[kernel/f14/master] fs-call-security_d_instantiate-in-d_obtain_alias (#662344)

Kyle McMartin kyle at fedoraproject.org
Sat Dec 18 19:38:47 UTC 2010


commit 558463d9fbf3c1095df47659894931f1b9f54041
Author: Kyle McMartin <kyle at redhat.com>
Date:   Sat Dec 18 10:54:08 2010 -0500

    fs-call-security_d_instantiate-in-d_obtain_alias (#662344)

 ...-security_d_instantiate-in-d_obtain_alias.patch |   65 ++++++++++++++++++++
 kernel.spec                                        |    8 +++
 2 files changed, 73 insertions(+), 0 deletions(-)
---
diff --git a/fs-call-security_d_instantiate-in-d_obtain_alias.patch b/fs-call-security_d_instantiate-in-d_obtain_alias.patch
new file mode 100644
index 0000000..b151c0a
--- /dev/null
+++ b/fs-call-security_d_instantiate-in-d_obtain_alias.patch
@@ -0,0 +1,65 @@
+From linux-fsdevel-owner at vger.kernel.org Thu Nov 18 21:03:11 2010
+From:	Josef Bacik <josef at redhat.com>
+To:	linux-fsdevel at vger.kernel.org, eparis at redhat.com,
+	linux-kernel at vger.kernel.org, sds at tycho.nsa.gov,
+	selinux at tycho.nsa.gov, bfields at fieldses.org
+Subject: [PATCH] fs: call security_d_instantiate in d_obtain_alias V2
+Date:	Thu, 18 Nov 2010 20:52:55 -0500
+Message-Id: <1290131575-2489-1-git-send-email-josef at redhat.com>
+X-Mailing-List:	linux-fsdevel at vger.kernel.org
+
+While trying to track down some NFS problems with BTRFS, I kept noticing I was
+getting -EACCESS for no apparent reason.  Eric Paris and printk() helped me
+figure out that it was SELinux that was giving me grief, with the following
+denial
+
+type=AVC msg=audit(1290013638.413:95): avc:  denied  { 0x800000 } for  pid=1772
+comm="nfsd" name="" dev=sda1 ino=256 scontext=system_u:system_r:kernel_t:s0
+tcontext=system_u:object_r:unlabeled_t:s0 tclass=file
+
+Turns out this is because in d_obtain_alias if we can't find an alias we create
+one and do all the normal instantiation stuff, but we don't do the
+security_d_instantiate.
+
+Usually we are protected from getting a hashed dentry that hasn't yet run
+security_d_instantiate() by the parent's i_mutex, but obviously this isn't an
+option there, so in order to deal with the case that a second thread comes in
+and finds our new dentry before we get to run security_d_instantiate(), we go
+ahead and call it if we find a dentry already.  Eric assures me that this is ok
+as the code checks to see if the dentry has been initialized already so calling
+security_d_instantiate() against the same dentry multiple times is ok.  With
+this patch I'm no longer getting errant -EACCESS values.
+
+Signed-off-by: Josef Bacik <josef at redhat.com>
+---
+V1->V2:
+-added second security_d_instantiate() call
+
+ fs/dcache.c |    3 +++
+ 1 files changed, 3 insertions(+), 0 deletions(-)
+
+diff --git a/fs/dcache.c b/fs/dcache.c
+index 23702a9..119d489 100644
+--- a/fs/dcache.c
++++ b/fs/dcache.c
+@@ -1201,9 +1201,12 @@ struct dentry *d_obtain_alias(struct inode *inode)
+ 	spin_unlock(&tmp->d_lock);
+ 
+ 	spin_unlock(&dcache_lock);
++	security_d_instantiate(tmp, inode);
+ 	return tmp;
+ 
+  out_iput:
++	if (res && !IS_ERR(res))
++		security_d_instantiate(res, inode);
+ 	iput(inode);
+ 	return res;
+ }
+-- 
+1.6.6.1
+
+--
+To unsubscribe from this list: send the line "unsubscribe linux-fsdevel" in
+the body of a message to majordomo at vger.kernel.org
+More majordomo info at  http://vger.kernel.org/majordomo-info.html
+
diff --git a/kernel.spec b/kernel.spec
index 206ab06..194b8f8 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -788,6 +788,8 @@ Patch13694: btrfs-fix-error-handling-in-btrfs_get_sub.patch
 Patch13695: btrfs-setup-blank-root-and-fs_info-for-mount-time.patch
 Patch13696: btrfs-fix-race-between-btrfs_get_sb-and-unmount.patch
 
+Patch13697: fs-call-security_d_instantiate-in-d_obtain_alias.patch
+
 %endif
 
 BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root
@@ -1239,6 +1241,9 @@ ApplyPatch linux-2.6-32bit-mmap-exec-randomization.patch
 # bugfixes to drivers and filesystems
 #
 
+# rhbz#662344,600690
+ApplyPatch fs-call-security_d_instantiate-in-d_obtain_alias.patch
+
 # ext4
 
 # rhbz#578674
@@ -2065,6 +2070,9 @@ fi
 # and build.
 
 %changelog
+* Sat Dec 18 2010 Kyle McMartin <kyle at redhat.com>
+- Fix SELinux issues with NFS/btrfs and/or xfsdump. (#662344)
+
 * Thu Dec 16 2010 Jarod Wilson <jarod at redhat.com> 2.6.35.10-68
 - Additional mceusb updates just sent upstream, hopefully to fix
   keybounce/excessive buffering issues


More information about the scm-commits mailing list