Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

verify_krb_v5_tgt: auth name must be const to match struct sudo_auth.

github.com/sudo-project/sudo - 747114f33152fce8d3870ae7e884f985bebd8ed4 authored 12 months ago by Todd C. Miller <[email protected]>
Disable PAM before enabling Kerberos V.

github.com/sudo-project/sudo - 9ef52151eff35e478681f14869de8e1aad98db7f authored 12 months ago by Todd C. Miller <[email protected]>
Add Kerberos V build and test to CI.

github.com/sudo-project/sudo - 7ed7b4536f6d8e759860e886f73c52cc5b5fb7ad authored 12 months ago by Todd C. Miller <[email protected]>
Add missing sudoers_context to verify_krb_v5_tgt()

Commit 244017495421 added ctx variable to log_warningx() call but that
variable was not declared...

github.com/sudo-project/sudo - 75e829b740a11ad68123ccb5033f8c981d689fe4 authored 12 months ago by Renato Botelho <[email protected]>
Updated translations from translationproject.org

github.com/sudo-project/sudo - 145faa3fe95948ee2368054fbb0da0fa5acd91ea authored 12 months ago by Todd C. Miller <[email protected]>
Set the open file descriptor limit to the maximum allowed value.

Each connection can require up to 9 descriptors.

github.com/sudo-project/sudo - 31bcdec232aee257edb6a5f50075b037c675906c authored 12 months ago by Todd C. Miller <[email protected]>
Mention new Indonesian translation and sudo_logsrvd fd limit change.

github.com/sudo-project/sudo - 5f3a6b4f6ab4ed9e366d54a0a85aa1aa8710b4eb authored 12 months ago by Todd C. Miller <[email protected]>
Updated translations from translationproject.org

github.com/sudo-project/sudo - bf722e18b7b0abf26a1be3ba1aadd33a6a69da57 authored 12 months ago by Todd C. Miller <[email protected]>
Add Andika Triwidada

github.com/sudo-project/sudo - 86f1d52a0b20cff29aca90f21e3ca6dbe70d1ec8 authored 12 months ago by Todd C. Miller <[email protected]>
New Indonesian translation from translationproject.org

github.com/sudo-project/sudo - 9a2a882d12798e8ab5745f3beb09023349b4ca6f authored 12 months ago by Todd C. Miller <[email protected]>
Mention GitHub issue #318

github.com/sudo-project/sudo - 0fbb17de5e6ba8037600d10953ba0eb2ececd496 authored 12 months ago by Todd C. Miller <[email protected]>
Avoid a double-free in fuzz_policy caused by the early env_init(NULL).

This adds an env_free() function to explicitly free both the old
and new copies of the environme...

github.com/sudo-project/sudo - 392ae0f0308d7367ce0dd7d269879e872a1099ee authored 12 months ago by Todd C. Miller <[email protected]>
Store submitenv in eventlog and pass it to sudo_logsrvd.

github.com/sudo-project/sudo - 3bbc7c8f85925362e20b089fa42fc47859c098a8 authored 12 months ago by Todd C. Miller <[email protected]>
struct eventlog: rename argv/env to runargv/runenv.

This matches the JSON logs.

github.com/sudo-project/sudo - 726b646b4861ba0a372675c5ef56384aceb9723d authored 12 months ago by Todd C. Miller <[email protected]>
struct sudoers_user_context: rename env_vars to env_add

github.com/sudo-project/sudo - c7a61a94382c1e49abe1a6ba595950629b338be9 authored 12 months ago by Todd C. Miller <[email protected]>
Only log the run environment for commands that are allowed.

It may not be available otherwise and unless the command is being
run it has no real meaning.

github.com/sudo-project/sudo - 2b87749f8f0913356f3a196261a3d7e5ce018ce3 authored 12 months ago by Todd C. Miller <[email protected]>
Free the private copy of the environment in sudoers_check_cmnd().

This reverts 5118eb5797fb, which had the side-effect of the PAM
session code running with the ru...

github.com/sudo-project/sudo - 077826292c69f1b3f91349a6d3d2fef883a7b43b authored 12 months ago by Todd C. Miller <[email protected]>
iolog_swapids: short circuit if effective ids match iolog ids.

github.com/sudo-project/sudo - 8486976b9efafb33fc134642db3a3d1d54438935 authored 12 months ago by Todd C. Miller <[email protected]>
logsrvd: display error string in message if iolog_mkpath() fails

github.com/sudo-project/sudo - 09a426437284dd8b212df070618011903edee803 authored almost 1 year ago by Todd C. Miller <[email protected]>
Update .pot files for 1.9.15

github.com/sudo-project/sudo - 29f7967420ab8bd606a7d08d59987b3e5e17d907 authored almost 1 year ago by Todd C. Miller <[email protected]>
Add example for disabling intercept/log_subcmds for certain commands.

github.com/sudo-project/sudo - e3edd7a09a7b9bb33fceec15ce720f68f57811f0 authored almost 1 year ago by Todd C. Miller <[email protected]>
Use NSIG instead of nitems(array) for the loop bound.

This matches the sudo_sys_siglist[] and sudo_sys_signame[] declarations.

github.com/sudo-project/sudo - 78edde5ea1e80c5679b5105113573d1a12fb16d0 authored about 1 year ago by Todd C. Miller <[email protected]>
tsdump: fix compiler warnings

github.com/sudo-project/sudo - 385d506d35fafd33a0990685bcca298840d5473c authored about 1 year ago by Todd C. Miller <[email protected]>
Avoid using %zu or %zd with printf() and fprintf().

This prevents problems on systems where the system printf(3) is not
C99-compliant. We use our o...

github.com/sudo-project/sudo - 14d514e5acda3018e8ccf17270db339778ca0443 authored about 1 year ago by Todd C. Miller <[email protected]>
Use vsnprintf() instead of vfprintf() for sudo_printf() to avoid

problems on systems where the system printf(3) is not C99-compliant.
We use our own snprintf() on...

github.com/sudo-project/sudo - 58d6554a782bd8b000d5822980dc2cdf25af3343 authored about 1 year ago by Todd C. Miller <[email protected]>
strlcpy_expand_host, sudo_getdelim, sudo_realpath: add restrict qualifier

github.com/sudo-project/sudo - cf9fc5317ecb9585929a615619edf08e1a5c8f86 authored about 1 year ago by Todd C. Miller <[email protected]>
Add restrict to strlcpy and expand_prompt

github.com/sudo-project/sudo - 97f8052427116c595742159dab94817deacd4de1 authored about 1 year ago by Rose <[email protected]>
Fixed GitHub issue #312.

github.com/sudo-project/sudo - 29ddd2679383c2a6f37a16e26b765738dae79360 authored about 1 year ago by Todd C. Miller <[email protected]>
Better handling of multiple sudo processes modifying terminal settings.

1. Lock the terminal before tcgetattr/tcsetattr
2. Don't restore terminal settings if changed by ...

github.com/sudo-project/sudo - fabb6264fc3a001fa1d182f3663370fa28bccbbb authored about 1 year ago by Todd C. Miller <[email protected]>
Add a little extra debugging info.

github.com/sudo-project/sudo - 2f80865e73e48aa14cde3a95a95ba1213b6d7483 authored about 1 year ago by Todd C. Miller <[email protected]>
Redundant cast removal in sudoers_hooks

def_sudoers_locale is already a char*

github.com/sudo-project/sudo - b2a44430b5c01b21a1c81d9ac506931682c9d321 authored about 1 year ago by Rose <[email protected]>
Prefer fputs over fprintf where possible

fprintf does extra work and meant for formatting strings.

github.com/sudo-project/sudo - e095069d2a0dc374af5f97ca35c15e3f5842db9e authored about 1 year ago by Rose <[email protected]>
Swap calloc arguments to use them properly.

github.com/sudo-project/sudo - a4cbd7fe7bde765cbc3a4fd7842b413652df7e48 authored about 1 year ago by Rose <[email protected]>
Specify 1U over 1 for bitmaps

github.com/sudo-project/sudo - dd8426f9cfec30f08ab9ef9dd53c9e373561a012 authored about 1 year ago by Rose <[email protected]>
ptrace_intercept_execve: make flags unsigned to match command_details

github.com/sudo-project/sudo - 873e0de078bce422eae1fc65125faf3767055f1f authored about 1 year ago by Todd C. Miller <[email protected]>
Fix spelling: resistent -> resistant

github.com/sudo-project/sudo - 2d437c793df957e88244b16a1e5b9bcfd7007414 authored about 1 year ago by Todd C. Miller <[email protected]>
Add plugins/sudoers/tsgetusershell.c to ignore files.

github.com/sudo-project/sudo - 98c2eeafd5eefe6e4bc0be45d4d98df5a7550cc4 authored about 1 year ago by Todd C. Miller <[email protected]>
Sort the list of editors that supports +lineno

github.com/sudo-project/sudo - 356ea96ef702dc4eff84786c37f594b551ddd709 authored about 1 year ago by Alexander F. Rødseth <[email protected]>
Add Orbiton ("o") to the list of editors that supports +lineno

github.com/sudo-project/sudo - 07426f8a1a85975a3cfaea05af4c2ab2d2552b6b authored about 1 year ago by Alexander F. Rødseth <[email protected]>
Fix compatibility with older versions of (new) awk.

Do not rely on awk supporting "-f -" to read the program from stdin.
Avoid using POSIX character...

github.com/sudo-project/sudo - 9a715b69413161d59d34a789f702ed228bcf58ce authored about 1 year ago by Todd C. Miller <[email protected]>
Mention potential problems with log_subcmds and intercept.

github.com/sudo-project/sudo - 3141f63b259a23f6277d212e621638576d4806ef authored about 1 year ago by Todd C. Miller <[email protected]>
Add more user info to the list of objects to be garbage-collected at exit.

github.com/sudo-project/sudo - f6561bc974bc6fed114fd5fe01cf68700abe9d99 authored about 1 year ago by Todd C. Miller <[email protected]>
Use long, not long long, when getting/setting numeric attributes.

We use int or long, not long long, in the Python plugin.

github.com/sudo-project/sudo - 344e0daeccb858b69518aa4ff2fbe8063bd09c51 authored about 1 year ago by Todd C. Miller <[email protected]>
sudo_file_open: initialize parser before calling open_sudoers().

Otherwise, the parser_conf settings in the context passed to
sudo_file_open() will not be honore...

github.com/sudo-project/sudo - 9cc57f4936c0190f75466a38b0401a5275d70ee5 authored about 1 year ago by Todd C. Miller <[email protected]>
Add casts when storing values in a struct timespec.

Fixes -Wconversion warnings on some 32-bit systems where time_t is
still 32-bit.

github.com/sudo-project/sudo - 1398289fab944b3eec0f0c8e15ce33ba835e455a authored about 1 year ago by Todd C. Miller <[email protected]>
Use U, not UL, for 32-bit platforms

size_t is an unsigned int on 32-bit platforms, not an unsigned long.

github.com/sudo-project/sudo - b2f8c5666d7409f30d26d4a97167ef3ee585cf73 authored about 1 year ago by Rose <[email protected]>
digest_matches: actually use fd2 in place of fd as needed.

github.com/sudo-project/sudo - 837f400ac8abf91512fbcd16c2039bbe1af44070 authored about 1 year ago by Todd C. Miller <[email protected]>
digest_matches: if fd argument is -1, try to open path before failing

github.com/sudo-project/sudo - ff2d8464cf94dd41ca1795e84ba3d961e17ed64f authored about 1 year ago by Todd C. Miller <[email protected]>
Add missing execute bit on some test scripts.

github.com/sudo-project/sudo - 4d4279d0ca64ca990cb94046e89d52d84bf837af authored about 1 year ago by Todd C. Miller <[email protected]>
max_groups in sudoers_plugin_settings is no longer used.

github.com/sudo-project/sudo - 29feb41da20e6df364afe9375ef329c8a02c3b1a authored about 1 year ago by Todd C. Miller <[email protected]>
Use #include <foo.h> instead of #include "foo.h" in most cases.

We rely on the include path to find many of these headers. It
especially doesn't make sense to ...

github.com/sudo-project/sudo - e343e07543698b8250f47d090504f1231309d0e0 authored about 1 year ago by Todd C. Miller <[email protected]>
Bump xcode to 14.2.0

github.com/sudo-project/sudo - 884b02596268ec059d248e63ae3d873ea4774d6f authored about 1 year ago by Todd C. Miller <[email protected]>
Add support for "plugin" defaults type.

github.com/sudo-project/sudo - 1c13b8a62807634283f070039ea712e5a5048c47 authored about 1 year ago by Todd C. Miller <[email protected]>
Support multiple input files.

github.com/sudo-project/sudo - c1708f0cf1b7a51f544f779ff7a8bbb795022f5a authored about 1 year ago by Todd C. Miller <[email protected]>
No need to loop reading from/writing to a blocking socketpair.

This removes some infinite loops that can cause static analyzer
warnings. The fds are not in no...

github.com/sudo-project/sudo - 171abbe1127a0b32ce06938316ea24ff375d1f27 authored about 1 year ago by Todd C. Miller <[email protected]>
check_user: fix return value for intercept mode

Also use early return on error to quiet a PVS-Studio warning.

github.com/sudo-project/sudo - 1c7d757b79a7bfbb9d6b290321c80c0a5643e1b9 authored about 1 year ago by Todd C. Miller <[email protected]>
Set ec->term_raw to false even if sudo_term_restore() fails.

Either the fd is not a terminal or we don't have the controlling
terminal. Either way, we can't...

github.com/sudo-project/sudo - 988d7f60f04556db583e97aa65768eb6677f6d35 authored about 1 year ago by Todd C. Miller <[email protected]>
Only define _PATH_ENVIRONMENT on systems where we use /etc/environment.

github.com/sudo-project/sudo - f2d267bfb44bf7c5b25a249e2c9a97190eb254f2 authored about 1 year ago by Todd C. Miller <[email protected]>
Sudo assumes that a uid_t can be cast to unsigned int without problems.

Add a configure check and error out if sizeof(uid_t) > 4.

github.com/sudo-project/sudo - 0c674569231ad00021fa6add8cad0036242bc552 authored about 1 year ago by Todd C. Miller <[email protected]>
Mention the time stamp and lecture file name changes in 1.9.15.

github.com/sudo-project/sudo - f4acc43663193e17a7280c172e57a4f9a49cb998 authored about 1 year ago by Todd C. Miller <[email protected]>
Replace '/' with '_' in paths using the user, group or host name.

github.com/sudo-project/sudo - d9da92951adf2e78da8bb84f5d6f413e313c543a authored about 1 year ago by Todd C. Miller <[email protected]>
Replace MAX_UID_T_LEN with calls to STRLEN_MAX_UNSIGNED.

github.com/sudo-project/sudo - 94b80e3ad496f1157f729306498a708debaf1107 authored about 1 year ago by Todd C. Miller <[email protected]>
Add macros to determine the length of an integer type in string form.

Adapted from answer #6 in:
https://stackoverflow.com/questions/10536207/ansi-c-maximum-number-of...

github.com/sudo-project/sudo - d53bbb54b21c425a6be503d289329b500ea7fab1 authored about 1 year ago by Todd C. Miller <[email protected]>
visudo: use verbose and strict in parser_conf

Where the sudoers_context is available we can use the values
of verbose and strict instead of pa...

github.com/sudo-project/sudo - 221a10340cafea5a6953bfe19350d4bcd20f1120 authored about 1 year ago by Todd C. Miller <[email protected]>
Rename callbacks.c -> sudoers_cb.c.

github.com/sudo-project/sudo - c277e55f42e7c660efaa9b2208bf71c6ad12d6db authored about 1 year ago by Todd C. Miller <[email protected]>
Promote strict field in sudoers_parser_config from bool to int.

This will be used by visudo to indicate when "visudo -s" is run.

github.com/sudo-project/sudo - 8fcb21b5cd9de3d194ebc559a617aadb345dcc0c authored about 1 year ago by Todd C. Miller <[email protected]>
Add a separate file for visudo callbacks.

github.com/sudo-project/sudo - 3a7731437325c85c663d8d60b0ef9eaa35a71cf3 authored about 1 year ago by Todd C. Miller <[email protected]>
Add parser_warnx() and parser_vwarnx() that displays file:line:col

Used by defaults.c and check_aliases.c.

github.com/sudo-project/sudo - e28dc0f275d2d5df4dc97bf4887716d27274453b authored about 1 year ago by Todd C. Miller <[email protected]>
Add resolve_cmnd(), a wrapper around find_path().

This is a convenience function that sets PERM_RUNAS and calls
find_path(). If the command is no...

github.com/sudo-project/sudo - 6e75f2311d676108d76422b2dd62a83402acf864 authored about 1 year ago by Todd C. Miller <[email protected]>
Wait on a socketpair for the parent to grant child the controlling tty.

This upgrades the error pipe to a bi-directional socketpair that
the parent will write to after ...

github.com/sudo-project/sudo - 0cb3e33444b8acb161935e4e00c337e56cf50448 authored about 1 year ago by Todd C. Miller <[email protected]>
Undefine AUTH_{SUCCESS,FAILURE,ERROR} before defining them.

Quiets a warning on AIX where usersec.h defines AUTH_SUCCESS and
AUTH_FAILURE. We avoided this ...

github.com/sudo-project/sudo - a127ddf6db32f3b2c72e34dff1eb1b3a0527897f authored about 1 year ago by Todd C. Miller <[email protected]>
Only cast TIOCSWINSZ to int on systems that might require it (AIX).

Otherwise we end up with a -Wconversion warning on systems where
the ioctl() request argument is...

github.com/sudo-project/sudo - 49c7c1f4d3dddf344ecf3f64495f783f5849a702 authored about 1 year ago by Todd C. Miller <[email protected]>
Promote verbose flag to int for display_privs and display_cmnd.

A negative verbosity will prevent non-error output from being
displayed.

github.com/sudo-project/sudo - 51d6b0f42509d82b01819d4ed451cb197ae44567 authored about 1 year ago by Todd C. Miller <[email protected]>
No need to include cvtsudoers.h here.

github.com/sudo-project/sudo - a9ee97580ab812893491ca9917af69c368874a6c authored about 1 year ago by Todd C. Miller <[email protected]>
Remove pivot_get_root() and pivot_get_cwd().

They are unnecessary since struct sudoers_pivot is not opaque.
The implementation details are pr...

github.com/sudo-project/sudo - 0011333f8e7d0696d17f2eab21fd21346e66c000 authored about 1 year ago by Todd C. Miller <[email protected]>
Quiet some -Wconversion warnings in the tests.

github.com/sudo-project/sudo - 2aae36f345840981af59b3bde68237dc73689161 authored about 1 year ago by Todd C. Miller <[email protected]>
Make flag in union sudo_defs_val bool to match how it is used.

Adjust find_path()'s ignore_dot function argument to match.

github.com/sudo-project/sudo - b8f2680cf095da5a4dca1e92172006e11eeff244 authored about 1 year ago by Todd C. Miller <[email protected]>
Parse euid and egid from sudo front-end.

These are needed by bsm_audit.c.

github.com/sudo-project/sudo - a9801cc99d9a8170fca7619d96c77908f7d911c0 authored about 1 year ago by Todd C. Miller <[email protected]>
Parse pid and ppid from sudo front-end.

We can now use the stored ppid in ts_init_key().

github.com/sudo-project/sudo - 38ddbb14f1232c81a6004eac541a6b0e216a7d8e authored about 1 year ago by Todd C. Miller <[email protected]>
Use struct sudoers_pivot instead of defining sudoers_pivot_t.

We want to pass around a pointer, not the struct itself.

github.com/sudo-project/sudo - 34990c0e08563fb5aa839e2381f88d93bfd4ad29 authored about 1 year ago by Todd C. Miller <[email protected]>
Don't expose the implementation of the pivot_root state.

github.com/sudo-project/sudo - 15b3d786d7330defc796e73044f45d4983a432c8 authored about 1 year ago by Todd C. Miller <[email protected]>
Don't expose the implementation of the pivot_root state.

github.com/sudo-project/sudo - 0b52ffd1a23386a3a524a6ec141dbc7652fc8336 authored about 1 year ago by Todd C. Miller <[email protected]>
Only call ptrace_verify_post_exec() for intercept, not log_subcmds.

This fixes a logic goof introduced in sudo 1.9.14.

github.com/sudo-project/sudo - 4117ad1462f920f5a643dea710825363d789e4c9 authored about 1 year ago by Todd C. Miller <[email protected]>
Use the user-ID instead of user-name for the timestamp and lecture file.

This avoids problems if the user name itself contains a path separator.

github.com/sudo-project/sudo - 7363ad7b3230b7b03a83f68a0ea33b4144c78a79 authored about 1 year ago by Todd C. Miller <[email protected]>
tsgetusershell.c: don't rely on GNU sed extensions.

github.com/sudo-project/sudo - c0553cd383018d700f31ce87578835c06ef462a6 authored about 1 year ago by Todd C. Miller <[email protected]>
testsudoers: add -S option to specify /etc/shells path.

github.com/sudo-project/sudo - 0a8586928676319e9abf91b03ed6ac84d30f34e1 authored about 1 year ago by Todd C. Miller <[email protected]>
Add testsudoers_setshellfile() and use it in testsudoers.

github.com/sudo-project/sudo - 034b2f3bdd88525d9abee115089a1813ad7f8dee authored about 1 year ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 62b92c7fb8e86f7b5f4058cd356ae42638354690 authored about 1 year ago by Todd C. Miller <[email protected]>
Remove unnecessary sudo_gettext.h include and add missing const.

github.com/sudo-project/sudo - 166ef55aa7397b36ff4bd477db5b7641c8fa3f05 authored about 1 year ago by Todd C. Miller <[email protected]>
Return AUTH_* flags from check_user() instead of 1/0/-1.

github.com/sudo-project/sudo - c54bdd799b9047839e98222cf980a98c7d5bd973 authored about 1 year ago by Todd C. Miller <[email protected]>
Wrap valid_shell and add to sudo_pwutil_set_backend().

This will make it possible to support a different getusershell()
implementation for testsudoers ...

github.com/sudo-project/sudo - 2fdb4db339032e6016e37a1efe28414eab2fd633 authored about 1 year ago by Todd C. Miller <[email protected]>
Move check_user_shell() to pwutil.c as user_shell_valid()

This will make it possible to support a different backend which may
be used by testsudoers in th...

github.com/sudo-project/sudo - d18ee8e0e766d30e3c7bb44f1bee93ccf4b38167 authored about 1 year ago by Todd C. Miller <[email protected]>
Merge check_user() and check_user_interactive(), move getpass callbacks.

The getpass callbacks are now defined in sudo_auth.c, which implements
auth_getpass(). As a res...

github.com/sudo-project/sudo - 28a13501d89bf31d338a59ac837654c35c0a99aa authored about 1 year ago by Todd C. Miller <[email protected]>
Make most sudo_auth functions return AUTH_{SUCCESS,FAILURE,FATAL}.

github.com/sudo-project/sudo - 0495afac57f5bd783dd90bfaa25733f802b0f66f authored about 1 year ago by Todd C. Miller <[email protected]>
Make all match functions return ALLOW/DENY not true/false.

github.com/sudo-project/sudo - 2ef90231a132547fa4236ff05fc0fafcd3f3d7a4 authored about 1 year ago by Todd C. Miller <[email protected]>
Try to make sudo less vulnerable to ROWHAMMER attacks.

We now use ROWHAMMER-resistent values for ALLOW, DENY, AUTH_SUCCESS,
AUTH_FAILURE, AUTH_ERROR an...

github.com/sudo-project/sudo - 7873f8334c8d31031f8cfa83bd97ac6029309e4f authored about 1 year ago by Todd C. Miller <[email protected]>
Honor ignore_perms plugin argument for @include and @includedir.

github.com/sudo-project/sudo - 525803db23d8d52b876f4427d4e241b22ba5dda6 authored about 1 year ago by Todd C. Miller <[email protected]>
Don't set on_suspend and on_resume twice.

github.com/sudo-project/sudo - 499121229e3adadecf522463b1740e4fd922720b authored about 1 year ago by Todd C. Miller <[email protected]>
sudoers_sethost: refactor code to set host names in sudoers_context.

The sudoers_sethost() function can be shared by the sudoers plugin,
visudo, cvtsudoers and tests...

github.com/sudo-project/sudo - 956de5cbbc650d6aec19804cd376a39164e76e5b authored about 1 year ago by Todd C. Miller <[email protected]>
sudoers_trace_print: use debug_decl_vars instead of doing it by hand.

github.com/sudo-project/sudo - 0c9ca88f5b81d40e9a153b3fd7635dcc7f6e55f6 authored about 1 year ago by Todd C. Miller <[email protected]>