Gentoo Archives: gentoo-hardened

From: Chris PeBenito <pebenito@g.o>
To: Ed Wildgoose <lists@××××××××××.com>
Cc: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] Can't log into my selinux system
Date: Wed, 28 Apr 2004 18:20:26
Message-Id: 1083176418.5618.4.camel@gorn.pebenito.net
In Reply to: Re: [gentoo-hardened] Can't log into my selinux system by Ed Wildgoose
1 On Wed, 2004-04-28 at 12:33, Ed Wildgoose wrote:
2 > >Login contexts are determined by the running policy, so login gets them
3 > >by requesting them through selinuxfs (/selinux). So to correctly login
4 > >locally you need:
5 > >
6 > >1. correctly setup policy
7 > >2. agetty is in getty_t
8 > >3. /bin/login is login_exec_t
9 > >4. selinuxfs is mounted
10 >
11 > Hmm, ok, this looks like the problem then. 2) agetty is running in
12 > system_u:system_r:kernel_t? Should that be happening? 1), 3) and 4)
13 > are fine
14 >
15 > Tested rebooting and I can log in then. However, the policy is clearly
16 > not auto loading, ps -AZ shows everything running as "kernel". cd
17 > /etc/blah/policy and doing make reload sets agetty back as described
18 > above and no more consoles can login... SSH into the machine doesn't
19 > work then either, with an error in syslog which looks like basically the
20 > same thing, no default security context found for user root...
21
22 Ok, so the problem is that the policy isn't being loaded by init.
23 Remerge baselayout to make sure init can load the policy, and make sure
24 you have the correct version policy in /etc/security/selinux/, then
25 policy should load on boot.
26
27 --
28 Chris PeBenito
29 <pebenito@g.o>
30 Developer,
31 Hardened Gentoo Linux
32 Embedded Gentoo Linux
33
34 Public Key: http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE6AF9243
35 Key fingerprint = B0E6 877A 883F A57A 8E6A CB00 BC8E E42D E6AF 9243

Attachments

File name MIME type
signature.asc application/pgp-signature

Replies

Subject Author
Re: [gentoo-hardened] Can't log into my selinux system Ed Wildgoose <lists@××××××××××.com>