Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

lib/utils: detect failure to generate signals list and names

Currently, we generate the signal list and names by running cpp on our
header, and piping the re...

github.com/sudo-project/sudo - 6ec958f27ebb87019bb2121e40cab401aa81dc09 authored 8 months ago by Yann E. MORIN <[email protected]>
Regen with autoconf 2.72

github.com/sudo-project/sudo - f3ebf31aa9d969ec9b14bebf04ea1c8a8bff6a67 authored 8 months ago by Todd C. Miller <[email protected]>
Check if ac_cv_sys_file_offset_bits is "64", not "yes"

This is used for determining whether to set _TIME_BITS with autoconf
versions before 2.72.

github.com/sudo-project/sudo - bafdcc3d4005e98ef5d77550fc603464bdcb52b8 authored 8 months ago by Todd C. Miller <[email protected]>
src/exec_ptrace: fix build without precess_vm_readv()

Commit 32f4b98f6b4a (sudo frontend: silence most -Wconversion warnings.)
broke the build on C li...

github.com/sudo-project/sudo - 5bbfaa8e68b5ee6f27d4fbfa3c4e789341724f9c authored 8 months ago by Yann E. MORIN <[email protected]>
Quest no longer sponsors sudo development.

github.com/sudo-project/sudo - f69031da245c3c56b7f9d9eca50e12d3f283e0b3 authored 9 months ago by Todd C. Miller <[email protected]>
Correct a misleading debug message.

github.com/sudo-project/sudo - 0a39814e4bfa8044a350d0b13f24a13b61acd6f1 authored 9 months ago by Todd C. Miller <[email protected]>
Update embedded copy of zlib to version 1.3.1.

github.com/sudo-project/sudo - eb4506f434a2b8060b2d398879c26e1f9c56f488 authored 9 months ago by Todd C. Miller <[email protected]>
Update copyright data in the package files.

github.com/sudo-project/sudo - 3899f2ef90982735f1ea22a8da190ac8e53d8d1e authored 9 months ago by Todd C. Miller <[email protected]>
Prefer putchar over fputc where possible

putchar is easier to understand than fputc and printf and does less work than those two do.

github.com/sudo-project/sudo - 725d3fdc2051e2a6fc5a990e398bc341ba0ab776 authored 9 months ago by Rose <[email protected]>
Add restrict qualifiers to strlcpy_no_slash

It's just strlcpy except it replaces '/' with '_'.

github.com/sudo-project/sudo - 7fc7d69532e374e18a22abe64f3fca1afb72112b authored 9 months ago by Rose <[email protected]>
Only log "a password is required" for "sudo -n" if a command is specified.

This means that it is not logged for "sudo -nv" and "sudo -nl".
We only log this message when sud...

github.com/sudo-project/sudo - 67e328d6f8e37b8dcdd8a3ced5a37642d4c511b6 authored 9 months ago by Todd C. Miller <[email protected]>
Document side-effects of enabling the use_pty option.

github.com/sudo-project/sudo - b39dc7c5f139b48773df79d5558d024bd791da3d authored 9 months ago by Todd C. Miller <[email protected]>
Update "!use_pty" example to only disable it for non-root users.

Also add a commented out entry for "exec_background" which can also
be used to prevent sudo from...

github.com/sudo-project/sudo - ff3dbe60b1f2743c151a6f644d833b96328e677b authored 9 months ago by Todd C. Miller <[email protected]>
sudo_edit_mktemp: remove useless cast

github.com/sudo-project/sudo - f52fa574c787f7d7ef9ec4ce1efa74edea514393 authored 10 months ago by Todd C. Miller <[email protected]>
Add check for sysconf(_SC_PAGESIZE) failure.

github.com/sudo-project/sudo - 00452471b10201177a9367fd54dc00d6c2eb1409 authored 10 months ago by Todd C. Miller <[email protected]>
Welcome to 2024

github.com/sudo-project/sudo - 22b01501ebfedb9d3944a43db46d273431e263ca authored 10 months ago by Todd C. Miller <[email protected]>
Bump zlib copyright date for version 1.3

github.com/sudo-project/sudo - c15e0aeea85f8cfaa11607e5efebcbf6cf845ab4 authored 10 months ago by Todd C. Miller <[email protected]>
Restore the ability to override default configure settings.

The user-specified options must go last...

github.com/sudo-project/sudo - 69a024304fa36588e2876e46b3a2d227598a3357 authored 10 months ago by Todd C. Miller <[email protected]>
Sudo 1.9.15p5

github.com/sudo-project/sudo - 00b2bd35898562e3e3e73a0b5c5cdfb7a95e6d12 authored 10 months ago by Todd C. Miller <[email protected]>
Handle Debian GNU Hurd

github.com/sudo-project/sudo - b5a3513fb9f7b39cabc48e50375927e3b414b1a0 authored 10 months ago by Todd C. Miller <[email protected]>
Properly handle sysconf(_SC_LOGIN_NAME_MAX) returning -1 on failure.

The cast to size_t needs to be outside the MAX() macro or the -1
will get cast to unsigned.

github.com/sudo-project/sudo - e4057faca239b7ed9e2402da548b6965b284445b authored 10 months ago by Todd C. Miller <[email protected]>
Automatically migrate lecture file path from name-based to uid-based.

GitHub issue #342.

github.com/sudo-project/sudo - ad4dc22d5a861c89c239e364a126fa8a45b501ec authored 10 months ago by Todd C. Miller <[email protected]>
Add missing checks for strdup() failure.

github.com/sudo-project/sudo - 63f2c54b863877fa43cf93b46d5749ec60e352b5 authored 10 months ago by Todd C. Miller <[email protected]>
Disable netgroup_query when netgroup_base is not set.

The logic was inverted when support for netgroup_query was added.
This supercedes PR #341.

github.com/sudo-project/sudo - 5fbf7a3625cc199e8f350af88c1120e45fa17bf4 authored 10 months ago by Todd C. Miller <[email protected]>
In the NOEXEC example make it clear that "shanty" is a host.

Bug #1064

github.com/sudo-project/sudo - 6d4ffe674366a1867c3c996e4086611e5219aafc authored 10 months ago by Todd C. Miller <[email protected]>
closefrom_nodebug: skip fds < 0

This can only happen if lowfd < 0, which is never the case.
Quiets a static analyzer warning.

github.com/sudo-project/sudo - 10fd66ac992395101db33d991c956b085a900f93 authored 10 months ago by Todd C. Miller <[email protected]>
Fix printing of warning when a Defaults setting is missing a value.

This is a bug in parse_default_entry() introduced in sudo 1.8.19
when support for using the defa...

github.com/sudo-project/sudo - 70191481601f61dbd4a51716e9a89d1abfabb802 authored 10 months ago by Todd C. Miller <[email protected]>
Sprinkle some more const in defaults.c.

github.com/sudo-project/sudo - f67a7e623ecbf97128f0ff4bd8c105760d2d4677 authored 10 months ago by Todd C. Miller <[email protected]>
Fix evaluation of a tuple used in "true" boolean context.

Previously, a tuple in boolean context was always treated as a
negated entry, which doesn't matc...

github.com/sudo-project/sudo - 2df637b26224949ea4d8d48444b1d3ee1a0f5573 authored 10 months ago by Todd C. Miller <[email protected]>
Sudo 1.9.15p4

github.com/sudo-project/sudo - 680352b91709f914ffaab719f432f4205c7a4862 authored 10 months ago by Todd C. Miller <[email protected]>
sudoers_lookup_pseudo: init match to UNSPEC for sudo_nss_can_continue().

Otherwise, processing will stop after the first sudoers nsswitch
service specification where [SU...

github.com/sudo-project/sudo - fbc4c50d4de2b9ecb27e639d4c14ab643a3c93fd authored 10 months ago by Todd C. Miller <[email protected]>
Sudo 1.9.15p3

github.com/sudo-project/sudo - c9198ef4df922ac27bce88a8869f0c0d45a30be0 authored 10 months ago by Todd C. Miller <[email protected]>
Pass back Solaris privs as "runas_privs" and "runas_limitprivs".

The "runas_" prefix got inadvertantly removed in the big sudoers_context
refactor.

github.com/sudo-project/sudo - de242c57388b1c7f319010708799153b930bfd55 authored 10 months ago by Todd C. Miller <[email protected]>
sudo_term_is_raw: only try to lock the fd if it is a tty

This moves sudo_isatty() to libsudo_util so sudo_term_is_raw() can
use it. Fixes GitHub issue #335

github.com/sudo-project/sudo - 1e03cbd0b406c492c12b7fa39a22c45bb208503f authored 10 months ago by Todd C. Miller <[email protected]>
setup_terminal: fix an editing error introduced in 1.9.15.

github.com/sudo-project/sudo - d17e28ad6184db8ea38b8922f860c0630753b8e9 authored 11 months ago by Todd C. Miller <[email protected]>
command_matches_regex: retry with canonicalized path if possible

If ctx->user.cmnd doesn't match, use ctx->user.cmnd_dir (if present)
to construct a canonicalize...

github.com/sudo-project/sudo - 0c2de39da388bf899351102945f44d10b5699f6f authored 11 months ago by Todd C. Miller <[email protected]>
command_matches_fnmatch: retry with canonicalized path if possible

If ctx->user.cmnd doesn't match, use ctx->user.cmnd_dir (if present)
to construct a canonicalize...

github.com/sudo-project/sudo - 44f0908e73266a595860084778ecd6cefa135317 authored 11 months ago by Todd C. Miller <[email protected]>
If sysconf(_SC_HOST_NAME_MAX) returns 0, just use 255.

This should not actually be possible.

github.com/sudo-project/sudo - 24f443981f33ba324966f12b27680d42de736f25 authored 11 months ago by Todd C. Miller <[email protected]>
Fall back to "localhost" if gethostname() fails.

GitHub issue #332

github.com/sudo-project/sudo - 8faf432499ba9ae9bcd6f91e5b20b42cf0e335f3 authored 11 months ago by Todd C. Miller <[email protected]>
command_matches_glob: fix comparison of canonicalized parent directories

Bug #1062

github.com/sudo-project/sudo - 8dd29677666f987237a2aa2ee457b49a457c21b7 authored 11 months ago by Todd C. Miller <[email protected]>
Add missing print_member_list_csv() return value check.

github.com/sudo-project/sudo - 9c3eb2feca5d1b3dff5adb76d65b64674d475a9d authored 11 months ago by Todd C. Miller <[email protected]>
Check sudoers_debug_register() return value.

github.com/sudo-project/sudo - 79ed29c4a341f6a3577c1f1546eb088442412a99 authored 11 months ago by Todd C. Miller <[email protected]>
Regenerate with the autoconf 2.72d snapshot.

github.com/sudo-project/sudo - c3ac12297a650dbb55b78e6f06e520d3a3302728 authored 11 months ago by Todd C. Miller <[email protected]>
Add cmddenial_message to def_data.in

github.com/sudo-project/sudo - 77700a4b7ad026911ea5015d399b25a88fc14262 authored 11 months ago by Todd C. Miller <[email protected]>
Typographical and Grammatical fixes

github.com/sudo-project/sudo - 5eba4b48cfa2df78404a167070494d3d5a2fac81 authored 11 months ago by THE-Spellchecker <[email protected]>
Reword the description of cmddenial_message.

github.com/sudo-project/sudo - b4ae559c8114cf2d9a2417b0da6137b0b6cbf227 authored 11 months ago by Todd C. Miller <[email protected]>
Regenerate from sudoreplay.mdoc.in

github.com/sudo-project/sudo - 6b6e0aed0a99f74eb69e789ff026e20f187b42c9 authored 11 months ago by Todd C. Miller <[email protected]>
Add support for a custom message when the command execution is denied.

github.com/sudo-project/sudo - a4cbfecdae1d7d0141cb2e41a4a5f6f4c1704e74 authored 11 months ago by Guillaume Destuynder <[email protected]>
No need to include sys/param.h here.

github.com/sudo-project/sudo - 55db829087b146449e8e29f0ec43989b2b36f9e2 authored 11 months ago by Todd C. Miller <[email protected]>
tsdump: quiet compiler warnings on some platforms.

Quiet a -Wshadow warning from gcc.
Cast major() and minor() to unsigned int when printing.

github.com/sudo-project/sudo - 522f1b634f54f2d26434e07dab46da34e7ea5e69 authored 11 months ago by Todd C. Miller <[email protected]>
tsdump: display both the terminal path and device number.

If no terminal device can be found, print "major, minor" device
numbers instead.

github.com/sudo-project/sudo - 288593875d4c99f5b01e10dbe1828c11ce995309 authored 11 months ago by Todd C. Miller <[email protected]>
Sync time stamp defines with sudoers timestamp.h

The types and flags are now explicitly unsigned.

github.com/sudo-project/sudo - 7d7dfbfd44eb65367ab44cab4e2812128c6b95a1 authored 11 months ago by Todd C. Miller <[email protected]>
Mention the tsdump utility

github.com/sudo-project/sudo - 0c958e1852f1caa916e45545715568a8c53875c1 authored 11 months ago by Todd C. Miller <[email protected]>
Build tsdump by default so it does not suffer bit rot.

github.com/sudo-project/sudo - 66c9a636d18f29932492bdee851e309a29b5d0bf authored 11 months ago by Todd C. Miller <[email protected]>
Add sudo_debug_exit_dev_t stub for fuzzing.

github.com/sudo-project/sudo - 67ed8fbe58033afab7980acc74dec4bcbf6a8aea authored 11 months ago by Todd C. Miller <[email protected]>
Avoid using the u_int type, which is not portable.

github.com/sudo-project/sudo - be911b77dd7fbdbbf16c4c606f17834feaf0d229 authored 11 months ago by Todd C. Miller <[email protected]>
tsdump: update to use a uid-based path by default

This matches the changes in sudo 1.9.15 to the sudoers policy module.

github.com/sudo-project/sudo - 5ff6f4965315f25f3e9153e37eb2a1021c1be775 authored 11 months ago by Todd C. Miller <[email protected]>
Update for plugin version 1.22.

github.com/sudo-project/sudo - ce74f50b44aa81b989c2af44137d4001ddbc3ef2 authored 11 months ago by Todd C. Miller <[email protected]>
Document ttydev and bump plugin version to 1.22

github.com/sudo-project/sudo - 61dbfe0924915e7f205f9aacc1eabf359c232a56 authored 11 months ago by Todd C. Miller <[email protected]>
Add ttydev to sudoers_user_context and use for timestamp file.

GitHub issue #329

github.com/sudo-project/sudo - a85494b5c4f8afd24c9fcadd0e4102e6a8c4fbc7 authored 11 months ago by Todd C. Miller <[email protected]>
Pass tty device number from front-end to policy module.

GitHub issue #329

github.com/sudo-project/sudo - 3dfbf9316c744b6e54b69b834a3a7b8ba260d290 authored 11 months ago by Todd C. Miller <[email protected]>
Replace submit_time in struct sudoers_context with start_time.

We need to track the (monotonic) command start time to be able to
generate an accurate run time....

github.com/sudo-project/sudo - 39ea3176c18f51cfa8ebe320dc4211374f2a30ec authored 11 months ago by Todd C. Miller <[email protected]>
We can use evlog.submit_time in the call to eventlog_alert().

This is set to the current wallclock time by sudoers_to_eventlog().

github.com/sudo-project/sudo - 0e53d5fddff2c1dfa73534dcc92437c4710c127a authored 11 months ago by Todd C. Miller <[email protected]>
log_server_alert: use fmt_alert_message not fmt_reject_message

Only affects intercepted commands.

github.com/sudo-project/sudo - 6965e1b0aadce05c9efb1738eb5c0c6e26024786 authored 11 months ago by Todd C. Miller <[email protected]>
log_server_open: always pass in awake time, not wallclock time.

The timespec passed to log_server_open() should be from
sudo_gettime_awake() since it is used to...

github.com/sudo-project/sudo - 432b0855585971da882723e35f790970ca899a19 authored 11 months ago by Todd C. Miller <[email protected]>
log_server_alert: struct timespec argument was not actually used

The struct timespec argument is used to initialize the command
start time, which is not used for...

github.com/sudo-project/sudo - 13dec64f3d7980287a4ec07c42701621916ce406 authored 11 months ago by Todd C. Miller <[email protected]>
Rename submit_time -> event_time in struct eventlog.

github.com/sudo-project/sudo - b9275b7eab1e7f287f9f0df25cbf0c80e2fb144c authored 11 months ago by Todd C. Miller <[email protected]>
cvtsudoers_csv.c: remove most sudo_fatal() calls.

Errors are now propagated up the call stack.

github.com/sudo-project/sudo - 47a43c54044ed527d638f254dc324c6918832e42 authored 11 months ago by Todd C. Miller <[email protected]>
No need for sudo_fatalx() here, just pass back an error.

github.com/sudo-project/sudo - dd5f7a45056b94e6a70746c31d4a70c143372a65 authored 11 months ago by Todd C. Miller <[email protected]>
cvtsudoers_ldif: display warning on write error

github.com/sudo-project/sudo - 2c06aa321b0aaa89ff174e6e7482e65f0e430874 authored 11 months ago by Todd C. Miller <[email protected]>
cvtsudoers_merge.c: remove sudo_fatal() calls.

Errors are now propagated up the call stack.

github.com/sudo-project/sudo - 7e4632691bace6bacb03d1989c1e15ed6870b739 authored 11 months ago by Todd C. Miller <[email protected]>
Make new_member() return NULL on failure and adjust callers.

github.com/sudo-project/sudo - 8cfd4467f4a3a344cee7cd7b1a5fd40d7e5a80f0 authored 11 months ago by Todd C. Miller <[email protected]>
Pass return values back instead of using sudo_fatal().

github.com/sudo-project/sudo - 564d8ac01d2a617947c58686c0f6fbb008a169ef authored 11 months ago by Todd C. Miller <[email protected]>
Add printf_attribute_ldif() to printf-format an LDIF attribute.

This replaces multiple sequences of asprintf() and print_attribute_ldif().

github.com/sudo-project/sudo - d28884b1c78989d9d04f962bd6a113c7bbfd9cc0 authored 11 months ago by Todd C. Miller <[email protected]>
cvtsudoers_json.c: check sudo_json_* return values.

Previously, we set memfatal to true in sudo_json_init() instead.
This also gets rid of a number ...

github.com/sudo-project/sudo - 12e55dcd786f97247eb798ba3d1024c3f3f2937b authored 11 months ago by Todd C. Miller <[email protected]>
add_timestamp: check sudo_json_* return values.

github.com/sudo-project/sudo - 1a68935ae3f1108d0bf44e3a8662a09a72f4c36f authored 11 months ago by Todd C. Miller <[email protected]>
alias_apply: change return type to bool

We can use the rbapply() return value to detect failure.

github.com/sudo-project/sudo - a2998a6701c694b0cf750e91ec44ce72a7601920 authored 11 months ago by Todd C. Miller <[email protected]>
Always disable core dumps when sudo sends itself a fatal signal.

When a command exits due to a fatal signal, sudo will re-send that
signal to itself so the shell...

github.com/sudo-project/sudo - ab49adb92daee9db1f0b649cacdc68f683deddaf authored 11 months ago by Todd C. Miller <[email protected]>
Sudo 1.9.15p2

github.com/sudo-project/sudo - 62895ea442c8095c640c12a61695d4c75260f587 authored 11 months ago by Todd C. Miller <[email protected]>
Update PolyPkg from upstream.

github.com/sudo-project/sudo - 0f40753d46bfd704869e77d25c765a81ff1e3457 authored 11 months ago by Todd C. Miller <[email protected]>
sudo_term_restore: don't check c_cflag on systems with TCSASOFT.

If TCSASOFT is present, tcsetattr() will ignore c_cflag.
Fixes a bug where sudo_term_restore() w...

github.com/sudo-project/sudo - a6ac589cc14b8e171422ee9f42de3fd4ad64a49a authored 11 months ago by Todd C. Miller <[email protected]>
Quote $osversion since it may include whitespace.

github.com/sudo-project/sudo - 0497bde983675c2ba793a5e2d23483a55063f517 authored 12 months ago by Todd C. Miller <[email protected]>
Use C99 designated struct initializers.

This is less error-prone and would have avoided GitHub issue #325.

github.com/sudo-project/sudo - e0d912d1db43fbabc79ea057d01ce59a4f4d3762 authored 12 months ago by Todd C. Miller <[email protected]>
Sudo 1.9.15p1

github.com/sudo-project/sudo - 45aeeddcbe7ac35da381a495e74b3a64aa755826 authored 12 months ago by Todd C. Miller <[email protected]>
Correct the order of the strings in SUDOERS_CONTEXT_INITIALIZER.

Fixes GitHub issue #325, a bug introduced in sudo 1.9.15.

github.com/sudo-project/sudo - 87c193f3f982c48ec7ee16623a08547fb1c94d52 authored 12 months ago by Todd C. Miller <[email protected]>
In the sudo 1.9.14p3 section, "Python python" should be "Python plugin".

github.com/sudo-project/sudo - d45071af4f42acc682251d41193eb9de8f3b95a4 authored 12 months ago by Todd C. Miller <[email protected]>
Sudo now logs the submitenv in the JSON logs.

github.com/sudo-project/sudo - 747c340591adccb9f34908e56b1330f4f7b0ba7f authored 12 months ago by Todd C. Miller <[email protected]>
Document special cases for AIX-style shared libraries.

The shared object is a member of an archive file that is specified
in parentheses.

github.com/sudo-project/sudo - 3686c9fdd1bb1948cf8e6b8d5532696496e3d366 authored 12 months ago by Todd C. Miller <[email protected]>
Add sudoers plugin Debug example and x-ref sudoers man page for details.

github.com/sudo-project/sudo - e772479272370e88316e7aab13166840a8e8e9f3 authored 12 months ago by Todd C. Miller <[email protected]>
The HP-UX getgrouplist() code has been disabled due to bugs.

github.com/sudo-project/sudo - ec6906f63b5229dd0120ca22a518c4cc57588d6d authored 12 months ago by Todd C. Miller <[email protected]>
sudo_conf_debug_files: special handling of DSO members for AIX

When matching debug files for AIX-style DSOs like sudoers.a(sudoers.so)
we want to match on the ...

github.com/sudo-project/sudo - 097bec06bde61440dbf855defbb9b70f0e73524b authored 12 months ago by Todd C. Miller <[email protected]>
sudo_set_grlist and sudo_set_gidlist: set auth registry based on username

Previously we used the global registry but since we have the user's
passwd info we should use th...

github.com/sudo-project/sudo - 24351bdadcb838bfa580749ccf31b3533be3c9cc authored 12 months ago by Todd C. Miller <[email protected]>
role_to_sudoers: only try to reuse a privilege if one is present

github.com/sudo-project/sudo - 2ffcda8e15afe312550be4017d8c40dbb438b786 authored 12 months ago by Todd C. Miller <[email protected]>
store_plugin: avoid potential NULL deref in boolean context

Coverity CID 330466

github.com/sudo-project/sudo - 1a11be4d9fa60acd33441e4434d72238c8d38779 authored 12 months ago by Todd C. Miller <[email protected]>
Avoid passing sudo_term_is_raw() -1 for the fd.

Coverity CID 330472
Coverity CID 330468

github.com/sudo-project/sudo - 4833ac0f01905ac476c86fc79d5cfb3ede05fee9 authored 12 months ago by Todd C. Miller <[email protected]>
fmt_info_messages: bump info_msgs_size for submitenv

github.com/sudo-project/sudo - 3b891c136ee057818f17cf652a44a74bdfce2fac authored 12 months ago by Todd C. Miller <[email protected]>
Better log message when rejecting a setid command in intercept mode.

github.com/sudo-project/sudo - 77c25829074929ff6d52c837013048c7aa881131 authored 12 months ago by Todd C. Miller <[email protected]>
Move the check for running setid commands in intercept mode to later.

Checking for setid commands in intercept mode after command matching
allows us to log a proper e...

github.com/sudo-project/sudo - 886f1414eb72a87e226c56503b701ea754d1187f authored 12 months ago by Todd C. Miller <[email protected]>
timestamp_open: add some debugging

github.com/sudo-project/sudo - 45e3c0dd17d5af8e99c1c83b4fce91a64a1e0857 authored 12 months ago by Todd C. Miller <[email protected]>
sudo_sia_begin_session: add missing struct sudoers_context * arg.

github.com/sudo-project/sudo - 3297ffa26737ef6c183b59eaf092fb5ba9ee407c authored 12 months ago by Todd C. Miller <[email protected]>