Yama: remove locking from delete path
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / yama / yama_lsm.c
CommitLineData
2d514487
KC
1/*
2 * Yama Linux Security Module
3 *
4 * Author: Kees Cook <keescook@chromium.org>
5 *
6 * Copyright (C) 2010 Canonical, Ltd.
7 * Copyright (C) 2011 The Chromium OS Authors.
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License version 2, as
11 * published by the Free Software Foundation.
12 *
13 */
14
15#include <linux/security.h>
16#include <linux/sysctl.h>
17#include <linux/ptrace.h>
18#include <linux/prctl.h>
19#include <linux/ratelimit.h>
235e7527 20#include <linux/workqueue.h>
2d514487 21
389da25f
KC
22#define YAMA_SCOPE_DISABLED 0
23#define YAMA_SCOPE_RELATIONAL 1
24#define YAMA_SCOPE_CAPABILITY 2
25#define YAMA_SCOPE_NO_ATTACH 3
26
27static int ptrace_scope = YAMA_SCOPE_RELATIONAL;
2d514487
KC
28
29/* describe a ptrace relationship for potential exception */
30struct ptrace_relation {
31 struct task_struct *tracer;
32 struct task_struct *tracee;
235e7527 33 bool invalid;
2d514487 34 struct list_head node;
93b69d43 35 struct rcu_head rcu;
2d514487
KC
36};
37
38static LIST_HEAD(ptracer_relations);
39static DEFINE_SPINLOCK(ptracer_relations_lock);
40
235e7527
KC
41static void yama_relation_cleanup(struct work_struct *work);
42static DECLARE_WORK(yama_relation_work, yama_relation_cleanup);
43
44/**
45 * yama_relation_cleanup - remove invalid entries from the relation list
46 *
47 */
48static void yama_relation_cleanup(struct work_struct *work)
49{
50 struct ptrace_relation *relation;
51
52 spin_lock(&ptracer_relations_lock);
53 rcu_read_lock();
54 list_for_each_entry_rcu(relation, &ptracer_relations, node) {
55 if (relation->invalid) {
56 list_del_rcu(&relation->node);
57 kfree_rcu(relation, rcu);
58 }
59 }
60 rcu_read_unlock();
61 spin_unlock(&ptracer_relations_lock);
62}
63
2d514487
KC
64/**
65 * yama_ptracer_add - add/replace an exception for this tracer/tracee pair
66 * @tracer: the task_struct of the process doing the ptrace
67 * @tracee: the task_struct of the process to be ptraced
68 *
69 * Each tracee can have, at most, one tracer registered. Each time this
70 * is called, the prior registered tracer will be replaced for the tracee.
71 *
72 * Returns 0 if relationship was added, -ve on error.
73 */
74static int yama_ptracer_add(struct task_struct *tracer,
75 struct task_struct *tracee)
76{
93b69d43 77 struct ptrace_relation *relation, *added;
2d514487
KC
78
79 added = kmalloc(sizeof(*added), GFP_KERNEL);
80 if (!added)
81 return -ENOMEM;
82
93b69d43
KC
83 added->tracee = tracee;
84 added->tracer = tracer;
235e7527 85 added->invalid = false;
93b69d43 86
235e7527 87 spin_lock(&ptracer_relations_lock);
93b69d43
KC
88 rcu_read_lock();
89 list_for_each_entry_rcu(relation, &ptracer_relations, node) {
235e7527
KC
90 if (relation->invalid)
91 continue;
93b69d43
KC
92 if (relation->tracee == tracee) {
93 list_replace_rcu(&relation->node, &added->node);
94 kfree_rcu(relation, rcu);
95 goto out;
2d514487 96 }
2d514487 97 }
2d514487 98
93b69d43 99 list_add_rcu(&added->node, &ptracer_relations);
2d514487 100
93b69d43
KC
101out:
102 rcu_read_unlock();
235e7527 103 spin_unlock(&ptracer_relations_lock);
93b69d43 104 return 0;
2d514487
KC
105}
106
107/**
108 * yama_ptracer_del - remove exceptions related to the given tasks
109 * @tracer: remove any relation where tracer task matches
110 * @tracee: remove any relation where tracee task matches
111 */
112static void yama_ptracer_del(struct task_struct *tracer,
113 struct task_struct *tracee)
114{
93b69d43 115 struct ptrace_relation *relation;
235e7527 116 bool marked = false;
2d514487 117
93b69d43
KC
118 rcu_read_lock();
119 list_for_each_entry_rcu(relation, &ptracer_relations, node) {
235e7527
KC
120 if (relation->invalid)
121 continue;
2d514487 122 if (relation->tracee == tracee ||
bf06189e 123 (tracer && relation->tracer == tracer)) {
235e7527
KC
124 relation->invalid = true;
125 marked = true;
2d514487 126 }
93b69d43
KC
127 }
128 rcu_read_unlock();
235e7527
KC
129
130 if (marked)
131 schedule_work(&yama_relation_work);
2d514487
KC
132}
133
134/**
135 * yama_task_free - check for task_pid to remove from exception list
136 * @task: task being removed
137 */
c6993e4a 138void yama_task_free(struct task_struct *task)
2d514487
KC
139{
140 yama_ptracer_del(task, task);
141}
142
143/**
144 * yama_task_prctl - check for Yama-specific prctl operations
145 * @option: operation
146 * @arg2: argument
147 * @arg3: argument
148 * @arg4: argument
149 * @arg5: argument
150 *
151 * Return 0 on success, -ve on error. -ENOSYS is returned when Yama
152 * does not handle the given option.
153 */
c6993e4a 154int yama_task_prctl(int option, unsigned long arg2, unsigned long arg3,
2d514487
KC
155 unsigned long arg4, unsigned long arg5)
156{
157 int rc;
158 struct task_struct *myself = current;
159
160 rc = cap_task_prctl(option, arg2, arg3, arg4, arg5);
161 if (rc != -ENOSYS)
162 return rc;
163
164 switch (option) {
165 case PR_SET_PTRACER:
166 /* Since a thread can call prctl(), find the group leader
167 * before calling _add() or _del() on it, since we want
168 * process-level granularity of control. The tracer group
169 * leader checking is handled later when walking the ancestry
170 * at the time of PTRACE_ATTACH check.
171 */
172 rcu_read_lock();
173 if (!thread_group_leader(myself))
174 myself = rcu_dereference(myself->group_leader);
175 get_task_struct(myself);
176 rcu_read_unlock();
177
178 if (arg2 == 0) {
179 yama_ptracer_del(NULL, myself);
180 rc = 0;
2e4930eb 181 } else if (arg2 == PR_SET_PTRACER_ANY || (int)arg2 == -1) {
bf06189e 182 rc = yama_ptracer_add(NULL, myself);
2d514487
KC
183 } else {
184 struct task_struct *tracer;
185
186 rcu_read_lock();
187 tracer = find_task_by_vpid(arg2);
188 if (tracer)
189 get_task_struct(tracer);
190 else
191 rc = -EINVAL;
192 rcu_read_unlock();
193
194 if (tracer) {
195 rc = yama_ptracer_add(tracer, myself);
196 put_task_struct(tracer);
197 }
198 }
199
200 put_task_struct(myself);
201 break;
202 }
203
204 return rc;
205}
206
207/**
208 * task_is_descendant - walk up a process family tree looking for a match
209 * @parent: the process to compare against while walking up from child
210 * @child: the process to start from while looking upwards for parent
211 *
212 * Returns 1 if child is a descendant of parent, 0 if not.
213 */
214static int task_is_descendant(struct task_struct *parent,
215 struct task_struct *child)
216{
217 int rc = 0;
218 struct task_struct *walker = child;
219
220 if (!parent || !child)
221 return 0;
222
223 rcu_read_lock();
224 if (!thread_group_leader(parent))
225 parent = rcu_dereference(parent->group_leader);
226 while (walker->pid > 0) {
227 if (!thread_group_leader(walker))
228 walker = rcu_dereference(walker->group_leader);
229 if (walker == parent) {
230 rc = 1;
231 break;
232 }
233 walker = rcu_dereference(walker->real_parent);
234 }
235 rcu_read_unlock();
236
237 return rc;
238}
239
240/**
241 * ptracer_exception_found - tracer registered as exception for this tracee
242 * @tracer: the task_struct of the process attempting ptrace
243 * @tracee: the task_struct of the process to be ptraced
244 *
245 * Returns 1 if tracer has is ptracer exception ancestor for tracee.
246 */
247static int ptracer_exception_found(struct task_struct *tracer,
248 struct task_struct *tracee)
249{
250 int rc = 0;
251 struct ptrace_relation *relation;
252 struct task_struct *parent = NULL;
bf06189e 253 bool found = false;
2d514487 254
2d514487
KC
255 rcu_read_lock();
256 if (!thread_group_leader(tracee))
257 tracee = rcu_dereference(tracee->group_leader);
235e7527
KC
258 list_for_each_entry_rcu(relation, &ptracer_relations, node) {
259 if (relation->invalid)
260 continue;
2d514487
KC
261 if (relation->tracee == tracee) {
262 parent = relation->tracer;
bf06189e 263 found = true;
2d514487
KC
264 break;
265 }
235e7527 266 }
2d514487 267
bf06189e 268 if (found && (parent == NULL || task_is_descendant(parent, tracer)))
2d514487
KC
269 rc = 1;
270 rcu_read_unlock();
2d514487
KC
271
272 return rc;
273}
274
275/**
276 * yama_ptrace_access_check - validate PTRACE_ATTACH calls
277 * @child: task that current task is attempting to ptrace
278 * @mode: ptrace attach mode
279 *
280 * Returns 0 if following the ptrace is allowed, -ve on error.
281 */
c6993e4a 282int yama_ptrace_access_check(struct task_struct *child,
2d514487
KC
283 unsigned int mode)
284{
285 int rc;
286
287 /* If standard caps disallows it, so does Yama. We should
288 * only tighten restrictions further.
289 */
290 rc = cap_ptrace_access_check(child, mode);
291 if (rc)
292 return rc;
293
294 /* require ptrace target be a child of ptracer on attach */
389da25f
KC
295 if (mode == PTRACE_MODE_ATTACH) {
296 switch (ptrace_scope) {
297 case YAMA_SCOPE_DISABLED:
298 /* No additional restrictions. */
299 break;
300 case YAMA_SCOPE_RELATIONAL:
301 if (!task_is_descendant(current, child) &&
302 !ptracer_exception_found(current, child) &&
2cc8a716 303 !ns_capable(task_user_ns(child), CAP_SYS_PTRACE))
389da25f
KC
304 rc = -EPERM;
305 break;
306 case YAMA_SCOPE_CAPABILITY:
2cc8a716 307 if (!ns_capable(task_user_ns(child), CAP_SYS_PTRACE))
389da25f
KC
308 rc = -EPERM;
309 break;
310 case YAMA_SCOPE_NO_ATTACH:
311 default:
312 rc = -EPERM;
313 break;
314 }
315 }
2d514487
KC
316
317 if (rc) {
389da25f
KC
318 printk_ratelimited(KERN_NOTICE
319 "ptrace of pid %d was attempted by: %s (pid %d)\n",
7612bfee 320 child->pid, current->comm, current->pid);
2d514487
KC
321 }
322
323 return rc;
324}
325
9d8dad74
KC
326/**
327 * yama_ptrace_traceme - validate PTRACE_TRACEME calls
328 * @parent: task that will become the ptracer of the current task
329 *
330 * Returns 0 if following the ptrace is allowed, -ve on error.
331 */
c6993e4a 332int yama_ptrace_traceme(struct task_struct *parent)
9d8dad74
KC
333{
334 int rc;
335
336 /* If standard caps disallows it, so does Yama. We should
337 * only tighten restrictions further.
338 */
339 rc = cap_ptrace_traceme(parent);
340 if (rc)
341 return rc;
342
343 /* Only disallow PTRACE_TRACEME on more aggressive settings. */
344 switch (ptrace_scope) {
345 case YAMA_SCOPE_CAPABILITY:
346 if (!ns_capable(task_user_ns(parent), CAP_SYS_PTRACE))
347 rc = -EPERM;
348 break;
349 case YAMA_SCOPE_NO_ATTACH:
350 rc = -EPERM;
351 break;
352 }
353
354 if (rc) {
9d8dad74
KC
355 printk_ratelimited(KERN_NOTICE
356 "ptraceme of pid %d was attempted by: %s (pid %d)\n",
7612bfee 357 current->pid, parent->comm, parent->pid);
9d8dad74
KC
358 }
359
360 return rc;
361}
362
c6993e4a 363#ifndef CONFIG_SECURITY_YAMA_STACKED
2d514487
KC
364static struct security_operations yama_ops = {
365 .name = "yama",
366
367 .ptrace_access_check = yama_ptrace_access_check,
9d8dad74 368 .ptrace_traceme = yama_ptrace_traceme,
2d514487
KC
369 .task_prctl = yama_task_prctl,
370 .task_free = yama_task_free,
371};
c6993e4a 372#endif
2d514487
KC
373
374#ifdef CONFIG_SYSCTL
389da25f
KC
375static int yama_dointvec_minmax(struct ctl_table *table, int write,
376 void __user *buffer, size_t *lenp, loff_t *ppos)
377{
378 int rc;
379
380 if (write && !capable(CAP_SYS_PTRACE))
381 return -EPERM;
382
383 rc = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
384 if (rc)
385 return rc;
386
387 /* Lock the max value if it ever gets set. */
388 if (write && *(int *)table->data == *(int *)table->extra2)
389 table->extra1 = table->extra2;
390
391 return rc;
392}
393
2d514487 394static int zero;
389da25f 395static int max_scope = YAMA_SCOPE_NO_ATTACH;
2d514487
KC
396
397struct ctl_path yama_sysctl_path[] = {
398 { .procname = "kernel", },
399 { .procname = "yama", },
400 { }
401};
402
403static struct ctl_table yama_sysctl_table[] = {
404 {
405 .procname = "ptrace_scope",
406 .data = &ptrace_scope,
407 .maxlen = sizeof(int),
408 .mode = 0644,
389da25f 409 .proc_handler = yama_dointvec_minmax,
2d514487 410 .extra1 = &zero,
389da25f 411 .extra2 = &max_scope,
2d514487
KC
412 },
413 { }
414};
415#endif /* CONFIG_SYSCTL */
416
417static __init int yama_init(void)
418{
c6993e4a 419#ifndef CONFIG_SECURITY_YAMA_STACKED
2d514487
KC
420 if (!security_module_enable(&yama_ops))
421 return 0;
c6993e4a 422#endif
2d514487
KC
423
424 printk(KERN_INFO "Yama: becoming mindful.\n");
425
c6993e4a 426#ifndef CONFIG_SECURITY_YAMA_STACKED
2d514487
KC
427 if (register_security(&yama_ops))
428 panic("Yama: kernel registration failed.\n");
c6993e4a 429#endif
2d514487
KC
430
431#ifdef CONFIG_SYSCTL
432 if (!register_sysctl_paths(yama_sysctl_path, yama_sysctl_table))
433 panic("Yama: sysctl registration failed.\n");
434#endif
435
436 return 0;
437}
438
439security_initcall(yama_init);