All of lore.kernel.org
 help / color / mirror / Atom feed
From: Gao Xiang <hsiangkao@linux.alibaba.com>
To: David Michael <fedora.dm0@gmail.com>
Cc: linux-erofs@lists.ozlabs.org
Subject: Re: SELinux labels not defined
Date: Sat, 9 Oct 2021 21:48:39 +0800	[thread overview]
Message-ID: <YWGdt7Pt7kNlUmWa@B-P7TQMD6M-0146.local> (raw)
In-Reply-To: <CAEvUa7kOFa_HM0GmFFZ7QQezByK8zyQXGdqwSoJCJPoAUbOkrw@mail.gmail.com>

On Sat, Oct 09, 2021 at 09:31:43AM -0400, David Michael wrote:
> On Mon, Oct 4, 2021 at 12:10 AM Gao Xiang <xiang@kernel.org> wrote:
> > On Mon, Oct 04, 2021 at 09:44:49AM +0800, Gao Xiang wrote:
> > > On Sun, Oct 03, 2021 at 08:31:18PM -0400, David Michael wrote:
> > > > On Sun, Oct 3, 2021 at 12:38 AM Gao Xiang <xiang@kernel.org> wrote:
> > > > > Hi David,
> > > > >
> > > > > On Sat, Oct 02, 2021 at 06:50:55PM -0400, David Michael wrote:
> > > > > > Hi,
> > > > > >
> > > > > > I tried to make an SELinux-labeled EROFS image, and the image itself
> > > > > > seems to contain the labels from a hex dump, but the mounted files are
> > > > > > all unlabeled:
> > > > > >
> > > > > > # ls -lZ xml
> > > > > > total 8
> > > > > > drwxr-xr-x. 2 root root unconfined_u:object_r:var_t:s0         4096 Sep 29 21:43 dbus-1
> > > > > > drwxr-xr-x. 2 root root unconfined_u:object_r:fonts_cache_t:s0 4096 Sep 29 22:19 fontconfig
> > > > > > # mkfs.erofs test.img xml
> > > > > > mkfs.erofs 1.3-g4e183568-dirty
> > > > > >       c_version:           [1.3-g4e183568-dirty]
> > > > > >       c_dbg_lvl:           [       2]
> > > > > >       c_dry_run:           [       0]
> > > > > > # mount -o X-mount.mkdir test.img test
> > > > > > # ls -lZ test
> > > > > > total 8
> > > > > > drwxr-xr-x. 2 root root system_u:object_r:unlabeled_t:s0 78 Oct  2 18:37 dbus-1
> > > > > > drwxr-xr-x. 2 root root system_u:object_r:unlabeled_t:s0 48 Oct  2 18:37 fontconfig
> > > > > >
> > > > > > This is running on the current Fedora kernel 5.14.9-200.fc34.x86_64 with
> > > > > > the relevant config options:
> > > > > >
> > > > > > CONFIG_EROFS_FS=m
> > > > > > # CONFIG_EROFS_FS_DEBUG is not set
> > > > > > CONFIG_EROFS_FS_XATTR=y
> > > > > > CONFIG_EROFS_FS_POSIX_ACL=y
> > > > > > CONFIG_EROFS_FS_SECURITY=y
> > > > > > CONFIG_EROFS_FS_ZIP=y
> > > > > >
> > > > > > I tried the earliest kernel in Fedora 34 (5.11.12-300.fc34.x86_64), and
> > > > > > it also has the same issue.  However, the earliest kernel in Fedora 33
> > > > > > (5.8.15-301.fc33.x86_64) has the correct labels when the image is
> > > > > > mounted.  Is there a problem in the file system driver, or do I need to
> > > > > > do something different for newer kernels?
> > > > >
> > > > > Thanks for your report!
> > > > >
> > > > > I don't think there is any difference between 5.8 - 5.14 on EROFS selinux
> > > > > xattrs. And AFAIK some users already use EROFS selinux on Linux 5.10.
> > > > >
> > > > > Would you mind checking if Fedora kernels did something new for EROFS or
> > > > > something else on fc34? Can you check if the images work on upstream
> > > > > kernels?
> > > >
> > > > The labels failed in the same way on every distro I tried: Fedora,
> > > > openSUSE (5.14.6-1.4.x86_64), Ubuntu (5.11.0-37-generic), and Gentoo
> > > > (5.14.8-gentoo-dist-hardened and 5.10.68-gentoo-dist-hardened).
> > > >
> > > > I noticed that the labels appear correctly when the system is running
> > > > with SELinux disabled, but booting with it enabled results in
> > > > unlabeled_t labels on erofs mounts.
> > >
> > > May I ask what "getfattr -m security.selinux" returns for these files if
> > > the issue happens?
> > >
> > > I have no idea what's wrong with the recent versions. I'll dig info it
> > > further. But it needs some extra time.
> >
> > I found SECURITY_FS_USE_XATTR was not set due to lack of proper
> > sepolicy. I've sent out a patch to refpolicy to address this:
> > https://lore.kernel.org/selinux-refpolicy/20211004035901.5428-1-xiang@kernel.org/
> 
> Sorry for the late reply, I finally got the time to build systems with
> this patch to test, and I can confirm this fixes the issue I was
> seeing.

Thanks for the confirmation! ;) (I should update it earlier...)

Thanks,
Gao XIang

> 
> Thanks.
> 
> David

  reply	other threads:[~2021-10-09 13:49 UTC|newest]

Thread overview: 11+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-10-02 22:50 SELinux labels not defined David Michael
2021-10-03  4:38 ` Gao Xiang
2021-10-04  0:31   ` David Michael
2021-10-04  1:44     ` Gao Xiang
2021-10-04  4:10       ` Gao Xiang
2021-10-09 13:31         ` David Michael
2021-10-09 13:48           ` Gao Xiang [this message]
2021-10-04  3:59 ` [PATCH] Add erofs as a SELinux capable file system Gao Xiang
2021-10-04  3:59   ` Gao Xiang
2021-10-05 18:50   ` Chris PeBenito
2021-10-05 18:50     ` Chris PeBenito via Linux-erofs

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=YWGdt7Pt7kNlUmWa@B-P7TQMD6M-0146.local \
    --to=hsiangkao@linux.alibaba.com \
    --cc=fedora.dm0@gmail.com \
    --cc=linux-erofs@lists.ozlabs.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.