Gentoo Archives: gentoo-hardened

From: Cor Legmaat <cor@××××××.net>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] Gnome wrong Selinux user role.
Date: Mon, 27 Feb 2012 19:57:15
Message-Id: 4F4BDF45.4000109@cor.za.net
In Reply to: Re: [gentoo-hardened] Gnome wrong Selinux user role. by Sven Vermeulen
1 On 02/27/12 21:44, Sven Vermeulen wrote:
2 > On Mon, Feb 27, 2012 at 09:36:55PM +0200, Cor Legmaat wrote:
3 >> Hi all:
4 >>
5 >> I have an Selinux enabled system running gnome 3.2 and gdm. My whole
6 >> profile is mapped to staff_u as recommended by the Selinux manual. When
7 >> I login true gdm I am logged in as system_u and when I login true ssh it
8 >> is correct.
9 >>
10 >> This is what I get with gnome-terminal:
11 >>> cor@k53s ~ $ id -Z
12 >>> system_u:system_r:initrc_t
13 >>> cor@k53s ~ $ ssh 127.0.0.1
14 >>> Last login: Mon Feb 27 20:01:41 SAST 2012 from k53s.cor.za.net on pts/1
15 >>> cor@k53s ~ $ id -Z
16 >>> staff_u:staff_r:staff_t
17 >> Any ideas?
18 > See if there is a /etc/pam.d/gdm file (and if not, try to find out which PAM
19 > configuration file your graphical login application uses). Then add a line
20 > similar to https://393329.bugs.gentoo.org/attachment.cgi?id=294905
21 >
22 > Wkr,
23 > Sven Vermeulen
24
25 /etc/pam.d/gdm now after I added last line before reboot:
26
27 #%PAM-1.0
28 auth optional pam_env.so
29 auth include system-login
30 auth required pam_nologin.so
31
32 account include system-login
33
34 password include system-login
35
36 session include system-auth
37 session optional pam_gnome_keyring.so auto_start
38 session optional pam_selinux.so
39
40 But problem still exist.
41
42 Regards:
43 Cor

Attachments

File name MIME type
signature.asc application/pgp-signature

Replies

Subject Author
Re: [gentoo-hardened] Gnome wrong Selinux user role. Sven Vermeulen <swift@g.o>