[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ltp-cvs
Subject:    [Ltp-cvs] ltp/testcases/kernel/security/selinux-testsuite README,
From:       Subrata <subrata_modak () users ! sourceforge ! net>
Date:       2008-01-31 7:37:38
Message-ID: E1JKTzT-0006TI-7n () mail ! sourceforge ! net
[Download RAW message or body]

Update of /cvsroot/ltp/ltp/testcases/kernel/security/selinux-testsuite
In directory sc8-pr-cvs6.sourceforge.net:/tmp/cvs-serv15196/ltp/testcases/kernel/security/selinux-testsuite


Modified Files:
	README 
Log Message:
Extend the unconfined_runs_test interface in the selinux testsuite policy to allow \
the test programs to properly report back to the caller, by, Stephen Smalley \
<sds@tycho.nsa.gov>


Index: README
===================================================================
RCS file: /cvsroot/ltp/ltp/testcases/kernel/security/selinux-testsuite/README,v
retrieving revision 1.4
retrieving revision 1.5
diff -C2 -d -r1.4 -r1.5
*** README	20 Dec 2007 09:32:55 -0000	1.4
--- README	31 Jan 2008 07:37:36 -0000	1.5
***************
*** 7,10 ****
--- 7,17 ----
  to the PATH. 
  
+ You must also have the line:
+        expand-check = 0
+ in your /etc/selinux/semanage.conf file as the test policy will violate some 
+ of the neverallow rules in the base policy.  This line may already be present
+ depending on your distribution; if not, add it before running the test suite
+ and remove it when done.
+ 
  There are two ways to run the SELinux testcases:
  	1. testsuite - all testcases
***************
*** 33,37 ****
  	./test_selinux.sh
  
! This script builds the test policy in the selinux-testsuite/policy 
  directory and runs the testsuite. After the testcases have completed, 
  the test policy will be removed and the original policy will be 
--- 40,44 ----
  	./test_selinux.sh
  
! This script builds the test policy in the selinux-testsuite/refpolicy
  directory and runs the testsuite. After the testcases have completed, 
  the test policy will be removed and the original policy will be 
***************
*** 39,43 ****
  to complete, you may manually have to restore your system's 
  original policy. This can be done by changing to the the 
! selinux-testsuite/policy directory and from the commandline, 
  issue a "make cleanup" to remove the test policy and restore the 
  original policy.
--- 46,50 ----
  to complete, you may manually have to restore your system's 
  original policy. This can be done by changing to the the 
! selinux-testsuite/refpolicy directory and from the commandline,
  issue a "make cleanup" to remove the test policy and restore the 
  original policy.
***************
*** 63,68 ****
  --------------------------
  First build the test policy manually. Do this by first changing 
! to the selinux-testsuite policy directory (cd to 
! $LTPROOT/testcases/kernel/security/selinux-testsuite/policy)
  and build the policy by doing a, 
  	make load
--- 70,75 ----
  --------------------------
  First build the test policy manually. Do this by first changing 
! to the selinux-testsuite refpolicy directory (cd to 
! $LTPROOT/testcases/kernel/security/selinux-testsuite/refpolicy)
  and build the policy by doing a, 
  	make load
***************
*** 89,93 ****
  
  To remove the test policy and restore original policy,
! cd to selinux-testsuite/policy directory and execute,
  	make cleanup
  
--- 96,100 ----
  
  To remove the test policy and restore original policy,
! cd to selinux-testsuite/refpolicy directory and execute,
  	make cleanup
  


-------------------------------------------------------------------------
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2008.
http://clk.atdmt.com/MRT/go/vse0120000070mrt/direct/01/
_______________________________________________
Ltp-cvs mailing list
Ltp-cvs@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/ltp-cvs


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic