summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--fs-call-security_d_instantiate-in-d_obtain_alias.patch65
-rw-r--r--kernel.spec8
2 files changed, 73 insertions, 0 deletions
diff --git a/fs-call-security_d_instantiate-in-d_obtain_alias.patch b/fs-call-security_d_instantiate-in-d_obtain_alias.patch
new file mode 100644
index 000000000..b151c0a70
--- /dev/null
+++ b/fs-call-security_d_instantiate-in-d_obtain_alias.patch
@@ -0,0 +1,65 @@
+From linux-fsdevel-owner@vger.kernel.org Thu Nov 18 21:03:11 2010
+From: Josef Bacik <josef@redhat.com>
+To: linux-fsdevel@vger.kernel.org, eparis@redhat.com,
+ linux-kernel@vger.kernel.org, sds@tycho.nsa.gov,
+ selinux@tycho.nsa.gov, bfields@fieldses.org
+Subject: [PATCH] fs: call security_d_instantiate in d_obtain_alias V2
+Date: Thu, 18 Nov 2010 20:52:55 -0500
+Message-Id: <1290131575-2489-1-git-send-email-josef@redhat.com>
+X-Mailing-List: linux-fsdevel@vger.kernel.org
+
+While trying to track down some NFS problems with BTRFS, I kept noticing I was
+getting -EACCESS for no apparent reason. Eric Paris and printk() helped me
+figure out that it was SELinux that was giving me grief, with the following
+denial
+
+type=AVC msg=audit(1290013638.413:95): avc: denied { 0x800000 } for pid=1772
+comm="nfsd" name="" dev=sda1 ino=256 scontext=system_u:system_r:kernel_t:s0
+tcontext=system_u:object_r:unlabeled_t:s0 tclass=file
+
+Turns out this is because in d_obtain_alias if we can't find an alias we create
+one and do all the normal instantiation stuff, but we don't do the
+security_d_instantiate.
+
+Usually we are protected from getting a hashed dentry that hasn't yet run
+security_d_instantiate() by the parent's i_mutex, but obviously this isn't an
+option there, so in order to deal with the case that a second thread comes in
+and finds our new dentry before we get to run security_d_instantiate(), we go
+ahead and call it if we find a dentry already. Eric assures me that this is ok
+as the code checks to see if the dentry has been initialized already so calling
+security_d_instantiate() against the same dentry multiple times is ok. With
+this patch I'm no longer getting errant -EACCESS values.
+
+Signed-off-by: Josef Bacik <josef@redhat.com>
+---
+V1->V2:
+-added second security_d_instantiate() call
+
+ fs/dcache.c | 3 +++
+ 1 files changed, 3 insertions(+), 0 deletions(-)
+
+diff --git a/fs/dcache.c b/fs/dcache.c
+index 23702a9..119d489 100644
+--- a/fs/dcache.c
++++ b/fs/dcache.c
+@@ -1201,9 +1201,12 @@ struct dentry *d_obtain_alias(struct inode *inode)
+ spin_unlock(&tmp->d_lock);
+
+ spin_unlock(&dcache_lock);
++ security_d_instantiate(tmp, inode);
+ return tmp;
+
+ out_iput:
++ if (res && !IS_ERR(res))
++ security_d_instantiate(res, inode);
+ iput(inode);
+ return res;
+ }
+--
+1.6.6.1
+
+--
+To unsubscribe from this list: send the line "unsubscribe linux-fsdevel" in
+the body of a message to majordomo@vger.kernel.org
+More majordomo info at http://vger.kernel.org/majordomo-info.html
+
diff --git a/kernel.spec b/kernel.spec
index 5911460f2..3733ca617 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -719,6 +719,8 @@ Patch12411: mm-vmstat-use-a-single-setter-function-and-callback-for-adjusting-pe
# rhbz#650934
Patch12420: sched-cure-more-NO_HZ-load-average-woes.patch
+Patch12421: fs-call-security_d_instantiate-in-d_obtain_alias.patch
+
%endif
BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root
@@ -1329,6 +1331,9 @@ ApplyPatch mm-vmstat-use-a-single-setter-function-and-callback-for-adjusting-per
# rhbz#650934
ApplyPatch sched-cure-more-NO_HZ-load-average-woes.patch
+# rhbz#662344,600690
+ApplyPatch fs-call-security_d_instantiate-in-d_obtain_alias.patch
+
# END OF PATCH APPLICATIONS
%endif
@@ -1942,6 +1947,9 @@ fi
# || ||
%changelog
+* Sat Dec 18 2010 Kyle McMartin <kyle@redhat.com>
+- Fix SELinux issues with NFS/btrfs and/or xfsdump. (#662344)
+
* Fri Dec 17 2010 Matthew Garrett <mjg@redhat.com> 2.6.37-0.rc6.git0.3
- efi_default_physical.patch: Revert hunk that breaks boot
- linux-next-macbook-air-input.patch: Add input support for new Macbook Airs