similar to: if /else in expect script

Displaying 20 results from an estimated 2000 matches similar to: "if /else in expect script"

2003 Jan 02
0
Samba PDC passwd update to NIS server
Hello, After some difficulties my samba pdc users can change there smbpasswd and unix nis password in one go. (They just use the ctrl-alt-del change passwd.) My setup: A samba pdc running on host x (sunos) (Serving 3 TB, 500 users) A YP NIS password server running on host y (sunos) The lines in smb.conf for this: ... passwd program = /samba/tools/changepasswd.exp %u passwd chat = *new* %n\n
2013 Jul 17
3
sudo add user script
Hello list, I took another stab at finding a way to add a sudo user remotely and it gets you most of the way there. If you execute the script as root it works beautifully and does just what you want. Which is add the user to the group and gives that user group rights to certain commands. But if you execute it as a user who only has sudo access to the /etc/sudoers file it errors out. cloud:~]
2007 Oct 18
3
verify before deploy
so I have this sudo module that I''ve been working on: class auth::sudo { package { sudo: ensure => installed } file { sudo_config: name => "/tmp/sudoers", owner => "root", group => "root", mode => 0440, notify => Exec["sudoers-syntax"], source => [
2015 Jun 10
1
sudoers
My experience with RHEL and CentOS is quite limited, andwould classify me as novice.? I have been running CentOS 6for a little over a year and recently brought up a CentOS 7system as a virtual machine under Windows 7. One of the first things I usually do after installation isedit the /etc/sudoers file using visudo to give a specificuser or specific users privileges as indicated in the fileexcerpt
2008 Sep 18
1
using NOPASSWD in sudoers
Hello Everyone, I am trying to change our /etc/sudoers (using visudo) to allow 2 commands to be run as root without a password, but it isn't working. Here is the part of the sudoers file that is in question. # User alias specification User_Alias FULLACCESS = doug, scott # members of the FULLACCESS User_Alias may run chown and chmod without a password FULLACCESS ALL = (root) NOPASSWD:
2015 Nov 02
2
use pssh to restart a service
Hey Gordon, Sorry, man my bad! Disabling the tty requirement for my sudo user does indeed work. I had a type-o in the sudoers file, and when I corrected it, my sudo command via pssh started working! #pssh -i -h es_list "/bin/sudo /bin/systemctl restart elasticsearch; sleep 10" [1] 20:31:32 [SUCCESS] bluethundr at es3.jokefire.com Stderr: sudo: sorry, you must have a tty to run sudo
2011 Jul 25
3
Sudo #includedir function ignored CentOS 6
I am unable to get the #includedir function to work with sudo. This works just fine on all my CentOS 5.6 servers, but on 6 it is being ignored. I have this line in the file /etc/sudoers.d/zabbix-puppet zabbix ALL=NOPASSWD: /var/lib/zabbix/bin/start_puppet However sudo still requires a password. If I put that same line into /etc/sudoers file , there is no password prompt. At the end of my
2004 Sep 05
4
Asterisk & sudo from httpd
Hello! I want to use "asterisk -rx "show version"" from a php script called in the browser using the local apache, which runs as user "apache". Asterisk is running as root. I added the following line to /etc/sudoers using visudo: apache ALL = NOPASSWD: /usr/sbin/asterisk When i am on the command line of my linux box it looks like this:
2009 Oct 15
1
CentOS Digest, Vol 57, Issue 14
Thanks for the responses. I think this is what I want to do. I commented out #Defaults requiretty in /etc/sudo. But what I really wanted to do was just place it in VPNUSERS: %vpnusers ALL=NOPASSWD: /sbin/service myciscovpn start, \ /sbin/service myciscovpn stop, \ /sbin/service myciscovpn status, \ /usr/bin/mycisco,
2009 Oct 28
2
sudoers file
Hi all, I am planning to edit sudoers files in /etc. when i open this wiht vim command and change some thing it said "this file is read only" Is this okay to change the status of sudoers files. or any implication? please point Regards, Vijay Shanker Dubey Ph: +91-9818311884 -------------- next part -------------- An HTML attachment was scrubbed... URL:
2015 Nov 15
2
samba's source code won't compile on ubuntu 14.04 LTS
On 14/11/15 22:54, Matthew Delfino wrote: > This is a little rough, but I recently did this with Ubuntu 14.04.3 LTS and Samba source code 4.3.1: > > Installing Ubuntu: All steps default except: > - Choose to install "OpenSSH server" > > When rebooted: > - sudo -s > - apt-get update > - apt-get upgrade > - apt-get install open-vm-tools #if you have this in a
2012 Jan 25
3
Having problems with sudoers
I've got a Cento 6.2 server I'm putting together that will become a mailserver. It will have on it MailScanner and MailWatch for MailScanner. I'm using the latest stuff available and have run into a problem with changes I need to make in the /etc/sudoers file. It doesn't seem to take affect after I make the changes, so either the syntax within the file has changed or the way
2015 Apr 19
2
Possible Security Hole (Bug?)
Hi Andrey, 2015-04-19 0:12 GMT+02:00 Andrey Repin <anrdaemon at yandex.ru>: > Greetings, Davor Vusir! > >>> Hi, there are two separate points of view here, map 'Administrator' to the >>> 'root' user, or give 'Administrator' a uidNumber. If you do the first then >>> 'Administrator' can change directory settings on a Unix
2015 Nov 02
0
use pssh to restart a service
On 02/11/15 12:35, Tim Dunphy wrote: > Hey Gordon, > > Sorry, man my bad! Disabling the tty requirement for my sudo user does > indeed work. I had a type-o in the sudoers file, and when I corrected it, > my sudo command via pssh started working! > This is why it is paramount to use visudo command as opposed editing the /etc/sudoers file directly! The visudo command will check
2013 Jul 08
2
change sudoers remotely
hello list, I've been asked to give someone sudo rights across an entire environment without the benefit of something like puppet or chef or cfengine et al. What I've come up with so far is this: ssh -t miaprbicsra04v sudo -S /bin/echo "rsherman ALL=\(ALL\) NOPASSWD: /sbin/service /bin/rm /usr/bin/du /bin/df" >> sudo tee /etc/sudoers Right now that's just to one
2006 Sep 07
3
Sudo(ers) distrobution system/script
Just wondering if anyone out there is using sudo across a bunch of machines and has a system/script for painlessly distributing a master sudoers file? is it as easy as a daily cronjob running wget/scp/rsync?
2008 Jun 27
5
Wheel and YUM!!
Dear All I am trying to allow a local user on the centos machine to be able to run yum What I have done is added him to the wheel group so that he can run software, basically it's his own machine if he breaks it it's his problem But even after adding him to wheel, sys and adm group he is unable to install using yum I am sure I must be missing something or I must be doing
2011 Aug 25
6
manage sudoers with augeas
Hello, I am trying to use augeas via puppet, augeas { "mailops": context => "/files/etc/sudoers", changes => [ "set spec[user = ''%mail-ops'']/user %mail-ops", "set spec[user = ''%mail-ops'']/host_group/host ALL", "set spec[user = ''%mail-ops'']/host_group/command[1] \"/bin/su
2012 Nov 08
1
sudo issue error with securing commands
Hi. I have a user that I want to limit to only running a couple of commands ... As in here user just copy and paste where needed , sorry thats all your allowed to do ... but thus far I can't get the syntax correct for the sudoers file line 115| greg ALL = /bin/chmod -R o+rx /opt line 116| greg ALL = /bin/chmod -R ug+rwx /opt line 117| greg ALL = /bin/chown -R root:root /opt line
2015 Nov 15
0
samba's source code won't compile on ubuntu 14.04 LTS
This was my first post to the Samba list. It’s my intention to lend a hand to people, using my experiences as a launchpad, but sometimes a best practice is unbeknownst to me. For your suggestions, Rowland, I thank you. Your comments will help me improve my practice. On 2015.11.15, at 2:06 AM, Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > On 14/11/15 22:54, Matthew Delfino