blob: e07dd5a204d76b25d2c9272d156137f8d33f2f5a [file] [log] [blame]
John Johansenb5e95b42010-07-29 14:48:07 -07001/*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070015#include <linux/lsm_hooks.h>
John Johansenb5e95b42010-07-29 14:48:07 -070016#include <linux/moduleparam.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/mount.h>
20#include <linux/namei.h>
21#include <linux/ptrace.h>
22#include <linux/ctype.h>
23#include <linux/sysctl.h>
24#include <linux/audit.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070025#include <linux/user_namespace.h>
William Huae025be02017-01-15 16:49:28 -080026#include <linux/kmemleak.h>
John Johansenb5e95b42010-07-29 14:48:07 -070027#include <net/sock.h>
28
29#include "include/apparmor.h"
30#include "include/apparmorfs.h"
31#include "include/audit.h"
32#include "include/capability.h"
33#include "include/context.h"
34#include "include/file.h"
35#include "include/ipc.h"
36#include "include/path.h"
37#include "include/policy.h"
John Johansencff281f2017-01-16 00:42:15 -080038#include "include/policy_ns.h"
John Johansenb5e95b42010-07-29 14:48:07 -070039#include "include/procattr.h"
40
41/* Flag indicating whether initialization completed */
John Johansen545de8f2017-04-06 06:55:23 -070042int apparmor_initialized;
John Johansenb5e95b42010-07-29 14:48:07 -070043
John Johansend4669f02017-01-16 00:43:10 -080044DEFINE_PER_CPU(struct aa_buffers, aa_buffers);
45
46
John Johansenb5e95b42010-07-29 14:48:07 -070047/*
48 * LSM hook functions
49 */
50
51/*
John Johansen55a26eb2017-01-16 00:43:00 -080052 * free the associated aa_task_ctx and put its profiles
John Johansenb5e95b42010-07-29 14:48:07 -070053 */
54static void apparmor_cred_free(struct cred *cred)
55{
John Johansen55a26eb2017-01-16 00:43:00 -080056 aa_free_task_context(cred_ctx(cred));
57 cred_ctx(cred) = NULL;
John Johansenb5e95b42010-07-29 14:48:07 -070058}
59
60/*
61 * allocate the apparmor part of blank credentials
62 */
63static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
64{
65 /* freed by apparmor_cred_free */
John Johansen55a26eb2017-01-16 00:43:00 -080066 struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);
67
68 if (!ctx)
John Johansenb5e95b42010-07-29 14:48:07 -070069 return -ENOMEM;
70
John Johansen55a26eb2017-01-16 00:43:00 -080071 cred_ctx(cred) = ctx;
John Johansenb5e95b42010-07-29 14:48:07 -070072 return 0;
73}
74
75/*
John Johansen55a26eb2017-01-16 00:43:00 -080076 * prepare new aa_task_ctx for modification by prepare_cred block
John Johansenb5e95b42010-07-29 14:48:07 -070077 */
78static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
79 gfp_t gfp)
80{
81 /* freed by apparmor_cred_free */
John Johansen55a26eb2017-01-16 00:43:00 -080082 struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);
83
84 if (!ctx)
John Johansenb5e95b42010-07-29 14:48:07 -070085 return -ENOMEM;
86
John Johansen55a26eb2017-01-16 00:43:00 -080087 aa_dup_task_context(ctx, cred_ctx(old));
88 cred_ctx(new) = ctx;
John Johansenb5e95b42010-07-29 14:48:07 -070089 return 0;
90}
91
92/*
93 * transfer the apparmor data to a blank set of creds
94 */
95static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
96{
John Johansen55a26eb2017-01-16 00:43:00 -080097 const struct aa_task_ctx *old_ctx = cred_ctx(old);
98 struct aa_task_ctx *new_ctx = cred_ctx(new);
John Johansenb5e95b42010-07-29 14:48:07 -070099
John Johansen55a26eb2017-01-16 00:43:00 -0800100 aa_dup_task_context(new_ctx, old_ctx);
John Johansenb5e95b42010-07-29 14:48:07 -0700101}
102
103static int apparmor_ptrace_access_check(struct task_struct *child,
104 unsigned int mode)
105{
John Johansenb5e95b42010-07-29 14:48:07 -0700106 return aa_ptrace(current, child, mode);
107}
108
109static int apparmor_ptrace_traceme(struct task_struct *parent)
110{
John Johansenb5e95b42010-07-29 14:48:07 -0700111 return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
112}
113
114/* Derived from security/commoncap.c:cap_capget */
115static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
116 kernel_cap_t *inheritable, kernel_cap_t *permitted)
117{
118 struct aa_profile *profile;
119 const struct cred *cred;
120
121 rcu_read_lock();
122 cred = __task_cred(target);
John Johansencf797c02017-06-09 02:08:28 -0700123 profile = aa_get_newest_cred_profile(cred);
John Johansenb5e95b42010-07-29 14:48:07 -0700124
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700125 /*
126 * cap_capget is stacked ahead of this and will
127 * initialize effective and permitted.
128 */
John Johansen25e75df2011-06-25 16:57:07 +0100129 if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
John Johansenb5e95b42010-07-29 14:48:07 -0700130 *effective = cap_intersect(*effective, profile->caps.allow);
131 *permitted = cap_intersect(*permitted, profile->caps.allow);
132 }
133 rcu_read_unlock();
John Johansencf797c02017-06-09 02:08:28 -0700134 aa_put_profile(profile);
John Johansenb5e95b42010-07-29 14:48:07 -0700135
136 return 0;
137}
138
Eric Paris6a9de492012-01-03 12:25:14 -0500139static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
140 int cap, int audit)
John Johansenb5e95b42010-07-29 14:48:07 -0700141{
142 struct aa_profile *profile;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700143 int error = 0;
144
John Johansencf797c02017-06-09 02:08:28 -0700145 profile = aa_get_newest_cred_profile(cred);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700146 if (!unconfined(profile))
147 error = aa_capable(profile, cap, audit);
John Johansencf797c02017-06-09 02:08:28 -0700148 aa_put_profile(profile);
149
John Johansenb5e95b42010-07-29 14:48:07 -0700150 return error;
151}
152
153/**
154 * common_perm - basic common permission check wrapper fn for paths
155 * @op: operation being checked
156 * @path: path to check permission of (NOT NULL)
157 * @mask: requested permissions mask
158 * @cond: conditional info for the permission request (NOT NULL)
159 *
160 * Returns: %0 else error code if error or permission denied
161 */
John Johansen47f6e5c2017-01-16 00:43:01 -0800162static int common_perm(const char *op, const struct path *path, u32 mask,
John Johansenb5e95b42010-07-29 14:48:07 -0700163 struct path_cond *cond)
164{
165 struct aa_profile *profile;
166 int error = 0;
167
John Johansencf797c02017-06-09 02:08:28 -0700168 profile = __begin_current_profile_crit_section();
John Johansenb5e95b42010-07-29 14:48:07 -0700169 if (!unconfined(profile))
170 error = aa_path_perm(op, profile, path, 0, mask, cond);
John Johansencf797c02017-06-09 02:08:28 -0700171 __end_current_profile_crit_section(profile);
John Johansenb5e95b42010-07-29 14:48:07 -0700172
173 return error;
174}
175
176/**
John Johansen31f75bf2017-01-16 00:43:07 -0800177 * common_perm_cond - common permission wrapper around inode cond
178 * @op: operation being checked
179 * @path: location to check (NOT NULL)
180 * @mask: requested permissions mask
181 *
182 * Returns: %0 else error code if error or permission denied
183 */
184static int common_perm_cond(const char *op, const struct path *path, u32 mask)
185{
186 struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
187 d_backing_inode(path->dentry)->i_mode
188 };
189
190 if (!path_mediated_fs(path->dentry))
191 return 0;
192
193 return common_perm(op, path, mask, &cond);
194}
195
196/**
John Johansenb5e95b42010-07-29 14:48:07 -0700197 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
198 * @op: operation being checked
199 * @dir: directory of the dentry (NOT NULL)
200 * @dentry: dentry to check (NOT NULL)
201 * @mask: requested permissions mask
202 * @cond: conditional info for the permission request (NOT NULL)
203 *
204 * Returns: %0 else error code if error or permission denied
205 */
John Johansen47f6e5c2017-01-16 00:43:01 -0800206static int common_perm_dir_dentry(const char *op, const struct path *dir,
John Johansenb5e95b42010-07-29 14:48:07 -0700207 struct dentry *dentry, u32 mask,
208 struct path_cond *cond)
209{
Kees Cook8486adf2016-12-16 17:04:13 -0800210 struct path path = { .mnt = dir->mnt, .dentry = dentry };
John Johansenb5e95b42010-07-29 14:48:07 -0700211
212 return common_perm(op, &path, mask, cond);
213}
214
215/**
John Johansenb5e95b42010-07-29 14:48:07 -0700216 * common_perm_rm - common permission wrapper for operations doing rm
217 * @op: operation being checked
218 * @dir: directory that the dentry is in (NOT NULL)
219 * @dentry: dentry being rm'd (NOT NULL)
220 * @mask: requested permission mask
221 *
222 * Returns: %0 else error code if error or permission denied
223 */
John Johansen47f6e5c2017-01-16 00:43:01 -0800224static int common_perm_rm(const char *op, const struct path *dir,
John Johansenb5e95b42010-07-29 14:48:07 -0700225 struct dentry *dentry, u32 mask)
226{
David Howellsc6f493d2015-03-17 22:26:22 +0000227 struct inode *inode = d_backing_inode(dentry);
John Johansenb5e95b42010-07-29 14:48:07 -0700228 struct path_cond cond = { };
229
John Johansenefeee832017-01-16 00:42:28 -0800230 if (!inode || !path_mediated_fs(dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700231 return 0;
232
233 cond.uid = inode->i_uid;
234 cond.mode = inode->i_mode;
235
236 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
237}
238
239/**
240 * common_perm_create - common permission wrapper for operations doing create
241 * @op: operation being checked
242 * @dir: directory that dentry will be created in (NOT NULL)
243 * @dentry: dentry to create (NOT NULL)
244 * @mask: request permission mask
245 * @mode: created file mode
246 *
247 * Returns: %0 else error code if error or permission denied
248 */
John Johansen47f6e5c2017-01-16 00:43:01 -0800249static int common_perm_create(const char *op, const struct path *dir,
Al Virod6b49f72016-03-25 15:10:04 -0400250 struct dentry *dentry, u32 mask, umode_t mode)
John Johansenb5e95b42010-07-29 14:48:07 -0700251{
252 struct path_cond cond = { current_fsuid(), mode };
253
John Johansenefeee832017-01-16 00:42:28 -0800254 if (!path_mediated_fs(dir->dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700255 return 0;
256
257 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
258}
259
Al Viro989f74e2016-03-25 15:13:39 -0400260static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
John Johansenb5e95b42010-07-29 14:48:07 -0700261{
262 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
263}
264
Al Virod3607752016-03-25 15:21:09 -0400265static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -0500266 umode_t mode)
John Johansenb5e95b42010-07-29 14:48:07 -0700267{
268 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
269 S_IFDIR);
270}
271
Al Viro989f74e2016-03-25 15:13:39 -0400272static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
John Johansenb5e95b42010-07-29 14:48:07 -0700273{
274 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
275}
276
Al Virod3607752016-03-25 15:21:09 -0400277static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -0500278 umode_t mode, unsigned int dev)
John Johansenb5e95b42010-07-29 14:48:07 -0700279{
280 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
281}
282
Al Viro81f4c502016-03-25 14:22:01 -0400283static int apparmor_path_truncate(const struct path *path)
John Johansenb5e95b42010-07-29 14:48:07 -0700284{
John Johansene53cfe62017-05-26 15:07:22 -0700285 return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
John Johansenb5e95b42010-07-29 14:48:07 -0700286}
287
Al Virod3607752016-03-25 15:21:09 -0400288static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
John Johansenb5e95b42010-07-29 14:48:07 -0700289 const char *old_name)
290{
291 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
292 S_IFLNK);
293}
294
Al Viro3ccee462016-03-25 15:27:45 -0400295static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
John Johansenb5e95b42010-07-29 14:48:07 -0700296 struct dentry *new_dentry)
297{
298 struct aa_profile *profile;
299 int error = 0;
300
John Johansenefeee832017-01-16 00:42:28 -0800301 if (!path_mediated_fs(old_dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700302 return 0;
303
John Johansencf797c02017-06-09 02:08:28 -0700304 profile = begin_current_profile_crit_section();
John Johansenb5e95b42010-07-29 14:48:07 -0700305 if (!unconfined(profile))
306 error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
John Johansencf797c02017-06-09 02:08:28 -0700307 end_current_profile_crit_section(profile);
308
John Johansenb5e95b42010-07-29 14:48:07 -0700309 return error;
310}
311
Al Viro3ccee462016-03-25 15:27:45 -0400312static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
313 const struct path *new_dir, struct dentry *new_dentry)
John Johansenb5e95b42010-07-29 14:48:07 -0700314{
315 struct aa_profile *profile;
316 int error = 0;
317
John Johansenefeee832017-01-16 00:42:28 -0800318 if (!path_mediated_fs(old_dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700319 return 0;
320
John Johansencf797c02017-06-09 02:08:28 -0700321 profile = begin_current_profile_crit_section();
John Johansenb5e95b42010-07-29 14:48:07 -0700322 if (!unconfined(profile)) {
Kees Cook8486adf2016-12-16 17:04:13 -0800323 struct path old_path = { .mnt = old_dir->mnt,
324 .dentry = old_dentry };
325 struct path new_path = { .mnt = new_dir->mnt,
326 .dentry = new_dentry };
David Howellsc6f493d2015-03-17 22:26:22 +0000327 struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
328 d_backing_inode(old_dentry)->i_mode
John Johansenb5e95b42010-07-29 14:48:07 -0700329 };
330
331 error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
John Johansene53cfe62017-05-26 15:07:22 -0700332 MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
333 AA_MAY_SETATTR | AA_MAY_DELETE,
John Johansenb5e95b42010-07-29 14:48:07 -0700334 &cond);
335 if (!error)
336 error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
John Johansene53cfe62017-05-26 15:07:22 -0700337 0, MAY_WRITE | AA_MAY_SETATTR |
John Johansenb5e95b42010-07-29 14:48:07 -0700338 AA_MAY_CREATE, &cond);
339
340 }
John Johansencf797c02017-06-09 02:08:28 -0700341 end_current_profile_crit_section(profile);
342
John Johansenb5e95b42010-07-29 14:48:07 -0700343 return error;
344}
345
Al Virobe01f9f2016-03-25 14:56:23 -0400346static int apparmor_path_chmod(const struct path *path, umode_t mode)
John Johansenb5e95b42010-07-29 14:48:07 -0700347{
John Johansen31f75bf2017-01-16 00:43:07 -0800348 return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
John Johansenb5e95b42010-07-29 14:48:07 -0700349}
350
Al Viro7fd25da2016-03-25 14:44:41 -0400351static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
John Johansenb5e95b42010-07-29 14:48:07 -0700352{
John Johansen31f75bf2017-01-16 00:43:07 -0800353 return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
John Johansenb5e95b42010-07-29 14:48:07 -0700354}
355
Al Viro3f7036a2015-03-08 19:28:30 -0400356static int apparmor_inode_getattr(const struct path *path)
John Johansenb5e95b42010-07-29 14:48:07 -0700357{
John Johansene53cfe62017-05-26 15:07:22 -0700358 return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
John Johansenb5e95b42010-07-29 14:48:07 -0700359}
360
Eric Paris83d49852012-04-04 13:45:40 -0400361static int apparmor_file_open(struct file *file, const struct cred *cred)
John Johansenb5e95b42010-07-29 14:48:07 -0700362{
John Johansen55a26eb2017-01-16 00:43:00 -0800363 struct aa_file_ctx *fctx = file->f_security;
John Johansenb5e95b42010-07-29 14:48:07 -0700364 struct aa_profile *profile;
365 int error = 0;
366
John Johansenefeee832017-01-16 00:42:28 -0800367 if (!path_mediated_fs(file->f_path.dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700368 return 0;
369
370 /* If in exec, permission is handled by bprm hooks.
371 * Cache permissions granted by the previous exec check, with
372 * implicit read and executable mmap which are required to
373 * actually execute the image.
374 */
375 if (current->in_execve) {
John Johansen55a26eb2017-01-16 00:43:00 -0800376 fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
John Johansenb5e95b42010-07-29 14:48:07 -0700377 return 0;
378 }
379
John Johansencf797c02017-06-09 02:08:28 -0700380 profile = aa_get_newest_cred_profile(cred);
John Johansenb5e95b42010-07-29 14:48:07 -0700381 if (!unconfined(profile)) {
Al Viro496ad9a2013-01-23 17:07:38 -0500382 struct inode *inode = file_inode(file);
John Johansenb5e95b42010-07-29 14:48:07 -0700383 struct path_cond cond = { inode->i_uid, inode->i_mode };
384
385 error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
386 aa_map_file_to_perms(file), &cond);
387 /* todo cache full allowed permissions set and state */
John Johansen55a26eb2017-01-16 00:43:00 -0800388 fctx->allow = aa_map_file_to_perms(file);
John Johansenb5e95b42010-07-29 14:48:07 -0700389 }
John Johansencf797c02017-06-09 02:08:28 -0700390 aa_put_profile(profile);
John Johansenb5e95b42010-07-29 14:48:07 -0700391
392 return error;
393}
394
395static int apparmor_file_alloc_security(struct file *file)
396{
John Johansencf797c02017-06-09 02:08:28 -0700397 int error = 0;
398
John Johansenb5e95b42010-07-29 14:48:07 -0700399 /* freed by apparmor_file_free_security */
John Johansencf797c02017-06-09 02:08:28 -0700400 struct aa_profile *profile = begin_current_profile_crit_section();
John Johansenb5e95b42010-07-29 14:48:07 -0700401 file->f_security = aa_alloc_file_context(GFP_KERNEL);
402 if (!file->f_security)
403 return -ENOMEM;
John Johansencf797c02017-06-09 02:08:28 -0700404 end_current_profile_crit_section(profile);
John Johansenb5e95b42010-07-29 14:48:07 -0700405
John Johansencf797c02017-06-09 02:08:28 -0700406 return error;
John Johansenb5e95b42010-07-29 14:48:07 -0700407}
408
409static void apparmor_file_free_security(struct file *file)
410{
John Johansen55a26eb2017-01-16 00:43:00 -0800411 struct aa_file_ctx *ctx = file->f_security;
John Johansenb5e95b42010-07-29 14:48:07 -0700412
John Johansen55a26eb2017-01-16 00:43:00 -0800413 aa_free_file_context(ctx);
John Johansenb5e95b42010-07-29 14:48:07 -0700414}
415
John Johansen47f6e5c2017-01-16 00:43:01 -0800416static int common_file_perm(const char *op, struct file *file, u32 mask)
John Johansenb5e95b42010-07-29 14:48:07 -0700417{
John Johansen55a26eb2017-01-16 00:43:00 -0800418 struct aa_file_ctx *fctx = file->f_security;
John Johansencf797c02017-06-09 02:08:28 -0700419 struct aa_profile *profile, *fprofile;
John Johansenb5e95b42010-07-29 14:48:07 -0700420 int error = 0;
421
John Johansencf797c02017-06-09 02:08:28 -0700422 fprofile = aa_cred_raw_profile(file->f_cred);
John Johansene6bfa252017-01-16 00:43:15 -0800423 AA_BUG(!fprofile);
John Johansenb5e95b42010-07-29 14:48:07 -0700424
425 if (!file->f_path.mnt ||
John Johansenefeee832017-01-16 00:42:28 -0800426 !path_mediated_fs(file->f_path.dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700427 return 0;
428
John Johansencf797c02017-06-09 02:08:28 -0700429 profile = __begin_current_profile_crit_section();
John Johansenb5e95b42010-07-29 14:48:07 -0700430
431 /* revalidate access, if task is unconfined, or the cached cred
432 * doesn't match or if the request is for more permissions than
433 * was granted.
434 *
435 * Note: the test for !unconfined(fprofile) is to handle file
436 * delegation from unconfined tasks
437 */
438 if (!unconfined(profile) && !unconfined(fprofile) &&
John Johansen55a26eb2017-01-16 00:43:00 -0800439 ((fprofile != profile) || (mask & ~fctx->allow)))
John Johansenb5e95b42010-07-29 14:48:07 -0700440 error = aa_file_perm(op, profile, file, mask);
John Johansencf797c02017-06-09 02:08:28 -0700441 __end_current_profile_crit_section(profile);
John Johansenb5e95b42010-07-29 14:48:07 -0700442
443 return error;
444}
445
446static int apparmor_file_permission(struct file *file, int mask)
447{
448 return common_file_perm(OP_FPERM, file, mask);
449}
450
451static int apparmor_file_lock(struct file *file, unsigned int cmd)
452{
453 u32 mask = AA_MAY_LOCK;
454
455 if (cmd == F_WRLCK)
456 mask |= MAY_WRITE;
457
458 return common_file_perm(OP_FLOCK, file, mask);
459}
460
John Johansen47f6e5c2017-01-16 00:43:01 -0800461static int common_mmap(const char *op, struct file *file, unsigned long prot,
John Johansenb5e95b42010-07-29 14:48:07 -0700462 unsigned long flags)
463{
John Johansenb5e95b42010-07-29 14:48:07 -0700464 int mask = 0;
465
466 if (!file || !file->f_security)
467 return 0;
468
469 if (prot & PROT_READ)
470 mask |= MAY_READ;
471 /*
472 * Private mappings don't require write perms since they don't
473 * write back to the files
474 */
475 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
476 mask |= MAY_WRITE;
477 if (prot & PROT_EXEC)
478 mask |= AA_EXEC_MMAP;
479
John Johansenb5e95b42010-07-29 14:48:07 -0700480 return common_file_perm(op, file, mask);
481}
482
Al Viroe5467852012-05-30 13:30:51 -0400483static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
484 unsigned long prot, unsigned long flags)
John Johansenb5e95b42010-07-29 14:48:07 -0700485{
John Johansenb5e95b42010-07-29 14:48:07 -0700486 return common_mmap(OP_FMMAP, file, prot, flags);
487}
488
489static int apparmor_file_mprotect(struct vm_area_struct *vma,
490 unsigned long reqprot, unsigned long prot)
491{
492 return common_mmap(OP_FMPROT, vma->vm_file, prot,
493 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
494}
495
496static int apparmor_getprocattr(struct task_struct *task, char *name,
497 char **value)
498{
499 int error = -ENOENT;
John Johansenb5e95b42010-07-29 14:48:07 -0700500 /* released below */
501 const struct cred *cred = get_task_cred(task);
John Johansen55a26eb2017-01-16 00:43:00 -0800502 struct aa_task_ctx *ctx = cred_ctx(cred);
John Johansen77b071b2013-07-10 21:07:43 -0700503 struct aa_profile *profile = NULL;
John Johansenb5e95b42010-07-29 14:48:07 -0700504
505 if (strcmp(name, "current") == 0)
John Johansen55a26eb2017-01-16 00:43:00 -0800506 profile = aa_get_newest_profile(ctx->profile);
507 else if (strcmp(name, "prev") == 0 && ctx->previous)
508 profile = aa_get_newest_profile(ctx->previous);
509 else if (strcmp(name, "exec") == 0 && ctx->onexec)
510 profile = aa_get_newest_profile(ctx->onexec);
John Johansenb5e95b42010-07-29 14:48:07 -0700511 else
512 error = -EINVAL;
513
John Johansen77b071b2013-07-10 21:07:43 -0700514 if (profile)
515 error = aa_getprocattr(profile, value);
516
517 aa_put_profile(profile);
John Johansenb5e95b42010-07-29 14:48:07 -0700518 put_cred(cred);
519
520 return error;
521}
522
Stephen Smalleyb21507e2017-01-09 10:07:31 -0500523static int apparmor_setprocattr(const char *name, void *value,
524 size_t size)
John Johansenb5e95b42010-07-29 14:48:07 -0700525{
Vegard Nossume89b8082016-07-07 13:41:11 -0700526 char *command, *largs = NULL, *args = value;
John Johansenb5e95b42010-07-29 14:48:07 -0700527 size_t arg_size;
528 int error;
John Johansenef88a7a2017-01-16 00:43:02 -0800529 DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
John Johansenb5e95b42010-07-29 14:48:07 -0700530
531 if (size == 0)
532 return -EINVAL;
John Johansenb5e95b42010-07-29 14:48:07 -0700533
Vegard Nossume89b8082016-07-07 13:41:11 -0700534 /* AppArmor requires that the buffer must be null terminated atm */
535 if (args[size - 1] != '\0') {
536 /* null terminate */
537 largs = args = kmalloc(size + 1, GFP_KERNEL);
538 if (!args)
539 return -ENOMEM;
540 memcpy(args, value, size);
541 args[size] = '\0';
542 }
543
544 error = -EINVAL;
John Johansenb5e95b42010-07-29 14:48:07 -0700545 args = strim(args);
546 command = strsep(&args, " ");
547 if (!args)
Vegard Nossume89b8082016-07-07 13:41:11 -0700548 goto out;
John Johansenb5e95b42010-07-29 14:48:07 -0700549 args = skip_spaces(args);
550 if (!*args)
Vegard Nossume89b8082016-07-07 13:41:11 -0700551 goto out;
John Johansenb5e95b42010-07-29 14:48:07 -0700552
John Johansend4d03f72016-07-09 23:46:33 -0700553 arg_size = size - (args - (largs ? largs : (char *) value));
John Johansenb5e95b42010-07-29 14:48:07 -0700554 if (strcmp(name, "current") == 0) {
555 if (strcmp(command, "changehat") == 0) {
556 error = aa_setprocattr_changehat(args, arg_size,
John Johansendf8073c2017-06-09 11:36:48 -0700557 AA_CHANGE_NOFLAGS);
John Johansenb5e95b42010-07-29 14:48:07 -0700558 } else if (strcmp(command, "permhat") == 0) {
559 error = aa_setprocattr_changehat(args, arg_size,
John Johansendf8073c2017-06-09 11:36:48 -0700560 AA_CHANGE_TEST);
John Johansenb5e95b42010-07-29 14:48:07 -0700561 } else if (strcmp(command, "changeprofile") == 0) {
John Johansendf8073c2017-06-09 11:36:48 -0700562 error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
John Johansenb5e95b42010-07-29 14:48:07 -0700563 } else if (strcmp(command, "permprofile") == 0) {
John Johansendf8073c2017-06-09 11:36:48 -0700564 error = aa_change_profile(args, AA_CHANGE_TEST);
John Johansen3eea57c2013-02-27 03:44:40 -0800565 } else
566 goto fail;
John Johansenb5e95b42010-07-29 14:48:07 -0700567 } else if (strcmp(name, "exec") == 0) {
John Johansen3eea57c2013-02-27 03:44:40 -0800568 if (strcmp(command, "exec") == 0)
John Johansendf8073c2017-06-09 11:36:48 -0700569 error = aa_change_profile(args, AA_CHANGE_ONEXEC);
John Johansen3eea57c2013-02-27 03:44:40 -0800570 else
571 goto fail;
572 } else
John Johansenb5e95b42010-07-29 14:48:07 -0700573 /* only support the "current" and "exec" process attributes */
Vegard Nossume89b8082016-07-07 13:41:11 -0700574 goto fail;
John Johansen3eea57c2013-02-27 03:44:40 -0800575
John Johansenb5e95b42010-07-29 14:48:07 -0700576 if (!error)
577 error = size;
Vegard Nossume89b8082016-07-07 13:41:11 -0700578out:
579 kfree(largs);
John Johansenb5e95b42010-07-29 14:48:07 -0700580 return error;
John Johansen3eea57c2013-02-27 03:44:40 -0800581
582fail:
John Johansencf797c02017-06-09 02:08:28 -0700583 aad(&sa)->profile = begin_current_profile_crit_section();
John Johansenef88a7a2017-01-16 00:43:02 -0800584 aad(&sa)->info = name;
585 aad(&sa)->error = error = -EINVAL;
John Johansen3eea57c2013-02-27 03:44:40 -0800586 aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
John Johansencf797c02017-06-09 02:08:28 -0700587 end_current_profile_crit_section(aad(&sa)->profile);
Vegard Nossume89b8082016-07-07 13:41:11 -0700588 goto out;
John Johansenb5e95b42010-07-29 14:48:07 -0700589}
590
John Johansenfe864822017-06-09 05:27:50 -0700591/**
592 * apparmor_bprm_committing_creds - do task cleanup on committing new creds
593 * @bprm: binprm for the exec (NOT NULL)
594 */
595static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
596{
John Johansencf797c02017-06-09 02:08:28 -0700597 struct aa_profile *profile = aa_current_raw_profile();
John Johansenfe864822017-06-09 05:27:50 -0700598 struct aa_task_ctx *new_ctx = cred_ctx(bprm->cred);
599
600 /* bail out if unconfined or not changing profile */
601 if ((new_ctx->profile == profile) ||
602 (unconfined(new_ctx->profile)))
603 return;
604
605 current->pdeath_signal = 0;
606
607 /* reset soft limits and set hard limits for the new profile */
608 __aa_transition_rlimits(profile, new_ctx->profile);
609}
610
611/**
612 * apparmor_bprm_committed_cred - do cleanup after new creds committed
613 * @bprm: binprm for the exec (NOT NULL)
614 */
615static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
616{
617 /* TODO: cleanup signals - ipc mediation */
618 return;
619}
620
Jiri Slaby7cb4dc92010-08-11 11:28:02 +0200621static int apparmor_task_setrlimit(struct task_struct *task,
622 unsigned int resource, struct rlimit *new_rlim)
John Johansenb5e95b42010-07-29 14:48:07 -0700623{
John Johansencf797c02017-06-09 02:08:28 -0700624 struct aa_profile *profile = __begin_current_profile_crit_section();
John Johansenb5e95b42010-07-29 14:48:07 -0700625 int error = 0;
626
627 if (!unconfined(profile))
John Johansen3a2dc832010-09-06 10:10:20 -0700628 error = aa_task_setrlimit(profile, task, resource, new_rlim);
John Johansencf797c02017-06-09 02:08:28 -0700629 __end_current_profile_crit_section(profile);
John Johansenb5e95b42010-07-29 14:48:07 -0700630
631 return error;
632}
633
James Morrisca97d932017-02-15 00:18:51 +1100634static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -0700635 LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
636 LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
637 LSM_HOOK_INIT(capget, apparmor_capget),
638 LSM_HOOK_INIT(capable, apparmor_capable),
John Johansenb5e95b42010-07-29 14:48:07 -0700639
Casey Schauflere20b0432015-05-02 15:11:36 -0700640 LSM_HOOK_INIT(path_link, apparmor_path_link),
641 LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
642 LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
643 LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
644 LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
645 LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
646 LSM_HOOK_INIT(path_rename, apparmor_path_rename),
647 LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
648 LSM_HOOK_INIT(path_chown, apparmor_path_chown),
649 LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
650 LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
John Johansenb5e95b42010-07-29 14:48:07 -0700651
Casey Schauflere20b0432015-05-02 15:11:36 -0700652 LSM_HOOK_INIT(file_open, apparmor_file_open),
653 LSM_HOOK_INIT(file_permission, apparmor_file_permission),
654 LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
655 LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
656 LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
Casey Schauflere20b0432015-05-02 15:11:36 -0700657 LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
658 LSM_HOOK_INIT(file_lock, apparmor_file_lock),
John Johansenb5e95b42010-07-29 14:48:07 -0700659
Casey Schauflere20b0432015-05-02 15:11:36 -0700660 LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
661 LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
John Johansenb5e95b42010-07-29 14:48:07 -0700662
Casey Schauflere20b0432015-05-02 15:11:36 -0700663 LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
664 LSM_HOOK_INIT(cred_free, apparmor_cred_free),
665 LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
666 LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
John Johansenb5e95b42010-07-29 14:48:07 -0700667
Casey Schauflere20b0432015-05-02 15:11:36 -0700668 LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
669 LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
670 LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
671 LSM_HOOK_INIT(bprm_secureexec, apparmor_bprm_secureexec),
John Johansenb5e95b42010-07-29 14:48:07 -0700672
Casey Schauflere20b0432015-05-02 15:11:36 -0700673 LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
John Johansenb5e95b42010-07-29 14:48:07 -0700674};
675
676/*
677 * AppArmor sysfs module parameters
678 */
679
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000680static int param_set_aabool(const char *val, const struct kernel_param *kp);
681static int param_get_aabool(char *buffer, const struct kernel_param *kp);
Rusty Russellb8aa09f2011-12-15 13:41:32 +1030682#define param_check_aabool param_check_bool
Luis R. Rodriguez9c278472015-05-27 11:09:38 +0930683static const struct kernel_param_ops param_ops_aabool = {
Jani Nikula6a4c2642014-08-27 06:21:23 +0930684 .flags = KERNEL_PARAM_OPS_FL_NOARG,
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000685 .set = param_set_aabool,
686 .get = param_get_aabool
687};
John Johansenb5e95b42010-07-29 14:48:07 -0700688
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000689static int param_set_aauint(const char *val, const struct kernel_param *kp);
690static int param_get_aauint(char *buffer, const struct kernel_param *kp);
Rusty Russellb8aa09f2011-12-15 13:41:32 +1030691#define param_check_aauint param_check_uint
Luis R. Rodriguez9c278472015-05-27 11:09:38 +0930692static const struct kernel_param_ops param_ops_aauint = {
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000693 .set = param_set_aauint,
694 .get = param_get_aauint
695};
John Johansenb5e95b42010-07-29 14:48:07 -0700696
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000697static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
698static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
Rusty Russellb8aa09f2011-12-15 13:41:32 +1030699#define param_check_aalockpolicy param_check_bool
Luis R. Rodriguez9c278472015-05-27 11:09:38 +0930700static const struct kernel_param_ops param_ops_aalockpolicy = {
Jani Nikula6a4c2642014-08-27 06:21:23 +0930701 .flags = KERNEL_PARAM_OPS_FL_NOARG,
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000702 .set = param_set_aalockpolicy,
703 .get = param_get_aalockpolicy
704};
John Johansenb5e95b42010-07-29 14:48:07 -0700705
706static int param_set_audit(const char *val, struct kernel_param *kp);
707static int param_get_audit(char *buffer, struct kernel_param *kp);
John Johansenb5e95b42010-07-29 14:48:07 -0700708
709static int param_set_mode(const char *val, struct kernel_param *kp);
710static int param_get_mode(char *buffer, struct kernel_param *kp);
John Johansenb5e95b42010-07-29 14:48:07 -0700711
712/* Flag values, also controllable via /sys/module/apparmor/parameters
713 * We define special types as we want to do additional mediation.
714 */
715
716/* AppArmor global enforcement switch - complain, enforce, kill */
717enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
718module_param_call(mode, param_set_mode, param_get_mode,
719 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
720
John Johansen6059f712014-10-24 09:16:14 -0700721/* whether policy verification hashing is enabled */
Arnd Bergmann7616ac72016-07-25 10:59:07 -0700722bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
John Johansen3ccb76c2017-01-16 13:21:27 -0800723#ifdef CONFIG_SECURITY_APPARMOR_HASH
John Johansen6059f712014-10-24 09:16:14 -0700724module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
Arnd Bergmann7616ac72016-07-25 10:59:07 -0700725#endif
John Johansen6059f712014-10-24 09:16:14 -0700726
John Johansenb5e95b42010-07-29 14:48:07 -0700727/* Debug mode */
Valentin Rothbergeea7a052017-04-06 06:55:20 -0700728bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
John Johansenb5e95b42010-07-29 14:48:07 -0700729module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
730
731/* Audit mode */
732enum audit_mode aa_g_audit;
733module_param_call(audit, param_set_audit, param_get_audit,
734 &aa_g_audit, S_IRUSR | S_IWUSR);
735
736/* Determines if audit header is included in audited messages. This
737 * provides more context if the audit daemon is not running
738 */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030739bool aa_g_audit_header = 1;
John Johansenb5e95b42010-07-29 14:48:07 -0700740module_param_named(audit_header, aa_g_audit_header, aabool,
741 S_IRUSR | S_IWUSR);
742
743/* lock out loading/removal of policy
744 * TODO: add in at boot loading of policy, which is the only way to
745 * load policy, if lock_policy is set
746 */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030747bool aa_g_lock_policy;
John Johansenb5e95b42010-07-29 14:48:07 -0700748module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
749 S_IRUSR | S_IWUSR);
750
751/* Syscall logging mode */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030752bool aa_g_logsyscall;
John Johansenb5e95b42010-07-29 14:48:07 -0700753module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
754
755/* Maximum pathname length before accesses will start getting rejected */
756unsigned int aa_g_path_max = 2 * PATH_MAX;
John Johansen622f6e32017-04-06 06:55:24 -0700757module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
John Johansenb5e95b42010-07-29 14:48:07 -0700758
759/* Determines how paranoid loading of policy is and how much verification
760 * on the loaded policy is done.
John Johansenabbf8732017-01-16 00:42:37 -0800761 * DEPRECATED: read only as strict checking of load is always done now
762 * that none root users (user namespaces) can load policy.
John Johansenb5e95b42010-07-29 14:48:07 -0700763 */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030764bool aa_g_paranoid_load = 1;
John Johansenabbf8732017-01-16 00:42:37 -0800765module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
John Johansenb5e95b42010-07-29 14:48:07 -0700766
767/* Boot time disable flag */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030768static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
John Johansenc6116162013-07-10 21:03:43 -0700769module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
John Johansenb5e95b42010-07-29 14:48:07 -0700770
771static int __init apparmor_enabled_setup(char *str)
772{
773 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900774 int error = kstrtoul(str, 0, &enabled);
John Johansenb5e95b42010-07-29 14:48:07 -0700775 if (!error)
776 apparmor_enabled = enabled ? 1 : 0;
777 return 1;
778}
779
780__setup("apparmor=", apparmor_enabled_setup);
781
782/* set global flag turning off the ability to load policy */
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000783static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700784{
John Johansen545de8f2017-04-06 06:55:23 -0700785 if (!apparmor_enabled)
786 return -EINVAL;
787 if (apparmor_initialized && !policy_admin_capable(NULL))
John Johansenb5e95b42010-07-29 14:48:07 -0700788 return -EPERM;
John Johansenb5e95b42010-07-29 14:48:07 -0700789 return param_set_bool(val, kp);
790}
791
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000792static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700793{
John Johansenca4bd5a2017-01-16 00:43:11 -0800794 if (!apparmor_enabled)
795 return -EINVAL;
John Johansen545de8f2017-04-06 06:55:23 -0700796 if (apparmor_initialized && !policy_view_capable(NULL))
797 return -EPERM;
John Johansenb5e95b42010-07-29 14:48:07 -0700798 return param_get_bool(buffer, kp);
799}
800
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000801static int param_set_aabool(const char *val, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700802{
John Johansenca4bd5a2017-01-16 00:43:11 -0800803 if (!apparmor_enabled)
804 return -EINVAL;
John Johansen545de8f2017-04-06 06:55:23 -0700805 if (apparmor_initialized && !policy_admin_capable(NULL))
806 return -EPERM;
John Johansenb5e95b42010-07-29 14:48:07 -0700807 return param_set_bool(val, kp);
808}
809
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000810static int param_get_aabool(char *buffer, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700811{
John Johansenca4bd5a2017-01-16 00:43:11 -0800812 if (!apparmor_enabled)
813 return -EINVAL;
John Johansen545de8f2017-04-06 06:55:23 -0700814 if (apparmor_initialized && !policy_view_capable(NULL))
815 return -EPERM;
John Johansenb5e95b42010-07-29 14:48:07 -0700816 return param_get_bool(buffer, kp);
817}
818
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000819static int param_set_aauint(const char *val, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700820{
John Johansen39d84822017-03-30 05:25:23 -0700821 int error;
822
John Johansenca4bd5a2017-01-16 00:43:11 -0800823 if (!apparmor_enabled)
824 return -EINVAL;
John Johansen39d84822017-03-30 05:25:23 -0700825 /* file is ro but enforce 2nd line check */
826 if (apparmor_initialized)
John Johansen545de8f2017-04-06 06:55:23 -0700827 return -EPERM;
John Johansen39d84822017-03-30 05:25:23 -0700828
829 error = param_set_uint(val, kp);
830 pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
831
832 return error;
John Johansenb5e95b42010-07-29 14:48:07 -0700833}
834
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000835static int param_get_aauint(char *buffer, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700836{
John Johansenca4bd5a2017-01-16 00:43:11 -0800837 if (!apparmor_enabled)
838 return -EINVAL;
John Johansen545de8f2017-04-06 06:55:23 -0700839 if (apparmor_initialized && !policy_view_capable(NULL))
840 return -EPERM;
John Johansenb5e95b42010-07-29 14:48:07 -0700841 return param_get_uint(buffer, kp);
842}
843
844static int param_get_audit(char *buffer, struct kernel_param *kp)
845{
John Johansenb5e95b42010-07-29 14:48:07 -0700846 if (!apparmor_enabled)
847 return -EINVAL;
John Johansen545de8f2017-04-06 06:55:23 -0700848 if (apparmor_initialized && !policy_view_capable(NULL))
849 return -EPERM;
John Johansenb5e95b42010-07-29 14:48:07 -0700850 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
851}
852
853static int param_set_audit(const char *val, struct kernel_param *kp)
854{
855 int i;
John Johansenb5e95b42010-07-29 14:48:07 -0700856
857 if (!apparmor_enabled)
858 return -EINVAL;
John Johansenb5e95b42010-07-29 14:48:07 -0700859 if (!val)
860 return -EINVAL;
John Johansen545de8f2017-04-06 06:55:23 -0700861 if (apparmor_initialized && !policy_admin_capable(NULL))
862 return -EPERM;
John Johansenb5e95b42010-07-29 14:48:07 -0700863
864 for (i = 0; i < AUDIT_MAX_INDEX; i++) {
865 if (strcmp(val, audit_mode_names[i]) == 0) {
866 aa_g_audit = i;
867 return 0;
868 }
869 }
870
871 return -EINVAL;
872}
873
874static int param_get_mode(char *buffer, struct kernel_param *kp)
875{
John Johansenb5e95b42010-07-29 14:48:07 -0700876 if (!apparmor_enabled)
877 return -EINVAL;
John Johansen545de8f2017-04-06 06:55:23 -0700878 if (apparmor_initialized && !policy_view_capable(NULL))
879 return -EPERM;
John Johansenb5e95b42010-07-29 14:48:07 -0700880
John Johansen0d259f02013-07-10 21:13:43 -0700881 return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
John Johansenb5e95b42010-07-29 14:48:07 -0700882}
883
884static int param_set_mode(const char *val, struct kernel_param *kp)
885{
886 int i;
John Johansenb5e95b42010-07-29 14:48:07 -0700887
888 if (!apparmor_enabled)
889 return -EINVAL;
John Johansenb5e95b42010-07-29 14:48:07 -0700890 if (!val)
891 return -EINVAL;
John Johansen545de8f2017-04-06 06:55:23 -0700892 if (apparmor_initialized && !policy_admin_capable(NULL))
893 return -EPERM;
John Johansenb5e95b42010-07-29 14:48:07 -0700894
John Johansen0d259f02013-07-10 21:13:43 -0700895 for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
896 if (strcmp(val, aa_profile_mode_names[i]) == 0) {
John Johansenb5e95b42010-07-29 14:48:07 -0700897 aa_g_profile_mode = i;
898 return 0;
899 }
900 }
901
902 return -EINVAL;
903}
904
905/*
906 * AppArmor init functions
907 */
908
909/**
John Johansen55a26eb2017-01-16 00:43:00 -0800910 * set_init_ctx - set a task context and profile on the first task.
John Johansenb5e95b42010-07-29 14:48:07 -0700911 *
912 * TODO: allow setting an alternate profile than unconfined
913 */
John Johansen55a26eb2017-01-16 00:43:00 -0800914static int __init set_init_ctx(void)
John Johansenb5e95b42010-07-29 14:48:07 -0700915{
916 struct cred *cred = (struct cred *)current->real_cred;
John Johansen55a26eb2017-01-16 00:43:00 -0800917 struct aa_task_ctx *ctx;
John Johansenb5e95b42010-07-29 14:48:07 -0700918
John Johansen55a26eb2017-01-16 00:43:00 -0800919 ctx = aa_alloc_task_context(GFP_KERNEL);
920 if (!ctx)
John Johansenb5e95b42010-07-29 14:48:07 -0700921 return -ENOMEM;
922
John Johansen55a26eb2017-01-16 00:43:00 -0800923 ctx->profile = aa_get_profile(root_ns->unconfined);
924 cred_ctx(cred) = ctx;
John Johansenb5e95b42010-07-29 14:48:07 -0700925
926 return 0;
927}
928
John Johansend4669f02017-01-16 00:43:10 -0800929static void destroy_buffers(void)
930{
931 u32 i, j;
932
933 for_each_possible_cpu(i) {
934 for_each_cpu_buffer(j) {
935 kfree(per_cpu(aa_buffers, i).buf[j]);
936 per_cpu(aa_buffers, i).buf[j] = NULL;
937 }
938 }
939}
940
941static int __init alloc_buffers(void)
942{
943 u32 i, j;
944
945 for_each_possible_cpu(i) {
946 for_each_cpu_buffer(j) {
947 char *buffer;
948
949 if (cpu_to_node(i) > num_online_nodes())
950 /* fallback to kmalloc for offline nodes */
951 buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
952 else
953 buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
954 cpu_to_node(i));
955 if (!buffer) {
956 destroy_buffers();
957 return -ENOMEM;
958 }
959 per_cpu(aa_buffers, i).buf[j] = buffer;
960 }
961 }
962
963 return 0;
964}
965
Tyler Hickse3ea1ca2016-03-16 19:19:10 -0500966#ifdef CONFIG_SYSCTL
967static int apparmor_dointvec(struct ctl_table *table, int write,
968 void __user *buffer, size_t *lenp, loff_t *ppos)
969{
970 if (!policy_admin_capable(NULL))
971 return -EPERM;
972 if (!apparmor_enabled)
973 return -EINVAL;
974
975 return proc_dointvec(table, write, buffer, lenp, ppos);
976}
977
978static struct ctl_path apparmor_sysctl_path[] = {
979 { .procname = "kernel", },
980 { }
981};
982
983static struct ctl_table apparmor_sysctl_table[] = {
984 {
985 .procname = "unprivileged_userns_apparmor_policy",
986 .data = &unprivileged_userns_apparmor_policy,
987 .maxlen = sizeof(int),
988 .mode = 0600,
989 .proc_handler = apparmor_dointvec,
990 },
991 { }
992};
993
994static int __init apparmor_init_sysctl(void)
995{
996 return register_sysctl_paths(apparmor_sysctl_path,
997 apparmor_sysctl_table) ? 0 : -ENOMEM;
998}
999#else
1000static inline int apparmor_init_sysctl(void)
1001{
1002 return 0;
1003}
1004#endif /* CONFIG_SYSCTL */
1005
John Johansenb5e95b42010-07-29 14:48:07 -07001006static int __init apparmor_init(void)
1007{
1008 int error;
1009
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001010 if (!apparmor_enabled || !security_module_enable("apparmor")) {
John Johansenb5e95b42010-07-29 14:48:07 -07001011 aa_info_message("AppArmor disabled by boot time parameter");
1012 apparmor_enabled = 0;
1013 return 0;
1014 }
1015
John Johansen11c236b2017-01-16 00:42:42 -08001016 error = aa_setup_dfa_engine();
1017 if (error) {
1018 AA_ERROR("Unable to setup dfa engine\n");
1019 goto alloc_out;
1020 }
1021
John Johansenb5e95b42010-07-29 14:48:07 -07001022 error = aa_alloc_root_ns();
1023 if (error) {
1024 AA_ERROR("Unable to allocate default profile namespace\n");
1025 goto alloc_out;
1026 }
1027
Tyler Hickse3ea1ca2016-03-16 19:19:10 -05001028 error = apparmor_init_sysctl();
1029 if (error) {
1030 AA_ERROR("Unable to register sysctls\n");
1031 goto alloc_out;
1032
1033 }
1034
John Johansend4669f02017-01-16 00:43:10 -08001035 error = alloc_buffers();
1036 if (error) {
1037 AA_ERROR("Unable to allocate work buffers\n");
1038 goto buffers_out;
1039 }
1040
John Johansen55a26eb2017-01-16 00:43:00 -08001041 error = set_init_ctx();
John Johansenb5e95b42010-07-29 14:48:07 -07001042 if (error) {
1043 AA_ERROR("Failed to set context on init task\n");
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001044 aa_free_root_ns();
John Johansend4669f02017-01-16 00:43:10 -08001045 goto buffers_out;
John Johansenb5e95b42010-07-29 14:48:07 -07001046 }
Casey Schauflerd69dece52017-01-18 17:09:05 -08001047 security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1048 "apparmor");
John Johansenb5e95b42010-07-29 14:48:07 -07001049
1050 /* Report that AppArmor successfully initialized */
1051 apparmor_initialized = 1;
1052 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1053 aa_info_message("AppArmor initialized: complain mode enabled");
1054 else if (aa_g_profile_mode == APPARMOR_KILL)
1055 aa_info_message("AppArmor initialized: kill mode enabled");
1056 else
1057 aa_info_message("AppArmor initialized");
1058
1059 return error;
1060
John Johansend4669f02017-01-16 00:43:10 -08001061buffers_out:
1062 destroy_buffers();
1063
John Johansenb5e95b42010-07-29 14:48:07 -07001064alloc_out:
1065 aa_destroy_aafs();
John Johansen11c236b2017-01-16 00:42:42 -08001066 aa_teardown_dfa_engine();
John Johansenb5e95b42010-07-29 14:48:07 -07001067
1068 apparmor_enabled = 0;
1069 return error;
John Johansenb5e95b42010-07-29 14:48:07 -07001070}
1071
1072security_initcall(apparmor_init);