Rocksolid Light

Welcome to RetroBBS

mail  files  register  newsreader  groups  login

Message-ID:  

Packages should build-depend on what they should build-depend. -- Santiago Vila on debian-devel


computers / alt.os.linux.slackware / Re: polkit CVE-2021-3560

SubjectAuthor
* polkit CVE-2021-3560John McCue
`* Re: polkit CVE-2021-3560Lew Pitcher
 `* Re: polkit CVE-2021-3560John McCue
  +* Re: polkit CVE-2021-3560Henrik Carlqvist
  |`* Re: polkit CVE-2021-3560Mike Small
  | `* Re: polkit CVE-2021-3560Henrik Carlqvist
  |  `* Re: polkit CVE-2021-3560Sylvain Robitaille
  |   `* Re: polkit CVE-2021-3560Ralph Spitzner
  |    `* Re: polkit CVE-2021-3560Sylvain Robitaille
  |     `* Re: polkit CVE-2021-3560Ralph Spitzner
  |      `* Re: polkit CVE-2021-3560Lew Pitcher
  |       +* Re: polkit CVE-2021-3560Ralph Spitzner
  |       |`- Re: polkit CVE-2021-3560Lew Pitcher
  |       `* Re: polkit CVE-2021-3560Aragorn
  |        `* Re: polkit CVE-2021-3560Henrik Carlqvist
  |         `* Re: polkit CVE-2021-3560Aragorn
  |          `- Re: polkit CVE-2021-3560Henrik Carlqvist
  `- Re: polkit CVE-2021-3560Lew Pitcher

1
polkit CVE-2021-3560

<sa0dg7$70t$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=402&group=alt.os.linux.slackware#402

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: jmccue@jmclin1.hsd1.ma.comcast.net (John McCue)
Newsgroups: alt.os.linux.slackware
Subject: polkit CVE-2021-3560
Date: Fri, 11 Jun 2021 19:28:07 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 21
Message-ID: <sa0dg7$70t$1@dont-email.me>
Reply-To: jmclnx@SPAMisBADgmail.com
Injection-Date: Fri, 11 Jun 2021 19:28:07 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="3b25408ca68bb32a5cf5cfdf72f4356c";
logging-data="7197"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19/YnJ31/uaImMLaWUBkK69"
User-Agent: tin/2.4.3-20181224 ("Glen Mhor") (UNIX) (Linux/4.4.261 (x86_64))
Cancel-Lock: sha1:Q1A/k+IBdj+bSTTEDtjvK8j/cAY=
X-OS-Version: Slackware 14.2 x86_64
 by: John McCue - Fri, 11 Jun 2021 19:28 UTC

Hi,

Please, no systemd rants :)

This is a rather simple question (I hope). In LWN seems
there is a polkit vulnerability article and it contains
this link:

TinyURL: https://tinyurl.com/tnsve57u
OR
https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/

I reading both LWN and the link, they seem to hint it only
happens with systemd. Is that correct ? Or it is general
to polkit ?

I would think all Linux Systems are vulnerable no matter
its init (assuming they use polkit).

Thanks
John

Re: polkit CVE-2021-3560

<sa0f3p$4k9$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=403&group=alt.os.linux.slackware#403

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: lew.pitcher@digitalfreehold.ca (Lew Pitcher)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Fri, 11 Jun 2021 19:55:37 -0000 (UTC)
Organization: The Pitcher Digital Freehold
Lines: 42
Message-ID: <sa0f3p$4k9$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Fri, 11 Jun 2021 19:55:37 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="d75306ca00351eafce10155c34326b69";
logging-data="4745"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+11q0+xXEZNgXcsrlqo5/NZ1D8kyMhTOI="
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:sXPjWoNLG7EClY4xMIeZpNeq4IY=
 by: Lew Pitcher - Fri, 11 Jun 2021 19:55 UTC

On Fri, 11 Jun 2021 19:28:07 +0000, John McCue wrote:

> Hi,
>
> Please, no systemd rants :)
>
> This is a rather simple question (I hope). In LWN seems
> there is a polkit vulnerability article and it contains
> this link:
>
> TinyURL: https://tinyurl.com/tnsve57u
> OR
> https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/
>
> I reading both LWN and the link, they seem to hint it only
> happens with systemd. Is that correct ? Or it is general
> to polkit ?
>
> I would think all Linux Systems are vulnerable no matter
> its init (assuming they use polkit).

The second URL you quoted included a video demonstrating the polkit bug using
only commandline tools available on Slackware (i.e. nothing that /required/
systemd).

It seems like polkit has a timing-sensitive issue around the communication of
an authorization request over dbus, where polkit takes a well-timed failure to
communicate with an authorization prompt (either a GUI prompt or a text prompt)
as proper confirmation of increased privileges.

In other words, if you initiate a request for an action that requires privilege
escalation (via a dbus command) and abort that action (by killing the command)
at a crucial moment before polkit requests authorization to escalate privileges,
polkit does not ask for privilege escalation authorization (treating that abort
as a confirmation of escalated privileges), and executes the requested action
under the escalated privileges.

This mode of failure doesn't look to me to be related to systemd.

--
Lew Pitcher
"In Skills, We Trust"

Re: polkit CVE-2021-3560

<sa0s4h$rgi$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=404&group=alt.os.linux.slackware#404

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: jmccue@jmclin1.hsd1.ma.comcast.net (John McCue)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Fri, 11 Jun 2021 23:37:53 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 11
Message-ID: <sa0s4h$rgi$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
Reply-To: jmclnx@SPAMisBADgmail.com
Injection-Date: Fri, 11 Jun 2021 23:37:53 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="820b41cf833913afee9b588fd763e95c";
logging-data="28178"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19Shkjx93L6pJZR0WKIba+b"
User-Agent: tin/2.4.3-20181224 ("Glen Mhor") (UNIX) (Linux/4.4.261 (x86_64))
Cancel-Lock: sha1:qMXp07Z1sU5svwFGA44QL4ZjwWs=
X-OS-Version: Slackware 14.2 x86_64
 by: John McCue - Fri, 11 Jun 2021 23:37 UTC

Lew Pitcher <lew.pitcher@digitalfreehold.ca> wrote:
> On Fri, 11 Jun 2021 19:28:07 +0000, John McCue wrote:
>
<snip>

> This mode of failure doesn't look to me to be related to systemd.

Thanks, wanted to be 100% sure, I suspect/hoping it is a local
vulnerability

John

Re: polkit CVE-2021-3560

<sa2ea5$ckh$2@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=407&group=alt.os.linux.slackware#407

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: Henrik.Carlqvist@deadspam.com (Henrik Carlqvist)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Sat, 12 Jun 2021 13:54:13 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 30
Message-ID: <sa2ea5$ckh$2@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Sat, 12 Jun 2021 13:54:13 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="61b99b694bd453d3dc7f68245d3434cd";
logging-data="12945"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+vZQNuF2ciKEUofUbb0FpM"
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:+f1XtP19MaZrgz39NvaJNHsZ+Pc=
 by: Henrik Carlqvist - Sat, 12 Jun 2021 13:54 UTC

On Fri, 11 Jun 2021 23:37:53 +0000, John McCue wrote:

> Lew Pitcher <lew.pitcher@digitalfreehold.ca> wrote:
>> On Fri, 11 Jun 2021 19:28:07 +0000, John McCue wrote:
>>
> <snip>
>
>> This mode of failure doesn't look to me to be related to systemd.
>
> Thanks, wanted to be 100% sure, I suspect/hoping it is a local
> vulnerability

The easiest way to get rid of the vulerability is of course to install
the patch if you are running Stable Slackware 14.2:

-8<---------------------------------
Mon Jun 7 18:53:49 UTC 2021
....
patches/packages/polkit-0.113-x86_64-3_slack14.2.txz: Rebuilt.
This update includes a mitigation for local privilege escalation
using
polkit_system_bus_name_get_creds_sync().
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3560
(* Security fix *)
-8<---------------------------------

Also for Slackware current the same issue has already been addressed.

regards Henrik

Re: polkit CVE-2021-3560

<sa2hf3$7fu$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=408&group=alt.os.linux.slackware#408

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: lew.pitcher@digitalfreehold.ca (Lew Pitcher)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Sat, 12 Jun 2021 14:48:03 -0000 (UTC)
Organization: The Pitcher Digital Freehold
Lines: 20
Message-ID: <sa2hf3$7fu$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Sat, 12 Jun 2021 14:48:03 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="1049d697ecf38b46ec26e5b091b8afb4";
logging-data="7678"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18yRrdGorJrg4x3DeT4juQeOJArk8Kxito="
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:PU9YUIAF/RfwMmExZoC20QIDs5o=
 by: Lew Pitcher - Sat, 12 Jun 2021 14:48 UTC

On Fri, 11 Jun 2021 23:37:53 +0000, John McCue wrote:

> Lew Pitcher <lew.pitcher@digitalfreehold.ca> wrote:
>> On Fri, 11 Jun 2021 19:28:07 +0000, John McCue wrote:
>>
> <snip>
>
>> This mode of failure doesn't look to me to be related to systemd.
>
> Thanks, wanted to be 100% sure, I suspect/hoping it is a local
> vulnerability

Note that, while the vunerability is "local" to the system, an
attacker can trigger it from within an ssh session. Thus, the
attacker /does not have to be local/ to the system in order to
exploit this attack.

--
Lew Pitcher
"In Skills, We Trust"

Re: polkit CVE-2021-3560

<jpk35ssqlob.fsf@panix5.panix.com>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=437&group=alt.os.linux.slackware#437

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!3.eu.feeder.erje.net!1.us.feeder.erje.net!feeder.erje.net!panix!.POSTED.panix5.panix.com!not-for-mail
From: smallm@panix.com (Mike Small)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Mon, 05 Jul 2021 21:24:20 -0400
Organization: PANIX Public Access Internet and UNIX, NYC
Message-ID: <jpk35ssqlob.fsf@panix5.panix.com>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain
Injection-Info: reader1.panix.com; posting-host="panix5.panix.com:166.84.1.5";
logging-data="237"; mail-complaints-to="abuse@panix.com"
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/26.3 (berkeley-unix)
Cancel-Lock: sha1:2ghlecZLHpIKpAjb0JBWXASrJYw=
 by: Mike Small - Tue, 6 Jul 2021 01:24 UTC

Henrik Carlqvist <Henrik.Carlqvist@deadspam.com> writes:

> On Fri, 11 Jun 2021 23:37:53 +0000, John McCue wrote:
>> Thanks, wanted to be 100% sure, I suspect/hoping it is a local
>> vulnerability
>
> The easiest way to get rid of the vulerability is of course to install
> the patch if you are running Stable Slackware 14.2:
>
> -8<---------------------------------
> Mon Jun 7 18:53:49 UTC 2021
> ...
> patches/packages/polkit-0.113-x86_64-3_slack14.2.txz: Rebuilt.
> This update includes a mitigation for local privilege escalation
> using
> polkit_system_bus_name_get_creds_sync().
> For more information, see:
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3560
> (* Security fix *)
> -8<---------------------------------

That's what I did, mechanically, when the update was released but
reading your post got me in a nitpicky frame of mind. Technically, there
is a modestly easier way...

# removepkg -preserve /var/log/packages/polkit-*

So far so good.

But maybe not for everyone. Thought I'd relish in the extra freedom
provided by Slackware's easy going package manager. When would I want
the sort of program that links to things like polkit (and 20 other
desktop libraries probably) to transmit commands to a privileged
process, even if last month's security problem is patched? Is there any
function it serves that isn't better served by doas, su or sudo?

If something breaks I'll at least learn what use polkit has. It doesn't
seem to be needed by emacs, tor-browser, mpv, or ssh, which covers most
of what I do on this computer.

- Mike Sm.

Re: polkit CVE-2021-3560

<sc0pg9$l3b$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=440&group=alt.os.linux.slackware#440

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: Henrik.Carlqvist@deadspam.com (Henrik Carlqvist)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Tue, 6 Jul 2021 05:25:29 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 16
Message-ID: <sc0pg9$l3b$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Tue, 6 Jul 2021 05:25:29 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="478b5a47db3a6729bb8de033e15d75b0";
logging-data="21611"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/wC1pHsSAKcq4k9LRVqjmk"
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:dtDsnYuL/ONSVS4lhmQaccHKieQ=
 by: Henrik Carlqvist - Tue, 6 Jul 2021 05:25 UTC

On Mon, 05 Jul 2021 21:24:20 -0400, Mike Small wrote:
> When would I want the sort of program that links to things like polkit
> (and 20 other desktop libraries probably) to transmit commands to a
> privileged process, even if last month's security problem is patched?

My guess is that it is intended for desktop environments, allowing normal
users to point and click to mount USB drives.

> Is there any function it serves that isn't better served by doas, su or
> sudo?

Su assumes that all users know the root password. Sudo needs to be
configured, on a multiuser system you probably do not want every user to
be able to run "sudo bash".

regardss Henrik

Re: polkit CVE-2021-3560

<slrnsecae3.bn1.syl@elvira.therockgarden.ca>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=449&group=alt.os.linux.slackware#449

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!paganini.bofh.team!news.dns-netz.com!news.freedyn.net!newsfeed.xs4all.nl!newsfeed8.news.xs4all.nl!news-out.netnews.com!news.alt.net!fdc3.netnews.com!peer02.ams1!peer.ams1.xlned.com!news.xlned.com!peer02.iad!feed-me.highwinds-media.com!news.highwinds-media.com!fx48.iad.POSTED!not-for-mail
Newsgroups: alt.os.linux.slackware
From: syl@encs.concordia.ca (Sylvain Robitaille)
Subject: Re: polkit CVE-2021-3560
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com> <sc0pg9$l3b$1@dont-email.me>
User-Agent: slrn/1.0.2 (Linux)
Message-ID: <slrnsecae3.bn1.syl@elvira.therockgarden.ca>
Lines: 22
X-Complaints-To: abuse@UsenetServer.com
NNTP-Posting-Date: Wed, 07 Jul 2021 22:25:07 UTC
Date: Wed, 07 Jul 2021 22:25:07 GMT
X-Received-Bytes: 1487
 by: Sylvain Robitaille - Wed, 7 Jul 2021 22:25 UTC

On 2021-07-06, Henrik Carlqvist wrote:

>> Is there any function it serves that isn't better served by doas, su
>> or sudo?
>
> Su assumes that all users know the root password.

Arguably, it assumes that every user authorized to use it (to become
root) knows the root password ...

> Sudo needs to be configured, on a multiuser system you probably do not
> want every user to be able to run "sudo bash".

Agreed.

--
----------------------------------------------------------------------
Sylvain Robitaille syl@encs.concordia.ca
Systems analyst / AITS Concordia University
Faculty of Engineering and Computer Science Montreal, Quebec, Canada
----------------------------------------------------------------------

Re: polkit CVE-2021-3560

<sc5afp$utc$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=450&group=alt.os.linux.slackware#450

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: rasp@spitzner.org (Ralph Spitzner)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Thu, 8 Jul 2021 00:39:38 +0200
Organization: A noiseless patient Spider
Lines: 14
Message-ID: <sc5afp$utc$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com> <sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Wed, 7 Jul 2021 22:39:54 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="bf5f078a5e9735e292ee865b8e896ee1";
logging-data="31660"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19Pa6S5lYMeq1Fz4XnSfAQGCBb1b3/2ogY="
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101
Firefox/60.0 SeaMonkey/2.53.8
Cancel-Lock: sha1:7cWKl9+L9QrRSksnBN8AEJQFwqk=
In-Reply-To: <slrnsecae3.bn1.syl@elvira.therockgarden.ca>
 by: Ralph Spitzner - Wed, 7 Jul 2021 22:39 UTC

Sylvain Robitaille wrote on 7/8/21 12:25 AM:
> On 2021-07-06, Henrik Carlqvist wrote:

>> Sudo needs to be configured, on a multiuser system you probably do not
>> want every user to be able to run "sudo bash".
>
> Agreed.
>

my first command after a fresh install of any flavor of buntuian is usually
>sudo su

:-)
-rasp

Re: polkit CVE-2021-3560

<slrnsed509.kdr.syl@elvira.therockgarden.ca>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=453&group=alt.os.linux.slackware#453

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!usenet.goja.nl.eu.org!3.eu.feeder.erje.net!2.eu.feeder.erje.net!feeder.erje.net!news.uzoreto.com!newsfeed.xs4all.nl!newsfeed9.news.xs4all.nl!news-out.netnews.com!news.alt.net!fdc3.netnews.com!peer01.ams1!peer.ams1.xlned.com!news.xlned.com!peer03.iad!feed-me.highwinds-media.com!news.highwinds-media.com!fx22.iad.POSTED!not-for-mail
Newsgroups: alt.os.linux.slackware
From: syl@encs.concordia.ca (Sylvain Robitaille)
Subject: Re: polkit CVE-2021-3560
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com> <sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca> <sc5afp$utc$1@dont-email.me>
User-Agent: slrn/1.0.2 (Linux)
Message-ID: <slrnsed509.kdr.syl@elvira.therockgarden.ca>
Lines: 14
X-Complaints-To: abuse@UsenetServer.com
NNTP-Posting-Date: Thu, 08 Jul 2021 05:58:33 UTC
Date: Thu, 08 Jul 2021 05:58:33 GMT
X-Received-Bytes: 1340
 by: Sylvain Robitaille - Thu, 8 Jul 2021 05:58 UTC

On 2021-07-07, Ralph Spitzner wrote:

> my first command after a fresh install of any flavor of buntuian is
> usually >sudo su

Try that on Slackware, without first configuring sudo to permit it ...

--
----------------------------------------------------------------------
Sylvain Robitaille syl@encs.concordia.ca
Systems analyst / AITS Concordia University
Faculty of Engineering and Computer Science Montreal, Quebec, Canada
----------------------------------------------------------------------

Re: polkit CVE-2021-3560

<sc66gk$6la$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=454&group=alt.os.linux.slackware#454

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: rasp@spitzner.org (Ralph Spitzner)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Thu, 8 Jul 2021 08:37:55 +0200
Organization: A noiseless patient Spider
Lines: 12
Message-ID: <sc66gk$6la$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com> <sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca> <sc5afp$utc$1@dont-email.me>
<slrnsed509.kdr.syl@elvira.therockgarden.ca>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Thu, 8 Jul 2021 06:38:12 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="bf5f078a5e9735e292ee865b8e896ee1";
logging-data="6826"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19RoloDi7rA5kXK59Toa26QAdZ7KXfrNDE="
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101
Firefox/60.0 SeaMonkey/2.53.8
Cancel-Lock: sha1:iF+tRCJYv8DuGcFhJ88dtxzAsVk=
In-Reply-To: <slrnsed509.kdr.syl@elvira.therockgarden.ca>
 by: Ralph Spitzner - Thu, 8 Jul 2021 06:37 UTC

Sylvain Robitaille wrote on 7/8/21 7:58 AM:
> On 2021-07-07, Ralph Spitzner wrote:
>
>> my first command after a fresh install of any flavor of buntuian is
>> usually >sudo su
>
> Try that on Slackware, without first configuring sudo to permit it ...
>
I know, I'm using slackware since '99 :-)
this was coined for these systems *buntu that have no(or a disabled( root pw ....

-rasp

Re: polkit CVE-2021-3560

<scclpr$cp5$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=459&group=alt.os.linux.slackware#459

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: lew.pitcher@digitalfreehold.ca (Lew Pitcher)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Sat, 10 Jul 2021 17:35:55 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 18
Message-ID: <scclpr$cp5$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com> <sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca> <sc5afp$utc$1@dont-email.me>
<slrnsed509.kdr.syl@elvira.therockgarden.ca> <sc66gk$6la$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Sat, 10 Jul 2021 17:35:55 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="2b9ede4576652e6f099772e80769da99";
logging-data="13093"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19lk3PFDq4gVrvxSaYANzOMhgUDiaL94s0="
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:iUVzLqi3ijzjuIMu+gIQ/8Y4SSk=
 by: Lew Pitcher - Sat, 10 Jul 2021 17:35 UTC

On Thu, 08 Jul 2021 08:37:55 +0200, Ralph Spitzner wrote:

> Sylvain Robitaille wrote on 7/8/21 7:58 AM:
>> On 2021-07-07, Ralph Spitzner wrote:
>>
>>> my first command after a fresh install of any flavor of buntuian is
>>> usually >sudo su
>>
>> Try that on Slackware, without first configuring sudo to permit it ...
>>
> I know, I'm using slackware since '99 :-)
> this was coined for these systems *buntu that have no(or a disabled( root pw ....

"sudo su" is so indicative of a Linux newbie.

Those "in the know" forego the extra process and use
sudo -i
instead.

Re: polkit CVE-2021-3560

<sccs6t$qfb$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=461&group=alt.os.linux.slackware#461

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: rasp@spitzner.org (Ralph Spitzner)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Sat, 10 Jul 2021 21:24:57 +0200
Organization: A noiseless patient Spider
Lines: 17
Message-ID: <sccs6t$qfb$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com> <sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca> <sc5afp$utc$1@dont-email.me>
<slrnsed509.kdr.syl@elvira.therockgarden.ca> <sc66gk$6la$1@dont-email.me>
<scclpr$cp5$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sat, 10 Jul 2021 19:25:17 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="342b7384f540fee7f7b6b4d7cdddd47b";
logging-data="27115"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18yalhOCmK3rzjsrwXVYVND9QpUDtJwjD0="
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101
Firefox/60.0 SeaMonkey/2.53.8
Cancel-Lock: sha1:m7wb1/W6csNK2KvhRbsxfYjtH90=
In-Reply-To: <scclpr$cp5$1@dont-email.me>
 by: Ralph Spitzner - Sat, 10 Jul 2021 19:24 UTC

Lew Pitcher wrote on 7/10/21 7:35 PM:

> "sudo su" is so indicative of a Linux newbie.
>
> Those "in the know" forego the extra process and use
> sudo -i
> instead.
>
You're welcome.
congratulations for being able to read a man page...
on slackware I've never needed, nor used sudo.
So, what do I care about this command or it's options, when I'm just doing someone willing to try linux over Window$ ?
I just need it to apt this and apt that an get out of there without having to type a password a zillion times.

-rasp

Re: polkit CVE-2021-3560

<sccube$cp5$2@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=462&group=alt.os.linux.slackware#462

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: lew.pitcher@digitalfreehold.ca (Lew Pitcher)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Sat, 10 Jul 2021 20:01:50 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 17
Message-ID: <sccube$cp5$2@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com> <sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca> <sc5afp$utc$1@dont-email.me>
<slrnsed509.kdr.syl@elvira.therockgarden.ca> <sc66gk$6la$1@dont-email.me>
<scclpr$cp5$1@dont-email.me> <sccs6t$qfb$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Sat, 10 Jul 2021 20:01:50 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="2b9ede4576652e6f099772e80769da99";
logging-data="13093"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/Y42nt/azep0bYqbO5NmEKs6L5mqzVQa0="
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:5ZaUnuyac/gxdsTJ1vflVfY5uu8=
 by: Lew Pitcher - Sat, 10 Jul 2021 20:01 UTC

On Sat, 10 Jul 2021 21:24:57 +0200, Ralph Spitzner wrote:

> Lew Pitcher wrote on 7/10/21 7:35 PM:
>
>> "sudo su" is so indicative of a Linux newbie.
>>
>> Those "in the know" forego the extra process and use
>> sudo -i
>> instead.
>>
> You're welcome.
> congratulations for being able to read a man page...
> on slackware I've never needed, nor used sudo.
> So, what do I care about this command or it's options, when I'm just doing someone willing to try linux over Window$ ?
> I just need it to apt this and apt that an get out of there without having to type a password a zillion times.

Oh? Did someone get up on the wrong side of the commandline this morning?

Re: polkit CVE-2021-3560

<20210711004238.017e3964@nx-74205>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=463&group=alt.os.linux.slackware#463

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: thorongil@telenet.be (Aragorn)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Sun, 11 Jul 2021 00:42:38 +0200
Organization: A noiseless patient Strider
Lines: 50
Message-ID: <20210711004238.017e3964@nx-74205>
References: <sa0dg7$70t$1@dont-email.me>
<sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me>
<sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com>
<sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca>
<sc5afp$utc$1@dont-email.me>
<slrnsed509.kdr.syl@elvira.therockgarden.ca>
<sc66gk$6la$1@dont-email.me>
<scclpr$cp5$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable
Injection-Info: reader02.eternal-september.org; posting-host="2d6834b516addbb284d4a236b2d95c89";
logging-data="14288"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/9DUMTtHbyWWTvKCISKBmS"
Cancel-Lock: sha1:PNaYM0B+41gws3p5MaFkrckbFRY=
X-Newsreader: Claws Mail 3.17.8 (GTK+ 2.24.33; x86_64-pc-linux-gnu)
 by: Aragorn - Sat, 10 Jul 2021 22:42 UTC

On 10.07.2021 at 17:35, Lew Pitcher scribbled:

> On Thu, 08 Jul 2021 08:37:55 +0200, Ralph Spitzner wrote:
>
> > Sylvain Robitaille wrote on 7/8/21 7:58 AM:
> >> On 2021-07-07, Ralph Spitzner wrote:
> >>
> >>> my first command after a fresh install of any flavor of buntuian
> >>> is usually >sudo su
> >>
> >> Try that on Slackware, without first configuring sudo to permit it
> >> ...
> > I know, I'm using slackware since '99 :-)
> > this was coined for these systems *buntu that have no(or a
> > disabled( root pw ....
>
> "sudo su" is so indicative of a Linux newbie.
>
> Those "in the know" forego the extra process and use
> sudo -i
> instead.

Those in-the-know won't even use sudo [1] for starting an interactive
shell, because they will also not accept the sudo default configuration
of requiring only the invoking user's own password.

On my system, sudo requires the target user's password, and I use...

$ su -

.... to get an interactive root shell. (All direct root logins are
disabled here except in single-user maintenance mode, which requires
entering the root password.)

[1] Those in-the-know won't even be running Ubuntu or Mint, for that
matter, because those two distributions [2] are way too focused on
attracting Windows users and placating them in their Windows habits.

[2] They are unfortunately not the only ones, and the fact that most of
the GNU/Linux developers in 2021 [3] grew up on Microsoft Windows
and smartphones isn't exactly helping. ("Those who don't understand
UNIX are doomed to reinvent it — poorly.")

[3] Or 3187 for the worshipers of Our Lady of Discord. :D

--
With respect,
= Aragorn

Re: polkit CVE-2021-3560

<scgjci$32t$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=479&group=alt.os.linux.slackware#479

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: Henrik.Carlqvist@deadspam.com (Henrik Carlqvist)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Mon, 12 Jul 2021 05:19:14 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 8
Message-ID: <scgjci$32t$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com> <sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca> <sc5afp$utc$1@dont-email.me>
<slrnsed509.kdr.syl@elvira.therockgarden.ca> <sc66gk$6la$1@dont-email.me>
<scclpr$cp5$1@dont-email.me> <20210711004238.017e3964@nx-74205>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Mon, 12 Jul 2021 05:19:14 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="30ee1f56a4cc31339955e2094007344b";
logging-data="3165"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19Cbrlh+V5RISBdBYaoGbkG"
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:QVdU4yagFlgMdIUOoAGgNI+cUc4=
 by: Henrik Carlqvist - Mon, 12 Jul 2021 05:19 UTC

On Sun, 11 Jul 2021 00:42:38 +0200, Aragorn wrote:
> (All direct root logins are disabled here except in single-user
> maintenance mode, which requires entering the root password.)

How did you configure that? Different /etc/securetty in single-user mode?
Disabling ctrl-alt-f1 in xorg.conf? Some other setting?

regards Henrik

Re: polkit CVE-2021-3560

<20210712100406.3e10efec@nx-74205>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=480&group=alt.os.linux.slackware#480

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: thorongil@telenet.be (Aragorn)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Mon, 12 Jul 2021 10:04:06 +0200
Organization: A noiseless patient Strider
Lines: 42
Message-ID: <20210712100406.3e10efec@nx-74205>
References: <sa0dg7$70t$1@dont-email.me>
<sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me>
<sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com>
<sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca>
<sc5afp$utc$1@dont-email.me>
<slrnsed509.kdr.syl@elvira.therockgarden.ca>
<sc66gk$6la$1@dont-email.me>
<scclpr$cp5$1@dont-email.me>
<20210711004238.017e3964@nx-74205>
<scgjci$32t$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable
Injection-Info: reader02.eternal-september.org; posting-host="7683c3c7a0e3a83c8c748bfbf8dc5827";
logging-data="14288"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19W3M54NTJZmSlUAdYSwuaA"
Cancel-Lock: sha1:Fk/syL22Hrc+pyLdimMkQ2wAcmo=
X-Newsreader: Claws Mail 3.17.8 (GTK+ 2.24.33; x86_64-pc-linux-gnu)
 by: Aragorn - Mon, 12 Jul 2021 08:04 UTC

On 12.07.2021 at 05:19, Henrik Carlqvist scribbled:

> On Sun, 11 Jul 2021 00:42:38 +0200, Aragorn wrote:
>
> > (All direct root logins are disabled here except in single-user
> > maintenance mode, which requires entering the root password.)
>
> How did you configure that? Different /etc/securetty in single-user
> mode? Disabling ctrl-alt-f1 in xorg.conf? Some other setting?

I've completely emptied /etc/securetty, which takes care of all local
root logins in any of the normal runlevels, as well as root logins via
the serial port.

The file is not sourced for going to single-user mode, so it still
allows a root login then. Actually, single-user mode doesn't even ask
for a user name — only for the root password — and if you hit Ctrl+D
instead (as prompted) then it'll just return to the default runlevel
(or stay in the default runlevel on systemd-based distributions —
systemd runlevels work slightly differently).

And of course, if you want to disable root logins altogether, then you
will also want to do so in /etc/ssh/sshd_config. Many distributions —
though not all — do allow remote root logins by default, albeit only via
authentication keys. But given how many of those ssh keys are stored on
laptops that get stolen from remote sysadmins, it's no wonder that many
sites are getting compromised.

Much safer to log in with an unprivileged account and then use "su -"
to obtain root privileges. And of course, never allow GUI logins as
root. I don't think Slackware does that,but many distributions do, and
the n00bs are all too eager to go there, mess up their system and then
come to us for help in fixing it. <rolling eyes>

--
With respect,
= Aragorn

Re: polkit CVE-2021-3560

<schvv1$kmg$1@dont-email.me>

  copy mid

https://www.rocksolidbbs.com/computers/article-flat.php?id=486&group=alt.os.linux.slackware#486

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: Henrik.Carlqvist@deadspam.com (Henrik Carlqvist)
Newsgroups: alt.os.linux.slackware
Subject: Re: polkit CVE-2021-3560
Date: Mon, 12 Jul 2021 18:00:01 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 39
Message-ID: <schvv1$kmg$1@dont-email.me>
References: <sa0dg7$70t$1@dont-email.me> <sa0f3p$4k9$1@dont-email.me>
<sa0s4h$rgi$1@dont-email.me> <sa2ea5$ckh$2@dont-email.me>
<jpk35ssqlob.fsf@panix5.panix.com> <sc0pg9$l3b$1@dont-email.me>
<slrnsecae3.bn1.syl@elvira.therockgarden.ca> <sc5afp$utc$1@dont-email.me>
<slrnsed509.kdr.syl@elvira.therockgarden.ca> <sc66gk$6la$1@dont-email.me>
<scclpr$cp5$1@dont-email.me> <20210711004238.017e3964@nx-74205>
<scgjci$32t$1@dont-email.me> <20210712100406.3e10efec@nx-74205>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Mon, 12 Jul 2021 18:00:01 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="30ee1f56a4cc31339955e2094007344b";
logging-data="21200"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+7kU5C17am/fJJQvRLQPjt"
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:JgcYJss7cFpbALz6OIH5upvuwDs=
 by: Henrik Carlqvist - Mon, 12 Jul 2021 18:00 UTC

On Mon, 12 Jul 2021 10:04:06 +0200, Aragorn wrote:

> On 12.07.2021 at 05:19, Henrik Carlqvist scribbled:
>
>> On Sun, 11 Jul 2021 00:42:38 +0200, Aragorn wrote:
>>
>> > (All direct root logins are disabled here except in single-user
>> > maintenance mode, which requires entering the root password.)
>>
>> How did you configure that? Different /etc/securetty in single-user
>> mode? Disabling ctrl-alt-f1 in xorg.conf? Some other setting?
>
> I've completely emptied /etc/securetty, which takes care of all local
> root logins in any of the normal runlevels, as well as root logins via
> the serial port.
>
> The file is not sourced for going to single-user mode, so it still
> allows a root login then.

Ah, /etc/securetty does not apply in single user mode!

> And of course, if you want to disable root logins altogether, then you
> will also want to do so in /etc/ssh/sshd_config. Many distributions —
> though not all — do allow remote root logins by default, albeit only via
> authentication keys. But given how many of those ssh keys are stored on
> laptops that get stolen from remote sysadmins, it's no wonder that many
> sites are getting compromised.

Yes, allowing ssh login with password for root to a machine with the ssh
port open to internet is only a question of how long time it will take
until the root password has been brute force guessed.

> Much safer to log in with an unprivileged account and then use "su -"
> to obtain root privileges.

Absolutely, the root shell is far to powerful for a daily driver. A tiny
mistake can make a big disaster.

regards Henrik

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor