public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] gentoo commit in xml/htdocs/proj/en/hardened/selinux: hb-using-install.xml index.xml
@ 2011-12-10 15:18 Sven Vermeulen (swift)
  0 siblings, 0 replies; only message in thread
From: Sven Vermeulen (swift) @ 2011-12-10 15:18 UTC (permalink / raw
  To: gentoo-commits

swift       11/12/10 15:18:56

  Modified:             hb-using-install.xml index.xml
  Log:
  Updates on documentation. Added guide on bugreporting.

Revision  Changes    Path
1.10                 xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml?rev=1.10&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml?rev=1.10&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml?r1=1.9&r2=1.10

Index: hb-using-install.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- hb-using-install.xml	23 Oct 2011 12:59:32 -0000	1.9
+++ hb-using-install.xml	10 Dec 2011 15:18:56 -0000	1.10
@@ -4,20 +4,20 @@
 <!-- The content of this document is licensed under the CC-BY-SA license -->
 <!-- See http://creativecommons.org/licenses/by-sa/1.0 -->
 
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml,v 1.9 2011/10/23 12:59:32 swift Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/hb-using-install.xml,v 1.10 2011/12/10 15:18:56 swift Exp $ -->
 
 <sections>
-<version>14</version>
-<date>2011-10-18</date>
+<version>15</version>
+<date>2011-12-10</date>
 
 <section>
-<title>Installing Gentoo Hardened</title>
+<title>Installing Gentoo (Hardened)</title>
 <subsection>
 <title>Introduction</title>
 <body>
 
 <p>
-Getting a Gentoo Hardened SELinux installation doesn't require weird actions.
+Getting a SELinux-powered Gentoo installation doesn't require weird actions.
 What you need to do is install Gentoo Linux with the correct profile, correct
 kernel configuration and some file system relabelling. We seriously recommend to
 use SELinux together with other hardening improvements (such as PaX /
@@ -25,10 +25,10 @@
 </p>
 
 <p>
-This chapter will describe the steps to install Gentoo Hardened with SELinux. We
+This chapter will describe the steps to install Gentoo with SELinux. We
 assume that you have an existing Gentoo Linux system which you want to convert
-to Gentoo Hardened with SELinux. If this is not the case, you should still read
-on: you can install Gentoo Hardened with SELinux immediately if you make the
+to Gentoo with SELinux. If this is not the case, you should still read
+on: you can install Gentoo with SELinux immediately if you make the
 correct decisions during the installation process, based on the information in
 this chapter.
 </p>
@@ -162,35 +162,29 @@
 
 <p>
 Now that you have a running Gentoo Linux installation, switch the Gentoo profile
-to the right SELinux hardened profile (for instance, 
+to the right SELinux profile (for instance, 
 <path>hardened/linux/amd64/no-multilib/selinux</path>). Note that the older
-profiles (like <path>selinux/v2refpolicy/amd64/hardened</path>) are still
-supported though.
+profiles (like <path>selinux/v2refpolicy/amd64/hardened</path>) are not 
+supported anymore.
 </p>
 
 <pre caption="Switching the Gentoo profile">
 ~# <i>eselect profile list</i>
 Available profile symlink targets:
   [1]   default/linux/amd64/10.0
-  [2]   default/linux/amd64/10.0/desktop
-  [3]   default/linux/amd64/10.0/desktop/gnome
-  [4]   default/linux/amd64/10.0/desktop/kde
-  [5]   default/linux/amd64/10.0/developer
-  [6]   default/linux/amd64/10.0/no-multilib
-  [7]   default/linux/amd64/10.0/server
-  [8]   hardened/linux/amd64
-  [9]   hardened/linux/amd64/selinux
-  [10]  hardened/linux/amd64/no-multilib *
-  [11]  hardened/linux/amd64/no-multilib/selinux
-  [12]  selinux/2007.0/amd64
-  [13]  selinux/2007.0/amd64/hardened
-  [14]  selinux/v2refpolicy/amd64
-  [15]  selinux/v2refpolicy/amd64/desktop
-  [16]  selinux/v2refpolicy/amd64/developer
-  [17]  selinux/v2refpolicy/amd64/hardened
-  [18]  selinux/v2refpolicy/amd64/server
+  [2]   default/linux/amd64/10.0/selinux
+  [3]   default/linux/amd64/10.0/desktop
+  [4]   default/linux/amd64/10.0/desktop/gnome
+  [5]   default/linux/amd64/10.0/desktop/kde
+  [6]   default/linux/amd64/10.0/developer
+  [7]   default/linux/amd64/10.0/no-multilib
+  [8]   default/linux/amd64/10.0/server
+  [9]   hardened/linux/amd64
+  [10]  hardened/linux/amd64/selinux
+  [11]  hardened/linux/amd64/no-multilib *
+  [12]  hardened/linux/amd64/no-multilib/selinux
 
-~# <i>eselect profile set 11</i>
+~# <i>eselect profile set 12</i>
 </pre>
 
 <note>
@@ -595,7 +589,7 @@
 <p>
 Finally, you can also select <c>mls</c> to differentiate security domains on
 a sensitivity level. However, MLS is currently still considered experimental
-in Gentoo Hardened and as such not recommended.
+in Gentoo and as such not recommended.
 </p>
 
 <p>



1.49                 xml/htdocs/proj/en/hardened/selinux/index.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/index.xml?rev=1.49&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/index.xml?rev=1.49&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/proj/en/hardened/selinux/index.xml?r1=1.48&r2=1.49

Index: index.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/index.xml,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -r1.48 -r1.49
--- index.xml	17 Nov 2011 20:33:41 -0000	1.48
+++ index.xml	10 Dec 2011 15:18:56 -0000	1.49
@@ -2,7 +2,7 @@
 <?xml-stylesheet href="/xsl/project.xsl" type="text/xsl"?>
 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
 <!DOCTYPE project SYSTEM "/dtd/project.dtd">
-<!--$Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/index.xml,v 1.48 2011/11/17 20:33:41 swift Exp $-->
+<!--$Header: /var/cvsroot/gentoo/xml/htdocs/proj/en/hardened/selinux/index.xml,v 1.49 2011/12/10 15:18:56 swift Exp $-->
 <project>
 
 <name>SELinux</name>
@@ -75,6 +75,7 @@
 <resource link="/proj/en/hardened/selinux/selinux-handbook.xml">Gentoo SELinux Handbook (concepts, installation, maintenance)</resource>
 <resource link="/proj/en/hardened/selinux-faq.xml">Gentoo SELinux FAQ</resource>
 <resource link="/proj/en/hardened/selinux-development.xml">Gentoo Hardened SELinux Development Guide</resource>
+<resource link="/proj/en/hardened/selinux-bugreporting.xml">Reporting SELinux (policy) bugs</resource>
 <resource link="/proj/en/hardened/selinux-policy.xml">Gentoo Hardened SELinux Development Policy</resource>
 <resource link="/proj/en/hardened/roadmap.xml">Gentoo Hardened Roadmap (includes SELinux development)</resource>
 <resource link="/proj/en/hardened/support-state.xml">Gentoo Hardened Support Matrices (includes SELinux)</resource>






^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2011-12-10 15:19 UTC | newest]

Thread overview: (only message) (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2011-12-10 15:18 [gentoo-commits] gentoo commit in xml/htdocs/proj/en/hardened/selinux: hb-using-install.xml index.xml Sven Vermeulen (swift)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox