]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/apparmor/lsm.c
apparmor: fix restricted endian type warnings for policy unpack
[mirror_ubuntu-artful-kernel.git] / security / apparmor / lsm.c
CommitLineData
b5e95b48
JJ
1/*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
3c4ed7bd 15#include <linux/lsm_hooks.h>
b5e95b48
JJ
16#include <linux/moduleparam.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/mount.h>
20#include <linux/namei.h>
21#include <linux/ptrace.h>
22#include <linux/ctype.h>
23#include <linux/sysctl.h>
24#include <linux/audit.h>
3486740a 25#include <linux/user_namespace.h>
e025be0f 26#include <linux/kmemleak.h>
b5e95b48
JJ
27#include <net/sock.h>
28
29#include "include/apparmor.h"
30#include "include/apparmorfs.h"
31#include "include/audit.h"
32#include "include/capability.h"
33#include "include/context.h"
34#include "include/file.h"
35#include "include/ipc.h"
36#include "include/path.h"
37#include "include/policy.h"
cff281f6 38#include "include/policy_ns.h"
b5e95b48
JJ
39#include "include/procattr.h"
40
41/* Flag indicating whether initialization completed */
42int apparmor_initialized __initdata;
43
d4669f0b
JJ
44DEFINE_PER_CPU(struct aa_buffers, aa_buffers);
45
46
b5e95b48
JJ
47/*
48 * LSM hook functions
49 */
50
51/*
55a26ebf 52 * free the associated aa_task_ctx and put its profiles
b5e95b48
JJ
53 */
54static void apparmor_cred_free(struct cred *cred)
55{
55a26ebf
JJ
56 aa_free_task_context(cred_ctx(cred));
57 cred_ctx(cred) = NULL;
b5e95b48
JJ
58}
59
60/*
61 * allocate the apparmor part of blank credentials
62 */
63static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
64{
65 /* freed by apparmor_cred_free */
55a26ebf
JJ
66 struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);
67
68 if (!ctx)
b5e95b48
JJ
69 return -ENOMEM;
70
55a26ebf 71 cred_ctx(cred) = ctx;
b5e95b48
JJ
72 return 0;
73}
74
75/*
55a26ebf 76 * prepare new aa_task_ctx for modification by prepare_cred block
b5e95b48
JJ
77 */
78static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
79 gfp_t gfp)
80{
81 /* freed by apparmor_cred_free */
55a26ebf
JJ
82 struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);
83
84 if (!ctx)
b5e95b48
JJ
85 return -ENOMEM;
86
55a26ebf
JJ
87 aa_dup_task_context(ctx, cred_ctx(old));
88 cred_ctx(new) = ctx;
b5e95b48
JJ
89 return 0;
90}
91
92/*
93 * transfer the apparmor data to a blank set of creds
94 */
95static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
96{
55a26ebf
JJ
97 const struct aa_task_ctx *old_ctx = cred_ctx(old);
98 struct aa_task_ctx *new_ctx = cred_ctx(new);
b5e95b48 99
55a26ebf 100 aa_dup_task_context(new_ctx, old_ctx);
b5e95b48
JJ
101}
102
103static int apparmor_ptrace_access_check(struct task_struct *child,
104 unsigned int mode)
105{
b5e95b48
JJ
106 return aa_ptrace(current, child, mode);
107}
108
109static int apparmor_ptrace_traceme(struct task_struct *parent)
110{
b5e95b48
JJ
111 return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
112}
113
114/* Derived from security/commoncap.c:cap_capget */
115static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
116 kernel_cap_t *inheritable, kernel_cap_t *permitted)
117{
118 struct aa_profile *profile;
119 const struct cred *cred;
120
121 rcu_read_lock();
122 cred = __task_cred(target);
123 profile = aa_cred_profile(cred);
124
b1d9e6b0
CS
125 /*
126 * cap_capget is stacked ahead of this and will
127 * initialize effective and permitted.
128 */
25e75dff 129 if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
b5e95b48
JJ
130 *effective = cap_intersect(*effective, profile->caps.allow);
131 *permitted = cap_intersect(*permitted, profile->caps.allow);
132 }
133 rcu_read_unlock();
134
135 return 0;
136}
137
6a9de491
EP
138static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
139 int cap, int audit)
b5e95b48
JJ
140{
141 struct aa_profile *profile;
b1d9e6b0
CS
142 int error = 0;
143
144 profile = aa_cred_profile(cred);
145 if (!unconfined(profile))
146 error = aa_capable(profile, cap, audit);
b5e95b48
JJ
147 return error;
148}
149
150/**
151 * common_perm - basic common permission check wrapper fn for paths
152 * @op: operation being checked
153 * @path: path to check permission of (NOT NULL)
154 * @mask: requested permissions mask
155 * @cond: conditional info for the permission request (NOT NULL)
156 *
157 * Returns: %0 else error code if error or permission denied
158 */
47f6e5cc 159static int common_perm(const char *op, const struct path *path, u32 mask,
b5e95b48
JJ
160 struct path_cond *cond)
161{
162 struct aa_profile *profile;
163 int error = 0;
164
165 profile = __aa_current_profile();
166 if (!unconfined(profile))
167 error = aa_path_perm(op, profile, path, 0, mask, cond);
168
169 return error;
170}
171
172/**
31f75bfe 173 * common_perm_cond - common permission wrapper around inode cond
b5e95b48 174 * @op: operation being checked
31f75bfe 175 * @path: location to check (NOT NULL)
b5e95b48 176 * @mask: requested permissions mask
b5e95b48
JJ
177 *
178 * Returns: %0 else error code if error or permission denied
179 */
31f75bfe 180static int common_perm_cond(const char *op, const struct path *path, u32 mask)
b5e95b48 181{
31f75bfe
JJ
182 struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
183 d_backing_inode(path->dentry)->i_mode
184 };
b5e95b48 185
31f75bfe
JJ
186 if (!path_mediated_fs(path->dentry))
187 return 0;
188
189 return common_perm(op, path, mask, &cond);
b5e95b48
JJ
190}
191
192/**
31f75bfe 193 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
b5e95b48 194 * @op: operation being checked
31f75bfe
JJ
195 * @dir: directory of the dentry (NOT NULL)
196 * @dentry: dentry to check (NOT NULL)
b5e95b48 197 * @mask: requested permissions mask
31f75bfe 198 * @cond: conditional info for the permission request (NOT NULL)
b5e95b48
JJ
199 *
200 * Returns: %0 else error code if error or permission denied
201 */
31f75bfe
JJ
202static int common_perm_dir_dentry(const char *op, const struct path *dir,
203 struct dentry *dentry, u32 mask,
204 struct path_cond *cond)
b5e95b48 205{
31f75bfe 206 struct path path = { .mnt = dir->mnt, .dentry = dentry };
b5e95b48 207
31f75bfe 208 return common_perm(op, &path, mask, cond);
b5e95b48
JJ
209}
210
211/**
212 * common_perm_rm - common permission wrapper for operations doing rm
213 * @op: operation being checked
214 * @dir: directory that the dentry is in (NOT NULL)
215 * @dentry: dentry being rm'd (NOT NULL)
216 * @mask: requested permission mask
217 *
218 * Returns: %0 else error code if error or permission denied
219 */
47f6e5cc 220static int common_perm_rm(const char *op, const struct path *dir,
b5e95b48
JJ
221 struct dentry *dentry, u32 mask)
222{
c6f493d6 223 struct inode *inode = d_backing_inode(dentry);
b5e95b48
JJ
224 struct path_cond cond = { };
225
efeee83a 226 if (!inode || !path_mediated_fs(dentry))
b5e95b48
JJ
227 return 0;
228
229 cond.uid = inode->i_uid;
230 cond.mode = inode->i_mode;
231
232 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
233}
234
235/**
236 * common_perm_create - common permission wrapper for operations doing create
237 * @op: operation being checked
238 * @dir: directory that dentry will be created in (NOT NULL)
239 * @dentry: dentry to create (NOT NULL)
240 * @mask: request permission mask
241 * @mode: created file mode
242 *
243 * Returns: %0 else error code if error or permission denied
244 */
47f6e5cc 245static int common_perm_create(const char *op, const struct path *dir,
d6b49f7a 246 struct dentry *dentry, u32 mask, umode_t mode)
b5e95b48
JJ
247{
248 struct path_cond cond = { current_fsuid(), mode };
249
efeee83a 250 if (!path_mediated_fs(dir->dentry))
b5e95b48
JJ
251 return 0;
252
253 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
254}
255
989f74e0 256static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
257{
258 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
259}
260
d3607752 261static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 262 umode_t mode)
b5e95b48
JJ
263{
264 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
265 S_IFDIR);
266}
267
989f74e0 268static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
269{
270 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
271}
272
d3607752 273static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 274 umode_t mode, unsigned int dev)
b5e95b48
JJ
275{
276 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
277}
278
81f4c506 279static int apparmor_path_truncate(const struct path *path)
b5e95b48 280{
31f75bfe 281 return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE);
b5e95b48
JJ
282}
283
d3607752 284static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
b5e95b48
JJ
285 const char *old_name)
286{
287 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
288 S_IFLNK);
289}
290
3ccee46a 291static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
b5e95b48
JJ
292 struct dentry *new_dentry)
293{
294 struct aa_profile *profile;
295 int error = 0;
296
efeee83a 297 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
298 return 0;
299
300 profile = aa_current_profile();
301 if (!unconfined(profile))
302 error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
303 return error;
304}
305
3ccee46a
AV
306static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
307 const struct path *new_dir, struct dentry *new_dentry)
b5e95b48
JJ
308{
309 struct aa_profile *profile;
310 int error = 0;
311
efeee83a 312 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
313 return 0;
314
315 profile = aa_current_profile();
316 if (!unconfined(profile)) {
8486adf0
KC
317 struct path old_path = { .mnt = old_dir->mnt,
318 .dentry = old_dentry };
319 struct path new_path = { .mnt = new_dir->mnt,
320 .dentry = new_dentry };
c6f493d6
DH
321 struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
322 d_backing_inode(old_dentry)->i_mode
b5e95b48
JJ
323 };
324
325 error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
326 MAY_READ | AA_MAY_META_READ | MAY_WRITE |
327 AA_MAY_META_WRITE | AA_MAY_DELETE,
328 &cond);
329 if (!error)
330 error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
331 0, MAY_WRITE | AA_MAY_META_WRITE |
332 AA_MAY_CREATE, &cond);
333
334 }
335 return error;
336}
337
be01f9f2 338static int apparmor_path_chmod(const struct path *path, umode_t mode)
b5e95b48 339{
31f75bfe 340 return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
b5e95b48
JJ
341}
342
7fd25dac 343static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
b5e95b48 344{
31f75bfe 345 return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
b5e95b48
JJ
346}
347
3f7036a0 348static int apparmor_inode_getattr(const struct path *path)
b5e95b48 349{
31f75bfe 350 return common_perm_cond(OP_GETATTR, path, AA_MAY_META_READ);
b5e95b48
JJ
351}
352
83d49856 353static int apparmor_file_open(struct file *file, const struct cred *cred)
b5e95b48 354{
55a26ebf 355 struct aa_file_ctx *fctx = file->f_security;
b5e95b48
JJ
356 struct aa_profile *profile;
357 int error = 0;
358
efeee83a 359 if (!path_mediated_fs(file->f_path.dentry))
b5e95b48
JJ
360 return 0;
361
362 /* If in exec, permission is handled by bprm hooks.
363 * Cache permissions granted by the previous exec check, with
364 * implicit read and executable mmap which are required to
365 * actually execute the image.
366 */
367 if (current->in_execve) {
55a26ebf 368 fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
b5e95b48
JJ
369 return 0;
370 }
371
372 profile = aa_cred_profile(cred);
373 if (!unconfined(profile)) {
496ad9aa 374 struct inode *inode = file_inode(file);
b5e95b48
JJ
375 struct path_cond cond = { inode->i_uid, inode->i_mode };
376
377 error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
378 aa_map_file_to_perms(file), &cond);
379 /* todo cache full allowed permissions set and state */
55a26ebf 380 fctx->allow = aa_map_file_to_perms(file);
b5e95b48
JJ
381 }
382
383 return error;
384}
385
386static int apparmor_file_alloc_security(struct file *file)
387{
388 /* freed by apparmor_file_free_security */
389 file->f_security = aa_alloc_file_context(GFP_KERNEL);
390 if (!file->f_security)
391 return -ENOMEM;
392 return 0;
393
394}
395
396static void apparmor_file_free_security(struct file *file)
397{
55a26ebf 398 struct aa_file_ctx *ctx = file->f_security;
b5e95b48 399
55a26ebf 400 aa_free_file_context(ctx);
b5e95b48
JJ
401}
402
47f6e5cc 403static int common_file_perm(const char *op, struct file *file, u32 mask)
b5e95b48 404{
55a26ebf 405 struct aa_file_ctx *fctx = file->f_security;
b5e95b48
JJ
406 struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
407 int error = 0;
408
409 BUG_ON(!fprofile);
410
411 if (!file->f_path.mnt ||
efeee83a 412 !path_mediated_fs(file->f_path.dentry))
b5e95b48
JJ
413 return 0;
414
415 profile = __aa_current_profile();
416
417 /* revalidate access, if task is unconfined, or the cached cred
418 * doesn't match or if the request is for more permissions than
419 * was granted.
420 *
421 * Note: the test for !unconfined(fprofile) is to handle file
422 * delegation from unconfined tasks
423 */
424 if (!unconfined(profile) && !unconfined(fprofile) &&
55a26ebf 425 ((fprofile != profile) || (mask & ~fctx->allow)))
b5e95b48
JJ
426 error = aa_file_perm(op, profile, file, mask);
427
428 return error;
429}
430
431static int apparmor_file_permission(struct file *file, int mask)
432{
433 return common_file_perm(OP_FPERM, file, mask);
434}
435
436static int apparmor_file_lock(struct file *file, unsigned int cmd)
437{
438 u32 mask = AA_MAY_LOCK;
439
440 if (cmd == F_WRLCK)
441 mask |= MAY_WRITE;
442
443 return common_file_perm(OP_FLOCK, file, mask);
444}
445
47f6e5cc 446static int common_mmap(const char *op, struct file *file, unsigned long prot,
b5e95b48
JJ
447 unsigned long flags)
448{
b5e95b48
JJ
449 int mask = 0;
450
451 if (!file || !file->f_security)
452 return 0;
453
454 if (prot & PROT_READ)
455 mask |= MAY_READ;
456 /*
457 * Private mappings don't require write perms since they don't
458 * write back to the files
459 */
460 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
461 mask |= MAY_WRITE;
462 if (prot & PROT_EXEC)
463 mask |= AA_EXEC_MMAP;
464
b5e95b48
JJ
465 return common_file_perm(op, file, mask);
466}
467
e5467859
AV
468static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
469 unsigned long prot, unsigned long flags)
b5e95b48 470{
b5e95b48
JJ
471 return common_mmap(OP_FMMAP, file, prot, flags);
472}
473
474static int apparmor_file_mprotect(struct vm_area_struct *vma,
475 unsigned long reqprot, unsigned long prot)
476{
477 return common_mmap(OP_FMPROT, vma->vm_file, prot,
478 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
479}
480
481static int apparmor_getprocattr(struct task_struct *task, char *name,
482 char **value)
483{
484 int error = -ENOENT;
b5e95b48
JJ
485 /* released below */
486 const struct cred *cred = get_task_cred(task);
55a26ebf 487 struct aa_task_ctx *ctx = cred_ctx(cred);
77b071b3 488 struct aa_profile *profile = NULL;
b5e95b48
JJ
489
490 if (strcmp(name, "current") == 0)
55a26ebf
JJ
491 profile = aa_get_newest_profile(ctx->profile);
492 else if (strcmp(name, "prev") == 0 && ctx->previous)
493 profile = aa_get_newest_profile(ctx->previous);
494 else if (strcmp(name, "exec") == 0 && ctx->onexec)
495 profile = aa_get_newest_profile(ctx->onexec);
b5e95b48
JJ
496 else
497 error = -EINVAL;
498
77b071b3
JJ
499 if (profile)
500 error = aa_getprocattr(profile, value);
501
502 aa_put_profile(profile);
b5e95b48
JJ
503 put_cred(cred);
504
505 return error;
506}
507
508static int apparmor_setprocattr(struct task_struct *task, char *name,
509 void *value, size_t size)
510{
e89b8081 511 char *command, *largs = NULL, *args = value;
b5e95b48
JJ
512 size_t arg_size;
513 int error;
ef88a7ac 514 DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
b5e95b48
JJ
515
516 if (size == 0)
517 return -EINVAL;
b5e95b48
JJ
518 /* task can only write its own attributes */
519 if (current != task)
520 return -EACCES;
521
e89b8081
VN
522 /* AppArmor requires that the buffer must be null terminated atm */
523 if (args[size - 1] != '\0') {
524 /* null terminate */
525 largs = args = kmalloc(size + 1, GFP_KERNEL);
526 if (!args)
527 return -ENOMEM;
528 memcpy(args, value, size);
529 args[size] = '\0';
530 }
531
532 error = -EINVAL;
b5e95b48
JJ
533 args = strim(args);
534 command = strsep(&args, " ");
535 if (!args)
e89b8081 536 goto out;
b5e95b48
JJ
537 args = skip_spaces(args);
538 if (!*args)
e89b8081 539 goto out;
b5e95b48 540
d4d03f74 541 arg_size = size - (args - (largs ? largs : (char *) value));
b5e95b48
JJ
542 if (strcmp(name, "current") == 0) {
543 if (strcmp(command, "changehat") == 0) {
544 error = aa_setprocattr_changehat(args, arg_size,
545 !AA_DO_TEST);
546 } else if (strcmp(command, "permhat") == 0) {
547 error = aa_setprocattr_changehat(args, arg_size,
548 AA_DO_TEST);
549 } else if (strcmp(command, "changeprofile") == 0) {
aa9a39ad
JJ
550 error = aa_change_profile(args, !AA_ONEXEC,
551 !AA_DO_TEST, false);
b5e95b48 552 } else if (strcmp(command, "permprofile") == 0) {
aa9a39ad
JJ
553 error = aa_change_profile(args, !AA_ONEXEC, AA_DO_TEST,
554 false);
3eea57c2
JJ
555 } else
556 goto fail;
b5e95b48 557 } else if (strcmp(name, "exec") == 0) {
3eea57c2 558 if (strcmp(command, "exec") == 0)
aa9a39ad
JJ
559 error = aa_change_profile(args, AA_ONEXEC, !AA_DO_TEST,
560 false);
3eea57c2
JJ
561 else
562 goto fail;
563 } else
b5e95b48 564 /* only support the "current" and "exec" process attributes */
e89b8081 565 goto fail;
3eea57c2 566
b5e95b48
JJ
567 if (!error)
568 error = size;
e89b8081
VN
569out:
570 kfree(largs);
b5e95b48 571 return error;
3eea57c2
JJ
572
573fail:
ef88a7ac
JJ
574 aad(&sa)->profile = aa_current_profile();
575 aad(&sa)->info = name;
576 aad(&sa)->error = error = -EINVAL;
3eea57c2 577 aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
e89b8081 578 goto out;
b5e95b48
JJ
579}
580
7cb4dc9f
JS
581static int apparmor_task_setrlimit(struct task_struct *task,
582 unsigned int resource, struct rlimit *new_rlim)
b5e95b48 583{
1780f2d3 584 struct aa_profile *profile = __aa_current_profile();
b5e95b48
JJ
585 int error = 0;
586
587 if (!unconfined(profile))
3a2dc838 588 error = aa_task_setrlimit(profile, task, resource, new_rlim);
b5e95b48
JJ
589
590 return error;
591}
592
b1d9e6b0 593static struct security_hook_list apparmor_hooks[] = {
e20b043a
CS
594 LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
595 LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
596 LSM_HOOK_INIT(capget, apparmor_capget),
597 LSM_HOOK_INIT(capable, apparmor_capable),
598
599 LSM_HOOK_INIT(path_link, apparmor_path_link),
600 LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
601 LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
602 LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
603 LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
604 LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
605 LSM_HOOK_INIT(path_rename, apparmor_path_rename),
606 LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
607 LSM_HOOK_INIT(path_chown, apparmor_path_chown),
608 LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
609 LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
610
611 LSM_HOOK_INIT(file_open, apparmor_file_open),
612 LSM_HOOK_INIT(file_permission, apparmor_file_permission),
613 LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
614 LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
615 LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
e20b043a
CS
616 LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
617 LSM_HOOK_INIT(file_lock, apparmor_file_lock),
618
619 LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
620 LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
621
622 LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
623 LSM_HOOK_INIT(cred_free, apparmor_cred_free),
624 LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
625 LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
626
627 LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
628 LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
629 LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
630 LSM_HOOK_INIT(bprm_secureexec, apparmor_bprm_secureexec),
631
632 LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
b5e95b48
JJ
633};
634
635/*
636 * AppArmor sysfs module parameters
637 */
638
101d6c82
SR
639static int param_set_aabool(const char *val, const struct kernel_param *kp);
640static int param_get_aabool(char *buffer, const struct kernel_param *kp);
b8aa09fd 641#define param_check_aabool param_check_bool
9c27847d 642static const struct kernel_param_ops param_ops_aabool = {
6a4c2643 643 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
644 .set = param_set_aabool,
645 .get = param_get_aabool
646};
b5e95b48 647
101d6c82
SR
648static int param_set_aauint(const char *val, const struct kernel_param *kp);
649static int param_get_aauint(char *buffer, const struct kernel_param *kp);
b8aa09fd 650#define param_check_aauint param_check_uint
9c27847d 651static const struct kernel_param_ops param_ops_aauint = {
101d6c82
SR
652 .set = param_set_aauint,
653 .get = param_get_aauint
654};
b5e95b48 655
101d6c82
SR
656static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
657static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
b8aa09fd 658#define param_check_aalockpolicy param_check_bool
9c27847d 659static const struct kernel_param_ops param_ops_aalockpolicy = {
6a4c2643 660 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
661 .set = param_set_aalockpolicy,
662 .get = param_get_aalockpolicy
663};
b5e95b48
JJ
664
665static int param_set_audit(const char *val, struct kernel_param *kp);
666static int param_get_audit(char *buffer, struct kernel_param *kp);
b5e95b48
JJ
667
668static int param_set_mode(const char *val, struct kernel_param *kp);
669static int param_get_mode(char *buffer, struct kernel_param *kp);
b5e95b48
JJ
670
671/* Flag values, also controllable via /sys/module/apparmor/parameters
672 * We define special types as we want to do additional mediation.
673 */
674
675/* AppArmor global enforcement switch - complain, enforce, kill */
676enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
677module_param_call(mode, param_set_mode, param_get_mode,
678 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
679
7616ac70 680#ifdef CONFIG_SECURITY_APPARMOR_HASH
6059f71f 681/* whether policy verification hashing is enabled */
7616ac70 682bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
6059f71f 683module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
7616ac70 684#endif
6059f71f 685
b5e95b48 686/* Debug mode */
680cd62e 687bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_DEBUG_MESSAGES);
b5e95b48
JJ
688module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
689
690/* Audit mode */
691enum audit_mode aa_g_audit;
692module_param_call(audit, param_set_audit, param_get_audit,
693 &aa_g_audit, S_IRUSR | S_IWUSR);
694
695/* Determines if audit header is included in audited messages. This
696 * provides more context if the audit daemon is not running
697 */
90ab5ee9 698bool aa_g_audit_header = 1;
b5e95b48
JJ
699module_param_named(audit_header, aa_g_audit_header, aabool,
700 S_IRUSR | S_IWUSR);
701
702/* lock out loading/removal of policy
703 * TODO: add in at boot loading of policy, which is the only way to
704 * load policy, if lock_policy is set
705 */
90ab5ee9 706bool aa_g_lock_policy;
b5e95b48
JJ
707module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
708 S_IRUSR | S_IWUSR);
709
710/* Syscall logging mode */
90ab5ee9 711bool aa_g_logsyscall;
b5e95b48
JJ
712module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
713
714/* Maximum pathname length before accesses will start getting rejected */
715unsigned int aa_g_path_max = 2 * PATH_MAX;
716module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
717
718/* Determines how paranoid loading of policy is and how much verification
719 * on the loaded policy is done.
abbf8734
JJ
720 * DEPRECATED: read only as strict checking of load is always done now
721 * that none root users (user namespaces) can load policy.
b5e95b48 722 */
90ab5ee9 723bool aa_g_paranoid_load = 1;
abbf8734 724module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
b5e95b48
JJ
725
726/* Boot time disable flag */
90ab5ee9 727static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
c611616c 728module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
b5e95b48
JJ
729
730static int __init apparmor_enabled_setup(char *str)
731{
732 unsigned long enabled;
29707b20 733 int error = kstrtoul(str, 0, &enabled);
b5e95b48
JJ
734 if (!error)
735 apparmor_enabled = enabled ? 1 : 0;
736 return 1;
737}
738
739__setup("apparmor=", apparmor_enabled_setup);
740
741/* set global flag turning off the ability to load policy */
101d6c82 742static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
b5e95b48 743{
fd2a8043 744 if (!policy_admin_capable(NULL))
b5e95b48 745 return -EPERM;
b5e95b48
JJ
746 return param_set_bool(val, kp);
747}
748
101d6c82 749static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
b5e95b48 750{
2bd8dbbf 751 if (!policy_view_capable(NULL))
b5e95b48 752 return -EPERM;
ca4bd5ae
JJ
753 if (!apparmor_enabled)
754 return -EINVAL;
b5e95b48
JJ
755 return param_get_bool(buffer, kp);
756}
757
101d6c82 758static int param_set_aabool(const char *val, const struct kernel_param *kp)
b5e95b48 759{
fd2a8043 760 if (!policy_admin_capable(NULL))
b5e95b48 761 return -EPERM;
ca4bd5ae
JJ
762 if (!apparmor_enabled)
763 return -EINVAL;
b5e95b48
JJ
764 return param_set_bool(val, kp);
765}
766
101d6c82 767static int param_get_aabool(char *buffer, const struct kernel_param *kp)
b5e95b48 768{
2bd8dbbf 769 if (!policy_view_capable(NULL))
b5e95b48 770 return -EPERM;
ca4bd5ae
JJ
771 if (!apparmor_enabled)
772 return -EINVAL;
b5e95b48
JJ
773 return param_get_bool(buffer, kp);
774}
775
101d6c82 776static int param_set_aauint(const char *val, const struct kernel_param *kp)
b5e95b48 777{
fd2a8043 778 if (!policy_admin_capable(NULL))
b5e95b48 779 return -EPERM;
ca4bd5ae
JJ
780 if (!apparmor_enabled)
781 return -EINVAL;
b5e95b48
JJ
782 return param_set_uint(val, kp);
783}
784
101d6c82 785static int param_get_aauint(char *buffer, const struct kernel_param *kp)
b5e95b48 786{
2bd8dbbf 787 if (!policy_view_capable(NULL))
b5e95b48 788 return -EPERM;
ca4bd5ae
JJ
789 if (!apparmor_enabled)
790 return -EINVAL;
b5e95b48
JJ
791 return param_get_uint(buffer, kp);
792}
793
794static int param_get_audit(char *buffer, struct kernel_param *kp)
795{
2bd8dbbf 796 if (!policy_view_capable(NULL))
b5e95b48
JJ
797 return -EPERM;
798
799 if (!apparmor_enabled)
800 return -EINVAL;
801
802 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
803}
804
805static int param_set_audit(const char *val, struct kernel_param *kp)
806{
807 int i;
fd2a8043 808 if (!policy_admin_capable(NULL))
b5e95b48
JJ
809 return -EPERM;
810
811 if (!apparmor_enabled)
812 return -EINVAL;
813
814 if (!val)
815 return -EINVAL;
816
817 for (i = 0; i < AUDIT_MAX_INDEX; i++) {
818 if (strcmp(val, audit_mode_names[i]) == 0) {
819 aa_g_audit = i;
820 return 0;
821 }
822 }
823
824 return -EINVAL;
825}
826
827static int param_get_mode(char *buffer, struct kernel_param *kp)
828{
fd2a8043 829 if (!policy_view_capable(NULL))
b5e95b48
JJ
830 return -EPERM;
831
832 if (!apparmor_enabled)
833 return -EINVAL;
834
0d259f04 835 return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
b5e95b48
JJ
836}
837
838static int param_set_mode(const char *val, struct kernel_param *kp)
839{
840 int i;
fd2a8043 841 if (!policy_admin_capable(NULL))
b5e95b48
JJ
842 return -EPERM;
843
844 if (!apparmor_enabled)
845 return -EINVAL;
846
847 if (!val)
848 return -EINVAL;
849
0d259f04
JJ
850 for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
851 if (strcmp(val, aa_profile_mode_names[i]) == 0) {
b5e95b48
JJ
852 aa_g_profile_mode = i;
853 return 0;
854 }
855 }
856
857 return -EINVAL;
858}
859
860/*
861 * AppArmor init functions
862 */
863
864/**
55a26ebf 865 * set_init_ctx - set a task context and profile on the first task.
b5e95b48
JJ
866 *
867 * TODO: allow setting an alternate profile than unconfined
868 */
55a26ebf 869static int __init set_init_ctx(void)
b5e95b48
JJ
870{
871 struct cred *cred = (struct cred *)current->real_cred;
55a26ebf 872 struct aa_task_ctx *ctx;
b5e95b48 873
55a26ebf
JJ
874 ctx = aa_alloc_task_context(GFP_KERNEL);
875 if (!ctx)
b5e95b48
JJ
876 return -ENOMEM;
877
55a26ebf
JJ
878 ctx->profile = aa_get_profile(root_ns->unconfined);
879 cred_ctx(cred) = ctx;
b5e95b48
JJ
880
881 return 0;
882}
883
d4669f0b
JJ
884static void destroy_buffers(void)
885{
886 u32 i, j;
887
888 for_each_possible_cpu(i) {
889 for_each_cpu_buffer(j) {
890 kfree(per_cpu(aa_buffers, i).buf[j]);
891 per_cpu(aa_buffers, i).buf[j] = NULL;
892 }
893 }
894}
895
896static int __init alloc_buffers(void)
897{
898 u32 i, j;
899
900 for_each_possible_cpu(i) {
901 for_each_cpu_buffer(j) {
902 char *buffer;
903
904 if (cpu_to_node(i) > num_online_nodes())
905 /* fallback to kmalloc for offline nodes */
906 buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
907 else
908 buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
909 cpu_to_node(i));
910 if (!buffer) {
911 destroy_buffers();
912 return -ENOMEM;
913 }
914 per_cpu(aa_buffers, i).buf[j] = buffer;
915 }
916 }
917
918 return 0;
919}
920
e3ea1ca5
TH
921#ifdef CONFIG_SYSCTL
922static int apparmor_dointvec(struct ctl_table *table, int write,
923 void __user *buffer, size_t *lenp, loff_t *ppos)
924{
925 if (!policy_admin_capable(NULL))
926 return -EPERM;
927 if (!apparmor_enabled)
928 return -EINVAL;
929
930 return proc_dointvec(table, write, buffer, lenp, ppos);
931}
932
933static struct ctl_path apparmor_sysctl_path[] = {
934 { .procname = "kernel", },
935 { }
936};
937
938static struct ctl_table apparmor_sysctl_table[] = {
939 {
940 .procname = "unprivileged_userns_apparmor_policy",
941 .data = &unprivileged_userns_apparmor_policy,
942 .maxlen = sizeof(int),
943 .mode = 0600,
944 .proc_handler = apparmor_dointvec,
945 },
946 { }
947};
948
949static int __init apparmor_init_sysctl(void)
950{
951 return register_sysctl_paths(apparmor_sysctl_path,
952 apparmor_sysctl_table) ? 0 : -ENOMEM;
953}
954#else
955static inline int apparmor_init_sysctl(void)
956{
957 return 0;
958}
959#endif /* CONFIG_SYSCTL */
960
b5e95b48
JJ
961static int __init apparmor_init(void)
962{
963 int error;
964
b1d9e6b0 965 if (!apparmor_enabled || !security_module_enable("apparmor")) {
b5e95b48
JJ
966 aa_info_message("AppArmor disabled by boot time parameter");
967 apparmor_enabled = 0;
968 return 0;
969 }
970
11c236b8
JJ
971 error = aa_setup_dfa_engine();
972 if (error) {
973 AA_ERROR("Unable to setup dfa engine\n");
974 goto alloc_out;
975 }
976
b5e95b48
JJ
977 error = aa_alloc_root_ns();
978 if (error) {
979 AA_ERROR("Unable to allocate default profile namespace\n");
980 goto alloc_out;
981 }
982
e3ea1ca5
TH
983 error = apparmor_init_sysctl();
984 if (error) {
985 AA_ERROR("Unable to register sysctls\n");
986 goto alloc_out;
987
988 }
989
d4669f0b
JJ
990 error = alloc_buffers();
991 if (error) {
992 AA_ERROR("Unable to allocate work buffers\n");
993 goto buffers_out;
994 }
995
55a26ebf 996 error = set_init_ctx();
b5e95b48
JJ
997 if (error) {
998 AA_ERROR("Failed to set context on init task\n");
b1d9e6b0 999 aa_free_root_ns();
d4669f0b 1000 goto buffers_out;
b5e95b48 1001 }
b1d9e6b0 1002 security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks));
b5e95b48
JJ
1003
1004 /* Report that AppArmor successfully initialized */
1005 apparmor_initialized = 1;
1006 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1007 aa_info_message("AppArmor initialized: complain mode enabled");
1008 else if (aa_g_profile_mode == APPARMOR_KILL)
1009 aa_info_message("AppArmor initialized: kill mode enabled");
1010 else
1011 aa_info_message("AppArmor initialized");
1012
1013 return error;
1014
d4669f0b
JJ
1015buffers_out:
1016 destroy_buffers();
1017
b5e95b48
JJ
1018alloc_out:
1019 aa_destroy_aafs();
11c236b8 1020 aa_teardown_dfa_engine();
b5e95b48
JJ
1021
1022 apparmor_enabled = 0;
1023 return error;
b5e95b48
JJ
1024}
1025
1026security_initcall(apparmor_init);