Making Fedora a contributer friendly environment

Till Maas opensource at till.name
Wed May 9 15:25:57 UTC 2007


On Mi Mai 9 2007, Karl MacMillan wrote:

> It's not and for applications like this you aren't likely to avoid
> executing writable memory. You should set the context correctly to allow
> executable memory (chcon -t unconfined_execmem_exec_t). Eventually we
> should avoid hard-coding contexts in the rpms but there is currently no
> better solution.

There are some drafts in:
http://fedoraproject.org/wiki/PackagingDrafts/SELinux

Which at least make these changes persistent. As far as I understand selinux, 
when someone disables it, all the contexts that were created in %post with 
chcon are lost. Also I am not sure, whether or not they get lost, after an 
policy-update, but I think I saw this happen once. The method descibed in the 
PackagingDraft which I followed with the following files:

VirtualBox-OSE.te
policy_module(VirtualBox-OSE, 1.0.0)

VirtualBox-OSE.fc
@VBOXINSTDIR@/.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)

and the scriptlets there, at least works, but it is imho much to complicated. 
And when using semanage it is afaik impossible to change a 
selinux-configuration or remove it, because of the ordering 
of %post(un) %pre(un).

In conlusion, there should first be some methods and (better (documented)) rpm 
support, before demanding that all packages should support selinux. E.g. what 
does "%policy" in "%files" do?

Regards,
Till





More information about the fedora-devel-list mailing list