From mboxrd@z Thu Jan 1 00:00:00 1970 Message-ID: <1516888283.9570.1.camel@tycho.nsa.gov> From: Stephen Smalley To: selinux@tycho.nsa.gov Date: Thu, 25 Jan 2018 08:51:23 -0500 References: <1516850875-25066-15-git-send-email-takondra@cisco.com> Content-Type: text/plain; charset="UTF-8" Mime-Version: 1.0 Subject: [Fwd: [PATCH v2 14/15] selinux: allow setxattr on rootfs so initramfs code can set them] List-Id: "Security-Enhanced Linux \(SELinux\) mailing list" List-Post: List-Help: -------- Forwarded Message -------- From: Taras Kondratiuk To: H. Peter Anvin , Al Viro , Arnd Bergmann , Rob Landley , Mimi Zohar , Jonathan Corbet , James McMechan Cc: initramfs@vger.kernel.org, Victor Kamensky , li nux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-m odule@vger.kernel.org, xe-linux-external@cisco.com Subject: [PATCH v2 14/15] selinux: allow setxattr on rootfs so initramfs code can set them Date: Thu, 25 Jan 2018 03:27:54 +0000 From: Victor Kamensky initramfs code supporting extended cpio format have ability to fill extended attributes from cpio archive, but if SELinux enabled and security server is not initialized yet, selinux callback would refuse setxattr made by initramfs code. Solution enable SBLABEL_MNT on rootfs even if secrurity server is not initialized yet. Signed-off-by: Victor Kamensky --- security/selinux/hooks.c | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index 8644d864e3c1..f3fe65589f02 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -706,6 +706,18 @@ static int selinux_set_mnt_opts(struct super_block *sb, if (!ss_initialized) { if (!num_opts) { + /* + * Special handling for rootfs. Is genfs but supports + * setting SELinux context on in-core inodes. + * + * Chicken and egg problem: policy may reside in rootfs + * but for initramfs code to fill in attributes, it + * needs selinux to allow that. + */ + if (!strncmp(sb->s_type->name, "rootfs", + sizeof("rootfs"))) + sbsec->flags |= SBLABEL_MNT; + /* Defer initialization until selinux_complete_init, after the initial policy is loaded and the security server is ready to handle calls. */ -- 2.10.3.dirty -- To unsubscribe from this list: send the line "unsubscribe linux- security-module" in the body of a message to majordomo@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html