Gentoo Archives: gentoo-hardened

From: Mike Edenfield <kutulu@××××××.org>
To: gentoo-hardened@l.g.o
Cc: "Radosław Smogura" <mail@×××××××.eu>
Subject: Re: [gentoo-hardened] SeLinux system_u:system_r:initrc_t inside KDE
Date: Thu, 11 Aug 2011 12:27:47
Message-Id: 4E43CA74.3090602@kutulu.org
In Reply to: [gentoo-hardened] SeLinux system_u:system_r:initrc_t inside KDE by "Radosław Smogura"
1 On 8/10/2011 2:57 PM, Radosław Smogura wrote:
2 > Hello,
3 >
4 > Problem mainly is about starnge ID system_u:system_r:initrc_t I have inside
5 > KDE's konsole (all applications started / KDE service has it too).
6 >
7 > There is simillar thread in mailing list, but I can't join.
8 >
9 > I installed Gentoo few weeks ago, then I conveted it to hardened (without
10 > kernel patches), I reinstalled almost all packages few times including xdm,
11 > sysvinit, kdm, pam enusring I'm sysadm_t, but still I got above id.
12 >
13 > I think it should be somthing like user_u:user_r:user_t, which I get when I
14 > log thrugh ssh.
15 >
16 > System is of course running in permissive mode, and I use strict policy.
17 >
18 > Any ideas why it is, and/or how to fix it?
19
20 I've submitted a bug report to b.g.o about this; as near as
21 I can tell, neither kdm nor gdm ever actually tries to set
22 the execution context of their login sessions. They both
23 check for the presence of -lselinux at configure time but
24 don't appear to include any SELinux function calls.
25
26 I'm still trying to track this down, but hopefully someone
27 more familiar with KDE or GNOME will figure it out quicker :)
28
29 --Mike