Question for the experts -- DIRTY COW and SELinux

2016-10-21 Thread Robert Lee
Given the unpleasant nature of CVE-2016-5195, would an SELinux confined application that exploited the Dirty COW vulnerability be capable also of escaping domain enforcement?##SELECTION_END## Hopefully my question is not ambiguous. Thanks in advance. Robert Lee___

Re: [RFC] Split up policycoreutils

2016-10-21 Thread Paul Moore
On Fri, Oct 21, 2016 at 2:11 PM, Daniel J Walsh wrote: > On 10/21/2016 01:47 PM, Stephen Smalley wrote: >> Hi, >> >> policycoreutils started life as a small set of utilities that were >> necessary or at least widely used in production on a SELinux system. >> Over time though it has grown to includ

Re: [RFC] Split up policycoreutils

2016-10-21 Thread Daniel J Walsh
On 10/21/2016 01:47 PM, Stephen Smalley wrote: > Hi, > > policycoreutils started life as a small set of utilities that were > necessary or at least widely used in production on a SELinux system. > Over time though it has grown to include many optional components, and > even within a given subdire

Re: [PATCH] policycoreutils/gui: fix system-config-selinux editing features

2016-10-21 Thread Stephen Smalley
On 10/21/2016 01:05 PM, Stephen Smalley wrote: > On 10/19/2016 08:36 AM, Vit Mojzis wrote: >> Return column definitions to portsPage (gui fails to load otherwise). >> >> fcontextPage: >> "ftype" dropdown was filled from 2 sources (system-config-selinux.glade >> and fcontextPage - from seobject

[RFC] Split up policycoreutils

2016-10-21 Thread Stephen Smalley
Hi, policycoreutils started life as a small set of utilities that were necessary or at least widely used in production on a SELinux system. Over time though it has grown to include many optional components, and even within a given subdirectory (e.g. sepolicy) there seem to be a number of component

Re: [PATCH] policycoreutils/gui: fix system-config-selinux editing features

2016-10-21 Thread Stephen Smalley
On 10/19/2016 08:36 AM, Vit Mojzis wrote: > Return column definitions to portsPage (gui fails to load otherwise). > > fcontextPage: > "ftype" dropdown was filled from 2 sources (system-config-selinux.glade > and fcontextPage - from seobject module) which resulted in duplicate > and invalid o