Linux Kernel  3.7.1
 All Data Structures Namespaces Files Functions Variables Typedefs Enumerations Enumerator Macros Groups Pages
lsm.c
Go to the documentation of this file.
1 /*
2  * AppArmor security module
3  *
4  * This file contains AppArmor LSM hooks.
5  *
6  * Copyright (C) 1998-2008 Novell/SUSE
7  * Copyright 2009-2010 Canonical Ltd.
8  *
9  * This program is free software; you can redistribute it and/or
10  * modify it under the terms of the GNU General Public License as
11  * published by the Free Software Foundation, version 2 of the
12  * License.
13  */
14 
15 #include <linux/security.h>
16 #include <linux/moduleparam.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/mount.h>
20 #include <linux/namei.h>
21 #include <linux/ptrace.h>
22 #include <linux/ctype.h>
23 #include <linux/sysctl.h>
24 #include <linux/audit.h>
25 #include <linux/user_namespace.h>
26 #include <net/sock.h>
27 
28 #include "include/apparmor.h"
29 #include "include/apparmorfs.h"
30 #include "include/audit.h"
31 #include "include/capability.h"
32 #include "include/context.h"
33 #include "include/file.h"
34 #include "include/ipc.h"
35 #include "include/path.h"
36 #include "include/policy.h"
37 #include "include/procattr.h"
38 
39 /* Flag indicating whether initialization completed */
40 int apparmor_initialized __initdata;
41 
42 /*
43  * LSM hook functions
44  */
45 
46 /*
47  * free the associated aa_task_cxt and put its profiles
48  */
49 static void apparmor_cred_free(struct cred *cred)
50 {
51  aa_free_task_context(cred->security);
52  cred->security = NULL;
53 }
54 
55 /*
56  * allocate the apparmor part of blank credentials
57  */
58 static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
59 {
60  /* freed by apparmor_cred_free */
61  struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
62  if (!cxt)
63  return -ENOMEM;
64 
65  cred->security = cxt;
66  return 0;
67 }
68 
69 /*
70  * prepare new aa_task_cxt for modification by prepare_cred block
71  */
72 static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
73  gfp_t gfp)
74 {
75  /* freed by apparmor_cred_free */
76  struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
77  if (!cxt)
78  return -ENOMEM;
79 
80  aa_dup_task_context(cxt, old->security);
81  new->security = cxt;
82  return 0;
83 }
84 
85 /*
86  * transfer the apparmor data to a blank set of creds
87  */
88 static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
89 {
90  const struct aa_task_cxt *old_cxt = old->security;
91  struct aa_task_cxt *new_cxt = new->security;
92 
93  aa_dup_task_context(new_cxt, old_cxt);
94 }
95 
96 static int apparmor_ptrace_access_check(struct task_struct *child,
97  unsigned int mode)
98 {
99  int error = cap_ptrace_access_check(child, mode);
100  if (error)
101  return error;
102 
103  return aa_ptrace(current, child, mode);
104 }
105 
106 static int apparmor_ptrace_traceme(struct task_struct *parent)
107 {
108  int error = cap_ptrace_traceme(parent);
109  if (error)
110  return error;
111 
112  return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
113 }
114 
115 /* Derived from security/commoncap.c:cap_capget */
116 static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
117  kernel_cap_t *inheritable, kernel_cap_t *permitted)
118 {
119  struct aa_profile *profile;
120  const struct cred *cred;
121 
122  rcu_read_lock();
123  cred = __task_cred(target);
124  profile = aa_cred_profile(cred);
125 
126  *effective = cred->cap_effective;
127  *inheritable = cred->cap_inheritable;
128  *permitted = cred->cap_permitted;
129 
130  if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
131  *effective = cap_intersect(*effective, profile->caps.allow);
132  *permitted = cap_intersect(*permitted, profile->caps.allow);
133  }
134  rcu_read_unlock();
135 
136  return 0;
137 }
138 
139 static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
140  int cap, int audit)
141 {
142  struct aa_profile *profile;
143  /* cap_capable returns 0 on success, else -EPERM */
144  int error = cap_capable(cred, ns, cap, audit);
145  if (!error) {
146  profile = aa_cred_profile(cred);
147  if (!unconfined(profile))
148  error = aa_capable(current, profile, cap, audit);
149  }
150  return error;
151 }
152 
162 static int common_perm(int op, struct path *path, u32 mask,
163  struct path_cond *cond)
164 {
165  struct aa_profile *profile;
166  int error = 0;
167 
168  profile = __aa_current_profile();
169  if (!unconfined(profile))
170  error = aa_path_perm(op, profile, path, 0, mask, cond);
171 
172  return error;
173 }
174 
185 static int common_perm_dir_dentry(int op, struct path *dir,
186  struct dentry *dentry, u32 mask,
187  struct path_cond *cond)
188 {
189  struct path path = { dir->mnt, dentry };
190 
191  return common_perm(op, &path, mask, cond);
192 }
193 
203 static int common_perm_mnt_dentry(int op, struct vfsmount *mnt,
204  struct dentry *dentry, u32 mask)
205 {
206  struct path path = { mnt, dentry };
207  struct path_cond cond = { dentry->d_inode->i_uid,
208  dentry->d_inode->i_mode
209  };
210 
211  return common_perm(op, &path, mask, &cond);
212 }
213 
223 static int common_perm_rm(int op, struct path *dir,
224  struct dentry *dentry, u32 mask)
225 {
226  struct inode *inode = dentry->d_inode;
227  struct path_cond cond = { };
228 
229  if (!inode || !dir->mnt || !mediated_filesystem(inode))
230  return 0;
231 
232  cond.uid = inode->i_uid;
233  cond.mode = inode->i_mode;
234 
235  return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
236 }
237 
248 static int common_perm_create(int op, struct path *dir, struct dentry *dentry,
249  u32 mask, umode_t mode)
250 {
251  struct path_cond cond = { current_fsuid(), mode };
252 
253  if (!dir->mnt || !mediated_filesystem(dir->dentry->d_inode))
254  return 0;
255 
256  return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
257 }
258 
259 static int apparmor_path_unlink(struct path *dir, struct dentry *dentry)
260 {
261  return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
262 }
263 
264 static int apparmor_path_mkdir(struct path *dir, struct dentry *dentry,
265  umode_t mode)
266 {
267  return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
268  S_IFDIR);
269 }
270 
271 static int apparmor_path_rmdir(struct path *dir, struct dentry *dentry)
272 {
273  return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
274 }
275 
276 static int apparmor_path_mknod(struct path *dir, struct dentry *dentry,
277  umode_t mode, unsigned int dev)
278 {
279  return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
280 }
281 
282 static int apparmor_path_truncate(struct path *path)
283 {
284  struct path_cond cond = { path->dentry->d_inode->i_uid,
285  path->dentry->d_inode->i_mode
286  };
287 
288  if (!path->mnt || !mediated_filesystem(path->dentry->d_inode))
289  return 0;
290 
291  return common_perm(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE,
292  &cond);
293 }
294 
295 static int apparmor_path_symlink(struct path *dir, struct dentry *dentry,
296  const char *old_name)
297 {
298  return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
299  S_IFLNK);
300 }
301 
302 static int apparmor_path_link(struct dentry *old_dentry, struct path *new_dir,
303  struct dentry *new_dentry)
304 {
305  struct aa_profile *profile;
306  int error = 0;
307 
308  if (!mediated_filesystem(old_dentry->d_inode))
309  return 0;
310 
311  profile = aa_current_profile();
312  if (!unconfined(profile))
313  error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
314  return error;
315 }
316 
317 static int apparmor_path_rename(struct path *old_dir, struct dentry *old_dentry,
318  struct path *new_dir, struct dentry *new_dentry)
319 {
320  struct aa_profile *profile;
321  int error = 0;
322 
323  if (!mediated_filesystem(old_dentry->d_inode))
324  return 0;
325 
326  profile = aa_current_profile();
327  if (!unconfined(profile)) {
328  struct path old_path = { old_dir->mnt, old_dentry };
329  struct path new_path = { new_dir->mnt, new_dentry };
330  struct path_cond cond = { old_dentry->d_inode->i_uid,
331  old_dentry->d_inode->i_mode
332  };
333 
334  error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
337  &cond);
338  if (!error)
339  error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
341  AA_MAY_CREATE, &cond);
342 
343  }
344  return error;
345 }
346 
347 static int apparmor_path_chmod(struct path *path, umode_t mode)
348 {
349  if (!mediated_filesystem(path->dentry->d_inode))
350  return 0;
351 
352  return common_perm_mnt_dentry(OP_CHMOD, path->mnt, path->dentry, AA_MAY_CHMOD);
353 }
354 
355 static int apparmor_path_chown(struct path *path, kuid_t uid, kgid_t gid)
356 {
357  struct path_cond cond = { path->dentry->d_inode->i_uid,
358  path->dentry->d_inode->i_mode
359  };
360 
361  if (!mediated_filesystem(path->dentry->d_inode))
362  return 0;
363 
364  return common_perm(OP_CHOWN, path, AA_MAY_CHOWN, &cond);
365 }
366 
367 static int apparmor_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
368 {
369  if (!mediated_filesystem(dentry->d_inode))
370  return 0;
371 
372  return common_perm_mnt_dentry(OP_GETATTR, mnt, dentry,
374 }
375 
376 static int apparmor_file_open(struct file *file, const struct cred *cred)
377 {
378  struct aa_file_cxt *fcxt = file->f_security;
379  struct aa_profile *profile;
380  int error = 0;
381 
382  if (!mediated_filesystem(file->f_path.dentry->d_inode))
383  return 0;
384 
385  /* If in exec, permission is handled by bprm hooks.
386  * Cache permissions granted by the previous exec check, with
387  * implicit read and executable mmap which are required to
388  * actually execute the image.
389  */
390  if (current->in_execve) {
391  fcxt->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
392  return 0;
393  }
394 
395  profile = aa_cred_profile(cred);
396  if (!unconfined(profile)) {
397  struct inode *inode = file->f_path.dentry->d_inode;
398  struct path_cond cond = { inode->i_uid, inode->i_mode };
399 
400  error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
401  aa_map_file_to_perms(file), &cond);
402  /* todo cache full allowed permissions set and state */
403  fcxt->allow = aa_map_file_to_perms(file);
404  }
405 
406  return error;
407 }
408 
409 static int apparmor_file_alloc_security(struct file *file)
410 {
411  /* freed by apparmor_file_free_security */
412  file->f_security = aa_alloc_file_context(GFP_KERNEL);
413  if (!file->f_security)
414  return -ENOMEM;
415  return 0;
416 
417 }
418 
419 static void apparmor_file_free_security(struct file *file)
420 {
421  struct aa_file_cxt *cxt = file->f_security;
422 
423  aa_free_file_context(cxt);
424 }
425 
426 static int common_file_perm(int op, struct file *file, u32 mask)
427 {
428  struct aa_file_cxt *fcxt = file->f_security;
429  struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
430  int error = 0;
431 
432  BUG_ON(!fprofile);
433 
434  if (!file->f_path.mnt ||
435  !mediated_filesystem(file->f_path.dentry->d_inode))
436  return 0;
437 
438  profile = __aa_current_profile();
439 
440  /* revalidate access, if task is unconfined, or the cached cred
441  * doesn't match or if the request is for more permissions than
442  * was granted.
443  *
444  * Note: the test for !unconfined(fprofile) is to handle file
445  * delegation from unconfined tasks
446  */
447  if (!unconfined(profile) && !unconfined(fprofile) &&
448  ((fprofile != profile) || (mask & ~fcxt->allow)))
449  error = aa_file_perm(op, profile, file, mask);
450 
451  return error;
452 }
453 
454 static int apparmor_file_permission(struct file *file, int mask)
455 {
456  return common_file_perm(OP_FPERM, file, mask);
457 }
458 
459 static int apparmor_file_lock(struct file *file, unsigned int cmd)
460 {
461  u32 mask = AA_MAY_LOCK;
462 
463  if (cmd == F_WRLCK)
464  mask |= MAY_WRITE;
465 
466  return common_file_perm(OP_FLOCK, file, mask);
467 }
468 
469 static int common_mmap(int op, struct file *file, unsigned long prot,
470  unsigned long flags)
471 {
472  struct dentry *dentry;
473  int mask = 0;
474 
475  if (!file || !file->f_security)
476  return 0;
477 
478  if (prot & PROT_READ)
479  mask |= MAY_READ;
480  /*
481  * Private mappings don't require write perms since they don't
482  * write back to the files
483  */
484  if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
485  mask |= MAY_WRITE;
486  if (prot & PROT_EXEC)
487  mask |= AA_EXEC_MMAP;
488 
489  dentry = file->f_path.dentry;
490  return common_file_perm(op, file, mask);
491 }
492 
493 static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
494  unsigned long prot, unsigned long flags)
495 {
496  return common_mmap(OP_FMMAP, file, prot, flags);
497 }
498 
499 static int apparmor_file_mprotect(struct vm_area_struct *vma,
500  unsigned long reqprot, unsigned long prot)
501 {
502  return common_mmap(OP_FMPROT, vma->vm_file, prot,
503  !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
504 }
505 
506 static int apparmor_getprocattr(struct task_struct *task, char *name,
507  char **value)
508 {
509  int error = -ENOENT;
510  struct aa_profile *profile;
511  /* released below */
512  const struct cred *cred = get_task_cred(task);
513  struct aa_task_cxt *cxt = cred->security;
514  profile = aa_cred_profile(cred);
515 
516  if (strcmp(name, "current") == 0)
517  error = aa_getprocattr(aa_newest_version(cxt->profile),
518  value);
519  else if (strcmp(name, "prev") == 0 && cxt->previous)
520  error = aa_getprocattr(aa_newest_version(cxt->previous),
521  value);
522  else if (strcmp(name, "exec") == 0 && cxt->onexec)
523  error = aa_getprocattr(aa_newest_version(cxt->onexec),
524  value);
525  else
526  error = -EINVAL;
527 
528  put_cred(cred);
529 
530  return error;
531 }
532 
533 static int apparmor_setprocattr(struct task_struct *task, char *name,
534  void *value, size_t size)
535 {
536  char *command, *args = value;
537  size_t arg_size;
538  int error;
539 
540  if (size == 0)
541  return -EINVAL;
542  /* args points to a PAGE_SIZE buffer, AppArmor requires that
543  * the buffer must be null terminated or have size <= PAGE_SIZE -1
544  * so that AppArmor can null terminate them
545  */
546  if (args[size - 1] != '\0') {
547  if (size == PAGE_SIZE)
548  return -EINVAL;
549  args[size] = '\0';
550  }
551 
552  /* task can only write its own attributes */
553  if (current != task)
554  return -EACCES;
555 
556  args = value;
557  args = strim(args);
558  command = strsep(&args, " ");
559  if (!args)
560  return -EINVAL;
561  args = skip_spaces(args);
562  if (!*args)
563  return -EINVAL;
564 
565  arg_size = size - (args - (char *) value);
566  if (strcmp(name, "current") == 0) {
567  if (strcmp(command, "changehat") == 0) {
568  error = aa_setprocattr_changehat(args, arg_size,
569  !AA_DO_TEST);
570  } else if (strcmp(command, "permhat") == 0) {
571  error = aa_setprocattr_changehat(args, arg_size,
572  AA_DO_TEST);
573  } else if (strcmp(command, "changeprofile") == 0) {
575  !AA_DO_TEST);
576  } else if (strcmp(command, "permprofile") == 0) {
578  AA_DO_TEST);
579  } else if (strcmp(command, "permipc") == 0) {
580  error = aa_setprocattr_permipc(args);
581  } else {
582  struct common_audit_data sa;
583  struct apparmor_audit_data aad = {0,};
584  sa.type = LSM_AUDIT_DATA_NONE;
585  sa.aad = &aad;
586  aad.op = OP_SETPROCATTR;
587  aad.info = name;
588  aad.error = -EINVAL;
590  __aa_current_profile(), GFP_KERNEL,
591  &sa, NULL);
592  }
593  } else if (strcmp(name, "exec") == 0) {
595  !AA_DO_TEST);
596  } else {
597  /* only support the "current" and "exec" process attributes */
598  return -EINVAL;
599  }
600  if (!error)
601  error = size;
602  return error;
603 }
604 
605 static int apparmor_task_setrlimit(struct task_struct *task,
606  unsigned int resource, struct rlimit *new_rlim)
607 {
608  struct aa_profile *profile = __aa_current_profile();
609  int error = 0;
610 
611  if (!unconfined(profile))
612  error = aa_task_setrlimit(profile, task, resource, new_rlim);
613 
614  return error;
615 }
616 
617 static struct security_operations apparmor_ops = {
618  .name = "apparmor",
619 
620  .ptrace_access_check = apparmor_ptrace_access_check,
621  .ptrace_traceme = apparmor_ptrace_traceme,
622  .capget = apparmor_capget,
623  .capable = apparmor_capable,
624 
625  .path_link = apparmor_path_link,
626  .path_unlink = apparmor_path_unlink,
627  .path_symlink = apparmor_path_symlink,
628  .path_mkdir = apparmor_path_mkdir,
629  .path_rmdir = apparmor_path_rmdir,
630  .path_mknod = apparmor_path_mknod,
631  .path_rename = apparmor_path_rename,
632  .path_chmod = apparmor_path_chmod,
633  .path_chown = apparmor_path_chown,
634  .path_truncate = apparmor_path_truncate,
635  .inode_getattr = apparmor_inode_getattr,
636 
637  .file_open = apparmor_file_open,
638  .file_permission = apparmor_file_permission,
639  .file_alloc_security = apparmor_file_alloc_security,
640  .file_free_security = apparmor_file_free_security,
641  .mmap_file = apparmor_mmap_file,
642  .mmap_addr = cap_mmap_addr,
643  .file_mprotect = apparmor_file_mprotect,
644  .file_lock = apparmor_file_lock,
645 
646  .getprocattr = apparmor_getprocattr,
647  .setprocattr = apparmor_setprocattr,
648 
649  .cred_alloc_blank = apparmor_cred_alloc_blank,
650  .cred_free = apparmor_cred_free,
651  .cred_prepare = apparmor_cred_prepare,
652  .cred_transfer = apparmor_cred_transfer,
653 
654  .bprm_set_creds = apparmor_bprm_set_creds,
655  .bprm_committing_creds = apparmor_bprm_committing_creds,
656  .bprm_committed_creds = apparmor_bprm_committed_creds,
657  .bprm_secureexec = apparmor_bprm_secureexec,
658 
659  .task_setrlimit = apparmor_task_setrlimit,
660 };
661 
662 /*
663  * AppArmor sysfs module parameters
664  */
665 
666 static int param_set_aabool(const char *val, const struct kernel_param *kp);
667 static int param_get_aabool(char *buffer, const struct kernel_param *kp);
668 #define param_check_aabool param_check_bool
669 static struct kernel_param_ops param_ops_aabool = {
670  .set = param_set_aabool,
671  .get = param_get_aabool
672 };
673 
674 static int param_set_aauint(const char *val, const struct kernel_param *kp);
675 static int param_get_aauint(char *buffer, const struct kernel_param *kp);
676 #define param_check_aauint param_check_uint
677 static struct kernel_param_ops param_ops_aauint = {
678  .set = param_set_aauint,
679  .get = param_get_aauint
680 };
681 
682 static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
683 static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
684 #define param_check_aalockpolicy param_check_bool
685 static struct kernel_param_ops param_ops_aalockpolicy = {
686  .set = param_set_aalockpolicy,
687  .get = param_get_aalockpolicy
688 };
689 
690 static int param_set_audit(const char *val, struct kernel_param *kp);
691 static int param_get_audit(char *buffer, struct kernel_param *kp);
692 
693 static int param_set_mode(const char *val, struct kernel_param *kp);
694 static int param_get_mode(char *buffer, struct kernel_param *kp);
695 
696 /* Flag values, also controllable via /sys/module/apparmor/parameters
697  * We define special types as we want to do additional mediation.
698  */
699 
700 /* AppArmor global enforcement switch - complain, enforce, kill */
702 module_param_call(mode, param_set_mode, param_get_mode,
703  &aa_g_profile_mode, S_IRUSR | S_IWUSR);
704 
705 /* Debug mode */
707 module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
708 
709 /* Audit mode */
711 module_param_call(audit, param_set_audit, param_get_audit,
712  &aa_g_audit, S_IRUSR | S_IWUSR);
713 
714 /* Determines if audit header is included in audited messages. This
715  * provides more context if the audit daemon is not running
716  */
718 module_param_named(audit_header, aa_g_audit_header, aabool,
719  S_IRUSR | S_IWUSR);
720 
721 /* lock out loading/removal of policy
722  * TODO: add in at boot loading of policy, which is the only way to
723  * load policy, if lock_policy is set
724  */
726 module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
727  S_IRUSR | S_IWUSR);
728 
729 /* Syscall logging mode */
731 module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
732 
733 /* Maximum pathname length before accesses will start getting rejected */
734 unsigned int aa_g_path_max = 2 * PATH_MAX;
735 module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
736 
737 /* Determines how paranoid loading of policy is and how much verification
738  * on the loaded policy is done.
739  */
741 module_param_named(paranoid_load, aa_g_paranoid_load, aabool,
742  S_IRUSR | S_IWUSR);
743 
744 /* Boot time disable flag */
745 static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
746 module_param_named(enabled, apparmor_enabled, aabool, S_IRUSR);
747 
748 static int __init apparmor_enabled_setup(char *str)
749 {
750  unsigned long enabled;
751  int error = strict_strtoul(str, 0, &enabled);
752  if (!error)
753  apparmor_enabled = enabled ? 1 : 0;
754  return 1;
755 }
756 
757 __setup("apparmor=", apparmor_enabled_setup);
758 
759 /* set global flag turning off the ability to load policy */
760 static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
761 {
762  if (!capable(CAP_MAC_ADMIN))
763  return -EPERM;
764  if (aa_g_lock_policy)
765  return -EACCES;
766  return param_set_bool(val, kp);
767 }
768 
769 static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
770 {
771  if (!capable(CAP_MAC_ADMIN))
772  return -EPERM;
773  return param_get_bool(buffer, kp);
774 }
775 
776 static int param_set_aabool(const char *val, const struct kernel_param *kp)
777 {
778  if (!capable(CAP_MAC_ADMIN))
779  return -EPERM;
780  return param_set_bool(val, kp);
781 }
782 
783 static int param_get_aabool(char *buffer, const struct kernel_param *kp)
784 {
785  if (!capable(CAP_MAC_ADMIN))
786  return -EPERM;
787  return param_get_bool(buffer, kp);
788 }
789 
790 static int param_set_aauint(const char *val, const struct kernel_param *kp)
791 {
792  if (!capable(CAP_MAC_ADMIN))
793  return -EPERM;
794  return param_set_uint(val, kp);
795 }
796 
797 static int param_get_aauint(char *buffer, const struct kernel_param *kp)
798 {
799  if (!capable(CAP_MAC_ADMIN))
800  return -EPERM;
801  return param_get_uint(buffer, kp);
802 }
803 
804 static int param_get_audit(char *buffer, struct kernel_param *kp)
805 {
806  if (!capable(CAP_MAC_ADMIN))
807  return -EPERM;
808 
809  if (!apparmor_enabled)
810  return -EINVAL;
811 
812  return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
813 }
814 
815 static int param_set_audit(const char *val, struct kernel_param *kp)
816 {
817  int i;
818  if (!capable(CAP_MAC_ADMIN))
819  return -EPERM;
820 
821  if (!apparmor_enabled)
822  return -EINVAL;
823 
824  if (!val)
825  return -EINVAL;
826 
827  for (i = 0; i < AUDIT_MAX_INDEX; i++) {
828  if (strcmp(val, audit_mode_names[i]) == 0) {
829  aa_g_audit = i;
830  return 0;
831  }
832  }
833 
834  return -EINVAL;
835 }
836 
837 static int param_get_mode(char *buffer, struct kernel_param *kp)
838 {
839  if (!capable(CAP_MAC_ADMIN))
840  return -EPERM;
841 
842  if (!apparmor_enabled)
843  return -EINVAL;
844 
845  return sprintf(buffer, "%s", profile_mode_names[aa_g_profile_mode]);
846 }
847 
848 static int param_set_mode(const char *val, struct kernel_param *kp)
849 {
850  int i;
851  if (!capable(CAP_MAC_ADMIN))
852  return -EPERM;
853 
854  if (!apparmor_enabled)
855  return -EINVAL;
856 
857  if (!val)
858  return -EINVAL;
859 
860  for (i = 0; i < APPARMOR_NAMES_MAX_INDEX; i++) {
861  if (strcmp(val, profile_mode_names[i]) == 0) {
862  aa_g_profile_mode = i;
863  return 0;
864  }
865  }
866 
867  return -EINVAL;
868 }
869 
870 /*
871  * AppArmor init functions
872  */
873 
879 static int __init set_init_cxt(void)
880 {
881  struct cred *cred = (struct cred *)current->real_cred;
882  struct aa_task_cxt *cxt;
883 
885  if (!cxt)
886  return -ENOMEM;
887 
888  cxt->profile = aa_get_profile(root_ns->unconfined);
889  cred->security = cxt;
890 
891  return 0;
892 }
893 
894 static int __init apparmor_init(void)
895 {
896  int error;
897 
898  if (!apparmor_enabled || !security_module_enable(&apparmor_ops)) {
899  aa_info_message("AppArmor disabled by boot time parameter");
900  apparmor_enabled = 0;
901  return 0;
902  }
903 
904  error = aa_alloc_root_ns();
905  if (error) {
906  AA_ERROR("Unable to allocate default profile namespace\n");
907  goto alloc_out;
908  }
909 
910  error = set_init_cxt();
911  if (error) {
912  AA_ERROR("Failed to set context on init task\n");
913  goto register_security_out;
914  }
915 
916  error = register_security(&apparmor_ops);
917  if (error) {
918  AA_ERROR("Unable to register AppArmor\n");
919  goto set_init_cxt_out;
920  }
921 
922  /* Report that AppArmor successfully initialized */
923  apparmor_initialized = 1;
924  if (aa_g_profile_mode == APPARMOR_COMPLAIN)
925  aa_info_message("AppArmor initialized: complain mode enabled");
926  else if (aa_g_profile_mode == APPARMOR_KILL)
927  aa_info_message("AppArmor initialized: kill mode enabled");
928  else
929  aa_info_message("AppArmor initialized");
930 
931  return error;
932 
933 set_init_cxt_out:
934  aa_free_task_context(current->real_cred->security);
935 
936 register_security_out:
937  aa_free_root_ns();
938 
939 alloc_out:
940  aa_destroy_aafs();
941 
942  apparmor_enabled = 0;
943  return error;
944 }
945 
946 security_initcall(apparmor_init);