Unix System Adminstration - Solaris Management Console
Unix System Adminstration - Solaris Management Console
Administration
Solaris Management Console
Chuck Hauser
2006-10-13
Presentation Conventions
Names (files, users, daemons) are usually in bold:
/etc/syslog.conf
System dependent or variable items are usually in italics:
/var/sadm/patch/patchnumber/log
File entries and output are in mono-spaced type:
> root 8036 c Tue Apr 26 23:59:00 2005
< root 8036 c Tue Apr 26 23:59:59 2005
marks a line wrapped to fit on the slide:
mv Solaris_9_Recommended_Patch_Cluster_log
Solaris_9_Recommended_Patch_Cluster_log.yyyymmdd
marks a horizontal tab (09 hex)
Reference OE for programs and documentation is
Solaris 9
Introduction
“The Solaris Management Console is a
graphical user interface that provides access to
Solaris system administration tools.”
Replaces both AdminSuite and Admintool.
The Solaris Management Console (abbreviated
as SMC from here forward) first appeared in
Solaris 2.6.
SMC continues at least through Solaris 10.
Admintool and Java Web Console
Solaris 9 includes
admintool, but it
opens with this
message. Admintool
is not in Solaris 10.
The browser-based
Java Web Console
was introduced in
Solaris 10 as a future
replacement for SMC,
but currently it has
almost no
functionality.
SMC Advantages Over admintool
Replaces the root-privileges of admintool
with more flexible role-based access
control (RBAC) if desired.
Based on a toolbox concept; different
collections of tools and folders can be
grouped for user’s role or experience.
Can be extended with JavaBeans, legacy
apps, commands, etc.
Has context-sensitive help.
Role-Based Access Control (RBAC)
Replaces the all-or-
nothing superuser
model with least-
privilege security;
allows separation of
superuser capabilities.
A role account is created with specific rights that
are granted to a set of users.
See System Administration Guide: Security
Services (817-0365) Chapters 5-7.
Solaris Management Tools History
Solaris Solaris Solaris Solaris Solaris
2.6 7 8 9 10
admintool Yes Yes Yes Yes No
Use commercial
product or download
free Cygwin
environment
(www.cygwin.com).
Cygwin provides both
X11 and OpenSSH
for running SMC.
Install OpenSSH and X11from Cygwin
SSH X11 Tunneling
The Secure Shell (SSH) can be used to
encrypt X11 traffic by forwarding through
an SSH tunnel.
Neither Xhosts nor Xauth are necessary
when using SSH to tunnel.
X11 Forwarding Configuration
/etc/ssh/sshd_config must be modified to
allow X11 forwarding by the ssh server.
Find Line with X11 tunneling options:
# X11 tunneling options
# X11Forwarding no
X11DisplayOffset 10
Change to allow forwarding:
X11Forwarding yes
Getting sshd to reread sshd_config
Send a SIGHUP signal to the sshd daemon to reread
the configuration file.
Edit /usr/X11R6/lib/X11/fonts/75dpi/fonts.alias
Add the following as one complete line:
-monotype-arial-regular-r-normal--*-
140-*-*-p-*-iso8859-1 -b&h-lucida-
medium-r-normal-sans-14-140-75-75-p-
81-iso8859-1
In an xterm window, force X server to re-read
fonts: xset fp rehash
Removing Font Error Message in X-Win32
(Hummingbird)
Open the X-Util32 configuration utility.
Select Fonts Alias
Double-click 75dpi; double-click fonts.alias to
open Font Alias dialog box.
Enter in the Alias from field:
-monotype-arial-regular-r-normal--*-
140-*-*-p-*-iso8859-1
Enter in the Alias to field:
-b&h-lucida-medium-r-normal-sans-14-
140-75-75-p-81-iso8859-1
Click Add
Running su When Tunnelling
Although a normal user can start SMC, usually want to run as
root (if not using RBAC) to avoid problems with loading some
tools.
When using su to switch to root, do not use the ‘–’ option,
otherwise the DISPLAY variable defining the local display will be
lost:
Initial Server Configuration
Allows viewing or
modification of individual
user accounts.
Probably best method for
working with RBAC.
Multiple users can be
added in a batch
operation (see Adding
Multiple Users).
User Properties (1)
User Properties (2)
User Properties – Home Directory
Modifying the
user’s home
directory will
change the entry in
/etc/passwd for
the user and
rename the old
home directory to
the new name.
Users – Adding Multiple Users
A password is
required, to be used
when a user switches
to the role.
The predefined User
Security right is
added; note the
contextual help.
Adding an Administrative Role (3)