aboutsummaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Vagrantfile: remove older installed modules before "make install"Nicolas Iooss2020-08-091-0/+1
| | | | | | | | | | | | | When testing issues in older versions of refpolicy (for example when git-bisecting a regression), the newer policy modules are kept in /usr/share/selinux/refpolicy/ and trigger errors when they fail to be loaded by "semodule -s refpolicy -i /usr/share/selinux/refpolicy/*.pp". Avoid this situation by removed old modules from /usr/share/selinux/refpolicy/ before running "make install". Signed-off-by: Nicolas Iooss <nicolas.iooss@m4x.org> Signed-off-by: Jason Zaman <perfinion@gentoo.org>
* Vagrantfile: allow unconfined and sysadm SSH loginNicolas Iooss2020-02-151-0/+3
| | | | | | | | | | Since commit 210b64f10a44 ("Remove shell automatic domain transitions to unconfined_t from various pam login programs"), setting ssh_sysadm_login is mandatory in order to allow vagrant user to use SSH while using unconfined_u or sysadm_u. Signed-off-by: Nicolas Iooss <nicolas.iooss@m4x.org> Signed-off-by: Jason Zaman <perfinion@gentoo.org>
* Vagrantfile: add a specific SELinux policy moduleNicolas Iooss2020-02-151-0/+3
| | | | | | | | | | | When using Vagrant to run virtual machines with SELinux enabled, several specific accesses need to be allowed. It does not make much sense to add the needed rules to the refpolicy, as they are very specific to the use of Vagrant to provision a virtual machine to test a policy. Therefore, create a dedicated module to allow the required accesses. Signed-off-by: Nicolas Iooss <nicolas.iooss@m4x.org> Signed-off-by: Jason Zaman <perfinion@gentoo.org>
* Vagrantfile: remove sudoNicolas Iooss2020-02-151-13/+13
| | | | | | | The provisioning scripts are already run as root. Signed-off-by: Nicolas Iooss <nicolas.iooss@m4x.org> Signed-off-by: Jason Zaman <perfinion@gentoo.org>
* Vagrantfile: fix configurationNicolas Iooss2020-02-151-2/+2
| | | | | | | "debian" needs to be used instead of "config" in the VM description. Signed-off-by: Nicolas Iooss <nicolas.iooss@m4x.org> Signed-off-by: Jason Zaman <perfinion@gentoo.org>
* Vagrantfile: add a Debian virtual machineNicolas Iooss2019-12-161-0/+61
| | | | | | | | | | | | Configure a Debian 10 "buster" VM in order to use SELinux with refpolicy. This is useful in order to test refpolicy on a minimal Debian system, for example to debug issues related to Debian patches such as the one fixed in https://github.com/SELinuxProject/refpolicy/pull/78. Signed-off-by: Nicolas Iooss <nicolas.iooss@m4x.org> Signed-off-by: Jason Zaman <perfinion@gentoo.org>
* Vagrantfile: build and install refpolicy on Fedora VMNicolas Iooss2019-12-161-3/+65
| | | | | | | | Add provisioning commands that set-up refpolicy with the required build configuration for Fedora. Signed-off-by: Nicolas Iooss <nicolas.iooss@m4x.org> Signed-off-by: Jason Zaman <perfinion@gentoo.org>
* Vagrantfile: upgrade VM to Fedora 30Nicolas Iooss2019-12-161-33/+38
| | | | | | | | | | Use the official Fedora cloud image as a base for the virtual machine. Allow defining other virual machines by putting the configuration of Fedora's one into a sub-level. Signed-off-by: Nicolas Iooss <nicolas.iooss@m4x.org> Signed-off-by: Jason Zaman <perfinion@gentoo.org>
* Switch all remaining Python references to the Python 3 interpreter.Chris PeBenito2018-06-081-1/+0
|
* Add Vagrant box for development.Naftuli Tzvi Kay2016-08-311-0/+47