]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/apparmor/lsm.c
Merge branches 'for-4.11/upstream-fixes', 'for-4.12/accutouch', 'for-4.12/cp2112...
[mirror_ubuntu-artful-kernel.git] / security / apparmor / lsm.c
CommitLineData
b5e95b48
JJ
1/*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
3c4ed7bd 15#include <linux/lsm_hooks.h>
b5e95b48
JJ
16#include <linux/moduleparam.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/mount.h>
20#include <linux/namei.h>
21#include <linux/ptrace.h>
22#include <linux/ctype.h>
23#include <linux/sysctl.h>
24#include <linux/audit.h>
3486740a 25#include <linux/user_namespace.h>
e025be0f 26#include <linux/kmemleak.h>
b5e95b48
JJ
27#include <net/sock.h>
28
29#include "include/apparmor.h"
30#include "include/apparmorfs.h"
31#include "include/audit.h"
32#include "include/capability.h"
33#include "include/context.h"
34#include "include/file.h"
35#include "include/ipc.h"
36#include "include/path.h"
37#include "include/policy.h"
cff281f6 38#include "include/policy_ns.h"
b5e95b48
JJ
39#include "include/procattr.h"
40
41/* Flag indicating whether initialization completed */
42int apparmor_initialized __initdata;
43
d4669f0b
JJ
44DEFINE_PER_CPU(struct aa_buffers, aa_buffers);
45
46
b5e95b48
JJ
47/*
48 * LSM hook functions
49 */
50
51/*
55a26ebf 52 * free the associated aa_task_ctx and put its profiles
b5e95b48
JJ
53 */
54static void apparmor_cred_free(struct cred *cred)
55{
55a26ebf
JJ
56 aa_free_task_context(cred_ctx(cred));
57 cred_ctx(cred) = NULL;
b5e95b48
JJ
58}
59
60/*
61 * allocate the apparmor part of blank credentials
62 */
63static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
64{
65 /* freed by apparmor_cred_free */
55a26ebf
JJ
66 struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);
67
68 if (!ctx)
b5e95b48
JJ
69 return -ENOMEM;
70
55a26ebf 71 cred_ctx(cred) = ctx;
b5e95b48
JJ
72 return 0;
73}
74
75/*
55a26ebf 76 * prepare new aa_task_ctx for modification by prepare_cred block
b5e95b48
JJ
77 */
78static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
79 gfp_t gfp)
80{
81 /* freed by apparmor_cred_free */
55a26ebf
JJ
82 struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);
83
84 if (!ctx)
b5e95b48
JJ
85 return -ENOMEM;
86
55a26ebf
JJ
87 aa_dup_task_context(ctx, cred_ctx(old));
88 cred_ctx(new) = ctx;
b5e95b48
JJ
89 return 0;
90}
91
92/*
93 * transfer the apparmor data to a blank set of creds
94 */
95static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
96{
55a26ebf
JJ
97 const struct aa_task_ctx *old_ctx = cred_ctx(old);
98 struct aa_task_ctx *new_ctx = cred_ctx(new);
b5e95b48 99
55a26ebf 100 aa_dup_task_context(new_ctx, old_ctx);
b5e95b48
JJ
101}
102
103static int apparmor_ptrace_access_check(struct task_struct *child,
104 unsigned int mode)
105{
b5e95b48
JJ
106 return aa_ptrace(current, child, mode);
107}
108
109static int apparmor_ptrace_traceme(struct task_struct *parent)
110{
b5e95b48
JJ
111 return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
112}
113
114/* Derived from security/commoncap.c:cap_capget */
115static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
116 kernel_cap_t *inheritable, kernel_cap_t *permitted)
117{
118 struct aa_profile *profile;
119 const struct cred *cred;
120
121 rcu_read_lock();
122 cred = __task_cred(target);
123 profile = aa_cred_profile(cred);
124
b1d9e6b0
CS
125 /*
126 * cap_capget is stacked ahead of this and will
127 * initialize effective and permitted.
128 */
25e75dff 129 if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
b5e95b48
JJ
130 *effective = cap_intersect(*effective, profile->caps.allow);
131 *permitted = cap_intersect(*permitted, profile->caps.allow);
132 }
133 rcu_read_unlock();
134
135 return 0;
136}
137
6a9de491
EP
138static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
139 int cap, int audit)
b5e95b48
JJ
140{
141 struct aa_profile *profile;
b1d9e6b0
CS
142 int error = 0;
143
144 profile = aa_cred_profile(cred);
145 if (!unconfined(profile))
146 error = aa_capable(profile, cap, audit);
b5e95b48
JJ
147 return error;
148}
149
150/**
151 * common_perm - basic common permission check wrapper fn for paths
152 * @op: operation being checked
153 * @path: path to check permission of (NOT NULL)
154 * @mask: requested permissions mask
155 * @cond: conditional info for the permission request (NOT NULL)
156 *
157 * Returns: %0 else error code if error or permission denied
158 */
47f6e5cc 159static int common_perm(const char *op, const struct path *path, u32 mask,
b5e95b48
JJ
160 struct path_cond *cond)
161{
162 struct aa_profile *profile;
163 int error = 0;
164
165 profile = __aa_current_profile();
166 if (!unconfined(profile))
167 error = aa_path_perm(op, profile, path, 0, mask, cond);
168
169 return error;
170}
171
172/**
31f75bfe 173 * common_perm_cond - common permission wrapper around inode cond
b5e95b48 174 * @op: operation being checked
31f75bfe 175 * @path: location to check (NOT NULL)
b5e95b48 176 * @mask: requested permissions mask
b5e95b48
JJ
177 *
178 * Returns: %0 else error code if error or permission denied
179 */
31f75bfe 180static int common_perm_cond(const char *op, const struct path *path, u32 mask)
b5e95b48 181{
31f75bfe
JJ
182 struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
183 d_backing_inode(path->dentry)->i_mode
184 };
b5e95b48 185
31f75bfe
JJ
186 if (!path_mediated_fs(path->dentry))
187 return 0;
188
189 return common_perm(op, path, mask, &cond);
b5e95b48
JJ
190}
191
192/**
31f75bfe 193 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
b5e95b48 194 * @op: operation being checked
31f75bfe
JJ
195 * @dir: directory of the dentry (NOT NULL)
196 * @dentry: dentry to check (NOT NULL)
b5e95b48 197 * @mask: requested permissions mask
31f75bfe 198 * @cond: conditional info for the permission request (NOT NULL)
b5e95b48
JJ
199 *
200 * Returns: %0 else error code if error or permission denied
201 */
31f75bfe
JJ
202static int common_perm_dir_dentry(const char *op, const struct path *dir,
203 struct dentry *dentry, u32 mask,
204 struct path_cond *cond)
b5e95b48 205{
31f75bfe 206 struct path path = { .mnt = dir->mnt, .dentry = dentry };
b5e95b48 207
31f75bfe 208 return common_perm(op, &path, mask, cond);
b5e95b48
JJ
209}
210
211/**
212 * common_perm_rm - common permission wrapper for operations doing rm
213 * @op: operation being checked
214 * @dir: directory that the dentry is in (NOT NULL)
215 * @dentry: dentry being rm'd (NOT NULL)
216 * @mask: requested permission mask
217 *
218 * Returns: %0 else error code if error or permission denied
219 */
47f6e5cc 220static int common_perm_rm(const char *op, const struct path *dir,
b5e95b48
JJ
221 struct dentry *dentry, u32 mask)
222{
c6f493d6 223 struct inode *inode = d_backing_inode(dentry);
b5e95b48
JJ
224 struct path_cond cond = { };
225
efeee83a 226 if (!inode || !path_mediated_fs(dentry))
b5e95b48
JJ
227 return 0;
228
229 cond.uid = inode->i_uid;
230 cond.mode = inode->i_mode;
231
232 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
233}
234
235/**
236 * common_perm_create - common permission wrapper for operations doing create
237 * @op: operation being checked
238 * @dir: directory that dentry will be created in (NOT NULL)
239 * @dentry: dentry to create (NOT NULL)
240 * @mask: request permission mask
241 * @mode: created file mode
242 *
243 * Returns: %0 else error code if error or permission denied
244 */
47f6e5cc 245static int common_perm_create(const char *op, const struct path *dir,
d6b49f7a 246 struct dentry *dentry, u32 mask, umode_t mode)
b5e95b48
JJ
247{
248 struct path_cond cond = { current_fsuid(), mode };
249
efeee83a 250 if (!path_mediated_fs(dir->dentry))
b5e95b48
JJ
251 return 0;
252
253 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
254}
255
989f74e0 256static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
257{
258 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
259}
260
d3607752 261static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 262 umode_t mode)
b5e95b48
JJ
263{
264 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
265 S_IFDIR);
266}
267
989f74e0 268static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
269{
270 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
271}
272
d3607752 273static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 274 umode_t mode, unsigned int dev)
b5e95b48
JJ
275{
276 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
277}
278
81f4c506 279static int apparmor_path_truncate(const struct path *path)
b5e95b48 280{
31f75bfe 281 return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE);
b5e95b48
JJ
282}
283
d3607752 284static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
b5e95b48
JJ
285 const char *old_name)
286{
287 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
288 S_IFLNK);
289}
290
3ccee46a 291static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
b5e95b48
JJ
292 struct dentry *new_dentry)
293{
294 struct aa_profile *profile;
295 int error = 0;
296
efeee83a 297 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
298 return 0;
299
300 profile = aa_current_profile();
301 if (!unconfined(profile))
302 error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
303 return error;
304}
305
3ccee46a
AV
306static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
307 const struct path *new_dir, struct dentry *new_dentry)
b5e95b48
JJ
308{
309 struct aa_profile *profile;
310 int error = 0;
311
efeee83a 312 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
313 return 0;
314
315 profile = aa_current_profile();
316 if (!unconfined(profile)) {
8486adf0
KC
317 struct path old_path = { .mnt = old_dir->mnt,
318 .dentry = old_dentry };
319 struct path new_path = { .mnt = new_dir->mnt,
320 .dentry = new_dentry };
c6f493d6
DH
321 struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
322 d_backing_inode(old_dentry)->i_mode
b5e95b48
JJ
323 };
324
325 error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
326 MAY_READ | AA_MAY_META_READ | MAY_WRITE |
327 AA_MAY_META_WRITE | AA_MAY_DELETE,
328 &cond);
329 if (!error)
330 error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
331 0, MAY_WRITE | AA_MAY_META_WRITE |
332 AA_MAY_CREATE, &cond);
333
334 }
335 return error;
336}
337
be01f9f2 338static int apparmor_path_chmod(const struct path *path, umode_t mode)
b5e95b48 339{
31f75bfe 340 return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
b5e95b48
JJ
341}
342
7fd25dac 343static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
b5e95b48 344{
31f75bfe 345 return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
b5e95b48
JJ
346}
347
3f7036a0 348static int apparmor_inode_getattr(const struct path *path)
b5e95b48 349{
31f75bfe 350 return common_perm_cond(OP_GETATTR, path, AA_MAY_META_READ);
b5e95b48
JJ
351}
352
83d49856 353static int apparmor_file_open(struct file *file, const struct cred *cred)
b5e95b48 354{
55a26ebf 355 struct aa_file_ctx *fctx = file->f_security;
b5e95b48
JJ
356 struct aa_profile *profile;
357 int error = 0;
358
efeee83a 359 if (!path_mediated_fs(file->f_path.dentry))
b5e95b48
JJ
360 return 0;
361
362 /* If in exec, permission is handled by bprm hooks.
363 * Cache permissions granted by the previous exec check, with
364 * implicit read and executable mmap which are required to
365 * actually execute the image.
366 */
367 if (current->in_execve) {
55a26ebf 368 fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
b5e95b48
JJ
369 return 0;
370 }
371
372 profile = aa_cred_profile(cred);
373 if (!unconfined(profile)) {
496ad9aa 374 struct inode *inode = file_inode(file);
b5e95b48
JJ
375 struct path_cond cond = { inode->i_uid, inode->i_mode };
376
377 error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
378 aa_map_file_to_perms(file), &cond);
379 /* todo cache full allowed permissions set and state */
55a26ebf 380 fctx->allow = aa_map_file_to_perms(file);
b5e95b48
JJ
381 }
382
383 return error;
384}
385
386static int apparmor_file_alloc_security(struct file *file)
387{
388 /* freed by apparmor_file_free_security */
389 file->f_security = aa_alloc_file_context(GFP_KERNEL);
390 if (!file->f_security)
391 return -ENOMEM;
392 return 0;
393
394}
395
396static void apparmor_file_free_security(struct file *file)
397{
55a26ebf 398 struct aa_file_ctx *ctx = file->f_security;
b5e95b48 399
55a26ebf 400 aa_free_file_context(ctx);
b5e95b48
JJ
401}
402
47f6e5cc 403static int common_file_perm(const char *op, struct file *file, u32 mask)
b5e95b48 404{
55a26ebf 405 struct aa_file_ctx *fctx = file->f_security;
b5e95b48
JJ
406 struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
407 int error = 0;
408
e6bfa25d 409 AA_BUG(!fprofile);
b5e95b48
JJ
410
411 if (!file->f_path.mnt ||
efeee83a 412 !path_mediated_fs(file->f_path.dentry))
b5e95b48
JJ
413 return 0;
414
415 profile = __aa_current_profile();
416
417 /* revalidate access, if task is unconfined, or the cached cred
418 * doesn't match or if the request is for more permissions than
419 * was granted.
420 *
421 * Note: the test for !unconfined(fprofile) is to handle file
422 * delegation from unconfined tasks
423 */
424 if (!unconfined(profile) && !unconfined(fprofile) &&
55a26ebf 425 ((fprofile != profile) || (mask & ~fctx->allow)))
b5e95b48
JJ
426 error = aa_file_perm(op, profile, file, mask);
427
428 return error;
429}
430
431static int apparmor_file_permission(struct file *file, int mask)
432{
433 return common_file_perm(OP_FPERM, file, mask);
434}
435
436static int apparmor_file_lock(struct file *file, unsigned int cmd)
437{
438 u32 mask = AA_MAY_LOCK;
439
440 if (cmd == F_WRLCK)
441 mask |= MAY_WRITE;
442
443 return common_file_perm(OP_FLOCK, file, mask);
444}
445
47f6e5cc 446static int common_mmap(const char *op, struct file *file, unsigned long prot,
b5e95b48
JJ
447 unsigned long flags)
448{
b5e95b48
JJ
449 int mask = 0;
450
451 if (!file || !file->f_security)
452 return 0;
453
454 if (prot & PROT_READ)
455 mask |= MAY_READ;
456 /*
457 * Private mappings don't require write perms since they don't
458 * write back to the files
459 */
460 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
461 mask |= MAY_WRITE;
462 if (prot & PROT_EXEC)
463 mask |= AA_EXEC_MMAP;
464
b5e95b48
JJ
465 return common_file_perm(op, file, mask);
466}
467
e5467859
AV
468static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
469 unsigned long prot, unsigned long flags)
b5e95b48 470{
b5e95b48
JJ
471 return common_mmap(OP_FMMAP, file, prot, flags);
472}
473
474static int apparmor_file_mprotect(struct vm_area_struct *vma,
475 unsigned long reqprot, unsigned long prot)
476{
477 return common_mmap(OP_FMPROT, vma->vm_file, prot,
478 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
479}
480
481static int apparmor_getprocattr(struct task_struct *task, char *name,
482 char **value)
483{
484 int error = -ENOENT;
b5e95b48
JJ
485 /* released below */
486 const struct cred *cred = get_task_cred(task);
55a26ebf 487 struct aa_task_ctx *ctx = cred_ctx(cred);
77b071b3 488 struct aa_profile *profile = NULL;
b5e95b48
JJ
489
490 if (strcmp(name, "current") == 0)
55a26ebf
JJ
491 profile = aa_get_newest_profile(ctx->profile);
492 else if (strcmp(name, "prev") == 0 && ctx->previous)
493 profile = aa_get_newest_profile(ctx->previous);
494 else if (strcmp(name, "exec") == 0 && ctx->onexec)
495 profile = aa_get_newest_profile(ctx->onexec);
b5e95b48
JJ
496 else
497 error = -EINVAL;
498
77b071b3
JJ
499 if (profile)
500 error = aa_getprocattr(profile, value);
501
502 aa_put_profile(profile);
b5e95b48
JJ
503 put_cred(cred);
504
505 return error;
506}
507
b21507e2
SS
508static int apparmor_setprocattr(const char *name, void *value,
509 size_t size)
b5e95b48 510{
e89b8081 511 char *command, *largs = NULL, *args = value;
b5e95b48
JJ
512 size_t arg_size;
513 int error;
ef88a7ac 514 DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
b5e95b48
JJ
515
516 if (size == 0)
517 return -EINVAL;
b5e95b48 518
e89b8081
VN
519 /* AppArmor requires that the buffer must be null terminated atm */
520 if (args[size - 1] != '\0') {
521 /* null terminate */
522 largs = args = kmalloc(size + 1, GFP_KERNEL);
523 if (!args)
524 return -ENOMEM;
525 memcpy(args, value, size);
526 args[size] = '\0';
527 }
528
529 error = -EINVAL;
b5e95b48
JJ
530 args = strim(args);
531 command = strsep(&args, " ");
532 if (!args)
e89b8081 533 goto out;
b5e95b48
JJ
534 args = skip_spaces(args);
535 if (!*args)
e89b8081 536 goto out;
b5e95b48 537
d4d03f74 538 arg_size = size - (args - (largs ? largs : (char *) value));
b5e95b48
JJ
539 if (strcmp(name, "current") == 0) {
540 if (strcmp(command, "changehat") == 0) {
541 error = aa_setprocattr_changehat(args, arg_size,
542 !AA_DO_TEST);
543 } else if (strcmp(command, "permhat") == 0) {
544 error = aa_setprocattr_changehat(args, arg_size,
545 AA_DO_TEST);
546 } else if (strcmp(command, "changeprofile") == 0) {
aa9a39ad
JJ
547 error = aa_change_profile(args, !AA_ONEXEC,
548 !AA_DO_TEST, false);
b5e95b48 549 } else if (strcmp(command, "permprofile") == 0) {
aa9a39ad
JJ
550 error = aa_change_profile(args, !AA_ONEXEC, AA_DO_TEST,
551 false);
3eea57c2
JJ
552 } else
553 goto fail;
b5e95b48 554 } else if (strcmp(name, "exec") == 0) {
3eea57c2 555 if (strcmp(command, "exec") == 0)
aa9a39ad
JJ
556 error = aa_change_profile(args, AA_ONEXEC, !AA_DO_TEST,
557 false);
3eea57c2
JJ
558 else
559 goto fail;
560 } else
b5e95b48 561 /* only support the "current" and "exec" process attributes */
e89b8081 562 goto fail;
3eea57c2 563
b5e95b48
JJ
564 if (!error)
565 error = size;
e89b8081
VN
566out:
567 kfree(largs);
b5e95b48 568 return error;
3eea57c2
JJ
569
570fail:
ef88a7ac
JJ
571 aad(&sa)->profile = aa_current_profile();
572 aad(&sa)->info = name;
573 aad(&sa)->error = error = -EINVAL;
3eea57c2 574 aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
e89b8081 575 goto out;
b5e95b48
JJ
576}
577
7cb4dc9f
JS
578static int apparmor_task_setrlimit(struct task_struct *task,
579 unsigned int resource, struct rlimit *new_rlim)
b5e95b48 580{
1780f2d3 581 struct aa_profile *profile = __aa_current_profile();
b5e95b48
JJ
582 int error = 0;
583
584 if (!unconfined(profile))
3a2dc838 585 error = aa_task_setrlimit(profile, task, resource, new_rlim);
b5e95b48
JJ
586
587 return error;
588}
589
b1d9e6b0 590static struct security_hook_list apparmor_hooks[] = {
e20b043a
CS
591 LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
592 LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
593 LSM_HOOK_INIT(capget, apparmor_capget),
594 LSM_HOOK_INIT(capable, apparmor_capable),
595
596 LSM_HOOK_INIT(path_link, apparmor_path_link),
597 LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
598 LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
599 LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
600 LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
601 LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
602 LSM_HOOK_INIT(path_rename, apparmor_path_rename),
603 LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
604 LSM_HOOK_INIT(path_chown, apparmor_path_chown),
605 LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
606 LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
607
608 LSM_HOOK_INIT(file_open, apparmor_file_open),
609 LSM_HOOK_INIT(file_permission, apparmor_file_permission),
610 LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
611 LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
612 LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
e20b043a
CS
613 LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
614 LSM_HOOK_INIT(file_lock, apparmor_file_lock),
615
616 LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
617 LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
618
619 LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
620 LSM_HOOK_INIT(cred_free, apparmor_cred_free),
621 LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
622 LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
623
624 LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
625 LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
626 LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
627 LSM_HOOK_INIT(bprm_secureexec, apparmor_bprm_secureexec),
628
629 LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
b5e95b48
JJ
630};
631
632/*
633 * AppArmor sysfs module parameters
634 */
635
101d6c82
SR
636static int param_set_aabool(const char *val, const struct kernel_param *kp);
637static int param_get_aabool(char *buffer, const struct kernel_param *kp);
b8aa09fd 638#define param_check_aabool param_check_bool
9c27847d 639static const struct kernel_param_ops param_ops_aabool = {
6a4c2643 640 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
641 .set = param_set_aabool,
642 .get = param_get_aabool
643};
b5e95b48 644
101d6c82
SR
645static int param_set_aauint(const char *val, const struct kernel_param *kp);
646static int param_get_aauint(char *buffer, const struct kernel_param *kp);
b8aa09fd 647#define param_check_aauint param_check_uint
9c27847d 648static const struct kernel_param_ops param_ops_aauint = {
101d6c82
SR
649 .set = param_set_aauint,
650 .get = param_get_aauint
651};
b5e95b48 652
101d6c82
SR
653static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
654static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
b8aa09fd 655#define param_check_aalockpolicy param_check_bool
9c27847d 656static const struct kernel_param_ops param_ops_aalockpolicy = {
6a4c2643 657 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
658 .set = param_set_aalockpolicy,
659 .get = param_get_aalockpolicy
660};
b5e95b48
JJ
661
662static int param_set_audit(const char *val, struct kernel_param *kp);
663static int param_get_audit(char *buffer, struct kernel_param *kp);
b5e95b48
JJ
664
665static int param_set_mode(const char *val, struct kernel_param *kp);
666static int param_get_mode(char *buffer, struct kernel_param *kp);
b5e95b48
JJ
667
668/* Flag values, also controllable via /sys/module/apparmor/parameters
669 * We define special types as we want to do additional mediation.
670 */
671
672/* AppArmor global enforcement switch - complain, enforce, kill */
673enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
674module_param_call(mode, param_set_mode, param_get_mode,
675 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
676
6059f71f 677/* whether policy verification hashing is enabled */
7616ac70 678bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
3ccb76c5 679#ifdef CONFIG_SECURITY_APPARMOR_HASH
6059f71f 680module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
7616ac70 681#endif
6059f71f 682
b5e95b48 683/* Debug mode */
680cd62e 684bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_DEBUG_MESSAGES);
b5e95b48
JJ
685module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
686
687/* Audit mode */
688enum audit_mode aa_g_audit;
689module_param_call(audit, param_set_audit, param_get_audit,
690 &aa_g_audit, S_IRUSR | S_IWUSR);
691
692/* Determines if audit header is included in audited messages. This
693 * provides more context if the audit daemon is not running
694 */
90ab5ee9 695bool aa_g_audit_header = 1;
b5e95b48
JJ
696module_param_named(audit_header, aa_g_audit_header, aabool,
697 S_IRUSR | S_IWUSR);
698
699/* lock out loading/removal of policy
700 * TODO: add in at boot loading of policy, which is the only way to
701 * load policy, if lock_policy is set
702 */
90ab5ee9 703bool aa_g_lock_policy;
b5e95b48
JJ
704module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
705 S_IRUSR | S_IWUSR);
706
707/* Syscall logging mode */
90ab5ee9 708bool aa_g_logsyscall;
b5e95b48
JJ
709module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
710
711/* Maximum pathname length before accesses will start getting rejected */
712unsigned int aa_g_path_max = 2 * PATH_MAX;
713module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
714
715/* Determines how paranoid loading of policy is and how much verification
716 * on the loaded policy is done.
abbf8734
JJ
717 * DEPRECATED: read only as strict checking of load is always done now
718 * that none root users (user namespaces) can load policy.
b5e95b48 719 */
90ab5ee9 720bool aa_g_paranoid_load = 1;
abbf8734 721module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
b5e95b48
JJ
722
723/* Boot time disable flag */
90ab5ee9 724static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
c611616c 725module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
b5e95b48
JJ
726
727static int __init apparmor_enabled_setup(char *str)
728{
729 unsigned long enabled;
29707b20 730 int error = kstrtoul(str, 0, &enabled);
b5e95b48
JJ
731 if (!error)
732 apparmor_enabled = enabled ? 1 : 0;
733 return 1;
734}
735
736__setup("apparmor=", apparmor_enabled_setup);
737
738/* set global flag turning off the ability to load policy */
101d6c82 739static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
b5e95b48 740{
fd2a8043 741 if (!policy_admin_capable(NULL))
b5e95b48 742 return -EPERM;
b5e95b48
JJ
743 return param_set_bool(val, kp);
744}
745
101d6c82 746static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
b5e95b48 747{
2bd8dbbf 748 if (!policy_view_capable(NULL))
b5e95b48 749 return -EPERM;
ca4bd5ae
JJ
750 if (!apparmor_enabled)
751 return -EINVAL;
b5e95b48
JJ
752 return param_get_bool(buffer, kp);
753}
754
101d6c82 755static int param_set_aabool(const char *val, const struct kernel_param *kp)
b5e95b48 756{
fd2a8043 757 if (!policy_admin_capable(NULL))
b5e95b48 758 return -EPERM;
ca4bd5ae
JJ
759 if (!apparmor_enabled)
760 return -EINVAL;
b5e95b48
JJ
761 return param_set_bool(val, kp);
762}
763
101d6c82 764static int param_get_aabool(char *buffer, const struct kernel_param *kp)
b5e95b48 765{
2bd8dbbf 766 if (!policy_view_capable(NULL))
b5e95b48 767 return -EPERM;
ca4bd5ae
JJ
768 if (!apparmor_enabled)
769 return -EINVAL;
b5e95b48
JJ
770 return param_get_bool(buffer, kp);
771}
772
101d6c82 773static int param_set_aauint(const char *val, const struct kernel_param *kp)
b5e95b48 774{
fd2a8043 775 if (!policy_admin_capable(NULL))
b5e95b48 776 return -EPERM;
ca4bd5ae
JJ
777 if (!apparmor_enabled)
778 return -EINVAL;
b5e95b48
JJ
779 return param_set_uint(val, kp);
780}
781
101d6c82 782static int param_get_aauint(char *buffer, const struct kernel_param *kp)
b5e95b48 783{
2bd8dbbf 784 if (!policy_view_capable(NULL))
b5e95b48 785 return -EPERM;
ca4bd5ae
JJ
786 if (!apparmor_enabled)
787 return -EINVAL;
b5e95b48
JJ
788 return param_get_uint(buffer, kp);
789}
790
791static int param_get_audit(char *buffer, struct kernel_param *kp)
792{
2bd8dbbf 793 if (!policy_view_capable(NULL))
b5e95b48
JJ
794 return -EPERM;
795
796 if (!apparmor_enabled)
797 return -EINVAL;
798
799 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
800}
801
802static int param_set_audit(const char *val, struct kernel_param *kp)
803{
804 int i;
fd2a8043 805 if (!policy_admin_capable(NULL))
b5e95b48
JJ
806 return -EPERM;
807
808 if (!apparmor_enabled)
809 return -EINVAL;
810
811 if (!val)
812 return -EINVAL;
813
814 for (i = 0; i < AUDIT_MAX_INDEX; i++) {
815 if (strcmp(val, audit_mode_names[i]) == 0) {
816 aa_g_audit = i;
817 return 0;
818 }
819 }
820
821 return -EINVAL;
822}
823
824static int param_get_mode(char *buffer, struct kernel_param *kp)
825{
fd2a8043 826 if (!policy_view_capable(NULL))
b5e95b48
JJ
827 return -EPERM;
828
829 if (!apparmor_enabled)
830 return -EINVAL;
831
0d259f04 832 return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
b5e95b48
JJ
833}
834
835static int param_set_mode(const char *val, struct kernel_param *kp)
836{
837 int i;
fd2a8043 838 if (!policy_admin_capable(NULL))
b5e95b48
JJ
839 return -EPERM;
840
841 if (!apparmor_enabled)
842 return -EINVAL;
843
844 if (!val)
845 return -EINVAL;
846
0d259f04
JJ
847 for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
848 if (strcmp(val, aa_profile_mode_names[i]) == 0) {
b5e95b48
JJ
849 aa_g_profile_mode = i;
850 return 0;
851 }
852 }
853
854 return -EINVAL;
855}
856
857/*
858 * AppArmor init functions
859 */
860
861/**
55a26ebf 862 * set_init_ctx - set a task context and profile on the first task.
b5e95b48
JJ
863 *
864 * TODO: allow setting an alternate profile than unconfined
865 */
55a26ebf 866static int __init set_init_ctx(void)
b5e95b48
JJ
867{
868 struct cred *cred = (struct cred *)current->real_cred;
55a26ebf 869 struct aa_task_ctx *ctx;
b5e95b48 870
55a26ebf
JJ
871 ctx = aa_alloc_task_context(GFP_KERNEL);
872 if (!ctx)
b5e95b48
JJ
873 return -ENOMEM;
874
55a26ebf
JJ
875 ctx->profile = aa_get_profile(root_ns->unconfined);
876 cred_ctx(cred) = ctx;
b5e95b48
JJ
877
878 return 0;
879}
880
d4669f0b
JJ
881static void destroy_buffers(void)
882{
883 u32 i, j;
884
885 for_each_possible_cpu(i) {
886 for_each_cpu_buffer(j) {
887 kfree(per_cpu(aa_buffers, i).buf[j]);
888 per_cpu(aa_buffers, i).buf[j] = NULL;
889 }
890 }
891}
892
893static int __init alloc_buffers(void)
894{
895 u32 i, j;
896
897 for_each_possible_cpu(i) {
898 for_each_cpu_buffer(j) {
899 char *buffer;
900
901 if (cpu_to_node(i) > num_online_nodes())
902 /* fallback to kmalloc for offline nodes */
903 buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
904 else
905 buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
906 cpu_to_node(i));
907 if (!buffer) {
908 destroy_buffers();
909 return -ENOMEM;
910 }
911 per_cpu(aa_buffers, i).buf[j] = buffer;
912 }
913 }
914
915 return 0;
916}
917
e3ea1ca5
TH
918#ifdef CONFIG_SYSCTL
919static int apparmor_dointvec(struct ctl_table *table, int write,
920 void __user *buffer, size_t *lenp, loff_t *ppos)
921{
922 if (!policy_admin_capable(NULL))
923 return -EPERM;
924 if (!apparmor_enabled)
925 return -EINVAL;
926
927 return proc_dointvec(table, write, buffer, lenp, ppos);
928}
929
930static struct ctl_path apparmor_sysctl_path[] = {
931 { .procname = "kernel", },
932 { }
933};
934
935static struct ctl_table apparmor_sysctl_table[] = {
936 {
937 .procname = "unprivileged_userns_apparmor_policy",
938 .data = &unprivileged_userns_apparmor_policy,
939 .maxlen = sizeof(int),
940 .mode = 0600,
941 .proc_handler = apparmor_dointvec,
942 },
943 { }
944};
945
946static int __init apparmor_init_sysctl(void)
947{
948 return register_sysctl_paths(apparmor_sysctl_path,
949 apparmor_sysctl_table) ? 0 : -ENOMEM;
950}
951#else
952static inline int apparmor_init_sysctl(void)
953{
954 return 0;
955}
956#endif /* CONFIG_SYSCTL */
957
b5e95b48
JJ
958static int __init apparmor_init(void)
959{
960 int error;
961
b1d9e6b0 962 if (!apparmor_enabled || !security_module_enable("apparmor")) {
b5e95b48
JJ
963 aa_info_message("AppArmor disabled by boot time parameter");
964 apparmor_enabled = 0;
965 return 0;
966 }
967
11c236b8
JJ
968 error = aa_setup_dfa_engine();
969 if (error) {
970 AA_ERROR("Unable to setup dfa engine\n");
971 goto alloc_out;
972 }
973
b5e95b48
JJ
974 error = aa_alloc_root_ns();
975 if (error) {
976 AA_ERROR("Unable to allocate default profile namespace\n");
977 goto alloc_out;
978 }
979
e3ea1ca5
TH
980 error = apparmor_init_sysctl();
981 if (error) {
982 AA_ERROR("Unable to register sysctls\n");
983 goto alloc_out;
984
985 }
986
d4669f0b
JJ
987 error = alloc_buffers();
988 if (error) {
989 AA_ERROR("Unable to allocate work buffers\n");
990 goto buffers_out;
991 }
992
55a26ebf 993 error = set_init_ctx();
b5e95b48
JJ
994 if (error) {
995 AA_ERROR("Failed to set context on init task\n");
b1d9e6b0 996 aa_free_root_ns();
d4669f0b 997 goto buffers_out;
b5e95b48 998 }
d69dece5
CS
999 security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1000 "apparmor");
b5e95b48
JJ
1001
1002 /* Report that AppArmor successfully initialized */
1003 apparmor_initialized = 1;
1004 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1005 aa_info_message("AppArmor initialized: complain mode enabled");
1006 else if (aa_g_profile_mode == APPARMOR_KILL)
1007 aa_info_message("AppArmor initialized: kill mode enabled");
1008 else
1009 aa_info_message("AppArmor initialized");
1010
1011 return error;
1012
d4669f0b
JJ
1013buffers_out:
1014 destroy_buffers();
1015
b5e95b48
JJ
1016alloc_out:
1017 aa_destroy_aafs();
11c236b8 1018 aa_teardown_dfa_engine();
b5e95b48
JJ
1019
1020 apparmor_enabled = 0;
1021 return error;
b5e95b48
JJ
1022}
1023
1024security_initcall(apparmor_init);