summaryrefslogtreecommitdiffstats
path: root/generic
diff options
context:
space:
mode:
authorLuotao Fu <l.fu@pengutronix.de>2009-06-04 07:31:26 +0000
committerLuotao Fu <l.fu@pengutronix.de>2009-06-04 07:31:26 +0000
commitb6556d85e17b7c8a8975d19530537a6a6b9a5fcd (patch)
treebe2c1783ea9d38323a2aa9ba371dd9a6a6262377 /generic
parenta8e8172c339d22eefe4c6e6110b94f542c4c5bb4 (diff)
downloadptxdist-b6556d85e17b7c8a8975d19530537a6a6b9a5fcd.tar.gz
ptxdist-b6556d85e17b7c8a8975d19530537a6a6b9a5fcd.tar.xz
* add default sudoer file
* use install_alternative now for targetinstall sudoer and remove obsolete choice options git-svn-id: https://svn.pengutronix.de/svn/ptxdist/trunks/ptxdist-trunk@10633 33e552b5-05e3-0310-8538-816dae2090ed
Diffstat (limited to 'generic')
-rw-r--r--generic/etc/sudoers33
1 files changed, 33 insertions, 0 deletions
diff --git a/generic/etc/sudoers b/generic/etc/sudoers
new file mode 100644
index 000000000..c57a3ef44
--- /dev/null
+++ b/generic/etc/sudoers
@@ -0,0 +1,33 @@
+# sudoers file.
+#
+# This file MUST be edited with the 'visudo' command as root.
+# Failure to use 'visudo' may result in syntax or file permission errors
+# that prevent sudo from running.
+#
+# See the sudoers man page for the details on how to write a sudoers file.
+#
+
+# Defaults syslog=auth, secure_path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin"
+
+# Host alias specification
+
+# User alias specification
+
+# Cmnd alias specification
+
+# Defaults specification
+
+# Runas alias specification
+
+# User privilege specification
+root ALL=(ALL) ALL
+
+# Uncomment to allow people in group wheel to run all commands
+# %wheel ALL=(ALL) ALL
+
+# Same thing without a password
+# %wheel ALL=(ALL) NOPASSWD: ALL
+
+# Samples
+# %users ALL=/sbin/mount /cdrom,/sbin/umount /cdrom
+# %users localhost=/sbin/shutdown -h now