Sponsored Content
Full Discussion: sudo in non interactive mode
Top Forums UNIX for Advanced & Expert Users sudo in non interactive mode Post 302540241 by ashwin3086 on Wednesday 20th of July 2011 05:23:28 AM
Old 07-20-2011
sudo in non interactive mode

Hi ,

I login to unix using my id and then do a sudo to execute any programs i want.

Code:
sudo su - <id>
password : xxxxxxx

Is there a way to make it non interactive so that i can use it in shell script.

Last edited by ashwin3086; 07-20-2011 at 06:24 AM.. Reason: changed code
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Interactive Mode?

:confused: Can anyone please tell me how to get into Interactive Mode? (2 Replies)
Discussion started by: Nomad
2 Replies

2. Shell Programming and Scripting

Perl Interactive mode

Hi All, Does perl has an interactive mode like other shell? If there is, can any one show me the equivalent code for the below csh script ? This csh code prompts user for their name and prints the name. #!/bin/csh echo -n "Pls enter the your name: " set name = ($<) echo "You hav... (2 Replies)
Discussion started by: Raynon
2 Replies

3. UNIX for Advanced & Expert Users

SU command in non interactive mode

Can i run the SU command in a non interactive mode. What i want to do is to pass the username and the password as commandline or batch parameters. Please let me if its possible and how to pass them. A sample file will be appreciated. Thanks, (6 Replies)
Discussion started by: rohitag
6 Replies

4. Solaris

Solaris 10 Jumpstart goes to interactive mode instead of using sysidcfg

Ever since I have started using Solaris 10 images, I have had a problem I can not find a solution for. I have a Solaris 10 image that I created from a Solaris 10 DVD. The sysidcfg file has been created and set up in the bootparams file. I have no issues in Solaris 8 or 9. In Solaris 10, the... (5 Replies)
Discussion started by: rsherry
5 Replies

5. Shell Programming and Scripting

script to non interactive mode

Gud morning everybody, I need small help form you people,Please advice me. I have a utility(adpatch) which takes 10-15 prompts, i want to automate this by calling this utility in shell script. Now my qiestion i want to run the script in non interactive mode. An example. $adpatch... (1 Reply)
Discussion started by: swetham.apps
1 Replies

6. Homework & Coursework Questions

How to write script that behaves both in interactive and non interactive mode

Q. Write a script that behaves both in interactive and non interactive mode. When no arguments are supplied it picks up each C program from the directory and prints first 10 lines. It then prompts for deletion of the file. If user supplies arguments with the script , then it works on those files... (8 Replies)
Discussion started by: rits
8 Replies

7. Solaris

Doubt in zlogin non interactive mode........

I want zlogin -C as non interactive mode so after booting the zone I created a file sysidcfg in /etc directory of the zone the sysidcfg file info as shown below. system_locale=C terminal=dtterm network_interface=primary { hostname=my-zone } security_policy=NONE... (1 Reply)
Discussion started by: vijaysachin
1 Replies

8. Shell Programming and Scripting

Expect command use for interactive mode of scripting

Hi All, I am writing a script(Auto_Installation.sh) which is calling one another script (./update_manager /spare/install/HO7/PME_Response_file.txt) Now the issue is result of (./update_manager /spare/install/HO7/PME_Response_file.txt) script is ##########################################... (6 Replies)
Discussion started by: Dhruvak
6 Replies

9. Shell Programming and Scripting

SFTPing non-interactive mode

Hi All, I need to sftp without any intervention.(LInux,Ksh) I have tried some ideas listed here...but its not working... Please advise on it. (1 Reply)
Discussion started by: jesu
1 Replies

10. UNIX for Dummies Questions & Answers

SFTP in non-interactive mode without password

Hello all, can we SFTP to the destination server in a non-interactive mode with out estbalishing the public key of origination server in the destination server? meaning i want to harcode the password as part of the below script or as an variable? Please let me know if there is any better way to... (2 Replies)
Discussion started by: Ariean
2 Replies
git_selinux(8)						 Git SELinux policy documentation					    git_selinux(8)

NAME
git_selinux - Security Enhanced Linux Policy for the Git daemon. DESCRIPTION
Security-Enhanced Linux secures the Git server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. SELinux Git policy is very flexible allowing users to setup their web services in as secure a method as possible. The following file contexts types are by default defined for Git: git_system_content_t - Set files with git_system_content_t if you want the Git system daemon to read the file, and if you want the file to be modifiable and executable by all "Git shell" users. git_session_content_t - Set files with git_session_content_t if you want the Git session and system daemon to read the file, and if you want the file to be modi- fiable and executable by all users. Note that "Git shell" users may not interact with this type. BOOLEANS
SELinux policy is customizable based on least access required. Git policy is extremely flexible and has several booleans that allow you to manipulate the policy and run Git with the tightest access possible. Allow the Git system daemon to search user home directories so that it can find git session content. This is useful if you want the Git system daemon to host users personal repositories. sudo setsebool -P git_system_enable_homedirs 1 Allow the Git system daemon to read system shared repositories on NFS shares. sudo setsebool -P git_system_use_nfs 1 Allow the Git system daemon to read system shared repositories on Samba shares. sudo setsebool -P git_system_use_cifs 1 Allow the Git session daemon to read users personal repositories on NFS mounted home directories. sudo setsebool -P use_nfs_home_dirs 1 Allow the Git session daemon to read users personal repositories on Samba mounted home directories. sudo setsebool -P use_samba_home_dirs 1 To also allow Git system daemon to read users personal repositories on NFS and Samba mounted home directories you must also allow the Git system daemon to search home directories so that it can find the repositories. sudo setsebool -P git_system_enable_homedirs 1 To allow the Git System daemon mass hosting of users personal repositories you can allow the Git daemon to listen to any unreserved ports. sudo setsebool -P git_session_bind_all_unreserved_ports 1 GIT_SHELL The Git policy by default provides a restricted user environment to be used with "Git shell". This default git_shell_u SELinux user can modify and execute generic Git system content (generic system shared respositories with type git_system_content_t). To add a new Linux user and map him to this Git shell user domain automatically: sudo useradd -Z git_shell_u joe ADVANCED_SYSTEM_SHARED_REPOSITORY_AND GIT_SHELL_RESTRICTIONS Alternatively Git SELinux policy can be used to restrict "Git shell" users to git system shared repositories. The policy allows for the creation of new types of Git system content and Git shell user environment. The policy allows for delegation of types of "Git shell" envi- ronments to types of Git system content. To add a new Git system repository type, for example "project1" create a file named project1.te and add to it: policy_module(project1, 1.0.0) git_content_template(project1) Next create a file named project1.fc and add a file context specification for the new repository type to it: /srv/git/project1.git(/.*)? gen_context(system_u:object_r:git_project1_content_t,s0) Build a binary representation of this source policy module, load it into the policy store and restore the context of the repository: make -f /usr/share/selinux/devel/Makefile project.pp sudo semodule -i project1.pp sudo restorecon -R -v /srv/git/project1 To create a "Git shell" domain that can interact with this repository create a file named project1user.te in the same directory as where the source policy for the Git systemm content type is and add the following: policy_module(project1user, 1.0.0) git_role_template(project1user) git_content_delegation(project1user_t, git_project1_content_t) gen_user(project1user_u, user, project1user_r, s0, s0) Build a binary representation of this source policy module, load it into the policy store and map Linux users to the new project1user_u SELinux user: make -f /usr/share/selinux/devel/Makefile project1user.pp sudo semodule -i project1user.pp sudo useradd -Z project1user_u jane system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dominick Grift <domg472@gmail.com>. SEE ALSO
selinux(8), git(8), chcon(1), semodule(8), setsebool(8) domg472@gmail.com 27 May 2010 git_selinux(8)
All times are GMT -4. The time now is 03:28 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy