lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:	Tue, 19 May 2009 08:13:11 +0800
From:	Eugene Teo <eugene@...hat.com>
To:	Frank Filz <ffilzlnx@...ibm.com>
CC:	NFS List <linux-nfs@...r.kernel.org>,
	NFS V4 Mailing List <nfsv4@...ux-nfs.org>,
	Linux Kernel Mailing List <linux-kernel@...r.kernel.org>,
	security@...nel.org, Trond Myklebust <trond.myklebust@....uio.no>,
	Bruce Fields <bfields@...ldses.org>
Subject: Re: [PATCH] nfs: Fix NFS v4 client handling of MAY_EXEC in 	nfs_permission.

Frank Filz wrote:
> Sorry for the resend, got lkml address wrong...
> 
> The problem is that permission checking is skipped if atomic open is
> possible, but when exec opens a file, it just opens it O_READONLY which
> means EXEC permission will not be checked at that time.
> 
> This problem is observed by the following sequence (executed as root):
> 
> mount -t nfs4 server:/ /mnt4
> echo "ls" >/mnt4/foo
> chmod 744 /mnt4/foo
> su guest -c "mnt4/foo"
> 
> Signed-off-by: Frank Filz <ffilzlnx@...ibm.com>

Tested-by: Eugene Teo <eugeneteo@...nel.sg>

Thanks, Eugene
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists