Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Cannot make sudoers change work Post 302607845 by vbe on Thursday 15th of March 2012 12:58:38 PM
Old 03-15-2012
What about the other users?

Try again by deleting your newuers line using visudo, then copy the line users4 (yy then p).
Then modify just the users name... and try again...

P.S.
I saw a case with Two version of sudo intalled, meaning 2 sudoers files, not in the same places... depending which sudo you used, you had the same message as you...

Forgot: The first thing you are to test as user is NOT sudo su - but sudo -l

Last edited by vbe; 03-15-2012 at 02:05 PM..
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to make sccs work

I am trying to use SCCS for project development . Can any one list out the basic setup nneded to be done for SCCS . I mean if I create a SCCS directory what all files to create on this . i don't have a root password of the system and I am not going to get one . I saw few post on this forum... (1 Reply)
Discussion started by: akrathi
1 Replies

2. Shell Programming and Scripting

nohup--how to make it work?

Hello gurus, I am facing an unusual problem while running nohup in shell scripts. i want to run two scripts simultaneously.In first script ,i take a backup of "nohup.out" & remove it .In second script,i state "nohup ./scriptname" but "nohup.out" is not getting generated ?? pls find attached... (1 Reply)
Discussion started by: abhijeetkul
1 Replies

3. Shell Programming and Scripting

How to make this work

Dear All, I want acces my folder that name Log , that throught /export/home/hmi/bin/log. I want direct to Log folder. When I try using alias, i'm login as root: >alias logfile='cd /export/home/hmi/bin/Log' and when I execute > logfile this is work, but after I logout and login again as... (3 Replies)
Discussion started by: heru_90
3 Replies

4. Solaris

Can't make 'set DISPLAY' to work

Hi, I used exceed and putty in the past to HP server with no problem to make 'set DISPLAY' work on my desktop. However now I have Solaris 9 on Sun server 480 and I only have putty. I can't bring the X window (eg xclock, etc) to my desktop. I tried X11Fowarding, xhost, and so on, it doesn't... (5 Replies)
Discussion started by: jr_zhang
5 Replies

5. Shell Programming and Scripting

how to make this work

hi, I have been trying to make my script work but could not, tried some of the suggestions from here but I am not getting the correct result. I have a script that was Param1 ="$1" Param2 ="$2" $Script1 log -t "$param1" "$param2" | grep operation > /dev/null || { echo "Message"... (1 Reply)
Discussion started by: rider29
1 Replies

6. UNIX for Dummies Questions & Answers

my make doesn't work

hi I wrote the following makefile, I have just one problem, when i type make clean I get the message make 'clean' is up to date and any obj file is removed from my folder, what's wrong? Thank you CC = cc all: es.o elaboration.o $(CC) -o es es.o elaboration.o elaboration.o:... (0 Replies)
Discussion started by: Puntino
0 Replies

7. Shell Programming and Scripting

How to make copy work faster

I am trying to copy a folder which contains a list of C executables. It takes 2 mins for completion,where as the entire script takes only 3 more minutes for other process. Is there a way to copy the folder faster so that the performance of the script will improve? (2 Replies)
Discussion started by: prasperl
2 Replies

8. Shell Programming and Scripting

Can't make chmod work

Can someone please help me with this I can't make it work? find /test -type f \( ! -perm -u+w -o -perm -g+w \) | egrep -v "/test/A|/test/B"|xargs chmod u+rw,g+r-w,o= I am getting error "Operation not permitted." I want to find files, exclude directory A & B and change permission on the... (2 Replies)
Discussion started by: Jang
2 Replies

9. Solaris

Make OS to look for sudoers to different path

This is for Solaris-11. We have our customize sudoers to fulfill requirements and that is placed in /usr/local/etc/. Already removed /etc/sudoers, which comes with OS default. But OS it still looking for /etc/sudoers when I give sudo command. How to make him look into /usr/local/etc ?... (7 Replies)
Discussion started by: solaris_1977
7 Replies
SSSD-SUDO(5)						   File Formats and Conventions 					      SSSD-SUDO(5)

NAME
sssd-sudo - Configuring sudo with the SSSD back end DESCRIPTION
This manual page describes how to configure sudo(8) to work with sssd(8) and how SSSD caches sudo rules. CONFIGURING SUDO TO COOPERATE WITH SSSD
To enable SSSD as a source for sudo rules, add sss to the sudoers entry in nsswitch.conf(5). For example, to configure sudo to first lookup rules in the standard sudoers(5) file (which should contain rules that apply to local users) and then in SSSD, the nsswitch.conf file should contain the following line: sudoers: files sss More information about configuring the sudoers search order from the nsswitch.conf file as well as information about the LDAP schema that is used to store sudo rules in the directory can be found in sudoers.ldap(5). Note: in order to use netgroups or IPA hostgroups in sudo rules, you also need to correctly set nisdomainname(1) to your NIS domain name (which equals to IPA domain name when using hostgroups). CONFIGURING SSSD TO FETCH SUDO RULES
All configuration that is needed on SSSD side is to extend the list of services with "sudo" in [sssd] section of sssd.conf(5). To speed up the LDAP lookups, you can also set search base for sudo rules using ldap_sudo_search_base option. The following example shows how to configure SSSD to download sudo rules from an LDAP server. [sssd] config_file_version = 2 services = nss, pam, sudo domains = EXAMPLE [domain/EXAMPLE] id_provider = ldap sudo_provider = ldap ldap_uri = ldap://example.com ldap_sudo_search_base = ou=sudoers,dc=example,dc=com When the SSSD is configured to use IPA as the ID provider, the sudo provider is automatically enabled. The sudo search base is configured to use the compat tree (ou=sudoers,$DC). THE SUDO RULE CACHING MECHANISM
The biggest challenge, when developing sudo support in SSSD, was to ensure that running sudo with SSSD as the data source provides the same user experience and is as fast as sudo but keeps providing the most current set of rules as possible. To satisfy these requirements, SSSD uses three kinds of updates. They are referred to as full refresh, smart refresh and rules refresh. The smart refresh periodically downloads rules that are new or were modified after the last update. Its primary goal is to keep the database growing by fetching only small increments that do not generate large amounts of network traffic. The full refresh simply deletes all sudo rules stored in the cache and replaces them with all rules that are stored on the server. This is used to keep the cache consistent by removing every rule which was deleted from the server. However, full refresh may produce a lot of traffic and thus it should be run only occasionally depending on the size and stability of the sudo rules. The rules refresh ensures that we do not grant the user more permission than defined. It is triggered each time the user runs sudo. Rules refresh will find all rules that apply to this user, check their expiration time and redownload them if expired. In the case that any of these rules are missing on the server, the SSSD will do an out of band full refresh because more rules (that apply to other users) may have been deleted. If enabled, SSSD will store only rules that can be applied to this machine. This means rules that contain one of the following values in sudoHost attribute: o keyword ALL o wildcard o netgroup (in the form "+netgroup") o hostname or fully qualified domain name of this machine o one of the IP addresses of this machine o one of the IP addresses of the network (in the form "address/mask") There are many configuration options that can be used to adjust the behavior. Please refer to "ldap_sudo_*" in sssd-ldap(5) and "sudo_*" in sssd.conf(5). SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSSD-SUDO(5)
All times are GMT -4. The time now is 09:39 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy