yama_lsm.c 10.5 KB
Newer Older
K
Kees Cook 已提交
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19
/*
 * Yama Linux Security Module
 *
 * Author: Kees Cook <keescook@chromium.org>
 *
 * Copyright (C) 2010 Canonical, Ltd.
 * Copyright (C) 2011 The Chromium OS Authors.
 *
 * This program is free software; you can redistribute it and/or modify
 * it under the terms of the GNU General Public License version 2, as
 * published by the Free Software Foundation.
 *
 */

#include <linux/security.h>
#include <linux/sysctl.h>
#include <linux/ptrace.h>
#include <linux/prctl.h>
#include <linux/ratelimit.h>
K
Kees Cook 已提交
20
#include <linux/workqueue.h>
K
Kees Cook 已提交
21

K
Kees Cook 已提交
22 23 24 25 26 27
#define YAMA_SCOPE_DISABLED	0
#define YAMA_SCOPE_RELATIONAL	1
#define YAMA_SCOPE_CAPABILITY	2
#define YAMA_SCOPE_NO_ATTACH	3

static int ptrace_scope = YAMA_SCOPE_RELATIONAL;
K
Kees Cook 已提交
28 29 30 31 32

/* describe a ptrace relationship for potential exception */
struct ptrace_relation {
	struct task_struct *tracer;
	struct task_struct *tracee;
K
Kees Cook 已提交
33
	bool invalid;
K
Kees Cook 已提交
34
	struct list_head node;
K
Kees Cook 已提交
35
	struct rcu_head rcu;
K
Kees Cook 已提交
36 37 38 39 40
};

static LIST_HEAD(ptracer_relations);
static DEFINE_SPINLOCK(ptracer_relations_lock);

K
Kees Cook 已提交
41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63
static void yama_relation_cleanup(struct work_struct *work);
static DECLARE_WORK(yama_relation_work, yama_relation_cleanup);

/**
 * yama_relation_cleanup - remove invalid entries from the relation list
 *
 */
static void yama_relation_cleanup(struct work_struct *work)
{
	struct ptrace_relation *relation;

	spin_lock(&ptracer_relations_lock);
	rcu_read_lock();
	list_for_each_entry_rcu(relation, &ptracer_relations, node) {
		if (relation->invalid) {
			list_del_rcu(&relation->node);
			kfree_rcu(relation, rcu);
		}
	}
	rcu_read_unlock();
	spin_unlock(&ptracer_relations_lock);
}

K
Kees Cook 已提交
64 65 66 67 68 69 70 71 72 73 74 75 76
/**
 * yama_ptracer_add - add/replace an exception for this tracer/tracee pair
 * @tracer: the task_struct of the process doing the ptrace
 * @tracee: the task_struct of the process to be ptraced
 *
 * Each tracee can have, at most, one tracer registered. Each time this
 * is called, the prior registered tracer will be replaced for the tracee.
 *
 * Returns 0 if relationship was added, -ve on error.
 */
static int yama_ptracer_add(struct task_struct *tracer,
			    struct task_struct *tracee)
{
K
Kees Cook 已提交
77
	struct ptrace_relation *relation, *added;
K
Kees Cook 已提交
78 79 80 81 82

	added = kmalloc(sizeof(*added), GFP_KERNEL);
	if (!added)
		return -ENOMEM;

K
Kees Cook 已提交
83 84
	added->tracee = tracee;
	added->tracer = tracer;
K
Kees Cook 已提交
85
	added->invalid = false;
K
Kees Cook 已提交
86

K
Kees Cook 已提交
87
	spin_lock(&ptracer_relations_lock);
K
Kees Cook 已提交
88 89
	rcu_read_lock();
	list_for_each_entry_rcu(relation, &ptracer_relations, node) {
K
Kees Cook 已提交
90 91
		if (relation->invalid)
			continue;
K
Kees Cook 已提交
92 93 94 95
		if (relation->tracee == tracee) {
			list_replace_rcu(&relation->node, &added->node);
			kfree_rcu(relation, rcu);
			goto out;
K
Kees Cook 已提交
96 97 98
		}
	}

K
Kees Cook 已提交
99
	list_add_rcu(&added->node, &ptracer_relations);
K
Kees Cook 已提交
100

K
Kees Cook 已提交
101 102
out:
	rcu_read_unlock();
K
Kees Cook 已提交
103
	spin_unlock(&ptracer_relations_lock);
K
Kees Cook 已提交
104
	return 0;
K
Kees Cook 已提交
105 106 107 108 109 110 111 112 113 114
}

/**
 * yama_ptracer_del - remove exceptions related to the given tasks
 * @tracer: remove any relation where tracer task matches
 * @tracee: remove any relation where tracee task matches
 */
static void yama_ptracer_del(struct task_struct *tracer,
			     struct task_struct *tracee)
{
K
Kees Cook 已提交
115
	struct ptrace_relation *relation;
K
Kees Cook 已提交
116
	bool marked = false;
K
Kees Cook 已提交
117

K
Kees Cook 已提交
118 119
	rcu_read_lock();
	list_for_each_entry_rcu(relation, &ptracer_relations, node) {
K
Kees Cook 已提交
120 121
		if (relation->invalid)
			continue;
K
Kees Cook 已提交
122
		if (relation->tracee == tracee ||
K
Kees Cook 已提交
123
		    (tracer && relation->tracer == tracer)) {
K
Kees Cook 已提交
124 125
			relation->invalid = true;
			marked = true;
K
Kees Cook 已提交
126
		}
K
Kees Cook 已提交
127 128
	}
	rcu_read_unlock();
K
Kees Cook 已提交
129 130 131

	if (marked)
		schedule_work(&yama_relation_work);
K
Kees Cook 已提交
132 133 134 135 136 137
}

/**
 * yama_task_free - check for task_pid to remove from exception list
 * @task: task being removed
 */
138
void yama_task_free(struct task_struct *task)
K
Kees Cook 已提交
139 140 141 142 143 144 145 146 147 148 149 150 151 152 153
{
	yama_ptracer_del(task, task);
}

/**
 * yama_task_prctl - check for Yama-specific prctl operations
 * @option: operation
 * @arg2: argument
 * @arg3: argument
 * @arg4: argument
 * @arg5: argument
 *
 * Return 0 on success, -ve on error.  -ENOSYS is returned when Yama
 * does not handle the given option.
 */
154
int yama_task_prctl(int option, unsigned long arg2, unsigned long arg3,
K
Kees Cook 已提交
155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180
			   unsigned long arg4, unsigned long arg5)
{
	int rc;
	struct task_struct *myself = current;

	rc = cap_task_prctl(option, arg2, arg3, arg4, arg5);
	if (rc != -ENOSYS)
		return rc;

	switch (option) {
	case PR_SET_PTRACER:
		/* Since a thread can call prctl(), find the group leader
		 * before calling _add() or _del() on it, since we want
		 * process-level granularity of control. The tracer group
		 * leader checking is handled later when walking the ancestry
		 * at the time of PTRACE_ATTACH check.
		 */
		rcu_read_lock();
		if (!thread_group_leader(myself))
			myself = rcu_dereference(myself->group_leader);
		get_task_struct(myself);
		rcu_read_unlock();

		if (arg2 == 0) {
			yama_ptracer_del(NULL, myself);
			rc = 0;
K
Kees Cook 已提交
181
		} else if (arg2 == PR_SET_PTRACER_ANY || (int)arg2 == -1) {
K
Kees Cook 已提交
182
			rc = yama_ptracer_add(NULL, myself);
K
Kees Cook 已提交
183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252
		} else {
			struct task_struct *tracer;

			rcu_read_lock();
			tracer = find_task_by_vpid(arg2);
			if (tracer)
				get_task_struct(tracer);
			else
				rc = -EINVAL;
			rcu_read_unlock();

			if (tracer) {
				rc = yama_ptracer_add(tracer, myself);
				put_task_struct(tracer);
			}
		}

		put_task_struct(myself);
		break;
	}

	return rc;
}

/**
 * task_is_descendant - walk up a process family tree looking for a match
 * @parent: the process to compare against while walking up from child
 * @child: the process to start from while looking upwards for parent
 *
 * Returns 1 if child is a descendant of parent, 0 if not.
 */
static int task_is_descendant(struct task_struct *parent,
			      struct task_struct *child)
{
	int rc = 0;
	struct task_struct *walker = child;

	if (!parent || !child)
		return 0;

	rcu_read_lock();
	if (!thread_group_leader(parent))
		parent = rcu_dereference(parent->group_leader);
	while (walker->pid > 0) {
		if (!thread_group_leader(walker))
			walker = rcu_dereference(walker->group_leader);
		if (walker == parent) {
			rc = 1;
			break;
		}
		walker = rcu_dereference(walker->real_parent);
	}
	rcu_read_unlock();

	return rc;
}

/**
 * ptracer_exception_found - tracer registered as exception for this tracee
 * @tracer: the task_struct of the process attempting ptrace
 * @tracee: the task_struct of the process to be ptraced
 *
 * Returns 1 if tracer has is ptracer exception ancestor for tracee.
 */
static int ptracer_exception_found(struct task_struct *tracer,
				   struct task_struct *tracee)
{
	int rc = 0;
	struct ptrace_relation *relation;
	struct task_struct *parent = NULL;
K
Kees Cook 已提交
253
	bool found = false;
K
Kees Cook 已提交
254 255 256 257

	rcu_read_lock();
	if (!thread_group_leader(tracee))
		tracee = rcu_dereference(tracee->group_leader);
K
Kees Cook 已提交
258 259 260
	list_for_each_entry_rcu(relation, &ptracer_relations, node) {
		if (relation->invalid)
			continue;
K
Kees Cook 已提交
261 262
		if (relation->tracee == tracee) {
			parent = relation->tracer;
K
Kees Cook 已提交
263
			found = true;
K
Kees Cook 已提交
264 265
			break;
		}
K
Kees Cook 已提交
266
	}
K
Kees Cook 已提交
267

K
Kees Cook 已提交
268
	if (found && (parent == NULL || task_is_descendant(parent, tracer)))
K
Kees Cook 已提交
269 270 271 272 273 274 275 276 277 278 279 280 281
		rc = 1;
	rcu_read_unlock();

	return rc;
}

/**
 * yama_ptrace_access_check - validate PTRACE_ATTACH calls
 * @child: task that current task is attempting to ptrace
 * @mode: ptrace attach mode
 *
 * Returns 0 if following the ptrace is allowed, -ve on error.
 */
282
int yama_ptrace_access_check(struct task_struct *child,
K
Kees Cook 已提交
283 284 285 286 287 288 289 290 291 292 293 294
				    unsigned int mode)
{
	int rc;

	/* If standard caps disallows it, so does Yama.  We should
	 * only tighten restrictions further.
	 */
	rc = cap_ptrace_access_check(child, mode);
	if (rc)
		return rc;

	/* require ptrace target be a child of ptracer on attach */
K
Kees Cook 已提交
295 296 297 298 299 300
	if (mode == PTRACE_MODE_ATTACH) {
		switch (ptrace_scope) {
		case YAMA_SCOPE_DISABLED:
			/* No additional restrictions. */
			break;
		case YAMA_SCOPE_RELATIONAL:
E
Eric W. Biederman 已提交
301
			rcu_read_lock();
K
Kees Cook 已提交
302 303
			if (!task_is_descendant(current, child) &&
			    !ptracer_exception_found(current, child) &&
E
Eric W. Biederman 已提交
304
			    !ns_capable(__task_cred(child)->user_ns, CAP_SYS_PTRACE))
K
Kees Cook 已提交
305
				rc = -EPERM;
E
Eric W. Biederman 已提交
306
			rcu_read_unlock();
K
Kees Cook 已提交
307 308
			break;
		case YAMA_SCOPE_CAPABILITY:
E
Eric W. Biederman 已提交
309 310
			rcu_read_lock();
			if (!ns_capable(__task_cred(child)->user_ns, CAP_SYS_PTRACE))
K
Kees Cook 已提交
311
				rc = -EPERM;
E
Eric W. Biederman 已提交
312
			rcu_read_unlock();
K
Kees Cook 已提交
313 314 315 316 317 318 319
			break;
		case YAMA_SCOPE_NO_ATTACH:
		default:
			rc = -EPERM;
			break;
		}
	}
K
Kees Cook 已提交
320 321

	if (rc) {
K
Kees Cook 已提交
322 323
		printk_ratelimited(KERN_NOTICE
			"ptrace of pid %d was attempted by: %s (pid %d)\n",
324
			child->pid, current->comm, current->pid);
K
Kees Cook 已提交
325 326 327 328 329
	}

	return rc;
}

330 331 332 333 334 335
/**
 * yama_ptrace_traceme - validate PTRACE_TRACEME calls
 * @parent: task that will become the ptracer of the current task
 *
 * Returns 0 if following the ptrace is allowed, -ve on error.
 */
336
int yama_ptrace_traceme(struct task_struct *parent)
337 338 339 340 341 342 343 344 345 346 347 348 349
{
	int rc;

	/* If standard caps disallows it, so does Yama.  We should
	 * only tighten restrictions further.
	 */
	rc = cap_ptrace_traceme(parent);
	if (rc)
		return rc;

	/* Only disallow PTRACE_TRACEME on more aggressive settings. */
	switch (ptrace_scope) {
	case YAMA_SCOPE_CAPABILITY:
E
Eric W. Biederman 已提交
350 351
		rcu_read_lock();
		if (!ns_capable(__task_cred(parent)->user_ns, CAP_SYS_PTRACE))
352
			rc = -EPERM;
E
Eric W. Biederman 已提交
353
		rcu_read_unlock();
354 355 356 357 358 359 360 361 362
		break;
	case YAMA_SCOPE_NO_ATTACH:
		rc = -EPERM;
		break;
	}

	if (rc) {
		printk_ratelimited(KERN_NOTICE
			"ptraceme of pid %d was attempted by: %s (pid %d)\n",
363
			current->pid, parent->comm, parent->pid);
364 365 366 367 368
	}

	return rc;
}

369
#ifndef CONFIG_SECURITY_YAMA_STACKED
K
Kees Cook 已提交
370 371 372 373
static struct security_operations yama_ops = {
	.name =			"yama",

	.ptrace_access_check =	yama_ptrace_access_check,
374
	.ptrace_traceme =	yama_ptrace_traceme,
K
Kees Cook 已提交
375 376 377
	.task_prctl =		yama_task_prctl,
	.task_free =		yama_task_free,
};
378
#endif
K
Kees Cook 已提交
379 380

#ifdef CONFIG_SYSCTL
K
Kees Cook 已提交
381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399
static int yama_dointvec_minmax(struct ctl_table *table, int write,
				void __user *buffer, size_t *lenp, loff_t *ppos)
{
	int rc;

	if (write && !capable(CAP_SYS_PTRACE))
		return -EPERM;

	rc = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
	if (rc)
		return rc;

	/* Lock the max value if it ever gets set. */
	if (write && *(int *)table->data == *(int *)table->extra2)
		table->extra1 = table->extra2;

	return rc;
}

K
Kees Cook 已提交
400
static int zero;
K
Kees Cook 已提交
401
static int max_scope = YAMA_SCOPE_NO_ATTACH;
K
Kees Cook 已提交
402 403 404 405 406 407 408 409 410 411 412 413 414

struct ctl_path yama_sysctl_path[] = {
	{ .procname = "kernel", },
	{ .procname = "yama", },
	{ }
};

static struct ctl_table yama_sysctl_table[] = {
	{
		.procname       = "ptrace_scope",
		.data           = &ptrace_scope,
		.maxlen         = sizeof(int),
		.mode           = 0644,
K
Kees Cook 已提交
415
		.proc_handler   = yama_dointvec_minmax,
K
Kees Cook 已提交
416
		.extra1         = &zero,
K
Kees Cook 已提交
417
		.extra2         = &max_scope,
K
Kees Cook 已提交
418 419 420 421 422 423 424
	},
	{ }
};
#endif /* CONFIG_SYSCTL */

static __init int yama_init(void)
{
425
#ifndef CONFIG_SECURITY_YAMA_STACKED
K
Kees Cook 已提交
426 427
	if (!security_module_enable(&yama_ops))
		return 0;
428
#endif
K
Kees Cook 已提交
429 430 431

	printk(KERN_INFO "Yama: becoming mindful.\n");

432
#ifndef CONFIG_SECURITY_YAMA_STACKED
K
Kees Cook 已提交
433 434
	if (register_security(&yama_ops))
		panic("Yama: kernel registration failed.\n");
435
#endif
K
Kees Cook 已提交
436 437 438 439 440 441 442 443 444 445

#ifdef CONFIG_SYSCTL
	if (!register_sysctl_paths(yama_sysctl_path, yama_sysctl_table))
		panic("Yama: sysctl registration failed.\n");
#endif

	return 0;
}

security_initcall(yama_init);