aboutsummaryrefslogtreecommitdiff
blob: b61b1b8af878366bf17520141e4df745f21dacf2 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html lang="en">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<link title="new" rel="stylesheet" href="http://www.gentoo.org/css/main.css" type="text/css">
<link REL="shortcut icon" HREF="http://www.gentoo.org/favicon.ico" TYPE="image/x-icon">
<link rel="search" type="application/opensearchdescription+xml" href="http://www.gentoo.org/search/www-gentoo-org.xml" title="Gentoo Website">
<link rel="search" type="application/opensearchdescription+xml" href="http://www.gentoo.org/search/forums-gentoo-org.xml" title="Gentoo Forums">
<link rel="search" type="application/opensearchdescription+xml" href="http://www.gentoo.org/search/bugs-gentoo-org.xml" title="Gentoo Bugzilla">
<link rel="search" type="application/opensearchdescription+xml" href="http://www.gentoo.org/search/packages-gentoo-org.xml" title="Gentoo Packages">
<link rel="search" type="application/opensearchdescription+xml" href="http://www.gentoo.org/search/archives-gentoo-org.xml" title="Gentoo List Archives">
<title>Gentoo Linux Projects
--
  SELinux</title>
</head>
<body style="margin:0px;" bgcolor="#ffffff"><table width="100%" border="0" cellspacing="0" cellpadding="0">
<tr><td valign="top" height="125" bgcolor="#45347b"><a href="http://www.gentoo.org/"><img border="0" src="http://www.gentoo.org/images/gtop-www.jpg" alt="Gentoo Logo"></a></td></tr>
<tr><td valign="top" align="right" colspan="1" bgcolor="#ffffff"><table border="0" cellspacing="0" cellpadding="0" width="100%"><tr>
<td width="99%" class="content" valign="top" align="left">
<br><h1>SELinux</h1>
<form name="contents" action="http://www.gentoo.org">
<b>Content</b>:
        <select name="url" size="1" OnChange="location.href=form.url.options[form.url.selectedIndex].value" style="font-family:sans-serif,Arial,Helvetica"><option value="#doc_chap1">1. Project Description</option>
<option value="#doc_chap2">2. Project Goals</option>
<option value="#doc_chap3">3. Developers</option>
<option value="#doc_chap4">4. Contributors</option>
<option value="#doc_chap5">5. Resources</option>
<option value="#doc_chap6">6. I Want to Participate</option></select>
</form>
<p class="chaphead"><a name="doc_chap1"></a><span class="chapnum">1.
            </span>Project Description</p>
<p>
This project manages SELinux support in Gentoo.  This includes providing
kernels with SELinux support, providing patches to userland utilities, writing
strong Gentoo-specific default profiles, and maintaining a good default set of
policies.
</p>
<p>
<a href="http://www.nsa.gov/research/selinux/index.shtml">Security-Enhanced
Linux</a> (SELinux) is a Mandatory Access Control system using type
enforcement and role-based access control. It is integrated within Linux as a 
<a href="http://lsm.immunix.org/">Linux Security Module</a> (LSM) 
implementation. In addition to the kernel portion, SELinux consists of a library
(libselinux) and userland utilities for compiling policy (checkpolicy), and loading
policy (policycoreutils), in addition to other user programs.
</p>
<p>
One common misconception is that SELinux is a complete security solution. It is
not.  SELinux only provides access control on system objects.  It can work well
with other Hardened projects, such as PaX, for a more complete solution.
</p>
<p class="chaphead"><a name="doc_chap2"></a><span class="chapnum">2.
            </span>Project Goals</p>
<p>
Our goal is to make SELinux (with Gentoo Hardened) available to more users.
As a result, we
</p>
<ul>
  <li>
    develop, improve and maintain the proper documentation and learning
    material for end users to master SELinux
  </li>
  <li>
    maintain a stable yet progressive set of userland tools that are needed
    to interoperate with SELinux on a Linux system (such as the core utilities,
    libselinux and more)
  </li>
  <li>
    focus on the integration of SELinux and SELinux-awareness within the Gentoo
    distribution, offering the necessary feedback on Portage and other utilities
  </li>
  <li>
    develop, improve and maintain a good and secure default policy, based on the
    reference policy, so that end users have no difficulties working with and
    enhancing SELinux within their environment
  </li>
</ul>
<p class="chaphead"><a name="doc_chap3"></a><span class="chapnum">3.
            </span>Developers</p>
<table class="ntable">
          <tr>
            <td class="infohead"><b>Developer</b></td>
            <td class="infohead"><b>Nickname</b></td>
            <td class="infohead"><b>Role</b></td>
          </tr>
          <tr>
            <td class="tableinfo">Sven Vermeulen</td>
            <td class="tableinfo">swift</td>
            <td class="tableinfo">Lead ( Documentation, Userspace tools, Policy development )</td>
          </tr>
          <tr>
            <td class="tableinfo">Anthony G. Basile</td>
            <td class="tableinfo">blueness</td>
            <td class="tableinfo">Developer ( Policy development, Proxy (non developer contributors) )</td>
          </tr>
          <tr>
            <td class="tableinfo">Chris PeBenito</td>
            <td class="tableinfo">pebenito</td>
            <td class="tableinfo">Developer ( Policy development, Userspace tools )</td>
          </tr>
          <tr>
            <td class="tableinfo">Matt Thode</td>
            <td class="tableinfo">prometheanfire</td>
            <td class="tableinfo">Developer ( Policy development, Support )</td>
          </tr>
        </table>
<p>
       All developers can be reached by e-mail using <span class="code" dir="ltr">nickname@gentoo.org</span>.
      </p>
<p class="chaphead"><a name="doc_chap4"></a><span class="chapnum">4.
            </span>Contributors</p>
<p>
The following people, although non-developer, are actively contributing to the project:
</p>
<table class="ntable">
<tr>
<td class="infohead"><b>Contributor</b></td>
<td class="infohead"><b>Nickname</b></td>
<td class="infohead"><b>Role</b></td>
</tr>
<tr>
<td class="tableinfo">Chris Richards</td>
<td class="tableinfo">gizmo</td>
<td class="tableinfo">Policy development, support</td>
</tr>
</table>
<p class="chaphead"><a name="doc_chap5"></a><span class="chapnum">5.
            </span>Resources</p>
<p>Resources offered by the
			SELinux
			project are:</p>
<ul>
          <li>
            <a href="selinux/selinux-handbook.html">Gentoo SELinux Handbook (concepts, installation, maintenance)</a>
          </li>
          <li>
            <a href="selinux-faq.html">Gentoo SELinux FAQ</a>
          </li>
          <li>
            <a href="selinux-development.html">Gentoo Hardened SELinux Development Guide</a>
          </li>
          <li>
            <a href="selinux-bugreporting.html">Reporting SELinux (policy) bugs</a>
          </li>
          <li>
            <a href="selinux-policy.html">Gentoo Hardened SELinux Development Policy</a>
          </li>
          <li>
            <a href="roadmap.html">Gentoo Hardened Roadmap (includes SELinux development)</a>
          </li>
          <li>
            <a href="support-state.html">Gentoo Hardened Support Matrices (includes SELinux)</a>
          </li>
        </ul>
<p class="chaphead"><a name="doc_chap6"></a><span class="chapnum">6.
            </span>I Want to Participate</p>
<p>
To participate in the SELinux project first join the mailing list at
<span class="code" dir="ltr">gentoo-hardened@gentoo.org</span>. Then ask if there are plans to support
something that you are interested in, propose a new subproject that you are
interested in or choose one of the planned subprojects to work on. You may talk
to the developers and users in the IRC channel <span class="code" dir="ltr">#gentoo-hardened</span> on
<span class="code" dir="ltr">irc.freenode.net</span> for more information or just to chat about the project
or any subprojects. If you don't have the ability to actively help by
contributing work we will always need testers to use and audit the SELinux
policies. All development, testing, feedback, and productive comments will
be greatly appreciated.
</p>
<p class="secthead"><a name="doc_chap6_sect2">Policy Submissions</a></p>
<p>
The critical component of a SELinux system is having a strong policy.  The
team does its best to support as many daemons as possible.  However, we cannot
create policies for daemons with which we are unfamiliar.  But we are happy
to receive policy submissions for consideration.  There are a few requirements:
</p>
<ul>
  <li>
    Make comments (in the policy and/or bug), so we can understand changes
    from the Reference Policy example policy.
  </li>
  <li>
    The policy should cover common installations.  Please do not submit policies
    for odd or nonstandard daemon configurations.
  </li>
  <li>
    We need to know if the policy is dependent on another policy (for example
    rpcd is dependent on portmap) other than base-policy.
  </li>
</ul>
<p>
The policy should be submitted on <a href="http://bugs.gentoo.org/">bugzilla</a>.
Please attach the .te and .fc files separately to the bug, not as a tarball.
The bug should be Cc'ed to <span class="code" dir="ltr">selinux@gentoo.org</span> and will be properly
reassigned by the team.
</p>
<br><br>
</td>
<td width="1%" bgcolor="#dddaec" valign="top"><table border="0" cellspacing="4px" cellpadding="4px">
<tr><td class="topsep" align="center"><p class="altmenu"><a title="View a printer-friendly version" class="altlink" href="index.xml?style=printable">Print</a></p></td></tr>
<tr><td class="topsep" align="left"><p class="alttext"><b>Summary: </b>SELinux is a system of mandatory access controls. SELinux can enforce the security policy over all processes and objects in the system.</p></td></tr>
<tr><td align="left" class="topsep"><p class="alttext">Gentoo Project<br><i>script generated</i><br></p></td></tr>
<tr lang="en"><td align="center" class="topsep">
<p class="alttext"><b>Donate</b> to support our development efforts.
        </p>
<form action="https://www.paypal.com/cgi-bin/webscr" method="post">
<input type="hidden" name="cmd" value="_xclick"><input type="hidden" name="business" value="paypal@gentoo.org"><input type="hidden" name="item_name" value="Gentoo Linux Support"><input type="hidden" name="item_number" value="1000"><input type="hidden" name="image_url" value="http://www.gentoo.org/images/paypal.png"><input type="hidden" name="no_shipping" value="1"><input type="hidden" name="return" value="http://www.gentoo.org"><input type="hidden" name="cancel_return" value="http://www.gentoo.org"><input type="image" src="http://images.paypal.com/images/x-click-but21.gif" name="submit" alt="Donate to Gentoo">
</form>
</td></tr>
<tr lang="en"><td align="center"><iframe src="http://sidebar.gentoo.org" scrolling="no" width="125" height="850" frameborder="0" style="border:0px padding:0x" marginwidth="0" marginheight="0"><p>Your browser does not support iframes.</p></iframe></td></tr>
</table></td>
</tr></table></td></tr>
<tr><td colspan="2" align="right" class="infohead">
Copyright 2001-2011 Gentoo Foundation, Inc. Questions, Comments? <a class="highlight" href="http://www.gentoo.org/main/en/contact.xml">Contact us</a>.
</td></tr>
</table></body>
</html>