Changeset a5b9f1e for postlfs


Ignore:
Timestamp:
11/24/2018 08:21:05 PM (5 years ago)
Author:
DJ Lucas <dj@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 8.4, 9.0, 9.1, bdubbs/svn, elogind, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, lazarus, lxqt, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
2a9e001
Parents:
9939292
Message:

Use wheel group for sample configuration of sudo.
Added pam_wheel.so configuration to /etc/pam.d/su.
update-usbids.service and upadate-pciids.service depend on network-online.target. Fixes #11249.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@20738 af4574ff-66df-0310-9fd7-8a98e5e911e0

Location:
postlfs/security
Files:
3 edited

Legend:

Unmodified
Added
Removed
  • postlfs/security/make-ca.xml

    r9939292 ra5b9f1e  
    116116    trust both for all three roles, the following commands will create
    117117    appropriate OpenSSL trusted certificates (run as the <systemitem
    118     class="username">root</systemitem> user):</para>
     118    class="username">root</systemitem> user after
     119    <xref linkend="wget"/> is installed):</para>
    119120
    120121<screen role="nodump"><userinput>install -vdm755 /etc/ssl/local &amp;&amp;
  • postlfs/security/shadow.xml

    r9939292 ra5b9f1e  
    359359#auth      optional    pam_group.so
    360360
    361 # include the default auth settings
     361# include system auth settings
    362362auth      include     system-auth
    363363
     
    365365account   required    pam_access.so
    366366
    367 # include the default account settings
     367# include system account settings
    368368account   include     system-account
    369369
     
    383383#session   optional    pam_mail.so      standard quiet
    384384
    385 # include the default session and password settings
     385# include system session and password settings
    386386session   include     system-session
    387387password  include     system-password
     
    411411# always allow root
    412412auth      sufficient  pam_rootok.so
     413
     414# Allow users in the wheel group to execute su without a password
     415# disabled by default
     416#auth      sufficient  pam_wheel.so trust use_uid
     417
     418# include system auth settings
    413419auth      include     system-auth
    414420
    415 # include the default account settings
     421# limit su to users in the wheel group
     422auth      required    pam_wheel.so use_uid
     423
     424# include system account settings
    416425account   include     system-account
    417426
     
    419428session   required    pam_env.so
    420429
    421 # include system session defaults
     430# include system session settings
    422431session   include     system-session
    423432
     
    435444auth      sufficient  pam_rootok.so
    436445
    437 # include system defaults for auth account and session
     446# include system auth, account, and session settings
    438447auth      include     system-auth
    439448account   include     system-account
  • postlfs/security/sudo.xml

    r9939292 ra5b9f1e  
    223223ADMIN       ALL = NOPASSWD: ALL</screen>
    224224
     225      <para>
     226        Another common configuration is to allow members of the wheel group to
     227        execute all commands after providing their own credientials. Use the
     228        following command to edit default <filename>/etc/sudoers</filename>
     229        file as the <systemitem class="username">root</systemitem> user:
     230      </para>
     231
     232<screen role="nodump"><userinput>sed '/wheel.*) ALL/s/^# //' -i.bak /etc/sudoers</userinput></screen>
     233     
    225234      <para>
    226235        For details, see <command>man sudoers</command>.
Note: See TracChangeset for help on using the changeset viewer.