sudo file in sco unix


 
Thread Tools Search this Thread
Operating Systems SCO sudo file in sco unix
# 8  
Old 08-08-2012
See post #4.
Also Administering user accounts
The 5.0.7 manual is similar.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Error UNIX: UNIX SCO release 5.05 system does not boot

UNIX sco release 5.05 system does not boot:cannot open device hd(40)/boot stage 1 boot failure: error loading hd(40)/bootWhat to do? (2 Replies)
Discussion started by: Joaoalpande
2 Replies

2. SCO

Sco unix 5.0 copy file to pen drive

I have a server unix Sco 5.0 and copy some backup files to flopy drive using command "Tar", but i like copy this files to pen drive, is possible ? my know about Sco is less. Tks (1 Reply)
Discussion started by: ger2112
1 Replies

3. SCO

Sco Unix HFS file system error

HI, I have sco unix server currently i am trying to boot its not booting and giving error as HTFS error message contains - Warning : can not identify block 496 for i number 438 on HTFS dev hd (1/42). Warning : exit - /etc/init (PID 1) died, status 0x0000008B server is not getting boot... (0 Replies)
Discussion started by: islamsk
0 Replies

4. SCO

sco unix backward compatibility on "max open file per process"

Hi How to increase maximum number of open file in "sco xenix binary" running in "sco unix openserver 5.0.7" ? I have changed "NOFILES" kernel parameter to 512, but xenix binray can't open more than 60. tnx (4 Replies)
Discussion started by: javad1_maroofi
4 Replies

5. Solaris

how to config sudo in unix boxes

Hi How to configure sudo in all unix boxes. plz provide the step by step process. Regards Praveen (3 Replies)
Discussion started by: tv.praveenkumar
3 Replies

6. SCO

load sco xenix and sco unix binary ?

Hi I have some sco xenix object, bin and archive files that operate in sco unix 5.0.7. I know that sco unix kernel can support sco xenix binary. I want to know how can I link xenix and unix archives together? (0 Replies)
Discussion started by: javad1_maroofi
0 Replies

7. UNIX for Dummies Questions & Answers

Print a Graphics File using a SCO Unix Command

I'm using SCO_SV release 3.2v5.0.7 and would like to know how to print a Graphics file (a .tif file) to a HPLaserJet printer using a SCO unix command. I've used nothing but the 'lp' command to print reports to different printers. (I found an answer, I did a find for tiff* and came up with the... (0 Replies)
Discussion started by: Steve_93630
0 Replies

8. Filesystems, Disks and Memory

Unix Sco Open Server, Windows Computers Problem Access Unix Shared Files Help!!!!!

Hello Moto I hope someone can help We's here at work, have a unix box with sco openserver 5 on it, so it has a nice gui interface.. and also a fair few windows computers.. a system admin guy b4 me, has set up a user called neil, which can, when u try to access the unix box using windows... (2 Replies)
Discussion started by: haggo
2 Replies

9. SCO

how can I create a dos file in sco unix?

I want to output something to file1. And I want to see it in windows xp would you tell me how? (2 Replies)
Discussion started by: fresh
2 Replies

10. Filesystems, Disks and Memory

SCO TCP/IP runtime System for SCO Unix

Hi everyone i have a question for all of you. It may be basic or it may be a good one. I recently aquired a copy of "SCO TCP/IP runtime System for SCO Unix" (thats what the disks say) and for the life of me i can not get it to load. i have tried opening the disk in linux and it can not determine... (0 Replies)
Discussion started by: Cerberus
0 Replies
Login or Register to Ask a Question
SSSD-SUDO(5)						   File Formats and Conventions 					      SSSD-SUDO(5)

NAME
sssd-sudo - Configuring sudo with the SSSD back end DESCRIPTION
This manual page describes how to configure sudo(8) to work with sssd(8) and how SSSD caches sudo rules. CONFIGURING SUDO TO COOPERATE WITH SSSD
To enable SSSD as a source for sudo rules, add sss to the sudoers entry in nsswitch.conf(5). For example, to configure sudo to first lookup rules in the standard sudoers(5) file (which should contain rules that apply to local users) and then in SSSD, the nsswitch.conf file should contain the following line: sudoers: files sss More information about configuring the sudoers search order from the nsswitch.conf file as well as information about the LDAP schema that is used to store sudo rules in the directory can be found in sudoers.ldap(5). Note: in order to use netgroups or IPA hostgroups in sudo rules, you also need to correctly set nisdomainname(1) to your NIS domain name (which equals to IPA domain name when using hostgroups). CONFIGURING SSSD TO FETCH SUDO RULES
All configuration that is needed on SSSD side is to extend the list of services with "sudo" in [sssd] section of sssd.conf(5). To speed up the LDAP lookups, you can also set search base for sudo rules using ldap_sudo_search_base option. The following example shows how to configure SSSD to download sudo rules from an LDAP server. [sssd] config_file_version = 2 services = nss, pam, sudo domains = EXAMPLE [domain/EXAMPLE] id_provider = ldap sudo_provider = ldap ldap_uri = ldap://example.com ldap_sudo_search_base = ou=sudoers,dc=example,dc=com When the SSSD is configured to use IPA as the ID provider, the sudo provider is automatically enabled. The sudo search base is configured to use the compat tree (ou=sudoers,$DC). THE SUDO RULE CACHING MECHANISM
The biggest challenge, when developing sudo support in SSSD, was to ensure that running sudo with SSSD as the data source provides the same user experience and is as fast as sudo but keeps providing the most current set of rules as possible. To satisfy these requirements, SSSD uses three kinds of updates. They are referred to as full refresh, smart refresh and rules refresh. The smart refresh periodically downloads rules that are new or were modified after the last update. Its primary goal is to keep the database growing by fetching only small increments that do not generate large amounts of network traffic. The full refresh simply deletes all sudo rules stored in the cache and replaces them with all rules that are stored on the server. This is used to keep the cache consistent by removing every rule which was deleted from the server. However, full refresh may produce a lot of traffic and thus it should be run only occasionally depending on the size and stability of the sudo rules. The rules refresh ensures that we do not grant the user more permission than defined. It is triggered each time the user runs sudo. Rules refresh will find all rules that apply to this user, check their expiration time and redownload them if expired. In the case that any of these rules are missing on the server, the SSSD will do an out of band full refresh because more rules (that apply to other users) may have been deleted. If enabled, SSSD will store only rules that can be applied to this machine. This means rules that contain one of the following values in sudoHost attribute: o keyword ALL o wildcard o netgroup (in the form "+netgroup") o hostname or fully qualified domain name of this machine o one of the IP addresses of this machine o one of the IP addresses of the network (in the form "address/mask") There are many configuration options that can be used to adjust the behavior. Please refer to "ldap_sudo_*" in sssd-ldap(5) and "sudo_*" in sssd.conf(5). SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSSD-SUDO(5)