个人工具

“Quick HOWTO : Ch09 : Linux Users and Sudo”的版本间的差异

来自Ubuntu中文

跳转至: 导航, 搜索
Conclusion
 
(未显示3个用户的27个中间版本)
第1行: 第1行:
{{From|http://www.linuxhomenetworking.com/wiki/index.php/Quick_HOWTO_:_Ch09_:_Linux_Users_and_Sudo}}
+
{{From|http://www.linuxhomenetworking.com/wiki/index.php/Quick_HOWTO_:_Ch09_:_Linux_Users_and_Sudo}} {{Languages|Quick HOWTO : Ch09 : Linux Users and Sudo}}
{{Languages|Quick HOWTO : Ch09 : Linux Users and Sudo}}
+
= '''序言''' =
+
  
在我们开始之前,最好先讲一些基本的用户管理系统,这在以后的章节中是非常有用的。添加用户在管理linux盒子中非常重要的一项操作。在这里你会看到几个为以后章节准备简单的例子。你不一定能够完全理解它,but is a good memory refresher(此句不会翻译)。你可以用这个命令man useradd来获得关于用useradd命令添加用户的帮助,或者用命令man usermod来进一步熟悉关于用usermod命令来修改用户的帮助信息。
+
= Introduction =
  
= 谁是超级用户? =
+
Before we proceed, it would be best to cover some basic user administration topics that will be very useful in later chapters. Adding Users
  
 +
One of the most important activities in administering a Linux box is the addition of users. Here you'll find some simple examples to provide a foundation for future chapters. It is not intended to be comprehensive, but is a good memory refresher. You can use the command man useradd to get the help pages on adding users with the useradd command or the man usermod to become more familiar with modifying users with the usermod command.
  
超级用户被命名为root,在linux中超级用户可以不受任何限制地访问
+
<br>
  
 +
= Who Is the Super User? =
  
所有的系统资源和文件。超级用户有一个用户ID,为0,它被linux应用软件普遍的确定为所属于具有最高权限的用户(翻译不好,原文:This user has a user ID, of 0 which is universally identified by Linux applications as belonging to a user with supreme privileges)。你需要以root用户登录来为你的linux服务器添加一个新的用户。
+
The super user with unrestricted access to all system resources and files in Linux is the user named root. This user has a user ID, of 0 which is universally identified by Linux applications as belonging to a user with supreme privileges. You will need to log in as user root to add new users to your Linux server.
  
'''注意:'''''''''当你安装Ubuntu linux系统的时候,系统提示你创建的用户并不是root用户。root会自动建立但是没有密码,所以最初你不能以root用户登录。用sudo su命令,第一个用户可以变成root用户,这在以后会论述。''
+
'''Debian Note:''' When installing Ubuntu Linux systems, you are prompted to create a primary user that is not <code>root</code>. A <code>root</code> user is created but no password is set, so you initially cannot log in as this user. The primary user can become the root user using the <code>sudo su -</code> command that will be discussed later.
  
= 怎样添加用户 =
+
= How To Add Users =
  
添加用户需要一些计划,在你开始之前先浏览一下下面这几步:
+
Adding users takes some planning; read through these steps below before starting:
  
<br>1)按功能排列你要添加的用户所加入的组。在这个例子中有三个群组“parents”,“children"和“soho”。
+
1) Arrange your list of users into groups by function. In this example there are three groups "parents", "children" and "soho".
  
 
  Parents Children Soho
 
  Parents Children Soho
Paul   Accounts Derek
+
 
Jane   Alice
+
Paul Alice Accounts
 +
Jane Derek Sales
  
&nbsp;
+
2) Add the Linux groups to your server:
 
+
<br>2)在你的服务器中添加linux群组:
+
  
 
  [root@bigboy tmp]# groupadd parents
 
  [root@bigboy tmp]# groupadd parents
 +
[root@bigboy tmp]# groupadd children
 +
[root@bigboy tmp]# groupadd soho
  
[root@bigboy tmp]# groupadd children [root@bigboy tmp]# groupadd soho
+
3) Add the Linux users and assign them to their respective groups
  
3)添加linux用户并且分配他们到他们各自的群组
+
[root@bigboy tmp]# useradd -g parents paul
 +
[root@bigboy tmp]# useradd -g parents jane
 +
[root@bigboy tmp]# useradd -g children derek
 +
[root@bigboy tmp]# useradd -g children alice
 +
[root@bigboy tmp]# useradd -g soho accounts
 +
[root@bigboy tmp]# useradd -g soho sales
 +
 
 +
If you don't specify the group with the -g, RedHat/Fedora Linux creates a group with the same name as the user you just created; this is also known as the User Private Group Scheme. When each new user first logs in, they are prompted for their new permanent password.
 +
 
 +
4) Each user's personal directory is placed in the /home directory. The directory name will be the same as their user name.
 +
 
 +
[root@bigboy tmp]# ll /home
 +
drwxr-xr-x 2 root root 12288 Jul 24 20:04 lost+found
 +
drwx------ 2 accounts soho 1024 Jul 24 20:33 accounts
 +
drwx------ 2 alice children 1024 Jul 24 20:33 alice
 +
drwx------ 2 derek children 1024 Jul 24 20:33 derek
 +
drwx------ 2 jane parents 1024 Jul 24 20:33 jane
 +
drwx------ 2 paul parents 1024 Jul 24 20:33 paul
 +
drwx------ 2 sales soho 1024 Jul 24 20:33 sales
 +
[root@bigboy tmp]#
  
 
<br>
 
<br>
  
[root@bigboy tmp]# useradd -g parents paul
+
= How to Change Passwords =
[root@bigboy tmp]# useradd -g parents jane
+
[root@bigboy tmp]# useradd -g children derek
+
[root@bigboy tmp]# useradd -g children alice
+
[root@bigboy tmp]# useradd -g soho accounts
+
[root@bigboy tmp]# useradd -g soho sales
+
  
<br>&nbsp;如果你不用-g指定群组,RedHat/Fedora Linux会自动建立一个和你所添加的用户名字一样的群组;也就是用户私有组方案。每一个新用户在第一次登录的时候,都会被提示设置他们新的永久密码。
+
You need to create passwords for each account. This is done with the passwd command. You are prompted once for your old password and twice for the new one.
  
4)每一个用户的个人目录都被设定在/home目录下。目录的名字就是他们的用户名。
+
* User root changing the password for user paul.
  
<br>
+
[root@bigboy root]# passwd paul
 +
Changing password for user paul.
 +
New password:
 +
Retype new password:
 +
passwd: all authentication tokens updated successfully.
 +
[root@bigboy root]#
  
[root@bigboy tmp]# ll /home
+
* Users might wish to change their passwords at a future date. Here is how unprivileged user paul would change his own password.
drwxr-xr-x 2 root root 12288 Jul 24 20:04 lost+found
+
drwx------ 2 accounts soho 1024 Jul 24 20:33 accounts
+
drwx------ 2 alice children 1024 Jul 24 20:33 alice
+
drwx------ 2 derek children 1024 Jul 24 20:33 derek
+
drwx------ 2 jane parents 1024 Jul 24 20:33 jane
+
drwx------ 2 paul parents 1024 Jul 24 20:33 paul
+
drwx------ 2 sales soho 1024 Jul 24 20:33 sales
+
[root@bigboy tmp]# <span id="fck_dom_range_temp_1200546147140_202"></span>
+
+
+
  
<br>&nbsp;
+
[paul@bigboy paul]$ passwd
 +
Changing password for paul
 +
Old password: your current password
 +
Enter the new password (minimum of 5, maximum of 8 characters)
 +
Please use a combination of upper and lower case letters and numbers.
 +
New password: your new password
 +
Re-enter new password: your new password
 +
Password changed.
 +
[paul@bigboy paul]$
  
 +
<br>
  
 +
== How to Delete Users ==
  
 +
The userdel command is used to remove the user's record from the /etc/passwd and /etc/shadow used in the login process. The command has a single argument, the username.
  
 +
[root@bigboy tmp]# userdel paul
  
== 怎样更改密码 ==
+
There is also an optional -r switch that additionally removes all the contents of the user's home directory. Use this option with care. The data in a user's directory can often be important even after the person has left your company.
  
====== 你需要为第一个帐户创建一个密码。这可以用passwd命令来完成。 系统会提示输入你的旧密码一次,输入你的新密码两次。 ======
+
[root@bigboy tmp]# userdel -r paul
  
用root用户更改用户paul的密码
+
<br>
<pre>[root@bigboy root]# passwd paul
+
Changing password for user paul. New password:
+
Retype new password: passwd:
+
all authentication tokens updated successfully.
+
[root@bigboy root]#</pre>
+
  
===== 用户以后可能会改他们自己的密码。这个例子说明用户paul改自己的密码没有特权。 =====
+
== How to Tell the Groups to Which a User Belongs ==
<pre>&lt;pre&gt;[paul@bigboy paul]$ passwd
+
Changing password for paul Old password: your current password
+
Enter the new password (minimum of 5, maximum of 8 characters)
+
Please use a combination of upper and lower case letters and numbers.
+
New password: your new password
+
Re-enter new password: your new password
+
Password changed.
+
[paul@bigboy paul]$</pre>
+
  
== 怎样删除用户 ==
+
Use the groups command with the username as the argument.
  
==== userdel命令可以用来把用户记录从目录/etc/passwd和登录进程所用到的目录/etc/shadow中删除。The command has a single argument, the username.(此句不会翻译) ====
+
[root@bigboy root]# groups paul
 +
paul&nbsp;: parents
 +
[root@bigboy root]#
  
该命令也有一个选项 -r用来将该用户在/home目录下所有的内容一起删除。用这个选项要小心。用户目录下的数据可能非常重要即使该用户已经离开你的公司。
+
<br>
<pre>&lt;pre&gt;[root@bigboy tmp]# userdel paul
+
[root@bigboy tmp]# userdel -r paul &nbsp;</pre>
+
  
===  ===
+
== How to Change the Ownership of a File ==
  
=== '''''怎样'''''让群组知道用户属于哪个群组 ===
+
You can change the ownership of a file with the chown command. The first argument is the desired username and group ownership for the file separated by a colon (:) followed by the filename. In the next example we change the ownership of the file named text.txt from being owned by user root and group root to being owned by user testuser in the group users:
  
===== Use the groups command with the username as the argument. 用带有用户名作对象''''的groups命令(不知道对不对,也不太顺,请高手给出一个更准确的翻译) =====
+
[root@bigboy tmp]# ll test.txt
<pre>'''[root@bigboy root]# groups paul paul&nbsp;: parents'''</pre><pre>'''[root@bigboy root]#
+
-rw-r--r-- 1 root root 0 Nov 17 22:14 test.txt
'''</pre>
+
[root@bigboy tmp]# chown testuser:users test.txt
===== 怎样更改文件的所有权<br>你可以用chown命令来更改文件的所有权。第一个对象是该文件 期望的用户名和群组所有权被一个冒号(:)分开,后面是文件名。在下面的例子中,我们改变了名为text.txt的文件的所有权,从root用户和root群组拥有改为testuser用户和users群组拥有: =====
+
[root@bigboy tmp]# ll test.txt
<pre><pre>&lt;pre&gt;[root@bigboy tmp]# ll test.txt</pre><pre></pre>
+
-rw-r--r-- 1 testuser users 0 Nov 17 22:14 test.txt
-rw-r--r-- 1 root root 0 Nov 17 22:14 test.txt
+
[root@bigboy tmp]#
[root@bigboy tmp]# chown testuser:users test.txt
+
[root@bigboy tmp]# ll test.txt  
+
-rw-r--r-- 1 testuser users 0 Nov 17 22:14 test.txt
+
[root@bigboy tmp]#</pre>
+
&nbsp;您也可以使用chown命令後加上- R的参数,它能递归搜索目录并改变其权限
+
  
= Using sudo =
+
You can also use the chown command with the -r switch for it to doe recursive searches down into directories to change permissions.
  
 +
<br>
 +
 +
= Using sudo =
  
 
If a server needs to be administered by a number of people it is normally not a good idea for them all to use the root account. This is because it becomes difficult to determine exactly who did what, when and where if everyone logs in with the same credentials. The sudo utility was designed to overcome this difficulty.
 
If a server needs to be administered by a number of people it is normally not a good idea for them all to use the root account. This is because it becomes difficult to determine exactly who did what, when and where if everyone logs in with the same credentials. The sudo utility was designed to overcome this difficulty.
第122行: 第129行:
 
The privileged command you want to run must first begin with the word sudo followed by the command's regular syntax. When running the command with the sudo prefix, you will be prompted for your regular password before it is executed. You may run other privileged commands using sudo within a five-minute period without being re-prompted for a password. All commands run as sudo are logged in the log file /var/log/messages.
 
The privileged command you want to run must first begin with the word sudo followed by the command's regular syntax. When running the command with the sudo prefix, you will be prompted for your regular password before it is executed. You may run other privileged commands using sudo within a five-minute period without being re-prompted for a password. All commands run as sudo are logged in the log file /var/log/messages.
  
 +
<br>
  
==Simple Sudo Examples==
+
== Simple Sudo Examples ==
  
 
Using sudo is relatively simple as we can see from these examples.
 
Using sudo is relatively simple as we can see from these examples.
  
 
=== Temporarily Gaining root Privileges ===
 
=== Temporarily Gaining root Privileges ===
 
  
 
In this example, user bob attempts to view the contents of the /etc/sudoers file, which is an action that normally requires privileged access. Without sudo, the command fails:
 
In this example, user bob attempts to view the contents of the /etc/sudoers file, which is an action that normally requires privileged access. Without sudo, the command fails:
第154行: 第161行:
 
  root@u-bigboy:~#
 
  root@u-bigboy:~#
  
Some systems administrators will use <code>sudo</code> to grant <code>root</code> privileges to their own personal user account without the need to provide a password.  
+
Some systems administrators will use <code>sudo</code> to grant <code>root</code> privileges to their own personal user account without the need to provide a password.
  
 
Later sections describe how to disable <code>sudo su</code> ability and also how to use <code>sudo</code> without password prompts.
 
Later sections describe how to disable <code>sudo su</code> ability and also how to use <code>sudo</code> without password prompts.
第160行: 第167行:
 
== Downloading and Installing the sudo Package ==
 
== Downloading and Installing the sudo Package ==
  
 
+
Fortunately the package is installed by default by RedHat/Fedora which eliminates the need to anything more in this regard. The visudo Command
Fortunately the package is installed by default by RedHat/Fedora which eliminates the need to anything more in this regard.
+
The visudo Command
+
  
 
The visudo command is a text editor that mimics the vi editor that is used to edit the /etc/sudoers configuration file. It is not recommended that you use any other editor to modify your sudo parameters because the sudoers file isn't located in the same directory on all versions of Linux. visudo uses the same commands as the vi text editor. The visudo command must run as user root and should have no arguments:
 
The visudo command is a text editor that mimics the vi editor that is used to edit the /etc/sudoers configuration file. It is not recommended that you use any other editor to modify your sudo parameters because the sudoers file isn't located in the same directory on all versions of Linux. visudo uses the same commands as the vi text editor. The visudo command must run as user root and should have no arguments:
第168行: 第173行:
 
  [root@aqua tmp]# visudo
 
  [root@aqua tmp]# visudo
  
 +
<br>
  
 
== The /etc/sudoers File ==
 
== The /etc/sudoers File ==
  
 
+
The /etc/sudoers file contains all the configuration and permission parameters needed for sudo to work. There are a number of guidelines that need to be followed when editing it with visudo. General /etc/sudoers Guidelines
The /etc/sudoers file contains all the configuration and permission parameters needed for sudo to work. There are a number of guidelines that need to be followed when editing it with visudo.
+
General /etc/sudoers Guidelines
+
  
 
The /etc/sudoers file has the general format shown in Table 9-1.
 
The /etc/sudoers file has the general format shown in Table 9-1.
  
 +
<br>
  
 
=== Table 9-1 Format of the /etc/sudoers File ===
 
=== Table 9-1 Format of the /etc/sudoers File ===
 +
<div align="center">
 +
{| cellspacing="0" cellpadding="0" border="1" style="border: medium none ; border-collapse: collapse;" class="MsoTableGrid"
 +
|-
 +
| width="738" valign="top" style="border: 1pt solid windowtext; padding: 0.05in; background: green none repeat scroll 0%; width: 6.15in; -moz-background-clip: -moz-initial; -moz-background-origin: -moz-initial; -moz-background-inline-policy: -moz-initial;" |
 +
'''<span style="color: white;">General sudoers File Record Format</span>'''
  
<div align=center>
+
|-
 
+
| width="738" valign="top" style="border-style: none solid solid; border-color: -moz-use-text-color windowtext windowtext; border-width: medium 1pt 1pt; padding: 0.05in; width: 6.15in;" |
<table class=MsoTableGrid border=1 cellspacing=0 cellpadding=0
+
<tt>'''usernames/group&nbsp;servername = (usernames command can be run as) command'''</tt>
style='border-collapse:collapse;border:none'>
+
<tr>
+
  <td width=738 valign=top style='width:6.15in;border:solid windowtext 1.0pt;
+
  background:green;padding:.05in .05in .05in .05in'>
+
  <p class=MsoNormal align=center style='text-align:center'><b><span
+
  style='color:white'>General sudoers File Record Format</span></b></p>
+
  </td>
+
</tr>
+
<tr>
+
  <td width=738 valign=top style='width:6.15in;border:solid windowtext 1.0pt;
+
  border-top:none;padding:.05in .05in .05in .05in'>
+
  <p class=MsoNormal align=center style='text-align:center'><tt><b>usernames/group&nbsp;servername
+
  = (usernames command can be run as) command</b></tt></p>
+
  </td>
+
</tr>
+
</table>
+
 
+
</div>
+
  
 +
|}
 +
</div>
 
There are some general guidelines when editing this file:
 
There are some general guidelines when editing this file:
  
第212行: 第206行:
 
* The NOPASSWD keyword provides access without prompting for your password.
 
* The NOPASSWD keyword provides access without prompting for your password.
  
 +
<br>
  
 
== Simple /etc/sudoers Examples ==
 
== Simple /etc/sudoers Examples ==
 
  
 
This section presents some simple examples of how to do many commonly required tasks using the sudo utility.
 
This section presents some simple examples of how to do many commonly required tasks using the sudo utility.
第222行: 第216行:
 
You can grant users bob and bunny full access to all privileged commands, with this sudoers entry.
 
You can grant users bob and bunny full access to all privileged commands, with this sudoers entry.
  
  bob, bunny ALL=(ALL) ALL
+
  bob, bunny ALL=(ALL) ALL
  
 
This is generally not a good idea because this allows bob and bunny to use the su command to grant themselves permanent root privileges thereby bypassing the command logging features of sudo. The example on using aliases in the sudoers file shows how to eliminate this prob
 
This is generally not a good idea because this allows bob and bunny to use the su command to grant themselves permanent root privileges thereby bypassing the command logging features of sudo. The example on using aliases in the sudoers file shows how to eliminate this prob
第246行: 第240行:
 
  [peter@bigboy peter]# sudo -u accounts pkill monthend
 
  [peter@bigboy peter]# sudo -u accounts pkill monthend
  
 +
<br>
  
 
=== Granting Access Without Needing Passwords ===
 
=== Granting Access Without Needing Passwords ===
 
  
 
This example allows all users in the group operator to execute all the commands in the /sbin directory without the need for entering a password. This has the added advantage of being more convenient to the user:
 
This example allows all users in the group operator to execute all the commands in the /sbin directory without the need for entering a password. This has the added advantage of being more convenient to the user:
第260行: 第254行:
 
In the next example, users peter, bob and bunny and all the users in the operator group are made part of the user alias ADMINS. All the command shell programs are then assigned to the command alias SHELLS. Users ADMINS are then denied the option of running any SHELLS commands and su:
 
In the next example, users peter, bob and bunny and all the users in the operator group are made part of the user alias ADMINS. All the command shell programs are then assigned to the command alias SHELLS. Users ADMINS are then denied the option of running any SHELLS commands and su:
  
  Cmnd_Alias   SHELLS = /usr/bin/sh, /usr/bin/csh, \
+
  Cmnd_Alias SHELLS = /usr/bin/sh, /usr/bin/csh, \
                        /usr/bin/ksh, /usr/local/bin/tcsh, \
+
  /usr/bin/ksh, /usr/local/bin/tcsh, \
                        /usr/bin/rsh, /usr/local/bin/zsh
+
  /usr/bin/rsh, /usr/local/bin/zsh
 
    
 
    
 
    
 
    
  User_Alias   ADMINS = peter, bob, bunny, %operator
+
  User_Alias ADMINS = peter, bob, bunny, %operator
  ADMINS       ALL   = !/usr/bin/su, !SHELLS
+
  ADMINS ALL =&nbsp;!/usr/bin/su,&nbsp;!SHELLS
  
 
This attempts to ensure that users don't permanently su to become root, or enter command shells that bypass sudo's command logging. It doesn't prevent them from copying the files to other locations to be run. The advantage of this is that it helps to create an audit trail, but the restrictions can be enforced only as part of the company's overall security policy.
 
This attempts to ensure that users don't permanently su to become root, or enter command shells that bypass sudo's command logging. It doesn't prevent them from copying the files to other locations to be run. The advantage of this is that it helps to create an audit trail, but the restrictions can be enforced only as part of the company's overall security policy.
第274行: 第268行:
 
You can view a comprehensive list of /etc/sudoers file options by issuing the command man sudoers.
 
You can view a comprehensive list of /etc/sudoers file options by issuing the command man sudoers.
  
==Using syslog To Track All sudo Commands ==
+
== Using syslog To Track All sudo Commands ==
  
 
All sudo commands are logged in the log file /var/log/messages which can be very helpful in determining how user error may have contributed to a problem. All the sudo log entries have the word sudo in them, so you can easily get a thread of commands used by using the grep command to selectively filter the output accordingly.
 
All sudo commands are logged in the log file /var/log/messages which can be very helpful in determining how user error may have contributed to a problem. All the sudo log entries have the word sudo in them, so you can easily get a thread of commands used by using the grep command to selectively filter the output accordingly.
第282行: 第276行:
 
  [root@bigboy tmp]# grep sudo /var/log/messages
 
  [root@bigboy tmp]# grep sudo /var/log/messages
 
  Nov 18 22:50:30 bigboy sudo(pam_unix)[26812]: authentication failure; logname=bob uid=0 euid=0 tty=pts/0 ruser= rhost= user=bob
 
  Nov 18 22:50:30 bigboy sudo(pam_unix)[26812]: authentication failure; logname=bob uid=0 euid=0 tty=pts/0 ruser= rhost= user=bob
  Nov 18 22:51:25 bigboy sudo: bob : TTY=pts/0 ; PWD=/etc ; USER=root ; COMMAND=/bin/more sudoers
+
  Nov 18 22:51:25 bigboy sudo: bob&nbsp;: TTY=pts/0&nbsp;; PWD=/etc&nbsp;; USER=root&nbsp;; COMMAND=/bin/more sudoers
 
  [root@bigboy tmp]#
 
  [root@bigboy tmp]#
  
 +
<br>
  
 
= Conclusion =
 
= Conclusion =
 
  
 
It is important to know how to add users, not just so they can log in to our system. Most server based applications usually run via a dedicated unprivileged user account, for example the MySQL database application runs as user mysql and the Apache Web server application runs as user apache. These accounts aren't always created automatically, especially if the software is installed using TAR files.
 
It is important to know how to add users, not just so they can log in to our system. Most server based applications usually run via a dedicated unprivileged user account, for example the MySQL database application runs as user mysql and the Apache Web server application runs as user apache. These accounts aren't always created automatically, especially if the software is installed using TAR files.
  
 
Finally, the sudo utility provides a means of dispersing the responsibility of systems management to multiple users. You can even give some groups of users only partial access to privileged commands depending on their roles in the organization. This makes sudo a valuable part of any company's server administration and security policy.
 
Finally, the sudo utility provides a means of dispersing the responsibility of systems management to multiple users. You can even give some groups of users only partial access to privileged commands depending on their roles in the organization. This makes sudo a valuable part of any company's server administration and security policy.
 +
[[Category:Quick_HOWTO]]

2010年7月23日 (五) 20:22的最新版本


Introduction

Before we proceed, it would be best to cover some basic user administration topics that will be very useful in later chapters. Adding Users

One of the most important activities in administering a Linux box is the addition of users. Here you'll find some simple examples to provide a foundation for future chapters. It is not intended to be comprehensive, but is a good memory refresher. You can use the command man useradd to get the help pages on adding users with the useradd command or the man usermod to become more familiar with modifying users with the usermod command.


Who Is the Super User?

The super user with unrestricted access to all system resources and files in Linux is the user named root. This user has a user ID, of 0 which is universally identified by Linux applications as belonging to a user with supreme privileges. You will need to log in as user root to add new users to your Linux server.

Debian Note: When installing Ubuntu Linux systems, you are prompted to create a primary user that is not root. A root user is created but no password is set, so you initially cannot log in as this user. The primary user can become the root user using the sudo su - command that will be discussed later.

How To Add Users

Adding users takes some planning; read through these steps below before starting:

1) Arrange your list of users into groups by function. In this example there are three groups "parents", "children" and "soho".

Parents Children Soho
 
Paul Alice Accounts
Jane Derek Sales

2) Add the Linux groups to your server:

[root@bigboy tmp]# groupadd parents
[root@bigboy tmp]# groupadd children
[root@bigboy tmp]# groupadd soho

3) Add the Linux users and assign them to their respective groups

[root@bigboy tmp]# useradd -g parents paul
[root@bigboy tmp]# useradd -g parents jane
[root@bigboy tmp]# useradd -g children derek
[root@bigboy tmp]# useradd -g children alice
[root@bigboy tmp]# useradd -g soho accounts
[root@bigboy tmp]# useradd -g soho sales

If you don't specify the group with the -g, RedHat/Fedora Linux creates a group with the same name as the user you just created; this is also known as the User Private Group Scheme. When each new user first logs in, they are prompted for their new permanent password.

4) Each user's personal directory is placed in the /home directory. The directory name will be the same as their user name.

[root@bigboy tmp]# ll /home
drwxr-xr-x 2 root root 12288 Jul 24 20:04 lost+found
drwx------ 2 accounts soho 1024 Jul 24 20:33 accounts
drwx------ 2 alice children 1024 Jul 24 20:33 alice
drwx------ 2 derek children 1024 Jul 24 20:33 derek
drwx------ 2 jane parents 1024 Jul 24 20:33 jane
drwx------ 2 paul parents 1024 Jul 24 20:33 paul
drwx------ 2 sales soho 1024 Jul 24 20:33 sales
[root@bigboy tmp]#


How to Change Passwords

You need to create passwords for each account. This is done with the passwd command. You are prompted once for your old password and twice for the new one.

  • User root changing the password for user paul.
[root@bigboy root]# passwd paul
Changing password for user paul.
New password: 
Retype new password: 
passwd: all authentication tokens updated successfully.
[root@bigboy root]#
  • Users might wish to change their passwords at a future date. Here is how unprivileged user paul would change his own password.
[paul@bigboy paul]$ passwd
Changing password for paul
Old password: your current password
Enter the new password (minimum of 5, maximum of 8 characters)
Please use a combination of upper and lower case letters and numbers.
New password: your new password
Re-enter new password: your new password
Password changed.
[paul@bigboy paul]$


How to Delete Users

The userdel command is used to remove the user's record from the /etc/passwd and /etc/shadow used in the login process. The command has a single argument, the username.

[root@bigboy tmp]# userdel paul

There is also an optional -r switch that additionally removes all the contents of the user's home directory. Use this option with care. The data in a user's directory can often be important even after the person has left your company.

[root@bigboy tmp]# userdel -r paul


How to Tell the Groups to Which a User Belongs

Use the groups command with the username as the argument.

[root@bigboy root]# groups paul
paul : parents
[root@bigboy root]#


How to Change the Ownership of a File

You can change the ownership of a file with the chown command. The first argument is the desired username and group ownership for the file separated by a colon (:) followed by the filename. In the next example we change the ownership of the file named text.txt from being owned by user root and group root to being owned by user testuser in the group users:

[root@bigboy tmp]# ll test.txt
-rw-r--r-- 1 root root 0 Nov 17 22:14 test.txt
[root@bigboy tmp]# chown testuser:users test.txt
[root@bigboy tmp]# ll test.txt
-rw-r--r-- 1 testuser users 0 Nov 17 22:14 test.txt
[root@bigboy tmp]#

You can also use the chown command with the -r switch for it to doe recursive searches down into directories to change permissions.


Using sudo

If a server needs to be administered by a number of people it is normally not a good idea for them all to use the root account. This is because it becomes difficult to determine exactly who did what, when and where if everyone logs in with the same credentials. The sudo utility was designed to overcome this difficulty.

The sudo utility allows users defined in the /etc/sudoers configuration file to have temporary access to run commands they would not normally be able to due to file permission restrictions. The commands can be run as user "root" or as any other user defined in the /etc/sudoers configuration file.

The privileged command you want to run must first begin with the word sudo followed by the command's regular syntax. When running the command with the sudo prefix, you will be prompted for your regular password before it is executed. You may run other privileged commands using sudo within a five-minute period without being re-prompted for a password. All commands run as sudo are logged in the log file /var/log/messages.


Simple Sudo Examples

Using sudo is relatively simple as we can see from these examples.

Temporarily Gaining root Privileges

In this example, user bob attempts to view the contents of the /etc/sudoers file, which is an action that normally requires privileged access. Without sudo, the command fails:

[bob@bigboy bob]$ more /etc/sudoers
/etc/sudoers: Permission denied
[bob@bigboy bob]$

Bob tries again using sudo and his regular user password and is successful:

[bob@bigboy bob]$ sudo more /etc/sudoers
Password:
...
...
[bob@bigboy bob]$

The details of configuring and installing sudo are covered in later sections.

Becoming root for a Complete Login Session

The su command allows a regular user to become the system's root user if they know the root password. A user with sudo rights to use the su command can become root, but they only need to know their own password, not that of root as seen here.

someuser@u-bigboy:~$ sudo su -
Password:
root@u-bigboy:~#

Some systems administrators will use sudo to grant root privileges to their own personal user account without the need to provide a password.

Later sections describe how to disable sudo su ability and also how to use sudo without password prompts.

Downloading and Installing the sudo Package

Fortunately the package is installed by default by RedHat/Fedora which eliminates the need to anything more in this regard. The visudo Command

The visudo command is a text editor that mimics the vi editor that is used to edit the /etc/sudoers configuration file. It is not recommended that you use any other editor to modify your sudo parameters because the sudoers file isn't located in the same directory on all versions of Linux. visudo uses the same commands as the vi text editor. The visudo command must run as user root and should have no arguments:

[root@aqua tmp]# visudo


The /etc/sudoers File

The /etc/sudoers file contains all the configuration and permission parameters needed for sudo to work. There are a number of guidelines that need to be followed when editing it with visudo. General /etc/sudoers Guidelines

The /etc/sudoers file has the general format shown in Table 9-1.


Table 9-1 Format of the /etc/sudoers File

General sudoers File Record Format

usernames/group servername = (usernames command can be run as) command

There are some general guidelines when editing this file:

  • Groups are the same as user groups and are differentiated from regular users by a % at the beginning. The Linux user group "users" would be represented by %users.
  • You can have multiple usernames per line separated by commas.
  • Multiple commands also can be separated by commas. Spaces are considered part of the command.
  • The keyword ALL can mean all usernames, groups, commands and servers.
  • If you run out of space on a line, you can end it with a back slash (\) and continue on the next line.
  • sudo assumes that the sudoers file will be used network wide, and therefore offers the option to specify the names of servers which will be using it in the servername position in Table 9-1. In most cases, the file is used by only one server and the keyword ALL suffices for the server name.
  • The NOPASSWD keyword provides access without prompting for your password.


Simple /etc/sudoers Examples

This section presents some simple examples of how to do many commonly required tasks using the sudo utility.

Granting All Access to Specific Users

You can grant users bob and bunny full access to all privileged commands, with this sudoers entry.

bob, bunny ALL=(ALL) ALL

This is generally not a good idea because this allows bob and bunny to use the su command to grant themselves permanent root privileges thereby bypassing the command logging features of sudo. The example on using aliases in the sudoers file shows how to eliminate this prob

Granting Access To Specific Users To Specific Files

This entry allows user peter and all the members of the group operator to gain access to all the program files in the /sbin and /usr/sbin directories, plus the privilege of running the command /usr/local/apps/check.pl. Notice how the trailing slash (/) is required to specify a directory location:

peter, %operator ALL= /sbin/, /usr/sbin, /usr/local/apps/check.pl

Notice also that the lack of any username entries within parentheses () after the = sign prevents the users from running the commands automatically masquerading as another user. This is explained further in the next example.

Granting Access to Specific Files as Another User

The sudo -u entry allows allows you to execute a command as if you were another user, but first you have to be granted this privilege in the sudoers file.

This feature can be convenient for programmers who sometimes need to kill processes related to projects they are working on. For example, programmer peter is on the team developing a financial package that runs a program called monthend as user accounts. From time to time the application fails, requiring "peter" to stop it with the /bin/kill, /usr/bin/kill or /usr/bin/pkill commands but only as user "accounts". The sudoers entry would look like this:

peter ALL=(accounts) /bin/kill, /usr/bin/kill /usr/bin/pkill

User peter is allowed to stop the monthend process with this command:

[peter@bigboy peter]# sudo -u accounts pkill monthend


Granting Access Without Needing Passwords

This example allows all users in the group operator to execute all the commands in the /sbin directory without the need for entering a password. This has the added advantage of being more convenient to the user:

%operator ALL= NOPASSWD: /sbin/

Using Aliases in the sudoers File

Sometimes you'll need to assign random groupings of users from various departments very similar sets of privileges. The sudoers file allows users to be grouped according to function with the group and then being assigned a nickname or alias which is used throughout the rest of the file. Groupings of commands can also be assigned aliases too.

In the next example, users peter, bob and bunny and all the users in the operator group are made part of the user alias ADMINS. All the command shell programs are then assigned to the command alias SHELLS. Users ADMINS are then denied the option of running any SHELLS commands and su:

Cmnd_Alias SHELLS = /usr/bin/sh, /usr/bin/csh, \
 /usr/bin/ksh, /usr/local/bin/tcsh, \
 /usr/bin/rsh, /usr/local/bin/zsh
 
 
User_Alias ADMINS = peter, bob, bunny, %operator
ADMINS ALL = !/usr/bin/su, !SHELLS

This attempts to ensure that users don't permanently su to become root, or enter command shells that bypass sudo's command logging. It doesn't prevent them from copying the files to other locations to be run. The advantage of this is that it helps to create an audit trail, but the restrictions can be enforced only as part of the company's overall security policy.

Other Examples

You can view a comprehensive list of /etc/sudoers file options by issuing the command man sudoers.

Using syslog To Track All sudo Commands

All sudo commands are logged in the log file /var/log/messages which can be very helpful in determining how user error may have contributed to a problem. All the sudo log entries have the word sudo in them, so you can easily get a thread of commands used by using the grep command to selectively filter the output accordingly.

Here is sample output from a user bob failing to enter their correct sudo password when issuing a command, immediately followed by the successful execution of the command /bin/more sudoers.

[root@bigboy tmp]# grep sudo /var/log/messages
Nov 18 22:50:30 bigboy sudo(pam_unix)[26812]: authentication failure; logname=bob uid=0 euid=0 tty=pts/0 ruser= rhost= user=bob
Nov 18 22:51:25 bigboy sudo: bob : TTY=pts/0 ; PWD=/etc ; USER=root ; COMMAND=/bin/more sudoers
[root@bigboy tmp]#


Conclusion

It is important to know how to add users, not just so they can log in to our system. Most server based applications usually run via a dedicated unprivileged user account, for example the MySQL database application runs as user mysql and the Apache Web server application runs as user apache. These accounts aren't always created automatically, especially if the software is installed using TAR files.

Finally, the sudo utility provides a means of dispersing the responsibility of systems management to multiple users. You can even give some groups of users only partial access to privileged commands depending on their roles in the organization. This makes sudo a valuable part of any company's server administration and security policy.