Research
.
Skip Search Box

SELinux Mailing List

Re: screen.te zsh fixes

From: Russell Coker <russell_at_coker.com.au>
Date: Sun, 29 Jun 2003 14:38:15 +1000


On Sat, 28 Jun 2003 17:59, Colin Walters wrote:
> Cool. Actually I discovered some things in further usage. First of all
> I have a ~/.screenrc that I really need to use; the default ^a screen
> keybinding sucks for emacs :) So I created a new type $1_home_screen_t
> much like $1_home_ssh_t.
> Also apparently screen does stuff with pipes and dgram sockets. And
> there are the usual locale things.
> Updated patch to both macros/program/screen_macros.te and
> file_contexts/program/screen.fc attached. This patch supersedes the
> previous one.

OK, that's in my tree too.

> > So instead of adding "etc_t:lnk_file read" we add "foo_exec_t:lnk_file
> > read" and "bar_exec_t:lnk_file read" because the domain in question needs
> > to access executable types foo_exec_t and bar_exec_t.
> >
> > I guess we could change the can_exec() macro to allow this at the same
> > time.
>
> Right.

I'm holding off on this one at the moment. I'm not sure that there's enough benefit to justify the effort right now.

> > Another thing I've been thinking about is the handling of the
> > /etc/localtime, it gets regenerated by many scripts with type etc_t.
> > Maybe it would be best if we use etc_t for /etc/localtime of type symlink
> > and locale_t for a file type (hard link). Then we can have a macro
> > read_locale() which on Debian allows reading etc_t:lnk_file (and thus
> > covers /etc/alternatives as a side-affect).
>
> That makes sense to me. I am running into the locale issue a lot.

OK, that's in my tree now.

-- 
http://www.coker.com.au/selinux/   My NSA Security Enhanced Linux packages
http://www.coker.com.au/bonnie++/  Bonnie++ hard drive benchmark
http://www.coker.com.au/postal/    Postal SMTP/POP benchmark
http://www.coker.com.au/~russell/  My home page


--
This message was distributed to subscribers of the selinux mailing list.
If you no longer wish to subscribe, send mail to majordomo@tycho.nsa.gov with
the words "unsubscribe selinux" without quotes as the message.
Received on Sun 29 Jun 2003 - 00:38:39 EDT
 

Date Posted: Jan 15, 2009 | Last Modified: Jan 15, 2009 | Last Reviewed: Jan 15, 2009

 
bottom

National Security Agency / Central Security Service