Gentoo Archives: gentoo-hardened

From: John Huttley <John@×××××××××××××××.nz>
To: gentoo-hardened@l.g.o
Subject: [gentoo-hardened] Confusing Documentation
Date: Mon, 30 Jul 2007 23:47:08
Message-Id: 46AE77FB.7030305@mib-infotech.co.nz
1 Withs chris's help, I've now got a selinux system, so I'm working on
2 how to use it.
3
4 In the handbook
5 http://www.gentoo.org/proj/en/hardened/selinux/selinux-handbook.xml?part=3&chap=1
6
7 under roles, there is this
8
9 Permissions are not given to roles.
10 A role describes the set of types a user can use.
11 For example, a system administrator that is using the system for regular
12 user tasks should be in the staff_r role.
13 If they need to administrate the system, then a role change to sysadm_r
14 is required.
15
16 This doesn't add up.
17 ==========
18 Permissions are not given to roles. <-- Right, permissions are based
19 on types, as explained in the prev paragraph
20
21 For example, a system administrator that is using the system for regular
22 user tasks should be in the staff_r role. <--What? don't you mean the
23 staff_t domain? its the domain (type) that has the perms
24
25
26 ==========
27 I would figure that if I logged in as root, I could stay in the sysadm_r
28 and change between sysadm_t and staff_t
29
30
31
32 If a role is a set of permitted types, why should I have to change my
33 role????
34
35
36
37 Yours in confusion,
38
39 --John
40
41
42
43 --
44 gentoo-hardened@g.o mailing list

Replies

Subject Author
Re: [gentoo-hardened] Confusing Documentation Mike Edenfield <kutulu@××××××.org>