Gentoo Archives: gentoo-hardened

From: Bill McCarty <bmccarty@××××××.net>
To: Tad <tadglines@×××××××.net>, gentoo-hardened@l.g.o
Subject: RE: [gentoo-hardened] su command
Date: Tue, 13 Jan 2004 06:27:33
Message-Id: 286504872.1073946305@[10.11.84.133]
In Reply to: RE: [gentoo-hardened] su command by Tad
1 Hi Tad,
2
3 Ah, I begin to see the light. Thanks!
4
5 Do you think I can get away with giving the user staff_r rather than
6 sysadm_r? I'm going to try that first, on the theory that less is best <g>.
7
8 Cheers,
9
10 --On Monday, January 12, 2004 10:20 PM -0800 Tad <tadglines@×××××××.net>
11 wrote:
12
13 > Did you use newrole to change roles to sysadm_r before trying su?
14 >
15 >> -----Original Message-----
16 >> From: Bill McCarty [mailto:bmccarty@××××××.net]
17 >> I recently set up SELinux under Gentoo and find that SELinux is
18 >> prohibiting
19 >> ordinary users from running su. Is this intentional? Since I generally
20 >> prohibit root logins via SSH, access to su is important to me; I cannot
21 >> otherwise administer the system remotely.
22
23 ---------------------------------------------------
24 Bill McCarty
25
26
27 --
28 gentoo-hardened@g.o mailing list

Replies

Subject Author
RE: [gentoo-hardened] su command Bill McCarty <bmccarty@××××××.net>
RE: [gentoo-hardened] su command Bill McCarty <bmccarty@××××××.net>