Gentoo Archives: gentoo-hardened

From: Chris PeBenito <pebenito@g.o>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] SELinux Targeted strangeness
Date: Tue, 31 Jul 2007 13:38:40
Message-Id: 1185888919.5062.27.camel@defiant.pebenito.net
In Reply to: [gentoo-hardened] SELinux Targeted strangeness by Ronan Mullally
1 On Tue, 2007-07-31 at 14:19 +0100, Ronan Mullally wrote:
2 > I've just converted a new 2007.0 amd64 hardened install to SELinux and
3 > selected the targeted policy. I had some fun and games that required
4 > downgrading portage to 2.1.2.2, but everything seems to have gone
5 > relatively smoothly.
6 >
7 > However...
8 [...]
9 > system_u:system_r:sshd_t 24605 ? Ss 0:00 \_ sshd: ronan [priv]
10 > system_u:system_r:sshd_t 24610 ? S 0:00 | \_ sshd: ronan@pts/1
11 > user_u:system_r:system_chkpwd_t 24611 pts/1 Ss 0:00 | \_ -bash
12 > user_u:system_r:system_chkpwd_t 24616 pts/1 S 0:00 | \_ su -
13 > user_u:system_r:system_chkpwd_t 24617 pts/1 S+ 0:00 | \_ -su
14 >
15 > system_u:system_r:local_login_t 6015 ttyS1 Ss 0:00 /bin/login --
16 > root:system_r:unconfined_t 6029 ttyS1 S+ 0:00 \_ -bash
17
18 This is a policy bug in base-policy. You can hotfix your policy by
19 making a local policy module [1] that has:
20
21
22 require {
23 type sshd_t;
24 }
25 unconfined_shell_domtrans(sshd_t)
26
27
28
29 [1] http://www.gentoo.org/proj/en/hardened/selinux/selinux-handbook.xml?part=3&chap=5
30
31 --
32 Chris PeBenito
33 <pebenito@g.o>
34 Developer,
35 Hardened Gentoo Linux
36
37 Public Key: http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE6AF9243
38 Key fingerprint = B0E6 877A 883F A57A 8E6A CB00 BC8E E42D E6AF 9243

Attachments

File name MIME type
signature.asc application/pgp-signature

Replies

Subject Author
Re: [gentoo-hardened] SELinux Targeted strangeness Ronan Mullally <ronan@××××××.ie>