All of lore.kernel.org
 help / color / mirror / Atom feed
From: Russell Coker <russell@coker.com.au>
To: Stephen Smalley <sds@tycho.nsa.gov>
Cc: Dmitry Vyukov <dvyukov@google.com>,
	Paul Moore <paul@paul-moore.com>,
	syzbot <syzbot+21016130b0580a9de3b5@syzkaller.appspotmail.com>,
	tyhicks@canonical.com,
	John Johansen <john.johansen@canonical.com>,
	James Morris <jmorris@namei.org>,
	LKML <linux-kernel@vger.kernel.org>,
	linux-security-module@vger.kernel.org,
	Serge Hallyn <serge@hallyn.com>,
	syzkaller-bugs <syzkaller-bugs@googlegroups.com>,
	Jeffrey Vander Stoep <jeffv@google.com>,
	SELinux <selinux@tycho.nsa.gov>,
	Laurent Bigonville <bigon@debian.org>
Subject: Re: WARNING in apparmor_secid_to_secctx
Date: Tue, 04 Sep 2018 23:16:11 +1000	[thread overview]
Message-ID: <5806108.mdyebWjNCB@liv> (raw)
In-Reply-To: <1ea19628-3bbe-2073-d623-824337c15ed6@tycho.nsa.gov>

On Tuesday, 4 September 2018 10:57:15 PM AEST Stephen Smalley wrote:
> > I installed the tools, and we started loading policy.
> > But then it turned out that wheezy policy does not allows mounting
> > cgroup2 fs and maybe some others even in non-enforcing mode. As far as
> > I understand that's because the policy does not have definition for
> > the fs, and so loading bails out with an error.

The aim has always been with SE Linux in Debian that the policy will support 
the kernel from the next release and from the previous release.  Much of this 
comes from upstream, but sometimes we have to go out of our way to get it.  
Sometimes if you want to run unusual combinations of kernel and OS Debian 
doesn't get a backport of the policy to support it in which case I often have 
a special policy on my site to do it.

It seems strange that you wouldn't be able to mount a filesystem in permissive 
mode.  Which program was trying to mount it?  Was it systemd?  It might be a 
systemd bug.

> > We need cgroup2 both for testing and for better sandboxing (no other
> > way to restrict e.g. memory consumption). Moreover, we did not test
> > any actual interesting interactions with selinux (there must be some?
> > but I don't know what are they).
> > So I had to uninstall the tool and policy is not loaded again.
> > I investigated building a newer debian image with debootstrap (which
> > should have newer policy I guess). But they don't work, some cryptic
> > errors in init. Other people reported the same.
> > So that's we are. I don't have any ideas left...

It would be nice to know what the errors are.  Although we aren't really 
interested in bug reports from Wheezy, Stretch is the current stable release.
 
> So why not ask for help from the SELinux community?  I've cc'd the
> selinux list and a couple of folks involved in Debian selinux.  I see a
> couple of options but I don't know your constraints for syzbot:
> 
> 1) Run an instance of syzbot on a distro that supports SELinux enabled
> out of the box like Fedora. Then you don't have to fight with SELinux
> and can just focus on syzbot, while still testing SELinux enabled and
> enforcing.
> 
> 2) Report the problems you are having with enabling SELinux on newer
> Debian to the selinux list and/or the Debian selinux package maintainers
> so that someone can help you resolve them.
> 
> 3) Back-port the cgroup2 policy definitions to your wheezy policy,
> rebuild it, and install that.  We could help provide guidance on that.
> I think you'll need to rebuild the base policy on wheezy; in
> distributions with modern SELinux userspace, one could do it just by
> adding a CIL module locally.

I could backport that myself and put the package on my apt repository.  Tell 
me what version of the kernel you are using and I'll have a look at it.

> As for exercising SELinux, you'll exercise SELinux just by enabling it
> and loading a policy, since it will perform permission checking on all
> object accesses.   But you can get more extensive coverage by running
> the selinux-testsuite.  We only test that on Fedora and RHEL however, so
> getting it to work on Debian might take some effort.


-- 
My Main Blog         http://etbe.coker.com.au/
My Documents Blog    http://doc.coker.com.au/




WARNING: multiple messages have this Message-ID (diff)
From: russell@coker.com.au (Russell Coker)
To: linux-security-module@vger.kernel.org
Subject: WARNING in apparmor_secid_to_secctx
Date: Tue, 04 Sep 2018 23:16:11 +1000	[thread overview]
Message-ID: <5806108.mdyebWjNCB@liv> (raw)
In-Reply-To: <1ea19628-3bbe-2073-d623-824337c15ed6@tycho.nsa.gov>

On Tuesday, 4 September 2018 10:57:15 PM AEST Stephen Smalley wrote:
> > I installed the tools, and we started loading policy.
> > But then it turned out that wheezy policy does not allows mounting
> > cgroup2 fs and maybe some others even in non-enforcing mode. As far as
> > I understand that's because the policy does not have definition for
> > the fs, and so loading bails out with an error.

The aim has always been with SE Linux in Debian that the policy will support 
the kernel from the next release and from the previous release.  Much of this 
comes from upstream, but sometimes we have to go out of our way to get it.  
Sometimes if you want to run unusual combinations of kernel and OS Debian 
doesn't get a backport of the policy to support it in which case I often have 
a special policy on my site to do it.

It seems strange that you wouldn't be able to mount a filesystem in permissive 
mode.  Which program was trying to mount it?  Was it systemd?  It might be a 
systemd bug.

> > We need cgroup2 both for testing and for better sandboxing (no other
> > way to restrict e.g. memory consumption). Moreover, we did not test
> > any actual interesting interactions with selinux (there must be some?
> > but I don't know what are they).
> > So I had to uninstall the tool and policy is not loaded again.
> > I investigated building a newer debian image with debootstrap (which
> > should have newer policy I guess). But they don't work, some cryptic
> > errors in init. Other people reported the same.
> > So that's we are. I don't have any ideas left...

It would be nice to know what the errors are.  Although we aren't really 
interested in bug reports from Wheezy, Stretch is the current stable release.
 
> So why not ask for help from the SELinux community?  I've cc'd the
> selinux list and a couple of folks involved in Debian selinux.  I see a
> couple of options but I don't know your constraints for syzbot:
> 
> 1) Run an instance of syzbot on a distro that supports SELinux enabled
> out of the box like Fedora. Then you don't have to fight with SELinux
> and can just focus on syzbot, while still testing SELinux enabled and
> enforcing.
> 
> 2) Report the problems you are having with enabling SELinux on newer
> Debian to the selinux list and/or the Debian selinux package maintainers
> so that someone can help you resolve them.
> 
> 3) Back-port the cgroup2 policy definitions to your wheezy policy,
> rebuild it, and install that.  We could help provide guidance on that.
> I think you'll need to rebuild the base policy on wheezy; in
> distributions with modern SELinux userspace, one could do it just by
> adding a CIL module locally.

I could backport that myself and put the package on my apt repository.  Tell 
me what version of the kernel you are using and I'll have a look at it.

> As for exercising SELinux, you'll exercise SELinux just by enabling it
> and loading a policy, since it will perform permission checking on all
> object accesses.   But you can get more extensive coverage by running
> the selinux-testsuite.  We only test that on Fedora and RHEL however, so
> getting it to work on Debian might take some effort.


-- 
My Main Blog         http://etbe.coker.com.au/
My Documents Blog    http://doc.coker.com.au/

  reply	other threads:[~2018-09-04 13:25 UTC|newest]

Thread overview: 78+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-08-30  2:17 WARNING in apparmor_secid_to_secctx syzbot
2018-08-30  2:17 ` syzbot
2018-08-30  2:21 ` Dmitry Vyukov
2018-08-30  2:21   ` Dmitry Vyukov
2018-08-31 16:03   ` Stephen Smalley
2018-08-31 16:03     ` Stephen Smalley
2018-08-31 16:07     ` Paul Moore
2018-08-31 16:07       ` Paul Moore
2018-08-31 16:16       ` Stephen Smalley
2018-08-31 16:16         ` Stephen Smalley
2018-08-31 16:17         ` Stephen Smalley
2018-08-31 16:17           ` Stephen Smalley
2018-08-31 22:38           ` Dmitry Vyukov
2018-08-31 22:38             ` Dmitry Vyukov
2018-09-04 12:57             ` Stephen Smalley
2018-09-04 12:57               ` Stephen Smalley
2018-09-04 13:16               ` Russell Coker [this message]
2018-09-04 13:16                 ` Russell Coker
2018-09-04 14:53                 ` Dmitry Vyukov
2018-09-04 14:53                   ` Dmitry Vyukov
2018-09-05 17:13                   ` Kees Cook
2018-09-05 17:13                     ` Kees Cook
2018-09-04 15:02               ` Dmitry Vyukov
2018-09-04 15:02                 ` Dmitry Vyukov
2018-09-04 15:28                 ` Stephen Smalley
2018-09-04 15:28                   ` Stephen Smalley
2018-09-04 15:38                   ` Dmitry Vyukov
2018-09-04 15:38                     ` Dmitry Vyukov
2018-09-04 17:02                     ` Stephen Smalley
2018-09-04 17:02                       ` Stephen Smalley
2018-09-05  1:21                       ` Paul Moore
2018-09-05  1:21                         ` Paul Moore
2018-09-05 11:08                         ` Dmitry Vyukov
2018-09-05 11:08                           ` Dmitry Vyukov
2018-09-05 17:37                           ` Casey Schaufler
2018-09-05 17:37                             ` Casey Schaufler
2018-09-06 10:59                             ` Dmitry Vyukov
2018-09-06 10:59                               ` Dmitry Vyukov
2018-09-06 11:19                               ` Dmitry Vyukov
2018-09-06 11:19                                 ` Dmitry Vyukov
2018-09-06 19:35                                 ` Dmitry Vyukov
2018-09-06 19:35                                   ` Dmitry Vyukov
2019-01-29 11:32                               ` Tetsuo Handa
2019-01-30 14:45                                 ` Dmitry Vyukov
2019-01-30 16:30                                   ` Micah Morton
2019-01-31  0:22                                   ` Tetsuo Handa
2019-02-01 10:09                                     ` Dmitry Vyukov
2019-02-01 10:11                                       ` Dmitry Vyukov
2019-02-01 10:43                                       ` Tetsuo Handa
2019-02-01 10:50                                         ` Dmitry Vyukov
2019-02-01 13:09                                           ` [PATCH] LSM: Allow syzbot to ignore security= parameter Tetsuo Handa
2019-02-04  8:07                                             ` Dmitry Vyukov
2019-02-06 10:23                                               ` Tetsuo Handa
2019-02-06 17:03                                                 ` Casey Schaufler
2019-02-07  2:30                                                   ` Tetsuo Handa
2019-02-07 16:24                                                     ` Casey Schaufler
2019-02-08 10:52                                                       ` Tetsuo Handa
2019-02-08 16:23                                                         ` Casey Schaufler
2019-02-09  0:28                                                           ` Tetsuo Handa
2019-02-09  1:40                                                             ` Tetsuo Handa
2019-02-08 21:49                                                         ` Kees Cook
2019-02-08 21:33                                                       ` Kees Cook
2018-08-30  3:43 ` WARNING in apparmor_secid_to_secctx syzbot
2018-08-30  3:43   ` syzbot
2018-09-01  9:18 ` John Johansen
2018-09-01  9:18   ` John Johansen
2018-09-02  4:33   ` Dmitry Vyukov
2018-09-02  4:33     ` Dmitry Vyukov
2018-09-02  4:52     ` John Johansen
2018-09-02  4:52       ` John Johansen
2018-09-02  5:03       ` Dmitry Vyukov
2018-09-02  5:03         ` Dmitry Vyukov
2018-09-02  5:03         ` syzbot
2018-09-02  5:03           ` syzbot
2018-09-02  5:05           ` Dmitry Vyukov
2018-09-02  5:05             ` Dmitry Vyukov
2018-09-02  5:46             ` syzbot
2018-09-02  5:46               ` syzbot

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=5806108.mdyebWjNCB@liv \
    --to=russell@coker.com.au \
    --cc=bigon@debian.org \
    --cc=dvyukov@google.com \
    --cc=jeffv@google.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@tycho.nsa.gov \
    --cc=serge@hallyn.com \
    --cc=syzbot+21016130b0580a9de3b5@syzkaller.appspotmail.com \
    --cc=syzkaller-bugs@googlegroups.com \
    --cc=tyhicks@canonical.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.