Gentoo Archives: gentoo-hardened

From: "Krzysztof Kozłowski" <krzysztof.kozlowski@×××××××××.pl>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] SELinux - Root and sudo commands denied
Date: Sun, 10 Jun 2007 18:07:03
Message-Id: 466C3CED.8080707@kozik.net.pl
In Reply to: Re: [gentoo-hardened] SELinux - Root and sudo commands denied by Petre Rodan
1 Petre Rodan wrote:
2 > - you're opening up a pandora's box here because I'm sure one can be very imaginative of what can be run thru sudo and not be allowed by the policy
3 So you are saying that with "su" the sysadmin cannot run all possible
4 commands? For example - I have to edit /etc/fstab. So I have two choices:
5 $ newrole -r sysadm
6 $ su -
7 # vi /etc/fstab
8 (or "$ su - -c 'vi /etc/fstab'")
9 or
10 $ newrole -r sysadm // or something else
11 $ sudo vi /etc/fstab
12
13 And the first choice is better from security point of view? For me it looks
14 like that policies for "su" and "sudo" will be similar in such examples. Am I
15 wrong? Is there another /better/ way for running one command as root?
16
17
18 > - a misconfigured or broken sudo greatly weakens the security of a system by possibly allowing privilege escalation, so why even install it?
19 One simple reason is that it is an easy way to log root commands (when of
20 course the sysadmin wants it to be logged, e.g. he don't type "sudo bash" or
21 something).
22
23
24
25
26 --
27 Krzysztof Kozłowski
28 http://www.kozik.net.pl
29
30
31 --
32 gentoo-hardened@g.o mailing list

Replies

Subject Author
Re: [gentoo-hardened] SELinux - Root and sudo commands denied Petre Rodan <kaiowas@g.o>
Re: [gentoo-hardened] SELinux - Root and sudo commands denied Brant Williams <brant@×××××.net>