How best get rid of SELinux?

Tim ignored_mailbox at yahoo.com.au
Sun Sep 23 06:00:01 UTC 2007


On Sat, 2007-09-22 at 18:00 +0000, Beartooth wrote:
> And thereby hangs an old sad tale. I looked at that -- and found 
> it utterly incomprehensible.

I think the naming of the contexts, themselves, were a really bad
incomprehensible thing.

Looking in my home space, things have: user_u:object_r:user_home_t

What's a user_u, or object_r, or user_home_t?

Or a PNG file in my webserver directory:
user_u:object_r:httpd_sys_content_t

They're not at all intuitive.  What's a "u," "r," or "t"?  I've no
choice but to read a manual to work that out, I couldn't even guess at
it.  But a quick look through a few of the SELinux manuals doesn't
explain what any of it means.  And why would a PNG file be any sort of
system content?  That sounds more like something you'd assign to a
webserver CGI file.

If we had logically sensible context names like "system,"
"application-executable," "application-non-executable,"
"users-personal," "serveable-local-only," "serveable-public,"
"serveable-web," "serveable-ftp," "serveable-http+ftp," etc., we'd have
a fighting chance at understanding what they meant and applying the
right ones.

-- 
[tim at bigblack ~]$ uname -ipr
2.6.22.5-76.fc7 i686 i386

Using FC 4, 5, 6 & 7, plus CentOS 5.  Today, it's FC7.

Don't send private replies to my address, the mailbox is ignored.
I read messages from the public lists.






More information about the fedora-list mailing list