Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

No longer need eventlog-related getters in logsrvd.c

github.com/sudo-project/sudo - b9aff696fb3c7a24d16254ed04228738b47cfa3b authored almost 4 years ago by Todd C. Miller <[email protected]>
Use libeventlog in sudo_logsrvd.

github.com/sudo-project/sudo - 8c43340474a944b2b892fae240d88d87b0bb7412 authored almost 4 years ago by Todd C. Miller <[email protected]>
Refactor eventlog code into a library

github.com/sudo-project/sudo - 707437f6cb3ad19b7dc443b544c34227ef43237b authored almost 4 years ago by Todd C. Miller <[email protected]>
regen Makefiles

github.com/sudo-project/sudo - 79921387a3f5ea15804b4ef0600ff1e5be19318d authored about 4 years ago by Todd C. Miller <[email protected]>
Build 64-bit binaries on HP-UX ia64

github.com/sudo-project/sudo - 866b0b77f2e82d7c4f40fc3515ccde1eba79abda authored about 4 years ago by Todd C. Miller <[email protected]>
Explicitly set umask when running tests.

Some tests create files that must not be world-writable.

github.com/sudo-project/sudo - 5c7c94b83a427221d75fa4e478b7e003bf1bac52 authored about 4 years ago by Todd C. Miller <[email protected]>
sudoers_policy_store() -> sudoers_policy_store_result()

github.com/sudo-project/sudo - a5a5cc7f8585cb1e9f4b71fe5b873aef85a0710e authored about 4 years ago by Todd C. Miller <[email protected]>
Rename sudoers_policy_exec_setup() -> sudoers_policy_store().

It is called even when there is no command to execute.
Also pass in status of whether or not the ...

github.com/sudo-project/sudo - bf9d2086626a04a98813f2c37406bd790e58ebc5 authored about 4 years ago by Todd C. Miller <[email protected]>
Pass path to testsudoers, visudo or cvtsudoers in the environment.

Falls back on the unqualified command if the environment variable
is not set.

github.com/sudo-project/sudo - b0a6e1c1e758e663741038c2448b13b25cae3ba9 authored about 4 years ago by Todd C. Miller <[email protected]>
Init cmnds to NULL in rule_to_priv() so we don't free a bogus pointer.

In the sssd backend, the rule_to_priv() cleanup code assumes cmnds
can be passed to fn_free_value...

github.com/sudo-project/sudo - 807857a2caf96861b519d68a3e8ff14bb83d5980 authored about 4 years ago by Todd C. Miller <[email protected]>
Pass runchroot to match_digest() too.

We use the open fd for the actual I/O but having runchroot makes
it possible to report the correc...

github.com/sudo-project/sudo - 607076d8a0b42688b63d5da52b54715730022586 authored about 4 years ago by Todd C. Miller <[email protected]>
GitHub issue #61 was fixed in sudo 1.9.3.

github.com/sudo-project/sudo - 645eda55abc151f7059315c31bffa13b676c75f8 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix indentation of enum def_tuple.

github.com/sudo-project/sudo - ea57249e2932513a762ab8bf5eb2d3e301f369c7 authored about 4 years ago by Todd C. Miller <[email protected]>
Remove special case EOF handling; lines now always end in a newline.

Previously we needed to emulate some of the state transitions that
happen at end-of-line at end-o...

github.com/sudo-project/sudo - 772619b7efbb8d352f312f730be6daaa91474c3b authored about 4 years ago by Todd C. Miller <[email protected]>
Increment sudolinebuf.size after realloc().

github.com/sudo-project/sudo - f984f49c389c15e7b7b0b1066d8667194eba9fbe authored about 4 years ago by Todd C. Miller <[email protected]>
Add a newline at end of line if one is missing.

This is simpler than having to support entries that end at EOF too.

github.com/sudo-project/sudo - e8747a33f896a5b2044775eb3579b78f7cec5626 authored about 4 years ago by Todd C. Miller <[email protected]>
Add tests for entries without a newline.

github.com/sudo-project/sudo - 32db528689ca6dfd562356f4a5584dffc9d5f33c authored about 4 years ago by Todd C. Miller <[email protected]>
Fix handling of a command spec without a newline at the end.

For include files, we may need to inject a newline token now that
the grammar requires lines to e...

github.com/sudo-project/sudo - 9bb91cb64b5e3f470d03992deb006ea51115edab authored about 4 years ago by Todd C. Miller <[email protected]>
Mark sudoerserror() messages for translation.

github.com/sudo-project/sudo - 0276a565e68dabf74e49b3a7cb619fe3690dc2c8 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix line number accounting when a string contains a newline.

Strings are not allowed to span multiple lines without a continuation
character. Also provide a ...

github.com/sudo-project/sudo - ddc1383838393c581bf4be9fbe032fc2f1c5d2cc authored about 4 years ago by Todd C. Miller <[email protected]>
Use sudoerschar (yychar) instead of last_token.

The parser already provides a way to examing the last token processed,
we don't need to add our own.

github.com/sudo-project/sudo - 7d20900616a601002e60f5374cb2796370006257 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix -Wshadow warnings.

github.com/sudo-project/sudo - 88dcdcd11d280299e9214b638bb48570783983c8 authored about 4 years ago by Todd C. Miller <[email protected]>
Add -Wshadow to warning flags if the compiler supports it.

github.com/sudo-project/sudo - 7eda22c7298418b3664a587bd0cc4622ccad6391 authored about 4 years ago by Todd C. Miller <[email protected]>
Add test for syntax error when defining an alias using a reserved word.

github.com/sudo-project/sudo - 7a36d70fc1bbc0652b9ebdd46940b5f75b20d342 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix pasto, TIMEOUT not CMND_TIMEOUT.

github.com/sudo-project/sudo - e826705b6241eea436807d17c8e3cb47556fd05b authored about 4 years ago by Todd C. Miller <[email protected]>
Document reserved words that cannot be used as alias names.

Bug #941

github.com/sudo-project/sudo - b1a59accf76aec11ae9c2809300b388733dc250a authored about 4 years ago by Todd C. Miller <[email protected]>
Detect when a reserved word is used when declaring an alias.

Now instead of "syntax error, unexpected CHROOT, expecting ALIAS"
the message is "syntax error, r...

github.com/sudo-project/sudo - 70ada21c5bc5107199ef95b32c97904ff8358add authored about 4 years ago by Todd C. Miller <[email protected]>
Fix potential NULL deref in debug code.

github.com/sudo-project/sudo - 6f8e1b9741167942540b4947d11ebca8347d386f authored about 4 years ago by Todd C. Miller <[email protected]>
Close the passwd db before calling getpwnam_shadow(3).

Otherwise, we will get the non-shadow passwd entry ("*") since we
called setpassent(3) earlier to...

github.com/sudo-project/sudo - 09835b719896c9ad712bb8946e33a2918895d6e2 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix configure test for crypt(3) when it is present in libc.

Fixes a regression introduced in sudo 1.9.3.

github.com/sudo-project/sudo - 75d53ee5478fe5d88096ac85a1676855a26e3545 authored about 4 years ago by Todd C. Miller <[email protected]>
Add SLOG_AUDIT flag for log_warningx() to also audit the message.

This lets us combine audit_failure() and log_warningx() calls with
the same message.

github.com/sudo-project/sudo - f1d19f1d6e30d7036cbe838da5e53a090ad973e3 authored about 4 years ago by Todd C. Miller <[email protected]>
Log when user-specified command line options are rejected by sudoers.

We already audit those but in some cases they were not logged as well.

github.com/sudo-project/sudo - 6ee731caffec4b33df16f3999b424cfa0c8c9cd6 authored about 4 years ago by Todd C. Miller <[email protected]>
Update for sudo 1.9.3p1

github.com/sudo-project/sudo - b2593b22b6c7f06f737fb5671312aa850ab0d7fd authored about 4 years ago by Todd C. Miller <[email protected]>
Move warning about plaintext password to the end of configure.

It is unlikely to be noticed at the beginning of the output.

github.com/sudo-project/sudo - e2c72300cff5a6822b024adf09a2adc81bce3f12 authored about 4 years ago by Todd C. Miller <[email protected]>
Updated translations from translationproject.org

github.com/sudo-project/sudo - d4428133b4830de1b83a12aec316d9f0267fbe55 authored about 4 years ago by Todd C. Miller <[email protected]>
Use a simple string compare on systems without crypt(3).

This is only used on systems without PAM, BSD authentication or AIX
authentication. Bug #940.

github.com/sudo-project/sudo - 874c2b27c650172def2e3dcd5dffd100cad8a4fe authored about 4 years ago by Todd C. Miller <[email protected]>
Fix typo in last commit.

github.com/sudo-project/sudo - 44a1058aa3f1fbfb48d05acb4fe86178861f61e9 authored about 4 years ago by Todd C. Miller <[email protected]>
Only use faccessat(3) if AT_EACCESS is defined.

Apparently Android (bionic) has faccessat() but not AT_EACCESS.
Bug #940.

github.com/sudo-project/sudo - 90bcae7986c727c1887f99f4103f9ff3cc9259ca authored about 4 years ago by Todd C. Miller <[email protected]>
Guard use of ttyslot() with HAVE_TTYSLOT, fix guard for utmp_setid().

This should make it easier to compile sudo on Android which doesn't
provide a way to write to the...

github.com/sudo-project/sudo - 4f1fff953b6eea69446e7ec42839d846401399a5 authored about 4 years ago by Todd C. Miller <[email protected]>
Updated translations from translationproject.org

github.com/sudo-project/sudo - a0013032851edf5e311793e3ad29e2e51324dbd0 authored about 4 years ago by Todd C. Miller <[email protected]>
Updated translations from translationproject.org

github.com/sudo-project/sudo - 9f6a3d35cbc65d8a5ac942521df5413808d2bc9f authored about 4 years ago by Todd C. Miller <[email protected]>
Back out sudo 1.9.3b1 version change.

github.com/sudo-project/sudo - 1154e1d605737431df9d95672fc34bcc4ff22cfa authored about 4 years ago by Todd C. Miller <[email protected]>
Fix typo in warning for T_CHPATH, list '~' not '*' twice.

Bug #938

github.com/sudo-project/sudo - def99ffd78ff160b85c7d7962efb31731c8d81ec authored about 4 years ago by Todd C. Miller <[email protected]>
Update .pot files for 1.9.3.

github.com/sudo-project/sudo - 86df234e14bf22d3557f44211cb0f9fe230845ba authored about 4 years ago by Todd C. Miller <[email protected]>
Add missing check for strdup() failure.

Coverity CID 214243

github.com/sudo-project/sudo - 3fc3b62d72b3e7cb58e1fabccdb6f6b61952b679 authored about 4 years ago by Todd C. Miller <[email protected]>
Sync example sudoers with manual page.

github.com/sudo-project/sudo - 4239a45b693dfc79bcff049f6fae184e17419dea authored about 4 years ago by Todd C. Miller <[email protected]>
Add simple runchroot and runcwd examples.

Also document the limitation of command-based Defaults settings.

github.com/sudo-project/sudo - 5ca6056a32fe153e83abc314bfd2a9b2fe1ed79a authored about 4 years ago by Todd C. Miller <[email protected]>
Add callback for runchroot Defaults and require password -D/-R checks.

Using a command-based Default for runchroot will still only work for
paths that exist both in and...

github.com/sudo-project/sudo - c200e71637e3ddfdbddae057882fa78033bc94fd authored about 4 years ago by Todd C. Miller <[email protected]>
Pass a struct to the match functions to track the resolved command.

This makes it possible to update user_cmnd and cmnd_status modified
by per-rule CHROOT settings.

github.com/sudo-project/sudo - 10d3d69aa1eab983c5abbcbe148d34fc95d2ed62 authored about 4 years ago by Todd C. Miller <[email protected]>
Take the chroot into account when search for the command.

This could a a user-specific chroot via the -R option, a runchroot
Defaults value, or a per-comma...

github.com/sudo-project/sudo - b6dbfe5094a21ab05491f443dbfe88c252c8a90f authored about 4 years ago by Todd C. Miller <[email protected]>
configure: Fix runstatedir handling for distros that do not support it

runstatedir was added in yet-to-be released autoconf 2.70. Some distros
are shipping this additi...

github.com/sudo-project/sudo - 92e5d81943c890d3ea4b9c140d968563c63b8309 authored about 4 years ago by Evan Anderson <[email protected]>
Remove closefrom_fallback() from lib/util/util.exp.

It is a static function and should not be exported.

github.com/sudo-project/sudo - e9997c8ec4d73712a898af8116b30e4e7cc02d4e authored about 4 years ago by Todd C. Miller <[email protected]>
We need to link with NET_LIBS for gai_strerror() on some systems.

From Tim Rice

github.com/sudo-project/sudo - 3d9154cd4f61079adf237c257eafc20010bb165f authored about 4 years ago by Todd C. Miller <[email protected]>
Fix sco library versioning; fallout from frebsd-elf reorg.

From Tim Rice

github.com/sudo-project/sudo - d6ed38e7e3d1079928f8f70fbedfe30fdf1407c1 authored about 4 years ago by Todd C. Miller <[email protected]>
SVR4/5 fixes and long password support for OpenServer 6 & 5.

From Tim Rice

github.com/sudo-project/sudo - 72b28bbc3e529b5ac5219214dff54a30de1e44e5 authored about 4 years ago by Todd C. Miller <[email protected]>
Use config.h to handle systems without inline function support.

github.com/sudo-project/sudo - 0f8802676ef77f69474d2c6688a317633417e9f4 authored about 4 years ago by Todd C. Miller <[email protected]>
Prefer dlopen() over shl_load() on HP-UX 11.11 and higher.

github.com/sudo-project/sudo - f6cb5c72bc6d8dc4d57948294f6a38e3d95afcc7 authored about 4 years ago by Todd C. Miller <[email protected]>
Define sudo_warn_setlocale_t and use sudo_conv_t in sudo_fatal.h.

Works around a bug in older versions of the HP ANSI C compiler
and results in more readable code.

github.com/sudo-project/sudo - d56347b981d9bc78f240a3174d557599126867d9 authored about 4 years ago by Todd C. Miller <[email protected]>
HP-UX cc may not allow __declspec(dllexport) to be used in conjunction

with "#pragma HP_DEFINED_EXTERNAL" when redefining standard libc functions.

github.com/sudo-project/sudo - a7033f33a9a272873574169717be46d3f0da2ccb authored about 4 years ago by Todd C. Miller <[email protected]>
Fix check for hiding unexported symbols on HP-UX.

We need to pass the -b option to the compiler, not just the linker,
so it will choose the PIC C r...

github.com/sudo-project/sudo - 88c7a35dd5fcaade50485df8ae432d108824b140 authored about 4 years ago by Todd C. Miller <[email protected]>
Check that the files are character devices before comparing st_rdev.

github.com/sudo-project/sudo - cc8e6c601591b70512003ae8bc94425ef37d0491 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix regress when ttyname(3) returns the same device under a different name.

On systems that have both new and old pty names we can end up with
a name mismatch even though th...

github.com/sudo-project/sudo - a0092ce31fe206a778cfe56e0de598aa26604be1 authored about 4 years ago by Todd C. Miller <[email protected]>
Use the same pattern of redefining TESTDIR as test10.sh.

Adapted from a diff from Tim Rice.

github.com/sudo-project/sudo - e561f5b857fedd38f9c3de0d08649ed30a17188b authored about 4 years ago by Todd C. Miller <[email protected]>
Rename sa_len -> sa_size to avoid a conflict on UnixWare and others.

On some systems, sa_len is a #define for 4.4BSD compatibility.

github.com/sudo-project/sudo - e92d10011e8ffca308a910a0b605231555b66a9d authored about 4 years ago by Todd C. Miller <[email protected]>
Include strings.h for strcasecmp(3).

From Tim Rice

github.com/sudo-project/sudo - f6a14c9414cb6d956fc24b3fbff61e66de4a22d7 authored about 4 years ago by Todd C. Miller <[email protected]>
Add missing #ifdef HAVE_CLOCK_GETTIME in getentropy_fallback()

From Tim Rice

github.com/sudo-project/sudo - c4b9f6136d220dda0d81c65878ead988122ef7ff authored about 4 years ago by Todd C. Miller <[email protected]>
Regen for check_exptilde.o

github.com/sudo-project/sudo - f6d477692f0f8602e211588dd05e3ba4e466dbff authored about 4 years ago by Todd C. Miller <[email protected]>
Add missing dependency info for cfmakeraw.lo in lib/util/Makefile.in

From Tim Rice

github.com/sudo-project/sudo - dad149f785ff219d188b36482f28152ece494f48 authored about 4 years ago by Todd C. Miller <[email protected]>
Be consistent and use __hpux not __hpux__ like the rest of sudo.

github.com/sudo-project/sudo - fb64210f75ada89a6f24d66956f0f7267789d01b authored about 4 years ago by Todd C. Miller <[email protected]>
Replace "static inline" with "static __inline" for older compilers.

github.com/sudo-project/sudo - 0576eb0105253c266da0429307c6b6d5bff3a594 authored about 4 years ago by Todd C. Miller <[email protected]>
Post-process protoc-c files to avoid depending on anonymous unions.

Based on a patch from Michael Osipov.
GitHub issue #60

github.com/sudo-project/sudo - eaa95acb316696283a740c4aa67ab92ac405c831 authored about 4 years ago by Todd C. Miller <[email protected]>
Add sudoers_audit to sudo_sudoers_plugin_symbols[] array.

Fixes loading of sudoers_audit when configured with --enable-static-sudoers.
GitHub issue #61

github.com/sudo-project/sudo - 24b35393e3c38c483efb10c8e45a3ba0d1522bf5 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix copy and paste error; Coverity CID 214191

github.com/sudo-project/sudo - 8a8a24560e8c20f8432e5a0f48f15e73ccee92ad authored about 4 years ago by Todd C. Miller <[email protected]>
Fix memory leak on error found by the clang 10.01 analyzer.

github.com/sudo-project/sudo - 24d5ee5893965632600a496e3cddd840b7bd0a9c authored about 4 years ago by Todd C. Miller <[email protected]>
Use correct size for curlim and maxlim.

github.com/sudo-project/sudo - 01063430326b67366e4e900d6457d85a64851cab authored about 4 years ago by Todd C. Miller <[email protected]>
Only install man pages for logsrvd and python plugin if we build them.

GitHub issue #58

github.com/sudo-project/sudo - 049430ee5bafbb068c6b044b2f1793290d0e85de authored about 4 years ago by Todd C. Miller <[email protected]>
Remove obsolete mansrcdir variable, add _SRC suffix to LOGSRV and LOGSRVD

github.com/sudo-project/sudo - 21a2dce506c3d1dae39ee5f13a83330bf0a297a9 authored about 4 years ago by Todd C. Miller <[email protected]>
If the command was run in a chroot, add it to the log.

github.com/sudo-project/sudo - fd06e588ee4a3dc30943699a1bbbafba201a8266 authored about 4 years ago by Todd C. Miller <[email protected]>
Add test of multiple syntax errors.

Where possible, the portion of the line before the error should be
still be interpreted.

github.com/sudo-project/sudo - a51d194a73e57aff1c0d8cd35cbc77b660374b72 authored about 4 years ago by Todd C. Miller <[email protected]>
Log the runcwd not submitcwd in the sudo-style log file.

The log entry should reflect the working directory the command
actually ran in.

github.com/sudo-project/sudo - 226307591cb4a583783459ab2b33f56d7ccd5ef7 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix error recovery in a privilege after a ':' separator.

github.com/sudo-project/sudo - 578789c56f7c0e326c525017473e4bdb476e443f authored about 4 years ago by Todd C. Miller <[email protected]>
Initialize runchroot and runcwd in init_options()

github.com/sudo-project/sudo - fc563286ff6a5f10d4556ee66477841d7c5e63c1 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix path to check_exptilde.c

github.com/sudo-project/sudo - 2adde428c562aac12ea3d739d9b763420cdf5125 authored about 4 years ago by Todd C. Miller <[email protected]>
Update to protobuf-c 1.3.3

github.com/sudo-project/sudo - 965ad74482e01c21c48bd946b22800c12d7cd706 authored about 4 years ago by Todd C. Miller <[email protected]>
Regenerate the parser with "bison -y" for verbose syntax error messages.

github.com/sudo-project/sudo - e3b85171f8ed65ecace0670a774649cfc64565b9 authored about 4 years ago by Todd C. Miller <[email protected]>
Add chroot/chdir changes.

github.com/sudo-project/sudo - b7130775f16ce5ac3ed0948acee94f1d0fdaf354 authored about 4 years ago by Todd C. Miller <[email protected]>
Support "*" for CWD/CHROOT to allow user to specify cwd or chroot.

Adds two new command line options, -D (--chdir) and -R (--chroot)
that can only be used when sudo...

github.com/sudo-project/sudo - 1676f0ceebbc251d8fd4fca0fb6f86e8fc3ea52e authored about 4 years ago by Todd C. Miller <[email protected]>
Unit test for exptilde

github.com/sudo-project/sudo - 86513c78b6c93b56088526ef731519fa860e3c27 authored about 4 years ago by Todd C. Miller <[email protected]>
Add support for runchroot and runcwd to "sudo -l" and cvtsudoers.

github.com/sudo-project/sudo - 9ff960457a5a89db56247b70d8049f46fd2bdd02 authored about 4 years ago by Todd C. Miller <[email protected]>
Read/write runchroot and runcwd entries in the JSON event log.

github.com/sudo-project/sudo - bd254e104296f4ae42fc894ffe93965b4e1d729d authored about 4 years ago by Todd C. Miller <[email protected]>
Add CHROOT and CWD sudoers options.

Also matching runchroot and runcwd Defaults settings.

github.com/sudo-project/sudo - 6bdfd010d25ddfe1d05e113e6bc0ded0a09df699 authored about 4 years ago by Todd C. Miller <[email protected]>
Pass resource limits values to the plugin in user_info[]

Sudo resets the resource limits early in its execution so
the plugin cannot tell what the origina...

github.com/sudo-project/sudo - c4a579cf8a8ba092ea4135c1a1a007f537dcc960 authored about 4 years ago by Todd C. Miller <[email protected]>
Update copyright year on some files where it was out of date.

github.com/sudo-project/sudo - 84e6e6ccf9c8ed27dc75e87dcc199c04b791183c authored about 4 years ago by Todd C. Miller <[email protected]>
Refer to "syntax error" instead of "parse error".

This is the term the parser uses when there is an actual error.

github.com/sudo-project/sudo - 47ed1721be8195b8e829a29bc4f20eb4e17fae97 authored about 4 years ago by Todd C. Miller <[email protected]>
Remove superfluous "parse error in sudoers near line N" message.

The sudoers parser now produces better syntax error messages so we
don't need visudo to print its...

github.com/sudo-project/sudo - 1b300f78dec80636764d4f6239483895d5897f22 authored about 4 years ago by Todd C. Miller <[email protected]>
Don't override errorfile and errorlineno set by check_aliases().

Now that alias parsing stores the file and line number, visudo can
use that information to go to ...

github.com/sudo-project/sudo - 03eb3d6db9777c10e5cdb58bd26bf355cd525df3 authored about 4 years ago by Todd C. Miller <[email protected]>
Use sigabbrev_np(3) to access signal abbreviations if supported.

glibc-2.32 has removed sys_sigabbrev[], we can use sigabbrev_np(3) instead.

github.com/sudo-project/sudo - 019f1f6b937fd19bc4c811d7bf58665f5fe900ac authored about 4 years ago by Todd C. Miller <[email protected]>
Briefly describe how to restore historical parse error behavior.

github.com/sudo-project/sudo - 3235687d96741f22ebdfb3502a93d7010f816d22 authored about 4 years ago by Todd C. Miller <[email protected]>
Mention eof-of-line terminator and plugin argument changes.

github.com/sudo-project/sudo - da5afe11bf1be986ee3576703887b27d06506055 authored about 4 years ago by Todd C. Miller <[email protected]>
Fix sudoers_policy plugin options when sudoers_audit is not listed.

As of sudo 1.9.1 the sudoers file is opened by the audit plugin,
not the policy plugin. As a res...

github.com/sudo-project/sudo - a3364c1e95dbe90607a73625ec05d9e22f694bfe authored about 4 years ago by Todd C. Miller <[email protected]>