BookmarkSubscribeRSS Feed
🔒 This topic is solved and locked. Need further help from the community? Please sign in and ask a new question.
Kurt_Bremser
Super User

@AmineBs wrote:

Hi All, Intersting post. What if securtiy policy is prohibiting the setuid required for the auth files needed by SAS ? is there any other option to get the 3 modules running fine : sasauth, sasperm and elssrv ?


Then that security policy needs to be reviewed and adapted. For a seamless switch of current userid, UNIX needs superuser privileges, period.

Look at the login executable, which basically does the same that the three SAS modules do; you will find that it also is owned by root and has setuid set.

A so-called "organisator" or "administrator" who is not aware of this is

a) dumb

b) lazy

c) a combination of both

and is in dire need of replacement.

jakarman
Barite | Level 11

You could join: https://communities.sas.com/message/236658#236658   was started on Juan's proposal 

---->-- ja karman --<-----

suga badge.PNGThe SAS Users Group for Administrators (SUGA) is open to all SAS administrators and architects who install, update, manage or maintain a SAS deployment. 

Join SUGA 

CLI in SAS Viya

Learn how to install the SAS Viya CLI and a few commands you may find useful in this video by SAS’ Darrell Barton.

Find more tutorials on the SAS Users YouTube channel.

Discussion stats
  • 17 replies
  • 5649 views
  • 2 likes
  • 7 in conversation