public inbox for [email protected]
 help / color / mirror / Atom feed
* [PATCH v5] io_uring: add a sysctl to disable io_uring system-wide
@ 2023-08-21 21:15 Jeff Moyer
  2023-09-05 14:24 ` Matteo Rizzo
  2023-09-05 14:44 ` Jens Axboe
  0 siblings, 2 replies; 4+ messages in thread
From: Jeff Moyer @ 2023-08-21 21:15 UTC (permalink / raw)
  To: matteorizzo, linux-doc, linux-kernel, io-uring, axboe,
	asml.silence
  Cc: corbet, akpm, keescook, ribalda, rostedt, jannh, chenhuacai,
	gpiccoli, ldufour, evn, poprdi, jordyzomer, krisman, andres

From: Matteo Rizzo <[email protected]>

Introduce a new sysctl (io_uring_disabled) which can be either 0, 1, or
2. When 0 (the default), all processes are allowed to create io_uring
instances, which is the current behavior.  When 1, io_uring creation is
disabled (io_uring_setup() will fail with -EPERM) for unprivileged
processes not in the kernel.io_uring_group group.  When 2, calls to
io_uring_setup() fail with -EPERM regardless of privilege.

Signed-off-by: Matteo Rizzo <[email protected]>
[JEM: modified to add io_uring_group]
Signed-off-by: Jeff Moyer <[email protected]>

---
v5:

* When io_uring_disabled=1, privleged processes can create io_uring
  instances regardless of the io_uring_group.

v4:

* Add a kernel.io_uring_group sysctl to hold a group id that is allowed
  to use io_uring.  One thing worth pointing out is that, when a group
  is specified, only users in that group can create an io_uring.  That
  means that if the root user is not in that group, root can not make
  use of io_uring.

  I also wrote unit tests for liburing.  I'll post that as well if there
  is consensus on this approach.

  Matteo, you didn't reply to Jens' message about pulling the patch, so
  I figured you got busy, so I picked up the patch.  I hope you're okay
  with the signoff.

v3:

* Fix the commit message
* Use READ_ONCE in io_uring_allowed to avoid races
* Add reviews

v2:

* Documentation style fixes
* Add a third level that only disables io_uring for unprivileged
  processes

diff --git a/Documentation/admin-guide/sysctl/kernel.rst b/Documentation/admin-guide/sysctl/kernel.rst
index 3800fab1619b..0795d790cc56 100644
--- a/Documentation/admin-guide/sysctl/kernel.rst
+++ b/Documentation/admin-guide/sysctl/kernel.rst
@@ -450,6 +450,35 @@ this allows system administrators to override the
 ``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded.
 
 
+io_uring_disabled
+=================
+
+Prevents all processes from creating new io_uring instances. Enabling this
+shrinks the kernel's attack surface.
+
+= ======================================================================
+0 All processes can create io_uring instances as normal. This is the
+  default setting.
+1 io_uring creation is disabled (io_uring_setup() will fail with
+  -EPERM) for unprivileged processes not in the io_uring_group group.
+  Existing io_uring instances can still be used.  See the
+  documentation for io_uring_group for more information.
+2 io_uring creation is disabled for all processes. io_uring_setup()
+  always fails with -EPERM. Existing io_uring instances can still be
+  used.
+= ======================================================================
+
+
+io_uring_group
+==============
+
+When io_uring_disabled is set to 1, a process must either be
+privileged (CAP_SYS_ADMIN) or be in the io_uring_group group in order
+to create an io_uring instance.  If io_uring_group is set to -1 (the
+default), only processes with the CAP_SYS_ADMIN capability may create
+io_uring instances.
+
+
 kexec_load_disabled
 ===================
 
diff --git a/io_uring/io_uring.c b/io_uring/io_uring.c
index 93db3e4e7b68..8beb362356fd 100644
--- a/io_uring/io_uring.c
+++ b/io_uring/io_uring.c
@@ -152,6 +152,31 @@ static void __io_submit_flush_completions(struct io_ring_ctx *ctx);
 
 struct kmem_cache *req_cachep;
 
+static int __read_mostly sysctl_io_uring_disabled;
+static int __read_mostly sysctl_io_uring_group = -1;
+
+#ifdef CONFIG_SYSCTL
+static struct ctl_table kernel_io_uring_disabled_table[] = {
+	{
+		.procname	= "io_uring_disabled",
+		.data		= &sysctl_io_uring_disabled,
+		.maxlen		= sizeof(sysctl_io_uring_disabled),
+		.mode		= 0644,
+		.proc_handler	= proc_dointvec_minmax,
+		.extra1		= SYSCTL_ZERO,
+		.extra2		= SYSCTL_TWO,
+	},
+	{
+		.procname	= "io_uring_group",
+		.data		= &sysctl_io_uring_group,
+		.maxlen		= sizeof(gid_t),
+		.mode		= 0644,
+		.proc_handler	= proc_dointvec,
+	},
+	{},
+};
+#endif
+
 struct sock *io_uring_get_socket(struct file *file)
 {
 #if defined(CONFIG_UNIX)
@@ -4040,9 +4065,30 @@ static long io_uring_setup(u32 entries, struct io_uring_params __user *params)
 	return io_uring_create(entries, &p, params);
 }
 
+static inline bool io_uring_allowed(void)
+{
+	int disabled = READ_ONCE(sysctl_io_uring_disabled);
+	kgid_t io_uring_group;
+
+	if (disabled == 2)
+		return false;
+
+	if (disabled == 0 || capable(CAP_SYS_ADMIN))
+		return true;
+
+	io_uring_group = make_kgid(&init_user_ns, sysctl_io_uring_group);
+	if (!gid_valid(io_uring_group))
+		return false;
+
+	return in_group_p(io_uring_group);
+}
+
 SYSCALL_DEFINE2(io_uring_setup, u32, entries,
 		struct io_uring_params __user *, params)
 {
+	if (!io_uring_allowed())
+		return -EPERM;
+
 	return io_uring_setup(entries, params);
 }
 
