Is there a similar tool with authconfig of Linux on Solaris?


 
Thread Tools Search this Thread
Operating Systems Solaris Is there a similar tool with authconfig of Linux on Solaris?
# 1  
Old 02-01-2012
Is there a similar tool with authconfig of Linux on Solaris?

Hi Dears,

I believe you know authconfig on most of Linux Distributions. However, on Solaris OS, I don't know the similar tool. Could you please share me the tool, if any?

Note:
I am using SunOS 5.10.
Login or Register to Ask a Question

Previous Thread | Next Thread

7 More Discussions You Might Find Interesting

1. Red Hat

How to join Linux pc to active directory in specific ou with authconfig?

I use authconfig command to join linux computers to AD How do I specify which OU they go in? I llook at authconfig --help but not see antyhing\ Can I use --ldapbasedn=<dn> to select what OU it should go iN (0 Replies)
Discussion started by: red888
0 Replies

2. UNIX for Dummies Questions & Answers

Will authconfig make permanent change or lost after reboot?

Hi, I made following configuration to create user directory: # authconfig --enablemkhomedir --update But the directory is created as permission 755, I'd like to modify the script to change directory access permission to 700, where is the script which copies /etc/skel to /home... (0 Replies)
Discussion started by: hce
0 Replies

3. Solaris

Question with Solaris Crash Analysis Tool with Solaris 9

Hello all. I am new hear and would like to ask a question regarding to the Solaris Crash Analysis Tool. We are analyzing the results of "thread summary" but not quite sure what the asterisk represents. Following are the items that asterisk were attached. 50* threads sleeping on a semaphore (49... (1 Reply)
Discussion started by: YuW
1 Replies

4. Linux

similar command of ptree in linux

Hello guys, Is there any command to check the all child processes of a process like `ptree`? ptree is not working in Linux.. Regards, Raghu (3 Replies)
Discussion started by: raghu.iv85
3 Replies

5. Solaris

immutable flag or similar for Solaris 10 / ZFS

Hi We have two dirs where a customer needs full access. I wish to avoid technically that the customer cant delete those two dirs. In Linux world, you have immutable flags (ACL) for this. Howto do the same with Solaris 10 and ZFS? (5 Replies)
Discussion started by: slashdotweenie
5 Replies

6. UNIX for Dummies Questions & Answers

Is there any tool similar to norton ghost?

Hi guys i m finding a tool that is similar to working of norton ghost and acronis true image. My basic purpose of doing this is to take full system level backup of my linux machine. Will it work smooth considering different file types and distributions like debian and linux? Do i need to... (4 Replies)
Discussion started by: pinga123
4 Replies

7. UNIX for Advanced & Expert Users

where do the configuration files from Redhat (fedora) authconfig-tui reside?

I have tried moving out the /etc/ldap.conf as well as /etc/openldap/ldap.conf files. I have LDAP Authentication turned on in the TUI. It lets me define a host and base, but the entries are not saved to the above files. /etc/sysconfig/authconfig has a bunch of environmental variables, but none... (2 Replies)
Discussion started by: druidmatrix
2 Replies
Login or Register to Ask a Question
authconfig_selinux(8)					     SELinux Policy authconfig					     authconfig_selinux(8)

NAME
authconfig_selinux - Security Enhanced Linux Policy for the authconfig processes DESCRIPTION
Security-Enhanced Linux secures the authconfig processes via flexible mandatory access control. The authconfig processes execute with the authconfig_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep authconfig_t ENTRYPOINTS
The authconfig_t SELinux type can be entered via the authconfig_exec_t, unlabeled_t, proc_type, file_type, mtrr_device_t, filesystem_type, sysctl_type file types. The default entrypoint paths for the authconfig_t domain are the following: /usr/share/authconfig/authconfig.py, all files on the system, /dev/cpu/mtrr PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux authconfig policy is very flexible allowing users to setup their auth- config processes in as secure a method as possible. The following process types are defined for authconfig: authconfig_t Note: semanage permissive -a authconfig_t can be used to make the process type authconfig_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. authconfig policy is extremely flexible and has several booleans that allow you to manipulate the policy and run authconfig with the tightest access possible. If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default. setsebool -P mmap_low_allowed 1 If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default. setsebool -P secure_mode_insmod 1 If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default. setsebool -P secure_mode_policyload 1 If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execheap boolean. Disabled by default. setsebool -P selinuxuser_execheap 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execstack boolean. Enabled by default. setsebool -P selinuxuser_execstack 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 If you want to allow ZoneMinder to run su/sudo, you must turn on the zoneminder_run_sudo boolean. Disabled by default. setsebool -P zoneminder_run_sudo 1 MANAGED FILES
The SELinux process type authconfig_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. file_type all files on the system FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux authconfig policy is very flexible allowing users to setup their authconfig processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the authconfig, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t authconfig_exec_t '/srv/authconfig/content(/.*)?' restorecon -R -v /srv/myauthconfig_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for authconfig: authconfig_exec_t - Set files with the authconfig_exec_t type, if you want to transition an executable to the authconfig_t domain. authconfig_var_lib_t - Set files with the authconfig_var_lib_t type, if you want to store the authconfig files under the /var/lib directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), authconfig(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) authconfig 14-06-10 authconfig_selinux(8)