Gentoo Archives: gentoo-hardened

From: Mike Edenfield <kutulu@××××××.org>
To: gentoo-hardened@l.g.o
Cc: Sven Vermeulen <sven.vermeulen@××××××.be>
Subject: Re: [gentoo-hardened] SeLinux system_u:system_r:initrc_t inside KDE
Date: Sun, 14 Aug 2011 13:03:27
Message-Id: 4E47C773.8050700@kutulu.org
In Reply to: Re: [gentoo-hardened] SeLinux system_u:system_r:initrc_t inside KDE by Sven Vermeulen
1 On 8/14/2011 5:25 AM, Sven Vermeulen wrote:
2 > On Sat, Aug 13, 2011 at 8:33 PM, Mike Edenfield
3 > <kutulu@××××××.org <mailto:kutulu@××××××.org>> wrote:
4 >
5 > My system-auth doesn't have anything about SELinux in
6 > it. The pam_selinux.so
7 > calls are in system-login. This looks like what pambase
8 > is supposed to be
9 > doing. system-login.in <http://system-login.in> has these:
10 >
11 > #if HAVE_SELINUX
12 > session required pam_selinux.so close
13 > #endif
14 >
15 > and system-auth.in <http://system-auth.in> doesn't.
16 >
17 > Which one should kdm/gdm be using? Right now
18 > /etc/pam.d/kde pulls in system-
19 > auth. Can I just move the pam_selinux calls?
20 >
21 >
22 > If you do, does it break things (like logon through terminals)?
23 > If not, does it fix the KDM logons?
24
25 It fixed my KDM logins to be unconfined, but it appears to
26 break a bunch of other things:
27
28 kutulu@platypus ~ $ id -Z
29 unconfined_u:unconfined_r:unconfined_t
30 kutulu@platypus ~ $ sudo -s
31 Password:
32 platypus kutulu # id -Z
33 unconfined_u:unconfined_r:bootloader_t
34
35 bootloader_t seems pretty random so its possible I screwed
36 up my policy in some unrelated way. I'm reinstalling all the
37 policy packages and relabeling, we'll see what happens.
38
39 --Mike

Replies