Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

add missing shudown of TLS connection

github.com/sudo-project/sudo - 481427f9f0d6229915b8cdc283317384653aa339 authored over 4 years ago by Laszlo Orban <[email protected]>
Disable systemd support on Linux systems that don't use it.

github.com/sudo-project/sudo - a89ddb63fd16ba9597c29bca70274af59371d5d0 authored over 4 years ago by Todd C. Miller <[email protected]>
1.9.0 final

github.com/sudo-project/sudo - 024b146d06fa8b74c2d079ffd02eec0dac7a44ca authored over 4 years ago by Todd C. Miller <[email protected]>
Update PolyPkg from my branch with systemd support.

github.com/sudo-project/sudo - 1034d3f5b68f6c8de4421ed4e8a70b79fb3fc331 authored over 4 years ago by Todd C. Miller <[email protected]>
If the signal.Signals enum is not present, search the dictionary.

The Signals enum was added in Python 3.5. If it is not present we
need to iterate over the dicti...

github.com/sudo-project/sudo - 75b9a26a37f556bfc8cefe94bcdab07cd92876d3 authored over 4 years ago by Todd C. Miller <[email protected]>
Python dictionaries are sparse so we cannot use pos as an index.

When converting sudo options from a dictionary to a tuple we need
to track the current index into...

github.com/sudo-project/sudo - 57cef10ce932255e4ab2d4e57d423cac11c1862b authored over 4 years ago by Todd C. Miller <[email protected]>
Fix handling of /etc/sudo_logsrvd.conf in the sudo-logsrvd package.

For rpm and deb we include the file directly and mark it volatile.
For all others we copy it in t...

github.com/sudo-project/sudo - 324b237245771ef65ff5a8bd915b4ab3803d6576 authored over 4 years ago by Todd C. Miller <[email protected]>
Check for the Sun Studio C compiler on Solaris under /opt.

Also intialize with_python to false.

github.com/sudo-project/sudo - eebe68233c88fd8bbd8f738d7a20576688b1db80 authored over 4 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 6d32858b4f91b1224d643e7f118ea6c50b19e03a authored over 4 years ago by Todd C. Miller <[email protected]>
Explicitly include stdio.h for getdelim(3)

github.com/sudo-project/sudo - 3bf41722725c06edaa25e426bc5f11b43fd6a53e authored over 4 years ago by Todd C. Miller <[email protected]>
Reload sudo.conf upon SIGUP

This makes it possible to update the Debug settings in sudo.conf and
have them take effect on rel...

github.com/sudo-project/sudo - ce92674cc20a7ae6c2d18acba6ac78304fc16a69 authored over 4 years ago by Todd C. Miller <[email protected]>
Store the result of ERR_get_error() so we can use it for both warn and debug.

Otherwise, only the debug framework gets the actual error and the
user won't see the problem.

github.com/sudo-project/sudo - 69b6783be62de0c24625820f6690e922d1984a06 authored over 4 years ago by Todd C. Miller <[email protected]>
Disable IPv4-mapped IPv6 addresses in the listener.

Also store the host + port string and use it in error messages.

github.com/sudo-project/sudo - 18ff60f6ffdbe2026c18232c8f7eaed84fc1cdd6 authored over 4 years ago by Todd C. Miller <[email protected]>
Install the example sudo_logsrvd.conf unless one already exists

github.com/sudo-project/sudo - 55eb0a633ccf09ef2337021d5c4fcf61ec5daf1b authored over 4 years ago by Todd C. Miller <[email protected]>
Make the path to logsrvd_cert.pem match the documentation.

github.com/sudo-project/sudo - 700becabc09c15d433a57543e89991fdaf969c44 authored over 4 years ago by Todd C. Miller <[email protected]>
Create the pid file parent directory if it doesn't already exist.

Also package the run directory in the sudo_logsrvd PolyPkg file.

github.com/sudo-project/sudo - e86106f2e1f9a45039138aa7fbc1ee7d44f94659 authored over 4 years ago by Todd C. Miller <[email protected]>
Sudo 1.9.0rc1

github.com/sudo-project/sudo - dfd5a8877224643062abd2a2db08a2639867525e authored over 4 years ago by Todd C. Miller <[email protected]>
Include all python plugin files in MANIFEST, not the directory itself.

github.com/sudo-project/sudo - ee868776de0f0dac2b4c5b06dcf44e83f6b3595e authored over 4 years ago by Todd C. Miller <[email protected]>
Remove bits for Tru64 kit-style packages

github.com/sudo-project/sudo - ab18c22ab4be7066b9b475f1c4e360cec815d5e7 authored over 4 years ago by Todd C. Miller <[email protected]>
Increase the maximum delay again for slower systems.

Otherwise we may get a spurious test failure.

github.com/sudo-project/sudo - 5b488f313cc337f72d5ff4f80590d64a9784cdd2 authored over 4 years ago by Todd C. Miller <[email protected]>
Split sudo_logsrvd and the python plugin into their own packages.

github.com/sudo-project/sudo - 0a10c702be27680d0c839dfbfc290b9fb55fd3cb authored over 4 years ago by Todd C. Miller <[email protected]>
Avoid using typing annotations so tests run with Python 3.4.

github.com/sudo-project/sudo - 02a117f336e198a26eb423e9f11f14155daca70a authored over 4 years ago by Todd C. Miller <[email protected]>
Sort the list of possible plugins before printing it.

This gives more reproducible error messages for the tests.

github.com/sudo-project/sudo - 8a2c0d784fdb8806061c7f827d2b4cb410bb9be0 authored over 4 years ago by Todd C. Miller <[email protected]>
Make most python tests pass with Python 3.4

Dictionary order is not stable in Python < 3.6 so we need to sort
by key to have consistent resul...

github.com/sudo-project/sudo - cd74b83c213b03028c7a5da79c1b315ab03aeec4 authored over 4 years ago by Todd C. Miller <[email protected]>
Build python packages where possible.

github.com/sudo-project/sudo - d6684b851a94e6705819195a3a391c8d376d582e authored over 4 years ago by Todd C. Miller <[email protected]>
Use regex to match __init__.py instead of hacking it in verify_log_lines()

github.com/sudo-project/sudo - fa5025a569326a0712360af1f75fbf54c142e310 authored over 4 years ago by Todd C. Miller <[email protected]>
Use regular expressions when matching expected and actual text.

github.com/sudo-project/sudo - a77ef93f8ae42c1c2a603f21fd13c68301baeda6 authored over 4 years ago by Todd C. Miller <[email protected]>
Handle dependencies for .h files in the same directory as the source.

Fixes missing header dependencies for the sudoers and python plugins.

github.com/sudo-project/sudo - 6a2b5fd82fa5a4990627763541131ca2d0bf32b3 authored over 4 years ago by Todd C. Miller <[email protected]>
logsrvd/eventlog.c: add a newline after each log message for logfile output

github.com/sudo-project/sudo - 468a5d228ed0264f58b615711076518f005d8d02 authored over 4 years ago by Robert Manner <[email protected]>
logsrvd/iolog_writer.c: treat runuid, rungid 0 as valid (usually ==root)

github.com/sudo-project/sudo - ace8e189537d41e9c160139c50abbed07b146e3c authored over 4 years ago by Robert Manner <[email protected]>
lib/iolog/iolog_fileio.c: do not call fchown on invalid fd

Fixes the warning in the log:
iolog_write_info_file_json: unable to fchown 0:0 /var/log/...: Bad...

github.com/sudo-project/sudo - 8f0370cd8e90504163c2411c40e786ca32e17682 authored over 4 years ago by Robert Manner <[email protected]>
Don't pass a NULL submitcwd or ttyname value to the server.

It is possible for the cwd and/or tty to be missing. If we send a
NULL pointer to the server whe...

github.com/sudo-project/sudo - e31e0c4d3f1f1c668967dc407fe4960a218c1d8c authored over 4 years ago by Todd C. Miller <[email protected]>
Disable -Wstrict-prototypes for sudo_hook_fn_t typedef.

github.com/sudo-project/sudo - 4e44bd46febd61d0cdc547bd9f90ab7f268660eb authored over 4 years ago by Todd C. Miller <[email protected]>
Fall back to using Py_Finalize() for Python version < 3.6

github.com/sudo-project/sudo - 93f5e1be363733267e9c3c8570107f4e87891274 authored over 4 years ago by Todd C. Miller <[email protected]>
Updated translations from translationproject.org

github.com/sudo-project/sudo - 725f9f6521cdd93fa4dfbee604e43136003a02c4 authored over 4 years ago by Todd C. Miller <[email protected]>
Install example sudo_logsrvd.conf file

github.com/sudo-project/sudo - 4ee7ae6471354d875b776205672318f979444601 authored over 4 years ago by Todd C. Miller <[email protected]>
Make it clear in the sudoers grammar that sudoedit needs file args.

Debian bug #571621

github.com/sudo-project/sudo - 66c8f69f8d25298b3cb17c0216cceaed41180f56 authored over 4 years ago by Todd C. Miller <[email protected]>
Fixed Debian bugs #571621, #596631 and #669687

github.com/sudo-project/sudo - 79d3bd82236b17196d7fad57004f7e34bc3e13d8 authored over 4 years ago by Todd C. Miller <[email protected]>
Truncate the command args at 4096 chars when formatting SUDO_COMMAND.

We have to limit the length of SUDO_COMMAND to avoid getting E2BIG
from execve(2) for very long a...

github.com/sudo-project/sudo - 1d008b92f576f9cf8d86357f554012f8bccce8a1 authored over 4 years ago by Todd C. Miller <[email protected]>
Do not try to delete creds we did not set.

If pam_setcred() fails when opening the PAM session, we don't want
to call it with PAM_DELETE_CRE...

github.com/sudo-project/sudo - 9b8cb1a57ac8bb3aa0b326e3277de6d7a2fd7d5b authored over 4 years ago by Todd C. Miller <[email protected]>
Add a force flag to sudo_auth_cleanup() to force immediate cleanup.

This is used for PAM authentication to make sure pam_end() is called
via sudo_auth_cleanup() when...

github.com/sudo-project/sudo - ec3fdd3aa84019609fcf0da96b6c4fe7703fab41 authored over 4 years ago by Todd C. Miller <[email protected]>
Increase the maximum delay for slower systems.

Otherwise we may get a spurious test failure.

github.com/sudo-project/sudo - 5e95c24d8154f2ee1102fa8f38f65b72bab056a7 authored over 4 years ago by Todd C. Miller <[email protected]>
Document when cwd_optional was added.

github.com/sudo-project/sudo - 835984adc282235f79cfc556db9b963f1e1a0375 authored over 4 years ago by Todd C. Miller <[email protected]>
Add cwd_optional to command details and enable it in the sudoers plugin.

If cwd_optional is set to true, a failure to set the cwd will be a
warning, not an error, and the...

github.com/sudo-project/sudo - 93aa9f9e90bddf91d91cf1bd16576906f96e750a authored over 4 years ago by Todd C. Miller <[email protected]>
The policy close function is responsible for closing the PAM session.

github.com/sudo-project/sudo - 9dea4bb244a973f8a1a6859adc965d72377f0b90 authored over 4 years ago by Todd C. Miller <[email protected]>
Config file for clang-format 8.x and higher based on webkit style.

This approximates what I want the sudo coding style to look like.
Only deviations from webkit sty...

github.com/sudo-project/sudo - 8b35753a2178068b01c66f61a0ced9d590c61653 authored over 4 years ago by Todd C. Miller <[email protected]>
Don't kill the command just because the loop exited unexpectedly.

We currently have no good way to distinguish between an error
executing the command and an error ...

github.com/sudo-project/sudo - 3221c8b4d88f52dc43b937185914ee4ac367abb9 authored over 4 years ago by Todd C. Miller <[email protected]>
Write process ID as an unsigned int (with a cast).

On Solaris, pid_t may be typedef'd as a long but the actual range
is 32 bits at most.

github.com/sudo-project/sudo - c122e9bf6274da51ac01b8331fcef0699d115351 authored over 4 years ago by Todd C. Miller <[email protected]>
Add license info for a few other files.

These are all ISC licensed but it is still best to have them
all listed in one place.

github.com/sudo-project/sudo - d4b2db9078bd54f158261017dcb4d1340398a5fa authored over 4 years ago by Todd C. Miller <[email protected]>
Updated translations from translationproject.org

github.com/sudo-project/sudo - 5b1de6cfc857fca55265af8bb1b38384e740f470 authored over 4 years ago by Todd C. Miller <[email protected]>
Some new source files got created with my old email address.

github.com/sudo-project/sudo - 5034ea91be2d4747f6e86ce39e5e27cb86a0642e authored over 4 years ago by Todd C. Miller <[email protected]>
iolog_parse_loginfo() now opens the log file itself.

github.com/sudo-project/sudo - a644c1d1d2208f173a0e41ef4f45ee2d43c90653 authored over 4 years ago by Todd C. Miller <[email protected]>
Update sudoers.pot with json parser warnings.

github.com/sudo-project/sudo - 0f0d03a575c615d3d28044f7e5d61c809b68a740 authored over 4 years ago by Todd C. Miller <[email protected]>
Add sudo_logsrvd as a service so it gets started at boot.

github.com/sudo-project/sudo - 891872336fb42ca380654cfb42a2411aa06c2faf authored over 4 years ago by Todd C. Miller <[email protected]>
sudo_logsrvd now exits with an error if it cannot open any listen sockets.

github.com/sudo-project/sudo - 1b90f656093e975906843e18f9230b3324e337c2 authored over 4 years ago by Todd C. Miller <[email protected]>
Create a pidfile for sudo_logsrvd when not run with the -n flag.

github.com/sudo-project/sudo - f908ddd1bf4dc343826b1dc04fdddc02e5f06538 authored over 4 years ago by Todd C. Miller <[email protected]>
Ignore __pycache__ directories.

github.com/sudo-project/sudo - 9ab8efa8f42d9c51e6795affd412a88cd1373d00 authored over 4 years ago by Todd C. Miller <[email protected]>
Write an extended I/O info log in JSON format.

This will be used by sudoreplay if it exists to get more information
about the command being repl...

github.com/sudo-project/sudo - ea9b711a70c3ca200c458eedc1aa2bb52c31f26d authored over 4 years ago by Todd C. Miller <[email protected]>
Parse I/O JSON info file in JSON if present.

The JSON version includes more information than the original "log"
file in the I/O log dir.

github.com/sudo-project/sudo - 056173e572928808239a3d661ad99e3a5bf400cf authored over 4 years ago by Todd C. Miller <[email protected]>
Store runenv in the I/O log info file too.

github.com/sudo-project/sudo - 9b144069fc43a430b4ea148b225ed6386ba0b9cc authored over 4 years ago by Todd C. Miller <[email protected]>
Create files for check_iolog_plugin in the build dir, not src dir.

github.com/sudo-project/sudo - f24dacdee2837a5cde9efa08e92e55dc9c2fcc53 authored over 4 years ago by Todd C. Miller <[email protected]>
Do not use JSON_ARRAY with sudo_json_add_value()

github.com/sudo-project/sudo - cffda82e209efd3e679e2242e7d27e01b463e77c authored over 4 years ago by Todd C. Miller <[email protected]>
Add tests for the simple json parser.

github.com/sudo-project/sudo - 3cd9cbbadfdc89e10a0984d095ab139360b9a717 authored over 4 years ago by Todd C. Miller <[email protected]>
Simply the JSON parsing code a bit.

We can use a single stack for nested objects and arrays.
There is also no need to track the curre...

github.com/sudo-project/sudo - 01ceba04459e4954ba116659b8d25ca2c7af1eff authored over 4 years ago by Todd C. Miller <[email protected]>
Update NEWS for 1.9.0b5 changes

github.com/sudo-project/sudo - baccc0f5c33666a6ca60ab2a230e122b2431be46 authored over 4 years ago by Todd C. Miller <[email protected]>
Enable OpenSSL on systems that can support it.

github.com/sudo-project/sudo - a46d8bd11aa0cf13e6be0443fa11ac6d5a48044b authored over 4 years ago by Todd C. Miller <[email protected]>
Add configure check for SSL_CTX_get0_certificate().

Dummy out verify_server_cert() if it is not present to allow building
on older OpenSSL versions. ...

github.com/sudo-project/sudo - 84d9c7b2417c586254a82b290dfae3f1722e5408 authored over 4 years ago by Todd C. Miller <[email protected]>
Include stdlib.h for malloc(3) prototype.

We shouldn't rely on it to be implicitly included via OpenSSL headers.

github.com/sudo-project/sudo - d75d36b68c2b0f1ec0c6778d38a358e59538c0fe authored over 4 years ago by Todd C. Miller <[email protected]>
Only set errstr for plugin API version 1.15 and above.

github.com/sudo-project/sudo - 390ace925362c49df909d751ba0b4b3b180f4d92 authored over 4 years ago by Todd C. Miller <[email protected]>
Sudo 1.8.31p1

github.com/sudo-project/sudo - 26097a442a4771d9fbfd88e73ace8f008480424a authored over 4 years ago by Todd C. Miller <[email protected]>
Ignore a failure to restore the RLIMIT_CORE resource limit.

Linux containers don't allow RLIMIT_CORE to be set back to RLIM_INFINITY
if we set the limit to z...

github.com/sudo-project/sudo - 712afe03195e9747a442cac633b03dc5c8bfa54c authored over 4 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 7ace49a33392661d78f20e03f1a85c047fb7d35b authored over 4 years ago by Todd C. Miller <[email protected]>
Add SUDO_EV_MASK to mask off invalid event values.

Now used by sudo_ev_init() to avoid bogus events.

github.com/sudo-project/sudo - d83c09fb6606409550e39600d14c9abd5cc61ab1 authored over 4 years ago by Todd C. Miller <[email protected]>
Avoid using sprintf(), vsprintf(), strcat(), and strncat().

It is less error-prone to use functions with a return value that
indicates when truncation ocurred.

github.com/sudo-project/sudo - a23048bbb2127ec1cd36dabd89a9fdded0046b19 authored over 4 years ago by Todd C. Miller <[email protected]>
Work around two Coverity false positives; CID 208813 208815

github.com/sudo-project/sudo - 1015b493b0e757c7a363667dd598e0cd5569a50a authored over 4 years ago by Todd C. Miller <[email protected]>
Fix potential use-after-free; Coverity CID 208814

github.com/sudo-project/sudo - b308b63b508401e04b59a060769463c21d30f53d authored over 4 years ago by Todd C. Miller <[email protected]>
Don't hard-code path to logging/__init__.py or line numbers.

Allows python plugin tests to success on versions other than 3.7.

github.com/sudo-project/sudo - ec78f068904a66cd6244260f5f2de3954f4254d7 authored over 4 years ago by Todd C. Miller <[email protected]>
Add copyright for the Python bindings.

github.com/sudo-project/sudo - 6c1b155fed23348c58a03f6c1193922132b5b66a authored over 4 years ago by Todd C. Miller <[email protected]>
Fix typo introduced on systems with O_PATH or O_EXEC

github.com/sudo-project/sudo - 277b297ae013d75062dee51a216b220ffb629368 authored over 4 years ago by Todd C. Miller <[email protected]>
Update for sudo 1.9.0

github.com/sudo-project/sudo - d31689211eec73f1c70906cb0534dcbf5d968687 authored over 4 years ago by Todd C. Miller <[email protected]>
Allow the ALL keyword to be specified with a digest list.

github.com/sudo-project/sudo - ea8445e364eebac14152e8f995442b1d5be3eb6b authored over 4 years ago by Todd C. Miller <[email protected]>
Allow a list of digests to be specified for a command.

github.com/sudo-project/sudo - 4eca4432461d647d1efc16a20326ec7efdfad151 authored over 4 years ago by Todd C. Miller <[email protected]>
A struct member of type ALL should have its name field set to NULL.

github.com/sudo-project/sudo - 3edd30a27dd2d106f301b0ee38af0ab11ce987aa authored over 4 years ago by Todd C. Miller <[email protected]>
Allow Cmd_Alias in addition to Cmnd_Alias.

Some people find using Cmd_Alias more natural.

github.com/sudo-project/sudo - 8c08f5ef031a042686336c1236790c04f8701320 authored over 4 years ago by Todd C. Miller <[email protected]>
Add pam_ruser and pam_rhost sudoers flags.

github.com/sudo-project/sudo - e1df9d1dc3eca13a5abea8b857a8186122eb645e authored over 4 years ago by Todd C. Miller <[email protected]>
Store the event base in the client closure.

Explicitly passing the event base removes the need to set a default base.

github.com/sudo-project/sudo - f561e2cafe166c4665f49bcb627204c49388c0af authored over 4 years ago by Todd C. Miller <[email protected]>
Revert change to initialize io_operations earlier.

Instead, check io_operations.open for NULL which is the case for
"sudo -V". Also move the early ...

github.com/sudo-project/sudo - bf2bc931ab08b747dbfc05404d803717d885640e authored over 4 years ago by Todd C. Miller <[email protected]>
Initialize io_operations earlier.

github.com/sudo-project/sudo - f590f81b3c09519cc00c4b66faa02fd0d857d148 authored over 4 years ago by Todd C. Miller <[email protected]>
plugins/python/plugin_common: add a default search path for python plugins

If the ModulePath is relative, assume it is under
"/usr/local/libexec/sudo/python" or wherever t...

github.com/sudo-project/sudo - 5c96b4407d716d7a8b68394eae5572c380a121d9 authored over 4 years ago by Robert Manner <[email protected]>
plugins/python: autodetect ClassName field

If "ClassName" is not specified, load the one and only sudo.Plugin from
the module (if so), othe...

github.com/sudo-project/sudo - 34b4bb72d6b619de47ed708c261bbfac90305948 authored over 4 years ago by Robert Manner <[email protected]>
plugins/python/sudo_module: add sudo.LogHandler

so python log system can be used with sudo logsystem.
Loggers use it by default (the handler is ...

github.com/sudo-project/sudo - c039a99c1009c20fe2125e41fc312dbd3a1fd4bf authored over 4 years ago by Robert Manner <[email protected]>
plugins/python/regress: add a test and example of using the python logger

github.com/sudo-project/sudo - 6c9515496dadef6cac3c31d6ba71e0b72f7d1318 authored over 4 years ago by Robert Manner <[email protected]>
Mark up some remaining TODOs

github.com/sudo-project/sudo - 34972e834f4dbe186159579dc51ced4a27c862c8 authored over 4 years ago by Todd C. Miller <[email protected]>
Sudo's -S option should override the SUDO_CONV_PREFER_TTY flag.

github.com/sudo-project/sudo - 9c90f592c2272b6edc2ad0e57632211f5373daca authored over 4 years ago by Todd C. Miller <[email protected]>
Use C99 __func__ instead of gcc-specific __PRETTY_FUNCTION__

github.com/sudo-project/sudo - de9a143a3ed408620c38e70669899cfac61c36ad authored over 4 years ago by Todd C. Miller <[email protected]>
Add --disable-log-server and --disable-log-client configure options.

These can be used to optionally disable building sudo_logsrvd and
support for remote I/O logging ...

github.com/sudo-project/sudo - 5635c22f6b1f007adffbbdc5cabf5ed30b72e914 authored over 4 years ago by Todd C. Miller <[email protected]>
plugins/python/approval: fix show_version crash when it is not implemented

For approval plugins show_version is not optional.

github.com/sudo-project/sudo - 38fc37b214cb164bb4b540774b24b54b53ac7f7e authored over 4 years ago by Robert Manner <[email protected]>
plugins/python: make show_version display the plugin in verbose mode

Before it only displayed the plugin version, now it also displays
which python plugin is loaded ...

github.com/sudo-project/sudo - f387cdf53f335b0174c19c2d7fc3fde8ec3d4a49 authored over 4 years ago by Robert Manner <[email protected]>
plugins/python/regress: update tests for show_version changes

- plugin->show_version is not marked NULL any more.
- if verbose, it also displays which python ...

github.com/sudo-project/sudo - 9cc46f115d6f67fdc41c409ff86caf0c235a2fdc authored over 4 years ago by Robert Manner <[email protected]>
doc/sudo_plugin_python: add approval plugin to supported plugins

github.com/sudo-project/sudo - e588879cf515db3acdb3e96eb594dea078bb0365 authored over 4 years ago by Robert Manner <[email protected]>