Sponsored Content
Operating Systems Solaris how to configure the sudo file in solaris Post 302112039 by krishna176 on Saturday 24th of March 2007 03:27:01 PM
Old 03-24-2007
Power how to configure the sudo file in solaris

Hi all,


Please help me how to configure the sudo for users and access for perticular
commands,groups ....etc.,

This help really appriciated

regards
Krishna
 

10 More Discussions You Might Find Interesting

1. IP Networking

configure TCP/IP for solaris 8

Hello, I have 4 unix (Solaris 8) stations need to setup on network. what is a easy way and quick to setup TCP/IP so I can bring it online?. Please advise! (3 Replies)
Discussion started by: phapvn
3 Replies

2. Cybersecurity

How to configure sendmail in solaris 10

how to configure sendmail in solaris 10 ???? Anyone knows, pls share the documents. (1 Reply)
Discussion started by: vishwanathhcl
1 Replies

3. Solaris

configure ldapclient on solaris 10

Hi there, I am looking for a detailed step-by-step how to configure ldapclient on solaris 10. I used ldapclient manual, and edited nsswitch.conf and pam.conf, but it is not working. thank you (2 Replies)
Discussion started by: trtcom1
2 Replies

4. Solaris

sudo for Solaris 9

Hi, I'm looking for the sites where i can download sudo to be installed on Solaris 9 (sparc). Thanks (1 Reply)
Discussion started by: lamoul
1 Replies

5. Solaris

sudo for Solaris 9

Hi, I have SUNFIRE 280R Sparc running Solaris 9 I'm looking for Sudo program to be installed on it. I aslo need help on how to configure it / installation etc. How to make it work. Thanks (1 Reply)
Discussion started by: lamoul
1 Replies

6. UNIX for Advanced & Expert Users

Configure a domain in Solaris.

People i have 2 solaris 10 A webserver and a mailserver. What i need to do is to send a mail inside de webserver to the domain company In the webserver When i use mailx -v -s Prueba me@gmail.com This is ok and the mail is send. But when i try to send a mail to someone inside de company ... (4 Replies)
Discussion started by: enkei17
4 Replies

7. Linux

How to configure sudoers in order to hide some sudo commands.

Hi Unix.com people! :) My question, I think, it's easy to understand. I want to configure my sudoers file (/etc/sudoers) in order to hide automatically, some repetitive and annoying commands to be listed on auth.log (/var/log/auth.log). Anyone know something, or know where I can... (0 Replies)
Discussion started by: fefafefa
0 Replies

8. Solaris

How to give sudo entry in .profile file in Solaris?

Hi all, In Solaris , What entry should I add in my .profile file in home directory so that every time I don't have to give Sudo's full path like /usr/local/bin/sudo as well as /usr/sbin/ping and it will be Great help if you could tell me how to know what should be added. Please Advice.... (2 Replies)
Discussion started by: manalisharmabe
2 Replies

9. Solaris

How can i configure AIDE on Solaris 10?

Hi Community, how can i configure AIDE on SPARC solaris 10. My AIDE is running and creating databases. But it's not loading any changes. what changes needs to be done in aide.conf file. Thanks & Regards, Ben (0 Replies)
Discussion started by: bentech4u
0 Replies

10. Solaris

Configure mailx in Solaris 10

Hello, We are using exchange server in our environment. I need to configure mailx to send email from Solaris box to one mail I'd which is on exchange server. I know ip of exchange server.. Let me know where should I configure that ip to do the needful? (2 Replies)
Discussion started by: sureshsun
2 Replies
SSSD-SUDO(5)						   File Formats and Conventions 					      SSSD-SUDO(5)

NAME
sssd-sudo - Configuring sudo with the SSSD back end DESCRIPTION
This manual page describes how to configure sudo(8) to work with sssd(8) and how SSSD caches sudo rules. CONFIGURING SUDO TO COOPERATE WITH SSSD
To enable SSSD as a source for sudo rules, add sss to the sudoers entry in nsswitch.conf(5). For example, to configure sudo to first lookup rules in the standard sudoers(5) file (which should contain rules that apply to local users) and then in SSSD, the nsswitch.conf file should contain the following line: sudoers: files sss More information about configuring the sudoers search order from the nsswitch.conf file as well as information about the LDAP schema that is used to store sudo rules in the directory can be found in sudoers.ldap(5). Note: in order to use netgroups or IPA hostgroups in sudo rules, you also need to correctly set nisdomainname(1) to your NIS domain name (which equals to IPA domain name when using hostgroups). CONFIGURING SSSD TO FETCH SUDO RULES
All configuration that is needed on SSSD side is to extend the list of services with "sudo" in [sssd] section of sssd.conf(5). To speed up the LDAP lookups, you can also set search base for sudo rules using ldap_sudo_search_base option. The following example shows how to configure SSSD to download sudo rules from an LDAP server. [sssd] config_file_version = 2 services = nss, pam, sudo domains = EXAMPLE [domain/EXAMPLE] id_provider = ldap sudo_provider = ldap ldap_uri = ldap://example.com ldap_sudo_search_base = ou=sudoers,dc=example,dc=com When the SSSD is configured to use IPA as the ID provider, the sudo provider is automatically enabled. The sudo search base is configured to use the compat tree (ou=sudoers,$DC). THE SUDO RULE CACHING MECHANISM
The biggest challenge, when developing sudo support in SSSD, was to ensure that running sudo with SSSD as the data source provides the same user experience and is as fast as sudo but keeps providing the most current set of rules as possible. To satisfy these requirements, SSSD uses three kinds of updates. They are referred to as full refresh, smart refresh and rules refresh. The smart refresh periodically downloads rules that are new or were modified after the last update. Its primary goal is to keep the database growing by fetching only small increments that do not generate large amounts of network traffic. The full refresh simply deletes all sudo rules stored in the cache and replaces them with all rules that are stored on the server. This is used to keep the cache consistent by removing every rule which was deleted from the server. However, full refresh may produce a lot of traffic and thus it should be run only occasionally depending on the size and stability of the sudo rules. The rules refresh ensures that we do not grant the user more permission than defined. It is triggered each time the user runs sudo. Rules refresh will find all rules that apply to this user, check their expiration time and redownload them if expired. In the case that any of these rules are missing on the server, the SSSD will do an out of band full refresh because more rules (that apply to other users) may have been deleted. If enabled, SSSD will store only rules that can be applied to this machine. This means rules that contain one of the following values in sudoHost attribute: o keyword ALL o wildcard o netgroup (in the form "+netgroup") o hostname or fully qualified domain name of this machine o one of the IP addresses of this machine o one of the IP addresses of the network (in the form "address/mask") There are many configuration options that can be used to adjust the behavior. Please refer to "ldap_sudo_*" in sssd-ldap(5) and "sudo_*" in sssd.conf(5). SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSSD-SUDO(5)
All times are GMT -4. The time now is 04:15 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy