Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

Sudo 1.8.23

github.com/sudo-project/sudo - d2303d8b121cb9252b7258561e55136371d38953 authored over 6 years ago by Todd C. Miller <[email protected]>
Remove the C-style comment charactes from the getopt_long.c and

inet_pton.c license text as it was inconsistent with the rest of
the file and messed up the html ...

github.com/sudo-project/sudo - 9d49c9193b7edae1512e8ff41b6547aae825b65a authored over 6 years ago by Todd C. Miller <[email protected]>
Remove sudoers2ldif, it has been replaced by cvtsudoers.

github.com/sudo-project/sudo - 7f310d73868a36fb26b9ca3ffd1c2db9c83ed585 authored over 6 years ago by Todd C. Miller <[email protected]>
Add -b option to specify the base dn.

github.com/sudo-project/sudo - 831de0fc8b808d79950db34d5d55f9488a36b277 authored over 6 years ago by Todd C. Miller <[email protected]>
Document limitations of LDIF conversion.

github.com/sudo-project/sudo - b0abdd5a17b708614c04dcfa0027c6c2fa43085e authored over 6 years ago by Todd C. Miller <[email protected]>
Switch the default output format to LDIF

github.com/sudo-project/sudo - 4acaa9c74ab4f5ab070100633bf08009fe4bf25c authored over 6 years ago by Todd C. Miller <[email protected]>
Execute cvtsudoers if the user runs "visudo -x" but also emit a

warning.

github.com/sudo-project/sudo - 7e5e1f6a6db492c7c4f6420f24e3a314ca5cb0b4 authored over 6 years ago by Todd C. Miller <[email protected]>
Revert 04ec05108b2b, change the default input source back to stdin.

github.com/sudo-project/sudo - 63321f19a9903d144004fe311dee8f05d773c5f3 authored over 6 years ago by Todd C. Miller <[email protected]>
Add LDIF conversion to sudoers tests

github.com/sudo-project/sudo - 6272829dcc57632a27c0c34386c773139c3e9aea authored over 6 years ago by Todd C. Miller <[email protected]>
Add notbefore and notafter support to the backends.

github.com/sudo-project/sudo - 7dd620981bb334eadd8ec0d12a4ee629574d3f84 authored over 6 years ago by Todd C. Miller <[email protected]>
cvtsudoers instead of sudoers2ldif

github.com/sudo-project/sudo - ea7daee6f7efdbdfe57ff181bd35826f2d6acd7b authored over 6 years ago by Todd C. Miller <[email protected]>
Add ldif backend to cvtsudoers, to replace sudoers2ldif

github.com/sudo-project/sudo - 681fb2e76e8d060aaac60c087d1966cf5405d505 authored over 6 years ago by Todd C. Miller <[email protected]>
fix make check

github.com/sudo-project/sudo - 7638e717301ff88d7ed7d5cc538ed2a282c5c0f2 authored over 6 years ago by Todd C. Miller <[email protected]>
Parse sudoers in the front end, not the back end.

github.com/sudo-project/sudo - cc31b3fd40c1daef5cc448f8a2d0c9d78637f444 authored over 6 years ago by Todd C. Miller <[email protected]>
install the cvtsudoers manual

github.com/sudo-project/sudo - c360ad460560257d9e08de4a5848130809db076b authored over 6 years ago by Todd C. Miller <[email protected]>
Use the built-in sudoers file location as the default sudoers file

for cvtsudoers and move parse_sudoers_options() to stubs.c since
it is shared between visudo.c an...

github.com/sudo-project/sudo - 98c19a68c949c7b4f03649a0b619b8b1bfe6b122 authored over 6 years ago by Todd C. Miller <[email protected]>
Move common stub functions required by the parser out of visudo.c

and cvtsudoers.c and into stubs.c.

github.com/sudo-project/sudo - 0f3030d5020f9bf843237b2e6b6601de648ad253 authored over 6 years ago by Todd C. Miller <[email protected]>
Rename export_sudoers() to convert_sudoers_json() and move the

check for the same input and output file to the front-end.

github.com/sudo-project/sudo - 02d917e6021e09189694adbb90a19a354681a484 authored over 6 years ago by Todd C. Miller <[email protected]>
add cvtsudoers

github.com/sudo-project/sudo - 41bd9ae26f65fda13d614bf157d07ab27b98b9a1 authored over 6 years ago by Todd C. Miller <[email protected]>
Move sudoers JSON conversion to cvtsudoers which will eventually

output to other formats too.

github.com/sudo-project/sudo - 80cb1b5da95253f75945038f623f50b287d58c46 authored over 6 years ago by Todd C. Miller <[email protected]>
Convert from time in minutes to timespec directly instead of

converting to double via strtod(). This makes it easier to catch
overflow.

github.com/sudo-project/sudo - bcfb092a4e420f92e7553f0462ed6fb4a3dbfb02 authored over 6 years ago by Todd C. Miller <[email protected]>
document that kernel tty timestamps don't support negative timeouts

github.com/sudo-project/sudo - eb8b5c79646158158bbd8fd1f90c3e120d43c582 authored over 6 years ago by Todd C. Miller <[email protected]>
Fall back to ppid time stamps if timestamp_type == kernel and no

tty is present. This is consistent with timestamp_type == tty.

github.com/sudo-project/sudo - b3601253e6b72239f74330e3790d1175f3cc3c98 authored over 6 years ago by Todd C. Miller <[email protected]>
Do not call the TIOCSETVERAUTH ioctl with a negative number of seconds.

Also cap the max number of seconds at 3600 to avoid getting EINVAL
from TIOCSETVERAUTH.

github.com/sudo-project/sudo - 52409b9c722f3f0bb9c1e0741d6d8f2e332d037f authored over 6 years ago by Todd C. Miller <[email protected]>
Better conversion from double to nanoseconds.

github.com/sudo-project/sudo - 2e37959fec0a8931ec346a172ce3495ffe96e27e authored over 6 years ago by Todd C. Miller <[email protected]>
Store passwd_timeout and timestamp_timeout as a struct timespec

instead of as a float. Remove timeout argument to auth_getpass()
as it was never used.

github.com/sudo-project/sudo - 4c0c22506242f8d1999d2c8979ad933b1c0d84d6 authored over 6 years ago by Todd C. Miller <[email protected]>
Don't rely on perl being installed in /usr/local/bin

github.com/sudo-project/sudo - 44e4aac445d60a71c3360657c2ac3eeff3db500a authored over 6 years ago by Todd C. Miller <[email protected]>
Remove use of AC_HEADER_TIME, only obsolete platforms actually

need this. Also stop removing sys/time.h unless the source file
uses struct timeval.

github.com/sudo-project/sudo - a885b952fbfafc4b00f43e577110cc04c4b2ff9c authored almost 7 years ago by Todd C. Miller <[email protected]>
Remove duplicate options %type

github.com/sudo-project/sudo - b161ebe62d1b0bb982e90e4af71808beaf1a0a99 authored almost 7 years ago by Todd C. Miller <[email protected]>
Add an approval function to the sudo auth API which is run after

the user's password has been verified. The approval function is
run even if no password is requi...

github.com/sudo-project/sudo - 594c2d4efd5c5492ef39125456bb30e2a5c8a250 authored almost 7 years ago by Todd C. Miller <[email protected]>
treat uid as unsigned in error message

github.com/sudo-project/sudo - f7896025ea3c0b16651995081cc73c894ba99a43 authored almost 7 years ago by Todd C. Miller <[email protected]>
Add missing plugins/sudoers/po/fur.mo file to repo.

github.com/sudo-project/sudo - aa516b0a51e8af0324a9677f200971e9d7f62e28 authored almost 7 years ago by Todd C. Miller <[email protected]>
Mention new sudoers_timestamp manual.

github.com/sudo-project/sudo - 44fdb3228ea315e1a6cd2b06c6a9227eeb2f3919 authored almost 7 years ago by Todd C. Miller <[email protected]>
ignore tsdump

github.com/sudo-project/sudo - b92a33ba3e76da387152c262620c8d1e26bd9898 authored almost 7 years ago by Todd C. Miller <[email protected]>
Convert from mono time to real time before displaying time stamps.

github.com/sudo-project/sudo - a47f47967c4a194bee850f721c6e25f8ffca5ca8 authored almost 7 years ago by Todd C. Miller <[email protected]>
Use PATH_MAX, not MAXPATHLEN.

github.com/sudo-project/sudo - da67a549066d97e9d13c0ba6e211140729601459 authored almost 7 years ago by Todd C. Miller <[email protected]>
Add tsdump, a simple utility to dump a timestamp file. To build,

run "make tsdump" in the plugins/sudoers directory (it is not built
by default). In order to map...

github.com/sudo-project/sudo - ff5ac3ef0e72e280a941b9164997b361e91593b0 authored almost 7 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

github.com/sudo-project/sudo - d5f4fdb81476e70bfede9031d82b33440ead0722 authored almost 7 years ago by Todd C. Miller <[email protected]>
Welcome to 2018

github.com/sudo-project/sudo - 70f406d67f47c5dfda311e14a01d048842b71c4a authored almost 7 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

github.com/sudo-project/sudo - 636bfad02d00804624f7839d0a222a3ec763d39c authored almost 7 years ago by Todd C. Miller <[email protected]>
Silence a clang analyzer false positive.

github.com/sudo-project/sudo - f2fdda1aa7273525bf712c0591618a4c067c3d1c authored almost 7 years ago by Todd C. Miller <[email protected]>
Remove extra $(srcdir)/sudoreplay.man.in target added by mistake.

github.com/sudo-project/sudo - 83ad5d9dbc8da4528730d7e9806a0b50bf21473e authored almost 7 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

github.com/sudo-project/sudo - 00016b17a547cd246af7a5d640e9689a6e563b2f authored almost 7 years ago by Todd C. Miller <[email protected]>
Use a tty lock even for kernel time stamps so we can avoid simultaneous

password prompts.

github.com/sudo-project/sudo - 7f99af859a5e8bfbfa1104306f28ce0e9a1e3fed authored almost 7 years ago by Todd C. Miller <[email protected]>
visudo changes

github.com/sudo-project/sudo - c4534798dd047a74d802b0c1ce0ec6bd9cea92fe authored almost 7 years ago by Todd C. Miller <[email protected]>
Also honor SUDO_EDITOR in visudo. Previously is was only used

by sudoedit.

github.com/sudo-project/sudo - 23ac62cfb5e54331e7e1262827b3d5da750550e3 authored almost 7 years ago by Todd C. Miller <[email protected]>
Stop looking for an editor as soon as we find one.

A similar fix was made to visudo some time ago.

github.com/sudo-project/sudo - fa2ab63da95cce190e5d371c7e582fc539910789 authored almost 7 years ago by Todd C. Miller <[email protected]>
The session ID was added in 1.8.6p7 to prevent a user in another

session from re-using the time stamp file.
Other minor cleanups.

github.com/sudo-project/sudo - 740a4798067408909907d13e955c93110a1e0f20 authored almost 7 years ago by Todd C. Miller <[email protected]>
"time stamp" not "timestamp"

github.com/sudo-project/sudo - 54158f69181c39c46fb9bd52347b3227622c9e18 authored almost 7 years ago by Todd C. Miller <[email protected]>
Add "kernel" as a possible value of timestamp_type.

Currently only supported on OpenBSD.

github.com/sudo-project/sudo - feb48b8ebfa11b28097edb9a5d2c59c31660b41f authored almost 7 years ago by Todd C. Miller <[email protected]>
Document the sudoers time stamp file format.

github.com/sudo-project/sudo - 5f3797c7544191f8bcc678bf4d95609e45319800 authored almost 7 years ago by Todd C. Miller <[email protected]>
Verify start time of the current process, allowing for some clock

drift. For Linux, process start time is relative to boot time, not
wallclock time.

github.com/sudo-project/sudo - ae8917a0701bd77c363a9578e1d9f214c535ae3f authored almost 7 years ago by Todd C. Miller <[email protected]>
sync

github.com/sudo-project/sudo - f41927488bcdf3ab49c1c53f6ada49aaa6bf8661 authored almost 7 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - e73a5574ce3569bf19ee118d469ae64d26df327a authored almost 7 years ago by Todd C. Miller <[email protected]>
Trivial test for process start time. We don't try to check the

resulting timespec as it differs by platform. On most it is wallclock
time, on others it is rela...

github.com/sudo-project/sudo - 6ce85b174664d11d8446dc562eb82329c1f48017 authored almost 7 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - d93559e9c0559c51aa1d5b428178c4e98fb6818c authored almost 7 years ago by Todd C. Miller <[email protected]>
Support start time on macOS and 4.4BSD

github.com/sudo-project/sudo - de2f455d3ed9fb12e482e1c9061181516203da83 authored almost 7 years ago by Todd C. Miller <[email protected]>
Include sys/types.h for mode_t used in sudoers.h.

github.com/sudo-project/sudo - 428a487e0bbf0816b4bfe4c7d004e81e10da30f5 authored almost 7 years ago by Todd C. Miller <[email protected]>
Fix compilation error on FreeBSD

github.com/sudo-project/sudo - b78296197d7ec97f2ba57de74a2190ecfa55c890 authored almost 7 years ago by Todd C. Miller <[email protected]>
Fix debug_decl(), it should be SUDOERS_DEBUG_UTIL

Add debugging for the successful case
For Linux, don't NUL out *ep before parsing with strtoull()...

github.com/sudo-project/sudo - 79caf1e68de38c34e83735e338dee8726f2d9836 authored almost 7 years ago by Todd C. Miller <[email protected]>
In the timestamp record, include the start time of the terminal

session leader for tty-based timestamps or the start time of the
parent process for ppid-based ti...

github.com/sudo-project/sudo - 1709dc7f77f2d8a3e185c2649fa2a37dc77eaa2d authored almost 7 years ago by Todd C. Miller <[email protected]>
If the lock record doesn't match the expected record size we need

to seek to the end of the record as we otherwise may have gone too
far (or not far enough). Fixe...

github.com/sudo-project/sudo - 5cec5734cc8658a78a1318135482d8de639da982 authored almost 7 years ago by Todd C. Miller <[email protected]>
No need for a loop around the recv() now that we don't have to worry

about EINTR. CID 180697

github.com/sudo-project/sudo - cd0b7005430ae30c8986ace9f90b0bde2761b148 authored almost 7 years ago by Todd C. Miller <[email protected]>
Try to be clearer about sudo's exit value when the -l option is used.

github.com/sudo-project/sudo - bda2f4c441728c6c39c48835c559cc8dab367e05 authored almost 7 years ago by Todd C. Miller <[email protected]>
sync

github.com/sudo-project/sudo - 3604ff5bb218c601ade232ad2cd191b606706a99 authored almost 7 years ago by Todd C. Miller <[email protected]>
An empty RunAsUser means run as the invoking user, similar to how

the sudoers files works.

github.com/sudo-project/sudo - 6ca8447e0020643d0a18229ee00675fd3d70a9d9 authored almost 7 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - f869086eff8904526f250d6c5b668a33bba4d178 authored almost 7 years ago by Todd C. Miller <[email protected]>
Add authfail_message sudoers option to allow the user to override

the default message of %d incorrect password attempt(s).

github.com/sudo-project/sudo - 1350a30737db53d985dfe27c30a45e52472903b6 authored almost 7 years ago by Todd C. Miller <[email protected]>
Allow the plugin to determine whether or not an empty timeout is

allowed. For sudoers, an error will be returned for an empty timeout.

github.com/sudo-project/sudo - 5106bfc13933ec44ca7c576d49d41f364023ea27 authored almost 7 years ago by Todd C. Miller <[email protected]>
Return an error for an empty timeout string. Just use strtol() for

syntax checking instead of scanning with strspn().

github.com/sudo-project/sudo - b5463c2809625a5747029115f4b005d84cb0bcd0 authored almost 7 years ago by Todd C. Miller <[email protected]>
Change some _() into U_() since they are used for warn/fatal.

We always want to issue warnings in the user's locale.

github.com/sudo-project/sudo - bbc43b5e30171469b99634fa526f4fd6cdc7a064 authored almost 7 years ago by Todd C. Miller <[email protected]>
update my email address

github.com/sudo-project/sudo - b68554b7cf595b624ad5cc34a0c0fd54d7231b59 authored almost 7 years ago by Todd C. Miller <[email protected]>
Don't print mercurial branch info for merges.

github.com/sudo-project/sudo - 3d13fe4fae81bbf33ac2e5f19a72e099ce55bb76 authored almost 7 years ago by Todd C. Miller <[email protected]>
Use log size instead of using a separator between the log entry and

the file names.

github.com/sudo-project/sudo - a388ddbcf5c5e3ab074b9f57b5e65a42c83e45a6 authored almost 7 years ago by Todd C. Miller <[email protected]>
Print usage and return an error when an empty argument is given for

all command line arguments other than -p and -E. Bug #817

github.com/sudo-project/sudo - d322caf7ac20b68c302a7ccff37cdc709d88f5f7 authored almost 7 years ago by Todd C. Miller <[email protected]>
Better input validation of settings passed by the sudo front-end.

Instead of ignoring an empty setting, throw an error.

github.com/sudo-project/sudo - 00a00ebd1d06adb9e4650bd8d907e9ae02776e3d authored almost 7 years ago by Todd C. Miller <[email protected]>
Treat a blank line in a commit message as a line break. There

doesn't appear to be a way to make perl's format use a blank field
but at least the line break ha...

github.com/sudo-project/sudo - 63209fe8f7f148934e0c69036229ac54eaa42891 authored almost 7 years ago by Todd C. Miller <[email protected]>
Add script to generate ChangeLog from git log output.

github.com/sudo-project/sudo - 5f5a60f822f1cf31e5295c038dce04050dc8358a authored almost 7 years ago by Todd C. Miller <[email protected]>
Don't include syslog.h from logging.h, just include it in the two

.c files it is actually needed.

github.com/sudo-project/sudo - b16912da1d815dac1cf24a5ac934dc77f369867f authored almost 7 years ago by Todd C. Miller <[email protected]>
Document that in check mode, visudo does not check the owner/mode

on files specified with the -f flag.

github.com/sudo-project/sudo - e78283af99d8456208c83f5a5fd4b33cb6f57528 authored almost 7 years ago by Todd C. Miller <[email protected]>
update my email to [email protected]

github.com/sudo-project/sudo - 48fba3c2cc4928bd3b374f9d1fa13afad62cc234 authored almost 7 years ago by Todd C. Miller <[email protected]>
Add missing carriage return before prompt when replay is done.

github.com/sudo-project/sudo - 01587b1b14ff35274f03e21c66aa72bf483e46f5 authored almost 7 years ago by Todd C. Miller <[email protected]>
Track window size changes that happen while sudo is suspended

github.com/sudo-project/sudo - a2eff115098f8592e838f55548a51fb7aad7af46 authored almost 7 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 988328393a15eb3e1aa5a9077a79effe70d7338b authored almost 7 years ago by Todd C. Miller <[email protected]>
regen for sudo 1.8.22

github.com/sudo-project/sudo - 276d83cc98be3a0e4eb180a11cb20e2a6f7bc612 authored almost 7 years ago by Todd C. Miller <[email protected]>
Sudo 1.8.22

github.com/sudo-project/sudo - e8532bdceee15f037f682d27c080840bbf634d45 authored almost 7 years ago by Todd C. Miller <[email protected]>
Background processes started by the command will no longer receive

SIGHUP.

github.com/sudo-project/sudo - c2eee7904dfc698ae887279791d81600e4c0a7ca authored almost 7 years ago by Todd C. Miller <[email protected]>
When the command completes, make the monitor the foreground process

group before informing the main sudo process of the command's exit
status. This will prevent pro...

github.com/sudo-project/sudo - b561d0d7ddf7e16472abd03fdada1ef2381f55cc authored almost 7 years ago by Todd C. Miller <[email protected]>
Add debug printfs around group list retrieval.

github.com/sudo-project/sudo - 4168668f5356b0ed6f330a59de019c28ff3664ac authored almost 7 years ago by Todd C. Miller <[email protected]>
Move call to sudo_ev_loopcontinue() into schedule_signal() itself.

We always want to prioritize signal forwarding.

github.com/sudo-project/sudo - 116c5d7eff8e152bdabe8bc1313a7aa092426865 authored almost 7 years ago by Todd C. Miller <[email protected]>
Don't loop over read/write, recv/send or tcgetpgrp/tcsetpgrp trying

to handle EINTR. We now use SA_RESTART with signals so this is not
needed and is potentially dan...

github.com/sudo-project/sudo - b9adb3dd51d582c1e7144b177ca00f47692e6d45 authored almost 7 years ago by Todd C. Miller <[email protected]>
Sprinkle some extra debugging printfs

github.com/sudo-project/sudo - 486ced7c11ecdd99ed6757d2646589209bc7c0fd authored almost 7 years ago by Todd C. Miller <[email protected]>
We don't need to be the foreground process to be able to write to

the terminal in most cases. If the background process tries to
modify the terminal flags it will...

github.com/sudo-project/sudo - 5ccc7ab8793571f0a93351d04883bb50512889e3 authored almost 7 years ago by Todd C. Miller <[email protected]>
Handle receipt of SIGTTIN/SIGTTOU when reading/writing from/to the tty.

We can't use a signal event for these since that would restart the
system call after the signal w...

github.com/sudo-project/sudo - 54acf4f9918f62c8cc7a99a22d6e291051eb8bc2 authored almost 7 years ago by Todd C. Miller <[email protected]>
Avoid a double free when ipa_hostname is set in sssd.conf and it

is an unqualified host name. From Daniel Kopecek.

Also move the "unable to allocate memory" war...

github.com/sudo-project/sudo - 93828eca65516668a8fe80a9992f2fb744d47288 authored almost 7 years ago by Todd C. Miller <[email protected]>
When running a command as the invoking user we cannot use the gid

list from the front-end since it may not correspond to the user's
aux group vector as defined by ...

github.com/sudo-project/sudo - 250209d7a8392d4afddd1fecc637a6e962c8af63 authored almost 7 years ago by Todd C. Miller <[email protected]>
Add missing initprogname() calls.

github.com/sudo-project/sudo - dd47a0a4165cf3e073cfe5f021e0d128f567627b authored almost 7 years ago by Todd C. Miller <[email protected]>
Better describe things when a command is run in a pty.

github.com/sudo-project/sudo - 9298a2a42e3876e00be35a16ecddb4cba3f2e0b7 authored almost 7 years ago by Todd C. Miller <[email protected]>
Plug some memory leaks on error, some found by the clang static analyzer.

github.com/sudo-project/sudo - ca2e1a455ab2a02af74187a0ce2569ebbfd509dd authored almost 7 years ago by Todd C. Miller <[email protected]>
Avoid calling cmnd_matches() in list/verify mode if we already have

a match.

github.com/sudo-project/sudo - bcc0eeb57518b3549e22f21c84532c46341a740a authored almost 7 years ago by Todd C. Miller <[email protected]>