search for: visudo

Displaying 20 results from an estimated 51 matches for "visudo".

Did you mean: sudo
2009 Mar 13
4
running yum from userid
I added via visudo my userid for authorization of me ALL(ALL) NOPASSWD: ALL and I still cannot run yum as me. Is this just not possible?
2013 Jul 17
3
sudo add user script
...of course I'm trying it out in my own environment before I try to use it in their environment). Here' s the script itself, I was hoping you could offer some help here: #!/bin/bash SSH='/usr/bin/ssh' ECHO='/bin/echo' TEE='/usr/bin/tee' SUDO='/usr/bin/sudo' VISUDO='/usr/sbin/visudo' CP='/bin/cp' CAT='/bin/cat' USER='user' HOST='beta' PASSWD='secret' $SSH -t $USER@$HOST <http://host.jokefire.com/> 'echo $PASSWD | $SUDO -S $CP /etc/sudoers /tmp/sudoers-template' echo $? if [ $? -eq 0...
2007 Oct 18
3
verify before deploy
...=> [ "puppet:///auth/sudo/${fqdn}/sudoers", "puppet:///auth/sudo/sudoers" ] } exec { "sudoers-syntax": command => "/bin/cp /tmp/sudoers /etc/sudoers", onlyif => "/usr/sbin/visudo -c /tmp/sudoers", refreshonly => true, } } it works very well but I''m wondering if there is another way (cleaner perhaps) to use an external command to verfiy a file prior to deployment. Is there way to access a potential file before it''s deployed? Or g...
2015 Nov 02
2
use pssh to restart a service
Hey Gordon, Sorry, man my bad! Disabling the tty requirement for my sudo user does indeed work. I had a type-o in the sudoers file, and when I corrected it, my sudo command via pssh started working! #pssh -i -h es_list "/bin/sudo /bin/systemctl restart elasticsearch; sleep 10" [1] 20:31:32 [SUCCESS] bluethundr at es3.jokefire.com Stderr: sudo: sorry, you must have a tty to run sudo
2013 Jul 18
1
if /else in expect script
...a bad idea anyway, I I think I've learned my lesson here). It really works well. But the only thing I'm still trying to figure out is how to put a if statement in there based on success of the last command ($?) before it'll move the new sudoers file in place. I'm verifying it with visudo before attempting to make the move. I'd like to make the final move based on the success/failure of that. Anyway, here's the script: stty -echo send_user -- "Please enter the host: " expect_user -re "(.*)\n" send_user "\n" set host $expect_out(1,string) stty...
2015 Jun 10
1
sudoers
...ence with RHEL and CentOS is quite limited, andwould classify me as novice.? I have been running CentOS 6for a little over a year and recently brought up a CentOS 7system as a virtual machine under Windows 7. One of the first things I usually do after installation isedit the /etc/sudoers file using visudo to give a specificuser or specific users privileges as indicated in the fileexcerpt below. The visudo editor issued no error messageswhen creating the line for sarah. ##??? user??? MACHINE=COMMANDS ## ## The COMMANDS section may have other options added to it. ## ## Allow root to run any commands a...
2007 Nov 19
7
asterisk as non-root/best practices
...server as asterisk, which gives them privileges to edit configs in the asterisk home directory. As for connecting to the console with 'asterisk -r' - this by default does not work as asterisk is owned stored in /usr/sbin/asterisk I am reading that the best way to solve this is to use 'visudo' - I added this:- asterisk ALL=/usr/sbin/asterisk -r NOPASSWD: ALL asterisk ALL=/usr/sbin/safe_asterisk NOPASSWD: ALL Keep getting 'command not found' when logging in as 'asterisk' and trying to connect to the console when I do a 'sudo -l'...
2011 Jul 25
3
Sudo #includedir function ignored CentOS 6
I am unable to get the #includedir function to work with sudo. This works just fine on all my CentOS 5.6 servers, but on 6 it is being ignored. I have this line in the file /etc/sudoers.d/zabbix-puppet zabbix ALL=NOPASSWD: /var/lib/zabbix/bin/start_puppet However sudo still requires a password. If I put that same line into /etc/sudoers file , there is no password prompt. At the end of my
2008 Jun 27
5
Wheel and YUM!!
Dear All I am trying to allow a local user on the centos machine to be able to run yum What I have done is added him to the wheel group so that he can run software, basically it's his own machine if he breaks it it's his problem But even after adding him to wheel, sys and adm group he is unable to install using yum I am sure I must be missing something or I must be doing
2004 Sep 05
4
Asterisk & sudo from httpd
Hello! I want to use "asterisk -rx "show version"" from a php script called in the browser using the local apache, which runs as user "apache". Asterisk is running as root. I added the following line to /etc/sudoers using visudo: apache ALL = NOPASSWD: /usr/sbin/asterisk When i am on the command line of my linux box it looks like this: -------------------------------------------------------- # sudo /usr/sbin/asterisk -rx "show version" Asterisk 1.0-RC2 built by root@zrlin01.laureen.at on a i686 runnin...
2009 Oct 15
1
CentOS Digest, Vol 57, Issue 14
...udo. But what I really wanted to do was just place it in VPNUSERS: %vpnusers ALL=NOPASSWD: /sbin/service myciscovpn start, \ /sbin/service myciscovpn stop, \ /sbin/service myciscovpn status, \ /usr/bin/mycisco, /usr/local/bin/vpnclient visudo took it but it did not work. Actually if I could just put it in user tony that would be best: tony ALL=(ALL) NOPASSWD: ALL !requiretty But that gives a syntax error. What is the correct way to specify it? -----Original Message----- > Well, I noticed that ssh/scp probably...
2008 Mar 25
1
adding winehq to apt repository
The instructions use the character O or is it 0, you cannot tell by looking at the screen or a printout. Another ambiguity is the command (s?): sudo wget http://wine.budgetdedicated.......... /etc/apt/sources.list.d/winehq.list Is this one long command continued on two lines, or is it two commands? I am not in the sudo list on my stock debian/etch installation, and do not wish to take three
2019 Mar 07
5
Help with centos 7, samba, windows ACLs
...r folders, i'm unable to set share permissions from Windows on samba users share, when appy changes i receive an error like permission denied. edited pam allowing domain user logon locally but i not know how i can give root privileges on Domain Admins user, i try a lot of configurations bu visudo and no reply, i think i'm unable to set permission because the user logged on windows have Domain Admins group but it not have root privileges on linux so cant' change samba config, i think sorry for my bad english, any help will be apprecciated
2015 Nov 02
0
use pssh to restart a service
...02/11/15 12:35, Tim Dunphy wrote: > Hey Gordon, > > Sorry, man my bad! Disabling the tty requirement for my sudo user does > indeed work. I had a type-o in the sudoers file, and when I corrected it, > my sudo command via pssh started working! > This is why it is paramount to use visudo command as opposed editing the /etc/sudoers file directly! The visudo command will check the edited temporary sudoers file syntax before committing to /etc! ak.
2008 Sep 18
1
using NOPASSWD in sudoers
Hello Everyone, I am trying to change our /etc/sudoers (using visudo) to allow 2 commands to be run as root without a password, but it isn't working. Here is the part of the sudoers file that is in question. # User alias specification User_Alias FULLACCESS = doug, scott # members of the FULLACCESS User_Alias may run chown and chmod without a password FULLAC...
2009 Oct 28
2
sudoers file
Hi all, I am planning to edit sudoers files in /etc. when i open this wiht vim command and change some thing it said "this file is read only" Is this okay to change the status of sudoers files. or any implication? please point Regards, Vijay Shanker Dubey Ph: +91-9818311884 -------------- next part -------------- An HTML attachment was scrubbed... URL:
2015 Nov 15
0
samba's source code won't compile on ubuntu 14.04 LTS
...r/bin:/sbin:/bin:/usr/local/samba/sbin:/usr/local/samba/bin" >> - vi /etc/environment >> PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/usr/local/samba/sbin:/usr/local/samba/bin" > > Don't edit /etc/sudoers, use visudo, this includes error checking. D’oh! Thanks for the reminder. I blew off visudo in my haste because 1) it defaulted to nano, 2) my time to this task was limited and 3) it was one line of text that I was confident I wouldn’t screw up. The more elegant approach for a vi guy like me is: - sudo updat...
2015 Nov 15
2
samba's source code won't compile on ubuntu 14.04 LTS
...bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/local/samba/sbin:/usr/local/samba/bin" > - vi /etc/environment > PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/usr/local/samba/sbin:/usr/local/samba/bin" Don't edit /etc/sudoers, use visudo, this includes error checking. > > INSTALL NTPD: > - apt-get install ntp > - service ntp stop > - ntpdate -B 0.ubuntu.pool.ntp.org > - service ntp start > > EDIT FSTAB: > - vi /etc/fstab > Edit the fstab file to include these three options on line 8: "user_xattr,...
2012 Jan 25
3
Having problems with sudoers
I've got a Cento 6.2 server I'm putting together that will become a mailserver. It will have on it MailScanner and MailWatch for MailScanner. I'm using the latest stuff available and have run into a problem with changes I need to make in the /etc/sudoers file. It doesn't seem to take affect after I make the changes, so either the syntax within the file has changed or the way
2015 Apr 19
2
Possible Security Hole (Bug?)
...t;> playground, the file system it shares. The guest, Samba, utilizes Unix >> for its purpose. In that case Samba is contained and >> 'DOMAIN\Administrator' should have a uid-/gidNumber. All domain >> accounts and groups should have their uid-/gidNumber set. > > # visudo -f /etc/sudoers.d/domain > # Members of the "domain admins" group may do about anything. > # And rightfully so. > %domain\x20admins ALL=(ALL:ALL) ALL > > Apply liberally, where it is warranted. > If there is a need to grant selected domain users elevated rights on the L...