Hi All,<br>  <br>Thanks for replay to me.   This is am getting audit messages form /var/log/audit/audit.log.<br><br>type=AVC msg=audit(1235820249.704:255): avc:  denied  { rlimitinh } for  pid=4296 comm=&quot;login&quot; scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tclass=process<br>
type=AVC msg=audit(1235820249.704:255): avc:  denied  { noatsecure } for  pid=4296 comm=&quot;login&quot; scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tclass=process<br>type=SYSCALL msg=audit(1235820249.704:255): arch=c000003e syscall=59 success=yes exit=0 a0=402269 a1=7fff186d7030 a2=7fff186d9550 a3=22 items=0 ppid=1 pid=4296 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty4 comm=&quot;login&quot; exe=&quot;/bin/login&quot; subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)<br>
type=USER_AUTH msg=audit(1235820253.552:256): user pid=4296 uid=0 auid=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg=&#39;PAM: authentication acct=&quot;user1&quot; : exe=&quot;/bin/login&quot; (hostname=?, addr=?, terminal=tty4 res=success)&#39;<br>
type=USER_ACCT msg=audit(1235820253.555:257): user pid=4296 uid=0 auid=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg=&#39;PAM: accounting acct=&quot;user1&quot; : exe=&quot;/bin/login&quot; (hostname=?, addr=?, terminal=tty4 res=success)&#39;<br>
type=LOGIN msg=audit(1235820253.560:258): login pid=4296 uid=0 old auid=4294967295 new auid=527<br>type=USER_ROLE_CHANGE msg=audit(1235820253.567:259): user pid=4296 uid=0 auid=527 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg=&#39;pam: default-context=prakash:prakash_r:prakash_t:s0 selected-context=prakash:prakash_r:prakash_t:s0: exe=&quot;/bin/login&quot; (hostname=?, addr=?, terminal=tty4 res=success)&#39;<br>
type=USER_START msg=audit(1235820253.568:260): user pid=4296 uid=0 auid=527 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg=&#39;PAM: session open acct=&quot;user1&quot; : exe=&quot;/bin/login&quot; (hostname=?, addr=?, terminal=tty4 res=success)&#39;<br>
type=CRED_ACQ msg=audit(1235820253.568:261): user pid=4296 uid=0 auid=527 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg=&#39;PAM: setcred acct=&quot;user1&quot; : exe=&quot;/bin/login&quot; (hostname=?, addr=?, terminal=tty4 res=success)&#39;<br>
type=USER_LOGIN msg=audit(1235820253.570:262): user pid=4296 uid=0 auid=527 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg=&#39;uid=527: exe=&quot;/bin/login&quot; (hostname=?, addr=?, terminal=tty4 res=success)&#39;<br>
type=AVC msg=audit(1235820275.060:263): avc:  denied  { siginh } for  pid=4132 comm=&quot;login&quot; scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tclass=process<br>type=AVC msg=audit(1235820275.060:263): avc:  denied  { rlimitinh } for  pid=4132 comm=&quot;login&quot; scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tclass=process<br>
type=AVC msg=audit(1235820275.060:263): avc:  denied  { noatsecure } for  pid=4132 comm=&quot;login&quot; scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tclass=process<br>type=SYSCALL msg=audit(1235820275.060:263): arch=c000003e syscall=59 success=yes exit=0 a0=402269 a1=7fff1bcb84a0 a2=7fff1bcba9c0 a3=22 items=0 ppid=1 pid=4132 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty2 comm=&quot;login&quot; exe=&quot;/bin/login&quot; subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)<br>
<br>Thanks,<br><br>Prakah<br><br><div class="gmail_quote">On Sat, Feb 28, 2009 at 12:36 AM, Daniel J Walsh <span dir="ltr">&lt;<a href="mailto:dwalsh@redhat.com">dwalsh@redhat.com</a>&gt;</span> wrote:<br><blockquote class="gmail_quote" style="border-left: 1px solid rgb(204, 204, 204); margin: 0pt 0pt 0pt 0.8ex; padding-left: 1ex;">
<div><div></div><div class="Wj3C7c">-----BEGIN PGP SIGNED MESSAGE-----<br>
Hash: SHA1<br>
<br>
prakash hallalli wrote:<br>
&gt; Hi All,<br>
&gt;<br>
&gt;         I am using CentOS-5 x86_64, I have followed what u have sent the<br>
&gt; steps.<br>
&gt;         But still i am getting same user login problem. I am not able to<br>
&gt; login<br>
&gt;         user properly in system.<br>
&gt;<br>
&gt;       These are i have followed the steps.<br>
&gt;<br>
&gt;      1. Create a source policy module:-<br>
&gt;<br>
&gt;       #cd /home/prakash<br>
&gt;       #vi prakash.te<br>
&gt;         policy_module(prakash, 0.0.1)<br>
&gt;         role prakash_r;<br>
&gt;         userdom_unpriv_user_template(prakash);<br>
&gt;<br>
&gt;        2. Build the source policy module:<br>
&gt;<br>
&gt;         #make -f /usr/share/selinux/devel/Makefile<br>
&gt;<br>
&gt;        3. Install the binary policy module:<br>
&gt;<br>
&gt;        #semodule -i prakash.pp<br>
&gt;<br>
&gt;      4. Create default contexts for prakash:<br>
&gt;<br>
&gt;        #cd /etc/selinux/targeted/contexts/users<br>
&gt;        #vi prakash<br>
&gt;         system_r:system_local_login_t:s0   prakash_r:prakash_t:s0<br>
&gt;         system_r:remote_login_t:s0             prakash_r:prakash_t:s0<br>
&gt;         system_r:sshd_t:s0                          prakash_r:prakash_t:s0<br>
&gt;         system_r:crond_t:s0                         prakash_r:prakash_t:s0<br>
&gt;         system_r:xdm_t:s0                           prakash_r:prakash_t:s0<br>
&gt;         prakash_r:prakash_su_t:s0              prakash_r:prakash_t:s0<br>
&gt;         prakash_r:prakash_sudo_t:s0          prakash_r:prakash_t:s0<br>
&gt;         system_r:initrc_su_t:s0                     prakash_r:prakash_t:s0<br>
&gt;         prakash_r:prakash_t:s0                     prakash_r:prakash_t:s0<br>
&gt;<br>
&gt; 5. Create a SELinux user mapping for prakash:<br>
&gt;<br>
&gt;      #semanage user -a -L s0 -r s0-s0 -R &quot;prakash_r&quot; -P user prakash<br>
&gt;<br>
&gt; 6. Add new prakash user for user1:<br>
&gt;<br>
&gt;      #useradd -Z prakash user1<br>
&gt;<br>
&gt; 7. when i will try to login in the system, will get permission denied<br>
&gt; message.<br>
&gt;<br>
&gt; gtt login: user1<br>
&gt; password: XXXXXX<br>
&gt;<br>
&gt;  -bash:  /home/user1/.bash_profile: Permission denied<br>
&gt; -bash-3.1$id<br>
&gt; uid=524(user1) gid=525(user1) groups=525(user1)<br>
&gt; context=prakash:prakash_r:prakash_t<br>
&gt;<br>
&gt;   I tryed  to one more user then all so i got same problem. I am not sure<br>
&gt; what i did  the mistakes, Please help me what i have to do.<br>
&gt;<br>
&gt; Thanks,<br>
&gt; Prakash, k, h.<br>
&gt;<br>
&gt; On Wed, Feb 25, 2009 at 9:17 PM, Daniel J Walsh &lt;<a href="mailto:dwalsh@redhat.com">dwalsh@redhat.com</a>&gt; wrote:<br>
&gt;<br>
</div></div><div><div></div><div class="Wj3C7c">&gt; prakash hallalli wrote:<br>
&gt;&gt;&gt;&gt; Hi All,<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt;        I have created &#39;myuser&#39;  user and  created custom module policy<br>
&gt; for<br>
&gt;&gt;&gt;&gt; user.<br>
&gt;&gt;&gt;&gt;        I have installed successfully module, but when i logging myuser in<br>
&gt;&gt;&gt;&gt;     i will get bash prompt.<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt;        I have followed  as below steps for creating module.<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt;    #vi myuser.te<br>
&gt;&gt;&gt;&gt;                          policy_module(myuser, 0.0.1)<br>
&gt;&gt;&gt;&gt;                          role myuser_r;<br>
&gt;&gt;&gt;&gt;                          userdom_unpriv_user_templete(myuser)<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt; #make ­-f /usr/share/selinux/devel/Makefile<br>
&gt;&gt;&gt;&gt; #sudo semodule ­i myuser.pp<br>
&gt;&gt;&gt;&gt; #semanage user ­a ­L s0 ­r s0­s0 ­L &quot;myuser1_r&quot; ­P user myuser1<br>
&gt;&gt;&gt;&gt; #useradd ­Z myuser1 myuser1<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt; I did all the step when i try login in system following error will<br>
&gt; display.<br>
&gt;&gt;&gt;&gt; gtt login: myuser<br>
&gt;&gt;&gt;&gt; password: XXXXXX<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt; -bash:  /home/myuser/.bash_profile: Permission denied<br>
&gt;&gt;&gt;&gt; -bash-3.1$<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt; Please give what should i have to do.<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt; Thanks,<br>
&gt;&gt;&gt;&gt; Prakash.<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt; ------------------------------------------------------------------------<br>
&gt;&gt;&gt;&gt;<br>
&gt;&gt;&gt;&gt; --<br>
&gt;&gt;&gt;&gt; fedora-selinux-list mailing list<br>
&gt;&gt;&gt;&gt; <a href="mailto:fedora-selinux-list@redhat.com">fedora-selinux-list@redhat.com</a><br>
&gt;&gt;&gt;&gt; <a href="https://www.redhat.com/mailman/listinfo/fedora-selinux-list" target="_blank">https://www.redhat.com/mailman/listinfo/fedora-selinux-list</a><br>
&gt; Which OS and Version.<br>
&gt;<br>
&gt; Depending on the policy you might need to relabe the homedir to get the<br>
&gt; labels correct.<br>
&gt;<br>
&gt; restorecon -R -v /home<br>
&gt;<br>
&gt;&gt;<br>
<br>
&gt; ------------------------------------------------------------------------<br>
<br>
&gt; --<br>
&gt; fedora-selinux-list mailing list<br>
&gt; <a href="mailto:fedora-selinux-list@redhat.com">fedora-selinux-list@redhat.com</a><br>
&gt; <a href="https://www.redhat.com/mailman/listinfo/fedora-selinux-list" target="_blank">https://www.redhat.com/mailman/listinfo/fedora-selinux-list</a><br>
<br>
</div></div>Please attach the AVC messages from /var/log/audit/audit.log.<br>
<div class="Ih2E3d">-----BEGIN PGP SIGNATURE-----<br>
Version: GnuPG v1.4.9 (GNU/Linux)<br>
Comment: Using GnuPG with Fedora - <a href="http://enigmail.mozdev.org" target="_blank">http://enigmail.mozdev.org</a><br>
<br>
</div>iEYEARECAAYFAkmoOc0ACgkQrlYvE4MpobNI/QCeOM9/9g9s3qIEb/b+w5gdGF3e<br>
VxYAnROI42+yd2xSycJJPqEVjovwMuVA<br>
=zXsG<br>
-----END PGP SIGNATURE-----<br>
</blockquote></div><br>