<div dir="ltr">Hi,<div><br></div><div>I am building for embedded platform. Could not able to get exact version. But can provide info about recipe in yocto.</div><div><br></div><div><a href="http://git.yoctoproject.org/cgit/cgit.cgi/meta-selinux/tree/recipes-security/refpolicy/">http://git.yoctoproject.org/cgit/cgit.cgi/meta-selinux/tree/recipes-security/refpolicy/</a><br></div><div><a href="http://git.yoctoproject.org/cgit/cgit.cgi/meta-selinux/tree/recipes-security/refpolicy/refpolicy-targeted_git.bb">http://git.yoctoproject.org/cgit/cgit.cgi/meta-selinux/tree/recipes-security/refpolicy/refpolicy-targeted_git.bb</a><br></div><div><br></div><div>Any pointers please?</div><div><br></div><div>Thanks,</div><div>Srinivas.</div></div><div class="gmail_extra"><br><div class="gmail_quote">On Tue, Aug 18, 2015 at 8:17 PM, Miroslav Grepl <span dir="ltr">&lt;<a href="mailto:mgrepl@redhat.com" target="_blank">mgrepl@redhat.com</a>&gt;</span> wrote:<br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex"><span class="">On 08/18/2015 04:37 PM, Srinivasa Rao Ragolu wrote:<br>
&gt; Hi Daniel,<br>
&gt;<br>
</span><span class="">&gt; I have checked the file_contexts file<br>
&gt;<br>
</span>&gt; * #grep :login_exec_t contexts/files/file_contexts*<br>
&gt; /bin/login--system_u:object_r:login_exec_t:s0<br>
&gt; /bin/login\.shadow--system_u:object_r:login_exec_t:s0<br>
&gt; /bin/login\.tinylogin--system_u:object_r:login_exec_t:s0<br>
&gt; /usr/kerberos/sbin/login\.krb5--system_u:object_r:login_exec_t:s0<br>
<span class="">&gt;<br>
&gt; Now If I run with permissive mode. I Could see below login programs are<br>
&gt; running<br>
&gt; (Here I gave unconfined_r as role and s0 as range)<br>
&gt;<br>
</span>&gt; * 1109 root      3540 S    /bin/login --*<br>
&gt; * 1111 root         0 SW   [kauditd]*<br>
&gt; * 1113 root      3020 S    -sh*<br>
&gt; *<br>
&gt; *<br>
<span class="">&gt; But when I run with enforcing mode I get same error<br>
&gt;<br>
</span>&gt; /*arm-cortex-a15 login: root*/<br>
&gt; /*Last login: Tue Aug 18 11:36:58 UTC 2015 on console*/<br>
&gt; /*Would you like to enter a security context? [N]  Y*/<br>
&gt; /*role: unconfined_r*/<br>
&gt; /*level: s0*/<br>
&gt; /*[ 1252.885468] type=1400 audit(1439898856.140:13): avc:  denied  {<br>
<span class="">&gt; transition } for  pid=1120 comm=&quot;login&quot; path=&quot;/bin/bash&quot; dev=&quot;mmcblk0&quot;<br>
&gt; ino=58115 scontext=system_u:system_r:init_t:s0<br>
</span>&gt; tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process*/<br>
&gt; /*[ 1252.887219] type=1400 audit(1439898856.140:14): avc:  denied  {<br>
<span class="">&gt; transition } for  pid=1120 comm=&quot;login&quot; path=&quot;/bin/bash&quot; dev=&quot;mmcblk0&quot;<br>
&gt; ino=58115 scontext=system_u:system_r:init_t:s0<br>
</span>&gt; tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process*/<br>
&gt; /*Cannot execute /bin/sh: Permission denied*/<br>
&gt; /*<br>
&gt; */<br>
&gt; /*MontaVista Carrier Grade Linux 7.0.0 arm-cortex-a15 /dev/console*/<br>
&gt; /*<br>
&gt; */<br>
&gt; /*arm-cortex-a15 login:*/<br>
&gt; /*<br>
&gt; */<br>
&gt; /*<br>
&gt; */<br>
&gt; /Please guide me what is going wrong and how to resolve this issue./<br>
&gt; /<br>
&gt; /<br>
&gt; /Thanks,/<br>
&gt; /Srinivas./<br>
<span class="">&gt;<br>
&gt; On Tue, Aug 18, 2015 at 6:52 PM, Daniel J Walsh &lt;<a href="mailto:dwalsh@redhat.com">dwalsh@redhat.com</a><br>
</span><span class="">&gt; &lt;mailto:<a href="mailto:dwalsh@redhat.com">dwalsh@redhat.com</a>&gt;&gt; wrote:<br>
&gt;<br>
&gt;     What is the path to the login program?  What is it labeled?  The<br>
&gt;     problem is login is running with the wrong context.<br>
&gt;<br>
&gt;     It should be labeled login_exec_t<br>
&gt;<br>
&gt;     grep :login_exec_t /etc/selinux/targeted/contexts/files/file_contexts<br>
&gt;     /bin/login    --    system_u:object_r:login_exec_t:s0<br>
&gt;     /usr/bin/login    --    system_u:object_r:login_exec_t:s0<br>
&gt;     /usr/kerberos/sbin/login\.krb5    --<br>
&gt;     system_u:object_r:login_exec_t:s0<br>
&gt;<br>
&gt;<br>
&gt;     init_t is supposed to transition to local_login_t when executing the<br>
&gt;     login program.<br>
&gt;<br>
&gt;<br>
&gt;     On 08/18/2015 06:17 AM, Srinivasa Rao Ragolu wrote:<br>
&gt;&gt;     Hi Daniel,<br>
&gt;&gt;<br>
&gt;&gt;     Thanks for quick reply. Please find first time boot log with<br>
&gt;&gt;     lableling and reboot.<br>
&gt;&gt;<br>
&gt;&gt;     Also find second time boot log when I created /.autorelablel.<br>
&gt;&gt;<br>
&gt;&gt;     Somehow I could not able to login as root.<br>
&gt;&gt;<br>
&gt;&gt;     Your help is really appriciated.<br>
&gt;&gt;<br>
&gt;&gt;     Thanks,<br>
&gt;&gt;     Srinivas.<br>
&gt;&gt;<br>
&gt;&gt;     On Tue, Aug 18, 2015 at 6:16 PM, Daniel J Walsh &lt;<a href="mailto:dwalsh@redhat.com">dwalsh@redhat.com</a><br>
</span><span class="">&gt;&gt;     &lt;mailto:<a href="mailto:dwalsh@redhat.com">dwalsh@redhat.com</a>&gt;&gt; wrote:<br>
&gt;&gt;<br>
&gt;&gt;         Looks like you have a labeling issue.<br>
&gt;&gt;<br>
&gt;&gt;         touch /.autorelabel; reboot<br>
&gt;&gt;<br>
&gt;&gt;         Should fix the issues.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;         On 08/18/2015 04:53 AM, Srinivasa Rao Ragolu wrote:<br>
&gt;&gt;&gt;         Hi All,<br>
&gt;&gt;&gt;<br>
&gt;&gt;&gt;         I have very new to selinux. Today I have ported selinux to my<br>
&gt;&gt;&gt;         embedded platform with targeted policy+enforcing.<br>
&gt;&gt;&gt;<br>
&gt;&gt;&gt;         When I try to boot, it completes labeling filesystem. But I<br>
&gt;&gt;&gt;         could not able to login using root.. See my error log...<br>
&gt;&gt;&gt;<br>
</span>&gt;&gt;&gt;         /*arm-cortex-a15 login: root*/<br>
&gt;&gt;&gt;         /*Last login: Tue Aug 18 11:36:58 UTC 2015 on console*/<br>
&gt;&gt;&gt;         /*Would you like to enter a security context? [N]  Y*/<br>
&gt;&gt;&gt;         /*role: unconfined_r*/<br>
&gt;&gt;&gt;         /*level: s0*/<br>
&gt;&gt;&gt;         /*[ 1252.885468] type=1400 audit(1439898856.140:13): avc:<br>
<span class="">&gt;&gt;&gt;          denied  { transition } for  pid=1120 comm=&quot;login&quot;<br>
&gt;&gt;&gt;         path=&quot;/bin/bash&quot; dev=&quot;mmcblk0&quot; ino=58115<br>
&gt;&gt;&gt;         scontext=system_u:system_r:init_t:s0<br>
&gt;&gt;&gt;         tcontext=unconfined_u:unconfined_r:unconfined_t:s0<br>
</span>&gt;&gt;&gt;         tclass=process*/<br>
&gt;&gt;&gt;         /*[ 1252.887219] type=1400 audit(1439898856.140:14): avc:<br>
<span class="">&gt;&gt;&gt;          denied  { transition } for  pid=1120 comm=&quot;login&quot;<br>
&gt;&gt;&gt;         path=&quot;/bin/bash&quot; dev=&quot;mmcblk0&quot; ino=58115<br>
&gt;&gt;&gt;         scontext=system_u:system_r:init_t:s0<br>
&gt;&gt;&gt;         tcontext=unconfined_u:unconfined_r:unconfined_t:s0<br>
</span>&gt;&gt;&gt;         tclass=process*/<br>
&gt;&gt;&gt;         /*Cannot execute /bin/sh: Permission denied*/<br>
&gt;&gt;&gt;         /*<br>
&gt;&gt;&gt;         */<br>
&gt;&gt;&gt;         /*MontaVista Carrier Grade Linux 7.0.0 arm-cortex-a15<br>
&gt;&gt;&gt;         /dev/console*/<br>
&gt;&gt;&gt;         /*<br>
&gt;&gt;&gt;         */<br>
&gt;&gt;&gt;         /*arm-cortex-a15 login:*/<br>
&gt;&gt;&gt;         /*<br>
&gt;&gt;&gt;         */<br>
<span class="">&gt;&gt;&gt;         Please help me.. How can I solve this issue and achieve<br>
&gt;&gt;&gt;         normal boot.<br>
&gt;&gt;&gt;<br>
&gt;&gt;&gt;<br>
&gt;&gt;&gt;         Thanks,<br>
&gt;&gt;&gt;         Srinivas.<br>
&gt;&gt;&gt;<br>
&gt;&gt;&gt;<br>
&gt;&gt;&gt;         --<br>
&gt;&gt;&gt;         selinux mailing list<br>
&gt;&gt;&gt;         <a href="mailto:selinux@lists.fedoraproject.org">selinux@lists.fedoraproject.org</a><br>
</span>&gt;&gt;&gt;         &lt;mailto:<a href="mailto:selinux@lists.fedoraproject.org">selinux@lists.fedoraproject.org</a>&gt;<br>
<span class="">&gt;&gt;&gt;         <a href="https://admin.fedoraproject.org/mailman/listinfo/selinux" rel="noreferrer" target="_blank">https://admin.fedoraproject.org/mailman/listinfo/selinux</a><br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;     --<br>
&gt;&gt;     selinux mailing list<br>
&gt;&gt;     <a href="mailto:selinux@lists.fedoraproject.org">selinux@lists.fedoraproject.org</a><br>
</span>&gt;&gt;     &lt;mailto:<a href="mailto:selinux@lists.fedoraproject.org">selinux@lists.fedoraproject.org</a>&gt;<br>
<span class="">&gt;&gt;     <a href="https://admin.fedoraproject.org/mailman/listinfo/selinux" rel="noreferrer" target="_blank">https://admin.fedoraproject.org/mailman/listinfo/selinux</a><br>
&gt;<br>
&gt;<br>
&gt;<br>
&gt;<br>
&gt; --<br>
&gt; selinux mailing list<br>
&gt; <a href="mailto:selinux@lists.fedoraproject.org">selinux@lists.fedoraproject.org</a><br>
&gt; <a href="https://admin.fedoraproject.org/mailman/listinfo/selinux" rel="noreferrer" target="_blank">https://admin.fedoraproject.org/mailman/listinfo/selinux</a><br>
&gt;<br>
<br>
</span>What does<br>
<br>
$ rpm -q selinux-policy-targeted<br>
<br>
?<br>
<br>
Also could you try to reinstall the selinux-policy-targeted to see if it<br>
blows up?<br>
<span class="HOEnZb"><font color="#888888"><br>
--<br>
Miroslav Grepl<br>
Senior Software Engineer, SELinux Solutions<br>
Red Hat, Inc.<br>
</font></span></blockquote></div><br></div>