From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id C91CEC433EF for ; Tue, 16 Nov 2021 00:28:06 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id B498B619E3 for ; Tue, 16 Nov 2021 00:28:06 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1345843AbhKPAbB (ORCPT ); Mon, 15 Nov 2021 19:31:01 -0500 Received: from mail.hallyn.com ([178.63.66.53]:39556 "EHLO mail.hallyn.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1345824AbhKOT33 (ORCPT ); Mon, 15 Nov 2021 14:29:29 -0500 Received: by mail.hallyn.com (Postfix, from userid 1001) id 92EC38DA; Mon, 15 Nov 2021 13:26:26 -0600 (CST) Date: Mon, 15 Nov 2021 13:26:26 -0600 From: "Serge E. Hallyn" To: Alistair Delva Cc: linux-kernel@vger.kernel.org, Khazhismel Kumykov , Bart Van Assche , Serge Hallyn , Jens Axboe , Greg Kroah-Hartman , Paul Moore , selinux@vger.kernel.org, linux-security-module@vger.kernel.org, kernel-team@android.com, stable@vger.kernel.org, john.johansen@canonical.com Subject: Re: [PATCH v2] block: Check ADMIN before NICE for IOPRIO_CLASS_RT Message-ID: <20211115192626.GA25294@mail.hallyn.com> References: <20211115181655.3608659-1-adelva@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20211115181655.3608659-1-adelva@google.com> User-Agent: Mutt/1.9.4 (2018-02-28) Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Nov 15, 2021 at 06:16:55PM +0000, Alistair Delva wrote: > Booting to Android userspace on 5.14 or newer triggers the following > SELinux denial: > > avc: denied { sys_nice } for comm="init" capability=23 > scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability > permissive=0 > > Init is PID 0 running as root, so it already has CAP_SYS_ADMIN. For > better compatibility with older SEPolicy, check ADMIN before NICE. > > Fixes: 9d3a39a5f1e4 ("block: grant IOPRIO_CLASS_RT to CAP_SYS_NICE") > Signed-off-by: Alistair Delva > Cc: Khazhismel Kumykov > Cc: Bart Van Assche > Cc: Serge Hallyn This won't harm anything, so Acked-by: Serge Hallyn but questions below. > Cc: Jens Axboe > Cc: Greg Kroah-Hartman > Cc: Paul Moore > Cc: selinux@vger.kernel.org > Cc: linux-security-module@vger.kernel.org > Cc: kernel-team@android.com > Cc: stable@vger.kernel.org # v5.14+ > --- > v2: added comment requested by Jens > block/ioprio.c | 9 ++++++++- > 1 file changed, 8 insertions(+), 1 deletion(-) > > diff --git a/block/ioprio.c b/block/ioprio.c > index 0e4ff245f2bf..313c14a70bbd 100644 > --- a/block/ioprio.c > +++ b/block/ioprio.c > @@ -69,7 +69,14 @@ int ioprio_check_cap(int ioprio) > > switch (class) { > case IOPRIO_CLASS_RT: > - if (!capable(CAP_SYS_NICE) && !capable(CAP_SYS_ADMIN)) > + /* > + * Originally this only checked for CAP_SYS_ADMIN, > + * which was implicitly allowed for pid 0 by security What do you mean, implicitly allowed for pid 0? Can you point to where that happens? > + * modules such as SELinux. Make sure we check > + * CAP_SYS_ADMIN first to avoid a denial/avc for > + * possibly missing CAP_SYS_NICE permission. > + */ > + if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_NICE)) > return -EPERM; But whichever one comes first can cause an avc denial message. It seems like we need a new capable() primitive which supports multiple bits, when more than one can authorize an action, and which emits an audit message only if all bits are missing. > fallthrough; > /* rt has prio field too */ > -- > 2.34.0.rc1.387.gb447b232ab-goog