Re: [Freeipa-users] Setting up sudo

2014-02-17 Thread Jakub Hrozek
On Thu, Feb 13, 2014 at 06:30:37PM -0500, Dmitri Pal wrote: On 02/13/2014 06:23 PM, Todd Maugh wrote: and If I am configuring the sud-ldap.conf what should it look like does any one have an example? You have two options. Sudo can be integrated with SSSD or not. If you want SUDO to be

Re: [Freeipa-users] Setting up sudo

2014-02-17 Thread Andrew Holway
It actually took me a long time to find this information. It is poorly documented but this mailing list post works. :) https://www.redhat.com/archives/freeipa-users/2013-June/msg00064.html On 13 February 2014 23:17, Todd Maugh tma...@boingo.com wrote: the documentation is kinda vague on some

[Freeipa-users] Setting up sudo

2014-02-13 Thread Todd Maugh
the documentation is kinda vague on some parts from the documentation: Because the sudo information is not available anonymously over LDAP by default, Identity Management defines a default sudo user, uid=sudo,cn=sysaccounts,cn=etc,$SUFFIX, which can be set in the LDAP/sudo configuration file,

Re: [Freeipa-users] Setting up sudo

2014-02-13 Thread Todd Maugh
To: freeipa-users@redhat.com Subject: [Freeipa-users] Setting up sudo the documentation is kinda vague on some parts from the documentation: Because the sudo information is not available anonymously over LDAP by default, Identity Management defines a default sudo user, uid=sudo,cn=sysaccounts,cn

Re: [Freeipa-users] Setting up sudo

2014-02-13 Thread Dmitri Pal
Maugh [tma...@boingo.com] *Sent:* Thursday, February 13, 2014 3:17 PM *To:* freeipa-users@redhat.com *Subject:* [Freeipa-users] Setting up sudo the documentation is kinda vague on some parts from the documentation: Because the |sudo| information is not available anonymously over LDAP

Re: [Freeipa-users] Setting up sudo in FreeIPA v2.2

2012-10-17 Thread Toasted Penguin
On Tue, Oct 16, 2012 at 10:50 PM, JR Aquino jr.aqu...@citrix.com wrote: On the host in question Run the command: domainname That wants to match whatever your domain is. If it doesn't it will fail even if you have all the server rules configured correctly. This is a sudo +

Re: [Freeipa-users] Setting up sudo in FreeIPA v2.2

2012-10-16 Thread Steven Jones
0064 4 463 6272 From: freeipa-users-boun...@redhat.com [freeipa-users-boun...@redhat.com] on behalf of Toasted Penguin [toastedpenguini...@gmail.com] Sent: Wednesday, 17 October 2012 10:24 a.m. To: freeipa-users@redhat.com Subject: [Freeipa-users] Setting up sudo

Re: [Freeipa-users] Setting up sudo in FreeIPA v2.2

2012-10-16 Thread Rob Crittenden
Toasted Penguin wrote: I have the server setup to manage sudo and I configured a target client to use the IPA server for sudo. When a user tries to use sudo (in this case sudo su -) it fails and they get the error user is not allowed to run sudo on client-host. This incident will be reported.

Re: [Freeipa-users] Setting up sudo in FreeIPA v2.2

2012-10-16 Thread JR Aquino
On the host in question Run the command: domainname That wants to match whatever your domain is. If it doesn't it will fail even if you have all the server rules configured correctly. This is a sudo + netgroups/hostgroups 'feature' ~ Jr Aquino | Sr.

[Freeipa-users] Setting up sudo clients

2012-06-06 Thread Joe Linoff
Hi Folks: I am trying to configure sudo clients using FreeIPA 2.1.3 on CentOS 6.2 but it I am running into a problem that I do not know how to debug. I used the instructions provided here: http://docs.fedoraproject.org/en-US/Fedora/15/html/FreeIPA_Guide/example -configuring-sudo.html. The

Re: [Freeipa-users] Setting up sudo clients

2012-06-06 Thread Dmitri Pal
On 06/06/2012 01:59 PM, Joe Linoff wrote: Hi Folks: I am trying to configure sudo clients using FreeIPA 2.1.3 on CentOS 6.2 but it I am running into a problem that I do not know how to debug. I used the instructions provided here: