Sponsored Content
Operating Systems Linux Red Hat Giving access to non root users to run application Post 302426922 by verdepollo on Thursday 3rd of June 2010 09:24:58 AM
Old 06-03-2010
which application did you install?

What error message are you getting?

What about setuid?

As the owner, run:
Code:
chmod u+s /path/to/your/application

 

10 More Discussions You Might Find Interesting

1. Solaris

giving write access to selective users to a certain directory in solaris 10

Hi all, how can i grant write access to a selective users only with write access to a certain filesystem/directory in solaris 10. Please help..i tried "fs setacl"...does not seem to work Please adv..thanks in advance... (4 Replies)
Discussion started by: cromohawk
4 Replies

2. UNIX for Dummies Questions & Answers

How to allow access to some commands having root privleges to be run bu non root user

hi i am new to unix and i have abig task. i have to \run particular commands having root privileges from a non root user. i know sudo is one of the way but i need sum other approach kindly help Thanks (5 Replies)
Discussion started by: suryashikha
5 Replies

3. UNIX for Dummies Questions & Answers

kernel giving access for multiple users to access files

hi all, i want to know y kernel is giving access for multiple users to access a file when one user may be the owner is executing that file. Because other user can manipulate that file when the other user is executing that file, it will give the unexpected result to owner . plz help me... (1 Reply)
Discussion started by: jimmyuk
1 Replies

4. Web Development

Deny access from all users, except PHP application installed in same domain

Hi to all, Please, some help over here. IŽll try to be as much clear I can. In summary my problem is: I have a PHP application installed in a folder of my domain that reads CSV.txt files from another folder in my domain and I need to restrict direct access to see and download these CSV.txt... (0 Replies)
Discussion started by: cgkmal
0 Replies

5. SuSE

Allow multiple users to run several root commands

I am using SUSE Linux Enterprise Server 10 SP2 (i586) and I had earlier ammended my sudoers file to allow users to become root user with "sudo su - " command Now I am trying to add multiple users to the sudoers file to run several commands such as restarting the server, restarting the nagios... (9 Replies)
Discussion started by: hedkandi
9 Replies

6. Solaris

Probem is nfs folder access from root/users on another node

Hi all I am try NFS on node1 & node2 servers. On node1, when I am using # share -F nfs -o rw,anon=0 /abc On node2, when I am using # mount -f nfs node1:/abc /a in /a folder, root user is able to create files but any other user from node2 is not able to create files, please... (1 Reply)
Discussion started by: sb200
1 Replies

7. Solaris

samba read write access to owner and no access to other users

Hi All, I want to configure samba share permission so that only directory creator/owner has a read and write permission and other users should not have any read/write access to that folder.Will that be possible and how can this be achieved within samba configuration. Regards, Sahil (1 Reply)
Discussion started by: sahil_shine
1 Replies

8. Shell Programming and Scripting

Find users with root UID or GID or root home

I need to list users in /etc/passwd with root's GID or UID or /root as home directory If we have these entries in /etc/passwd root:x:0:0:root:/root:/bin/bash rootgooduser1:x:100:100::/home/gooduser1:/bin/bash baduser1:x:0:300::/home/baduser1:/bin/bash... (6 Replies)
Discussion started by: anil510
6 Replies

9. Shell Programming and Scripting

Except script to run a local shell script on remote server using root access

local script: cat > first.sh cd /tmp echo $PWD echo `whoami` cd /tmp/123 tar -cvf 789.tar 456 sleep 10 except script: cat > first #!/usr/bin/expect set ip 10.5.15.20 set user "xyz123" set password "123456" set script first.sh spawn sh -c "ssh $user@$ip bash < $script" (1 Reply)
Discussion started by: Aditya Avanth
1 Replies

10. UNIX for Beginners Questions & Answers

Giving password reset access to non-root user, in LDAP

Hi, We have two LDAP servers. Whenever we get a ticket to reset the password, we login to LDAP primary server and reset the password. For below example, I logged into primary LDAP server and resetting password to john to Welcome123# We are giving this work to tier-1 team, so that they can reset... (1 Reply)
Discussion started by: ron323232
1 Replies
USERNETCTL(8)						      System Manager's Manual						     USERNETCTL(8)

NAME
usernetctl - allow a user to manipulate a network interface if permitted SYNOPSIS
usernetctl interface-name up|down|report DESCRIPTION
usernetctl checks to see if users are allowed to manipulate the network interface specified by interface-name, and then tries to bring the network interface up or down, if up or down was specified on the command line, or returns true or false status (respectively) if the report option was specified. usernetctl is not really meant to be called directly by users, though it currently works fine that way. It is used as a wrapper by the ifup and ifdown scripts, so that users can do exactly the same thing as root: ifup interface-name ifdown interface-name and ifup and ifdown will call usernetctl automatically to allow the interface status change. OPTIONS
interface-name The name of the network interface to check; for example, "ppp0". For backwards compatibility, "ifcfg-ppp0" and "/etc/sysconfig/net- work-scripts/ifcfg-ppp0" are also supported. up|down Attempt to bring the interface up or down. report Report on whether users can bring the interface up or down. NOTES
Alternate device configurations may inherit the default configuration's permissions. RHS
Red Hat, Inc. USERNETCTL(8)
All times are GMT -4. The time now is 03:33 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy