blob: fead41bd044025ca21b8568b7ce726e545c62730 [file] [log] [blame]
John Johansenb5e95b42010-07-29 14:48:07 -07001/*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070015#include <linux/lsm_hooks.h>
John Johansenb5e95b42010-07-29 14:48:07 -070016#include <linux/moduleparam.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/mount.h>
20#include <linux/namei.h>
21#include <linux/ptrace.h>
22#include <linux/ctype.h>
23#include <linux/sysctl.h>
24#include <linux/audit.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070025#include <linux/user_namespace.h>
John Johansenb5e95b42010-07-29 14:48:07 -070026#include <net/sock.h>
27
28#include "include/apparmor.h"
29#include "include/apparmorfs.h"
30#include "include/audit.h"
31#include "include/capability.h"
32#include "include/context.h"
33#include "include/file.h"
34#include "include/ipc.h"
35#include "include/path.h"
36#include "include/policy.h"
37#include "include/procattr.h"
38
39/* Flag indicating whether initialization completed */
40int apparmor_initialized __initdata;
41
42/*
43 * LSM hook functions
44 */
45
46/*
47 * free the associated aa_task_cxt and put its profiles
48 */
49static void apparmor_cred_free(struct cred *cred)
50{
John Johansen214beac2013-02-27 03:43:40 -080051 aa_free_task_context(cred_cxt(cred));
52 cred_cxt(cred) = NULL;
John Johansenb5e95b42010-07-29 14:48:07 -070053}
54
55/*
56 * allocate the apparmor part of blank credentials
57 */
58static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
59{
60 /* freed by apparmor_cred_free */
61 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
62 if (!cxt)
63 return -ENOMEM;
64
John Johansen214beac2013-02-27 03:43:40 -080065 cred_cxt(cred) = cxt;
John Johansenb5e95b42010-07-29 14:48:07 -070066 return 0;
67}
68
69/*
70 * prepare new aa_task_cxt for modification by prepare_cred block
71 */
72static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
73 gfp_t gfp)
74{
75 /* freed by apparmor_cred_free */
76 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
77 if (!cxt)
78 return -ENOMEM;
79
John Johansen214beac2013-02-27 03:43:40 -080080 aa_dup_task_context(cxt, cred_cxt(old));
81 cred_cxt(new) = cxt;
John Johansenb5e95b42010-07-29 14:48:07 -070082 return 0;
83}
84
85/*
86 * transfer the apparmor data to a blank set of creds
87 */
88static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
89{
John Johansen214beac2013-02-27 03:43:40 -080090 const struct aa_task_cxt *old_cxt = cred_cxt(old);
91 struct aa_task_cxt *new_cxt = cred_cxt(new);
John Johansenb5e95b42010-07-29 14:48:07 -070092
93 aa_dup_task_context(new_cxt, old_cxt);
94}
95
96static int apparmor_ptrace_access_check(struct task_struct *child,
97 unsigned int mode)
98{
99 int error = cap_ptrace_access_check(child, mode);
100 if (error)
101 return error;
102
103 return aa_ptrace(current, child, mode);
104}
105
106static int apparmor_ptrace_traceme(struct task_struct *parent)
107{
108 int error = cap_ptrace_traceme(parent);
109 if (error)
110 return error;
111
112 return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
113}
114
115/* Derived from security/commoncap.c:cap_capget */
116static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
117 kernel_cap_t *inheritable, kernel_cap_t *permitted)
118{
119 struct aa_profile *profile;
120 const struct cred *cred;
121
122 rcu_read_lock();
123 cred = __task_cred(target);
124 profile = aa_cred_profile(cred);
125
126 *effective = cred->cap_effective;
127 *inheritable = cred->cap_inheritable;
128 *permitted = cred->cap_permitted;
129
John Johansen25e75df2011-06-25 16:57:07 +0100130 if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
John Johansenb5e95b42010-07-29 14:48:07 -0700131 *effective = cap_intersect(*effective, profile->caps.allow);
132 *permitted = cap_intersect(*permitted, profile->caps.allow);
133 }
134 rcu_read_unlock();
135
136 return 0;
137}
138
Eric Paris6a9de492012-01-03 12:25:14 -0500139static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
140 int cap, int audit)
John Johansenb5e95b42010-07-29 14:48:07 -0700141{
142 struct aa_profile *profile;
143 /* cap_capable returns 0 on success, else -EPERM */
Eric Paris6a9de492012-01-03 12:25:14 -0500144 int error = cap_capable(cred, ns, cap, audit);
John Johansenb5e95b42010-07-29 14:48:07 -0700145 if (!error) {
146 profile = aa_cred_profile(cred);
147 if (!unconfined(profile))
John Johansendd0c6e82013-10-08 05:37:18 -0700148 error = aa_capable(profile, cap, audit);
John Johansenb5e95b42010-07-29 14:48:07 -0700149 }
150 return error;
151}
152
153/**
154 * common_perm - basic common permission check wrapper fn for paths
155 * @op: operation being checked
156 * @path: path to check permission of (NOT NULL)
157 * @mask: requested permissions mask
158 * @cond: conditional info for the permission request (NOT NULL)
159 *
160 * Returns: %0 else error code if error or permission denied
161 */
162static int common_perm(int op, struct path *path, u32 mask,
163 struct path_cond *cond)
164{
165 struct aa_profile *profile;
166 int error = 0;
167
168 profile = __aa_current_profile();
169 if (!unconfined(profile))
170 error = aa_path_perm(op, profile, path, 0, mask, cond);
171
172 return error;
173}
174
175/**
176 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
177 * @op: operation being checked
178 * @dir: directory of the dentry (NOT NULL)
179 * @dentry: dentry to check (NOT NULL)
180 * @mask: requested permissions mask
181 * @cond: conditional info for the permission request (NOT NULL)
182 *
183 * Returns: %0 else error code if error or permission denied
184 */
185static int common_perm_dir_dentry(int op, struct path *dir,
186 struct dentry *dentry, u32 mask,
187 struct path_cond *cond)
188{
189 struct path path = { dir->mnt, dentry };
190
191 return common_perm(op, &path, mask, cond);
192}
193
194/**
195 * common_perm_mnt_dentry - common permission wrapper when mnt, dentry
196 * @op: operation being checked
197 * @mnt: mount point of dentry (NOT NULL)
198 * @dentry: dentry to check (NOT NULL)
199 * @mask: requested permissions mask
200 *
201 * Returns: %0 else error code if error or permission denied
202 */
203static int common_perm_mnt_dentry(int op, struct vfsmount *mnt,
204 struct dentry *dentry, u32 mask)
205{
206 struct path path = { mnt, dentry };
David Howellsc6f493d2015-03-17 22:26:22 +0000207 struct path_cond cond = { d_backing_inode(dentry)->i_uid,
208 d_backing_inode(dentry)->i_mode
John Johansenb5e95b42010-07-29 14:48:07 -0700209 };
210
211 return common_perm(op, &path, mask, &cond);
212}
213
214/**
215 * common_perm_rm - common permission wrapper for operations doing rm
216 * @op: operation being checked
217 * @dir: directory that the dentry is in (NOT NULL)
218 * @dentry: dentry being rm'd (NOT NULL)
219 * @mask: requested permission mask
220 *
221 * Returns: %0 else error code if error or permission denied
222 */
223static int common_perm_rm(int op, struct path *dir,
224 struct dentry *dentry, u32 mask)
225{
David Howellsc6f493d2015-03-17 22:26:22 +0000226 struct inode *inode = d_backing_inode(dentry);
John Johansenb5e95b42010-07-29 14:48:07 -0700227 struct path_cond cond = { };
228
David Howells7ac28562015-01-29 12:02:31 +0000229 if (!inode || !dir->mnt || !mediated_filesystem(dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700230 return 0;
231
232 cond.uid = inode->i_uid;
233 cond.mode = inode->i_mode;
234
235 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
236}
237
238/**
239 * common_perm_create - common permission wrapper for operations doing create
240 * @op: operation being checked
241 * @dir: directory that dentry will be created in (NOT NULL)
242 * @dentry: dentry to create (NOT NULL)
243 * @mask: request permission mask
244 * @mode: created file mode
245 *
246 * Returns: %0 else error code if error or permission denied
247 */
248static int common_perm_create(int op, struct path *dir, struct dentry *dentry,
249 u32 mask, umode_t mode)
250{
251 struct path_cond cond = { current_fsuid(), mode };
252
David Howells7ac28562015-01-29 12:02:31 +0000253 if (!dir->mnt || !mediated_filesystem(dir->dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700254 return 0;
255
256 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
257}
258
259static int apparmor_path_unlink(struct path *dir, struct dentry *dentry)
260{
261 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
262}
263
264static int apparmor_path_mkdir(struct path *dir, struct dentry *dentry,
Al Viro4572bef2011-11-21 14:56:21 -0500265 umode_t mode)
John Johansenb5e95b42010-07-29 14:48:07 -0700266{
267 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
268 S_IFDIR);
269}
270
271static int apparmor_path_rmdir(struct path *dir, struct dentry *dentry)
272{
273 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
274}
275
276static int apparmor_path_mknod(struct path *dir, struct dentry *dentry,
Al Viro04fc66e2011-11-21 14:58:38 -0500277 umode_t mode, unsigned int dev)
John Johansenb5e95b42010-07-29 14:48:07 -0700278{
279 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
280}
281
James Morris4d6ec102010-07-30 09:02:04 +1000282static int apparmor_path_truncate(struct path *path)
John Johansenb5e95b42010-07-29 14:48:07 -0700283{
David Howellsc6f493d2015-03-17 22:26:22 +0000284 struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
285 d_backing_inode(path->dentry)->i_mode
John Johansenb5e95b42010-07-29 14:48:07 -0700286 };
287
David Howells7ac28562015-01-29 12:02:31 +0000288 if (!path->mnt || !mediated_filesystem(path->dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700289 return 0;
290
291 return common_perm(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE,
292 &cond);
293}
294
295static int apparmor_path_symlink(struct path *dir, struct dentry *dentry,
296 const char *old_name)
297{
298 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
299 S_IFLNK);
300}
301
302static int apparmor_path_link(struct dentry *old_dentry, struct path *new_dir,
303 struct dentry *new_dentry)
304{
305 struct aa_profile *profile;
306 int error = 0;
307
David Howells7ac28562015-01-29 12:02:31 +0000308 if (!mediated_filesystem(old_dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700309 return 0;
310
311 profile = aa_current_profile();
312 if (!unconfined(profile))
313 error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
314 return error;
315}
316
317static int apparmor_path_rename(struct path *old_dir, struct dentry *old_dentry,
318 struct path *new_dir, struct dentry *new_dentry)
319{
320 struct aa_profile *profile;
321 int error = 0;
322
David Howells7ac28562015-01-29 12:02:31 +0000323 if (!mediated_filesystem(old_dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700324 return 0;
325
326 profile = aa_current_profile();
327 if (!unconfined(profile)) {
328 struct path old_path = { old_dir->mnt, old_dentry };
329 struct path new_path = { new_dir->mnt, new_dentry };
David Howellsc6f493d2015-03-17 22:26:22 +0000330 struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
331 d_backing_inode(old_dentry)->i_mode
John Johansenb5e95b42010-07-29 14:48:07 -0700332 };
333
334 error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
335 MAY_READ | AA_MAY_META_READ | MAY_WRITE |
336 AA_MAY_META_WRITE | AA_MAY_DELETE,
337 &cond);
338 if (!error)
339 error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
340 0, MAY_WRITE | AA_MAY_META_WRITE |
341 AA_MAY_CREATE, &cond);
342
343 }
344 return error;
345}
346
Al Virocdcf1162011-12-08 10:51:53 -0500347static int apparmor_path_chmod(struct path *path, umode_t mode)
John Johansenb5e95b42010-07-29 14:48:07 -0700348{
David Howells7ac28562015-01-29 12:02:31 +0000349 if (!mediated_filesystem(path->dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700350 return 0;
351
Al Virocdcf1162011-12-08 10:51:53 -0500352 return common_perm_mnt_dentry(OP_CHMOD, path->mnt, path->dentry, AA_MAY_CHMOD);
John Johansenb5e95b42010-07-29 14:48:07 -0700353}
354
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -0600355static int apparmor_path_chown(struct path *path, kuid_t uid, kgid_t gid)
John Johansenb5e95b42010-07-29 14:48:07 -0700356{
David Howellsc6f493d2015-03-17 22:26:22 +0000357 struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
358 d_backing_inode(path->dentry)->i_mode
John Johansenb5e95b42010-07-29 14:48:07 -0700359 };
360
David Howells7ac28562015-01-29 12:02:31 +0000361 if (!mediated_filesystem(path->dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700362 return 0;
363
364 return common_perm(OP_CHOWN, path, AA_MAY_CHOWN, &cond);
365}
366
Al Viro3f7036a2015-03-08 19:28:30 -0400367static int apparmor_inode_getattr(const struct path *path)
John Johansenb5e95b42010-07-29 14:48:07 -0700368{
Al Viro3f7036a2015-03-08 19:28:30 -0400369 if (!mediated_filesystem(path->dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700370 return 0;
371
Al Viro3f7036a2015-03-08 19:28:30 -0400372 return common_perm_mnt_dentry(OP_GETATTR, path->mnt, path->dentry,
John Johansenb5e95b42010-07-29 14:48:07 -0700373 AA_MAY_META_READ);
374}
375
Eric Paris83d49852012-04-04 13:45:40 -0400376static int apparmor_file_open(struct file *file, const struct cred *cred)
John Johansenb5e95b42010-07-29 14:48:07 -0700377{
378 struct aa_file_cxt *fcxt = file->f_security;
379 struct aa_profile *profile;
380 int error = 0;
381
David Howells7ac28562015-01-29 12:02:31 +0000382 if (!mediated_filesystem(file->f_path.dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700383 return 0;
384
385 /* If in exec, permission is handled by bprm hooks.
386 * Cache permissions granted by the previous exec check, with
387 * implicit read and executable mmap which are required to
388 * actually execute the image.
389 */
390 if (current->in_execve) {
391 fcxt->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
392 return 0;
393 }
394
395 profile = aa_cred_profile(cred);
396 if (!unconfined(profile)) {
Al Viro496ad9a2013-01-23 17:07:38 -0500397 struct inode *inode = file_inode(file);
John Johansenb5e95b42010-07-29 14:48:07 -0700398 struct path_cond cond = { inode->i_uid, inode->i_mode };
399
400 error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
401 aa_map_file_to_perms(file), &cond);
402 /* todo cache full allowed permissions set and state */
403 fcxt->allow = aa_map_file_to_perms(file);
404 }
405
406 return error;
407}
408
409static int apparmor_file_alloc_security(struct file *file)
410{
411 /* freed by apparmor_file_free_security */
412 file->f_security = aa_alloc_file_context(GFP_KERNEL);
413 if (!file->f_security)
414 return -ENOMEM;
415 return 0;
416
417}
418
419static void apparmor_file_free_security(struct file *file)
420{
421 struct aa_file_cxt *cxt = file->f_security;
422
423 aa_free_file_context(cxt);
424}
425
426static int common_file_perm(int op, struct file *file, u32 mask)
427{
428 struct aa_file_cxt *fcxt = file->f_security;
429 struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
430 int error = 0;
431
432 BUG_ON(!fprofile);
433
434 if (!file->f_path.mnt ||
David Howells7ac28562015-01-29 12:02:31 +0000435 !mediated_filesystem(file->f_path.dentry))
John Johansenb5e95b42010-07-29 14:48:07 -0700436 return 0;
437
438 profile = __aa_current_profile();
439
440 /* revalidate access, if task is unconfined, or the cached cred
441 * doesn't match or if the request is for more permissions than
442 * was granted.
443 *
444 * Note: the test for !unconfined(fprofile) is to handle file
445 * delegation from unconfined tasks
446 */
447 if (!unconfined(profile) && !unconfined(fprofile) &&
448 ((fprofile != profile) || (mask & ~fcxt->allow)))
449 error = aa_file_perm(op, profile, file, mask);
450
451 return error;
452}
453
454static int apparmor_file_permission(struct file *file, int mask)
455{
456 return common_file_perm(OP_FPERM, file, mask);
457}
458
459static int apparmor_file_lock(struct file *file, unsigned int cmd)
460{
461 u32 mask = AA_MAY_LOCK;
462
463 if (cmd == F_WRLCK)
464 mask |= MAY_WRITE;
465
466 return common_file_perm(OP_FLOCK, file, mask);
467}
468
469static int common_mmap(int op, struct file *file, unsigned long prot,
470 unsigned long flags)
471{
John Johansenb5e95b42010-07-29 14:48:07 -0700472 int mask = 0;
473
474 if (!file || !file->f_security)
475 return 0;
476
477 if (prot & PROT_READ)
478 mask |= MAY_READ;
479 /*
480 * Private mappings don't require write perms since they don't
481 * write back to the files
482 */
483 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
484 mask |= MAY_WRITE;
485 if (prot & PROT_EXEC)
486 mask |= AA_EXEC_MMAP;
487
John Johansenb5e95b42010-07-29 14:48:07 -0700488 return common_file_perm(op, file, mask);
489}
490
Al Viroe5467852012-05-30 13:30:51 -0400491static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
492 unsigned long prot, unsigned long flags)
John Johansenb5e95b42010-07-29 14:48:07 -0700493{
John Johansenb5e95b42010-07-29 14:48:07 -0700494 return common_mmap(OP_FMMAP, file, prot, flags);
495}
496
497static int apparmor_file_mprotect(struct vm_area_struct *vma,
498 unsigned long reqprot, unsigned long prot)
499{
500 return common_mmap(OP_FMPROT, vma->vm_file, prot,
501 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
502}
503
504static int apparmor_getprocattr(struct task_struct *task, char *name,
505 char **value)
506{
507 int error = -ENOENT;
John Johansenb5e95b42010-07-29 14:48:07 -0700508 /* released below */
509 const struct cred *cred = get_task_cred(task);
John Johansen214beac2013-02-27 03:43:40 -0800510 struct aa_task_cxt *cxt = cred_cxt(cred);
John Johansen77b071b2013-07-10 21:07:43 -0700511 struct aa_profile *profile = NULL;
John Johansenb5e95b42010-07-29 14:48:07 -0700512
513 if (strcmp(name, "current") == 0)
John Johansen77b071b2013-07-10 21:07:43 -0700514 profile = aa_get_newest_profile(cxt->profile);
John Johansenb5e95b42010-07-29 14:48:07 -0700515 else if (strcmp(name, "prev") == 0 && cxt->previous)
John Johansen77b071b2013-07-10 21:07:43 -0700516 profile = aa_get_newest_profile(cxt->previous);
John Johansenb5e95b42010-07-29 14:48:07 -0700517 else if (strcmp(name, "exec") == 0 && cxt->onexec)
John Johansen77b071b2013-07-10 21:07:43 -0700518 profile = aa_get_newest_profile(cxt->onexec);
John Johansenb5e95b42010-07-29 14:48:07 -0700519 else
520 error = -EINVAL;
521
John Johansen77b071b2013-07-10 21:07:43 -0700522 if (profile)
523 error = aa_getprocattr(profile, value);
524
525 aa_put_profile(profile);
John Johansenb5e95b42010-07-29 14:48:07 -0700526 put_cred(cred);
527
528 return error;
529}
530
531static int apparmor_setprocattr(struct task_struct *task, char *name,
532 void *value, size_t size)
533{
John Johansen3eea57c2013-02-27 03:44:40 -0800534 struct common_audit_data sa;
535 struct apparmor_audit_data aad = {0,};
John Johansenb5e95b42010-07-29 14:48:07 -0700536 char *command, *args = value;
537 size_t arg_size;
538 int error;
539
540 if (size == 0)
541 return -EINVAL;
542 /* args points to a PAGE_SIZE buffer, AppArmor requires that
543 * the buffer must be null terminated or have size <= PAGE_SIZE -1
544 * so that AppArmor can null terminate them
545 */
546 if (args[size - 1] != '\0') {
547 if (size == PAGE_SIZE)
548 return -EINVAL;
549 args[size] = '\0';
550 }
551
552 /* task can only write its own attributes */
553 if (current != task)
554 return -EACCES;
555
556 args = value;
557 args = strim(args);
558 command = strsep(&args, " ");
559 if (!args)
560 return -EINVAL;
561 args = skip_spaces(args);
562 if (!*args)
563 return -EINVAL;
564
565 arg_size = size - (args - (char *) value);
566 if (strcmp(name, "current") == 0) {
567 if (strcmp(command, "changehat") == 0) {
568 error = aa_setprocattr_changehat(args, arg_size,
569 !AA_DO_TEST);
570 } else if (strcmp(command, "permhat") == 0) {
571 error = aa_setprocattr_changehat(args, arg_size,
572 AA_DO_TEST);
573 } else if (strcmp(command, "changeprofile") == 0) {
574 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
575 !AA_DO_TEST);
576 } else if (strcmp(command, "permprofile") == 0) {
577 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
578 AA_DO_TEST);
John Johansen3eea57c2013-02-27 03:44:40 -0800579 } else
580 goto fail;
John Johansenb5e95b42010-07-29 14:48:07 -0700581 } else if (strcmp(name, "exec") == 0) {
John Johansen3eea57c2013-02-27 03:44:40 -0800582 if (strcmp(command, "exec") == 0)
583 error = aa_setprocattr_changeprofile(args, AA_ONEXEC,
584 !AA_DO_TEST);
585 else
586 goto fail;
587 } else
John Johansenb5e95b42010-07-29 14:48:07 -0700588 /* only support the "current" and "exec" process attributes */
589 return -EINVAL;
John Johansen3eea57c2013-02-27 03:44:40 -0800590
John Johansenb5e95b42010-07-29 14:48:07 -0700591 if (!error)
592 error = size;
593 return error;
John Johansen3eea57c2013-02-27 03:44:40 -0800594
595fail:
596 sa.type = LSM_AUDIT_DATA_NONE;
597 sa.aad = &aad;
598 aad.profile = aa_current_profile();
599 aad.op = OP_SETPROCATTR;
600 aad.info = name;
601 aad.error = -EINVAL;
602 aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
603 return -EINVAL;
John Johansenb5e95b42010-07-29 14:48:07 -0700604}
605
Jiri Slaby7cb4dc92010-08-11 11:28:02 +0200606static int apparmor_task_setrlimit(struct task_struct *task,
607 unsigned int resource, struct rlimit *new_rlim)
John Johansenb5e95b42010-07-29 14:48:07 -0700608{
John Johansen1780f2d2011-06-08 15:07:47 -0700609 struct aa_profile *profile = __aa_current_profile();
John Johansenb5e95b42010-07-29 14:48:07 -0700610 int error = 0;
611
612 if (!unconfined(profile))
John Johansen3a2dc832010-09-06 10:10:20 -0700613 error = aa_task_setrlimit(profile, task, resource, new_rlim);
John Johansenb5e95b42010-07-29 14:48:07 -0700614
615 return error;
616}
617
618static struct security_operations apparmor_ops = {
619 .name = "apparmor",
620
621 .ptrace_access_check = apparmor_ptrace_access_check,
622 .ptrace_traceme = apparmor_ptrace_traceme,
623 .capget = apparmor_capget,
624 .capable = apparmor_capable,
625
626 .path_link = apparmor_path_link,
627 .path_unlink = apparmor_path_unlink,
628 .path_symlink = apparmor_path_symlink,
629 .path_mkdir = apparmor_path_mkdir,
630 .path_rmdir = apparmor_path_rmdir,
631 .path_mknod = apparmor_path_mknod,
632 .path_rename = apparmor_path_rename,
633 .path_chmod = apparmor_path_chmod,
634 .path_chown = apparmor_path_chown,
635 .path_truncate = apparmor_path_truncate,
John Johansenb5e95b42010-07-29 14:48:07 -0700636 .inode_getattr = apparmor_inode_getattr,
637
Eric Paris83d49852012-04-04 13:45:40 -0400638 .file_open = apparmor_file_open,
John Johansenb5e95b42010-07-29 14:48:07 -0700639 .file_permission = apparmor_file_permission,
640 .file_alloc_security = apparmor_file_alloc_security,
641 .file_free_security = apparmor_file_free_security,
Al Viroe5467852012-05-30 13:30:51 -0400642 .mmap_file = apparmor_mmap_file,
643 .mmap_addr = cap_mmap_addr,
John Johansenb5e95b42010-07-29 14:48:07 -0700644 .file_mprotect = apparmor_file_mprotect,
645 .file_lock = apparmor_file_lock,
646
647 .getprocattr = apparmor_getprocattr,
648 .setprocattr = apparmor_setprocattr,
649
650 .cred_alloc_blank = apparmor_cred_alloc_blank,
651 .cred_free = apparmor_cred_free,
652 .cred_prepare = apparmor_cred_prepare,
653 .cred_transfer = apparmor_cred_transfer,
654
655 .bprm_set_creds = apparmor_bprm_set_creds,
656 .bprm_committing_creds = apparmor_bprm_committing_creds,
657 .bprm_committed_creds = apparmor_bprm_committed_creds,
658 .bprm_secureexec = apparmor_bprm_secureexec,
659
660 .task_setrlimit = apparmor_task_setrlimit,
661};
662
663/*
664 * AppArmor sysfs module parameters
665 */
666
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000667static int param_set_aabool(const char *val, const struct kernel_param *kp);
668static int param_get_aabool(char *buffer, const struct kernel_param *kp);
Rusty Russellb8aa09f2011-12-15 13:41:32 +1030669#define param_check_aabool param_check_bool
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000670static struct kernel_param_ops param_ops_aabool = {
Jani Nikula6a4c2642014-08-27 06:21:23 +0930671 .flags = KERNEL_PARAM_OPS_FL_NOARG,
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000672 .set = param_set_aabool,
673 .get = param_get_aabool
674};
John Johansenb5e95b42010-07-29 14:48:07 -0700675
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000676static int param_set_aauint(const char *val, const struct kernel_param *kp);
677static int param_get_aauint(char *buffer, const struct kernel_param *kp);
Rusty Russellb8aa09f2011-12-15 13:41:32 +1030678#define param_check_aauint param_check_uint
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000679static struct kernel_param_ops param_ops_aauint = {
680 .set = param_set_aauint,
681 .get = param_get_aauint
682};
John Johansenb5e95b42010-07-29 14:48:07 -0700683
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000684static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
685static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
Rusty Russellb8aa09f2011-12-15 13:41:32 +1030686#define param_check_aalockpolicy param_check_bool
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000687static struct kernel_param_ops param_ops_aalockpolicy = {
Jani Nikula6a4c2642014-08-27 06:21:23 +0930688 .flags = KERNEL_PARAM_OPS_FL_NOARG,
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000689 .set = param_set_aalockpolicy,
690 .get = param_get_aalockpolicy
691};
John Johansenb5e95b42010-07-29 14:48:07 -0700692
693static int param_set_audit(const char *val, struct kernel_param *kp);
694static int param_get_audit(char *buffer, struct kernel_param *kp);
John Johansenb5e95b42010-07-29 14:48:07 -0700695
696static int param_set_mode(const char *val, struct kernel_param *kp);
697static int param_get_mode(char *buffer, struct kernel_param *kp);
John Johansenb5e95b42010-07-29 14:48:07 -0700698
699/* Flag values, also controllable via /sys/module/apparmor/parameters
700 * We define special types as we want to do additional mediation.
701 */
702
703/* AppArmor global enforcement switch - complain, enforce, kill */
704enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
705module_param_call(mode, param_set_mode, param_get_mode,
706 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
707
708/* Debug mode */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030709bool aa_g_debug;
John Johansenb5e95b42010-07-29 14:48:07 -0700710module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
711
712/* Audit mode */
713enum audit_mode aa_g_audit;
714module_param_call(audit, param_set_audit, param_get_audit,
715 &aa_g_audit, S_IRUSR | S_IWUSR);
716
717/* Determines if audit header is included in audited messages. This
718 * provides more context if the audit daemon is not running
719 */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030720bool aa_g_audit_header = 1;
John Johansenb5e95b42010-07-29 14:48:07 -0700721module_param_named(audit_header, aa_g_audit_header, aabool,
722 S_IRUSR | S_IWUSR);
723
724/* lock out loading/removal of policy
725 * TODO: add in at boot loading of policy, which is the only way to
726 * load policy, if lock_policy is set
727 */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030728bool aa_g_lock_policy;
John Johansenb5e95b42010-07-29 14:48:07 -0700729module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
730 S_IRUSR | S_IWUSR);
731
732/* Syscall logging mode */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030733bool aa_g_logsyscall;
John Johansenb5e95b42010-07-29 14:48:07 -0700734module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
735
736/* Maximum pathname length before accesses will start getting rejected */
737unsigned int aa_g_path_max = 2 * PATH_MAX;
738module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
739
740/* Determines how paranoid loading of policy is and how much verification
741 * on the loaded policy is done.
742 */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030743bool aa_g_paranoid_load = 1;
John Johansenb5e95b42010-07-29 14:48:07 -0700744module_param_named(paranoid_load, aa_g_paranoid_load, aabool,
745 S_IRUSR | S_IWUSR);
746
747/* Boot time disable flag */
Rusty Russell90ab5ee2012-01-13 09:32:20 +1030748static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
John Johansenc6116162013-07-10 21:03:43 -0700749module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
John Johansenb5e95b42010-07-29 14:48:07 -0700750
751static int __init apparmor_enabled_setup(char *str)
752{
753 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900754 int error = kstrtoul(str, 0, &enabled);
John Johansenb5e95b42010-07-29 14:48:07 -0700755 if (!error)
756 apparmor_enabled = enabled ? 1 : 0;
757 return 1;
758}
759
760__setup("apparmor=", apparmor_enabled_setup);
761
762/* set global flag turning off the ability to load policy */
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000763static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700764{
765 if (!capable(CAP_MAC_ADMIN))
766 return -EPERM;
767 if (aa_g_lock_policy)
768 return -EACCES;
769 return param_set_bool(val, kp);
770}
771
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000772static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700773{
774 if (!capable(CAP_MAC_ADMIN))
775 return -EPERM;
776 return param_get_bool(buffer, kp);
777}
778
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000779static int param_set_aabool(const char *val, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700780{
781 if (!capable(CAP_MAC_ADMIN))
782 return -EPERM;
783 return param_set_bool(val, kp);
784}
785
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000786static int param_get_aabool(char *buffer, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700787{
788 if (!capable(CAP_MAC_ADMIN))
789 return -EPERM;
790 return param_get_bool(buffer, kp);
791}
792
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000793static int param_set_aauint(const char *val, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700794{
795 if (!capable(CAP_MAC_ADMIN))
796 return -EPERM;
797 return param_set_uint(val, kp);
798}
799
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000800static int param_get_aauint(char *buffer, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700801{
802 if (!capable(CAP_MAC_ADMIN))
803 return -EPERM;
804 return param_get_uint(buffer, kp);
805}
806
807static int param_get_audit(char *buffer, struct kernel_param *kp)
808{
809 if (!capable(CAP_MAC_ADMIN))
810 return -EPERM;
811
812 if (!apparmor_enabled)
813 return -EINVAL;
814
815 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
816}
817
818static int param_set_audit(const char *val, struct kernel_param *kp)
819{
820 int i;
821 if (!capable(CAP_MAC_ADMIN))
822 return -EPERM;
823
824 if (!apparmor_enabled)
825 return -EINVAL;
826
827 if (!val)
828 return -EINVAL;
829
830 for (i = 0; i < AUDIT_MAX_INDEX; i++) {
831 if (strcmp(val, audit_mode_names[i]) == 0) {
832 aa_g_audit = i;
833 return 0;
834 }
835 }
836
837 return -EINVAL;
838}
839
840static int param_get_mode(char *buffer, struct kernel_param *kp)
841{
842 if (!capable(CAP_MAC_ADMIN))
843 return -EPERM;
844
845 if (!apparmor_enabled)
846 return -EINVAL;
847
John Johansen0d259f02013-07-10 21:13:43 -0700848 return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
John Johansenb5e95b42010-07-29 14:48:07 -0700849}
850
851static int param_set_mode(const char *val, struct kernel_param *kp)
852{
853 int i;
854 if (!capable(CAP_MAC_ADMIN))
855 return -EPERM;
856
857 if (!apparmor_enabled)
858 return -EINVAL;
859
860 if (!val)
861 return -EINVAL;
862
John Johansen0d259f02013-07-10 21:13:43 -0700863 for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
864 if (strcmp(val, aa_profile_mode_names[i]) == 0) {
John Johansenb5e95b42010-07-29 14:48:07 -0700865 aa_g_profile_mode = i;
866 return 0;
867 }
868 }
869
870 return -EINVAL;
871}
872
873/*
874 * AppArmor init functions
875 */
876
877/**
878 * set_init_cxt - set a task context and profile on the first task.
879 *
880 * TODO: allow setting an alternate profile than unconfined
881 */
882static int __init set_init_cxt(void)
883{
884 struct cred *cred = (struct cred *)current->real_cred;
885 struct aa_task_cxt *cxt;
886
887 cxt = aa_alloc_task_context(GFP_KERNEL);
888 if (!cxt)
889 return -ENOMEM;
890
891 cxt->profile = aa_get_profile(root_ns->unconfined);
John Johansen214beac2013-02-27 03:43:40 -0800892 cred_cxt(cred) = cxt;
John Johansenb5e95b42010-07-29 14:48:07 -0700893
894 return 0;
895}
896
897static int __init apparmor_init(void)
898{
899 int error;
900
901 if (!apparmor_enabled || !security_module_enable(&apparmor_ops)) {
902 aa_info_message("AppArmor disabled by boot time parameter");
903 apparmor_enabled = 0;
904 return 0;
905 }
906
907 error = aa_alloc_root_ns();
908 if (error) {
909 AA_ERROR("Unable to allocate default profile namespace\n");
910 goto alloc_out;
911 }
912
913 error = set_init_cxt();
914 if (error) {
915 AA_ERROR("Failed to set context on init task\n");
916 goto register_security_out;
917 }
918
919 error = register_security(&apparmor_ops);
920 if (error) {
John Johansen53fe8b92013-02-21 13:25:44 -0800921 struct cred *cred = (struct cred *)current->real_cred;
John Johansen214beac2013-02-27 03:43:40 -0800922 aa_free_task_context(cred_cxt(cred));
923 cred_cxt(cred) = NULL;
John Johansenb5e95b42010-07-29 14:48:07 -0700924 AA_ERROR("Unable to register AppArmor\n");
John Johansen53fe8b92013-02-21 13:25:44 -0800925 goto register_security_out;
John Johansenb5e95b42010-07-29 14:48:07 -0700926 }
927
928 /* Report that AppArmor successfully initialized */
929 apparmor_initialized = 1;
930 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
931 aa_info_message("AppArmor initialized: complain mode enabled");
932 else if (aa_g_profile_mode == APPARMOR_KILL)
933 aa_info_message("AppArmor initialized: kill mode enabled");
934 else
935 aa_info_message("AppArmor initialized");
936
937 return error;
938
939register_security_out:
940 aa_free_root_ns();
941
942alloc_out:
943 aa_destroy_aafs();
944
945 apparmor_enabled = 0;
946 return error;
John Johansenb5e95b42010-07-29 14:48:07 -0700947}
948
949security_initcall(apparmor_init);