mm/hotplug: only free wait_table if it's allocated by vmalloc
[linux-2.6/cjktty.git] / security / apparmor / lsm.c
blobb21830eced4185204d22d7d635fdb8741c1af700
1 /*
2 * AppArmor security module
4 * This file contains AppArmor LSM hooks.
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
15 #include <linux/security.h>
16 #include <linux/moduleparam.h>
17 #include <linux/mm.h>
18 #include <linux/mman.h>
19 #include <linux/mount.h>
20 #include <linux/namei.h>
21 #include <linux/ptrace.h>
22 #include <linux/ctype.h>
23 #include <linux/sysctl.h>
24 #include <linux/audit.h>
25 #include <linux/user_namespace.h>
26 #include <net/sock.h>
28 #include "include/apparmor.h"
29 #include "include/apparmorfs.h"
30 #include "include/audit.h"
31 #include "include/capability.h"
32 #include "include/context.h"
33 #include "include/file.h"
34 #include "include/ipc.h"
35 #include "include/path.h"
36 #include "include/policy.h"
37 #include "include/procattr.h"
39 /* Flag indicating whether initialization completed */
40 int apparmor_initialized __initdata;
43 * LSM hook functions
47 * free the associated aa_task_cxt and put its profiles
49 static void apparmor_cred_free(struct cred *cred)
51 aa_free_task_context(cred->security);
52 cred->security = NULL;
56 * allocate the apparmor part of blank credentials
58 static int apparmor_cred_alloc_blank(struct cred *cred, gfp_t gfp)
60 /* freed by apparmor_cred_free */
61 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
62 if (!cxt)
63 return -ENOMEM;
65 cred->security = cxt;
66 return 0;
70 * prepare new aa_task_cxt for modification by prepare_cred block
72 static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
73 gfp_t gfp)
75 /* freed by apparmor_cred_free */
76 struct aa_task_cxt *cxt = aa_alloc_task_context(gfp);
77 if (!cxt)
78 return -ENOMEM;
80 aa_dup_task_context(cxt, old->security);
81 new->security = cxt;
82 return 0;
86 * transfer the apparmor data to a blank set of creds
88 static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
90 const struct aa_task_cxt *old_cxt = old->security;
91 struct aa_task_cxt *new_cxt = new->security;
93 aa_dup_task_context(new_cxt, old_cxt);
96 static int apparmor_ptrace_access_check(struct task_struct *child,
97 unsigned int mode)
99 int error = cap_ptrace_access_check(child, mode);
100 if (error)
101 return error;
103 return aa_ptrace(current, child, mode);
106 static int apparmor_ptrace_traceme(struct task_struct *parent)
108 int error = cap_ptrace_traceme(parent);
109 if (error)
110 return error;
112 return aa_ptrace(parent, current, PTRACE_MODE_ATTACH);
115 /* Derived from security/commoncap.c:cap_capget */
116 static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
117 kernel_cap_t *inheritable, kernel_cap_t *permitted)
119 struct aa_profile *profile;
120 const struct cred *cred;
122 rcu_read_lock();
123 cred = __task_cred(target);
124 profile = aa_cred_profile(cred);
126 *effective = cred->cap_effective;
127 *inheritable = cred->cap_inheritable;
128 *permitted = cred->cap_permitted;
130 if (!unconfined(profile) && !COMPLAIN_MODE(profile)) {
131 *effective = cap_intersect(*effective, profile->caps.allow);
132 *permitted = cap_intersect(*permitted, profile->caps.allow);
134 rcu_read_unlock();
136 return 0;
139 static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
140 int cap, int audit)
142 struct aa_profile *profile;
143 /* cap_capable returns 0 on success, else -EPERM */
144 int error = cap_capable(cred, ns, cap, audit);
145 if (!error) {
146 profile = aa_cred_profile(cred);
147 if (!unconfined(profile))
148 error = aa_capable(current, profile, cap, audit);
150 return error;
154 * common_perm - basic common permission check wrapper fn for paths
155 * @op: operation being checked
156 * @path: path to check permission of (NOT NULL)
157 * @mask: requested permissions mask
158 * @cond: conditional info for the permission request (NOT NULL)
160 * Returns: %0 else error code if error or permission denied
162 static int common_perm(int op, struct path *path, u32 mask,
163 struct path_cond *cond)
165 struct aa_profile *profile;
166 int error = 0;
168 profile = __aa_current_profile();
169 if (!unconfined(profile))
170 error = aa_path_perm(op, profile, path, 0, mask, cond);
172 return error;
176 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
177 * @op: operation being checked
178 * @dir: directory of the dentry (NOT NULL)
179 * @dentry: dentry to check (NOT NULL)
180 * @mask: requested permissions mask
181 * @cond: conditional info for the permission request (NOT NULL)
183 * Returns: %0 else error code if error or permission denied
185 static int common_perm_dir_dentry(int op, struct path *dir,
186 struct dentry *dentry, u32 mask,
187 struct path_cond *cond)
189 struct path path = { dir->mnt, dentry };
191 return common_perm(op, &path, mask, cond);
195 * common_perm_mnt_dentry - common permission wrapper when mnt, dentry
196 * @op: operation being checked
197 * @mnt: mount point of dentry (NOT NULL)
198 * @dentry: dentry to check (NOT NULL)
199 * @mask: requested permissions mask
201 * Returns: %0 else error code if error or permission denied
203 static int common_perm_mnt_dentry(int op, struct vfsmount *mnt,
204 struct dentry *dentry, u32 mask)
206 struct path path = { mnt, dentry };
207 struct path_cond cond = { dentry->d_inode->i_uid,
208 dentry->d_inode->i_mode
211 return common_perm(op, &path, mask, &cond);
215 * common_perm_rm - common permission wrapper for operations doing rm
216 * @op: operation being checked
217 * @dir: directory that the dentry is in (NOT NULL)
218 * @dentry: dentry being rm'd (NOT NULL)
219 * @mask: requested permission mask
221 * Returns: %0 else error code if error or permission denied
223 static int common_perm_rm(int op, struct path *dir,
224 struct dentry *dentry, u32 mask)
226 struct inode *inode = dentry->d_inode;
227 struct path_cond cond = { };
229 if (!inode || !dir->mnt || !mediated_filesystem(inode))
230 return 0;
232 cond.uid = inode->i_uid;
233 cond.mode = inode->i_mode;
235 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
239 * common_perm_create - common permission wrapper for operations doing create
240 * @op: operation being checked
241 * @dir: directory that dentry will be created in (NOT NULL)
242 * @dentry: dentry to create (NOT NULL)
243 * @mask: request permission mask
244 * @mode: created file mode
246 * Returns: %0 else error code if error or permission denied
248 static int common_perm_create(int op, struct path *dir, struct dentry *dentry,
249 u32 mask, umode_t mode)
251 struct path_cond cond = { current_fsuid(), mode };
253 if (!dir->mnt || !mediated_filesystem(dir->dentry->d_inode))
254 return 0;
256 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
259 static int apparmor_path_unlink(struct path *dir, struct dentry *dentry)
261 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
264 static int apparmor_path_mkdir(struct path *dir, struct dentry *dentry,
265 umode_t mode)
267 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
268 S_IFDIR);
271 static int apparmor_path_rmdir(struct path *dir, struct dentry *dentry)
273 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
276 static int apparmor_path_mknod(struct path *dir, struct dentry *dentry,
277 umode_t mode, unsigned int dev)
279 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
282 static int apparmor_path_truncate(struct path *path)
284 struct path_cond cond = { path->dentry->d_inode->i_uid,
285 path->dentry->d_inode->i_mode
288 if (!path->mnt || !mediated_filesystem(path->dentry->d_inode))
289 return 0;
291 return common_perm(OP_TRUNC, path, MAY_WRITE | AA_MAY_META_WRITE,
292 &cond);
295 static int apparmor_path_symlink(struct path *dir, struct dentry *dentry,
296 const char *old_name)
298 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
299 S_IFLNK);
302 static int apparmor_path_link(struct dentry *old_dentry, struct path *new_dir,
303 struct dentry *new_dentry)
305 struct aa_profile *profile;
306 int error = 0;
308 if (!mediated_filesystem(old_dentry->d_inode))
309 return 0;
311 profile = aa_current_profile();
312 if (!unconfined(profile))
313 error = aa_path_link(profile, old_dentry, new_dir, new_dentry);
314 return error;
317 static int apparmor_path_rename(struct path *old_dir, struct dentry *old_dentry,
318 struct path *new_dir, struct dentry *new_dentry)
320 struct aa_profile *profile;
321 int error = 0;
323 if (!mediated_filesystem(old_dentry->d_inode))
324 return 0;
326 profile = aa_current_profile();
327 if (!unconfined(profile)) {
328 struct path old_path = { old_dir->mnt, old_dentry };
329 struct path new_path = { new_dir->mnt, new_dentry };
330 struct path_cond cond = { old_dentry->d_inode->i_uid,
331 old_dentry->d_inode->i_mode
334 error = aa_path_perm(OP_RENAME_SRC, profile, &old_path, 0,
335 MAY_READ | AA_MAY_META_READ | MAY_WRITE |
336 AA_MAY_META_WRITE | AA_MAY_DELETE,
337 &cond);
338 if (!error)
339 error = aa_path_perm(OP_RENAME_DEST, profile, &new_path,
340 0, MAY_WRITE | AA_MAY_META_WRITE |
341 AA_MAY_CREATE, &cond);
344 return error;
347 static int apparmor_path_chmod(struct path *path, umode_t mode)
349 if (!mediated_filesystem(path->dentry->d_inode))
350 return 0;
352 return common_perm_mnt_dentry(OP_CHMOD, path->mnt, path->dentry, AA_MAY_CHMOD);
355 static int apparmor_path_chown(struct path *path, kuid_t uid, kgid_t gid)
357 struct path_cond cond = { path->dentry->d_inode->i_uid,
358 path->dentry->d_inode->i_mode
361 if (!mediated_filesystem(path->dentry->d_inode))
362 return 0;
364 return common_perm(OP_CHOWN, path, AA_MAY_CHOWN, &cond);
367 static int apparmor_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
369 if (!mediated_filesystem(dentry->d_inode))
370 return 0;
372 return common_perm_mnt_dentry(OP_GETATTR, mnt, dentry,
373 AA_MAY_META_READ);
376 static int apparmor_file_open(struct file *file, const struct cred *cred)
378 struct aa_file_cxt *fcxt = file->f_security;
379 struct aa_profile *profile;
380 int error = 0;
382 if (!mediated_filesystem(file_inode(file)))
383 return 0;
385 /* If in exec, permission is handled by bprm hooks.
386 * Cache permissions granted by the previous exec check, with
387 * implicit read and executable mmap which are required to
388 * actually execute the image.
390 if (current->in_execve) {
391 fcxt->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
392 return 0;
395 profile = aa_cred_profile(cred);
396 if (!unconfined(profile)) {
397 struct inode *inode = file_inode(file);
398 struct path_cond cond = { inode->i_uid, inode->i_mode };
400 error = aa_path_perm(OP_OPEN, profile, &file->f_path, 0,
401 aa_map_file_to_perms(file), &cond);
402 /* todo cache full allowed permissions set and state */
403 fcxt->allow = aa_map_file_to_perms(file);
406 return error;
409 static int apparmor_file_alloc_security(struct file *file)
411 /* freed by apparmor_file_free_security */
412 file->f_security = aa_alloc_file_context(GFP_KERNEL);
413 if (!file->f_security)
414 return -ENOMEM;
415 return 0;
419 static void apparmor_file_free_security(struct file *file)
421 struct aa_file_cxt *cxt = file->f_security;
423 aa_free_file_context(cxt);
426 static int common_file_perm(int op, struct file *file, u32 mask)
428 struct aa_file_cxt *fcxt = file->f_security;
429 struct aa_profile *profile, *fprofile = aa_cred_profile(file->f_cred);
430 int error = 0;
432 BUG_ON(!fprofile);
434 if (!file->f_path.mnt ||
435 !mediated_filesystem(file_inode(file)))
436 return 0;
438 profile = __aa_current_profile();
440 /* revalidate access, if task is unconfined, or the cached cred
441 * doesn't match or if the request is for more permissions than
442 * was granted.
444 * Note: the test for !unconfined(fprofile) is to handle file
445 * delegation from unconfined tasks
447 if (!unconfined(profile) && !unconfined(fprofile) &&
448 ((fprofile != profile) || (mask & ~fcxt->allow)))
449 error = aa_file_perm(op, profile, file, mask);
451 return error;
454 static int apparmor_file_permission(struct file *file, int mask)
456 return common_file_perm(OP_FPERM, file, mask);
459 static int apparmor_file_lock(struct file *file, unsigned int cmd)
461 u32 mask = AA_MAY_LOCK;
463 if (cmd == F_WRLCK)
464 mask |= MAY_WRITE;
466 return common_file_perm(OP_FLOCK, file, mask);
469 static int common_mmap(int op, struct file *file, unsigned long prot,
470 unsigned long flags)
472 struct dentry *dentry;
473 int mask = 0;
475 if (!file || !file->f_security)
476 return 0;
478 if (prot & PROT_READ)
479 mask |= MAY_READ;
481 * Private mappings don't require write perms since they don't
482 * write back to the files
484 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
485 mask |= MAY_WRITE;
486 if (prot & PROT_EXEC)
487 mask |= AA_EXEC_MMAP;
489 dentry = file->f_path.dentry;
490 return common_file_perm(op, file, mask);
493 static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
494 unsigned long prot, unsigned long flags)
496 return common_mmap(OP_FMMAP, file, prot, flags);
499 static int apparmor_file_mprotect(struct vm_area_struct *vma,
500 unsigned long reqprot, unsigned long prot)
502 return common_mmap(OP_FMPROT, vma->vm_file, prot,
503 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
506 static int apparmor_getprocattr(struct task_struct *task, char *name,
507 char **value)
509 int error = -ENOENT;
510 struct aa_profile *profile;
511 /* released below */
512 const struct cred *cred = get_task_cred(task);
513 struct aa_task_cxt *cxt = cred->security;
514 profile = aa_cred_profile(cred);
516 if (strcmp(name, "current") == 0)
517 error = aa_getprocattr(aa_newest_version(cxt->profile),
518 value);
519 else if (strcmp(name, "prev") == 0 && cxt->previous)
520 error = aa_getprocattr(aa_newest_version(cxt->previous),
521 value);
522 else if (strcmp(name, "exec") == 0 && cxt->onexec)
523 error = aa_getprocattr(aa_newest_version(cxt->onexec),
524 value);
525 else
526 error = -EINVAL;
528 put_cred(cred);
530 return error;
533 static int apparmor_setprocattr(struct task_struct *task, char *name,
534 void *value, size_t size)
536 char *command, *args = value;
537 size_t arg_size;
538 int error;
540 if (size == 0)
541 return -EINVAL;
542 /* args points to a PAGE_SIZE buffer, AppArmor requires that
543 * the buffer must be null terminated or have size <= PAGE_SIZE -1
544 * so that AppArmor can null terminate them
546 if (args[size - 1] != '\0') {
547 if (size == PAGE_SIZE)
548 return -EINVAL;
549 args[size] = '\0';
552 /* task can only write its own attributes */
553 if (current != task)
554 return -EACCES;
556 args = value;
557 args = strim(args);
558 command = strsep(&args, " ");
559 if (!args)
560 return -EINVAL;
561 args = skip_spaces(args);
562 if (!*args)
563 return -EINVAL;
565 arg_size = size - (args - (char *) value);
566 if (strcmp(name, "current") == 0) {
567 if (strcmp(command, "changehat") == 0) {
568 error = aa_setprocattr_changehat(args, arg_size,
569 !AA_DO_TEST);
570 } else if (strcmp(command, "permhat") == 0) {
571 error = aa_setprocattr_changehat(args, arg_size,
572 AA_DO_TEST);
573 } else if (strcmp(command, "changeprofile") == 0) {
574 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
575 !AA_DO_TEST);
576 } else if (strcmp(command, "permprofile") == 0) {
577 error = aa_setprocattr_changeprofile(args, !AA_ONEXEC,
578 AA_DO_TEST);
579 } else if (strcmp(command, "permipc") == 0) {
580 error = aa_setprocattr_permipc(args);
581 } else {
582 struct common_audit_data sa;
583 struct apparmor_audit_data aad = {0,};
584 sa.type = LSM_AUDIT_DATA_NONE;
585 sa.aad = &aad;
586 aad.op = OP_SETPROCATTR;
587 aad.info = name;
588 aad.error = -EINVAL;
589 return aa_audit(AUDIT_APPARMOR_DENIED,
590 __aa_current_profile(), GFP_KERNEL,
591 &sa, NULL);
593 } else if (strcmp(name, "exec") == 0) {
594 error = aa_setprocattr_changeprofile(args, AA_ONEXEC,
595 !AA_DO_TEST);
596 } else {
597 /* only support the "current" and "exec" process attributes */
598 return -EINVAL;
600 if (!error)
601 error = size;
602 return error;
605 static int apparmor_task_setrlimit(struct task_struct *task,
606 unsigned int resource, struct rlimit *new_rlim)
608 struct aa_profile *profile = __aa_current_profile();
609 int error = 0;
611 if (!unconfined(profile))
612 error = aa_task_setrlimit(profile, task, resource, new_rlim);
614 return error;
617 static struct security_operations apparmor_ops = {
618 .name = "apparmor",
620 .ptrace_access_check = apparmor_ptrace_access_check,
621 .ptrace_traceme = apparmor_ptrace_traceme,
622 .capget = apparmor_capget,
623 .capable = apparmor_capable,
625 .path_link = apparmor_path_link,
626 .path_unlink = apparmor_path_unlink,
627 .path_symlink = apparmor_path_symlink,
628 .path_mkdir = apparmor_path_mkdir,
629 .path_rmdir = apparmor_path_rmdir,
630 .path_mknod = apparmor_path_mknod,
631 .path_rename = apparmor_path_rename,
632 .path_chmod = apparmor_path_chmod,
633 .path_chown = apparmor_path_chown,
634 .path_truncate = apparmor_path_truncate,
635 .inode_getattr = apparmor_inode_getattr,
637 .file_open = apparmor_file_open,
638 .file_permission = apparmor_file_permission,
639 .file_alloc_security = apparmor_file_alloc_security,
640 .file_free_security = apparmor_file_free_security,
641 .mmap_file = apparmor_mmap_file,
642 .mmap_addr = cap_mmap_addr,
643 .file_mprotect = apparmor_file_mprotect,
644 .file_lock = apparmor_file_lock,
646 .getprocattr = apparmor_getprocattr,
647 .setprocattr = apparmor_setprocattr,
649 .cred_alloc_blank = apparmor_cred_alloc_blank,
650 .cred_free = apparmor_cred_free,
651 .cred_prepare = apparmor_cred_prepare,
652 .cred_transfer = apparmor_cred_transfer,
654 .bprm_set_creds = apparmor_bprm_set_creds,
655 .bprm_committing_creds = apparmor_bprm_committing_creds,
656 .bprm_committed_creds = apparmor_bprm_committed_creds,
657 .bprm_secureexec = apparmor_bprm_secureexec,
659 .task_setrlimit = apparmor_task_setrlimit,
663 * AppArmor sysfs module parameters
666 static int param_set_aabool(const char *val, const struct kernel_param *kp);
667 static int param_get_aabool(char *buffer, const struct kernel_param *kp);
668 #define param_check_aabool param_check_bool
669 static struct kernel_param_ops param_ops_aabool = {
670 .set = param_set_aabool,
671 .get = param_get_aabool
674 static int param_set_aauint(const char *val, const struct kernel_param *kp);
675 static int param_get_aauint(char *buffer, const struct kernel_param *kp);
676 #define param_check_aauint param_check_uint
677 static struct kernel_param_ops param_ops_aauint = {
678 .set = param_set_aauint,
679 .get = param_get_aauint
682 static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
683 static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
684 #define param_check_aalockpolicy param_check_bool
685 static struct kernel_param_ops param_ops_aalockpolicy = {
686 .set = param_set_aalockpolicy,
687 .get = param_get_aalockpolicy
690 static int param_set_audit(const char *val, struct kernel_param *kp);
691 static int param_get_audit(char *buffer, struct kernel_param *kp);
693 static int param_set_mode(const char *val, struct kernel_param *kp);
694 static int param_get_mode(char *buffer, struct kernel_param *kp);
696 /* Flag values, also controllable via /sys/module/apparmor/parameters
697 * We define special types as we want to do additional mediation.
700 /* AppArmor global enforcement switch - complain, enforce, kill */
701 enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
702 module_param_call(mode, param_set_mode, param_get_mode,
703 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
705 /* Debug mode */
706 bool aa_g_debug;
707 module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
709 /* Audit mode */
710 enum audit_mode aa_g_audit;
711 module_param_call(audit, param_set_audit, param_get_audit,
712 &aa_g_audit, S_IRUSR | S_IWUSR);
714 /* Determines if audit header is included in audited messages. This
715 * provides more context if the audit daemon is not running
717 bool aa_g_audit_header = 1;
718 module_param_named(audit_header, aa_g_audit_header, aabool,
719 S_IRUSR | S_IWUSR);
721 /* lock out loading/removal of policy
722 * TODO: add in at boot loading of policy, which is the only way to
723 * load policy, if lock_policy is set
725 bool aa_g_lock_policy;
726 module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
727 S_IRUSR | S_IWUSR);
729 /* Syscall logging mode */
730 bool aa_g_logsyscall;
731 module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
733 /* Maximum pathname length before accesses will start getting rejected */
734 unsigned int aa_g_path_max = 2 * PATH_MAX;
735 module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR | S_IWUSR);
737 /* Determines how paranoid loading of policy is and how much verification
738 * on the loaded policy is done.
740 bool aa_g_paranoid_load = 1;
741 module_param_named(paranoid_load, aa_g_paranoid_load, aabool,
742 S_IRUSR | S_IWUSR);
744 /* Boot time disable flag */
745 static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
746 module_param_named(enabled, apparmor_enabled, aabool, S_IRUSR);
748 static int __init apparmor_enabled_setup(char *str)
750 unsigned long enabled;
751 int error = strict_strtoul(str, 0, &enabled);
752 if (!error)
753 apparmor_enabled = enabled ? 1 : 0;
754 return 1;
757 __setup("apparmor=", apparmor_enabled_setup);
759 /* set global flag turning off the ability to load policy */
760 static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
762 if (!capable(CAP_MAC_ADMIN))
763 return -EPERM;
764 if (aa_g_lock_policy)
765 return -EACCES;
766 return param_set_bool(val, kp);
769 static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
771 if (!capable(CAP_MAC_ADMIN))
772 return -EPERM;
773 return param_get_bool(buffer, kp);
776 static int param_set_aabool(const char *val, const struct kernel_param *kp)
778 if (!capable(CAP_MAC_ADMIN))
779 return -EPERM;
780 return param_set_bool(val, kp);
783 static int param_get_aabool(char *buffer, const struct kernel_param *kp)
785 if (!capable(CAP_MAC_ADMIN))
786 return -EPERM;
787 return param_get_bool(buffer, kp);
790 static int param_set_aauint(const char *val, const struct kernel_param *kp)
792 if (!capable(CAP_MAC_ADMIN))
793 return -EPERM;
794 return param_set_uint(val, kp);
797 static int param_get_aauint(char *buffer, const struct kernel_param *kp)
799 if (!capable(CAP_MAC_ADMIN))
800 return -EPERM;
801 return param_get_uint(buffer, kp);
804 static int param_get_audit(char *buffer, struct kernel_param *kp)
806 if (!capable(CAP_MAC_ADMIN))
807 return -EPERM;
809 if (!apparmor_enabled)
810 return -EINVAL;
812 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
815 static int param_set_audit(const char *val, struct kernel_param *kp)
817 int i;
818 if (!capable(CAP_MAC_ADMIN))
819 return -EPERM;
821 if (!apparmor_enabled)
822 return -EINVAL;
824 if (!val)
825 return -EINVAL;
827 for (i = 0; i < AUDIT_MAX_INDEX; i++) {
828 if (strcmp(val, audit_mode_names[i]) == 0) {
829 aa_g_audit = i;
830 return 0;
834 return -EINVAL;
837 static int param_get_mode(char *buffer, struct kernel_param *kp)
839 if (!capable(CAP_MAC_ADMIN))
840 return -EPERM;
842 if (!apparmor_enabled)
843 return -EINVAL;
845 return sprintf(buffer, "%s", profile_mode_names[aa_g_profile_mode]);
848 static int param_set_mode(const char *val, struct kernel_param *kp)
850 int i;
851 if (!capable(CAP_MAC_ADMIN))
852 return -EPERM;
854 if (!apparmor_enabled)
855 return -EINVAL;
857 if (!val)
858 return -EINVAL;
860 for (i = 0; i < APPARMOR_NAMES_MAX_INDEX; i++) {
861 if (strcmp(val, profile_mode_names[i]) == 0) {
862 aa_g_profile_mode = i;
863 return 0;
867 return -EINVAL;
871 * AppArmor init functions
875 * set_init_cxt - set a task context and profile on the first task.
877 * TODO: allow setting an alternate profile than unconfined
879 static int __init set_init_cxt(void)
881 struct cred *cred = (struct cred *)current->real_cred;
882 struct aa_task_cxt *cxt;
884 cxt = aa_alloc_task_context(GFP_KERNEL);
885 if (!cxt)
886 return -ENOMEM;
888 cxt->profile = aa_get_profile(root_ns->unconfined);
889 cred->security = cxt;
891 return 0;
894 static int __init apparmor_init(void)
896 int error;
898 if (!apparmor_enabled || !security_module_enable(&apparmor_ops)) {
899 aa_info_message("AppArmor disabled by boot time parameter");
900 apparmor_enabled = 0;
901 return 0;
904 error = aa_alloc_root_ns();
905 if (error) {
906 AA_ERROR("Unable to allocate default profile namespace\n");
907 goto alloc_out;
910 error = set_init_cxt();
911 if (error) {
912 AA_ERROR("Failed to set context on init task\n");
913 goto register_security_out;
916 error = register_security(&apparmor_ops);
917 if (error) {
918 AA_ERROR("Unable to register AppArmor\n");
919 goto set_init_cxt_out;
922 /* Report that AppArmor successfully initialized */
923 apparmor_initialized = 1;
924 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
925 aa_info_message("AppArmor initialized: complain mode enabled");
926 else if (aa_g_profile_mode == APPARMOR_KILL)
927 aa_info_message("AppArmor initialized: kill mode enabled");
928 else
929 aa_info_message("AppArmor initialized");
931 return error;
933 set_init_cxt_out:
934 aa_free_task_context(current->real_cred->security);
936 register_security_out:
937 aa_free_root_ns();
939 alloc_out:
940 aa_destroy_aafs();
942 apparmor_enabled = 0;
943 return error;
946 security_initcall(apparmor_init);