From 236b2a135c30a7b7d703a2c46a83c7dc38d86e5c Mon Sep 17 00:00:00 2001 From: Peter Palfrader Date: Sat, 27 Jun 2009 19:33:17 +0200 Subject: [PATCH] Sudo is setup by puppet nowadays --- input/howto/new-machine.creole | 23 ----------------------- 1 file changed, 23 deletions(-) diff --git a/input/howto/new-machine.creole b/input/howto/new-machine.creole index edaad0a..33d36e8 100644 --- a/input/howto/new-machine.creole +++ b/input/howto/new-machine.creole @@ -157,29 +157,6 @@ EOF apt-get install vim && update-alternatives --set editor /usr/bin/vim.basic }}} -* setup sudo -{{{ - grep '^%adm' /etc/sudoers || echo '%adm ALL=(ALL) ALL' >> /etc/sudoers - grep '^%adm.*apt-get' /etc/sudoers || echo '%adm ALL=(ALL) NOPASSWD: /usr/bin/apt-get update, /usr/bin/apt-get dist-upgrade, /usr/bin/apt-get clean, /usr/sbin/samhain -t check -i -p err -s none -l none -m none' >> /etc/sudoers - - apt-get install libpam-pwdfile - cat > /etc/pam.d/sudo << EOF -#%PAM-1.0 - -auth [authinfo_unavail=ignore success=done ignore=ignore default=die] pam_pwdfile.so pwdfile=/var/lib/misc/thishost/sudo-passwd -auth required pam_unix.so nullok_secure try_first_pass -#@include common-auth -@include common-account - -session required pam_permit.so -session required pam_limits.so -EOF -}}} - -* OPEN A NEW SHELL - DO _NOT_ LOG OUT OF THIS ONE:
- test that the dedicated sudo password works. if not, undo the pam sudo config. - (comment out the auth lines and include common-auth again) - * add to munin on spohr {{{ : :: spohr :: && sudo vi /etc/munin/munin.conf -- 2.20.1