From patchwork Tue Aug 4 01:34:34 2020
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Patchwork-Submitter: Paul Moore
tags we
haven't gotten to yet
From: Paul Moore
[ \t]*$/d' -i $i
done
Signed-off-by: Paul Moore
## `mod_selinux` Overview
@@ -76,7 +75,6 @@ itself, for example:
3. The web application exits, handing control back to the web server
that replies with the HTTP response.
-
## Bounds Overview
@@ -122,7 +120,6 @@ operation will be denied and an `SELINUX_ERR` entry will be added to
the audit log stating `op=security_compute_av reason=bounds` with
the context strings and the denied class and permissions.
-
diff --git a/src/auditing.md b/src/auditing.md
index 295373a..17cc2e6 100644
--- a/src/auditing.md
+++ b/src/auditing.md
@@ -40,7 +40,6 @@ Notes:
***selinux_set_callback**(3)* and specifying an alternative log
handler.
-
## AVC Audit Events
@@ -233,7 +232,6 @@ exe="/usr/move_file/move_file_c"
subj=unconfined_u:unconfined_r:move_file_t key=(null)
```
-
## General SELinux Audit Events
@@ -271,7 +269,6 @@ policyload notice (seqno=2) : exe="/usr/bin/Xorg" sauid=0 hostname=?
addr=? terminal=?'
```
-
Change enforcement mode - `MAC_STATUS` - This was generated when the
SELinux enforcement mode was changed:
@@ -287,7 +284,6 @@ tty=pts0 ses=2 comm="setenforce" exe="/usr/sbin/setenforce"
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
```
-
Change boolean value - `MAC_CONFIG_CHANGE` - This event was generated
when ***setsebool**(8)* was run to change a boolean. Note that the
@@ -323,7 +319,6 @@ exe="/sbin/netlabelctl"
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
```
-
Labeled IPSec - `MAC_IPSEC_EVENT` - Generated when running
***setkey**(8)* to load IPSec configuration:
@@ -376,7 +371,6 @@ exe="/usr/sbin/httpd" subj=system_u:system_r:httpd_t:s0-s0:c0.c300
key=(null)
```
-
Role changes - `USER_ROLE_CHANGE` - Used ***newrole**(1)* to set a new
role that was not valid.
@@ -391,7 +385,6 @@ new-context=?: exe="/usr/bin/newrole" hostname=? addr=?
terminal=/dev/pts/0 res=failed'
```
-
diff --git a/src/avc_rules.md b/src/avc_rules.md
index 5c2a491..de8e9c3 100644
--- a/src/avc_rules.md
+++ b/src/avc_rules.md
@@ -77,7 +77,6 @@ section.
-
## `allow`
@@ -138,7 +137,6 @@ allow bootloader_t system_dbusd_t:dbus { acquire_svc send_msg };
allow files_unconfined_type file_type:{ file chr_file } ~execmod;
```
-
## `dontaudit`
@@ -158,7 +156,6 @@ also helps to manage the audit log by excluding known events.
dontaudit traceroute_t { port_type -port_t }:tcp_socket name_bind;
```
-
## `auditallow`
@@ -176,7 +173,6 @@ to grant permission.
auditallow ada_t self:process execstack;
```
-
## `neverallow`
@@ -207,7 +203,6 @@ neverallow ~can_read_shadow_passwords shadow_t:file read;
neverallow { domain -mmap_low_domain_type } self:memprotect mmap_zero;
```
-
@@ -216,7 +211,6 @@ neverallow { domain -mmap_low_domain_type } self:memprotect mmap_zero;
diff --git a/src/bounds_rules.md b/src/bounds_rules.md
index 08393dd..e890955 100644
--- a/src/bounds_rules.md
+++ b/src/bounds_rules.md
@@ -12,7 +12,6 @@ NOT enforced by the SELinux kernel services). The
[**CIL Reference Guide**](notebook-examples/selinux-policy/cil/CIL_Reference_Guide.pdf)
gives details.
-
## `typebounds`
@@ -91,7 +90,6 @@ allow httpd_t etc_t : file { getattr read };
allow httpd_child_t etc_t : file { read write };
```
-
diff --git a/src/cil_overview.md b/src/cil_overview.md
index 1403666..e0364d7 100644
--- a/src/cil_overview.md
+++ b/src/cil_overview.md
@@ -147,7 +147,6 @@ declarations with the order in which they are declared in the kernel.
A module store is created by `semodule` to give easy access to the
source and that allows for full control over the policy.
-
diff --git a/src/class_permission_statements.md b/src/class_permission_statements.md
index 65f2bed..eb42b1f 100644
--- a/src/class_permission_statements.md
+++ b/src/class_permission_statements.md
@@ -16,7 +16,6 @@ There are two variants of the `class` statement for writing policy:
[**Associating Permissions to a Class**](#associating-permissions-to-a-class)
section.
-
## `class`
@@ -75,7 +74,6 @@ definition:
class db_tuple
```
-
### Associating Permissions to a Class
@@ -90,7 +88,6 @@ Permissions can be defined within policy in two ways:
A list of classes and their permissions used by the **Reference Policy**
can be found in the *./policy/flask/access_vectors* file.
-
## `common`
@@ -154,7 +151,6 @@ The statement definition is:
common database { create drop getattr setattr relabelfrom relabelto }
```
-
## `class`
@@ -246,7 +242,6 @@ class db_blob inherits database
class db_blob inherits database { read write import export }
```
-
diff --git a/src/computing_access_decisions.md b/src/computing_access_decisions.md
index 0670240..ce4cf11 100644
--- a/src/computing_access_decisions.md
+++ b/src/computing_access_decisions.md
@@ -57,7 +57,6 @@ require kernel system call over-heads once set up. Note that these
functions are only available from *libselinux* 2.0.99, with Linux kernel
2.6.37 and above.
-
diff --git a/src/computing_security_contexts.md b/src/computing_security_contexts.md
index ca7ba5d..100a8cf 100644
--- a/src/computing_security_contexts.md
+++ b/src/computing_security_contexts.md
@@ -46,7 +46,6 @@ various kernel objects (also see the
[**Linux Security Module and SELinux**](lsm_selinux.md#linux-security-module-and-selinux)
section.
-
### Process
@@ -74,7 +73,6 @@ Processes inherit their security context as follows:
practice is generally discouraged - exec-based transitions are
preferred.
-
### Files
@@ -113,13 +111,11 @@ SID, which is mapped to a context by the policy. This default may be
overridden via the `defcontext=` mount option on a per-mount basis as
described in ***mount**(8)*.
-
### File Descriptors
Inherits the label of its creator/parent.
-
### Filesystems
@@ -166,7 +162,6 @@ Notes:
`context=`, `fscontext=`, `defcontext=` and `rootcontext=`. They are
fully described in the ***mount**(8)* man page.
-
### Network File System (nfsv4.2)
@@ -174,7 +169,6 @@ If labeled NFS is implemented with `xattr` support, then the creation of
inodes are treated as described in the [Files](#files)
section.
-
### INET Sockets
@@ -208,13 +202,11 @@ Some sockets may be labeled with the kernel SID to reflect the fact that
they are kernel-internal sockets that are not directly exposed to
applications.
-
### IPC
Inherits the label of its creator/parent.
-
### Message Queues
@@ -239,19 +231,16 @@ the message queue it will be stored in as follows:
with the selected range being low, high or low-high to be defined
for the message object class).
-
### Semaphores
Inherits the label of its creator/parent.
-
### Shared Memory
Inherits the label of its creator/parent.
-
### Keys
@@ -260,7 +249,6 @@ Inherits the label of its creator/parent.
Security-aware applications may use ***setkeycreatecon**(3)* to
explicitly label keys they create if permitted by policy.
-
## Using libselinux Functions
@@ -359,7 +347,6 @@ new context `newcon` (referenced by SIDs for
**Table 1**
-
### *avc_compute_member* and *security_compute_member*
@@ -435,7 +422,6 @@ the new context `newcon` (referenced by SIDs for
**Table 2**
-
### *security_compute_relabel*
@@ -514,7 +500,6 @@ following notes also apply:
**Table 3**
-
diff --git a/src/conditional_statements.md b/src/conditional_statements.md
index e7254cc..00159b6 100644
--- a/src/conditional_statements.md
+++ b/src/conditional_statements.md
@@ -56,7 +56,6 @@ getsebool -a
getsebool allow_daemons_use_tty
```
-
## bool
@@ -133,7 +132,6 @@ bool allow_execheap false;
bool allow_execstack true;
```
-
### if
@@ -258,7 +256,6 @@ if (read_untrusted_content) {
}
```
-
diff --git a/src/configuration_files.md b/src/configuration_files.md
index 6738ec4..10092c6 100644
--- a/src/configuration_files.md
+++ b/src/configuration_files.md
@@ -33,7 +33,6 @@ as follows:
viewing the currently loaded policy using tools such as
***apol**(1)* (e.g. *apol /sys/fs/selinux/policy*).
-
## The Policy Store
@@ -149,7 +148,6 @@ already available, the following message will be given: "*A higher
priority <name> module exists at priority <999> and will
override the module currently being installed at priority <111>*".
-
## Converting policy packages to CIL
@@ -175,7 +173,6 @@ Options:
-h, --help print this message and exit
```
-
diff --git a/src/constraint_statements.md b/src/constraint_statements.md
index 50733b1..9708306 100644
--- a/src/constraint_statements.md
+++ b/src/constraint_statements.md
@@ -170,7 +170,6 @@ constrain { dir file lnk_file sock_file fifo_file chr_file blk_file } { create r
(u1 == u2 or t1 == can_change_object_identity);
```
-
## `validatetrans`
@@ -269,7 +268,6 @@ Note there are no `validatetrans` statements specified within the
`validatetrans { file } { t1 == unconfined_t );`
-
## `mlsconstrain`
@@ -394,7 +392,6 @@ mlsconstrain dir search
( t2 == mlstrustedobject ));
```
-
## `mlsvalidatetrans`
@@ -524,7 +521,6 @@ mlsvalidatetrans { dir file lnk_file chr_file blk_file sock_file fifo_file }
(( t3 == mlsfiledowngrade ) and ( h1 incomp h2 ))));
```
-
diff --git a/src/core_components.md b/src/core_components.md
index dde17a1..0cc9e65 100644
--- a/src/core_components.md
+++ b/src/core_components.md
@@ -17,7 +17,6 @@ manage enforcement of the policy and comprise of the following:
5. An Access Vector Cache (AVC) that improves system performance by
caching security server decisions.
-
![](./images/1-core.png)
@@ -26,13 +25,11 @@ Security Server are cached in the AVC to enhance performance of future
requests. Note that it is the kernel and userspace Object Managers that
enforce the policy.*
-
![](./images/2-high-level-arch.png)
**Figure 2: High Level SELinux Architecture** - *Showing the major supporting services*
-
**Figure 2** shows a more complex diagram of kernel and userspace with a number of
supporting services that are used to manage the SELinux environment.
@@ -134,7 +131,6 @@ The [**Linux Security Module and SELinux**](lsm_selinux.md#linux-security-module
section goes into greater detail of the LSM / SELinux modules with a walk
through of a ***fork**(2)* and ***exec**(2)* process.
-
@@ -149,7 +145,6 @@ statement that allows a domain to run in permissive mode while the others are st
diff --git a/src/debug_policy_hints.md b/src/debug_policy_hints.md
index edccce9..913a82a 100644
--- a/src/debug_policy_hints.md
+++ b/src/debug_policy_hints.md
@@ -5,7 +5,6 @@ I'm sure there is more to add here !!!
-
diff --git a/src/default_rules.md b/src/default_rules.md
index a5ea085..e759a84 100644
--- a/src/default_rules.md
+++ b/src/default_rules.md
@@ -77,7 +77,6 @@ default_user file target;
default_user { x_selection x_property } source;
```
-
## `default_role`
@@ -152,7 +151,6 @@ default_role file target;
default_role { x_selection x_property } source;
```
-
## `default_type`
@@ -227,7 +225,6 @@ default_type file target;
default_type { x_selection x_property } source;
```
-
## `default_range`
@@ -327,7 +324,6 @@ default_type { x_selection x_property } source low_high;
default_range db_table glblub;
```
-
diff --git a/src/domain_object_transitions.md b/src/domain_object_transitions.md
index c4cf83b..2c5e45a 100644
--- a/src/domain_object_transitions.md
+++ b/src/domain_object_transitions.md
@@ -8,7 +8,6 @@ This section discusses the `type_transition` statement that is used to:
These transitions can also be achieved using the **libselinux** API
functions for SELinux-aware applications.
-
## Domain Transition
@@ -89,7 +88,6 @@ SELinux enabled kernel.
within the `unconfined_t` domain and then transitioned to the `ext_gateway_t`
domain.*
-
### Type Enforcement Rules
@@ -209,7 +207,6 @@ Other ways to resolve this issue are:
It was decided to use runcon as it demonstrates the command usage better
than reading the man pages.
-
## Object Transition
@@ -276,7 +273,6 @@ drwxr-xr-x root root system_u:object_r:unconfined_t ..
-rw-r--r-- root root unconfined_u:object_r:in_file_t Message-2
```
-
diff --git a/src/file_labeling_statements.md b/src/file_labeling_statements.md
index ad0036b..dad3361 100644
--- a/src/file_labeling_statements.md
+++ b/src/file_labeling_statements.md
@@ -12,7 +12,6 @@ therefore if the policy supports MCS / MLS, then an `mls_range` is
required as described in the
[**MLS range Definition**](mls_statements.md#mls-range-definition) section.
-
## `fs_use_xattr`
@@ -85,7 +84,6 @@ fs_use_xattr ext2 system_u:object_r:fs_t:s0;
fs_use_xattr ext3 system_u:object_r:fs_t:s0;
```
-
## `fs_use_task`
@@ -156,7 +154,6 @@ fs_use_task pipefs system_u:object_r:fs_t:s0;
fs_use_task sockfs system_u:object_r:fs_t:s0;
```
-
## `fs_use_trans`
@@ -227,7 +224,6 @@ fs_use_trans tmpfs system_u:object_r:tmpfs_t:s0;
fs_use_trans devpts system_u:object_r:devpts_t:s0;
```
-
## `genfscon`
@@ -319,7 +315,6 @@ genfscon proc /fs/openafs system_u:object_r:proc_afs_t:s0
genfscon proc /kmsg system_u:object_r:proc_kmsg_t:s15:c0.c255
```
-
diff --git a/src/global_config_files.md b/src/global_config_files.md
index 2897e1b..3cc3bbd 100644
--- a/src/global_config_files.md
+++ b/src/global_config_files.md
@@ -9,7 +9,6 @@ important files are:
- */etc/selinux/semanage.conf* - This is used by the SELinux policy
configuration subsystem for modular or CIL policies.
-
## */etc/selinux/config*
@@ -83,7 +82,6 @@ SELINUX=permissive
SELINUXTYPE=targeted
```
-
## */etc/selinux/semanage.conf*
@@ -275,7 +273,6 @@ args = $@
[end]
```
-
## */etc/selinux/restorecond.conf*
## *restorecond-user.conf*
@@ -319,14 +316,12 @@ directories).
~/public_html/*
```
-
## */etc/selinux/newrole_pam.conf*
The optional *newrole\_pam.conf* file is used by ***newrole**(1)* and
maps commands to ***PAM**(8)* service names.
-
## */etc/sestatus.conf*
@@ -367,7 +362,6 @@ List of processes to display context
/usr/sbin/sshd
```
-
## */etc/security/sepermit.conf*
@@ -413,7 +407,6 @@ example that describes the configuration:
xguest:exclusive
```
-
diff --git a/src/implementing_seaware_apps.md b/src/implementing_seaware_apps.md
index dbdbae4..244d3ac 100644
--- a/src/implementing_seaware_apps.md
+++ b/src/implementing_seaware_apps.md
@@ -36,7 +36,6 @@ SELinux-aware applications do not (they rely on 'Object Managers' to do
this e.g. the kernel based Object Managers such as those that manage
filesystem, IPC and network labeling).
-
## Implementing SELinux-aware Applications
@@ -96,7 +95,6 @@ developing SELinux-aware applications and object managers using
explained at:
## Implementing Object Managers
@@ -157,7 +155,6 @@ classes/permissions.
the [**X Access Control Extension Specification**](http://www.x.org/releases/X11R7.5/doc/security/XACE-Spec.pdf), and for reference, the SE-PostgreSQL service also implements a similar
interface.
-
## Reference Policy Changes
@@ -211,7 +208,6 @@ not require modification, and supplying the module files (*\*.te*,
##
```
-
## Adding New Object Classes and Permissions
@@ -288,7 +284,6 @@ dynamic class/perm discovery:
by the kernel. Then add allow rules as appropriate to the policy for
the new permissions.
-
@@ -301,7 +296,6 @@ applied to their objects as defined by policy.
@@ -992,7 +986,6 @@ to assist policy build:
diff --git a/src/libselinux_functions.md b/src/libselinux_functions.md
index 52232aa..d3dd2f1 100644
--- a/src/libselinux_functions.md
+++ b/src/libselinux_functions.md
@@ -1093,7 +1093,6 @@ The appropriate ***man**(3)* pages should consulted for detailed usage.
-
diff --git a/src/lsm_selinux.md b/src/lsm_selinux.md
index f762614..d4be834 100644
--- a/src/lsm_selinux.md
+++ b/src/lsm_selinux.md
@@ -15,7 +15,6 @@ the SELinux kernel source code). The major areas covered are:
4. The SELinux filesystem */sys/fs/selinux*.
5. The */proc* filesystem area most applicable to SELinux.
-
## The LSM Module
@@ -90,7 +89,6 @@ inserted security hooks and structures to allow access control to be
managed by 3rd party modules (see
./linux-3.14/include/linux/security.h).*
-
| ***/proc/self/attr/*** **Permissions** | **File Name**| **Function** |
| ------------ | ------------ | ------------------------------------------------------------------------ |
@@ -145,7 +143,6 @@ hooks and structures.
**Table 3:** *The core LSM source modules.*
-
## The SELinux Module
@@ -271,7 +268,6 @@ to see how some of these kernel source modules fit together.
**Table 4: The core SELinux source modules** - *The .h files and those in
the include directory have a number of useful comments.*
-
### Fork System Call Walk-thorough
@@ -337,7 +333,6 @@ is valid):
required to check access permissions for Object Class `process` and
permission `fork`.*
-
### Process Transition Walk-thorough
@@ -458,7 +453,6 @@ computed. This function will (assuming there are no errors):
check if a transition is allowed from the `unconfined_t` domain to the
`ext_gateway_t` domain.*
-
![](./images/12-lsm-selinux-arch.png)
@@ -466,7 +460,6 @@ check if a transition is allowed from the `unconfined_t` domain to the
link to [**Figure 7**](domain_object_transitions.md#domain-transition)
where the transition process is described.*
-
#### SELinux Filesystem
@@ -740,7 +733,6 @@ Notes:
interfaces.
-
diff --git a/src/mac.md b/src/mac.md
index cfdc0e0..5c746f2 100644
--- a/src/mac.md
+++ b/src/mac.md
@@ -29,7 +29,6 @@ chain for DAC and MAC are shown in **Figure 3**.
**Figure 3: Processing a System Call** - *The DAC checks are carried out
first, if they pass then the Security Server is consulted for a decision.*
-
SELinux supports two forms of MAC:
@@ -63,7 +62,6 @@ application separation, for example SELinux enabled:
[**Security Enhancements for Android - Computing a Context**](seandroid.md#computing-process-context-examples) section).
-
diff --git a/src/mls_mcs.md b/src/mls_mcs.md
index 2f80ac6..59ff4a0 100644
--- a/src/mls_mcs.md
+++ b/src/mls_mcs.md
@@ -111,7 +111,6 @@ The format used in the policy language statements is fully described in
the [MLS Statements](mls_statements.md#mls-statements) section, however
a brief overview follows.
-
#### MLS / MCS Range Format
@@ -146,7 +145,6 @@ user:role:type:sensitivity[:category,...] - sensitivity [:category,...]
-
#### Translating Levels
@@ -163,7 +161,6 @@ command can be used to set up this translation and is shown in the
[**setrans.conf**](policy_config_files.md#setrans.conf) configuration file
section.
-
### Managing Security Levels via Dominance Rules
@@ -282,13 +279,11 @@ the `mlsconstrain` statement as illustrated in
**Table 2: MLS Security Levels** - *Showing the scope of a process running
at a security range of `s0 - s3:c1.c5`.*
-
![](./images/9-mls-constrain.png)
**Figure 9: Showing the mlsconstrain Statements controlling Read Down & Write Up** - *This ties in with* **Table 2: MLS Security Levels** *that shows a process running with a security range of s0 - s3:c1.c5.*
-
Using **Figure 9: `mlsconstrain` Statements controlling Read Down & Write Up**:
@@ -359,7 +354,6 @@ An interesting point:
evaluated.
-
diff --git a/src/mls_statements.md b/src/mls_statements.md
index 5731df8..d4a0c7f 100644
--- a/src/mls_statements.md
+++ b/src/mls_statements.md
@@ -61,14 +61,12 @@ the circumstances, there can be one level defined or a
**Table 1: Sensitivity and Category = Security Level** - *this table shows
the meanings depending on the context being discussed.*
-
To make the security levels more meaningful, it is possible to use the
setransd daemon to translate these to human readable formats. The
**semanage**(8) command will allow this mapping to be defined as discussed
in the [**setrans.conf**](policy_config_files.md#setrans.conf) section.
-
#### MLS range Definition
@@ -100,7 +98,6 @@ discussed at the start of the [**MLS section**](#mls-statements).
-
## `sensitivity`
@@ -179,7 +176,6 @@ sensitivity s15;
sensitivity s0 alias secret wellmaybe ornot;
```
-
## `dominance`
@@ -242,7 +238,6 @@ The statement is valid in:
dominance { s0 s1 s2 s3 s4 s5 s6 s7 s8 s9 s10 s11 s12 s13 s14 s15 }
```
-
## `category`
@@ -321,7 +316,6 @@ category c255;
category c0 alias planning development benefits;
```
-
## `level`
@@ -395,7 +389,6 @@ level s0:c0.c255;
level s15:c0.c255;
```
-
## `range_transition`
@@ -484,7 +477,6 @@ range_transition initrc_t auditd_exec_t:process s15:c0.c255;
range_transition initrc_t cupsd_exec_t:process s15:c0.c255;
```
-
## `mlsconstrain`
@@ -492,7 +484,6 @@ This is decribed in the
[**Constraint Statements - `mlsconstrain`**](constraint_statements.md#mlsconstrain)
section.
-
## `mlsvalidatetrans`
@@ -500,7 +491,6 @@ This is decribed in the
[**Constraint Statements - `mlsvalidatetrans`**](constraint_statements.md#mlsvalidatetrans)
section.
-
diff --git a/src/modes.md b/src/modes.md
index 0f714e4..f5ceaef 100644
--- a/src/modes.md
+++ b/src/modes.md
@@ -43,7 +43,6 @@ enforcement mode in its output, however it does not display individual
domain or object manager enforcement modes.
-
diff --git a/src/modular_policy_statements.md b/src/modular_policy_statements.md
index 30ac4e0..2918010 100644
--- a/src/modular_policy_statements.md
+++ b/src/modular_policy_statements.md
@@ -3,7 +3,6 @@
This section contains statements used to support policy modules. They are
not part of the kernel policy language.
-
## `module`
@@ -72,7 +71,6 @@ modules within the policy.
module bind 1.0.0;
```
-
## `require`
@@ -165,7 +163,6 @@ require {
shmemhost shmemserv };
}
```
-
## `optional`
@@ -266,7 +263,6 @@ optional {
} # end optional
```
-
diff --git a/src/network_statements.md b/src/network_statements.md
index ef1c873..da66612 100644
--- a/src/network_statements.md
+++ b/src/network_statements.md
@@ -68,7 +68,6 @@ Or
`::`
-
## `netifcon`
@@ -161,7 +160,6 @@ netifcon eth2 system_u:object_r:netif_t:s0
system_u:object_r:netif_t:s0
```
-
## `nodecon`
@@ -260,7 +258,6 @@ This command will produce the following file in the default
nodecon ipv4 127.0.0.2 255.255.255.255 system_u:object_r:node_t:s0
```
-
## `portcon`
@@ -352,7 +349,6 @@ This command will produce the following file in the default
portcon udp 1234 system_u:object_r:reserved_port_t:s0
```
-
diff --git a/src/network_support.md b/src/network_support.md
index 309e863..b207247 100644
--- a/src/network_support.md
+++ b/src/network_support.md
@@ -63,7 +63,6 @@ the inode associated to the socket and not from the actual kernel socket
structure (as currently there is no standard kernel/userspace interface
to achieve this).
-
## SECMARK
@@ -177,7 +176,6 @@ The following articles explain the SECMARK service:
- [New secmark-based network controls for SELinux](http://james-morris.livejournal.com/11010.html)
-
## NetLabel - Fallback Peer Labeling
@@ -217,7 +215,6 @@ netlabelctl -p map list
Note that the security contexts must be valid in the policy otherwise the
commands will fail.
-
## NetLabel – CIPSO/CALIPSO
@@ -286,7 +283,6 @@ netlabelctl -p map list
The examples use the *nb_client*/*nb_server* from the Notebook examples
section, plus the standard Fedora 'targeted' policy for the tests.
-
## Labeled IPSec
@@ -431,7 +427,6 @@ article and a good reference covering **Basic Labeled IPsec Configuration**
available at:
## Labeled Network FileSystem (NFS)
@@ -449,7 +444,6 @@ Labeled NFS clients must use a consistent security policy.
The *selinux-testsuite tools/nfs.sh* tests labeled NFS using various labels.
-
@@ -459,7 +453,6 @@ The *selinux-testsuite tools/nfs.sh* tests labeled NFS using various labels.
diff --git a/src/object_classes_permissions.md b/src/object_classes_permissions.md
index 498d872..833d4d6 100644
--- a/src/object_classes_permissions.md
+++ b/src/object_classes_permissions.md
@@ -69,7 +69,6 @@ Language, and the
[**CIL Reference Guide**](./notebook-examples/selinux-policy/cil/CIL_Reference_Guide.pdf)
specifies the CIL Policy Language.
-
# Kernel Object Classes and Permissions
@@ -667,7 +666,6 @@ inherited by the X-Windows *x_keyboard* and *x_pointer* object classes.
-
## File Object Classes
@@ -908,7 +906,6 @@ inherited by the X-Windows *x_keyboard* and *x_pointer* object classes.
-
## Network Object Classes
@@ -1134,7 +1131,6 @@ inherited by the X-Windows *x_keyboard* and *x_pointer* object classes.
-
## IPSec Network Object Classes
@@ -1215,7 +1211,6 @@ inherited by the X-Windows *x_keyboard* and *x_pointer* object classes.
-
## Netlink Object Classes
@@ -1616,7 +1611,6 @@ Netlink sockets communicate between userspace and the kernel – also see
-
## Miscellaneous Network Object Classes
@@ -1720,7 +1714,6 @@ Netlink sockets communicate between userspace and the kernel – also see
-
## Sockets via *extended_socket_class*
@@ -1908,7 +1901,6 @@ These socket classes that were introduced by the
-
## BPF Object Class
@@ -1947,7 +1939,6 @@ These socket classes that were introduced by the
-
## Performance Event Object Class
@@ -1990,7 +1981,6 @@ These socket classes that were introduced by the
-
## Lockdown Object Class
@@ -2021,7 +2011,6 @@ implementation.
-
## IPC Object Classes
@@ -2132,7 +2121,6 @@ implementation.
-
## Process Object Class
@@ -2298,7 +2286,6 @@ implementation.
-
## Security Object Class
@@ -2369,7 +2356,6 @@ implementation.
-
## System Operation Object Class
@@ -2456,7 +2442,6 @@ Note that while this is defined as a kernel object class, the userspace
-
## Miscellaneous Kernel Object Classes
@@ -2577,7 +2562,6 @@ Note that while this is defined as a kernel object class, the userspace
-
## Capability Object Classes
@@ -2657,7 +2641,6 @@ Note that while this is defined as a kernel object class, the userspace
-
## InfiniBand Object Classes
@@ -2699,7 +2682,6 @@ Note that while this is defined as a kernel object class, the userspace
-
**Userspace** Object Classes
=============================
@@ -3339,7 +3321,6 @@ These are userspace objects managed by XSELinux.
-
## Database Object Classes
@@ -3671,7 +3652,6 @@ explains the objects, their permissions and how they should be used in detail.
-
## Miscellaneous Userspace Object Classes
@@ -3886,7 +3866,6 @@ explains the objects, their permissions and how they should be used in detail.
-
diff --git a/src/objects.md b/src/objects.md
index 4ddac6e..e39e1b3 100644
--- a/src/objects.md
+++ b/src/objects.md
@@ -91,7 +91,6 @@ Where:
-
![](./images/6-allow-rule.png)
@@ -322,7 +321,6 @@ process itself should clear or shred the information before releasing
the object (which can be difficult in some cases unless the source code
is available).
-
@@ -333,7 +331,6 @@ associated with the file.↩