-
Notifications
You must be signed in to change notification settings - Fork 36
sec-policy/*: sync with gentoo #1993
base: main
Are you sure you want to change the base?
Conversation
7ed8c0f
to
09877a3
Compare
fab7151
to
5a65e94
Compare
I would only want to ask you to keep only one ebuild per package, so it will be clear which ebuild is actually patched up by us. Thanks! |
I did or I missed one? If you just checked the Manifest that's normal, it's added in the TODO to regen the manifest otherwise it's in each "flatcar patches" commit ( |
Ah, sorry. I just remembered that we used to have more ebuilds in those packages and Manifest files confused me, apparently. :) Thanks for taking care of it. |
5a65e94
to
1b81cfb
Compare
@@ -1,3 +1,4 @@ | |||
#Type Path Mode UID GID Age Argument | |||
d /etc/selinux/ - - - - - | |||
L /etc/selinux/semanage.conf - - - - ../../usr/lib/selinux/semanage.conf | |||
z /etc/selinux/semanage.conf |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
should we instead do:
Z /etc/selinux/
?
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
yes, we could try that.
e15d3d5
to
c6050d2
Compare
9df5476
to
4ed5f55
Compare
9595a17
to
35b73d1
Compare
754e778
to
11cd6f2
Compare
38e4beb
to
703948f
Compare
703948f
to
8b278e9
Compare
8b278e9
to
4f09a4b
Compare
7fbbe59
to
4aa1dda
Compare
4aa1dda
to
15c6d98
Compare
27185f6
to
abe18fd
Compare
Commit-Ref: c9baed78f05f99338abd378e4338ff6d2a9a509d Signed-off-by: Mathieu Tortuyaux <[email protected]>
- removed non-used ebuilds - added patch for ping - run sshd (and child) as unconfined_t - add init.patch to allow execute_no_trans,map and exec from init to unconfined - add AVC patch for local login and journald Signed-off-by: Mathieu Tortuyaux <[email protected]>
Commit-Ref: c9baed78f05f99338abd378e4338ff6d2a9a509d Signed-off-by: Mathieu Tortuyaux <[email protected]>
- remove non-used ebuilds - added a patch for ping - run sshd (and child) as unconfined_t - add init.patch to allow execute_no_trans,map and exec from init to unconfined - add AVC patch for local login and journald - enabled tunable_policy systemd_tmpfiles_manage_all Signed-off-by: Mathieu Tortuyaux <[email protected]>
Signed-off-by: Mathieu Tortuyaux <[email protected]>
Signed-off-by: Mathieu Tortuyaux <[email protected]>
Signed-off-by: Mathieu Tortuyaux <[email protected]>
Signed-off-by: Mathieu Tortuyaux <[email protected]>
Signed-off-by: Mathieu Tortuyaux <[email protected]>
- removed non-used ebuilds - add file context for torcx image Signed-off-by: Mathieu Tortuyaux <[email protected]>
it pulls relabelling of some files Signed-off-by: Mathieu Tortuyaux <[email protected]>
``` Jul 07 08:37:09 localhost audit[1363]: AVC avc: denied { getattr } for pid=1363 comm="systemd-tmpfile" path="/etc/selinux/semanage.conf" dev="vda9" ino=27 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=lnk_file permissive=1 ``` Signed-off-by: Mathieu Tortuyaux <[email protected]>
Signed-off-by: Mathieu Tortuyaux <[email protected]>
otherwise it's keep the initrc_runtime_t label from the systemd unit and it leads to denials. Signed-off-by: Mathieu Tortuyaux <[email protected]>
Signed-off-by: Mathieu Tortuyaux <[email protected]>
- drop useless ebuilds - add torcx docker patch Signed-off-by: Mathieu Tortuyaux <[email protected]>
Signed-off-by: Mathieu Tortuyaux <[email protected]>
abe18fd
to
f9a9943
Compare
In this PR, we upgrade
selinux-{base,base-policy}
to a more recent version (2022-01-06) and we dropselinux-virt
. Two new policy modules have been added:selinux-docker
andselinux-container
.We tried to align on the upstream but we still have some divergences:
systemd_tmpfiles_manage_all
tunable policy SELinuxProject/refpolicy#515changelog/
directory (user-facing change, bug fix, security fix, update)Result from moving from
selinux-virt
toselinux-container
:spc_t
for --privileged containers (TODO: add a test for it)Closes: flatcar/Flatcar#479, flatcar/Flatcar#695
The system is now fully labeled:
in contrast with current stable:
Containerd and Docker are running with the correct labels:
Correct processes labelling from inside a container:
TODO: