[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#445849: marked as done (linux-2.6: NULL pointer exception after mounting a filesystem with a SELinux context option.)



Your message dated Thu, 9 Jul 2009 18:59:33 +0200
with message-id <20090709165933.GA16536@galadriel.inutil.org>
and subject line Re: can't seem to reproduce this
has caused the Debian Bug report #445849,
regarding linux-2.6: NULL pointer exception after mounting a filesystem with a SELinux context option.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
445849: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=445849
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: linux-2.6
Severity: normal


When a filesystem is mounted with the option 

fscontext=<selinux security context>

and there is a mistake in the security context, 
the kernel issues a NULL pointer exception.
After this the machine is still usable, but the command sync
hangs (though the machine is not hang).

This is serious because the scripts that shutdown vserver
virtual machines run sync, and thus hang. Note that this
is part of the normal shutdown process. Thus, if the machine is
remotly managed, as is the current case, one has to contact
the personal of the hosting provider and ask them to reset by
hand. And it is quite unfriendly having to logout and login
again every time one runs sync.

Futhermore, this mount option that may look rare is essential for mounting
the /tmp directory a vserver virtual machine that uses Apache. If SELinux is enabled,
the web server cannot access the /tmp directory unless it has the appropiate
security label.

Reproducing this problem is simple:

mkdir foo
mount -t tmpfs -o fscontext=system_u:object_r:tmp_t none ./foo
dmesg | tail

(the correct fscontext option is fscontext=system_u:object_r:tmp_t:s0).

Please fix this problem in the next kernel upgrade.


-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-5-vserver-686
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)



--- End Message ---
--- Begin Message ---
On Fri, May 22, 2009 at 08:40:06AM +1000, Russell Coker wrote:
> I performed the test as described with kernel 2.6.26-1-xen-amd64 and it worked 
> OK.  I couldn't test 2.6.26-2 due to other bugs, but unless there has been a 
> regression (which I doubt) I think that this one is fixed.

Thanks, closing.

Cheers,
        Moritz


--- End Message ---

Reply to: