Sponsored Content
Operating Systems Linux SELinux policy compiler errors for 2.6.26.8.tex1 Post 302273537 by otheus on Monday 5th of January 2009 04:20:33 AM
Old 01-05-2009
The problem is the first error message. GCC doesn't exit immediately because maybe the package will compile without it. But it doesn't:
Code:
checkpolicy.c:73:37: error: sepol/policydb/policydb.h: No such file or directory
checkpolicy.c:74:37: error: sepol/policydb/services.h: No such file or directory
checkpolicy.c:75:40: error: sepol/policydb/conditional.h: No such file or directory

These should have been included, but perhaps they weren't, perhaps they are generated through "configure", or perhaps they are in a separate package.
 

10 More Discussions You Might Find Interesting

1. Programming

gcc Compiler Switches: giving Illogical Errors

Hi, Has anyone used gcc compiler and know alot about it? I am compiling a file with: gcc -o xyz xyz.c abc.o -lsocket -lnsl it compiles pretty fine. But whe I use switches gcc -o -Wall -pedantic -ansi xyz xyz.c abc.o -lsocket -lnsl it starts giving illogical, rather I should say stupid... (1 Reply)
Discussion started by: Ahsan
1 Replies

2. UNIX for Advanced & Expert Users

SElinux

I am on a fedora core 2.6.9-1.677 i686 which is selinux enabled unlike the version I was on before .. which had to be manually enabled ..and if you knew nothing of the sort you were lost.. that was the case for me anyway! like i was saying ... now I am on a system that is enabled I have just... (1 Reply)
Discussion started by: moxxx68
1 Replies

3. AIX

C/C++ compiler ver 6 on AIX 5.3 - errors

Hi Guys, We are migrating AIX 5.1 to AIX 5.3. With this upgrade the C/C++ compiler is also upgraded to Visual Age C++ 6.0. After upgrading, when we tried to (re)compile our programs (since ibm open library classes are not going to work with new compiler), we are getting so many errors with no... (2 Replies)
Discussion started by: satguyz
2 Replies

4. Programming

How Can a Machine Reads a Compiler Since A Compiler is Written in Text! Not Binaries?

To make a programming language you need a compiler, so what was the first programming language and how was is created if you need the compiler first? The compiler itself is considered as a high language comparing to the machine! since the compiler is not created in 1's and 0's... Eventhough i... (12 Replies)
Discussion started by: f.ben.isaac
12 Replies

5. UNIX for Advanced & Expert Users

Changing colors for compiler errors/warnings

Hi, I am using GNU unix. And running a bash shell. Can anyone please tell me what is the command for changing the color of the compiler error/warning messages on the console. I think it is in .bashrc and do not know how. Thanks Pink (0 Replies)
Discussion started by: pink01
0 Replies

6. UNIX for Dummies Questions & Answers

Changing colors for compiler errors/warnings

Hi, I am using GNU unix. And running a bash shell. Can anyone please tell me what is the command for changing the color of the compiler error/warning messages on the console. I think it is in .bashrc and do not know how. Thanks Pink (1 Reply)
Discussion started by: pink01
1 Replies

7. Red Hat

selinux --disabled

Hi All, Will some one kindly explian below ? selinux What is the effect of installing a server using this kickstart option as follows: selinux --enforcing and selinux --disabled (1 Reply)
Discussion started by: sri243
1 Replies

8. UNIX and Linux Applications

A little help with seLinux

Situation: installed on Centos6.4 this samba4 package samba4-4.0.1-4.centos6.1.x86_64(wich had the path /usr/share/samba4 /var/lock/samba4,etc) I use selinux so i put in context /var/lock/samba4 -d system_u:object_r:samba_var_t:s0 /var/lock/samba4/.* -- ... (3 Replies)
Discussion started by: Linusolaradm1
3 Replies

9. Red Hat

SeLinux permission question

Hi, in /etc/httpd/conf/httpd.conf #DocumentRoot "/var/www/html" DocumentRoot "/home/phpmy/html" when I restarted httpd # /etc/init.d/httpd restart Stopping httpd: Starting httpd: Syntax error on line 293 of /etc/httpd/conf/httpd.conf:... (0 Replies)
Discussion started by: jediwannabe
0 Replies

10. Cybersecurity

Apply SeLinux policy to *nix device files

If its possible to apply SELinux policies to unix device files, would that be a problem? I would like to apply a policy to a process and enforce what it can communicate with device-wise (eg. physical network interface port) based on that policy. Would think that the "selinux-policy-mls" tool... (0 Replies)
Discussion started by: NYG71
0 Replies
checkpolicy_selinux(8)					    SELinux Policy checkpolicy					    checkpolicy_selinux(8)

NAME
checkpolicy_selinux - Security Enhanced Linux Policy for the checkpolicy processes DESCRIPTION
Security-Enhanced Linux secures the checkpolicy processes via flexible mandatory access control. The checkpolicy processes execute with the checkpolicy_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep checkpolicy_t ENTRYPOINTS
The checkpolicy_t SELinux type can be entered via the checkpolicy_exec_t file type. The default entrypoint paths for the checkpolicy_t domain are the following: /usr/bin/checkpolicy PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux checkpolicy policy is very flexible allowing users to setup their checkpolicy processes in as secure a method as possible. The following process types are defined for checkpolicy: checkpolicy_t Note: semanage permissive -a checkpolicy_t can be used to make the process type checkpolicy_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. checkpolicy policy is extremely flexible and has several booleans that allow you to manipulate the policy and run checkpolicy with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type checkpolicy_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. semanage_store_t /etc/selinux/([^/]*/)?policy(/.*)? /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)? /etc/share/selinux/mls(/.*)? /etc/share/selinux/targeted(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux checkpolicy policy is very flexible allowing users to setup their checkpolicy processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the checkpolicy, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t checkpolicy_exec_t '/srv/checkpolicy/content(/.*)?' restorecon -R -v /srv/mycheckpolicy_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for checkpolicy: checkpolicy_exec_t - Set files with the checkpolicy_exec_t type, if you want to transition an executable to the checkpolicy_t domain. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), checkpolicy(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) checkpolicy 14-06-10 checkpolicy_selinux(8)
All times are GMT -4. The time now is 03:02 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy