Whamcloud - gitweb
LU-12911 llite: Don't access lov_md fields before size check
[fs/lustre-release.git] / lustre / llite / xattr.c
index 282fe80..829584d 100644 (file)
  *
  * You should have received a copy of the GNU General Public License
  * version 2 along with this program; If not, see
- * http://www.sun.com/software/products/lustre/docs/GPLv2.pdf
- *
- * Please contact Sun Microsystems, Inc., 4150 Network Circle, Santa Clara,
- * CA 95054 USA or visit www.sun.com if you need additional information or
- * have any questions.
+ * http://www.gnu.org/licenses/gpl-2.0.html
  *
  * GPL HEADER END
  */
@@ -27,7 +23,7 @@
  * Copyright (c) 2007, 2010, Oracle and/or its affiliates. All rights reserved.
  * Use is subject to license terms.
  *
- * Copyright (c) 2011, 2015, Intel Corporation.
+ * Copyright (c) 2011, 2017, Intel Corporation.
  */
 /*
  * This file is part of Lustre, http://www.lustre.org/
 #include <linux/sched.h>
 #include <linux/mm.h>
 #include <linux/xattr.h>
+#ifdef HAVE_LINUX_SELINUX_IS_ENABLED
 #include <linux/selinux.h>
+#endif
 
 #define DEBUG_SUBSYSTEM S_LLITE
 
 #include <obd_support.h>
 #include <lustre_dlm.h>
-#include <lustre_ver.h>
 #include <lustre_eacl.h>
+#include <lustre_swab.h>
 
 #include "llite_internal.h"
 
-/* xattr related to IMA(Integrity Measurement Architecture) */
-#ifndef XATTR_NAME_IMA
-#define XATTR_NAME_IMA         "security.ima"
-#endif
-#ifndef XATTR_NAME_EVM
-#define XATTR_NAME_EVM         "security.evm"
+#ifndef HAVE_XATTR_HANDLER_NAME
+static inline const char *xattr_prefix(const struct xattr_handler *handler)
+{
+       return handler->prefix;
+}
 #endif
 
-#define XATTR_USER_T            (1)
-#define XATTR_TRUSTED_T         (2)
-#define XATTR_SECURITY_T        (3)
-#define XATTR_ACL_ACCESS_T      (4)
-#define XATTR_ACL_DEFAULT_T     (5)
-#define XATTR_LUSTRE_T          (6)
-#define XATTR_OTHER_T           (7)
+#ifdef HAVE_LINUX_SELINUX_IS_ENABLED
+# define test_xattr_is_selinux_disabled(handler, name) \
+               ((handler)->flags == XATTR_SECURITY_T && \
+               !selinux_is_enabled() && \
+               strcmp((name), "selinux") == 0)
+#else
+# define test_xattr_is_selinux_disabled(handler, name) \
+               ((handler)->flags == XATTR_SECURITY_T && \
+               strcmp((name), "selinux") == 0)
+#endif
 
-static
-int get_xattr_type(const char *name)
+const struct xattr_handler *get_xattr_type(const char *name)
 {
-        if (!strcmp(name, POSIX_ACL_XATTR_ACCESS))
-                return XATTR_ACL_ACCESS_T;
-
-        if (!strcmp(name, POSIX_ACL_XATTR_DEFAULT))
-                return XATTR_ACL_DEFAULT_T;
-
-        if (!strncmp(name, XATTR_USER_PREFIX,
-                     sizeof(XATTR_USER_PREFIX) - 1))
-                return XATTR_USER_T;
+       int i;
 
-        if (!strncmp(name, XATTR_TRUSTED_PREFIX,
-                     sizeof(XATTR_TRUSTED_PREFIX) - 1))
-                return XATTR_TRUSTED_T;
+       for (i = 0; ll_xattr_handlers[i]; i++) {
+               const char *prefix = xattr_prefix(ll_xattr_handlers[i]);
+               size_t prefix_len = strlen(prefix);
 
-        if (!strncmp(name, XATTR_SECURITY_PREFIX,
-                     sizeof(XATTR_SECURITY_PREFIX) - 1))
-                return XATTR_SECURITY_T;
-
-        if (!strncmp(name, XATTR_LUSTRE_PREFIX,
-                     sizeof(XATTR_LUSTRE_PREFIX) - 1))
-                return XATTR_LUSTRE_T;
+               if (!strncmp(prefix, name, prefix_len))
+                       return ll_xattr_handlers[i];
+       }
 
-        return XATTR_OTHER_T;
+       return NULL;
 }
 
-static
-int xattr_type_filter(struct ll_sb_info *sbi, int xattr_type)
+static int xattr_type_filter(struct ll_sb_info *sbi,
+                            const struct xattr_handler *handler)
 {
-        if ((xattr_type == XATTR_ACL_ACCESS_T ||
-             xattr_type == XATTR_ACL_DEFAULT_T) &&
-           !(sbi->ll_flags & LL_SBI_ACL))
-                return -EOPNOTSUPP;
+       /* No handler means XATTR_OTHER_T */
+       if (!handler)
+               return -EOPNOTSUPP;
 
-        if (xattr_type == XATTR_USER_T && !(sbi->ll_flags & LL_SBI_USER_XATTR))
-                return -EOPNOTSUPP;
-        if (xattr_type == XATTR_TRUSTED_T && !cfs_capable(CFS_CAP_SYS_ADMIN))
-                return -EPERM;
-        if (xattr_type == XATTR_OTHER_T)
+       if ((handler->flags == XATTR_ACL_ACCESS_T ||
+            handler->flags == XATTR_ACL_DEFAULT_T) &&
+           !(sbi->ll_flags & LL_SBI_ACL))
                 return -EOPNOTSUPP;
 
-        return 0;
+       if (handler->flags == XATTR_USER_T &&
+           !(sbi->ll_flags & LL_SBI_USER_XATTR))
+               return -EOPNOTSUPP;
+
+       if (handler->flags == XATTR_TRUSTED_T &&
+           !capable(CFS_CAP_SYS_ADMIN))
+               return -EPERM;
+
+       return 0;
 }
 
-static
-int ll_setxattr_common(struct inode *inode, const char *name,
-                      const void *value, size_t size,
-                      int flags, __u64 valid)
+static int ll_xattr_set_common(const struct xattr_handler *handler,
+                              struct dentry *dentry, struct inode *inode,
+                              const char *name, const void *value, size_t size,
+                              int flags)
 {
        struct ll_sb_info *sbi = ll_i2sbi(inode);
        struct ptlrpc_request *req = NULL;
-        int xattr_type, rc;
-        const char *pv = value;
-        ENTRY;
-
-       /*FIXME: enable IMA when the conditions are ready */
-       if (strncmp(name, XATTR_NAME_IMA,
-                   sizeof(XATTR_NAME_IMA)) == 0 ||
-           strncmp(name, XATTR_NAME_EVM,
-                   sizeof(XATTR_NAME_EVM)) == 0)
-               return -EOPNOTSUPP;
+       const char *pv = value;
+       char *fullname;
+       ktime_t kstart = ktime_get();
+       u64 valid;
+       int rc;
+       ENTRY;
 
-        xattr_type = get_xattr_type(name);
-        rc = xattr_type_filter(sbi, xattr_type);
-        if (rc)
-                RETURN(rc);
+       /* When setxattr() is called with a size of 0 the value is
+        * unconditionally replaced by "". When removexattr() is
+        * called we get a NULL value and XATTR_REPLACE for flags. */
+       if (!value && flags == XATTR_REPLACE)
+               valid = OBD_MD_FLXATTRRM;
+       else
+               valid = OBD_MD_FLXATTR;
 
-       if ((xattr_type == XATTR_ACL_ACCESS_T ||
-            xattr_type == XATTR_ACL_DEFAULT_T) &&
-#ifdef HAVE_INODE_OWNER_OR_CAPABLE
+       /* FIXME: enable IMA when the conditions are ready */
+       if (handler->flags == XATTR_SECURITY_T &&
+           (!strcmp(name, "ima") || !strcmp(name, "evm")))
+               RETURN(-EOPNOTSUPP);
+
+       rc = xattr_type_filter(sbi, handler);
+       if (rc)
+               RETURN(rc);
+
+       if ((handler->flags == XATTR_ACL_ACCESS_T ||
+            handler->flags == XATTR_ACL_DEFAULT_T) &&
            !inode_owner_or_capable(inode))
-#else
-           !is_owner_or_cap(inode))
-#endif
-               return -EPERM;
+               RETURN(-EPERM);
 
        /* b10667: ignore lustre special xattr for now */
-       if (strcmp(name, XATTR_NAME_HSM) == 0 ||
-               (xattr_type == XATTR_TRUSTED_T &&
-               strcmp(name, XATTR_NAME_LOV) == 0) ||
-               (xattr_type == XATTR_LUSTRE_T &&
-                strcmp(name, "lustre.lov") == 0))
+       if (!strcmp(name, "hsm") ||
+           ((handler->flags == XATTR_TRUSTED_T && !strcmp(name, "lov")) ||
+            (handler->flags == XATTR_LUSTRE_T && !strcmp(name, "lov"))))
                RETURN(0);
 
-        /* b15587: ignore security.capability xattr for now */
-        if ((xattr_type == XATTR_SECURITY_T &&
-            strcmp(name, "security.capability") == 0))
-                RETURN(0);
-
-        /* LU-549:  Disable security.selinux when selinux is disabled */
-        if (xattr_type == XATTR_SECURITY_T && !selinux_is_enabled() &&
-            strcmp(name, "security.selinux") == 0)
-                RETURN(-EOPNOTSUPP);
-
-       rc = md_setxattr(sbi->ll_md_exp, ll_inode2fid(inode), valid, name, pv,
-                        size, 0, flags, ll_i2suppgid(inode), &req);
-        if (rc) {
-                if (rc == -EOPNOTSUPP && xattr_type == XATTR_USER_T) {
-                        LCONSOLE_INFO("Disabling user_xattr feature because "
-                                      "it is not supported on the server\n");
-                        sbi->ll_flags &= ~LL_SBI_USER_XATTR;
-                }
-                RETURN(rc);
-        }
+       /* LU-549:  Disable security.selinux when selinux is disabled */
+       if (test_xattr_is_selinux_disabled(handler, name))
+               RETURN(-EOPNOTSUPP);
+
+       /*
+        * In user.* namespace, only regular files and directories can have
+        * extended attributes.
+        */
+       if (handler->flags == XATTR_USER_T) {
+               if (!S_ISREG(inode->i_mode) && !S_ISDIR(inode->i_mode))
+                       RETURN(-EPERM);
+       }
 
-        ptlrpc_req_finished(req);
-        RETURN(0);
+       fullname = kasprintf(GFP_KERNEL, "%s%s", xattr_prefix(handler), name);
+       if (!fullname)
+               RETURN(-ENOMEM);
+
+       rc = md_setxattr(sbi->ll_md_exp, ll_inode2fid(inode), valid, fullname,
+                        pv, size, flags, ll_i2suppgid(inode), &req);
+       kfree(fullname);
+       if (rc) {
+               if (rc == -EOPNOTSUPP && handler->flags == XATTR_USER_T) {
+                       LCONSOLE_INFO("Disabling user_xattr feature because it is not supported on the server\n");
+                       sbi->ll_flags &= ~LL_SBI_USER_XATTR;
+               }
+               RETURN(rc);
+       }
+
+       ptlrpc_req_finished(req);
+
+       ll_stats_ops_tally(ll_i2sbi(inode), valid == OBD_MD_FLXATTRRM ?
+                               LPROC_LL_REMOVEXATTR : LPROC_LL_SETXATTR,
+                          ktime_us_delta(ktime_get(), kstart));
+
+       RETURN(0);
 }
 
-static int get_hsm_state(struct inode *inode, __u32 *hus_states)
+static int get_hsm_state(struct inode *inode, u32 *hus_states)
 {
        struct md_op_data *op_data;
        struct hsm_user_state *hus;
        int rc;
 
        OBD_ALLOC_PTR(hus);
-       if (hus == NULL)
+       if (!hus)
                return -ENOMEM;
 
        op_data = ll_prep_md_op_data(NULL, inode, NULL, NULL, 0, 0,
@@ -191,7 +197,7 @@ static int get_hsm_state(struct inode *inode, __u32 *hus_states)
        if (!IS_ERR(op_data)) {
                rc = obd_iocontrol(LL_IOC_HSM_STATE_GET, ll_i2mdexp(inode),
                                   sizeof(*op_data), op_data, NULL);
-               if (rc == 0)
+               if (!rc)
                        *hus_states = hus->hus_states;
                else
                        CDEBUG(D_VFSTRACE, "obd_iocontrol failed. rc = %d\n",
@@ -207,164 +213,166 @@ static int get_hsm_state(struct inode *inode, __u32 *hus_states)
        return rc;
 }
 
-int ll_setxattr(struct dentry *dentry, const char *name,
-                const void *value, size_t size, int flags)
+static int ll_adjust_lum(struct inode *inode, struct lov_user_md *lump)
 {
-        struct inode *inode = dentry->d_inode;
+       struct lov_comp_md_v1 *comp_v1 = (struct lov_comp_md_v1 *)lump;
+       struct lov_user_md *v1 = lump;
+       bool need_clear_release = false;
+       bool release_checked = false;
+       bool is_composite = false;
+       u16 entry_count = 1;
+       int rc = 0;
+       int i;
+
+       if (!lump)
+               return 0;
+
+       if (lump->lmm_magic == LOV_USER_MAGIC_COMP_V1) {
+               entry_count = comp_v1->lcm_entry_count;
+               is_composite = true;
+       }
 
-        LASSERT(inode);
-        LASSERT(name);
+       for (i = 0; i < entry_count; i++) {
+               if (lump->lmm_magic == LOV_USER_MAGIC_COMP_V1) {
+                       void *ptr = comp_v1;
 
-       CDEBUG(D_VFSTRACE, "VFS Op:inode="DFID"(%p), xattr %s\n",
-              PFID(ll_inode2fid(inode)), inode, name);
+                       ptr += comp_v1->lcm_entries[i].lcme_offset;
+                       v1 = (struct lov_user_md *)ptr;
+               }
+
+               /*
+                * Attributes that are saved via getxattr will always
+                * have the stripe_offset as 0. Instead, the MDS
+                * should be allowed to pick the starting OST index.
+                * b=17846
+                */
+               if (!is_composite && v1->lmm_stripe_offset == 0)
+                       v1->lmm_stripe_offset = -1;
 
-        ll_stats_ops_tally(ll_i2sbi(inode), LPROC_LL_SETXATTR, 1);
-
-       if ((strncmp(name, XATTR_TRUSTED_PREFIX,
-                    sizeof(XATTR_TRUSTED_PREFIX) - 1) == 0 &&
-            strcmp(name + sizeof(XATTR_TRUSTED_PREFIX) - 1, "lov") == 0) ||
-           (strncmp(name, XATTR_LUSTRE_PREFIX,
-                    sizeof(XATTR_LUSTRE_PREFIX) - 1) == 0 &&
-            strcmp(name + sizeof(XATTR_LUSTRE_PREFIX) - 1, "lov") == 0)) {
-               struct lov_user_md *lump = (struct lov_user_md *)value;
-               int rc = 0;
-
-               /* Attributes that are saved via getxattr will always have
-                * the stripe_offset as 0.  Instead, the MDS should be
-                * allowed to pick the starting OST index.   b=17846 */
-               if (lump != NULL && lump->lmm_stripe_offset == 0)
-                       lump->lmm_stripe_offset = -1;
                /* Avoid anyone directly setting the RELEASED flag. */
-               if (lump != NULL &&
-                       (lump->lmm_pattern & LOV_PATTERN_F_RELEASED)) {
-                       /* Only if we have a released flag check if the file
-                       * was indeed archived. */
-                       __u32 state = HS_NONE;
-                       rc = get_hsm_state(inode, &state);
-                       if (rc != 0)
-                               RETURN(rc);
-                       if (!(state & HS_ARCHIVED)) {
-                               CDEBUG(D_VFSTRACE,
-                                       "hus_states state = %x, pattern = %x\n",
-                                       state, lump->lmm_pattern);
-                               /* Here the state is: real file is not
-                                * archived but user is requesting to set
-                                * the RELEASED flag so we mask off the
-                                * released flag from the request */
-                               lump->lmm_pattern ^= LOV_PATTERN_F_RELEASED;
+               if (v1->lmm_pattern & LOV_PATTERN_F_RELEASED) {
+                       if (!release_checked) {
+                               u32 state = HS_NONE;
+
+                               rc = get_hsm_state(inode, &state);
+                               if (rc)
+                                       return rc;
+
+                               if (!(state & HS_ARCHIVED))
+                                       need_clear_release = true;
+                               release_checked = true;
                        }
+                       if (need_clear_release)
+                               v1->lmm_pattern ^= LOV_PATTERN_F_RELEASED;
                }
+       }
 
-               if (lump != NULL && S_ISREG(inode->i_mode)) {
-                       struct file     f;
-                       __u64           it_flags = FMODE_WRITE;
-                       int             lum_size;
+       return rc;
+}
 
-                       lum_size = ll_lov_user_md_size(lump);
-                       if (lum_size < 0 || size < lum_size)
-                               return 0; /* b=10667: ignore error */
+static int ll_setstripe_ea(struct dentry *dentry, struct lov_user_md *lump,
+                          size_t size)
+{
+       struct inode *inode = dentry->d_inode;
+       int rc = 0;
+
+       /*
+        * It is possible to set an xattr to a "" value of zero size.
+        * For this case we are going to treat it as a removal.
+        */
+       if (!size && lump)
+               lump = NULL;
+
+       if (size && size < sizeof(*lump)) {
+               /* ll_adjust_lum() or ll_lov_user_md_size() might access
+                * before size - just give up now.
+                */
+               return -ERANGE;
+       }
+       rc = ll_adjust_lum(inode, lump);
+       if (rc)
+               return rc;
 
-                       memset(&f, 0, sizeof(f)); /* f.f_flags is used below */
-                       f.f_path.dentry = dentry;
-                       rc = ll_lov_setstripe_ea_info(inode, &f, it_flags, lump,
-                                                     lum_size);
-                       /* b=10667: rc always be 0 here for now */
+       if (lump && S_ISREG(inode->i_mode)) {
+               u64 it_flags = FMODE_WRITE;
+               ssize_t lum_size;
+
+               lum_size = ll_lov_user_md_size(lump);
+               if (lum_size < 0 || size < lum_size)
+                       return -ERANGE;
+
+               rc = ll_lov_setstripe_ea_info(inode, dentry, it_flags, lump,
+                                             lum_size);
+               /**
+                * b=10667: ignore -EEXIST.
+                * Silently eat error on setting trusted.lov/lustre.lov
+                * attribute for platforms that added the default option
+                * to copy all attributes in 'cp' command. Both rsync and
+                * tar --xattrs also will try to set LOVEA for existing
+                * files.
+                */
+               if (rc == -EEXIST)
                        rc = 0;
-                } else if (S_ISDIR(inode->i_mode)) {
-                        rc = ll_dir_setstripe(inode, lump, 0);
-                }
-
-                return rc;
+       } else if (S_ISDIR(inode->i_mode)) {
+               if (size != 0 && size < sizeof(struct lov_user_md))
+                       return -EINVAL;
 
-        } else if (strcmp(name, XATTR_NAME_LMA) == 0 ||
-                   strcmp(name, XATTR_NAME_LINK) == 0)
-                return 0;
+               rc = ll_dir_setstripe(inode, lump, 0);
+       }
 
-        return ll_setxattr_common(inode, name, value, size, flags,
-                                  OBD_MD_FLXATTR);
+       return rc;
 }
 
-int ll_removexattr(struct dentry *dentry, const char *name)
+static int ll_xattr_set(const struct xattr_handler *handler,
+                       struct dentry *dentry, struct inode *inode,
+                       const char *name, const void *value, size_t size,
+                       int flags)
 {
-        struct inode *inode = dentry->d_inode;
+       ktime_t kstart = ktime_get();
+       int op_type = flags == XATTR_REPLACE ? LPROC_LL_REMOVEXATTR :
+                                              LPROC_LL_SETXATTR;
+       int rc;
 
-        LASSERT(inode);
-        LASSERT(name);
+       LASSERT(inode);
+       LASSERT(name);
 
-       CDEBUG(D_VFSTRACE, "VFS Op:inode="DFID"(%p), xattr %s\n",
+       CDEBUG(D_VFSTRACE, "VFS Op:inode=" DFID "(%p), xattr %s\n",
               PFID(ll_inode2fid(inode)), inode, name);
 
-        ll_stats_ops_tally(ll_i2sbi(inode), LPROC_LL_REMOVEXATTR, 1);
-        return ll_setxattr_common(inode, name, NULL, 0, 0,
-                                  OBD_MD_FLXATTRRM);
+       /* lustre/trusted.lov.xxx would be passed through xattr API */
+       if (!strcmp(name, "lov")) {
+               rc = ll_setstripe_ea(dentry, (struct lov_user_md *)value,
+                                      size);
+               ll_stats_ops_tally(ll_i2sbi(inode), op_type,
+                                  ktime_us_delta(ktime_get(), kstart));
+               return rc;
+       } else if (!strcmp(name, "lma") || !strcmp(name, "link")) {
+               ll_stats_ops_tally(ll_i2sbi(inode), op_type,
+                                  ktime_us_delta(ktime_get(), kstart));
+               return 0;
+       }
+
+       if (strncmp(name, "lov.", 4) == 0 &&
+           (__swab32(((struct lov_user_md *)value)->lmm_magic) &
+           le32_to_cpu(LOV_MAGIC_MASK)) == le32_to_cpu(LOV_MAGIC_MAGIC))
+               lustre_swab_lov_user_md((struct lov_user_md *)value, 0);
+
+       return ll_xattr_set_common(handler, dentry, inode, name, value, size,
+                                  flags);
 }
 
-int ll_getxattr_common(struct inode *inode, const char *name,
-                       void *buffer, size_t size, __u64 valid)
+int ll_xattr_list(struct inode *inode, const char *name, int type, void *buffer,
+                 size_t size, u64 valid)
 {
+       struct ll_inode_info *lli = ll_i2info(inode);
         struct ll_sb_info *sbi = ll_i2sbi(inode);
         struct ptlrpc_request *req = NULL;
-        struct mdt_body *body;
-        int xattr_type, rc;
         void *xdata;
-       struct ll_inode_info *lli = ll_i2info(inode);
-        ENTRY;
-
-       CDEBUG(D_VFSTRACE, "VFS Op:inode="DFID"(%p)\n",
-              PFID(ll_inode2fid(inode)), inode);
-
-        /* listxattr have slightly different behavior from of ext3:
-         * without 'user_xattr' ext3 will list all xattr names but
-         * filtered out "^user..*"; we list them all for simplicity.
-         */
-        if (!name) {
-                xattr_type = XATTR_OTHER_T;
-                goto do_getxattr;
-        }
-
-        xattr_type = get_xattr_type(name);
-        rc = xattr_type_filter(sbi, xattr_type);
-        if (rc)
-                RETURN(rc);
-
-        /* b15587: ignore security.capability xattr for now */
-        if ((xattr_type == XATTR_SECURITY_T &&
-            strcmp(name, "security.capability") == 0))
-                RETURN(-ENODATA);
-
-        /* LU-549:  Disable security.selinux when selinux is disabled */
-        if (xattr_type == XATTR_SECURITY_T && !selinux_is_enabled() &&
-            strcmp(name, "security.selinux") == 0)
-                RETURN(-EOPNOTSUPP);
-
-#ifdef CONFIG_FS_POSIX_ACL
-        /* posix acl is under protection of LOOKUP lock. when calling to this,
-         * we just have path resolution to the target inode, so we have great
-         * chance that cached ACL is uptodate.
-         */
-       if (xattr_type == XATTR_ACL_ACCESS_T) {
-               struct posix_acl *acl;
-
-               spin_lock(&lli->lli_lock);
-               acl = posix_acl_dup(lli->lli_posix_acl);
-               spin_unlock(&lli->lli_lock);
-
-                if (!acl)
-                        RETURN(-ENODATA);
-
-                rc = posix_acl_to_xattr(&init_user_ns, acl, buffer, size);
-                posix_acl_release(acl);
-                RETURN(rc);
-        }
-        if (xattr_type == XATTR_ACL_DEFAULT_T && !S_ISDIR(inode->i_mode))
-                RETURN(-ENODATA);
-#endif
+       int rc;
+       ENTRY;
 
