Security-Enhanced Linux for mere mortals

Поділитися
Вставка

КОМЕНТАРІ • 179

  • @whatdamath
    @whatdamath 5 років тому +511

    my right ear still has no idea what SEL is

    • @SirWolf2018
      @SirWolf2018 5 років тому +11

      I had to change my sound device settings to stop this annoyance.

    • @MRW515
      @MRW515 4 роки тому +1

      lol

    • @SirWolf2018
      @SirWolf2018 3 роки тому +10

      Actually, in the Accessibility settings you can *Turn on mono audio*, but still annoying!

    • @7xr1e20ln8
      @7xr1e20ln8 3 роки тому +13

      Holy moly I didn't know What the Math guy was into SELinux lol

    • @leonardoespinosa3796
      @leonardoespinosa3796 2 роки тому +10

      I found the solution: Watched it all over again with the headphones switched over sides =P

  • @pkaramol
    @pkaramol 5 років тому +313

    The presentation is fantastic.
    But what's with Red Hat refusing to adopt the stereo technology?

    • @akashpsajeev1771
      @akashpsajeev1771 4 роки тому +20

      Apparently they've dropped support for it in this release even though they supported it before.

    • @paulwebster9844
      @paulwebster9844 3 роки тому +47

      It was in stereo. The presenter was only ever on the left side of the video

    • @SirWolf2018
      @SirWolf2018 3 роки тому

      @@paulwebster9844 You do realize that's not helping us?

    • @paulwebster9844
      @paulwebster9844 3 роки тому +19

      @@SirWolf2018 Apologies. My definition of "humour" seems to be lop-sided too.

    • @SirWolf2018
      @SirWolf2018 3 роки тому +12

      @@paulwebster9844 Sorry, I wasn't in the right mood to appreciate humor at that time. Please ignore what I said.

  • @RyanEstep5877
    @RyanEstep5877 6 років тому +94

    Hands down. The best explanation that I have ever heard. Thanks.

  • @dundydunker
    @dundydunker 2 роки тому +12

    This was one of the most helpful presentations. Knowing now that selinux provides errors with solutions is a life changer for me!

  • @Rickety3263
    @Rickety3263 3 роки тому +4

    Preparing for my comptia linux certification... Watched through beginning to end... now I will be re-creating each of these examples in my lab. This is awesome thank you

  • @jacksondaniels007
    @jacksondaniels007 4 роки тому +18

    I really needed this presented just the way you did, this was a really great/clear explanation. The fact that you were able to make this make sense to me of all people, proves you deserve as many gold stars Red Hat can shower down on you.

  • @sefirotsama
    @sefirotsama 3 роки тому +2

    The most informative and complete SE linux talk I've seen. Very good of your time. Good presenter.

  • @daniel280187
    @daniel280187 5 років тому +8

    What a great presentation!!. It definitely changed my way of looking at SELinux and it will anyone struggling to understand those key concepts. I will share this video with my colleagues. Thanks for sharing.

  • @forbinplanet9900
    @forbinplanet9900 2 роки тому +2

    Concise, clear and very very useful! I used what I learned here to clear up a problem that I'd been trying to solve for weeks.

  • @orbotik
    @orbotik 4 роки тому +3

    Saved my butt. Followed along, CLI examples so helpful. No SELinux disables here!

  • @Trippykiyay
    @Trippykiyay 3 роки тому +2

    Best SElinux presentation i have ever seen. THANK YOU!

  • @loneosama1
    @loneosama1 5 років тому +5

    This was really good presentation. My friend had explained me a bit on SE linux earlier so this was a good step up from that

  • @carrycat876
    @carrycat876 Рік тому +2

    All you really need to understand SE Linux - This was very helpful thank you 🙏

  • @paulwoods4094
    @paulwoods4094 3 роки тому +2

    Fantastic presentation, learned lot from this, gives me some ideas of how to go about fixing issues with SELinux.

  • @tobyhdr
    @tobyhdr 5 років тому +5

    Awesome presentation, thank you!

  • @abhishekshah11
    @abhishekshah11 5 років тому +8

    I finally understand this. Thank you!

  • @drooplug
    @drooplug Рік тому

    Came across this topic today in Redhat Academy. This presentation was really helpful.

  • @kellyp1440
    @kellyp1440 2 роки тому +1

    This is awesome - watched this and fixed a problem that had been bugging me for days :)

  • @011azr
    @011azr 2 роки тому +2

    Just a tips for Windows user out there. Press the windows button and then type "Ease of access audio settings". In the "Turn on mono audio", toggle the button to change it to "On". You're very welcome ;)

  • @louiehernandez7821
    @louiehernandez7821 3 роки тому +2

    Thank you for the breakdown of SE Linux. Very super helpful.

  • @JimTTang
    @JimTTang Місяць тому

    Excellent presentation skill! I don't use SELinux in the workplace but I'm confident to say I can handle basic situations by restorecon and semanage.
    Brovo, very nice presentation!

  • @MubarakAlrashidi
    @MubarakAlrashidi 5 років тому +3

    You made it so easy. Thanks

  • @spaceman117X
    @spaceman117X 3 роки тому +2

    After spending couple of hours testing every example from this video, and fixing SEL issues on authorized_keys file, i feel like I get some new superpower. The feeling is PRICELESS!

  • @TirajAdikari
    @TirajAdikari 7 місяців тому

    Thank you. Your experience shows in the way you have explained difficult subject in such an easy manner.

  • @marekbubenik1556
    @marekbubenik1556 3 роки тому +5

    Great presentation! I finally know how to deal with SELinux, haha. Thank you

    • @hvanmegen
      @hvanmegen 3 роки тому +1

      oh, you mean by typing 'echo SELINUX=disabled > /etc/selinux/config ; shutdown -r now' ? 🤣

  • @MrRafu83
    @MrRafu83 Рік тому

    I have been watching this video so many times that I almost know it by memory, now SELinux is starting to make more sense for me :)

  • @Oswee
    @Oswee 3 роки тому +2

    This is so fantastic talk! Made many great notes.

  • @Departure4885
    @Departure4885 5 років тому +4

    Great video!

  • @Worscht3000
    @Worscht3000 3 роки тому +2

    selinux prevented /bin/rightear from listening good information :)
    Thanks for the tricks managing basic stuff, will def write that down to my stay lazy notes

  • @iraytrace
    @iraytrace 2 роки тому +1

    This is a great video presentation. Sad I didn't find this 3.5 years ago.

  • @robertochieng1705
    @robertochieng1705 3 роки тому +1

    this video moved me to SELinux guru. I had no clue what SELinux no matter how much I read

  • @Kuvaldis1983
    @Kuvaldis1983 4 місяці тому

    Perfect!!! Thanks for such an easy-to-understand approach!!!

  • @simpilotadamt1012
    @simpilotadamt1012 2 роки тому

    My left ear really enjoyed the lecture... Really good explanation!

  • @zakmire6925
    @zakmire6925 4 роки тому

    Does anyone know if SELinux can cause connectivity issue for F5 health check for Apache servers

  • @richard_ackad
    @richard_ackad 4 роки тому +2

    Very interesting and constructive presentation.

  • @leknyzma
    @leknyzma 5 років тому +3

    you clearly know what you are doing. hats down

  • @zXHAcKeRzXz
    @zXHAcKeRzXz 2 роки тому +2

    Technically speaking the audio is UA-cam fault. When you submit it mono audio video (logical when you've recorded with only one mic), YT convert it to stereo but only feed one channel. So yeah it's weird
    I suggest that they develop mono audio support to stream just the original mono audio without converting it. And I suggest for the audio engine of every OS to automatically reproduce the sound of feeded channel to non feeded channel automatically (Like if you use 5.1 on a 7.1 or 2.1 on a 5.1 or whatever, no speakers should be left unused, it's annoying)

  • @PaulZyCZ
    @PaulZyCZ 5 років тому +21

    There is something wrong with audio in the recording, I hear only left-ear channel (had to open it in VLC).

    • @theboomshadow
      @theboomshadow 5 років тому +2

      Oh my gosh, Thank you! That fixed the problem for me.

    • @NeerajSainiTheBoss
      @NeerajSainiTheBoss 4 роки тому +1

      thanks!!!! switching to mono fixed it

    • @AndrewElmore
      @AndrewElmore 4 роки тому

      I just assumed that my headphones had stopped working.

    • @parkasat
      @parkasat 4 роки тому +1

      how do you open it in vlc?

    • @OnlajnIdentitet
      @OnlajnIdentitet 4 роки тому +4

      @@parkasat
      * Media/Open Network Stream... (paste UA-cam video URL in the Network tab)
      When video starts to play, go to to
      * Audio/Stereo Mode (select Mono)

  • @example101
    @example101 3 роки тому +1

    REDHAT DOCS AND SUMMIT SPEAKERS ARE AWESOME.

  • @ahmadatef6484
    @ahmadatef6484 Місяць тому

    Anybody has an idea where can I find those slides?

  • @BenThatOneGuy
    @BenThatOneGuy 4 роки тому +5

    Fantastic explanation. This is a top tier presentation on one of the harder things to learn about linux admin work.

  • @elabeddhahbi3301
    @elabeddhahbi3301 4 роки тому

    I wanna know why people still can read the /etc/passwd when they find rce

  • @nafasm
    @nafasm 4 роки тому +4

    Thanks Thomas it's really nice presentation

    • @ThomasCameron
      @ThomasCameron 4 роки тому

      My pleasure, thanks for the kind words.

  • @Moodyhammer
    @Moodyhammer 5 років тому +1

    Perfect thank you heaps

  • @kimvette1
    @kimvette1 2 роки тому +4

    Third-party classes like I've taken for RHEL 5-7 keep selinux obfuscated and overcomplicate the instructions --- I suspect because they don't understand it themselves so they treat it like voodoo. Thank you for breaking it down like this!

  • @daveeasterly2470
    @daveeasterly2470 6 років тому +4

    An easier way to find the regular expression you need to change the context on your /foor/bar/ web content directory is to run `man semanage-fcontext` and jump down to the "EXAMPLES."
    Try `man -k semanage` to find some more related documentation.
    And to really get your hardcore nerd on, try this : `yum -y install selinux-policy-doc ; mandb ; man -k _selinux` and you'll find docs that explain the relevant contexts and booleans in pages like "httpd_selinux" and "sshd_selinux" and so on.

    • @ThomasCameron
      @ThomasCameron 5 років тому +1

      That's a good idea, I'm totally stealing it. ;-)

    • @daveeasterly2470
      @daveeasterly2470 4 роки тому +1

      @@ThomasCameron Hope Bezos is treating you well, sir! Big loss for RH when you left. You rock.

  • @OthmanAlikhan
    @OthmanAlikhan 3 роки тому +1

    Thanks for the video =)

  • @jan-hendrikmaibaum8814
    @jan-hendrikmaibaum8814 Рік тому

    was a great presentation, thank you very much

  • @neptronix
    @neptronix 2 роки тому +1

    Great talk, thank you!!

  • @slopedoff
    @slopedoff 4 роки тому

    nice presentation, Tomas Cameron but why do you use armitage?
    to track down logs from mailserver? at which point, can anyone clear this out?
    ty

    • @ThomasCameron
      @ThomasCameron 8 місяців тому

      Sorry, I just now saw this. Armitage is just the name of the server I built the examples on. It's a character from the Neruomancer novel by William Gibson.

  • @nickprokopets4042
    @nickprokopets4042 Рік тому

    Perfect. Thanks.

  • @MohammadHusain
    @MohammadHusain 5 років тому

    Awesome!

  • @antonfernando8409
    @antonfernando8409 2 роки тому

    Does ubuntu 20.04 use seclinux stuff?

  • @vieldcs
    @vieldcs 2 роки тому +1

    Long tutorial, but very usful to me. Thumb up.

  • @densidad13
    @densidad13 2 роки тому +1

    Just by seeing this I made sense of much of system admin stuff I've been exposed as a linux newcomer over the last year. To be honest is does seem rather easy to have this security layer. I'll try to install it in my system.

  • @thangnguyenmanh
    @thangnguyenmanh Рік тому

    Great presentation

  • @entropy79
    @entropy79 Рік тому

    Fantastic :)

  • @rokyo401
    @rokyo401 4 місяці тому

    Does the SELinux labels do anything in a system that isn't using SELinux? So, if I physically remove the hard disk from a system protected by SELinux and mount it on a system that doesn't use SELinux, will the labels still protect the home folder of the user who chmod 777'd all his files or will I be able to read them because only DAC is active then? The second, right?

    • @KifKroker
      @KifKroker День тому

      SELinux can't protect you when its not in use, if you break out the hdd you can read the data. If you disable selinux it will also not protect you anymore ...

  • @jacobchmielowiec4470
    @jacobchmielowiec4470 2 роки тому +1

    This is gold.

  • @AnjaniGourisaria0x41
    @AnjaniGourisaria0x41 3 роки тому +2

    Good explanation and I liked it very much selinux is easy

  • @GregTheHun
    @GregTheHun 2 роки тому

    Can't seem to find the presentation file for this anymore, anyone have a link to get it?

    • @ThomasCameron
      @ThomasCameron 9 місяців тому

      videos.cdn.redhat.com/summit2015/presentations/13893_security-enhanced-linux-for-mere-mortals.pdf

  • @modo4211
    @modo4211 2 роки тому

    19:00 : Is installing setroubleshoot and setroubleshoot-server not recommended in production environments? If so why?

    • @ThomasCameron
      @ThomasCameron 9 місяців тому

      You want to keep your production environment as thin as possible. You should use those tools in a dev/test environment and replicate the problem there.

  • @MegaBratella
    @MegaBratella 5 років тому +1

    Рахмет!

  • @kj-marslander
    @kj-marslander 3 роки тому

    use SoundFixer FF extension to switch to mono and fix the sound

  • @ernestledo341
    @ernestledo341 4 роки тому

    Fantastic.

  • @stormlab1047
    @stormlab1047 Рік тому

    🔥🔥🔥

  • @timleungck
    @timleungck 5 років тому

    if an attacker compromises the web server and able to exploit the OS and gain root privilege. Can SELinux stop the root user from doing malicious activity? This is a chicken and egg problem for me, since root should have access to modify the SELinux policy, but we also wanna stop attacker from modify the SELinux policy even if they get root access. Can this problem be solved at this level? Or we need some hardware to help us?

    • @timleungck
      @timleungck 5 років тому

      www.coker.com.au/selinux/play.html Here's a server with root UID=0 but have restricted access, how can this happen?

    • @oliverford5367
      @oliverford5367 Рік тому

      The Web server shouldn't run as root, but as a limited user

  • @tylerjames3159
    @tylerjames3159 3 роки тому

    I am trying to learn each element of the regular expression: "(/.*)?"
    Can someone help me fill in the blanks from the below:
    () == grouping regex together
    / == ???
    . == equal to any one character
    * == equal to zero or more of the preceding character (in this case, would the previous character be "."?)
    ? == equal to zero or one of the preceding character (probably anything represented by (/.*) right?)

    • @tylerjames3159
      @tylerjames3159 3 роки тому +2

      After doing a LOT of research... it would just seem that regex interprets the / as literally just a "\/" with no special meaning.
      So in this case, / would be interpreted as the typical subdirectory syntax.

  • @michaelplaczek9385
    @michaelplaczek9385 2 роки тому +1

    my left ear enjoyed this alot

  • @RyanEstep5877
    @RyanEstep5877 7 місяців тому

    I need you to explain all of RHEL

  • @joshua_lee732
    @joshua_lee732 Рік тому

    I would love this talk to instead be a written article.
    Can we have that please?

  • @sprszrbr2471
    @sprszrbr2471 Рік тому +2

    Thomas Cameron is fabulous.
    A very helpful and eye-opening presentation.

    • @ThomasCameron
      @ThomasCameron 9 місяців тому

      You just made my day, kind internet stranger. Thank you. 🙂

  • @jhonsantana8400
    @jhonsantana8400 2 місяці тому

    It was great!

  • @carpetedrestroom5218
    @carpetedrestroom5218 2 роки тому +1

    my left ear enjoyed that

  • @ramendersingh3072
    @ramendersingh3072 4 роки тому +1

    if a system is compromised and the attacker has root access then selinux is useless. How does selinux prevent attack?

    • @kuhluhOG
      @kuhluhOG 4 роки тому

      well, if a service (Let's say a webserver) is being run as root and a hacker takes control of that service, without SELinux, your are done
      with SELinux, he may have "root-access", but not all the privileges because he still runs for example a shell as a child-process of the webserver

    • @SergePavlovsky
      @SergePavlovsky 2 роки тому

      what will attacker do with root access? connect somewhere and run shell? selinux will deny it

    • @joejavacavalier2001
      @joejavacavalier2001 2 роки тому

      I've seen PHP based sites get compromised and PHP files over written. I've tried to simulate such an attack on Fedora. There are separate context types to allow and deny Apache and PHP-FPM from overwriting other code files.

  • @takis-t
    @takis-t 4 роки тому +1

    Thanks a lot. Very helpful!
    I want selinux into a debian based distro please 😭

    • @kuhluhOG
      @kuhluhOG 4 роки тому +1

      they are going for AppArmor instead

    • @takis-t
      @takis-t 4 роки тому

      @@kuhluhOG I know. I have already did a thesis for comparison between them. But blacklisting in apparmror is not as good and as developoed as in selinux

  • @kr0w035
    @kr0w035 2 роки тому

    My right ear still needs to learn about se linux

  • @bog9867
    @bog9867 3 роки тому

    Great

  • @amitkhulbe
    @amitkhulbe 2 роки тому

    I am a lefty and naturally have more control and strength on left. But today my right side has the power of configuring selinux and left is lagging!!

  • @FlorisApon
    @FlorisApon 2 роки тому +1

    On Windows 10: Ease of Access > Audio > Turn on mono audio
    You're welcome

  • @Tiller1990
    @Tiller1990 Рік тому

    gold. always fixed selinux bugs with stackoverflow and crossed fingers, not anymore

  • @TiagoJoaoSilva
    @TiagoJoaoSilva 3 роки тому +2

    Great presentation, but IMO, having to use "permissive" and policy modules looks like a failure in the concept of SELinux. Having to 'spray and pray' instead of fixing from first principles shows, to me, that the first principles are not very well thought-out.

    • @ThomasCameron
      @ThomasCameron 9 місяців тому

      Generally, SELinux works fine with software which is included with the distro. It's mostly when you start to use non-SELinux aware apps from third parties where it can get in your way. I hope that this helped you in those cases.

  • @stevep4209
    @stevep4209 3 роки тому

    sometimes i reverse my headphones so the right side of my brain understands SELinux too.

  • @dimdob8595
    @dimdob8595 4 роки тому

    SELinux ... Unecessary performance overhead on desktop usage?

    • @user-tm3fz7qx3s
      @user-tm3fz7qx3s 3 роки тому

      I heavily doubt it, even on obsolete machines.

    • @ThomasCameron
      @ThomasCameron 9 місяців тому

      The only performance hit is in the milliseconds it takes to load the policy. The impact is negligible.

  • @tilopanaropamarpa
    @tilopanaropamarpa 4 роки тому

    Please improve sound recording, please

  • @hugopfeffer4175
    @hugopfeffer4175 2 роки тому +1

    setsebool -P right_side_headphone on

  • @tylerjames3159
    @tylerjames3159 3 роки тому

    Video Timestamp: @24:44
    ~~~
    NAME="CentOS Stream"
    VERSION="8"
    ~~~
    It would seem that this file location no longer exists as shown here.
    /etc/selinux/targeted/m*
    ## dir does not exist
    From my research, you can find booleans.local under /var/lib/selinux/targeted/active/
    It appears to contain the same information.

  • @JamesSusanka
    @JamesSusanka 6 місяців тому +1

    I find it funny that corporations are so worried about security but yet will force employees to run Windows as their desktop when that is about the worse thing you can run on your desktop.

  • @JeffreyFuCa
    @JeffreyFuCa 3 роки тому

    Awesome presentation. But it requires more hands on experiences to understand what he is trying to sell.

  • @cessposter
    @cessposter 3 роки тому +1

    m e r e m o r t a l s

  • @quittobaccotoday
    @quittobaccotoday 10 місяців тому

    I'd rather have nix package manager than selinux on my Fedora desktop. And apparently you can't have both.

  • @OrdenJust
    @OrdenJust Рік тому

    I am unclear on something. If you see from the logs that SELinux is blocking something, how do you know you should "fix" that by allowing the access? Maybe the "denied" or
    "prevented" messages should not be "fixed", because denying is exactly the right thing to do.

    • @ThomasCameron
      @ThomasCameron 9 місяців тому

      I talked about that. Just because something is blocked doesn't mean that it's a problem. You may be doing something wrong. If you know that you're doing something right, I talk about how to make changes via booleans or semanage fcontext. If you're not clear, feel free to ask questions, I'll help out however I can. Cheers!

    • @OrdenJust
      @OrdenJust 9 місяців тому +2

      @@ThomasCameron Thank you for this reply. For what it is worth, I rarely know that I am doing something right. :)

  • @ContantContact
    @ContantContact 2 роки тому +1

    Dating yourself via Novell certified?
    I am an OS/2 and OS/2 Warp certified engineer.
    That didn't age well, with the predatory MS in town....

  • @narayanbhat3279
    @narayanbhat3279 5 років тому +1

    i could only hear my lelt speaker of mac firing towards me

  • @arzoo82
    @arzoo82 5 років тому +1

    My right ear feels rejected.

  • @svw56
    @svw56 3 роки тому

    Reminds me of Jack Black

  • @icywiener5421
    @icywiener5421 3 роки тому

    Looks like he tries to sell me a SELinux. This is my very first meeting with SELinux. If booleans and labels around httpd are part of SELinux itself then its such a clumsy solution that i dont buy it. I think httpd process gets some context marker upon start with systemd unit config and future security checks are based on data context labels. This would make sense. But what are booleans that way then? Somehow hardcoded-ish things specially made for somehow recognized httpd process? I'll read about it later. This is just first thoughts mainly for myself.

  • @LiveWireBT
    @LiveWireBT 3 роки тому +1

    SE Linux: Built for NSA requirements. »Um it throws errors and we are lazy, so we turn it off. «
    Also: Oracle DB, built for NSA requirements. »We have to hire special administrators for that! It's important!«
    No double standards here, move on.

  • @sealivezentrum
    @sealivezentrum 2 роки тому

    For anyone not knowing this: If you expect it to be secure bear in mind that SElinus also has e.g. timing attacks purposefully build in by certain groups of interest

  • @iainkay3630
    @iainkay3630 День тому

    Could not watch with audio in one ear.