cred)
51{
214beaca
JJ
52 aa_free_task_context(cred_cxt(cred));
53 cred_cxt(cred) = NULL;
b5e95b48
JJ
54}
55
56/*
57 * allocate the apparmor part of blank credentials
58 */
59static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
60{
61 /* freed by apparmor_cred_free */
62 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
63 if (!cxt)
64 return -ENOMEM;
65
214beaca 66 cred_cxt(cred) = cxt;
b5e95b48
JJ
67 return 0;
68}
69
70/*
71 * prepare new aa_task_cxt for modification by prepare_cred block
72 */
73static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
74 gfp_t gfp)
75{
76 /* freed by apparmor_cred_free */
77 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
78 if (!cxt)
79 return -ENOMEM;
80
214beaca
JJ
81 aa_dup_task_context(cxt, cred_cxt(old));
82 cred_cxt(new) = cxt;
b5e95b48
JJ
83 return 0;
84}
85
86/*
87 * transfer the apparmor data to a blank set of creds
88 */
89static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
90{
214beaca
JJ
91 const struct aa_task_cxt *old_cxt = cred_cxt(old);
92 struct aa_task_cxt *new_cxt = cred_cxt(new);
b5e95b48
JJ
93
94 aa_dup_task_context(new_cxt, old_cxt);
95}
96
97static int apparmor_ptrace_access_check(struct task_struct *child,
98 unsigned int mode)
99{
b5e95b48
JJ
100 return aa_ptrace(current, child, mode);
101}
102
103static int apparmor_ptrace_traceme(struct task_struct *parent)
104{
b5e95b48
JJ
105 return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
106}
107
108/* Derived from security/commoncap.c:cap_capget */
109static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
110 kernel_cap_t *inheritable, kernel_cap_t *permitted)
111{
112 struct aa_profile *profile;
113 const struct cred *cred;
114
115 rcu_read_lock();
116 cred = __task_cred(target);
117 profile = aa_cred_profile(cred);
118
b1d9e6b0
CS
119 /*
120 * cap_capget is stacked ahead of this and will
121 * initialize effective and permitted.
122 */
25e75dff 123 if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
b5e95b48
JJ
124 *effective = cap_intersect(*effective, profile->caps.allow);
125 *permitted = cap_intersect(*permitted, profile->caps.allow);
126 }
127 rcu_read_unlock();
128
129 return 0;
130}
131
6a9de491
EP
132static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
133 int cap, int audit)
b5e95b48
JJ
134{
135 struct aa_profile *profile;
b1d9e6b0
CS
136 int error = 0;
137
138 profile = aa_cred_profile(cred);
139 if (!unconfined(profile))
140 error = aa_capable(profile, cap, audit);
b5e95b48
JJ
141 return error;
142}
143
144/**
145 * common_perm - basic common permission check wrapper fn for paths
146 * @op: operation being checked
147 * @path: path to check permission of (NOT NULL)
148 * @mask: requested permissions mask
149 * @cond: conditional info for the permission request (NOT NULL)
150 *
151 * Returns: %0 else error code if error or permission denied
152 */
2c7661ff 153static int common_perm(int op, const struct path *path, u32 mask,
b5e95b48
JJ
154 struct path_cond *cond)
155{
156 struct aa_profile *profile;
157 int error = 0;
158
159 profile = __aa_current_profile();
160 if (!unconfined(profile))
161 error = aa_path_perm(op, profile, path, 0, mask, cond);
162
163 return error;
164}
165
166/**
167 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
168 * @op: operation being checked
169 * @dir: directory of the dentry (NOT NULL)
170 * @dentry: dentry to check (NOT NULL)
171 * @mask: requested permissions mask
172 * @cond: conditional info for the permission request (NOT NULL)
173 *
174 * Returns: %0 else error code if error or permission denied
175 */
d6b49f7a 176static int common_perm_dir_dentry(int op, const struct path *dir,
b5e95b48
JJ
177 struct dentry *dentry, u32 mask,
178 struct path_cond *cond)
179{
8486adf0 180 struct path path = { .mnt = dir->mnt, .dentry = dentry };
b5e95b48
JJ
181
182 return common_perm(op, &path, mask, cond);
183}
184
185/**
741aca71 186 * common_perm_path - common permission wrapper when mnt, dentry
b5e95b48 187 * @op: operation being checked
741aca71 188 * @path: location to check (NOT NULL)
b5e95b48
JJ
189 * @mask: requested permissions mask
190 *
191 * Returns: %0 else error code if error or permission denied
192 */
741aca71 193static inline int common_perm_path(int op, const struct path *path, u32 mask)
b5e95b48 194{
741aca71
AV
195 struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
196 d_backing_inode(path->dentry)->i_mode
b5e95b48 197 };
efeee83a 198 if (!path_mediated_fs(path->dentry))
741aca71 199 return 0;
b5e95b48 200
741aca71 201 return common_perm(op, path, mask, &cond);
b5e95b48
JJ
202}
203
204/**
205 * common_perm_rm - common permission wrapper for operations doing rm
206 * @op: operation being checked
207 * @dir: directory that the dentry is in (NOT NULL)
208 * @dentry: dentry being rm'd (NOT NULL)
209 * @mask: requested permission mask
210 *
211 * Returns: %0 else error code if error or permission denied
212 */
d6b49f7a 213static int common_perm_rm(int op, const struct path *dir,
b5e95b48
JJ
214 struct dentry *dentry, u32 mask)
215{
c6f493d6 216 struct inode *inode = d_backing_inode(dentry);
b5e95b48
JJ
217 struct path_cond cond = { };
218
efeee83a 219 if (!inode || !path_mediated_fs(dentry))
b5e95b48
JJ
220 return 0;
221
222 cond.uid = inode->i_uid;
223 cond.mode = inode->i_mode;
224
225 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
226}
227
228/**
229 * common_perm_create - common permission wrapper for operations doing create
230 * @op: operation being checked
231 * @dir: directory that dentry will be created in (NOT NULL)
232 * @dentry: dentry to create (NOT NULL)
233 * @mask: request permission mask
234 * @mode: created file mode
235 *
236 * Returns: %0 else error code if error or permission denied
237 */
d6b49f7a
AV
238static int common_perm_create(int op, const struct path *dir,
239 struct dentry *dentry, u32 mask, umode_t mode)
b5e95b48
JJ
240{
241 struct path_cond cond = { current_fsuid(), mode };
242
efeee83a 243 if (!path_mediated_fs(dir->dentry))
b5e95b48
JJ
244 return 0;
245
246 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
247}
248
989f74e0 249static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
250{
251 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
252}
253
d3607752 254static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 255 umode_t mode)
b5e95b48
JJ
256{
257 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
258 S_IFDIR);
259}
260
989f74e0 261static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
262{
263 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
264}
265
d3607752 266static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 267 umode_t mode, unsigned int dev)
b5e95b48
JJ
268{
269 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
270}
271
81f4c506 272static int apparmor_path_truncate(const struct path *path)
b5e95b48 273{
741aca71 274 return common_perm_path(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE);
b5e95b48
JJ
275}
276
d3607752 277static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
b5e95b48
JJ
278 const char *old_name)
279{
280 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
281 S_IFLNK);
282}
283
3ccee46a 284static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
b5e95b48
JJ
285 struct dentry *new_dentry)
286{
287 struct aa_profile *profile;
288 int error = 0;
289
efeee83a 290 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
291 return 0;
292
293 profile = aa_current_profile();
294 if (!unconfined(profile))
295 error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
296 return error;
297}
298
3ccee46a
AV
299static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
300 const struct path *new_dir, struct dentry *new_dentry)
b5e95b48
JJ
301{
302 struct aa_profile *profile;
303 int error = 0;
304
efeee83a 305 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
306 return 0;
307
308 profile = aa_current_profile();
309 if (!unconfined(profile)) {
8486adf0
KC
310 struct path old_path = { .mnt = old_dir->mnt,
311 .dentry = old_dentry };
312 struct path new_path = { .mnt = new_dir->mnt,
313 .dentry = new_dentry };
c6f493d6
DH
314 struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
315 d_backing_inode(old_dentry)->i_mode
b5e95b48
JJ
316 };
317
318 error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
319 MAY_READ | AA_MAY_META_READ | MAY_WRITE |
320 AA_MAY_META_WRITE | AA_MAY_DELETE,
321 &cond);
322 if (!error)
323 error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
324 0, MAY_WRITE | AA_MAY_META_WRITE |
325 AA_MAY_CREATE, &cond);
326
327 }
328 return error;
329}
330
be01f9f2 331static int apparmor_path_chmod(const struct path *path, umode_t mode)
b5e95b48 332{
741aca71 333 return common_perm_path(OP_CHMOD, path, AA_MAY_CHMOD);
b5e95b48
JJ
334}
335
7fd25dac 336static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
b5e95b48 337{
741aca71 338 return common_perm_path(OP_CHOWN, path, AA_MAY_CHOWN);
b5e95b48
JJ
339}
340
3f7036a0 341static int apparmor_inode_getattr(const struct path *path)
b5e95b48 342{
741aca71 343 return common_perm_path(OP_GETATTR, path, AA_MAY_META_READ);
b5e95b48
JJ
344}
345
83d49856 346static int apparmor_file_open(struct file *file, const struct cred *cred)
b5e95b48
JJ
347{
348 struct aa_file_cxt *fcxt = file->f_security;
349 struct aa_profile *profile;
350 int error = 0;
351
efeee83a 352 if (!path_mediated_fs(file->f_path.dentry))
b5e95b48
JJ
353 return 0;
354
355 /* If in exec, permission is handled by bprm hooks.
356 * Cache permissions granted by the previous exec check, with
357 * implicit read and executable mmap which are required to
358 * actually execute the image.
359 */
360 if (current->in_execve) {
361 fcxt->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
362 return 0;
363 }
364
365 profile = aa_cred_profile(cred);
366 if (!unconfined(profile)) {
496ad9aa 367 struct inode *inode = file_inode(file);
b5e95b48
JJ
368 struct path_cond cond = { inode->i_uid, inode->i_mode };
369
370 error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
371 aa_map_file_to_perms(file), &cond);
372 /* todo cache full allowed permissions set and state */
373 fcxt->allow = aa_map_file_to_perms(file);
374 }
375
376 return error;
377}
378
379static int apparmor_file_alloc_security(struct file *file)
380{
381 /* freed by apparmor_file_free_security */
382 file->f_security = aa_alloc_file_context(GFP_KERNEL);
383 if (!file->f_security)
384 return -ENOMEM;
385 return 0;
386
387}
388
389static void apparmor_file_free_security(struct file *file)
390{
391 struct aa_file_cxt *cxt = file->f_security;
392
393 aa_free_file_context(cxt);
394}
395
396static int common_file_perm(int op, struct file *file, u32 mask)
397{
398 struct aa_file_cxt *fcxt = file->f_security;
399 struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
400 int error = 0;
401
402 BUG_ON(!fprofile);
403
404 if (!file->f_path.mnt ||
efeee83a 405 !path_mediated_fs(file->f_path.dentry))
b5e95b48
JJ
406 return 0;
407
408 profile = __aa_current_profile();
409
410 /* revalidate access, if task is unconfined, or the cached cred
411 * doesn't match or if the request is for more permissions than
412 * was granted.
413 *
414 * Note: the test for !unconfined(fprofile) is to handle file
415 * delegation from unconfined tasks
416 */
417 if (!unconfined(profile) && !unconfined(fprofile) &&
418 ((fprofile != profile) || (mask & ~fcxt->allow)))
419 error = aa_file_perm(op, profile, file, mask);
420
421 return error;
422}
423
424static int apparmor_file_permission(struct file *file, int mask)
425{
426 return common_file_perm(OP_FPERM, file, mask);
427}
428
429static int apparmor_file_lock(struct file *file, unsigned int cmd)
430{
431 u32 mask = AA_MAY_LOCK;
432
433 if (cmd == F_WRLCK)
434 mask |= MAY_WRITE;
435
436 return common_file_perm(OP_FLOCK, file, mask);
437}
438
439static int common_mmap(int op, struct file *file, unsigned long prot,
440 unsigned long flags)
441{
b5e95b48
JJ
442 int mask = 0;
443
444 if (!file || !file->f_security)
445 return 0;
446
447 if (prot & PROT_READ)
448 mask |= MAY_READ;
449 /*
450 * Private mappings don't require write perms since they don't
451 * write back to the files
452 */
453 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
454 mask |= MAY_WRITE;
455 if (prot & PROT_EXEC)
456 mask |= AA_EXEC_MMAP;
457
b5e95b48
JJ
458 return common_file_perm(op, file, mask);
459}
460
e5467859
AV
461static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
462 unsigned long prot, unsigned long flags)
b5e95b48 463{
b5e95b48
JJ
464 return common_mmap(OP_FMMAP, file, prot, flags);
465}
466
467static int apparmor_file_mprotect(struct vm_area_struct *vma,
468 unsigned long reqprot, unsigned long prot)
469{
470 return common_mmap(OP_FMPROT, vma->vm_file, prot,
471 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
472}
473
474static int apparmor_getprocattr(struct task_struct *task, char *name,
475 char **value)
476{
477 int error = -ENOENT;
b5e95b48
JJ
478 /* released below */
479 const struct cred *cred = get_task_cred(task);
214beaca 480 struct aa_task_cxt *cxt = cred_cxt(cred);
77b071b3 481 struct aa_profile *profile = NULL;
b5e95b48
JJ
482
483 if (strcmp(name, "current") == 0)
77b071b3 484 profile = aa_get_newest_profile(cxt->profile);
b5e95b48 485 else if (strcmp(name, "prev") == 0 && cxt->previous)
77b071b3 486 profile = aa_get_newest_profile(cxt->previous);
b5e95b48 487 else if (strcmp(name, "exec") == 0 && cxt->onexec)
77b071b3 488 profile = aa_get_newest_profile(cxt->onexec);
b5e95b48
JJ
489 else
490 error = -EINVAL;
491
77b071b3
JJ
492 if (profile)
493 error = aa_getprocattr(profile, value);
494
495 aa_put_profile(profile);
b5e95b48
JJ
496 put_cred(cred);
497
498 return error;
499}
500
501static int apparmor_setprocattr(struct task_struct *task, char *name,
502 void *value, size_t size)
503{
3eea57c2
JJ
504 struct common_audit_data sa;
505 struct apparmor_audit_data aad = {0,};
e89b8081 506 char *command, *largs = NULL, *args = value;
b5e95b48
JJ
507 size_t arg_size;
508 int error;
509
510 if (size == 0)
511 return -EINVAL;
b5e95b48
JJ
512 /* task can only write its own attributes */
513 if (current != task)
514 return -EACCES;
515
e89b8081
VN
516 /* AppArmor requires that the buffer must be null terminated atm */
517 if (args[size - 1] != '\0') {
518 /* null terminate */
519 largs = args = kmalloc(size + 1, GFP_KERNEL);
520 if (!args)
521 return -ENOMEM;
522 memcpy(args, value, size);
523 args[size] = '\0';
524 }
525
526 error = -EINVAL;
b5e95b48
JJ
527 args = strim(args);
528 command = strsep(&args, " ");
529 if (!args)
e89b8081 530 goto out;
b5e95b48
JJ
531 args = skip_spaces(args);
532 if (!*args)
e89b8081 533 goto out;
b5e95b48 534
d4d03f74 535 arg_size = size - (args - (largs ? largs : (char *) value));
b5e95b48
JJ
536 if (strcmp(name, "current") == 0) {
537 if (strcmp(command, "changehat") == 0) {
538 error = aa_setprocattr_changehat(args, arg_size,
539 !AA_DO_TEST);
540 } else if (strcmp(command, "permhat") == 0) {
541 error = aa_setprocattr_changehat(args, arg_size,
542 AA_DO_TEST);
543 } else if (strcmp(command, "changeprofile") == 0) {
544 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
545 !AA_DO_TEST);
546 } else if (strcmp(command, "permprofile") == 0) {
547 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
548 AA_DO_TEST);
3eea57c2
JJ
549 } else
550 goto fail;
b5e95b48 551 } else if (strcmp(name, "exec") == 0) {
3eea57c2
JJ
552 if (strcmp(command, "exec") == 0)
553 error = aa_setprocattr_changeprofile(args, AA_ONEXEC,
554 !AA_DO_TEST);
555 else
556 goto fail;
557 } else
b5e95b48 558 /* only support the "current" and "exec" process attributes */
e89b8081 559 goto fail;
3eea57c2 560
b5e95b48
JJ
561 if (!error)
562 error = size;
e89b8081
VN
563out:
564 kfree(largs);
b5e95b48 565 return error;
3eea57c2
JJ
566
567fail:
568 sa.type = LSM_AUDIT_DATA_NONE;
569 sa.aad = &aad;
570 aad.profile = aa_current_profile();
571 aad.op = OP_SETPROCATTR;
572 aad.info = name;
e89b8081 573 aad.error = error = -EINVAL;
3eea57c2 574 aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
e89b8081 575 goto out;
b5e95b48
JJ
576}
577
7cb4dc9f
JS
578static int apparmor_task_setrlimit(struct task_struct *task,
579 unsigned int resource, struct rlimit *new_rlim)
b5e95b48 580{
1780f2d3 581 struct aa_profile *profile = __aa_current_profile();
b5e95b48
JJ
582 int error = 0;
583
584 if (!unconfined(profile))
3a2dc838 585 error = aa_task_setrlimit(profile, task, resource, new_rlim);
b5e95b48
JJ
586
587 return error;
588}
589
b1d9e6b0 590static struct security_hook_list apparmor_hooks[] = {
e20b043a
CS
591 LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
592 LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
593 LSM_HOOK_INIT(capget, apparmor_capget),
594 LSM_HOOK_INIT(capable, apparmor_capable),
595
596 LSM_HOOK_INIT(path_link, apparmor_path_link),
597 LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
598 LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
599 LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
600 LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
601 LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
602 LSM_HOOK_INIT(path_rename, apparmor_path_rename),
603 LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
604 LSM_HOOK_INIT(path_chown, apparmor_path_chown),
605 LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
606 LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
607
608 LSM_HOOK_INIT(file_open, apparmor_file_open),
609 LSM_HOOK_INIT(file_permission, apparmor_file_permission),
610 LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
611 LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
612 LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
e20b043a
CS
613 LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
614 LSM_HOOK_INIT(file_lock, apparmor_file_lock),
615
616 LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
617 LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
618
619 LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
620 LSM_HOOK_INIT(cred_free, apparmor_cred_free),
621 LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
622 LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
623
624 LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
625 LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
626 LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
627 LSM_HOOK_INIT(bprm_secureexec, apparmor_bprm_secureexec),
628
629 LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
b5e95b48
JJ
630};
631
632/*
633 * AppArmor sysfs module parameters
634 */
635
101d6c82
SR
636static int param_set_aabool(const char *val, const struct kernel_param *kp);
637static int param_get_aabool(char *buffer, const struct kernel_param *kp);
b8aa09fd 638#define param_check_aabool param_check_bool
9c27847d 639static const struct kernel_param_ops param_ops_aabool = {
6a4c2643 640 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
641 .set = param_set_aabool,
642 .get = param_get_aabool
643};
b5e95b48 644
101d6c82
SR
645static int param_set_aauint(const char *val, const struct kernel_param *kp);
646static int param_get_aauint(char *buffer, const struct kernel_param *kp);
b8aa09fd 647#define param_check_aauint param_check_uint
9c27847d 648static const struct kernel_param_ops param_ops_aauint = {
101d6c82
SR
649 .set = param_set_aauint,
650 .get = param_get_aauint
651};
b5e95b48 652
101d6c82
SR
653static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
654static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
b8aa09fd 655#define param_check_aalockpolicy param_check_bool
9c27847d 656static const struct kernel_param_ops param_ops_aalockpolicy = {
6a4c2643 657 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
658 .set = param_set_aalockpolicy,
659 .get = param_get_aalockpolicy
660};
b5e95b48
JJ
661
662static int param_set_audit(const char *val, struct kernel_param *kp);
663static int param_get_audit(char *buffer, struct kernel_param *kp);
b5e95b48
JJ
664
665static int param_set_mode(const char *val, struct kernel_param *kp);
666static int param_get_mode(char *buffer, struct kernel_param *kp);
b5e95b48
JJ
667
668/* Flag values, also controllable via /sys/module/apparmor/parameters
669 * We define special types as we want to do additional mediation.
670 */
671
672/* AppArmor global enforcement switch - complain, enforce, kill */
673enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
674module_param_call(mode, param_set_mode, param_get_mode,
675 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
676
7616ac70 677#ifdef CONFIG_SECURITY_APPARMOR_HASH
6059f71f 678/* whether policy verification hashing is enabled */
7616ac70 679bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
6059f71f 680module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
7616ac70 681#endif
6059f71f 682
b5e95b48 683/* Debug mode */
680cd62e 684bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_DEBUG_MESSAGES);
b5e95b48
JJ
685module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
686
687/* Audit mode */
688enum audit_mode aa_g_audit;
689module_param_call(audit, param_set_audit, param_get_audit,
690 &aa_g_audit, S_IRUSR | S_IWUSR);
691
692/* Determines if audit header is included in audited messages. This
693 * provides more context if the audit daemon is not running
694 */
90ab5ee9 695bool aa_g_audit_header = 1;
b5e95b48
JJ
696module_param_named(audit_header, aa_g_audit_header, aabool,
697 S_IRUSR | S_IWUSR);
698
699/* lock out loading/removal of policy
700 * TODO: add in at boot loading of policy, which is the only way to
701 * load policy, if lock_policy is set
702 */
90ab5ee9 703bool aa_g_lock_policy;
b5e95b48
JJ
704module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
705 S_IRUSR | S_IWUSR);
706
707/* Syscall logging mode */
90ab5ee9 708bool aa_g_logsyscall;
b5e95b48
JJ
709module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
710
711/* Maximum pathname length before accesses will start getting rejected */
712unsigned int aa_g_path_max = 2 * PATH_MAX;
713module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
714
715/* Determines how paranoid loading of policy is and how much verification
716 * on the loaded policy is done.
717 */
90ab5ee9 718bool aa_g_paranoid_load = 1;
b5e95b48
JJ
719module_param_named(paranoid_load, aa_g_paranoid_load, aabool,
720 S_IRUSR | S_IWUSR);
721
722/* Boot time disable flag */
90ab5ee9 723static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
c611616c 724module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
b5e95b48
JJ
725
726static int __init apparmor_enabled_setup(char *str)
727{
728 unsigned long enabled;
29707b20 729 int error = kstrtoul(str, 0, &enabled);
b5e95b48
JJ
730 if (!error)
731 apparmor_enabled = enabled ? 1 : 0;
732 return 1;
733}
734
735__setup("apparmor=", apparmor_enabled_setup);
736
737/* set global flag turning off the ability to load policy */
101d6c82 738static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
b5e95b48 739{
58acf9d9 740 if (!policy_admin_capable())
b5e95b48 741 return -EPERM;
b5e95b48
JJ
742 return param_set_bool(val, kp);
743}
744
101d6c82 745static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
b5e95b48 746{
58acf9d9 747 if (!policy_view_capable())
b5e95b48
JJ
748 return -EPERM;
749 return param_get_bool(buffer, kp);
750}
751
101d6c82 752static int param_set_aabool(const char *val, const struct kernel_param *kp)
b5e95b48 753{
58acf9d9 754 if (!policy_admin_capable())
b5e95b48
JJ
755 return -EPERM;
756 return param_set_bool(val, kp);
757}
758
101d6c82 759static int param_get_aabool(char *buffer, const struct kernel_param *kp)
b5e95b48 760{
58acf9d9 761 if (!policy_view_capable())
b5e95b48
JJ
762 return -EPERM;
763 return param_get_bool(buffer, kp);
764}
765
101d6c82 766static int param_set_aauint(const char *val, const struct kernel_param *kp)
b5e95b48 767{
58acf9d9 768 if (!policy_admin_capable())
b5e95b48
JJ
769 return -EPERM;
770 return param_set_uint(val, kp);
771}
772
101d6c82 773static int param_get_aauint(char *buffer, const struct kernel_param *kp)
b5e95b48 774{
58acf9d9 775 if (!policy_view_capable())
b5e95b48
JJ
776 return -EPERM;
777 return param_get_uint(buffer, kp);
778}
779
780static int param_get_audit(char *buffer, struct kernel_param *kp)
781{
58acf9d9 782 if (!policy_view_capable())
b5e95b48
JJ
783 return -EPERM;
784
785 if (!apparmor_enabled)
786 return -EINVAL;
787
788 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
789}
790
791static int param_set_audit(const char *val, struct kernel_param *kp)
792{
793 int i;
58acf9d9 794 if (!policy_admin_capable())
b5e95b48
JJ
795 return -EPERM;
796
797 if (!apparmor_enabled)
798 return -EINVAL;
799
800 if (!val)
801 return -EINVAL;
802
803 for (i = 0; i < AUDIT_MAX_INDEX; i++) {
804 if (strcmp(val, audit_mode_names[i]) == 0) {
805 aa_g_audit = i;
806 return 0;
807 }
808 }
809
810 return -EINVAL;
811}
812
813static int param_get_mode(char *buffer, struct kernel_param *kp)
814{
58acf9d9 815 if (!policy_admin_capable())
b5e95b48
JJ
816 return -EPERM;
817
818 if (!apparmor_enabled)
819 return -EINVAL;
820
0d259f04 821 return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
b5e95b48
JJ
822}
823
824static int param_set_mode(const char *val, struct kernel_param *kp)
825{
826 int i;
58acf9d9 827 if (!policy_admin_capable())
b5e95b48
JJ
828 return -EPERM;
829
830 if (!apparmor_enabled)
831 return -EINVAL;
832
833 if (!val)
834 return -EINVAL;
835
0d259f04
JJ
836 for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
837 if (strcmp(val, aa_profile_mode_names[i]) == 0) {
b5e95b48
JJ
838 aa_g_profile_mode = i;
839 return 0;
840 }
841 }
842
843 return -EINVAL;
844}
845
846/*
847 * AppArmor init functions
848 */
849
850/**
851 * set_init_cxt - set a task context and profile on the first task.
852 *
853 * TODO: allow setting an alternate profile than unconfined
854 */
855static int __init set_init_cxt(void)
856{
857 struct cred *cred = (struct cred *)current->real_cred;
858 struct aa_task_cxt *cxt;
859
860 cxt = aa_alloc_task_context(GFP_KERNEL);
861 if (!cxt)
862 return -ENOMEM;
863
864 cxt->profile = aa_get_profile(root_ns->unconfined);
214beaca 865 cred_cxt(cred) = cxt;
b5e95b48
JJ
866
867 return 0;
868}
869
870static int __init apparmor_init(void)
871{
872 int error;
873
b1d9e6b0 874 if (!apparmor_enabled || !security_module_enable("apparmor")) {
b5e95b48
JJ
875 aa_info_message("AppArmor disabled by boot time parameter");
876 apparmor_enabled = 0;
877 return 0;
878 }
879
880 error = aa_alloc_root_ns();
881 if (error) {
882 AA_ERROR("Unable to allocate default profile namespace\n");
883 goto alloc_out;
884 }
885
886 error = set_init_cxt();
887 if (error) {
888 AA_ERROR("Failed to set context on init task\n");
b1d9e6b0
CS
889 aa_free_root_ns();
890 goto alloc_out;
b5e95b48 891 }
b1d9e6b0 892 security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks));
b5e95b48
JJ
893
894 /* Report that AppArmor successfully initialized */
895 apparmor_initialized = 1;
896 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
897 aa_info_message("AppArmor initialized: complain mode enabled");
898 else if (aa_g_profile_mode == APPARMOR_KILL)
899 aa_info_message("AppArmor initialized: kill mode enabled");
900 else
901 aa_info_message("AppArmor initialized");
902
903 return error;
904
b5e95b48
JJ
905alloc_out:
906 aa_destroy_aafs();
907
908 apparmor_enabled = 0;
909 return error;
b5e95b48
JJ
910}
911
912security_initcall(apparmor_init);