Bug 1377869

Summary: Setting seccomp profile in SecurityOpts results in containers that share IPC namespaces having different SELinux contexts
Product: [Fedora] Fedora Reporter: Paul Morie <pmorie>
Component: dockerAssignee: Mrunal Patel <mpatel>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: adimania, admiller, amurdaca, dwalsh, ichavero, jcajka, jchaloup, lsm5, marianne, miminar, mpatel, nalin, riek, vbatts
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-08 17:33:23 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Paul Morie 2016-09-20 20:40:48 UTC
Description of problem:

If a container shares the IPC namespace of another container, the container sharing the namespace should get the same SELinux context as the container whose IPC namespace it shares.  However, setting the seccomp profile disrupts this behavior, causing containers that share an IPC namespace to receive different MCS labels from the docker engine when no SELinux context is explicitly specified.

Version-Release number of selected component (if applicable):

This is on docker 1.10.3; Mrunal has also tested this and found it to be an issue on 1.12.

How reproducible:

Create a container, using the 'unconfined' seccomp profile, and create another container that shares its IPC namespace, also using the 'unconfined' seccomp profile.  

Actual results:

The two containers will receive different process and mount labels.

Expected results:

The two containers should receive the same process and mount labels.

Additional info:

Gist from my reproducer on Kubernetes: https://gist.github.com/pmorie/05767f062d20af191ddf104971a4a5eb

Comment 1 Daniel Walsh 2016-09-21 12:11:43 UTC
Mrunal is this a docker or runc bug?

Comment 2 Mrunal Patel 2016-09-21 16:36:47 UTC
This is a docker issue. The Security Options for label sharing are getting overwritten when seccomp:unconfined is set instead of the latter being added to the options.

Comment 3 Daniel Walsh 2016-09-21 16:38:40 UTC
Ok.  Do you have a pull request or do you want me to submit one?

Comment 4 Mrunal Patel 2016-09-21 16:48:03 UTC
I am looking into it and should have a PR out today.

Comment 5 Mrunal Patel 2016-09-21 19:12:42 UTC
https://github.com/docker/docker/pull/26792

Comment 6 Fedora End Of Life 2017-07-25 23:09:52 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2017-08-08 17:33:23 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.