-do_getxattr:
-       if (sbi->ll_xattr_cache_enabled &&
-           xattr_type != XATTR_ACL_ACCESS_T &&
-           (xattr_type != XATTR_SECURITY_T ||
-               strcmp(name, "security.selinux") != 0)) {
+       if (sbi->ll_xattr_cache_enabled && type != XATTR_ACL_ACCESS_T &&
+           (type != XATTR_SECURITY_T || strcmp(name, "security.selinux"))) {
                rc = ll_xattr_cache_get(inode, name, buffer, size, valid);
                if (rc == -EAGAIN)
                        goto getxattr_nocache;
@@ -372,7 +380,7 @@ do_getxattr:
                        GOTO(out_xattr, rc);
 
                /* Add "system.posix_acl_access" to the list */
-               if (lli->lli_posix_acl != NULL && valid & OBD_MD_FLXATTRLS) {
+               if (lli->lli_posix_acl && valid & OBD_MD_FLXATTRLS) {
                        if (size == 0) {
                                rc += sizeof(XATTR_NAME_ACL_ACCESS);
                        } else if (size - rc >= sizeof(XATTR_NAME_ACL_ACCESS)) {
@@ -385,50 +393,96 @@ do_getxattr:
                }
        } else {
 getxattr_nocache:
-               rc = md_getxattr(sbi->ll_md_exp, ll_inode2fid(inode),
-                               valid, name, NULL, 0, size, 0, &req);
-
+               rc = md_getxattr(sbi->ll_md_exp, ll_inode2fid(inode), valid,
+                                name, size, &req);
                if (rc < 0)
                        GOTO(out_xattr, rc);
 
-               body = req_capsule_server_get(&req->rq_pill, &RMF_MDT_BODY);
-               LASSERT(body);
-
                /* only detect the xattr size */
                if (size == 0)
-                       GOTO(out, rc = body->mbo_eadatasize);
+                       GOTO(out, rc);
 
-               if (size < body->mbo_eadatasize) {
-                       CERROR("server bug: replied size %u > %u\n",
-                               body->mbo_eadatasize, (int)size);
+               if (size < rc)
                        GOTO(out, rc = -ERANGE);
-               }
-
-               if (body->mbo_eadatasize == 0)
-                       GOTO(out, rc = -ENODATA);
 
                /* do not need swab xattr data */
                xdata = req_capsule_server_sized_get(&req->rq_pill, &RMF_EADATA,
-                                                       body->mbo_eadatasize);
+                                                    rc);
                if (!xdata)
-                       GOTO(out, rc = -EFAULT);
+                       GOTO(out, rc = -EPROTO);
 
-               memcpy(buffer, xdata, body->mbo_eadatasize);
-               rc = body->mbo_eadatasize;
+               memcpy(buffer, xdata, rc);
        }
 
        EXIT;
 
 out_xattr:
-       if (rc == -EOPNOTSUPP && xattr_type == XATTR_USER_T) {
+       if (rc == -EOPNOTSUPP && type == XATTR_USER_T) {
                LCONSOLE_INFO("%s: disabling user_xattr feature because "
-                               "it is not supported on the server: rc = %d\n",
-                               ll_get_fsname(inode->i_sb, NULL, 0), rc);
+                             "it is not supported on the server: rc = %d\n",
+                             sbi->ll_fsname, rc);
                sbi->ll_flags &= ~LL_SBI_USER_XATTR;
        }
 out:
         ptlrpc_req_finished(req);
-        return rc;
+       RETURN(rc);
+}
+
+static int ll_xattr_get_common(const struct xattr_handler *handler,
+                              struct dentry *dentry,
+                              struct inode *inode,
+                              const char *name, void *buffer, size_t size)
+{
+       struct ll_sb_info *sbi = ll_i2sbi(inode);
+       ktime_t kstart = ktime_get();
+       char *fullname;
+       int rc;
+
+       ENTRY;
+
+       rc = xattr_type_filter(sbi, handler);
+       if (rc)
+               RETURN(rc);
+
+       /* LU-549:  Disable security.selinux when selinux is disabled */
+       if (test_xattr_is_selinux_disabled(handler, name))
+               RETURN(-EOPNOTSUPP);
+
+#ifdef CONFIG_LUSTRE_FS_POSIX_ACL
+       /* posix acl is under protection of LOOKUP lock. when calling to this,
+        * we just have path resolution to the target inode, so we have great
+        * chance that cached ACL is uptodate.
+        */
+       if (handler->flags == XATTR_ACL_ACCESS_T) {
+               struct ll_inode_info *lli = ll_i2info(inode);
+               struct posix_acl *acl;
+
+               spin_lock(&lli->lli_lock);
+               acl = posix_acl_dup(lli->lli_posix_acl);
+               spin_unlock(&lli->lli_lock);
+
+               if (!acl)
+                       RETURN(-ENODATA);
+
+               rc = posix_acl_to_xattr(&init_user_ns, acl, buffer, size);
+               posix_acl_release(acl);
+               RETURN(rc);
+       }
+       if (handler->flags == XATTR_ACL_DEFAULT_T && !S_ISDIR(inode->i_mode))
+               RETURN(-ENODATA);
+#endif
+
+       fullname = kasprintf(GFP_KERNEL, "%s%s", xattr_prefix(handler), name);
+       if (!fullname)
+               RETURN(-ENOMEM);
+
+       rc = ll_xattr_list(inode, fullname, handler->flags, buffer, size,
+                          OBD_MD_FLXATTR);
+       kfree(fullname);
+       ll_stats_ops_tally(ll_i2sbi(inode), LPROC_LL_GETXATTR,
+                          ktime_us_delta(ktime_get(), kstart));
+
+       RETURN(rc);
 }
 
 static ssize_t ll_getxattr_lov(struct inode *inode, void *buf, size_t buf_size)
@@ -437,14 +491,14 @@ static ssize_t ll_getxattr_lov(struct inode *inode, void *buf, size_t buf_size)
 
        if (S_ISREG(inode->i_mode)) {
                struct cl_object *obj = ll_i2info(inode)->lli_clob;
-               struct lu_env *env;
                struct cl_layout cl = {
                        .cl_buf.lb_buf = buf,
                        .cl_buf.lb_len = buf_size,
                };
-               __u16 refcheck;
+               struct lu_env *env;
+               u16 refcheck;
 
-               if (obj == NULL)
+               if (!obj)
                        RETURN(-ENODATA);
 
                env = cl_env_get(&refcheck);
@@ -455,36 +509,58 @@ static ssize_t ll_getxattr_lov(struct inode *inode, void *buf, size_t buf_size)
                if (rc < 0)
                        GOTO(out_env, rc);
 
-               if (cl.cl_size == 0)
+               if (!cl.cl_size)
                        GOTO(out_env, rc = -ENODATA);
 
                rc = cl.cl_size;
 
-               if (buf_size == 0)
+               if (!buf_size)
                        GOTO(out_env, rc);
 
-               LASSERT(buf != NULL && rc <= buf_size);
+               LASSERT(buf && rc <= buf_size);
 
-               /* Do not return layout gen for getxattr() since
+               /*
+                * Do not return layout gen for getxattr() since
                 * otherwise it would confuse tar --xattr by
                 * recognizing layout gen as stripe offset when the
-                * file is restored. See LU-2809. */
-               ((struct lov_mds_md *)buf)->lmm_layout_gen = 0;
+                * file is restored. See LU-2809.
+                */
+               if ((((struct lov_mds_md *)buf)->lmm_magic &
+                   __swab32(LOV_MAGIC_MAGIC)) == __swab32(LOV_MAGIC_MAGIC))
+                       lustre_swab_lov_user_md((struct lov_user_md *)buf,
+                                               cl.cl_size);
+
+               switch (((struct lov_mds_md *)buf)->lmm_magic) {
+               case LOV_MAGIC_V1:
+               case LOV_MAGIC_V3:
+               case LOV_MAGIC_SPECIFIC:
+                       ((struct lov_mds_md *)buf)->lmm_layout_gen = 0;
+                       break;
+               case LOV_MAGIC_COMP_V1:
+               case LOV_MAGIC_FOREIGN:
+                       goto out_env;
+               default:
+                       CERROR("Invalid LOV magic %08x\n",
+                              ((struct lov_mds_md *)buf)->lmm_magic);
+                       GOTO(out_env, rc = -EINVAL);
+               }
+
 out_env:
                cl_env_put(env, &refcheck);
 
                RETURN(rc);
        } else if (S_ISDIR(inode->i_mode)) {
+               struct ptlrpc_request *req = NULL;
+               struct ptlrpc_request *root_req = NULL;
                struct lov_mds_md *lmm = NULL;
                int lmm_size = 0;
-               struct ptlrpc_request *req = NULL;
 
-               rc = ll_dir_getstripe(inode, (void **)&lmm, &lmm_size,
-                                     &req, 0);
+               rc = ll_dir_getstripe_default(inode, (void **)&lmm, &lmm_size,
+                                             &req, &root_req, 0);
                if (rc < 0)
                        GOTO(out_req, rc);
 
-               if (buf_size == 0)
+               if (!buf_size)
                        GOTO(out_req, rc = lmm_size);
 
                if (buf_size < lmm_size)
@@ -493,73 +569,79 @@ out_env:
                memcpy(buf, lmm, lmm_size);
                GOTO(out_req, rc = lmm_size);
 out_req:
-               if (req != NULL)
+               if (req)
                        ptlrpc_req_finished(req);
+               if (root_req)
+                       ptlrpc_req_finished(root_req);
 
-               return rc;
+               RETURN(rc);
        } else {
                RETURN(-ENODATA);
        }
 }
 
-ssize_t ll_getxattr(struct dentry *dentry, const char *name, void *buf,
-                   size_t buf_size)
+static int ll_xattr_get(const struct xattr_handler *handler,
+                       struct dentry *dentry, struct inode *inode,
+                       const char *name, void *buffer, size_t size)
 {
-       struct inode *inode = dentry->d_inode;
-
        LASSERT(inode);
        LASSERT(name);
 
        CDEBUG(D_VFSTRACE, "VFS Op:inode="DFID"(%p), xattr %s\n",
               PFID(ll_inode2fid(inode)), inode, name);
 
-       ll_stats_ops_tally(ll_i2sbi(inode), LPROC_LL_GETXATTR, 1);
+       if (!strcmp(name, "lov")) {
+               ll_stats_ops_tally(ll_i2sbi(inode), LPROC_LL_GETXATTR, 1);
 
-       if (strcmp(name, XATTR_LUSTRE_LOV) == 0 ||
-           strcmp(name, XATTR_NAME_LOV) == 0)
-               return ll_getxattr_lov(inode, buf, buf_size);
-       else
-               return ll_getxattr_common(inode, name, buf, buf_size,
-                                         OBD_MD_FLXATTR);
+               return ll_getxattr_lov(inode, buffer, size);
+       }
+
+       return ll_xattr_get_common(handler, dentry, inode, name, buffer, size);
 }
 
-ssize_t ll_listxattr(struct dentry *dentry, char *buf, size_t buf_size)
+ssize_t ll_listxattr(struct dentry *dentry, char *buffer, size_t size)
 {
        struct inode *inode = dentry->d_inode;
        struct ll_sb_info *sbi = ll_i2sbi(inode);
+       ktime_t kstart = ktime_get();
        char *xattr_name;
        ssize_t rc, rc2;
        size_t len, rem;
 
+       LASSERT(inode);
+
        CDEBUG(D_VFSTRACE, "VFS Op:inode="DFID"(%p)\n",
               PFID(ll_inode2fid(inode)), inode);
 
-       ll_stats_ops_tally(ll_i2sbi(inode), LPROC_LL_LISTXATTR, 1);
-
-       rc = ll_getxattr_common(inode, NULL, buf, buf_size, OBD_MD_FLXATTRLS);
+       rc = ll_xattr_list(inode, NULL, XATTR_OTHER_T, buffer, size,
+                          OBD_MD_FLXATTRLS);
        if (rc < 0)
                RETURN(rc);
 
-       /* If we're being called to get the size of the xattr list
-        * (buf_size == 0) then just assume that a lustre.lov xattr
-        * exists. */
-       if (buf_size == 0)
-               RETURN(rc + sizeof(XATTR_LUSTRE_LOV));
+       /*
+        * If we're being called to get the size of the xattr list
+        * (size == 0) then just assume that a lustre.lov xattr
+        * exists.
+        */
+       if (!size)
+               goto out;
 
-       xattr_name = buf;
+       xattr_name = buffer;
        rem = rc;
 
        while (rem > 0) {
                len = strnlen(xattr_name, rem - 1) + 1;
                rem -= len;
-               if (xattr_type_filter(sbi, get_xattr_type(xattr_name)) == 0) {
+               if (!xattr_type_filter(sbi, get_xattr_type(xattr_name))) {
                        /* Skip OK xattr type, leave it in buffer. */
                        xattr_name += len;
                        continue;
                }
 
-               /* Move up remaining xattrs in buffer removing the
-                * xattr that is not OK. */
+               /*
+                * Move up remaining xattrs in buffer
+                * removing the xattr that is not OK.
+                */
                memmove(xattr_name, xattr_name + len, rem);
                rc -= len;
        }
@@ -571,10 +653,221 @@ ssize_t ll_listxattr(struct dentry *dentry, char *buf, size_t buf_size)
        if (rc2 < 0)
                RETURN(rc2);
 
-       if (buf_size < rc + sizeof(XATTR_LUSTRE_LOV))
+       if (size < rc + sizeof(XATTR_LUSTRE_LOV))
                RETURN(-ERANGE);
 
-       memcpy(buf + rc, XATTR_LUSTRE_LOV, sizeof(XATTR_LUSTRE_LOV));
+       memcpy(buffer + rc, XATTR_LUSTRE_LOV, sizeof(XATTR_LUSTRE_LOV));
+
+out:
+       ll_stats_ops_tally(ll_i2sbi(inode), LPROC_LL_LISTXATTR,
+                          ktime_us_delta(ktime_get(), kstart));
 
        RETURN(rc + sizeof(XATTR_LUSTRE_LOV));
 }
+
+#ifdef HAVE_XATTR_HANDLER_SIMPLIFIED
+static int ll_xattr_get_common_4_3(const struct xattr_handler *handler,
+                                  struct dentry *dentry, const char *name,
+                                  void *buffer, size_t size)
+{
+       return ll_xattr_get_common(handler, dentry, dentry->d_inode, name,
+                                  buffer, size);
+}
+
+static int ll_xattr_get_4_3(const struct xattr_handler *handler,
+                           struct dentry *dentry, const char *name,
+                           void *buffer, size_t size)
+{
+       return ll_xattr_get(handler, dentry, dentry->d_inode, name, buffer,
+                           size);
+}
+
+static int ll_xattr_set_common_4_3(const struct xattr_handler *handler,
+                                  struct dentry *dentry, const char *name,
+                                  const void *value, size_t size, int flags)
+{
+       return ll_xattr_set_common(handler, dentry, dentry->d_inode, name,
+                                  value, size, flags);
+}
+
+static int ll_xattr_set_4_3(const struct xattr_handler *handler,
+                           struct dentry *dentry, const char *name,
+                           const void *value, size_t size, int flags)
+{
+       return ll_xattr_set(handler, dentry, dentry->d_inode, name, value,
+                           size, flags);
+}
+
+#elif !defined(HAVE_XATTR_HANDLER_INODE_PARAM)
+const struct xattr_handler *get_xattr_handler(int handler_flag)
+{
+       int i = 0;
+
+       while (ll_xattr_handlers[i]) {
+               if (ll_xattr_handlers[i]->flags == handler_flag)
+                       return ll_xattr_handlers[i];
+               i++;
+       }
+       return NULL;
+}
+
+static int ll_xattr_get_common_3_11(struct dentry *dentry, const char *name,
+                                  void *buffer, size_t size, int handler_flags)
+{
+       const struct xattr_handler *handler = get_xattr_handler(handler_flags);
+
+       if (!handler)
+               return -ENXIO;
+
+       return ll_xattr_get_common(handler, dentry, dentry->d_inode, name,
+                                  buffer, size);
+}
+
+static int ll_xattr_get_3_11(struct dentry *dentry, const char *name,
+                           void *buffer, size_t size, int handler_flags)
+{
+       const struct xattr_handler *handler = get_xattr_handler(handler_flags);
+
+       if (!handler)
+               return -ENXIO;
+
+       return ll_xattr_get(handler, dentry, dentry->d_inode, name, buffer,
+                           size);
+}
+
+static int ll_xattr_set_common_3_11(struct dentry *dentry, const char *name,
+                                  const void *value, size_t size, int flags,
+                                  int handler_flags)
+{
+       const struct xattr_handler *handler = get_xattr_handler(handler_flags);
+
+       if (!handler)
+               return -ENXIO;
+
+       return ll_xattr_set_common(handler, dentry, dentry->d_inode, name,
+                                  value, size, flags);
+}
+
+static int ll_xattr_set_3_11(struct dentry *dentry, const char *name,
+                           const void *value, size_t size, int flags,
+                           int handler_flags)
+{
+       const struct xattr_handler *handler = get_xattr_handler(handler_flags);
+
+       if (!handler)
+               return -ENXIO;
+
+       return ll_xattr_set(handler, dentry, dentry->d_inode, name, value,
+                           size, flags);
+}
+#endif
+
+static const struct xattr_handler ll_user_xattr_handler = {
+       .prefix = XATTR_USER_PREFIX,
+       .flags = XATTR_USER_T,
+#if defined(HAVE_XATTR_HANDLER_SIMPLIFIED)
+       .get = ll_xattr_get_common_4_3,
+       .set = ll_xattr_set_common_4_3,
+#elif !defined(HAVE_XATTR_HANDLER_INODE_PARAM)
+       .get = ll_xattr_get_common_3_11,
+       .set = ll_xattr_set_common_3_11,
+#else
+       .get = ll_xattr_get_common,
+       .set = ll_xattr_set_common,
+#endif
+};
+
+static const struct xattr_handler ll_trusted_xattr_handler = {
+       .prefix = XATTR_TRUSTED_PREFIX,
+       .flags = XATTR_TRUSTED_T,
+#if defined(HAVE_XATTR_HANDLER_SIMPLIFIED)
+       .get = ll_xattr_get_4_3,
+       .set = ll_xattr_set_4_3,
+#elif !defined(HAVE_XATTR_HANDLER_INODE_PARAM)
+       .get = ll_xattr_get_3_11,
+       .set = ll_xattr_set_3_11,
+#else
+       .get = ll_xattr_get,
+       .set = ll_xattr_set,
+#endif
+};
+
+static const struct xattr_handler ll_security_xattr_handler = {
+       .prefix = XATTR_SECURITY_PREFIX,
+       .flags = XATTR_SECURITY_T,
+#if defined(HAVE_XATTR_HANDLER_SIMPLIFIED)
+       .get = ll_xattr_get_common_4_3,
+       .set = ll_xattr_set_common_4_3,
+#elif !defined(HAVE_XATTR_HANDLER_INODE_PARAM)
+       .get = ll_xattr_get_common_3_11,
+       .set = ll_xattr_set_common_3_11,
+#else
+       .get = ll_xattr_get_common,
+       .set = ll_xattr_set_common,
+#endif
+};
+
+static const struct xattr_handler ll_acl_access_xattr_handler = {
+#ifdef HAVE_XATTR_HANDLER_NAME
+       .name = XATTR_NAME_POSIX_ACL_ACCESS,
+#else
+       .prefix = XATTR_NAME_POSIX_ACL_ACCESS,
+#endif
+       .flags = XATTR_ACL_ACCESS_T,
+#if defined(HAVE_XATTR_HANDLER_SIMPLIFIED)
+       .get = ll_xattr_get_common_4_3,
+       .set = ll_xattr_set_common_4_3,
+#elif !defined(HAVE_XATTR_HANDLER_INODE_PARAM)
+       .get = ll_xattr_get_common_3_11,
+       .set = ll_xattr_set_common_3_11,
+#else
+       .get = ll_xattr_get_common,
+       .set = ll_xattr_set_common,
+#endif
+};
+
+static const struct xattr_handler ll_acl_default_xattr_handler = {
+#ifdef HAVE_XATTR_HANDLER_NAME
+       .name = XATTR_NAME_POSIX_ACL_DEFAULT,
+#else
+       .prefix = XATTR_NAME_POSIX_ACL_DEFAULT,
+#endif
+       .flags = XATTR_ACL_DEFAULT_T,
+#if defined(HAVE_XATTR_HANDLER_SIMPLIFIED)
+       .get = ll_xattr_get_common_4_3,
+       .set = ll_xattr_set_common_4_3,
+#elif !defined(HAVE_XATTR_HANDLER_INODE_PARAM)
+       .get = ll_xattr_get_common_3_11,
+       .set = ll_xattr_set_common_3_11,
+#else
+       .get = ll_xattr_get_common,
+       .set = ll_xattr_set_common,
+#endif
+};
+
+static const struct xattr_handler ll_lustre_xattr_handler = {
+       .prefix = XATTR_LUSTRE_PREFIX,
+       .flags = XATTR_LUSTRE_T,
+#if defined(HAVE_XATTR_HANDLER_SIMPLIFIED)
+       .get = ll_xattr_get_4_3,
+       .set = ll_xattr_set_4_3,
+#elif !defined(HAVE_XATTR_HANDLER_INODE_PARAM)
+       .get = ll_xattr_get_3_11,
+       .set = ll_xattr_set_3_11,
+#else
+       .get = ll_xattr_get,
+       .set = ll_xattr_set,
+#endif
+};
+
+const struct xattr_handler *ll_xattr_handlers[] = {
+       &ll_user_xattr_handler,
+       &ll_trusted_xattr_handler,
+       &ll_security_xattr_handler,
+#ifdef CONFIG_LUSTRE_FS_POSIX_ACL
+       &ll_acl_access_xattr_handler,
+       &ll_acl_default_xattr_handler,
+#endif
+       &ll_lustre_xattr_handler,
+       NULL,
+};