Sponsored Content
Full Discussion: Unix Process
Operating Systems Linux Red Hat Unix Process Post 302444711 by citaylor on Thursday 12th of August 2010 02:55:18 PM
Old 08-12-2010
Most people use tools such as "sudo" which can be downloaded or compiled from source for most UNIX/Linux platforms.

I hope this helps
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Unix Process Failed

Im having this problem ever since im Using Unix. Please help.Im using Linux Red Hat 7.0. 2.2.6. My Problem is. Whenever i close my unix before the system goes to Halt mode and stoping all md device, this Process shows me as fail. : Saving Mixer settings modprobe: modprobe: can't locate module... (1 Reply)
Discussion started by: killerserv
1 Replies

2. Programming

Unix Process

I have successfully opened /dev/table/proc file and read processes pids and its details from it, but I am unable to have programatic knowledge of how to access process CMD or its corresponding name. Kindly do guide me out on the said request for which I will be very thankfull. (3 Replies)
Discussion started by: S.P.Prasad
3 Replies

3. UNIX for Dummies Questions & Answers

UNIX Process Suspend

Hi, I have this doubt.... When some program is running and if we press CTRL+Z...it is suspended... what should we do to continue its execution I know that KILL can be used to completely terminate the process....but is there any way to continue... Thanks (3 Replies)
Discussion started by: proton
3 Replies

4. Programming

How to get process name from process id in all Unix platforms?

Hi, i need to find the process name using the process id in C. This has to be done in HP, AIX, Solaris & Linux?? How can this be done? Is there any common solution to all platforms? On linux i have heard that /proc/<pid>/cmdline can be used. Is there a structure available to read this? ... (3 Replies)
Discussion started by: molu
3 Replies

5. UNIX for Dummies Questions & Answers

Unix Process

Hi does unix keep track of the processes or programs it ran. can i check when my program last ran on the system. any suggestions are welocme. -- logs made by the program it self are missing. Regards Debadatta (4 Replies)
Discussion started by: mishra.dd
4 Replies

6. Shell Programming and Scripting

Help required on process in unix

What are some ways to tell if a given file is presently being used by a process? How can you tell what sort of access the process has to the file (read from, written to, filehandle held open, etc)? Can more than one process access the file at the same time? (2 Replies)
Discussion started by: choco4202002
2 Replies

7. Shell Programming and Scripting

UniX Process not getting logout.

Hi, We have UNIX menu. when we exit the menu the processes are not getting log out. please suggest me how to log out the process after exit from the UNIX Menu. Regards, laknar. (3 Replies)
Discussion started by: laknar
3 Replies

8. Shell Programming and Scripting

Shell Script to Kill Process(number of process) Unix/Solaris

Hi Experts, we do have a shell script for Unix Solaris, which will kill all the process manullay, it used to work in my previous env, but now it is throwing this error.. could some one please help me to resolve it This is how we execute the script (and this is the requirement) ... (2 Replies)
Discussion started by: jonnyvic
2 Replies

9. UNIX for Dummies Questions & Answers

Unix Process

Hi , i scheduled jobs in crontab with dependency. some child process id killed without manual intervention or script . please add you thoughts how process id killed automatically. (1 Reply)
Discussion started by: challamsomu
1 Replies

10. UNIX for Dummies Questions & Answers

unix process

I have to create a parent process that receives n arguments, arg1, arg2 ... argn. The parent creates n son processes. Each one of these will read a text file argi and will print the pair of lines from the file in reversed order. Can anyone help me with this problem, please? (3 Replies)
Discussion started by: oana06
3 Replies
SSSD-SUDO(5)						   File Formats and Conventions 					      SSSD-SUDO(5)

NAME
sssd-sudo - Configuring sudo with the SSSD back end DESCRIPTION
This manual page describes how to configure sudo(8) to work with sssd(8) and how SSSD caches sudo rules. CONFIGURING SUDO TO COOPERATE WITH SSSD
To enable SSSD as a source for sudo rules, add sss to the sudoers entry in nsswitch.conf(5). For example, to configure sudo to first lookup rules in the standard sudoers(5) file (which should contain rules that apply to local users) and then in SSSD, the nsswitch.conf file should contain the following line: sudoers: files sss More information about configuring the sudoers search order from the nsswitch.conf file as well as information about the LDAP schema that is used to store sudo rules in the directory can be found in sudoers.ldap(5). Note: in order to use netgroups or IPA hostgroups in sudo rules, you also need to correctly set nisdomainname(1) to your NIS domain name (which equals to IPA domain name when using hostgroups). CONFIGURING SSSD TO FETCH SUDO RULES
All configuration that is needed on SSSD side is to extend the list of services with "sudo" in [sssd] section of sssd.conf(5). To speed up the LDAP lookups, you can also set search base for sudo rules using ldap_sudo_search_base option. The following example shows how to configure SSSD to download sudo rules from an LDAP server. [sssd] config_file_version = 2 services = nss, pam, sudo domains = EXAMPLE [domain/EXAMPLE] id_provider = ldap sudo_provider = ldap ldap_uri = ldap://example.com ldap_sudo_search_base = ou=sudoers,dc=example,dc=com When the SSSD is configured to use IPA as the ID provider, the sudo provider is automatically enabled. The sudo search base is configured to use the compat tree (ou=sudoers,$DC). THE SUDO RULE CACHING MECHANISM
The biggest challenge, when developing sudo support in SSSD, was to ensure that running sudo with SSSD as the data source provides the same user experience and is as fast as sudo but keeps providing the most current set of rules as possible. To satisfy these requirements, SSSD uses three kinds of updates. They are referred to as full refresh, smart refresh and rules refresh. The smart refresh periodically downloads rules that are new or were modified after the last update. Its primary goal is to keep the database growing by fetching only small increments that do not generate large amounts of network traffic. The full refresh simply deletes all sudo rules stored in the cache and replaces them with all rules that are stored on the server. This is used to keep the cache consistent by removing every rule which was deleted from the server. However, full refresh may produce a lot of traffic and thus it should be run only occasionally depending on the size and stability of the sudo rules. The rules refresh ensures that we do not grant the user more permission than defined. It is triggered each time the user runs sudo. Rules refresh will find all rules that apply to this user, check their expiration time and redownload them if expired. In the case that any of these rules are missing on the server, the SSSD will do an out of band full refresh because more rules (that apply to other users) may have been deleted. If enabled, SSSD will store only rules that can be applied to this machine. This means rules that contain one of the following values in sudoHost attribute: o keyword ALL o wildcard o netgroup (in the form "+netgroup") o hostname or fully qualified domain name of this machine o one of the IP addresses of this machine o one of the IP addresses of the network (in the form "address/mask") There are many configuration options that can be used to adjust the behavior. Please refer to "ldap_sudo_*" in sssd-ldap(5) and "sudo_*" in sssd.conf(5). SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSSD-SUDO(5)
All times are GMT -4. The time now is 03:11 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy