Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

verify server/client certs with CA certificate chain file

github.com/sudo-project/sudo - 764fb3e6bdeb982cc54a93cf1aa9be2619cbf794 authored almost 5 years ago by Laszlo Orban <[email protected]>
Simplify resource limit fallback logic a bit.

github.com/sudo-project/sudo - 9309ca0074cd9a67bf151def4024112e1b6c8ec2 authored almost 5 years ago by Todd C. Miller <[email protected]>
add configuration options for TLS

github.com/sudo-project/sudo - 2c5e42176155c4337f8cace24fbb299b2ebd2b97 authored almost 5 years ago by Laszlo Orban <[email protected]>
Add sudo logo designers

github.com/sudo-project/sudo - da82b16fc460dfca8acdcceb912c45c80ad9311e authored almost 5 years ago by Todd C. Miller <[email protected]>
Don't set the RLIMIT_STACK soft/hard limits to unlimited.

Use 8Mb for soft and 64Mb for hard.
Works around issues on macOS and docker. See also Bug #908

github.com/sudo-project/sudo - f3ebe5025a99438fa223c8f37b58f17d45200199 authored almost 5 years ago by Todd C. Miller <[email protected]>
Restore resource limits before executing the askpass program.

Linux with docker seems to have issues executing a program when the
stack size is unlimited. Bug...

github.com/sudo-project/sudo - 4a893912cec828a01819e9ee78a505e43c1b7567 authored almost 5 years ago by Todd C. Miller <[email protected]>
Check for replies pointer being NULL just in case.

github.com/sudo-project/sudo - ad52ce6612c0cd065c5269eef7ff45c4342a1b9b authored almost 5 years ago by Todd C. Miller <[email protected]>
Convert trailing newline to carriage return + newline for tty.

Does not currently handle embedded newlines.

github.com/sudo-project/sudo - 6863a848d6c6833815c2a60cdef32db4ab927466 authored almost 5 years ago by Todd C. Miller <[email protected]>
Only write a carriage return if output is to a tty.

github.com/sudo-project/sudo - f6a3dc6d2705f04996effd3de2f2b60714f44358 authored almost 5 years ago by Todd C. Miller <[email protected]>
Include a carriage return when printing warning messages.

Otherwise, if the command is running in a pty the output is stair-stepped.

github.com/sudo-project/sudo - b4878c95e753fab9b414888b110dbf65c27b791e authored almost 5 years ago by Todd C. Miller <[email protected]>
Add sudo_parse_host_port_v1 and sudo_pow2_roundup_v1 to exports file.

github.com/sudo-project/sudo - 9f3bbdbd6f2334222628be294ada0043dccdebe2 authored almost 5 years ago by Todd C. Miller <[email protected]>
Fix typo in closefrom emulation.

github.com/sudo-project/sudo - 09f1c26490d8769eabe8c5ed7ba4ebc4579bbd9b authored almost 5 years ago by Todd C. Miller <[email protected]>
Do not warn about a missing /etc/environment file on Linux without PAM.

Bug #907

github.com/sudo-project/sudo - 71aed42f9e3432fee522221f16b76a9c7c132797 authored almost 5 years ago by Todd C. Miller <[email protected]>
Transparently handle the "sudo sudoedit" problem.

Some admin are confused about how to give users sudoedit permission
and many users try to run sud...

github.com/sudo-project/sudo - 635445d4714b0de19b56957ece3767a15800b62f authored almost 5 years ago by Todd C. Miller <[email protected]>
Rename cwd -> submitcwd to match man page.

github.com/sudo-project/sudo - 73031bbb55bf662ec56df3342ee1e42f9b44aa67 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add unit test for parse_host_port and make an empty port an error.

github.com/sudo-project/sudo - 98ce89ee8007adb850837431a43d4610ab01198d authored almost 5 years ago by Todd C. Miller <[email protected]>
Fill in host and port pointers on success.

github.com/sudo-project/sudo - 2949d2c47b32251d9aa453fe8f5a497c329066ab authored almost 5 years ago by Todd C. Miller <[email protected]>
Split out code to parse host:port into a utility function.

github.com/sudo-project/sudo - b270b0c8870ea491cc1845c971751f66d70497e7 authored almost 5 years ago by Todd C. Miller <[email protected]>
Move bufsize_roundup() -> sudo_pow2_roundup() in libsudo_util.

github.com/sudo-project/sudo - f1d0c99e03cb49b41d91dc92833ac2bc97639bf0 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add missing depend target

github.com/sudo-project/sudo - 676d3fc67b32f82cbb0420b2b625d8f6038e6819 authored almost 5 years ago by Todd C. Miller <[email protected]>
We haven't needed -I$(top_srcdir) for a long time.

github.com/sudo-project/sudo - 655fdde22b9ebcf37e24cb0a33423a36f5093aaa authored almost 5 years ago by Todd C. Miller <[email protected]>
In closefrom_fallback() use the interval [OPEN_MAX, INT_MAX].

We want to try closing at least OPEN_MAX fds but no more than INT_MAX.
On 64-bit systems it is po...

github.com/sudo-project/sudo - ac36cf2d4b305a515ba93c221055427152f3016c authored almost 5 years ago by Todd C. Miller <[email protected]>
Use dup3() instead of dup2().

This is less error prone since dup3() returns an error if old == new.
Sudo guarantees that fds 0-...

github.com/sudo-project/sudo - 356287557f9954092ecf8cfa1fef884bdac4bd11 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add dup3() emulation.

github.com/sudo-project/sudo - 43df086186531f668bf2fa12aa6427bb3d888046 authored almost 5 years ago by Todd C. Miller <[email protected]>
Open all pipes using pipe2() with O_CLOEXEC.

We no longer depend on calling closefrom() before exec.

github.com/sudo-project/sudo - 352212c7bf43998b1e2c8762f24d1717aa119562 authored almost 5 years ago by Todd C. Miller <[email protected]>
Call closefrom() before we change to a non-root UID.

This prevents another process from changing the NOFILE resource limit
of the child process and de...

github.com/sudo-project/sudo - 7acbfc18a941c2361885a764eb96c1711e9661b6 authored almost 5 years ago by Todd C. Miller <[email protected]>
Regenerate Makefile and sort MANIFEST

github.com/sudo-project/sudo - fd9fa6bcaa7d4465139988ff0dc1b9ef130aff5e authored almost 5 years ago by Todd C. Miller <[email protected]>
Reference timestamp_type and timestamp_timeout in sudoers.

This should help users find details on how time stamp files work.

github.com/sudo-project/sudo - e6fe02d646fb1a6aea7ff63c3f535b44ea6288cb authored almost 5 years ago by Todd C. Miller <[email protected]>
macOS does not allow rlim_cur to be set to RLIM_INFINITY for RLIMIT_NOFILE.

We need to use OPEN_MAX instead as per the macOS setrlimit manual.
Bug #904

github.com/sudo-project/sudo - 0d8062c100a3852af4ee488245ef2923c5782b96 authored almost 5 years ago by Todd C. Miller <[email protected]>
Fix ChangeLog generation on a branch.

github.com/sudo-project/sudo - 4c54e61ea9a1b39488303759642a2f812f5e2a21 authored almost 5 years ago by Todd C. Miller <[email protected]>
Remove unused copy of iolog_seekto().

github.com/sudo-project/sudo - 0129f3a72ab324a51fa00742dcc9caf0a912a02c authored almost 5 years ago by Todd C. Miller <[email protected]>
Add iolog_ prefix to exported functions in iolog_util.c

github.com/sudo-project/sudo - 56c21243d7eb0a1dc71ce047ec84075caea7f00f authored almost 5 years ago by Todd C. Miller <[email protected]>
Simplify iolog_set_user and iolog_set_group

github.com/sudo-project/sudo - 13e3eaad5fc77473920ddb44f31c5a1dd45ae294 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add fchmodat() and fstatat() emulation.

Note that fchmodat() emulation does not support AT_SYMLINK_NOFOLLOW

github.com/sudo-project/sudo - dbf78d071666b7621b401fe2ca85eb95aa5e1317 authored almost 5 years ago by Todd C. Miller <[email protected]>
Document the sudo log server protocol

github.com/sudo-project/sudo - 1df3230c2ab6498f4f1abd934568af98e903d138 authored almost 5 years ago by Todd C. Miller <[email protected]>
Clear the write bit on the timing file for completed logs.

This allows us to tell whether or not a log can be restarted.

github.com/sudo-project/sudo - 955fa11b535a93f7ab92577686fbf976084d0a68 authored almost 5 years ago by Todd C. Miller <[email protected]>
Redirect std{in,out,err} to /dev/null even when given the -n option.

github.com/sudo-project/sudo - 74a0e686ace62a0d0705c63a40d214a617acfa4d authored almost 5 years ago by Todd C. Miller <[email protected]>
Simplify expand_iolog_path()

github.com/sudo-project/sudo - ee91b7360bef6bb281e5a66950dd918b7c84120e authored almost 5 years ago by Todd C. Miller <[email protected]>
Read logsrvd.conf in two steps: first read, then apply if OK.

This fixes a problem where when logsrvd.conf was reloaded while
running (due to SIGHUP) and there...

github.com/sudo-project/sudo - aaf5d0dc6effe241cc3f6a1beaa0f32c1535da0f authored almost 5 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 5a1e5e9faece88ccd5841069fddee623aee4758c authored almost 5 years ago by Todd C. Miller <[email protected]>
Fix Coverity CID 204353, fd leak on error path.

github.com/sudo-project/sudo - 822fd99b604b02d77ec0bde470fc4e3c3c55e4d4 authored almost 5 years ago by Todd C. Miller <[email protected]>
Avoid TOCTOU in sudo_mkdir_parents; Coverity CID 204357

github.com/sudo-project/sudo - 6c6f0567ba3f1b04be95aecd7d306d179c7d52a4 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add manual pages for logsrvd and sendlog.

github.com/sudo-project/sudo - b57054785f9d27e3076320594303d514827e1206 authored almost 5 years ago by Todd C. Miller <[email protected]>
Fix some warnings from the clang static analyzer.

github.com/sudo-project/sudo - e74134d04d2ccfee7c9d5cb9d96527b1281a501b authored almost 5 years ago by Todd C. Miller <[email protected]>
Add NumberList to InfoMessage.

Also make comments fit in 80 columns when formatted as a man page.

github.com/sudo-project/sudo - 3b8011ea9ec3dcdf169fb26816a66ad21b727a64 authored almost 5 years ago by Todd C. Miller <[email protected]>
Mark logsrvd and sendlog strings for translation in the sudoers domain

github.com/sudo-project/sudo - af7f65fdfd0295e6eb7e7f57f6e97221672d0727 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add long option support to logsrvd and sendlog.

github.com/sudo-project/sudo - 216747476fe382d496f35863825053ea2a0e01d9 authored almost 5 years ago by Todd C. Miller <[email protected]>
Return an error to the client on error instead of dropping the connection.

github.com/sudo-project/sudo - c7f0f9e0fce95917d508cce5fbd299130413ef55 authored almost 5 years ago by Todd C. Miller <[email protected]>
Convert sudo_logsrvd.conf to ini file format

github.com/sudo-project/sudo - 402820e8cf20142906050288c0ea96cb9035768e authored almost 5 years ago by Todd C. Miller <[email protected]>
Add basic support for event logging using a sudo-style log format.

github.com/sudo-project/sudo - 76eec78a33709b747f519de34c0fc770ca064d7b authored almost 5 years ago by Todd C. Miller <[email protected]>
Add OpenBSD malloc options.

github.com/sudo-project/sudo - c25b6dc7ec661ac899a21835d28906209e4bf565 authored almost 5 years ago by Todd C. Miller <[email protected]>
Allow messages up to 2Mb in size.

github.com/sudo-project/sudo - 66fc92695931f512f8148016767c4d1f7ee22da2 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add restart support for compresses I/O logs.

github.com/sudo-project/sudo - 3394785f6d2b3b3e50d7815e6a54b5de02319ccc authored almost 5 years ago by Todd C. Miller <[email protected]>
Fix client side of restart.

Seek to the target point there too so we start sending from the right place.

github.com/sudo-project/sudo - 0ab2d8299b37f38062e9d551507c34b34c77f1ef authored almost 5 years ago by Todd C. Miller <[email protected]>
Move read_timing_record() into libsudo_iolog

github.com/sudo-project/sudo - b58ecb7e6d410c302c0f843252993b2671f44706 authored almost 5 years ago by Todd C. Miller <[email protected]>
Rename buffer.c -> logsrv_util.c and add iolog_seekto()

github.com/sudo-project/sudo - 728ed2100b264df9dc336ec079e2cbae7a4b56f2 authored almost 5 years ago by Todd C. Miller <[email protected]>
Make the logsrvd port and list address configurable.

github.com/sudo-project/sudo - 534aba7a3ec8692f3c365e5508790f9e21decaa9 authored almost 5 years ago by Todd C. Miller <[email protected]>
Fix Coverity CID 204355, resource leak on error path.

github.com/sudo-project/sudo - 16b3513a95e32e66a2d6f20c5dd4e85616ec6228 authored almost 5 years ago by Todd C. Miller <[email protected]>
Avoid TOCTOU in iolog_mkdirs; Coverity CID 204356

github.com/sudo-project/sudo - 8552b283beeb561ca76518949df62e69f273e9d8 authored almost 5 years ago by Todd C. Miller <[email protected]>
Move mkdir_parents to libsudo_util.

github.com/sudo-project/sudo - e0c9a9dfa30d4859434ccacf536e9e0dd410c481 authored almost 5 years ago by Todd C. Miller <[email protected]>
Use openat(2) when opening files in the I/O log directory.

github.com/sudo-project/sudo - 282263c113ecd737da7bc8f994e3f62e0d461f5d authored almost 5 years ago by Todd C. Miller <[email protected]>
Refactor code in sudoers that creates I/O log files to share with logsrvd.

github.com/sudo-project/sudo - 059b55ce724c23d69fd3f65dd478a7c08cf6c311 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add sudo_ prefix to logsrvd and sendlog.

github.com/sudo-project/sudo - 2e2d9e8694ba044304f9f0f977cb082e2e4ae6d6 authored almost 5 years ago by Todd C. Miller <[email protected]>
Command line option processing for logsrvd

github.com/sudo-project/sudo - 240d589136517de2f57470dfe4fe40f46049bc57 authored almost 5 years ago by Todd C. Miller <[email protected]>
Rename ExecMessage -> AcceptMessage and add RejectMessage

github.com/sudo-project/sudo - 077e9aebbfb3f085ae3a78792b57bc0beb525642 authored almost 5 years ago by Todd C. Miller <[email protected]>
Enable sudo_logsrvd.conf settings.

github.com/sudo-project/sudo - 7ba7c5835ead319db05ea895913c6afc41473b7d authored almost 5 years ago by Todd C. Miller <[email protected]>
Add config file support for logsrvd

github.com/sudo-project/sudo - a808dd45c21bc207222cc2f1e3acc7fa59c2c1c9 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add debugging for logsrvd and sendlog

github.com/sudo-project/sudo - 706553f9d37ee9c9304b74df3f78d09f19ce2923 authored almost 5 years ago by Todd C. Miller <[email protected]>
Import protobuf-c source since to avoid an external dependency.

The files generated with protoc-c are not standalone.
We need to include protobuf-c.c and protobu...

github.com/sudo-project/sudo - 8a16e62a8811e65a46ca2b3b2e4cafb1b2625f7a authored almost 5 years ago by Todd C. Miller <[email protected]>
Move openat() emulation to lib/util and at unlinkat() emulation.

github.com/sudo-project/sudo - 0d69de5b2515fee110d1a2d2c6ba9e5a56833647 authored almost 5 years ago by Todd C. Miller <[email protected]>
Add support for restarting I/O log transfers.

github.com/sudo-project/sudo - e76d2e82016b27bfa5b537bcd3ba32ac96e15744 authored almost 5 years ago by Todd C. Miller <[email protected]>
Import proof of concept sudo log server.

github.com/sudo-project/sudo - 2272430716ed2a59a41af6ac71f48aaee22da14d authored almost 5 years ago by Todd C. Miller <[email protected]>
Refactor I/O log code so it can be shared between sudoers and logsrvd

github.com/sudo-project/sudo - 4dacf81082213219c282c10dfc5ad742f8c2dede authored almost 5 years ago by Todd C. Miller <[email protected]>
Avoid invalid read when minval > maxval

github.com/sudo-project/sudo - aa99594575999abe6906e908dfd8f0d790c5a893 authored almost 5 years ago by Todd C. Miller <[email protected]>
Don't pass an invalid session or process group ID to the plugin.

Fixes a regression in 1.8.28 when there is no terminal session leader.

github.com/sudo-project/sudo - 271ead2fd3bc2d64b5898d4f55bf6543b219ce48 authored almost 5 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 0375eaca58d0357970440ef6cf3154f83c4c6aa0 authored almost 5 years ago by Todd C. Miller <[email protected]>
Not all systems support RLIMIT_NPROC and RLIMIT_RSS

github.com/sudo-project/sudo - 5391ee2d5e6cf1659ab1fb48d745183acef190ec authored almost 5 years ago by Todd C. Miller <[email protected]>
Add depend target to all Makefile.in files.

github.com/sudo-project/sudo - b157b96893f0e70d50872c5c12ba79770efd091a authored almost 5 years ago by Todd C. Miller <[email protected]>
Sudo 1.8.29

github.com/sudo-project/sudo - 8ea71f9ae085233c0ab8b94b409fb7e7587a1276 authored almost 5 years ago by Todd C. Miller <[email protected]>
Set resource limits in the sudo process to unlimited.

We don't want sudo to be limited by the caller's resource limits.
The original resource limits ar...

github.com/sudo-project/sudo - e80079eaa8a776d978132a922369e012ab23df60 authored almost 5 years ago by Todd C. Miller <[email protected]>
Older FreeBSD needs sys/param.h included before sys/user.h.

From Darren Tucker

github.com/sudo-project/sudo - f57e2d04a364e0528aeeeb376fc4c3753c6b7a48 authored almost 5 years ago by Todd C. Miller <[email protected]>
Rename sudo_strtoid() to sudo_strtoidx() and add simplified sudo_strtoid()

github.com/sudo-project/sudo - 40bf4081be6f582fae8c70374f79af547eabae20 authored almost 5 years ago by Todd C. Miller <[email protected]>
Refer to user-ID and group-ID instead of "user ID" and "group ID"

github.com/sudo-project/sudo - c3ce3a84fbaf77db7d1a66420f8d009fb96c1fb0 authored about 5 years ago by Todd C. Miller <[email protected]>
sudoedit doesn't create a new PAM session so PAM umask does not apply.

github.com/sudo-project/sudo - 6260bf60b4fe32e3396ef9a9b34272f0beceaf46 authored about 5 years ago by Todd C. Miller <[email protected]>
Change how the umask is handled with PAM and login.conf.

If the umask is explicitly set in sudoers, use that value regardless
of what is in PAM or login.c...

github.com/sudo-project/sudo - b02851dcf3b1bff705a7e118a679b3b592b3f342 authored about 5 years ago by Todd C. Miller <[email protected]>
Add log_allowed and log_denied sudoers flags, defaulting to true.

github.com/sudo-project/sudo - cf6c60c102dc7a083660faffcee6b2fc4377ead0 authored about 5 years ago by Todd C. Miller <[email protected]>
Enable security auditing malloc options for "make check".

github.com/sudo-project/sudo - 4229dfc566ca64da534134f6323de49578ddb760 authored about 5 years ago by Todd C. Miller <[email protected]>
Be more consistent with how we talk about sudoers Defaults settings.

Use "flag" not "option" when referring to boolean flags.
Use "setting" in place of "Defaults sett...

github.com/sudo-project/sudo - 8761217f83c4edaf60f70f3781e9b47803803788 authored about 5 years ago by Todd C. Miller <[email protected]>
No need to check existing sudoers file when installing to DESTDIR

This check can cause problems on systems where /etc/sudoers.d is not readable.

github.com/sudo-project/sudo - cf2f37136fd18ef0ff29369c201f7fcbc122e12a authored about 5 years ago by Todd C. Miller <[email protected]>
Inclue sudo_util.h to get sudo_strtonum() prototype.

github.com/sudo-project/sudo - 43e44a9982c3e7fc7f8ac4c1aa1dd7e1ce19454d authored about 5 years ago by Todd C. Miller <[email protected]>
strtonum -> sudo_strtonum

github.com/sudo-project/sudo - f5a7585a4f34137c8336ef1a36b78064ba296a47 authored about 5 years ago by Todd C. Miller <[email protected]>
Add split out strtofoo tests.

github.com/sudo-project/sudo - d5ea5b7fbcdb5b4ff161b98ecfefd2997e6f1689 authored about 5 years ago by Todd C. Miller <[email protected]>
Make sure we don't go past the end of the string when out of range.

github.com/sudo-project/sudo - 1037b685eb9986da46255a6525244e3e3d9dee98 authored about 5 years ago by Todd C. Miller <[email protected]>
Fix stronum() regress test and the errno value for out of range numbers.

github.com/sudo-project/sudo - e339d9950de6d71dbb31b77bd8d6fb03f166dc38 authored about 5 years ago by Todd C. Miller <[email protected]>
Split atofoo.c regress into multiple tests.

github.com/sudo-project/sudo - 29afe160a247a082e98d2e9d43a3c0c21daeea99 authored about 5 years ago by Todd C. Miller <[email protected]>
Sudo 1.8.28p1

github.com/sudo-project/sudo - b6aa80b5f8bfe4755a34c6a8c70655896a677ba5 authored about 5 years ago by Todd C. Miller <[email protected]>
The fix for bug #869 broke "sudo -v" when verifypw=all (the default)

github.com/sudo-project/sudo - d494b81556c68e75c241ef5a0805aa142a27e214 authored about 5 years ago by Todd C. Miller <[email protected]>
Use sudo_strtonum() explicitly instead of via a macro.

github.com/sudo-project/sudo - 2512f6efbf788b9c2f806fe9dd16c72908a4e46b authored about 5 years ago by Todd C. Miller <[email protected]>
Always use our own strtonum and implement sudo_strtoid in terms of it.

github.com/sudo-project/sudo - 04a17095beee906de1119cca3b9edbefd91fd7c6 authored about 5 years ago by Todd C. Miller <[email protected]>
Use errno in warning when sudo_make_*_item() fails.

Previously we always said "out of memory" if not ENOENT.

github.com/sudo-project/sudo - 9d5867eaeda915537281b37d9f3b447ee58453f7 authored about 5 years ago by Todd C. Miller <[email protected]>