lsm.c 28.1 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13 14
/*
 * AppArmor security module
 *
 * This file contains AppArmor LSM hooks.
 *
 * Copyright (C) 1998-2008 Novell/SUSE
 * Copyright 2009-2010 Canonical Ltd.
 *
 * This program is free software; you can redistribute it and/or
 * modify it under the terms of the GNU General Public License as
 * published by the Free Software Foundation, version 2 of the
 * License.
 */

C
Casey Schaufler 已提交
15
#include <linux/lsm_hooks.h>
16 17 18 19 20 21 22 23 24
#include <linux/moduleparam.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/mount.h>
#include <linux/namei.h>
#include <linux/ptrace.h>
#include <linux/ctype.h>
#include <linux/sysctl.h>
#include <linux/audit.h>
25
#include <linux/user_namespace.h>
26
#include <linux/kmemleak.h>
27 28 29 30 31 32 33 34 35 36 37
#include <net/sock.h>

#include "include/apparmor.h"
#include "include/apparmorfs.h"
#include "include/audit.h"
#include "include/capability.h"
#include "include/context.h"
#include "include/file.h"
#include "include/ipc.h"
#include "include/path.h"
#include "include/policy.h"
38
#include "include/policy_ns.h"
39 40 41
#include "include/procattr.h"

/* Flag indicating whether initialization completed */
42
int apparmor_initialized;
43

44 45 46
DEFINE_PER_CPU(struct aa_buffers, aa_buffers);


47 48 49 50 51
/*
 * LSM hook functions
 */

/*
52
 * free the associated aa_task_ctx and put its profiles
53 54 55
 */
static void apparmor_cred_free(struct cred *cred)
{
56 57
	aa_free_task_context(cred_ctx(cred));
	cred_ctx(cred) = NULL;
58 59 60 61 62 63 64 65
}

/*
 * allocate the apparmor part of blank credentials
 */
static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
	/* freed by apparmor_cred_free */
66 67 68
	struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);

	if (!ctx)
69 70
		return -ENOMEM;

71
	cred_ctx(cred) = ctx;
72 73 74 75
	return 0;
}

/*
76
 * prepare new aa_task_ctx for modification by prepare_cred block
77 78 79 80 81
 */
static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
				 gfp_t gfp)
{
	/* freed by apparmor_cred_free */
82 83 84
	struct aa_task_ctx *ctx = aa_alloc_task_context(gfp);

	if (!ctx)
85 86
		return -ENOMEM;

87 88
	aa_dup_task_context(ctx, cred_ctx(old));
	cred_ctx(new) = ctx;
89 90 91 92 93 94 95 96
	return 0;
}

/*
 * transfer the apparmor data to a blank set of creds
 */
static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
{
97 98
	const struct aa_task_ctx *old_ctx = cred_ctx(old);
	struct aa_task_ctx *new_ctx = cred_ctx(new);
99

100
	aa_dup_task_context(new_ctx, old_ctx);
101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122
}

static int apparmor_ptrace_access_check(struct task_struct *child,
					unsigned int mode)
{
	return aa_ptrace(current, child, mode);
}

static int apparmor_ptrace_traceme(struct task_struct *parent)
{
	return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
}

/* Derived from security/commoncap.c:cap_capget */
static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
			   kernel_cap_t *inheritable, kernel_cap_t *permitted)
{
	struct aa_profile *profile;
	const struct cred *cred;

	rcu_read_lock();
	cred = __task_cred(target);
123
	profile = aa_get_newest_cred_profile(cred);
124

C
Casey Schaufler 已提交
125 126 127 128
	/*
	 * cap_capget is stacked ahead of this and will
	 * initialize effective and permitted.
	 */
129
	if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
130 131 132 133
		*effective = cap_intersect(*effective, profile->caps.allow);
		*permitted = cap_intersect(*permitted, profile->caps.allow);
	}
	rcu_read_unlock();
134
	aa_put_profile(profile);
135 136 137 138

	return 0;
}

139 140
static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
			    int cap, int audit)
141 142
{
	struct aa_profile *profile;
C
Casey Schaufler 已提交
143 144
	int error = 0;

145
	profile = aa_get_newest_cred_profile(cred);
C
Casey Schaufler 已提交
146 147
	if (!unconfined(profile))
		error = aa_capable(profile, cap, audit);
148 149
	aa_put_profile(profile);

150 151 152 153 154 155 156 157 158 159 160 161
	return error;
}

/**
 * common_perm - basic common permission check wrapper fn for paths
 * @op: operation being checked
 * @path: path to check permission of  (NOT NULL)
 * @mask: requested permissions mask
 * @cond: conditional info for the permission request  (NOT NULL)
 *
 * Returns: %0 else error code if error or permission denied
 */
162
static int common_perm(const char *op, const struct path *path, u32 mask,
163 164 165 166 167
		       struct path_cond *cond)
{
	struct aa_profile *profile;
	int error = 0;

168
	profile = __begin_current_profile_crit_section();
169 170
	if (!unconfined(profile))
		error = aa_path_perm(op, profile, path, 0, mask, cond);
171
	__end_current_profile_crit_section(profile);
172 173 174 175 176

	return error;
}

/**
177
 * common_perm_cond - common permission wrapper around inode cond
178
 * @op: operation being checked
179
 * @path: location to check (NOT NULL)
180 181 182 183
 * @mask: requested permissions mask
 *
 * Returns: %0 else error code if error or permission denied
 */
184
static int common_perm_cond(const char *op, const struct path *path, u32 mask)
185
{
186 187 188
	struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
				  d_backing_inode(path->dentry)->i_mode
	};
189

190 191 192 193
	if (!path_mediated_fs(path->dentry))
		return 0;

	return common_perm(op, path, mask, &cond);
194 195 196
}

/**
197
 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
198
 * @op: operation being checked
199 200
 * @dir: directory of the dentry  (NOT NULL)
 * @dentry: dentry to check  (NOT NULL)
201
 * @mask: requested permissions mask
202
 * @cond: conditional info for the permission request  (NOT NULL)
203 204 205
 *
 * Returns: %0 else error code if error or permission denied
 */
206 207 208
static int common_perm_dir_dentry(const char *op, const struct path *dir,
				  struct dentry *dentry, u32 mask,
				  struct path_cond *cond)
209
{
210
	struct path path = { .mnt = dir->mnt, .dentry = dentry };
211

212
	return common_perm(op, &path, mask, cond);
213 214 215 216 217 218 219 220 221 222 223
}

/**
 * common_perm_rm - common permission wrapper for operations doing rm
 * @op: operation being checked
 * @dir: directory that the dentry is in  (NOT NULL)
 * @dentry: dentry being rm'd  (NOT NULL)
 * @mask: requested permission mask
 *
 * Returns: %0 else error code if error or permission denied
 */
224
static int common_perm_rm(const char *op, const struct path *dir,
225 226
			  struct dentry *dentry, u32 mask)
{
227
	struct inode *inode = d_backing_inode(dentry);
228 229
	struct path_cond cond = { };

230
	if (!inode || !path_mediated_fs(dentry))
231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248
		return 0;

	cond.uid = inode->i_uid;
	cond.mode = inode->i_mode;

	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
}

/**
 * common_perm_create - common permission wrapper for operations doing create
 * @op: operation being checked
 * @dir: directory that dentry will be created in  (NOT NULL)
 * @dentry: dentry to create   (NOT NULL)
 * @mask: request permission mask
 * @mode: created file mode
 *
 * Returns: %0 else error code if error or permission denied
 */
249
static int common_perm_create(const char *op, const struct path *dir,
A
Al Viro 已提交
250
			      struct dentry *dentry, u32 mask, umode_t mode)
251 252 253
{
	struct path_cond cond = { current_fsuid(), mode };

254
	if (!path_mediated_fs(dir->dentry))
255 256 257 258 259
		return 0;

	return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
}

A
Al Viro 已提交
260
static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
261 262 263 264
{
	return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
}

265
static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
A
Al Viro 已提交
266
			       umode_t mode)
267 268 269 270 271
{
	return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
				  S_IFDIR);
}

A
Al Viro 已提交
272
static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
273 274 275 276
{
	return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
}

277
static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
A
Al Viro 已提交
278
			       umode_t mode, unsigned int dev)
279 280 281 282
{
	return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
}

A
Al Viro 已提交
283
static int apparmor_path_truncate(const struct path *path)
284
{
285
	return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
286 287
}

288
static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
289 290 291 292 293 294
				 const char *old_name)
{
	return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
				  S_IFLNK);
}

A
Al Viro 已提交
295
static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
296 297 298 299 300
			      struct dentry *new_dentry)
{
	struct aa_profile *profile;
	int error = 0;

301
	if (!path_mediated_fs(old_dentry))
302 303
		return 0;

304
	profile = begin_current_profile_crit_section();
305 306
	if (!unconfined(profile))
		error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
307 308
	end_current_profile_crit_section(profile);

309 310 311
	return error;
}

A
Al Viro 已提交
312 313
static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
				const struct path *new_dir, struct dentry *new_dentry)
314 315 316 317
{
	struct aa_profile *profile;
	int error = 0;

318
	if (!path_mediated_fs(old_dentry))
319 320
		return 0;

321
	profile = begin_current_profile_crit_section();
322
	if (!unconfined(profile)) {
323 324 325 326
		struct path old_path = { .mnt = old_dir->mnt,
					 .dentry = old_dentry };
		struct path new_path = { .mnt = new_dir->mnt,
					 .dentry = new_dentry };
327 328
		struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
					  d_backing_inode(old_dentry)->i_mode
329 330 331
		};

		error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
332 333
				     MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
				     AA_MAY_SETATTR | AA_MAY_DELETE,
334 335 336
				     &cond);
		if (!error)
			error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
337
					     0, MAY_WRITE | AA_MAY_SETATTR |
338 339 340
					     AA_MAY_CREATE, &cond);

	}
341 342
	end_current_profile_crit_section(profile);

343 344 345
	return error;
}

346
static int apparmor_path_chmod(const struct path *path, umode_t mode)
347
{
348
	return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
349 350
}

351
static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
352
{
353
	return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
354 355
}

356
static int apparmor_inode_getattr(const struct path *path)
357
{
358
	return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
359 360
}

361
static int apparmor_file_open(struct file *file, const struct cred *cred)
362
{
363
	struct aa_file_ctx *fctx = file->f_security;
364 365 366
	struct aa_profile *profile;
	int error = 0;

367
	if (!path_mediated_fs(file->f_path.dentry))
368 369 370 371 372 373 374 375
		return 0;

	/* If in exec, permission is handled by bprm hooks.
	 * Cache permissions granted by the previous exec check, with
	 * implicit read and executable mmap which are required to
	 * actually execute the image.
	 */
	if (current->in_execve) {
376
		fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
377 378 379
		return 0;
	}

380
	profile = aa_get_newest_cred_profile(cred);
381
	if (!unconfined(profile)) {
A
Al Viro 已提交
382
		struct inode *inode = file_inode(file);
383 384 385 386 387
		struct path_cond cond = { inode->i_uid, inode->i_mode };

		error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
				     aa_map_file_to_perms(file), &cond);
		/* todo cache full allowed permissions set and state */
388
		fctx->allow = aa_map_file_to_perms(file);
389
	}
390
	aa_put_profile(profile);
391 392 393 394 395 396

	return error;
}

static int apparmor_file_alloc_security(struct file *file)
{
397 398
	int error = 0;

399
	/* freed by apparmor_file_free_security */
400
	struct aa_profile *profile = begin_current_profile_crit_section();
401 402 403
	file->f_security = aa_alloc_file_context(GFP_KERNEL);
	if (!file->f_security)
		return -ENOMEM;
404
	end_current_profile_crit_section(profile);
405

406
	return error;
407 408 409 410
}

static void apparmor_file_free_security(struct file *file)
{
411
	struct aa_file_ctx *ctx = file->f_security;
412

413
	aa_free_file_context(ctx);
414 415
}

416
static int common_file_perm(const char *op, struct file *file, u32 mask)
417
{
418
	struct aa_file_ctx *fctx = file->f_security;
419
	struct aa_profile *profile, *fprofile;
420 421
	int error = 0;

