• eparis@redhat's avatar
    cgroupfs: use init_cred when populating new cgroupfs mount · 2ce9738b
    eparis@redhat authored
    We recently found that in some configurations SELinux was blocking the ability
    for cgroupfs to be mounted.  The reason for this is because cgroupfs creates
    files and directories during the get_sb() call and also uses lookup_one_len()
    during that same get_sb() call.  This is a problem since the security
    subsystem cannot initialize the superblock and the inodes in that filesystem
    until after the get_sb() call returns.  Thus we leave the inodes in
    an unitialized state during get_sb().  For the vast majority of filesystems
    this is not an issue, but since cgroupfs uses lookup_on_len() it does
    search permission checks on the directories in the path it walks.  Since the
    inode security state is not set up SELinux does these checks as if the inodes
    were 'unlabeled.'
    
    Many 'normal' userspace process do not have permission to interact with
    unlabeled inodes.  The solution presented here is to do the permission checks
    of path walk and inode creation as the kernel rather than as the task that
    called mount.  Since the kernel has permission to read/write/create
    unlabeled inodes the get_sb() call will complete successfully and the SELinux
    code will be able to initialize the superblock and those inodes created during
    the get_sb() call.
    
    This appears to be the same solution used by other filesystems such as devtmpfs
    to solve the same issue and should thus have no negative impact on other LSMs
    which currently work.
    Signed-off-by: default avatarEric Paris <eparis@redhat.com>
    Acked-by: default avatarPaul Menage <menage@google.com>
    Signed-off-by: default avatarJames Morris <jmorris@namei.org>
    2ce9738b
cgroup.c 137 KB