wagnux

visudo

Feb 4th, 2023
106
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 1.68 KB | None | 0 0
  1. #
  2. # This file MUST be edited with the 'visudo' command as root.
  3. #
  4. # Please consider adding local content in /etc/sudoers.d/ instead of
  5. # directly modifying this file.
  6. #
  7. # See the man page for details on how to write a sudoers file.
  8. #
  9. Defaults    env_reset
  10. Defaults    mail_badpass
  11. Defaults    secure_path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin"
  12. Defaults    use_pty
  13.  
  14. # This preserves proxy settings from user environments of root
  15. # equivalent users (group sudo)
  16. #Defaults:%sudo env_keep += "http_proxy https_proxy ftp_proxy all_proxy no_proxy"
  17.  
  18. # This allows running arbitrary commands, but so does ALL, and it means
  19. # different sudoers have their choice of editor respected.
  20. #Defaults:%sudo env_keep += "EDITOR"
  21.  
  22. # Completely harmless preservation of a user preference.
  23. #Defaults:%sudo env_keep += "GREP_COLOR"
  24.  
  25. # While you shouldn't normally run git as root, you need to with etckeeper
  26. #Defaults:%sudo env_keep += "GIT_AUTHOR_* GIT_COMMITTER_*"
  27.  
  28. # Per-user preferences; root won't have sensible values for them.
  29. #Defaults:%sudo env_keep += "EMAIL DEBEMAIL DEBFULLNAME"
  30.  
  31. # "sudo scp" or "sudo rsync" should be able to use your SSH agent.
  32. #Defaults:%sudo env_keep += "SSH_AGENT_PID SSH_AUTH_SOCK"
  33.  
  34. # Ditto for GPG agent
  35. #Defaults:%sudo env_keep += "GPG_AGENT_INFO"
  36.  
  37. # Host alias specification
  38.  
  39. # User alias specification
  40.  
  41. # Cmnd alias specification
  42.  
  43. # User privilege specification
  44. root    ALL=(ALL:ALL) ALL
  45.  
  46. # Members of the admin group may gain root privileges
  47. %admin ALL=(ALL) ALL
  48.  
  49. # Allow members of group sudo to execute any command
  50. %sudo   ALL=(ALL:ALL) ALL
  51.  
  52. # See sudoers(5) for more information on "@include" directives:
  53.  
  54. @includedir /etc/sudoers.d
  55.  
Add Comment
Please, Sign In to add comment