public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] gentoo commit in xml/htdocs/proj/en/hardened/selinux: hb-appendix-reference.xml hb-intro-concepts.xml hb-intro-enhancingsecurity.xml hb-intro-referencepolicy.xml hb-using-commands.xml hb-using-install.xml hb-using-permissive.xml hb-using-policymodules.xml
@ 2011-06-07 19:46 Francisco Blas Izquierdo Riera (klondike)
  0 siblings, 0 replies; only message in thread
From: Francisco Blas Izquierdo Riera (klondike) @ 2011-06-07 19:46 UTC (permalink / raw
  To: gentoo-commits

klondike    11/06/07 19:46:52

  Modified:             hb-appendix-reference.xml hb-intro-concepts.xml
                        hb-intro-enhancingsecurity.xml
                        hb-intro-referencepolicy.xml hb-using-commands.xml
                        hb-using-install.xml hb-using-permissive.xml
                        hb-using-policymodules.xml
  Log:
  Pushing the manual as requested by swift 2nd attempt

Revision  Changes    Path
1.3                  xml/htdocs/proj/en/hardened/selinux/hb-appendix-reference.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-appendix-reference.xml?rev=1.3&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-appendix-reference.xml?rev=1.3&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-appendix-reference.xml?r1=1.2&r2=1.3

Index: hb-appendix-reference.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-appendix-reference.xml,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- hb-appendix-reference.xml	25 Apr 2011 20:12:59 -0000	1.2
+++ hb-appendix-reference.xml	7 Jun 2011 19:46:52 -0000	1.3
@@ -4,11 +4,11 @@
 <!-- The content of this document is licensed under the CC-BY-SA license -->
 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
 
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-appendix-reference.xml,v 1.2 2011/04/25 20:12:59 zorry Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-appendix-reference.xml,v 1.3 2011/06/07 19:46:52 klondike Exp $ -->
 
 <sections>
-<version>1.3</version>
-<date>2011-01-07</date>
+<version>2</version>
+<date>2011-05-31</date>
 
 <section>
 <title>Background</title>
@@ -78,4 +78,32 @@
 </subsection>
 </section>
 
+<section>
+<title>Gentoo Specific Resources</title>
+<subsection>
+<title>Gentoo Hardened</title>
+<body>
+
+<p>
+The following resources are specific towards Gentoo Hardened's SELinux
+implementation. 
+</p>
+
+<ul>
+  <li>
+    <uri link="/proj/en/hardened/selinux-faq.xml">SELinux Frequently Asked
+    Questions</uri>
+  </li>
+  <li>
+    <uri link="/proj/en/hardened/selinux-development.xml">SELinux Development
+    Guidelines</uri>
+  </li>
+  <li>
+    <uri link="/proj/en/hardened/selinux-policy.xml">SELinux Policy</uri>
+  </li>
+</ul>
+
+</body>
+</subsection>
+</section>
 </sections>



1.4                  xml/htdocs/proj/en/hardened/selinux/hb-intro-concepts.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-concepts.xml?rev=1.4&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-concepts.xml?rev=1.4&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-concepts.xml?r1=1.3&r2=1.4

Index: hb-intro-concepts.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-concepts.xml,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- hb-intro-concepts.xml	7 Jun 2011 19:40:20 -0000	1.3
+++ hb-intro-concepts.xml	7 Jun 2011 19:46:52 -0000	1.4
@@ -4,7 +4,7 @@
 <!-- The content of this document is licensed under the CC-BY-SA license -->
 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
 
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-concepts.xml,v 1.3 2011/06/07 19:40:20 klondike Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-concepts.xml,v 1.4 2011/06/07 19:46:52 klondike Exp $ -->
 
 <sections>
 <version>4</version>
@@ -512,7 +512,8 @@
 
 <p>
 At this moment, Gentoo Hardened SELinux' supports both policies with and
-without UBAC. This is controlled through the <c>ubac</c> USE flag.
+without UBAC, although we strongly recommend to use UBAC. This is controlled
+through the <c>ubac</c> USE flag.
 </p>
 
 </body>



1.3                  xml/htdocs/proj/en/hardened/selinux/hb-intro-enhancingsecurity.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-enhancingsecurity.xml?rev=1.3&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-enhancingsecurity.xml?rev=1.3&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-enhancingsecurity.xml?r1=1.2&r2=1.3

Index: hb-intro-enhancingsecurity.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-enhancingsecurity.xml,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- hb-intro-enhancingsecurity.xml	25 Apr 2011 20:12:59 -0000	1.2
+++ hb-intro-enhancingsecurity.xml	7 Jun 2011 19:46:52 -0000	1.3
@@ -4,11 +4,11 @@
 <!-- The content of this document is licensed under the CC-BY-SA license -->
 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
 
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-enhancingsecurity.xml,v 1.2 2011/04/25 20:12:59 zorry Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-enhancingsecurity.xml,v 1.3 2011/06/07 19:46:52 klondike Exp $ -->
 
 <sections>
-<version>1</version>
-<date>2011-01-10</date>
+<version>2</version>
+<date>2011-05-25</date>
 
 <section>
 <title>Introduction</title>
@@ -343,7 +343,7 @@
 within the authorization system, SELinux also requires particular tools to
 support the SELinux features. Examples are administrative tools to view and
 manipulate labels, privilege management tools (like <c>sudo</c>), system
-services (like HAL or SysVInit) etc. This is reflected in a set of patches
+services (like SysVInit) etc. This is reflected in a set of patches
 against these (and more) tools which are not always part of the applications'
 main source code.
 </p>



1.3                  xml/htdocs/proj/en/hardened/selinux/hb-intro-referencepolicy.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-referencepolicy.xml?rev=1.3&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-referencepolicy.xml?rev=1.3&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-referencepolicy.xml?r1=1.2&r2=1.3

Index: hb-intro-referencepolicy.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-referencepolicy.xml,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- hb-intro-referencepolicy.xml	25 Apr 2011 20:12:59 -0000	1.2
+++ hb-intro-referencepolicy.xml	7 Jun 2011 19:46:52 -0000	1.3
@@ -4,11 +4,11 @@
 <!-- The content of this document is licensed under the CC-BY-SA license -->
 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
 
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-referencepolicy.xml,v 1.2 2011/04/25 20:12:59 zorry Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-intro-referencepolicy.xml,v 1.3 2011/06/07 19:46:52 klondike Exp $ -->
 
 <sections>
-<version>0</version>
-<date>2010-12-01</date>
+<version>1</version>
+<date>2011-06-02</date>
 
 <section>
 <title>About SELinux Policies</title>
@@ -242,7 +242,11 @@
   <dt>Version 23</dt>
   <dd>Per-domain permissive mode (2.6.26 - 2.6.27)</dd>
   <dt>Version 24</dt>
-  <dd>Explicit hierarchy (type bounds) (2.6.28 - current)</dd>
+  <dd>Explicit hierarchy (type bounds) (2.6.28 - 2.6.38)</dd>
+  <dt>Version 25</dt>
+  <dd>Filename based transition support (2.6.39)</dd>
+  <dt>Version 26</dt>
+  <dd>Role transition support for non-process classes (3.0)</dd>
 </dl>
 
 </body>



1.3                  xml/htdocs/proj/en/hardened/selinux/hb-using-commands.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-commands.xml?rev=1.3&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-commands.xml?rev=1.3&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-commands.xml?r1=1.2&r2=1.3

Index: hb-using-commands.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-commands.xml,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- hb-using-commands.xml	25 Apr 2011 20:12:59 -0000	1.2
+++ hb-using-commands.xml	7 Jun 2011 19:46:52 -0000	1.3
@@ -4,11 +4,11 @@
 <!-- The content of this document is licensed under the CC-BY-SA license -->
 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
 
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-commands.xml,v 1.2 2011/04/25 20:12:59 zorry Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-commands.xml,v 1.3 2011/06/07 19:46:52 klondike Exp $ -->
 
 <sections>
-<version>2</version>
-<date>2011-04-22</date>
+<version>3</version>
+<date>2011-05-31</date>
 
 <section>
 <title>SELinux Information Commands</title>
@@ -295,16 +295,30 @@
 
 <p>
 The default behavior is that users are logged on as the <e>user_u</e> SELinux
-user. If you want to allow another user (say <c>anna</c>) to log on as
-<c>staff_u</c>:
+user. This SELinux user is a non-administrator user: it has no specific
+privileges and should be used for every account that never requires elevated
+privileges (so no <c>su</c> or <c>sudo</c> rights for anything).
+</p>
+
+<p>
+The account you use to administer your system should be mapped to the
+<c>staff_u</c> SELinux user (or its own user with the appropriate roles). This
+can be accomplished as follows (example with the Unix account <e>anna</e>):
 </p>
 
 <pre caption="Letting 'anna' log on as 'staff_u'">
 ~# <i>semanage login -a -s staff_u anna</i>
 </pre>
 
+<impo>
+Make sure that whatever account you use to administer your system is mapped to
+the <c>staff_u</c> user, or has the ability to switch to the <c>sysadm_r</c>
+role. Portage only works from within the <c>sysadm_r</c> role.
+</impo>
+
 <p>
-SELinux users then can be configured to belong to one or more roles.
+As mentioned, SELinux users are configured to be able to join in on one or more
+roles. To list the available roles, you can use <c>semanage user -l</c>:
 </p>
 
 <pre caption="Listing login / role mappings">



1.4                  xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml?rev=1.4&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml?rev=1.4&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml?r1=1.3&r2=1.4

Index: hb-using-install.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- hb-using-install.xml	7 Jun 2011 19:40:20 -0000	1.3
+++ hb-using-install.xml	7 Jun 2011 19:46:52 -0000	1.4
@@ -4,11 +4,11 @@
 <!-- The content of this document is licensed under the CC-BY-SA license -->
 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
 
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml,v 1.3 2011/06/07 19:40:20 klondike Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml,v 1.4 2011/06/07 19:46:52 klondike Exp $ -->
 
 <sections>
-<version>5</version>
-<date>2011-04-16</date>
+<version>10</version>
+<date>2011-06-07</date>
 
 <section>
 <title>Installing Gentoo Hardened</title>
@@ -42,7 +42,8 @@
 <p>
 Install Gentoo Linux according to the <uri link="/doc/en/handbook">Gentoo
 Handbook</uri> installation instructions. We recommend the use of the hardened
-stage 3 tarballs instead of the standard ones. Perform a full installation to
+stage 3 tarballs instead of the standard ones, but standard stage
+installations are also supported for SELinux. Perform a full installation to
 the point that you have booted your system into a (primitive) Gentoo base
 installation.
 </p>
@@ -56,6 +57,7 @@
 
 </body>
 </subsection>
+<!--
 <subsection>
 <title>Installing the Hardened Development Overlay</title>
 <body>
@@ -88,6 +90,7 @@
 
 </body>
 </subsection>
+-->
 <subsection>
 <title>Switching to Python 2</title>
 <body>
@@ -110,7 +113,7 @@
 </body>
 </subsection>
 <subsection>
-<title>Optional: Setting the /tmp context</title>
+<title>Optional: Setting the filesystem contexts</title>
 <body>
 
 <p>
@@ -142,14 +145,6 @@
 </p>
 
 <pre caption="SELinux ~arch packages">
-sys-libs/libselinux
-sys-apps/policycoreutils
-sys-libs/libsemanage
-sys-libs/libsepol
-app-admin/setools
-dev-python/sepolgen
-sys-apps/checkpolicy
-sec-policy/*
 =sys-process/vixie-cron-4.1-r11
 </pre>
 
@@ -162,7 +157,9 @@
 <p>
 Now that you have a running Gentoo Linux installation, switch the Gentoo profile
 to the right SELinux hardened profile (for instance, 
-<path>selinux/v2refpolicy/amd64/hardened</path>). 
+<path>hardened/linux/amd64/no-multilib/selinux</path>). Note that the older
+profiles (like <path>selinux/v2refpolicy/amd64/hardened</path>) are still
+supported though.
 </p>
 
 <pre caption="Switching the Gentoo profile">
@@ -174,18 +171,20 @@
   [4]   default/linux/amd64/10.0/desktop/kde
   [5]   default/linux/amd64/10.0/developer
   [6]   default/linux/amd64/10.0/no-multilib
-  [7]   default/linux/amd64/10.0/server *
+  [7]   default/linux/amd64/10.0/server
   [8]   hardened/linux/amd64
-  [9]   hardened/linux/amd64/no-multilib
-  [10]  selinux/2007.0/amd64
-  [11]  selinux/2007.0/amd64/hardened
-  [12]  selinux/v2refpolicy/amd64
-  [13]  selinux/v2refpolicy/amd64/desktop
-  [14]  selinux/v2refpolicy/amd64/developer
-  [15]  selinux/v2refpolicy/amd64/hardened
-  [16]  selinux/v2refpolicy/amd64/server
+  [9]   hardened/linux/amd64/selinux
+  [10]  hardened/linux/amd64/no-multilib *
+  [11]  hardened/linux/amd64/no-multilib/selinux
+  [12]  selinux/2007.0/amd64
+  [13]  selinux/2007.0/amd64/hardened
+  [14]  selinux/v2refpolicy/amd64
+  [15]  selinux/v2refpolicy/amd64/desktop
+  [16]  selinux/v2refpolicy/amd64/developer
+  [17]  selinux/v2refpolicy/amd64/hardened
+  [18]  selinux/v2refpolicy/amd64/server
 
-~# <i>eselect profile set 15</i>
+~# <i>eselect profile set 11</i>
 </pre>
 
 <note>
@@ -208,9 +207,11 @@
 <body>
 
 <p>
-Edit your <path>/etc/make.conf</path> file and set
-<c>FEATURES="-loadpolicy"</c>. The current SELinux profile enables the
-loadpolicy feature, but this isn't supported anymore so can be safely ignored.
+Edit your <path>/etc/make.conf</path> file. If you ues the older SELinux
+profiles (like <path>selinux/v2refpolicy/amd64/hardened</path>), set
+<c>FEATURES="-loadpolicy"</c>. These SELinux profiles enable the
+loadpolicy feature, but this isn't supported anymore so can be safely ignored. 
+More recent profiles do not set this anymore.
 </p>
 
 <p>
@@ -247,11 +248,9 @@
 </tr>
 <tr>
   <ti>ubac</ti>
-  <ti>Disabled</ti>
+  <ti>Enabled</ti>
   <ti>
-    When enabled, the SELinux policy is built with user-based access control
-    enabled. This is optional as it introduces constraints that might be
-    difficult to notice at first when you hit them.
+    When disabled, the SELinux policy is built without user-based access control.
   </ti>
 </tr>
 </table>
@@ -602,8 +601,8 @@
 </impo>
 
 <p>
-First relabel your devices. This will apply the correct security contexts
-(labels) onto the device files.
+First relabel your devices and openrc related files. This will apply the
+correct security contexts (labels) onto the necessary files.
 </p>
 
 <pre caption="Relabel /dev structure">
@@ -612,6 +611,7 @@
 
 <comment>(Substitute the "strict" in the next command with "targeted" if that is your SELINUXTYPE selection)</comment>
 ~# <i>setfiles -r /mnt/gentoo /etc/selinux/strict/contexts/files/file_contexts /mnt/gentoo/dev</i>
+~# <i>setfiles -r /mnt/gentoo /etc/selinux/strict/contexts/files/file_contexts /mnt/gentoo/lib64</i>
 ~# <i>umount /mnt/gentoo</i>
 </pre>
 
@@ -651,7 +651,7 @@
 </body>
 </subsection>
 <subsection>
-<title>Reboot</title>
+<title>Reboot and Set SELinux Booleans</title>
 <body>
 
 <p>
@@ -663,9 +663,47 @@
 ~# <i>setsebool -P global_ssp on</i>
 </pre>
 
+</body>
+</subsection>
+<subsection>
+<title>Define the Administrator Accounts</title>
+<body>
+
+<p>
+Finally, we need to map the account(s) you use to manage your system (those
+that need access to Portage) to the <c>staff_u</c> SELinux user. By default,
+users are mapped to the <c>user_u</c> SELinux user who doesn't have the
+appropriate rights (nor access to the appropriate roles) to manage a system.
+Accounts that are mapped to <c>staff_u</c> can, but might need to switch roles
+from <c>staff_r</c> to <c>sysadm_r</c> before they are granted the appropriate
+privileges.
+</p>
+
+<p>
+Assuming that your account name is <e>john</e>:
+</p>
+
+<pre caption="Mapping the Linux account john to the SELinux user staff_u">
+~# <i>semanage login -a -s staff_u john</i>
+~# <i>restorecon -R -F /home/john</i>
+</pre>
+
+<p>
+If you later log on as <e>john</e> and want to manage your system, you will
+probably need to switch your role. You can use <c>newrole</c> for this:
+</p>
+
+<pre caption="Switching roles">
+~$ <i>id -Z</i>
+staff_u:staff_r:staff_t
+~$ <i>newrole -r sysadm_r</i>
+Password: <comment>(Enter your password)</comment>
+~$ <i>id -Z</i>
+staff_u:sysadm_r:sysadm_t
+</pre>
+
 <p>
-With that done, enjoy - your first steps into the SELinux world are now
-made.
+With that done, enjoy - your first steps into the SELinux world are now made.
 </p>
 
 </body>



1.3                  xml/htdocs/proj/en/hardened/selinux/hb-using-permissive.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-permissive.xml?rev=1.3&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-permissive.xml?rev=1.3&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-permissive.xml?r1=1.2&r2=1.3

Index: hb-using-permissive.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-permissive.xml,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- hb-using-permissive.xml	25 Apr 2011 20:12:59 -0000	1.2
+++ hb-using-permissive.xml	7 Jun 2011 19:46:52 -0000	1.3
@@ -4,11 +4,11 @@
 <!-- The content of this document is licensed under the CC-BY-SA license -->
 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
 
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-permissive.xml,v 1.2 2011/04/25 20:12:59 zorry Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-permissive.xml,v 1.3 2011/06/07 19:46:52 klondike Exp $ -->
 
 <sections>
-<version>4</version>
-<date>2011-04-22</date>
+<version>5</version>
+<date>2011-06-02</date>
 
 <section>
 <title>Keeping Track of Denials</title>
@@ -326,7 +326,8 @@
 <path>/etc</path> rather than <path>/etc/lvm</path> as the policy would expect,
 then you can still label the file correctly using <c>semanage</c>. With 
 <c>semanage</c>, you assign a correct security context unrelated to any
-module. It is a local setting - but which is persistent across reboots.
+module. It is a local setting - but which is persistent across reboots and
+relabelling activities.
 </p>
 
 <pre caption="Setting a new file context using semanage">



1.5                  xml/htdocs/proj/en/hardened/selinux/hb-using-policymodules.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-policymodules.xml?rev=1.5&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-policymodules.xml?rev=1.5&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-policymodules.xml?r1=1.4&r2=1.5

Index: hb-using-policymodules.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-policymodules.xml,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- hb-using-policymodules.xml	7 Jun 2011 19:40:20 -0000	1.4
+++ hb-using-policymodules.xml	7 Jun 2011 19:46:52 -0000	1.5
@@ -4,7 +4,7 @@
 <!-- The content of this document is licensed under the CC-BY-SA license -->
 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
 
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-policymodules.xml,v 1.4 2011/06/07 19:40:20 klondike Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-policymodules.xml,v 1.5 2011/06/07 19:46:52 klondike Exp $ -->
 
 <sections>
 <version>1</version>






^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2011-06-07 20:05 UTC | newest]

Thread overview: (only message) (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2011-06-07 19:46 [gentoo-commits] gentoo commit in xml/htdocs/proj/en/hardened/selinux: hb-appendix-reference.xml hb-intro-concepts.xml hb-intro-enhancingsecurity.xml hb-intro-referencepolicy.xml hb-using-commands.xml hb-using-install.xml hb-using-permissive.xml hb-using-policymodules.xml Francisco Blas Izquierdo Riera (klondike)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox