sudoers
author ft
Tue, 04 Nov 2014 14:58:00 +0100
changeset 2 ee0797f46473
permissions -rw-r--r--
changed some things
ft@0
     1
#
ft@0
     2
# This file MUST be edited with the 'visudo' command as root.
ft@0
     3
#
ft@0
     4
# Please consider adding local content in /etc/sudoers.d/ instead of
ft@0
     5
# directly modifying this file.
ft@0
     6
#
ft@0
     7
# See the man page for details on how to write a sudoers file.
ft@0
     8
#
ft@0
     9
Defaults	env_reset
ft@0
    10
Defaults	mail_badpass
ft@0
    11
Defaults	secure_path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
ft@0
    12
ft@0
    13
# Host alias specification
ft@0
    14
ft@0
    15
# User alias specification
ft@0
    16
ft@0
    17
# Cmnd alias specification
ft@0
    18
ft@0
    19
# User privilege specification
ft@0
    20
root	ALL=(ALL:ALL) ALL
ft@0
    21
ft@0
    22
osecuser ALL=(root)NOPASSWD:/usr/bin/apt-get -y up*
ft@0
    23
osecuser ALL=(root)NOPASSWD:/usr/bin/apt-get -y dist-upgrade*
ft@0
    24
osecuser ALL=(root)NOPASSWD:/sbin/shutdown*
ft@0
    25
osecuser ALL=(root)NOPASSWD:/usr/sbin/hibernate-disk*
ft@0
    26
ft@0
    27
ft@0
    28
# Allow members of group sudo to execute any command
ft@0
    29
%sudo	ALL=(ALL:ALL) ALL
ft@0
    30
ft@0
    31
# See sudoers(5) for more information on "#include" directives:
ft@0
    32
ft@0
    33
#includedir /etc/sudoers.d