Sponsored Content
Operating Systems Linux Red Hat Giving access to non root users to run application Post 302426930 by jw_amp on Thursday 3rd of June 2010 09:39:02 AM
Old 06-03-2010
Quote:
Originally Posted by verdepollo
which application did you install?

What error message are you getting?

What about setuid?

As the owner, run:
Code:
chmod u+s /path/to/your/application


Thanks for the reply.
The application is developed by our team internally and I created the RPM installer for the same.

As for the trial basis, I entered "su" command and provided the root password (as I know because of testing purpose) and later it works fine.

Is this right?

Also can you give a bit on "stuid" ?

thanks
 

10 More Discussions You Might Find Interesting

1. Solaris

giving write access to selective users to a certain directory in solaris 10

Hi all, how can i grant write access to a selective users only with write access to a certain filesystem/directory in solaris 10. Please help..i tried "fs setacl"...does not seem to work Please adv..thanks in advance... (4 Replies)
Discussion started by: cromohawk
4 Replies

2. UNIX for Dummies Questions & Answers

How to allow access to some commands having root privleges to be run bu non root user

hi i am new to unix and i have abig task. i have to \run particular commands having root privileges from a non root user. i know sudo is one of the way but i need sum other approach kindly help Thanks (5 Replies)
Discussion started by: suryashikha
5 Replies

3. UNIX for Dummies Questions & Answers

kernel giving access for multiple users to access files

hi all, i want to know y kernel is giving access for multiple users to access a file when one user may be the owner is executing that file. Because other user can manipulate that file when the other user is executing that file, it will give the unexpected result to owner . plz help me... (1 Reply)
Discussion started by: jimmyuk
1 Replies

4. Web Development

Deny access from all users, except PHP application installed in same domain

Hi to all, Please, some help over here. IŽll try to be as much clear I can. In summary my problem is: I have a PHP application installed in a folder of my domain that reads CSV.txt files from another folder in my domain and I need to restrict direct access to see and download these CSV.txt... (0 Replies)
Discussion started by: cgkmal
0 Replies

5. SuSE

Allow multiple users to run several root commands

I am using SUSE Linux Enterprise Server 10 SP2 (i586) and I had earlier ammended my sudoers file to allow users to become root user with "sudo su - " command Now I am trying to add multiple users to the sudoers file to run several commands such as restarting the server, restarting the nagios... (9 Replies)
Discussion started by: hedkandi
9 Replies

6. Solaris

Probem is nfs folder access from root/users on another node

Hi all I am try NFS on node1 & node2 servers. On node1, when I am using # share -F nfs -o rw,anon=0 /abc On node2, when I am using # mount -f nfs node1:/abc /a in /a folder, root user is able to create files but any other user from node2 is not able to create files, please... (1 Reply)
Discussion started by: sb200
1 Replies

7. Solaris

samba read write access to owner and no access to other users

Hi All, I want to configure samba share permission so that only directory creator/owner has a read and write permission and other users should not have any read/write access to that folder.Will that be possible and how can this be achieved within samba configuration. Regards, Sahil (1 Reply)
Discussion started by: sahil_shine
1 Replies

8. Shell Programming and Scripting

Find users with root UID or GID or root home

I need to list users in /etc/passwd with root's GID or UID or /root as home directory If we have these entries in /etc/passwd root:x:0:0:root:/root:/bin/bash rootgooduser1:x:100:100::/home/gooduser1:/bin/bash baduser1:x:0:300::/home/baduser1:/bin/bash... (6 Replies)
Discussion started by: anil510
6 Replies

9. Shell Programming and Scripting

Except script to run a local shell script on remote server using root access

local script: cat > first.sh cd /tmp echo $PWD echo `whoami` cd /tmp/123 tar -cvf 789.tar 456 sleep 10 except script: cat > first #!/usr/bin/expect set ip 10.5.15.20 set user "xyz123" set password "123456" set script first.sh spawn sh -c "ssh $user@$ip bash < $script" (1 Reply)
Discussion started by: Aditya Avanth
1 Replies

10. UNIX for Beginners Questions & Answers

Giving password reset access to non-root user, in LDAP

Hi, We have two LDAP servers. Whenever we get a ticket to reset the password, we login to LDAP primary server and reset the password. For below example, I logged into primary LDAP server and resetting password to john to Welcome123# We are giving this work to tier-1 team, so that they can reset... (1 Reply)
Discussion started by: ron323232
1 Replies
PAM_XAUTH(8)							 Linux-PAM Manual						      PAM_XAUTH(8)

NAME
pam_xauth - PAM module to forward xauth keys between users SYNOPSIS
pam_xauth.so [debug] [xauthpath=/path/to/xauth] [systemuser=UID] [targetuser=UID] DESCRIPTION
The pam_xauth PAM module is designed to forward xauth keys (sometimes referred to as "cookies") between users. Without pam_xauth, when xauth is enabled and a user uses the su(1) command to assume another user's privileges, that user is no longer able to access the original user's X display because the new user does not have the key needed to access the display. pam_xauth solves the problem by forwarding the key from the user running su (the source user) to the user whose identity the source user is assuming (the target user) when the session is created, and destroying the key when the session is torn down. This means, for example, that when you run su(1) from an xterm session, you will be able to run X programs without explicitly dealing with the xauth(1) xauth command or ~/.Xauthority files. pam_xauth will only forward keys if xauth can list a key connected to the $DISPLAY environment variable. Primitive access control is provided by ~/.xauth/export in the invoking user's home directory and ~/.xauth/import in the target user's home directory. If a user has a ~/.xauth/import file, the user will only receive cookies from users listed in the file. If there is no ~/.xauth/import file, the user will accept cookies from any other user. If a user has a .xauth/export file, the user will only forward cookies to users listed in the file. If there is no ~/.xauth/export file, and the invoking user is not root, the user will forward cookies to any other user. If there is no ~/.xauth/export file, and the invoking user is root, the user will not forward cookies to other users. Both the import and export files support wildcards (such as *). Both the import and export files can be empty, signifying that no users are allowed. OPTIONS
debug Print debug information. xauthpath=/path/to/xauth Specify the path the xauth program (it is expected in /usr/X11R6/bin/xauth, /usr/bin/xauth, or /usr/bin/X11/xauth by default). systemuser=UID Specify the highest UID which will be assumed to belong to a "system" user. pam_xauth will refuse to forward credentials to users with UID less than or equal to this number, except for root and the "targetuser", if specified. targetuser=UID Specify a single target UID which is exempt from the systemuser check. MODULE TYPES PROVIDED
Only the session type is provided. RETURN VALUES
PAM_BUF_ERR Memory buffer error. PAM_PERM_DENIED Permission denied by import/export file. PAM_SESSION_ERR Cannot determine user name, UID or access users home directory. PAM_SUCCESS Success. PAM_USER_UNKNOWN User not known. EXAMPLES
Add the following line to /etc/pam.d/su to forward xauth keys between users when calling su: session optional pam_xauth.so IMPLEMENTATION DETAILS
pam_xauth will work only if it is used from a setuid application in which the getuid() call returns the id of the user running the application, and for which PAM can supply the name of the account that the user is attempting to assume. The typical application of this type is su(1). The application must call both pam_open_session() and pam_close_session() with the ruid set to the uid of the calling user and the euid set to root, and must have provided as the PAM_USER item the name of the target user. pam_xauth calls xauth(1) as the source user to extract the key for $DISPLAY, then calls xauth as the target user to merge the key into the a temporary database and later remove the database. pam_xauth cannot be told to not remove the keys when the session is closed. FILES
~/.xauth/import XXX ~/.xauth/export XXX SEE ALSO
pam.conf(5), pam.d(5), pam(7) AUTHOR
pam_xauth was written by Nalin Dahyabhai <nalin@redhat.com>, based on original version by Michael K. Johnson <johnsonm@redhat.com>. Linux-PAM Manual 06/04/2011 PAM_XAUTH(8)
All times are GMT -4. The time now is 07:05 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy