Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

Add free function for sudo Python module.

This reduces the amount of memory leaked on unload.

github.com/sudo-project/sudo - 1a00423afd541d736662950b186b41564974f84d authored about 1 year ago by Todd C. Miller <[email protected]>
Document bug fixes in 1.9.14p3.

github.com/sudo-project/sudo - e59c487434fd62e44bfac703c9f1c30f2b115e88 authored about 1 year ago by Todd C. Miller <[email protected]>
Merge sudo_module_register_loghandler and sudo_module_set_default_loghandler.

We now create the LogHandler class for each interpreter in
python_plugin_init() instead of just ...

github.com/sudo-project/sudo - 09b96326996dd174b2bd565608236ace3b21e627 authored about 1 year ago by Todd C. Miller <[email protected]>
sudo_module_register_conv_message: fix copy pasta in debug_decl

github.com/sudo-project/sudo - 56b829f66bab334bcd620c19a85f319a91be42ad authored about 1 year ago by Todd C. Miller <[email protected]>
sudo_module_register_loghandler: clear sudo_type_LogHandler on error

Also add comments about PyModule_AddObject stealing a ref on success.

github.com/sudo-project/sudo - 0462a4ee8c002033ab2ce7ddd48fd8aca81210fc authored about 1 year ago by Todd C. Miller <[email protected]>
Use Py_XDECREF instead of manual NULL check + Py_DECREF

github.com/sudo-project/sudo - b52c32f23426f61dddbf6ff10d68655adf7807ce authored about 1 year ago by Todd C. Miller <[email protected]>
Work around a crash with Python 3.12.

In sudo_module_set_default_loghandler() if we don't leak the reference
to py_loghandler we get a...

github.com/sudo-project/sudo - 4e6254fea2ebc0e78e6ed30fb09aca709a759b2c authored about 1 year ago by Todd C. Miller <[email protected]>
Unbuffer stdout so we don't miss output during a crash.

github.com/sudo-project/sudo - 91ea5994593158505b33ce482d1efe9d5afaa3ba authored about 1 year ago by Todd C. Miller <[email protected]>
Use PyObject_CallNoArgs() where possible.

github.com/sudo-project/sudo - 8c4cec148ef34eebc388860f1dec5cc521bd8cbc authored about 1 year ago by Todd C. Miller <[email protected]>
Make sudo_type_ConvMessage and sudo_type_LogHandler static.

They are not used outside their respective compilation units.

github.com/sudo-project/sudo - ba5ef624f217f01584e368b9e9a8d726304d4fc6 authored about 1 year ago by Todd C. Miller <[email protected]>
Pass TEST_VERBOSE to all test programs.

github.com/sudo-project/sudo - 432ac1212864209ba014b6d8f6d4d95b227be556 authored about 1 year ago by Todd C. Miller <[email protected]>
All test programs should accept the -v option, even if it is ignored.

github.com/sudo-project/sudo - 7499b2d274bd205d840180ec67cccc3e41d83490 authored about 1 year ago by Todd C. Miller <[email protected]>
Revert last change, wrong diff committed.

github.com/sudo-project/sudo - e710f794200c04e4116f7f5c1957ee4364801235 authored about 1 year ago by Todd C. Miller <[email protected]>
Adapt to changed formatting of a rejected result in Python 3.12

github.com/sudo-project/sudo - 2cb4835781821e94c9e275fe434743c07a4d0182 authored about 1 year ago by Todd C. Miller <[email protected]>
_python_plugin_new_interpreter switches to the new interpreter

No need to do PyThreadState_Swap in the caller.

github.com/sudo-project/sudo - 7a10cdc2864734f24a2676518e18b460a640e731 authored about 1 year ago by Todd C. Miller <[email protected]>
Remove trailing whitespace from test output.

github.com/sudo-project/sudo - adaba9c0f01135328f83afafb3024d15293c150c authored about 1 year ago by Todd C. Miller <[email protected]>
We can rely on Py_FinalizeEx() to free sub-interpreters.

github.com/sudo-project/sudo - a12dbfe909956de14464bf546a2353977265a30b authored over 1 year ago by Todd C. Miller <[email protected]>
Call PyImport_AppendInittab after pre-initialization.

Also remove redundant PyConfig settings.

github.com/sudo-project/sudo - cc939297a18da2e6a6a65f907c83118e09ed422e authored over 1 year ago by Todd C. Miller <[email protected]>
Use Py_InitializeFromConfig() not Py_InitializeEx() for Python >= 3.8.

Avoids deprecation warnings on Python 3.12.

github.com/sudo-project/sudo - da60384ad8067b054755a014dcfcad22fe49a58a authored over 1 year ago by Todd C. Miller <[email protected]>
The sudoers option is "use_pty", not "log_pty"

GitHub issue #291

github.com/sudo-project/sudo - 0efdd7632ab574b68a3c247542c8fe77efe8d23a authored over 1 year ago by Todd C. Miller <[email protected]>
Quiet a warning false positive with older versions of gcc.

github.com/sudo-project/sudo - 4b5480cf767bcb5548bda1555648ad5999b9a4a2 authored over 1 year ago by Todd C. Miller <[email protected]>
sudoers_check_common: MODE_PRESERVE_ENV is not valid with MODE_CHECK.

We should only check for MODE_PRESERVE_ENV when running a command.

github.com/sudo-project/sudo - fa66c16689ea7f150f573a79ed3ab29a15094121 authored over 1 year ago by Todd C. Miller <[email protected]>
runas_userlist_matches: fix matching a Runas_Spec with an empty runas user.

We should only match a rule with an empty runas user if a group was
specified on the command lin...

github.com/sudo-project/sudo - db704c22ec248c871907cfd966091a28332e1d0f authored over 1 year ago by Todd C. Miller <[email protected]>
Document bug fixes in 1.9.14p2.

github.com/sudo-project/sudo - c29a27e8409f098cf394cb4d4aa5d30f7617aef8 authored over 1 year ago by Todd C. Miller <[email protected]>
Pass SUDO_TERM_OFLAG to sudo_term_raw() when sudo output is piped.

This fixes a problem with "stair-stepped" output when the sudo-run
command's output is piped to ...

github.com/sudo-project/sudo - 78b712101e17883b6d916495ef2b9bb0e34d3ca1 authored over 1 year ago by Todd C. Miller <[email protected]>
Simplify the exec_monitor() foreground flag.

Add cmnd_foreground flag that is only true if sudo is the foreground
process and the CD_EXEC_BG ...

github.com/sudo-project/sudo - db4bdb7327b8ff67adbfa799c81e7d3be188110e authored over 1 year ago by Todd C. Miller <[email protected]>
sudo_term_raw: change the isig argument into a flags field

There are current two flags: SUDO_TERM_ISIG (enable terminal signals)
and SUDO_TERM_OFLAG (prese...

github.com/sudo-project/sudo - 625653de089bf851e620064bee5feeda69e116a8 authored over 1 year ago by Todd C. Miller <[email protected]>
Fix a crash in intercept mode running a command with NULL argv[0].

Newer Linux kernels replace a NULL argv[0] with the empty string,
we should as well.

github.com/sudo-project/sudo - ff6ddff39bb9acc5d70e32daedaa274596944bd1 authored over 1 year ago by Todd C. Miller <[email protected]>
sudo_conversation_printf: simplify \n -> \r\n handling

github.com/sudo-project/sudo - b47f1799c5a7658fae4e7607874acd9c5c633d2d authored over 1 year ago by Todd C. Miller <[email protected]>
sudo_conversation: zero out reply even if no password is requested.

This avoids a potential invalid free in the err label and provides
more predictable behavior whe...

github.com/sudo-project/sudo - a014b0f2aab7b5ff1d72079d91ad46af10723bde authored over 1 year ago by Todd C. Miller <[email protected]>
Docume bug fixes in 1.9.14p1.

github.com/sudo-project/sudo - 9afb1851b2d901ddc27f3608c901e8c4956e8ee4 authored over 1 year ago by Todd C. Miller <[email protected]>
fmt_info_messages: don't include ttyname if it is NULL

The NULL check was commented out for testing but should have been
restored. Fixes a potential p...

github.com/sudo-project/sudo - 56828f6412f8e6edbfef2b5bf0871169133f1c0e authored over 1 year ago by Todd C. Miller <[email protected]>
evlog_new: store a new copy of peeraddr, not a pointer to a buffer.

Starting in sudo 1.9.14, eventlog_free() will free the peeraddr
member too so it needs to be dyn...

github.com/sudo-project/sudo - 2eee45ef966e5dc2b96998d692345f429a48cdea authored over 1 year ago by Todd C. Miller <[email protected]>
realpath.c: include limits.h and use sysconf(_SC_SYMLOOP_MAX)

This is more portable and eliminates the need to check for SYMLOOP_MAX
(and provide it if missin...

github.com/sudo-project/sudo - a432aed4f01d4d57e3b5839cb3101fa5bfb84f66 authored over 1 year ago by Todd C. Miller <[email protected]>
sudo_krb5_ccname_path: avoid gcc false positive for ccname being NULL

The callers all verify that they don't pass a NULL ccname so I'm
not sure how the compiler is ge...

github.com/sudo-project/sudo - dc1a5d7b40b80b23ed78450df9a13037aa56b737 authored over 1 year ago by Todd C. Miller <[email protected]>
Work around unused variable warning when fuzzing in enabled.

github.com/sudo-project/sudo - c6a11b4fed1c655e7816290c31097fcc5b1493c1 authored over 1 year ago by Todd C. Miller <[email protected]>
Only allow the user to specify -D or -R for the special "*" value.

The sudoers file must now explicitly allow the user to specify a
directory (sudo -D) or chroot (...

github.com/sudo-project/sudo - d1625f9c8325abe4f5c3706d4ac9442fcccc91ad authored over 1 year ago by Todd C. Miller <[email protected]>
Add restrict keyword to sudo_printf_t in plugin docs.

github.com/sudo-project/sudo - 44cfa9e132d152419e82311acc1b117ab9cfae97 authored over 1 year ago by Todd C. Miller <[email protected]>
Convert sudo_debug_enter and sudo_debug_exit into macros.

In most cases, these simply expand to a call to sudo_debug_printf2().
We need to keep the functi...

github.com/sudo-project/sudo - db6baf2cafa53f0b2a392b8f1f0e72d5fdb1735a authored over 1 year ago by Todd C. Miller <[email protected]>
Fix sudo_debug_exit_uint_v1 declaration for fuzzers.

github.com/sudo-project/sudo - 2d12a41940ffce211f15383b101319244148c84e authored over 1 year ago by Todd C. Miller <[email protected]>
Add missing sudo_debug_exit_uint_v1 stub for fuzzers.

github.com/sudo-project/sudo - eff4e1c0c5e670fa7decda66e8a6a9013a564e91 authored over 1 year ago by Todd C. Miller <[email protected]>
sudo frontend: make more bit flags unsigned.

github.com/sudo-project/sudo - dbb95ad21474375e8b11c06e7fcd94aa2ad21fbd authored over 1 year ago by Todd C. Miller <[email protected]>
sudoers plugin: make more bit flags unsigned.

github.com/sudo-project/sudo - cbcb1d25063d6f784c1cc300433d886e6e1e194e authored over 1 year ago by Todd C. Miller <[email protected]>
libsudo_util: make more bit flags unsigned.

github.com/sudo-project/sudo - 4f097eebd39b3c4da6f92a170e4e58366ab9df32 authored over 1 year ago by Todd C. Miller <[email protected]>
parse_timeout: move overflow check to the correct location

It was not covering all cases in its original location.
Fixes oss-fuzz issue 60454 with fuzz_sud...

github.com/sudo-project/sudo - 9f7128fe83596978092e95dc8a5e75832fef86dc authored over 1 year ago by Todd C. Miller <[email protected]>
Merge pull request #287 from AtariDreams/restrict

Give every printf-like function restrict qualifiers

github.com/sudo-project/sudo - fc02df111c987b917341cf361c410df0f6b244fc authored over 1 year ago by Todd C. Miller <[email protected]>
Give every printf-like function restrict qualifiers

The format value has to be a string literal, every time.

Otherwise, you are not using these fun...

github.com/sudo-project/sudo - 5d758264ab2ba9329ef47ad6370ca471a9412f80 authored over 1 year ago by Rose <[email protected]>
struct exec_closure: make rows and cols int, not short

There's no real space saved by using short and using int avoids a
few casts.

github.com/sudo-project/sudo - 92860c717dcdf9180b7443ba8bfddbf83c082298 authored over 1 year ago by Todd C. Miller <[email protected]>
testsudoers: avoid extern definitions where possible

github.com/sudo-project/sudo - 548e3e3125723a0d15223e5bc5ac13146d7e0183 authored over 1 year ago by Todd C. Miller <[email protected]>
libiolog: silence -Wconversion warnings.

github.com/sudo-project/sudo - 6734a99f8a0157a15ebdf85fa6cdf50f38a4153e authored over 1 year ago by Todd C. Miller <[email protected]>
libfuzzstub: silence -Wconversion warnings.

github.com/sudo-project/sudo - e93913e2bb80c4cdde36766aa49f0e6125ff78ee authored over 1 year ago by Todd C. Miller <[email protected]>
libevent: silence -Wconversion warnings.

github.com/sudo-project/sudo - c95423a8f9d8df8431ad21e5a057b9b0b7e50ef1 authored over 1 year ago by Todd C. Miller <[email protected]>
sudoers plugin: silence most -Wconversion warnings.

github.com/sudo-project/sudo - a38b7146676946949c37a66ff342eaba4bc6c9a9 authored over 1 year ago by Todd C. Miller <[email protected]>
sudo_logsrvd: silence most -Wconversion warnings.

github.com/sudo-project/sudo - 4891f37a45b85bebf72e597175068d676b861068 authored over 1 year ago by Todd C. Miller <[email protected]>
python plugin: silence -Wconversion warnings.

github.com/sudo-project/sudo - 0c85f10c80ddec78224f660b74c7f4ebc0b02e41 authored over 1 year ago by Todd C. Miller <[email protected]>
libsudo_util: silence most -Wconversion warnings.

github.com/sudo-project/sudo - 5768d374ccfe1f82a66b61ba2d5195cebc188963 authored over 1 year ago by Todd C. Miller <[email protected]>
sudo frontend: silence most -Wconversion warnings.

github.com/sudo-project/sudo - 32f4b98f6b4aea4951a2d7b56a55ba4a9e035b22 authored over 1 year ago by Todd C. Miller <[email protected]>
Add configure check for restrict keyword.

github.com/sudo-project/sudo - f7801f2160ceea3febd71a6284c38ff56754a471 authored over 1 year ago by Todd C. Miller <[email protected]>
sudoers_check_common: remove extraneous return statement.

github.com/sudo-project/sudo - 0205f6fc751721dd6ef8e66b6eeef12c26c5eb40 authored over 1 year ago by Todd C. Miller <[email protected]>
Make the remaining instances of digest_type unsigned.

github.com/sudo-project/sudo - bced0a7786426c662216d9875f0d5e57f858fbfb authored over 1 year ago by Todd C. Miller <[email protected]>
Copy, don't append group ID in fill_group() and fill_runas_group()

This only affects the case where a group ID cannot be resolved.

github.com/sudo-project/sudo - 43e914a5d3f9c774bb17b7bc37b0e4624d88a864 authored over 1 year ago by Todd C. Miller <[email protected]>
Remove regress corpus directories correctly

github.com/sudo-project/sudo - 17c09dfd2727336f755255c272f01a10ccacdf1c authored over 1 year ago by Todd C. Miller <[email protected]>
Change sudo_strtomode() to return mode_t.

github.com/sudo-project/sudo - 2d1b3c369f70b158365a07e544937ae1a31cd1e6 authored over 1 year ago by Todd C. Miller <[email protected]>
Rename print_usage() to display_usage()

github.com/sudo-project/sudo - 2848dddd87e80d0e0a8db6a19339376be34bb265 authored over 1 year ago by Todd C. Miller <[email protected]>
Move display of usage text into display_usage() so usage() always exits.

github.com/sudo-project/sudo - f6d1542416049fee7ee41846a36afcd970d42b25 authored over 1 year ago by Todd C. Miller <[email protected]>
Fix some indentation.

github.com/sudo-project/sudo - 1f0f6b7c786de23785044fe663fb1e259059caa1 authored over 1 year ago by Todd C. Miller <[email protected]>
Include testsudoers_pwutil.h for testsudoers_pwutil.c prototypes.

github.com/sudo-project/sudo - fd061e4d69d4ddb882d6ab7a10dc67994696d712 authored over 1 year ago by Todd C. Miller <[email protected]>
Fix wrapping of libc getpwnam/getpwuid/getgrnam/getgrgid on NetBSD.

github.com/sudo-project/sudo - f1d9063477976033643dfb503556a91250ebb3f2 authored over 1 year ago by Todd C. Miller <[email protected]>
Add configure tests for __builtin_clz/__builtin_clzl

github.com/sudo-project/sudo - bfb6132d9cdea26f29b836fb36192ca9f7918fd3 authored over 1 year ago by Todd C. Miller <[email protected]>
Add fallback for compilers without __builtin_clz/__builtin_clzl

github.com/sudo-project/sudo - 0f69939d7165919420e3943df0c81f336fe8e0d3 authored over 1 year ago by Todd C. Miller <[email protected]>
sudo_pow2_roundup: fix 64-bit version when shifting 31 or more places

Shift 1UL instead of 1 to avoid overflowing an int.

github.com/sudo-project/sudo - 3a7ca0a8343a393461ccacaa203d84b590995a8d authored over 1 year ago by Todd C. Miller <[email protected]>
Merge pull request #286 from AtariDreams/one-more

Optimize sudo_pow2_roundup_v1

github.com/sudo-project/sudo - d900e7a93380d70c8ebb29b39eee422cc7f16541 authored over 1 year ago by Todd C. Miller <[email protected]>
Optimize sudo_pow2_roundup_v1

No need to call sudo_pow2_roundup_v2.

github.com/sudo-project/sudo - 8c3e4a33cd70a5234762b7c1ff31e5e2c32e1267 authored over 1 year ago by Rose <[email protected]>
Merge pull request #285 from AtariDreams/bug

Remove comment about algorithm being from bit-twiddling hacks

github.com/sudo-project/sudo - fa69ee5e1b148ec2bd84f51c5879a631db12c1a7 authored over 1 year ago by Todd C. Miller <[email protected]>
Remove comment about algorithm being from bit-twiddling hacks

Said comment no longer applies.

github.com/sudo-project/sudo - 76d7aefb3379a86eef78c06adb0a249b28ca36b0 authored over 1 year ago by Rose <[email protected]>
Merge pull request #284 from AtariDreams/fix

Fix fuzzing errors

github.com/sudo-project/sudo - f884514b300c9fe4db6633e9333af1639150318e authored over 1 year ago by Todd C. Miller <[email protected]>
Fix fuzzing errors

We should be checking for integer overflow, rather than checking if size is 0.

Additionally, we...

github.com/sudo-project/sudo - 732110428e1da523747c7f90da89a7462f95d4bf authored over 1 year ago by Rose <[email protected]>
Merge pull request #283 from AtariDreams/bug

Fixed even more signedness and conversion issues

github.com/sudo-project/sudo - 9266966ab9d11ac4640aaf4ec041cf3eb6a7c77d authored over 1 year ago by Todd C. Miller <[email protected]>
Fixed even more signedness and conversion issues

This should be the last of them.

github.com/sudo-project/sudo - cbed9daa4628c6e4316a58e0401f1fb91558a6d9 authored over 1 year ago by Rose <[email protected]>
sudo_lbuf_expand: limit allocation to UINT_MAX

github.com/sudo-project/sudo - f5eb1e055043dc3ff8db21ff675fda1c352bb259 authored over 1 year ago by Todd C. Miller <[email protected]>
sudo_parseln: use sudo_pow2_roundup() instead of hand-rolling it.

github.com/sudo-project/sudo - d3dc70ab6248ab4695e75322fdec0170d4325da0 authored over 1 year ago by Todd C. Miller <[email protected]>
Promote length/size/offset in struct connection_buffer to size_t.

github.com/sudo-project/sudo - e95bd883d7502bff701da7c416d3d966940e4fda authored over 1 year ago by Todd C. Miller <[email protected]>
Make sudo_pow2_roundup() operate on size_t.

github.com/sudo-project/sudo - 56a431f7ea445b3a8c386e0c824bdbbbf1cc8a7a authored over 1 year ago by Todd C. Miller <[email protected]>
Make the debug subsystem unsigned.

It was already unsigned in sudoers but not in the front-end or the
python plugin. Making this c...

github.com/sudo-project/sudo - b926df1df2d07628368d885281fc277d408770bb authored over 1 year ago by Todd C. Miller <[email protected]>
Fix up indentation.

github.com/sudo-project/sudo - 04c7e910ef093729f31431c90fef1f63a3329ff7 authored over 1 year ago by Todd C. Miller <[email protected]>
Merge pull request #280 from AtariDreams/bug

Mark functions not returning as sudo_noreturn

github.com/sudo-project/sudo - 575e4ab2fee5b4c0f13fc78385a643d434d707ea authored over 1 year ago by Todd C. Miller <[email protected]>
Mark functions not returning as sudo_noreturn

We also put NOTREACHED where it applies.

github.com/sudo-project/sudo - 45fdfa18f1d46a1d6171a8f94f0fa9396b51de20 authored over 1 year ago by Rose <[email protected]>
Avoid passing debug_return_size_t() a negative number.

github.com/sudo-project/sudo - 97e574091a609dc660a15bb0598505cb3e01f33c authored over 1 year ago by Todd C. Miller <[email protected]>
Merge pull request #279 from AtariDreams/bison

Regenerate toke.c using updated flex

github.com/sudo-project/sudo - 2a4939a1c5e10bdad349fe8dfeddbefd4564c420 authored over 1 year ago by Todd C. Miller <[email protected]>
Regenerate toke.c using updated flex

Use the current version of flex to generate toke.c

github.com/sudo-project/sudo - 6ea68d208e91b16d8f98430a40a6dec583dea830 authored over 1 year ago by Rose <[email protected]>
Fix a few memory leaks in the tests.

github.com/sudo-project/sudo - 5fbf431c4252b8c71e6bfff16339f6b95f2d56e7 authored over 1 year ago by Todd C. Miller <[email protected]>
Add test for runas_check_shell and check_user_shell()

github.com/sudo-project/sudo - ac9b6c94d9cc7d0f5178376d1c1744251132dc42 authored over 1 year ago by Todd C. Miller <[email protected]>
testsudoers: add -D and -R options to set cwd and chroot like sudo

github.com/sudo-project/sudo - bdc8a7f35e3fe851e82d6527b025ab5cd880c90d authored over 1 year ago by Todd C. Miller <[email protected]>
Move check_user_* functions to check_util.c so testsudoers can use them.

github.com/sudo-project/sudo - 01ad570e2448b4613a42dcdadccbfb1edee0af10 authored over 1 year ago by Todd C. Miller <[email protected]>
testsudoers: make lbuf private to dump_sudoers()

It is no longer used directly in main.

github.com/sudo-project/sudo - 689efe3cdd680c3ffa0b5ffe67756bbe235e73d3 authored over 1 year ago by Todd C. Miller <[email protected]>
testsudoers: display "Parse error" if there was a parse error.

Previously, we just printed "Command unmatched" which makes it
harder to see that an error occur...

github.com/sudo-project/sudo - 260c2fb835085437dce8b5da3eb333f6958755ee authored over 1 year ago by Todd C. Miller <[email protected]>
testsudoers: use allowed/denied/unmatched instead of just matched/unmatched

This makes it possible to tell whether an entry was rejected due
to a negative match (explicitly...

github.com/sudo-project/sudo - 6a21aec0a62f470d2f3ec4d746da0d558aa00b91 authored over 1 year ago by Todd C. Miller <[email protected]>
testsudoers: use sudoers_lookup() instead of a custom loop.

github.com/sudo-project/sudo - fd25bfc892f4cec81f3e0a5bb1cb346b6055a092 authored over 1 year ago by Todd C. Miller <[email protected]>
Add callbacks to sudoers_lookup() so we can use it in testsudoers.

Also pass in the time to be used for NOTBEFORE/NOTAFTER checks.

github.com/sudo-project/sudo - e025cca440376d9497496d204184c59be6f8c9cb authored over 1 year ago by Todd C. Miller <[email protected]>
Merge pull request #278 from AtariDreams/types

Avoid compiler casting warnings Part 2

github.com/sudo-project/sudo - 41b82006de36f157b7cf450bc902766660b66ef3 authored over 1 year ago by Todd C. Miller <[email protected]>