Received: by 2002:a6b:fb09:0:0:0:0:0 with SMTP id h9csp1743830iog; Tue, 14 Jun 2022 12:16:56 -0700 (PDT) X-Google-Smtp-Source: ABdhPJy1aPzWp7E7KcL+qNZZJS8NcpQwGZM+tfSioSm0QOcEzkH6dNrX0Dfx5ro0xu7atr/pF9qg X-Received: by 2002:a65:6499:0:b0:3fc:dcaa:ad62 with SMTP id e25-20020a656499000000b003fcdcaaad62mr5784013pgv.63.1655234216514; Tue, 14 Jun 2022 12:16:56 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1655234216; cv=none; d=google.com; s=arc-20160816; b=eLwfpGMb1YW3Dq0axz8MfbDM7TirqnUVGjWGCKOLvcyylsnTPr0HnEZNlJFllUQEYg inpufWUMTDiyrm8Ot7/AXv3unJA+H3gTDsv8fbLQfaQJ4+H1hM0+OsY7J/qS5rJsoR/m YFbgaa0cy6S1rC9EXm0YBuFhIuQfBDWLie0vSDt7bNkAZbnRqrybcfFfeJSLGXpyvWe5 iiuMgulw0oq4XzOl5tr28ail5V1r6GagOM+peJHoMjQ3XLVnfSbNph3RWyqgSIQZklNb W7sbvACHEUG4J8HYBACJsmnvNI1tgucyxaZqyawiqYvUBNFPCsmsDPu90aqIbjTGAPcK JSuQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=KSjupKkK8x/u1DR7Toiz0yobIfYojPXZnI/3b8IMrtE=; b=VCeWsRFjZt81tsdqv7pem6Yji+D46mybkKCXtEuN8HFr0Pwk+6XRGqXNFIpGyTRQuF YgZZKQW8/Npk0lCaQekqKuthuBkSo/tUaK++n0/ZoRMu7T6cDq8s4EcKVwQHgZiKYwUz ODb0bt5iFMXLHoSwgV5SfaMZaU5SjBGShqC/CrlG3+hoEINwMnq1MF6bcsCh8/YzBCQ8 xL1DV0UA7GetE3xb9wbG6DIAQ2WiB4Fj9rSgX/Ultr0UqAzQRMe7WmgIJf6yHb3BzR/g AtkBEX5QNXVo+J2s8NijZfhnKKxNtSGhVb/3Bj6j/cr44/cxzq2VyqA2e+2SbPjXRE+v AJFQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=g+ynlqId; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id gi12-20020a17090b110c00b001e589a828a1si17739288pjb.75.2022.06.14.12.16.44; Tue, 14 Jun 2022 12:16:56 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=g+ynlqId; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S239539AbiFNTJ6 (ORCPT + 99 others); Tue, 14 Jun 2022 15:09:58 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:51102 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1353089AbiFNTJr (ORCPT ); Tue, 14 Jun 2022 15:09:47 -0400 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 3391C26135 for ; Tue, 14 Jun 2022 12:09:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1655233780; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=KSjupKkK8x/u1DR7Toiz0yobIfYojPXZnI/3b8IMrtE=; b=g+ynlqIdrJwYupzKJXAJWhgLSMrZXZ2aCAvML14EpLrilBdq0DKXWa/kKbFzi5EMW4mNSl yBXqvSx0PU9GEEDpLsC8BfJNOtf6Jk49+eueBlYRXDxv0MPRboPYzT71bVXVnN6KDbL3dg ANBMgpgHr0VJq7bm57QfZjYZOBxKeYg= Received: from mail-il1-f198.google.com (mail-il1-f198.google.com [209.85.166.198]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-167-QvgFRnHHOtOxuQEMzvy36g-1; Tue, 14 Jun 2022 15:09:39 -0400 X-MC-Unique: QvgFRnHHOtOxuQEMzvy36g-1 Received: by mail-il1-f198.google.com with SMTP id g8-20020a92cda8000000b002d15f63967eso7096585ild.21 for ; Tue, 14 Jun 2022 12:09:39 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=KSjupKkK8x/u1DR7Toiz0yobIfYojPXZnI/3b8IMrtE=; b=A4XiygYFI1RQ+GnPyIZmAO7CAvvjZVpW2eMMlDoqgKrJtNcUkwHtSDcXWNI+zHhmOJ o6ViugecaZbU791GqdvwKpEN1eTzSN9x2OjleGIqoczVilmMMrD08Nmn9mF0WCE+1MQy YqZdyroz31+uxjbzyTAqY9Bdk87D8iW0M7TeVvHZ2F8qV1450pIC9KMt7A7fcRXlFb88 v930gMOewNhTmVc2/WqZ8YqM1v8bimX6en7VtjS0wgeTE4Rq+ddSo7q3cqJmA2f4TVcA Gsd12LGppGXOk0bGgdbyLZUD/GmZShfA+dpcXcL4uConinlupY6XnO1bvSU23AXTbXlM ZeiA== X-Gm-Message-State: AJIora8keFLNWYxhrtpGJed4HqwnTggIIdK98jq8O5y4Hccd17JSrsms dr1IWytd4tq4m8U1CRamKq0aS3mDWH6pHQMrrnO2yzWn8IOBApMembLDPwdTD1hGXiECLEX8b41 rqSW4ZjnYZkkER/sWrk/1n9MG X-Received: by 2002:a05:6e02:5b1:b0:2d3:a948:74ea with SMTP id k17-20020a056e0205b100b002d3a94874eamr3846466ils.106.1655233778371; Tue, 14 Jun 2022 12:09:38 -0700 (PDT) X-Received: by 2002:a05:6e02:5b1:b0:2d3:a948:74ea with SMTP id k17-20020a056e0205b100b002d3a94874eamr3846454ils.106.1655233777988; Tue, 14 Jun 2022 12:09:37 -0700 (PDT) Received: from xz-m1.local (cpec09435e3e0ee-cmc09435e3e0ec.cpe.net.cable.rogers.com. [99.241.198.116]) by smtp.gmail.com with ESMTPSA id f98-20020a0284eb000000b0032df31d45fesm5141715jai.166.2022.06.14.12.09.35 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 14 Jun 2022 12:09:37 -0700 (PDT) Date: Tue, 14 Jun 2022 15:09:34 -0400 From: Peter Xu To: Axel Rasmussen Cc: Alexander Viro , Andrew Morton , Charan Teja Reddy , Dave Hansen , "Dmitry V . Levin" , Gleb Fotengauer-Malinovskiy , Hugh Dickins , Jan Kara , Jonathan Corbet , Mel Gorman , Mike Kravetz , Mike Rapoport , Nadav Amit , Shuah Khan , Suren Baghdasaryan , Vlastimil Babka , zhangyi , linux-doc@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-kselftest@vger.kernel.org Subject: Re: [PATCH v3 2/6] userfaultfd: add /dev/userfaultfd for fine grained access control Message-ID: References: <20220601210951.3916598-1-axelrasmussen@google.com> <20220601210951.3916598-3-axelrasmussen@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: <20220601210951.3916598-3-axelrasmussen@google.com> X-Spam-Status: No, score=-3.3 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Jun 01, 2022 at 02:09:47PM -0700, Axel Rasmussen wrote: > Historically, it has been shown that intercepting kernel faults with > userfaultfd (thereby forcing the kernel to wait for an arbitrary amount > of time) can be exploited, or at least can make some kinds of exploits > easier. So, in 37cd0575b8 "userfaultfd: add UFFD_USER_MODE_ONLY" we > changed things so, in order for kernel faults to be handled by > userfaultfd, either the process needs CAP_SYS_PTRACE, or this sysctl > must be configured so that any unprivileged user can do it. > > In a typical implementation of a hypervisor with live migration (take > QEMU/KVM as one such example), we do indeed need to be able to handle > kernel faults. But, both options above are less than ideal: > > - Toggling the sysctl increases attack surface by allowing any > unprivileged user to do it. > > - Granting the live migration process CAP_SYS_PTRACE gives it this > ability, but *also* the ability to "observe and control the > execution of another process [...], and examine and change [its] > memory and registers" (from ptrace(2)). This isn't something we need > or want to be able to do, so granting this permission violates the > "principle of least privilege". > > This is all a long winded way to say: we want a more fine-grained way to > grant access to userfaultfd, without granting other additional > permissions at the same time. > > To achieve this, add a /dev/userfaultfd misc device. This device > provides an alternative to the userfaultfd(2) syscall for the creation > of new userfaultfds. The idea is, any userfaultfds created this way will > be able to handle kernel faults, without the caller having any special > capabilities. Access to this mechanism is instead restricted using e.g. > standard filesystem permissions. > > Signed-off-by: Axel Rasmussen > --- > fs/userfaultfd.c | 76 ++++++++++++++++++++++++++------ > include/uapi/linux/userfaultfd.h | 4 ++ > 2 files changed, 66 insertions(+), 14 deletions(-) > > diff --git a/fs/userfaultfd.c b/fs/userfaultfd.c > index e943370107d0..8b92c1398169 100644 > --- a/fs/userfaultfd.c > +++ b/fs/userfaultfd.c > @@ -30,6 +30,7 @@ > #include > #include > #include > +#include > > int sysctl_unprivileged_userfaultfd __read_mostly; > > @@ -413,13 +414,8 @@ vm_fault_t handle_userfault(struct vm_fault *vmf, unsigned long reason) > > if (ctx->features & UFFD_FEATURE_SIGBUS) > goto out; > - if ((vmf->flags & FAULT_FLAG_USER) == 0 && > - ctx->flags & UFFD_USER_MODE_ONLY) { > - printk_once(KERN_WARNING "uffd: Set unprivileged_userfaultfd " > - "sysctl knob to 1 if kernel faults must be handled " > - "without obtaining CAP_SYS_PTRACE capability\n"); > + if (!(vmf->flags & FAULT_FLAG_USER) && (ctx->flags & UFFD_USER_MODE_ONLY)) > goto out; > - } > > /* > * If it's already released don't get it. This avoids to loop > @@ -2052,19 +2048,33 @@ static void init_once_userfaultfd_ctx(void *mem) > seqcount_spinlock_init(&ctx->refile_seq, &ctx->fault_pending_wqh.lock); > } > > -SYSCALL_DEFINE1(userfaultfd, int, flags) > +static inline bool userfaultfd_allowed(bool is_syscall, int flags) > +{ > + bool kernel_faults = !(flags & UFFD_USER_MODE_ONLY); > + bool allow_unprivileged = sysctl_unprivileged_userfaultfd; > + > + /* userfaultfd(2) access is controlled by sysctl + capability. */ > + if (is_syscall && kernel_faults) { > + if (!allow_unprivileged && !capable(CAP_SYS_PTRACE)) > + return false; > + } > + > + /* > + * For /dev/userfaultfd, access is to be controlled using e.g. > + * permissions on the device node. We assume this is correctly > + * configured by userspace, so we simply allow access here. > + */ > + > + return true; > +} This helper reads a bit weird because potentially it constantly returns "true" for !syscall use case but it's very not obvious.. Would it be cleaner to not pass in the bool at all? Something like (I also un-nested some of the condition checks, hopefully it'll be easier to read): bool userfaultfd_syscall_allowed(int flags) { /* Userspace-only page faults are always allowed */ if (flags & UFFD_USER_MODE_ONLY) return true; /* * The user is requesting kernel fault capabilities. Privileged * users are always allowed even for kernel fault traps. */ if (capable(CAP_SYS_PTRACE)) return true; /* Whether we allow unprivileged users for kernel faults? */ return sysctl_unprivileged_userfaultfd; } Then below... > + > +static int new_userfaultfd(bool is_syscall, int flags) > { > struct userfaultfd_ctx *ctx; > int fd; > > - if (!sysctl_unprivileged_userfaultfd && > - (flags & UFFD_USER_MODE_ONLY) == 0 && > - !capable(CAP_SYS_PTRACE)) { > - printk_once(KERN_WARNING "uffd: Set unprivileged_userfaultfd " > - "sysctl knob to 1 if kernel faults must be handled " > - "without obtaining CAP_SYS_PTRACE capability\n"); > + if (!userfaultfd_allowed(is_syscall, flags)) > return -EPERM; > - } .. we could write it as: if (is_syscall && !userfaultfd_syscall_allowed(flags)) return -EPERM; What do you think? > > BUG_ON(!current->mm); > > @@ -2083,6 +2093,10 @@ SYSCALL_DEFINE1(userfaultfd, int, flags) > refcount_set(&ctx->refcount, 1); > ctx->flags = flags; > ctx->features = 0; > + /* > + * If UFFD_USER_MODE_ONLY is not set, then userfaultfd_allowed() above > + * decided that kernel faults were allowed and should be handled. > + */ Hmm.. why this needs to be added above "released=false"? Did you want to add this (perhaps) above "flags" instead? IMHO when people reading the flags it'll be clear already on how it was handled, the thing is the comment probably hide deep anyway so I'd consider omitting it. The rest looks good to me, thanks. > ctx->released = false; > atomic_set(&ctx->mmap_changing, 0); > ctx->mm = current->mm; > @@ -2098,8 +2112,42 @@ SYSCALL_DEFINE1(userfaultfd, int, flags) > return fd; > } > > +SYSCALL_DEFINE1(userfaultfd, int, flags) > +{ > + return new_userfaultfd(true, flags); > +} > + > +static int userfaultfd_dev_open(struct inode *inode, struct file *file) > +{ > + return 0; > +} > + > +static long userfaultfd_dev_ioctl(struct file *file, unsigned int cmd, unsigned long flags) > +{ > + if (cmd != USERFAULTFD_IOC_NEW) > + return -EINVAL; > + > + return new_userfaultfd(false, flags); > +} > + > +static const struct file_operations userfaultfd_dev_fops = { > + .open = userfaultfd_dev_open, > + .unlocked_ioctl = userfaultfd_dev_ioctl, > + .compat_ioctl = userfaultfd_dev_ioctl, > + .owner = THIS_MODULE, > + .llseek = noop_llseek, > +}; > + > +static struct miscdevice userfaultfd_misc = { > + .minor = MISC_DYNAMIC_MINOR, > + .name = "userfaultfd", > + .fops = &userfaultfd_dev_fops > +}; > + > static int __init userfaultfd_init(void) > { > + WARN_ON(misc_register(&userfaultfd_misc)); > + > userfaultfd_ctx_cachep = kmem_cache_create("userfaultfd_ctx_cache", > sizeof(struct userfaultfd_ctx), > 0, > diff --git a/include/uapi/linux/userfaultfd.h b/include/uapi/linux/userfaultfd.h > index 7d32b1e797fb..005e5e306266 100644 > --- a/include/uapi/linux/userfaultfd.h > +++ b/include/uapi/linux/userfaultfd.h > @@ -12,6 +12,10 @@ > > #include > > +/* ioctls for /dev/userfaultfd */ > +#define USERFAULTFD_IOC 0xAA > +#define USERFAULTFD_IOC_NEW _IO(USERFAULTFD_IOC, 0x00) > + > /* > * If the UFFDIO_API is upgraded someday, the UFFDIO_UNREGISTER and > * UFFDIO_WAKE ioctls should be defined as _IOW and not as _IOR. In > -- > 2.36.1.255.ge46751e96f-goog > -- Peter Xu