Understanding Role Based Access Control (RBAC) in OpenSolaris


 
Thread Tools Search this Thread
Operating Systems Solaris Solaris BigAdmin RSS Understanding Role Based Access Control (RBAC) in OpenSolaris
# 1  
Old 12-22-2008
Understanding Role Based Access Control (RBAC) in OpenSolaris

The Observatory blog helps to define and give a better understanding of the RBAC feature in OpenSolaris.

More...
Login or Register to Ask a Question

Previous Thread | Next Thread

6 More Discussions You Might Find Interesting

1. Cybersecurity

Role based access and security

Hello, We are planning to setup a Role based access and security to our Linux servers. We can use mostly use sudo for providing the limited access to service and files. My query is that how can we manage that members can edit/access only specific files (it would be 1 or multiple files or... (3 Replies)
Discussion started by: sunnysthakur
3 Replies

2. Proxy Server

How to use Squid on Linux to control certain IP to access Web Server and certain IP cannot access?

Dear all experts here, :) I would like to install a proxy server on Linux server to perform solely to control the access of Web server. In this case, some of my vendor asked me to try Squid and I have installed it onto my Linux server. I would like know how can I set the configuration to... (1 Reply)
Discussion started by: kwliew999
1 Replies

3. Red Hat

Understanding local access to NFS export

Hello, I've inherited an NFS setup that allows external servers to write to an NFS share on a Centos box. Here is an example line from /etc/exports (there are four entries that only are different based on server IP adress). /exports/foobar... (4 Replies)
Discussion started by: KickstartUF
4 Replies

4. AIX

role based user

Hi .. I need to assign role based permission to users... How to assign role based permission in aix... Thanks.. (4 Replies)
Discussion started by: sumathi.k
4 Replies

5. What is on Your Mind?

Making a new OS based on Solaris / OpenSolaris

Hi I'm planning on making a OS based on the Solaris kernel. And I would like to know what you think about this idea or want to contribute. I'm planning on modifying the current Solaris kernel and adding more drivers to it and making it work better on x86. This project will be completely open... (1 Reply)
Discussion started by: Dinolinux
1 Replies

6. Filesystems, Disks and Memory

Access Control

In Windows XP, there are 3 default access control groups namely: Administrators, Users and Power Users. Is there default access control groups in Unix system? If there is, what are they? newbie. (1 Reply)
Discussion started by: zertoir
1 Replies
Login or Register to Ask a Question
cmdprivadm(1M)															    cmdprivadm(1M)

NAME
cmdprivadm - noninteractive editing of a command's authorization and privilege information in the privrun database SYNOPSIS
DESCRIPTION
is a noninteractive command that allows user with appropriate permission to add or delete a command and its privileges in the Role-Base Access Control (RBAC) database, See privrun(1M) for more details on this file. When adding a line to the database, sets fields that are not specified a default value. When deleting a line, the lines matching all the given pairs will be deleted. That is, if all fields specified match, the entry will be deleted. Appends a line as specified in pairs in the file. Deletes a line as specified in pairs from file. HP recommends that only the and commands be used to edit and view the RBAC databases; do not edit the RBAC files directly. See rbac(5) for information on the RBAC databases. Options The following options are valid pairs for command should include the full path name of the command. There can be one or more arguments following the command. filename should specify the full path name of a file name. Specifies the operation. Specifies the object. Specifies the real user ID (ruid). Specifies the effective user ID (euid). Specifies the real group ID (rgid). Specifies the effective group ID (egid). Specifies the compartment. Specifies the privileges. Specifies the PAM service name to reauthenticate under. See pam.conf(4) for a list of PAM services. Specifies the flags. Note: You must enclose values that contain the space character, or any characters that may be interpreted by the shell, with single quotes. For example, if the has one or more arguments, enclose them with single quotes: Authorizations: In order to invoke the user must either be root, (running with effective UID of 0), or have the appropriate authorizations. The following is a list of the required authorizations for running with particular options: Allows user to run with options. Allows user to run with options. EXTERNAL INFLUENCES
Environment Variables determines the language in which messages are displayed. International Code Set Support Single-byte character code set is supported. RETURN VALUE
Upon completion, returns one of the following values: Success. Failure. An appropriate error message is printed on standard error. EXAMPLES
The following commands add entries into the file: The following commands delete entries from the file: FILES
Database containing valid definitions of all roles. Database containing definitions of all valid authorizations. Database specifying the roles allowed for each specified user. Database defining the authorizations for each specified role. Database containing the authorization to execute specified commands, and the privileges to alter UID and GID for command execution. SEE ALSO
authadm(1M), privrun(1M), rbacdbchk(1M), roleadm(1M), rbac(5). cmdprivadm(1M)