Sponsored Content
Operating Systems AIX What is the command to add user to sudo? Post 303002004 by Skrynesaver on Wednesday 16th of August 2017 03:24:51 AM
Old 08-16-2017
visudo and add the user or, if you have an administrative group (eg. wheel) add the user to the group with adduser $USERNAME wheel
This User Gave Thanks to Skrynesaver For This Post:
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Who can help me how to add user without 'useradd' command

Can any one tell me if i dun want using 'useradd' command to add new user, it is have any command i can use to add a new user?and any extra step needed for my local environment? (3 Replies)
Discussion started by: foong
3 Replies

2. UNIX for Dummies Questions & Answers

scp with a sudo user

Morning guys, I'm hoping you can advise me as to whether or not the following is possible. Is there a way of firing off an scp command with a sudo user as the user? e.g. I am logged onto server1 as smith, but want to pull files from server2 that I can only read as sudo jones. In my mind it... (3 Replies)
Discussion started by: dlam
3 Replies

3. UNIX for Dummies Questions & Answers

Unable to use the Sudo command. "0509-130 Symbol resolution failed for sudo because:"

Hi! I'm very new to unix, so please keep that in mind with the level of language used if you choose to help :D Thanks! When attempting to use sudo on and AIX machine with oslevel 5.1.0.0, I get the following error: exec(): 0509-036 Cannot load program sudo because of the following errors:... (1 Reply)
Discussion started by: Chloe123
1 Replies

4. AIX

Run sudo to another user

Run sudo to another user . I have two users in my AIX system appadmin (Application admin ) and appuser (Application user) Application Admin user has special permission to run every thing about this application. I have one script called /usr/app.sh Only appadmin has permission to run this... (11 Replies)
Discussion started by: Mr.AIX
11 Replies

5. UNIX for Dummies Questions & Answers

sudo user

I am trying to run a command from different user on my server. However when i execute the command it asks for password can you please help. when i use this command to switch user no password is required 1) sudo su - bilbtf42 when i use 2) sudo su - bilbtf42 cp file1 direcotry1/file1 ... (3 Replies)
Discussion started by: blackeyed
3 Replies

6. UNIX for Dummies Questions & Answers

sudo su - USER ??? How to??

Hi folks, Here is my question of the day 8-) I have to provide the ability to sudo su - orapd2 & sudo su - pd2adm for the following people User A, B, C, D which all of them are part of the group staff. orapd2 and pd2adm are also users. Users A, B, C, D should not type the password for... (2 Replies)
Discussion started by: 300zxmuro
2 Replies

7. Shell Programming and Scripting

ssh foo.com sudo command - Prompts for sudo password as visible text. Help?

I am writing a BASH script to update a webserver and then restart Apache. It looks basically like this: #!/bin/bash rsync /path/on/local/machine/ foo.com:path/on/remote/machine/ ssh foo.com sudo /etc/init.d/apache2 reloadrsync and ssh don't prompt for a password, because I have DSA encryption... (9 Replies)
Discussion started by: fluoborate
9 Replies

8. Shell Programming and Scripting

sudo su - user not working

Hi All, I need your expertise to solve my problem, my account has permission to make sudo and su but when I try to switch user in a shell, it does not work with following message: "Sorry, user jmbeltra is not allowed to execute '/usr/bin/su -c echo HELLO THERE - oracle' as root on dbbr1k01" I... (4 Replies)
Discussion started by: Axtel
4 Replies

9. AIX

Sudo to other user

Hello All, I am trying to grant sudo privileges to a set of users (say tom and jerry) to sudo to another set of users (jim, harry). This is because we don't want to disclose the password of jim and harry. I did defined the user_alias and runas alias. %wms ALL = (USR) /usr/bin/su -, where wms... (7 Replies)
Discussion started by: ibmtech
7 Replies

10. SuSE

How to add a new user to sudo group in openSuse 12.3?

Hi All, I have created a openSUSE 12.3 VM in my VirtualBox. I have created one user and added that user to my group. Is there any command by which I can add that user to sudoers user group like we do in ubuntu? #sudo adduser user1 sudo I checked the /etc/groups file, but there is no sudo... (1 Reply)
Discussion started by: sanzee007
1 Replies
git_selinux(8)						 Git SELinux policy documentation					    git_selinux(8)

NAME
git_selinux - Security Enhanced Linux Policy for the Git daemon. DESCRIPTION
Security-Enhanced Linux secures the Git server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. SELinux Git policy is very flexible allowing users to setup their web services in as secure a method as possible. The following file contexts types are by default defined for Git: git_system_content_t - Set files with git_system_content_t if you want the Git system daemon to read the file, and if you want the file to be modifiable and executable by all "Git shell" users. git_session_content_t - Set files with git_session_content_t if you want the Git session and system daemon to read the file, and if you want the file to be modi- fiable and executable by all users. Note that "Git shell" users may not interact with this type. BOOLEANS
SELinux policy is customizable based on least access required. Git policy is extremely flexible and has several booleans that allow you to manipulate the policy and run Git with the tightest access possible. Allow the Git system daemon to search user home directories so that it can find git session content. This is useful if you want the Git system daemon to host users personal repositories. sudo setsebool -P git_system_enable_homedirs 1 Allow the Git system daemon to read system shared repositories on NFS shares. sudo setsebool -P git_system_use_nfs 1 Allow the Git system daemon to read system shared repositories on Samba shares. sudo setsebool -P git_system_use_cifs 1 Allow the Git session daemon to read users personal repositories on NFS mounted home directories. sudo setsebool -P use_nfs_home_dirs 1 Allow the Git session daemon to read users personal repositories on Samba mounted home directories. sudo setsebool -P use_samba_home_dirs 1 To also allow Git system daemon to read users personal repositories on NFS and Samba mounted home directories you must also allow the Git system daemon to search home directories so that it can find the repositories. sudo setsebool -P git_system_enable_homedirs 1 To allow the Git System daemon mass hosting of users personal repositories you can allow the Git daemon to listen to any unreserved ports. sudo setsebool -P git_session_bind_all_unreserved_ports 1 GIT_SHELL The Git policy by default provides a restricted user environment to be used with "Git shell". This default git_shell_u SELinux user can modify and execute generic Git system content (generic system shared respositories with type git_system_content_t). To add a new Linux user and map him to this Git shell user domain automatically: sudo useradd -Z git_shell_u joe ADVANCED_SYSTEM_SHARED_REPOSITORY_AND GIT_SHELL_RESTRICTIONS Alternatively Git SELinux policy can be used to restrict "Git shell" users to git system shared repositories. The policy allows for the creation of new types of Git system content and Git shell user environment. The policy allows for delegation of types of "Git shell" envi- ronments to types of Git system content. To add a new Git system repository type, for example "project1" create a file named project1.te and add to it: policy_module(project1, 1.0.0) git_content_template(project1) Next create a file named project1.fc and add a file context specification for the new repository type to it: /srv/git/project1.git(/.*)? gen_context(system_u:object_r:git_project1_content_t,s0) Build a binary representation of this source policy module, load it into the policy store and restore the context of the repository: make -f /usr/share/selinux/devel/Makefile project.pp sudo semodule -i project1.pp sudo restorecon -R -v /srv/git/project1 To create a "Git shell" domain that can interact with this repository create a file named project1user.te in the same directory as where the source policy for the Git systemm content type is and add the following: policy_module(project1user, 1.0.0) git_role_template(project1user) git_content_delegation(project1user_t, git_project1_content_t) gen_user(project1user_u, user, project1user_r, s0, s0) Build a binary representation of this source policy module, load it into the policy store and map Linux users to the new project1user_u SELinux user: make -f /usr/share/selinux/devel/Makefile project1user.pp sudo semodule -i project1user.pp sudo useradd -Z project1user_u jane system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dominick Grift <domg472@gmail.com>. SEE ALSO
selinux(8), git(8), chcon(1), semodule(8), setsebool(8) domg472@gmail.com 27 May 2010 git_selinux(8)
All times are GMT -4. The time now is 04:25 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy