lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Wed, 27 Jul 2022 13:34:06 +0200
From:   Christian Brauner <brauner@...nel.org>
To:     Jeff Layton <jlayton@...nel.org>
Cc:     viro@...iv.linux.org.uk, linux-fsdevel@...r.kernel.org,
        linux-nfs@...r.kernel.org, linux-kernel@...r.kernel.org,
        Yongchen Yang <yoyang@...hat.com>
Subject: Re: [RFC PATCH] vfs: don't check may_create_in_sticky if the file is
 already open/created

On Tue, Jul 26, 2022 at 04:27:56PM -0400, Jeff Layton wrote:
> On Tue, 2022-07-26 at 16:23 -0400, Jeff Layton wrote:
> > NFS server is exporting a sticky directory (mode 01777) with root
> > squashing enabled. Client has protect_regular enabled and then tries to
> > open a file as root in that directory. File is created (with ownership
> > set to nobody:nobody) but the open syscall returns an error.
> > 
> > The problem is may_create_in_sticky, which rejects the open even though
> > the file has already been created/opened. Only call may_create_in_sticky
> > if the file hasn't already been opened or created.
> > 
> > Cc: Christian Brauner <brauner@...nel.org>
> > Link: https://bugzilla.redhat.com/show_bug.cgi?id=1976829
> > Reported-by: Yongchen Yang <yoyang@...hat.com>
> > Signed-off-by: Jeff Layton <jlayton@...nel.org>
> > ---
> >  fs/namei.c | 13 +++++++++----
> >  1 file changed, 9 insertions(+), 4 deletions(-)
> > 
> > diff --git a/fs/namei.c b/fs/namei.c
> > index 1f28d3f463c3..7480b6dc8d27 100644
> > --- a/fs/namei.c
> > +++ b/fs/namei.c
> > @@ -3495,10 +3495,15 @@ static int do_open(struct nameidata *nd,
> >  			return -EEXIST;
> >  		if (d_is_dir(nd->path.dentry))
> >  			return -EISDIR;
> > -		error = may_create_in_sticky(mnt_userns, nd,
> > -					     d_backing_inode(nd->path.dentry));
> > -		if (unlikely(error))
> > -			return error;
> > +		if (!(file->f_mode & (FMODE_OPENED | FMODE_CREATED))) {
> > +			error = may_create_in_sticky(mnt_userns, nd,
> > +						d_backing_inode(nd->path.dentry));
> > +			if (unlikely(error)) {
> > +				printk("%s: f_mode=0x%x oflag=0x%x\n",
> > +					__func__, file->f_mode, open_flag);
> > +				return error;
> > +			}
> > +		}
> >  	}
> >  	if ((nd->flags & LOOKUP_DIRECTORY) && !d_can_lookup(nd->path.dentry))
> >  		return -ENOTDIR;
> 
> I'm pretty sure this patch is the wrong approach, actually, since it
> doesn't fix the regular (non-atomic) open codepath. Any thoughts on what

Hey Jeff,

I haven't quite understood why that won't work for the regular open
codepaths. I'm probably missing something obvious.

> the right fix might be?

When an actual creation has taken place - and not just a lookup - then
may_create_in_sticky() assumes that the owner of the inode matches
current_fsuid(). That'd would also be problematic on fat or in fact on
any fs where the actual inode->i_{g,u}id are based on e.g. uid/gid mount
options and not on current_fsuid(), I think?

So in order to improve this we would need to work around that assumption
in some way. Either by skipping may_create_in_sticky() if the file got
created or by adapting may_create_in_sticky().

I only wonder whether skipping may_create_in_sticky() altogether might
be a bit too lax. One possibility that came to my mind might be to relax
this assumption when the file has been created and the creator has
CAP_FOWNER.

So (not compile tested or in any way) sm like:

diff --git a/fs/namei.c b/fs/namei.c
index 1f28d3f463c3..239e9f423346 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -1221,7 +1221,8 @@ int may_linkat(struct user_namespace *mnt_userns, struct path *link)
  * Returns 0 if the open is allowed, -ve on error.
  */
 static int may_create_in_sticky(struct user_namespace *mnt_userns,
-                               struct nameidata *nd, struct inode *const inode)
+                               struct nameidata *nd, struct inode *const inode,
+                               bool created)
 {
        umode_t dir_mode = nd->dir_mode;
        kuid_t dir_uid = nd->dir_uid;
@@ -1230,7 +1231,9 @@ static int may_create_in_sticky(struct user_namespace *mnt_userns,
            (!sysctl_protected_regular && S_ISREG(inode->i_mode)) ||
            likely(!(dir_mode & S_ISVTX)) ||
            uid_eq(i_uid_into_mnt(mnt_userns, inode), dir_uid) ||
-           uid_eq(current_fsuid(), i_uid_into_mnt(mnt_userns, inode)))
+           uid_eq(current_fsuid(), i_uid_into_mnt(mnt_userns, inode)) ||
+           (created &&
+            capable_wrt_inode_uidgid(mnt_userns, inode, CAP_FOWNER)))
                return 0;

        if (likely(dir_mode & 0002) ||
@@ -3496,7 +3499,8 @@ static int do_open(struct nameidata *nd,
                if (d_is_dir(nd->path.dentry))
                        return -EISDIR;
                error = may_create_in_sticky(mnt_userns, nd,
-                                            d_backing_inode(nd->path.dentry));
+                                            d_backing_inode(nd->path.dentry),
+                                            (file->f_mode & FMODE_CREATED));
                if (unlikely(error))
                        return error;
        }

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