422
	fprofile = aa_cred_raw_profile(file->f_cred);
423
	AA_BUG(!fprofile);
424 425

	if (!file->f_path.mnt ||
426
	    !path_mediated_fs(file->f_path.dentry))
427 428
		return 0;

429
	profile = __begin_current_profile_crit_section();
430 431 432 433 434 435 436 437 438

	/* revalidate access, if task is unconfined, or the cached cred
	 * doesn't match or if the request is for more permissions than
	 * was granted.
	 *
	 * Note: the test for !unconfined(fprofile) is to handle file
	 *       delegation from unconfined tasks
	 */
	if (!unconfined(profile) && !unconfined(fprofile) &&
439
	    ((fprofile != profile) || (mask & ~fctx->allow)))
440
		error = aa_file_perm(op, profile, file, mask);
441
	__end_current_profile_crit_section(profile);
442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460

	return error;
}

static int apparmor_file_permission(struct file *file, int mask)
{
	return common_file_perm(OP_FPERM, file, mask);
}

static int apparmor_file_lock(struct file *file, unsigned int cmd)
{
	u32 mask = AA_MAY_LOCK;

	if (cmd == F_WRLCK)
		mask |= MAY_WRITE;

	return common_file_perm(OP_FLOCK, file, mask);
}

461
static int common_mmap(const char *op, struct file *file, unsigned long prot,
462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482
		       unsigned long flags)
{
	int mask = 0;

	if (!file || !file->f_security)
		return 0;

	if (prot & PROT_READ)
		mask |= MAY_READ;
	/*
	 * Private mappings don't require write perms since they don't
	 * write back to the files
	 */
	if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
		mask |= MAY_WRITE;
	if (prot & PROT_EXEC)
		mask |= AA_EXEC_MMAP;

	return common_file_perm(op, file, mask);
}

483 484
static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
			      unsigned long prot, unsigned long flags)
485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501
{
	return common_mmap(OP_FMMAP, file, prot, flags);
}

static int apparmor_file_mprotect(struct vm_area_struct *vma,
				  unsigned long reqprot, unsigned long prot)
{
	return common_mmap(OP_FMPROT, vma->vm_file, prot,
			   !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
}

static int apparmor_getprocattr(struct task_struct *task, char *name,
				char **value)
{
	int error = -ENOENT;
	/* released below */
	const struct cred *cred = get_task_cred(task);
502
	struct aa_task_ctx *ctx = cred_ctx(cred);
503
	struct aa_profile *profile = NULL;
504 505

	if (strcmp(name, "current") == 0)
506 507 508 509 510
		profile = aa_get_newest_profile(ctx->profile);
	else if (strcmp(name, "prev") == 0  && ctx->previous)
		profile = aa_get_newest_profile(ctx->previous);
	else if (strcmp(name, "exec") == 0 && ctx->onexec)
		profile = aa_get_newest_profile(ctx->onexec);
511 512 513
	else
		error = -EINVAL;

514 515 516 517
	if (profile)
		error = aa_getprocattr(profile, value);

	aa_put_profile(profile);
518 519 520 521 522
	put_cred(cred);

	return error;
}

523 524
static int apparmor_setprocattr(const char *name, void *value,
				size_t size)
525
{
526
	char *command, *largs = NULL, *args = value;
527 528
	size_t arg_size;
	int error;
529
	DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
530 531 532 533

	if (size == 0)
		return -EINVAL;

534 535 536 537 538 539 540 541 542 543 544
	/* AppArmor requires that the buffer must be null terminated atm */
	if (args[size - 1] != '\0') {
		/* null terminate */
		largs = args = kmalloc(size + 1, GFP_KERNEL);
		if (!args)
			return -ENOMEM;
		memcpy(args, value, size);
		args[size] = '\0';
	}

	error = -EINVAL;
545 546 547
	args = strim(args);
	command = strsep(&args, " ");
	if (!args)
548
		goto out;
549 550
	args = skip_spaces(args);
	if (!*args)
551
		goto out;
552

553
	arg_size = size - (args - (largs ? largs : (char *) value));
554 555 556 557 558 559 560 561
	if (strcmp(name, "current") == 0) {
		if (strcmp(command, "changehat") == 0) {
			error = aa_setprocattr_changehat(args, arg_size,
							 !AA_DO_TEST);
		} else if (strcmp(command, "permhat") == 0) {
			error = aa_setprocattr_changehat(args, arg_size,
							 AA_DO_TEST);
		} else if (strcmp(command, "changeprofile") == 0) {
562 563
			error = aa_change_profile(args, !AA_ONEXEC,
						  !AA_DO_TEST, false);
564
		} else if (strcmp(command, "permprofile") == 0) {
565 566
			error = aa_change_profile(args, !AA_ONEXEC, AA_DO_TEST,
						  false);
567 568
		} else
			goto fail;
569
	} else if (strcmp(name, "exec") == 0) {
570
		if (strcmp(command, "exec") == 0)
571 572
			error = aa_change_profile(args, AA_ONEXEC, !AA_DO_TEST,
						  false);
573 574 575
		else
			goto fail;
	} else
576
		/* only support the "current" and "exec" process attributes */
577
		goto fail;
578

579 580
	if (!error)
		error = size;
581 582
out:
	kfree(largs);
583
	return error;
584 585

fail:
586
	aad(&sa)->profile = begin_current_profile_crit_section();
587 588
	aad(&sa)->info = name;
	aad(&sa)->error = error = -EINVAL;
589
	aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
590
	end_current_profile_crit_section(aad(&sa)->profile);
591
	goto out;
592 593
}

594 595 596 597 598 599
/**
 * apparmor_bprm_committing_creds - do task cleanup on committing new creds
 * @bprm: binprm for the exec  (NOT NULL)
 */
static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
{
600
	struct aa_profile *profile = aa_current_raw_profile();
601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623
	struct aa_task_ctx *new_ctx = cred_ctx(bprm->cred);

	/* bail out if unconfined or not changing profile */
	if ((new_ctx->profile == profile) ||
	    (unconfined(new_ctx->profile)))
		return;

	current->pdeath_signal = 0;

	/* reset soft limits and set hard limits for the new profile */
	__aa_transition_rlimits(profile, new_ctx->profile);
}

/**
 * apparmor_bprm_committed_cred - do cleanup after new creds committed
 * @bprm: binprm for the exec  (NOT NULL)
 */
static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
{
	/* TODO: cleanup signals - ipc mediation */
	return;
}

624 625
static int apparmor_task_setrlimit(struct task_struct *task,
		unsigned int resource, struct rlimit *new_rlim)
626
{
627
	struct aa_profile *profile = __begin_current_profile_crit_section();
628 629 630
	int error = 0;

	if (!unconfined(profile))
631
		error = aa_task_setrlimit(profile, task, resource, new_rlim);
632
	__end_current_profile_crit_section(profile);
633 634 635 636

	return error;
}

637
static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676
	LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
	LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
	LSM_HOOK_INIT(capget, apparmor_capget),
	LSM_HOOK_INIT(capable, apparmor_capable),

	LSM_HOOK_INIT(path_link, apparmor_path_link),
	LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
	LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
	LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
	LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
	LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
	LSM_HOOK_INIT(path_rename, apparmor_path_rename),
	LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
	LSM_HOOK_INIT(path_chown, apparmor_path_chown),
	LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
	LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),

	LSM_HOOK_INIT(file_open, apparmor_file_open),
	LSM_HOOK_INIT(file_permission, apparmor_file_permission),
	LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
	LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
	LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
	LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
	LSM_HOOK_INIT(file_lock, apparmor_file_lock),

	LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
	LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),

	LSM_HOOK_INIT(cred_alloc_blank, apparmor_cred_alloc_blank),
	LSM_HOOK_INIT(cred_free, apparmor_cred_free),
	LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
	LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),

	LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
	LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
	LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
	LSM_HOOK_INIT(bprm_secureexec, apparmor_bprm_secureexec),

	LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
677 678 679 680 681 682
};

/*
 * AppArmor sysfs module parameters
 */

683 684
static int param_set_aabool(const char *val, const struct kernel_param *kp);
static int param_get_aabool(char *buffer, const struct kernel_param *kp);
685
#define param_check_aabool param_check_bool
686
static const struct kernel_param_ops param_ops_aabool = {
687
	.flags = KERNEL_PARAM_OPS_FL_NOARG,
688 689 690
	.set = param_set_aabool,
	.get = param_get_aabool
};
691

692 693
static int param_set_aauint(const char *val, const struct kernel_param *kp);
static int param_get_aauint(char *buffer, const struct kernel_param *kp);
694
#define param_check_aauint param_check_uint
695
static const struct kernel_param_ops param_ops_aauint = {
696 697 698
	.set = param_set_aauint,
	.get = param_get_aauint
};
699

700 701
static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
702
#define param_check_aalockpolicy param_check_bool
703
static const struct kernel_param_ops param_ops_aalockpolicy = {
704
	.flags = KERNEL_PARAM_OPS_FL_NOARG,
705 706 707
	.set = param_set_aalockpolicy,
	.get = param_get_aalockpolicy
};
708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723

static int param_set_audit(const char *val, struct kernel_param *kp);
static int param_get_audit(char *buffer, struct kernel_param *kp);

static int param_set_mode(const char *val, struct kernel_param *kp);
static int param_get_mode(char *buffer, struct kernel_param *kp);

/* Flag values, also controllable via /sys/module/apparmor/parameters
 * We define special types as we want to do additional mediation.
 */

/* AppArmor global enforcement switch - complain, enforce, kill */
enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
module_param_call(mode, param_set_mode, param_get_mode,
		  &aa_g_profile_mode, S_IRUSR | S_IWUSR);

724
/* whether policy verification hashing is enabled */
725
bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
726
#ifdef CONFIG_SECURITY_APPARMOR_HASH
727
module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
728
#endif
729

730
/* Debug mode */
731
bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
732 733 734 735 736 737 738 739 740 741
module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);

/* Audit mode */
enum audit_mode aa_g_audit;
module_param_call(audit, param_set_audit, param_get_audit,
		  &aa_g_audit, S_IRUSR | S_IWUSR);

/* Determines if audit header is included in audited messages.  This
 * provides more context if the audit daemon is not running
 */
742
bool aa_g_audit_header = 1;
743 744 745 746 747 748 749
module_param_named(audit_header, aa_g_audit_header, aabool,
		   S_IRUSR | S_IWUSR);

/* lock out loading/removal of policy
 * TODO: add in at boot loading of policy, which is the only way to
 *       load policy, if lock_policy is set
 */
750
bool aa_g_lock_policy;
751 752 753 754
module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
		   S_IRUSR | S_IWUSR);

/* Syscall logging mode */
755
bool aa_g_logsyscall;
756 757 758 759
module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);

/* Maximum pathname length before accesses will start getting rejected */
unsigned int aa_g_path_max = 2 * PATH_MAX;
760
module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
761 762 763

/* Determines how paranoid loading of policy is and how much verification
 * on the loaded policy is done.
764 765
 * DEPRECATED: read only as strict checking of load is always done now
 * that none root users (user namespaces) can load policy.
766
 */
767
bool aa_g_paranoid_load = 1;
768
module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
769 770

/* Boot time disable flag */
771
static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
772
module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
773 774 775 776

static int __init apparmor_enabled_setup(char *str)
{
	unsigned long enabled;
777
	int error = kstrtoul(str, 0, &enabled);
778 779 780 781 782 783 784 785
	if (!error)
		apparmor_enabled = enabled ? 1 : 0;
	return 1;
}

__setup("apparmor=", apparmor_enabled_setup);

/* set global flag turning off the ability to load policy */
786
static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
787
{
788 789 790
	if (!apparmor_enabled)
		return -EINVAL;
	if (apparmor_initialized && !policy_admin_capable(NULL))
791 792 793 794
		return -EPERM;
	return param_set_bool(val, kp);
}

795
static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
796
{
797 798
	if (!apparmor_enabled)
		return -EINVAL;
799 800
	if (apparmor_initialized && !policy_view_capable(NULL))
		return -EPERM;
801 802 803
	return param_get_bool(buffer, kp);
}

804
static int param_set_aabool(const char *val, const struct kernel_param *kp)
805
{
806 807
	if (!apparmor_enabled)
		return -EINVAL;
808 809
	if (apparmor_initialized && !policy_admin_capable(NULL))
		return -EPERM;
810 811 812
	return param_set_bool(val, kp);
}

813
static int param_get_aabool(char *buffer, const struct kernel_param *kp)
814
{
815 816
	if (!apparmor_enabled)
		return -EINVAL;
817 818
	if (apparmor_initialized && !policy_view_capable(NULL))
		return -EPERM;
819 820 821
	return param_get_bool(buffer, kp);
}

822
static int param_set_aauint(const char *val, const struct kernel_param *kp)
823
{
824 825
	int error;

826 827
	if (!apparmor_enabled)
		return -EINVAL;
828 829
	/* file is ro but enforce 2nd line check */
	if (apparmor_initialized)
830
		return -EPERM;
831 832 833 834 835

	error = param_set_uint(val, kp);
	pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);

	return error;
836 837
}

838
static int param_get_aauint(char *buffer, const struct kernel_param *kp)
839
{
840 841
	if (!apparmor_enabled)
		return -EINVAL;
842 843
	if (apparmor_initialized && !policy_view_capable(NULL))
		return -EPERM;
844 845 846 847 848 849 850
	return param_get_uint(buffer, kp);
}

static int param_get_audit(char *buffer, struct kernel_param *kp)
{
	if (!apparmor_enabled)
		return -EINVAL;
851 852
	if (apparmor_initialized && !policy_view_capable(NULL))
		return -EPERM;
853 854 855 856 857 858 859 860 861 862 863
	return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
}

static int param_set_audit(const char *val, struct kernel_param *kp)
{
	int i;

	if (!apparmor_enabled)
		return -EINVAL;
	if (!val)
		return -EINVAL;
864 865
	if (apparmor_initialized && !policy_admin_capable(NULL))
		return -EPERM;
866 867 868 869 870 871 872 873 874 875 876 877 878 879 880

	for (i = 0; i < AUDIT_MAX_INDEX; i++) {
		if (strcmp(val, audit_mode_names[i]) == 0) {
			aa_g_audit = i;
			return 0;
		}
	}

	return -EINVAL;
}

static int param_get_mode(char *buffer, struct kernel_param *kp)
{
	if (!apparmor_enabled)
		return -EINVAL;
881 882
	if (apparmor_initialized && !policy_view_capable(NULL))
		return -EPERM;
883

884
	return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
885 886 887 888 889 890 891 892 893 894
}

static int param_set_mode(const char *val, struct kernel_param *kp)
{
	int i;

	if (!apparmor_enabled)
		return -EINVAL;
	if (!val)
		return -EINVAL;
895 896
	if (apparmor_initialized && !policy_admin_capable(NULL))
		return -EPERM;
897

898 899
	for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
		if (strcmp(val, aa_profile_mode_names[i]) == 0) {
900 901 902 903 904 905 906 907 908 909 910 911 912
			aa_g_profile_mode = i;
			return 0;
		}
	}

	return -EINVAL;
}

/*
 * AppArmor init functions
 */

/**
913
 * set_init_ctx - set a task context and profile on the first task.
914 915 916
 *
 * TODO: allow setting an alternate profile than unconfined
 */
917
static int __init set_init_ctx(void)
918 919
{
	struct cred *cred = (struct cred *)current->real_cred;
920
	struct aa_task_ctx *ctx;
921

922 923
	ctx = aa_alloc_task_context(GFP_KERNEL);
	if (!ctx)
924 925
		return -ENOMEM;

