Unix System Administration Rootly Powers Chapter 3.

Slides:



Advertisements
Similar presentations
Linux Users and Groups Management
Advertisements

Basic Unix system administration
Race Condition Zutao Zhu 10/09/09. Outline Race Condition –Some functions –File format of /etc/passwd and /etc/shadow –Input Redirection Format-string.
1 The Attack and Defense of Computers Dr. 許 富 皓. 2 Passwords in Unix/Linux Systems.
Chapter 2 Accessing Your System and the Common Desktop Environment.
1 CSE 390a Lecture 4 Persistent shell settings; users/groups; permissions slides created by Marty Stepp, modified by Jessica Miller
User Account Management WeeSan Lee. Roadmap Add An Account Delete An Account /etc/{passwd,shadow} /etc/group How To Disable An Account? Root Account Q&A.
Unix Systems Administration 1Y. K. Chang root: the super user 4 The UNIX semigod who can perform privileged tasks: controlling processes, adding devices,
Linux+ Guide to Linux Certification, Second Edition
Getting Started with Linux Linux System Administration Permissions.
1. This presentation covers :  User Interface Administration  Files System and Services Management 2.
Workbook 3 Users and Groups
CIS 191 – Lesson 2 System Administration. CIS 191 – Lesson 2 System Architecture Component Architecture –The OS provides the simple components from which.
Managing User Accounts. Module 2 – Creating and Managing Users ♦ Overview ► One should log into a Linux system with a valid user name and password granted.
File Permissions. What are the three categories of users that apply to file permissions? Owner (or user) Group All others (public, world, others)
Adding New Users User as an entity - username(UID), GID. UID - typically a number for system to identify the user. GID – a number that recognizes a set.
Linux+ Guide to Linux Certification, Third Edition
ITI-481: Unix Administration Meeting 3 Christopher Uriarte, Instructor Rutgers University Center for Applied Computing Technologies.
Users Greg Porter V1.0, 26 Jan 09. What is a user? Users “own” files and directories Permission based on “ownership” Every user has a User ID (UID) 
There are three types of users in linux  System users: ?  Super user: ?  Normal users: ?
Managing Users  Each system has two kinds of users:  Superuser (root)  Regular user  Each user has his own username, password, and permissions that.
Files and Directories Copyright © Software Carpentry 2010 This work is licensed under the Creative Commons Attribution License See
Chapter 3 & 6 Root Status and users File Ownership Every file has a owner and group –These give read,write, and execute priv’s to the owner, group, and.
Linux Security. Authors:- Advanced Linux Programming by Mark Mitchell, Jeffrey Oldham, and Alex Samuel, of CodeSourcery LLC published by New Riders Publishing.
Introduction to System Admin Sirak Kaewjamnong. 2 The system administration’s job  Adding a new user  Doing backup and restoring files from backups.
1 LINUX SECURITY. 2 Outline Introduction Introduction - UNIX file permission - UNIX file permission - SUID / SGID - SUID / SGID - File attributes - File.
PacNOG 6: Nadi, Fiji UNIX ™/ /Linux Permissions Hervey Allen Network Startup Resource Center.
Privileges: who can control what Introduction to Unix June 16, 2009 Papeete, French Polynesia Hervey Allen.
Linux Based Networks University of Education Instructor: Muhammad Amer Irshad.
Privileges: who can control what Introduction to Unix May 24, 2008 Rabat, Morocco Hervey Allen.
The Saigon CTT Chapter 10 Managing Users. The Saigon CTT  Objectives  Define the requirements for user accounts  Explain group and group accounts 
Manually Creating a New User Account Presented by Carl South.
The Unix File system (UFS) Presented by: Gurpreet Singh Assistant Professor Department of School of Computing and Engineering Galgotias University.
SCSC 455 Computer Security Chapter 3 User Security.
UNIX File System By Vishal Desai. Introduction Basic purpose of file system: Represent and organize the system resources. But UNIX File System also maps.
CSC414 “Introduction to UNIX/ Linux” Lecture 6. Schedule 1. Introduction to Unix/ Linux 2. Kernel Structure and Device Drivers. 3. System and Storage.
SUSE Linux Enterprise Desktop Administration Chapter 9 Manage Users, Groups, and Permissions.
Chapter 6 Adding New Users. Computer Center, CS, NCTU 2 Steps to add a new user 1.Edit the password and group files >vipw, pw 2.Set an initial password.
Introduction to AFS IMSA Intersession 2003 Managing AFS Services Brian Sebby, IMSA ‘96 Copyright 2003 by Brian Sebby, Copies of these slides.
Jozef Goetz, expanded by Jozef Goetz, 2008 Credits: Parts of the slides are based on slides created by UNIX textbook authors, Syed M. Sarwar, Robert.
Unix System Administration Controlling Processes Chapter 5.
Managing Users CSCI N321 – System and Network Administration Copyright © 2000, 2011 by Scott Orr and the Trustees of Indiana University.
Basic UNIX system administration CS 2204 Class meeting 14 *Notes by Doug Bowman and other members of the CS faculty at Virginia Tech. Copyright
Access Control. Many models Traditional Unix model Windows model Role-based access control (SE Linux)‏ Access control for confidentiality (Bell-La Padula.
This slide deck is for LPI Academy instructors to use for lectures for LPI Academy courses. ©Copyright Network Development Group Module 14 Managing.
Company LOGO Security in Linux PhiHDN - VuongNQ. Contents Introduction 1 Fundamental Concepts 2 Security System Calls in Linux 3 Implementation of Security.
UNIX Command RTFM: sudo(8)
Privileges: who can control what
Linux Basics Part 1 OSU Picture © Greg Keene. Introductions Lance Albertson Greg Lund-Chaix source:
Permissions: who can control what Unix/IP Preparation Course July 19, 2009 Eugene, Oregon, USA
SYSTEM ADMINISTRATION PART I by İlker Korkmaz and Kaya Oğuz
Week 4 - Friday CS222.
Rootly Powers and Controlling Processes
Chapter 11: Managing Users
Chapter 2 User Management
Privileges: who can control what
Linux Users and Groups Management
Adding New Users, Storage, File System
Unix Access Control Basic CE 2
COP 4343 Unix System Administration
Security and File Permission
OPS235 Lab4: Investigations 5 – 9
Chapter Introduction 3.2 The UNIX Model of Ownership
The Attack and Defense of Computers
Module 13 System and User Security
Administering Users and Groups
Administering Users and Groups
Rootly Powers Chapter 3.
Adding New Users.
Access Control and Audit
Presentation transcript:

Unix System Administration Rootly Powers Chapter 3

Owners Shmoners 4 Every Unix file has both an owner and a group owner 4 Only the owner can modify permissions on a file 4 The owner is always a single person (actually, they can be married too) 4 The owner can specify which operations the group owners may perform on a file

Where Do These “Owners” Reside? 4 Owners can be found in /etc/passwd 4 Group owners can be found either in /etc/group or by looking at the GID field of users in /etc/passwd

Hey, Who Owns this Process? Get it off my lawn! 4 Kernel associates 4 numbers with each process –real and effective UID –real and effective GID 4 Normally both real and effect numbers are the same 4 SETUID or SETGID programs can modify them

I Am The Superuser -- Step Aside Clark Kent 4 UID 0 4 Called “root” by convention (but not required) 4 The superuser can modify any file, file permission or process 4 The superuser is all knowing, all powerful 4 Hail the superuser!

Don’t Forget To Lock the Store! 4 Choose a good root password –Only the first 8 characters of a password are significant –Root password should always be eight characters –Use a mixture of letters, numbers, symbols

Good Password Hygiene 4 Change the root password every so often, especially if several people have access it. 4 Try running “crack” on it for a few days 4 Don’t write it on a Post-It™ and stick it to your monitor 4 Don’t have it tattooed on your forehead 4 Try using “sudo” instead of giving out the root password

How do you sudo? 4 Sudo is a program that allows limited root access to programs 4 /etc/sudoers contains users or groups of users and the programs they may run as root 4 Don’t give users access to programs where they can “shell out” to a Unix prompt. The shell will have root access

Users of lesser importance with funny names 4 daemon - owns unprivileged software 4 bin - owner of system commands 4 sys - owner of kernel and memory images 4 nobody - owner of nothing, nada, zippo, zilch 4 They users typically have their account set so it can’t be logged into. This can be done by entering a * or NP in the password field

Give Me Rootly Powers for 200 Alex 4 Must be configured as a SETUID program to allow non-rootly system admins run privileged programs 4 The finger daemon (fingerd) is usually run as this user 4 It is the command used to switch to the root account by default or other accounts if a username is given as an argument