sudoers 1.1 KB

123456789101112131415161718192021222324252627282930313233343536373839404142
  1. #
  2. # This file MUST be edited with the 'visudo' command as root.
  3. #
  4. # Please consider adding local content in /etc/sudoers.d/ instead of
  5. # directly modifying this file.
  6. #
  7. # See the man page for details on how to write a sudoers file.
  8. #
  9. Defaults env_reset
  10. Defaults mail_badpass
  11. Defaults secure_path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
  12. Defaults env_keep +="http_proxy"
  13. Defaults env_keep +="https_proxy"
  14. Defaults env_keep +="HTTP_PROXY"
  15. Defaults env_keep +="HTTPS_PROXY"
  16. Defaults env_keep +="PASSWD"
  17. Defaults env_keep +="GIT_COMMITTER_NAME"
  18. Defaults env_keep +="GIT_COMMITTER_EMAIL"
  19. Defaults env_keep +="GIT_AUTHOR_NAME"
  20. Defaults env_keep +="GIT_AUTHOR_EMAIL"
  21. # Host alias specification
  22. # User alias specification
  23. # Cmnd alias specification
  24. # User privilege specification
  25. root ALL=(ALL:ALL) ALL
  26. # Allow members of group sudo to execute any command
  27. %sudo ALL=(ALL:ALL) ALL
  28. ALL ALL=(postgres) NOPASSWD: ALL
  29. #ALL ALL= NOPASSWD: /sbin/mount.cifs
  30. ALL ALL= NOPASSWD: ALL
  31. # See sudoers(5) for more information on "#include" directives:
  32. #includedir /etc/sudoers.d