Тёмный

Security-Enhanced Linux for mere mortals 

Red Hat Summit
Подписаться 22 тыс.
Просмотров 128 тыс.
50% 1

Опубликовано:

 

5 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 183   
@whatdamath
@whatdamath 5 лет назад
my right ear still has no idea what SEL is
@SirWolf2018
@SirWolf2018 5 лет назад
I had to change my sound device settings to stop this annoyance.
@MRW515
@MRW515 4 года назад
lol
@SirWolf2018
@SirWolf2018 3 года назад
Actually, in the Accessibility settings you can *Turn on mono audio*, but still annoying!
@7xr1e20ln8
@7xr1e20ln8 3 года назад
Holy moly I didn't know What the Math guy was into SELinux lol
@leonardoespinosa3796
@leonardoespinosa3796 3 года назад
I found the solution: Watched it all over again with the headphones switched over sides =P
@pkaramol
@pkaramol 5 лет назад
The presentation is fantastic. But what's with Red Hat refusing to adopt the stereo technology?
@akashpsajeev1771
@akashpsajeev1771 4 года назад
Apparently they've dropped support for it in this release even though they supported it before.
@paulwebster9844
@paulwebster9844 3 года назад
It was in stereo. The presenter was only ever on the left side of the video
@SirWolf2018
@SirWolf2018 3 года назад
@@paulwebster9844 You do realize that's not helping us?
@paulwebster9844
@paulwebster9844 3 года назад
@@SirWolf2018 Apologies. My definition of "humour" seems to be lop-sided too.
@SirWolf2018
@SirWolf2018 3 года назад
@@paulwebster9844 Sorry, I wasn't in the right mood to appreciate humor at that time. Please ignore what I said.
@RyanEstep5877
@RyanEstep5877 6 лет назад
Hands down. The best explanation that I have ever heard. Thanks.
@Chris-Christopher-
@Chris-Christopher- 3 года назад
The guy's belt ruined it for me.
@zXHAcKeRzXz
@zXHAcKeRzXz 3 года назад
semi-heard*
@dundydunker
@dundydunker 2 года назад
This was one of the most helpful presentations. Knowing now that selinux provides errors with solutions is a life changer for me!
@jacksondaniels007
@jacksondaniels007 4 года назад
I really needed this presented just the way you did, this was a really great/clear explanation. The fact that you were able to make this make sense to me of all people, proves you deserve as many gold stars Red Hat can shower down on you.
@Rickety3263
@Rickety3263 3 года назад
Preparing for my comptia linux certification... Watched through beginning to end... now I will be re-creating each of these examples in my lab. This is awesome thank you
@sefirotsama
@sefirotsama 3 года назад
The most informative and complete SE linux talk I've seen. Very good of your time. Good presenter.
@011azr
@011azr 3 года назад
Just a tips for Windows user out there. Press the windows button and then type "Ease of access audio settings". In the "Turn on mono audio", toggle the button to change it to "On". You're very welcome ;)
@zXHAcKeRzXz
@zXHAcKeRzXz 3 года назад
Technically speaking the audio is RU-vid fault. When you submit it mono audio video (logical when you've recorded with only one mic), YT convert it to stereo but only feed one channel. So yeah it's weird I suggest that they develop mono audio support to stream just the original mono audio without converting it. And I suggest for the audio engine of every OS to automatically reproduce the sound of feeded channel to non feeded channel automatically (Like if you use 5.1 on a 7.1 or 2.1 on a 5.1 or whatever, no speakers should be left unused, it's annoying)
@daniel280187
@daniel280187 5 лет назад
What a great presentation!!. It definitely changed my way of looking at SELinux and it will anyone struggling to understand those key concepts. I will share this video with my colleagues. Thanks for sharing.
@orbotik
@orbotik 4 года назад
Saved my butt. Followed along, CLI examples so helpful. No SELinux disables here!
@PaulZyCZ
@PaulZyCZ 5 лет назад
There is something wrong with audio in the recording, I hear only left-ear channel (had to open it in VLC).
@theboomshadow
@theboomshadow 5 лет назад
Oh my gosh, Thank you! That fixed the problem for me.
@NeerajSainiTheBoss
@NeerajSainiTheBoss 4 года назад
thanks!!!! switching to mono fixed it
@AndrewElmore
@AndrewElmore 4 года назад
I just assumed that my headphones had stopped working.
@parkasat
@parkasat 4 года назад
how do you open it in vlc?
@OnlajnIdentitet
@OnlajnIdentitet 4 года назад
@@parkasat * Media/Open Network Stream... (paste RU-vid video URL in the Network tab) When video starts to play, go to to * Audio/Stereo Mode (select Mono)
@forbinplanet9900
@forbinplanet9900 3 года назад
Concise, clear and very very useful! I used what I learned here to clear up a problem that I'd been trying to solve for weeks.
@carrycat876
@carrycat876 Год назад
All you really need to understand SE Linux - This was very helpful thank you 🙏
@Trippykiyay
@Trippykiyay 3 года назад
Best SElinux presentation i have ever seen. THANK YOU!
@spaceman117X
@spaceman117X 3 года назад
After spending couple of hours testing every example from this video, and fixing SEL issues on authorized_keys file, i feel like I get some new superpower. The feeling is PRICELESS!
@ThomasCameron
@ThomasCameron 11 месяцев назад
💙
@marekbubenik1556
@marekbubenik1556 3 года назад
Great presentation! I finally know how to deal with SELinux, haha. Thank you
@hvanmegen
@hvanmegen 3 года назад
oh, you mean by typing 'echo SELINUX=disabled > /etc/selinux/config ; shutdown -r now' ? 🤣
@daveeasterly2470
@daveeasterly2470 6 лет назад
An easier way to find the regular expression you need to change the context on your /foor/bar/ web content directory is to run `man semanage-fcontext` and jump down to the "EXAMPLES." Try `man -k semanage` to find some more related documentation. And to really get your hardcore nerd on, try this : `yum -y install selinux-policy-doc ; mandb ; man -k _selinux` and you'll find docs that explain the relevant contexts and booleans in pages like "httpd_selinux" and "sshd_selinux" and so on.
@ThomasCameron
@ThomasCameron 5 лет назад
That's a good idea, I'm totally stealing it. ;-)
@daveeasterly2470
@daveeasterly2470 5 лет назад
@@ThomasCameron Hope Bezos is treating you well, sir! Big loss for RH when you left. You rock.
@JimTTang
@JimTTang 3 месяца назад
Excellent presentation skill! I don't use SELinux in the workplace but I'm confident to say I can handle basic situations by restorecon and semanage. Brovo, very nice presentation!
@loneosama1
@loneosama1 5 лет назад
This was really good presentation. My friend had explained me a bit on SE linux earlier so this was a good step up from that
@paulwoods4094
@paulwoods4094 3 года назад
Fantastic presentation, learned lot from this, gives me some ideas of how to go about fixing issues with SELinux.
@abhishekshah11
@abhishekshah11 5 лет назад
I finally understand this. Thank you!
@Worscht3000
@Worscht3000 3 года назад
selinux prevented /bin/rightear from listening good information :) Thanks for the tricks managing basic stuff, will def write that down to my stay lazy notes
@robertochieng1705
@robertochieng1705 3 года назад
this video moved me to SELinux guru. I had no clue what SELinux no matter how much I read
@kimvette1
@kimvette1 3 года назад
Third-party classes like I've taken for RHEL 5-7 keep selinux obfuscated and overcomplicate the instructions --- I suspect because they don't understand it themselves so they treat it like voodoo. Thank you for breaking it down like this!
@ThomasCameron
@ThomasCameron 11 месяцев назад
You're very welcome.
@tobyhdr
@tobyhdr 5 лет назад
Awesome presentation, thank you!
@louiehernandez7821
@louiehernandez7821 3 года назад
Thank you for the breakdown of SE Linux. Very super helpful.
@iraytrace
@iraytrace 2 года назад
This is a great video presentation. Sad I didn't find this 3.5 years ago.
@TirajAdikari
@TirajAdikari 9 месяцев назад
Thank you. Your experience shows in the way you have explained difficult subject in such an easy manner.
@kellyp1440
@kellyp1440 2 года назад
This is awesome - watched this and fixed a problem that had been bugging me for days :)
@leknyzma
@leknyzma 5 лет назад
you clearly know what you are doing. hats down
@drooplug
@drooplug Год назад
Came across this topic today in Redhat Academy. This presentation was really helpful.
@example101
@example101 3 года назад
REDHAT DOCS AND SUMMIT SPEAKERS ARE AWESOME.
@MrRafu83
@MrRafu83 Год назад
I have been watching this video so many times that I almost know it by memory, now SELinux is starting to make more sense for me :)
@MubarakAlrashidi
@MubarakAlrashidi 5 лет назад
You made it so easy. Thanks
@Oswee
@Oswee 3 года назад
This is so fantastic talk! Made many great notes.
@RootsterAnon
@RootsterAnon 15 дней назад
This video perfectly summary of what SEL is.
@BenThatOneGuy
@BenThatOneGuy 4 года назад
Fantastic explanation. This is a top tier presentation on one of the harder things to learn about linux admin work.
@FlorisApon
@FlorisApon 3 года назад
On Windows 10: Ease of Access > Audio > Turn on mono audio You're welcome
@TiagoJoaoSilva
@TiagoJoaoSilva 3 года назад
Great presentation, but IMO, having to use "permissive" and policy modules looks like a failure in the concept of SELinux. Having to 'spray and pray' instead of fixing from first principles shows, to me, that the first principles are not very well thought-out.
@ThomasCameron
@ThomasCameron 11 месяцев назад
Generally, SELinux works fine with software which is included with the distro. It's mostly when you start to use non-SELinux aware apps from third parties where it can get in your way. I hope that this helped you in those cases.
@densidad13
@densidad13 2 года назад
Just by seeing this I made sense of much of system admin stuff I've been exposed as a linux newcomer over the last year. To be honest is does seem rather easy to have this security layer. I'll try to install it in my system.
@richard_ackad
@richard_ackad 4 года назад
Very interesting and constructive presentation.
@nafasm
@nafasm 5 лет назад
Thanks Thomas it's really nice presentation
@ThomasCameron
@ThomasCameron 5 лет назад
My pleasure, thanks for the kind words.
@Kuvaldis1983
@Kuvaldis1983 6 месяцев назад
Perfect!!! Thanks for such an easy-to-understand approach!!!
@OthmanAlikhan
@OthmanAlikhan 3 года назад
Thanks for the video =)
@vieldcs
@vieldcs 3 года назад
Long tutorial, but very usful to me. Thumb up.
@neptronix
@neptronix 2 года назад
Great talk, thank you!!
@michaelplaczek9385
@michaelplaczek9385 2 года назад
my left ear enjoyed this alot
@ThinAung-y8e
@ThinAung-y8e Месяц назад
Do we have updated presentation for RHEL8 / 9?
@SunsetGraffiti
@SunsetGraffiti Месяц назад
Very helpful and demystifying!
@joshua_lee732
@joshua_lee732 Год назад
I would love this talk to instead be a written article. Can we have that please?
@simpilotadamt1012
@simpilotadamt1012 2 года назад
My left ear really enjoyed the lecture... Really good explanation!
@sprszrbr2471
@sprszrbr2471 Год назад
Thomas Cameron is fabulous. A very helpful and eye-opening presentation.
@ThomasCameron
@ThomasCameron 11 месяцев назад
You just made my day, kind internet stranger. Thank you. 🙂
@jacobchmielowiec4470
@jacobchmielowiec4470 2 года назад
This is gold.
@Departure4885
@Departure4885 6 лет назад
Great video!
@kj-marslander
@kj-marslander 3 года назад
use SoundFixer FF extension to switch to mono and fix the sound
@RyanEstep5877
@RyanEstep5877 9 месяцев назад
I need you to explain all of RHEL
@rokyo401
@rokyo401 6 месяцев назад
Does the SELinux labels do anything in a system that isn't using SELinux? So, if I physically remove the hard disk from a system protected by SELinux and mount it on a system that doesn't use SELinux, will the labels still protect the home folder of the user who chmod 777'd all his files or will I be able to read them because only DAC is active then? The second, right?
@KifKroker
@KifKroker 2 месяца назад
SELinux can't protect you when its not in use, if you break out the hdd you can read the data. If you disable selinux it will also not protect you anymore ...
@ContantContact
@ContantContact 2 года назад
Dating yourself via Novell certified? I am an OS/2 and OS/2 Warp certified engineer. That didn't age well, with the predatory MS in town....
@ThomasCameron
@ThomasCameron 11 месяцев назад
We're old, partner.
@ahmadatef6484
@ahmadatef6484 4 месяца назад
Anybody has an idea where can I find those slides?
@Tiller1990
@Tiller1990 Год назад
gold. always fixed selinux bugs with stackoverflow and crossed fingers, not anymore
@carpetedrestroom5218
@carpetedrestroom5218 2 года назад
my left ear enjoyed that
@ramendersingh3072
@ramendersingh3072 5 лет назад
if a system is compromised and the attacker has root access then selinux is useless. How does selinux prevent attack?
@kuhluhOG
@kuhluhOG 4 года назад
well, if a service (Let's say a webserver) is being run as root and a hacker takes control of that service, without SELinux, your are done with SELinux, he may have "root-access", but not all the privileges because he still runs for example a shell as a child-process of the webserver
@SergePavlovsky
@SergePavlovsky 2 года назад
what will attacker do with root access? connect somewhere and run shell? selinux will deny it
@joejavacavalier2001
@joejavacavalier2001 2 года назад
I've seen PHP based sites get compromised and PHP files over written. I've tried to simulate such an attack on Fedora. There are separate context types to allow and deny Apache and PHP-FPM from overwriting other code files.
@nickprokopets4042
@nickprokopets4042 Год назад
Perfect. Thanks.
@jan-hendrikmaibaum8814
@jan-hendrikmaibaum8814 Год назад
was a great presentation, thank you very much
@amitkhulbe
@amitkhulbe 3 года назад
I am a lefty and naturally have more control and strength on left. But today my right side has the power of configuring selinux and left is lagging!!
@takis-t
@takis-t 4 года назад
Thanks a lot. Very helpful! I want selinux into a debian based distro please 😭
@kuhluhOG
@kuhluhOG 4 года назад
they are going for AppArmor instead
@takis-t
@takis-t 4 года назад
@@kuhluhOG I know. I have already did a thesis for comparison between them. But blacklisting in apparmror is not as good and as developoed as in selinux
@elabeddhahbi3301
@elabeddhahbi3301 4 года назад
I wanna know why people still can read the /etc/passwd when they find rce
@zakmire6925
@zakmire6925 5 лет назад
Does anyone know if SELinux can cause connectivity issue for F5 health check for Apache servers
@slopedoff
@slopedoff 4 года назад
nice presentation, Tomas Cameron but why do you use armitage? to track down logs from mailserver? at which point, can anyone clear this out? ty
@ThomasCameron
@ThomasCameron 10 месяцев назад
Sorry, I just now saw this. Armitage is just the name of the server I built the examples on. It's a character from the Neruomancer novel by William Gibson.
@thangnguyenmanh
@thangnguyenmanh Год назад
Great presentation
@modo4211
@modo4211 2 года назад
19:00 : Is installing setroubleshoot and setroubleshoot-server not recommended in production environments? If so why?
@ThomasCameron
@ThomasCameron 11 месяцев назад
You want to keep your production environment as thin as possible. You should use those tools in a dev/test environment and replicate the problem there.
@kr0w035
@kr0w035 2 года назад
My right ear still needs to learn about se linux
@JamesSusanka
@JamesSusanka 8 месяцев назад
I find it funny that corporations are so worried about security but yet will force employees to run Windows as their desktop when that is about the worse thing you can run on your desktop.
@dimdob8595
@dimdob8595 4 года назад
SELinux ... Unecessary performance overhead on desktop usage?
@user-tm3fz7qx3s
@user-tm3fz7qx3s 3 года назад
I heavily doubt it, even on obsolete machines.
@ThomasCameron
@ThomasCameron 11 месяцев назад
The only performance hit is in the milliseconds it takes to load the policy. The impact is negligible.
@GregTheHun
@GregTheHun 2 года назад
Can't seem to find the presentation file for this anymore, anyone have a link to get it?
@ThomasCameron
@ThomasCameron 11 месяцев назад
videos.cdn.redhat.com/summit2015/presentations/13893_security-enhanced-linux-for-mere-mortals.pdf
@Moodyhammer
@Moodyhammer 5 лет назад
Perfect thank you heaps
@tylerjames3159
@tylerjames3159 3 года назад
I am trying to learn each element of the regular expression: "(/.*)?" Can someone help me fill in the blanks from the below: () == grouping regex together / == ??? . == equal to any one character * == equal to zero or more of the preceding character (in this case, would the previous character be "."?) ? == equal to zero or one of the preceding character (probably anything represented by (/.*) right?)
@tylerjames3159
@tylerjames3159 3 года назад
After doing a LOT of research... it would just seem that regex interprets the / as literally just a "\/" with no special meaning. So in this case, / would be interpreted as the typical subdirectory syntax.
@tylerjames3159
@tylerjames3159 3 года назад
Video Timestamp: @24:44 ~~~ NAME="CentOS Stream" VERSION="8" ~~~ It would seem that this file location no longer exists as shown here. /etc/selinux/targeted/m* ## dir does not exist From my research, you can find booleans.local under /var/lib/selinux/targeted/active/ It appears to contain the same information.
@stormlab1047
@stormlab1047 Год назад
🔥🔥🔥
@antonfernando8409
@antonfernando8409 2 года назад
Does ubuntu 20.04 use seclinux stuff?
@OrdenJust
@OrdenJust Год назад
I am unclear on something. If you see from the logs that SELinux is blocking something, how do you know you should "fix" that by allowing the access? Maybe the "denied" or "prevented" messages should not be "fixed", because denying is exactly the right thing to do.
@ThomasCameron
@ThomasCameron 11 месяцев назад
I talked about that. Just because something is blocked doesn't mean that it's a problem. You may be doing something wrong. If you know that you're doing something right, I talk about how to make changes via booleans or semanage fcontext. If you're not clear, feel free to ask questions, I'll help out however I can. Cheers!
@OrdenJust
@OrdenJust 11 месяцев назад
@@ThomasCameron Thank you for this reply. For what it is worth, I rarely know that I am doing something right. :)
@qinmishu
@qinmishu 19 дней назад
very helpful
@stevep4209
@stevep4209 4 года назад
sometimes i reverse my headphones so the right side of my brain understands SELinux too.
@entropy79
@entropy79 Год назад
Fantastic :)
@tilopanaropamarpa
@tilopanaropamarpa 4 года назад
Please improve sound recording, please
@JeffreyFuCa
@JeffreyFuCa 3 года назад
Awesome presentation. But it requires more hands on experiences to understand what he is trying to sell.
@timleungck
@timleungck 5 лет назад
if an attacker compromises the web server and able to exploit the OS and gain root privilege. Can SELinux stop the root user from doing malicious activity? This is a chicken and egg problem for me, since root should have access to modify the SELinux policy, but we also wanna stop attacker from modify the SELinux policy even if they get root access. Can this problem be solved at this level? Or we need some hardware to help us?
@timleungck
@timleungck 5 лет назад
www.coker.com.au/selinux/play.html Here's a server with root UID=0 but have restricted access, how can this happen?
@oliverford5367
@oliverford5367 Год назад
The Web server shouldn't run as root, but as a limited user
@MegaBratella
@MegaBratella 5 лет назад
Рахмет!
@LiveWireBT
@LiveWireBT 3 года назад
SE Linux: Built for NSA requirements. »Um it throws errors and we are lazy, so we turn it off. « Also: Oracle DB, built for NSA requirements. »We have to hire special administrators for that! It's important!« No double standards here, move on.
@MohammadHusain
@MohammadHusain 5 лет назад
Awesome!
@iainkay3630
@iainkay3630 2 месяца назад
Could not watch with audio in one ear.
@narayanbhat3279
@narayanbhat3279 5 лет назад
i could only hear my lelt speaker of mac firing towards me
@jhonsantana8400
@jhonsantana8400 4 месяца назад
It was great!
@stanleyogadachinedu
@stanleyogadachinedu Месяц назад
It's been 6 years now, But I still don't understand SELINUX 😂
@ernestledo341
@ernestledo341 4 года назад
Fantastic.
@cessposter
@cessposter 3 года назад
m e r e m o r t a l s
@happyspaceinvader508
@happyspaceinvader508 Год назад
Great video for explaining SELinux but it changes nothing. In the real world, under a time pressure... you're going to just disable SELinux temporarily and move on with more important tasks. Like today when I had to change the timezone on the server, finding SELinux prevents the timedatectl command working. And your online help documentation is behind a paywall I don't have access to. Nothing covered in this video makes "the proper way" to fix that problem any more apparent.
@ThomasCameron
@ThomasCameron 11 месяцев назад
You should probably re-watch it a few times. I talk about the appropriate methods for setting contexts, remediating problems, making the changes permanent, and what the implications for making those changes are. Holler if you need any additional help, happy to be of service.
@zDemoGODz
@zDemoGODz 9 месяцев назад
@@ThomasCameron I'm guessing audio is also behind a paywall? First I though it was my computer bugging, but no. Wasted 1h of my life.
@arzoo82
@arzoo82 5 лет назад
My right ear feels rejected.
@icywiener5421
@icywiener5421 3 года назад
Looks like he tries to sell me a SELinux. This is my very first meeting with SELinux. If booleans and labels around httpd are part of SELinux itself then its such a clumsy solution that i dont buy it. I think httpd process gets some context marker upon start with systemd unit config and future security checks are based on data context labels. This would make sense. But what are booleans that way then? Somehow hardcoded-ish things specially made for somehow recognized httpd process? I'll read about it later. This is just first thoughts mainly for myself.
Далее
Manage Windows like Linux with Ansible
41:39
Просмотров 102 тыс.
the most secure OS in the world.....I hate it
20:26
Просмотров 628 тыс.
Demystifying systemd
44:59
Просмотров 24 тыс.
The Unreasonable Effectiveness of Linux Workstations
12:47
Linus Torvalds on why desktop Linux sucks
11:07
Просмотров 1,4 млн
Are you listening to what SELinux is telling you?
1:03:14
Linux vs Windows: Malware
6:57
Просмотров 228 тыс.
About SELinux
21:56
Просмотров 30 тыс.