Sponsored Content
Full Discussion: sudoers
Operating Systems Solaris sudoers Post 302505125 by fpmurphy on Wednesday 16th of March 2011 09:53:35 AM
Old 03-16-2011
Are you aware that Solaris has RBAC (Role-Based Access Control) built in? This gives you much finer control that sudo.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

sudoers on HP 11.11

Having a "running low on coffee" moment here & need help. On HP 11.11 where is the sudoers file located; I looked every place I could think of and don't see it. Thanks in advance:confused: (2 Replies)
Discussion started by: dhlopomo
2 Replies

2. UNIX for Advanced & Expert Users

Usernames in Sudoers have #

We have users that have a # in their username. Sudo is working on some servers and not others. I have narrowed it down to the # in their username. Any suggestions or ideas why it is working on 1 server but not another. Server not working is - Solaris 10 patch level 138888-01 Server working is ... (1 Reply)
Discussion started by: Gibby13
1 Replies

3. UNIX for Dummies Questions & Answers

sudoers

i just installed/configured apache2.0 on my own aix5.3 mini server. i can start/stop apache by root, but i want to start it under my login id(admin) instead. i need to execute this command: /usr/bin/sudo /usr/IBM/HTTPServer/bin/apachectl stop/start. (5 Replies)
Discussion started by: tjmannonline
5 Replies

4. UNIX for Advanced & Expert Users

sudoers file

i have defined a rule in the sudoers file so a specific user is able to run some commands as sudo with no password. my question is: is it possible to restrict a user to run commands as sudo only in a certain directory? for example: chown only the files that are located in /var/tmp. Thank you. ... (2 Replies)
Discussion started by: noam128
2 Replies

5. Solaris

sudoers

what is the configuration file for sudo? can we edit it as like other file or will it create any adverse effect on editing that file? thanks in advance dinu (1 Reply)
Discussion started by: dinu
1 Replies

6. HP-UX

sudo/sudoers

Dear folks. Considering PCIDSS standards, i have requirment to use sudo(ers) to log everything a certain user executes with root privileges. Now, for an admin it's just a pain in the ass to prefix every command with sudo. Only way i can think of is making .aliases and with some awk magic... (6 Replies)
Discussion started by: Peasant
6 Replies

7. UNIX for Dummies Questions & Answers

Help with Sudoers file

Hi using Solaris 10. trying to update /etc/sudoers file I need to add all the fist level operation team. This is what I have but it doesn't seem to work. Please help.Error message sudo su - >>> sudoers file: parse error, line 9 <<< >>> sudoers file: parse error, line 9 <<< ... (2 Replies)
Discussion started by: samnyc
2 Replies

8. Linux

Sudoers in Centos

In our servers we don't have proper groups and No active Directory. We are adding Users locally and providing users a public key, that's the way they can connect to the servers using .ppk file. My manager ask me to prompt for a password based login when they try for Sudo. (Currently it was set... (1 Reply)
Discussion started by: shekar777
1 Replies

9. Solaris

Sudoers file

In the sudoers file in Solaris... I am trying to limit the DEVELOPER user privileges to where those users can only use the “rm” command in certain directories. This is to prevent them from deleting directories or files and destroying a server. I want them to be able to use the "rm" command but... (1 Reply)
Discussion started by: nzonefx
1 Replies

10. Solaris

Sudoers

Having a bit of a discussion with a software vendor about this. Can anyone confirm my understanding? /etc/sudoers file example:- user1 server1 = NOPASSWD:/usr/bin/ls -l user1 server1 = NOPASSWD:/usr/bin/file But then the following command fails (logged in on server 1 as user1) because... (2 Replies)
Discussion started by: psychocandy
2 Replies
nx_server_selinux(8)				      nx_server SELinux Policy documentation				      nx_server_selinux(8)

NAME
nx_server_r - nx_server user role - Security Enhanced Linux Policy DESCRIPTION
SELinux supports Roles Based Access Control (RBAC), some Linux roles are login roles, while other roles need to be transition into. Note: Examples in this man page will use the staff_u SELinux user. Non login roles are usually used for administrative tasks. For example, tasks that require root privileges. Roles control which types a user can run processes with. Roles often have default types assigned to them. The default type for the nx_server_r role is nx_server_t. The newrole program to transition directly to this role. newrole -r nx_server_r -t nx_server_t sudo is the preferred method to do transition from one role to another. You setup sudo to transition to nx_server_r by adding a similar line to the /etc/sudoers file. USERNAME ALL=(ALL) ROLE=nx_server_r TYPE=nx_server_t COMMAND sudo will run COMMAND as staff_u:nx_server_r:nx_server_t:LEVEL When using a a non login role, you need to setup SELinux so that your SELinux user can reach nx_server_r role. Execute the following to see all of the assigned SELinux roles: semanage user -l You need to add nx_server_r to the staff_u user. You could setup the staff_u user to be able to use the nx_server_r role with a command like: $ semanage user -m -R 'staff_r system_r nx_server_r' staff_u BOOLEANS
SELinux policy is customizable based on least access required. nx_server policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nx_server with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type nx_server_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. nx_server_home_ssh_t /opt/NX/home/nx/.ssh(/.*)? /usr/NX/home/nx/.ssh(/.*)? /var/lib/nxserver/home/.ssh(/.*)? nx_server_tmp_t nx_server_var_lib_t /opt/NX/home(/.*)? /usr/NX/home(/.*)? /var/lib/nxserver(/.*)? nx_server_var_run_t /opt/NX/var(/.*)? ssh_home_t /var/lib/[^/]+/.ssh(/.*)? /root/.ssh(/.*)? /var/lib/one/.ssh(/.*)? /var/lib/pgsql/.ssh(/.*)? /var/lib/openshift/[^/]+/.ssh(/.*)? /var/lib/amanda/.ssh(/.*)? /var/lib/stickshift/[^/]+/.ssh(/.*)? /var/lib/gitolite/.ssh(/.*)? /var/lib/nocpulse/.ssh(/.*)? /var/lib/gitolite3/.ssh(/.*)? /var/lib/openshift/gear/[^/]+/.ssh(/.*)? /root/.shosts /home/[^/]*/.ssh(/.*)? /home/[^/]*/.ansible/cp/.* /home/[^/]*/.shosts COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nx_server(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), nx_server_ssh_selinux(8), nx_server_ssh_selinux(8) mgrepl@redhat.com nx_server nx_server_selinux(8)
All times are GMT -4. The time now is 12:58 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy