Sponsored Content
Full Discussion: ssh and sudo login
Top Forums UNIX for Advanced & Expert Users ssh and sudo login Post 302491454 by john_prince on Thursday 27th of January 2011 01:37:56 PM
Old 01-27-2011
Thanks for reply.

This command works, but i cannot excecute any command after i sudo to the role.

Code:
ssh -t localhost ' sudo su - ldaprole | id'

How to run command after i sudo to ldaprole.?
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

sudo and ssh

Hello, Can you config sudo to use the passphrase in the user ssh-key instead of the one in the passwd? Some users do not have local passwords on the system and instead of adding the NOPASSWD in sudoers I would like the solution I asked about above. Thx Jocke (3 Replies)
Discussion started by: jOOc
3 Replies

2. UNIX for Advanced & Expert Users

sudo and ssh

Hi, I would like to know how i can perform a task, while performing ssh, sudo and command at the same time. What I generally do is I ssh to the server, where i created private and public, so it does not prompt me for password all the time. Then i need to run "sudo su - ldaprole" to get into... (9 Replies)
Discussion started by: john_prince
9 Replies

3. Shell Programming and Scripting

Issue in passing passwd to login into a sudo account

Hi Gurus, I have small issue... I used to pass the passwd for sudo commands like below, gzcat ~/passwd.gz | sudo su - <villin> >> eof ------ ----- ------ eof And it was able to login into "villin" sudo account successfully. But now, I'm using the same in another script for the... (2 Replies)
Discussion started by: raghu.iv85
2 Replies

4. HP-UX

telnet login successful ,but ssh can not login

why I can login by telnet using root account but when i use login by ssh using root account it is not successful ,is it different password i am sure ssh service is started (2 Replies)
Discussion started by: alert0919
2 Replies

5. UNIX for Dummies Questions & Answers

sudo login issue

I logged in through ssh, but can't re-login as root. sudo login Arch login: root Password: Login incorrect Arch login: But I am sure my password is right. Why? But on local tty1, this works. (2 Replies)
Discussion started by: vistastar
2 Replies

6. Shell Programming and Scripting

ssh foo.com sudo command - Prompts for sudo password as visible text. Help?

I am writing a BASH script to update a webserver and then restart Apache. It looks basically like this: #!/bin/bash rsync /path/on/local/machine/ foo.com:path/on/remote/machine/ ssh foo.com sudo /etc/init.d/apache2 reloadrsync and ssh don't prompt for a password, because I have DSA encryption... (9 Replies)
Discussion started by: fluoborate
9 Replies

7. UNIX for Dummies Questions & Answers

Passing password to sudo login

Hi All, I am trying use the below su command to execute a shell script using different user. Caould some one please help me out as to how to pass the pass the password when prompted or is there any way to execute the shell script using other user. I have had look at the other posts in forum... (1 Reply)
Discussion started by: abhi_n123
1 Replies

8. Shell Programming and Scripting

Need a script for sudo, login and output

Hello All , Hope everyone is doing great ! can someone help me for the below problem statement with the help of a script . 1. I am having couple of Linux Servers a. I need to login and need to do a sudo b. need to give a user id , which will take to user directory`s homedirectory... (1 Reply)
Discussion started by: radha254
1 Replies

9. Cybersecurity

Help on Ssh using sudo

I'm confused in the configuration of sudoers for one group of users. The users need to execute a app from a remote machine, in this local machine they want me to allow ssh for them using sudo for eg. sudo -u admin ssh -X euadmin@<IP address of remote> <remote script which opens a gui> It... (1 Reply)
Discussion started by: anandk
1 Replies

10. UNIX for Beginners Questions & Answers

Automating su ( sudo ) login

Hi, I am planning to automate a deployment process and the below are the steps Connect from windows to Unix server Login with user name : admin and password After logging in , switch user to root to get additional privileges Perform actions on files and directories post switching to... (3 Replies)
Discussion started by: venkidhadha
3 Replies
nx_server_selinux(8)				      nx_server SELinux Policy documentation				      nx_server_selinux(8)

NAME
nx_server_r - nx_server user role - Security Enhanced Linux Policy DESCRIPTION
SELinux supports Roles Based Access Control (RBAC), some Linux roles are login roles, while other roles need to be transition into. Note: Examples in this man page will use the staff_u SELinux user. Non login roles are usually used for administrative tasks. For example, tasks that require root privileges. Roles control which types a user can run processes with. Roles often have default types assigned to them. The default type for the nx_server_r role is nx_server_t. The newrole program to transition directly to this role. newrole -r nx_server_r -t nx_server_t sudo is the preferred method to do transition from one role to another. You setup sudo to transition to nx_server_r by adding a similar line to the /etc/sudoers file. USERNAME ALL=(ALL) ROLE=nx_server_r TYPE=nx_server_t COMMAND sudo will run COMMAND as staff_u:nx_server_r:nx_server_t:LEVEL When using a a non login role, you need to setup SELinux so that your SELinux user can reach nx_server_r role. Execute the following to see all of the assigned SELinux roles: semanage user -l You need to add nx_server_r to the staff_u user. You could setup the staff_u user to be able to use the nx_server_r role with a command like: $ semanage user -m -R 'staff_r system_r nx_server_r' staff_u BOOLEANS
SELinux policy is customizable based on least access required. nx_server policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nx_server with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type nx_server_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. nx_server_home_ssh_t /opt/NX/home/nx/.ssh(/.*)? /usr/NX/home/nx/.ssh(/.*)? /var/lib/nxserver/home/.ssh(/.*)? nx_server_tmp_t nx_server_var_lib_t /opt/NX/home(/.*)? /usr/NX/home(/.*)? /var/lib/nxserver(/.*)? nx_server_var_run_t /opt/NX/var(/.*)? ssh_home_t /var/lib/[^/]+/.ssh(/.*)? /root/.ssh(/.*)? /var/lib/one/.ssh(/.*)? /var/lib/pgsql/.ssh(/.*)? /var/lib/openshift/[^/]+/.ssh(/.*)? /var/lib/amanda/.ssh(/.*)? /var/lib/stickshift/[^/]+/.ssh(/.*)? /var/lib/gitolite/.ssh(/.*)? /var/lib/nocpulse/.ssh(/.*)? /var/lib/gitolite3/.ssh(/.*)? /var/lib/openshift/gear/[^/]+/.ssh(/.*)? /root/.shosts /home/[^/]*/.ssh(/.*)? /home/[^/]*/.ansible/cp/.* /home/[^/]*/.shosts COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nx_server(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), nx_server_ssh_selinux(8), nx_server_ssh_selinux(8) mgrepl@redhat.com nx_server nx_server_selinux(8)
All times are GMT -4. The time now is 02:14 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy