summaryrefslogtreecommitdiffstats
path: root/docs/sudoers.man.in
blob: be9dc327e66a9b293956949def095c3c4b79b0de (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
.\" Automatically generated from an mdoc input file.  Do not edit.
.\"
.\" SPDX-License-Identifier: ISC
.\"
.\" Copyright (c) 1994-1996, 1998-2005, 2007-2023
.\"	Todd C. Miller <Todd.Miller@sudo.ws>
.\"
.\" Permission to use, copy, modify, and distribute this software for any
.\" purpose with or without fee is hereby granted, provided that the above
.\" copyright notice and this permission notice appear in all copies.
.\"
.\" THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
.\" WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
.\" MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
.\" ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
.\" WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
.\" Sponsored in part by the Defense Advanced Research Projects
.\" Agency (DARPA) and Air Force Research Laboratory, Air Force
.\" Materiel Command, USAF, under agreement number F39502-99-1-0512.
.\"
.nr SL @SEMAN@
.nr BA @BAMAN@
.nr LC @LCMAN@
.nr PS @PSMAN@
.TH "SUDOERS" "@mansectform@" "January 16, 2023" "Sudo @PACKAGE_VERSION@" "File Formats Manual"
.nh
.if n .ad l
.SH "NAME"
\fBsudoers\fR
\- default sudo security policy plugin
.SH "DESCRIPTION"
The
\fBsudoers\fR
policy plugin determines a user's
\fBsudo\fR
privileges.
It is the default
\fBsudo\fR
policy plugin.
The policy is driven by
the
\fI@sysconfdir@/sudoers\fR
file or, optionally, in LDAP.
The policy format is described in detail in the
\fISUDOERS FILE FORMAT\fR
section.
For information on storing
\fBsudoers\fR
policy information
in LDAP, see
sudoers.ldap(@mansectform@).
.SS "Configuring sudo.conf for sudoers"
\fBsudo\fR
consults the
sudo.conf(@mansectform@)
file to determine which plugins to load.
If no
sudo.conf(@mansectform@)
file is present, or if it contains no
\fIPlugin\fR
lines,
\fBsudoers\fR
will be used for auditing, policy decisions and I/O logging.
To explicitly configure
sudo.conf(@mansectform@)
to use the
\fBsudoers\fR
plugin, the following configuration can be used.
.nf
.sp
.RS 4n
Plugin sudoers_audit @sudoers_plugin@
Plugin sudoers_policy @sudoers_plugin@
Plugin sudoers_io @sudoers_plugin@
.RE
.fi
.PP
Starting with
\fBsudo\fR
1.8.5, it is possible to specify optional arguments to the
\fBsudoers\fR
plugin in the
sudo.conf(@mansectform@)
file.
Plugin arguments, if any, should be listed after the path to the plugin
(i.e., after
\fI@sudoers_plugin@\fR).
The arguments are only effective for the plugin that opens (and parses) the
\fIsudoers\fR
file.
.PP
For
\fBsudo\fR
version 1.9.1 and higher, this is the
\fIsudoers_audit\fR
plugin.
For older versions, it is the
\fIsudoers_policy\fR
plugin.
Multiple arguments may be specified, separated by white space.
For example:
.nf
.sp
.RS 4n
Plugin sudoers_audit @sudoers_plugin@ sudoers_mode=0400 error_recovery=false
.RE
.fi
.PP
The following plugin arguments are supported:
.TP 6n
error_recovery=bool
The
\fIerror_recovery\fR
argument can be used to control whether
\fBsudoers\fR
should attempt to recover from syntax errors in the
\fIsudoers\fR
file.
If set to
\fItrue\fR
(the default),
\fBsudoers\fR
will try to recover from a syntax error by discarding the portion
of the line that contains the error until the end of the line.
A value of
\fIfalse\fR
will disable error recovery.
Prior to version 1.9.3, no error recovery was performed.
.TP 6n
ldap_conf=pathname
The
\fIldap_conf\fR
argument can be used to override the default path to the
\fIldap.conf\fR
file.
.TP 6n
ldap_secret=pathname
The
\fIldap_secret\fR
argument can be used to override the default path to the
\fIldap.secret\fR
file.
.TP 6n
sudoers_file=pathname
The
\fIsudoers_file\fR
argument can be used to override the default path to the
\fIsudoers\fR
file.
.TP 6n
sudoers_uid=user-ID
The
\fIsudoers_uid\fR
argument can be used to override the default owner of the sudoers file.
It should be specified as a numeric user-ID.
.TP 6n
sudoers_gid=group-ID
The
\fIsudoers_gid\fR
argument can be used to override the default group of the sudoers file.
It must be specified as a numeric group-ID (not a group name).
.TP 6n
sudoers_mode=mode
The
\fIsudoers_mode\fR
argument can be used to override the default file mode for the sudoers file.
It should be specified as an octal value.
.PP
For more information on configuring
sudo.conf(@mansectform@),
refer to its manual.
.SS "User Authentication"
The
\fBsudoers\fR
security policy requires that most users authenticate
themselves before they can use
\fBsudo\fR.
A password is not required
if the invoking user is
\fBroot\fR,
if the target user is the same as the invoking user, or if the
policy has disabled authentication for the user or command.
Unlike
su(1),
when
\fBsudoers\fR
requires
authentication, it validates the invoking user's credentials, not
the target user's (or
\fB@runas_default@\fR's)
credentials.
This can be changed via
the
\fIrootpw\fR,
\fItargetpw\fR
and
\fIrunaspw\fR
flags, described later.
.PP
If a user who is not listed in the policy tries to run a command
via
\fBsudo\fR,
mail is sent to the proper authorities.
The address
used for such mail is configurable via the
\fImailto\fR
Defaults entry
(described later) and defaults to
\fI@mailto@\fR.
.PP
No mail will be sent if an unauthorized user tries to run
\fBsudo\fR
with the
\fB\-l\fR
or
\fB\-v\fR
option unless there is an authentication error and
either the
\fImail_always\fR
or
\fImail_badpass\fR
flags are enabled.
This allows users to
determine for themselves whether or not they are allowed to use
\fBsudo\fR.
By default, all attempts to run
\fBsudo\fR
(successful or not)
are logged, regardless of whether or not mail is sent.
.PP
If
\fBsudo\fR
is run by
\fBroot\fR
and the
\fRSUDO_USER\fR
environment variable
is set, the
\fBsudoers\fR
policy will use this value to determine who
the actual user is.
This can be used by a user to log commands
through sudo even when a
\fBroot\fR
shell has been invoked.
It also
allows the
\fB\-e\fR
option to remain useful even when invoked via a
sudo-run script or program.
Note, however, that the
\fIsudoers\fR
file lookup is still done for
\fBroot\fR,
not the user specified by
\fRSUDO_USER\fR.
.PP
\fBsudoers\fR
uses per-user time stamp files for credential caching.
Once a user has been authenticated, a record is written
containing the user-ID that was used to authenticate, the
terminal session ID, the start time of the session leader
(or parent process) and a time stamp
(using a monotonic clock if one is available).
The user may then use
\fBsudo\fR
without a password for a short period of time (@timeout@ minutes
unless overridden by the
\fItimestamp_timeout\fR
option).
By default,
\fBsudoers\fR
uses a separate record for each terminal, which means that
a user's login sessions are authenticated separately.
The
\fItimestamp_type\fR
option can be used to select the type of time stamp record
\fBsudoers\fR
will use.
.SS "Logging"
By default,
\fBsudoers\fR
logs both successful and unsuccessful attempts (as well
as errors).
The
\fIlog_allowed\fR
and
\fIlog_denied\fR
flags can be used to control this behavior.
Messages can be logged to
syslog(3),
a log file, or both.
The default is to log to
syslog(3)
but this is configurable via the
\fIsyslog\fR
and
\fIlogfile\fR
settings.
See
\fIEVENT LOGGING\fR
for a description of the log file format.
.PP
\fBsudoers\fR
is also capable of running a command in a pseudo-terminal and logging
input and/or output.
The standard input, standard output, and standard error can be logged
even when not associated with a terminal.
For more information about I/O logging, see the
\fII/O LOGGING\fR
section.
.PP
Starting with version 1.9, the
\fIlog_servers\fR
setting may be used to send event and I/O log data to a remote server running
\fBsudo_logsrvd\fR
or another service that implements the protocol described by
sudo_logsrv.proto(@mansectform@).
.SS "Command environment"
Since environment variables can influence program behavior,
\fBsudoers\fR
provides a means to restrict which variables from the user's
environment are inherited by the command to be run.
There are two
distinct ways
\fBsudoers\fR
can deal with environment variables.
.PP
By default, the
\fIenv_reset\fR
flag is enabled.
This causes commands
to be executed with a new, minimal environment.
On AIX (and Linux
systems without PAM), the environment is initialized with the
contents of the
\fI/etc/environment\fR
file.
.if \n(LC \{\
On
BSD
systems, if the
\fIuse_loginclass\fR
flag is enabled, the environment is initialized
based on the
\fIpath\fR
and
\fIsetenv\fR
settings in
\fI/etc/login.conf\fR.
.\}
The
\fRHOME\fR,
\fRMAIL\fR,
\fRSHELL\fR,
\fRLOGNAME\fR
and
\fRUSER\fR
environment variables are initialized based on the target user
and the
\fRSUDO_*\fR
variables are set based on the invoking user.
Additional variables, such as
\fRDISPLAY\fR,
\fRPATH\fR
and
\fRTERM\fR,
are preserved from the invoking user's environment if permitted by the
\fIenv_check\fR,
or
\fIenv_keep\fR
options.
A few environment variables are treated specially.
If the
\fRPATH\fR
and
\fRTERM\fR
variables are not preserved from the user's environment, they will be set
to default values.
The
\fRLOGNAME\fR
and
\fRUSER\fR
are handled as a single entity.
If one of them is preserved (or removed) from the user's environment,
the other will be as well.
If
\fRLOGNAME\fR
and
\fRUSER\fR
are to be preserved but only one of them is present in the user's environment,
the other will be set to the same value.
This avoids an inconsistent environment where one of the variables
describing the user name is set to the invoking user and one is
set to the target user.
Environment variables with a value beginning with
\(oq()\(cq
are removed unless both the name and value parts are matched by
\fIenv_keep\fR
or
\fIenv_check\fR,
as they may be interpreted as functions by the
\fBbash\fR
shell.
Prior to version 1.8.11, such variables were always removed.
.PP
If, however, the
\fIenv_reset\fR
flag is disabled, any variables not
explicitly denied by the
\fIenv_check\fR
and
\fIenv_delete\fR
options are allowed and their values are
inherited from the invoking process.
Prior to version 1.8.21, environment variables with a value beginning with
\(oq()\(cq
were always removed.
Beginning with version 1.8.21, a pattern in
\fIenv_delete\fR
is used to match
\fBbash\fR
shell functions instead.
Since it is not possible
to block all potentially dangerous environment variables, use
of the default
\fIenv_reset\fR
behavior is encouraged.
.PP
Environment variables specified by
\fIenv_check\fR,
\fIenv_delete\fR,
or
\fIenv_keep\fR
may include one or more
\(oq*\(cq
characters which will match zero or more characters.
No other wildcard characters are supported.
.PP
By default, environment variables are matched by name.
However, if the pattern includes an equal sign
(\(oq=\&\(cq),
both the variables name and value must match.
For example, a
\fBbash\fR
shell function could be matched as follows:
.nf
.sp
.RS 4n
env_keep += "BASH_FUNC_my_func%%=()*"
.RE
.fi
.PP
Without the
\(oq=()*\(cq
suffix, this would not match, as
\fBbash\fR
shell functions are not preserved by default.
.PP
The complete list of environment variables that are preserved or removed,
as modified by global Defaults parameters in
\fIsudoers\fR,
is displayed when
\fBsudo\fR
is run by
\fBroot\fR
with the
\fB\-V\fR
option.
The list of environment variables to remove
varies based on the operating system
\fBsudo\fR
is running on.
.PP
Other
\fBsudoers\fR
options may influence the command environment, such as
\fIalways_set_home\fR,
\fIsecure_path\fR,
\fIset_logname\fR,
and
\fIset_home\fR.
.PP
On systems that support PAM where the
\fBpam_env\fR
module is enabled for
\fBsudo\fR,
variables in the PAM environment may be merged in to the environment.
If a variable in the PAM environment is already present in the
user's environment, the value will only be overridden if the variable
was not preserved by
\fBsudoers\fR.
When
\fIenv_reset\fR
is enabled, variables preserved from the invoking user's environment
by the
\fIenv_keep\fR
list take precedence over those in the PAM environment.
When
\fIenv_reset\fR
is disabled, variables present the invoking user's environment
take precedence over those in the PAM environment unless they
match a pattern in the
\fIenv_delete\fR
list.
.PP
The dynamic linker on most operating systems will remove variables
that can control dynamic linking from the environment of set-user-ID
executables, including
\fBsudo\fR.
Depending on the operating
system this may include
\fR_RLD*\fR,
\fRDYLD_*\fR,
\fRLD_*\fR,
\fRLDR_*\fR,
\fRLIBPATH\fR,
\fRSHLIB_PATH\fR,
and others.
These type of variables are
removed from the environment before
\fBsudo\fR
even begins execution
and, as such, it is not possible for
\fBsudo\fR
to preserve them.
.PP
As a special case, if the
\fB\-i\fR
option (initial login) is
specified,
\fBsudoers\fR
will initialize the environment regardless
of the value of
\fIenv_reset\fR.
The
\fRDISPLAY\fR,
\fRPATH\fR
and
\fRTERM\fR
variables remain unchanged;
\fRHOME\fR,
\fRMAIL\fR,
\fRSHELL\fR,
\fRUSER\fR,
and
\fRLOGNAME\fR
are set based on the target user.
On AIX (and Linux
systems without PAM), the contents of
\fI/etc/environment\fR
are also
included.
.if \n(LC \{\
On
BSD
systems, if the
\fIuse_loginclass\fR
flag is
enabled, the
\fIpath\fR
and
\fIsetenv\fR
variables in
\fI/etc/login.conf\fR
are also applied.
.\}
All other environment variables are removed unless permitted by
\fIenv_keep\fR
or
\fIenv_check\fR,
described above.
.PP
Finally, the
\fIrestricted_env_file\fR
and
\fIenv_file\fR
files are applied, if present.
The variables in
\fIrestricted_env_file\fR
are applied first and are subject to the same restrictions as the
invoking user's environment, as detailed above.
The variables in
\fIenv_file\fR
are applied last and are not subject to these restrictions.
In both cases, variables present in the files will only be set to
their specified values if they would not conflict with an existing
environment variable.
.SH "SUDOERS FILE FORMAT"
The
\fIsudoers\fR
file is composed of two types of entries: aliases
(basically variables) and user specifications (which specify who
may run what).
.PP
When multiple entries match for a user, they are applied in order.
Where there are multiple matches, the last match is used (which is
not necessarily the most specific match).
.PP
The
\fIsudoers\fR
file grammar will be described below in Extended Backus-Naur
Form (EBNF).
Don't despair if you are unfamiliar with EBNF; it is fairly simple,
and the definitions below are annotated.
.SS "Resource limits"
By default,
\fBsudoers\fR
uses the operating system's native method of setting resource limits
for the target user.
On Linux systems, resource limits are usually set by the
\fIpam_limits.so\fR
PAM module.
On some BSD systems, the
\fI/etc/login.conf\fR
file specifies resource limits for the user.
On AIX systems, resource limits are configured in the
\fI/etc/security/limits\fR
file.
If there is no system mechanism to set per-user resource limits,
the command will run with the same limits as the invoking user.
The one exception to this is the core dump file size, which is set by
\fBsudoers\fR
to 0 by default.
Disabling core dumps by default makes it possible to avoid potential
security problems where the core file is treated as trusted input.
.PP
Resource limits may also be set in the
\fIsudoers\fR
file itself, in which case they override those set by the system.
See the
\fIrlimit_as,\fR
\fIrlimit_core,\fR
\fIrlimit_cpu,\fR
\fIrlimit_data,\fR
\fIrlimit_fsize,\fR
\fIrlimit_locks,\fR
\fIrlimit_memlock,\fR
\fIrlimit_nofile,\fR
\fIrlimit_nproc,\fR
\fIrlimit_rss,\fR
\fIrlimit_stack\fR
options described below.
Resource limits in
\fBsudoers\fR
may be specified in one of the following formats:
.TP 8n
\(lqvalue\(rq
Both the soft and hard resource limits are set to the same value.
The special value
\(lqinfinity\(rq
can be used to indicate that the value is unlimited.
.TP 8n
\(lqsoft,hard\(rq
Two comma-separated values.
The soft limit is set to the first value and the hard limit is set
to the second.
Both values must either be enclosed in a set of double quotes,
or the comma must be escaped with a backslash
(\(oq\e\(cq).
The special value
\(lqinfinity\(rq
may be used in place of either value.
.TP 8n
\(lqdefault\(rq
The default resource limit for the user will be used.
This may be a user-specific value (see above) or the value of the
resource limit when
\fBsudo\fR
was invoked for systems that don't support per-user limits.
.TP 8n
\(lquser\(rq
The invoking user's resource limits will be preserved when running
the command.
.PP
For example, to restore the historic core dump file size behavior,
a line like the following may be used.
.sp
.RS 6n
Defaults rlimit_core=default
.RE
.PP
Resource limits in
\fBsudoers\fR
are only supported by version 1.8.7 or higher.
.SS "Quick guide to EBNF"
EBNF is a concise and exact way of describing the grammar of a language.
Each EBNF definition is made up of
\fIproduction rules\fR.
For example:
.nf
.sp
.RS 4n
symbol ::= definition | alternate1 | alternate2 ...
.RE
.fi
.PP
Each
\fIproduction rule\fR
references others and thus makes up a
grammar for the language.
EBNF also contains the following
operators, which many readers will recognize from regular
expressions.
Do not, however, confuse them with
\(lqwildcard\(rq
characters, which have different meanings.
.TP 6n
\&?
Means that the preceding symbol (or group of symbols) is optional.
That is, it may appear once or not at all.
.TP 6n
*
Means that the preceding symbol (or group of symbols) may appear
zero or more times.
.TP 6n
+
Means that the preceding symbol (or group of symbols) may appear
one or more times.
.PP
Parentheses may be used to group symbols together.
For clarity,
we will use single quotes
('')
to designate what is a verbatim character string (as opposed to a symbol name).
.SS "Aliases"
There are four kinds of aliases:
\fIUser_Alias\fR,
\fIRunas_Alias\fR,
\fIHost_Alias\fR
and
\fICmnd_Alias\fR.
Beginning with
\fBsudo\fR
1.9.0,
\fICmd_Alias\fR
may be used in place of
\fICmnd_Alias\fR
if desired.
.nf
.sp
.RS 0n
Alias ::= 'User_Alias'  User_Alias_Spec (':' User_Alias_Spec)* |
          'Runas_Alias' Runas_Alias_Spec (':' Runas_Alias_Spec)* |
          'Host_Alias'  Host_Alias_Spec (':' Host_Alias_Spec)* |
          'Cmnd_Alias'  Cmnd_Alias_Spec (':' Cmnd_Alias_Spec)* |
          'Cmd_Alias'   Cmnd_Alias_Spec (':' Cmnd_Alias_Spec)*

User_Alias ::= NAME

User_Alias_Spec ::= User_Alias '=' User_List

Runas_Alias ::= NAME

Runas_Alias_Spec ::= Runas_Alias '=' Runas_List

Host_Alias ::= NAME

Host_Alias_Spec ::= Host_Alias '=' Host_List

Cmnd_Alias ::= NAME

Cmnd_Alias_Spec ::= Cmnd_Alias '=' Cmnd_List

NAME ::= [A-Z]([A-Z][0-9]_)*
.RE
.fi
.PP
Each
\fIalias\fR
definition is of the form
.nf
.sp
.RS 0n
Alias_Type NAME = item1, item2, ...
.RE
.fi
.PP
where
\fIAlias_Type\fR
is one of
\fIUser_Alias\fR,
\fIRunas_Alias\fR,
\fIHost_Alias\fR,
or
\fICmnd_Alias\fR.
A
\fRNAME\fR
is a string of uppercase letters, numbers,
and underscore characters
(\(oq_\(cq).
A
\fRNAME\fR
\fBmust\fR
start with an
uppercase letter.
It is possible to put several alias definitions
of the same type on a single line, joined by a colon
(\(oq:\&\(cq).
For example:
.nf
.sp
.RS 0n
Alias_Type NAME = item1, item2, item3 : NAME = item4, item5
.RE
.fi
.PP
It is a syntax error to redefine an existing
\fIalias\fR.
It is possible to use the same name for
\fIaliases\fR
of different types, but this is not recommended.
.PP
The definitions of what constitutes a valid
\fIalias\fR
member follow.
.nf
.sp
.RS 0n
User_List ::= User |
              User ',' User_List

User ::= '!'* user name |
         '!'* #user-ID |
         '!'* %group |
         '!'* %#group-ID |
         '!'* +netgroup |
         '!'* %:nonunix_group |
         '!'* %:#nonunix_gid |
         '!'* User_Alias
.RE
.fi
.PP
A
\fIUser_List\fR
is made up of one or more user names, user-IDs
(prefixed with
\(oq#\(cq),
system group names and IDs (prefixed with
\(oq%\(cq
and
\(oq%#\(cq
respectively), netgroups (prefixed with
\(oq+\(cq),
non-Unix group names and IDs (prefixed with
\(oq%:\(cq
and
\(oq%:#\(cq
respectively), and
\fIUser_Alias\fRes.
Each list item may be prefixed with zero or more
\(oq\&!\(cq
operators.
An odd number of
\(oq\&!\(cq
operators negate the value of
the item; an even number just cancel each other out.
User netgroups are matched using the user and domain members only;
the host member is not used when matching.
.PP
A
\fIuser name\fR,
\fIuser-ID\fR,
\fIgroup\fR,
\fIgroup-ID\fR,
\fInetgroup\fR,
\fInonunix_group\fR
or
\fInonunix_gid\fR
may be enclosed in double quotes to avoid the
need for escaping special characters.
Alternately, special characters
may be specified in escaped hex mode, e.g., \ex20 for space.
When
using double quotes, any prefix characters must be included inside
the quotes.
.PP
The actual
\fInonunix_group\fR
and
\fInonunix_gid\fR
syntax depends on
the underlying group provider plugin.
For instance, the QAS AD plugin supports the following formats:
.TP 3n
\fB\(bu\fR
Group in the same domain: "%:Group Name"
.TP 3n
\fB\(bu\fR
Group in any domain: "%:Group Name@FULLY.QUALIFIED.DOMAIN"
.TP 3n
\fB\(bu\fR
Group SID: "%:S-1-2-34-5678901234-5678901234-5678901234-567"
.PP
See
\fIGROUP PROVIDER PLUGINS\fR
for more information.
.PP
Quotes around group names are optional.
Unquoted strings must use a backslash
(\(oq\e\(cq)
to escape spaces and special characters.
See
\fIOther special characters and reserved words\fR
for a list of
characters that need to be escaped.
.nf
.sp
.RS 0n
Runas_List ::= Runas_Member |
               Runas_Member ',' Runas_List

Runas_Member ::= '!'* user name |
                 '!'* #user-ID |
                 '!'* %group |
                 '!'* %#group-ID |
                 '!'* %:nonunix_group |
                 '!'* %:#nonunix_gid |
                 '!'* +netgroup |
                 '!'* Runas_Alias |
                 '!'* ALL
.RE
.fi
.PP
A
\fIRunas_List\fR
is similar to a
\fIUser_List\fR
except that instead
of
\fIUser_Alias\fRes
it can contain
\fIRunas_Alias\fRes.
User names and groups are matched as strings.
In other words, two users (groups) with the same user (group) ID
are considered to be distinct.
If you wish to match all user names with the same user-ID (e.g.,
\fBroot\fR
and
\fBtoor\fR),
you can use a user-ID instead of a name (#0 in the example given).
The user-ID or group-ID specified in a
\fIRunas_Member\fR
need not be listed in the password or group database.
.nf
.sp
.RS 0n
Host_List ::= Host |
              Host ',' Host_List

Host ::= '!'* host name |
         '!'* ip_addr |
         '!'* network(/netmask)? |
         '!'* +netgroup |
         '!'* Host_Alias |
         '!'* ALL
.RE
.fi
.PP
A
\fIHost_List\fR
is made up of one or more host names, IP addresses,
network numbers, netgroups (prefixed with
\(oq+\(cq),
and other aliases.
Again, the value of an item may be negated with the
\(oq\&!\(cq
operator.
Host netgroups are matched using the host (both qualified and unqualified)
and domain members only; the user member is not used when matching.
If you specify a network number without a netmask,
\fBsudo\fR
will query each of the local host's network interfaces and,
if the network number corresponds to one of the hosts's network
interfaces, will use the netmask of that interface.
The netmask may be specified either in standard IP address notation
(e.g., 255.255.255.0 or ffff:ffff:ffff:ffff::),
or CIDR notation (number of bits, e.g., 24 or 64).
A host name may include shell-style wildcards (see the
\fIWildcards\fR
section below),
but unless the
\fIhostname\fR
command on your machine returns the fully
qualified host name, you'll need to use the
\fIfqdn\fR
flag for wildcards to be useful.
\fBsudo\fR
only inspects actual network interfaces; this means that IP address
127.0.0.1 (localhost) will never match.
Also, the host name
\(lqlocalhost\(rq
will only match if that is the actual host name, which is usually
only the case for non-networked systems.
.nf
.sp
.RS 0n
digest ::= [A-Fa-f0-9]+ |
           [A-Za-z0-9\e+/=]+

Digest_Spec ::= "sha224" ':' digest |
                "sha256" ':' digest |
                "sha384" ':' digest |
                "sha512" ':' digest

Digest_List ::= Digest_Spec |
                Digest_Spec ',' Digest_List

Cmnd_List ::= Cmnd |
              Cmnd ',' Cmnd_List

command name ::= regex |
                 file name

command ::= command name |
            command name args |
            command name regex |
            command name '""' |
            ALL

Edit_Spec ::= "sudoedit" file name+ |
              "sudoedit" regex |
              "sudoedit"

List_Spec ::= "list"

Cmnd ::= Digest_List? '!'* command |
         '!'* directory |
         '!'* Edit_Spec |
         '!'* List_Spec |
         '!'* Cmnd_Alias
.RE
.fi
.PP
A
\fICmnd_List\fR
is a list of one or more commands, directories, or aliases.
A command is a fully qualified file name, which may include
shell-style wildcards (see the
\fIWildcards\fR
section below),
or a regular expression that starts with
\(oq^\(cq
and ends with
\(oq$\(cq
(see the
\fIRegular expressions\fR
section below).
A directory is a
fully qualified path name ending in a
\(oq/\(cq.
When you specify a directory in a
\fICmnd_List\fR,
the user will be able to run any file within that directory
(but not in any sub-directories therein).
If no command line arguments are specified, the user may run the
command with any arguments they choose.
Command line arguments can include wildcards or be a regular
expression that starts with
\(oq^\(cq
and ends with
\(oq$\(cq.
If the command line arguments consist of
\(oq\&""\(cq,
the command may only be run with
\fIno\fR
arguments.
.PP
If a
\fICmnd\fR
has associated command line arguments, the arguments
in the
\fICmnd\fR
must match those given by the user on the command line.
If the arguments in a
\fICmnd\fR
begin with the
\(oq^\(cq
character, they will be interpreted as a regular expression
and matched accordingly.
Otherwise, shell-style wildcards are used when matching.
Unless a regular expression is specified, the following characters must
be escaped with a
\(oq\e\(cq
if they are used in command arguments:
\(oq,\&\(cq,
\(oq:\&\(cq,
\(oq=\&\(cq,
\(oq\e\(cq.
To prevent arguments in a
\fICmnd\fR
that begin with a
\(oq^\(cq
character from being interpreted as a regular expression, the
\(oq^\(cq
must be escaped with a
\(oq\e\(cq.
.PP
There are two commands built into
\fBsudo\fR
itself:
\(lqlist\(rq
and
\(lqsudoedit\(rq.
Unlike other commands, these two must be specified in the
\fIsudoers\fR
file
\fIwithout\fR
a leading path.
.PP
The
\(lqlist\(rq
built-in can be used to permit a user to list another user's privileges with
\fBsudo\fR's
\fB\-U\fR
option.
For example,
\(lqsudo -l -U otheruser\(rq.
A user with the
\(lqlist\(rq
privilege is able to list another user's privileges even if they
don't have permission to run commands as that user.
By default, only root or a user with the ability to run any command as
either root or the specified
\fIuser\fR
on the current host may use the
\fB\-U\fR
option.
No command line arguments may be specified with the
\(lqlist\(rq
built-in.
.PP
The
\(lqsudoedit\(rq
built-in is used to permit a user to run
\fBsudo\fR
with the
\fB\-e\fR
option (or as
\fBsudoedit\fR).
It may take command line arguments just as a normal command does.
Unlike other commands,
\(lqsudoedit\(rq
is built into
\fBsudo\fR
itself and must be specified in the
\fIsudoers\fR
file
\fIwithout\fR
a leading path.
If a leading path is present, for example
\fI/usr/bin/sudoedit\fR,
the path name will be silently converted to
\(lqsudoedit\(rq.
A fully-qualified path for
\fBsudoedit\fR
is treated as an error by
\fBvisudo\fR.
.PP
A
\fIcommand\fR
may be preceded by a
\fIDigest_List\fR,
a comma-separated list of one or more
\fIDigest_Spec\fR
entries.
If a
\fIDigest_List\fR
is present, the command will only match successfully if it can be verified
using one of the SHA-2 digests in the list.
Starting with version 1.9.0, the
\fBALL\fR
reserved word can be used in conjunction with a
\fIDigest_List\fR.
The following digest formats are supported: sha224, sha256, sha384, and sha512.
The string may be specified in either hex or base64 format
(base64 is more compact).
There are several utilities capable of generating SHA-2 digests in hex
format such as openssl, shasum, sha224sum, sha256sum, sha384sum, sha512sum.
.PP
For example, using openssl:
.nf
.sp
.RS 0n
$ openssl dgst -sha224 /bin/ls
SHA224(/bin/ls)= 118187da8364d490b4a7debbf483004e8f3e053ec954309de2c41a25
.RE
.fi
.PP
It is also possible to use openssl to generate base64 output:
.nf
.sp
.RS 0n
$ openssl dgst -binary -sha224 /bin/ls | openssl base64
EYGH2oNk1JC0p9679IMATo8+BT7JVDCd4sQaJQ==
.RE
.fi
.PP
Warning, if the user has write access to the command itself (directly or via a
\fBsudo\fR
command), it may be possible for the user to replace the command after the
digest check has been performed but before the command is executed.
A similar race condition exists on systems that lack the
fexecve(2)
system call when the directory in which the command is located
is writable by the user.
See the description of the
\fIfdexec\fR
setting for more information on how
\fBsudo\fR
executes commands that have an associated digest.
.PP
Command digests are only supported by version 1.8.7 or higher.
.SS "Defaults"
Certain configuration options may be changed from their default
values at run-time via one or more
\fIDefault_Entry\fR
lines.
These may affect all users on any host, all users on a specific host, a
specific user, a specific command, or commands being run as a specific user.
Per-command entries may not include command line arguments.
If you need to specify arguments, define a
\fICmnd_Alias\fR
and reference
that instead.
.nf
.sp
.RS 0n
Default_Type ::= 'Defaults' |
                 'Defaults' '@' Host_List |
                 'Defaults' ':' User_List |
                 'Defaults' '!' Cmnd_List |
                 'Defaults' '>' Runas_List

Default_Entry ::= Default_Type Parameter_List

Parameter_List ::= Parameter |
                   Parameter ',' Parameter_List

Parameter ::= Parameter '=' Value |
              Parameter '+=' Value |
              Parameter '-=' Value |
              '!'* Parameter
.RE
.fi
.PP
Parameters may be
\fBflags\fR,
\fBinteger\fR
values,
\fBstrings\fR,
or
\fBlists\fR.
Flags are implicitly boolean and can be turned off via the
\(oq\&!\(cq
operator.
Some integer, string and list parameters may also be
used in a boolean context to disable them.
Values may be enclosed
in double quotes
(\&"")
when they contain multiple words.
Special characters may be escaped with a backslash
(\(oq\e\(cq).
.PP
To include a literal backslash character in a command line argument
you must escape the backslash twice.
For example, to match
\(oq\en\(cq
as part of a command line argument, you must use
\(oq\e\e\e\en\(cq
in the
\fIsudoers\fR
file.
This is due to there being two levels of escaping, one in the
\fIsudoers\fR
parser itself and another when command line arguments are matched by the
fnmatch(3)
or
regexec(3)
function.
.PP
Lists have two additional assignment operators,
\(oq+=\(cq
and
\(oq-=\(cq.
These operators are used to add to and delete from a list respectively.
It is not an error to use the
\(oq-=\(cq
operator to remove an element
that does not exist in a list.
.PP
Defaults entries are parsed in the following order: global, host,
user, and runas Defaults first, then command defaults.
If there are multiple Defaults settings of the same type, the last
matching setting is used.
The following Defaults settings are parsed before all others since
they may affect subsequent entries:
\fIfqdn\fR,
\fIgroup_plugin\fR,
\fIrunas_default\fR,
\fIsudoers_locale\fR.
.PP
See
\fISUDOERS OPTIONS\fR
for a list of supported Defaults parameters.
.SS "User specification"
.nf
.RS 0n
User_Spec ::= User_List Host_List '=' Cmnd_Spec_List \e
              (':' Host_List '=' Cmnd_Spec_List)*

Cmnd_Spec_List ::= Cmnd_Spec |
                   Cmnd_Spec ',' Cmnd_Spec_List

Cmnd_Spec ::= Runas_Spec? Option_Spec* (Tag_Spec ':')* Cmnd

Runas_Spec ::= '(' Runas_List? (':' Runas_List)? ')'

.ie \n(SL \{\
.ie \n(PS Option_Spec ::= (SELinux_Spec | Solaris_Priv_Spec | Date_Spec | Timeout_Spec)
.el Option_Spec ::= (SELinux_Spec | Date_Spec | Timeout_Spec)
.\}
.el \{\
.ie \n(PS Option_Spec ::= (Solaris_Priv_Spec | Date_Spec | Timeout_Spec)
.el Option_Spec ::= (Date_Spec | Timeout_Spec)
.\}

.if \n(SL \{\
SELinux_Spec ::= ('ROLE=role' | 'TYPE=type')

.\}
AppArmor_Spec ::= 'APPARMOR_PROFILE=profile'

.if \n(PS \{\
Solaris_Priv_Spec ::= ('PRIVS=privset' | 'LIMITPRIVS=privset')

.\}
Date_Spec ::= ('NOTBEFORE=timestamp' | 'NOTAFTER=timestamp')

Timeout_Spec ::= 'TIMEOUT=timeout'

Chdir_Spec ::= 'CWD=directory'

Chroot_Spec ::= 'CHROOT=directory'

Tag_Spec ::= ('EXEC' | 'NOEXEC' | 'FOLLOW' | 'NOFOLLOW' |
              'LOG_INPUT' | 'NOLOG_INPUT' | 'LOG_OUTPUT' |
              'NOLOG_OUTPUT' | 'MAIL' | 'NOMAIL' | 'INTERCEPT' |
              'NOINTERCEPT' | 'PASSWD' | 'NOPASSWD' | 'SETENV' |
              'NOSETENV')
.RE
.fi
.PP
A
\fBuser specification\fR
determines which commands a user may run
(and as what user) on specified hosts.
By default, commands are run as
\fB@runas_default@\fR
(unless
\fIrunas_default\fR
has been set to a different value)
but this can also be changed on a per-command basis.
.PP
The basic structure of a user specification is
\(lqwho where = (as_whom) what\(rq.
Let's break that down into its constituent parts:
.SS "Runas_Spec"
A
\fIRunas_Spec\fR
determines the user and/or the group that a command
may be run as.
A fully-specified
\fIRunas_Spec\fR
consists of two
\fIRunas_List\fRs
(as defined above) separated by a colon
(\(oq:\&\(cq)
and enclosed in a set of parentheses.
The first
\fIRunas_List\fR
indicates which users the command may be run as via the
\fB\-u\fR
option.
The second defines a list of groups that may be specified via the
\fB\-g\fR
option (in addition to any of the target user's groups).
If both
\fIRunas_List\fRs
are specified, the command may be run with any combination of users
and groups listed in their respective
\fIRunas_List\fRs.
If only the first is specified, the command may be run as any user
in the list and, optionally, with any group the target user belongs to.
If the first
\fIRunas_List\fR
is empty but the
second is specified, the command may be run as the invoking user
with the group set to any listed in the
\fIRunas_List\fR.
If both
\fIRunas_List\fRs
are empty, the command may only be run as the invoking user and the
group, if specified, must be one that the invoking user is a member of.
If no
\fIRunas_Spec\fR
is specified, the command may only be run as the
\fIrunas_default\fR
user
(\fB@runas_default@\fR
by default) and the group,
if specified, must be one that the
\fIrunas_default\fR
user is a member of.
.PP
A
\fIRunas_Spec\fR
sets the default for the commands that follow it.
What this means is that for the entry:
.nf
.sp
.RS 0n
dgb	boulder = (operator) /bin/ls, /bin/kill, /usr/bin/lprm
.RE
.fi
.PP
The user
\fBdgb\fR
may run
\fI/bin/ls\fR,
\fI/bin/kill\fR,
and
\fI/usr/bin/lprm\fR
on the host
boulder\(embut
only as
\fBoperator\fR.
For example:
.nf
.sp
.RS 0n
$ sudo -u operator /bin/ls
.RE
.fi
.PP
It is also possible to override a
\fIRunas_Spec\fR
later on in an entry.
If we modify the entry like so:
.nf
.sp
.RS 0n
dgb	boulder = (operator) /bin/ls, (root) /bin/kill, /usr/bin/lprm
.RE
.fi
.PP
Then user
\fBdgb\fR
is now allowed to run
\fI/bin/ls\fR
as
\fBoperator\fR,
but
\fI/bin/kill\fR
and
\fI/usr/bin/lprm\fR
as
\fBroot\fR.
.PP
We can extend this to allow
\fBdgb\fR
to run
\fI/bin/ls\fR
with either
the user or group set to
\fBoperator\fR:
.nf
.sp
.RS 0n
dgb	boulder = (operator : operator) /bin/ls, (root) /bin/kill,\e
	/usr/bin/lprm
.RE
.fi
.PP
While the group portion of the
\fIRunas_Spec\fR
permits the
user to run as command with that group, it does not force the user
to do so.
If no group is specified on the command line, the command
will run with the group listed in the target user's password database
entry.
The following would all be permitted by the sudoers entry above:
.nf
.sp
.RS 0n
$ sudo -u operator /bin/ls
$ sudo -u operator -g operator /bin/ls
$ sudo -g operator /bin/ls
.RE
.fi
.PP
In the following example, user
\fBtcm\fR
may run commands that access
a modem device file with the dialer group.
.nf
.sp
.RS 0n
tcm	boulder = (:dialer) /usr/bin/tip, /usr/bin/cu,\e
	/usr/local/bin/minicom
.RE
.fi
.PP
In this example only the group will be set, the command still runs as user
\fBtcm\fR.
For example:
.nf
.sp
.RS 0n
$ sudo -g dialer /usr/bin/cu
.RE
.fi
.PP
Multiple users and groups may be present in a
\fIRunas_Spec\fR,
in which case the user may select any combination of users and groups via the
\fB\-u\fR
and
\fB\-g\fR
options.
In this example:
.nf
.sp
.RS 0n
alan	ALL = (root, bin : operator, system) ALL
.RE
.fi
.PP
user
\fBalan\fR
may run any command as either user
\fBroot\fR
or
\fBbin\fR,
optionally setting the group to operator or system.
.SS "Option_Spec"
A
\fICmnd\fR
may have zero or more options associated with it.
Options may consist of
.if \n(SL \{\
SELinux roles and/or types,
.\}
AppArmor profiles,
.if \n(PS \{\
Solaris privileges sets,
.\}
start and/or end dates and command timeouts.
Once an option is set for a
\fICmnd\fR,
subsequent
\fICmnd\fRs
in the
\fICmnd_Spec_List\fR,
inherit that option unless it is overridden by another option.
Option names are reserved words in
\fIsudoers\fR.
This means that none of the valid option names (see below) can be used
when declaring an alias.
.if \n(SL \{\
.SS "SELinux_Spec"
On systems with SELinux support,
\fIsudoers\fR
file entries may optionally have an SELinux role and/or type associated
with a command.
This can be used to implement a form of role-based access control (RBAC).
If a role or
type is specified with the command it will override any default values
specified in
\fIsudoers\fR.
A role or type specified on the command line,
however, will supersede the values in
\fIsudoers\fR.
.\}
.SS "AppArmor_Spec"
On systems supporting AppArmor,
\fIsudoers\fR
file entries may optionally specify an AppArmor profile that should be
used to confine a command.
If an AppArmor profile is specified with the command, it will override
any default values specified in
\fIsudoers\fR.
Appropriate profile transition rules must be defined to support the
profile change specified for a user.
.PP
AppArmor profiles can be specified in any way that complies with the
rules of
aa_change_profile(2).
For instance, in the following
\fIsudoers\fR
entry
.nf
.sp
.RS 0n
alice	ALL = (root)	APPARMOR_PROFILE=my-profile	ALL
.RE
.fi
.PP
the user
\fBalice\fR
may run any command as
\fBroot\fR
under confinement by the profile
\(oqmy-profile\(cq.
You can also stack profiles, or allow a user to run commands unconfined by
any profile.
For example:
.nf
.sp
.RS 0n
bob	ALL = (root)	APPARMOR_PROFILE=foo//&bar	/usr/bin/vi
cathy	ALL = (root)	APPARMOR_PROFILE=unconfined	/bin/ls
.RE
.fi
.PP
These
\fIsudoers\fR
entries allow user
\fBbob\fR
to run
\fI/usr/bin/vi\fR
as
\fBroot\fR
under the stacked profiles
\(oqfoo\(cq
and
\(oqbar\(cq,
and user
\fBcathy\fR
to run
\fI/bin/ls\fR
without any confinement at all.
.if \n(PS \{\
.SS "Solaris_Priv_Spec"
On Solaris systems,
\fIsudoers\fR
file entries may optionally specify Solaris privilege set and/or limit
privilege set associated with a command.
If privileges or limit privileges are specified with the command
it will override any default values specified in
\fIsudoers\fR.
.PP
A privilege set is a comma-separated list of privilege names.
The
ppriv(1)
command can be used to list all privileges known to the system.
For example:
.nf
.sp
.RS 0n
$ ppriv -l
.RE
.fi
.PP
In addition, there are several
\(lqspecial\(rq
privilege strings:
.TP 7n
none
the empty set
.TP 7n
all
the set of all privileges
.TP 7n
zone
the set of all privileges available in the current zone
.TP 7n
basic
the default set of privileges normal users are granted at login time
.PP
Privileges can be excluded from a set by prefixing the privilege
name with either an
\(oq\&!\(cq
or
\(oq\-\(cq
character.
.\}
.SS "Date_Spec"
\fBsudoers\fR
rules can be specified with a start and end date via the
\fRNOTBEFORE\fR
and
\fRNOTAFTER\fR
settings.
The time stamp must be specified in
\(lqGeneralized Time\(rq
as defined by RFC 4517.
The format is effectively
\(oqyyyymmddHHMMSSZ\(cq
where the minutes and seconds are optional.
The
\(oqZ\(cq
suffix indicates that the time stamp is in Coordinated Universal Time (UTC).
It is also possible to specify a timezone offset from UTC in hours
and minutes instead of a
\(oqZ\(cq.
For example,
\(oq-0500\(cq
would correspond to Eastern Standard time in the US.
As an extension, if no
\(oqZ\(cq
or timezone offset is specified, local time will be used.
.PP
The following are all valid time stamps:
.nf
.sp
.RS 4n
20170214083000Z
2017021408Z
20160315220000-0500
20151201235900
.RE
.fi
.SS "Timeout_Spec"
A command may have a timeout associated with it.
If the timeout expires before the command has exited, the
command will be terminated.
The timeout may be specified in combinations of days, hours,
minutes, and seconds with a single-letter case-insensitive suffix
that indicates the unit of time.
For example, a timeout of 7 days, 8 hours, 30 minutes, and
10 seconds would be written as
\(oq7d8h30m10s\(cq.
If a number is specified without a unit, seconds are assumed.
Any of the days, minutes, hours, or seconds may be omitted.
The order must be from largest to smallest unit and a unit
may not be specified more than once.
.PP
The following are all
\fIvalid\fR
timeout values:
\(oq7d8h30m10s\(cq,
\(oq14d\(cq,
\(oq8h30m\(cq,
\(oq600s\(cq,
\(oq3600\(cq.
The following are
\fIinvalid\fR
timeout values:
\(oq12m2w1d\(cq,
\(oq30s10m4h\(cq,
\(oq1d2d3h\(cq.
.PP
This setting is only supported by version 1.8.20 or higher.
.SS "Chdir_Spec"
The working directory that the command will be run in can be specified
using the
\fRCWD\fR
setting.
The
\fIdirectory\fR
must be a fully-qualified path name beginning with a
\(oq/\(cq
or
\(oq~\(cq
character, or the special value
\(lq*\(rq.
A value of
\(lq*\(rq
indicates that the user may specify the working directory by running
\fBsudo\fR
with the
\fB\-D\fR
option.
By default, commands are run from the invoking user's current working
directory, unless the
\fB\-i\fR
option is given.
Path names of the form
\fI~user/path/name\fR
are interpreted as being relative to the named user's home directory.
If the user name is omitted, the path will be relative to the runas
user's home directory.
.PP
This setting is only supported by version 1.9.3 or higher.
.SS "Chroot_Spec"
The root directory that the command will be run in can be specified
using the
\fRCHROOT\fR
setting.
The
\fIdirectory\fR
must be a fully-qualified path name beginning with a
\(oq/\(cq
or
\(oq~\(cq
character, or the special value
\(lq*\(rq.
A value of
\(lq*\(rq
indicates that the user may specify the root directory by running
\fBsudo\fR
with the
\fB\-R\fR
option.
This setting can be used to run the command in a
chroot(2)
\(lqsandbox\(rq
similar to the
chroot(@mansectsu@)
utility.
Path names of the form
\fI~user/path/name\fR
are interpreted as being relative to the named user's home directory.
If the user name is omitted, the path will be relative to the runas
user's home directory.
.PP
This setting is only supported by version 1.9.3 or higher.
.SS "Tag_Spec"
A command may have zero or more tags associated with it.
The following tag values are supported:
\fREXEC\fR,
\fRNOEXEC\fR,
\fRFOLLOW\fR,
\fRNOFOLLOW\fR,
\fRLOG_INPUT\fR,
\fRNOLOG_INPUT\fR,
\fRLOG_OUTPUT\fR,
\fRNOLOG_OUTPUT\fR,
\fRMAIL\fR,
\fRNOMAIL\fR,
\fRINTERCEPT\fR,
\fRNOINTERCEPT\fR,
\fRPASSWD\fR,
\fRNOPASSWD\fR,
\fRSETENV\fR,
and
\fRNOSETENV\fR.
Once a tag is set on a
\fICmnd\fR,
subsequent
\fICmnd\fRs
in the
\fICmnd_Spec_List\fR,
inherit the tag unless it is overridden by the opposite tag (in other words,
\fRPASSWD\fR
overrides
\fRNOPASSWD\fR
and
\fRNOEXEC\fR
overrides
\fREXEC\fR).
.TP 2n
\fREXEC\fR and \fRNOEXEC\fR
.sp
If
\fBsudo\fR
has been compiled with
\fInoexec\fR
support and the underlying operating system supports it, the
\fRNOEXEC\fR
tag can be used to prevent a dynamically-linked executable from
running further commands itself.
.sp
In the following example, user
\fBaaron\fR
may run
\fI/usr/bin/more\fR
and
\fI/usr/bin/vi\fR
but shell escapes will be disabled.
.nf
.sp
.RS 2n
aaron	shanty = NOEXEC: /usr/bin/more, /usr/bin/vi
.RE
.fi
.RS 2n
.sp
See the
\fIPreventing shell escapes\fR
section below for more details on how
\fRNOEXEC\fR
works and whether or not it will work on your system.
.RE
.TP 2n
\fRFOLLOW\fR and \fRNOFOLLOW\fR
.sp
Starting with version 1.8.15,
\fBsudoedit\fR
will not open a file that is a symbolic link unless the
\fIsudoedit_follow\fR
flag is enabled.
The
\fRFOLLOW\fR
and
\fRNOFOLLOW\fR
tags override the value of
\fIsudoedit_follow\fR
and can be used to permit (or deny) the editing of symbolic links
on a per-command basis.
These tags are only effective for the
\fIsudoedit\fR
command and are ignored for all other commands.
.TP 2n
\fRLOG_INPUT\fR and \fRNOLOG_INPUT\fR
.sp
These tags override the value of the
\fIlog_input\fR
flag on a per-command basis.
For more information, see
\fII/O LOGGING\fR.
.TP 2n
\fRLOG_OUTPUT\fR and \fRNOLOG_OUTPUT\fR
.sp
These tags override the value of the
\fIlog_output\fR
flag on a per-command basis.
For more information, see
\fII/O LOGGING\fR.
.TP 2n
\fRMAIL\fR and \fRNOMAIL\fR
.sp
These tags provide fine-grained control over whether
mail will be sent when a user runs a command by
overriding the value of the
\fImail_all_cmnds\fR
flag on a per-command basis.
They have no effect when
\fBsudo\fR
is run with the
\fB\-l\fR
or
\fB\-v\fR
options.
A
\fRNOMAIL\fR
tag will also override the
\fImail_always\fR
and
\fImail_no_perms\fR
options.
For more information, see the descriptions of
\fImail_all_cmnds\fR,
\fImail_always\fR,
and
\fImail_no_perms\fR
in the
\fISUDOERS OPTIONS\fR
section below.
.TP 2n
\fRPASSWD\fR and \fRNOPASSWD\fR
.sp
By default,
\fBsudo\fR
requires that a user authenticate
before running a command.
This behavior can be modified via the
\fRNOPASSWD\fR
tag.
Like a
\fIRunas_Spec\fR,
the
\fRNOPASSWD\fR
tag sets
a default for the commands that follow it in the
\fICmnd_Spec_List\fR.
Conversely, the
\fRPASSWD\fR
tag can be used to reverse things.
For example:
.nf
.sp
.RS 2n
ray	rushmore = NOPASSWD: /bin/kill, /bin/ls, /usr/bin/lprm
.RE
.fi
.RS 2n
.sp
would allow the user
\fBray\fR
to run
\fI/bin/kill\fR,
\fI/bin/ls\fR,
and
\fI/usr/bin/lprm\fR
as
\fB@runas_default@\fR
on the machine
\(lqrushmore\(rq
without authenticating himself.
If we only want
\fBray\fR
to be able to
run
\fI/bin/kill\fR
without a password the entry would be:
.nf
.sp
.RS 2n
ray	rushmore = NOPASSWD: /bin/kill, PASSWD: /bin/ls, /usr/bin/lprm
.RE
.fi
.sp
Note, however, that the
\fRPASSWD\fR
tag has no effect on users who are in the group specified by the
\fIexempt_group\fR
setting.
.sp
By default, if the
\fRNOPASSWD\fR
tag is applied to any of a user's entries for the current host,
the user will be able to run
\(oqsudo -l\(cq
without a password.
Additionally, a user may only run
\(oqsudo -v\(cq
without a password if all of the user's entries for the current
host have the
\fRNOPASSWD\fR
tag.
This behavior may be overridden via the
\fIverifypw\fR
and
\fIlistpw\fR
options.
.RE
.TP 2n
\fRSETENV\fR and \fRNOSETENV\fR
.sp
These tags override the value of the
\fIsetenv\fR
flag on a per-command basis.
If
\fRSETENV\fR
has been set for a command, the user may disable the
\fIenv_reset\fR
flag from the command line via the
\fB\-E\fR
option.
Additionally, environment variables set on the command
line are not subject to the restrictions imposed by
\fIenv_check\fR,
\fIenv_delete\fR,
or
\fIenv_keep\fR.
As such, only trusted users should be allowed to set variables in this manner.
If the command matched is
\fBALL\fR,
the
\fRSETENV\fR
tag is implied for that command; this default may be overridden by use of the
\fRNOSETENV\fR
tag.
.TP 2n
\fRINTERCEPT\fR and \fRNOINTERCEPT\fR
.sp
If
\fBsudo\fR
has been compiled with
\fIintercept\fR
support and the underlying operating system supports it, the
\fRINTERCEPT\fR
tag can be used to cause programs spawned by a command to be validated against
\fIsudoers\fR
and logged just like they would be if run through
\fBsudo\fR
directly.
This is useful in conjunction with commands that allow shell escapes
such as editors, shells, and paginators.
There is additional overhead due to the policy check that may add
latency when running commands such as shell scripts that execute a
large number of sub-commands.
For interactive commands, such as a shell or editor,
the overhead is not usually noticeable.
.sp
In the following example, user
\fBchuck\fR
may run any command on the machine
\(lqresearch\(rq
in intercept mode.
.nf
.sp
.RS 2n
chuck	research = INTERCEPT: ALL
.RE
.fi
.RS 2n
.sp
See the
\fIPreventing shell escapes\fR
section below for more details on how
\fRINTERCEPT\fR
works and whether or not it will work on your system.
.RE
.SS "Wildcards"
\fBsudo\fR
allows shell-style
\fIwildcards\fR
(aka meta or glob characters)
to be used in host names, path names, and command line arguments in the
\fIsudoers\fR
file.
Wildcard matching is done via the
glob(3)
and
fnmatch(3)
functions as specified by
IEEE Std 1003.1 (\(lqPOSIX.1\(rq).
.TP 8n
*
Matches any set of zero or more characters (including white space).
.TP 8n
\&?
Matches any single character (including white space).
.TP 8n
[...]
Matches any character in the specified range.
.TP 8n
[!...]
Matches any character
\fInot\fR
in the specified range.
.TP 8n
\ex
For any character
\(oqx\(cq,
evaluates to
\(oqx\(cq.
This is used to escape special characters such as:
\(oq*\(cq,
\(oq\&?\(cq,
\(oq[\&\(cq,
and
\(oq]\&\(cq.
.PP
\fBThese are not regular expressions.\fR
Unlike a regular expression there is no way to match one or more
characters within a range.
.PP
Character classes may be used if your system's
glob(3)
and
fnmatch(3)
functions support them.
However, because the
\(oq:\&\(cq
character has special meaning in
\fIsudoers\fR,
it must be
escaped.
For example:
.nf
.sp
.RS 4n
/bin/ls [[\e:\&alpha\e:\&]]*
.RE
.fi
.PP
Would match any file name beginning with a letter.
.PP
A forward slash
(\(oq/\(cq)
will
\fInot\fR
be matched by
wildcards used in the file name portion of the command.
This is to make a path like:
.nf
.sp
.RS 4n
/usr/bin/*
.RE
.fi
.PP
match
\fI/usr/bin/who\fR
but not
\fI/usr/bin/X11/xterm\fR.
.PP
When matching the command line arguments, however, a slash
\fIdoes\fR
get matched by wildcards since command line arguments may contain
arbitrary strings and not just path names.
.PP
\fBWildcards in command line arguments should be used with care.\fR
.br
Wildcards can match any character, including white space.
In most cases, it is safer to use a regular expression to match
command line arguments.
For more information, see
\fIWildcards in command arguments\fR
below.
.SS "Exceptions to wildcard rules"
The following exceptions apply to the above rules:
.TP 10n
\&""
If the empty string
\(oq\&""\(cq
is the only command line argument in the
\fIsudoers\fR
file entry it means that command is not allowed to be run with
\fIany\fR
arguments.
.TP 10n
sudoedit
Command line arguments to the
\fIsudoedit\fR
built-in command should always be path names, so a forward slash
(\(oq/\(cq)
will not be matched by a wildcard.
.SS "Regular expressions"
Starting with version 1.9.10, it is possible to use
regular expressions for path names and command line arguments.
Regular expressions are more expressive than shell-style
\fIwildcards\fR
and are usually safer because they provide a greater degree of
control when matching.
The type of regular expressions supported by
\fBsudoers\fR
are POSIX extended regular expressions, similar to those used by the
egrep(1)
utility.
They are usually documented in the
regex(@mansectmisc@)
or
re_format(@mansectmisc@)
manual, depending on the system.
As an extension, if the regular expression begins with
\(lq(?i)\(rq,
it will be matched in a case-insensitive manner.
.PP
In
\fIsudoers\fR,
regular expressions must start with a
\(oq^\(cq
character and end with a
\(oq$\(cq.
This makes it explicit what is, or is not, a regular expression.
Either the path name, the command line arguments or both may
be regular expressions.
Because the path name and arguments are matched separately, it is
even possible to use wildcards for the path name and regular
expressions for the arguments.
It is not possible to use a single regular expression to match
both the command and its arguments.
Regular expressions in
\fIsudoers\fR
are limited to 1024 characters.
.PP
There is no need to escape
\fIsudoers\fR
special characters in a regular expression other than the pound sign
(\(oq#\(cq).
.PP
In the following example, user
\fBjohn\fR
can run the
passwd(1)
command as
\fB@runas_default@\fR
on any host but is not allowed to change
\fBroot\fR's
password.
This kind of rule is impossible to express safely using wildcards.
.nf
.sp
.RS 4n
john	ALL = /usr/bin/passwd ^[a-zA-Z0-9_]+$,\e
              !/usr/bin/passwd root
.RE
.fi
.PP
It is also possible to use a regular expression in conjunction with
\fBsudoedit\fR
rules.
The following rule would give user bob the ability to edit the
\fI/etc/motd\fR,
\fI/etc/issue\fR,
and
\fI/etc/hosts\fR
files only.
.nf
.sp
.RS 4n
bob    ALL = sudoedit ^/etc/(motd|issue|hosts)$
.RE
.fi
.PP
Regular expressions may also be used to match the command itself.
In this example, a regular expression is used to allow user
\fBsid\fR
to run the
\fI/usr/sbin/groupadd\fR,
\fI/usr/sbin/groupmod\fR,
\fI/usr/sbin/groupdel\fR,
\fI/usr/sbin/useradd\fR,
\fI/usr/sbin/usermod\fR,
and
\fI/usr/sbin/userdel\fR
commands as
\fB@runas_default@\fR.
.nf
.sp
.RS 4n
sid    ALL = ^/usr/sbin/(group|user)(add|mod|del)$
.RE
.fi
.PP
One disadvantage of using a regular expression to match the command
name is that it is not possible to match relative paths such as
\fI./useradd\fR
or
\fI../sbin/useradd\fR.
This has security implications when a regular expression is used
for the command name in conjunction with the negation operator,
\(oq!\&\(cq,
as such rules can be trivially bypassed.
Because of this, using a negated regular expression for the command name is
\fBstrongly discouraged\fR.
This does not apply to negated commands that only use a regular
expression to match the command arguments.
See
\fIRegular expressions in command names\fR
below for more information.
.SS "Including other files from within sudoers"
It is possible to include other
\fIsudoers\fR
files from within the
\fIsudoers\fR
file currently being parsed using the
\fI@include\fR
and
\fI@includedir\fR
directives.
For compatibility with sudo versions prior to 1.9.1,
\fI#include\fR
and
\fI#includedir\fR
are also accepted.
.PP
An include file can be used, for example, to keep a site-wide
\fIsudoers\fR
file in addition to a local, per-machine file.
For the sake of this example the site-wide
\fIsudoers\fR
file will be
\fI/etc/sudoers\fR
and the per-machine one will be
\fI/etc/sudoers.local\fR.
To include
\fI/etc/sudoers.local\fR
from within
\fI/etc/sudoers\fR
one would use the following line in
\fI/etc/sudoers\fR:
.nf
.sp
.RS 4n
@include /etc/sudoers.local
.RE
.fi
.PP
When
\fBsudo\fR
reaches this line it will suspend processing of the current file
(\fI/etc/sudoers\fR)
and switch to
\fI/etc/sudoers.local\fR.
Upon reaching the end of
\fI/etc/sudoers.local\fR,
the rest of
\fI/etc/sudoers\fR
will be processed.
Files that are included may themselves include other files.
A hard limit of 128 nested include files is enforced to prevent include
file loops.
.PP
Starting with version 1.9.1, the path to the include file may contain
white space if it is escaped with a backslash
(\(oq\e\(cq).
Alternately, the entire path may be enclosed in double quotes
(\&""),
in which case no escaping is necessary.
To include a literal backslash in the path,
\(oq\e\e\(cq
should be used.
.PP
If the path to the include file is not fully-qualified (does not
begin with a
\(oq/\(cq),
it must be located in the same directory as the sudoers file it was
included from.
For example, if
\fI/etc/sudoers\fR
contains the line:
.nf
.sp
.RS 4n
@include sudoers.local
.RE
.fi
.PP
the file that will be included is
\fI/etc/sudoers.local\fR.
.PP
The file name may also include the
\(oq%h\(cq
escape, signifying the short form of the host name.
In other words, if the machine's host name is
\(lqxerxes\(rq,
then
.nf
.sp
.RS 4n
@include /etc/sudoers.%h
.RE
.fi
.PP
will cause
\fBsudo\fR
to include the file
\fI/etc/sudoers.xerxes\fR.
.PP
The
\fI@includedir\fR
directive can be used to create a
\fIsudoers.d\fR
directory that the system package manager can drop
\fIsudoers\fR
file rules into as part of package installation.
For example, given:
.nf
.sp
.RS 4n
@includedir /etc/sudoers.d
.RE
.fi
.PP
\fBsudo\fR
will suspend processing of the current file and read each file in
\fI/etc/sudoers.d\fR,
skipping file names that end in
\(oq~\(cq
or contain a
\(oq.\&\(cq
character to avoid causing problems with package manager or editor
temporary/backup files.
.PP
Files are parsed in sorted lexical order.
That is,
\fI/etc/sudoers.d/01_first\fR
will be parsed before
\fI/etc/sudoers.d/10_second\fR.
Be aware that because the sorting is lexical, not numeric,
\fI/etc/sudoers.d/1_whoops\fR
would be loaded
\fIafter\fR
\fI/etc/sudoers.d/10_second\fR.
Using a consistent number of leading zeroes in the file names can be used
to avoid such problems.
After parsing the files in the directory, control returns to the
file that contained the
\fI@includedir\fR
directive.
.PP
Unlike files included via
\fI@include\fR,
\fBvisudo\fR
will not edit the files in a
\fI@includedir\fR
directory unless one of them contains a syntax error.
It is still possible to run
\fBvisudo\fR
with the
\fB\-f\fR
flag to edit the files directly, but this will not catch the
redefinition of an
\fIalias\fR
that is also present in a different file.
.SS "Other special characters and reserved words"
The pound sign
(\(oq#\(cq)
is used to indicate a comment (unless it is part of a #include
directive or unless it occurs in the context of a user name and is
followed by one or more digits, in which case it is treated as a
user-ID).
Both the comment character and any text after it, up to the end of
the line, are ignored.
.PP
The reserved word
\fBALL\fR
is a built-in
\fIalias\fR
that always causes a match to succeed.
It can be used wherever one might otherwise use a
\fICmnd_Alias\fR,
\fIUser_Alias\fR,
\fIRunas_Alias\fR,
or
\fIHost_Alias\fR.
Attempting to define an
\fIalias\fR
named
\fBALL\fR
will result in a syntax error.
Using
\fBALL\fR
can be dangerous since in a command context, it allows the user to run
\fIany\fR
command on the system.
.PP
The following option names permitted in an
\fIOption_Spec\fR
are also considered reserved words:
\fRCHROOT\fR,
.if \n(PS \{\
\fRPRIVS\fR,
.\}
.if \n(PS \{\
\fRLIMITPRIVS\fR,
.\}
.if \n(SL \{\
\fRROLE\fR,
.\}
.if \n(SL \{\
\fRTYPE\fR,
.\}
\fRTIMEOUT\fR,
\fRCWD\fR,
\fRNOTBEFORE\fR
and
\fRNOTAFTER\fR.
Attempting to define an
\fIalias\fR
with the same name as one of the options will result in a syntax error.
.PP
An exclamation point
(\(oq\&!\(cq)
can be used as a logical
\fInot\fR
operator in a list or
\fIalias\fR
as well as in front of a
\fICmnd\fR.
This allows one to exclude certain values.
For the
\(oq\&!\(cq
operator to be effective, there must be something for it to exclude.
For example, to match all users except for
\fBroot\fR
one would use:
.nf
.sp
.RS 4n
ALL, !root
.RE
.fi
.PP
If the
\fBALL\fR,
is omitted, as in:
.nf
.sp
.RS 4n
!root
.RE
.fi
.PP
it would explicitly deny
\fBroot\fR
but not match any other users.
This is different from a true
\(lqnegation\(rq
operator.
.PP
Note, however, that using a
\(oq\&!\(cq
in conjunction with the built-in
\fBALL\fR
alias to allow a user to run
\(lqall but a few\(rq
commands rarely works as intended (see
\fISECURITY NOTES\fR
below).
.PP
Long lines can be continued with a backslash
(\(oq\e\(cq)
as the last character on the line.
.PP
White space between elements in a list as well as special syntactic
characters in a
\fIUser Specification\fR
(\(oq=\&\(cq,
\(oq:\&\(cq,
\(oq(\&\(cq,
\(oq)\&\(cq)
is optional.
.PP
The following characters must be escaped with a backslash
(\(oq\e\(cq)
when used as part of a word (e.g., a user name or host name):
\(oq\&!\(cq,
\(oq=\&\(cq,
\(oq:\&\(cq,
\(oq,\&\(cq,
\(oq(\&\(cq,
\(oq)\&\(cq,
\(oq\e\(cq.
.SH "SUDOERS OPTIONS"
\fBsudo\fR's
behavior can be modified by
\fIDefault_Entry\fR
lines, as explained earlier.
A list of all supported Defaults parameters, grouped by type, are listed below.
.PP
\fBBoolean Flags\fR:
.TP 18n
always_query_group_plugin
If a
\fIgroup_plugin\fR
is configured, use it to resolve groups of the form
\(oq%group\(cq
as long as there is not also a system group of the same name.
Normally, only groups of the form
\(oq%:group\(cq
are passed to the
\fIgroup_plugin\fR.
This flag is
\fIoff\fR
by default.
.TP 18n
always_set_home
If enabled,
\fBsudo\fR
will set the
\fRHOME\fR
environment variable to the home directory of the target user
(which is the
\fIrunas_default\fR
user unless the
\fB\-u\fR
option is used).
This flag is largely obsolete and has no effect unless the
\fIenv_reset\fR
flag has been disabled or
\fRHOME\fR
is present in the
\fIenv_keep\fR
list, both of which are strongly discouraged.
This flag is
\fIoff\fR
by default.
.TP 18n
authenticate
If set, users must authenticate themselves via a password (or other
means of authentication) before they may run commands.
This default may be overridden via the
\fRPASSWD\fR
and
\fRNOPASSWD\fR
tags.
This flag is
\fIon\fR
by default.
.TP 18n
case_insensitive_group
If enabled, group names in
\fIsudoers\fR
will be matched in a case insensitive manner.
This may be necessary when users are stored in LDAP or AD.
This flag is
\fIon\fR
by default.
.TP 18n
case_insensitive_user
If enabled, user names in
\fIsudoers\fR
will be matched in a case insensitive manner.
This may be necessary when groups are stored in LDAP or AD.
This flag is
\fIon\fR
by default.
.TP 18n
closefrom_override
If set, the user may use the
\fB\-C\fR
option which overrides the default starting point at which
\fBsudo\fR
begins closing open file descriptors.
This flag is
\fIoff\fR
by default.
.TP 18n
compress_io
If set, and
\fBsudo\fR
is configured to log a command's input or output,
the I/O logs will be compressed using
\fBzlib\fR.
This flag is
\fIon\fR
by default when
\fBsudo\fR
is compiled with
\fBzlib\fR
support.
.TP 18n
exec_background
By default,
\fBsudo\fR
runs a command as the foreground process as long as
\fBsudo\fR
itself is running in the foreground.
When the
\fIexec_background\fR
flag is enabled and the command is being run in a pseudo-terminal
(due to I/O logging or the
\fIuse_pty\fR
flag), the command will be run as a background process.
Attempts to read from the controlling terminal (or to change terminal
settings) will result in the command being suspended with the
\fRSIGTTIN\fR
signal (or
\fRSIGTTOU\fR
in the case of terminal settings).
If this happens when
\fBsudo\fR
is a foreground process, the command will be granted the controlling terminal
and resumed in the foreground with no user intervention required.
The advantage of initially running the command in the background is that
\fBsudo\fR
need not read from the terminal unless the command explicitly requests it.
Otherwise, any terminal input must be passed to the command, whether it
has required it or not (the kernel buffers terminals so it is not possible
to tell whether the command really wants the input).
This is different from historic
\fIsudo\fR
behavior or when the command is not being run in a pseudo-terminal.
.sp
For this to work seamlessly, the operating system must support the
automatic restarting of system calls.
Unfortunately, not all operating systems do this by default,
and even those that do may have bugs.
For example, macOS fails to restart the
tcgetattr(3)
and
tcsetattr(3)
functions (this is a bug in macOS).
Furthermore, because this behavior depends on the command stopping with the
\fRSIGTTIN\fR
or
\fRSIGTTOU\fR
signals, programs that catch these signals and suspend themselves
with a different signal (usually
\fRSIGTOP\fR)
will not be automatically foregrounded.
Some versions of the linux
su(1)
command behave this way.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.8.7 or higher.
It has no effect unless I/O logging is enabled or the
\fIuse_pty\fR
flag is enabled.
.TP 18n
env_editor
If set,
\fBvisudo\fR
will use the value of the
\fRSUDO_EDITOR\fR,
\fRVISUAL\fR
or
\fREDITOR\fR
environment variables before falling back on the default editor list.
\fBvisudo\fR
is typically run as
\fBroot\fR
so this flag may allow a user with
\fBvisudo\fR
privileges to run arbitrary commands as
\fBroot\fR
without logging.
An alternative is to place a colon-separated list of
\(lqsafe\(rq
editors int the
\fIeditor\fR
setting.
\fBvisudo\fR
will then only use
\fRSUDO_EDITOR\fR,
\fRVISUAL\fR
or
\fREDITOR\fR
if they match a value specified in
\fIeditor\fR.
If the
\fIenv_reset\fR
flag is enabled, the
\fRSUDO_EDITOR\fR,
\fRVISUAL\fR
and/or
\fREDITOR\fR
environment variables must be present in the
\fIenv_keep\fR
list for the
\fIenv_editor\fR
flag to function when
\fBvisudo\fR
is invoked via
\fBsudo\fR.
This flag is
\fI@env_editor@\fR
by default.
.TP 18n
env_reset
If set,
\fBsudo\fR
will run the command in a minimal environment containing the
\fRTERM\fR,
\fRPATH\fR,
\fRHOME\fR,
\fRMAIL\fR,
\fRSHELL\fR,
\fRLOGNAME\fR,
\fRUSER\fR
and
\fRSUDO_*\fR
variables.
Any variables in the caller's environment or in the file specified
by the
\fIrestricted_env_file\fR
setting that match the
\fIenv_keep\fR
and
\fIenv_check\fR
lists are then added, followed by any variables present in the file
specified by the
\fIenv_file\fR
setting (if any).
The contents of the
\fIenv_keep\fR
and
\fIenv_check\fR
lists, as modified by global Defaults parameters in
\fIsudoers\fR,
are displayed when
\fBsudo\fR
is run by
\fBroot\fR
with the
\fB\-V\fR
option.
If the
\fIsecure_path\fR
setting is enabled, its value will be used for the
\fRPATH\fR
environment variable.
This flag is
\fI@env_reset@\fR
by default.
.TP 18n
fast_glob
Normally,
\fBsudo\fR
uses the
glob(3)
function to do shell-style globbing when matching path names.
However, since it accesses the file system,
glob(3)
can take a long time to complete for some patterns, especially
when the pattern references a network file system that is mounted
on demand (auto mounted).
The
\fIfast_glob\fR
flag causes
\fBsudo\fR
to use the
fnmatch(3)
function, which does not access the file system to do its matching.
The disadvantage of
\fIfast_glob\fR
is that it is unable to match relative paths such as
\fI./ls\fR
or
\fI../bin/ls\fR.
This has security implications when path names that include globbing
characters are used with the negation operator,
\(oq!\&\(cq,
as such rules can be trivially bypassed.
As such, this flag should not be used when the
\fIsudoers\fR
file contains rules that contain negated path names which include globbing
characters.
This flag is
\fIoff\fR
by default.
.TP 18n
log_passwords
Most programs that require a user's password will disable echo before
reading the password to avoid displaying the plaintext password on
the screen.
However, if terminal input is being logged (see
\fII/O LOGGING\fR),
the password will still be present in the I/O log.
If the
\fIlog_passwords\fR
option is disabled,
\fBsudoers\fR
will attempt to prevent passwords from being logged.
It does this by using the regular expressions in
\fIpassprompt_regex\fR
to match a password prompt in the terminal output buffer.
When a match is found, input characters in the I/O log will be replaced with
\(oq*\(cq
until either a line feed or carriage return is found in the terminal input
or a new terminal output buffer is received.
If, however, a program displays characters as the user types
(such as
\fBsudo\fR
when
\fIpwfeedback\fR
is set), only the
first character of the password will be replaced in the I/O log.
This option has no effect unless
\fIlog_input\fR
or
\fIlog_ttyin\fR
are also set.
This flag is
\fIon\fR
by default.
.sp
This setting is only supported by version 1.9.10 or higher.
.TP 18n
fqdn
Set this flag if you want to put fully qualified host names in the
\fIsudoers\fR
file when the local host name (as returned by the
\(oqhostname\(cq
command) does not contain the domain name.
In other words, instead of myhost you would use myhost.mydomain.edu.
You may still use the short form if you wish (and even mix the two).
This flag is only effective when the
\(lqcanonical\(rq
host name, as returned by the
getaddrinfo(3)
or
gethostbyname(3)
function, is a fully-qualified domain name.
This is usually the case when the system is configured to use DNS
for host name resolution.
.sp
If the system is configured to use the
\fI/etc/hosts\fR
file in preference to DNS, the
\(lqcanonical\(rq
host name may not be fully-qualified.
The order that sources are queried for host name resolution
is usually specified in the
\fI@nsswitch_conf@\fR,
\fI@netsvc_conf@\fR,
\fI/etc/host.conf\fR,
or, in some cases,
\fI/etc/resolv.conf\fR
file.
In the
\fI/etc/hosts\fR
file, the first host name of the entry is considered to be the
\(lqcanonical\(rq
name; subsequent names are aliases that are not used by
\fBsudoers\fR.
For example, the following hosts file line for the machine
\(lqxyzzy\(rq
has the fully-qualified domain name as the
\(lqcanonical\(rq
host name, and the short version as an alias.
.sp
.RS 24n
192.168.1.1 xyzzy.sudo.ws xyzzy
.RE
.RS 18n
.sp
If the machine's hosts file entry is not formatted properly, the
\fIfqdn\fR
flag will not be effective if it is queried before DNS.
.sp
Beware that when using DNS for host name resolution, turning on
\fIfqdn\fR
requires
\fBsudoers\fR
to make DNS lookups which renders
\fBsudo\fR
unusable if DNS stops working (for example if the machine is disconnected
from the network).
Just like with the hosts file, you must use the
\(lqcanonical\(rq
name as DNS knows it.
That is, you may not use a host alias (CNAME entry) due to performance
issues and the fact that there is no way to get all aliases from DNS.
.sp
This flag is
\fI@fqdn@\fR
by default.
.RE
.TP 18n
ignore_audit_errors
Allow commands to be run even if
\fBsudoers\fR
cannot write to the audit log.
If enabled, an audit log write failure is not treated as a fatal error.
If disabled, a command may only be run after the audit event is successfully
written.
This flag is only effective on systems for which
\fBsudoers\fR
supports audit logging, including
FreeBSD,
Linux, macOS, and Solaris.
This flag is
\fIon\fR
by default.
.TP 18n
ignore_dot
If set,
\fBsudo\fR
will ignore "." or "" (both denoting the current directory) in the
\fRPATH\fR
environment variable; the
\fRPATH\fR
itself is not modified.
This flag is
\fI@ignore_dot@\fR
by default.
.TP 18n
ignore_iolog_errors
Allow commands to be run even if
\fBsudoers\fR
cannot write to the I/O log (local or remote).
If enabled, an I/O log write failure is not treated as a fatal error.
If disabled, the command will be terminated if the I/O log cannot be written to.
This flag is
\fIoff\fR
by default.
.TP 18n
ignore_logfile_errors
Allow commands to be run even if
\fBsudoers\fR
cannot write to the log file.
If enabled, a log file write failure is not treated as a fatal error.
If disabled, a command may only be run after the log file entry is successfully
written.
This flag only has an effect when
\fBsudoers\fR
is configured to use file-based logging via the
\fIlogfile\fR
setting.
This flag is
\fIon\fR
by default.
.TP 18n
ignore_local_sudoers
If set via LDAP, parsing of
\fI@sysconfdir@/sudoers\fR
will be skipped.
This is intended for sites that wish to prevent the usage of local
sudoers files so that only LDAP is used.
This thwarts the efforts of rogue operators who would attempt to add roles to
\fI@sysconfdir@/sudoers\fR.
When this flag is enabled,
\fI@sysconfdir@/sudoers\fR
does not even need to exist.
Since this flag tells
\fBsudo\fR
how to behave when no specific LDAP entries have been matched, this
sudoOption is only meaningful for the
\(oqcn=defaults\(cq
section.
This flag is
\fIoff\fR
by default.
.TP 18n
ignore_unknown_defaults
If set,
\fBsudo\fR
will not produce a warning if it encounters an unknown Defaults entry
in the
\fIsudoers\fR
file or an unknown sudoOption in LDAP.
This flag is
\fIoff\fR
by default.
.TP 18n
insults
If set,
\fBsudo\fR
will insult users when they enter an incorrect password.
This flag is
\fI@insults@\fR
by default.
.TP 18n
log_allowed
If set,
\fBsudoers\fR
will log commands allowed by the policy to the system audit log
(where supported) as well as to syslog and/or a log file.
This flag is
\fIon\fR
by default.
.sp
This setting is only supported by version 1.8.29 or higher.
.TP 18n
log_denied
If set,
\fBsudoers\fR
will log commands denied by the policy to the system audit log
(where supported) as well as to syslog and/or a log file.
This flag is
\fIon\fR
by default.
.sp
This setting is only supported by version 1.8.29 or higher.
.TP 18n
log_exit_status
If set,
\fBsudoers\fR
will log the exit value of commands that are run to syslog and/or a log file.
If a command was terminated by a signal, the signal name is logged as well.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.9.8 or higher.
.TP 18n
log_host
If set, the host name will be included in log entries written to
the file configured by the
\fIlogfile\fR
setting.
This flag is
\fIoff\fR
by default.
.TP 18n
log_input
If set,
\fBsudo\fR
will run the command in a pseudo-terminal (if
\fBsudo\fR
was run from a terminal) and log all user input.
If the standard input is not connected to the user's terminal, due
to I/O redirection or because the command is part of a pipeline,
that input is also logged.
For more information about I/O logging, see the
\fII/O LOGGING\fR
section.
This flag is
\fIoff\fR
by default.
.TP 18n
log_output
If set,
\fBsudo\fR
will run the command in a pseudo-terminal (if
\fBsudo\fR
was run from a terminal) and log all output that is sent to the
user's terminal, the standard output or the standard error.
If the standard output or standard error is not connected to the
user's terminal, due to I/O redirection or because the command is
part of a pipeline, that output is also logged.
For more information about I/O logging, see the
\fII/O LOGGING\fR
section.
This flag is
\fIoff\fR
by default.
.TP 18n
log_server_keepalive
If set,
\fBsudo\fR
will enable the TCP keepalive socket option on the connection to the log server.
This enables the periodic transmission of keepalive messages to the server.
If the server does not respond to a message, the connection will
be closed and the running command will be terminated unless the
\fIignore_iolog_errors\fR
flag (I/O logging enabled) or the
\fIignore_log_errors\fR
flag (I/O logging disabled) is set.
This flag is
\fIon\fR
by default.
.sp
This setting is only supported by version 1.9.0 or higher.
.TP 18n
log_server_verify
.br
If set, the server certificate received during the TLS handshake
must be valid and it must contain either the server name (from
\fIlog_servers\fR)
or its IP address.
If either of these conditions is not met, the TLS handshake will fail.
This flag is
\fIon\fR
by default.
.sp
This setting is only supported by version 1.9.0 or higher.
.TP 18n
log_stderr
If set,
\fBsudo\fR
will log the standard error if it is not connected to the user's terminal.
This can be used to log output to a pipe or redirected to a file.
This flag is
\fIoff\fR
by default but is enabled when either the
\fIlog_output\fR
flag or the
\fRLOG_OUTPUT\fR
command tag is set.
.TP 18n
log_stdin
If set,
\fBsudo\fR
will log the standard input if it is not connected to the user's terminal.
This can be used to log input from a pipe or redirected from a file.
This flag is
\fIoff\fR
by default but is enabled when either the
\fIlog_input\fR
flag or the
\fRLOG_INPUT\fR
command tag is set.
.TP 18n
log_stdout
If set,
\fBsudo\fR
will log the standard output if it is not connected to the user's terminal.
This can be used to log output to a pipe or redirected to a file.
This flag is
\fIoff\fR
by default but is enabled when either the
\fIlog_output\fR
flag or the
\fRLOG_OUTPUT\fR
command tag is set.
.TP 18n
log_subcmds
If set,
\fBsudoers\fR
will log when a command spawns a child process and executes a program
using the
execve(2),
execl(3),
execle(3),
execlp(3),
execv(3),
execvp(3),
execvpe(3),
or
system(3)
library functions.
For example, if a shell is run by
\fBsudo\fR,
the individual commands run via the shell will be logged.
This flag is
\fIoff\fR
by default.
.sp
The
\fIlog_subcmds\fR
flag uses the same underlying mechanism as the
\fIintercept\fR
setting.
See
\fIPreventing shell escapes\fR
for more information on what systems support this option and its limitations.
This setting is only supported by version 1.9.8 or higher
and is incompatible with SELinux RBAC support unless the system supports
seccomp(2)
filter mode.
.TP 18n
log_ttyin
If set,
\fBsudo\fR
will run the command in a pseudo-terminal and log user keystrokes
sent to the user's terminal, if one is present.
This flag is
\fIoff\fR
by default but is enabled when either the
\fIlog_input\fR
flag or the
\fRLOG_INPUT\fR
command tag is set.
If no terminal is present, for example when running a remote command using
ssh(1),
this flag will have no effect.
.TP 18n
log_ttyout
If set,
\fBsudo\fR
will run the command in a pseudo-terminal and log all output displayed
on the user's terminal, if one is present.
This flag is
\fIoff\fR
by default but is enabled when either the
\fIlog_output\fR
flag or the
\fRLOG_OUTPUT\fR
command tag is set.
If no terminal is present, for example when running a remote command using
ssh(1),
this flag will have no effect.
.TP 18n
log_year
If set, the four-digit year will be logged in the (non-syslog)
\fBsudo\fR
log file.
This flag is
\fIoff\fR
by default.
.TP 18n
long_otp_prompt
When validating with a One Time Password (OTP) scheme such as
\fBS/Key\fR
or
\fBOPIE\fR,
a two-line prompt is used to make it easier
to cut and paste the challenge to a local window.
It's not as pretty as the default but some people find it more convenient.
This flag is
\fI@long_otp_prompt@\fR
by default.
.TP 18n
mail_all_cmnds
Send mail to the
\fImailto\fR
user every time a user attempts to run a command via
\fBsudo\fR
(this includes
\fBsudoedit\fR).
No mail will be sent if the user runs
\fBsudo\fR
with the
\fB\-l\fR
or
\fB\-v\fR
option unless there is an authentication error and the
\fImail_badpass\fR
flag is also set.
This flag is
\fIoff\fR
by default.
.TP 18n
mail_always
Send mail to the
\fImailto\fR
user every time a user runs
\fBsudo\fR.
This flag is
\fIoff\fR
by default.
.TP 18n
mail_badpass
Send mail to the
\fImailto\fR
user if the user running
\fBsudo\fR
does not enter the correct password.
If the command the user is attempting to run is not permitted by
\fBsudoers\fR
and one of the
\fImail_all_cmnds\fR,
\fImail_always\fR,
\fImail_no_host\fR,
\fImail_no_perms\fR
or
\fImail_no_user\fR
flags are set, this flag will have no effect.
This flag is
\fIoff\fR
by default.
.TP 18n
mail_no_host
If set, mail will be sent to the
\fImailto\fR
user if the invoking user exists in the
\fIsudoers\fR
file, but is not allowed to run commands on the current host.
This flag is
\fI@mail_no_host@\fR
by default.
.TP 18n
mail_no_perms
If set, mail will be sent to the
\fImailto\fR
user if the invoking user is allowed to use
\fBsudo\fR
but the command they are trying is not listed in their
\fIsudoers\fR
file entry or is explicitly denied.
This flag is
\fI@mail_no_perms@\fR
by default.
.TP 18n
mail_no_user
If set, mail will be sent to the
\fImailto\fR
user if the invoking user is not in the
\fIsudoers\fR
file.
This flag is
\fI@mail_no_user@\fR
by default.
.TP 18n
match_group_by_gid
By default,
\fBsudoers\fR
will look up each group the user is a member of by group-ID to
determine the group name (this is only done once).
The resulting list of the user's group names is used when matching
groups listed in the
\fIsudoers\fR
file.
This works well on systems where the number of groups listed in the
\fIsudoers\fR
file is larger than the number of groups a typical user belongs to.
On systems where group lookups are slow, where users may belong
to a large number of groups, or where the number of groups listed
in the
\fIsudoers\fR
file is relatively small, it may be prohibitively expensive and
running commands via
\fBsudo\fR
may take longer than normal.
On such systems it may be faster to use the
\fImatch_group_by_gid\fR
flag to avoid resolving the user's group-IDs to group names.
In this case,
\fBsudoers\fR
must look up any group name listed in the
\fIsudoers\fR
file and use the group-ID instead of the group name when determining
whether the user is a member of the group.
.sp
If
\fImatch_group_by_gid\fR
is enabled, group database lookups performed by
\fBsudoers\fR
will be keyed by group name as opposed to group-ID.
On systems where there are multiple sources for the group database,
it is possible to have conflicting group names or group-IDs in the local
\fI/etc/group\fR
file and the remote group database.
On such systems, enabling or disabling
\fImatch_group_by_gid\fR
can be used to choose whether group database queries are performed
by name (enabled) or ID (disabled), which may aid in working around
group entry conflicts.
.sp
The
\fImatch_group_by_gid\fR
flag has no effect when
\fIsudoers\fR
data is stored in LDAP.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.8.18 or higher.
.TP 18n
intercept
If set, all commands run via
\fBsudo\fR
will behave as if the
\fRINTERCEPT\fR
tag has been set, unless overridden by an
\fRNOINTERCEPT\fR
tag.
See the description of
\fRINTERCEPT and NOINTERCEPT\fR
above as well as the
\fIPreventing shell escapes\fR
section at the end of this manual.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.9.8 or higher
and is incompatible with SELinux RBAC support unless the system supports
seccomp(2)
filter mode.
.TP 18n
intercept_allow_setid
On most systems, the dynamic loader will ignore
\fRLD_PRELOAD\fR
(or the equivalent) when running set-user-ID and set-group-ID
programs, effectively disabling intercept mode.
To prevent this from happening,
\fBsudoers\fR
will not permit a set-user-ID or set-group-ID program to be run in
intercept mode unless
\fIintercept_allow_setid\fR
is enable.
This flag has no effect unless the
\fIintercept\fR
flag is enabled or the
\fRINTERCEPT\fR
tag has been set for the command.
This flag is
\fIon\fR
by default when the
\fIintercept_type\fR
option is set to
\fItrace\fR,
otherwise it default to
\fIoff\fR.
.sp
This setting is only supported by version 1.9.8 or higher.
.TP 18n
intercept_authenticate
If set, commands run by an intercepted process must be authenticated
when the user's time stamp is not current.
For example, if a shell is run with
\fIintercept\fR
enabled, as soon as the invoking user's time stamp is out of date,
subsequent commands will need to be authenticated.
This flag has no effect unless the
\fIintercept\fR
flag is enabled or the
\fRINTERCEPT\fR
tag has been set for the command.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.9.8 or higher.
.TP 18n
intercept_verify
If set,
\fBsudo\fR
will attempt to verify that a command run in intercept mode has
the expected path name, command line arguments and environment.
.sp
The process will be stopped after
execve(2)
has completed but before the new command has had a chance to run.
To verify the command,
\fBsudo\fR
will read the command's path from
\fI/proc/PID/exe\fR,
the command line arguments and environment from the process's memory,
and compare them against the arguments that were passed to
execve(2).
In the event of a mismatch, the command will be sent a
\fRSIGKILL\fR
signal and terminated.
.sp
This can help prevent a time of check versus time of use issue with
intercept mode where the
execve(2)
arguments could be altered after the
\fBsudoers\fR
policy check.
The checks can only be performed if the
proc(@mansectform@)
file system is available.
This flag has no effect unless the
\fIintercept\fR
flag is enabled or the
\fRINTERCEPT\fR
tag has been set for the command and the
\fIintercept_type\fR
option is set to
\fItrace\fR.
This flag is
\fIon\fR
by default.
.sp
This setting is only supported by version 1.9.12 or higher.
.TP 18n
netgroup_tuple
If set, netgroup lookups will be performed using the full netgroup
tuple: host name, user name, and domain (if one is set).
Historically,
\fBsudo\fR
only matched the user name and domain for netgroups used in a
\fIUser_List\fR
and only matched the host name and domain for netgroups used in a
\fIHost_List\fR.
This flag is
\fIoff\fR
by default.
.TP 18n
noexec
If set, all commands run via
\fBsudo\fR
will behave as if the
\fRNOEXEC\fR
tag has been set, unless overridden by an
\fREXEC\fR
tag.
See the description of
\fREXEC and NOEXEC\fR
above as well as the
\fIPreventing shell escapes\fR
section at the end of this manual.
This flag is
\fIoff\fR
by default.
.TP 18n
noninteractive_auth
If set, authentication will be attempted even in non-interactive mode
(when
\fBsudo\fR's
\fB\-n\fR
option is specified).
This allows authentication methods that don't require user interaction
to succeed.
Authentication methods that require input from the user's terminal
will still fail.
If disabled, authentication will not be attempted in non-interactive mode.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.9.10 or higher.
.TP 18n
pam_acct_mgmt
On systems that use PAM for authentication,
\fBsudo\fR
will perform PAM account validation for the invoking user by default.
The actual checks performed depend on which PAM modules are configured.
If enabled, account validation will be performed regardless of whether
or not a password is required.
This flag is
\fIon\fR
by default.
.sp
This setting is only supported by version 1.8.28 or higher.
.TP 18n
pam_rhost
On systems that use PAM for authentication,
\fBsudo\fR
will set the PAM remote host value to the name of the local host
when the
\fIpam_rhost\fR
flag is enabled.
On Linux systems, enabling
\fIpam_rhost\fR
may result in DNS lookups of the local host name when PAM is initialized.
On Solaris versions prior to Solaris 8,
\fIpam_rhost\fR
must be enabled if
\fIpam_ruser\fR
is also enabled to avoid a crash in the Solaris PAM implementation.
.sp
This flag is
\fIoff\fR
by default on systems other than Solaris.
.sp
This setting is only supported by version 1.9.0 or higher.
.TP 18n
pam_ruser
On systems that use PAM for authentication,
\fBsudo\fR
will set the PAM remote user value to the name of the user that invoked sudo
when the
\fIpam_ruser\fR
flag is enabled.
This flag is
\fIon\fR
by default.
.sp
This setting is only supported by version 1.9.0 or higher.
.TP 18n
pam_session
On systems that use PAM for authentication,
\fBsudo\fR
will create a new PAM session for the command to be run in.
Unless
\fBsudo\fR
is given the
\fB\-i\fR
or
\fB\-s\fR
options, PAM session modules are run with the
\(lqsilent\(rq
flag enabled.
This prevents last login information from being displayed for every
command on some systems.
Disabling
\fIpam_session\fR
may be needed on older PAM implementations or on operating systems where
opening a PAM session changes the utmp or wtmp files.
If PAM session support is disabled, resource limits may not be updated
for the command being run.
If
\fIpam_session\fR,
\fIpam_setcred\fR,
and
\fIuse_pty\fR
are disabled,
\fIlog_servers\fR
has not been set and I/O logging has not been configured,
\fBsudo\fR
will execute the command directly instead of running it as a child
process.
This flag is
\fI@pam_session@\fR
by default.
.sp
This setting is only supported by version 1.8.7 or higher.
.TP 18n
pam_setcred
On systems that use PAM for authentication,
\fBsudo\fR
will attempt to establish credentials for the target user by default,
if supported by the underlying authentication system.
One example of a credential is a Kerberos ticket.
If
\fIpam_session\fR,
\fIpam_setcred\fR,
and
\fIuse_pty\fR
are disabled,
\fIlog_servers\fR
has not been set and I/O logging has not been configured,
\fBsudo\fR
will execute the command directly instead of running it as a child
process.
This flag is
\fIon\fR
by default.
.sp
This setting is only supported by version 1.8.8 or higher.
.TP 18n
passprompt_override
If set, the prompt specified by
\fIpassprompt\fR
or the
\fRSUDO_PROMPT\fR
environment variable will always be used and will replace the
prompt provided by a PAM module or other authentication method.
This flag is
\fIoff\fR
by default.
.TP 18n
path_info
Normally,
\fBsudo\fR
will tell the user when a command could not be
found in their
\fRPATH\fR
environment variable.
Some sites may wish to disable this as it could be used to gather
information on the location of executables that the normal user does
not have access to.
The disadvantage is that if the executable is simply not in the user's
\fRPATH\fR,
\fBsudo\fR
will tell the user that they are not allowed to run it, which can be confusing.
This flag is
\fI@path_info@\fR
by default.
.TP 18n
preserve_groups
By default,
\fBsudo\fR
will initialize the group vector to the list of groups the target user is in.
When
\fIpreserve_groups\fR
is set, the user's existing group vector is left unaltered.
The real and effective group-IDs, however, are still set to match the
target user.
This flag is
\fIoff\fR
by default.
.TP 18n
pwfeedback
By default,
\fBsudo\fR
reads the password like most other Unix programs,
by turning off echo until the user hits the return (or enter) key.
Some users become confused by this as it appears to them that
\fBsudo\fR
has hung at this point.
When
\fIpwfeedback\fR
is set,
\fBsudo\fR
will provide visual feedback when the user presses a key.
This does have a security impact as an onlooker may be able to
determine the length of the password being entered.
This flag is
\fIoff\fR
by default.
.TP 18n
requiretty
If set,
\fBsudo\fR
will only run when the user is logged in to a real tty.
When this flag is set,
\fBsudo\fR
can only be run from a login session and not via other means such as
cron(@mansectsu@)
or cgi-bin scripts.
This flag is
\fIoff\fR
by default.
.TP 18n
root_sudo
If set,
\fBroot\fR
is allowed to run
\fBsudo\fR
too.
Disabling this prevents users from
\(lqchaining\(rq
\fBsudo\fR
commands to get a
\fBroot\fR
shell by doing something like
\(oqsudo sudo /bin/sh\(cq.
Note, however, that turning off
\fIroot_sudo\fR
will also prevent
\fBroot\fR
from running
\fBsudoedit\fR.
Disabling
\fIroot_sudo\fR
provides no real additional security; it exists purely for historical reasons.
This flag is
\fI@root_sudo@\fR
by default.
.TP 18n
rootpw
If set,
\fBsudo\fR
will prompt for the
\fBroot\fR
password instead of the password of the invoking user
when running a command or editing a file.
This flag is
\fIoff\fR
by default.
.TP 18n
runas_allow_unknown_id
If enabled, allow matching of runas user and group IDs that are
not present in the password or group databases.
In addition to explicitly matching unknown user or group IDs in a
\fIRunas_List\fR,
this option also allows the
\fBALL\fR
alias to match unknown IDs.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.8.30 or higher.
Older versions of
\fBsudo\fR
always allowed matching of unknown user and group IDs.
.TP 18n
runas_check_shell
.br
If enabled,
\fBsudo\fR
will only run commands as a user whose shell appears in the
\fI/etc/shells\fR
file, even if the invoking user's
\fIRunas_List\fR
would otherwise permit it.
If no
\fI/etc/shells\fR
file is present, a system-dependent list of built-in default shells is used.
On many operating systems, system users such as
\(lqbin\(rq,
do not have a valid shell and this flag can be used to prevent
commands from being run as those users.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.8.30 or higher.
.TP 18n
runaspw
If set,
\fBsudo\fR
will prompt for the password of the user defined by the
\fIrunas_default\fR
option (defaults to
\fB@runas_default@\fR)
instead of the password of the invoking user
when running a command or editing a file.
This flag is
\fIoff\fR
by default.
.if \n(SL \{\
.TP 18n
selinux
If enabled, the user may specify an SELinux role and/or type to use
when running the command, as permitted by the SELinux policy.
If SELinux is disabled on the system, this flag has no effect.
This flag is
\fIon\fR
by default.
.\}
.TP 18n
set_home
If enabled and
\fBsudo\fR
is invoked with the
\fB\-s\fR
option, the
\fRHOME\fR
environment variable will be set to the home directory of the target
user (which is the
\fIrunas_default\fR
user unless the
\fB\-u\fR
option is used).
This flag is largely obsolete and has no effect unless the
\fIenv_reset\fR
flag has been disabled or
\fRHOME\fR
is present in the
\fIenv_keep\fR
list, both of which are strongly discouraged.
This flag is
\fIoff\fR
by default.
.TP 18n
set_logname
Normally,
\fBsudo\fR
will set the
\fRLOGNAME\fR
and
\fRUSER\fR
environment variables to the name of the target user (the user specified by
\fIrunas_default\fR
unless the
\fB\-u\fR
option is given).
However, since some programs (including the RCS revision control system) use
\fRLOGNAME\fR
to determine the real identity of the user, it may be desirable to
change this behavior.
This can be done by negating the set_logname option.
The
\fIset_logname\fR
option will have no effect
if the
\fIenv_reset\fR
option has not been disabled and the
\fIenv_keep\fR
list contains
\fRLOGNAME\fR
or
\fRUSER\fR.
This flag is
\fIon\fR
by default.
.TP 18n
set_utmp
When enabled,
\fBsudo\fR
will create an entry in the utmp (or utmpx) file when a pseudo-terminal
is allocated.
A pseudo-terminal is allocated by
\fBsudo\fR
when it is running in a terminal and one or more of the
\fIlog_input\fR,
\fIlog_output\fR,
\fIlog_stdin\fR,
\fIlog_stdout\fR,
\fIlog_stderr\fR,
\fIlog_ttyin\fR,
\fIlog_ttyout\fR,
or
\fIuse_pty\fR
flags is enabled.
By default, the new entry will be a copy of the user's existing utmp
entry (if any), with the tty, time, type, and pid fields updated.
This flag is
\fIon\fR
by default.
.TP 18n
setenv
Allow the user to disable the
\fIenv_reset\fR
option from the command line via the
\fB\-E\fR
option.
Additionally, environment variables set via the command line are
not subject to the restrictions imposed by
\fIenv_check\fR,
\fIenv_delete\fR,
or
\fIenv_keep\fR.
As such, only trusted users should be allowed to set variables in this manner.
This flag is
\fIoff\fR
by default.
.TP 18n
shell_noargs
If set and
\fBsudo\fR
is invoked with no arguments it acts as if the
\fB\-s\fR
option had been given.
That is, it runs a shell as
\fBroot\fR
(the shell is determined by the
\fRSHELL\fR
environment variable if it is set, falling back on the shell listed
in the invoking user's /etc/passwd entry if not).
This flag is
\fIoff\fR
by default.
.TP 18n
stay_setuid
Normally, when
\fBsudo\fR
executes a command the real and effective user-IDs are set to the target
user
(\fB@runas_default@\fR
by default).
This option changes that behavior such that the real user-ID is left
as the invoking user's user-ID.
In other words, this makes
\fBsudo\fR
act as a set-user-ID wrapper.
This can be useful on systems that disable some potentially
dangerous functionality when a program is run set-user-ID.
This option is only effective on systems that support either the
setreuid(2)
or
setresuid(2)
system call.
This flag is
\fIoff\fR
by default.
.TP 18n
sudoedit_checkdir
.br
If set,
\fBsudoedit\fR
will check all directory components of the path to be edited for writability
by the invoking user.
Symbolic links will not be followed in writable directories and
\fBsudoedit\fR
will refuse to edit a file located in a writable directory.
These restrictions are not enforced when
\fBsudoedit\fR
is run by
\fBroot\fR.
On some systems, if all directory components of the path to be edited
are not readable by the target user,
\fBsudoedit\fR
will be unable to edit the file.
This flag is
\fIon\fR
by default.
.sp
This setting was first introduced in version 1.8.15 but initially
suffered from a race condition.
The check for symbolic links in writable intermediate directories
was added in version 1.8.16.
.TP 18n
sudoedit_follow
By default,
\fBsudoedit\fR
will not follow symbolic links when opening files.
The
\fIsudoedit_follow\fR
option can be enabled to allow
\fBsudoedit\fR
to open symbolic links.
It may be overridden on a per-command basis by the
\fRFOLLOW\fR
and
\fRNOFOLLOW\fR
tags.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.8.15 or higher.
.TP 18n
syslog_pid
When logging via
syslog(3),
include the process ID in the log entry.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.8.21 or higher.
.TP 18n
targetpw
If set,
\fBsudo\fR
will prompt for the password of the user specified
by the
\fB\-u\fR
option (defaults to the value of
\fIrunas_default\fR)
instead of the password of the invoking user
when running a command or editing a file.
This flag precludes the use of a user-ID not listed in the passwd
database as an argument to the
\fB\-u\fR
option.
This flag is
\fIoff\fR
by default.
.TP 18n
tty_tickets
If set, users must authenticate on a per-tty basis.
With this flag enabled,
\fBsudo\fR
will use a separate record in the time stamp file for each terminal.
If disabled, a single record is used for all login sessions.
.sp
This option has been superseded by the
\fItimestamp_type\fR
option.
.TP 18n
umask_override
If set,
\fBsudo\fR
will set the umask as specified in the
\fIsudoers\fR
file without modification.
This makes it possible to specify a umask in the
\fIsudoers\fR
file that is more permissive than the user's own umask and matches
historical behavior.
If
\fIumask_override\fR
is not set,
\fBsudo\fR
will set the umask to be the union of the user's umask and what is specified in
\fIsudoers\fR.
This flag is
\fI@umask_override@\fR
by default.
.if \n(BA \{\
.TP 18n
use_loginclass
If set,
\fBsudo\fR
will apply the defaults specified for the target user's login class
if one exists.
Only available if
\fBsudo\fR
is configured with the
\fR--with-logincap\fR
option.
This flag is
\fIoff\fR
by default.
.\}
.TP 18n
use_netgroups
If set, netgroups (prefixed with
\(oq+\(cq),
may be used in place of a user or host.
For LDAP-based sudoers, netgroup support requires an expensive
sub-string match on the server unless the
\fBNETGROUP_BASE\fR
directive is present in the
\fI@ldap_conf@\fR
file.
If netgroups are not needed, this option can be disabled to reduce the
load on the LDAP server.
This flag is
\fIon\fR
by default.
.TP 18n
use_pty
If set, and
\fBsudo\fR
is running in a terminal, the command will be run in a pseudo-terminal
(even if no I/O logging is being done).
If the
\fBsudo\fR
process is not attached to a terminal,
\fIuse_pty\fR
has no effect.
.sp
A malicious program run under
\fBsudo\fR
may be capable of injecting commands into the user's
terminal or running a background process that retains access to the
user's terminal device even after the main program has finished
executing.
By running the command in a separate pseudo-terminal, this attack is
no longer possible.
This flag is
\fIoff\fR
by default.
.TP 18n
user_command_timeouts
If set, the user may specify a timeout on the command line.
If the timeout expires before the command has exited, the
command will be terminated.
If a timeout is specified both in the
\fIsudoers\fR
file and on the command line, the smaller of the two timeouts will be used.
See the
\fITimeout_Spec\fR
section for a description of the timeout syntax.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.8.20 or higher.
.TP 18n
utmp_runas
If set,
\fBsudo\fR
will store the name of the runas user when updating the utmp (or utmpx) file.
By default,
\fBsudo\fR
stores the name of the invoking user.
This flag is
\fIoff\fR
by default.
.TP 18n
visiblepw
By default,
\fBsudo\fR
will refuse to run if the user must enter a password but it is not
possible to disable echo on the terminal.
If the
\fIvisiblepw\fR
flag is set,
\fBsudo\fR
will prompt for a password even when it would be visible on the screen.
This makes it possible to run things like
\(oqssh somehost sudo ls\(cq
since by default,
ssh(1)
does
not allocate a tty when running a command.
This flag is
\fIoff\fR
by default.
.PP
\fBIntegers\fR:
.TP 18n
closefrom
Before it executes a command,
\fBsudo\fR
will close all open file descriptors other than standard input,
standard output, and standard error (file descriptors 0-2).
The
\fIclosefrom\fR
option can be used to specify a different file descriptor at which
to start closing.
The default is 3.
.TP 18n
command_timeout
The maximum amount of time a command is allowed to run before
it is terminated.
See the
\fITimeout_Spec\fR
section for a description of the timeout syntax.
.sp
This setting is only supported by version 1.8.20 or higher.
.TP 18n
log_server_timeout
The maximum amount of time to wait when connecting to a log server
or waiting for a server response.
See the
\fITimeout_Spec\fR
section for a description of the timeout syntax.
The default value is 30 seconds.
.sp
This setting is only supported by version 1.9.0 or higher.
.TP 18n
maxseq
The maximum sequence number that will be substituted for the
\(oq%{seq}\(cq
escape in the I/O log file (see the
\fIiolog_dir\fR
description below for more information).
While the value substituted for
\(oq%{seq}\(cq
is in base 36,
\fImaxseq\fR
itself should be expressed in decimal.
Values larger than 2176782336 (which corresponds to the
base 36 sequence number
\(lqZZZZZZ\(rq)
will be silently truncated to 2176782336.
The default value is 2176782336.
.sp
Once the local sequence number reaches the value of
\fImaxseq\fR,
it will
\(lqroll over\(rq
to zero, after which
\fBsudoers\fR
will truncate and re-use any existing I/O log path names.
.sp
This setting is only supported by version 1.8.7 or higher.
.TP 18n
passwd_tries
The number of tries a user gets to enter his/her password before
\fBsudo\fR
logs the failure and exits.
The default is @passwd_tries@.
.TP 18n
syslog_maxlen
On many systems,
syslog(3)
has a relatively small log buffer.
IETF RFC 5424 states that syslog servers must support messages of
at least 480 bytes and should support messages up to 2048 bytes.
By default,
\fBsudoers\fR
creates log messages up to 980 bytes which corresponds to the
historic
BSD
syslog implementation which used a 1024 byte buffer
to store the message, date, hostname, and program name.
To prevent syslog messages from being truncated,
\fBsudoers\fR
will split up log messages that are larger than
\fIsyslog_maxlen\fR
bytes.
When a message is split, additional parts will include the string
\(lq(command continued)\(rq
after the user name and before the continued command line arguments.
.sp
This setting is only supported by version 1.8.19 or higher.
.PP
\fBIntegers that can be used in a boolean context\fR:
.TP 18n
loglinelen
Number of characters per line for the file log.
This value is used to decide when to wrap lines for nicer log files.
This has no effect on the syslog log file, only the file log.
The default is @loglen@ (use 0 or negate the option to disable word wrap).
.TP 18n
passwd_timeout
Number of minutes before the
\fBsudo\fR
password prompt times out, or 0 for no timeout.
The timeout may include a fractional component
if minute granularity is insufficient, for example 2.5.
The default is @password_timeout@.
.TP 18n
timestamp_timeout
.br
Number of minutes that can elapse before
\fBsudo\fR
will ask for a password again.
The timeout may include a fractional component if
minute granularity is insufficient, for example 2.5.
The default is @timeout@.
Set this to 0 to always prompt for a password.
If set to a value less than 0 the user's time stamp will not expire
until the system is rebooted.
This can be used to allow users to create or delete their own time stamps via
\(oqsudo -v\(cq
and
\(oqsudo -k\(cq
respectively.
.TP 18n
umask
File mode creation mask to use when running the command.
Negate this option or set it to 0777 to prevent
\fBsudoers\fR
from changing the umask.
Unless the
\fIumask_override\fR
flag is set, the actual umask will be the union of the
user's umask and the value of the
\fIumask\fR
setting, which defaults to @sudo_umask@.
This guarantees that
\fBsudo\fR
never lowers the umask when running a command.
.sp
If
\fIumask\fR
is explicitly set in
\fIsudoers\fR,
it will override any umask setting in PAM or login.conf.
If
\fIumask\fR
is not set in
\fIsudoers\fR,
the umask specified by PAM or login.conf will take precedence.
The umask setting in PAM is not used for
\fBsudoedit\fR,
which does not create a new PAM session.
.PP
\fBStrings\fR:
.TP 18n
apparmor_profile
The default AppArmor profile to transition into when executing the
command.
The default
\fIapparmor_profile\fR
can be overridden for individual
\fIsudoers\fR
entries by specifying the
\fRAPPARMOR_PROFILE\fR
option.
This option is only available when sudo is built with AppArmor
support.
.TP 18n
authfail_message
Message that is displayed after a user fails to authenticate.
The message may include the
\(oq%d\(cq
escape which will expand to the number of failed password attempts.
If set, it overrides the default message,
\(lq%d incorrect password attempt(s)\(rq.
.TP 18n
badpass_message
Message that is displayed if a user enters an incorrect password.
The default is
\(lq@badpass_message@\(rq
unless insults are enabled.
.TP 18n
editor
A colon
(\(oq:\&\(cq)
separated list of editor path names used by
\fBsudoedit\fR
and
\fBvisudo\fR.
For
\fBsudoedit\fR,
this list is used to find an editor when none of the
\fRSUDO_EDITOR\fR,
\fRVISUAL\fR
or
\fREDITOR\fR
environment variables are set to an editor that exists and is executable.
For
\fBvisudo\fR,
it is used as a white list of allowed editors;
\fBvisudo\fR
will choose the editor that matches the user's
\fRSUDO_EDITOR\fR,
\fRVISUAL\fR
or
\fREDITOR\fR
environment variable if possible, or the first editor in the
list that exists and is executable if not.
Unless invoked as
\fBsudoedit\fR,
\fBsudo\fR
does not preserve the
\fRSUDO_EDITOR\fR,
\fRVISUAL\fR
or
\fREDITOR\fR
environment variables unless they are present in the
\fIenv_keep\fR
list or the
\fIenv_reset\fR
option is disabled.
The default is
\fI@editor@\fR.
.TP 18n
intercept_type
The underlying mechanism used by the
\fIintercept\fR
and
\fIlog_subcmds\fR
options.
It has the following possible values:
.PP
.RS 18n
.PD 0
.TP 8n
dso
Preload a dynamic shared object (shared library) that intercepts the
execve(2),
execl(3),
execle(3),
execlp(3),
execv(3),
execvp(3),
execvpe(3),
and
system(3)
library functions.
A value of
\fIdso\fR
is incompatible with
\fBsudo\fR's
SELinux RBAC support.
.PD
.TP 8n
trace
Use
ptrace(2)
to intercept the
execve(2)
system call.
This is only supported on Linux systems where
seccomp(2)
filtering is enabled.
If the
\fI/proc/sys/kernel/seccomp/actions_avail\fR
file is missing or does not contain a
\(lqtrap\(rq
element, setting
\fIintercept_type\fR
to
\fItrace\fR
will have no effect and
\fIdso\fR
will be used instead.
.PP
The default is to use
\fItrace\fR
if it is supported by the system and
\fIdso\fR
if it is not.
.RE
.TP 18n
iolog_dir
The top-level directory to use when constructing the path name for
the input/output log directory.
Only used if the
\fIlog_input\fR
or
\fIlog_output\fR
options are enabled or when the
\fRLOG_INPUT\fR
or
\fRLOG_OUTPUT\fR
tags are present for a command.
The session sequence number, if any, is stored in the directory.
The default is
\fI@iolog_dir@\fR.
.sp
The following percent
(\(oq%\(cq)
escape sequences are supported:
.PP
.RS 18n
.PD 0
.TP 6n
%{seq}
expanded to a monotonically increasing base-36 sequence number, such as 0100A5,
where every two digits are used to form a new directory, e.g.,
\fI01/00/A5\fR
.PD
.TP 6n
%{user}
expanded to the invoking user's login name
.TP 6n
%{group}
expanded to the name of the invoking user's real group-ID
.TP 6n
%{runas_user}
expanded to the login name of the user the command will
be run as (e.g.,
\fBroot\fR)
.TP 6n
%{runas_group}
expanded to the group name of the user the command will
be run as (e.g.,
\fBwheel\fR)
.TP 6n
%{hostname}
expanded to the local host name without the domain name
.TP 6n
%{command}
expanded to the base name of the command being run
.PP
In addition, any escape sequences supported by the system's
strftime(3)
function will be expanded.
.sp
To include a literal
\(oq%\(cq
character, the string
\(oq%%\(cq
should be used.
.RE
.TP 18n
iolog_file
The path name, relative to
\fIiolog_dir\fR,
in which to store input/output logs when the
\fIlog_input\fR
or
\fIlog_output\fR
options are enabled or when the
\fRLOG_INPUT\fR
or
\fRLOG_OUTPUT\fR
tags are present for a command.
\fIiolog_file\fR
may contain directory components.
The default is
\(oq%{seq}\(cq.
.sp
See the
\fIiolog_dir\fR
option above for a list of supported percent
(\(oq%\(cq)
escape sequences.
.sp
In addition to the escape sequences, path names that end in six or
more
\fIX\fRs
will have the
\fIX\fRs
replaced with a unique combination of digits and letters, similar to the
mktemp(3)
function.
.sp
If the path created by concatenating
\fIiolog_dir\fR
and
\fIiolog_file\fR
already exists, the existing I/O log file will be truncated and
overwritten unless
\fIiolog_file\fR
ends in six or
more
\fIX\fRs.
.TP 18n
iolog_flush
If set,
\fBsudo\fR
will flush I/O log data to disk after each write instead of buffering it.
This makes it possible to view the logs in real-time as the program
is executing but may significantly reduce the effectiveness of I/O
log compression.
This flag is
\fIoff\fR
by default.
.sp
This setting is only supported by version 1.8.20 or higher.
.TP 18n
iolog_group
The group name to look up when setting the group-ID on new I/O log
files and directories.
If
\fIiolog_group\fR
is not set,
the primary group-ID of the user specified by
\fIiolog_user\fR
is used.
If neither
\fIiolog_group\fR
nor
\fIiolog_user\fR
are set, I/O log files and directories are created with group-ID 0.
.sp
This setting is only supported by version 1.8.19 or higher.
.TP 18n
iolog_mode
The file mode to use when creating I/O log files.
Mode bits for read and write permissions for owner, group, or other
are honored, everything else is ignored.
The file permissions will always include the owner read and
write bits, even if they are not present in the specified mode.
When creating I/O log directories, search (execute) bits are added
to match the read and write bits specified by
\fIiolog_mode\fR.
Defaults to 0600 (read and write by user only).
.sp
This setting is only supported by version 1.8.19 or higher.
.TP 18n
iolog_user
The user name to look up when setting the user and group-IDs on new
I/O log files and directories.
If
\fIiolog_group\fR
is set, it will be used instead of the user's primary group-ID.
By default, I/O log files and directories are created with user and
group-ID 0.
.sp
This setting can be useful when the I/O logs are stored on a Network
File System (NFS) share.
Having a dedicated user own the I/O log files means that
\fBsudoers\fR
does not write to the log files as user-ID 0, which is usually
not permitted by NFS.
.sp
This setting is only supported by version 1.8.19 or higher.
.TP 18n
lecture_status_dir
The directory in which
\fBsudo\fR
stores per-user lecture status files.
Once a user has received the lecture, a zero-length file is
created in this directory so that
\fBsudo\fR
will not lecture the user again.
This directory should
\fInot\fR
be cleared when the system reboots.
The default is
\fI@vardir@/lectured\fR.
.if \n(PS \{\
.TP 18n
limitprivs
The default Solaris limit privileges to use when constructing a new
privilege set for a command.
This bounds all privileges of the executing process.
The default limit privileges may be overridden on a per-command basis in
\fIsudoers\fR.
This option is only available if
\fBsudoers\fR
is built on Solaris 10 or higher.
.\}
.TP 18n
log_server_cabundle
The path to a certificate authority bundle file, in PEM format,
to use instead of the system's default certificate authority database
when authenticating the log server.
The default is to use the system's default certificate authority database.
This setting has no effect unless
\fIlog_servers\fR
is set and the remote log server is secured with TLS.
.sp
This setting is only supported by version 1.9.0 or higher.
.TP 18n
log_server_peer_cert
The path to the
\fBsudo\fR
client's certificate file, in PEM format.
This setting is required when the remote log server is secured
with TLS and client certificate validation is enabled.
For
\fBsudo_logsrvd\fR,
client certificate validation is controlled by the
\fItls_checkpeer\fR
option, which defaults to
\fIfalse\fR.
.sp
This setting is only supported by version 1.9.0 or higher.
.TP 18n
log_server_peer_key
The path to the
\fBsudo\fR
client's private key file, in PEM format.
This setting is required when the remote log server is secured
with TLS and client certificate validation is enabled.
For
\fBsudo_logsrvd\fR,
client certificate validation is controlled by the
\fItls_checkpeer\fR
flag, which defaults to
\fIfalse\fR.
.sp
This setting is only supported by version 1.9.0 or higher.
.TP 18n
mailsub
Subject of the mail sent to the
\fImailto\fR
user.
The escape
\(oq%h\(cq
will expand to the host name of the machine.
Default is
\(lq@mailsub@\(rq.
.TP 18n
noexec_file
As of
\fBsudo\fR
version 1.8.1 this option is no longer supported.
The path to the noexec file should now be set in the
sudo.conf(@mansectform@)
file.
.TP 18n
pam_askpass_service
On systems that use PAM for authentication, this is the service
name used when the
\fB\-A\fR
option is specified.
The default value is either
\(oqsudo\(cq
or
\(oq@pam_login_service@\(cq,
depending on whether or not the
\fB\-i\fR
option is also specified.
See the description of
\fIpam_service\fR
for more information.
.sp
This setting is only supported by version 1.9.9 or higher.
.TP 18n
pam_login_service
.br
On systems that use PAM for authentication, this is the service
name used when the
\fB\-i\fR
option is specified.
The default value is
\(oq@pam_login_service@\(cq.
See the description of
\fIpam_service\fR
for more information.
.sp
This setting is only supported by version 1.8.8 or higher.
.TP 18n
pam_service
On systems that use PAM for authentication, the service name
specifies the PAM policy to apply.
This usually corresponds to an entry in the
\fIpam.conf\fR
file or a file in the
\fI/etc/pam.d\fR
directory.
The default value is
\(oqsudo\(cq.
.sp
This setting is only supported by version 1.8.8 or higher.
.TP 18n
passprompt
The default prompt to use when asking for a password; can be overridden via the
\fB\-p\fR
option or the
\fRSUDO_PROMPT\fR
environment variable.
The following percent
(\(oq%\(cq)
escape sequences are supported:
.PP
.RS 18n
.PD 0
.TP 6n
%H
expanded to the local host name including the domain name
(only if the machine's host name is fully qualified or the
\fIfqdn\fR
option is set)
.PD
.TP 6n
%h
expanded to the local host name without the domain name
.TP 6n
%p
expanded to the user whose password is being asked for (respects the
\fIrootpw\fR,
\fItargetpw\fR
and
\fIrunaspw\fR
flags in
\fIsudoers\fR)
.TP 6n
\&%U
expanded to the login name of the user the command will
be run as (defaults to
\fB@runas_default@\fR)
.TP 6n
%u
expanded to the invoking user's login name
.TP 6n
%%
two consecutive
\(oq%\(cq
characters are collapsed into a single
\(oq%\(cq
character
.PP
On systems that use PAM for authentication,
\fIpassprompt\fR
will only be used if the prompt provided by the PAM module matches the string
\(lqPassword: \(rq
or
\(lqusername's Password: \(rq.
This ensures that the
\fIpassprompt\fR
setting does not interfere with challenge-response style authentication.
The
\fIpassprompt_override\fR
flag can be used to change this behavior.
.sp
The default value is
\(oq@passprompt@\(cq.
.RE
.if \n(PS \{\
.TP 18n
privs
The default Solaris privileges to use when constructing a new
privilege set for a command.
This is passed to the executing process via the inherited privilege set,
but is bounded by the limit privileges.
If the
\fIprivs\fR
option is specified but the
\fIlimitprivs\fR
option is not, the limit privileges of the executing process is set to
\fIprivs\fR.
The default privileges may be overridden on a per-command basis in
\fIsudoers\fR.
This option is only available if
\fBsudoers\fR
is built on Solaris 10 or higher.
.\}
.if \n(SL \{\
.TP 18n
role
The default SELinux role to use when constructing a new security
context to run the command.
The default role may be overridden on a per-command basis in the
\fIsudoers\fR
file or via command line options.
This option is only available when
\fBsudo\fR
is built with SELinux support.
.\}
.TP 18n
runas_default
The default user to run commands as if the
\fB\-u\fR
option is not specified on the command line.
This defaults to
\fB@runas_default@\fR.
.TP 18n
sudoers_locale
Locale to use when parsing the sudoers file, logging commands, and
sending email.
Changing the locale may affect how sudoers is interpreted.
Defaults to
\(oqC\(cq.
.TP 18n
timestamp_type
\fBsudoers\fR
uses per-user time stamp files for credential caching.
The
\fItimestamp_type\fR
option can be used to specify the type of time stamp record used.
It has the following possible values:
.PP
.RS 18n
.PD 0
.TP 8n
global
A single time stamp record is used for all of a user's login sessions,
regardless of the terminal or parent process ID.
An additional record is used to serialize password prompts when
\fBsudo\fR
is used multiple times in a pipeline, but this does not affect authentication.
.PD
.TP 8n
ppid
A single time stamp record is used for all processes with the same parent
process ID (usually the shell).
Commands run from the same shell (or other common parent process)
will not require a password for
\fItimestamp_timeout\fR
minutes (@timeout@ by default).
Commands run via
\fBsudo\fR
with a different parent process ID, for example from a shell script,
will be authenticated separately.
.TP 8n
tty
One time stamp record is used for each terminal,
which means that a user's login sessions are authenticated separately.
If no terminal is present, the behavior is the same as
\fIppid\fR.
Commands run from the same terminal will not require a password for
\fItimestamp_timeout\fR
minutes (@timeout@ by default).
.TP 8n
kernel
The time stamp is stored in the kernel as an attribute of the terminal
device.
If no terminal is present, the behavior is the same as
\fIppid\fR.
Negative
\fItimestamp_timeout\fR
values are not supported and positive values are limited to a maximum
of 60 minutes.
This is currently only supported on
OpenBSD.
.PP
The default value is
\fI@timestamp_type@\fR.
.sp
This setting is only supported by version 1.8.21 or higher.
.RE
.TP 18n
timestampdir
The directory in which
\fBsudo\fR
stores its time stamp files.
This directory should be cleared when the system reboots.
The default is
\fI@rundir@/ts\fR.
.TP 18n
timestampowner
The owner of the lecture status directory, time stamp directory and all
files stored therein.
The default is
\fBroot\fR.
.if \n(SL \{\
.TP 18n
type
The default SELinux type to use when constructing a new security
context to run the command.
The default type may be overridden on a per-command basis in the
\fIsudoers\fR
file or via command line options.
This option is only available when
\fBsudo\fR
is built with SELinux support.
.PP
\fBStrings that can be used in a boolean context\fR:
.TP 14n
admin_flag
The
\fIadmin_flag\fR
option specifies the path to a file that is created the first time
a user that is a member of the
\fIsudo\fR
or
\fIadmin\fR
groups runs
\fBsudo\fR.
Only available if
\fBsudo\fR
is configured with the
\fR--enable-admin-flag\fR
option.
The default value is
\fI~/.sudo_as_admin_successful\fR.
.TP 14n
env_file
The
\fIenv_file\fR
option specifies the fully qualified path to a file containing variables
to be set in the environment of the program being run.
Entries in this file should either be of the form
\(oqVARIABLE=value\(cq
or
\(oqexport VARIABLE=value\(cq.
The value may optionally be enclosed in single or double quotes.
Variables in this file are only added if the variable does not already
exist in the environment.
This file is considered to be part of the security policy,
its contents are not subject to other
\fBsudo\fR
environment restrictions such as
\fIenv_keep\fR
and
\fIenv_check\fR.
.TP 14n
exempt_group
Users in this group are exempt from password and PATH requirements.
The group name specified should not include a
\(oq%\(cq
prefix.
This is not set by default.
.TP 14n
fdexec
Determines whether
\fBsudo\fR
will execute a command by its path or by an open file descriptor.
It has the following possible values:
.PP
.RS 14n
.PD 0
.TP 8n
always
Always execute by file descriptor.
.PD
.TP 8n
never
Never execute by file descriptor.
.TP 8n
digest_only
Only execute by file descriptor if the command has an associated digest
in the
\fIsudoers\fR
file.
.PP
The default value is
\fIdigest_only\fR.
This avoids a time of check versus time of use race condition when
the command is located in a directory writable by the invoking user.
.sp
\fIfdexec\fR
will change the first element of the argument vector for scripts
($0 in the shell) due to the way the kernel runs script interpreters.
Instead of being a normal path, it will refer to a file descriptor.
For example,
\fI/dev/fd/4\fR
on Solaris and
\fI/proc/self/fd/4\fR
on Linux.
A workaround is to use the
\fRSUDO_COMMAND\fR
environment variable instead.
.sp
The
\fIfdexec\fR
setting is only used when the command is matched by path name.
It has no effect if the command is matched by the built-in
\fBALL\fR
alias.
.sp
This setting is only supported by version 1.8.20 or higher.
If the operating system does not support the
fexecve(2)
system call, this setting has no effect.
.RE
.TP 14n
group_plugin
A string containing a
\fBsudoers\fR
group plugin with optional arguments.
The string should consist of the plugin
path, either fully-qualified or relative to the
\fI@plugindir@\fR
directory, followed by any configuration arguments the plugin requires.
These arguments (if any) will be passed to the plugin's initialization function.
If arguments are present, the string must be enclosed in double quotes
(\&"").
.sp
On 64-bit systems, if the plugin is present but cannot be loaded,
\fBsudoers\fR
will look for a 64-bit version and, if it exists, load that as a fallback.
The exact rules for this vary by system.
On Solaris, if the plugin is stored in a directory ending in
\(lqlib\(rq,
\fBsudoers\fR
will create a fallback path by appending
\(lq/64\(rq
to the directory name;
\fI@prefix@/lib/group_plugin.so\fR
becomes
\fI@prefix@/lib/64/group_plugin.so\fR.
On Linux, a directory ending in
\(lqlib\(rq
will be transformed to
\(lqlib64\(rq
as the fallback path;
\fI@prefix@/lib/group_plugin.so\fR
becomes
\fI@prefix@/lib64/group_plugin.so\fR.
On all other systems, the fallback path is generated by adding a
\(lq64\(rq
before the file extension;
\fIgroup_plugin.so\fR
becomes
\fIgroup_plugin64.so\fR.
.sp
For more information see
\fIGROUP PROVIDER PLUGINS\fR.
.TP 14n
lecture
This option controls when a short lecture will be printed along with
the password prompt.
It has the following possible values:
.PP
.RS 14n
.PD 0
.TP 8n
always
Always lecture the user.
.PD
.TP 8n
never
Never lecture the user.
.TP 8n
once
Only lecture the user the first time they run
\fBsudo\fR.
.PP
If no value is specified, a value of
\fIonce\fR
is implied.
Negating the option results in a value of
\fInever\fR
being used.
The default value is
\fI@lecture@\fR.
.RE
.TP 14n
lecture_file
Path to a file containing an alternate
\fBsudo\fR
lecture that will be used in place of the standard lecture if the named
file exists.
By default,
\fBsudo\fR
uses a built-in lecture.
.TP 14n
listpw
This option controls when a password will be required when a user runs
\fBsudo\fR
with the
\fB\-l\fR
option.
It has the following possible values:
.PP
.RS 14n
.PD 0
.TP 6n
all
All the user's
\fIsudoers\fR
file entries for the current host must have
the
\fRNOPASSWD\fR
flag set to avoid entering a password.
.PD
.TP 6n
always
The user must always enter a password to use the
\fB\-l\fR
option.
.TP 6n
any
At least one of the user's
\fIsudoers\fR
file entries for the current host
must have the
\fRNOPASSWD\fR
flag set to avoid entering a password.
.TP 6n
never
.br
The user need never enter a password to use the
\fB\-l\fR
option.
.PP
If no value is specified, a value of
\fIany\fR
is implied.
Negating the option results in a value of
\fInever\fR
being used.
The default value is
\fIany\fR.
.RE
.TP 14n
log_format
The event log format.
Supported log formats are:
.PP
.RS 14n
.PD 0
.TP 6n
json
Logs in JSON format.
JSON log entries contain the full user details as well as the execution
environment if the command was allowed.
Due to limitations of the protocol, JSON events sent via
\fIsyslog\fR
may be truncated.
.PD
.TP 6n
sudo
Traditional sudo-style logs, see
\fIEVENT LOGGING\fR
for a description of the log file format.
.PP
This setting affects logs sent via
syslog(3)
as well as the file specified by the
\fIlogfile\fR
setting, if any.
The default value is
\fIsudo\fR.
.RE
.TP 14n
logfile
Path to the
\fBsudo\fR
log file (not the syslog log file).
Setting a path turns on logging to a file;
negating this option turns it off.
By default,
\fBsudo\fR
logs via syslog.
.TP 14n
mailerflags
Flags to use when invoking mailer.
Defaults to
\fB\-t\fR.
.TP 14n
mailerpath
Path to mail program used to send warning mail (negate to prevent
\fBsudo\fR
from sending mail).
Defaults to the path to sendmail found at configure time.
.TP 14n
mailfrom
Address to use for the
\(lqfrom\(rq
address when sending warning and error mail.
The address should be enclosed in double quotes
(\&"")
to protect against
\fBsudo\fR
interpreting the
\(oq@\(cq
sign.
Defaults to the name of the user running
\fBsudo\fR.
.TP 14n
mailto
Address to send warning and error mail to (negate to prevent
\fBsudo\fR
from sending mail).
The address should be enclosed in double quotes
(\&"")
to protect against
\fBsudo\fR
interpreting the
\(oq@\(cq
sign.
Defaults to @mailto@.
.TP 14n
rlimit_as
The maximum size to which the process's address space may grow (in bytes),
if supported by the operating system.
See
\fIResource limits\fR
for more information.
.TP 14n
rlimit_core
The largest size core dump file that may be created (in bytes).
See
\fIResource limits\fR
for more information.
Defaults to 0 (no core dump created).
.TP 14n
rlimit_cpu
The maximum amount of CPU time that the process may use (in seconds).
See
\fIResource limits\fR
for more information.
.TP 14n
rlimit_data
The maximum size of the data segment for the process (in bytes).
See
\fIResource limits\fR
for more information.
.TP 14n
rlimit_fsize
The largest size file that the process may create (in bytes).
See
\fIResource limits\fR
for more information.
.TP 14n
rlimit_locks
The maximum number of locks that the process may establish,
if supported by the operating system.
See
\fIResource limits\fR
for more information.
.TP 14n
rlimit_memlock
The maximum size that the process may lock in memory (in bytes),
if supported by the operating system.
See
\fIResource limits\fR
for more information.
.TP 14n
rlimit_nofile
.br
The maximum number of files that the process may have open.
See
\fIResource limits\fR
for more information.
.TP 14n
rlimit_nproc
The maximum number of processes that the user may run simultaneously.
See
\fIResource limits\fR
for more information.
.TP 14n
rlimit_rss
The maximum size to which the process's resident set size may grow (in bytes).
See
\fIResource limits\fR
for more information.
.TP 14n
rlimit_stack
The maximum size to which the process's stack may grow (in bytes).
See
\fIResource limits\fR
for more information.
.TP 14n
restricted_env_file
The
\fIrestricted_env_file\fR
option specifies the fully qualified path to a file containing variables
to be set in the environment of the program being run.
Entries in this file should either be of the form
\(oqVARIABLE=value\(cq
or
\(oqexport VARIABLE=value\(cq.
The value may optionally be enclosed in single or double quotes.
Variables in this file are only added if the variable does not already
exist in the environment.
Unlike
\fIenv_file\fR,
the file's contents are not trusted and are processed in a manner
similar to that of the invoking user's environment.
If
\fIenv_reset\fR
is enabled, variables in the file will only be added if they are
matched by either the
\fIenv_check\fR
or
\fIenv_keep\fR
list.
If
\fIenv_reset\fR
is disabled, variables in the file are added as long as they
are not matched by the
\fIenv_delete\fR
list.
In either case, the contents of
\fIrestricted_env_file\fR
are processed before the contents of
\fIenv_file\fR.
.TP 14n
runchroot
If set,
\fBsudo\fR
will use this value for the root directory when running a command.
The special value
\(lq*\(rq
will allow the user to specify the root directory via
\fBsudo\fR's
\fB\-R\fR
option.
See the
\fIChroot_Spec\fR
section for more details.
.sp
It is only possible to use
\fIrunchroot\fR
as a command-specific Defaults setting if the command exists with
the same path both inside and outside the chroot jail.
This restriction does not apply to global, host, or user-based
Defaults settings or to a
\fICmnd_Spec\fR
that includes a
\fIChroot_Spec\fR.
.sp
This setting is only supported by version 1.9.3 or higher.
.TP 14n
runcwd
If set,
\fBsudo\fR
will use this value for the working directory when running a command.
The special value
\(lq*\(rq
will allow the user to specify the working directory via
\fBsudo\fR's
\fB\-D\fR
option.
See the
\fIChdir_Spec\fR
section for more details.
.sp
This setting is only supported by version 1.9.3 or higher.
.TP 14n
secure_path
If set,
\fBsudo\fR
will use this value in place of the user's
\fRPATH\fR
environment variable.
This option can be used to reset the
\fRPATH\fR
to a known good value that contains directories for system administrator
commands such as
\fI/usr/sbin\fR.
.sp
Users in the group specified by the
\fIexempt_group\fR
option are not affected by
\fIsecure_path\fR.
This option is @secure_path@ by default.
.TP 14n
syslog
Syslog facility if syslog is being used for logging (negate to
disable syslog logging).
Defaults to @logfac@.
.sp
The following syslog facilities are supported:
\fBauthpriv\fR
(if your
OS supports it),
\fBauth\fR,
\fBdaemon\fR,
\fBuser\fR,
\fBlocal0\fR,
\fBlocal1\fR,
\fBlocal2\fR,
\fBlocal3\fR,
\fBlocal4\fR,
\fBlocal5\fR,
\fBlocal6\fR,
and
\fBlocal7\fR.
.TP 14n
syslog_badpri
.br
Syslog priority to use when the user is not allowed to run a command or
when authentication is unsuccessful.
Defaults to @badpri@.
.sp
The following syslog priorities are supported:
\fBalert\fR,
\fBcrit\fR,
\fBdebug\fR,
\fBemerg\fR,
\fBerr\fR,
\fBinfo\fR,
\fBnotice\fR,
\fBwarning\fR,
and
\fBnone\fR.
Negating the option or setting it to a value of
\fBnone\fR
will disable logging of unsuccessful commands.
.TP 14n
syslog_goodpri
Syslog priority to use when the user is allowed to run a command and
authentication is successful.
Defaults to @goodpri@.
.sp
See
\fIsyslog_badpri\fR
for the list of supported syslog priorities.
Negating the option or setting it to a value of
\fBnone\fR
will disable logging of successful commands.
.TP 14n
verifypw
This option controls when a password will be required when a user runs
\fBsudo\fR
with the
\fB\-v\fR
option.
It has the following possible values:
.PP
.RS 14n
.PD 0
.TP 8n
all
All the user's
\fIsudoers\fR
file entries for the current host must have the
\fRNOPASSWD\fR
flag set to avoid entering a password.
.PD
.TP 8n
always
The user must always enter a password to use the
\fB\-v\fR
option.
.TP 8n
any
At least one of the user's
\fIsudoers\fR
file entries for the current host must have the
\fRNOPASSWD\fR
flag set to avoid entering a password.
.TP 8n
never
The user need never enter a password to use the
\fB\-v\fR
option.
.PP
If no value is specified, a value of
\fIall\fR
is implied.
Negating the option results in a value of
\fInever\fR
being used.
The default value is
\fIall\fR.
.RE
.PP
\fBLists that can be used in a boolean context\fR:
.\}
.TP 18n
env_check
Environment variables to be removed from the user's environment
unless they are considered
\(lqsafe\(rq.
For all variables except
\fRTZ\fR,
\(lqsafe\(rq
means that the variable's value does not contain any
\(oq%\(cq
or
\(oq/\(cq
characters.
This can be used to guard against printf-style format vulnerabilities
in poorly-written programs.
The
\fRTZ\fR
variable is considered unsafe if any of the following are true:
.PP
.RS 18n
.PD 0
.TP 3n
\fB\(bu\fR
It consists of a fully-qualified path name,
optionally prefixed with a colon
(\(oq:\&\(cq),
that does not match the location of the
\fIzoneinfo\fR
directory.
.PD
.TP 3n
\fB\(bu\fR
It contains a
\fI..\fR
path element.
.TP 3n
\fB\(bu\fR
It contains white space or non-printable characters.
.TP 3n
\fB\(bu\fR
It is longer than the value of
\fRPATH_MAX\fR.
.PP
The argument may be a double-quoted, space-separated list or a
single value without double-quotes.
The list can be replaced, added to, deleted from, or disabled by using
the
\(oq=\(cq,
\(oq+=\(cq,
\(oq-=\(cq,
and
\(oq\&!\(cq
operators respectively.
Regardless of whether the
\fIenv_reset\fR
option is enabled or disabled, variables specified by
\fIenv_check\fR
will be preserved in the environment if they pass the aforementioned check.
The global list of environment variables to check is displayed when
\fBsudo\fR
is run by
\fBroot\fR
with the
\fB\-V\fR
option.
.RE
.TP 18n
env_delete
Environment variables to be removed from the user's environment when the
\fIenv_reset\fR
option is not in effect.
The argument may be a double-quoted, space-separated list or a
single value without double-quotes.
The list can be replaced, added to, deleted from, or disabled by using the
\(oq=\(cq,
\(oq+=\(cq,
\(oq-=\(cq,
and
\(oq\&!\(cq
operators respectively.
The global list of environment variables to remove is displayed when
\fBsudo\fR
is run by
\fBroot\fR
with the
\fB\-V\fR
option.
Many operating systems will remove potentially dangerous variables
from the environment of any set-user-ID process (such as
\fBsudo\fR).
.TP 18n
env_keep
Environment variables to be preserved in the user's environment when the
\fIenv_reset\fR
option is in effect.
This allows fine-grained control over the environment
\fBsudo\fR-spawned
processes will receive.
The argument may be a double-quoted, space-separated list or a
single value without double-quotes.
The list can be replaced, added to, deleted from, or disabled by using the
\(oq=\(cq,
\(oq+=\(cq,
\(oq-=\(cq,
and
\(oq\&!\(cq
operators respectively.
The global list of variables to keep
is displayed when
\fBsudo\fR
is run by
\fBroot\fR
with the
\fB\-V\fR
option.
.sp
Preserving the
\fRHOME\fR
environment variable has security implications since many programs use it
when searching for configuration or data files.
Adding
\fRHOME\fR
to
\fIenv_keep\fR
may enable a user to run unrestricted commands via
\fBsudo\fR
and is strongly discouraged.
Users wishing to edit files with
\fBsudo\fR
should run
\fBsudoedit\fR
(or
\fBsudo\fR \fB\-e\fR)
to get their accustomed editor configuration instead of
invoking the editor directly.
.TP 18n
log_servers
A list of one or more servers to use for remote event and I/O log storage,
separated by white space.
Log servers must be running
\fBsudo_logsrvd\fR
or another service that implements the protocol described by
sudo_logsrv.proto(@mansectform@).
.sp
Server addresses should be of the form
\(lqhost[:port][(tls)]\(rq.
The host portion may be a host name, an IPv4 address, or an IPv6 address
in square brackets.
.sp
If the optional
\fItls\fR
flag is present, the connection will be secured
with Transport Layer Security (TLS) version 1.2 or 1.3.
Versions of TLS prior to 1.2 are not supported.
.sp
If a port is specified, it may either be a port number or a well-known
service name as defined by the system service name database.
If no port is specified, port 30343 will be used for plaintext
connections and port 30344 will be used for TLS connections.
.sp
When
\fIlog_servers\fR
is set, event log data will be logged both locally (see the
\fIsyslog\fR
and
\fIlog_file\fR
settings) as well as remotely, but I/O log data will only be logged remotely.
If multiple hosts are specified, they will be attempted in reverse order.
If no log servers are available, the user will not be able to run
a command unless either the
\fIignore_iolog_errors\fR
flag (I/O logging enabled) or the
\fIignore_log_errors\fR
flag (I/O logging disabled) is set.
Likewise, if the connection to the log server is interrupted while
\fBsudo\fR
is running, the command will be terminated unless the
\fIignore_iolog_errors\fR
flag (I/O logging enabled) or the
\fIignore_log_errors\fR
flag (I/O logging disabled) is set.
.sp
This setting is only supported by version 1.9.0 or higher.
.TP 18n
passprompt_regex
A list of POSIX extended regular expressions used to
match password prompts in the terminal output.
As an extension, if the regular expression begins with
\(lq(?i)\(rq,
it will be matched in a case-insensitive manner.
Each regular expression is limited to 1024 characters.
This option is only used when
\fIlog_passwords\fR
has been disabled.
The default value is
\(lq[Pp]assword[: ]*\(rq
.sp
This setting is only supported by version 1.9.10 or higher.
.SH "GROUP PROVIDER PLUGINS"
The
\fBsudoers\fR
plugin supports its own plugin interface to allow non-Unix
group lookups which can query a group source other
than the standard Unix group database.
This can be used to implement support for the
\fInonunix_group\fR
syntax described earlier.
.PP
Group provider plugins are specified via the
\fIgroup_plugin\fR
setting.
The argument to
\fIgroup_plugin\fR
should consist of the plugin path, either fully-qualified or relative to the
\fI@plugindir@\fR
directory, followed by any configuration options the plugin requires.
These options (if specified) will be passed to the plugin's initialization
function.
If options are present, the string must be enclosed in double quotes
(\&"").
.PP
The following group provider plugins are installed by default:
.TP 6n
group_file
The
\fIgroup_file\fR
plugin supports an alternate group file that uses the same syntax as the
\fI/etc/group\fR
file.
The path to the group file should be specified as an option
to the plugin.
For example, if the group file to be used is
\fI/etc/sudo-group\fR:
.nf
.sp
.RS 6n
Defaults group_plugin="group_file.so /etc/sudo-group"
.RE
.fi
.TP 6n
system_group
The
\fIsystem_group\fR
plugin supports group lookups via the standard C library functions
getgrnam(3)
and
getgrid(3).
This plugin can be used in instances where the user belongs to
groups not present in the user's supplemental group vector.
This plugin takes no options:
.nf
.sp
.RS 6n
Defaults group_plugin=system_group.so
.RE
.fi
.PP
The group provider plugin API is described in detail in
sudo_plugin(@mansectform@).
.SH "EVENT LOGGING"
\fBsudoers\fR
can log events in either JSON or
\fIsudo\fR
format,
this section describes the
\fIsudo\fR
log format.
Depending on
\fIsudoers\fR
configuration,
\fBsudoers\fR
can log events via
syslog(3),
to a local log file, or both.
The log format is almost identical in both cases.
Any control characters present in the log data are formatted in octal
with a leading
\(oq#\(cq
character.
For example, a horizontal tab is stored as
\(oq#011\(cq
and an embedded carriage return is stored as
\(oq#015\(cq.
In addition, space characters in the command path are stored as
\(oq#040\(cq.
Command line arguments that contain spaces are enclosed in single quotes
('').
This makes it possible to distinguish multiple command line arguments
from a single argument that contains spaces.
Literal single quotes and backslash characters
(\(oq\e\(cq)
in command line arguments are escaped with a backslash.
.SS "Accepted command log entries"
Commands that sudo runs are logged using the following format (split
into multiple lines for readability):
.nf
.sp
.RS 4n
date hostname progname: username : TTY=ttyname ; CHROOT=chroot ; \e
    PWD=cwd ; USER=runasuser ; GROUP=runasgroup ; TSID=logid ; \e
    ENV=env_vars COMMAND=command
.RE
.fi
.PP
Where the fields are as follows:
.TP 14n
date
The date the command was run.
Typically, this is in the format
\(lqMMM, DD, HH:MM:SS\(rq.
If logging via
syslog(3),
the actual date format is controlled by the syslog daemon.
If logging to a file and the
\fIlog_year\fR
option is enabled,
the date will also include the year.
.TP 14n
hostname
The name of the host
\fBsudo\fR
was run on.
This field is only present when logging via
syslog(3).
.TP 14n
progname
The name of the program, usually
\fIsudo\fR
or
\fIsudoedit\fR.
This field is only present when logging via
syslog(3).
.TP 14n
username
The login name of the user who ran
\fBsudo\fR.
.TP 14n
ttyname
The short name of the terminal (e.g.,
\(lqconsole\(rq,
\(lqtty01\(rq,
or
\(lqpts/0\(rq)
\fBsudo\fR
was run on, or
\(lqunknown\(rq
if there was no terminal present.
.TP 14n
chroot
The root directory that the command was run in, if one was specified.
.TP 14n
cwd
The current working directory that
\fBsudo\fR
was run in.
.TP 14n
runasuser
The user the command was run as.
.TP 14n
runasgroup
The group the command was run as if one was specified on the command line.
.TP 14n
logid
An I/O log identifier that can be used to replay the command's output.
This is only present when the
\fIlog_input\fR
or
\fIlog_output\fR
option is enabled.
.TP 14n
env_vars
A list of environment variables specified on the command line,
if specified.
.TP 14n
command
The actual command that was executed, including any command line arguments.
.PP
Messages are logged using the locale specified by
\fIsudoers_locale\fR,
which defaults to the
\(oqC\(cq
locale.
.SS "Denied command log entries"
If the user is not allowed to run the command, the reason for the denial
will follow the user name.
Possible reasons include:
.TP 3n
user NOT in sudoers
The user is not listed in the
\fIsudoers\fR
file.
.TP 3n
user NOT authorized on host
The user is listed in the
\fIsudoers\fR
file but is not allowed to run commands on the host.
.TP 3n
command not allowed
The user is listed in the
\fIsudoers\fR
file for the host but they are not allowed to run the specified command.
.TP 3n
3 incorrect password attempts
The user failed to enter their password after 3 tries.
The actual number of tries will vary based on the number of
failed attempts and the value of the
\fIpasswd_tries\fR
option.
.TP 3n
a password is required
The
\fB\-n\fR
option was specified but a password was required.
.TP 3n
sorry, you are not allowed to set the following environment variables
The user specified environment variables on the command line that
were not allowed by
\fIsudoers\fR.
.SS "Error log entries"
If an error occurs,
\fBsudoers\fR
will log a message and, in most cases, send a message to the
administrator via email.
Possible errors include:
.TP 3n
parse error in @sysconfdir@/sudoers near line N
\fBsudoers\fR
encountered an error when parsing the specified file.
In some cases, the actual error may be one line above or below the
line number listed, depending on the type of error.
.TP 3n
problem with defaults entries
The
\fIsudoers\fR
file contains one or more unknown Defaults settings.
This does not prevent
\fBsudo\fR
from running, but the
\fIsudoers\fR
file should be checked using
\fBvisudo\fR.
.TP 3n
timestamp owner (username): \&No such user
The time stamp directory owner, as specified by the
\fItimestampowner\fR
setting, could not be found in the password database.
.TP 3n
unable to open/read @sysconfdir@/sudoers
The
\fIsudoers\fR
file could not be opened for reading.
This can happen when the
\fIsudoers\fR
file is located on a remote file system that maps user-ID 0 to
a different value.
Normally,
\fBsudoers\fR
tries to open the
\fIsudoers\fR
file using group permissions to avoid this problem.
Consider either changing the ownership of
\fI@sysconfdir@/sudoers\fR
or adding an argument like
\(lqsudoers_uid=N\(rq
(where
\(oqN\(cq
is the user-ID that owns the
\fIsudoers\fR
file) to the end of the
\fBsudoers\fR
\fIPlugin\fR
line in the
sudo.conf(@mansectform@)
file.
.TP 3n
unable to open @sysconfdir@/sudoers
The
\fI@sysconfdir@/sudoers\fR
file is missing.
.TP 3n
@sysconfdir@/sudoers is not a regular file
The
\fI@sysconfdir@/sudoers\fR
file exists but is not a regular file or symbolic link.
.TP 3n
@sysconfdir@/sudoers is owned by uid N, should be 0
The
\fIsudoers\fR
file has the wrong owner.
If you wish to change the
\fIsudoers\fR
file owner, add
\(lqsudoers_uid=N\(rq
(where
\(oqN\(cq
is the user-ID that owns the
\fIsudoers\fR
file) to the
\fBsudoers\fR
\fIPlugin\fR
line in the
sudo.conf(@mansectform@)
file.
.TP 3n
@sysconfdir@/sudoers is world writable
The permissions on the
\fIsudoers\fR
file allow all users to write to it.
The
\fIsudoers\fR
file must not be world-writable, the default file mode
is 0440 (readable by owner and group, writable by none).
The default mode may be changed via the
\(lqsudoers_mode\(rq
option to the
\fBsudoers\fR
\fIPlugin\fR
line in the
sudo.conf(@mansectform@)
file.
.TP 3n
@sysconfdir@/sudoers is owned by gid N, should be 1
The
\fIsudoers\fR
file has the wrong group ownership.
If you wish to change the
\fIsudoers\fR
file group ownership, add
\(lqsudoers_gid=N\(rq
(where
\(oqN\(cq
is the group-ID that owns the
\fIsudoers\fR
file) to the
\fBsudoers\fR
\fIPlugin\fR
line in the
sudo.conf(@mansectform@)
file.
.TP 3n
unable to open @rundir@/ts/username
\fBsudoers\fR
was unable to read or create the user's time stamp file.
This can happen when
\fItimestampowner\fR
is set to a user other than
\fBroot\fR
and the mode on
\fI@rundir@\fR
is not searchable by group or other.
The default mode for
\fI@rundir@\fR
is 0711.
.TP 3n
unable to write to @rundir@/ts/username
\fBsudoers\fR
was unable to write to the user's time stamp file.
.TP 3n
@rundir@/ts is owned by uid X, should be Y
The time stamp directory is owned by a user other than
\fItimestampowner\fR.
This can occur when the value of
\fItimestampowner\fR
has been changed.
\fBsudoers\fR
will ignore the time stamp directory until the owner is corrected.
.TP 3n
@rundir@/ts is group writable
The time stamp directory is group-writable; it should be writable only by
\fItimestampowner\fR.
The default mode for the time stamp directory is 0700.
\fBsudoers\fR
will ignore the time stamp directory until the mode is corrected.
.SS "Notes on logging via syslog"
By default,
\fBsudoers\fR
logs messages via
syslog(3).
The
\fIdate\fR,
\fIhostname\fR,
and
\fIprogname\fR
fields are added by the system's
syslog(3)
function, not
\fBsudoers\fR
itself.
As such, they may vary in format on different systems.
.PP
The maximum size of syslog messages varies from system to system.
The
\fIsyslog_maxlen\fR
setting can be used to change the maximum syslog message size
from the default value of 980 bytes.
For more information, see the description of
\fIsyslog_maxlen\fR.
.SS "Notes on logging to a file"
If the
\fIlogfile\fR
option is set,
\fBsudoers\fR
will log to a local file, such as
\fI@log_dir@/sudo\fR.
When logging to a file,
\fBsudoers\fR
uses a format similar to
syslog(3),
with a few important differences:
.TP 5n
1.\&
The
\fIprogname\fR
field is not present.
.TP 5n
2.\&
The
\fIhostname\fR
is only logged if the
\fIlog_host\fR
option is enabled.
.TP 5n
3.\&
The date does not include the year unless the
\fIlog_year\fR
option is enabled.
.TP 5n
4.\&
Lines that are longer than
\fIloglinelen\fR
characters (80 by default) are word-wrapped and continued on the
next line with a four character indent.
This makes entries easier to read for a human being, but makes it
more difficult to use
grep(1)
on the log files.
If the
\fIloglinelen\fR
option is set to 0 (or negated with a
\(oq\&!\(cq),
word wrap will be disabled.
.SH "I/O LOGGING"
When I/O logging is enabled,
\fBsudo\fR
will runs the command in a pseudo-terminal, logging user input
and/or output, depending on which
\fBsudoers\fR
flags are enabled.
There are five distinct types of I/O that can be logged, each with
a corresponding
\fBsudoers\fR
flag.
.TS
l l l.
.PP
\fBType\fR	\fBFlag\fR	\fBDescription\fR
.PP
terminal input	log_ttyin	keystrokes entered by the user
.PP
terminal output	log_ttyout	command output displayed to the screen
.PP
standard input	log_stdin	input from a pipe or a file
.PP
standard output	log_stdout	output to a pipe or a file
.PP
standard error	log_stderr	output to a pipe or a file
.TE
.PP
In addition to flags described the above, the
\fIlog_input\fR
flag and
\fRLOG_INPUT\fR
command tag set both
\fIlog_ttyin\fR
and
\fIlog_stdin\fR.
The
\fIlog_output\fR
flag and
\fRLOG_OUTPUT\fR
command tag set
\fIlog_ttyout\fR,
\fIlog_stdout\fR,
and
\fIlog_stderr\fR.
.PP
To capture terminal input and output,
\fBsudo\fR
run the command in a pseudo-terminal, logging the input and
output before passing it on to the user.
To capture the standard input, standard output or standard error,
\fBsudo\fR
uses a pipe to interpose itself between the input or output stream,
logging the I/O before passing it to the other end of the pipe.
.PP
I/O can be logged either to the local machine or to a remote log server.
For local logs, I/O is logged to the directory specified by the
\fIiolog_dir\fR
option
(\fI@iolog_dir@\fR
by default)
using a unique session ID that is included in the
\fBsudo\fR
log line, prefixed with
\(oqTSID=\(cq.
The
\fIiolog_file\fR
option may be used to control the format of the session ID.
For remote logs, the
\fIlog_servers\fR
setting is used to specify one or more log servers running
\fBsudo_logsrvd\fR
or another server that implements the protocol described by
sudo_logsrv.proto(@mansectform@).
.SS "I/O logging pitfals"
When logging standard input, anything sent to the standard input
will be consumed, regardless of whether or not the command run via
\fBsudo\fR
is actively reading the standard input.
This may have unexpected results when using
\fBsudo\fR
in a shell script that expects to process the standard input.
For example, given the following shell script:
.nf
.sp
.RS 4n
#!/bin/sh
sudo echo testing
echo done
.RE
.fi
.PP
It will behave as expected when the script is passed to the shell as a
an argument:
.nf
.sp
.RS 4n
$ sh test.sh
testing
done
.RE
.fi
.PP
However, if the script is passed to the shell on the standard input, the
\(oqsudo echo testing\(cq
command will consume the rest of the script.
This means that the
\(oqecho done\(cq
statement is never executed.
.nf
.sp
.RS 4n
$ sh -s < test.sh
testing
.RE
.fi
.PP
There are several ways to work around this problem:
.TP 5n
1.\&
Redirect the standard input from
\fI/dev/null\fR
when running a command via
\fBsudo\fR
that does not need to read the standard input.
.nf
.sp
.RS 9n
sudo echo testing < /dev/null
.RE
.fi
.TP 5n
2.\&
Pass the script to the shell by path name instead of via the standard input.
.nf
.sp
.RS 9n
sh test.sh
.RE
.fi
.TP 5n
3.\&
Disable logging the standard input for commands that do not need
to read the standard input.
.nf
.sp
.RS 9n
Defaults!/bin/echo !log_stdin
.RE
.fi
.PP
Depending on the command, it may not be desirable to log the
standard input or standard output.
For example, I/O logging of commands that send or receive large
amount of data via the standard output or standard input such as
rsync(1)
and
tar(1)
could fill up the log file system with superfluous data.
It is possible to disable logging of the standard input and standard
output for such commands as follows:
.nf
.sp
.RS 4n
Cmnd_Alias COPY_CMDS = /usr/bin/tar, /usr/bin/cpio, /usr/bin/rsync

# Log input and output but omit stdin and stdout when copying files.
Defaults log_input, log_output
Defaults!COPY_CMDS !log_stdin, !log_stdout
.RE
.fi
.PP
However, be aware that using the
\fIlog_input\fR
flag or the
\fRLOG_INPUT\fR
command tag will also enable
\fIlog_stdin\fR.
Likewise, the
\fIlog_ouput\fR
flag or the
\fRLOG_OUTPUT\fR
command tag will enable
\fIlog_stdout\fR
and
\fIlog_stderr.\fR
Careful ordering of rules may be necessary to achieve the results
that you expect.
.SS "I/O log format"
For both local and remote I/O logs, each log is stored in a separate
directory that contains the following files:
.TP 10n
\fIlog\fR
A text file containing information about the command.
The first line consists of the following colon-delimited fields:
the time the command was run, the name of the user
who ran
\fBsudo\fR,
the name of the target user, the name of the target group (optional),
the terminal that
\fBsudo\fR
was run from, and the number of lines and columns of the terminal.
The second and third lines contain the working directory the command
was run from and the path name of the command itself (with arguments
if present).
.TP 10n
\fIlog.json\fR
A JSON-formatted file containing information about the command.
This is similar to the
\fIlog\fR
file but contains additional information and is easily extensible.
The
\fIlog.json\fR
file will be used by
sudoreplay(@mansectsu@)
in preference to the
\fIlog\fR
file if it exists.
The file may contain the following elements:
.PP
.RS 10n
.PD 0
.TP 6n
timestamp
A JSON object containing time the command was run.
It consists of two values,
\fIseconds\fR
and
\fInanoseconds\fR.
.PD
.TP 6n
columns
The number of columns of the terminal the command ran on, or zero
if no terminal was present.
.TP 6n
command
The fully-qualified path of the command that was run.
.TP 6n
lines
.br
The number of lines of the terminal the command ran on, or zero
if no terminal was present.
.TP 6n
runargv
A JSON array representing the command's argument vector as passed to the
execve(2)
system call.
.TP 6n
runenv
A JSON array representing the command's environment as passed to the
execve(2)
system call.
.TP 6n
rungid
The group ID the command ran as.
This element is only present when the user specifies a group on the
command line.
.TP 6n
rungroup
The name of the group the command ran as.
This element is only present when the user specifies a group on the
command line.
.TP 6n
runuid
The user ID the command ran as.
.TP 6n
runuser
The name of the user the command ran as.
.TP 6n
submitcwd
The current working directory at the time
\fBsudo\fR
was run.
.TP 6n
submithost
The name of the host the command was run on.
.TP 6n
submituser
The name of the user who ran the command via
\fBsudo\fR.
.TP 6n
ttyname
The path name of the terminal the user invoked
\fBsudo\fR
from.
If the command was run in a pseudo-terminal,
\fIttyname\fR
will be different from the terminal the command actually ran in.
.PD 0
.PP
.RE
.PD
.TP 10n
\fItiming\fR
Timing information used to replay the session.
Each line consists of the I/O log entry type and amount of time
since the last entry, followed by type-specific data.
The I/O log entry types and their corresponding type-specific data are:
.PP
.RS 10n
.PD 0
.TP 6n
0
standard input, number of bytes in the entry
.TP 6n
1
standard output, number of bytes in the entry
.TP 6n
2
standard error, number of bytes in the entry
.TP 6n
3
terminal input, number of bytes in the entry
.TP 6n
4
terminal output, number of bytes in the entry
.TP 6n
5
window change, new number lines and columns
.TP 6n
6
bug compatibility for
\fBsudo\fR
1.8.7 terminal output
.TP 6n
7
command suspend or resume, signal received
.PP
.RE
.PD
.TP 10n
\fIttyin\fR
Raw input from the user's terminal, exactly as it was received.
This file is only present if the
\fIlog_input\fR
or
\fIlog_ttyin\fR
flags are set and
\fBsudo\fR
was run from a terminal.
No post-processing is performed.
For manual viewing, you may wish to convert carriage return characters
in the log to line feeds.
For example:
\(oqgunzip -c ttyin | tr \&"\er\&" \&"\en\&"\(cq
.TP 10n
\fIstdin\fR
The standard input when no terminal is present, or input redirected from
a pipe or file.
This file is only present if the
\fIlog_input\fR
or
\fIlog_stdin\fR
flags are set and the standard input is not connected to a terminal.
.TP 10n
\fIttyout\fR
Output from the pseudo-terminal (what the command writes to the screen).
Terminal-specific post-processing is performed before the data is logged.
This means that, for example, line feeds are usually converted to
line feed/carriage return pairs and tabs may be expanded to spaces.
This file is only present if the
\fIlog_output\fR
or
\fIlog_ttyout\fR
flags are set and
\fBsudo\fR
was run from a terminal.
.TP 10n
\fIstdout\fR
The standard output when no terminal is present, or output redirected to
a pipe or file.
This file is only present if the
\fIlog_output\fR
or
\fIlog_stdout\fR
flags are set and the standard output is not connected to a terminal.
.TP 10n
\fIstderr\fR
The standard error when no terminal is present, or output redirected to
a pipe or file.
This file is only present if the
\fIlog_output\fR
or
\fIlog_stderr\fR
flags are set and the standard error is not connected to a terminal.
.PP
All files other than
\fIlog\fR
are compressed in gzip format unless the
\fIcompress_io\fR
flag has been disabled.
Due to buffering, it is not normally possible to display the I/O logs in
real-time as the program is executing.
The I/O log data will not be complete until the program run by
\fBsudo\fR
has exited or has been terminated by a signal.
The
\fIiolog_flush\fR
flag can be used to disable buffering, in which case I/O log data
is written to disk as soon as it is available.
The output portion of an I/O log file can be viewed with the
sudoreplay(@mansectsu@)
utility, which can also be used to list or search the available logs.
.PP
User input may contain sensitive information such as passwords (even
if they are not echoed to the screen), which will be stored in the
log file unencrypted.
In most cases, logging the command output via
\fIlog_output\fR
or
\fRLOG_OUTPUT\fR
is all that is required.
When logging input, consider disabling the
\fIlog_passwords\fR
flag.
.PP
Since each session's I/O logs are stored in a separate directory,
traditional log rotation utilities cannot be used to limit the
number of I/O logs.
The simplest way to limit the number of I/O is by setting the
\fImaxseq\fR
option to the maximum number of logs you wish to store.
Once the I/O log sequence number reaches
\fImaxseq\fR,
it will be reset to zero and
\fBsudoers\fR
will truncate and re-use any existing I/O logs.
.SH "FILES"
.TP 26n
\fI@sysconfdir@/sudo.conf\fR
Sudo front-end configuration
.TP 26n
\fI@sysconfdir@/sudoers\fR
List of who can run what
.TP 26n
\fI/etc/group\fR
Local groups file
.TP 26n
\fI/etc/netgroup\fR
List of network groups
.TP 26n
\fI@iolog_dir@\fR
I/O log files
.TP 26n
\fI@rundir@/ts\fR
Directory containing time stamps for the
\fBsudoers\fR
security policy
.TP 26n
\fI@vardir@/lectured\fR
Directory containing lecture status files for the
\fBsudoers\fR
security policy
.TP 26n
\fI/etc/environment\fR
Initial environment for
\fB\-i\fR
mode on AIX and Linux systems
.SH "EXAMPLES"
Below are example
\fIsudoers\fR
file entries.
Admittedly, some of these are a bit contrived.
First, we allow a few environment variables to pass and then define our
\fIaliases\fR:
.nf
.sp
.RS 0n
# Run X applications through sudo; HOME is used to find the
# .Xauthority file.  Other programs use HOME to locate configuration
# files and this may lead to privilege escalation!
Defaults env_keep += "DISPLAY HOME"

# User alias specification
User_Alias	FULLTIMERS = millert, mikef, dowdy
User_Alias	PARTTIMERS = bostley, jwfox, crawl
User_Alias	WEBADMIN = will, wendy, wim

# Runas alias specification
Runas_Alias	OP = root, operator
Runas_Alias	DB = oracle, sybase
Runas_Alias	ADMINGRP = adm, oper

# Host alias specification
Host_Alias	SPARC = bigtime, eclipse, moet, anchor :\e
		SGI = grolsch, dandelion, black :\e
		ALPHA = widget, thalamus, foobar :\e
		HPPA = boa, nag, python
Host_Alias	CUNETS = 128.138.0.0/255.255.0.0
Host_Alias	CSNETS = 128.138.243.0, 128.138.204.0/24, 128.138.242.0
Host_Alias	SERVERS = primary, mail, www, ns
Host_Alias	CDROM = orion, perseus, hercules

# Cmnd alias specification
Cmnd_Alias	DUMPS = /usr/bin/mt, /usr/sbin/dump, /usr/sbin/rdump,\e
			/usr/sbin/restore, /usr/sbin/rrestore,\e
			sha224:0GomF8mNN3wlDt1HD9XldjJ3SNgpFdbjO1+NsQ== \e
			/home/operator/bin/start_backups
Cmnd_Alias	KILL = /usr/bin/kill
Cmnd_Alias	PRINTING = /usr/sbin/lpc, /usr/bin/lprm
Cmnd_Alias	SHUTDOWN = /usr/sbin/shutdown
Cmnd_Alias	HALT = /usr/sbin/halt
Cmnd_Alias	REBOOT = /usr/sbin/reboot
Cmnd_Alias	SHELLS = /usr/bin/sh, /usr/bin/csh, /usr/bin/ksh,\e
			 /usr/local/bin/tcsh, /usr/bin/rsh,\e
			 /usr/local/bin/zsh
Cmnd_Alias	SU = /usr/bin/su
Cmnd_Alias	PAGERS = /usr/bin/more, /usr/bin/pg, /usr/bin/less
.RE
.fi
.PP
Here we override some of the compiled in default values.
We want
\fBsudo\fR
to log via
syslog(3)
using the
\fIauth\fR
facility in all cases and for commands to be run with
the target user's home directory as the working directory.
We don't want to subject the full time staff to the
\fBsudo\fR
lecture and we want to allow them to run commands in a
chroot(2)
\(lqsandbox\(rq
via the
\fB\-R\fR
option.
User
\fBmillert\fR
need not provide a password and we don't want to reset the
\fRLOGNAME\fR
or
\fRUSER\fR
environment variables when running commands as
\fBroot\fR.
Additionally, on the machines in the
\fRSERVERS\fR
\fIHost_Alias\fR,
we keep an additional local log file and make sure we log the year
in each log line since the log entries will be kept around for several years.
Lastly, we disable shell escapes for the commands in the PAGERS
\fICmnd_Alias\fR
(\fI/usr/bin/more\fR,
\fI/usr/bin/pg\fR
and
\fI/usr/bin/less\fR)
\&.
This will not effectively constrain users with
\fBsudo\fR
\fBALL\fR
privileges.
.nf
.sp
.RS 0n
# Override built-in defaults
Defaults		syslog=auth,runcwd=~
Defaults>root		!set_logname
Defaults:FULLTIMERS	!lecture,runchroot=*
Defaults:millert	!authenticate
Defaults@SERVERS	log_year, logfile=@log_dir@/sudo.log
Defaults!PAGERS		noexec
.RE
.fi
.PP
The
\fIUser specification\fR
is the part that actually determines who may run what.
.nf
.sp
.RS 0n
root		ALL = (ALL) ALL
%wheel		ALL = (ALL) ALL
.RE
.fi
.PP
We let
\fBroot\fR
and any user in group
\fBwheel\fR
run any command on any host as any user.
.nf
.sp
.RS 0n
FULLTIMERS	ALL = NOPASSWD: ALL
.RE
.fi
.PP
Full time sysadmins
(\fBmillert\fR,
\fBmikef\fR,
and
\fBdowdy\fR)
may run any command on any host without authenticating themselves.
.nf
.sp
.RS 0n
PARTTIMERS	ALL = ALL
.RE
.fi
.PP
Part time sysadmins
\fBbostley\fR,
\fBjwfox\fR,
and
\fBcrawl\fR)
may run any command on any host but they must authenticate themselves
first (since the entry lacks the
\fRNOPASSWD\fR
tag).
.nf
.sp
.RS 0n
jack		CSNETS = ALL
.RE
.fi
.PP
The user
\fBjack\fR
may run any command on the machines in the
\fRCSNETS\fR
alias (the networks 128.138.243.0, 128.138.204.0, and 128.138.242.0).
Of those networks, only 128.138.204.0 has an explicit netmask (in
CIDR notation) indicating it is a class C network.
For the other networks in
\fRCSNETS\fR,
the local machine's netmask will be used during matching.
.nf
.sp
.RS 0n
lisa		CUNETS = ALL
.RE
.fi
.PP
The user
\fBlisa\fR
may run any command on any host in the
\fRCUNETS\fR
alias (the class B network 128.138.0.0).
.nf
.sp
.RS 0n
operator	ALL = DUMPS, KILL, SHUTDOWN, HALT, REBOOT, PRINTING,\e
		sudoedit /etc/printcap, /usr/oper/bin/
.RE
.fi
.PP
The
\fBoperator\fR
user may run commands limited to simple maintenance.
Here, those are commands related to backups, killing processes, the
printing system, shutting down the system, and any commands in the
directory
\fI/usr/oper/bin/\fR.
One command in the
\fRDUMPS\fR
Cmnd_Alias includes a sha224 digest,
\fI/home/operator/bin/start_backups\fR.
This is because the directory containing the script is writable by the
operator user.
If the script is modified (resulting in a digest mismatch) it will no longer
be possible to run it via
\fBsudo\fR.
.nf
.sp
.RS 0n
joe		ALL = /usr/bin/su operator
.RE
.fi
.PP
The user
\fBjoe\fR
may only
su(1)
to operator.
.nf
.sp
.RS 0n
pete		HPPA = /usr/bin/passwd [A-Za-z]*, !/usr/bin/passwd *root*

%opers		ALL = (: ADMINGRP) /usr/sbin/
.RE
.fi
.PP
Users in the
\fBopers\fR
group may run commands in
\fI/usr/sbin/\fR
as themselves
with any group in the
\fRADMINGRP\fR
\fIRunas_Alias\fR
(the
\fBadm\fR
and
\fBoper\fR
groups).
.PP
The user
\fBpete\fR
is allowed to change anyone's password except for
\fBroot\fR
on the
\fRHPPA\fR
machines.
Because command line arguments are matched as a single,
concatenated string, the
\(oq*\(cq
wildcard will match
\fImultiple\fR
words.
This example assumes that
passwd(1)
does not take multiple user names on the command line.
On systems with GNU
getopt(3),
options to
passwd(1)
may be specified after the user argument.
As a result, this rule will also allow:
.nf
.sp
.RS 4n
passwd username --expire
.RE
.fi
.PP
which may not be desirable.
.nf
.sp
.RS 0n
bob		SPARC = (OP) ALL : SGI = (OP) ALL
.RE
.fi
.PP
The user
\fBbob\fR
may run anything on the
\fRSPARC\fR
and
\fRSGI\fR
machines as any user listed in the
\fROP\fR
\fIRunas_Alias\fR
(\fBroot\fR
and
\fBoperator\fR.)
.nf
.sp
.RS 0n
jim		+biglab = ALL
.RE
.fi
.PP
The user
\fBjim\fR
may run any command on machines in the
\fIbiglab\fR
netgroup.
\fBsudo\fR
knows that
\(lqbiglab\(rq
is a netgroup due to the
\(oq+\(cq
prefix.
.nf
.sp
.RS 0n
+secretaries	ALL = PRINTING, /usr/bin/adduser, /usr/bin/rmuser
.RE
.fi
.PP
Users in the
\fBsecretaries\fR
netgroup need to help manage the printers as well as add and remove users,
so they are allowed to run those commands on all machines.
.nf
.sp
.RS 0n
fred		ALL = (DB) NOPASSWD: ALL
.RE
.fi
.PP
The user
\fBfred\fR
can run commands as any user in the
\fRDB\fR
\fIRunas_Alias\fR
(\fBoracle\fR
or
\fBsybase\fR)
without giving a password.
.nf
.sp
.RS 0n
john		ALPHA = /usr/bin/su [!-]*, !/usr/bin/su *root*
.RE
.fi
.PP
On the
\fRALPHA\fR
machines, user
\fBjohn\fR
may su to anyone except
\fBroot\fR
but he is not allowed to specify any options to the
su(1)
command.
.nf
.sp
.RS 0n
jen		ALL, !SERVERS = ALL
.RE
.fi
.PP
The user
\fBjen\fR
may run any command on any machine except for those in the
\fRSERVERS\fR
\fIHost_Alias\fR
(primary, mail, www, and ns).
.nf
.sp
.RS 0n
jill		SERVERS = /usr/bin/, !SU, !SHELLS
.RE
.fi
.PP
For any machine in the
\fRSERVERS\fR
\fIHost_Alias\fR,
\fBjill\fR
may run
any commands in the directory
\fI/usr/bin/\fR
except for those commands
belonging to the
\fRSU\fR
and
\fRSHELLS\fR
\fICmnd_Aliases\fR.
While not specifically mentioned in the rule, the commands in the
\fRPAGERS\fR
\fICmnd_Alias\fR
all reside in
\fI/usr/bin\fR
and have the
\fInoexec\fR
option set.
.nf
.sp
.RS 0n
steve		CSNETS = (operator) /usr/local/op_commands/
.RE
.fi
.PP
The user
\fBsteve\fR
may run any command in the directory /usr/local/op_commands/
but only as user operator.
.nf
.sp
.RS 0n
matt		valkyrie = KILL
.RE
.fi
.PP
On his personal workstation, valkyrie,
\fBmatt\fR
needs to be able to kill hung processes.
.nf
.sp
.RS 0n
WEBADMIN	www = (www) ALL, (root) /usr/bin/su www
.RE
.fi
.PP
On the host www, any user in the
\fRWEBADMIN\fR
\fIUser_Alias\fR
(will, wendy, and wim), may run any command as user www (which owns the
web pages) or simply
su(1)
to www.
.nf
.sp
.RS 0n
ALL		CDROM = NOPASSWD: /sbin/umount /CDROM,\e
		/sbin/mount -o nosuid\e,nodev /dev/cd0a /CDROM
.RE
.fi
.PP
Any user may mount or unmount a CD-ROM on the machines in the CDROM
\fIHost_Alias\fR
(orion, perseus, hercules) without entering a password.
This is a bit tedious for users to type, so it is a prime candidate
for encapsulating in a shell script.
.SH "SECURITY NOTES"
.SS "Limitations of the \(oq!\&\(cq operator"
It is generally not effective to
\(lqsubtract\(rq
commands from
\fBALL\fR
using the
\(oq!\&\(cq
operator.
A user can trivially circumvent this by copying the desired command
to a different name and then executing that.
For example:
.nf
.sp
.RS 0n
bill	ALL = ALL, !SU, !SHELLS
.RE
.fi
.PP
Doesn't really prevent
\fBbill\fR
from running the commands listed in
\fRSU\fR
or
\fRSHELLS\fR
since he can simply copy those commands to a different name, or use
a shell escape from an editor or other program.
Therefore, these kind of restrictions should be considered
advisory at best (and reinforced by policy).
.PP
In general, if a user has sudo
\fBALL\fR
there is nothing to prevent them from creating their own program that gives
them a
\fBroot\fR
shell (or making their own copy of a shell) regardless of any
\(oq!\&\(cq
elements in the user specification.
.SS "Security implications of \fIfast_glob\fR"
If the
\fIfast_glob\fR
option is in use, it is not possible to reliably negate commands where the
path name includes globbing (aka wildcard) characters.
This is because the C library's
fnmatch(3)
function cannot resolve relative paths.
While this is typically only an inconvenience for rules that grant privileges,
it can result in a security issue for rules that subtract or revoke privileges.
.PP
For example, given the following
\fIsudoers\fR
file entry:
.nf
.sp
.RS 0n
john	ALL = /usr/bin/passwd [a-zA-Z0-9]*, /usr/bin/chsh [a-zA-Z0-9]*,\e
              /usr/bin/chfn [a-zA-Z0-9]*, !/usr/bin/* root
.RE
.fi
.PP
User
\fBjohn\fR
can still run
\(oq/usr/bin/passwd root\(cq
if
\fIfast_glob\fR
is enabled by changing to
\fI/usr/bin\fR
and running
\(oq./passwd root\(cq
instead.
.PP
Another potential issue is that when
\fBsudo\fR
executes the command, it must use the command or path specified by
the user instead of a path listed in the
\fIsudoers\fR
file.
This may lead to a time of check versus time of use race condition.
.SS "Wildcards in command arguments"
Command line arguments are matched as a single, concatenated string.
This mean a wildcard character such as
\(oq\&?\(cq
or
\(oq*\(cq
will match across word boundaries, which may be unexpected.
For example, while a sudoers entry like:
.nf
.sp
.RS 4n
%operator ALL = /bin/cat @log_dir@/messages*
.RE
.fi
.PP
will allow command like:
.nf
.sp
.RS 4n
$ sudo cat @log_dir@/messages.1
.RE
.fi
.PP
It will also allow:
.nf
.sp
.RS 4n
$ sudo cat @log_dir@/messages /etc/shadow
.RE
.fi
.PP
which is probably not what was intended.
A safer alternative is to use a regular expression for matching
command line arguments.
The above example can be rewritten as a regular expression:
.nf
.sp
.RS 4n
%operator ALL = /bin/cat ^@log_dir@/messages[^[:space:]]*$
.RE
.fi
.PP
The regular expression will only match a single file with a
name that begins with
\fI@log_dir@/messages\fR
and does not include any white space in the name.
It is often better to do command line processing outside of the
\fIsudoers\fR
file in a scripting language for anything non-trivial.
.SS "Regular expressions in command names"
Using a regular expression to match a command name has the same
security implications as using the
\fIfast_glob\fR
option:
.TP 3n
\fB\(bu\fR
It is not possible to reliably negate commands when the
path name is a regular expression.
.TP 3n
\fB\(bu\fR
When
\fBsudo\fR
executes the command, it must use the command or path specified by
the user instead of a path listed in the
\fIsudoers\fR
file.
This may lead to a time of check versus time of use race condition.
.PP
These issues do not apply to rules where only the command line
options are matched using a regular expression.
.SS "Preventing shell escapes"
Once
\fBsudo\fR
executes a program, that program is free to do whatever
it pleases, including run other programs.
This can be a security issue since it is not uncommon for a program to
allow shell escapes, which lets a user bypass
\fBsudo\fR's
access control and logging.
Common programs that permit shell escapes include shells (obviously),
editors, paginators, mail, and terminal programs.
.PP
There are four basic approaches to this problem:
.TP 11n
restrict
Avoid giving users access to commands that allow the user to run
arbitrary commands.
Many editors have a restricted mode where shell
escapes are disabled, though
\fBsudoedit\fR
is a better solution to
running editors via
\fBsudo\fR.
Due to the large number of programs that
offer shell escapes, restricting users to the set of programs that
do not is often unworkable.
.TP 11n
intercept
On most systems,
\fBsudo\fR's
\fIintercept\fR
functionality can be used to transparently intercept an attempt to
run a new command, allow or deny it based on
\fIsudoers\fR
rules, and log the result.
For example, this can be used to restrict the commands run from
within a privileged shell or editor.
.sp
There are two underlying mechanisms that may be used to implement
\fIintercept\fR
mode:
\fIdso\fR
and
\fItrace\fR.
The
\fIintercept_type\fR
setting can be used to select between them.
.sp
The first mechanism,
\fIdso\fR,
overrides the standard C library functions that are used to execute a
command.
It does this by setting an environment variable (usually
\fRLD_PRELOAD\fR)
to the path of a dynamic shared object, or shared library,
containing custom versions of the
execve(2),
execl(3),
execle(3),
execlp(3),
execv(3),
execvp(3),
execvpe(3),
and
system(3)
library functions that connect back to
\fBsudo\fR
for a policy decision.
Note, however, that this applies only to dynamically-linked
executables.
It is not possible to intercept commands for statically-linked executables
or executables that run under binary emulation this way.
Because most dynamic loaders ignore
\fRLD_PRELOAD\fR
(or the equivalent) when running set-user-ID and set-group-ID programs,
\fBsudoers\fR
will not permit such programs to be run in
\fIintercept\fR
mode by default.
The
\fIdso\fR
mechanism is incompatible with
\fBsudo\fR's
SELinux RBAC support (but see below).
SELinux disables
\fRLD_PRELOAD\fR
by default and interferes with file descriptor inheritance, which
\fBsudo\fR
relies on.
.sp
The second mechanism,
\fItrace\fR,
is available on Linux systems that support
seccomp(2)
filtering.
It uses
ptrace(2)
and
seccomp(2)
to intercept the
execve(2)
system call instead of pre-loading a dynamic shared object.
Both static and dynamic executables are supported and it is compatible with
\fBsudo\fR's
SELinux RBAC mode.
Functions utilizing the
execveat(2)
system call, such as
fexecve(3),
are not currently intercepted.
.sp
The
\fIintercept\fR
feature is known to work on Solaris, *BSD, Linux, macOS, HP-UX 11.x
and AIX 5.3 and above.
It should be supported on most operating systems that support the
\fRLD_PRELOAD\fR
environment variable or an equivalent.
It is not possible to intercept shell built-in commands or restrict
the ability to read or write sensitive files from within a shell.
.sp
To enable intercept mode on a per-command basis, use the
\fRINTERCEPT\fR
tag as documented in the User Specification section above.
Here is that example again:
.nf
.sp
.RS 11n
chuck	research = INTERCEPT: ALL
.RE
.fi
.RS 11n
.sp
This allows user
\fBchuck\fR
to run any command on the machine
\(lqresearch\(rq
in intercept mode.
Any commands run via shell escapes will be validated and logged by
\fBsudo\fR.
If you are unsure whether or not your system is capable of supporting
\fIintercept\fR,
you can always just try it out and check whether or not external
commands run via a shell are logged when
\fIintercept\fR
is enabled.
.sp
There is an inherent race condition between when a command is checked against
\fBsudoers\fR
rules and when it is actually executed.
If a user is allowed to run arbitrary commands, they may be able
to change the
execve(2)
arguments in the program after the
\fBsudoers\fR
policy check has completed but before the new command is executed.
Starting with version 1.9.12, the
\fItrace\fR
method will verify that the command and its arguments have not
changed after
execve(2)
has completed but before execution of the new program has had a chance to run.
This is not the case with the
\fIdso\fR
method.
See the description of the
\fIintercept_verify\fR
setting for more information.
.RE
.TP 11n
log
There are two separate but related ways to log additional commands.
The first is to enable I/O logging using the
\fIlog_output\fR
flag.
This will log the command's output but will not create an event log
entry when the additional command is run.
The second is to enable the
\fIlog_subcmds\fR
flag in
\fIsudoers\fR
which will create an event log entry every time a new command is run.
If I/O logging is also enabled, the log entry will include a time offset
into the I/O log to indicate when the command was run.
This offset can be passed to the
sudoreplay(@mansectsu@)
utility to replay the I/O log at the exact moment when the command was run.
The
\fIlog_subcmds\fR
flag uses the same mechanism as
\fIintercept\fR
(see above) and has the same limitations.
.TP 11n
noexec
\fBsudo\fR's
\fInoexec\fR
functionality can be used to prevent a program run by
\fBsudo\fR
from executing any other programs.
On most systems, it uses the same
\fRLD_PRELOAD\fR
mechanism as
\fIintercept\fR
(see above) and thus the same caveats apply.
The
\fInoexec\fR
functionality
is capable of blocking execution of commands run via the
execve(2),
execl(3),
execle(3),
execlp(3),
exect(3),
execv(3),
execveat(3),
execvP(3),
execvp(3),
execvpe(3),
fexecve(3),
popen(3),
posix_spawn(3),
posix_spawnp(3),
system(3),
and
wordexp(3)
functions.
On Linux, a
seccomp(2)
filter is used to implement
\fInoexec\fR.
On Solaris 10 and higher,
\fInoexec\fR
uses Solaris privileges instead of the
\fRLD_PRELOAD\fR
environment variable.
.sp
To enable
\fInoexec\fR
for a command, use the
\fRNOEXEC\fR
tag as documented in the User Specification section above.
Here is that example again:
.nf
.sp
.RS 11n
aaron	shanty = NOEXEC: /usr/bin/more, /usr/bin/vi
.RE
.fi
.RS 11n
.sp
This allows user
\fBaaron\fR
to run
\fI/usr/bin/more\fR
and
\fI/usr/bin/vi\fR
with
\fInoexec\fR
enabled.
This will prevent those two commands from
executing other commands (such as a shell).
If you are unsure whether or not your system is capable of supporting
\fInoexec\fR
you can always just try it out and check whether shell escapes work when
\fInoexec\fR
is enabled.
.RE
.PP
Restricting shell escapes is not a panacea.
Programs running as
\fBroot\fR
are still capable of many potentially hazardous operations (such
as changing or overwriting files) that could lead to unintended
privilege escalation.
In the specific case of an editor, a safer approach is to give the
user permission to run
\fBsudoedit\fR
(see below).
.SS "Secure editing"
The
\fBsudoers\fR
plugin includes
\fBsudoedit\fR
support which allows users to securely edit files with the editor
of their choice.
As
\fBsudoedit\fR
is a built-in command, it must be specified in the
\fIsudoers\fR
file without a leading path.
However, it may take command line arguments just as a normal command does.
Wildcards used in
\fIsudoedit\fR
command line arguments are expected to be path names, so a forward slash
(\(oq/\(cq)
will not be matched by a wildcard.
.PP
Unlike other
\fBsudo\fR
commands, the editor is run with the permissions of the invoking
user and with the environment unmodified.
More information may be found in the description of the
\fB\-e\fR
option in
sudo(@mansectsu@).
.PP
For example, to allow user operator to edit the
\(lqmessage of the day\(rq
file on any machine:
.nf
.sp
.RS 4n
operator ALL = sudoedit /etc/motd
.RE
.fi
.PP
The operator user then runs
\fBsudoedit\fR
as follows:
.nf
.sp
.RS 4n
$ sudoedit /etc/motd
.RE
.fi
.PP
The editor will run as the operator user, not
\fB@runas_default@\fR,
on a temporary copy of
\fI/etc/motd\fR.
After the file has been edited,
\fI/etc/motd\fR
will be updated with the contents of the temporary copy.
.PP
Users should
\fInever\fR
be granted
\fBsudoedit\fR
permission to edit a file that resides in a directory the user
has write access to, either directly or via a wildcard.
If the user has write access to the directory it is possible to
replace the legitimate file with a link to another file,
allowing the editing of arbitrary files.
To prevent this, starting with version 1.8.16, symbolic links will
not be followed in writable directories and
\fBsudoedit\fR
will refuse to edit a file located in a writable directory
unless the
\fIsudoedit_checkdir\fR
option has been disabled or the invoking user is
\fBroot\fR.
Additionally, in version 1.8.15 and higher,
\fBsudoedit\fR
will refuse to open a symbolic link unless either the
\fIsudoedit_follow\fR
option is enabled or the
\fIsudoedit\fR
command is prefixed with the
\fRFOLLOW\fR
tag in the
\fIsudoers\fR
file.
.SS "Time stamp file checks"
\fBsudoers\fR
will check the ownership of its time stamp directory
(\fI@rundir@/ts\fR
by default)
and ignore the directory's contents if it is not owned by
\fBroot\fR
or if it is writable by a user other than
\fBroot\fR.
Older versions of
\fBsudo\fR
stored time stamp files in
\fI/tmp\fR;
this is no longer recommended as it may be possible for a user
to create the time stamp themselves on systems that allow
unprivileged users to change the ownership of files they create.
.PP
While the time stamp directory
\fIshould\fR
be cleared at reboot time, not all systems contain a
\fI/run\fR
or
\fI/var/run\fR
directory.
To avoid potential problems,
\fBsudoers\fR
will ignore time stamp files that date from before the machine booted
on systems where the boot time is available.
.PP
Some systems with graphical desktop environments allow unprivileged
users to change the system clock.
Since
\fBsudoers\fR
relies on the system clock for time stamp validation, it may be
possible on such systems for a user to run
\fBsudo\fR
for longer than
\fItimestamp_timeout\fR
by setting the clock back.
To combat this,
\fBsudoers\fR
uses a monotonic clock (which never moves backwards) for its time stamps
if the system supports it.
.PP
\fBsudoers\fR
will not honor time stamps set far in the future.
Time stamps with a date greater than current_time + 2 *
\fRTIMEOUT\fR
will be ignored and
\fBsudoers\fR
will log and complain.
.PP
If the
\fItimestamp_type\fR
option is set to
\(lqtty\(rq,
the time stamp record includes the device number of the terminal
the user authenticated with.
This provides per-terminal granularity but time stamp records may still
outlive the user's session.
.PP
Unless the
\fItimestamp_type\fR
option is set to
\(lqglobal\(rq,
the time stamp record also includes the session ID of the process
that last authenticated.
This prevents processes in different terminal sessions from using
the same time stamp record.
On systems where a process's start time can be queried,
the start time of the session leader
is recorded in the time stamp record.
If no terminal is present or the
\fItimestamp_type\fR
option is set to
\(lqppid\(rq,
the start time of the parent process is used instead.
In most cases this will prevent a time stamp record from being re-used
without the user entering a password when logging out and back in again.
.SH "DEBUGGING"
Versions 1.8.4 and higher of the
\fBsudoers\fR
plugin support a flexible debugging framework that can help track
down what the plugin is doing internally if there is a problem.
This can be configured in the
sudo.conf(@mansectform@)
file.
.PP
The
\fBsudoers\fR
plugin uses the same debug flag format as the
\fBsudo\fR
front-end:
\fIsubsystem\fR@\fIpriority\fR.
.PP
The priorities used by
\fBsudoers\fR,
in order of decreasing severity,
are:
\fIcrit\fR, \fIerr\fR, \fIwarn\fR, \fInotice\fR, \fIdiag\fR, \fIinfo\fR, \fItrace\fR,
and
\fIdebug\fR.
Each priority, when specified, also includes all priorities higher
than it.
For example, a priority of
\fInotice\fR
would include debug messages logged at
\fInotice\fR
and higher.
.PP
The following subsystems are used by the
\fBsudoers\fR
plugin:
.TP 10n
\fIalias\fR
\fIUser_Alias\fR,
\fIRunas_Alias\fR,
\fIHost_Alias\fR
and
\fICmnd_Alias\fR
processing
.TP 10n
\fIall\fR
matches every subsystem
.TP 10n
\fIaudit\fR
BSM and Linux audit code
.TP 10n
\fIauth\fR
user authentication
.TP 10n
\fIdefaults\fR
\fIsudoers\fR
file
\fIDefaults\fR
settings
.TP 10n
\fIenv\fR
environment handling
.TP 10n
\fIldap\fR
LDAP-based sudoers
.TP 10n
\fIlogging\fR
logging support
.TP 10n
\fImatch\fR
matching of users, groups, hosts, and netgroups in the
\fIsudoers\fR
file
.TP 10n
\fInetif\fR
network interface handling
.TP 10n
\fInss\fR
network service switch handling in
\fBsudoers\fR
.TP 10n
\fIparser\fR
\fIsudoers\fR
file parsing
.TP 10n
\fIperms\fR
permission setting
.TP 10n
\fIplugin\fR
The equivalent of
\fImain\fR
for the plugin.
.TP 10n
\fIpty\fR
pseudo-terminal related code
.TP 10n
\fIrbtree\fR
redblack tree internals
.TP 10n
\fIsssd\fR
SSSD-based sudoers
.TP 10n
\fIutil\fR
utility functions
.PP
For example:
.nf
.sp
.RS 0n
Debug @sudoers_plugin@ @log_dir@/sudoers_debug match@info,nss@info
.RE
.fi
.PP
For more information, see the
sudo.conf(@mansectform@)
manual.
.SH "SEE ALSO"
ssh(1),
su(1),
fnmatch(3),
glob(3),
mktemp(3),
strftime(3),
sudo.conf(@mansectform@),
sudo_plugin(@mansectform@),
sudoers.ldap(@mansectform@),
sudoers_timestamp(@mansectform@),
sudo(@mansectsu@),
visudo(@mansectsu@)
.SH "AUTHORS"
Many people have worked on
\fBsudo\fR
over the years; this version consists of code written primarily by:
.sp
.RS 6n
Todd C. Miller
.RE
.PP
See the CONTRIBUTORS.md file in the
\fBsudo\fR
distribution (https://www.sudo.ws/about/contributors/) for an
exhaustive list of people who have contributed to
\fBsudo\fR.
.SH "CAVEATS"
The
\fIsudoers\fR
file should
\fBalways\fR
be edited by the
\fBvisudo\fR
utility which locks the file and checks for syntax errors.
If
\fIsudoers\fR
contains syntax errors,
\fBsudo\fR
may refuse to run, which is a serious problem if
\fBsudo\fR
is your only method of obtaining superuser privileges.
Recent versions of
\fBsudoers\fR
will attempt to recover after a syntax error by ignoring the rest of
the line after encountering an error.
Older versions of
\fBsudo\fR
will not run if
\fIsudoers\fR
contains a syntax error.
.PP
When using netgroups of machines (as opposed to users), if you
store fully qualified host name in the netgroup (as is usually the
case), you either need to have the machine's host name be fully qualified
as returned by the
\fIhostname\fR
command or use the
\fIfqdn\fR
option in
\fIsudoers\fR.
.SH "BUGS"
If you believe you have found a bug in
\fBsudo\fR,
you can submit a bug report at https://bugzilla.sudo.ws/
.SH "SUPPORT"
Limited free support is available via the sudo-users mailing list,
see https://www.sudo.ws/mailman/listinfo/sudo-users to subscribe or
search the archives.
.SH "DISCLAIMER"
\fBsudo\fR
is provided
\(lqAS IS\(rq
and any express or implied warranties, including, but not limited
to, the implied warranties of merchantability and fitness for a
particular purpose are disclaimed.
See the LICENSE.md file distributed with
\fBsudo\fR
or https://www.sudo.ws/about/license/ for complete details.