From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,SIGNED_OFF_BY, SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 44FD0C4363A for ; Mon, 26 Oct 2020 23:22:31 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id ECB3320719 for ; Mon, 26 Oct 2020 23:22:30 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1603754551; bh=t/6ry6r9TRhPIvmyqAN3lGK2MIUZVfhoMorMvGFcAD4=; h=Date:From:To:Cc:Subject:In-Reply-To:References:List-ID:From; b=kUmw0ArwDJmMUwWMqH2LnyHD0A5cHOdC4hsSfO8BuLwsVvR6VwiJN7PMbqyAgMd32 XJJKpNNpDs+O/iBsGyFpfx0vAxbNEzmMwQByVBjh6gtVLaUrA4XOw8bYdR+gyBmjX9 H7FtlwilTPvWbQYJGMrKjQJDv5YvgMv2Idn45Ol8= Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2404524AbgJZXWa (ORCPT ); Mon, 26 Oct 2020 19:22:30 -0400 Received: from mail.kernel.org ([198.145.29.99]:56156 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S2404241AbgJZXWa (ORCPT ); Mon, 26 Oct 2020 19:22:30 -0400 Received: from kicinski-fedora-PC1C0HJN.hsd1.ca.comcast.net (unknown [163.114.132.4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id A995B20715; Mon, 26 Oct 2020 23:22:29 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1603754549; bh=t/6ry6r9TRhPIvmyqAN3lGK2MIUZVfhoMorMvGFcAD4=; h=Date:From:To:Cc:Subject:In-Reply-To:References:From; b=p3nUSijL1pkTMvo3npSfI2Sa5oscMaY3FI9qVRywR57kMJ7I3SUWsqoJld4K0vC5i dIRbyK41LYAoXUo0jwrbEsax8CVM57G4UvBa7Yu/ziJFKxQBnK6eV+993uxmjb2VRJ i9TIIdGy2OEFvYZHHSMMPmHcCuP3KjEV2X03655U= Date: Mon, 26 Oct 2020 16:22:28 -0700 From: Jakub Kicinski To: James Morris Cc: Jeff Vander Stoep , "David S. Miller" , linux-security-module@vger.kernel.org, Roman Kiryanov , netdev@vger.kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH] vsock: use ns_capable_noaudit() on socket create Message-ID: <20201026162228.7f2d16a0@kicinski-fedora-PC1C0HJN.hsd1.ca.comcast.net> In-Reply-To: References: <20201023143757.377574-1-jeffv@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Precedence: bulk List-ID: On Tue, 27 Oct 2020 07:37:37 +1100 (AEDT) James Morris wrote: > On Fri, 23 Oct 2020, Jeff Vander Stoep wrote: > > > During __vsock_create() CAP_NET_ADMIN is used to determine if the > > vsock_sock->trusted should be set to true. This value is used later > > for determing if a remote connection should be allowed to connect > > to a restricted VM. Unfortunately, if the caller doesn't have > > CAP_NET_ADMIN, an audit message such as an selinux denial is > > generated even if the caller does not want a trusted socket. > > > > Logging errors on success is confusing. To avoid this, switch the > > capable(CAP_NET_ADMIN) check to the noaudit version. > > > > Reported-by: Roman Kiryanov > > https://android-review.googlesource.com/c/device/generic/goldfish/+/1468545/ > > Signed-off-by: Jeff Vander Stoep > > Reviewed-by: James Morris Applied to net, thanks!