Gentoo Archives: gentoo-hardened

From: Udo Siewert <algenib@×××××××.com>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] SeLinux system_u:system_r:initrc_t inside KDE
Date: Thu, 11 Aug 2011 17:26:58
Message-Id: 20110811192531.0f6ac64c@studio11c
In Reply to: Re: [gentoo-hardened] SeLinux system_u:system_r:initrc_t inside KDE by Sven Vermeulen
1 On Thu, 11 Aug 2011 16:52:46 +0200
2 Sven Vermeulen <sven.vermeulen@××××××.be> wrote:
3
4 Hi,
5
6 > On Thu, Aug 11, 2011 at 2:38 PM, Udo Siewert <algenib@×××××××.com>
7 > wrote:
8 >
9 > > don't use /etc/init.d/xdm to start KDE but start it by the 'startx'
10 > > command with an .xinitrc file in /home/user which should contain
11 > > 'exec startkde'.
12 > >
13 > >
14 > SELinux-wise, it is fine to use xdm, gdm, kdm or whatever. However,
15 > it is possible that our policies are not correct yet to handle this.
16 > So we'll need to figure that out first ;-)
17 >
18 > What context does the gdm/xdm/kdm binary have on your system? Where
19 > is the binary located?
20
21 /usr/bin/kdm system_u:object_r:xdm_exec_t
22 /usr/bin/xdm system_u:object_r:xdm_exec_t
23
24 When starting KDE by /etc/init.d/xdm 'id -Z' ->
25 system_u:system_r:xdm_t
26
27 and all KDE processes -> system_u:system_r:xdm_t
28
29 Using the 'startx' command 'id-Z' ->
30 unconfined_u:unconfined_r:unconfined_t
31
32 KDE processes -> unconfined_u:unconfined_r:unconfined_t
33
34 which should be correctly.
35
36 > It looks like the context should be xdm_exec_t, offered through the
37 > xserver module. Is sec-policy/selinux-xserver installed on your
38 > system?
39
40 Nope, emerging fails due to file collisions.
41
42 Probably cause I've installed sec-policy/selinux-Desktop-2.20101213.
43
44 semodule -l
45
46 [...]
47
48 xserver 3.5.0
49
50
51 Regards,
52
53 Udo

Replies

Subject Author
Re: [gentoo-hardened] SeLinux system_u:system_r:initrc_t inside KDE Sven Vermeulen <sven.vermeulen@××××××.be>