Gentoo Archives: gentoo-hardened

From: xake@×××××××××.net
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] hwclock and selinux
Date: Sun, 20 Apr 2008 10:08:16
Message-Id: 14361.193.11.246.158.1208686092.squirrel@webmail.rymdraket.net
In Reply to: [gentoo-hardened] hwclock and selinux by "François Valenduc"
1 > type=1400 audit(1208682664.167:223): avc: denied { read write } for
2 > pid=29607 comm="hwclock" path="/var/log/faillog" dev=dm-6 ino=271083
3 > scontext=root:system_r:hwclock_t tcontext=system_u:object_r:faillog_t
4 > tclass=file
5
6 This is just an error about hwclock being unable to write to "faillog" so
7 there must be something that goes wrong (making hwclock want to write to
8 faillog).
9
10 >
11 > I also got this error:
12 > type=1400 audit(1208679707.497:84): avc: denied { read } for
13 > pid=18454 comm="hwclock" path="/dev/urandom" dev=tmpfs ino=2059
14 > scontext=root:system_r:hwclock_t
15 > tcontext=system_u:object_r:urandom_device_t tclass=chr_file
16 >
17 > However, I think I solved it by issuing the commands "setsebool -P
18 > global_ssp 1" and "load_policy"
19
20 This is becouse you have the hardened toolchain, compiling everything with
21 PIE/SSP by default. SSP want a random number (picked from /dev/urandom)
22 when the binaries start. SELinux disables access to urandom per default so
23 you have to (as you did with sebool) tell SELinux that your system is
24 compiled with SSP and thus the access to urandom should be permitted.
25
26 --
27 gentoo-hardened@l.g.o mailing list

Replies

Subject Author
Re: [gentoo-hardened] hwclock and selinux "François Valenduc" <francois.valenduc@××××××××××.be>