Sponsored Content
Full Discussion: Ssh to role
Operating Systems Solaris Ssh to role Post 302937207 by juanramos100 on Wednesday 4th of March 2015 07:56:11 AM
Old 03-04-2015
Ssh to role

Hi all

I need to run a command that only a role user and root can run, I need to run that command remotely by script but the roles ask for a password.

Ex. from serverA with userA to serverB with userB:
userA can ssh serverB using userB without askink for a password.
Code:
ssh userB@serverB   su  roleuser -c "/usr/sbin/savegroup"

user1 es a user tha can do su to roleuser
roleuser is a role that can execute /usr/sbin/savegroup

the matter is that when I try to do tha remotely it says : su: Sorry

how can i achieve my goals

Thanks for any help

Last edited by vbe; 03-04-2015 at 09:30 AM.. Reason: code tags
 

7 More Discussions You Might Find Interesting

1. What is on Your Mind?

Role of AI in any OS

In any given operating system, generally how much of AI software is involved? Is it related to user-friendliness of OS? What is the future of strong AI? (3 Replies)
Discussion started by: MULTIVERSE
3 Replies

2. What is on Your Mind?

UNIX starter role?

This may not be the right forum to put up a question like the one I'm about to ask. I am hoping that I would get very fruitful responses. i) I have been learning UNIX for sometime now, but my question is realistically what do I need to be able to be able to apply for UNIX jobs. What sort of... (6 Replies)
Discussion started by: B_Jay
6 Replies

3. AIX

role based user

Hi .. I need to assign role based permission to users... How to assign role based permission in aix... Thanks.. (4 Replies)
Discussion started by: sumathi.k
4 Replies

4. Linux

What's role of swap in initrd?

Hello, I want to know why initrd need swap for work. In the shell of mkinitrd, it look for the swap partation for "swsuspdev", then write a sentence "resume /dev/sdXX" in the file init from initrd.gz, and the /dev/sdXX is the swap partation. Why initrd need swap when it boot a system? what is... (4 Replies)
Discussion started by: ZR_Lang
4 Replies

5. Shell Programming and Scripting

Need Role Name for my type of work

Hi , I am planning for the interview . I am having one question here , I worked on unix and shellscripting for 2 years Done- Ø Coding and testing of Server Monitoring ShellScripts Ø Deployment on UNIX production environment I have written so many shellscripts for monitoring... (5 Replies)
Discussion started by: aish11
5 Replies

6. Solaris

Role not executing command

Hello Guys, I am studying RBAC. So I create a role called sysadm and gave it the "shutdown" profile. Now when I switch to that role, and execute the shutdown command $ shutdown -y -g0 -i5 The system responds with : shutdown: not found Can anyone help me with this please?... (1 Reply)
Discussion started by: cjashu
1 Replies

7. Cybersecurity

Role based access and security

Hello, We are planning to setup a Role based access and security to our Linux servers. We can use mostly use sudo for providing the limited access to service and files. My query is that how can we manage that members can edit/access only specific files (it would be 1 or multiple files or... (3 Replies)
Discussion started by: sunnysthakur
3 Replies
roles(1)                                                           User Commands                                                          roles(1)

NAME
roles - print roles granted to a user SYNOPSIS
roles [ user ...] DESCRIPTION
The command roles prints on standard output the roles that you or the optionally-specified user have been granted. Roles are special accounts that correspond to a functional responsibility rather than to an actual person (referred to as a normal user). Each user may have zero or more roles. Roles have most of the attributes of normal users and are identified like normal users in passwd(4) and shadow(4). Each role must have an entry in the user_attr(4) file that identifies it as a role. Roles can have their own authorizations and profiles. See auths(1) and profiles(1). Roles are not allowed to log into a system as a primary user. Instead, a user must log in as him-- or herself and assume the role. The actions of a role are attributable to the normal user. When auditing is enabled, the audited events of the role contain the audit ID of the original user who assumed the role. A role may not assume itself or any other role. Roles are not hierarchical. However, rights profiles (see prof_attr(4)) are hierarchical and can be used to achieve the same effect as hierarchical roles. Roles must have valid passwords and one of the shells that interprets profiles: either pfcsh, pfksh, or pfsh. See pfexec(1). Role assumption may be performed using su(1M), rlogin(1), or some other service that supports the PAM_RUSER variable. Successful assumption requires knowledge of the role's password and membership in the role. Role assignments are specified in user_attr(4). EXAMPLES
Example 1: Sample output The output of the roles command has the following form: example% roles tester01 tester02 tester01 : admin tester02 : secadmin, root example% EXIT STATUS
The following exit values are returned: 0 Successful completion. 1 An error occurred. FILES
/etc/user_attr /etc/security/auth_attr /etc/security/prof_attr ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWcsu | +-----------------------------+-----------------------------+ SEE ALSO
auths(1), pfexec(1), profiles(1), rlogin(1), su(1M), getauusernam(3BSM), auth_attr(4), passwd(4), prof_attr(4), shadow(4), user_attr(4), attributes(5) SunOS 5.10 14 Feb 2001 roles(1)
All times are GMT -4. The time now is 08:28 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy