From mboxrd@z Thu Jan 1 00:00:00 1970
Received: from pigeon.gentoo.org ([208.92.234.80] helo=lists.gentoo.org)
by finch.gentoo.org with esmtp (Exim 4.60)
(envelope-from )
id 1RF60m-0004wB-Ui
for garchives@archives.gentoo.org; Sat, 15 Oct 2011 15:18:57 +0000
Received: from pigeon.gentoo.org (localhost [127.0.0.1])
by pigeon.gentoo.org (Postfix) with SMTP id E45D421C0B7;
Sat, 15 Oct 2011 15:18:46 +0000 (UTC)
Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183])
by pigeon.gentoo.org (Postfix) with ESMTP id 7A6D921C0B7
for ; Sat, 15 Oct 2011 15:18:46 +0000 (UTC)
Received: from pelican.gentoo.org (unknown [66.219.59.40])
(using TLSv1 with cipher AECDH-AES256-SHA (256/256 bits))
(No client certificate requested)
by smtp.gentoo.org (Postfix) with ESMTPS id D07081B4029
for ; Sat, 15 Oct 2011 15:18:45 +0000 (UTC)
Received: from localhost.localdomain (localhost [127.0.0.1])
by pelican.gentoo.org (Postfix) with ESMTP id 355D980042
for ; Sat, 15 Oct 2011 15:18:45 +0000 (UTC)
From: "Sven Vermeulen"
To: gentoo-commits@lists.gentoo.org
Content-type: text/plain; charset=UTF-8
Reply-To: gentoo-dev@lists.gentoo.org, "Sven Vermeulen"
Message-ID: <52cac2568b9cd904e76e35f6dbe088bbba4b3a34.SwifT@gentoo>
Subject: [gentoo-commits] proj/hardened-docs:master commit in: xml/selinux/
X-VCS-Repository: proj/hardened-docs
X-VCS-Files: xml/selinux/hb-using-commands.xml xml/selinux/hb-using-states.xml
X-VCS-Directories: xml/selinux/
X-VCS-Committer: SwifT
X-VCS-Committer-Name: Sven Vermeulen
X-VCS-Revision: 52cac2568b9cd904e76e35f6dbe088bbba4b3a34
Date: Sat, 15 Oct 2011 15:18:45 +0000 (UTC)
Precedence: bulk
List-Post:
List-Help:
List-Unsubscribe:
List-Subscribe:
List-Id: Gentoo Linux mail
X-BeenThere: gentoo-commits@lists.gentoo.org
Content-Transfer-Encoding: quoted-printable
X-Archives-Salt:
X-Archives-Hash: f03e2580ec86dd0ccb2ccfdee8a31925
commit: 52cac2568b9cd904e76e35f6dbe088bbba4b3a34
Author: Sven Vermeulen siphos be>
AuthorDate: Sat Oct 15 15:18:31 2011 +0000
Commit: Sven Vermeulen siphos be>
CommitDate: Sat Oct 15 15:18:31 2011 +0000
URL: http://git.overlays.gentoo.org/gitweb/?p=3Dproj/hardened-docs=
.git;a=3Dcommit;h=3D52cac256
Update on commands, start on selinux policy types and modes
---
xml/selinux/hb-using-commands.xml | 82 +++++++++--
xml/selinux/hb-using-states.xml | 290 +++++++++++++++++++++++++++++++=
++++++
2 files changed, 356 insertions(+), 16 deletions(-)
diff --git a/xml/selinux/hb-using-commands.xml b/xml/selinux/hb-using-com=
mands.xml
index d0a1cb3..ae55d83 100644
--- a/xml/selinux/hb-using-commands.xml
+++ b/xml/selinux/hb-using-commands.xml
@@ -7,8 +7,8 @@
=20
-5
-2011-07-13
+6
+2011-10-15
=20
SELinux Information Commands
@@ -40,7 +40,7 @@ The first command we will talk about is sestatus=
.
=20
-~# sestatus
+# sestatus
SELinux status: enabled
SELinuxfs mount: /selinux
Current mode: permissive
@@ -55,6 +55,56 @@ the permissive mode. It also tells you that the=
system is configured to
run in strict mode - so no unconfined_t domain here.
=20
+
+The sestatus command also has an extended output if you run it wi=
th the
+-v option. When this is done, the command returns the contexts of
+important processes and files:
+
+
+
+# sestatus -v
+SELinux status: enabled
+SELinuxfs mount: /selinux
+Current mode: enforcing
+Mode from config file: enforcing
+Policy version: 24
+Policy from config file: strict
+
+Process contexts:
+Current context: staff_u:sysadm_r:sysadm_t
+Init context: system_u:system_r:init_t
+/sbin/agetty system_u:system_r:getty_t
+/usr/sbin/sshd system_u:system_r:sshd_t
+
+File contexts:
+Controlling term: staff_u:object_r:user_devpts_t
+/sbin/init system_u:object_r:init_exec_t
+/sbin/agetty system_u:object_r:getty_exec_t
+/bin/login system_u:object_r:login_exec_t
+/sbin/rc system_u:object_r:rc_exec_t
+/usr/sbin/sshd system_u:object_r:sshd_exec_t
+/sbin/unix_chkpwd system_u:object_r:chkpwd_exec_t
+/etc/passwd system_u:object_r:etc_t
+/etc/shadow system_u:object_r:shadow_t
+/bin/sh system_u:object_r:bin_t -> system_u:obje=
ct_r:shell_exec_t
+/bin/bash system_u:object_r:shell_exec_t
+/usr/bin/newrole system_u:object_r:newrole_exec_t
+/lib/libc.so.6 system_u:object_r:lib_t -> system_u:obje=
ct_r:lib_t
+/lib/ld-linux.so.2 system_u:object_r:lib_t -> system_u:obje=
ct_r:ld_so_t
+
+
+
+Another general SELinux status command is getenforce, which allow=
s you to
+quickly see if your SELinux is running in enforcing mode (SELinux polici=
es are
+enforced), permissive (SELinux policies are checked and logged, but not
+enforced) or disabled (SELinux policy is not loaded and thus not checked=
).
+
+
+
+# getenforce
+Enforcing
+
+