triskelion, to linux
@triskelion@floss.social avatar

Suggest some beginner-friendly resources for learning about Linux kernel features like LSM (SElinux, Yama Landlock, Lockdown), Netfilter, eBPF, Cgroups, Namespaces, and KVM :D

securepaul, to random
@securepaul@fosstodon.org avatar

A bit later than usual, and perhaps not very exciting this time around, but here are the LSM, SELinux, and audit* highlights from the Linux v6.10 merge window.

https://paul-moore.com/blog/d/2024/05/linux_v610_merge_window.html

sjvn, to linux
@sjvn@mastodon.social avatar

Everything you wanted to know about #SELinux but were afraid to run https://opensourcewatch.beehiiv.com/p/everything-wanted-know-selinux-afraid-run…… by @sjvn

Getting SELinux to work can be a PITA, but isn't #Linux #Security worth some trouble?

sjvn, to linux
@sjvn@mastodon.social avatar

Everything you wanted to know about #SELinux but were afraid to run https://opensourcewatch.beehiiv.com/p/everything-wanted-know-selinux-afraid-run by @sjvn

Yes, getting SELinux to work can be a PITA, but isn't #Linux #Security worth some trouble?

governa, to random
@governa@fosstodon.org avatar
vwbusguy, to linux
@vwbusguy@mastodon.online avatar

Be part of this club:

SELinux status: enabled
SELinuxfs mount: /sys/fs/selinux
SELinux root directory: /etc/selinux
Loaded policy name: targeted
Current mode: enforcing
Mode from config file: enforcing
Policy MLS status: enabled

opensuse, to security
@opensuse@fosstodon.org avatar

In less than 30 minutes, you can watch a about switching from to . What are some successes, challenges & future expectations? Find out by watching. https://www.youtube.com/live/4uHmAiluDFo?si=-x0W2GPH71b-CI-C

major, to random
@major@social.lol avatar

And @ThomasCameron512 is up next with a primer on on bare metal.

Thomas is one of my favorite speakers!

major,
@major@social.lol avatar

Kudos to @ThomasCameron512 for plugging https://stopdisablingselinux.com/ during his talk. 😂

vwbusguy, to linux
@vwbusguy@mastodon.online avatar

Unpopular opinion: is good and useful and should be enforcing by default.

securepaul, to random
@securepaul@fosstodon.org avatar

The Linux v6.9 merge window opened earlier this week, here is my write-up on the LSM, SELinux, and audit highlights that were merged into Linus' tree.

https://paul-moore.com/blog/d/2024/03/linux_v69_merge_window.html

rockylinux, to security
@rockylinux@fosstodon.org avatar

Overheard in the RL chat: "SELinux is that thing you don't realize you need until you need it." If the first thing you ever learned about SELinux was how to disable it, but you've realized you need a security-enhanced mechanism for your Enterprise Linux system, here is your guide to make SELinux work for you.
https://buff.ly/49BayNJ

irfan, to Kubernetes

-migrate is an amazing tool that is absolutely essential to all (s) and cluster admins that allows you to easily and securely copy the data from one persistent volume claim to another in the same namespace, a different namespace, or heck even a different cluster.

One thing to note about it tho, what I learned just today after years of using it is that it does not support found on based clusters (which also means I just learned that my former company's clusters prolly weren't using SELinux... oops). I wouldn't recommend removing SELinux entirely tho, simply toggle SELinux from enforcing (1) to permissive (0) when you're about to migrate your data using pv-migrate. Once you're done, just toggle SELinux back on and you're golden.

🔗 https://github.com/utkuozdemir/pv-migrate

🔗 https://github.com/utkuozdemir/pv-migrate/issues/220

🔗 https://raw.githubusercontent.com/irfanhakim-as/orked/master/scripts/login.sh (contains script to install the latest pv-migrate binary, among other useful tools)

🔗 https://raw.githubusercontent.com/irfanhakim-as/orked/master/helpers/selinux-toggle.sh (script to toggle SELinux on/off on all of your worker nodes from your login/management node)

vwbusguy, to linux
@vwbusguy@mastodon.online avatar

I really like , but sweet glory has it been a nightmare game of endless whack-a-mole for .

irfan, to Kubernetes

/ Q: I've been having an issue all this while I haven't quite been able to tackle. How do I properly mount a // share in a container on Kubernetes?

I definitely don't want a method that does any "pass through" outside of the container such as mounting said share on the Kubernetes node then passing it to the container, since that seems quite hacky and the deployment/pod could easily be reassigned to a different node.

Is it possible, surely it is?

irfan,

EUREKA I FOUND THE SOLUTION POGGERS WOGGERS!!!!!!!!!!!!!!!!!!!!!!!!!!!!

I totally forgot my cluster runs on / with , I was too focused on the OS the container runs on.

The share could be accessed (ls-ed) directly on the worker node:

sudo ls -alZ /var/lib/kubelet/plugins/kubernetes.io/csi/smb.csi.k8s.io/{volume}/globalmount

-but not on the container itself. The fix is, the worker nodes (with SELinux) needs the boolean, virt_use_samba to be enabled. On the worker node, check if it is indeed disabled:

sudo semanage boolean --list | grep virt_use_samba

If it shows that it's off (disabled), simply enable it and Bob's your mf-in uncle:

sudo setsebool -P virt_use_samba 1

Let's fuckin go boiz

🔗 https://github.com/kubernetes-csi/csi-driver-smb/issues/132

securepaul, to random
@securepaul@fosstodon.org avatar

A bit later than usual due to some personal travel earlier this week (Go Blue!), but here is my write-up on the SELinux and audit highlights from the Linux v6.8 merge window. As a bonus, I'm also going to start including LSM layer highlights as we've got some cool new things starting with Linux v6.8 :)

https://paul-moore.com/blog/d/2024/01/linux_v68_merge_window.html

gnulinux, to linux German
@gnulinux@social.anoxinon.de avatar

Installation von Stirling PDF

Eine schnelle Bereitstellung von Stirling PDF mit podman unter openSUSE MicroOS. Ich bin vor Kurzem auf Stirling PDF gestoßen und möchte es in diesem Artikel kurz vorstellen und eine Installationshilfe geben.

https://gnulinux.ch/installation-von-stirling-pdf

securepaul, to random
@securepaul@fosstodon.org avatar

SELinux was publicly announced 23 years ago today :)

https://lore.kernel.org/lkml/200012221402.JAA11421@coalstack.epoch.ncsc.mil/

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

Yay! Got git via ssh working on my test instance that runs as container in Podman on a RHEL box with full protection.

mxk, to linux
@mxk@hachyderm.io avatar

Given the drive towards using selinux or apparmor more within Linux, I really would be grateful, if applications could actually check, what path exists and not try to open 32 paths in /dev/ just in case they exist.
The same applies to linkers, who don't look into folders, but instead blindly try to open files, which might never exist.
This type of behavior creates a lot of noise and clutter and makes it hard to restrict the access of applications.

kernellogger, to linux
@kernellogger@fosstodon.org avatar

In case anyone wonders: Linus apparently is using on his machine:

"[…] it boots for me, with selinux enabled. Not that I tested any actual selinux functionality outside of my normal desktop being active […]"

https://lore.kernel.org/all/CAHk-%3Dwi5CQiZ5GbN6%2BL4704uekH4PR308Zo%2BEMnDxL-re-xvgg@mail.gmail.com/

SchwarzeLocke,
@SchwarzeLocke@ohai.social avatar

@kernellogger I'm not sure if you can imply he is usually using based on that mail.

In the previous mail he wrote:

"Anyway, I guess I should test this, but here is that untested patch if
you want to consider it."

So he might have enabled it just to test his patch?

securepaul, to random
@securepaul@fosstodon.org avatar

The Linux v6.7 merge window has been open for a few days now, here are the SELinux and audit highlights:

https://paul-moore.com/blog/d/2023/11/linux_v67_merge_window.html

securepaul, to random
@securepaul@fosstodon.org avatar

A quick update on the SELinux and audit changes in Linux v6.6:

https://www.paul-moore.com/blog/d/2023/11/linux_v66.html

thelinuxEXP, to linux
@thelinuxEXP@mastodon.social avatar

I decided to look at a few quick ways to improve the security of a system compared to the baseline most distros provide.

They generally have to strike a balance between usability and security, which means that, depending on your own use case, there are some steps you might want to take to increase how secure your own install is. So, here are a few quick tips I find useful for my own servers and desktops:

https://youtu.be/dSBhMzDkQ24

Rabenalt, (edited )
@Rabenalt@ieji.de avatar

@thelinuxEXP I use since 2 years on , after i found this great video from Thomas Cameron. https://www.youtube.com/watch?v=_WOKRaM-HI4
It is a great startingpoint to understand how SELinux works.

housepanther, to linux

Man, I need a "for dummies" tutorial to explain and use . I really don't like using copy and paste solutions or disabling it altogether. For now, I've just disabled selinux because I am not dealing with sensitive information.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • cisconetworking
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • InstantRegret
  • Durango
  • Youngstown
  • slotface
  • thenastyranch
  • love
  • kavyap
  • tacticalgear
  • tester
  • provamag3
  • khanakhh
  • ngwrru68w68
  • everett
  • osvaldo12
  • rosin
  • cubers
  • GTA5RPClips
  • normalnudes
  • modclub
  • ethstaker
  • Leos
  • anitta
  • JUstTest
  • All magazines