SELinux policy configuration
Go to file
Zdenek Pytela 042fffd52c * Thu Jun 10 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.8-1
- Associate dma_device_dir_t with device filesystem
Resolves: rhbz#1954116
- Add default file context specification for dnf log files
Resolves: rhbz#1955223
- Allow using opencryptoki for certmonger
Resolves: rhbz#1961756
- Label var.lib.opencryptoki.* files and create pkcs_tmpfs_filetrans()
Resolves: rhbz#1961756
- Allow httpd_sys_script_t read, write, and map hugetlbfs files
Resolves: rhbz#1964890
- Dontaudit daemon open and read init_t file
Resolves: rhbz#1965412
- Allow sanlock get attributes of cgroup filesystems
Resolves: rhbz#1965217
2021-06-10 23:07:44 +02:00
tests RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
.gitignore Merged update from upstream sources 2020-11-06 00:43:32 +00:00
booleans-minimum.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
booleans-mls.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
booleans-targeted.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
booleans.subs_dist RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
COPYING RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
customizable_types RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
file_contexts.subs_dist Merged update from upstream sources 2021-01-22 10:21:40 +00:00
make-rhat-patches.sh * Thu Apr 22 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.2-1 2021-04-22 13:47:13 +02:00
Makefile.devel RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
modules-minimum.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
modules-mls-base.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
modules-mls-contrib.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
modules-targeted-base.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
modules-targeted-contrib.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
modules-targeted.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
permissivedomains.cil RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
README.md Merged update from upstream sources 2020-12-17 03:03:39 +00:00
rpm.macros RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
securetty_types-minimum RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
securetty_types-mls RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
securetty_types-targeted RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
selinux-policy.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
selinux-policy.spec * Thu Jun 10 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.8-1 2021-06-10 23:07:44 +02:00
setrans-minimum.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
setrans-mls.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
setrans-targeted.conf RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
sources * Thu Jun 10 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.8-1 2021-06-10 23:07:44 +02:00
users-minimum RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
users-mls RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00
users-targeted RHEL 9.0.0 Alpha bootstrap 2020-10-15 09:28:03 -07:00

Purpose

SELinux Fedora Policy is a fork of the SELinux reference policy. The fedora-selinux/selinux-policy repo makes Fedora packaging simpler and more transparent for packagers, upstream developers, and users. It is used for applying downstream Fedora fixes, for communication about proposed/committed changes, and for communication with upstream and the community. It reflects the upstream repository structure to make submitting patches to upstream easy.

Structure

GitHub

On GitHub, we have one repository containing the policy sources.

$ cd selinux-policy
$ git remote -v
origin	git@github.com:fedora-selinux/selinux-policy.git (fetch)

$ git branch -r
origin/HEAD -> origin/master
origin/f27
origin/f28
origin/master
origin/rawhide

Note: As opposed to dist-git, the Rawhide content resides in the rawhide branch rather than master.

dist-git

Package sources in dist-git are composed from the selinux-policy repository snapshot tarball, container-selinux policy files snapshot, the macro-expander script snapshot, and from other config files.

Build process

  1. Clone the fedora-selinux/selinux-policy repository.

     $ cd ~/devel/github
     $ git clone git@github.com:fedora-selinux/selinux-policy.git
     $ cd selinux-policy
    
  2. Create, backport, or cherry-pick needed changes to a particular branch and push them.

  3. Clone the selinux-policy dist-git repository.

     $ cd ~/devel/dist-git
     $ fedpkg clone selinux-policy
     $ cd selinux-policy
    
  4. Download the latest snapshot from the selinux-policy GitHub repository.

     $ ./make-rhat-patches.sh
    
  5. Add changes to the dist-git repository, bump release, create a changelog entry, commit, and push.

  6. Build the package.

     $ fedpkg build