Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

Store raw sudoers lines in the debug log.

Also add a "sudoerslex" prefix to the token debug info in
sudoers_trace_print().

github.com/sudo-project/sudo - d242261dd45e505211f118bb23f44aa5862cfd3a authored almost 2 years ago by Todd C. Miller <[email protected]>
The line numbers in sudoers_trace_print() were off by one.

The line counter is incremented when a newline is seen so the output
actually refers to the previ...

github.com/sudo-project/sudo - 966731311d9cd332de5b293e9f38f0a310d2b342 authored almost 2 years ago by Todd C. Miller <[email protected]>
Make the second arg to the sudo auth verify function const.

This may be either a plaintext password or a password prompt.
Either way it should not be modifie...

github.com/sudo-project/sudo - 4da22b101ec104d3e8cb82dc4b4388f209772934 authored almost 2 years ago by Todd C. Miller <[email protected]>
Move debugging info from hostname_matches() to host_matches().

github.com/sudo-project/sudo - c78e78dc5ea17a90eaba69972edbb7123f70357d authored almost 2 years ago by Todd C. Miller <[email protected]>
Add debugging to sudo_set_grlist() and sudo_set_gidlist().

github.com/sudo-project/sudo - 6a3fb3fd7302f16c6c9f44ceecec9821c598d52e authored almost 2 years ago by Todd C. Miller <[email protected]>
Fix CVE-2022-43995, potential heap overflow for passwords < 8 characters.

Starting with sudo 1.8.0 the plaintext password buffer is dynamically
sized so it is not safe to ...

github.com/sudo-project/sudo - bd209b9f16fcd1270c13db27ae3329c677d48050 authored almost 2 years ago by Todd C. Miller <[email protected]>
configure: better test for -fstack-clash-protection

The gcc front-end may accept -fstack-clash-protection even if the
machine-specific code does not ...

github.com/sudo-project/sudo - 366217571e52e975f9028662aab2238202f4b4ea authored almost 2 years ago by Todd C. Miller <[email protected]>
Check that compiler accepts -fstack-clash-protection and -fcf-protection.

Previously, we only checked that linker accepted them.
GitHub issue #191

github.com/sudo-project/sudo - 6a2075b67172c8325035ddcebf6b8e6de8172d5e authored almost 2 years ago by Todd C. Miller <[email protected]>
Fix compilation error on Linux/mips.

github.com/sudo-project/sudo - 7944494196d4a9b33e0ae64a7e20f86e19c336d3 authored almost 2 years ago by Todd C. Miller <[email protected]>
Regenerate dependencies for src/sesh.c.

github.com/sudo-project/sudo - 802e500cca3af263dc14e71119b9bbc6b61422ea authored about 2 years ago by Todd C. Miller <[email protected]>
Sync clean target with other Makefile.in files.

github.com/sudo-project/sudo - ebd285850de08c2e0312aa8e3386b5b597c4e2bf authored about 2 years ago by Todd C. Miller <[email protected]>
Build the sample plugin but do not install it by default.

We no longer install the sample approval plugin.

github.com/sudo-project/sudo - 8087604e5ae2f58538c99b2f344c4fd743790a73 authored about 2 years ago by Todd C. Miller <[email protected]>
Adapt to current plugin API and fix warnings.

github.com/sudo-project/sudo - 45ea24833559b16255f82d4c97e49471da7f2e15 authored about 2 years ago by Todd C. Miller <[email protected]>
Disable admin_flag by setting to NULL, not false.

Found by cppcheck.

github.com/sudo-project/sudo - 9b9404b6fa90ebdabe17f6cc6385967ce90fee14 authored about 2 years ago by Todd C. Miller <[email protected]>
Bug #1042.

github.com/sudo-project/sudo - 3a6083f0432c3faf5997b7b93bbec023c0301aab authored about 2 years ago by Todd C. Miller <[email protected]>
Only add trailing carriage return to messages if output is a raw tty.

If output is being written to a terminal in "raw" mode, we need to
add a carriage return after th...

github.com/sudo-project/sudo - 803998d2bdc7f80413cd00a79bde241f32c19ab3 authored about 2 years ago by Todd C. Miller <[email protected]>
Make it clear that runas_default sets the default user for Runas_Spec.

Also use mention runas_default in other parts of the manual, use
@runas_default@ instead of root ...

github.com/sudo-project/sudo - d744271a63d4fb1f8333b45b030d396bda47029b authored about 2 years ago by Todd C. Miller <[email protected]>
Fix a typo, muti-arch -> multi-arch

GitHub issue #185

github.com/sudo-project/sudo - 3ca21f9506bfc4504e139cb071ab68d8cf82a483 authored about 2 years ago by Todd C. Miller <[email protected]>
Mention log_servers eventlog fix.

github.com/sudo-project/sudo - 82db62ec6b60241866a49c9269fe764103f66549 authored about 2 years ago by Todd C. Miller <[email protected]>
Don't NULL out the plugin close function when logging to a log server.

If sudo calls execve(2) directly the accept info will not be sent.
We also need the sudo front-en...

github.com/sudo-project/sudo - e7db62f645e88506bf8f8ef4e1b5e022598e2ac3 authored about 2 years ago by Todd C. Miller <[email protected]>
Fix numbering in "Simple sudo installation"

github.com/sudo-project/sudo - d251dfd55452d9c42d563b7f5d9d50e6102ed842 authored about 2 years ago by Todd C. Miller <[email protected]>
zlib 1.2.13 update

github.com/sudo-project/sudo - 5c5ff3fdaa3086fb0cc1dbf491b52d49ed7cdd43 authored about 2 years ago by Todd C. Miller <[email protected]>
Updated translations from translationproject.org

github.com/sudo-project/sudo - 5dbb8ac6e46a18b377afeb9de44252c9e8300dd1 authored about 2 years ago by Todd C. Miller <[email protected]>
Don't define _LARGEFILE64_SOURCE or _LFS64_LARGEFILE.

We don't need them and the missing prototype for crc32_combine_gen64()
issue has been fixed upstr...

github.com/sudo-project/sudo - 6185c4f84b7d0925f191049d843382b1603d7eb2 authored about 2 years ago by Todd C. Miller <[email protected]>
Update embedded copy of zlib to version 1.2.13. Fixes CVE-2022-37434.

github.com/sudo-project/sudo - 51a1a7d63fb0ac642b6686be150f825ebdea227b authored about 2 years ago by Todd C. Miller <[email protected]>
Add fchownat() for systems without it.

github.com/sudo-project/sudo - 0be0757d644447a3db3432058c9baa5e528f7180 authored about 2 years ago by Todd C. Miller <[email protected]>
Update NEWS for 1.9.12.

github.com/sudo-project/sudo - 23e1d32934b9f91e0a2b5eb0c578e73ba2b0d834 authored about 2 years ago by Todd C. Miller <[email protected]>
Update .pot files for 1.9.12

github.com/sudo-project/sudo - 3b205bc4120f5635d79a534258f0927df034db42 authored about 2 years ago by Todd C. Miller <[email protected]>
Use getopt() and getopt_long() for sesh command line options.

github.com/sudo-project/sudo - 3bdb5854815e12abae564bb29ed60746ac85b881 authored about 2 years ago by Todd C. Miller <[email protected]>
Update the description of intercept_verify

github.com/sudo-project/sudo - 8d5e59c8a8b156eaf3d991f05e531e671644f4c2 authored about 2 years ago by Todd C. Miller <[email protected]>
Silence a warning from the Solaris Studio compiler.

github.com/sudo-project/sudo - fbd8de0276a828ba3037583b347d737e682b905a authored about 2 years ago by Todd C. Miller <[email protected]>
Avoid a -Wshadow warning on Solaris 9.

github.com/sudo-project/sudo - 57b5ff8e8cba59b09b1ec2bc192a799f5ca19e65 authored about 2 years ago by Todd C. Miller <[email protected]>
Fix a build error on Solaris 9.

github.com/sudo-project/sudo - 0eb136d65ca1082239d7432476667de589cd4357 authored about 2 years ago by Todd C. Miller <[email protected]>
Fix display of command tags and options in "sudo -l" when RunAs changes.

A new line is started when RunAs changes which means we need to display
the command tags and opti...

github.com/sudo-project/sudo - af83e3c10fab8825aa2ae8a9f25a07996527bd4e authored about 2 years ago by Todd C. Miller <[email protected]>
Fix printing of MYSELF when listing another user's privileges.

We need to use list_pw if it is set instead of user_name.
GitHub issue #183

github.com/sudo-project/sudo - 6a0f7ccc4118a66ab1e722c43d56cd81c50ed563 authored about 2 years ago by Todd C. Miller <[email protected]>
Update NEWS file with recent changes.

github.com/sudo-project/sudo - 282d13532b10e30b7a1da0dc9766a7dd039700cf authored about 2 years ago by Todd C. Miller <[email protected]>
Apply multiarch rules when loading plugins too.

github.com/sudo-project/sudo - 7e20e4b80f263cba190ff73b5ff553a5d314604c authored about 2 years ago by Todd C. Miller <[email protected]>
sudo_dso_load: try multi-arch on Linux if we can't load the path.

For example, if loading /usr/lib/libsss_sudo.so fails, try again
with /usr/lib/x86_64-linux-gnu/l...

github.com/sudo-project/sudo - 0b506a2d07df25073f08975687ce6ea44c35d65b authored about 2 years ago by Todd C. Miller <[email protected]>
Add test for sudo open_parent_dir()

github.com/sudo-project/sudo - b37bf44cddd8a78edc0ba36212d16f061486b29c authored about 2 years ago by Todd C. Miller <[email protected]>
Add test for matching a literal "" command line argument as "" in sudoers.

GitHub issue #182.

github.com/sudo-project/sudo - 2e2dd48befea3f1e723a62dc7666cc07984d1ace authored about 2 years ago by Todd C. Miller <[email protected]>
Add -I flag to disable editing include files unless there is an error.

This can be used when you only want to edit a single sudoers file
unless there is a pre-existing ...

github.com/sudo-project/sudo - fa952bfbb7e0a02815ff9e97ab8d6e59db20f4d5 authored about 2 years ago by Todd C. Miller <[email protected]>
Do not match a literal "" command line argument as "" in sudoers.

If the empty string is specified in sudoers, no user args are allowed.
GitHub issue #182.

github.com/sudo-project/sudo - 575200e734503a183dcc94a19a1bbe8eeb8e5157 authored about 2 years ago by Todd C. Miller <[email protected]>
sudo_secure_open_{file,dir}: always check thatreturn value is not -1.

Avoids false positives from static analyzers that can't figure out
that the fd is always valid wh...

github.com/sudo-project/sudo - 3940020c94e24aa7983f9fdd6ad2d37d53ab5e11 authored about 2 years ago by Todd C. Miller <[email protected]>
Correct return value when mkdtempat() fails.

github.com/sudo-project/sudo - 59765dd36003f98f8b279400ac59d2ceb49e1970 authored about 2 years ago by Todd C. Miller <[email protected]>
sudo_open_parent_dir: stop before creating the last path component

Fix a regression introduced in sudo 1.9.9 where the entire directory
path was created instead of ...

github.com/sudo-project/sudo - 719b7f933f03e5fcaf1ab963a3c05c6bfc525823 authored about 2 years ago by Todd C. Miller <[email protected]>
Use "hg log --template" instead of "hg log --style".

github.com/sudo-project/sudo - 371b974e07d3cf071012929d7c95fe19239fe590 authored about 2 years ago by Todd C. Miller <[email protected]>
Mark code that escapes/unescapes "sudo -s cmd args..." for removal.

A future version of the plugin API will defer any such escaping
to the policy plugin so it can be...

github.com/sudo-project/sudo - afaeb0ed5710921e75b65c5ea361a46c818f0af7 authored about 2 years ago by Todd C. Miller <[email protected]>
Update with recent changes.

github.com/sudo-project/sudo - 63efad271a13124d739d536e9f5bf1dd110c3a1a authored about 2 years ago by Todd C. Miller <[email protected]>
Improve the description of JSON output.

github.com/sudo-project/sudo - 6cd99d0b71287007267fcab29fbb5dd7036b0e2e authored about 2 years ago by Todd C. Miller <[email protected]>
Fix typos found by codespell 2.2.1.

github.com/sudo-project/sudo - d2a13a815497efe9bcbaa1e6591a080a2ce21648 authored about 2 years ago by Todd C. Miller <[email protected]>
Change max user-ID and group-ID from INT_MAX to UINT_MAX.

github.com/sudo-project/sudo - 166e0e13bc0668f907a4d648915cc66ce6733085 authored about 2 years ago by Todd C. Miller <[email protected]>
Add support for NumberList stored in an InfoMessage.

github.com/sudo-project/sudo - 865d3cd0bbbd9c36949c2b8a303110c645fc4f34 authored about 2 years ago by Todd C. Miller <[email protected]>
Add missing NULL checks for mandatory fields in protobuf messages.

Also no longer reject an InfoMessage with an unknown value_case,
just log and ignore it.

github.com/sudo-project/sudo - e6f2ad0ed6fd28e42915260352cd0a897bc2c0cc authored about 2 years ago by Todd C. Miller <[email protected]>
Don't send ttyname to log server if it is NULL.

Otherwise the log server will reject the AcceptMessage because a
NULL string is not allowed.

github.com/sudo-project/sudo - 91504236765927f5eba2863ed9848645dddec33c authored about 2 years ago by Todd C. Miller <[email protected]>
HP-UX has struct winsize in termios.h.

github.com/sudo-project/sudo - cf95f8d5aefc63cd49c81a1ccd93ec7145c19c47 authored about 2 years ago by Todd C. Miller <[email protected]>
Regen dependencies

github.com/sudo-project/sudo - f360a8006c4ef8971edb8b4a48746373407c088c authored about 2 years ago by Todd C. Miller <[email protected]>
Add support for logging stdin/stdout/stderr in the non-pty exec path.

If we are logging I/O but not terminal input/output (either because
no terminal is present or bec...

github.com/sudo-project/sudo - 87b7209ebb6dcee889562305842fde75bbf26092 authored about 2 years ago by Todd C. Miller <[email protected]>
Move exec code to call into I/O log plugin to exec_iolog.c.

This will be shared with exec_nopty.c in the future to log
stdin/stdout/stderr without running th...

github.com/sudo-project/sudo - 803b4939be2240e2e0540a8d0258a70982d42a3a authored about 2 years ago by Todd C. Miller <[email protected]>
Implement find_spec, not the deprecated find_module.

Fixes a test failure due to find_module having removed from setuptools.

github.com/sudo-project/sudo - 3ca9220e5058a9db152249b1fe8fecd787506ffa authored about 2 years ago by Todd C. Miller <[email protected]>
copy_arg: fix copying an escaped backslash

GitHub issue #179

github.com/sudo-project/sudo - e66f34d250a57511b992788df9d30ae593fed18d authored about 2 years ago by Todd C. Miller <[email protected]>
Use mkdtempat_np() and mkostempsat_np() on macOS

github.com/sudo-project/sudo - d37710b0f645aefd56dca855b4e0d22bc889d06f authored about 2 years ago by Todd C. Miller <[email protected]>
Convert remaining uses of sudo_mkdir_parents() to sudo_open_parent_dir().

github.com/sudo-project/sudo - 9d654482b286a6fb96ef458903d01fcc48df0dee authored about 2 years ago by Todd C. Miller <[email protected]>
Add fchownat() systems without it.

github.com/sudo-project/sudo - 376d18b5da6cdfadc6ef5be2df4150a9a1b36811 authored about 2 years ago by Todd C. Miller <[email protected]>
Add mkdtempat() and mkostempsat() for systems without them.

github.com/sudo-project/sudo - 86c108b50b5b81e3a7a1e8915fd70d41afbe8669 authored about 2 years ago by Todd C. Miller <[email protected]>
Use sudo_secure_open_file() instead of sudo_secure_file() where possible.

Both sudo_secure_open_file() and sudo_secure_open_dir() are now passed
a struct stat pointer like...

github.com/sudo-project/sudo - 88ac5e09b61a0755308c90139be5f904da05fc04 authored about 2 years ago by Todd C. Miller <[email protected]>
Fix potential TOCTOU when creating time stamp directory and file.

github.com/sudo-project/sudo - cbd52e705c2de299b944ffc3c17dc563d4cdb899 authored about 2 years ago by Todd C. Miller <[email protected]>
sudo_mkdir_parents: just use memcpy() to copy the path component.

Using snprintf() for this is overkill, we need to do the same
length check either way.

github.com/sudo-project/sudo - 8c482bfeb2f8f32def3ea709d366f6dd21378fde authored about 2 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - e9162014488f3544c9aa560510b3e4ff497177b2 authored about 2 years ago by Todd C. Miller <[email protected]>
Quiet libgcrypt run-time warning about not being initialized.

Fixes Debian bug #1019428 and Ubuntu bug #1397663.

github.com/sudo-project/sudo - c823ca1e454570ef1cc1e2fd624f862d4b441055 authored about 2 years ago by Todd C. Miller <[email protected]>
Split log_{input,output} into log_{stdin,ttyin} and log_{ttyout,stdout,stderr}

If log_input is set, log_{stdin,ttyin} will be set as well.
If log_output is set, log_{stdout,std...

github.com/sudo-project/sudo - ce387a684973d05c1d50c3fffe07d76d5753bf9e authored about 2 years ago by Todd C. Miller <[email protected]>
Update to protobuf-c 1.4.1

We already had all the relevant fixes so this is just cosmetic.

github.com/sudo-project/sudo - 4ee0caf07d5eaa7aff375a8d2d691301d84d1998 authored about 2 years ago by Todd C. Miller <[email protected]>
new_container: no need to initialize container pointer in declaration.

From Li zeming.

github.com/sudo-project/sudo - 7464b300d9cf37d5c5694ccc7a15910d5171211e authored about 2 years ago by Todd C. Miller <[email protected]>
Use tcpgid if passed from sudo front-end and use it in tty_present().

This can be used as another indicator that a terminal is present
without having to open /dev/tty.

github.com/sudo-project/sudo - 498985632199fd20839c9aca6696a249d621b7cb authored about 2 years ago by Todd C. Miller <[email protected]>
Remove most uses of the deprecated Li macro which has no effect.

Also fix some other incorrect markup.

github.com/sudo-project/sudo - c341608072a33c74fa3e534e987d6d3513f19b51 authored about 2 years ago by Todd C. Miller <[email protected]>
Use $(GREP) and $(EGREP) variables in Makefile.in files.

github.com/sudo-project/sudo - a326411903047293c01ee7ff10f80d88eb4fc569 authored about 2 years ago by Todd C. Miller <[email protected]>
Merge pull request #177 from a1346054/fixes

Makefile.in: replace `egrep` and fix target name

github.com/sudo-project/sudo - f235390d1ea6d7b778e31287233f0271b83cbf5b authored about 2 years ago by Todd C. Miller <[email protected]>
Fix incorrect makefile target name

github.com/sudo-project/sudo - 5c1c276e2800e0a93101ceabc6e49176cac24f85 authored about 2 years ago by a1346054 <[email protected]>
Use `grep -E` instead of `egrep`

github.com/sudo-project/sudo - 6fac1f5186fbca903d69525e9c6acd51012c90e0 authored about 2 years ago by a1346054 <[email protected]>
Document apparmor_profile, intercept_verify, and update_ticket.

github.com/sudo-project/sudo - 3194d16674e6dd5b53ad9f911e126ab945e38009 authored about 2 years ago by Todd C. Miller <[email protected]>
Fix some of the markup to be more consistent with sudo_plugin.mdoc.in.

Also reword a few awkward phrases.

github.com/sudo-project/sudo - 5bcec024422c9a3c0f64fd6d17131bcfe271009a authored about 2 years ago by Todd C. Miller <[email protected]>
Use correct markup of function arguments and struct members.

Also remove most uses of the deprecated Li macro which has no effect.

github.com/sudo-project/sudo - a7b200d014b41db9905b8661a03728ddaef93f37 authored about 2 years ago by Todd C. Miller <[email protected]>
Move the init_session() errstr description to where it belongs.

github.com/sudo-project/sudo - 3f6ffead0bc91d344d98160658bce447a91fffe4 authored about 2 years ago by Todd C. Miller <[email protected]>
Fix a typo

github.com/sudo-project/sudo - b85f95cb30162d6b4f07e2689a739f6f77e987fb authored about 2 years ago by Todd C. Miller <[email protected]>
log_parse_error: make errstr const to quiet a -Wwrite-strings warning

github.com/sudo-project/sudo - d6c7abd42e17f2a04699b338b737292bc649bd8a authored about 2 years ago by Todd C. Miller <[email protected]>
Move gcc-style __attribute__ macros to config.h.in

Renamed __malloc -> sudo_malloclike, __printflike -> sudo_printflike,
__printf0like -> sudo_print...

github.com/sudo-project/sudo - 304726a215995fd3ac38aedd265c6b316827599f authored about 2 years ago by Todd C. Miller <[email protected]>
Add __printf0like to visudo_track_error().

github.com/sudo-project/sudo - 89a40741b4c99a054f5fa36cca89b6c22d18c332 authored about 2 years ago by Todd C. Miller <[email protected]>
Back out unintended change in last commit.

github.com/sudo-project/sudo - 7f169da8321dfc27473cd5d57491515bda951a1b authored about 2 years ago by Todd C. Miller <[email protected]>
It is possibble for sudoerserrorf() to be called with a NULL format.

So log_parse_error() needs to check fmt for NULL before using it.

github.com/sudo-project/sudo - 965e2a0c09b49806158d0a672a574506cbe65ae0 authored about 2 years ago by Todd C. Miller <[email protected]>
Mention how to restore the historic core resource limit behavior.

github.com/sudo-project/sudo - 67be673856ab8eae1801c0e85306f9d5eb359056 authored about 2 years ago by Todd C. Miller <[email protected]>
Set MODE_POLICY_INTERCEPTED for log_subcmds too.

This fixes a problem where sub-commands were not being logged to
the remote log server, if config...

github.com/sudo-project/sudo - 02e92c2afd257d8b9b4d92ef43ae3ec814714e89 authored about 2 years ago by Todd C. Miller <[email protected]>
Update with latest changes.

github.com/sudo-project/sudo - 2815b77e47adc14ce00ae06c339163539f082118 authored about 2 years ago by Todd C. Miller <[email protected]>
Fix typo.

github.com/sudo-project/sudo - 21b48a303443856b8350ca3d4c6d8449af0954ec authored about 2 years ago by Todd C. Miller <[email protected]>
Only check the admin flag file once in intercept mode.

github.com/sudo-project/sudo - 49e9e5eb85730414156d8ecee08b60717c03bb2e authored about 2 years ago by Todd C. Miller <[email protected]>
Document cvtsudoers CSV output format

github.com/sudo-project/sudo - 159bdb1cb78b3d5541391058a03a6cf9e65b49b1 authored about 2 years ago by Todd C. Miller <[email protected]>
Document cvtsudoers JSON output format

github.com/sudo-project/sudo - 37ae66062dfda418ff04b6ffa8324ac71b74d444 authored about 2 years ago by Todd C. Miller <[email protected]>
Zero out register struct before calling ptrace_getregs().

Quiets a spurious valgrind warning.

github.com/sudo-project/sudo - a6472710e6ca234e9637f64e5ad65ac7b11d63f1 authored about 2 years ago by Todd C. Miller <[email protected]>
intercept_verify is fast, but the policy check is (relatively) slow.

github.com/sudo-project/sudo - caa0408a8a146e8121ccce5bf6dddd9aaef2e215 authored about 2 years ago by Todd C. Miller <[email protected]>
Realloc the buffer used to store argv and envp as needed.

We now store the vector immediately after the string table.
It is possible for argv and its conte...

github.com/sudo-project/sudo - 817f63b05d95d0e4bae381a1bb4503e1559b8fe8 authored about 2 years ago by Todd C. Miller <[email protected]>
ptrace_verify_post_exec: use /proc/PID/cmdline and /proc/PID/environ

There is no reason to read these directly from the tracee
when we rely on /proc being mounted to ...

github.com/sudo-project/sudo - 0d2f1c4a2b90ce7e4edaa2f01bb39f5dcf66c334 authored about 2 years ago by Todd C. Miller <[email protected]>
Protect ptrace_readv_string() with #ifdef HAVE_PROCESS_VM_READV

github.com/sudo-project/sudo - 234c56b87f42d4bb30e959285b15bb39edb8b11c authored about 2 years ago by Todd C. Miller <[email protected]>