Merge tag 'v3.10.107' into update
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / apparmor / lsm.c
CommitLineData
b5e95b48
JJ
1/*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
15#include <linux/security.h>
16#include <linux/moduleparam.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/mount.h>
20#include <linux/namei.h>
21#include <linux/ptrace.h>
22#include <linux/ctype.h>
23#include <linux/sysctl.h>
24#include <linux/audit.h>
3486740a 25#include <linux/user_namespace.h>
b5e95b48
JJ
26#include <net/sock.h>
27
28#include "include/apparmor.h"
29#include "include/apparmorfs.h"
30#include "include/audit.h"
31#include "include/capability.h"
32#include "include/context.h"
33#include "include/file.h"
34#include "include/ipc.h"
35#include "include/path.h"
36#include "include/policy.h"
37#include "include/procattr.h"
38
39/* Flag indicating whether initialization completed */
40int apparmor_initialized __initdata;
41
42/*
43 * LSM hook functions
44 */
45
46/*
47 * free the associated aa_task_cxt and put its profiles
48 */
49static void apparmor_cred_free(struct cred *cred)
50{
51 aa_free_task_context(cred->security);
52 cred->security = NULL;
53}
54
55/*
56 * allocate the apparmor part of blank credentials
57 */
58static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
59{
60 /* freed by apparmor_cred_free */
61 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
62 if (!cxt)
63 return -ENOMEM;
64
65 cred->security = cxt;
66 return 0;
67}
68
69/*
70 * prepare new aa_task_cxt for modification by prepare_cred block
71 */
72static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
73 gfp_t gfp)
74{
75 /* freed by apparmor_cred_free */
76 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
77 if (!cxt)
78 return -ENOMEM;
79
80 aa_dup_task_context(cxt, old->security);
81 new->security = cxt;
82 return 0;
83}
84
85/*
86 * transfer the apparmor data to a blank set of creds
87 */
88static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
89{
90 const struct aa_task_cxt *old_cxt = old->security;
91 struct aa_task_cxt *new_cxt = new->security;
92
93 aa_dup_task_context(new_cxt, old_cxt);
94}
95
96static int apparmor_ptrace_access_check(struct task_struct *child,
97 unsigned int mode)
98{
99 int error = cap_ptrace_access_check(child, mode);
100 if (error)
101 return error;
102
103 return aa_ptrace(current, child, mode);
104}
105
106static int apparmor_ptrace_traceme(struct task_struct *parent)
107{
108 int error = cap_ptrace_traceme(parent);
109 if (error)
110 return error;
111
112 return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
113}
114
115/* Derived from security/commoncap.c:cap_capget */
116static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
117 kernel_cap_t *inheritable, kernel_cap_t *permitted)
118{
119 struct aa_profile *profile;
120 const struct cred *cred;
121
122 rcu_read_lock();
123 cred = __task_cred(target);
124 profile = aa_cred_profile(cred);
125
126 *effective = cred->cap_effective;
127 *inheritable = cred->cap_inheritable;
128 *permitted = cred->cap_permitted;
129
25e75dff 130 if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
b5e95b48
JJ
131 *effective = cap_intersect(*effective, profile->caps.allow);
132 *permitted = cap_intersect(*permitted, profile->caps.allow);
133 }
134 rcu_read_unlock();
135
136 return 0;
137}
138
6a9de491
EP
139static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
140 int cap, int audit)
b5e95b48
JJ
141{
142 struct aa_profile *profile;
143 /* cap_capable returns 0 on success, else -EPERM */
6a9de491 144 int error = cap_capable(cred, ns, cap, audit);
b5e95b48
JJ
145 if (!error) {
146 profile = aa_cred_profile(cred);
147 if (!unconfined(profile))
6a9de491 148 error = aa_capable(current, profile, cap, audit);
b5e95b48
JJ
149 }
150 return error;
151}
152
153/**
154 * common_perm - basic common permission check wrapper fn for paths
155 * @op: operation being checked
156 * @path: path to check permission of (NOT NULL)
157 * @mask: requested permissions mask
158 * @cond: conditional info for the permission request (NOT NULL)
159 *
160 * Returns: %0 else error code if error or permission denied
161 */
162static int common_perm(int op, struct path *path, u32 mask,
163 struct path_cond *cond)
164{
165 struct aa_profile *profile;
166 int error = 0;
167
168 profile = __aa_current_profile();
169 if (!unconfined(profile))
170 error = aa_path_perm(op, profile, path, 0, mask, cond);
171
172 return error;
173}
174
175/**
176 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
177 * @op: operation being checked
178 * @dir: directory of the dentry (NOT NULL)
179 * @dentry: dentry to check (NOT NULL)
180 * @mask: requested permissions mask
181 * @cond: conditional info for the permission request (NOT NULL)
182 *
183 * Returns: %0 else error code if error or permission denied
184 */
185static int common_perm_dir_dentry(int op, struct path *dir,
186 struct dentry *dentry, u32 mask,
187 struct path_cond *cond)
188{
189 struct path path = { dir->mnt, dentry };
190
191 return common_perm(op, &path, mask, cond);
192}
193
194/**
195 * common_perm_mnt_dentry - common permission wrapper when mnt, dentry
196 * @op: operation being checked
197 * @mnt: mount point of dentry (NOT NULL)
198 * @dentry: dentry to check (NOT NULL)
199 * @mask: requested permissions mask
200 *
201 * Returns: %0 else error code if error or permission denied
202 */
203static int common_perm_mnt_dentry(int op, struct vfsmount *mnt,
204 struct dentry *dentry, u32 mask)
205{
206 struct path path = { mnt, dentry };
207 struct path_cond cond = { dentry->d_inode->i_uid,
208 dentry->d_inode->i_mode
209 };
210
211 return common_perm(op, &path, mask, &cond);
212}
213
214/**
215 * common_perm_rm - common permission wrapper for operations doing rm
216 * @op: operation being checked
217 * @dir: directory that the dentry is in (NOT NULL)
218 * @dentry: dentry being rm'd (NOT NULL)
219 * @mask: requested permission mask
220 *
221 * Returns: %0 else error code if error or permission denied
222 */
223static int common_perm_rm(int op, struct path *dir,
224 struct dentry *dentry, u32 mask)
225{
226 struct inode *inode = dentry->d_inode;
227 struct path_cond cond = { };
228
229 if (!inode || !dir->mnt || !mediated_filesystem(inode))
230 return 0;
231
232 cond.uid = inode->i_uid;
233 cond.mode = inode->i_mode;
234
235 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
236}
237
238/**
239 * common_perm_create - common permission wrapper for operations doing create
240 * @op: operation being checked
241 * @dir: directory that dentry will be created in (NOT NULL)
242 * @dentry: dentry to create (NOT NULL)
243 * @mask: request permission mask
244 * @mode: created file mode
245 *
246 * Returns: %0 else error code if error or permission denied
247 */
248static int common_perm_create(int op, struct path *dir, struct dentry *dentry,
249 u32 mask, umode_t mode)
250{
251 struct path_cond cond = { current_fsuid(), mode };
252
253 if (!dir->mnt || !mediated_filesystem(dir->dentry->d_inode))
254 return 0;
255
256 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
257}
258
259static int apparmor_path_unlink(struct path *dir, struct dentry *dentry)
260{
261 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
262}
263
264static int apparmor_path_mkdir(struct path *dir, struct dentry *dentry,
4572befe 265 umode_t mode)
b5e95b48
JJ
266{
267 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
268 S_IFDIR);
269}
270
271static int apparmor_path_rmdir(struct path *dir, struct dentry *dentry)
272{
273 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
274}
275
276static int apparmor_path_mknod(struct path *dir, struct dentry *dentry,
04fc66e7 277 umode_t mode, unsigned int dev)
b5e95b48
JJ
278{
279 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
280}
281
4d6ec10b 282static int apparmor_path_truncate(struct path *path)
b5e95b48
JJ
283{
284 struct path_cond cond = { path->dentry->d_inode->i_uid,
285 path->dentry->d_inode->i_mode
286 };
287
288 if (!path->mnt || !mediated_filesystem(path->dentry->d_inode))
289 return 0;
290
291 return common_perm(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE,
292 &cond);
293}
294
295static int apparmor_path_symlink(struct path *dir, struct dentry *dentry,
296 const char *old_name)
297{
298 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
299 S_IFLNK);
300}
301
302static int apparmor_path_link(struct dentry *old_dentry, struct path *new_dir,
303 struct dentry *new_dentry)
304{
305 struct aa_profile *profile;
306 int error = 0;
307
308 if (!mediated_filesystem(old_dentry->d_inode))
309 return 0;
310
311 profile = aa_current_profile();
312 if (!unconfined(profile))
313 error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
314 return error;
315}
316
317static int apparmor_path_rename(struct path *old_dir, struct dentry *old_dentry,
318 struct path *new_dir, struct dentry *new_dentry)
319{
320 struct aa_profile *profile;
321 int error = 0;
322
323 if (!mediated_filesystem(old_dentry->d_inode))
324 return 0;
325
326 profile = aa_current_profile();
327 if (!unconfined(profile)) {
328 struct path old_path = { old_dir->mnt, old_dentry };
329 struct path new_path = { new_dir->mnt, new_dentry };
330 struct path_cond cond = { old_dentry->d_inode->i_uid,
331 old_dentry->d_inode->i_mode
332 };
333
334 error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
335 MAY_READ | AA_MAY_META_READ | MAY_WRITE |
336 AA_MAY_META_WRITE | AA_MAY_DELETE,
337 &cond);
338 if (!error)
339 error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
340 0, MAY_WRITE | AA_MAY_META_WRITE |
341 AA_MAY_CREATE, &cond);
342
343 }
344 return error;
345}
346
cdcf116d 347static int apparmor_path_chmod(struct path *path, umode_t mode)
b5e95b48 348{
cdcf116d 349 if (!mediated_filesystem(path->dentry->d_inode))
b5e95b48
JJ
350 return 0;
351
cdcf116d 352 return common_perm_mnt_dentry(OP_CHMOD, path->mnt, path->dentry, AA_MAY_CHMOD);
b5e95b48
JJ
353}
354
d2b31ca6 355static int apparmor_path_chown(struct path *path, kuid_t uid, kgid_t gid)
b5e95b48
JJ
356{
357 struct path_cond cond = { path->dentry->d_inode->i_uid,
358 path->dentry->d_inode->i_mode
359 };
360
361 if (!mediated_filesystem(path->dentry->d_inode))
362 return 0;
363
364 return common_perm(OP_CHOWN, path, AA_MAY_CHOWN, &cond);
365}
366
367static int apparmor_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
368{
369 if (!mediated_filesystem(dentry->d_inode))
370 return 0;
371
372 return common_perm_mnt_dentry(OP_GETATTR, mnt, dentry,
373 AA_MAY_META_READ);
374}
375
83d49856 376static int apparmor_file_open(struct file *file, const struct cred *cred)
b5e95b48
JJ
377{
378 struct aa_file_cxt *fcxt = file->f_security;
379 struct aa_profile *profile;
380 int error = 0;
381
496ad9aa 382 if (!mediated_filesystem(file_inode(file)))
b5e95b48
JJ
383 return 0;
384
385 /* If in exec, permission is handled by bprm hooks.
386 * Cache permissions granted by the previous exec check, with
387 * implicit read and executable mmap which are required to
388 * actually execute the image.
389 */
390 if (current->in_execve) {
391 fcxt->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
392 return 0;
393 }
394
395 profile = aa_cred_profile(cred);
396 if (!unconfined(profile)) {
496ad9aa 397 struct inode *inode = file_inode(file);
b5e95b48
JJ
398 struct path_cond cond = { inode->i_uid, inode->i_mode };
399
400 error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
401 aa_map_file_to_perms(file), &cond);
402 /* todo cache full allowed permissions set and state */
403 fcxt->allow = aa_map_file_to_perms(file);
404 }
405
406 return error;
407}
408
409static int apparmor_file_alloc_security(struct file *file)
410{
411 /* freed by apparmor_file_free_security */
412 file->f_security = aa_alloc_file_context(GFP_KERNEL);
413 if (!file->f_security)
414 return -ENOMEM;
415 return 0;
416
417}
418
419static void apparmor_file_free_security(struct file *file)
420{
421 struct aa_file_cxt *cxt = file->f_security;
422
423 aa_free_file_context(cxt);
424}
425
426static int common_file_perm(int op, struct file *file, u32 mask)
427{
428 struct aa_file_cxt *fcxt = file->f_security;
429 struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
430 int error = 0;
431
432 BUG_ON(!fprofile);
433
434 if (!file->f_path.mnt ||
496ad9aa 435 !mediated_filesystem(file_inode(file)))
b5e95b48
JJ
436 return 0;
437
438 profile = __aa_current_profile();
439
440 /* revalidate access, if task is unconfined, or the cached cred
441 * doesn't match or if the request is for more permissions than
442 * was granted.
443 *
444 * Note: the test for !unconfined(fprofile) is to handle file
445 * delegation from unconfined tasks
446 */
447 if (!unconfined(profile) && !unconfined(fprofile) &&
448 ((fprofile != profile) || (mask & ~fcxt->allow)))
449 error = aa_file_perm(op, profile, file, mask);
450
451 return error;
452}
453
454static int apparmor_file_permission(struct file *file, int mask)
455{
456 return common_file_perm(OP_FPERM, file, mask);
457}
458
459static int apparmor_file_lock(struct file *file, unsigned int cmd)
460{
461 u32 mask = AA_MAY_LOCK;
462
463 if (cmd == F_WRLCK)
464 mask |= MAY_WRITE;
465
466 return common_file_perm(OP_FLOCK, file, mask);
467}
468
469static int common_mmap(int op, struct file *file, unsigned long prot,
470 unsigned long flags)
471{
472 struct dentry *dentry;
473 int mask = 0;
474
475 if (!file || !file->f_security)
476 return 0;
477
478 if (prot & PROT_READ)
479 mask |= MAY_READ;
480 /*
481 * Private mappings don't require write perms since they don't
482 * write back to the files
483 */
484 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
485 mask |= MAY_WRITE;
486 if (prot & PROT_EXEC)
487 mask |= AA_EXEC_MMAP;
488
489 dentry = file->f_path.dentry;
490 return common_file_perm(op, file, mask);
491}
492
e5467859
AV
493static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
494 unsigned long prot, unsigned long flags)
b5e95b48 495{
b5e95b48
JJ
496 return common_mmap(OP_FMMAP, file, prot, flags);
497}
498
499static int apparmor_file_mprotect(struct vm_area_struct *vma,
500 unsigned long reqprot, unsigned long prot)
501{
502 return common_mmap(OP_FMPROT, vma->vm_file, prot,
503 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
504}
505
506static int apparmor_getprocattr(struct task_struct *task, char *name,
507 char **value)
508{
509 int error = -ENOENT;
510 struct aa_profile *profile;
511 /* released below */
512 const struct cred *cred = get_task_cred(task);
513 struct aa_task_cxt *cxt = cred->security;
514 profile = aa_cred_profile(cred);
515
516 if (strcmp(name, "current") == 0)
517 error = aa_getprocattr(aa_newest_version(cxt->profile),
518 value);
519 else if (strcmp(name, "prev") == 0 && cxt->previous)
520 error = aa_getprocattr(aa_newest_version(cxt->previous),
521 value);
522 else if (strcmp(name, "exec") == 0 && cxt->onexec)
523 error = aa_getprocattr(aa_newest_version(cxt->onexec),
524 value);
525 else
526 error = -EINVAL;
527
528 put_cred(cred);
529
530 return error;
531}
532
533static int apparmor_setprocattr(struct task_struct *task, char *name,
534 void *value, size_t size)
535{
536 char *command, *args = value;
537 size_t arg_size;
538 int error;
539
540 if (size == 0)
541 return -EINVAL;
542 /* args points to a PAGE_SIZE buffer, AppArmor requires that
543 * the buffer must be null terminated or have size <= PAGE_SIZE -1
544 * so that AppArmor can null terminate them
545 */
546 if (args[size - 1] != '\0') {
547 if (size == PAGE_SIZE)
548 return -EINVAL;
549 args[size] = '\0';
550 }
551
552 /* task can only write its own attributes */
553 if (current != task)
554 return -EACCES;
555
556 args = value;
557 args = strim(args);
558 command = strsep(&args, " ");
559 if (!args)
560 return -EINVAL;
561 args = skip_spaces(args);
562 if (!*args)
563 return -EINVAL;
564
565 arg_size = size - (args - (char *) value);
566 if (strcmp(name, "current") == 0) {
567 if (strcmp(command, "changehat") == 0) {
568 error = aa_setprocattr_changehat(args, arg_size,
569 !AA_DO_TEST);
570 } else if (strcmp(command, "permhat") == 0) {
571 error = aa_setprocattr_changehat(args, arg_size,
572 AA_DO_TEST);
573 } else if (strcmp(command, "changeprofile") == 0) {
574 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
575 !AA_DO_TEST);
576 } else if (strcmp(command, "permprofile") == 0) {
577 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
578 AA_DO_TEST);
579 } else if (strcmp(command, "permipc") == 0) {
580 error = aa_setprocattr_permipc(args);
581 } else {
582 struct common_audit_data sa;
3b3b0e4f 583 struct apparmor_audit_data aad = {0,};
50c205f5 584 sa.type = LSM_AUDIT_DATA_NONE;
3b3b0e4f
EP
585 sa.aad = &aad;
586 aad.op = OP_SETPROCATTR;
