Sponsored Content
Top Forums UNIX for Advanced & Expert Users Unix user with root power problem in to login in putty Post 302534504 by omonoiatis9 on Tuesday 28th of June 2011 04:43:59 AM
Old 06-28-2011
yes i am aware of sudo. i am using sudo in specific cases where users need to run a script or command that requires root access.however i need just 2 users to have root access "by default". i mean without using sudo. i wanted to see if there is a way to create users with root access without the need of using sudo. sudo is good but if you have users that can be trusted in using root user then sudo can be pretty annoying and frustrating.the problem is that these users are not considered as system administrators thats why i wanted to create different user than root but with root access.if sudo is the only alternative way then i guess i cannot avoid it.thank you for your help
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

No user able to login except root(superuser)

Hi All, Oracle 8.0 database is running on SCO-UNIXWARE 7.0 Operating system. Some how ORACLLE DATABASE has crashed. After rebooting the PC only the SUPER USER could login. No other user is able to login. we need ORACLE user to start the DATABASE again. It is asking for the password, after... (2 Replies)
Discussion started by: konda
2 Replies

2. HP-UX

CDE login Problem for root user only

Hi All, I m facing a problem that, i m not able to login as root user on cde on hp-ux 11.00, i can login as root on commond line as well as telnet. Thanks in Advance for help. Regards, Awadhesh (1 Reply)
Discussion started by: Awadhesh
1 Replies

3. Linux

resticting user to login using putty on port 21(ftp)

Hi, I am having small query and wheather it is possible ? that user can transfer the files using ftp client examples (filezilla) , but he can not use putty to login using ftp and run the commands, Regards, Manoj (2 Replies)
Discussion started by: manoj.solaris
2 Replies

4. Solaris

Am not able to login as a root User with telnet

Hi to All, I have configured telnet service in my server but am not able to login with root user in Linux Servers. For that what can i do ? Please help me Thanks in Advance. (1 Reply)
Discussion started by: Sharath Kumar
1 Replies

5. Solaris

Unable to login as a User or Root on one client

I am running 5.10 Generic_120011-14 Sunblade 1500 I have one client that was working fine in a training environment. Then this week the user is unable to login as the user that is created by default. The students do not have access to root to change system files or user accounts. This is... (11 Replies)
Discussion started by: deaconf19
11 Replies

6. Debian

password less login to root from a user account

hello friends, one user is created named "user1" I login as "user1" . Now when i do "su -" to be root user I have to give password for root . Is there any way through which we can skip giving the password to root. i.e. user1@work:~$ su - Password: xxxxxx work:~$ I don't want that... (1 Reply)
Discussion started by: pradeepreddy
1 Replies

7. UNIX for Dummies Questions & Answers

Can not login with root user

Hi folks. our developer had a root user and he changed some settings about root user. We have not known what he changed. There is an oracle user, we can login to oracle, no problem. But when we try to login to root user we are getting this error : $ su root Password: bash:... (9 Replies)
Discussion started by: futi
9 Replies

8. Shell Programming and Scripting

login as root user

hello all, if we haven't set a password to root user, how can we login as root user in konsole by using su? is it necessary to set password for root to login as root user?how can we set password to root user? (6 Replies)
Discussion started by: aarathy
6 Replies

9. Shell Programming and Scripting

How to Login as another user through Shell script from current user[Not Root]

Hi Every body, I would need a shell script program to login as different user and perform some copy commands in the script. example: Supppose ora_toms is the active user ora_toms should be able to run a script where user: ftptomsp pass: XXX should login through and run the commands ... (9 Replies)
Discussion started by: ujjwal27
9 Replies

10. UNIX for Advanced & Expert Users

Only root could login Redhat and could not su other user

Anyone has met the error following:- 1. Only root could login Redhat 2. Trying su another user by root, the error will be su: warning: cannot change directory to /home/user: permission denied su: /bin/bash: permission denied 3. I have checked the permission of the folder given and even... (2 Replies)
Discussion started by: jc0616
2 Replies
SSSD-SUDO(5)						   File Formats and Conventions 					      SSSD-SUDO(5)

NAME
sssd-sudo - Configuring sudo with the SSSD back end DESCRIPTION
This manual page describes how to configure sudo(8) to work with sssd(8) and how SSSD caches sudo rules. CONFIGURING SUDO TO COOPERATE WITH SSSD
To enable SSSD as a source for sudo rules, add sss to the sudoers entry in nsswitch.conf(5). For example, to configure sudo to first lookup rules in the standard sudoers(5) file (which should contain rules that apply to local users) and then in SSSD, the nsswitch.conf file should contain the following line: sudoers: files sss More information about configuring the sudoers search order from the nsswitch.conf file as well as information about the LDAP schema that is used to store sudo rules in the directory can be found in sudoers.ldap(5). Note: in order to use netgroups or IPA hostgroups in sudo rules, you also need to correctly set nisdomainname(1) to your NIS domain name (which equals to IPA domain name when using hostgroups). CONFIGURING SSSD TO FETCH SUDO RULES
All configuration that is needed on SSSD side is to extend the list of services with "sudo" in [sssd] section of sssd.conf(5). To speed up the LDAP lookups, you can also set search base for sudo rules using ldap_sudo_search_base option. The following example shows how to configure SSSD to download sudo rules from an LDAP server. [sssd] config_file_version = 2 services = nss, pam, sudo domains = EXAMPLE [domain/EXAMPLE] id_provider = ldap sudo_provider = ldap ldap_uri = ldap://example.com ldap_sudo_search_base = ou=sudoers,dc=example,dc=com When the SSSD is configured to use IPA as the ID provider, the sudo provider is automatically enabled. The sudo search base is configured to use the compat tree (ou=sudoers,$DC). THE SUDO RULE CACHING MECHANISM
The biggest challenge, when developing sudo support in SSSD, was to ensure that running sudo with SSSD as the data source provides the same user experience and is as fast as sudo but keeps providing the most current set of rules as possible. To satisfy these requirements, SSSD uses three kinds of updates. They are referred to as full refresh, smart refresh and rules refresh. The smart refresh periodically downloads rules that are new or were modified after the last update. Its primary goal is to keep the database growing by fetching only small increments that do not generate large amounts of network traffic. The full refresh simply deletes all sudo rules stored in the cache and replaces them with all rules that are stored on the server. This is used to keep the cache consistent by removing every rule which was deleted from the server. However, full refresh may produce a lot of traffic and thus it should be run only occasionally depending on the size and stability of the sudo rules. The rules refresh ensures that we do not grant the user more permission than defined. It is triggered each time the user runs sudo. Rules refresh will find all rules that apply to this user, check their expiration time and redownload them if expired. In the case that any of these rules are missing on the server, the SSSD will do an out of band full refresh because more rules (that apply to other users) may have been deleted. If enabled, SSSD will store only rules that can be applied to this machine. This means rules that contain one of the following values in sudoHost attribute: o keyword ALL o wildcard o netgroup (in the form "+netgroup") o hostname or fully qualified domain name of this machine o one of the IP addresses of this machine o one of the IP addresses of the network (in the form "address/mask") There are many configuration options that can be used to adjust the behavior. Please refer to "ldap_sudo_*" in sssd-ldap(5) and "sudo_*" in sssd.conf(5). SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSSD-SUDO(5)
All times are GMT -4. The time now is 09:03 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy