Gentoo Archives: gentoo-hardened

From: Sven Vermeulen <swift@g.o>
To: gentoo-hardened@l.g.o
Subject: [gentoo-hardened] SELinux base policy rev 11 in hardened-dev
Date: Mon, 28 May 2012 12:02:23
Message-Id: 20120528091354.GA4408@gentoo.org
1 Hi guys 'n girls,
2
3 The next iteration of our policies is now in the hardened-dev overlay. For
4 ~arch users, this is one you will probably need to install through a small
5 workaround, but first the changes:
6
7 #417937 Do not audit access to device_t:chr_file by dmesg
8 #417857 Support dynamic /run directories
9 #413719 Correct udev context in /run/udev
10 <no bug> Backporting SEPostgresql changes
11 <no bug> Update udev file contexts (udevadm and udevd binaries)
12 #417821 Mark /etc/selinux/*/modules as semanage_store_t (fixes permission issue on .../modules/tmp)
13
14 ~arch users will, if they have -r9 or -r10 installed, need to do the
15 following steps first:
16
17 """
18 setenforce 0
19 semanage fcontext -a -t semanage_store_t "/etc/selinux/strict/modules"
20 restorecon -R /etc/selinux/strict/modules
21 setenforce 1
22 """
23
24 This is because otherwise any attempt to load the new policy will result in
25 a failure. Of course, substitute "strict" with your SELinux policy type you
26 have installed.
27
28 This also means that r9 and r10 are no candidates for stabilization. And
29 since r8 is fairly low on changes, r11 is the next stabilization candidate.
30
31 Wkr,
32 Sven Vermeulen

Replies

Subject Author
Re: [gentoo-hardened] SELinux base policy rev 11 in hardened-dev Hinnerk van Bruinehsen <h.v.bruinehsen@×××××××××.de>