Received: by 2002:a05:7412:6592:b0:d7:7d3a:4fe2 with SMTP id m18csp2110997rdg; Sun, 13 Aug 2023 09:38:09 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGkjsmvlu7Sj4tya8WZJo5YY9fW2kqibq54fZHZXOKOKmZTRqgKxp9y5lWfQ0MliQBRBoBF X-Received: by 2002:a05:6402:12d7:b0:523:33d7:e324 with SMTP id k23-20020a05640212d700b0052333d7e324mr5096990edx.38.1691944689676; Sun, 13 Aug 2023 09:38:09 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1691944689; cv=none; d=google.com; s=arc-20160816; b=eIazWtHfzum3uqfv90szSnUoG79zmf1QmOmDNu3H6u2ma5P8/XDTb9TvFJl2/FSvJ0 WYi17fj/++54Aw8kfwQsIFNcn1TQLIaT9VFeU77BELklpn3USCU05gIu6nbKpuzWfquq gSesIu5woC4pjioA+Rb2xKkD+jLiMX9Qf99EDuIwKRemk6D+mdbtNKSel9Eu+Ua54Wgl T0V8XyJzJjooh/brOrJQt9QmxNH0Sx8joB6/JCjXvhM77mfi2iScaYa6o3slYw9En4/9 W8I53gn7+o205jL/6Rk9tTDFQMjZ48coyw0dxR4MFpg14Cq7KADUL3JjsF9Vdr1Rywyk xQyQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=Fxf3gIQUhbz+oQtFGNpwWahC9UfAg1iNAr8HEDmzQLk=; fh=RDpIhtyjbE6DgXvVF8D+znQiir5tQcKoZVTUEm1K0/Q=; b=Sh/01C8J05ozZ+3zKfQmIMuNIRy/4JJqs5PekHo8Yrgt4knGyBns5Qg0cnZGCUh9lM +qndD7h0gq1d9wVXsVDLbxlGbv0y3rS9OApM3GAbhNUXt5ag9TpxPVxtBOREgLIHFfOp Gn+HuOypNxZWoAB6myH3M6F9jfnHrlgsjR8OQpSmGTMZMElASfENiMme1mC/yITTejWj Wfdn6MS54ROfzbfE4Jzbfmska2dZIlJTd9cXNacDlKCHX/JT4ZUsiaNgSJRwiRQftTlT ThtqyNIuqcwDH7otpSaecxPjH+ZSpaPAlNX7HqpdKqfgjCCrmLfQPTEqByTV+7Xa/sMU N5jg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=tNeK3MGl; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id b3-20020aa7c6c3000000b0052337f4402asi6842277eds.474.2023.08.13.09.37.45; Sun, 13 Aug 2023 09:38:09 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=tNeK3MGl; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233036AbjHMQL3 (ORCPT + 99 others); Sun, 13 Aug 2023 12:11:29 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:46574 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232720AbjHMQLJ (ORCPT ); Sun, 13 Aug 2023 12:11:09 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 32E951FED; Sun, 13 Aug 2023 09:10:43 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 8F9FF638F2; Sun, 13 Aug 2023 16:09:05 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 389CAC433CA; Sun, 13 Aug 2023 16:09:03 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1691942945; bh=byBtyMSEcVy9fCJCXD84sq6qK3N7Tx1LxDYNBpl4YL4=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=tNeK3MGlQzW5brf5mnoAvFkDteRvT2UHWIy53qHFjObbIIQKmz1QhxIB6RNYZmirY /Wr2GPJQLQ67OnWEf4fydwkao1+DEa8N5AiMIo12a+d1ycJYH0dH986IMbT+BwlLK0 kQriw+6aaOT3KRVFybmXIKXhQxOC7mvy1LT9ak6O7d1I0MI8PL+HyMIAzxYnksmDT6 einVTRXULdOLg20i87uRxdOlfivxWXmOQHwsKq85+wVDFoH6uirIJNW6mIIxFwtK9e PQq304cjnt9KZgg21390Yw18URvvbKUr0xwU1ayVN3M4SqNIzsxBYTcQ/0UKoPdx4x Mo9v56f7GslZw== From: Sasha Levin To: linux-kernel@vger.kernel.org, stable@vger.kernel.org Cc: =?UTF-8?q?Christian=20G=C3=B6ttsche?= , Jarkko Sakkinen , Sasha Levin , dhowells@redhat.com, paul@paul-moore.com, jmorris@namei.org, serge@hallyn.com, keyrings@vger.kernel.org, linux-security-module@vger.kernel.org Subject: [PATCH AUTOSEL 5.15 30/31] security: keys: perform capable check only on privileged operations Date: Sun, 13 Aug 2023 12:06:03 -0400 Message-Id: <20230813160605.1080385-30-sashal@kernel.org> X-Mailer: git-send-email 2.40.1 In-Reply-To: <20230813160605.1080385-1-sashal@kernel.org> References: <20230813160605.1080385-1-sashal@kernel.org> MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 X-stable: review X-Patchwork-Hint: Ignore X-stable-base: Linux 5.15.126 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Christian Göttsche [ Upstream commit 2d7f105edbb3b2be5ffa4d833abbf9b6965e9ce7 ] If the current task fails the check for the queried capability via `capable(CAP_SYS_ADMIN)` LSMs like SELinux generate a denial message. Issuing such denial messages unnecessarily can lead to a policy author granting more privileges to a subject than needed to silence them. Reorder CAP_SYS_ADMIN checks after the check whether the operation is actually privileged. Signed-off-by: Christian Göttsche Reviewed-by: Jarkko Sakkinen Signed-off-by: Jarkko Sakkinen Signed-off-by: Sasha Levin --- security/keys/keyctl.c | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/security/keys/keyctl.c b/security/keys/keyctl.c index 96a92a645216d..cfb5000876922 100644 --- a/security/keys/keyctl.c +++ b/security/keys/keyctl.c @@ -980,14 +980,19 @@ long keyctl_chown_key(key_serial_t id, uid_t user, gid_t group) ret = -EACCES; down_write(&key->sem); - if (!capable(CAP_SYS_ADMIN)) { + { + bool is_privileged_op = false; + /* only the sysadmin can chown a key to some other UID */ if (user != (uid_t) -1 && !uid_eq(key->uid, uid)) - goto error_put; + is_privileged_op = true; /* only the sysadmin can set the key's GID to a group other * than one of those that the current process subscribes to */ if (group != (gid_t) -1 && !gid_eq(gid, key->gid) && !in_group_p(gid)) + is_privileged_op = true; + + if (is_privileged_op && !capable(CAP_SYS_ADMIN)) goto error_put; } @@ -1088,7 +1093,7 @@ long keyctl_setperm_key(key_serial_t id, key_perm_t perm) down_write(&key->sem); /* if we're not the sysadmin, we can only change a key that we own */ - if (capable(CAP_SYS_ADMIN) || uid_eq(key->uid, current_fsuid())) { + if (uid_eq(key->uid, current_fsuid()) || capable(CAP_SYS_ADMIN)) { key->perm = perm; notify_key(key, NOTIFY_KEY_SETATTR, 0); ret = 0; -- 2.40.1