blob: ef4e2a8a33a5f70c63aee95d9c12eb1198ed2dd3 [file] [log] [blame]
John Johansenb5e95b42010-07-29 14:48:07 -07001/*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
15#include <linux/security.h>
16#include <linux/moduleparam.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/mount.h>
20#include <linux/namei.h>
21#include <linux/ptrace.h>
22#include <linux/ctype.h>
23#include <linux/sysctl.h>
24#include <linux/audit.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070025#include <linux/user_namespace.h>
John Johansenb5e95b42010-07-29 14:48:07 -070026#include <net/sock.h>
27
28#include "include/apparmor.h"
29#include "include/apparmorfs.h"
30#include "include/audit.h"
31#include "include/capability.h"
32#include "include/context.h"
33#include "include/file.h"
34#include "include/ipc.h"
35#include "include/path.h"
36#include "include/policy.h"
37#include "include/procattr.h"
38
39/* Flag indicating whether initialization completed */
40int apparmor_initialized __initdata;
41
42/*
43 * LSM hook functions
44 */
45
46/*
47 * free the associated aa_task_cxt and put its profiles
48 */
49static void apparmor_cred_free(struct cred *cred)
50{
51 aa_free_task_context(cred->security);
52 cred->security = NULL;
53}
54
55/*
56 * allocate the apparmor part of blank credentials
57 */
58static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
59{
60 /* freed by apparmor_cred_free */
61 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
62 if (!cxt)
63 return -ENOMEM;
64
65 cred->security = cxt;
66 return 0;
67}
68
69/*
70 * prepare new aa_task_cxt for modification by prepare_cred block
71 */
72static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
73 gfp_t gfp)
74{
75 /* freed by apparmor_cred_free */
76 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
77 if (!cxt)
78 return -ENOMEM;
79
80 aa_dup_task_context(cxt, old->security);
81 new->security = cxt;
82 return 0;
83}
84
85/*
86 * transfer the apparmor data to a blank set of creds
87 */
88static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
89{
90 const struct aa_task_cxt *old_cxt = old->security;
91 struct aa_task_cxt *new_cxt = new->security;
92
93 aa_dup_task_context(new_cxt, old_cxt);
94}
95
96static int apparmor_ptrace_access_check(struct task_struct *child,
97 unsigned int mode)
98{
99 int error = cap_ptrace_access_check(child, mode);
100 if (error)
101 return error;
102
103 return aa_ptrace(current, child, mode);
104}
105
106static int apparmor_ptrace_traceme(struct task_struct *parent)
107{
108 int error = cap_ptrace_traceme(parent);
109 if (error)
110 return error;
111
112 return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
113}
114
115/* Derived from security/commoncap.c:cap_capget */
116static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
117 kernel_cap_t *inheritable, kernel_cap_t *permitted)
118{
119 struct aa_profile *profile;
120 const struct cred *cred;
121
122 rcu_read_lock();
123 cred = __task_cred(target);
124 profile = aa_cred_profile(cred);
125
126 *effective = cred->cap_effective;
127 *inheritable = cred->cap_inheritable;
128 *permitted = cred->cap_permitted;
129
John Johansen25e75df2011-06-25 16:57:07 +0100130 if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
John Johansenb5e95b42010-07-29 14:48:07 -0700131 *effective = cap_intersect(*effective, profile->caps.allow);
132 *permitted = cap_intersect(*permitted, profile->caps.allow);
133 }
134 rcu_read_unlock();
135
136 return 0;
137}
138
Eric Paris6a9de492012-01-03 12:25:14 -0500139static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
140 int cap, int audit)
John Johansenb5e95b42010-07-29 14:48:07 -0700141{
142 struct aa_profile *profile;
143 /* cap_capable returns 0 on success, else -EPERM */
Eric Paris6a9de492012-01-03 12:25:14 -0500144 int error = cap_capable(cred, ns, cap, audit);
John Johansenb5e95b42010-07-29 14:48:07 -0700145 if (!error) {
146 profile = aa_cred_profile(cred);
147 if (!unconfined(profile))
Eric Paris6a9de492012-01-03 12:25:14 -0500148 error = aa_capable(current, profile, cap, audit);
John Johansenb5e95b42010-07-29 14:48:07 -0700149 }
150 return error;
151}
152
153/**
154 * common_perm - basic common permission check wrapper fn for paths
155 * @op: operation being checked
156 * @path: path to check permission of (NOT NULL)
157 * @mask: requested permissions mask
158 * @cond: conditional info for the permission request (NOT NULL)
159 *
160 * Returns: %0 else error code if error or permission denied
161 */
162static int common_perm(int op, struct path *path, u32 mask,
163 struct path_cond *cond)
164{
165 struct aa_profile *profile;
166 int error = 0;
167
168 profile = __aa_current_profile();
169 if (!unconfined(profile))
170 error = aa_path_perm(op, profile, path, 0, mask, cond);
171
172 return error;
173}
174
175/**
176 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
177 * @op: operation being checked
178 * @dir: directory of the dentry (NOT NULL)
179 * @dentry: dentry to check (NOT NULL)
180 * @mask: requested permissions mask
181 * @cond: conditional info for the permission request (NOT NULL)
182 *
183 * Returns: %0 else error code if error or permission denied
184 */
185static int common_perm_dir_dentry(int op, struct path *dir,
186 struct dentry *dentry, u32 mask,
187 struct path_cond *cond)
188{
189 struct path path = { dir->mnt, dentry };
190
191 return common_perm(op, &path, mask, cond);
192}
193
194/**
195 * common_perm_mnt_dentry - common permission wrapper when mnt, dentry
196 * @op: operation being checked
197 * @mnt: mount point of dentry (NOT NULL)
198 * @dentry: dentry to check (NOT NULL)
199 * @mask: requested permissions mask
200 *
201 * Returns: %0 else error code if error or permission denied
202 */
203static int common_perm_mnt_dentry(int op, struct vfsmount *mnt,
204 struct dentry *dentry, u32 mask)
205{
206 struct path path = { mnt, dentry };
207 struct path_cond cond = { dentry->d_inode->i_uid,
208 dentry->d_inode->i_mode
209 };
210
211 return common_perm(op, &path, mask, &cond);
212}
213
214/**
215 * common_perm_rm - common permission wrapper for operations doing rm
216 * @op: operation being checked
217 * @dir: directory that the dentry is in (NOT NULL)
218 * @dentry: dentry being rm'd (NOT NULL)
219 * @mask: requested permission mask
220 *
221 * Returns: %0 else error code if error or permission denied
222 */
223static int common_perm_rm(int op, struct path *dir,
224 struct dentry *dentry, u32 mask)
225{
226 struct inode *inode = dentry->d_inode;
227 struct path_cond cond = { };
228
229 if (!inode || !dir->mnt || !mediated_filesystem(inode))
230 return 0;
231
232 cond.uid = inode->i_uid;
233 cond.mode = inode->i_mode;
234
235 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
236}
237
238/**
239 * common_perm_create - common permission wrapper for operations doing create
240 * @op: operation being checked
241 * @dir: directory that dentry will be created in (NOT NULL)
242 * @dentry: dentry to create (NOT NULL)
243 * @mask: request permission mask
244 * @mode: created file mode
245 *
246 * Returns: %0 else error code if error or permission denied
247 */
248static int common_perm_create(int op, struct path *dir, struct dentry *dentry,
249 u32 mask, umode_t mode)
250{
251 struct path_cond cond = { current_fsuid(), mode };
252
253 if (!dir->mnt || !mediated_filesystem(dir->dentry->d_inode))
254 return 0;
255
256 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
257}
258
259static int apparmor_path_unlink(struct path *dir, struct dentry *dentry)
260{
261 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
262}
263
264static int apparmor_path_mkdir(struct path *dir, struct dentry *dentry,
265 int mode)
266{
267 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
268 S_IFDIR);
269}
270
271static int apparmor_path_rmdir(struct path *dir, struct dentry *dentry)
272{
273 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
274}
275
276static int apparmor_path_mknod(struct path *dir, struct dentry *dentry,
277 int mode, unsigned int dev)
278{
279 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
280}
281
James Morris4d6ec102010-07-30 09:02:04 +1000282static int apparmor_path_truncate(struct path *path)
John Johansenb5e95b42010-07-29 14:48:07 -0700283{
284 struct path_cond cond = { path->dentry->d_inode->i_uid,
285 path->dentry->d_inode->i_mode
286 };
287
288 if (!path->mnt || !mediated_filesystem(path->dentry->d_inode))
289 return 0;
290
291 return common_perm(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE,
292 &cond);
293}
294
295static int apparmor_path_symlink(struct path *dir, struct dentry *dentry,
296 const char *old_name)
297{
298 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
299 S_IFLNK);
300}
301
302static int apparmor_path_link(struct dentry *old_dentry, struct path *new_dir,
303 struct dentry *new_dentry)
304{
305 struct aa_profile *profile;
306 int error = 0;
307
308 if (!mediated_filesystem(old_dentry->d_inode))
309 return 0;
310
311 profile = aa_current_profile();
312 if (!unconfined(profile))
313 error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
314 return error;
315}
316
317static int apparmor_path_rename(struct path *old_dir, struct dentry *old_dentry,
318 struct path *new_dir, struct dentry *new_dentry)
319{
320 struct aa_profile *profile;
321 int error = 0;
322
323 if (!mediated_filesystem(old_dentry->d_inode))
324 return 0;
325
326 profile = aa_current_profile();
327 if (!unconfined(profile)) {
328 struct path old_path = { old_dir->mnt, old_dentry };
329 struct path new_path = { new_dir->mnt, new_dentry };
330 struct path_cond cond = { old_dentry->d_inode->i_uid,
331 old_dentry->d_inode->i_mode
332 };
333
334 error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
335 MAY_READ | AA_MAY_META_READ | MAY_WRITE |
336 AA_MAY_META_WRITE | AA_MAY_DELETE,
337 &cond);
338 if (!error)
339 error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
340 0, MAY_WRITE | AA_MAY_META_WRITE |
341 AA_MAY_CREATE, &cond);
342
343 }
344 return error;
345}
346
347static int apparmor_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
348 mode_t mode)
349{
350 if (!mediated_filesystem(dentry->d_inode))
351 return 0;
352
353 return common_perm_mnt_dentry(OP_CHMOD, mnt, dentry, AA_MAY_CHMOD);
354}
355
356static int apparmor_path_chown(struct path *path, uid_t uid, gid_t gid)
357{
358 struct path_cond cond = { path->dentry->d_inode->i_uid,
359 path->dentry->d_inode->i_mode
360 };
361
362 if (!mediated_filesystem(path->dentry->d_inode))
363 return 0;
364
365 return common_perm(OP_CHOWN, path, AA_MAY_CHOWN, &cond);
366}
367
368static int apparmor_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
369{
370 if (!mediated_filesystem(dentry->d_inode))
371 return 0;
372
373 return common_perm_mnt_dentry(OP_GETATTR, mnt, dentry,
374 AA_MAY_META_READ);
375}
376
377static int apparmor_dentry_open(struct file *file, const struct cred *cred)
378{
379 struct aa_file_cxt *fcxt = file->f_security;
380 struct aa_profile *profile;
381 int error = 0;
382
383 if (!mediated_filesystem(file->f_path.dentry->d_inode))
384 return 0;
385
386 /* If in exec, permission is handled by bprm hooks.
387 * Cache permissions granted by the previous exec check, with
388 * implicit read and executable mmap which are required to
389 * actually execute the image.
390 */
391 if (current->in_execve) {
392 fcxt->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
393 return 0;
394 }
395
396 profile = aa_cred_profile(cred);
397 if (!unconfined(profile)) {
398 struct inode *inode = file->f_path.dentry->d_inode;
399 struct path_cond cond = { inode->i_uid, inode->i_mode };
400
401 error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
402 aa_map_file_to_perms(file), &cond);
403 /* todo cache full allowed permissions set and state */
404 fcxt->allow = aa_map_file_to_perms(file);
405 }
406
407 return error;
408}
409
410static int apparmor_file_alloc_security(struct file *file)
411{
412 /* freed by apparmor_file_free_security */
413 file->f_security = aa_alloc_file_context(GFP_KERNEL);
414 if (!file->f_security)
415 return -ENOMEM;
416 return 0;
417
418}
419
420static void apparmor_file_free_security(struct file *file)
421{
422 struct aa_file_cxt *cxt = file->f_security;
423
424 aa_free_file_context(cxt);
425}
426
427static int common_file_perm(int op, struct file *file, u32 mask)
428{
429 struct aa_file_cxt *fcxt = file->f_security;
430 struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
431 int error = 0;
432
433 BUG_ON(!fprofile);
434
435 if (!file->f_path.mnt ||
436 !mediated_filesystem(file->f_path.dentry->d_inode))
437 return 0;
438
439 profile = __aa_current_profile();
440
441 /* revalidate access, if task is unconfined, or the cached cred
442 * doesn't match or if the request is for more permissions than
443 * was granted.
444 *
445 * Note: the test for !unconfined(fprofile) is to handle file
446 * delegation from unconfined tasks
447 */
448 if (!unconfined(profile) && !unconfined(fprofile) &&
449 ((fprofile != profile) || (mask & ~fcxt->allow)))
450 error = aa_file_perm(op, profile, file, mask);
451
452 return error;
453}
454
455static int apparmor_file_permission(struct file *file, int mask)
456{
457 return common_file_perm(OP_FPERM, file, mask);
458}
459
460static int apparmor_file_lock(struct file *file, unsigned int cmd)
461{
462 u32 mask = AA_MAY_LOCK;
463
464 if (cmd == F_WRLCK)
465 mask |= MAY_WRITE;
466
467 return common_file_perm(OP_FLOCK, file, mask);
468}
469
470static int common_mmap(int op, struct file *file, unsigned long prot,
471 unsigned long flags)
472{
473 struct dentry *dentry;
474 int mask = 0;
475
476 if (!file || !file->f_security)
477 return 0;
478
479 if (prot & PROT_READ)
480 mask |= MAY_READ;
481 /*
482 * Private mappings don't require write perms since they don't
483 * write back to the files
484 */
485 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
486 mask |= MAY_WRITE;
487 if (prot & PROT_EXEC)
488 mask |= AA_EXEC_MMAP;
489
490 dentry = file->f_path.dentry;
491 return common_file_perm(op, file, mask);
492}
493
494static int apparmor_file_mmap(struct file *file, unsigned long reqprot,
495 unsigned long prot, unsigned long flags,
496 unsigned long addr, unsigned long addr_only)
497{
498 int rc = 0;
499
500 /* do DAC check */
501 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
502 if (rc || addr_only)
503 return rc;
504
505 return common_mmap(OP_FMMAP, file, prot, flags);
506}
507
508static int apparmor_file_mprotect(struct vm_area_struct *vma,
509 unsigned long reqprot, unsigned long prot)
510{
511 return common_mmap(OP_FMPROT, vma->vm_file, prot,
512 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
513}
514
515static int apparmor_getprocattr(struct task_struct *task, char *name,
516 char **value)
517{
518 int error = -ENOENT;
519 struct aa_profile *profile;
520 /* released below */
521 const struct cred *cred = get_task_cred(task);
522 struct aa_task_cxt *cxt = cred->security;
523 profile = aa_cred_profile(cred);
524
525 if (strcmp(name, "current") == 0)
526 error = aa_getprocattr(aa_newest_version(cxt->profile),
527 value);
528 else if (strcmp(name, "prev") == 0 && cxt->previous)
529 error = aa_getprocattr(aa_newest_version(cxt->previous),
530 value);
531 else if (strcmp(name, "exec") == 0 && cxt->onexec)
532 error = aa_getprocattr(aa_newest_version(cxt->onexec),
533 value);
534 else
535 error = -EINVAL;
536
537 put_cred(cred);
538
539 return error;
540}
541
542static int apparmor_setprocattr(struct task_struct *task, char *name,
543 void *value, size_t size)
544{
545 char *command, *args = value;
546 size_t arg_size;
547 int error;
548
549 if (size == 0)
550 return -EINVAL;
551 /* args points to a PAGE_SIZE buffer, AppArmor requires that
552 * the buffer must be null terminated or have size <= PAGE_SIZE -1
553 * so that AppArmor can null terminate them
554 */
555 if (args[size - 1] != '\0') {
556 if (size == PAGE_SIZE)
557 return -EINVAL;
558 args[size] = '\0';
559 }
560
561 /* task can only write its own attributes */
562 if (current != task)
563 return -EACCES;
564
565 args = value;
566 args = strim(args);
567 command = strsep(&args, " ");
568 if (!args)
569 return -EINVAL;
570 args = skip_spaces(args);
571 if (!*args)
572 return -EINVAL;
573
574 arg_size = size - (args - (char *) value);
575 if (strcmp(name, "current") == 0) {
576 if (strcmp(command, "changehat") == 0) {
577 error = aa_setprocattr_changehat(args, arg_size,
578 !AA_DO_TEST);
579 } else if (strcmp(command, "permhat") == 0) {
580 error = aa_setprocattr_changehat(args, arg_size,
581 AA_DO_TEST);
582 } else if (strcmp(command, "changeprofile") == 0) {
583 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
584 !AA_DO_TEST);
585 } else if (strcmp(command, "permprofile") == 0) {
586 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
587 AA_DO_TEST);
588 } else if (strcmp(command, "permipc") == 0) {
589 error = aa_setprocattr_permipc(args);
590 } else {
591 struct common_audit_data sa;
592 COMMON_AUDIT_DATA_INIT(&sa, NONE);
593 sa.aad.op = OP_SETPROCATTR;
594 sa.aad.info = name;
595 sa.aad.error = -EINVAL;
Kees Cooka5b2c5b2011-05-31 11:31:41 -0700596 return aa_audit(AUDIT_APPARMOR_DENIED,
597 __aa_current_profile(), GFP_KERNEL,
John Johansenb5e95b42010-07-29 14:48:07 -0700598 &sa, NULL);
599 }
600 } else if (strcmp(name, "exec") == 0) {
601 error = aa_setprocattr_changeprofile(args, AA_ONEXEC,
602 !AA_DO_TEST);
603 } else {
604 /* only support the "current" and "exec" process attributes */
605 return -EINVAL;
606 }
607 if (!error)
608 error = size;
609 return error;
610}
611
Jiri Slaby7cb4dc92010-08-11 11:28:02 +0200612static int apparmor_task_setrlimit(struct task_struct *task,
613 unsigned int resource, struct rlimit *new_rlim)
John Johansenb5e95b42010-07-29 14:48:07 -0700614{
John Johansen1780f2d2011-06-08 15:07:47 -0700615 struct aa_profile *profile = __aa_current_profile();
John Johansenb5e95b42010-07-29 14:48:07 -0700616 int error = 0;
617
618 if (!unconfined(profile))
John Johansen3a2dc832010-09-06 10:10:20 -0700619 error = aa_task_setrlimit(profile, task, resource, new_rlim);
John Johansenb5e95b42010-07-29 14:48:07 -0700620
621 return error;
622}
623
624static struct security_operations apparmor_ops = {
625 .name = "apparmor",
626
627 .ptrace_access_check = apparmor_ptrace_access_check,
628 .ptrace_traceme = apparmor_ptrace_traceme,
629 .capget = apparmor_capget,
630 .capable = apparmor_capable,
631
632 .path_link = apparmor_path_link,
633 .path_unlink = apparmor_path_unlink,
634 .path_symlink = apparmor_path_symlink,
635 .path_mkdir = apparmor_path_mkdir,
636 .path_rmdir = apparmor_path_rmdir,
637 .path_mknod = apparmor_path_mknod,
638 .path_rename = apparmor_path_rename,
639 .path_chmod = apparmor_path_chmod,
640 .path_chown = apparmor_path_chown,
641 .path_truncate = apparmor_path_truncate,
642 .dentry_open = apparmor_dentry_open,
643 .inode_getattr = apparmor_inode_getattr,
644
645 .file_permission = apparmor_file_permission,
646 .file_alloc_security = apparmor_file_alloc_security,
647 .file_free_security = apparmor_file_free_security,
648 .file_mmap = apparmor_file_mmap,
649 .file_mprotect = apparmor_file_mprotect,
650 .file_lock = apparmor_file_lock,
651
652 .getprocattr = apparmor_getprocattr,
653 .setprocattr = apparmor_setprocattr,
654
655 .cred_alloc_blank = apparmor_cred_alloc_blank,
656 .cred_free = apparmor_cred_free,
657 .cred_prepare = apparmor_cred_prepare,
658 .cred_transfer = apparmor_cred_transfer,
659
660 .bprm_set_creds = apparmor_bprm_set_creds,
661 .bprm_committing_creds = apparmor_bprm_committing_creds,
662 .bprm_committed_creds = apparmor_bprm_committed_creds,
663 .bprm_secureexec = apparmor_bprm_secureexec,
664
665 .task_setrlimit = apparmor_task_setrlimit,
666};
667
668/*
669 * AppArmor sysfs module parameters
670 */
671
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000672static int param_set_aabool(const char *val, const struct kernel_param *kp);
673static int param_get_aabool(char *buffer, const struct kernel_param *kp);
John Johansenb5e95b42010-07-29 14:48:07 -0700674#define param_check_aabool(name, p) __param_check(name, p, int)
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000675static struct kernel_param_ops param_ops_aabool = {
676 .set = param_set_aabool,
677 .get = param_get_aabool
678};
John Johansenb5e95b42010-07-29 14:48:07 -0700679
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000680static int param_set_aauint(const char *val, const struct kernel_param *kp);
681static int param_get_aauint(char *buffer, const struct kernel_param *kp);
John Johansenb5e95b42010-07-29 14:48:07 -0700682#define param_check_aauint(name, p) __param_check(name, p, int)
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000683static struct kernel_param_ops param_ops_aauint = {
684 .set = param_set_aauint,
685 .get = param_get_aauint
686};
John Johansenb5e95b42010-07-29 14:48:07 -0700687
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000688static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
689static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
John Johansenb5e95b42010-07-29 14:48:07 -0700690#define param_check_aalockpolicy(name, p) __param_check(name, p, int)
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000691static struct kernel_param_ops param_ops_aalockpolicy = {
692 .set = param_set_aalockpolicy,
693 .get = param_get_aalockpolicy
694};
John Johansenb5e95b42010-07-29 14:48:07 -0700695
696static int param_set_audit(const char *val, struct kernel_param *kp);
697static int param_get_audit(char *buffer, struct kernel_param *kp);
John Johansenb5e95b42010-07-29 14:48:07 -0700698
699static int param_set_mode(const char *val, struct kernel_param *kp);
700static int param_get_mode(char *buffer, struct kernel_param *kp);
John Johansenb5e95b42010-07-29 14:48:07 -0700701
702/* Flag values, also controllable via /sys/module/apparmor/parameters
703 * We define special types as we want to do additional mediation.
704 */
705
706/* AppArmor global enforcement switch - complain, enforce, kill */
707enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
708module_param_call(mode, param_set_mode, param_get_mode,
709 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
710
711/* Debug mode */
712int aa_g_debug;
713module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
714
715/* Audit mode */
716enum audit_mode aa_g_audit;
717module_param_call(audit, param_set_audit, param_get_audit,
718 &aa_g_audit, S_IRUSR | S_IWUSR);
719
720/* Determines if audit header is included in audited messages. This
721 * provides more context if the audit daemon is not running
722 */
723int aa_g_audit_header = 1;
724module_param_named(audit_header, aa_g_audit_header, aabool,
725 S_IRUSR | S_IWUSR);
726
727/* lock out loading/removal of policy
728 * TODO: add in at boot loading of policy, which is the only way to
729 * load policy, if lock_policy is set
730 */
731int aa_g_lock_policy;
732module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
733 S_IRUSR | S_IWUSR);
734
735/* Syscall logging mode */
736int aa_g_logsyscall;
737module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
738
739/* Maximum pathname length before accesses will start getting rejected */
740unsigned int aa_g_path_max = 2 * PATH_MAX;
741module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
742
743/* Determines how paranoid loading of policy is and how much verification
744 * on the loaded policy is done.
745 */
746int aa_g_paranoid_load = 1;
747module_param_named(paranoid_load, aa_g_paranoid_load, aabool,
748 S_IRUSR | S_IWUSR);
749
750/* Boot time disable flag */
751static unsigned int apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
752module_param_named(enabled, apparmor_enabled, aabool, S_IRUSR);
753
754static int __init apparmor_enabled_setup(char *str)
755{
756 unsigned long enabled;
757 int error = strict_strtoul(str, 0, &enabled);
758 if (!error)
759 apparmor_enabled = enabled ? 1 : 0;
760 return 1;
761}
762
763__setup("apparmor=", apparmor_enabled_setup);
764
765/* set global flag turning off the ability to load policy */
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000766static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700767{
768 if (!capable(CAP_MAC_ADMIN))
769 return -EPERM;
770 if (aa_g_lock_policy)
771 return -EACCES;
772 return param_set_bool(val, kp);
773}
774
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000775static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700776{
777 if (!capable(CAP_MAC_ADMIN))
778 return -EPERM;
779 return param_get_bool(buffer, kp);
780}
781
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000782static int param_set_aabool(const char *val, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700783{
784 if (!capable(CAP_MAC_ADMIN))
785 return -EPERM;
786 return param_set_bool(val, kp);
787}
788
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000789static int param_get_aabool(char *buffer, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700790{
791 if (!capable(CAP_MAC_ADMIN))
792 return -EPERM;
793 return param_get_bool(buffer, kp);
794}
795
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000796static int param_set_aauint(const char *val, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700797{
798 if (!capable(CAP_MAC_ADMIN))
799 return -EPERM;
800 return param_set_uint(val, kp);
801}
802
Stephen Rothwell101d6c82010-08-02 12:00:43 +1000803static int param_get_aauint(char *buffer, const struct kernel_param *kp)
John Johansenb5e95b42010-07-29 14:48:07 -0700804{
805 if (!capable(CAP_MAC_ADMIN))
806 return -EPERM;
807 return param_get_uint(buffer, kp);
808}
809
810static int param_get_audit(char *buffer, struct kernel_param *kp)
811{
812 if (!capable(CAP_MAC_ADMIN))
813 return -EPERM;
814
815 if (!apparmor_enabled)
816 return -EINVAL;
817
818 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
819}
820
821static int param_set_audit(const char *val, struct kernel_param *kp)
822{
823 int i;
824 if (!capable(CAP_MAC_ADMIN))
825 return -EPERM;
826
827 if (!apparmor_enabled)
828 return -EINVAL;
829
830 if (!val)
831 return -EINVAL;
832
833 for (i = 0; i < AUDIT_MAX_INDEX; i++) {
834 if (strcmp(val, audit_mode_names[i]) == 0) {
835 aa_g_audit = i;
836 return 0;
837 }
838 }
839
840 return -EINVAL;
841}
842
843static int param_get_mode(char *buffer, struct kernel_param *kp)
844{
845 if (!capable(CAP_MAC_ADMIN))
846 return -EPERM;
847
848 if (!apparmor_enabled)
849 return -EINVAL;
850
851 return sprintf(buffer, "%s", profile_mode_names[aa_g_profile_mode]);
852}
853
854static int param_set_mode(const char *val, struct kernel_param *kp)
855{
856 int i;
857 if (!capable(CAP_MAC_ADMIN))
858 return -EPERM;
859
860 if (!apparmor_enabled)
861 return -EINVAL;
862
863 if (!val)
864 return -EINVAL;
865
866 for (i = 0; i < APPARMOR_NAMES_MAX_INDEX; i++) {
867 if (strcmp(val, profile_mode_names[i]) == 0) {
868 aa_g_profile_mode = i;
869 return 0;
870 }
871 }
872
873 return -EINVAL;
874}
875
876/*
877 * AppArmor init functions
878 */
879
880/**
881 * set_init_cxt - set a task context and profile on the first task.
882 *
883 * TODO: allow setting an alternate profile than unconfined
884 */
885static int __init set_init_cxt(void)
886{
887 struct cred *cred = (struct cred *)current->real_cred;
888 struct aa_task_cxt *cxt;
889
890 cxt = aa_alloc_task_context(GFP_KERNEL);
891 if (!cxt)
892 return -ENOMEM;
893
894 cxt->profile = aa_get_profile(root_ns->unconfined);
895 cred->security = cxt;
896
897 return 0;
898}
899
900static int __init apparmor_init(void)
901{
902 int error;
903
904 if (!apparmor_enabled || !security_module_enable(&apparmor_ops)) {
905 aa_info_message("AppArmor disabled by boot time parameter");
906 apparmor_enabled = 0;
907 return 0;
908 }
909
910 error = aa_alloc_root_ns();
911 if (error) {
912 AA_ERROR("Unable to allocate default profile namespace\n");
913 goto alloc_out;
914 }
915
916 error = set_init_cxt();
917 if (error) {
918 AA_ERROR("Failed to set context on init task\n");
919 goto register_security_out;
920 }
921
922 error = register_security(&apparmor_ops);
923 if (error) {
924 AA_ERROR("Unable to register AppArmor\n");
wzt.wzt@gmail.coma26d2792010-11-10 16:05:15 +0800925 goto set_init_cxt_out;
John Johansenb5e95b42010-07-29 14:48:07 -0700926 }
927
928 /* Report that AppArmor successfully initialized */
929 apparmor_initialized = 1;
930 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
931 aa_info_message("AppArmor initialized: complain mode enabled");
932 else if (aa_g_profile_mode == APPARMOR_KILL)
933 aa_info_message("AppArmor initialized: kill mode enabled");
934 else
935 aa_info_message("AppArmor initialized");
936
937 return error;
938
wzt.wzt@gmail.coma26d2792010-11-10 16:05:15 +0800939set_init_cxt_out:
940 aa_free_task_context(current->real_cred->security);
941
John Johansenb5e95b42010-07-29 14:48:07 -0700942register_security_out:
943 aa_free_root_ns();
944
945alloc_out:
946 aa_destroy_aafs();
947
948 apparmor_enabled = 0;
949 return error;
John Johansenb5e95b42010-07-29 14:48:07 -0700950}
951
952security_initcall(apparmor_init);