587 aad.info = name;
588 aad.error = -EINVAL;
a5b2c5b2
KC
589 return aa_audit(AUDIT_APPARMOR_DENIED,
590 __aa_current_profile(), GFP_KERNEL,
b5e95b48
JJ
591 &sa, NULL);
592 }
593 } else if (strcmp(name, "exec") == 0) {
594 error = aa_setprocattr_changeprofile(args, AA_ONEXEC,
595 !AA_DO_TEST);
596 } else {
597 /* only support the "current" and "exec" process attributes */
598 return -EINVAL;
599 }
600 if (!error)
601 error = size;
602 return error;
603}
604
7cb4dc9f
JS
605static int apparmor_task_setrlimit(struct task_struct *task,
606 unsigned int resource, struct rlimit *new_rlim)
b5e95b48 607{
1780f2d3 608 struct aa_profile *profile = __aa_current_profile();
b5e95b48
JJ
609 int error = 0;
610
611 if (!unconfined(profile))
3a2dc838 612 error = aa_task_setrlimit(profile, task, resource, new_rlim);
b5e95b48
JJ
613
614 return error;
615}
616
617static struct security_operations apparmor_ops = {
618 .name = "apparmor",
619
620 .ptrace_access_check = apparmor_ptrace_access_check,
621 .ptrace_traceme = apparmor_ptrace_traceme,
622 .capget = apparmor_capget,
623 .capable = apparmor_capable,
624
625 .path_link = apparmor_path_link,
626 .path_unlink = apparmor_path_unlink,
627 .path_symlink = apparmor_path_symlink,
628 .path_mkdir = apparmor_path_mkdir,
629 .path_rmdir = apparmor_path_rmdir,
630 .path_mknod = apparmor_path_mknod,
631 .path_rename = apparmor_path_rename,
632 .path_chmod = apparmor_path_chmod,
633 .path_chown = apparmor_path_chown,
634 .path_truncate = apparmor_path_truncate,
b5e95b48
JJ
635 .inode_getattr = apparmor_inode_getattr,
636
83d49856 637 .file_open = apparmor_file_open,
b5e95b48
JJ
638 .file_permission = apparmor_file_permission,
639 .file_alloc_security = apparmor_file_alloc_security,
640 .file_free_security = apparmor_file_free_security,
e5467859
AV
641 .mmap_file = apparmor_mmap_file,
642 .mmap_addr = cap_mmap_addr,
b5e95b48
JJ
643 .file_mprotect = apparmor_file_mprotect,
644 .file_lock = apparmor_file_lock,
645
646 .getprocattr = apparmor_getprocattr,
647 .setprocattr = apparmor_setprocattr,
648
649 .cred_alloc_blank = apparmor_cred_alloc_blank,
650 .cred_free = apparmor_cred_free,
651 .cred_prepare = apparmor_cred_prepare,
652 .cred_transfer = apparmor_cred_transfer,
653
654 .bprm_set_creds = apparmor_bprm_set_creds,
655 .bprm_committing_creds = apparmor_bprm_committing_creds,
656 .bprm_committed_creds = apparmor_bprm_committed_creds,
657 .bprm_secureexec = apparmor_bprm_secureexec,
658
659 .task_setrlimit = apparmor_task_setrlimit,
660};
661
662/*
663 * AppArmor sysfs module parameters
664 */
665
101d6c82
SR
666static int param_set_aabool(const char *val, const struct kernel_param *kp);
667static int param_get_aabool(char *buffer, const struct kernel_param *kp);
b8aa09fd 668#define param_check_aabool param_check_bool
101d6c82
SR
669static struct kernel_param_ops param_ops_aabool = {
670 .set = param_set_aabool,
671 .get = param_get_aabool
672};
b5e95b48 673
101d6c82
SR
674static int param_set_aauint(const char *val, const struct kernel_param *kp);
675static int param_get_aauint(char *buffer, const struct kernel_param *kp);
b8aa09fd 676#define param_check_aauint param_check_uint
101d6c82
SR
677static struct kernel_param_ops param_ops_aauint = {
678 .set = param_set_aauint,
679 .get = param_get_aauint
680};
b5e95b48 681
101d6c82
SR
682static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
683static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
b8aa09fd 684#define param_check_aalockpolicy param_check_bool
101d6c82
SR
685static struct kernel_param_ops param_ops_aalockpolicy = {
686 .set = param_set_aalockpolicy,
687 .get = param_get_aalockpolicy
688};
b5e95b48
JJ
689
690static int param_set_audit(const char *val, struct kernel_param *kp);
691static int param_get_audit(char *buffer, struct kernel_param *kp);
b5e95b48
JJ
692
693static int param_set_mode(const char *val, struct kernel_param *kp);
694static int param_get_mode(char *buffer, struct kernel_param *kp);
b5e95b48
JJ
695
696/* Flag values, also controllable via /sys/module/apparmor/parameters
697 * We define special types as we want to do additional mediation.
698 */
699
700/* AppArmor global enforcement switch - complain, enforce, kill */
701enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
702module_param_call(mode, param_set_mode, param_get_mode,
703 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
704
705/* Debug mode */
90ab5ee9 706bool aa_g_debug;
b5e95b48
JJ
707module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
708
709/* Audit mode */
710enum audit_mode aa_g_audit;
711module_param_call(audit, param_set_audit, param_get_audit,
712 &aa_g_audit, S_IRUSR | S_IWUSR);
713
714/* Determines if audit header is included in audited messages. This
715 * provides more context if the audit daemon is not running
716 */
90ab5ee9 717bool aa_g_audit_header = 1;
b5e95b48
JJ
718module_param_named(audit_header, aa_g_audit_header, aabool,
719 S_IRUSR | S_IWUSR);
720
721/* lock out loading/removal of policy
722 * TODO: add in at boot loading of policy, which is the only way to
723 * load policy, if lock_policy is set
724 */
90ab5ee9 725bool aa_g_lock_policy;
b5e95b48
JJ
726module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
727 S_IRUSR | S_IWUSR);
728
729/* Syscall logging mode */
90ab5ee9 730bool aa_g_logsyscall;
b5e95b48
JJ
731module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
732
733/* Maximum pathname length before accesses will start getting rejected */
734unsigned int aa_g_path_max = 2 * PATH_MAX;
735module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
736
737/* Determines how paranoid loading of policy is and how much verification
738 * on the loaded policy is done.
739 */
90ab5ee9 740bool aa_g_paranoid_load = 1;
b5e95b48
JJ
741module_param_named(paranoid_load, aa_g_paranoid_load, aabool,
742 S_IRUSR | S_IWUSR);
743
744/* Boot time disable flag */
90ab5ee9 745static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
b5e95b48
JJ
746module_param_named(enabled, apparmor_enabled, aabool, S_IRUSR);
747
748static int __init apparmor_enabled_setup(char *str)
749{
750 unsigned long enabled;
751 int error = strict_strtoul(str, 0, &enabled);
752 if (!error)
753 apparmor_enabled = enabled ? 1 : 0;
754 return 1;
755}
756
757__setup("apparmor=", apparmor_enabled_setup);
758
759/* set global flag turning off the ability to load policy */
101d6c82 760static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
b5e95b48 761{
a078d77f 762 if (!policy_admin_capable())
b5e95b48 763 return -EPERM;
b5e95b48
JJ
764 return param_set_bool(val, kp);
765}
766
101d6c82 767static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
b5e95b48 768{
a078d77f 769 if (!policy_view_capable())
b5e95b48
JJ
770 return -EPERM;
771 return param_get_bool(buffer, kp);
772}
773
101d6c82 774static int param_set_aabool(const char *val, const struct kernel_param *kp)
b5e95b48 775{
a078d77f 776 if (!policy_admin_capable())
b5e95b48
JJ
777 return -EPERM;
778 return param_set_bool(val, kp);
779}
780
101d6c82 781static int param_get_aabool(char *buffer, const struct kernel_param *kp)
b5e95b48 782{
a078d77f 783 if (!policy_view_capable())
b5e95b48
JJ
784 return -EPERM;
785 return param_get_bool(buffer, kp);
786}
787
101d6c82 788static int param_set_aauint(const char *val, const struct kernel_param *kp)
b5e95b48 789{
a078d77f 790 if (!policy_admin_capable())
b5e95b48
JJ
791 return -EPERM;
792 return param_set_uint(val, kp);
793}
794
101d6c82 795static int param_get_aauint(char *buffer, const struct kernel_param *kp)
b5e95b48 796{
a078d77f 797 if (!policy_view_capable())
b5e95b48
JJ
798 return -EPERM;
799 return param_get_uint(buffer, kp);
800}
801
802static int param_get_audit(char *buffer, struct kernel_param *kp)
803{
a078d77f 804 if (!policy_view_capable())
b5e95b48
JJ
805 return -EPERM;
806
807 if (!apparmor_enabled)
808 return -EINVAL;
809
810 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
811}
812
813static int param_set_audit(const char *val, struct kernel_param *kp)
814{
815 int i;
a078d77f 816 if (!policy_admin_capable())
b5e95b48
JJ
817 return -EPERM;
818
819 if (!apparmor_enabled)
820 return -EINVAL;
821
822 if (!val)
823 return -EINVAL;
824
825 for (i = 0; i < AUDIT_MAX_INDEX; i++) {
826 if (strcmp(val, audit_mode_names[i]) == 0) {
827 aa_g_audit = i;
828 return 0;
829 }
830 }
831
832 return -EINVAL;
833}
834
835static int param_get_mode(char *buffer, struct kernel_param *kp)
836{
a078d77f 837 if (!policy_admin_capable())
b5e95b48
JJ
838 return -EPERM;
839
840 if (!apparmor_enabled)
841 return -EINVAL;
842
843 return sprintf(buffer, "%s", profile_mode_names[aa_g_profile_mode]);
844}
845
846static int param_set_mode(const char *val, struct kernel_param *kp)
847{
848 int i;
a078d77f 849 if (!policy_admin_capable())
b5e95b48
JJ
850 return -EPERM;
851
852 if (!apparmor_enabled)
853 return -EINVAL;
854
855 if (!val)
856 return -EINVAL;
857
858 for (i = 0; i < APPARMOR_NAMES_MAX_INDEX; i++) {
859 if (strcmp(val, profile_mode_names[i]) == 0) {
860 aa_g_profile_mode = i;
861 return 0;
862 }
863 }
864
865 return -EINVAL;
866}
867
868/*
869 * AppArmor init functions
870 */
871
872/**
873 * set_init_cxt - set a task context and profile on the first task.
874 *
875 * TODO: allow setting an alternate profile than unconfined
876 */
877static int __init set_init_cxt(void)
878{
879 struct cred *cred = (struct cred *)current->real_cred;
880 struct aa_task_cxt *cxt;
881
882 cxt = aa_alloc_task_context(GFP_KERNEL);
883 if (!cxt)
884 return -ENOMEM;
885
886 cxt->profile = aa_get_profile(root_ns->unconfined);
887 cred->security = cxt;
888
889 return 0;
890}
891
892static int __init apparmor_init(void)
893{
894 int error;
895
896 if (!apparmor_enabled || !security_module_enable(&apparmor_ops)) {
897 aa_info_message("AppArmor disabled by boot time parameter");
898 apparmor_enabled = 0;
899 return 0;
900 }
901
902 error = aa_alloc_root_ns();
903 if (error) {
904 AA_ERROR("Unable to allocate default profile namespace\n");
905 goto alloc_out;
906 }
907
908 error = set_init_cxt();
909 if (error) {
910 AA_ERROR("Failed to set context on init task\n");
911 goto register_security_out;
912 }
913
914 error = register_security(&apparmor_ops);
915 if (error) {
916 AA_ERROR("Unable to register AppArmor\n");
a26d279e 917 goto set_init_cxt_out;
b5e95b48
JJ
918 }
919
920 /* Report that AppArmor successfully initialized */
921 apparmor_initialized = 1;
922 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
923 aa_info_message("AppArmor initialized: complain mode enabled");
924 else if (aa_g_profile_mode == APPARMOR_KILL)
925 aa_info_message("AppArmor initialized: kill mode enabled");
926 else
927 aa_info_message("AppArmor initialized");
928
929 return error;
930
a26d279e 931set_init_cxt_out:
932 aa_free_task_context(current->real_cred->security);
933
b5e95b48
JJ
934register_security_out:
935 aa_free_root_ns();
936
937alloc_out:
938 aa_destroy_aafs();
939
940 apparmor_enabled = 0;
941 return error;
b5e95b48
JJ
942}
943
944security_initcall(apparmor_init);