From patchwork Thu Oct 3 15:54:04 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 11172955 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9773715AB for ; Thu, 3 Oct 2019 17:28:05 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 6717721A4C for ; Thu, 3 Oct 2019 17:28:05 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1570123685; bh=yj49ZFTGd94w6BIGaonON0vn7CB2KRR7SGrVAmFkRp0=; h=From:To:Cc:Subject:Date:In-Reply-To:References:List-ID:From; b=j1klPDjh6gosP7HLb+sV381WYEZiV6DYS0CBh4XZHhWDivFAKGEGDt9o4Ev5bCHmu H/tFVjdrzT8fOBLbEr3RhbstEXFYgxIb4WAfB1e20XGMWl8jpq1lz9cZtgIkJMItNu jsQ5vhWzgPhWnrmHrsysKx5YfaCkM3ZaCcKA8nRg= Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2388551AbfJCQOQ (ORCPT ); Thu, 3 Oct 2019 12:14:16 -0400 Received: from mail.kernel.org ([198.145.29.99]:37452 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1729087AbfJCQOP (ORCPT ); Thu, 3 Oct 2019 12:14:15 -0400 Received: from localhost (83-86-89-107.cable.dynamic.v4.ziggo.nl [83.86.89.107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 832032054F; Thu, 3 Oct 2019 16:14:14 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1570119255; bh=yj49ZFTGd94w6BIGaonON0vn7CB2KRR7SGrVAmFkRp0=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=iRbGsAJKKPzTuE6TLy7BthvDIVFl7RUwsq5c5t4kp7/+vJR/fWRb6Uqu/LHXhIwpO rj69LRBukA8fHuRFvSCWmG04p/Czc1m0AceNbybIEcIwXBIM/XMW6fMmKJxbZOcglv vrP06HpiaMzZ6H5nnmaWoBhQqocXOd37zBl5Rjls= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Mark Salyzyn , linux-security-module@vger.kernel.org, kernel-team@android.com, Miklos Szeredi Subject: [PATCH 4.14 166/185] ovl: filter of trusted xattr results in audit Date: Thu, 3 Oct 2019 17:54:04 +0200 Message-Id: <20191003154516.782998221@linuxfoundation.org> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191003154437.541662648@linuxfoundation.org> References: <20191003154437.541662648@linuxfoundation.org> User-Agent: quilt/0.66 MIME-Version: 1.0 Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: From: Mark Salyzyn commit 5c2e9f346b815841f9bed6029ebcb06415caf640 upstream. When filtering xattr list for reading, presence of trusted xattr results in a security audit log. However, if there is other content no errno will be set, and if there isn't, the errno will be -ENODATA and not -EPERM as is usually associated with a lack of capability. The check does not block the request to list the xattrs present. Switch to ns_capable_noaudit to reflect a more appropriate check. Signed-off-by: Mark Salyzyn Cc: linux-security-module@vger.kernel.org Cc: kernel-team@android.com Cc: stable@vger.kernel.org # v3.18+ Fixes: a082c6f680da ("ovl: filter trusted xattr for non-admin") Signed-off-by: Miklos Szeredi Signed-off-by: Greg Kroah-Hartman --- fs/overlayfs/inode.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) --- a/fs/overlayfs/inode.c +++ b/fs/overlayfs/inode.c @@ -265,7 +265,8 @@ static bool ovl_can_list(const char *s) return true; /* Never list trusted.overlay, list other trusted for superuser only */ - return !ovl_is_private_xattr(s) && capable(CAP_SYS_ADMIN); + return !ovl_is_private_xattr(s) && + ns_capable_noaudit(&init_user_ns, CAP_SYS_ADMIN); } ssize_t ovl_listxattr(struct dentry *dentry, char *list, size_t size)