All of lore.kernel.org
 help / color / mirror / Atom feed
From: Daniel Walsh <dwalsh@redhat.com>
To: Stephen Smalley <sds@tycho.nsa.gov>,
	Nicolas Iooss <nicolas.iooss@m4x.org>,
	selinux <selinux@tycho.nsa.gov>,
	Dominick Grift <dac.override@gmail.com>
Subject: Re: let's revert e3cab998b48ab293a9962faf9779d70ca339c65d
Date: Mon, 17 Apr 2017 10:40:40 -0400	[thread overview]
Message-ID: <c0132d43-1fd7-5e40-3276-2eaa5cb5901d@redhat.com> (raw)
In-Reply-To: <1492436089.12012.3.camel@tycho.nsa.gov>

On 04/17/2017 09:34 AM, Stephen Smalley wrote:
> On Sat, 2017-04-15 at 06:23 -0400, Daniel Walsh wrote:
>> I believe that libselinux still reports that the system is running
>> with
>> SELinux, if the selinuxfs is not mounted
>> inside of the container at all.
> Not after the commit referenced in the subject line; you removed the
> fallback code to check /proc/filesystems for selinuxfs from
> is_selinux_enabled(), so if selinuxfs is not mounted at all, it will
> return 0 (not enabled).  On non-Android, you can also cause
> is_selinux_enabled() to return 0 by not providing an
> /etc/selinux/config file in your container's root directory (see commit
>  
> c08c4eacab8d55598b9e5caaef8a871a7a476cab), i.e. as long as you do not
> install selinux-policy in your container root, then it will return
> disabled.
> _______________________________________________
> Selinux mailing list
> Selinux@tycho.nsa.gov
> To unsubscribe, send email to Selinux-leave@tycho.nsa.gov.
> To get help, send an email containing "help" to Selinux-request@tycho.nsa.gov.
>
>
That seems to a chancy way of handling this.  Since I can see it as
pretty easy to accidently pull in selinux-policy package into a
container and then the container gets /etc/selinux/config and stuff
starts blowing up.  Not sure why the availability of this file should
indicate selinux is enabled.

  reply	other threads:[~2017-04-17 14:40 UTC|newest]

Thread overview: 15+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2017-04-14 14:57 let's revert e3cab998b48ab293a9962faf9779d70ca339c65d Dominick Grift
2017-04-14 15:33 ` Stephen Smalley
2017-04-14 15:45   ` Dominick Grift
2017-04-14 17:47   ` Daniel Walsh
2017-04-14 17:56     ` Stephen Smalley
2017-04-14 18:07       ` Dominick Grift
2017-04-14 18:49       ` Dominick Grift
2017-04-14 19:43         ` Nicolas Iooss
2017-04-14 20:41           ` Stephen Smalley
2017-04-15 10:23             ` Daniel Walsh
2017-04-15 14:10               ` Nicolas Iooss
2017-04-17 13:34               ` Stephen Smalley
2017-04-17 14:40                 ` Daniel Walsh [this message]
2017-04-17 14:49                   ` Stephen Smalley
2017-04-17 15:08                     ` Daniel Walsh

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=c0132d43-1fd7-5e40-3276-2eaa5cb5901d@redhat.com \
    --to=dwalsh@redhat.com \
    --cc=dac.override@gmail.com \
    --cc=nicolas.iooss@m4x.org \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@tycho.nsa.gov \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.