@@ -4617,6 +4663,11 @@ static int __init io_uring_init(void)
 
 	req_cachep = KMEM_CACHE(io_kiocb, SLAB_HWCACHE_ALIGN | SLAB_PANIC |
 				SLAB_ACCOUNT | SLAB_TYPESAFE_BY_RCU);
+
+#ifdef CONFIG_SYSCTL
+	register_sysctl_init("kernel", kernel_io_uring_disabled_table);
+#endif
+
 	return 0;
 };
 __initcall(io_uring_init);


^ permalink raw reply related	[flat|nested] 4+ messages in thread

* Re: [PATCH v5] io_uring: add a sysctl to disable io_uring system-wide
  2023-08-21 21:15 [PATCH v5] io_uring: add a sysctl to disable io_uring system-wide Jeff Moyer
@ 2023-09-05 14:24 ` Matteo Rizzo
  2023-09-05 14:43   ` Jens Axboe
  2023-09-05 14:44 ` Jens Axboe
  1 sibling, 1 reply; 4+ messages in thread
From: Matteo Rizzo @ 2023-09-05 14:24 UTC (permalink / raw)
  To: io-uring, axboe, asml.silence
  Cc: linux-doc, linux-kernel, corbet, akpm, keescook, ribalda, rostedt,
	jannh, chenhuacai, gpiccoli, ldufour, evn, poprdi, jordyzomer,
	krisman, andres, Jeff Moyer

Hi all,

Is there still anything that needs to be changed in this patch? As far as
I can tell all the remaining feedback has been addressed.

--
Matteo

On Mon, 21 Aug 2023 at 23:10, Jeff Moyer <[email protected]> wrote:
>
> From: Matteo Rizzo <[email protected]>
>
> Introduce a new sysctl (io_uring_disabled) which can be either 0, 1, or
> 2. When 0 (the default), all processes are allowed to create io_uring
> instances, which is the current behavior.  When 1, io_uring creation is
> disabled (io_uring_setup() will fail with -EPERM) for unprivileged
> processes not in the kernel.io_uring_group group.  When 2, calls to
> io_uring_setup() fail with -EPERM regardless of privilege.
>
> Signed-off-by: Matteo Rizzo <[email protected]>
> [JEM: modified to add io_uring_group]
> Signed-off-by: Jeff Moyer <[email protected]>

^ permalink raw reply	[flat|nested] 4+ messages in thread

* Re: [PATCH v5] io_uring: add a sysctl to disable io_uring system-wide
  2023-09-05 14:24 ` Matteo Rizzo
@ 2023-09-05 14:43   ` Jens Axboe
  0 siblings, 0 replies; 4+ messages in thread
From: Jens Axboe @ 2023-09-05 14:43 UTC (permalink / raw)
  To: Matteo Rizzo, io-uring, asml.silence
  Cc: linux-doc, linux-kernel, corbet, akpm, keescook, ribalda, rostedt,
	jannh, chenhuacai, gpiccoli, ldufour, evn, poprdi, jordyzomer,
	krisman, andres, Jeff Moyer

On 9/5/23 8:24 AM, Matteo Rizzo wrote:
> Hi all,
> 
> Is there still anything that needs to be changed in this patch? As far as
> I can tell all the remaining feedback has been addressed.

I think we can apply it now. Needs hand applying as it no longer
applies, but pretty trivial.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 4+ messages in thread

* Re: [PATCH v5] io_uring: add a sysctl to disable io_uring system-wide
  2023-08-21 21:15 [PATCH v5] io_uring: add a sysctl to disable io_uring system-wide Jeff Moyer
  2023-09-05 14:24 ` Matteo Rizzo
@ 2023-09-05 14:44 ` Jens Axboe
  1 sibling, 0 replies; 4+ messages in thread
From: Jens Axboe @ 2023-09-05 14:44 UTC (permalink / raw)
  To: matteorizzo, linux-doc, linux-kernel, io-uring, asml.silence,
	Jeff Moyer
  Cc: corbet, akpm, keescook, ribalda, rostedt, jannh, chenhuacai,
	gpiccoli, ldufour, evn, poprdi, jordyzomer, krisman, andres


On Mon, 21 Aug 2023 17:15:52 -0400, Jeff Moyer wrote:
> Introduce a new sysctl (io_uring_disabled) which can be either 0, 1, or
> 2. When 0 (the default), all processes are allowed to create io_uring
> instances, which is the current behavior.  When 1, io_uring creation is
> disabled (io_uring_setup() will fail with -EPERM) for unprivileged
> processes not in the kernel.io_uring_group group.  When 2, calls to
> io_uring_setup() fail with -EPERM regardless of privilege.
> 
> [...]

Applied, thanks!

[1/1] io_uring: add a sysctl to disable io_uring system-wide
      commit: 76d3ccecfa186af3120e206d62f03db1a94a535f

Best regards,
-- 
Jens Axboe




^ permalink raw reply	[flat|nested] 4+ messages in thread

end of thread, other threads:[~2023-09-05 16:35 UTC | newest]

Thread overview: 4+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2023-08-21 21:15 [PATCH v5] io_uring: add a sysctl to disable io_uring system-wide Jeff Moyer
2023-09-05 14:24 ` Matteo Rizzo
2023-09-05 14:43   ` Jens Axboe
2023-09-05 14:44 ` Jens Axboe

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox