Gentoo Archives: gentoo-commits

From: "Sven Vermeulen (swift)" <swift@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/proj/en/hardened/selinux: hb-using-install.xml
Date: Thu, 05 Apr 2012 20:39:24
Message-Id: 20120405203913.240DE2004B@flycatcher.gentoo.org
1 swift 12/04/05 20:39:13
2
3 Modified: hb-using-install.xml
4 Log:
5 Add in reference to sandbox write requirement on /sys/fs/selinux/context until fix in upstream is stabilized
6
7 Revision Changes Path
8 1.13 xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml?rev=1.13&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml?rev=1.13&content-type=text/plain
12 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml?r1=1.12&r2=1.13
13
14 Index: hb-using-install.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml,v
17 retrieving revision 1.12
18 retrieving revision 1.13
19 diff -u -r1.12 -r1.13
20 --- hb-using-install.xml 28 Mar 2012 18:54:56 -0000 1.12
21 +++ hb-using-install.xml 5 Apr 2012 20:39:13 -0000 1.13
22 @@ -4,11 +4,11 @@
23 <!-- The content of this document is licensed under the CC-BY-SA license -->
24 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
25
26 -<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml,v 1.12 2012/03/28 18:54:56 swift Exp $ -->
27 +<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml,v 1.13 2012/04/05 20:39:13 swift Exp $ -->
28
29 <sections>
30 -<version>17</version>
31 -<date>2012-01-29</date>
32 +<version>18</version>
33 +<date>2012-04-05</date>
34
35 <section>
36 <title>Installing Gentoo (Hardened)</title>
37 @@ -272,6 +272,10 @@
38 </p>
39
40 <ul>
41 + <!--
42 + TODO When 2.20120215-r5 or higher is stabilized, the LVM change is not needed
43 + anymore
44 + -->
45 <li>
46 If you use LVM for one or more file systems, you need to edit
47 <path>/lib/rcscripts/addons/lvm-start.sh</path> (or <path>/lib64/..</path>)
48 @@ -288,6 +292,16 @@
49 which mess up the file labelling. For instance, <c>cp /bin/hostname
50 /bin/hostname.old</c>.
51 </li>
52 + <!--
53 + TODO When the fix is accepted in the portage code and that portage version is
54 + stabilized, the change is not needed anymore.
55 + -->
56 + <li>
57 + Edit <path>/etc/sandbox.conf</path> and add in
58 + <path>/sys/fs/selinux/context</path> to the <c>SANDBOX_WRITE</c> parameter.
59 + This is currently needed to work around bug <uri
60 + link="https://bugs.gentoo.org/410687">410687</uri>.
61 + </li>
62 </ul>
63
64 </body>