926 927
	ctx->profile = aa_get_profile(root_ns->unconfined);
	cred_ctx(cred) = ctx;
928 929 930 931

	return 0;
}

932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968
static void destroy_buffers(void)
{
	u32 i, j;

	for_each_possible_cpu(i) {
		for_each_cpu_buffer(j) {
			kfree(per_cpu(aa_buffers, i).buf[j]);
			per_cpu(aa_buffers, i).buf[j] = NULL;
		}
	}
}

static int __init alloc_buffers(void)
{
	u32 i, j;

	for_each_possible_cpu(i) {
		for_each_cpu_buffer(j) {
			char *buffer;

			if (cpu_to_node(i) > num_online_nodes())
				/* fallback to kmalloc for offline nodes */
				buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
			else
				buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
						      cpu_to_node(i));
			if (!buffer) {
				destroy_buffers();
				return -ENOMEM;
			}
			per_cpu(aa_buffers, i).buf[j] = buffer;
		}
	}

	return 0;
}

969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008
#ifdef CONFIG_SYSCTL
static int apparmor_dointvec(struct ctl_table *table, int write,
			     void __user *buffer, size_t *lenp, loff_t *ppos)
{
	if (!policy_admin_capable(NULL))
		return -EPERM;
	if (!apparmor_enabled)
		return -EINVAL;

	return proc_dointvec(table, write, buffer, lenp, ppos);
}

static struct ctl_path apparmor_sysctl_path[] = {
	{ .procname = "kernel", },
	{ }
};

static struct ctl_table apparmor_sysctl_table[] = {
	{
		.procname       = "unprivileged_userns_apparmor_policy",
		.data           = &unprivileged_userns_apparmor_policy,
		.maxlen         = sizeof(int),
		.mode           = 0600,
		.proc_handler   = apparmor_dointvec,
	},
	{ }
};

static int __init apparmor_init_sysctl(void)
{
	return register_sysctl_paths(apparmor_sysctl_path,
				     apparmor_sysctl_table) ? 0 : -ENOMEM;
}
#else
static inline int apparmor_init_sysctl(void)
{
	return 0;
}
#endif /* CONFIG_SYSCTL */

1009 1010 1011 1012
static int __init apparmor_init(void)
{
	int error;

C
Casey Schaufler 已提交
1013
	if (!apparmor_enabled || !security_module_enable("apparmor")) {
1014 1015 1016 1017 1018
		aa_info_message("AppArmor disabled by boot time parameter");
		apparmor_enabled = 0;
		return 0;
	}

J
John Johansen 已提交
1019 1020 1021 1022 1023 1024
	error = aa_setup_dfa_engine();
	if (error) {
		AA_ERROR("Unable to setup dfa engine\n");
		goto alloc_out;
	}

1025 1026 1027 1028 1029 1030
	error = aa_alloc_root_ns();
	if (error) {
		AA_ERROR("Unable to allocate default profile namespace\n");
		goto alloc_out;
	}

1031 1032 1033 1034 1035 1036 1037
	error = apparmor_init_sysctl();
	if (error) {
		AA_ERROR("Unable to register sysctls\n");
		goto alloc_out;

	}

1038 1039 1040 1041 1042 1043
	error = alloc_buffers();
	if (error) {
		AA_ERROR("Unable to allocate work buffers\n");
		goto buffers_out;
	}

1044
	error = set_init_ctx();
1045 1046
	if (error) {
		AA_ERROR("Failed to set context on init task\n");
C
Casey Schaufler 已提交
1047
		aa_free_root_ns();
1048
		goto buffers_out;
1049
	}
1050 1051
	security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
				"apparmor");
1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063

	/* Report that AppArmor successfully initialized */
	apparmor_initialized = 1;
	if (aa_g_profile_mode == APPARMOR_COMPLAIN)
		aa_info_message("AppArmor initialized: complain mode enabled");
	else if (aa_g_profile_mode == APPARMOR_KILL)
		aa_info_message("AppArmor initialized: kill mode enabled");
	else
		aa_info_message("AppArmor initialized");

	return error;

1064 1065 1066
buffers_out:
	destroy_buffers();

1067 1068
alloc_out:
	aa_destroy_aafs();
J
John Johansen 已提交
1069
	aa_teardown_dfa_engine();
1070 1071 1072 1073 1074 1075

	apparmor_enabled = 0;
	return error;
}

security_initcall(apparmor_init);