All of lore.kernel.org
 help / color / mirror / Atom feed
* let's revert e3cab998b48ab293a9962faf9779d70ca339c65d
@ 2017-04-14 14:57 Dominick Grift
  2017-04-14 15:33 ` Stephen Smalley
  0 siblings, 1 reply; 15+ messages in thread
From: Dominick Grift @ 2017-04-14 14:57 UTC (permalink / raw)
  To: selinux

[-- Attachment #1: Type: text/plain, Size: 1295 bytes --]


Bear with me please, because i might not fully grasp the issue (i received help with diagnosing this issue):

This commit causes issues (and is, i think, a lousy hack): e3cab998b48ab293a9962faf9779d70ca339c65d

The commit causes entities to "think" that SELinux is disabled after "mount -o remount,ro /sys/fs/selinux

It is "neat" to be able to make processes "think" that selinux is disabled on a selinux enabled system but not if it break anything

The above results in the following:

Systemd services that have ProtectKernelTunables=yes set in their respective service units, think that SELinux is disabled.

However we have found that some of these services actually rely on SELinux to ensure proper labeling.

So we have the option to make people aware that if you set ProtectKernelTunables=yes that then the process cannot be SELinux-aware properly, or we can just get rid of the commit above and just accept that process know that SELinux is enabled.

Actual bug that caused me to look into this: systemd-localed selinux awareness is broken due it having ProtectKernelTunables=yes in its service unit


-- 
Key fingerprint = 5F4D 3CDB D3F8 3652 FBD8  02D5 3B6C 5F1D 2C7B 6B02
https://sks-keyservers.net/pks/lookup?op=get&search=0x3B6C5F1D2C7B6B02
Dominick Grift

[-- Attachment #2: signature.asc --]
[-- Type: application/pgp-signature, Size: 659 bytes --]

^ permalink raw reply	[flat|nested] 15+ messages in thread

end of thread, other threads:[~2017-04-17 15:08 UTC | newest]

Thread overview: 15+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-04-14 14:57 let's revert e3cab998b48ab293a9962faf9779d70ca339c65d Dominick Grift
2017-04-14 15:33 ` Stephen Smalley
2017-04-14 15:45   ` Dominick Grift
2017-04-14 17:47   ` Daniel Walsh
2017-04-14 17:56     ` Stephen Smalley
2017-04-14 18:07       ` Dominick Grift
2017-04-14 18:49       ` Dominick Grift
2017-04-14 19:43         ` Nicolas Iooss
2017-04-14 20:41           ` Stephen Smalley
2017-04-15 10:23             ` Daniel Walsh
2017-04-15 14:10               ` Nicolas Iooss
2017-04-17 13:34               ` Stephen Smalley
2017-04-17 14:40                 ` Daniel Walsh
2017-04-17 14:49                   ` Stephen Smalley
2017-04-17 15:08                     ` Daniel Walsh

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.